Commit Graph

2369 Commits

Author SHA1 Message Date
Michael Bestas
deec4e9c07
Merge tag 'ASB-2024-09-05_12-5.10' of https://android.googlesource.com/kernel/common into android13-5.10-waipio
https://source.android.com/docs/security/bulletin/2024-09-01
CVE-2024-36972

* tag 'ASB-2024-09-05_12-5.10' of https://android.googlesource.com/kernel/common: (1565 commits)
  ANDROID: delete tool added by mistake
  ANDROID: GKI: Add initialization for rwsem's oem_data and vendor_data.
  ANDROID: GKI: Add initialization for mutex oem_data.
  ANDROID: fix ENOMEM check of binder_proc_ext
  ANDROID: binder: fix KMI issues due to frozen notification
  BACKPORT: FROMGIT: binder: frozen notification binder_features flag
  BACKPORT: FROMGIT: binder: frozen notification
  UPSTREAM: selftests/binderfs: add test for feature files
  UPSTREAM: docs: binderfs: add section about feature files
  UPSTREAM: binderfs: add support for feature files
  ANDROID: GKI: Add symbol to symbol list for vivo.
  ANDROID: vendor_hooks: add hooks to modify pageflags
  ANDROID: GKI: Add pageflags for OEM
  ANDROID: GKI: Update symbol list for vivo
  ANDROID: vendor_hooks: add vendor hooks for fuse request
  UPSTREAM: net: sched: sch_multiq: fix possible OOB write in multiq_tune()
  ANDROID: Update the GKI symbol list and ABI XML
  ANDROID: irqchip/irq-gic-v3: Add vendor hook for gic suspend
  FROMLIST: binder: fix UAF caused by offsets overwrite
  ANDROID: gki - set CONFIG_USB_NET_AX88179_178A=y (usb gbit ethernet dongle)
  ...

 Conflicts:
	Documentation/devicetree/bindings/i2c/google,cros-ec-i2c-tunnel.yaml
	Documentation/devicetree/bindings/sound/rt5645.txt
	Documentation/devicetree/bindings~HEAD
	drivers/scsi/ufs/ufs-qcom.c
	net/qrtr/af_qrtr.c
	net/qrtr/ns.c
	net/qrtr/qrtr.h

Change-Id: I50a93cfc0ff67778b19609e93cb577f63a517baa
2024-10-01 13:07:51 +03:00
Greg Kroah-Hartman
e4f3376872 Revert "media: cec: fix a deadlock situation"
This reverts commit 0ab74ae99f which is
commit a9e6107616bb8108aa4fc22584a05e69761a91f7 upstream.

It breaks the Android kernel abi and can be brought back in the future
in an abi-safe way if it is really needed.

Bug: 161946584
Change-Id: I8abbf69a8f0812b07813ba1b94b5457d4fa27f7b
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2024-07-16 08:21:16 +00:00
Greg Kroah-Hartman
12d97237e4 Revert "media: cec: call enable_adap on s_log_addrs"
This reverts commit 2c67f3634f which is
commit 3813c932ed970dd4f413498ccecb03c73c4f1784 upstream.

It breaks the Android kernel abi and can be brought back in the future
in an abi-safe way if it is really needed.

Bug: 161946584
Change-Id: I042a2e45c1b5e48db8fe5aab647d18c0a2d28632
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2024-07-16 08:21:15 +00:00
Greg Kroah-Hartman
f257da513d Revert "media: cec: abort if the current transmit was canceled"
This reverts commit b64cb24a9e which is
commit 590a8e564c6eff7e77a84e728612f1269e3c0685 upstream.

It breaks the Android kernel abi and can be brought back in the future
in an abi-safe way if it is really needed.

Bug: 161946584
Change-Id: I5e4cdc4d23e850367ecef30627faec5ff4bf79ca
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2024-07-16 08:21:15 +00:00
Greg Kroah-Hartman
590dc9d34f Revert "media: cec-adap.c: drop activate_cnt, use state info instead"
This reverts commit 3e938b7d40 which is
commit f9222f8ca18bcb1d55dd749b493b29fd8092fb82 upstream.

It breaks the Android kernel abi and can be brought back in the future
in an abi-safe way if it is really needed.

Bug: 161946584
Change-Id: I16b7093a0a644af04a0c62aed235653bbeaae070
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2024-07-16 08:21:15 +00:00
Greg Kroah-Hartman
8047831dc6 Revert "media: cec: core: avoid recursive cec_claim_log_addrs"
This reverts commit 5103090f4e which is
commit 47c82aac10a6954d68f29f10d9758d016e8e5af1 upstream.

It breaks the Android kernel abi and can be brought back in the future
in an abi-safe way if it is really needed.

Bug: 161946584
Change-Id: I58fa015fd62c79ab2bdfb07bdb4cd1ca10e8e4c4
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2024-07-15 17:20:54 +00:00
Greg Kroah-Hartman
0546f6a05d Revert "media: cec: core: add adap_nb_transmit_canceled() callback"
This reverts commit 0cf6693d3f which is
commit da53c36ddd3f118a525a04faa8c47ca471e6c467 upstream.

It breaks the Android kernel abi and can be brought back in the future
in an abi-safe way if it is really needed.

Bug: 161946584
Change-Id: I1ea895e4c9b1dc05aa46673722aa81ede779df65
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2024-07-15 17:20:51 +00:00
Greg Kroah-Hartman
fedef46c69 This is the 5.10.219 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmZuzl4ACgkQONu9yGCS
 aT7+ohAAyRkTis6xeME1FWIJthCJl8FzUq9nfN+OccK3TwCbXyZKXlZK8lVz0T5U
 DvG1Tg+rR76+hIJghMIy2FEPRBA19WMq9a+Ms2ZyyggPrlgksFivO8N8YgnIxabb
 EJPN7pAzO+GA+vd8YeGeK1ldq8QUISlN35s+hkur1jeBctWRcpHeOTjIej/Qytmj
 ny1o7hCp179+SPygSEYEYtguACaQflhfBjOgAQ9DwWjP6vO2W9Vb16X4tiT0udHm
 ExPjOwxbEMN/7m9gKrnl6WcIROSOy55FnfcYZP+NRY4jBlANUgXF1ca9hAhcIKSv
 oOyeRN5S3FZAdxIHG9SFU9b6MPwJSeO5ETQyfiRGNFRkXOa2tKknNSsuACu8kSwx
 SKJIpcuW1DkortwsYFbilXdl6TrK6oCcEczV5qtludcRoDznfUGejb5e81v3yYkO
 no6ORvBJSBnEObY+gpexvxQp2Ae1+YkSLJaDzYWMC+JHBIgWTz2F2qJJkP6bRAUV
 QduFTdTenDnL7zW3DseZGJKotU95cUoKNAwa7wfboZeygHc2+KaUOchKcqI0P9dZ
 pS27RzcAJJ2uufujofyxOOhzFKw98WFurfNsMZTDBwHuqReoiRAS7pi0PeTMuqUv
 GC8V1eIKgeWdI+pdTZLXylziiM41IylLjU/hxCrsykb+EwFa5NY=
 =B1lK
 -----END PGP SIGNATURE-----

Merge 5.10.219 into android12-5.10-lts

Changes in 5.10.219
	x86/tsc: Trust initial offset in architectural TSC-adjust MSRs
	tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
	speakup: Fix sizeof() vs ARRAY_SIZE() bug
	ring-buffer: Fix a race between readers and resize checks
	net: smc91x: Fix m68k kernel compilation for ColdFire CPU
	nilfs2: fix unexpected freezing of nilfs_segctor_sync()
	nilfs2: fix potential hang in nilfs_detach_log_writer()
	ALSA: core: Fix NULL module pointer assignment at card init
	wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class
	net: usb: qmi_wwan: add Telit FN920C04 compositions
	drm/amd/display: Set color_mgmt_changed to true on unsuspend
	ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating
	ASoC: dt-bindings: rt5645: add cbj sleeve gpio property
	regulator: vqmmc-ipq4019: fix module autoloading
	ASoC: rt715: add vendor clear control register
	ASoC: da7219-aad: fix usage of device_get_named_child_node()
	drm/amdkfd: Flush the process wq before creating a kfd_process
	nvme: find numa distance only if controller has valid numa id
	openpromfs: finish conversion to the new mount API
	crypto: bcm - Fix pointer arithmetic
	firmware: raspberrypi: Use correct device for DMA mappings
	ecryptfs: Fix buffer size for tag 66 packet
	nilfs2: fix out-of-range warning
	parisc: add missing export of __cmpxchg_u8()
	crypto: ccp - drop platform ifdef checks
	crypto: x86/nh-avx2 - add missing vzeroupper
	crypto: x86/sha256-avx2 - add missing vzeroupper
	s390/cio: fix tracepoint subchannel type field
	jffs2: prevent xattr node from overflowing the eraseblock
	soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE
	null_blk: Fix missing mutex_destroy() at module removal
	md: fix resync softlockup when bitmap size is less than array size
	wifi: ath10k: poll service ready message before failing
	x86/boot: Ignore relocations in .notes sections in walk_relocs() too
	qed: avoid truncating work queue length
	scsi: ufs: qcom: Perform read back after writing reset bit
	scsi: ufs-qcom: Fix ufs RST_n spec violation
	scsi: ufs: qcom: Perform read back after writing REG_UFS_SYS1CLK_1US
	scsi: ufs: ufs-qcom: Fix the Qcom register name for offset 0xD0
	scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW version major 5
	scsi: ufs: qcom: Perform read back after writing unipro mode
	scsi: ufs: qcom: Perform read back after writing CGC enable
	scsi: ufs: cdns-pltfrm: Perform read back after writing HCLKDIV
	scsi: ufs: core: Perform read back after disabling interrupts
	scsi: ufs: core: Perform read back after disabling UIC_COMMAND_COMPL
	irqchip/alpine-msi: Fix off-by-one in allocation error path
	irqchip/loongson-pch-msi: Fix off-by-one on allocation error path
	ACPI: disable -Wstringop-truncation
	gfs2: Fix "ignore unlock failures after withdraw"
	selftests/bpf: Fix umount cgroup2 error in test_sockmap
	cpufreq: Reorganize checks in cpufreq_offline()
	cpufreq: Split cpufreq_offline()
	cpufreq: Rearrange locking in cpufreq_remove_dev()
	cpufreq: exit() callback is optional
	net: export inet_lookup_reuseport and inet6_lookup_reuseport
	net: remove duplicate reuseport_lookup functions
	udp: Avoid call to compute_score on multiple sites
	scsi: libsas: Fix the failure of adding phy with zero-address to port
	scsi: hpsa: Fix allocation size for Scsi_Host private data
	x86/purgatory: Switch to the position-independent small code model
	wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger()
	wifi: ath10k: populate board data for WCN3990
	tcp: avoid premature drops in tcp_add_backlog()
	net: give more chances to rcu in netdev_wait_allrefs_any()
	macintosh/via-macii: Fix "BUG: sleeping function called from invalid context"
	wifi: carl9170: add a proper sanity check for endpoints
	wifi: ar5523: enable proper endpoint verification
	sh: kprobes: Merge arch_copy_kprobe() into arch_prepare_kprobe()
	Revert "sh: Handle calling csum_partial with misaligned data"
	selftests/binderfs: use the Makefile's rules, not Make's implicit rules
	HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors
	scsi: bfa: Ensure the copied buf is NUL terminated
	scsi: qedf: Ensure the copied buf is NUL terminated
	wifi: mwl8k: initialize cmd->addr[] properly
	usb: aqc111: stop lying about skb->truesize
	net: usb: sr9700: stop lying about skb->truesize
	m68k: Fix spinlock race in kernel thread creation
	m68k: mac: Fix reboot hang on Mac IIci
	net: ipv6: fix wrong start position when receive hop-by-hop fragment
	eth: sungem: remove .ndo_poll_controller to avoid deadlocks
	net: ethernet: cortina: Locking fixes
	af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg
	net: usb: smsc95xx: stop lying about skb->truesize
	net: openvswitch: fix overwriting ct original tuple for ICMPv6
	ipv6: sr: add missing seg6_local_exit
	ipv6: sr: fix incorrect unregister order
	ipv6: sr: fix invalid unregister error path
	net/mlx5: Discard command completions in internal error
	drm/amd/display: Fix potential index out of bounds in color transformation function
	ASoC: soc-acpi: add helper to identify parent driver.
	ASoC: Intel: Disable route checks for Skylake boards
	mtd: rawnand: hynix: fixed typo
	fbdev: shmobile: fix snprintf truncation
	drm/meson: vclk: fix calculation of 59.94 fractional rates
	drm/mediatek: Add 0 size check to mtk_drm_gem_obj
	powerpc/fsl-soc: hide unused const variable
	fbdev: sisfb: hide unused variables
	media: ngene: Add dvb_ca_en50221_init return value check
	media: radio-shark2: Avoid led_names truncations
	drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference
	fbdev: sh7760fb: allow modular build
	media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries
	drm/arm/malidp: fix a possible null pointer dereference
	drm: vc4: Fix possible null pointer dereference
	ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value
	drm/bridge: lt9611: Don't log an error when DSI host can't be found
	drm/bridge: tc358775: Don't log an error when DSI host can't be found
	drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector
	drm/mipi-dsi: use correct return type for the DSC functions
	RDMA/hns: Refactor the hns_roce_buf allocation flow
	RDMA/hns: Create QP with selected QPN for bank load balance
	RDMA/hns: Fix incorrect symbol types
	RDMA/hns: Fix return value in hns_roce_map_mr_sg
	RDMA/hns: Use complete parentheses in macros
	RDMA/hns: Modify the print level of CQE error
	clk: qcom: mmcc-msm8998: fix venus clock issue
	x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map
	ext4: avoid excessive credit estimate in ext4_tmpfile()
	sunrpc: removed redundant procp check
	ext4: simplify calculation of blkoff in ext4_mb_new_blocks_simple
	ext4: fix unit mismatch in ext4_mb_new_blocks_simple
	ext4: try all groups in ext4_mb_new_blocks_simple
	ext4: remove unused parameter from ext4_mb_new_blocks_simple()
	ext4: fix potential unnitialized variable
	SUNRPC: Fix gss_free_in_token_pages()
	selftests/kcmp: Make the test output consistent and clear
	selftests/kcmp: remove unused open mode
	RDMA/IPoIB: Fix format truncation compilation errors
	net: qrtr: fix null-ptr-deref in qrtr_ns_remove
	net: qrtr: ns: Fix module refcnt
	netrom: fix possible dead-lock in nr_rt_ioctl()
	af_packet: do not call packet_read_pending() from tpacket_destruct_skb()
	sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level
	greybus: lights: check return of get_channel_from_mode
	f2fs: fix to wait on page writeback in __clone_blkaddrs()
	soundwire: cadence: fix invalid PDI offset
	dmaengine: idma64: Add check for dma_set_max_seg_size
	firmware: dmi-id: add a release callback function
	serial: max3100: Lock port->lock when calling uart_handle_cts_change()
	serial: max3100: Update uart_driver_registered on driver removal
	serial: max3100: Fix bitwise types
	greybus: arche-ctrl: move device table to its right location
	serial: sc16is7xx: add proper sched.h include for sched_set_fifo()
	f2fs: compress: support chksum
	f2fs: add compress_mode mount option
	f2fs: compress: clean up parameter of __f2fs_cluster_blocks()
	f2fs: compress: remove unneeded preallocation
	f2fs: introduce FI_COMPRESS_RELEASED instead of using IMMUTABLE bit
	f2fs: compress: fix to relocate check condition in f2fs_{release,reserve}_compress_blocks()
	f2fs: add cp_error check in f2fs_write_compressed_pages
	f2fs: fix to force keeping write barrier for strict fsync mode
	f2fs: do not allow partial truncation on pinned file
	f2fs: fix typos in comments
	f2fs: fix to relocate check condition in f2fs_fallocate()
	f2fs: fix to check pinfile flag in f2fs_move_file_range()
	iio: pressure: dps310: support negative temperature values
	fpga: region: change FPGA indirect article to an
	fpga: region: Rename dev to parent for parent device
	docs: driver-api: fpga: avoid using UTF-8 chars
	fpga: region: Use standard dev_release for class driver
	fpga: region: add owner module and take its refcount
	microblaze: Remove gcc flag for non existing early_printk.c file
	microblaze: Remove early printk call from cpuinfo-static.c
	usb: gadget: u_audio: Clear uac pointer when freed.
	stm class: Fix a double free in stm_register_device()
	ppdev: Remove usage of the deprecated ida_simple_xx() API
	ppdev: Add an error check in register_device
	extcon: max8997: select IRQ_DOMAIN instead of depending on it
	PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3
	PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3
	f2fs: compress: fix to cover {reserve,release}_compress_blocks() w/ cp_rwsem lock
	f2fs: fix to release node block count in error path of f2fs_new_node_page()
	f2fs: compress: don't allow unaligned truncation on released compress inode
	serial: sh-sci: protect invalidating RXDMA on shutdown
	libsubcmd: Fix parse-options memory leak
	s390/ipl: Fix incorrect initialization of len fields in nvme reipl block
	s390/ipl: Fix incorrect initialization of nvme dump block
	Input: ims-pcu - fix printf string overflow
	Input: ioc3kbd - convert to platform remove callback returning void
	Input: ioc3kbd - add device table
	mmc: sdhci_am654: Add tuning algorithm for delay chain
	mmc: sdhci_am654: Write ITAPDLY for DDR52 timing
	mmc: sdhci_am654: Drop lookup for deprecated ti,otap-del-sel
	mmc: sdhci_am654: Add OTAP/ITAP delay enable
	mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock
	mmc: sdhci_am654: Fix ITAPDLY for HS400 timing
	Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation
	drm/msm/dpu: Always flush the slave INTF on the CTL
	um: Fix return value in ubd_init()
	um: Add winch to winch_handlers before registering winch IRQ
	um: vector: fix bpfflash parameter evaluation
	drm/bridge: tc358775: fix support for jeida-18 and jeida-24
	media: stk1160: fix bounds checking in stk1160_copy_video()
	scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy()
	media: flexcop-usb: clean up endpoint sanity checks
	media: flexcop-usb: fix sanity check of bNumEndpoints
	powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp
	um: Fix the -Wmissing-prototypes warning for __switch_mm
	media: cec: cec-adap: always cancel work in cec_transmit_msg_fh
	media: cec: cec-api: add locking in cec_release()
	media: core headers: fix kernel-doc warnings
	media: cec: fix a deadlock situation
	media: cec: call enable_adap on s_log_addrs
	media: cec: abort if the current transmit was canceled
	media: cec: correctly pass on reply results
	media: cec: use call_op and check for !unregistered
	media: cec-adap.c: drop activate_cnt, use state info instead
	media: cec: core: avoid recursive cec_claim_log_addrs
	media: cec: core: avoid confusing "transmit timed out" message
	null_blk: Fix the WARNING: modpost: missing MODULE_DESCRIPTION()
	regulator: bd71828: Don't overwrite runtime voltages
	x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y
	nfc: nci: Fix uninit-value in nci_rx_work
	ASoC: tas2552: Add TX path for capturing AUDIO-OUT data
	sunrpc: fix NFSACL RPC retry on soft mount
	rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL
	ipv6: sr: fix memleak in seg6_hmac_init_algo
	params: lift param_set_uint_minmax to common code
	tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
	openvswitch: Set the skbuff pkt_type for proper pmtud support.
	arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY
	virtio: delete vq in vp_find_vqs_msix() when request_irq() fails
	net: fec: avoid lock evasion when reading pps_enable
	tls: fix missing memory barrier in tls_init
	nfc: nci: Fix kcov check in nci_rx_work()
	nfc: nci: Fix handling of zero-length payload packets in nci_rx_work()
	netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu()
	netfilter: nft_payload: restore vlan q-in-q match support
	spi: Don't mark message DMA mapped when no transfer in it is
	nvmet: fix ns enable/disable possible hang
	net/mlx5e: Use rx_missed_errors instead of rx_dropped for reporting buffer exhaustion
	dma-buf/sw-sync: don't enable IRQ from sync_print_obj()
	bpf: Fix potential integer overflow in resolve_btfids
	enic: Validate length of nl attributes in enic_set_vf_port
	net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM
	bpf: Allow delete from sockmap/sockhash only if update is allowed
	net:fec: Add fec_enet_deinit()
	netfilter: tproxy: bail out if IP has been disabled on the device
	kconfig: fix comparison to constant symbols, 'm', 'n'
	spi: stm32: Don't warn about spurious interrupts
	ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
	hwmon: (shtc1) Fix property misspelling
	ALSA: timer: Set lower bound of start tick time
	genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline
	media: cec: core: add adap_nb_transmit_canceled() callback
	SUNRPC: Fix loop termination condition in gss_free_in_token_pages()
	binder: fix max_thread type inconsistency
	mmc: core: Do not force a retune before RPMB switch
	io_uring: fail NOP if non-zero op flags is passed in
	afs: Don't cross .backup mountpoint from backup volume
	nilfs2: fix use-after-free of timer for log writer thread
	vxlan: Fix regression when dropping packets due to invalid src addresses
	x86/mm: Remove broken vsyscall emulation code from the page fault code
	netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV
	netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get()
	f2fs: fix to do sanity check on i_xattr_nid in sanity_check_inode()
	media: lgdt3306a: Add a check against null-pointer-def
	drm/amdgpu: add error handle to avoid out-of-bounds
	ata: pata_legacy: make legacy_exit() work again
	ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx
	arm64: tegra: Correct Tegra132 I2C alias
	arm64: dts: qcom: qcs404: fix bluetooth device address
	md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING
	wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU
	wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE
	wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path
	arm64: dts: hi3798cv200: fix the size of GICR
	media: mc: mark the media devnode as registered from the, start
	media: mxl5xx: Move xpt structures off stack
	media: v4l2-core: hold videodev_lock until dev reg, finishes
	mmc: core: Add mmc_gpiod_set_cd_config() function
	mmc: sdhci-acpi: Sort DMI quirks alphabetically
	mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working
	mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A
	fbdev: savage: Handle err return when savagefb_check_var failed
	KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode
	crypto: ecrdsa - Fix module auto-load on add_key
	crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak
	net/ipv6: Fix route deleting failure when metric equals 0
	net/9p: fix uninit-value in p9_client_rpc()
	intel_th: pci: Add Meteor Lake-S CPU support
	sparc64: Fix number of online CPUs
	watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin
	kdb: Fix buffer overflow during tab-complete
	kdb: Use format-strings rather than '\0' injection in kdb_read()
	kdb: Fix console handling when editing and tab-completing commands
	kdb: Merge identical case statements in kdb_read()
	kdb: Use format-specifiers rather than memset() for padding in kdb_read()
	net: fix __dst_negative_advice() race
	sparc: move struct termio to asm/termios.h
	ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find()
	s390/ap: Fix crash in AP internal function modify_bitmap()
	nfs: fix undefined behavior in nfs_block_bits()
	NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS
	scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5
	f2fs: compress: fix compression chksum
	RDMA/hns: Use mutex instead of spinlock for ida allocation
	RDMA/hns: Fix CQ and QP cache affinity
	Linux 5.10.219

Change-Id: I0e21ff44d28df2a2802a9fb35f0959bb5ab528fc
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2024-07-10 14:41:23 +00:00
Hans Verkuil
0cf6693d3f media: cec: core: add adap_nb_transmit_canceled() callback
commit da53c36ddd3f118a525a04faa8c47ca471e6c467 upstream.

A potential deadlock was found by Zheng Zhang with a local syzkaller
instance.

The problem is that when a non-blocking CEC transmit is canceled by calling
cec_data_cancel, that in turn can call the high-level received() driver
callback, which can call cec_transmit_msg() to transmit a new message.

The cec_data_cancel() function is called with the adap->lock mutex held,
and cec_transmit_msg() tries to take that same lock.

The root cause is that the received() callback can either be used to pass
on a received message (and then adap->lock is not held), or to report a
canceled transmit (and then adap->lock is held).

This is confusing, so create a new low-level adap_nb_transmit_canceled
callback that reports back that a non-blocking transmit was canceled.

And the received() callback is only called when a message is received,
as was the case before commit f9d0ecbf56f4 ("media: cec: correctly pass
on reply results") complicated matters.

Reported-by: Zheng Zhang <zheng.zhang@email.ucr.edu>
Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Fixes: f9d0ecbf56f4 ("media: cec: correctly pass on reply results")
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2024-06-16 13:32:30 +02:00
Hans Verkuil
5103090f4e media: cec: core: avoid recursive cec_claim_log_addrs
[ Upstream commit 47c82aac10a6954d68f29f10d9758d016e8e5af1 ]

Keep track if cec_claim_log_addrs() is running, and return -EBUSY
if it is when calling CEC_ADAP_S_LOG_ADDRS.

This prevents a case where cec_claim_log_addrs() could be called
while it was still in progress.

Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Reported-by: Yang, Chenyuan <cy54@illinois.edu>
Closes: https://lore.kernel.org/linux-media/PH7PR11MB57688E64ADE4FE82E658D86DA09EA@PH7PR11MB5768.namprd11.prod.outlook.com/
Fixes: ca684386e6 ("[media] cec: add HDMI CEC framework (api)")
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2024-06-16 13:32:25 +02:00
Hans Verkuil
3e938b7d40 media: cec-adap.c: drop activate_cnt, use state info instead
[ Upstream commit f9222f8ca18bcb1d55dd749b493b29fd8092fb82 ]

Using an activation counter to decide when the enable or disable the
cec adapter is not the best approach and can lead to race conditions.

Change this to determining the current status of the adapter, and
enable or disable the adapter accordingly.

It now only needs to be called whenever there is a chance that the
state changes, and it can handle enabling/disabling monitoring as
well if needed.

This simplifies the code and it should be a more robust approach as well.

Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Stable-dep-of: 47c82aac10a6 ("media: cec: core: avoid recursive cec_claim_log_addrs")
Signed-off-by: Sasha Levin <sashal@kernel.org>
2024-06-16 13:32:25 +02:00
Hans Verkuil
b64cb24a9e media: cec: abort if the current transmit was canceled
[ Upstream commit 590a8e564c6eff7e77a84e728612f1269e3c0685 ]

If a transmit-in-progress was canceled, then, once the transmit
is done, mark it as aborted and refrain from retrying the transmit.

To signal this situation the new transmit_in_progress_aborted field is
set to true.

The old implementation would just set adap->transmitting to NULL and
set adap->transmit_in_progress to false, but on the hardware level
the transmit was still ongoing. However, the framework would think
the transmit was aborted, and if a new transmit was issued, then
it could overwrite the HW buffer containing the old transmit with the
new transmit, leading to garbled data on the CEC bus.

Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Stable-dep-of: 47c82aac10a6 ("media: cec: core: avoid recursive cec_claim_log_addrs")
Signed-off-by: Sasha Levin <sashal@kernel.org>
2024-06-16 13:32:25 +02:00
Hans Verkuil
2c67f3634f media: cec: call enable_adap on s_log_addrs
[ Upstream commit 3813c932ed970dd4f413498ccecb03c73c4f1784 ]

Don't enable/disable the adapter if the first fh is opened or the
last fh is closed, instead do this when the adapter is configured
or unconfigured, and also when we enter Monitor All or Monitor Pin
mode for the first time or we exit the Monitor All/Pin mode for the
last time.

However, if needs_hpd is true, then do this when the physical
address is set or cleared: in that case the adapter typically is
powered by the HPD, so it really is disabled when the HPD is low.
This case (needs_hpd is true) was already handled in this way, so
this wasn't changed.

The problem with the old behavior was that if the HPD goes low when
no fh is open, and a transmit was in progress, then the adapter would
be disabled, typically stopping the transmit immediately which
leaves a partial message on the bus, which isn't nice and can confuse
some adapters.

It makes much more sense to disable it only when the adapter is
unconfigured and we're not monitoring the bus, since then you really
won't be using it anymore.

To keep track of this store a CEC activation count and call adap_enable
only when it goes from 0 to 1 or back to 0.

Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Stable-dep-of: 47c82aac10a6 ("media: cec: core: avoid recursive cec_claim_log_addrs")
Signed-off-by: Sasha Levin <sashal@kernel.org>
2024-06-16 13:32:24 +02:00
Hans Verkuil
0ab74ae99f media: cec: fix a deadlock situation
[ Upstream commit a9e6107616bb8108aa4fc22584a05e69761a91f7 ]

The cec_devnode struct has a lock meant to serialize access
to the fields of this struct. This lock is taken during
device node (un)registration and when opening or releasing a
filehandle to the device node. When the last open filehandle
is closed the cec adapter might be disabled by calling the
adap_enable driver callback with the devnode.lock held.

However, if during that callback a message or event arrives
then the driver will call one of the cec_queue_event()
variants in cec-adap.c, and those will take the same devnode.lock
to walk the open filehandle list.

This obviously causes a deadlock.

This is quite easy to reproduce with the cec-gpio driver since that
uses the cec-pin framework which generated lots of events and uses
a kernel thread for the processing, so when adap_enable is called
the thread is still running and can generate events.

But I suspect that it might also happen with other drivers if an
interrupt arrives signaling e.g. a received message before adap_enable
had a chance to disable the interrupts.

This patch adds a new mutex to serialize access to the fhs list.
When adap_enable() is called the devnode.lock mutex is held, but
not devnode.lock_fhs. The event functions in cec-adap.c will now
use devnode.lock_fhs instead of devnode.lock, ensuring that it is
safe to call those functions from the adap_enable callback.

This specific issue only happens if the last open filehandle is closed
and the physical address is invalid. This is not something that
happens during normal operation, but it does happen when monitoring
CEC traffic (e.g. cec-ctl --monitor) with an unconfigured CEC adapter.

Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Cc: <stable@vger.kernel.org>  # for v5.13 and up
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei@kernel.org>
Stable-dep-of: 47c82aac10a6 ("media: cec: core: avoid recursive cec_claim_log_addrs")
Signed-off-by: Sasha Levin <sashal@kernel.org>
2024-06-16 13:32:24 +02:00
Hans Verkuil
ca55f013be media: core headers: fix kernel-doc warnings
[ Upstream commit f12b81e47f48940a6ec82ff308a7d97cd2307442 ]

This patch fixes the following kernel-doc warnings:

include/uapi/linux/videodev2.h:996: warning: Function parameter or member 'm' not described in 'v4l2_plane'
include/uapi/linux/videodev2.h:996: warning: Function parameter or member 'reserved' not described in 'v4l2_plane'
include/uapi/linux/videodev2.h:1057: warning: Function parameter or member 'm' not described in 'v4l2_buffer'
include/uapi/linux/videodev2.h:1057: warning: Function parameter or member 'reserved2' not described in 'v4l2_buffer'
include/uapi/linux/videodev2.h:1057: warning: Function parameter or member 'reserved' not described in 'v4l2_buffer'
include/uapi/linux/videodev2.h:1068: warning: Function parameter or member 'tv' not described in 'v4l2_timeval_to_ns'
include/uapi/linux/videodev2.h:1068: warning: Excess function parameter 'ts' description in 'v4l2_timeval_to_ns'
include/uapi/linux/videodev2.h:1138: warning: Function parameter or member 'reserved' not described in 'v4l2_exportbuffer'
include/uapi/linux/videodev2.h:2237: warning: Function parameter or member 'reserved' not described in 'v4l2_plane_pix_format'
include/uapi/linux/videodev2.h:2270: warning: Function parameter or member 'hsv_enc' not described in 'v4l2_pix_format_mplane'
include/uapi/linux/videodev2.h:2270: warning: Function parameter or member 'reserved' not described in 'v4l2_pix_format_mplane'
include/uapi/linux/videodev2.h:2281: warning: Function parameter or member 'reserved' not described in 'v4l2_sdr_format'
include/uapi/linux/videodev2.h:2315: warning: Function parameter or member 'fmt' not described in 'v4l2_format'

include/uapi/linux/v4l2-subdev.h:53: warning: Function parameter or member 'reserved' not described in 'v4l2_subdev_format'
include/uapi/linux/v4l2-subdev.h:66: warning: Function parameter or member 'reserved' not described in 'v4l2_subdev_crop'
include/uapi/linux/v4l2-subdev.h:89: warning: Function parameter or member 'reserved' not described in 'v4l2_subdev_mbus_code_enum'
include/uapi/linux/v4l2-subdev.h:108: warning: Function parameter or member 'min_width' not described in 'v4l2_subdev_frame_size_enum'
include/uapi/linux/v4l2-subdev.h:108: warning: Function parameter or member 'max_width' not described in 'v4l2_subdev_frame_size_enum'
include/uapi/linux/v4l2-subdev.h:108: warning: Function parameter or member 'min_height' not described in 'v4l2_subdev_frame_size_enum'
include/uapi/linux/v4l2-subdev.h:108: warning: Function parameter or member 'max_height' not described in 'v4l2_subdev_frame_size_enum'
include/uapi/linux/v4l2-subdev.h:108: warning: Function parameter or member 'reserved' not described in 'v4l2_subdev_frame_size_enum'
include/uapi/linux/v4l2-subdev.h:119: warning: Function parameter or member 'reserved' not described in 'v4l2_subdev_frame_interval'
include/uapi/linux/v4l2-subdev.h:140: warning: Function parameter or member 'reserved' not described in 'v4l2_subdev_frame_interval_enum'

include/uapi/linux/cec.h:406: warning: Function parameter or member 'raw' not described in 'cec_connector_info'
include/uapi/linux/cec.h:470: warning: Function parameter or member 'flags' not described in 'cec_event'

include/media/v4l2-h264.h:82: warning: Function parameter or member 'reflist' not described in 'v4l2_h264_build_p_ref_list'
include/media/v4l2-h264.h:82: warning: expecting prototype for v4l2_h264_build_b_ref_lists(). Prototype was for v4l2_h264_build_p_ref_list()
instead

include/media/cec.h:50: warning: Function parameter or member 'lock' not described in 'cec_devnode'

include/media/v4l2-jpeg.h:122: warning: Function parameter or member 'num_dht' not described in 'v4l2_jpeg_header'
include/media/v4l2-jpeg.h:122: warning: Function parameter or member 'num_dqt' not described in 'v4l2_jpeg_header'

Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei@kernel.org>
Stable-dep-of: 47c82aac10a6 ("media: cec: core: avoid recursive cec_claim_log_addrs")
Signed-off-by: Sasha Levin <sashal@kernel.org>
2024-06-16 13:32:24 +02:00
Srinivasarao Pathipati
def9052d32 Merge keystone/android12-5.10-keystone-qcom-release.198+ (0ebfe67) into msm-5.10
* refs/heads/tmp-0ebfe67:
  BACKPORT: firmware_loader: Abort all upcoming firmware load request once reboot triggered
  UPSTREAM: firmware_loader: Refactor kill_pending_fw_fallback_reqs()
  UPSTREAM: kheaders: Have cpio unconditionally replace files
  ANDROID: abi_gki_aarch64_qcom: Add android_gki_sysctl_vals
  ANDROID: GKI: Update symbols to symbol list
  ANDROID: Add Interrupt Hook for madvise Compression
  UPSTREAM: netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
  BACKPORT: ravb: Fix use-after-free issue in ravb_tx_timeout_work()
  UPSTREAM: ravb: Fix up dma_free_coherent() call in ravb_remove()
  Revert "netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp"
  Revert "net: bridge: use DEV_STATS_INC()"
  Revert "configfs: fix a race in configfs_lookup()"
  UPSTREAM: netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
  UPSTREAM: net: xfrm: Fix xfrm_address_filter OOB read
  UPSTREAM: igb: set max size RX buffer when store bad packet is enabled
  UPSTREAM: netfilter: nfnetlink_osf: avoid OOB read
  ANDROID: abi_gki_aarch64_qcom: Add wait_for_device_probe symbol
  UPSTREAM: regmap: Drop initial version of maximum transfer length fixes
  UPSTREAM: netfilter: xt_sctp: validate the flag_info count
  UPSTREAM: netfilter: xt_u32: validate user space input
  UPSTREAM: net/sched: Retire rsvp classifier
  UPSTREAM: ipv4: fix null-deref in ipv4_link_failure
  UPSTREAM: netfilter: nf_tables: disallow rule removal from chain binding
  UPSTREAM: netfilter: nf_tables: report use refcount overflow
  FROMLIST: lib/test_meminit: fix off-by-one error in test_pages()
  Linux 5.10.198
  xen/events: replace evtchn_rwlock with RCU
  mmc: renesas_sdhi: only reset SCC when its pointer is populated
  netfilter: nftables: exthdr: fix 4-byte stack OOB write
  netfilter: nf_tables: fix kdoc warnings after gc rework
  parisc: Restore __ldcw_align for PA-RISC 2.0 processors
  RDMA/mlx5: Fix NULL string error
  RDMA/siw: Fix connection failure handling
  RDMA/uverbs: Fix typo of sizeof argument
  RDMA/cma: Fix truncation compilation warning in make_cma_ports
  RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
  gpio: pxa: disable pinctrl calls for MMP_GPIO
  gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
  IB/mlx4: Fix the size of a buffer in add_port_entries()
  of: dynamic: Fix potential memory leak in of_changeset_action()
  RDMA/core: Require admin capabilities to set system parameters
  dm zoned: free dmz->ddev array in dmz_put_zoned_devices
  cpupower: add Makefile dependencies for install targets
  sctp: update hb timer immediately after users change hb_interval
  sctp: update transport state when processing a dupcook packet
  tcp: fix delayed ACKs for MSS boundary condition
  tcp: fix quick-ack counting to count actual ACKs of new data
  tipc: fix a potential deadlock on &tx->lock
  net: stmmac: dwmac-stm32: fix resume on STM32 MCU
  netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
  netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp
  net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns()
  net: nfc: llcp: Add lock when modifying device list
  net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
  net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
  ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
  net: fix possible store tearing in neigh_periodic_work()
  modpost: add missing else to the "of" check
  NFSv4: Fix a nfs4_state_manager() race
  ima: rework CONFIG_IMA dependency block
  scsi: target: core: Fix deadlock due to recursive locking
  ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
  regmap: rbtree: Fix wrong register marked as in-cache when creating new node
  wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
  drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close()
  bpf: Fix tr dereferencing
  wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
  wifi: iwlwifi: dbg_ini: fix structure packing
  ubi: Refuse attaching if mtd's erasesize is 0
  arm64: Add Cortex-A520 CPU part definition
  net: prevent rewrite of msg_name in sock_sendmsg()
  net: replace calls to sock->ops->connect() with kernel_connect()
  wifi: mwifiex: Fix tlv_buf_left calculation
  qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
  scsi: zfcp: Fix a double put in zfcp_port_enqueue()
  Revert "PCI: qcom: Disable write access to read only registers for IP v2.3.3"
  Revert "clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz"
  block: fix use-after-free of q->q_usage_counter
  rbd: take header_rwsem in rbd_dev_refresh() only when updating
  rbd: decouple parent info read-in from updating rbd_dev
  rbd: decouple header read-in from updating rbd_dev->header
  rbd: move rbd_dev_refresh() definition
  drm/mediatek: Fix backport issue in mtk_drm_gem_prime_vmap()
  ring-buffer: Fix bytes info in per_cpu buffer stats
  ring-buffer: remove obsolete comment for free_buffer_page()
  NFSv4: Fix a state manager thread deadlock regression
  NFS: rename nfs_client_kset to nfs_kset
  NFS: Cleanup unused rpc_clnt variable
  spi: zynqmp-gqspi: fix clock imbalance on probe failure
  spi: spi-zynqmp-gqspi: Fix runtime PM imbalance in zynqmp_qspi_probe
  fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
  ata: libata-sata: increase PMP SRST timeout to 10s
  ata: libata-core: Do not register PM operations for SAS ports
  ata: libata-core: Fix port and device removal
  ata: libata-core: Fix ata_port_request_pm() locking
  net: thunderbolt: Fix TCPv6 GSO checksum calculation
  bpf: Fix BTF_ID symbol generation collision in tools/
  bpf: Fix BTF_ID symbol generation collision
  btrfs: properly report 0 avail for very full file systems
  ring-buffer: Update "shortest_full" in polling
  proc: nommu: /proc/<pid>/maps: release mmap read lock
  Revert "SUNRPC dont update timeout value on connection reset"
  i2c: i801: unregister tco_pdev in i801_probe() error path
  ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
  ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q
  netfilter: nf_tables: disallow rule removal from chain binding
  nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
  serial: 8250_port: Check IRQ data before use
  Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
  Smack:- Use overlay inode label in smack_inode_copy_up()
  smack: Retrieve transmuting information in smack_inode_getsecurity()
  smack: Record transmuting in smk_transmuted
  nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev
  netfilter: nft_exthdr: Fix for unsafe packet data read
  netfilter: nft_exthdr: Search chunks in SCTP packets only
  watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running
  watchdog: iTCO_wdt: No need to stop the timer in probe
  nvme-pci: do not set the NUMA node of device if it has none
  nvme-pci: factor out a nvme_pci_alloc_dev helper
  nvme-pci: factor the iod mempool creation into a helper
  ACPI: Check StorageD3Enable _DSD property in ACPI code
  cgroup: Fix suspicious rcu_dereference_check() usage warning
  sched/cpuacct: Optimize away RCU read lock
  sched/cpuacct: Fix charge percpu cpuusage
  sched/cpuacct: Fix user/system in shown cpuacct.usage*
  perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
  fbdev/sh7760fb: Depend on FB=y
  ncsi: Propagate carrier gain/loss events to the NCSI controller
  powerpc/watchpoints: Disable preemption in thread_change_pc()
  media: vb2: frame_vector.c: replace WARN_ONCE with a comment
  bpf: Clarify error expectations from bpf_clone_redirect
  spi: nxp-fspi: reset the FLSHxCR1 registers
  ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
  scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command
  scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
  platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
  ring-buffer: Do not attempt to read past "commit"
  selftests: fix dependency checker script
  ring-buffer: Avoid softlockup in ring_buffer_resize()
  selftests/ftrace: Correctly enable event in instance-event.tc
  scsi: qedf: Add synchronization between I/O completions and abort
  parisc: irq: Make irq_stack_union static to avoid sparse warning
  parisc: drivers: Fix sparse warning
  parisc: iosapic.c: Fix sparse warnings
  parisc: sba: Fix compile warning wrt list of SBA devices
  dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
  i2c: npcm7xx: Fix callback completion ordering
  gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
  xtensa: boot/lib: fix function prototypes
  xtensa: boot: don't add include-dirs
  xtensa: iss/network: make functions static
  xtensa: add default definition for XCHAL_HAVE_DIV32
  power: supply: ucs1002: fix error code in ucs1002_get_property()
  bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
  ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
  ARM: dts: Unify pwm-omap-dmtimer node names
  ARM: dts: am335x: Guardian: Update beeper label
  ARM: dts: motorola-mapphone: Drop second ti,wlcore compatible value
  ARM: dts: motorola-mapphone: Add 1.2GHz OPP
  ARM: dts: motorola-mapphone: Configure lower temperature passive cooling
  ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
  ARM: dts: omap: correct indentation
  clk: tegra: fix error return case for recalc_rate
  bus: ti-sysc: Fix missing AM35xx SoC matching
  bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
  MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
  btrfs: reset destination buffer when read_extent_buffer() gets invalid range
  ata: ahci: Add Elkhart Lake AHCI controller
  ata: ahci: Rename board_ahci_mobile
  ata: ahci: Add support for AMD A85 FCH (Hudson D4)
  ata: libata: Rename link flag ATA_LFLAG_NO_DB_DELAY
  netfilter: nft_exthdr: Fix non-linear header modification
  netfilter: exthdr: add support for tcp option removal
  netfilter: nft_exthdr: break evaluation if setting TCP option fails
  netfilter: nf_tables: add and use nft_thoff helper
  netfilter: nf_tables: add and use nft_sk helper
  netfilter: nft_exthdr: Support SCTP chunks
  netfilter: use actual socket sk for REJECT action
  media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
  media: venus: hfi: Add a 6xx boot logic
  media: venus: core: Add differentiator IS_V6(core)
  media: venus: hfi: Define additional 6xx registers
  media: venus: hfi,pm,firmware: Convert to block relative addressing
  media: venus: core: Add io base variables for each block
  mmc: renesas_sdhi: register irqs before registering controller
  mmc: tmio: support custom irq masks
  mmc: renesas_sdhi: populate SCC pointer at the proper place
  mmc: renesas_sdhi: probe into TMIO after SCC parameters have been setup
  Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
  Input: i8042 - rename i8042-x86ia64io.h to i8042-acpipnpio.h
  netfilter: nf_tables: double hook unregistration in netns path
  netfilter: nf_tables: unregister flowtable hooks on netns exit
  i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
  gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
  net: rds: Fix possible NULL-pointer dereference
  bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
  locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested()
  seqlock: Prefix internal seqcount_t-only macros with a "do_"
  seqlock: Rename __seqprop() users
  seqlock: avoid -Wshadow warnings
  netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
  team: fix null-ptr-deref when team device type is changed
  net: bridge: use DEV_STATS_INC()
  net: hns3: add 5ms delay before clear firmware reset irq source
  net: hns3: only enable unicast promisc when mac table full
  x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
  x86/srso: Fix srso_show_state() side effect
  platform/x86: intel_scu_ipc: Fail IPC send if still busy
  platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command()
  platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt()
  platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
  dccp: fix dccp_v4_err()/dccp_v6_err() again
  powerpc/perf/hv-24x7: Update domain value check
  ipv4: fix null-deref in ipv4_link_failure
  i40e: Fix VF VLAN offloading when port VLAN is configured
  ASoC: imx-audmix: Fix return error with devm_clk_get()
  selftests: tls: swap the TX and RX sockets in some tests
  selftests/tls: Add {} to avoid static checker warning
  bpf: Avoid deadlock when using queue and stack maps from NMI
  netfilter: nf_tables: disallow element removal on anonymous sets
  ASoC: meson: spdifin: start hw on dai probe
  netfilter: nf_tables: fix memleak when more than 255 elements expired
  netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
  netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails
  netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
  netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
  netfilter: nf_tables: defer gc run if previous batch is still pending
  netfilter: nf_tables: use correct lock to protect gc_list
  netfilter: nf_tables: GC transaction race with abort path
  netfilter: nf_tables: GC transaction race with netns dismantle
  netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path
  netfilter: nf_tables: don't fail inserts if duplicate has expired
  netfilter: nf_tables: remove busy mark and gc batch API
  netfilter: nft_set_hash: mark set element as dead when deleting from packet path
  netfilter: nf_tables: adapt set backend to use GC transaction API
  netfilter: nf_tables: GC transaction API to avoid race with control plane
  netfilter: nf_tables: don't skip expired elements during walk
  netfilter: nf_tables: integrate pipapo into commit protocol
  tracing: Have event inject files inc the trace array ref count
  ext4: do not let fstrim block system suspend
  ext4: move setting of trimmed bit into ext4_try_to_trim_range()
  ext4: replace the traditional ternary conditional operator with with max()/min()
  ext4: mark group as trimmed only if it was fully scanned
  ext4: change s_last_trim_minblks type to unsigned long
  ext4: scope ret locally in ext4_try_to_trim_range()
  ext4: add new helper interface ext4_try_to_trim_range()
  ext4: remove the 'group' parameter of ext4_trim_extent
  ata: libahci: clear pending interrupt status
  ata: ahci: Drop pointless VPRINTK() calls and convert the remaining ones
  tracing: Increase trace array ref count on enable and filter files
  SUNRPC: Mark the cred for revalidation if the server rejects it
  NFS/pNFS: Report EINVAL errors from connect() to the server
  NFS: Use the correct commit info in nfs_join_page_group()
  FROMLIST: drm/mediatek: Fix backport issue in mtk_drm_gem_prime_vmap()
  Android Common Kernel: Initial commit
  Revert "scsi: core: Use 32-bit hostnum in scsi_host_lookup()"
  UPSTREAM: usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
  Revert "fs/nls: make load_nls() take a const parameter"
  Revert "tracing: Introduce pipe_cpumask to avoid race on trace_pipes"
  Revert "tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY"
  Revert "crypto: api - Use work queue in crypto_destroy_instance"
  ANDROID: ABI: Update oplus symbol list
  ANDROID: vendor_hooks: Add hooks for oem percpu-rwsem optimaton
  UPSTREAM: net: sched: sch_qfq: Fix UAF in qfq_dequeue()
  UPSTREAM: net/sched: sch_hfsc: Ensure inner classes have fsc curve
  Linux 5.10.197
  ext4: fix rec_len verify error
  scsi: pm8001: Setup IRQs on resume
  scsi: megaraid_sas: Fix deadlock on firmware crashdump
  ata: libata: disallow dev-initiated LPM transitions to unsupported states
  i2c: aspeed: Reset the i2c controller when timeout occurs
  tracefs: Add missing lockdown check to tracefs_create_dir()
  nfsd: fix change_info in NFSv4 RENAME replies
  tracing: Have option files inc the trace array ref count
  tracing: Have current_trace inc the trace array ref count
  drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
  mm/filemap: fix infinite loop in generic_file_buffered_read()
  proc: fix a dentry lock race between release_task and lookup
  net/sched: Retire rsvp classifier
  drm/amdgpu: fix amdgpu_cs_p1_user_fence
  btrfs: release path before inode lookup during the ino lookup ioctl
  btrfs: fix lockdep splat and potential deadlock after failure running delayed items
  ovl: fix incorrect fdput() on aio completion
  attr: block mode changes of symlinks
  md/raid1: fix error: ISO C90 forbids mixed declarations
  samples/hw_breakpoint: fix building without module unloading
  x86/boot/compressed: Reserve more memory for page tables
  scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
  selftests: tracing: Fix to unmount tracefs for recovering environment
  scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
  drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
  btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
  btrfs: add a helper to read the superblock metadata_uuid
  btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h
  perf tools: Add an option to build without libbfd
  perf jevents: Make build dependency on test JSONs
  mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
  mtd: rawnand: brcmnand: Allow SoC to provide I/O operations
  kobject: Add sanity check for kset->kobj.ktype in kset_register()
  media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
  serial: cpm_uart: Avoid suspicious locking
  scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
  usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
  media: pci: cx23885: replace BUG with error return
  media: tuners: qt1010: replace BUG_ON with a regular error
  media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
  media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
  media: anysee: fix null-ptr-deref in anysee_master_xfer
  media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
  media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
  media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
  powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
  jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
  fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
  ext2: fix datatype of block number in ext2_xattr_set2()
  md: raid1: fix potential OOB in raid1_remove_disk()
  bus: ti-sysc: Configure uart quirks for k3 SoC
  drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable()
  ALSA: hda: intel-dsp-cfg: add LunarLake support
  samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
  drm/bridge: tc358762: Instruct DSI host to generate HSE packets
  wifi: mac80211_hwsim: drop short frames
  netfilter: ebtables: fix fortify warnings in size_entry_mwt()
  alx: fix OOB-read compiler warning
  mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
  tpm_tis: Resend command to recover from data transfer errors
  crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
  wifi: wil6210: fix fortify warnings
  wifi: mwifiex: fix fortify warning
  wifi: ath9k: fix printk specifier
  wifi: ath9k: fix fortify warnings
  crypto: lrw,xts - Replace strlcpy with strscpy
  devlink: remove reload failed checks in params get/set callbacks
  hw_breakpoint: fix single-stepping when using bpf_overflow_handler
  ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2
  perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
  ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
  scftorture: Forgive memory-allocation failure if KASAN
  rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle()
  kernel/fork: beware of __put_task_struct() calling context
  ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
  locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
  btrfs: output extra debug info if we failed to find an inline backref
  autofs: fix memory leak of waitqueues in autofs_catatonic_mode
  Linux 5.10.196
  Revert "configfs: fix a race in configfs_lookup()"
  FROMGIT: f2fs: split initial and dynamic conditions for extent_cache
  Revert "ip_tunnels: use DEV_STATS_INC()"
  Linux 5.10.195
  parisc: Drop loops_per_jiffy from per_cpu struct
  drm/amd/display: Fix a bug when searching for insert_above_mpcc
  kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
  ixgbe: fix timestamp configuration code
  ipv6: fix ip6_sock_set_addr_preferences() typo
  net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
  platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
  platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
  kcm: Fix memory leak in error path of kcm_sendmsg()
  r8152: check budget for r8152_poll()
  hsr: Fix uninit-value access in fill_frame_info()
  net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all()
  net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc()
  net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add
  kselftest/runner.sh: Propagate SIGTERM to runner child
  selftests/kselftest/runner/run_one(): allow running non-executable files
  net: ipv4: fix one memleak in __inet_del_ifa()
  bus: mhi: host: Skip MHI reset if device is in RDDM
  ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
  ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
  scsi: qla2xxx: Flush mailbox commands on chip reset
  scsi: qla2xxx: Fix crash in PCIe error handling
  scsi: qla2xxx: Consolidate zio threshold setting for both FCP & NVMe
  scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
  arm64: sdei: abort running SDEI handlers during crash
  ACPI: APEI: explicit init of HEST and GHES in apci_init()
  perf hists browser: Fix the number of entries for 'e' key
  perf tools: Handle old data in PERF_RECORD_ATTR
  perf hists browser: Fix hierarchy mode header
  drm/amd/display: prevent potential division by zero errors
  mtd: rawnand: brcmnand: Fix potential false time out warning
  mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
  mtd: rawnand: brcmnand: Fix crash during the panic_write
  btrfs: use the correct superblock to compare fsid in btrfs_validate_super
  btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
  fuse: nlookup missing decrement in fuse_direntplus_link
  ata: pata_ftide010: Add missing MODULE_DESCRIPTION
  ata: sata_gemini: Add missing MODULE_DESCRIPTION
  ext4: add correct group descriptors and reserved GDT blocks to system zone
  sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
  net: hns3: fix the port information display when sfp is absent
  netfilter: nfnetlink_osf: avoid OOB read
  net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
  net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload
  ip_tunnels: use DEV_STATS_INC()
  idr: fix param name in idr_alloc_cyclic() doc
  s390/zcrypt: don't leak memory if dev_set_name() fails
  igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
  igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
  igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
  kcm: Destroy mutex in kcm_exit_net()
  net: sched: sch_qfq: Fix UAF in qfq_dequeue()
  af_unix: Fix data race around sk->sk_err.
  af_unix: Fix data-races around sk->sk_shutdown.
  af_unix: Fix data-race around unix_tot_inflight.
  af_unix: Fix data-races around user->unix_inflight.
  net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
  veth: Fixing transmit return status for dropped packets
  igb: disable virtualization features on 82580
  ipv4: ignore dst hint for multipath routes
  drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
  drm/i915/gvt: Save/restore HW status to support GVT suspend/resume
  net: read sk->sk_family once in sk_mc_loop()
  ipv4: annotate data-races around fi->fib_dead
  sctp: annotate data-races around sk->sk_wmem_queued
  net/sched: fq_pie: avoid stalls in fq_pie_timer()
  pwm: lpc32xx: Remove handling of PWM channels
  watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
  perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
  x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
  perf annotate bpf: Don't enclose non-debug code with an assert()
  backlight: gpio_backlight: Drop output GPIO direction check for initial power state
  kconfig: fix possible buffer overflow
  NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
  NFS: Fix a potential data corruption
  soc: qcom: qmi_encdec: Restrict string length in decode
  clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
  clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
  dt-bindings: clock: xlnx,versal-clk: drop select:false
  pinctrl: cherryview: fix address_space_handler() argument
  parisc: led: Reduce CPU overhead for disk & lan LED computation
  parisc: led: Fix LAN receive and transmit LEDs
  lib/test_meminit: allocate pages up to order MAX_ORDER
  drm/ast: Fix DRAM init on AST2200
  fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
  scsi: qla2xxx: Remove unsupported ql2xenabledif option
  scsi: qla2xxx: Turn off noisy message log
  scsi: qla2xxx: Fix erroneous link up failure
  scsi: qla2xxx: fix inconsistent TMF timeout
  scsi: qla2xxx: Fix deletion race condition
  io_uring: break iopolling on signal
  io_uring: break out of iowq iopoll on teardown
  io_uring: always lock in io_apoll_task_func
  net/ipv6: SKB symmetric hash should incorporate transport ports
  udf: initialize newblock to 0
  md/md-bitmap: remove unnecessary local variable in backlog_store()
  tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
  usb: typec: tcpci: clear the fault status bit
  USB: core: Fix oversight in SuperSpeed initialization
  USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
  USB: core: Change usb_get_device_descriptor() API
  USB: core: Unite old scheme and new scheme descriptor reads
  usb: typec: bus: verify partner exists in typec_altmode_attention
  cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
  crypto: stm32 - fix loop iterating through scatterlist for DMA
  s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
  pstore/ram: Check start of empty przs during init
  fsverity: skip PKCS#7 parser when keyring is empty
  net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
  X.509: if signature is unsupported skip validation
  dccp: Fix out of bounds access in DCCP error handler
  dlm: fix plock lookup when using multiple lockspaces
  parisc: Fix /proc/cpuinfo output for lscpu
  procfs: block chmod on /proc/thread-self/comm
  Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
  ntb: Fix calculation ntb_transport_tx_free_entry()
  ntb: Clean up tx tail index on link down
  ntb: Drop packets when qp link is down
  scsi: mpt3sas: Perform additional retries if doorbell read returns 0
  Revert "scsi: qla2xxx: Fix buffer overrun"
  media: dvb: symbol fixup for dvb_attach()
  arm64: csum: Fix OoB access in IP checksum code for negative lengths
  xtensa: PMU: fix base address for the newer hardware
  backlight/lv5207lp: Compare against struct fb_info.device
  backlight/bd6107: Compare against struct fb_info.device
  backlight/gpio_backlight: Compare against struct fb_info.device
  ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
  ipmi_si: fix a memleak in try_smi_init()
  scsi: core: Fix the scsi_set_resid() documentation
  printk: ringbuffer: Fix truncating buffer size min_t cast
  ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
  PM / devfreq: Fix leak in devfreq_dev_release()
  igb: set max size RX buffer when store bad packet is enabled
  skbuff: skb_segment, Call zero copy functions before using skbuff frags
  netfilter: xt_sctp: validate the flag_info count
  netfilter: xt_u32: validate user space input
  netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
  igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
  virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
  cpufreq: Fix the race condition while updating the transition_task of policy
  dmaengine: ste_dma40: Add missing IRQ check in d40_probe
  um: Fix hostaudio build errors
  mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
  mtd: spi-nor: Check bus width while setting QE bit
  rpmsg: glink: Add check for kstrdup
  phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
  phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
  phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
  mtd: rawnand: brcmnand: Fix mtd oobsize
  tracing: Fix race issue between cpu buffer write and swap
  x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
  HID: multitouch: Correct devm device reference for hidinput input_dev name
  HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
  RDMA/siw: Correct wrong debug message
  RDMA/siw: Balance the reference of cep->kref in the error path
  Revert "IB/isert: Fix incorrect release of isert connection"
  amba: bus: fix refcount leak
  serial: tegra: handle clk prepare error in tegra_uart_hw_init()
  scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
  scsi: core: Use 32-bit hostnum in scsi_host_lookup()
  cgroup:namespace: Remove unused cgroup_namespaces_init()
  media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
  media: ov2680: Fix vflip / hflip set functions
  media: ov2680: Fix ov2680_bayer_order()
  media: ov2680: Remove auto-gain and auto-exposure controls
  media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips
  media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
  USB: gadget: f_mass_storage: Fix unused variable warning
  media: go7007: Remove redundant if statement
  iommu/vt-d: Fix to flush cache of PASID directory table
  iommu/qcom: Disable and reset context bank before programming
  fsi: aspeed: Reset master errors after CFAM reset
  IB/uverbs: Fix an potential error pointer dereference
  driver core: test_async: fix an error code
  dma-buf/sync_file: Fix docs syntax
  coresight: tmc: Explicit type conversions to prevent integer overflow
  scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly
  scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly
  scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly
  x86/APM: drop the duplicate APM_MINOR_DEV macro
  serial: sprd: Fix DMA buffer leak issue
  serial: sprd: Assign sprd_port after initialized to avoid wrong access
  scsi: qla4xxx: Add length check when parsing nlattrs
  scsi: be2iscsi: Add length check when parsing nlattrs
  scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
  scsi: iscsi: Add length check for nlattr payload
  scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param()
  scsi: RDMA/srp: Fix residual handling
  usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
  media: mediatek: vcodec: Return NULL if no vdec_fb is found
  media: rkvdec: increase max supported height for H.264
  scsi: hisi_sas: Fix normally completed I/O analysed as failed
  scsi: hisi_sas: Fix warnings detected by sparse
  scsi: hisi_sas: Modify v3 HW SATA completion error processing
  scsi: hisi_sas: Modify v3 HW SSP underflow error processing
  scsi: libsas: Introduce more SAM status code aliases in enum exec_status
  scsi: hisi_sas: Print SAS address for v3 hw erroneous completion print
  media: cx24120: Add retval check for cx24120_message_send()
  media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
  media: dib7000p: Fix potential division by zero
  drivers: usb: smsusb: fix error handling code in smsusb_init_device
  media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
  media: i2c: tvp5150: check return value of devm_kasprintf()
  media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
  NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
  NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
  NFSD: da_addr_body field missing in some GETDEVICEINFO replies
  fs: lockd: avoid possible wrong NULL parameter
  jfs: validate max amount of blocks before allocation.
  powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
  nfs/blocklayout: Use the passed in gfp flags
  powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
  powerpc: Don't include lppaca.h in paca.h
  wifi: ath10k: Use RMW accessors for changing LNKCTL
  net/mlx5: Use RMW accessors for changing LNKCTL
  drm/radeon: Use RMW accessors for changing LNKCTL
  drm/amdgpu: Use RMW accessors for changing LNKCTL
  powerpc/perf: Convert fsl_emb notifier to state machine callbacks
  powerpc/fadump: reset dump area size if fadump memory reserve fails
  vfio/type1: fix cap_migration information leak
  clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
  clk: imx8mp: fix sai4 clock
  PCI/ASPM: Use RMW accessors for changing LNKCTL
  PCI: pciehp: Use RMW accessors for changing LNKCTL
  pinctrl: mcp23s08: check return value of devm_kasprintf()
  PCI: Mark NVIDIA T4 GPUs to avoid bus reset
  clk: qcom: reset: Use the correct type of sleep/delay based on length
  clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
  clk: qcom: gcc-sm8250: use ARRAY_SIZE instead of specifying num_parents
  ext4: correct grp validation in ext4_mb_good_group
  clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
  clk: qcom: gcc-sc7180: use ARRAY_SIZE instead of specifying num_parents
  clk: sunxi-ng: Modify mismatched function name
  drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
  ipmi:ssif: Fix a memory leak when scanning for an adapter
  ipmi:ssif: Add check for kstrdup
  ALSA: ac97: Fix possible error value of *rac97
  of: unittest: Fix overlay type in apply/revert check
  bus: ti-sysc: Fix cast to enum warning
  drm/mediatek: Fix potential memory leak if vmap() fail
  bus: ti-sysc: Fix build warning for 64-bit build
  audit: fix possible soft lockup in __audit_inode_child()
  drm/msm/a2xx: Call adreno_gpu_init() earlier
  drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
  smackfs: Prevent underflow in smk_set_cipso()
  firmware: meson_sm: fix to avoid potential NULL pointer dereference
  drm/msm/mdp5: Don't leak some plane state
  drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
  ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
  drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01
  drm/armada: Fix off-by-one error in armada_overlay_get_property()
  of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name()
  drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
  drm/tegra: Remove superfluous error messages around platform_get_irq()
  md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
  md/bitmap: don't set max_write_behind if there is no write mostly device
  drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
  arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
  arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
  ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
  drm: adv7511: Fix low refresh rate register for ADV7533/5
  ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
  ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210
  ARM: dts: s5pv210: adjust node names to DT spec
  ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
  ARM: dts: s3c64xx: align pinctrl with dtschema
  x86/mm: Fix PAT bit missing from page protection modify mask
  drm/etnaviv: fix dumping of active MMU context
  ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
  ARM: dts: BCM53573: Add cells sizes to PCIe node
  ARM: dts: BCM53573: Drop nonexistent #usb-cells
  ARM: dts: BCM53573: Describe on-SoC BCM53125 rev 4 switch
  ARM: dts: BCM5301X: Harmonize EHCI/OHCI DT nodes name
  drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
  arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller
  soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros
  soc: qcom: ocmem: Add OCMEM hardware version print
  ASoC: stac9766: fix build errors with REGMAP_AC97
  quota: fix dqput() to follow the guarantees dquot_srcu should provide
  quota: add new helper dquot_active()
  quota: rename dquot_active() to inode_quota_active()
  quota: factor out dquot_write_dquot()
  drm/bridge: tc358764: Fix debug print parameter order
  netrom: Deny concurrent connect().
  net/sched: sch_hfsc: Ensure inner classes have fsc curve
  hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
  mlxsw: i2c: Limit single transaction buffer size
  mlxsw: i2c: Fix chunk size setting in output mailbox buffer
