{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":331738630,"defaultBranch":"14","name":"kernel_xiaomi_msm8953","ownerLogin":"Dev-msm8953","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2021-01-21T19:54:39.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/71971183?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1716340108.0","currentOid":""},"activityList":{"items":[{"before":"e063ee31fdf16da680f64b1134c12ff742afcfdc","after":"2aa81ab287e4d40e0fc061d379501bce66054aa2","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-25T07:05:22.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"net: Don't reduce TTL/HL\n\nSome mobile carriers compare TTL/HL values to restrict\ntethering. Just skip the decrement to make it harder for them.\n\nSigned-off-by: Alexander Winkowski \nChange-Id: I5d6bbe76b810187c88cb9a160ade92ca81f94369\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"net: Don't reduce TTL/HL"}},{"before":"5c2f30286215a4e13055291609f1b540b6364186","after":"e063ee31fdf16da680f64b1134c12ff742afcfdc","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-25T06:49:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"ANDROID: selinux: Fix Android specific configs handling in policydb_write()\n\nCommit 859439a and 908a5a7 implements Android specific bits\nfor RTM_GETLINK and RTM_GETNEIGH{TBL}, but they are not\nconsidered into policydb_write() function. As a result, if userspace\nwants to dump /sys/fs/selinux/policy, kernel won't pass those bits\nin config, and userspace cannot get correct config bits of loaded\npolicy. Fix it, similar to mls bits handling.\n\nFixes: 859439a4fbf5 (\"ANDROID: selinux: modify RTM_GETLINK permission\")\nFixes: 908a5a72e146 (\"ANDROID: selinux: modify RTM_GETNEIGH{TBL}\")\nSigned-off-by: Wang Han \nChange-Id: Ic5f26b6bd84c2b0bd00c1f74fa9a4553d420f8b8\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"ANDROID: selinux: Fix Android specific configs handling in policydb_w…"}},{"before":"fe96e11f616e7c2d20e88e46674ab58c96dc7906","after":"5c2f30286215a4e13055291609f1b540b6364186","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-25T06:43:58.000Z","pushType":"push","commitsCount":23,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"HID: hid-picolcd*: Convert sprintf() family to sysfs_emit() family\n\nPer filesystems/sysfs.rst, show() should only use sysfs_emit()\nor sysfs_emit_at() when formatting the value to be returned to user space.\n\ncoccinelle complains that there are still a couple of functions that use\nsnprintf(). Convert them to sysfs_emit().\n\nsprintf() and scnprintf() will be converted as well if they have.\n\nGenerally, this patch is generated by\nmake coccicheck M= MODE=patch \\\nCOCCI=scripts/coccinelle/api/device_attr_show.cocci\n\nNo functional change intended\n\nCC: Christophe JAILLET \nCC: \"Bruno Prémont\" \nCC: Jiri Kosina \nCC: Benjamin Tissoires \nCC: linux-input@vger.kernel.org\nSigned-off-by: Li Zhijian \nChange-Id: I4da11c2f58bc03d3ce543b0eaea5f0c1046228de\nSigned-off-by: Jiri Kosina \n(cherry picked from commit 247481b893e34805bfd94fdc34a34faa3bdec2de)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"HID: hid-picolcd*: Convert sprintf() family to sysfs_emit() family"}},{"before":"df7fde98fa82a1c4f18ae986e4259e89dbe2c7cc","after":"fe96e11f616e7c2d20e88e46674ab58c96dc7906","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-25T06:18:50.000Z","pushType":"push","commitsCount":50,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"ubsan: add prototypes for internal functions\n\nMost of the functions in ubsan that are only called from generated\ncode don't have a prototype, which W=1 builds warn about:\n\nlib/ubsan.c:226:6: error: no previous prototype for '__ubsan_handle_divrem_overflow' [-Werror=missing-prototypes]\nlib/ubsan.c:307:6: error: no previous prototype for '__ubsan_handle_type_mismatch' [-Werror=missing-prototypes]\nlib/ubsan.c:321:6: error: no previous prototype for '__ubsan_handle_type_mismatch_v1' [-Werror=missing-prototypes]\nlib/ubsan.c:335:6: error: no previous prototype for '__ubsan_handle_out_of_bounds' [-Werror=missing-prototypes]\nlib/ubsan.c:352:6: error: no previous prototype for '__ubsan_handle_shift_out_of_bounds' [-Werror=missing-prototypes]\nlib/ubsan.c:394:6: error: no previous prototype for '__ubsan_handle_builtin_unreachable' [-Werror=missing-prototypes]\nlib/ubsan.c:404:6: error: no previous prototype for '__ubsan_handle_load_invalid_value' [-Werror=missing-prototypes]\n\nAdd prototypes for all of these to lib/ubsan.h, and remove the\none that was already present in ubsan.c.