  net: arcnet: Do not call kfree_skb() under local_irq_disable()
  wifi: ath9k: use IS_ERR() with debugfs_create_dir()
  Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
  wifi: mwifiex: avoid possible NULL skb pointer dereference
  wifi: ath9k: protect WMI command response buffer replacement with a lock
  wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
  samples/bpf: fix broken map lookup probe
  wifi: mwifiex: Fix missed return in oob checks failed path
  wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
  fs: ocfs2: namei: check return value of ocfs2_add_entry()
  lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
  lwt: Fix return values of BPF xmit ops
  hwrng: iproc-rng200 - Implement suspend and resume calls
  crypto: caam - fix unchecked return value error
  ice: ice_aq_check_events: fix off-by-one check when filling buffer
  selftests/bpf: Clean up fmod_ret in bench_rename test script
  net: tcp: fix unexcepted socket die when snd_wnd is 0
  Bluetooth: Fix potential use-after-free when clear keys
  Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
  crypto: api - Use work queue in crypto_destroy_instance
  crypto: stm32 - Properly handle pm_runtime_get failing
  selftests/bpf: fix static assert compilation issue for test_cls_*.c
  wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
  wifi: mwifiex: Fix OOB and integer underflow when rx packets
  can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM
  spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe()
  wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
  bpf: reject unhashed sockets in bpf_sk_assign
  udp: re-score reuseport groups when connected sockets are present
  regmap: rbtree: Use alloc_flags for memory allocations
  hwrng: nomadik - keep clock enabled while hwrng is registered
  tcp: tcp_enter_quickack_mode() should be static
  bpf: Clear the probe_addr for uprobe
  bpftool: Use a local bpf_perf_event_value to fix accessing its fields
  cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
  x86/efistub: Fix PCI ROM preservation in mixed mode
  s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
  s390/pkey: fix/harmonize internal keyblob headers
  perf/imx_ddr: don't enable counter0 if none of 4 counters are used
  x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
  selftests/resctrl: Close perf value read fd on errors
  selftests/resctrl: Unmount resctrl FS if child fails to run benchmark
  selftests/resctrl: Don't leak buffer in fill_cache()
  OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
  refscale: Fix uninitalized use of wait_queue_head_t
  selftests/harness: Actually report SKIP for signal tests
  tmpfs: verify {g,u}id mount options correctly
  fs: Fix error checking for d_hash_and_lookup()
  eventfd: prevent underflow for eventfd semaphores
  eventfd: Export eventfd_ctx_do_read()
  reiserfs: Check the return value from __getblk()
  Revert "net: macsec: preserve ingress frame ordering"
  udf: Handle error when adding extent to a file
  udf: Check consistency of Space Bitmap Descriptor
  net: Avoid address overwrite in kernel_connect
  platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications
  tracing: Introduce pipe_cpumask to avoid race on trace_pipes
  ALSA: seq: oss: Fix racy open/close of MIDI devices
  scsi: storvsc: Always set no_report_opcodes
  sctp: handle invalid error codes without calling BUG()
  bnx2x: fix page fault following EEH recovery
  netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
  scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
  idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
  net: usb: qmi_wwan: add Quectel EM05GV2
  vmbus_testing: fix wrong python syntax for integer value comparison
  clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
  kprobes: Prohibit probing on CFI preamble symbol
  security: keys: perform capable check only on privileged operations
  ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer()
  ovl: Always reevaluate the file signature for IMA
  drm/amd/display: Exit idle optimizations before attempt to access PHY
  platform/x86: huawei-wmi: Silence ambient light sensor
  platform/x86: intel: hid: Always call BTNL ACPI method
  ASoC: atmel: Fix the 8K sample parameter in I2SC master
  ASoc: codecs: ES8316: Fix DMIC config
  fs/nls: make load_nls() take a const parameter
  s390/dasd: fix hanging device after request requeue
  s390/dasd: use correct number of retries for ERP requests
  m68k: Fix invalid .section syntax
  vxlan: generalize vxlan_parse_gpe_hdr and remove unused args
  ethernet: atheros: fix return value check in atl1c_tso_csum()
  ASoC: da7219: Check for failure reading AAD IRQ events
  ASoC: da7219: Flush pending AAD IRQ when suspending
  9p: virtio: make sure 'offs' is initialized in zc_request
  media: pci: cx23885: fix error handling for cx23885 ATSC boards
  media: pulse8-cec: handle possible ping error
  phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code
  ARM: dts: imx: Set default tuning step for imx7d usdhc
  ARM: dts: imx: Adjust dma-apbh node name
  ARM: dts: imx7s: Drop dma-apb interrupt-names
  ARM: dts: imx: update sdma node name format
  ASoC: rt5682: Fix a problem with error handling in the io init function of the soundwire
  pinctrl: amd: Don't show `Invalid config param` errors
  nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
  nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
  fsi: master-ast-cf: Add MODULE_FIRMWARE macro
  firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
  serial: sc16is7xx: fix bug when first setting GPIO direction
  serial: sc16is7xx: fix broken port 0 uart init
  serial: qcom-geni: fix opp vote on shutdown
  configfs: fix a race in configfs_lookup()
  Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition
  staging: rtl8712: fix race condition
  HID: wacom: remove the battery when the EKR is off
  usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0
  usb: dwc3: meson-g12a: do post init to fix broken usb after resumption
  USB: serial: option: add FOXCONN T99W368/T99W373 product
  USB: serial: option: add Quectel EM05G variant (0x030e)
  modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
  rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
  net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
  mmc: au1xmmc: force non-modular build and remove symbol_get usage
  ARM: pxa: remove use of symbol_get()
  erofs: ensure that the post-EOF tails are all zeroed
  ANDROID: GKI:  Update moto symbols list
  ANDROID: vendor_hook: Add hook to skip swapcache
  ANDROID: GKI: Update symbols to symbol list
  ANDROID: add vendor hook of add/delete/iterate node for swap_avail_heads
  UPSTREAM: tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
  UPSTREAM: netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
  UPSTREAM: net/sched: sch_qfq: account for stab overhead in qfq_enqueue
  ANDROID: GKI update xiaomi symbols list
  UPSTREAM: af_unix: Fix null-ptr-deref in unix_stream_sendpage().
  UPSTREAM: USB: dwc3: fix use-after-free on core driver unbind
  UPSTREAM: xhci: Fix incorrect tracking of free space on transfer rings
  UPSTREAM: kfence: avoid passing -g for test
  UPSTREAM: coresight: etm4x: Do not access TRCIDR1 for identification
  UPSTREAM: usb: typec: tcpm: fix warning when handle discover_identity message
  UPSTREAM: f2fs: fix to update age extent in f2fs_do_zero_range()
  UPSTREAM: f2fs: fix to update age extent correctly during truncation
  BACKPORT: f2fs: fix to do sanity check on extent cache correctly
  UPSTREAM: net/sched: sch_qfq: refactor parsing of netlink parameters
  BACKPORT: f2fs: don't reset unchangable mount option in f2fs_remount()
  ANDROID: arm64: dts: qcom: sdm845-db845c: Do not point MDSS to the boot splash memory region
  BACKPORT: net: nfc: Fix use-after-free caused by nfc_llcp_find_local
  Linux 5.10.194
  rcu-tasks: Add trc_inspect_reader() checks for exiting critical section
  rcu-tasks: Wait for trc_read_check_handler() IPIs
  rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader
  rcu: Prevent expedited GP from enabling tick on offline CPU
  Revert "MIPS: Alchemy: fix dbdma2"
  Revert "drm/amdgpu: install stub fence into potential unused fence pointers"
  mhi: pci_generic: Fix implicit conversion warning
  ARM: module: Use module_init_layout_section() to spot init sections
  arm64: module: Use module_init_layout_section() to spot init sections
  arm64: module-plts: inline linux/moduleloader.h
  module: Expose module_init_layout_section()
  Revert "drm/display/dp: Fix the DP DSC Receiver cap size"
  Linux 5.10.193
  mm,hwpoison: fix printing of page flags
  ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
  mm: memory-failure: fix unexpected return value in soft_offline_page()
  mm: memory-failure: kill soft_offline_free_page()
  mm: fix page reference leak in soft_offline_page()
  mm,hwpoison: refactor get_any_page
  dma-buf/sw_sync: Avoid recursive lock during fence signal
  pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function}
  clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
  scsi: core: raid_class: Remove raid_component_add()
  scsi: snic: Fix double free in snic_tgt_create()
  ASoC: rt711: add two jack detection modes
  drm/i915: Fix premature release of request's reusable memory
  cgroup/cpuset: Free DL BW in case can_attach() fails
  sched/deadline: Create DL BW alloc, free & check overflow interface
  cgroup/cpuset: Iterate only if DEADLINE tasks are present
  sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
  sched/cpuset: Bring back cpuset_mutex
  cgroup/cpuset: Rename functions dealing with DEADLINE accounting
  timers/nohz: Switch to ONESHOT_STOPPED in the low-res handler when the tick is stopped
  tick: Detect and fix jiffies update stall
  torture: Fix hang during kthread shutdown phase
  x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4
  drm/display/dp: Fix the DP DSC Receiver cap size
  drm/vmwgfx: Fix shader stage validation
  PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus
  media: vcodec: Fix potential array out-of-bounds in encoder queue_setup
  of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock
  radix tree: remove unused variable
  lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
  batman-adv: Hold rtnl lock during MTU update via netlink
  batman-adv: Fix batadv_v_ogm_aggr_send memory leak
  batman-adv: Fix TT global entry leak when client roamed back
  batman-adv: Do not get eth header before batadv_check_management_packet
  batman-adv: Don't increase MTU when set by user
  batman-adv: Trigger events for auto adjusted MTU
  selinux: set next pointer before attaching to list
  nfsd: Fix race to FREE_STATEID and cl_revoked
  NFS: Fix a use after free in nfs_direct_join_group()
  mm: add a call to flush_cache_vmap() in vmap_pfn()
  clk: Fix slab-out-of-bounds error in devm_clk_release()
  NFSv4: Fix dropped lock for racing OPEN and delegation return
  ibmveth: Use dcbf rather than dcbfl
  bonding: fix macvlan over alb bond support
  net: remove bond_slave_has_mac_rcu()
  rtnetlink: Reject negative ifindexes in RTM_NEWLINK
  rtnetlink: return ENODEV when ifname does not exist and group is given
  netfilter: nf_tables: fix out of memory error handling
  net/sched: fix a qdisc modification with ambiguous command request
  igb: Avoid starting unnecessary workqueues
  ice: fix receive buffer size miscalculation
  net: validate veth and vxcan peer ifindexes
  net: bcmgenet: Fix return value check for fixed_phy_register()
  net: bgmac: Fix return value check for fixed_phy_register()
  ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
  dccp: annotate data-races in dccp_poll()
  sock: annotate data-races around prot->memory_pressure
  octeontx2-af: SDP: fix receive link config
  tracing: Fix memleak due to race between current_tracer and trace
  tracing: Fix cpu buffers unavailable due to 'record_disabled' missed
  rbd: prevent busy loop when requesting exclusive lock
  rbd: retrieve and check lock owner twice before blocklisting
  rbd: make get_lock_owner_info() return a single locker or NULL
  libceph, rbd: ignore addr->type while comparing in some cases
  drm/amd/display: check TG is non-null before checking if enabled
  drm/amd/display: do not wait for mpc idle if tg is disabled
  ALSA: pcm: Fix potential data race at PCM memory allocation helpers
  dm integrity: reduce vmalloc space footprint on 32-bit architectures
  dm integrity: increase RECALC_SECTORS to improve recalculate speed
  fbdev: fix potential OOB read in fast_imageblit()
  fbdev: Fix sys_imageblit() for arbitrary image widths
  fbdev: Improve performance of sys_imageblit()
  MIPS: cpu-features: Use boot_cpu_type for CPU type based features
  MIPS: cpu-features: Enable octeon_cache by cpu_type
  fs: dlm: fix mismatch of plock results from userspace
  fs: dlm: use dlm_plock_info for do_unlock_close
  fs: dlm: change plock interrupted message to debug again
  fs: dlm: add pid to debug log
  dlm: replace usage of found with dedicated list iterator variable
  dlm: improve plock logging if interrupted
  PCI: acpiphp: Reassign resources on bridge if necessary
  xprtrdma: Remap Receive buffers after a reconnect
  NFSv4: fix out path in __nfs4_get_acl_uncached
  objtool/x86: Fix SRSO mess
  UPSTREAM: mhi: pci_generic: Fix implicit conversion warning
  Revert "macsec: Fix traffic counters/statistics"
  Revert "macsec: use DEV_STATS_INC()"
  Revert "xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH"
  Revert "drm/ttm: add ttm_bo_pin()/ttm_bo_unpin() v2"
  Revert "drm/ttm: make ttm_bo_unpin more defensive"
  Revert "drm/ttm: never consider pinned BOs for eviction&swap"
  Revert "drm/ttm: check null pointer before accessing when swapping"
  Revert "tracing: Show real address for trace event arguments"
  Revert "tracing: Fix sleeping while atomic in kdb ftdump"
  Linux 5.10.192
  x86/srso: Correct the mitigation status when SMT is disabled
  objtool/x86: Fixup frame-pointer vs rethunk
  x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG
  x86/srso: Disable the mitigation on unaffected configurations
  x86/CPU/AMD: Fix the DIV(0) initial fix attempt
  x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
  x86/static_call: Fix __static_call_fixup()
  x86/srso: Explain the untraining sequences a bit more
  x86/cpu: Cleanup the untrain mess
  x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
  x86/cpu: Rename original retbleed methods
  x86/cpu: Clean up SRSO return thunk mess
  x86/ibt: Add ANNOTATE_NOENDBR
  objtool: Add frame-pointer-specific function ignore
  x86/alternative: Make custom return thunk unconditional
  x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
  x86/cpu: Fix __x86_return_thunk symbol type
  mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
  net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled
  virtio-net: set queues after driver_ok
  af_unix: Fix null-ptr-deref in unix_stream_sendpage().
  netfilter: set default timeout to 3 secs for sctp shutdown send and recv state
  mmc: block: Fix in_flight[issue_type] value error
  mmc: wbsd: fix double mmc_free_host() in wbsd_init()
  cifs: Release folio lock on fscache read hit.
  ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces.
  serial: 8250: Fix oops for port->pm on uart_change_pm()
  ALSA: hda/realtek - Remodified 3k pull low procedure
  ASoC: meson: axg-tdm-formatter: fix channel slot allocation
  ASoC: rt5665: add missed regulator_bulk_disable
  arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
  arm64: dts: rockchip: sort nodes/properties on rk3399-rock-4
  arm64: dts: rockchip: fix regulator name on rk3399-rock-4
  arm64: dts: rockchip: add SPDIF node for ROCK Pi 4
  arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4
  arm64: dts: rockchip: use USB host by default on rk3399-rock-pi-4
  arm64: dts: rockchip: fix supplies on rk3399-rock-pi-4
  bus: ti-sysc: Flush posted write on enable before reset
  net: do not allow gso_size to be set to GSO_BY_FRAGS
  sock: Fix misuse of sk_under_memory_pressure()
  net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
  i40e: fix misleading debug logs
  team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
  net: phy: broadcom: stub c45 read/write for 54810
  netfilter: nft_dynset: disallow object maps
  ipvs: fix racy memcpy in proc_do_sync_threshold
  drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs
  selftests: mirror_gre_changes: Tighten up the TTL test match
  xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
  xfrm: add NULL check in xfrm_update_ae_params
  ip_vti: fix potential slab-use-after-free in decode_session6
  ip6_vti: fix slab-use-after-free in decode_session6
  xfrm: fix slab-use-after-free in decode_session6
  net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
  net: af_key: fix sadb_x_filter validation
  net: xfrm: Fix xfrm_address_filter OOB read
  i2c: designware: Handle invalid SMBus block data response length value
  btrfs: fix BUG_ON condition in btrfs_cancel_balance
  tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms
  tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
  powerpc/rtas_flash: allow user copy to flash block cache objects
  fbdev: mmp: fix value check in mmphw_probe()
  i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
  virtio-mmio: don't break lifecycle of vm_dev
  virtio-mmio: Use to_virtio_mmio_device() to simply code
  tracing/probes: Fix to update dynamic data counter if fetcharg uses it
  tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs
  mmc: meson-gx: fix deferred probing
  mmc: meson-gx: use devm_mmc_alloc_host
  mmc: core: add devm_mmc_alloc_host
  mmc: sunxi: fix deferred probing
  mmc: bcm2835: fix deferred probing
  USB: dwc3: qcom: fix NULL-deref on suspend
  usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM
  usb: cdns3: allocate TX FIFO size according to composite EP number
  usb: gadget: udc: core: Introduce check_config to verify USB configuration
  irqchip/mips-gic: Use raw spinlock for gic_lock
  irqchip/mips-gic: Get rid of the reliance on irq_cpu_online()
  bus: mhi: host: Range check CHDBOFF and ERDBOFF
  bus: mhi: Move host MHI code to "host" directory
  bus: mhi: Add MMIO region length to controller structure
  bus: mhi: Add MHI PCI support for WWAN modems
  iio: addac: stx104: Fix race condition when converting analog-to-digital
  iio: addac: stx104: Fix race condition for stx104_write_raw()
  iio: adc: stx104: Implement and utilize register structures
  iio: adc: stx104: Utilize iomap interface
  dt-bindings: iio: add AD74413R
  iio: add addac subdirectory
  IMA: allow/fix UML builds
  ring-buffer: Do not swap cpu_buffer during resize process
  powerpc/kasan: Disable KCOV in KASAN code
  ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync()
  ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
  drm/amdgpu: Fix potential fence use-after-free v2
  Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
  Bluetooth: L2CAP: Fix use-after-free
  pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
  gfs2: Fix possible data races in gfs2_show_options()
  usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
  usb: chipidea: imx: don't request QoS for imx8ulp
  media: platform: mediatek: vpu: fix NULL ptr dereference
  usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
  media: v4l2-mem2mem: add lock to protect parameter num_rdy
  FS: JFS: Check for read-only mounted filesystem in txBegin
  FS: JFS: Fix null-ptr-deref Read in txBegin
  MIPS: dec: prom: Address -Warray-bounds warning
  fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
  udf: Fix uninitialized array access for some pathnames
  ovl: check type and offset of struct vfsmount in ovl_entry
  RDMA/mlx5: Return the firmware result upon destroying QP/RQ
  HID: add quirk for 03f0:464a HP Elite Presenter Mouse
  drm/amdgpu: install stub fence into potential unused fence pointers
  dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
  quota: fix warning in dqgrab()
  quota: Properly disable quotas when add_dquot_ref() fails
  iopoll: Call cpu_relax() in busy loops
  ASoC: Intel: sof_sdw: Add support for Rex soundwire
  ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings
  PCI: tegra194: Fix possible array out of bounds access
  ASoC: Intel: sof_sdw: add quirk for LNL RVP
  ASoC: Intel: sof_sdw: add quirk for MTL RVP
  ALSA: emu10k1: roll up loops in DSP setup code for Audigy
  drm/radeon: Fix integer overflow in radeon_cs_parser_init
  net/mlx5: Skip clock update work when device is in error state
  net/mlx5: Move all internal timer metadata into a dedicated struct
  net/mlx5: Refactor init clock function
  macsec: use DEV_STATS_INC()
  macsec: Fix traffic counters/statistics
  mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
  Linux 5.10.191
  sch_netem: fix issues in netem_change() vs get_dist_table()
  alpha: remove __init annotation from exported page_is_ram()
  scsi: qedf: Fix firmware halt over suspend and resume
  scsi: qedi: Fix firmware halt over suspend and resume
  scsi: core: Fix possible memory leak if device_add() fails
  scsi: snic: Fix possible memory leak if device_add() fails
  scsi: 53c700: Check that command slot is not NULL
  scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
  scsi: core: Fix legacy /proc parsing buffer overflow
  netfilter: nf_tables: report use refcount overflow
  nvme-rdma: fix potential unbalanced freeze & unfreeze
  nvme-tcp: fix potential unbalanced freeze & unfreeze
  btrfs: set cache_block_group_error if we find an error
  btrfs: don't stop integrity writeback too early
  ibmvnic: Handle DMA unmapping of login buffs in release functions
  ibmvnic: Unmap DMA login rsp buffer on send login fail
  ibmvnic: Enforce stronger sanity checks on login response
  net/mlx5: Allow 0 for total host VFs
  dmaengine: mcf-edma: Fix a potential un-allocated memory access
  net: hns3: add wait until mac link down
  net: hns3: refactor hclge_mac_link_status_wait for interface reuse
  net: phy: at803x: remove set/get wol callbacks for AR8032
  wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
  IB/hfi1: Fix possible panic during hotplug remove
  drivers: net: prevent tun_build_skb() to exceed the packet size limit
  dccp: fix data-race around dp->dccps_mss_cache
  bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
  tunnels: fix kasan splat when generating ipv4 pmtu error
  net/packet: annotate data-races around tp->status
  mISDN: Update parameter type of dsp_cmx_send()
  selftests: forwarding: tc_flower: Relax success criterion
  selftests: forwarding: Switch off timeout
  selftests: forwarding: Skip test when no interfaces are specified
  selftests: forwarding: ethtool_extended_state: Skip when using veth pairs
  selftests: forwarding: ethtool: Skip when using veth pairs
  selftests: forwarding: Add a helper to skip test when using veth pairs
  selftests/rseq: Fix build with undefined __weak
  drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
  x86: Move gds_ucode_mitigated() declaration to header
  x86/speculation: Add cpu_show_gds() prototype
  x86/mm: Fix VDSO and VVAR placement on 5-level paging machines
  x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
  x86/srso: Fix build breakage with the LLVM linker
  usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
  usb: dwc3: Properly handle processing of pending events
  usb-storage: alauda: Fix uninit-value in alauda_check_media()
  binder: fix memory leak in binder_init()
  iio: cros_ec: Fix the allocation size for cros_ec_command
  io_uring: correct check for O_TMPFILE
  nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
  x86/pkeys: Revert a5eff72597 ("x86/pkeys: Add PKRU value to init_fpstate")
  radix tree test suite: fix incorrect allocation size for pthreads
  hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100
  drm/amd/display: check attr flag before set cursor degamma on DCN3+
  drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap()
  drm/nouveau/gr: enable memory loads on helper invocation on all channels
  riscv,mmio: Fix readX()-to-delay() ordering
  dmaengine: pl330: Return DMA_PAUSED when transaction is paused
  selftests/bpf: Fix sk_assign on s390x
  selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code
  selftests/bpf: make test_align selftest more robust
  bpf: aggressively forget precise markings during state checkpointing
  bpf: stop setting precise in current state
  bpf: allow precision tracking for programs with subprogs
  ipv6: adjust ndisc_is_useropt() to also return true for PIO
  mmc: moxart: read scr register without changing byte order
  wireguard: allowedips: expand maximum node depth
  Linux 5.10.190
  x86/CPU/AMD: Do not leak quotient data after a division by 0
  ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node
  ARM: dts: imx6sll: fixup of operating points
  ARM: dts: imx: add usb alias
  wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC)
  mt76: mt7615: Fix fall-through warnings for Clang
  mt76: move band capabilities in mt76_phy
  exfat: check if filename entries exceeds max filename length
  exfat: support dynamic allocate bh for exfat_entry_set_cache
  exfat: speed up iterate/lookup by fixing start point of traversing cluster chain
  PM: sleep: wakeirq: fix wake irq arming
  PM / wakeirq: support enabling wake-up irq after runtime_suspend called
  soundwire: fix enumeration completion
  soundwire: bus: pm_runtime_request_resume on peripheral attachment
  soundwire: bus: add better dev_dbg to track complete() calls
  selftests/rseq: Play nice with binaries statically linked against glibc 2.35+
  selftests/rseq: check if libc rseq support is registered
  powerpc/mm/altmap: Fix altmap boundary check
  mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op()
  mtd: rawnand: omap_elm: Fix incorrect type in assignment
  ext2: Drop fragment support
  fs: Protect reconfiguration of sb read-write from racing writes
  net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
  Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
  fs/sysv: Null check to prevent null-ptr-deref bug
  tracing: Fix sleeping while atomic in kdb ftdump
  file: reinstate f_pos locking optimization for regular files
  drm/ttm: check null pointer before accessing when swapping
  open: make RESOLVE_CACHED correctly test for O_TMPFILE
  bpf: Disable preemption in bpf_event_output
  net: tap_open(): set sk_uid from current_fsuid()
  net: tun_chr_open(): set sk_uid from current_fsuid()
  arm64: dts: stratix10: fix incorrect I2C property for SCL signal
  mtd: rawnand: meson: fix OOB available bytes for ECC
  mtd: spinand: toshiba: Fix ecc_get_status
  exfat: release s_lock before calling dir_emit()
  exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree
  ceph: defer stopping mdsc delayed_work
  USB: zaurus: Add ID for A-300/B-500/C-700
  libceph: fix potential hang in ceph_osdc_notify()
  scsi: zfcp: Defer fc_rport blocking until after ADISC response
  tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen
  tcp_metrics: annotate data-races around tm->tcpm_net
  tcp_metrics: annotate data-races around tm->tcpm_vals[]
  tcp_metrics: annotate data-races around tm->tcpm_lock
  tcp_metrics: annotate data-races around tm->tcpm_stamp
  tcp_metrics: fix addr_same() helper
  net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio
  net/mlx5: fs_core: Make find_closest_ft more generic
  vxlan: Fix nexthop hash size
  ip6mr: Fix skb_under_panic in ip6mr_cache_report()
  s390/qeth: Don't call dev_close/dev_open (DOWN/UP)
  net: dcb: choose correct policy to parse DCB_ATTR_BCN
  net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode
  net: ll_temac: fix error checking of irq_of_parse_and_map()
  net: ll_temac: Switch to use dev_err_probe() helper
  bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire
  net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free
  net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free
  net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free
  net: add missing data-race annotation for sk_ll_usec
  net: add missing data-race annotations around sk->sk_peek_off
  net: add missing READ_ONCE(sk->sk_rcvbuf) annotation
  net: add missing READ_ONCE(sk->sk_sndbuf) annotation
  net: add missing READ_ONCE(sk->sk_rcvlowat) annotation
  net: annotate data-races around sk->sk_max_pacing_rate
  mISDN: hfcpci: Fix potential deadlock on &hc->lock
  net: sched: cls_u32: Fix match key mis-addressing
  perf test uprobe_from_different_cu: Skip if there is no gcc
  net: dsa: fix value check in bcm_sf2_sw_probe()
  rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length
  bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing
  net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer()
  net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx
  wifi: cfg80211: Fix return value in scan logic
  KVM: s390: fix sthyi error handling
  word-at-a-time: use the same return type for has_zero regardless of endianness
  arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux
  loop: Select I/O scheduler 'none' from inside add_disk()
  perf: Fix function pointer case
  io_uring: gate iowait schedule on having pending requests
  x86/kprobes: Fix JNG/JNLE emulation
  x86/kprobes: Update kcb status flag after singlestepping
  x86/kprobes: Move 'inline' to the beginning of the kprobe_is_ss() declaration
  x86/kprobes: Fix to identify indirect jmp and others using range case
  x86/kprobes: Use int3 instead of debug trap for single-step
  x86/kprobes: Identify far indirect JMP correctly
  x86/kprobes: Retrieve correct opcode for group instruction
  x86/kprobes: Do not decode opcode in resume_execution()
  kprobes/x86: Fix fall-through warnings for Clang
  ASoC: cs42l51: fix driver to properly autoload with automatic module loading
  io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq
  selftests: mptcp: depend on SYN_COOKIES
  cpufreq: intel_pstate: Drop ACPI _PSS states table patching
  ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily
  ACPI: processor: perflib: Use the "no limit" frequency QoS
  drm/ttm: make ttm_bo_unpin more defensive
  dm cache policy smq: ensure IO doesn't prevent cleaner policy progress
  ceph: never send metrics if disable_send_metrics is set
  ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register
  s390/dasd: fix hanging device after quiesce/resume
  virtio-net: fix race between set queues and probe
  btrfs: check if the transaction was aborted at btrfs_wait_for_commit()
  staging: r8712: Fix memory leak in _r8712_init_xmit_priv()
  staging: rtl8712: Use constants from <linux/ieee80211.h>
  KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest
  KVM: nVMX: Do not clear CR3 load/store exiting bits if L1 wants 'em
  KVM: VMX: Fold ept_update_paging_mode_cr0() back into vmx_set_cr0()
  KVM: VMX: Invert handling of CR0.WP for EPT without unrestricted guest
  irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation
  irq-bcm6345-l1: Do not assume a fixed block to cpu mapping
  tpm_tis: Explicitly check for error code
  nfsd: Remove incorrect check in nfsd4_validate_stateid
  file: always lock position for FMODE_ATOMIC_POS
  btrfs: check for commit error at btrfs_attach_transaction_barrier()
  hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled
  ALSA: hda/relatek: Enable Mute LED on HP 250 G8
  tty: n_gsm: fix UAF in gsm_cleanup_mux
  staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()
  Documentation: security-bugs.rst: clarify CVE handling
  Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group
  Revert "usb: xhci: tegra: Fix error check"
  usb: xhci-mtk: set the dma max_seg_size
  USB: quirks: add quirk for Focusrite Scarlett
  usb: ohci-at91: Fix the unhandle interrupt when resume
  usb: dwc3: don't reset device side if dwc3 was configured as host-only
  usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy
  Revert "usb: dwc3: core: Enable AutoRetry feature in the controller"
  can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED
  USB: serial: simple: sort driver entries
  USB: serial: simple: add Kaufmann RKS+CAN VCP
  USB: serial: option: add Quectel EC200A module support
  USB: serial: option: support Quectel EM060K_128
  serial: sifive: Fix sifive_serial_console_setup() section
  serial: 8250_dw: Preserve original value of DLF register
  serial: qcom-geni: drop bogus runtime pm state update
  USB: gadget: Fix the memory leak in raw_gadget driver
  Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()"
  tracing: Fix warning in trace_buffered_event_disable()
  ring-buffer: Fix wrong stat of cpu_buffer->read
  ata: pata_ns87415: mark ns87560_tf_read static
  dm raid: protect md_stop() with 'reconfig_mutex'
  dm raid: clean up four equivalent goto tags in raid_ctr()
  dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths
  block: Fix a source code comment in include/uapi/linux/blkzoned.h
  ASoC: fsl_spdif: Silence output on stop
  drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb()
  RDMA/mthca: Fix crash when polling CQ for shared QPs
  drm/msm/adreno: Fix snapshot BINDLESS_DATA size
  drm/msm/dpu: drop enum dpu_core_perf_data_bus_id
  RDMA/mlx4: Make check for invalid flags stricter
  tipc: stop tipc crypto on failure in tipc_node_create
  tipc: check return value of pskb_trim()
  benet: fix return value check in be_lancer_xmit_workarounds()
  net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64
  net/sched: mqprio: add extack to mqprio_parse_nlattr()
  net/sched: mqprio: refactor nlattr parsing to a separate function
  netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID
  netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR
  netfilter: nftables: add helper function to validate set element data
  netfilter: nft_set_rbtree: fix overlap expiration walk
  platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100
  team: reset team's flags when down link is P2P device
  bonding: reset bond's flags when down link is P2P device
  ice: Fix memory management in ice_ethtool_fdir.c
  tcp: Reduce chance of collisions in inet6_hashfn().
  ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address
  ethernet: atheros: fix return value check in atl1e_tso_csum()
  phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe()
  vxlan: calculate correct header length for GPE
  vxlan: move to its own directory
  net: hns3: fix wrong bw weight of disabled tc issue
  net: hns3: reconstruct function hclge_ets_validate()
  net: phy: marvell10g: fix 88x3310 power up
  i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()
  media: staging: atomisp: select V4L2_FWNODE
  phy: qcom-snps-femto-v2: properly enable ref clock
  phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend
  phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc
  phy: qcom-snps: Use dev_err_probe() to simplify code
  ext4: fix to check return value of freeze_bdev() in ext4_shutdown()
  pwm: meson: fix handling of period/duty if greater than UINT_MAX
  pwm: meson: Simplify duplicated per-channel tracking
  tracing: Show real address for trace event arguments
  drm/ttm: never consider pinned BOs for eviction&swap
  drm/ttm: add ttm_bo_pin()/ttm_bo_unpin() v2
  fs: dlm: interrupt posix locks only when process is killed
  dlm: rearrange async condition return
  dlm: cleanup plock_op vs plock_xop
  PCI/ASPM: Avoid link retraining race
  PCI/ASPM: Factor out pcie_wait_for_retrain()
  PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link()
  i2c: nomadik: Remove a useless call in the remove function
  i2c: nomadik: Use devm_clk_get_enabled()
  i2c: nomadik: Remove unnecessary goto label
  i2c: Improve size determinations
  i2c: Delete error messages for failed memory allocations
  btrfs: fix extent buffer leak after tree mod log failure at split_node()
  btrfs: fix race between quota disable and relocation
  gpio: tps68470: Make tps68470_gpio_output() always set the initial value
  io_uring: don't audit the capability check in io_uring_create()
  KVM: s390: pv: fix index value of replaced ASCE
  Linux 5.10.189
  x86: fix backwards merge of GDS/SRSO bit
  xen/netback: Fix buffer overrun triggered by unusual packet
  x86/srso: Tie SBPB bit setting to microcode patch detection
  x86/srso: Fix return thunks in generated code
  x86/srso: Add IBPB on VMEXIT
  x86/srso: Add IBPB
  x86/srso: Add SRSO_NO support
  x86/srso: Add IBPB_BRTYPE support
  x86/srso: Add a Speculative RAS Overflow mitigation
  x86/cpu, kvm: Add support for CPUID_80000021_EAX
  x86/bugs: Increase the x86 bugs vector size to two u32s
  tools headers cpufeatures: Sync with the kernel sources
  x86/cpufeatures: Assign dedicated feature word for CPUID_0x8000001F[EAX]
  x86/cpu: Add VM page flush MSR availablility as a CPUID feature
  Documentation/x86: Fix backwards on/off logic about YMM support
  x86/mm: Initialize text poking earlier
  mm: Move mm_cachep initialization to mm_init()
  x86/mm: Use mm_alloc() in poking_init()
  x86/mm: fix poking_init() for Xen PV guests
  x86/xen: Fix secondary processors' FPU initialization
  KVM: Add GDS_NO support to KVM
  x86/speculation: Add Kconfig option for GDS
  x86/speculation: Add force option to GDS mitigation
  x86/speculation: Add Gather Data Sampling mitigation
  x86/fpu: Move FPU initialization into arch_cpu_finalize_init()
  x86/fpu: Mark init functions __init
  x86/fpu: Remove cpuinfo argument from init functions
  init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()
  init: Invoke arch_cpu_finalize_init() earlier
  init: Remove check_bugs() leftovers
  um/cpu: Switch to arch_cpu_finalize_init()
  sparc/cpu: Switch to arch_cpu_finalize_init()
  sh/cpu: Switch to arch_cpu_finalize_init()
  mips/cpu: Switch to arch_cpu_finalize_init()
  m68k/cpu: Switch to arch_cpu_finalize_init()
  ia64/cpu: Switch to arch_cpu_finalize_init()
  ARM: cpu: Switch to arch_cpu_finalize_init()
  x86/cpu: Switch to arch_cpu_finalize_init()
  init: Provide arch_cpu_finalize_init()
  Revert "bpf: Remove extra lock_sock for TCP_ZEROCOPY_RECEIVE"
  Revert "sctp: add bpf_bypass_getsockopt proto callback"
  Revert "net: Introduce net.ipv4.tcp_migrate_req."
  Revert "tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries."
  Revert "tcp: annotate data-races around icsk->icsk_syn_retries"
  Revert "posix-timers: Ensure timer ID search-loop limit is valid"
  Revert "Revert "8250: add support for ASIX devices with a FIFO bug""
  Linux 5.10.188
  ftrace: Fix possible warning on checking all pages used in ftrace_process_locs()
  ftrace: Store the order of pages allocated in ftrace_page
  tracing: Fix memory leak of iter->temp when reading trace_pipe
  tracing/histograms: Return an error if we fail to add histogram to hist_vars list
  net: phy: prevent stale pointer dereference in phy_init()
  tcp: annotate data-races around fastopenq.max_qlen
  tcp: annotate data-races around icsk->icsk_user_timeout
  tcp: annotate data-races around tp->notsent_lowat
  tcp: annotate data-races around rskq_defer_accept
  tcp: annotate data-races around tp->linger2
  tcp: annotate data-races around icsk->icsk_syn_retries
  tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries.
  net: Introduce net.ipv4.tcp_migrate_req.
  tcp: annotate data-races around tp->keepalive_probes
  tcp: annotate data-races around tp->keepalive_intvl
  tcp: annotate data-races around tp->keepalive_time
  tcp: annotate data-races around tp->tcp_tx_delay
  netfilter: nf_tables: skip bound chain on rule flush
  netfilter: nf_tables: skip bound chain in netns release path
  netfilter: nft_set_pipapo: fix improper element removal
  netfilter: nf_tables: can't schedule in nft_chain_validate
  netfilter: nf_tables: fix spurious set element insertion failure
  llc: Don't drop packet from non-root netns.
  fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe
  Revert "tcp: avoid the lookup process failing to get sk in ehash table"
  net:ipv6: check return value of pskb_trim()
  net: ipv4: Use kfree_sensitive instead of kfree
  tcp: annotate data-races around tcp_rsk(req)->ts_recent
  octeontx2-pf: Dont allocate BPIDs for LBK interfaces
  security: keys: Modify mismatched function name
  iavf: Fix out-of-bounds when setting channels on remove
  iavf: Fix use-after-free in free_netdev
  bridge: Add extack warning when enabling STP in netns.
  net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field()
  pinctrl: amd: Use amd_pinconf_set() for all config options
  fbdev: imxfb: warn about invalid left/right margin
  spi: bcm63xx: fix max prepend length
  igb: Fix igb_down hung on surprise removal
  wifi: iwlwifi: mvm: avoid baid size integer overflow
  wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point()
  devlink: report devlink_port_type_warn source device
  bpf: Address KCSAN report on bpf_lru_list
  wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range
  sched/fair: Don't balance task to its current running CPU
  arm64: mm: fix VA-range sanity check
  arm64: set __exception_irq_entry with __irq_entry as a default
  ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version)
  ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3
  ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A
  btrfs: add xxhash to fast checksum implementations
  posix-timers: Ensure timer ID search-loop limit is valid
  md/raid10: prevent soft lockup while flush writes
  md: fix data corruption for raid456 when reshape restart while grow up
  nbd: Add the maximum limit of allocated index in nbd_dev_add
  debugobjects: Recheck debug_objects_enabled before reporting
  ext4: correct inline offset when handling xattrs in inode body
  ASoC: fsl_sai: Disable bit clock with transmitter
  drm/client: Fix memory leak in drm_client_modeset_probe
  drm/client: Fix memory leak in drm_client_target_cloned
  can: bcm: Fix UAF in bcm_proc_show()
  regmap: Account for register length in SMBus I/O limits
  regmap: Drop initial version of maximum transfer length fixes
  selftests: tc: add 'ct' action kconfig dep
  selftests: tc: set timeout to 15 minutes
  fuse: revalidate: don't invalidate if interrupted
  btrfs: fix warning when putting transaction with qgroups enabled after abort
  perf probe: Add test for regression introduced by switch to die_get_decl_file()
  keys: Fix linking a duplicate key to a keyring's assoc_array
  ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx
  ALSA: hda/realtek - remove 3k pull low procedure
  drm/atomic: Fix potential use-after-free in nonblocking commits
  RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests
  net/sched: sch_qfq: reintroduce lmax bound check for MTU
  scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue
  scsi: qla2xxx: Pointer may be dereferenced
  scsi: qla2xxx: Correct the index of array
  scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()
  scsi: qla2xxx: Fix potential NULL pointer dereference
  scsi: qla2xxx: Fix buffer overrun
  scsi: qla2xxx: Array index may go out of bound
  scsi: qla2xxx: Wait for io return on terminate rport
  tracing/probes: Fix not to count error code to total length
  tracing: Fix null pointer dereference in tracing_err_log_open()
  xtensa: ISS: fix call to split_if_spec
  ring-buffer: Fix deadloop issue on reading trace_pipe
  net: ena: fix shift-out-of-bounds in exponential backoff
  samples: ftrace: Save required argument registers in sample trampolines
  tracing/histograms: Add histograms to hist_vars if they have referenced variables
  s390/decompressor: fix misaligned symbol build error
  Revert "8250: add support for ASIX devices with a FIFO bug"
  meson saradc: fix clock divider mask length
  xhci: Show ZHAOXIN xHCI root hub speed correctly
  xhci: Fix TRB prefetch issue of ZHAOXIN hosts
  xhci: Fix resume issue of some ZHAOXIN hosts
  ceph: don't let check_caps skip sending responses for revoke msgs
  firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool()
  tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk
  tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error
  serial: atmel: don't enable IRQs prematurely
  drm/amd/display: Correct `DMUB_FW_VERSION` macro
  drm/rockchip: vop: Leave vblank enabled in self-refresh
  drm/atomic: Allow vblank-enabled + self-refresh "disable"
  fs: dlm: return positive pid value for F_GETLK
  md/raid0: add discard support for the 'original' layout
  misc: pci_endpoint_test: Re-init completion for every test
  misc: pci_endpoint_test: Free IRQs before removing the device
  PCI: rockchip: Set address alignment for endpoint mode
  PCI: rockchip: Use u32 variable to access 32-bit registers
  PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core
  PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked
  PCI: rockchip: Write PCI Device ID to correct register
  PCI: rockchip: Assert PCI Configuration Enable bit after probe
  PCI: qcom: Disable write access to read only registers for IP v2.3.3
  PCI: Add function 1 DMA alias quirk for Marvell 88SE9235
  PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold
  hwrng: imx-rngc - fix the timeout for init and self check
  jfs: jfs_dmap: Validate db_l2nbperpage while mounting
  ext4: only update i_reserved_data_blocks on successful block allocation
  ext4: fix wrong unit use in ext4_mb_new_blocks
  ext4: get block from bh in ext4_free_blocks for fast commit replay
  ext4: fix wrong unit use in ext4_mb_clear_bb
  ext4: Fix reusing stale buffer heads from last failed mounting
  MIPS: Loongson: Fix cpu_probe_loongson() again
  erofs: fix compact 4B support for 16k block size
  misc: fastrpc: Create fastrpc scalar with correct buffer count
  powerpc: Fail build if using recordmcount with binutils v2.37
  net: bcmgenet: Ensure MDIO unregistration has clocks enabled
  mtd: rawnand: meson: fix unaligned DMA buffers handling
  tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
  pinctrl: amd: Only use special debounce behavior for GPIO 0
  pinctrl: amd: Detect internal GPIO0 debounce handling
  pinctrl: amd: Fix mistake in handling clearing pins at startup
  f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io()
  nvme-pci: fix DMA direction of unmapping integrity data
  net/sched: sch_qfq: account for stab overhead in qfq_enqueue
  net/sched: sch_qfq: refactor parsing of netlink parameters
  net/sched: make psched_mtu() RTNL-less safe
  netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write()
  net/sched: flower: Ensure both minimum and maximum ports are specified
  wifi: airo: avoid uninitialized warning in airo_get_rate()
  erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF
  riscv, bpf: Fix inconsistent JIT image generation
  bpf, riscv: Support riscv jit to provide bpf_line_info
  riscv: bpf: Avoid breaking W^X
  riscv: bpf: Move bpf_jit_alloc_exec() and bpf_jit_free_exec() to core
  igc: Fix inserting of empty frame for launchtime
  igc: Fix launchtime before start of cycle
  platform/x86: wmi: Break possible infinite loop when parsing GUID
  platform/x86: wmi: move variables
  platform/x86: wmi: use guid_t and guid_equal()
  platform/x86: wmi: remove unnecessary argument
  ipv6/addrconf: fix a potential refcount underflow for idev
  NTB: ntb_tool: Add check for devm_kcalloc
  NTB: ntb_transport: fix possible memory leak while device_register() fails
  ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
  NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
  ntb: idt: Fix error handling in idt_pci_driver_init()
  udp6: fix udp6_ehashfn() typo
  icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev().
  net: prevent skb corruption on frag list segmentation
  net: bgmac: postpone turning IRQs off to avoid SoC hangs
  ionic: remove WARN_ON to prevent panic_on_warn
  gve: Set default duplex configuration to full
  net/sched: cls_fw: Fix improper refcount update leads to use-after-free
  net: mvneta: fix txq_map in case of txq_number==1
  scsi: qla2xxx: Fix error code in qla2x00_start_sp()
  igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings
  net/mlx5e: Check for NOT_READY flag state after locking
  net/mlx5e: fix double free in mlx5e_destroy_flow_table
  igc: Remove delay during TX ring configuration
  drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags
  drm/panel: simple: Add connector_type for innolux_at043tn24
  workqueue: clean up WORK_* constant types, clarify masking
  net: lan743x: Don't sleep in atomic context
  io_uring: add reschedule point to handle_tw_list()
  io_uring: Use io_schedule* in cqring wait
  block/partition: fix signedness issue for Amiga partitions
  rcu-tasks: Simplify trc_read_check_handler() atomic operations
  rcu-tasks: Mark ->trc_reader_special.b.need_qs data races
  rcu-tasks: Mark ->trc_reader_nesting data races
  tty: serial: fsl_lpuart: add earlycon for imx8ulp platform
  wireguard: netlink: send staged packets when setting initial private key
  wireguard: queueing: use saner cpu selection wrapping
  netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
  netfilter: nf_tables: do not ignore genmask when looking up chain by id
  netfilter: conntrack: Avoid nf_ct_helper_hash uses after free
  netfilter: nf_tables: fix scheduling-while-atomic splat
  netfilter: nf_tables: unbind non-anonymous set if rule construction fails
  netfilter: nf_tables: drop map element references from preparation phase
  netfilter: nftables: rename set element data activation/deactivation functions
  netfilter: nf_tables: reject unbound chain set before commit phase
  netfilter: nf_tables: reject unbound anonymous set before commit phase
  netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain
  netfilter: nf_tables: fix chain binding transaction logic
  netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
  netfilter: nf_tables: add rescheduling points during loop detection walks
  netfilter: nf_tables: use net_generic infra for transaction data
  sh: pgtable-3level: Fix cast to pointer from integer of different size
  block: add overflow checks for Amiga partition support
  selftests/bpf: Add verifier test for PTR_TO_MEM spill
  tpm, tpm_tis: Claim locality in interrupt handler
  fanotify: disallow mount/sb marks on kernel internal pseudo fs
  fs: no need to check source
  leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename
  ARM: orion5x: fix d2net gpio initialization
  ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path
  ASoC: mediatek: mt8173: Fix irq error path
  btrfs: fix race when deleting quota root from the dirty cow roots list
  btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile
  fs: Lock moved directories
  fs: Establish locking order for unrelated directories
  Revert "f2fs: fix potential corruption when moving a directory"
  ext4: Remove ext4 locking of moved directory
  fs: avoid empty option when generating legacy mount string
  jffs2: reduce stack usage in jffs2_build_xattr_subsystem()
  shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs
  autofs: use flexible array in ioctl structure
  integrity: Fix possible multiple allocation in integrity_inode_get()
  um: Use HOST_DIR for mrproper
  bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent
  bcache: Remove unnecessary NULL point check in node allocations
  bcache: fixup btree_cache_wait list damage
  mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used.
  mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS
  mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M
  mmc: core: disable TRIM on Kingston EMMC04G-M627
  io_uring: wait interruptibly for request completions on exit
  NFSD: add encoding of op_recall flag for write delegation
  i2c: qup: Add missing unwind goto in qup_i2c_probe()
  ALSA: jack: Fix mutex call in snd_jack_report()
  i2c: xiic: Don't try to handle more interrupt events after error
  i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process()
  apparmor: fix missing error check for rhashtable_insert_fast
  sh: dma: Fix DMA channel offset calculation
  s390/qeth: Fix vipa deletion
  net: dsa: tag_sja1105: fix MAC DA patching from meta frames
  pptp: Fix fib lookup calls.
  net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX
  xsk: Honor SO_BINDTODEVICE on bind
  tcp: annotate data races in __tcp_oow_rate_limited()
  net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode
  powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y
  octeontx2-af: Fix mapping for NIX block from CGX connection
  f2fs: fix error path handling in truncate_dnode()
  mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
  spi: bcm-qspi: return error if neither hif_mspi nor mspi is available
  net: dsa: vsc73xx: fix MTU configuration
  Add MODULE_FIRMWARE() for FIRMWARE_TG357766.
  sctp: fix potential deadlock on &net->sctp.addr_wq_lock
  media: cec: i2c: ch7322: also select REGMAP
  rtc: st-lpc: Release some resources in st_rtc_probe() in case of error
  pwm: sysfs: Do not apply state to already disabled PWMs
  pwm: imx-tpm: force 'real_period' to be zero in suspend
  phy: tegra: xusb: check return value of devm_kzalloc()
  mfd: stmpe: Only disable the regulators if they are enabled
  KVM: s390: vsie: fix the length of APCB bitmap
  mfd: stmfx: Nullify stmfx->vdd in case of error
  mfd: stmfx: Fix error path in stmfx_chip_init
  test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation
  serial: 8250_omap: Use force_suspend and resume for system suspend
  Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection"
  mfd: intel-lpss: Add missing check for platform_get_resource
  usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe()
  usb: common: usb-conn-gpio: Set last role to unknown before initial detection
  usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe()
  usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove()
  KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes
  media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var()
  media: venus: helpers: Fix ALIGN() of non power of two
  mfd: rt5033: Drop rt5033-battery sub-device
  coresight: Fix loss of connection info when a module is unloaded
  kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR
  serial: 8250: lock port for UART_IER access in omap8250_irq()
  serial: 8250: lock port for stop_rx() in omap8250_irq()
  usb: hide unused usbfs_notify_suspend/resume functions
  usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
  extcon: Fix kernel doc of property capability fields to avoid warnings
  extcon: Fix kernel doc of property fields to avoid warnings
  usb: gadget: u_serial: Add null pointer check in gserial_suspend
  usb: dwc3: qcom: Fix potential memory leak
  clk: qcom: ipq6018: fix networking resets
  clk: qcom: reset: support resetting multiple bits
  clk: qcom: reset: Allow specifying custom reset delay
  media: usb: siano: Fix warning due to null work_func_t function pointer
  media: videodev2.h: Fix struct v4l2_input tuner index comment
  media: usb: Check az6007_read() return value
  clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks
  serial: 8250: omap: Fix freeing of resources on failed register
  sh: j2: Use ioremap() to translate device tree address into kernel memory
  w1: fix loop in w1_fini()
  w1: w1_therm: fix locking behavior in convert_t
  SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
  block: change all __u32 annotations to __be32 in affs_hardblocks.h
  block: fix signed int overflow in Amiga partition support
  phy: tegra: xusb: Clear the driver reference in usb-phy dev
  usb: dwc3: gadget: Propagate core init errors to UDC during pullup
  USB: serial: option: add LARA-R6 01B PIDs
  io_uring: ensure IOPOLL locks around deferred work
  hwrng: st - keep clock enabled while hwrng is registered
  dax: Introduce alloc_dev_dax_id()
  dax: Fix dax_mapping_release() use after free
  NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION
  ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard
  modpost: fix off by one in is_executable_section()
  crypto: marvell/cesa - Fix type mismatch warning
  modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24}
  modpost: fix section mismatch message for R_ARM_ABS32
  crypto: nx - fix build warnings when DEBUG_FS is not enabled
  hwrng: virtio - Fix race on data_avail and actual data
  hwrng: virtio - always add a pending request
  hwrng: virtio - don't waste entropy
  hwrng: virtio - don't wait on cleanup
  hwrng: virtio - add an internal buffer
  powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary
  powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo
  mm: rename p4d_page_vaddr to p4d_pgtable and make it return pud_t *
  mm: rename pud_page_vaddr to pud_pgtable and make it return pmd_t *
  powerpc/powernv/sriov: perform null check on iov before dereferencing iov
  pinctrl: at91-pio4: check return value of devm_kasprintf()
  perf dwarf-aux: Fix off-by-one in die_get_varname()
  perf script: Fix allocation of evsel->priv related to per-event dump files
  perf script: Fixup 'struct evsel_script' method prefix
  kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures
  pinctrl: cherryview: Return correct value if pin in push-pull mode
  perf bench: Add missing setlocale() call to allow usage of %'d style formatting
  perf bench: Use unbuffered output when pipe/tee'ing to a file
  PCI: Add pci_clear_master() stub for non-CONFIG_PCI
  PCI: ftpci100: Release the clock resources
  PCI: pciehp: Cancel bringup sequence if card is not present
  scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe()
  PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free
  pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors
  scsi: qedf: Fix NULL dereference in error handling
  PCI: cadence: Fix Gen2 Link Retraining process
  ASoC: imx-audmix: check return value of devm_kasprintf()
  ovl: update of dentry revalidate flags after copy up
  drivers: meson: secure-pwrc: always enable DMA domain
  clk: ti: clkctrl: check return value of kasprintf()
  clk: keystone: sci-clk: check return value of kasprintf()
  clk: si5341: free unused memory on probe failure
  clk: si5341: check return value of {devm_}kasprintf()
  clk: si5341: return error if one synth clock registration fails
  clk: si5341: Add sysfs properties to allow checking/resetting device faults
  clk: si5341: Allow different output VDD_SEL values
  clk: cdce925: check return value of kasprintf()
  clk: vc5: check memory returned by kasprintf()
  drm/msm/dp: Free resources after unregistering them
  drm/msm/dpu: do not enable color-management if DSPPs are not available
  ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
  clk: tegra: tegra124-emc: Fix potential memory leak
  clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe()
  clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe
  RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context
  RDMA/bnxt_re: wraparound mbox producer index
  amdgpu: validate offset_in_bo of drm_amdgpu_gem_va
  drm/radeon: fix possible division-by-zero errors
  drm/amdkfd: Fix potential deallocation of previously deallocated memory.
  ARM: dts: BCM5301X: fix duplex-full => full-duplex
  hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272
  hwmon: (adm1275) Allow setting sample averaging
  hwmon: (adm1275) enable adm1272 temperature reporting
  hwmon: (gsc-hwmon) fix fan pwm temperature scaling
  ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx
  ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2
  arm64: dts: ti: k3-j7200: Fix physical address of pin
  fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe()
  arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1
  ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier
  RDMA/hns: Fix hns_roce_table_get return value
  RDMA/hns: Clean the hardware related code for HEM
  RDMA/hns: Use refcount_t APIs for HEM
  RDMA/hns: Fix coding style issues
  RDMA: Remove uverbs_ex_cmd_mask values that are linked to functions
  IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate
  IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
  IB/hfi1: Use bitmap_zalloc() when applicable
  soc/fsl/qe: fix usb.c build errors
  ARM: dts: meson8: correct uart_B and uart_C clock references
  ASoC: es8316: Do not set rate constraints for unsupported MCLKs
  ASoC: es8316: Increment max value for ALC Capture Target Volume control
  memory: brcmstb_dpfe: fix testing array offset after use
  ARM: dts: stm32: Shorten the AV96 HDMI sound card name
  arm64: dts: qcom: apq8096: fix fixed regulator name property
  ARM: omap2: fix missing tick_broadcast() prototype
  ARM: ep93xx: fix missing-prototype warnings
  drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H
  arm64: dts: qcom: msm8996: correct camss unit address
  arm64: dts: qcom: msm8994: correct SPMI unit address
  arm64: dts: qcom: msm8916: correct camss unit address
  ARM: dts: gta04: Move model property out of pinctrl node
  RDMA/bnxt_re: Fix to remove an unnecessary log
  RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid
  RDMA/bnxt_re: Use unique names while registering interrupts
  RDMA/bnxt_re: Fix to remove unnecessary return labels
  RDMA/bnxt_re: Disable/kill tasklet only if it is enabled
  arm64: dts: microchip: sparx5: do not use PSCI on reference boards
  bus: ti-sysc: Fix dispc quirk masking bool variables
  ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards
  drm/panel: sharp-ls043t1le01: adjust mode settings
  drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks`
  Input: adxl34x - do not hardcode interrupt trigger type
  ARM: dts: meson8b: correct uart_B and uart_C clock references
  ARM: dts: BCM5301X: Drop "clock-names" from the SPI node
  drm/vram-helper: fix function names in vram helper doc
  drm/bridge: tc358768: fix THS_TRAILCNT computation
  drm/bridge: tc358768: fix TXTAGOCNT computation
  drm/bridge: tc358768: fix THS_ZEROCNT computation
  drm/bridge: tc358768: fix TCLK_TRAILCNT computation
  drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation
  drm/bridge: tc358768: fix TCLK_ZEROCNT computation
  drm/bridge: tc358768: fix PLL target frequency
  drm/bridge: tc358768: fix PLL parameters computation
  drm/bridge: tc358768: always enable HS video mode
  Input: drv260x - sleep between polling GO bit
  drm/amd/display: Explicitly specify update type per plane info change
  radeon: avoid double free in ci_dpm_init()
  netlink: Add __sock_i_ino() for __netlink_diag_dump().
  ipvlan: Fix return value of ipvlan_queue_xmit()
  netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value.
  netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one
  lib/ts_bm: reset initial match offset for every block of text
  net: nfc: Fix use-after-free caused by nfc_llcp_find_local
  nfc: llcp: simplify llcp_sock_connect() error paths
  sfc: fix crash when reading stats while NIC is resetting
  net: axienet: Move reset before 64-bit DMA detection
  gtp: Fix use-after-free in __gtp_encap_destroy().
  selftests: rtnetlink: remove netdevsim device after ipsec offload test
  netlink: do not hard code device address lenth in fdb dumps
  netlink: fix potential deadlock in netlink_set_err()
  net: stmmac: fix double serdes powerdown
  igc: Fix race condition in PTP tx code
  wifi: ath9k: convert msecs to jiffies where needed
  wifi: cfg80211: rewrite merging of inherited elements
  wifi: iwlwifi: pull from TXQs with softirqs disabled
  rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO
  wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
  memstick r592: make memstick_debug_get_tpc_name() static
  kexec: fix a memory leak in crash_shrink_memory()
  watchdog/perf: more properly prevent false positives with turbo modes
  watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config
  wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown
  wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled
  wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
  wifi: ray_cs: Fix an error handling path in ray_probe()
  wifi: ray_cs: Drop useless status variable in parse_addr()
  wifi: ray_cs: Utilize strnlen() in parse_addr()
  wifi: wl3501_cs: Fix an error handling path in wl3501_probe()
  wl3501_cs: use eth_hw_addr_set()
  net: create netdev->dev_addr assignment helpers
  wl3501_cs: Fix misspelling and provide missing documentation
  wifi: atmel: Fix an error handling path in atmel_probe()
  wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
  wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
  regulator: core: Streamline debugfs operations
  regulator: core: Fix more error checking for debugfs_create_dir()
  bpftool: JIT limited misreported as negative value on aarch64
  nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect()
  nfc: constify several pointers to u8, char and sk_buff
  libbpf: fix offsetof() and container_of() to work with CO-RE
  sctp: add bpf_bypass_getsockopt proto callback
  bpf: Remove extra lock_sock for TCP_ZEROCOPY_RECEIVE
  wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan()
  wifi: wilc1000: fix for absent RSN capabilities WFA testcase
  spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
  samples/bpf: Fix buffer overflow in tcp_basertt
  wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
  wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
  igc: Enable and fix RX hash usage by netstack
  pstore/ram: Add check for kstrdup
  ima: Fix build warnings
  evm: Complete description of evm_inode_setattr()
  x86/mm: Fix __swp_entry_to_pte() for Xen PV guests
  perf/ibs: Fix interface via core pmu events
  rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale
  rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup()
  rcuscale: Move shutdown from wait_event() to wait_event_idle()
  rcuscale: Always log error message
  rcuscale: Console output claims too few grace periods
  thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe()
  cpufreq: intel_pstate: Fix energy_performance_preference for passive
  ARM: 9303/1: kprobes: avoid missing-declaration warnings
  powercap: RAPL: Fix CONFIG_IOSF_MBI dependency
  perf/arm-cmn: Fix DTC reset
  PM: domains: fix integer overflow issues in genpd_parse_state()
  clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe
  tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode().
  posix-timers: Prevent RT livelock in itimer_delete()
  irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
  irqchip/jcore-aic: Kill use of irq_create_strict_mappings()
  md/raid10: fix io loss while replacement replace rdev
  md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request
  md/raid10: fix wrong setting of max_corr_read_errors
  md/raid10: fix overflow of md/safe_mode_delay
  md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
  blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost
  x86/resctrl: Only show tasks' pid in current pid namespace
  fs: pipe: reveal missing function protoypes
  nubus: Partially revert proc_create_single_data() conversion
  drm/amdgpu: Validate VM ioctl flags.
  scripts/tags.sh: Resolve gtags empty index generation
  Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe"
  HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651.
  HID: wacom: Use ktime_t rather than int when dealing with timestamps
  fbdev: imsttfb: Fix use after free bug in imsttfb_probe
  video: imsttfb: check for ioremap() failures
  can: isotp: isotp_sendmsg(): fix return error fix on TX path
  x86/smp: Use dedicated cache-line for mwait_play_dead()
  media: atomisp: fix "variable dereferenced before check 'asd'"
  Linux 5.10.187
  x86/cpu/amd: Add a Zenbleed fix
  x86/cpu/amd: Move the errata checking functionality up
  x86/microcode/AMD: Load late on both threads too
  ANDROID: GKI: fix up sysctl_vals ABI change.
  Revert "gpio: Allow per-parent interrupt data"
  Revert "gpiolib: Fix GPIO chip IRQ initialization restriction"
  Linux 5.10.186
  bpf/btf: Accept function names that contain dots
  netfilter: nf_tables: hold mutex on netns pre_exit path
  netfilter: nf_tables: validate registers coming from userspace.
  netfilter: nftables: statify nft_parse_register()
  i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle
  x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys
  drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
  drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
  drm/exynos: vidi: fix a wrong error return
  ARM: dts: Fix erroneous ADS touchscreen polarities
  s390/purgatory: disable branch profiling
  ASoC: nau8824: Add quirk to active-high jack-detect
  ASoC: simple-card: Add missing of_node_put() in case of error
  spi: lpspi: disable lpspi module irq in DMA mode
  s390/cio: unregister device when the only path is gone
  Input: soc_button_array - add invalid acpi_index DMI quirk handling
  usb: gadget: udc: fix NULL dereference in remove()
  nfcsim.c: Fix error checking for debugfs_create_dir
  media: cec: core: don't set last_initiator if tx in progress
  arm64: Add missing Set/Way CMO encodings
  HID: wacom: Add error check to wacom_parse_and_register()
  scsi: target: iscsi: Prevent login threads from racing between each other
  gpiolib: Fix GPIO chip IRQ initialization restriction
  gpio: Allow per-parent interrupt data
  sch_netem: acquire qdisc lock in netem_change()
  Revert "net: phy: dp83867: perform soft reset and retain established link"
  netfilter: nfnetlink_osf: fix module autoload
  netfilter: nf_tables: disallow element updates of bound anonymous sets
  netfilter: nft_set_pipapo: .walk does not deal with generations
  be2net: Extend xmit workaround to BE3 chip
  net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch
  ipvs: align inner_mac_header for encapsulation
  mmc: usdhi60rol0: fix deferred probing
  mmc: sh_mmcif: fix deferred probing
  mmc: sdhci-acpi: fix deferred probing
  mmc: owl: fix deferred probing
  mmc: omap_hsmmc: fix deferred probing
  mmc: omap: fix deferred probing
  mmc: mvsdio: fix deferred probing
  mmc: mtk-sd: fix deferred probing
  net: qca_spi: Avoid high load if QCA7000 is not available
  xfrm: Linearize the skb after offloading if needed.
  selftests: net: fcnal-test: check if FIPS mode is enabled
  selftests: net: vrf-xfrm-tests: change authentication and encryption algos
  xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets
  bpf: Fix verifier id tracking of scalars on spill
  bpf: track immediate values written to stack by BPF_ST instruction
  xfrm: Ensure policies always checked on XFRM-I input path
  xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c
  xfrm: Treat already-verified secpath entries as optional
  ieee802154: hwsim: Fix possible memory leaks
  memfd: check for non-NULL file_seals in memfd_create() syscall
  sysctl: move some boundary constants from sysctl.c to sysctl_vals
  mm/pagealloc: sysctl: change watermark_scale_factor max limit to 30%
  x86/mm: Avoid using set_pgd() outside of real PGD pages
  nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
  io_uring/net: disable partial retries for recvmsg with cmsg
  io_uring/net: clear msg_controllen on partial sendmsg retry
  io_uring/net: save msghdr->msg_control for retries
  writeback: fix dereferencing NULL mapping->host on writeback_page_template
  regmap: spi-avmm: Fix regmap_bus max_raw_write
  regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK
  ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN
  mmc: mmci: stm32: fix max busy timeout calculation
  mmc: meson-gx: remove redundant mmc_request_done() call from irq context
  mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
  cgroup: Do not corrupt task iteration when rebinding subsystem
  PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
  PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
  Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally"
  PCI: hv: Fix a race condition bug in hv_pci_query_relations()
  Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
  nilfs2: fix buffer corruption due to concurrent device reads
  selftests: mptcp: join: skip check if MIB counter not supported
  selftests: mptcp: pm nl: remove hardcoded default limits
  selftests: mptcp: lib: skip if not below kernel version
  selftests: mptcp: lib: skip if missing symbol
  tick/common: Align tick period during sched_timer setup
  tracing: Add tracing_reset_all_online_cpus_unlocked() function
  net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs
  drm/amd/display: fix the system hang while disable PSR