\n\nSigned-off-by: Arnd Bergmann \nChange-Id: I96083c5de23f43a0372ebd47a19a103f822745a0\nReviewed-by: Fangrui Song \nSigned-off-by: Kees Cook \nLink: https://lore.kernel.org/r/20230517125102.930491-1-arnd@kernel.org\n\nSigned-off-by: Alexander Winkowski \n(cherry picked from commit eee5eb498bc8ab584f19dd05ee04ef5de4a03943)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"ubsan: add prototypes for internal functions"}},{"before":"ff7b84e240fd035ca76d54bc95e64ce560461bf9","after":"a9a21c8194c27f3c19875e8ea97bb7a1e6b089eb","ref":"refs/heads/14","pushedAt":"2024-05-22T03:33:15.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"defconfig: Build everything in kernel\n\nSigned-off-by: TogoFire \nChange-Id: Ie2397b76826a7498ab536b65884e81c7ee06c17a","shortMessageHtmlLink":"defconfig: Build everything in kernel"}},{"before":null,"after":"ff7b84e240fd035ca76d54bc95e64ce560461bf9","ref":"refs/heads/old","pushedAt":"2024-05-22T01:08:28.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"drivers: staging: ksu: Hardcode version\n\nSigned-off-by: TogoFire \nChange-Id: I66356da0951390df4566014f3e56f7262a296f62","shortMessageHtmlLink":"drivers: staging: ksu: Hardcode version"}},{"before":"b83ea7b2e7877b8af67ddba0e822bc123b0d6e64","after":"df7fde98fa82a1c4f18ae986e4259e89dbe2c7cc","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-16T23:18:25.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"wireguard: netlink: access device through ctx instead of peer\n\nThe previous commit fixed a bug that led to a NULL peer->device being\ndereferenced. It's actually easier and faster performance-wise to\ninstead get the device from ctx->wg. This semantically makes more sense\ntoo, since ctx->wg->peer_allowedips.seq is compared with\nctx->allowedips_seq, basing them both in ctx. This also acts as a\ndefence in depth provision against freed peers.\n\nCc: stable@vger.kernel.org\nFixes: e7096c131e51 (\"net: WireGuard secure network tunnel\")\nSigned-off-by: Jason A. Donenfeld \nChange-Id: I0967a612571933f0f02aa9a98f5c595767f5d6a9\nReviewed-by: Jiri Pirko \nSigned-off-by: Paolo Abeni \n(cherry picked from commit 71cbd32e3db82ea4a74e3ef9aeeaa6971969c86f)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"wireguard: netlink: access device through ctx instead of peer"}},{"before":"183d623946da2a4d347fd47d1ce1a447c63412b5","after":"b83ea7b2e7877b8af67ddba0e822bc123b0d6e64","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-16T23:14:27.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"wireguard: netlink: access device through ctx instead of peer\n\nThe previous commit fixed a bug that led to a NULL peer->device being\ndereferenced. It's actually easier and faster performance-wise to\ninstead get the device from ctx->wg. This semantically makes more sense\ntoo, since ctx->wg->peer_allowedips.seq is compared with\nctx->allowedips_seq, basing them both in ctx. This also acts as a\ndefence in depth provision against freed peers.\n\nCc: stable@vger.kernel.org\nFixes: e7096c131e51 (\"net: WireGuard secure network tunnel\")\nSigned-off-by: Jason A. Donenfeld \nChange-Id: I0967a612571933f0f02aa9a98f5c595767f5d6a9\nReviewed-by: Jiri Pirko \nSigned-off-by: Paolo Abeni \n(cherry picked from commit 71cbd32e3db82ea4a74e3ef9aeeaa6971969c86f)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"wireguard: netlink: access device through ctx instead of peer"}},{"before":"e85ae79ac1f9de6ba1759ffec609c490a10364c1","after":"183d623946da2a4d347fd47d1ce1a447c63412b5","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-16T23:14:05.