 Conflicts:
	Documentation/devicetree/bindings
	Documentation/devicetree/bindings/clock/xlnx,versal-clk.yaml
	drivers/bus/mhi/Kconfig
	drivers/bus/mhi/Makefile
	drivers/bus/mhi/host/pm.c
	kernel/gen_kheaders.sh

Change-Id: If4b1fdb014389dda0de7ecec0dea4e0d38ad69c2
Signed-off-by: Srinivasarao Pathipati <quic_c_spathi@quicinc.com>
2023-12-05 16:20:08 +05:30
Srinivasarao Pathipati
c38dc90458 Merge keystone/android12-5.10-keystone-qcom-release.185+ (7a5953e) into msm-5.10
* refs/heads/tmp-7a5953e:
  ANDROID: GKI: Add symbol list for Nothing
  ANDROID: ABI: Update oplus symbol list  ashmem: is_ashmem_file Export is_ashmem_file function which will be used by the minidump module to get ashmem info.
  Merge /mm/madvise.c from mirror-android12-5.10-2023-07
  ANDROID: GKI: Update abi_gki_aarch64_qcom for page_owner symbols
  ANDROID: mm: Export page_owner_inited and __set_page_owner
  FROMGIT: pstore/ram: Check start of empty przs during init
  ANDROID: GKI: Update symbols for zebra
  ANDROID: wakeupbypass: Add vendor hook for batteryswap
  UPSTREAM: exfat: check if filename entries exceeds max filename length
  BACKPORT: FROMGIT: netfilter: nfnetlink_log: always add a timestamp
  FROMGIT: arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
  BACKPORT: FROMGIT: irqchip/gic-v3: Workaround for GIC-700 erratum 2941627
  UPSTREAM: media: usb: siano: Fix warning due to null work_func_t function pointer
  UPSTREAM: Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
  ANDROID: ABI: Update oplus symbol list
  ANDROID: Export symbols to do reverse mapping within memcg in kernel modules.
  ANDROID: GKI: export symbols to modify lru stats
  UPSTREAM: net: tap_open(): set sk_uid from current_fsuid()
  UPSTREAM: net: tun_chr_open(): set sk_uid from current_fsuid()
  UPSTREAM: netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID
  BACKPORT: UPSTREAM: usb: dwc3: gadget: Execute gadget stop after halting the controller
  UPSTREAM: usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive
  UPSTREAM: net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free
  UPSTREAM: net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free
  UPSTREAM: net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free
  ANDROID: GKI: update xiaomi symbol list
  UPSTREAM: netfilter: nf_tables: skip bound chain on rule flush
  UPSTREAM: net/sched: cls_fw: Fix improper refcount update leads to use-after-free
  UPSTREAM: tty: n_gsm: fix UAF in gsm_cleanup_mux
  UPSTREAM: netfilter: nft_set_pipapo: fix improper element removal
  BACKPORT: FROMGIT: irqchip/gic-v3: Workaround for GIC-700 erratum 2941627
  ANDROID: vendor_hook: fix the error record position of mutex
  FROMGIT: fs: drop_caches: draining pages before dropping caches
  ANDROID: GKI: Update symbols to symbol list
  ANDROID: GKI: Update symbols to symbol list
  ANDROID: GKI: add symbol list file for moto
  UPSTREAM: gfs2: Don't deref jdesc in evict
  UPSTREAM: media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*()
  ANDROID: wakeupbypass: Add vendor hook for batteryswap
  ANDROID: GKI: Update symbols to symbol list
  ANDROID: vendor_hook: Add hook to abort reclaim and compaction
  UPSTREAM: Revert "Fix XFRM-I support for nested ESP tunnels"
  UPSTREAM: Revert "Fix XFRM-I support for nested ESP tunnels"
  ANDROID: Incremental fs: Allocate data buffer based on input request size
  ANDROID: ABI: update symbol list for Xclipse GPU
  ANDROID: vendor_hooks: Supplement the missing hook call point.
  ANDROID: GKI: Add symbol list for Nothing
  UPSTREAM: usb: dwc3: gadget: Propagate core init errors to UDC during pullup
  Revert "net: Remove DECnet leftovers from flow.h."
  Revert "neighbour: fix unaligned access to pneigh_entry"
  Revert "tcp: deny tcp_disconnect() when threads are waiting"
  Revert "regulator: Add regmap helper for ramp-delay setting"
  Revert "regulator: pca9450: Convert to use regulator_set_ramp_delay_regmap"
  Revert "regulator: pca9450: Fix BUCK2 enable_mask"
  Revert "tipc: add tipc_bearer_min_mtu to calculate min mtu"
  Revert "tipc: do not update mtu if msg_max is too small in mtu negotiation"
  Revert "tipc: check the bearer min mtu properly when setting it by netlink"
  Revert "ipv4/tcp: do not use per netns ctl sockets"
  ANDROID: GKI: preserve CRC generation for some bluetooth symbols
  Revert "net: Find dst with sk's xfrm policy not ctl_sk"
  Revert "tcp: fix possible sk_priority leak in tcp_v4_send_reset()"
  Revert "firmware: arm_sdei: Fix sleep from invalid context BUG"
  Revert "arm64: Stash shadow stack pointer in the task struct on interrupt"
  Revert "workqueue: Rename "delayed" (delayed by active management) to "inactive""
  Revert "workqueue: Fix hung time report of worker pools"
  Revert "uapi/linux/const.h: prefer ISO-friendly __typeof__"
  Linux 5.10.185
  um: Fix build w/o CONFIG_PM_SLEEP
  drm/i915/gen11+: Only load DRAM information from pcode
  drm/i915/dg1: Wait for pcode/uncore handshake at startup
  media: dvb-core: Fix use-after-free due to race at dvb_register_device()
  media: dvbdev: fix error logic at dvb_register_device()
  media: dvbdev: Fix memleak in dvb_register_device
  nilfs2: reject devices with insufficient block count
  mm/memory_hotplug: extend offline_and_remove_memory() to handle more than one memory block
  mmc: block: ensure error propagation for non-blk
  batman-adv: Switch to kstrtox.h for kstrtou64
  neighbour: delete neigh_lookup_nodev as not used
  net: Remove DECnet leftovers from flow.h.
  net: Remove unused inline function dst_hold_and_use()
  neighbour: Remove unused inline function neigh_key_eq16()
  rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period
  cgroup: always put cset in cgroup_css_set_put_fork
  afs: Fix vlserver probe RTT handling
  selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
  net: tipc: resize nlattr array to correct size
  net: lapbether: only support ethernet devices
  net/sched: cls_api: Fix lockup on flushing explicitly created chain
  ext4: drop the call to ext4_error() from ext4_get_group_info()
  drm/nouveau: add nv_encoder pointer check for NULL
  drm/nouveau/dp: check for NULL nv_connector->native_mode
  drm/nouveau: don't detect DSM for non-NVIDIA device
  igb: fix nvm.ops.read() error handling
  sctp: fix an error code in sctp_sf_eat_auth()
  ipvlan: fix bound dev checking for IPv6 l3s mode
  IB/isert: Fix incorrect release of isert connection
  IB/isert: Fix possible list corruption in CMA handler
  IB/isert: Fix dead lock in ib_isert
  IB/uverbs: Fix to consider event queue closing also upon non-blocking mode
  RDMA/cma: Always set static rate to 0 for RoCE
  RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions
  octeontx2-af: fixed resource availability check
  iavf: remove mask from iavf_irq_enable_queues()
  RDMA/rxe: Fix the use-before-initialization error of resp_pkts
  RDMA/rxe: Removed unused name from rxe_task struct
  RDMA/rxe: Remove the unused variable obj
  net/sched: cls_u32: Fix reference counter leak leading to overflow
  ping6: Fix send to link-local addresses with VRF.
  net: enetc: correct the indexes of highest and 2nd highest TCs
  netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM
  spi: fsl-dspi: avoid SCK glitches with continuous transfers
  RDMA/rtrs: Fix the last iu->buf leak in err path
  usb: dwc3: gadget: Reset num TRBs before giving back the request
  serial: lantiq: add missing interrupt ack
  USB: serial: option: add Quectel EM061KGL series
  Remove DECnet support from kernel
  ALSA: hda/realtek: Add a quirk for Compaq N14JP6
  net: usb: qmi_wwan: add support for Compal RXM-G1
  RDMA/uverbs: Restrict usage of privileged QKEYs
  nouveau: fix client work fence deletion race
  powerpc/purgatory: remove PGO flags
  x86/purgatory: remove PGO flags
  kexec: support purgatories with .text.hot sections
  nilfs2: fix possible out-of-bounds segment allocation in resize ioctl
  nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
  nios2: dts: Fix tse_mac "max-frame-size" property
  ocfs2: check new file size on fallocate call
  ocfs2: fix use-after-free when unmounting read-only filesystem
  epoll: ep_autoremove_wake_function should use list_del_init_careful
  io_uring: hold uring mutex around poll removal
  irqchip/gic: Correctly validate OF quirk descriptors
  drm:amd:amdgpu: Fix missing buffer object unlock in failure path
  xen/blkfront: Only check REQ_FUA for writes
  ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
  mips: Move initrd_start check after initrd address sanitisation.
  MIPS: Alchemy: fix dbdma2
  parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()
  parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu()
  ASoC: soc-pcm: test if a BE can be prepared
  btrfs: handle memory allocation failure in btrfs_csum_one_bio
  btrfs: scrub: try harder to mark RAID56 block groups read-only
  power: supply: Fix logic checking if system is running from battery
  irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues
  regulator: Fix error checking for debugfs_create_dir
  platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0
  power: supply: Ratelimit no data debug output
  tools: gpio: fix debounce_period_us output of lsgpio
  ARM: dts: vexpress: add missing cache properties
  power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule()
  power: supply: sc27xx: Fix external_power_changed race
  power: supply: ab8500: Fix external_power_changed race
  test_firmware: fix a memory leak with reqs buffer
  test_firmware: prevent race conditions by a correct implementation of locking
  test_firmware: Use kstrtobool() instead of strtobool()
  kernel.h: split out kstrtox() and simple_strtox() to a separate header
  lib: cleanup kstrto*() usage
  Revert "sched/fair: Detect capacity inversion"
  Revert "sched/fair: Consider capacity inversion in util_fits_cpu()"
  Revert "sched/uclamp: Fix a uninitialized variable warnings"
  Revert "sched/fair: Fixes for capacity inversion detection"
  Linux 5.10.184
  Revert "staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE"
  btrfs: unset reloc control if transaction commit fails in prepare_to_relocate()
  btrfs: check return value of btrfs_commit_transaction in relocation
  drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
  MIPS: locking/atomic: Fix atomic{_64,}_sub_if_positive
  xfs: verify buffer contents when we skip log replay
  tcp: fix tcp_min_tso_segs sysctl
  ext4: only check dquot_initialize_needed() when debugging
  Revert "ext4: don't clear SB_RDONLY when remounting r/w until quota is re-enabled"
  vhost: support PACKED when setting-getting vring_base
  riscv: fix kprobe __user string arg print fault issue
  eeprom: at24: also select REGMAP
  i2c: sprd: Delete i2c adapter in .remove's error path
  ASoC: codecs: wsa881x: do not set can_multi_write flag
  staging: vc04_services: fix gcc-13 build warning
  usb: usbfs: Use consistent mmap functions
  usb: usbfs: Enforce page requirements for mmap
  pinctrl: meson-axg: add missing GPIOA_18 gpio group
  rbd: get snapshot context after exclusive lock is ensured to be held
  rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting
  tee: amdtee: Add return_origin to 'struct tee_cmd_load_ta'
  Bluetooth: hci_qca: fix debugfs registration
  Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
  s390/dasd: Use correct lock while counting channel queue length
  ceph: fix use-after-free bug for inodes when flushing capsnaps
  can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
  can: j1939: change j1939_netdev_lock type to mutex
  can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket
  drm/amdgpu: fix xclk freq on CHIP_STONEY
  ALSA: hda/realtek: Add Lenovo P3 Tower platform
  ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
  Input: psmouse - fix OOB access in Elantech protocol
  Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
  batman-adv: Broken sync while rescheduling delayed work
  bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
  bnxt_en: Query default VLAN before VNIC setup on a VF
  bnxt_en: Don't issue AP reset during ethtool's reset operation
  lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release()
  bpf: Add extra path pointer check to d_path helper
  net: sched: fix possible refcount leak in tc_chain_tmplt_add()
  net: sched: move rtm_tca_policy declaration to include file
  rfs: annotate lockless accesses to RFS sock flow table
  rfs: annotate lockless accesses to sk->sk_rxhash
  ipv6: rpl: Fix Route of Death.
  netfilter: ipset: Add schedule point in call_ad().
  netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper
  qed/qede: Fix scheduling while atomic
  Bluetooth: L2CAP: Add missing checks for invalid DCID
  Bluetooth: Fix l2cap_disconnect_req deadlock
  net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values
  net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT
  net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods
  neighbour: fix unaligned access to pneigh_entry
  wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
  afs: Fix setting of mtime when creating a file/dir/symlink
  spi: qup: Request DMA before enabling clocks
  staging: vchiq_core: drop vchiq_status from vchiq_initialise
  i40e: fix build warning in ice_fltr_add_mac_to_list()
  i40e: fix build warnings in i40e_alloc.h
  i40iw: fix build warning in i40iw_manage_apbvt()
  block/blk-iocost (gcc13): keep large values in a new enum
  blk-iocost: avoid 64-bit division in ioc_timer_fn
  f2fs: fix iostat lock protection
  bonding (gcc13): synchronize bond_{a,t}lb_xmit() types
  remove the sx8 block driver
  sfc (gcc13): synchronize ef100_enqueue_skb()'s return type
  gcc-plugins: Reorganize gimple includes for GCC 13
  ata: ahci: fix enum constants for gcc-13
  Linux 5.10.183
  ARM: defconfig: drop CONFIG_DRM_RCAR_LVDS
  ext4: enable the lazy init thread when remounting read/write
  selftests: mptcp: join: skip if MPTCP is not supported
  selftests: mptcp: simult flows: skip if MPTCP is not supported
  selftests: mptcp: diag: skip if MPTCP is not supported
  crypto: ccp: Play nice with vmalloc'd memory for SEV command structs
  crypto: ccp: Reject SEV commands with mismatching command buffer
  scsi: dpt_i2o: Do not process completions with invalid addresses
  scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD)
  drm/rcar: stop using 'imply' for dependencies
  media: ti-vpe: cal: avoid FIELD_GET assertion
  tpm, tpm_tis: Request threaded interrupt handler
  regmap: Account for register length when chunking
  KEYS: asymmetric: Copy sig and digest in public_key_verify_signature()
  KVM: x86: Account fastpath-only VM-Exits in vCPU stats
  test_firmware: fix the memory leak of the allocated firmware buffer
  serial: 8250_tegra: Fix an error handling path in tegra_uart_probe()
  fbcon: Fix null-ptr-deref in soft_cursor
  ext4: add lockdep annotations for i_data_sem for ea_inode's
  ext4: disallow ea_inodes with extended attributes
  ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find()
  ext4: add EA_INODE checking to ext4_iget()
  selftests: mptcp: pm nl: skip if MPTCP is not supported
  selftests: mptcp: connect: skip if MPTCP is not supported
  tracing/probe: trace_probe_primary_from_call(): checked list_first_entry
  selinux: don't use make's grouped targets feature yet
  btrfs: fix csum_tree_block page iteration to avoid tripping on -Werror=array-bounds
  tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK
  mmc: vub300: fix invalid response handling
  eth: sun: cassini: remove dead code
  gcc-12: disable '-Wdangling-pointer' warning for now
  ath6kl: Use struct_group() to avoid size-mismatched casting
  ACPI: thermal: drop an always true check
  x86/boot: Wrap literal addresses in absolute_pointer()
  ata: libata-scsi: Use correct device no in ata_find_dev()
  scsi: stex: Fix gcc 13 warnings
  misc: fastrpc: reject new invocations during device removal
  misc: fastrpc: return -EPIPE to invocations on device removal
  usb: gadget: f_fs: Add unbind event before functionfs_unbind
  net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
  iio: dac: build ad5758 driver when AD5758 is selected
  iio: adc: ad7192: Change "shorted" channels to differential
  iio: dac: mcp4725: Fix i2c_master_send() return value handling
  iio: light: vcnl4035: fixed chip ID check
  iio: imu: inv_icm42600: fix timestamp reset
  HID: wacom: avoid integer overflow in wacom_intuos_inout()
  HID: google: add jewel USB id
  iio: adc: mxs-lradc: fix the order of two cleanup operations
  mailbox: mailbox-test: fix a locking issue in mbox_test_message_write()
  atm: hide unused procfs functions
  drm/msm: Be more shouty if per-process pgtables aren't working
  ALSA: oss: avoid missing-prototype warnings
  netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with CONFIG_NF_NAT
  wifi: b43: fix incorrect __packed annotation
  scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed
  arm64/mm: mark private VM_FAULT_X defines as vm_fault_t
  ARM: dts: stm32: add pin map for CAN controller on stm32f7
  wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value
  s390/pkey: zeroize key blobs
  media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221
  media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*()
  media: dvb-core: Fix use-after-free due on race condition at dvb_net
  media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table
  media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
  media: dvb_ca_en50221: fix a size write bug
  media: netup_unidvb: fix irq init by register it at the end of probe
  media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address
  media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
  media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer
  media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer()
  media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
  media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer()
  media: dvb_demux: fix a bug for the continuity counter
  ASoC: ssm2602: Add workaround for playback distortions
  ASoC: dt-bindings: Adjust #sound-dai-cells on TI's single-DAI codecs
  xfrm: Check if_id in inbound policy/secpath match
  ASoC: dwc: limit the number of overrun messages
  block/rnbd: replace REQ_OP_FLUSH with REQ_OP_WRITE
  nbd: Fix debugfs_create_dir error checking
  fbdev: stifb: Fix info entry in sti_struct on error path
  fbdev: modedb: Add 1920x1080 at 60 Hz video mode
  gfs2: Don't deref jdesc in evict
  media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE
  ARM: 9295/1: unwind:fix unwind abort for uleb128 case
  btrfs: abort transaction when sibling keys check fails for leaves
  mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write()
  ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs.
  watchdog: menz069_wdt: fix watchdog initialisation
  mtd: rawnand: marvell: don't set the NAND frequency select
  mtd: rawnand: marvell: ensure timing values are written
  net: dsa: mv88e6xxx: Increase wait after reset deactivation
  net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
  net/mlx5: Read embedded cpu after init bit cleared
  udp6: Fix race condition in udp6_sendmsg & connect
  net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report
  net: sched: fix NULL pointer dereference in mq_attach
  net/sched: Prohibit regrafting ingress or clsact Qdiscs
  net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs
  net/sched: sch_clsact: Only create under TC_H_CLSACT
  net/sched: sch_ingress: Only create under TC_H_INGRESS
  tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set
  tcp: deny tcp_disconnect() when threads are waiting
  af_packet: do not use READ_ONCE() in packet_bind()
  mtd: rawnand: ingenic: fix empty stub helper definitions
  amd-xgbe: fix the false linkup in xgbe_phy_status
  af_packet: Fix data-races of pkt_sk(sk)->num.
  netrom: fix info-leak in nr_write_internal()
  net/mlx5: fw_tracer, Fix event handling
  dmaengine: pl330: rename _start to prevent build error
  iommu/amd: Don't block updates to GATag if guest mode is on
  iommu/rockchip: Fix unwind goto issue
  RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx
  RDMA/bnxt_re: Fix a possible memory leak
  dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved()
  dmaengine: at_xdmac: Move the free desc to the tail of the desc list
  dmaengine: at_xdmac: Fix race for the tx desc callback
  dmaengine: at_xdmac: Fix concurrency over chan's completed_cookie
  RDMA/efa: Fix unsupported page sizes in device
  RDMA/bnxt_re: Fix the page_size used during the MR creation
  RDMA/bnxt_re: Code refactor while populating user MRs
  Linux 5.10.182
  netfilter: ctnetlink: Support offloaded conntrack entry deletion
  ipv{4,6}/raw: fix output xfrm lookup wrt protocol
  binder: fix UAF caused by faulty buffer cleanup
  bluetooth: Add cmd validity checks at the start of hci_sock_ioctl()
  net: phy: mscc: enable VSC8501/2 RGMII RX clock
  net/mlx5: Devcom, serialize devcom registration
  net/mlx5: devcom only supports 2 ports
  regulator: pca9450: Fix BUCK2 enable_mask
  regulator: pca9450: Convert to use regulator_set_ramp_delay_regmap
  regulator: Add regmap helper for ramp-delay setting
  power: supply: bq24190: Call power_supply_changed() after updating input current
  power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier()
  power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize
  power: supply: bq27xxx: Ensure power_supply_changed() is called on current sign changes
  power: supply: bq27xxx: Move bq27xxx_battery_update() down
  power: supply: bq27xxx: expose battery data when CI=1
  power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status()
  power: supply: bq27xxx: make status more robust
  power: supply: bq27xxx: fix sign of current_now for newer ICs
  power: supply: bq27xxx: fix polarity of current_now
  x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define
  x86/cpu: Add Raptor Lake to Intel family
  Linux 5.10.181
  net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE
  3c589_cs: Fix an error handling path in tc589_probe()
  arm64: dts: imx8mn-var-som: fix PHY detection bug by adding deassert delay
  net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
  net/mlx5: Fix error message when failing to allocate device memory
  net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs
  net/mlx5e: do as little as possible in napi poll when budget is 0
  forcedeth: Fix an error handling path in nv_probe()
  ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg
  x86/show_trace_log_lvl: Ensure stack pointer is aligned, again
  xen/pvcalls-back: fix double frees with pvcalls_new_active_socket()
  coresight: Fix signedness bug in tmc_etr_buf_insert_barrier_packet()
  fs: fix undefined behavior in bit shift for SB_NOUSER
  power: supply: sbs-charger: Fix INHIBITED bit for Status reg
  power: supply: bq27xxx: Fix poll_interval handling and races on remove
  power: supply: bq27xxx: Fix I2C IRQ race on remove
  power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition
  power: supply: leds: Fix blink to LED on transition
  ipv6: Fix out-of-bounds access in ipv6_find_tlv()
  bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields
  octeontx2-pf: Fix TSOv6 offload
  selftests: fib_tests: mute cleanup error message
  net: fix skb leak in __skb_tstamp_tx()
  media: radio-shark: Add endpoint checks
  USB: sisusbvga: Add endpoint checks
  USB: core: Add routines for endpoint checks in old drivers
  udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated().
  net: fix stack overflow when LRO is disabled for virtual interfaces
  fbdev: udlfb: Fix endpoint check
  debugobjects: Don't wake up kswapd from fill_pool()
  x86/topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms
  parisc: Fix flush_dcache_page() for usage from irq context
  selftests/memfd: Fix unknown type name build failure
  x86/mm: Avoid incomplete Global INVLPG flushes
  dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type
  btrfs: use nofs when cleaning up aborted transactions
  gpio: mockup: Fix mode of debugfs files
  parisc: Allow to reboot machine after system halt
  parisc: Handle kgdb breakpoints only in kernel context
  m68k: Move signal frame following exception on 68020/030
  net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize
  ALSA: hda/realtek: Enable headset onLenovo M70/M90
  ALSA: hda: Fix unhandled register update during auto-suspend period
  ALSA: hda/ca0132: add quirk for EVGA X299 DARK
  ocfs2: Switch to security_inode_init_security()
  spi: fsl-cpm: Use 16 bit mode for large transfers with even size
  spi: fsl-spi: Re-organise transfer bits_per_word adaptation
  act_mirred: use the backlog for nested calls to mirred ingress
  net/sched: act_mirred: better wording on protection against excessive stack growth
  net/sched: act_mirred: refactor the handle of xmit
  writeback, cgroup: remove extra percpu_ref_exit()
  ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
  watchdog: sp5100_tco: Immediately trigger upon starting.
  s390/qdio: fix do_sqbs() inline assembly constraint
  s390/qdio: get rid of register asm
  serial: 8250_exar: Add support for USR298x PCI Modems
  serial: exar: Add support for Sealevel 7xxxC serial cards
  serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O cards
  KVM: arm64: Link position-independent string routines into .hyp.text
  HID: wacom: add three styli to wacom_intuos_get_tool_type
  HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs
  HID: wacom: Force pen out of prox if no events have been received in a while
  nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode()
  powerpc/64s/radix: Fix soft dirty tracking
  tpm/tpm_tis: Disable interrupts for more Lenovo devices
  ceph: force updating the msg pointer in non-split case
  vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF
  serial: Add support for Advantech PCI-1611U card
  statfs: enforce statfs[64] structure initialization
  can: kvaser_pciefd: Disable interrupts in probe error path
  can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt
  can: kvaser_pciefd: Clear listen-only bit if not explicitly requested
  can: kvaser_pciefd: Empty SRB buffer in probe
  can: kvaser_pciefd: Call request_irq() before enabling interrupts
  can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop()
  can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag
  can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag
  ALSA: hda/realtek: Add quirk for 2nd ASUS GU603
  ALSA: hda/realtek: Add a quirk for HP EliteDesk 805
  ALSA: hda/realtek: Add quirk for Clevo L140AU
  ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table
  ALSA: hda: Fix Oops by 9.1 surround channel names
  usb: typec: altmodes/displayport: fix pin_assignment_show
  usb: gadget: u_ether: Fix host MAC address case
  usb: dwc3: debugfs: Resume dwc3 before accessing registers
  USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value
  usb-storage: fix deadlock when a scsi command timeouts more than once
  USB: usbtmc: Fix direction for 0-length ioctl control messages
  ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go
  bridge: always declare tunnel functions
  netfilter: nft_set_rbtree: fix null deref on element insertion
  vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit()
  igb: fix bit_shift to be in [1..8] range
  cassini: Fix a memory leak in the error handling path of cas_init_one()
  scsi: storvsc: Don't pass unused PFNs to Hyper-V host
  wifi: iwlwifi: mvm: don't trust firmware n_channels
  wifi: mac80211: fix min center freq offset tracing
  net: bcmgenet: Restore phy_stop() depending upon suspend/close
  net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop()
  tipc: check the bearer min mtu properly when setting it by netlink
  tipc: do not update mtu if msg_max is too small in mtu negotiation
  tipc: add tipc_bearer_min_mtu to calculate min mtu
  net/tipc: fix tipc header files for kernel-doc
  net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment()
  drm/exynos: fix g2d_open/close helper function definitions
  SUNRPC: Fix trace_svc_register() call site
  media: netup_unidvb: fix use-after-free at del_timer()
  net: hns3: fix reset delay time to avoid configuration timeout
  net: hns3: fix sending pfc frames after reset issue
  erspan: get the proto with the md version for collect_md
  serial: arc_uart: fix of_iomap leak in `arc_serial_probe`
  tcp: fix possible sk_priority leak in tcp_v4_send_reset()
  net: Find dst with sk's xfrm policy not ctl_sk
  ipv4/tcp: do not use per netns ctl sockets
  vsock: avoid to close connected socket after the timeout
  ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15
  ALSA: firewire-digi00x: prevent potential use after free
  net: phy: dp83867: add w/a for packet errors seen with short cables
  net: fec: Better handle pm_runtime_get() failing in .remove()
  af_key: Reject optional tunnel/BEET mode templates in outbound policies
  cpupower: Make TSC read per CPU for Mperf monitor
  drm/msm/dpu: Remove duplicate register defines from INTF
  drm/msm/dp: unregister audio driver during unbind
  Revert "Fix XFRM-I support for nested ESP tunnels"
  xfrm: don't check the default policy if the policy allows the packet
  btrfs: fix space cache inconsistency after error loading it from disk
  btrfs: replace calls to btrfs_find_free_ino with btrfs_find_free_objectid
  btrfs: move btrfs_find_highest_objectid/btrfs_find_free_objectid to disk-io.c
  mfd: dln2: Fix memory leak in dln2_probe()
  phy: st: miphy28lp: use _poll_timeout functions for waits
  Input: xpad - add constants for GIP interface numbers
  iommu/arm-smmu-v3: Acknowledge pri/event queue overflow if any
  clk: tegra20: fix gcc-7 constant overflow warning
  iommu/arm-smmu-qcom: Limit the SMR groups to 128
  RDMA/core: Fix multiple -Warray-bounds warnings
  recordmcount: Fix memory leaks in the uwrite function
  sched: Fix KCSAN noinstr violation
  mcb-pci: Reallocate memory region to avoid memory overlapping
  serial: 8250: Reinit port->pm on port specific driver unbind
  usb: typec: tcpm: fix multiple times discover svids error
  HID: wacom: generic: Set battery quirk only when we see battery data
  spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3
  HID: logitech-hidpp: Reconcile USB and Unifying serials
  HID: logitech-hidpp: Don't use the USB serial for USB devices
  staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE
  Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
  Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set
  ipvs: Update width of source for ip_vs_sync_conn_options
  wifi: ath11k: Fix SKB corruption in REO destination ring
  wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace
  null_blk: Always check queue mode setting from configfs
  wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf
  wifi: iwlwifi: pcie: fix possible NULL pointer dereference
  samples/bpf: Fix fout leak in hbm's run_bpf_prog
  f2fs: fix to drop all dirty pages during umount() if cp_error is set
  ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa()
  ext4: set goal start correctly in ext4_mb_normalize_request
  gfs2: Fix inode height consistency check
  scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition
  lib: cpu_rmap: Avoid use after free on rmap->obj array entries
  scsi: target: iscsit: Free cmds before session free
  net: Catch invalid index in XPS mapping
  net: pasemi: Fix return type of pasemi_mac_start_tx()
  scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow
  ext2: Check block size validity during mount
  wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex
  bpf: Annotate data races in bpf_local_storage
  wifi: ath: Silence memcpy run-time false positive warning
  drm/amd: Fix an out of bounds error in BIOS parser
  ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects
  ACPICA: Avoid undefined behavior: applying zero offset to null pointer
  drm/tegra: Avoid potential 32-bit integer overflow
  remoteproc: stm32_rproc: Add mutex protection for workqueue
  ACPI: EC: Fix oops when removing custom query handlers
  firmware: arm_sdei: Fix sleep from invalid context BUG
  memstick: r592: Fix UAF bug in r592_remove due to race condition
  arm64: dts: qcom: msm8996: Add missing DWC3 quirks
  regmap: cache: Return error in cache sync operations for REGCACHE_NONE
  drm/amd/display: Use DC_LOG_DC in the trasform pixel function
  fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode()
  rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access
  refscale: Move shutdown from wait_event() to wait_event_idle()
  ext4: allow ext4_get_group_info() to fail
  ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set
  ext4: add mballoc stats proc file
  ext4: drop s_mb_bal_lock and convert protected fields to atomic
  ext4: remove redundant mb_regenerate_buddy()
  ext4: fix lockdep warning when enabling MMP
  ext4: don't clear SB_RDONLY when remounting r/w until quota is re-enabled
  ext4: reflect error codes from ext4_multi_mount_protect() to its callers
  ext4: remove an unused variable warning with CONFIG_QUOTA=n
  fbdev: arcfb: Fix error handling in arcfb_probe()
  drm/i915/dp: prevent potential div-by-zero
  af_unix: Fix data races around sk->sk_shutdown.
  af_unix: Fix a data race of sk->sk_receive_queue->qlen.
  net: datagram: fix data-races in datagram_poll()
  ipvlan:Fix out-of-bounds caused by unclear skb->cb
  tcp: add annotations around sk->sk_shutdown accesses
  tcp: factor out __tcp_close() helper
  net: add vlan_get_protocol_and_depth() helper
  net: tap: check vlan with eth_type_vlan() method
  net: deal with most data-races in sk_wait_event()
  net: annotate sk->sk_err write from do_recvmmsg()
  netlink: annotate accesses to nlk->cb_running
  netfilter: conntrack: fix possible bug_on with enable_hooks=1
  net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs().
  linux/dim: Do nothing if no time delta between samples
  net: mdio: mvusb: Fix an error handling path in mvusb_mdio_probe()
  ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings
  drm/mipi-dsi: Set the fwnode for mipi_dsi_device
  driver core: add a helper to setup both the of_node and fwnode of a device
  Linux 5.10.180
  drm/amd/display: Fix hang when skipping modeset
  mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock
  drm/exynos: move to use request_irq by IRQF_NO_AUTOEN flag
  printk: declare printk_deferred_{enter,safe}() in include/linux/printk.h
  KVM: x86: move guest_pv_has out of user_access section
  KVM: x86: do not report preemption if the steal time cache is stale
  KVM: x86: revalidate steal time cache if MSR value changes
  KVM: x86: do not set st->preempted when going back to user space
  KVM: x86: Remove obsolete disabling of page faults in kvm_arch_vcpu_put()
  KVM: Fix steal time asm constraints
  KVM: x86: Fix recording of guest steal time / preempted status
  KVM: x86: Ensure PV TLB flush tracepoint reflects KVM behavior
  drbd: correctly submit flush bio on barrier
  serial: 8250: Fix serial8250_tx_empty() race with DMA Tx
  ext4: fix invalid free tracking in ext4_xattr_move_to_block()
  ext4: remove a BUG_ON in ext4_mb_release_group_pa()
  ext4: bail out of ext4_xattr_ibody_get() fails for any reason
  ext4: add bounds checking in get_max_inline_xattr_value_size()
  ext4: fix deadlock when converting an inline directory in nojournal mode
  ext4: improve error recovery code paths in __ext4_remount()
  ext4: check iomap type only if ext4_iomap_begin() does not fail
  ext4: fix data races when using cached status extents
  ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum
  ext4: fix WARNING in mb_find_extent
  KVM: x86: do not report a vCPU as preempted outside instruction boundaries
  KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with vcpu_mask==NULL
  HID: wacom: insert timestamp to packed Bluetooth (BT) events
  HID: wacom: Set a default resolution for older tablets
  drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend
  drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras
  drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini()
  drm/panel: otm8009a: Set backlight parent to panel device
  f2fs: fix potential corruption when moving a directory
  ARM: dts: s5pv210: correct MIPI CSIS clock name
  ARM: dts: exynos: fix WM8960 clock name in Itop Elite
  remoteproc: st: Call of_node_put() on iteration error
  remoteproc: stm32: Call of_node_put() on iteration error
  sh: nmi_debug: fix return value of __setup handler
  sh: init: use OF_EARLY_FLATTREE for early init
  sh: mcount.S: fix build error when PRINTK is not enabled
  sh: math-emu: fix macro redefined warning
  inotify: Avoid reporting event with invalid wd
  platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i
  platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet
  cifs: fix pcchunk length type in smb2_copychunk_range
  btrfs: print-tree: parent bytenr must be aligned to sector size
  btrfs: don't free qgroup space unless specified
  btrfs: fix btrfs_prev_leaf() to not return the same key twice
  perf symbols: Fix return incorrect build_id size in elf_read_build_id()
  crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs()
  perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp()
  perf pmu: zfree() expects a pointer to a pointer to zero it after freeing its contents
  perf vendor events power9: Remove UTF-8 characters from JSON files
  net: enetc: check the index of the SFI rather than the handle
  virtio_net: suppress cpu stall when free_unused_bufs
  virtio_net: split free_unused_bufs()
  net: dsa: mt7530: fix corrupt frames using trgmii on 40 MHz XTAL MT7621
  ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init`
  drm/amdgpu: add a missing lock for AMDGPU_SCHED
  af_packet: Don't send zero-byte data in packet_sendmsg_spkt().
  ionic: remove noise from ethtool rxnfc error msg
  octeontx2-vf: Detach LF resources on probe cleanup
  octeontx2-pf: Disable packet I/O for graceful exit
  rxrpc: Fix hard call timeout units
  sfc: Fix module EEPROM reporting for QSFP modules
  net/sched: act_mirred: Add carrier check
  watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe()
  writeback: fix call of incorrect macro
  net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu
  sit: update dev->needed_headroom in ipip6_tunnel_bind_dev()
  net/sched: cls_api: remove block_cb from driver_list before freeing
  net/ncsi: clear Tx enable mode when handling a Config required AEN
  scsi: qedi: Fix use after free bug in qedi_remove()
  dm verity: fix error handling for check_at_most_once on FEC
  dm verity: skip redundant verity_handle_err() on I/O errors
  mailbox: zynqmp: Fix counts of child nodes
  mailbox: zynq: Switch to flexible array to simplify code
  crypto: ccp - Clear PSP interrupt status register before calling handler
  ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus
  tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH
  tty: clean include/linux/tty.h up
  tty: move some tty-only functions to drivers/tty/tty.h
  tty: move some internal tty lock enums and functions out of tty.h
  tty: audit: move some local functions out of tty.h
  tty: create internal tty.h file
  netfilter: nf_tables: deactivate anonymous set from preparation phase
  scsi: target: core: Avoid smp_processor_id() in preemptible code
  arm64: dts: qcom: sdm845: correct dynamic power coefficients
  sound/oss/dmasound: fix 'dmasound_setup' defined but not used
  arm64: Always load shadow stack pointer directly from the task struct
  perf intel-pt: Fix CYC timestamps after standalone CBR
  dm ioctl: fix nested locking in table_clear() to remove deadlock concern
  dm flakey: fix a crash with invalid table line
  debugobject: Ensure pool refill (again)
  perf auxtrace: Fix address filter entire kernel size
  arm64: Stash shadow stack pointer in the task struct on interrupt
  dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path
  dm clone: call kmem_cache_destroy() in dm_clone_init() error path
  ia64: fix an addr to taddr in huge_pte_offset()
  s390/dasd: fix hanging blockdevice after request requeue
  btrfs: scrub: reject unsupported scrub flags
  scripts/gdb: fix lx-timerlist for Python3
  afs: Fix updating of i_size with dv jump from server
  mfd: tqmx86: Correct board names for TQMxE39x
  mfd: tqmx86: Specify IO port register range more precisely
  mfd: tqmx86: Add support for TQMx110EB and TQMxE40x
  mfd: tqmx86: Remove incorrect TQMx90UC board ID
  mfd: tqmx86: Do not access I2C_DETECT register through io_base
  thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe
  dmaengine: at_xdmac: do not enable all cyclic channels
  dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing
  dmaengine: dw-edma: Fix to change for continuous transfer
  phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port
  pwm: mtk-disp: Disable shadow registers before setting backlight values
  pwm: mtk-disp: Adjust the clocks to avoid them mismatch
  pwm: mtk-disp: Don't check the return code of pwmchip_remove()
  leds: tca6507: Fix error handling of using fwnode_property_read_string
  dmaengine: mv_xor_v2: Fix an error code.
  leds: TI_LMU_COMMON: select REGMAP instead of depending on it
  ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline
  openrisc: Properly store r31 to pt_regs on unhandled exceptions
  clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when init fails
  RDMA/mlx5: Use correct device num_ports when modify DC
  SUNRPC: remove the maximum number of retries in call_bind_status
  RDMA/mlx5: Fix flow counter query via DEVX
  Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe
  input: raspberrypi-ts: Release firmware handle when not needed
  firmware: raspberrypi: Introduce devm_rpi_firmware_get()
  NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease
  IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests
  IB/hfi1: Add additional usdma traces
  IB/hfi1: Add AIP tx traces
  IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order
  RDMA/srpt: Add a check for valid 'mad_agent' pointer
  RDMA/cm: Trace icm_send_rej event before the cm state is reset
  RDMA/siw: Remove namespace check from siw_netdev_event()
  clk: add missing of_node_put() in "assigned-clocks" property parsing
  power: supply: generic-adc-battery: fix unit scaling
  rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time
  RDMA/mlx4: Prevent shift wrapping in set_user_sq_size()
  rtc: omap: include header for omap_rtc_power_off_program prototype
  workqueue: Fix hung time report of worker pools
  RDMA/rdmavt: Delete unnecessary NULL check
  workqueue: Rename "delayed" (delayed by active management) to "inactive"
  RDMA/siw: Fix potential page_array out of range access
  clk: at91: clk-sam9x60-pll: fix return value check
  perf/core: Fix hardlockup failure caused by perf throttle
  powerpc/rtas: use memmove for potentially overlapping buffer copy
  macintosh: via-pmu-led: requires ATA to be set
  powerpc/sysdev/tsi108: fix resource printk format warnings
  powerpc/wii: fix resource printk format warnings
  powerpc/mpc512x: fix resource printk format warning
  macintosh/windfarm_smu_sat: Add missing of_node_put()
  spmi: Add a check for remove callback when removing a SPMI driver
  staging: rtl8192e: Fix W_DISABLE# does not work after stop/start
  serial: 8250: Add missing wakeup event reporting
  uapi/linux/const.h: prefer ISO-friendly __typeof__
  i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on error path
  tty: serial: fsl_lpuart: adjust buffer length to the intended size
  firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
  usb: mtu3: fix kernel panic at qmu transfer done irq handler
  usb: chipidea: fix missing goto in `ci_hdrc_probe`
  usb: gadget: tegra-xudc: Fix crash in vbus_draw
  sh: sq: Fix incorrect element size for allocating bitmap buffer
  spi: cadence-quadspi: fix suspend-resume implementations
  ASoC: fsl_mqs: move of_node_put() to the correct location
  coresight: etm_pmu: Set the module field
  scripts/gdb: bail early if there are no generic PD
  scripts/gdb: bail early if there are no clocks
  ia64: salinfo: placate defined-but-not-used warning
  ia64: mm/contig: fix section mismatch warning/error
  PCI/EDR: Clear Device Status after EDR error recovery
  of: Fix modalias string generation
  vmci_host: fix a race condition in vmci_host_poll() causing GPF
  spi: fsl-spi: Fix CPM/QE mode Litte Endian
  spi: qup: Don't skip cleanup in remove's error path
  linux/vt_buffer.h: allow either builtin or modular for macros
  ASoC: es8316: Handle optional IRQ assignment
  ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
  PCI: imx6: Install the fault handler only on compatible match
  usb: gadget: udc: renesas_usb3: Fix use after free bug in renesas_usb3_remove due to race condition
  spi: imx: Don't skip cleanup in remove's error path
  spi: spi-imx: using pm_runtime_resume_and_get instead of pm_runtime_get_sync
  iio: light: max44009: add missing OF device matching
  fpga: bridge: fix kernel-doc parameter description
  usb: dwc3: gadget: Change condition for processing suspend event
  usb: host: xhci-rcar: remove leftover quirk handling
  pstore: Revert pmsg_lock back to a normal mutex
  ipmi: ASPEED_BT_IPMI_BMC: select REGMAP_MMIO instead of depending on it
  tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp.
  net: amd: Fix link leak when verifying config failed
  netlink: Use copy_to_user() for optval in netlink_getsockopt().
  Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work"
  ipv4: Fix potential uninit variable access bug in __ip_make_skb()
  net/sched: sch_fq: fix integer overflow of "credit"
  netfilter: nf_tables: don't write table validation state without mutex
  bpf: Don't EFAULT for getsockopt with optval=NULL
  ixgbe: Enable setting RSS table to default values
  ixgbe: Allow flow hash to be set via ethtool
  wifi: iwlwifi: fw: fix memory leak in debugfs
  wifi: iwlwifi: mvm: check firmware response size
  wifi: iwlwifi: make the loop for card preparation effective
  jdb2: Don't refuse invalidation of already invalidated buffers
  wifi: iwlwifi: fw: move memset before early return
  wifi: iwlwifi: yoyo: Fix possible division by zero
  md/raid10: fix memleak of md thread
  md/raid10: fix memleak for 'conf->bio_split'
  md/raid10: fix leak of 'r10bio->remaining' for recovery
  bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap
  nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage"
  nvme: fix async event trace event
  nvme: handle the persistent internal error AER
  bpf, sockmap: fix deadlocks in the sockhash and sockmap
  net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling
  scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
  f2fs: fix to avoid use-after-free for cached IPU bio
  xsk: Fix unaligned descriptor validation
  crypto: drbg - Only fail when jent is unavailable in FIPS mode
  crypto: drbg - make drbg_prepare_hrng() handle jent instantiation errors
  bpftool: Fix bug for long instructions in program CFG dumps
  selftests/bpf: Wait for receive in cg_storage_multi test
  net: qrtr: correct types of trace event parameters
  wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg()
  wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg()
  crypto: sa2ul - Select CRYPTO_DES
  crypto: caam - Clear some memory in instantiate_rng
  f2fs: compress: fix to call f2fs_wait_on_page_writeback() in f2fs_write_raw_pages()
  f2fs: apply zone capacity to all zone type
  f2fs: enforce single zone capacity
  f2fs: handle dqget error in f2fs_transfer_project_quota()
  scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS
  scsi: target: iscsit: Fix TAS handling during conn cleanup
  scsi: target: Fix multiple LUN_RESET handling
  scsi: target: Make state_list per CPU
  scsi: target: Rename cmd.bad_sector to cmd.sense_info
  scsi: target: Rename struct sense_info to sense_detail
  net/packet: convert po->auxdata to an atomic flag
  net/packet: convert po->origdev to an atomic flag
  net/packet: annotate accesses to po->xmit
  vlan: partially enable SIOCSHWTSTAMP in container
  bpf: Remove misleading spec_v1 check on var-offset stack read
  scm: fix MSG_CTRUNC setting condition for SO_PASSSEC
  bpf: fix precision propagation verbose logging
  bpf: take into account liveness when propagating precision
  wifi: rtw88: mac: Return the original error from rtw_mac_power_switch()
  wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser()
  tools: bpftool: Remove invalid \' json escape
  wifi: ath6kl: reduce WARN to dev_dbg() in callback
  wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list()
  wifi: ath9k: hif_usb: fix memory leak of remain_skbs
  wifi: ath6kl: minor fix for allocation size
  tick/common: Align tick period with the HZ tick.
  tick: Get rid of tick_period
  tick/sched: Optimize tick_do_update_jiffies64() further
  tick/sched: Reduce seqcount held scope in tick_do_update_jiffies64()
  tick/sched: Use tick_next_period for lockless quick check
  drm/i915: Make intel_get_crtc_new_encoder() less oopsy
  debugobject: Prevent init race with static objects
  arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step
  x86/ioapic: Don't return 0 from arch_dynirq_lower_bound()
  regulator: stm32-pwr: fix of_iomap leak
  media: venus: dec: Fix handling of the start cmd
  media: venus: vdec: Handle DRC after drain
  media: venus: preserve DRC state across seeks
  media: venus: vdec: Make decoder return LAST flag for sufficient event
  media: venus: vdec: Fix non reliable setting of LAST flag
  media: rc: gpio-ir-recv: Fix support for wake-up
  media: rcar_fdp1: Fix refcount leak in probe and remove function
  media: rcar_fdp1: Fix the correct variable assignments
  media: rcar_fdp1: Make use of the helper function devm_platform_ioremap_resource()
  media: rcar_fdp1: fix pm_runtime_get_sync() usage count
  media: rcar_fdp1: simplify error check logic at fdp_open()
  media: saa7134: fix use after free bug in saa7134_finidev due to race condition
  media: dm1105: Fix use after free bug in dm1105_remove due to race condition
  media: rkvdec: fix use after free bug in rkvdec_remove
  x86/apic: Fix atomic update of offset in reserve_eilvt_offset()
  ACPI: processor: Fix evaluating _PDC method when running as Xen dom0
  regulator: core: Avoid lockdep reports when resolving supplies
  drm: msm: adreno: Disable preemption on Adreno 510
  regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow()
  drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe()
  ARM: dts: gta04: fix excess dma channel usage
  mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data
  drm/msm/adreno: drop bogus pm_runtime_set_active()
  drm/msm/adreno: Defer enabling runpm until hw_init()
  media: max9286: Free control handler
  drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535
  firmware: qcom_scm: Clear download bit during reboot
  media: bdisp: Add missing check for create_workqueue
  x86/MCE/AMD: Use an u64 for bank_map
  ARM: dts: qcom: ipq8064: Fix the PCI I/O port range
  ARM: dts: qcom: ipq8064: reduce pci IO size to 64K
  ARM: dts: qcom: ipq4019: Fix the PCI I/O port range
  arm64: dts: qcom: msm8996: Fix the PCI I/O port range
  arm64: dts: qcom: ipq8074: Fix the PCI I/O port range
  arm64: dts: qcom: msm8998: Fix the PCI I/O port range
  arm64: dts: qcom: sdm845: Fix the PCI I/O port range
  arm64: dts: qcom: sdm845: correct dynamic power coefficients
  arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name
  EDAC/skx: Fix overflows on the DRAM row address mapping arrays
  drm/msm/disp/dpu: check for crtc enable rather than crtc active to release shared resources
  arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table
  arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table
  soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe
  soc: ti: pm33xx: Enable basic PM runtime support for genpd
  drm/probe-helper: Cancel previous job before starting new one
  drm/vgem: add missing mutex_destroy
  drm/rockchip: Drop unbalanced obj unref
  erofs: fix potential overflow calculating xattr_isize
  erofs: stop parsing non-compact HEAD index if clusterofs is invalid
  tpm, tpm_tis: Claim locality when interrupts are reenabled on resume
  tpm, tpm: Implement usage counter for locality
  tpm, tpm_tis: Claim locality before writing interrupt registers
  tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed
  tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register
  tpm, tpm_tis: Do not skip reset of original interrupt vector
  selinux: ensure av_permissions.h is built when needed
  selinux: fix Makefile dependencies of flask.h
  selftests/resctrl: Check for return value after write_schemata()
  selftests/resctrl: Return NULL if malloc_and_init_memory() did not alloc mem
  wifi: rtl8xxxu: RTL8192EU always needs full init
  rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check
  mailbox: zynqmp: Fix typo in IPI documentation
  clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent
  mailbox: zynqmp: Fix IPI isr handling
  md/raid10: fix null-ptr-deref in raid10_sync_request
  nilfs2: fix infinite loop in nilfs_mdt_get_block()
  nilfs2: do not write dirty data after degenerating to read-only
  parisc: Fix argument pointer in real64_call_asm()
  sound/oss/dmasound: fix build when drivers are mixed =y/=m
  ubifs: Free memory for tmpfile name
  ubi: Fix return value overwrite issue in try_write_vid_and_data()
  ubifs: Fix memleak when insert_old_idx() failed
  Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path"
  iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE
  i2c: omap: Fix standard mode false ACK readings
  writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs
  relayfs: fix out-of-bounds access in relay_file_read
  KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted
  reiserfs: Add security prefix to xattr name in reiserfs_security_write()
  rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed
  crypto: safexcel - Cleanup ring IRQ workqueues on load failure
  MIPS: fw: Allow firmware to pass a empty env
  crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON()
  ring-buffer: Sync IRQ works before buffer destruction
  pwm: meson: Fix g12a ao clk81 name
  pwm: meson: Fix axg ao mux parents
  kheaders: Use array declaration instead of char
  ipmi: fix SSIF not responding under certain cond.
  ipmi:ssif: Add send_retries increment
  tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem
  xhci: fix debugfs register accesses while suspended
  staging: iio: resolver: ads1210: fix config mode
  ext4: use ext4_journal_start/stop for fast commit transactions
  blk-crypto: make blk_crypto_evict_key() more robust
  blk-crypto: make blk_crypto_evict_key() return void
  blk-mq: release crypto keyslot before reporting I/O complete
  perf sched: Cast PTHREAD_STACK_MIN to int as it may turn into sysconf(__SC_THREAD_STACK_MIN_VALUE)
  posix-cpu-timers: Implement the missing timer_wait_running callback
  hwmon: (adt7475) Use device_property APIs when configuring polarity
  hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write
  USB: dwc3: fix runtime pm imbalance on unbind
  USB: dwc3: fix runtime pm imbalance on probe errors
  PCI: qcom: Fix the incorrect register usage in v2.7.0 config
  PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock
  wireguard: timers: cast enum limits members to int in prints
  asm-generic/io.h: suppress endianness warnings for readq() and writeq()
  ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750
  iio: adc: palmas_gpadc: fix NULL dereference on rmmod
  driver core: Don't require dynamic_debug for initcall_debug probe timing
  USB: serial: option: add UNISOC vendor and TOZED LT70C product
  x86/fpu: Prevent FPU state corruption
  bluetooth: Perform careful capability checks in hci_sock_ioctl()
  drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var
  wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg()
  counter: 104-quad-8: Fix race condition between FLAG and CNTR reads
  seccomp: Move copy_seccomp() to no failure path.
  Revert "ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots()"
  ANDROID: preserve CRC for xhci symbols
  Revert "ipv4: shrink netns_ipv4 with sysctl conversions"
  Revert "tcp: convert elligible sysctls to u8"
  Revert "tcp: restrict net.ipv4.tcp_app_win"
  Linux 5.10.179
  ASN.1: Fix check for strdup() success
  ASoC: fsl_asrc_dma: fix potential null-ptr-deref
  iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger()
  pwm: hibvt: Explicitly set .polarity in .get_state()
  pwm: iqs620a: Explicitly set .polarity in .get_state()
  pwm: meson: Explicitly set .polarity in .get_state()
  sctp: Call inet6_destroy_sock() via sk->sk_destruct().
  dccp: Call inet6_destroy_sock() via sk->sk_destruct().
  inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy().
  tcp/udp: Call inet6_destroy_sock() in IPv6 sk->sk_destruct().
  udp: Call inet6_destroy_sock() in setsockopt(IPV6_ADDRFORM).
  ext4: fix use-after-free in ext4_xattr_set_entry
  ext4: remove duplicate definition of ext4_xattr_ibody_inline_set()
  Revert "ext4: fix use-after-free in ext4_xattr_set_entry"
  fuse: fix deadlock between atomic O_TRUNC and page invalidation
  fuse: always revalidate rename target dentry
  fuse: fix attr version comparison in fuse_read_update_size()
  fuse: check s_root when destroying sb
  virtiofs: split requests that exceed virtqueue size
  virtiofs: clean up error handling in virtio_fs_get_tree()
  purgatory: fix disabling debug info
  docs: futex: Fix kernel-doc references after code split-up preparation
  MIPS: Define RUNTIME_DISCARD_EXIT in LD script
  sched/fair: Fixes for capacity inversion detection
  sched/uclamp: Fix a uninitialized variable warnings
  sched/fair: Consider capacity inversion in util_fits_cpu()
  sched/fair: Detect capacity inversion
  sched/uclamp: Cater for uclamp in find_energy_efficient_cpu()'s early exit condition
  sched/uclamp: Make cpu_overutilized() use util_fits_cpu()
  sched/uclamp: Make asym_fits_capacity() use util_fits_cpu()
  sched/uclamp: Make select_idle_capacity() use util_fits_cpu()
  sched/uclamp: Fix fits_capacity() check in feec()
  sched/uclamp: Make task_fits_capacity() use util_fits_cpu()
  mm/khugepaged: check again on anon uffd-wp during isolation
  mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25
  kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
  memstick: fix memory leak if card device is never registered
  nilfs2: initialize unused bytes in segment summary blocks
  iio: light: tsl2772: fix reading proximity-diodes from device tree
  xfs: drop submit side trans alloc for append ioends
  powerpc/doc: Fix htmldocs errors
  xen/netback: use same error messages for same errors
  nvme-tcp: fix a possible UAF when failing to allocate an io queue
  s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling
  net: dsa: b53: mmap: add phy ops
  scsi: core: Improve scsi_vpd_inquiry() checks
  scsi: megaraid_sas: Fix fw_crash_buffer_show()
  selftests: sigaltstack: fix -Wuninitialized
  Input: i8042 - add quirk for Fujitsu Lifebook A574/H
  f2fs: Fix f2fs_truncate_partial_nodes ftrace event
  e1000e: Disable TSO on i219-LM card to increase speed
  bpf: Fix incorrect verifier pruning due to missing register precision taints
  mlxsw: pci: Fix possible crash during initialization
  net: rpl: fix rpl header size calculation
  mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next()
  i40e: fix i40e_setup_misc_vector() error handling
  i40e: fix accessing vsi->active_filters without holding lock
  netfilter: nf_tables: fix ifdef to also consider nf_tables=m
  sfc: Fix use-after-free due to selftest_work
  sfc: Split STATE_READY in to STATE_NET_DOWN and STATE_NET_UP.
  virtio_net: bugfix overflow inside xdp_linearize_page()
  net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
  regulator: fan53555: Explicitly include bits header
  netfilter: br_netfilter: fix recent physdev match breakage
  arm64: dts: imx8mm-evk: correct pmic clock source
  arm64: dts: meson-g12-common: specify full DMC range
  arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the PHY node
  ARM: dts: rockchip: fix a typo error for rk3288 spdif node
  Linux 5.10.178
  sysctl: Fix data-races in proc_dou8vec_minmax().
  panic, kexec: make __crash_kexec() NMI safe
  kexec: turn all kexec_mutex acquisitions into trylocks
  kexec: move locking into do_kexec_load
  riscv: Handle zicsr/zifencei issues between clang and binutils
  kbuild: check CONFIG_AS_IS_LLVM instead of LLVM_IAS
  kbuild: Switch to 'f' variants of integrated assembler flag
  kbuild: check the minimum assembler version in Kconfig
  coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug
  watchdog: sbsa_wdog: Make sure the timeout programming is within the limits
  i2c: ocores: generate stop condition after timeout in polling mode
  x86/rtc: Remove __init for runtime functions
  sched/fair: Fix imbalance overflow
  sched/fair: Move calculate of avg_load to a better location
  powerpc/papr_scm: Update the NUMA distance table for the target node
  powerpc/pseries: Add support for FORM2 associativity
  powerpc/pseries: Add a helper for form1 cpu distance
  powerpc/pseries: Consolidate different NUMA distance update code paths
  powerpc/pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY
  powerpc/pseries: rename min_common_depth to primary_domain_index
  ubi: Fix deadlock caused by recursively holding work_sem
  mtd: ubi: wl: Fix a couple of kernel-doc issues
  ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size
  cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach()
  x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot
  scsi: ses: Handle enclosure with just a primary component gracefully
  net: sfp: initialize sfp->i2c_block_size at sfp allocation
  riscv: add icache flush for nommu sigreturn trampoline
  asymmetric_keys: log on fatal failures in PE/pkcs7
  verify_pefile: relax wrapper length check
  drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F
  efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L
  i2c: imx-lpi2c: clean rx/tx buffers upon new message
  wifi: mwifiex: mark OF related data as maybe unused
  power: supply: cros_usbpd: reclassify "default case!" as debug
  libbpf: Fix single-line struct definition output in btf_dump
  net: macb: fix a memory corruption in extended buffer descriptor mode
  udp6: fix potential access to stale information
  RDMA/core: Fix GID entry ref leak when create_ah fails
  sctp: fix a potential overflow in sctp_ifwdtsn_skip
  net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume()
  qlcnic: check pci_reset_function result
  drm/armada: Fix a potential double free in an error handling path
  tcp: restrict net.ipv4.tcp_app_win
  tcp: convert elligible sysctls to u8
  ipv4: shrink netns_ipv4 with sysctl conversions
  sysctl: add proc_dou8vec_minmax()
  niu: Fix missing unwind goto in niu_alloc_channels()
  9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition
  RDMA/cma: Allow UD qp_type to join multicast only
  IB/mlx5: Add support for 400G_8X lane speed
  IB/mlx5: Add support for NDR link speed
  clk: sprd: set max_register according to mapping range
  mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min
  mtd: rawnand: stm32_fmc2: remove unsupported EDO mode
  mtd: rawnand: meson: fix bitmask for length in command word
  mtdblock: tolerate corrected bit-flips
  fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace
  btrfs: fix fast csum implementation detection
  btrfs: print checksum type and implementation at mount time
  Bluetooth: Fix race condition in hidp_session_thread
  Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp}
  ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards
  ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex()
  ALSA: i2c/cs8427: fix iec958 mixer control deactivation
  ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard
  ALSA: emu10k1: fix capture interrupt handler unlinking
  Revert "pinctrl: amd: Disable and mask interrupts on resume"
  bpftool: Print newline before '}' for struct with padding only fields
  ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown
  Revert "media: ti: cal: fix possible memory leak in cal_ctx_create()"
  drm/bridge: lt9611: Fix PLL being unable to lock
  selftests: intel_pstate: ftime() is deprecated
  mm/swap: fix swap_info_struct race between swapoff and get_swap_pages()
  ring-buffer: Fix race while reader and writer are on the same page
  drm/nouveau/disp: Support more modes by checking with lower bpc
  drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path
  ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots()
  tracing: Free error logs of tracing instances
  can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events
  can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access
  ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct()
  ftrace: Mark get_lock_parent_ip() __always_inline
  perf/core: Fix the same task check in perf_event_set_output
  scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param()
  iio: adc: ad7791: fix IRQ flags
  ALSA: hda/realtek: Add quirk for Clevo X370SNW
  dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs
  nilfs2: fix sysfs interface lifetime
  nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread()
  tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty
  tty: serial: sh-sci: Fix Rx on RZ/G2L SCI
  tty: serial: sh-sci: Fix transmit end interrupt handler
  iio: light: cm32181: Unregister second I2C client if present
  iio: dac: cio-dac: Fix max DAC write value check for 12-bit
  iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip
  USB: serial: option: add Quectel RM500U-CN modem
  USB: serial: option: add Telit FE990 compositions
  usb: typec: altmodes/displayport: Fix configure initial pin assignment
  USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs
  xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu
  usb: xhci: tegra: fix sleep in atomic call
  NFSD: callback request does not use correct credential for AUTH_SYS
  sunrpc: only free unix grouplist after RCU settles
  net: stmmac: fix up RX flow hash indirection table when setting channels
  net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe
  gpio: davinci: Add irq chip flag to skip set wake
  ipv6: Fix an uninit variable access bug in __ip6_make_skb()
  net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT
  sctp: check send stream number after wait_for_sndbuf
  net: don't let netpoll invoke NAPI if in xmit context
  icmp: guard against too small mtu
  net: qrtr: Fix a refcount bug in qrtr_recvmsg()
  net: qrtr: combine nameservice into main module
  wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta
  KVM: s390: pv: fix external interruption loop not always detected
  pwm: sprd: Explicitly set .polarity in .get_state()
  pwm: cros-ec: Explicitly set .polarity in .get_state()
  Drivers: vmbus: Check for channel allocation before looking up relids
  gpio: GPIO_REGMAP: select REGMAP instead of depending on it

 Conflicts:
	Documentation/devicetree/bindings
	Documentation/devicetree/bindings/serial/renesas,scif.yaml
	Documentation/devicetree/bindings/sound/tas2562.yaml
	Documentation/devicetree/bindings/sound/tas2764.yaml
	Documentation/devicetree/bindings/sound/tas2770.yaml
	Documentation/devicetree/bindings/usb/cdns,usb3.yaml
	drivers/firmware/qcom_scm.c
	net/qrtr/af_qrtr.c
	net/qrtr/ns.c

Change-Id: Iae4be21654d43667cdf433135c297352d09190bd
Signed-off-by: Srinivasarao Pathipati <quic_c_spathi@quicinc.com>
2023-09-25 13:30:11 +05:30
Greg Kroah-Hartman
b23fd871be Merge 5.10.192 into android12-5.10-lts
Changes in 5.10.192
	mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
	macsec: Fix traffic counters/statistics
	macsec: use DEV_STATS_INC()
	net/mlx5: Refactor init clock function
	net/mlx5: Move all internal timer metadata into a dedicated struct
	net/mlx5: Skip clock update work when device is in error state
	drm/radeon: Fix integer overflow in radeon_cs_parser_init
	ALSA: emu10k1: roll up loops in DSP setup code for Audigy
	ASoC: Intel: sof_sdw: add quirk for MTL RVP
	ASoC: Intel: sof_sdw: add quirk for LNL RVP
	PCI: tegra194: Fix possible array out of bounds access
	ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings
	ASoC: Intel: sof_sdw: Add support for Rex soundwire
	iopoll: Call cpu_relax() in busy loops
	quota: Properly disable quotas when add_dquot_ref() fails
	quota: fix warning in dqgrab()
	dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
	drm/amdgpu: install stub fence into potential unused fence pointers
	HID: add quirk for 03f0:464a HP Elite Presenter Mouse
	RDMA/mlx5: Return the firmware result upon destroying QP/RQ
	ovl: check type and offset of struct vfsmount in ovl_entry
	udf: Fix uninitialized array access for some pathnames
	fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
	MIPS: dec: prom: Address -Warray-bounds warning
	FS: JFS: Fix null-ptr-deref Read in txBegin
	FS: JFS: Check for read-only mounted filesystem in txBegin
	media: v4l2-mem2mem: add lock to protect parameter num_rdy
	usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
	media: platform: mediatek: vpu: fix NULL ptr dereference
	usb: chipidea: imx: don't request QoS for imx8ulp
	usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
	gfs2: Fix possible data races in gfs2_show_options()
	pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
	Bluetooth: L2CAP: Fix use-after-free
	Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
	drm/amdgpu: Fix potential fence use-after-free v2
	ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
	ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync()
	powerpc/kasan: Disable KCOV in KASAN code
	ring-buffer: Do not swap cpu_buffer during resize process
	IMA: allow/fix UML builds
	iio: add addac subdirectory
	dt-bindings: iio: add AD74413R
	iio: adc: stx104: Utilize iomap interface
	iio: adc: stx104: Implement and utilize register structures
	iio: addac: stx104: Fix race condition for stx104_write_raw()
	iio: addac: stx104: Fix race condition when converting analog-to-digital
	bus: mhi: Add MHI PCI support for WWAN modems
	bus: mhi: Add MMIO region length to controller structure
	bus: mhi: Move host MHI code to "host" directory
	bus: mhi: host: Range check CHDBOFF and ERDBOFF
	irqchip/mips-gic: Get rid of the reliance on irq_cpu_online()
	irqchip/mips-gic: Use raw spinlock for gic_lock
	usb: gadget: udc: core: Introduce check_config to verify USB configuration
	usb: cdns3: allocate TX FIFO size according to composite EP number
	usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM
	USB: dwc3: qcom: fix NULL-deref on suspend
	mmc: bcm2835: fix deferred probing
	mmc: sunxi: fix deferred probing
	mmc: core: add devm_mmc_alloc_host
	mmc: meson-gx: use devm_mmc_alloc_host
	mmc: meson-gx: fix deferred probing
	tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs
	tracing/probes: Fix to update dynamic data counter if fetcharg uses it
	virtio-mmio: Use to_virtio_mmio_device() to simply code
	virtio-mmio: don't break lifecycle of vm_dev
	i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
	fbdev: mmp: fix value check in mmphw_probe()
	powerpc/rtas_flash: allow user copy to flash block cache objects
	tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
	tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms
	btrfs: fix BUG_ON condition in btrfs_cancel_balance
	i2c: designware: Handle invalid SMBus block data response length value
	net: xfrm: Fix xfrm_address_filter OOB read
	net: af_key: fix sadb_x_filter validation
	net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
	xfrm: fix slab-use-after-free in decode_session6
	ip6_vti: fix slab-use-after-free in decode_session6
	ip_vti: fix potential slab-use-after-free in decode_session6
	xfrm: add NULL check in xfrm_update_ae_params
	xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
	selftests: mirror_gre_changes: Tighten up the TTL test match
	drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs
	ipvs: fix racy memcpy in proc_do_sync_threshold
	netfilter: nft_dynset: disallow object maps
	net: phy: broadcom: stub c45 read/write for 54810
	team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
	i40e: fix misleading debug logs
	net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
	sock: Fix misuse of sk_under_memory_pressure()
	net: do not allow gso_size to be set to GSO_BY_FRAGS
	bus: ti-sysc: Flush posted write on enable before reset
	arm64: dts: rockchip: fix supplies on rk3399-rock-pi-4
	arm64: dts: rockchip: use USB host by default on rk3399-rock-pi-4
	arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4
	arm64: dts: rockchip: add SPDIF node for ROCK Pi 4
	arm64: dts: rockchip: fix regulator name on rk3399-rock-4
	arm64: dts: rockchip: sort nodes/properties on rk3399-rock-4
	arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
	ASoC: rt5665: add missed regulator_bulk_disable
	ASoC: meson: axg-tdm-formatter: fix channel slot allocation
	ALSA: hda/realtek - Remodified 3k pull low procedure
	serial: 8250: Fix oops for port->pm on uart_change_pm()
	ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces.
	cifs: Release folio lock on fscache read hit.
	mmc: wbsd: fix double mmc_free_host() in wbsd_init()
	mmc: block: Fix in_flight[issue_type] value error
	netfilter: set default timeout to 3 secs for sctp shutdown send and recv state
	af_unix: Fix null-ptr-deref in unix_stream_sendpage().
	virtio-net: set queues after driver_ok
	net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled
	mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
	x86/cpu: Fix __x86_return_thunk symbol type
	x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
	x86/alternative: Make custom return thunk unconditional
	objtool: Add frame-pointer-specific function ignore
	x86/ibt: Add ANNOTATE_NOENDBR
	x86/cpu: Clean up SRSO return thunk mess
	x86/cpu: Rename original retbleed methods
	x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
	x86/cpu: Cleanup the untrain mess
	x86/srso: Explain the untraining sequences a bit more
	x86/static_call: Fix __static_call_fixup()
	x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
	x86/CPU/AMD: Fix the DIV(0) initial fix attempt
	x86/srso: Disable the mitigation on unaffected configurations
	x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG
	objtool/x86: Fixup frame-pointer vs rethunk
	x86/srso: Correct the mitigation status when SMT is disabled
	Linux 5.10.192