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"usb: core: add toggle for disabling newly added USB devices\n\nBased on the public grsecurity patches.\n\nChange-Id: I2cbea91b351cda7d098f4e1aa73dff1acbd23cce\nSigned-off-by: Daniel Micay \nSigned-off-by: TogoFire ","shortMessageHtmlLink":"usb: core: add toggle for disabling newly added USB devices"}},{"before":"a32543d9045b9a28749cf792db8d0ebc30ba4d84","after":"e85ae79ac1f9de6ba1759ffec609c490a10364c1","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-16T00:51:58.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"wireguard: netlink: access device through ctx instead of peer\n\nThe previous commit fixed a bug that led to a NULL peer->device being\ndereferenced. It's actually easier and faster performance-wise to\ninstead get the device from ctx->wg. This semantically makes more sense\ntoo, since ctx->wg->peer_allowedips.seq is compared with\nctx->allowedips_seq, basing them both in ctx. This also acts as a\ndefence in depth provision against freed peers.\n\nCc: stable@vger.kernel.org\nFixes: e7096c131e51 (\"net: WireGuard secure network tunnel\")\nSigned-off-by: Jason A. Donenfeld \nChange-Id: I0967a612571933f0f02aa9a98f5c595767f5d6a9\nReviewed-by: Jiri Pirko \nSigned-off-by: Paolo Abeni \n(cherry picked from commit 71cbd32e3db82ea4a74e3ef9aeeaa6971969c86f)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"wireguard: netlink: access device through ctx instead of peer"}},{"before":"97f07211a342da9373107075cb406ab414996166","after":"a32543d9045b9a28749cf792db8d0ebc30ba4d84","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-16T00:48:17.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"net: get stats64 if device if driver is configured\n\nIf the network driver is relying in the net core to do stats allocation,\nthen we want to dev_get_tstats64() instead of netdev_stats_to_stats64(),\nsince there are per-cpu stats that needs to be taken in consideration.\n\nThis will also simplify the drivers in regard to statistics. Once the\ndriver sets NETDEV_PCPU_STAT_TSTATS, it doesn't not need to allocate the\nstacks, neither it needs to set `.ndo_get_stats64 = dev_get_tstats64`\nfor the generic stats collection function anymore.\n\nSigned-off-by: Breno Leitao \nChange-Id: Icb70c320ff054712727c13eb13dd172d5dc9c3ea\nReviewed-by: Simon Horman \nSigned-off-by: Paolo Abeni \n(cherry picked from commit 3e2f544dd8a33b2f650b32920b9bef103da2a7cd)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"net: get stats64 if device if driver is configured"}},{"before":"19b46d23892f51aa63ed2970a8ce76150684e3f4","after":"97f07211a342da9373107075cb406ab414996166","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-16T00:46:12.000Z","pushType":"push","commitsCount":6,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"wireguard: netlink: access device through ctx instead of peer\n\nThe previous commit fixed a bug that led to a NULL peer->device being\ndereferenced. It's actually easier and faster performance-wise to\ninstead get the device from ctx->wg. This semantically makes more sense\ntoo, since ctx->wg->peer_allowedips.seq is compared with\nctx->allowedips_seq, basing them both in ctx. This also acts as a\ndefence in depth provision against freed peers.\n\nCc: stable@vger.kernel.org\nFixes: e7096c131e51 (\"net: WireGuard secure network tunnel\")\nSigned-off-by: Jason A. Donenfeld \nChange-Id: I0967a612571933f0f02aa9a98f5c595767f5d6a9\nReviewed-by: Jiri Pirko \nSigned-off-by: Paolo Abeni \n(cherry picked from commit 71cbd32e3db82ea4a74e3ef9aeeaa6971969c86f)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"wireguard: netlink: access device through ctx instead of peer"}},{"before":null,"after":"d24b03535e5eb82e025219c2f632b485409c898f","ref":"refs/heads/wg","pushedAt":"2024-05-15T23:53:46.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet\n\nsyzbot reported the following uninit-value access issue [1][2]:\n\nnci_rx_work() parses and processes received packet. When the payload\nlength is zero, each message type handler reads uninitialized payload\nand KMSAN detects this issue. The receipt of a packet with a zero-size\npayload is considered unexpected, and therefore, such packets should be\nsilently discarded.\n\nThis patch resolved this issue by checking payload size before calling\neach message type handler codes.\n\nFixes: 6a2968aaf50c (\"NFC: basic NCI protocol implementation\")\nReported-and-tested-by: syzbot+7ea9413ea6749baf5574@syzkaller.appspotmail.com\nReported-and-tested-by: syzbot+29b5ca705d2e0f4a44d2@syzkaller.appspotmail.com\nCloses: https://syzkaller.appspot.com/bug?extid=7ea9413ea6749baf5574 [1]\nCloses: https://syzkaller.appspot.com/bug?extid=29b5ca705d2e0f4a44d2 [2]\nSigned-off-by: Ryosuke Yasuoka \nReviewed-by: Jeremy Cline \nReviewed-by: Krzysztof Kozlowski \nSigned-off-by: David S. Miller ","shortMessageHtmlLink":"nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet"}},{"before":"6ae052e20fab83cbf6fc2414a2c8e5d7b7eb1fee","after":"19b46d23892f51aa63ed2970a8ce76150684e3f4","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-15T22:56:12.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"kernel/sys.c: implement custom uname override\n\nThe uname system-call will return CONFIG_UNAME_OVERRIDE_STRING on struct\nnew_utsname->release when a process with CONFIG_UNAME_OVERRIDE_TARGET\nincluded in its cmdline calls it.\n\nSigned-off-by: Juhyung Park \nChange-Id: I22cdd3fc9978fd6a5dbfca6aa32c3b967459f774\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"kernel/sys.c: implement custom uname override"}},{"before":"d0733503eecc319ff4ab13ce369ec710eba97b81","after":"6ae052e20fab83cbf6fc2414a2c8e5d7b7eb1fee","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-15T22:47:06.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"block: Disable \"attempt to access beyond end of device\" message\n\n* Currently, This error message is flooding too much\n on dmesg when compressed APEX is enabled\n* We don't have any way to fix it yet, so just stop\n printing the message to have readable dmesg for now\n* Even QCOM had only decided to suppress printing the\n message [1] instead of actually fixing the issue,\n when they're enabling compressed APEX on sdm660 U\n (though it doesn't help really much)\n\n[1]: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/22a5b9ed3babd4ad364e0236bdcda7eb69013d9b\n\nChange-Id: I0e3fb0db420320fd5df7e42824942dde01df685e\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"block: Disable \"attempt to access beyond end of device\" message"}},{"before":"0c006e8d1a560e29b687a12d6c9d0072f5b95c94","after":"d0733503eecc319ff4ab13ce369ec710eba97b81","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-15T22:27:24.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"block: Disable \"attempt to access beyond end of device\" message\n\n* Currently, This error message is flooding too much\n on dmesg when compressed APEX is enabled\n* We don't have any way to fix it yet, so just stop\n printing the message to have readable dmesg for now\n* Even QCOM had only decided to suppress printing the\n message [1] instead of actually fixing the issue,\n when they're enabling compressed APEX on sdm660 U\n (though it doesn't help really much)\n\n[1]: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/22a5b9ed3babd4ad364e0236bdcda7eb69013d9b\n\nChange-Id: I0e3fb0db420320fd5df7e42824942dde01df685e\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"block: Disable \"attempt to access beyond end of device\" message"}},{"before":"3a291a150c5ca743dfcf048990e43e6f5201b885","after":"0c006e8d1a560e29b687a12d6c9d0072f5b95c94","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-15T22:26:26.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"block: Disable \"attempt to access beyond end of device\" message\n\n* Currently, This error message is flooding too much\n on dmesg when compressed APEX is enabled\n* We don't have any way to fix it yet, so just stop\n printing the message to have readable dmesg for now\n* Even QCOM had only decided to suppress printing the\n message [1] instead of actually fixing the issue,\n when they're enabling compressed APEX on sdm660 U\n (though it doesn't help really much)\n\n[1]: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/22a5b9ed3babd4ad364e0236bdcda7eb69013d9b\n\nChange-Id: I0e3fb0db420320fd5df7e42824942dde01df685e\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"block: Disable \"attempt to access beyond end of device\" message"}},{"before":null,"after":"e97d27bb106b0e84504d73841167db6782ed065c","ref":"refs/heads/rmx","pushedAt":"2024-05-15T22:21:05.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"drivers: wakeup: Prefer procfs first for wakelock stats\n\nAlso simplify init function while at it.\n\nSigned-off-by: Dakkshesh ","shortMessageHtmlLink":"drivers: wakeup: Prefer procfs first for wakelock stats"}},{"before":"7ba329ba2271bc6a772e6a17d2b7c6210ff9f8ae","after":"3a291a150c5ca743dfcf048990e43e6f5201b885","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-15T22:18:23.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"fs/proc/base: Allow AppCompactor to access reclaim\n\nOn AOSP ROMs CachedAppOptimizer tries to access reclaim for allocation\nstats, process id and name\nBut CAF restricts userspace access to reclaim resulting in following\nwarning\n\n[ 29.986900] ------------[ cut here ]------------\n[ 29.986921] mWARNING: CPU: 1 PID: 1858 at\n../../../../../../kernel/xiaomi/raphael/mm/vmscan.c:1685\nisolate_lru_page+0x1e4/0x1ec\n[ 29.986925] Modules linked in:\n[ 29.986932] mCPU: 1 PID: 1858 Comm: CachedAppOptimi Tainted: G S\n4.14.210-IMMENSiTY//f950c60da2 #2\n[ 29.986934] mHardware name: Qualcomm Technologies, Inc. SM8150 V2\nPM8150 RAPHAEL (DT)\n[ 29.986937] mtask: 0000000050b69203 task.stack: 000000007e9ca8b3\n[ 29.986939] mpc : isolate_lru_page+0x1e4/0x1ec\n[ 29.986942] mlr : isolate_lru_page+0x1e4/0x1ec\n[ 29.986943] msp : ffffff8024893a90 pstate : 60000145\n[ 29.986945] mx29: ffffff8024893a90 x28: 0400000000000001\n[ 29.986948] mx27: ffffff8024893c18 x26: 0000000000000000\n[ 29.986952] mx25: 0000000000000000 x24: ffffffbf98cbbc40\n[ 29.986955] mx23: ffffffe61b3f7b08 x22: 0000000000000000\n[ 29.986958] mx21: ffffffe61b8010c0 x20: 00000007ffd61000\n[ 29.986962] mx19: ffffffbf98cbbc40 x18: 0000007922434000\n[ 29.986965] mx17: 0000000000000000 x16: 0000000000000001\n[ 29.986968] mx15: ffffffffffffffff x14: 0000007c49f7bd22\n[ 29.986972] mx13: 0000000000000004 x12: 0000000000000000\n[ 29.986975] mx11: 0000000000000000 x10: ffffffffffffffff\n[ 29.986978] mx9 : 7bee4e9ab8c00e00 x8 : 7bee4e9ab8c00e00\n[ 29.986981] mx7 : 000000000000001b x6 : ffffff9586fd3b93\n[ 29.986985] mx5 : ffffff80248937d8 x4 : 0000000000000000\n[ 29.986988] mx3 : 0000000000000065 x2 : 000000000000001b\n[ 29.986991] mx1 : 00000000000001c0 x0 : 000000000000001b\n[ 29.986995] m\\x0aPC: 0xffffff95849f8650:\n[ 29.986996] 8650 2a1603e2 94012ce6 2a1f03f3 f94002e8 5282c009\n8b090100 944e0032 2a1303e0\n[ 29.987007] 8670 a9434ff4 a94257f6 f9400bf7 a8c47bfd d65f03c0\n9000c620 9106b400 97fcc349\n[ 29.987017] 8690 d4210000 17ffff94 d102c3ff b0010f28 f9478508\na9067bfd 910183fd f9003bf9\n[ 29.987026] 86b0 a9085ff8 a90957f6 a90a4ff4 f81f83a8 52801808\n52800049 5280018a 72a02808\n[ 29.987036] m\\x0aLR: 0xffffff95849f8650:\n[ 29.987037] 8650 2a1603e2 94012ce6 2a1f03f3 f94002e8 5282c009\n8b090100 944e0032 2a1303e0\n[ 29.987047] 8670 a9434ff4 a94257f6 f9400bf7 a8c47bfd d65f03c0\n9000c620 9106b400 97fcc349\n[ 29.987056] 8690 d4210000 17ffff94 d102c3ff b0010f28 f9478508\na9067bfd 910183fd f9003bf9\n[ 29.987066] 86b0 a9085ff8 a90957f6 a90a4ff4 f81f83a8 52801808\n52800049 5280018a 72a02808\n[ 29.987076] m\\x0aSP: 0xffffff8024893a50:\n[ 29.987077] 3a50 849f8690 ffffff95 60000145 00000000 ffffffc8\nffffff80 b8c00e00 7bee4e9a\n[ 29.987086] 3a70 ffffffff 0000007f 849f8690 ffffff95 24893a90\nffffff80 849f8690 ffffff95\n[ 29.987096] 3a90 24893b00 ffffff80 84adfba8 ffffff95 1b3f7b08\nffffffe6 1b3f7b00 ffffffe6\n[ 29.987105] 3ab0 00000000 00000000 1b8010c0 ffffffe6 ffd61000\n00000007 ffda0000 00000007\n[ 29.987115]\n[ 29.987116] Call trace:\n[ 29.987119] isolate_lru_page+0x1e4/0x1ec\n[ 29.987125] reclaim_pte_range+0x144/0x230\n[ 29.987129] __walk_page_range+0x120/0x224\n[ 29.987132] walk_page_range+0x4c/0x128\n[ 29.987135] reclaim_write+0x298/0x3a8\n[ 29.987140] __vfs_write+0x44/0x134\n[ 29.987142] vfs_write+0xe0/0x19c\n[ 29.987144] SyS_write+0x6c/0xcc\n[ 29.987148] el0_svc_naked+0x34/0x38\n[ 29.987150] ---[ end trace 17986baba9f80714 ]---\n[ 29.987155] trying to isolate tail page\n[ 29.987162] ------------[ cut here ]------------\n[ 29.987169] mWARNING: CPU: 1 PID: 1858 at\n../../../../../../kernel/xiaomi/raphael/mm/vmscan.c:1685\nisolate_lru_page+0x1e4/0x1ec\n[ 29.987172] Modules linked in:\n[ 29.987176] mCPU: 1 PID: 1858 Comm: CachedAppOptimi Tainted: G S\nW 4.14.210-IMMENSiTY//f950c60da2 #2\n[ 29.987178] mHardware name: Qualcomm Technologies, Inc. SM8150 V2\nPM8150 RAPHAEL (DT)\n[ 29.987179] mtask: 0000000050b69203 task.stack: 000000007e9ca8b3\n[ 29.987182] mpc : isolate_lru_page+0x1e4/0x1ec\n[ 29.987184] mlr : isolate_lru_page+0x1e4/0x1ec\n[ 29.987186] msp : ffffff8024893a90 pstate : 60000145\n[ 29.987187] mx29: ffffff8024893a90 x28: 0400000000000001\n[ 29.987191] mx27: ffffff8024893c18 x26: 0000000000000000\n[ 29.987194] mx25: 0000000000000000 x24: ffffffbf98cbbc80\n[ 29.987197] mx23: ffffffe61b3f7b10 x22: 0000000000000000\n[ 29.987200] mx21: ffffffe61b8010c0 x20: 00000007ffd62000\n[ 29.987204] mx19: ffffffbf98cbbc80 x18: 0000007922434000\n[ 29.987207] mx17: 0000000000000000 x16: 0000000000000001\n[ 29.987210] mx15: ffffffffffffffff x14: 0000007c49f7bd22\n[ 29.987213] mx13: 0000000000000004 x12: 0000000000000000\n[ 29.987216] mx11: 0000000000000000 x10: ffffffffffffffff\n[ 29.987220] mx9 : 7bee4e9ab8c00e00 x8 : 7bee4e9ab8c00e00\n[ 29.987223] mx7 : 000000000000001b x6 : ffffff9586fd3b93\n[ 29.987226] mx5 : ffffff80248937d8 x4 : 0000000000000000\n[ 29.987229] mx3 : 0000000000000065 x2 : 000000000000001b\n[ 29.987232] mx1 : 00000000000001c0 x0 : 000000000000001b\n[ 29.987236] m\\x0aPC: 0xffffff95849f8650:\n[ 29.987237] 8650 2a1603e2 94012ce6 2a1f03f3 f94002e8 5282c009\n8b090100 944e0032 2a1303e0\n[ 29.987246] 8670 a9434ff4 a94257f6 f9400bf7 a8c47bfd d65f03c0\n9000c620 9106b400 97fcc349\n[ 29.987256] 8690 d4210000 17ffff94 d102c3ff b0010f28 f9478508\na9067bfd 910183fd f9003bf9\n[ 29.987265] 86b0 a9085ff8 a90957f6 a90a4ff4 f81f83a8 52801808\n52800049 5280018a 72a02808\n[ 29.987275] m\\x0aLR: 0xffffff95849f8650:\n[ 29.987276] 8650 2a1603e2 94012ce6 2a1f03f3 f94002e8 5282c009\n8b090100 944e0032 2a1303e0\n[ 29.987285] 8670 a9434ff4 a94257f6 f9400bf7 a8c47bfd d65f03c0\n9000c620 9106b400 97fcc349\n[ 29.987295] 8690 d4210000 17ffff94 d102c3ff b0010f28 f9478508\na9067bfd 910183fd f9003bf9\n[ 29.987304] 86b0 a9085ff8 a90957f6 a90a4ff4 f81f83a8 52801808\n52800049 5280018a 72a02808\n[ 29.987314] m\\x0aSP: 0xffffff8024893a50:\n[ 29.987315] 3a50 849f8690 ffffff95 60000145 00000000 ffffffc8\nffffff80 b8c00e00 7bee4e9a\n[ 29.987324] 3a70 ffffffff 0000007f 849f8690 ffffff95 24893a90\nffffff80 849f8690 ffffff95\n[ 29.987334] 3a90 24893b00 ffffff80 84adfba8 ffffff95 1b3f7b10\nffffffe6 1b3f7b00 ffffffe6\n[ 29.987343] 3ab0 00000000 00000000 1b8010c0 ffffffe6 ffd62000\n00000007 ffda0000 00000007\n[ 29.987353]\n[ 29.987354] Call trace:\n[ 29.987357] isolate_lru_page+0x1e4/0x1ec\n[ 29.987359] reclaim_pte_range+0x144/0x230\n[ 29.987362] __walk_page_range+0x120/0x224\n[ 29.987365] walk_page_range+0x4c/0x128\n[ 29.987368] reclaim_write+0x298/0x3a8\n[ 29.987370] __vfs_write+0x44/0x134\n[ 29.987373] vfs_write+0xe0/0x19c\n[ 29.987375] SyS_write+0x6c/0xcc\n[ 29.987377] el0_svc_naked+0x34/0x38\n[ 29.987379] ---[ end trace 17986baba9f80715 ]---\n[ 29.987385] trying to isolate tail page\n[ 29.987391] ------------[ cut here ]------------\n\npixel devices also uses the same permissions for their per-process\nreclaim\n[*]https://github.com/GrapheneOS/kernel_google_coral/commit/18c2af05a553f17d354b88b3a45dadc114c8c72c\n\nSigned-off-by: UtsavBalar1231 \nChange-Id: I5b10a9ede5a5098e71a603f75a14cba0de556709\nSigned-off-by: pix106 \nSigned-off-by: TogoFire ","shortMessageHtmlLink":"fs/proc/base: Allow AppCompactor to access reclaim"}},{"before":"fbe1c21034a8f51ff9d179bc0f5f7b005a07f113","after":"7ba329ba2271bc6a772e6a17d2b7c6210ff9f8ae","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-15T22:03:05.000Z","pushType":"push","commitsCount":7,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"init: Add CONFIG_INITRAMFS_IGNORE_SKIP_FLAG\n\n* Ignoring an ignore flag, yikes\n* Also replace skip_initramf with want_initramf (omitting last letter for Magisk since it binary patches that out of kernel, I'm not even sure why we're supporting that mess)\n\nSigned-off-by: TogoFire \nChange-Id: Id28e4e90068f3751555b83af8d436e51e859050d\nCo-Authored-By: Erfan Abdi ","shortMessageHtmlLink":"init: Add CONFIG_INITRAMFS_IGNORE_SKIP_FLAG"}},{"before":"e39fe8784d19e6af27d70a9c285ec7994718adc8","after":"fbe1c21034a8f51ff9d179bc0f5f7b005a07f113","ref":"refs/heads/msm-4.9","pushedAt":"2024-05-15T20:24:33.000Z","pushType":"push","commitsCount":53,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc\n\ncommit 67c37756898a5a6b2941a13ae7260c89b54e0d88 upstream.\n\nAny unprivileged user can attach N_GSM0710 ldisc, but it requires\nCAP_NET_ADMIN to create a GSM network anyway.\n\nRequire initial namespace CAP_NET_ADMIN to do that.\n\nSigned-off-by: Thadeu Lima de Souza Cascardo \nChange-Id: Icae4d409c89da615f80422b7b1a8dcc66bb4042f\nLink: https://lore.kernel.org/r/20230731185942.279611-1-cascardo@canonical.com\nCc: Salvatore Bonaccorso \nSigned-off-by: Greg Kroah-Hartman \nSigned-off-by: TogoFire ","shortMessageHtmlLink":"tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc"}},{"before":"71965953678dea1bd5b5060324d118b3427966af","after":"09c501b2e740e2a54a3c1fb86c30e939f45374f1","ref":"refs/heads/test","pushedAt":"2024-05-15T20:17:14.000Z","pushType":"push","commitsCount":59,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc\n\ncommit 67c37756898a5a6b2941a13ae7260c89b54e0d88 upstream.\n\nAny unprivileged user can attach N_GSM0710 ldisc, but it requires\nCAP_NET_ADMIN to create a GSM network anyway.\n\nRequire initial namespace CAP_NET_ADMIN to do that.\n\nSigned-off-by: Thadeu Lima de Souza Cascardo \nLink: https://lore.kernel.org/r/20230731185942.279611-1-cascardo@canonical.com\nCc: Salvatore Bonaccorso \nSigned-off-by: Greg Kroah-Hartman ","shortMessageHtmlLink":"tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc"}},{"before":"6702ee86c2287daf81ccb64023d1b7fd347ae0bb","after":"e39fe8784d19e6af27d70a9c285ec7994718adc8","ref":"refs/heads/msm-4.9","pushedAt":"2024-02-20T12:36:19.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"coresight: Fix clang 14.x forbidden warnings/errors\n\nFix the sscanf overflow on the destination argument without\nthe specifier.\n\nSigned-off-by: Manjunatha Madana \nChange-Id: Ib4e29a04796a5dd99edab5fb227ccf34b6088977\n(cherry picked from commit 7d7f154f68c8429652017a95dc6e81053cbd3e90)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"coresight: Fix clang 14.x forbidden warnings/errors"}},{"before":"d57bc24e94107b249e50a24a062886b0b9a1c9bc","after":"6702ee86c2287daf81ccb64023d1b7fd347ae0bb","ref":"refs/heads/msm-4.9","pushedAt":"2024-02-20T12:35:24.000Z","pushType":"push","commitsCount":12,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"coresight: Fix clang 14.x forbidden warnings/errors\n\nFix the sscanf overflow on the destination argument without\nthe specifier.\n\nSigned-off-by: Manjunatha Madana \nChange-Id: I3d03c87cc90bf4c8eea13ca70574383e0bd5bf9b\n(cherry picked from commit 7d7f154f68c8429652017a95dc6e81053cbd3e90)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"coresight: Fix clang 14.x forbidden warnings/errors"}},{"before":"5f2ac0b23c7db34d25efe94dbe1a7f31bd081d13","after":"71965953678dea1bd5b5060324d118b3427966af","ref":"refs/heads/test","pushedAt":"2024-02-20T12:24:40.000Z","pushType":"push","commitsCount":22,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"Merge branch 'lineage-20' of https://github.com/LineageOS/android_kernel_oneplus_sdm845/commits/lineage-20\n\n\t* sched: do not return error when set the same sched_boost value\n\t* ASoC: wcd_cpe: Fix enum-conversion warnings\n\t* ASoC: wcd_cpe_core: Fix buffer overflow in wcd_cpe_init\n\t* coresight: Fix clang 14.x forbidden warnings/errors","shortMessageHtmlLink":"Merge branch 'lineage-20' of https://github.com/LineageOS/android_ker…"}},{"before":"97a4721a51a483a21ae923b0216dfe3123708129","after":"d57bc24e94107b249e50a24a062886b0b9a1c9bc","ref":"refs/heads/msm-4.9","pushedAt":"2023-12-31T15:41:17.000Z","pushType":"push","commitsCount":20,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"ANDROID: Snapshot Mainline's version of checkpatch.pl\n\nNothing fancy here. Keeping full history is not required.\n\n `git checkout mainline/master -- scripts/checkpatch.pl`\n\nThis may need to be done periodically.\n\nBug: 316492624\nSigned-off-by: Lee Jones \nChange-Id: I3dccde0844da7bbdb9374b4e535f839fb7a9b629\n(cherry picked from commit 5f2ac0b23c7db34d25efe94dbe1a7f31bd081d13)\nSigned-off-by: TogoFire ","shortMessageHtmlLink":"ANDROID: Snapshot Mainline's version of checkpatch.pl"}},{"before":null,"after":"5f2ac0b23c7db34d25efe94dbe1a7f31bd081d13","ref":"refs/heads/test","pushedAt":"2023-12-31T15:05:46.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"ANDROID: Snapshot Mainline's version of checkpatch.pl\n\nNothing fancy here. Keeping full history is not required.\n\n `git checkout mainline/master -- scripts/checkpatch.pl`\n\nThis may need to be done periodically.\n\nBug: 316492624\nSigned-off-by: Lee Jones \nChange-Id: I4c90b50197ca7277c59e96bf332ecf795c4f3d12","shortMessageHtmlLink":"ANDROID: Snapshot Mainline's version of checkpatch.pl"}},{"before":"0e8434bee89d605396756a19c59bf99aaef64ed0","after":"ff7b84e240fd035ca76d54bc95e64ce560461bf9","ref":"refs/heads/14","pushedAt":"2023-12-20T00:34:35.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"drivers: staging: ksu: Hardcode version\n\nSigned-off-by: TogoFire \nChange-Id: I66356da0951390df4566014f3e56f7262a296f62","shortMessageHtmlLink":"drivers: staging: ksu: Hardcode version"}},{"before":"52670c9cb1bddbe88100808d618d7203a9849df3","after":null,"ref":"refs/heads/test","pushedAt":"2023-12-20T00:05:42.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"}},{"before":"48d73886d07087d084250a370c311a975ef5aff8","after":"97a4721a51a483a21ae923b0216dfe3123708129","ref":"refs/heads/msm-4.9","pushedAt":"2023-12-19T23:44:43.000Z","pushType":"push","commitsCount":21,"pusher":{"login":"TogoFire","name":"TogoFire","path":"/TogoFire","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/45384937?s=80&v=4"},"commit":{"message":"team: Fix use-after-free when an option instance allocation fails\n\ncommit c12296bbecc488623b7d1932080e394d08f3226b upstream.\n\nIn __team_options_register, team_options are allocated and appended to\nthe team's option_list.\nIf one option instance allocation fails, the \"inst_rollback\" cleanup\npath frees the previously allocated options but doesn't remove them from\nthe team's option_list.\nThis leaves dangling pointers that can be dereferenced later by other\nparts of the team driver that iterate over options.\n\nThis patch fixes the cleanup path to remove the dangling pointers from\nthe list.\n\nAs far as I can tell, this uaf doesn't have much security implications\nsince it would be fairly hard to exploit (an attacker would need to make\nthe allocation of that specific small object fail) but it's still nice\nto fix.\n\nCc: stable@vger.kernel.org\nFixes: 80f7c6683fe0 (\"team: add support for per-port options\")\nSigned-off-by: Florent Revest \nChange-Id: I01ebc47e58301b982d214731881caeed67c6fb6c\nReviewed-by: Jiri Pirko \nReviewed-by: Hangbin Liu \nLink: https://lore.kernel.org/r/20231206123719.1963153-1-revest@chromium.org\nSigned-off-by: Jakub Kicinski \nSigned-off-by: Greg Kroah-Hartman \nSigned-off-by: TogoFire ","shortMessageHtmlLink":"team: Fix use-after-free when an option instance allocation fails"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEU5mMOQA","startCursor":null,"endCursor":null}},"title":"Activity · Dev-msm8953/kernel_xiaomi_msm8953"}