Change-Id: Id6dcc6748bce39baa640b8f0c3764d1d95643016
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2023-08-28 17:10:38 +00:00
Yunfei Dong
e52de26cb3 media: v4l2-mem2mem: add lock to protect parameter num_rdy
[ Upstream commit 56b5c3e67b0f9af3f45cf393be048ee8d8a92694 ]

Getting below error when using KCSAN to check the driver. Adding lock to
protect parameter num_rdy when getting the value with function:
v4l2_m2m_num_src_bufs_ready/v4l2_m2m_num_dst_bufs_ready.

kworker/u16:3: [name:report&]BUG: KCSAN: data-race in v4l2_m2m_buf_queue
kworker/u16:3: [name:report&]

kworker/u16:3: [name:report&]read-write to 0xffffff8105f35b94 of 1 bytes by task 20865 on cpu 7:
kworker/u16:3:  v4l2_m2m_buf_queue+0xd8/0x10c

Signed-off-by: Pina Chen <pina.chen@mediatek.com>
Signed-off-by: Yunfei Dong <yunfei.dong@mediatek.com>
Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2023-08-26 15:26:44 +02:00
Greg Kroah-Hartman
c6ac900e26 Merge 5.10.185 into android12-5.10-lts
Changes in 5.10.185
	lib: cleanup kstrto*() usage
	kernel.h: split out kstrtox() and simple_strtox() to a separate header
	test_firmware: Use kstrtobool() instead of strtobool()
	test_firmware: prevent race conditions by a correct implementation of locking
	test_firmware: fix a memory leak with reqs buffer
	power: supply: ab8500: Fix external_power_changed race
	power: supply: sc27xx: Fix external_power_changed race
	power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule()
	ARM: dts: vexpress: add missing cache properties
	tools: gpio: fix debounce_period_us output of lsgpio
	power: supply: Ratelimit no data debug output
	platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0
	regulator: Fix error checking for debugfs_create_dir
	irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues
	power: supply: Fix logic checking if system is running from battery
	btrfs: scrub: try harder to mark RAID56 block groups read-only
	btrfs: handle memory allocation failure in btrfs_csum_one_bio
	ASoC: soc-pcm: test if a BE can be prepared
	parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu()
	parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()
	MIPS: Alchemy: fix dbdma2
	mips: Move initrd_start check after initrd address sanitisation.
	ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
	xen/blkfront: Only check REQ_FUA for writes
	drm:amd:amdgpu: Fix missing buffer object unlock in failure path
	irqchip/gic: Correctly validate OF quirk descriptors
	io_uring: hold uring mutex around poll removal
	epoll: ep_autoremove_wake_function should use list_del_init_careful
	ocfs2: fix use-after-free when unmounting read-only filesystem
	ocfs2: check new file size on fallocate call
	nios2: dts: Fix tse_mac "max-frame-size" property
	nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
	nilfs2: fix possible out-of-bounds segment allocation in resize ioctl
	kexec: support purgatories with .text.hot sections
	x86/purgatory: remove PGO flags
	powerpc/purgatory: remove PGO flags
	nouveau: fix client work fence deletion race
	RDMA/uverbs: Restrict usage of privileged QKEYs
	net: usb: qmi_wwan: add support for Compal RXM-G1
	ALSA: hda/realtek: Add a quirk for Compaq N14JP6
	Remove DECnet support from kernel
	USB: serial: option: add Quectel EM061KGL series
	serial: lantiq: add missing interrupt ack
	usb: dwc3: gadget: Reset num TRBs before giving back the request
	RDMA/rtrs: Fix the last iu->buf leak in err path
	spi: fsl-dspi: avoid SCK glitches with continuous transfers
	netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM
	net: enetc: correct the indexes of highest and 2nd highest TCs
	ping6: Fix send to link-local addresses with VRF.
	net/sched: cls_u32: Fix reference counter leak leading to overflow
	RDMA/rxe: Remove the unused variable obj
	RDMA/rxe: Removed unused name from rxe_task struct
	RDMA/rxe: Fix the use-before-initialization error of resp_pkts
	iavf: remove mask from iavf_irq_enable_queues()
	octeontx2-af: fixed resource availability check
	RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions
	RDMA/cma: Always set static rate to 0 for RoCE
	IB/uverbs: Fix to consider event queue closing also upon non-blocking mode
	IB/isert: Fix dead lock in ib_isert
	IB/isert: Fix possible list corruption in CMA handler
	IB/isert: Fix incorrect release of isert connection
	ipvlan: fix bound dev checking for IPv6 l3s mode
	sctp: fix an error code in sctp_sf_eat_auth()
	igb: fix nvm.ops.read() error handling
	drm/nouveau: don't detect DSM for non-NVIDIA device
	drm/nouveau/dp: check for NULL nv_connector->native_mode
	drm/nouveau: add nv_encoder pointer check for NULL
	ext4: drop the call to ext4_error() from ext4_get_group_info()
	net/sched: cls_api: Fix lockup on flushing explicitly created chain
	net: lapbether: only support ethernet devices
	net: tipc: resize nlattr array to correct size
	selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
	afs: Fix vlserver probe RTT handling
	cgroup: always put cset in cgroup_css_set_put_fork
	rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period
	neighbour: Remove unused inline function neigh_key_eq16()
	net: Remove unused inline function dst_hold_and_use()
	net: Remove DECnet leftovers from flow.h.
	neighbour: delete neigh_lookup_nodev as not used
	batman-adv: Switch to kstrtox.h for kstrtou64
	mmc: block: ensure error propagation for non-blk
	mm/memory_hotplug: extend offline_and_remove_memory() to handle more than one memory block
	nilfs2: reject devices with insufficient block count
	media: dvbdev: Fix memleak in dvb_register_device
	media: dvbdev: fix error logic at dvb_register_device()
	media: dvb-core: Fix use-after-free due to race at dvb_register_device()
	drm/i915/dg1: Wait for pcode/uncore handshake at startup
	drm/i915/gen11+: Only load DRAM information from pcode
	um: Fix build w/o CONFIG_PM_SLEEP
	Linux 5.10.185

Change-Id: I05ba9c2e38c013c553c9f89e2a6b71ec9bdb0bd3
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2023-06-28 10:31:14 +00:00
Greg Kroah-Hartman
848ca335c1 Merge 5.10.183 into android12-5.10-lts
Changes in 5.10.183
	RDMA/bnxt_re: Code refactor while populating user MRs
	RDMA/bnxt_re: Fix the page_size used during the MR creation
	RDMA/efa: Fix unsupported page sizes in device
	dmaengine: at_xdmac: Fix concurrency over chan's completed_cookie
	dmaengine: at_xdmac: Fix race for the tx desc callback
	dmaengine: at_xdmac: Move the free desc to the tail of the desc list
	dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved()
	RDMA/bnxt_re: Fix a possible memory leak
	RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx
	iommu/rockchip: Fix unwind goto issue
	iommu/amd: Don't block updates to GATag if guest mode is on
	dmaengine: pl330: rename _start to prevent build error
	net/mlx5: fw_tracer, Fix event handling
	netrom: fix info-leak in nr_write_internal()
	af_packet: Fix data-races of pkt_sk(sk)->num.
	amd-xgbe: fix the false linkup in xgbe_phy_status
	mtd: rawnand: ingenic: fix empty stub helper definitions
	af_packet: do not use READ_ONCE() in packet_bind()
	tcp: deny tcp_disconnect() when threads are waiting
	tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set
	net/sched: sch_ingress: Only create under TC_H_INGRESS
	net/sched: sch_clsact: Only create under TC_H_CLSACT
	net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs
	net/sched: Prohibit regrafting ingress or clsact Qdiscs
	net: sched: fix NULL pointer dereference in mq_attach
	net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report
	udp6: Fix race condition in udp6_sendmsg & connect
	net/mlx5: Read embedded cpu after init bit cleared
	net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
	net: dsa: mv88e6xxx: Increase wait after reset deactivation
	mtd: rawnand: marvell: ensure timing values are written
	mtd: rawnand: marvell: don't set the NAND frequency select
	watchdog: menz069_wdt: fix watchdog initialisation
	ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs.
	mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write()
	btrfs: abort transaction when sibling keys check fails for leaves
	ARM: 9295/1: unwind:fix unwind abort for uleb128 case
	media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE
	gfs2: Don't deref jdesc in evict
	fbdev: modedb: Add 1920x1080 at 60 Hz video mode
	fbdev: stifb: Fix info entry in sti_struct on error path
	nbd: Fix debugfs_create_dir error checking
	block/rnbd: replace REQ_OP_FLUSH with REQ_OP_WRITE
	ASoC: dwc: limit the number of overrun messages
	xfrm: Check if_id in inbound policy/secpath match
	ASoC: dt-bindings: Adjust #sound-dai-cells on TI's single-DAI codecs
	ASoC: ssm2602: Add workaround for playback distortions
	media: dvb_demux: fix a bug for the continuity counter
	media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer()
	media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
	media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer()
	media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer
	media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
	media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address
	media: netup_unidvb: fix irq init by register it at the end of probe
	media: dvb_ca_en50221: fix a size write bug
	media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
	media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table
	media: dvb-core: Fix use-after-free due on race condition at dvb_net
	media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*()
	media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221
	s390/pkey: zeroize key blobs
	wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value
	ARM: dts: stm32: add pin map for CAN controller on stm32f7
	arm64/mm: mark private VM_FAULT_X defines as vm_fault_t
	scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed
	wifi: b43: fix incorrect __packed annotation
	netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with CONFIG_NF_NAT
	ALSA: oss: avoid missing-prototype warnings
	drm/msm: Be more shouty if per-process pgtables aren't working
	atm: hide unused procfs functions
	mailbox: mailbox-test: fix a locking issue in mbox_test_message_write()
	iio: adc: mxs-lradc: fix the order of two cleanup operations
	HID: google: add jewel USB id
	HID: wacom: avoid integer overflow in wacom_intuos_inout()
	iio: imu: inv_icm42600: fix timestamp reset
	iio: light: vcnl4035: fixed chip ID check
	iio: dac: mcp4725: Fix i2c_master_send() return value handling
	iio: adc: ad7192: Change "shorted" channels to differential
	iio: dac: build ad5758 driver when AD5758 is selected
	net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
	usb: gadget: f_fs: Add unbind event before functionfs_unbind
	misc: fastrpc: return -EPIPE to invocations on device removal
	misc: fastrpc: reject new invocations during device removal
	scsi: stex: Fix gcc 13 warnings
	ata: libata-scsi: Use correct device no in ata_find_dev()
	x86/boot: Wrap literal addresses in absolute_pointer()
	ACPI: thermal: drop an always true check
	ath6kl: Use struct_group() to avoid size-mismatched casting
	gcc-12: disable '-Wdangling-pointer' warning for now
	eth: sun: cassini: remove dead code
	mmc: vub300: fix invalid response handling
	tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK
	btrfs: fix csum_tree_block page iteration to avoid tripping on -Werror=array-bounds
	selinux: don't use make's grouped targets feature yet
	tracing/probe: trace_probe_primary_from_call(): checked list_first_entry
	selftests: mptcp: connect: skip if MPTCP is not supported
	selftests: mptcp: pm nl: skip if MPTCP is not supported
	ext4: add EA_INODE checking to ext4_iget()
	ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find()
	ext4: disallow ea_inodes with extended attributes
	ext4: add lockdep annotations for i_data_sem for ea_inode's
	fbcon: Fix null-ptr-deref in soft_cursor
	serial: 8250_tegra: Fix an error handling path in tegra_uart_probe()
	test_firmware: fix the memory leak of the allocated firmware buffer
	KVM: x86: Account fastpath-only VM-Exits in vCPU stats
	KEYS: asymmetric: Copy sig and digest in public_key_verify_signature()
	regmap: Account for register length when chunking
	tpm, tpm_tis: Request threaded interrupt handler
	media: ti-vpe: cal: avoid FIELD_GET assertion
	drm/rcar: stop using 'imply' for dependencies
	scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD)
	scsi: dpt_i2o: Do not process completions with invalid addresses
	crypto: ccp: Reject SEV commands with mismatching command buffer
	crypto: ccp: Play nice with vmalloc'd memory for SEV command structs
	selftests: mptcp: diag: skip if MPTCP is not supported
	selftests: mptcp: simult flows: skip if MPTCP is not supported
	selftests: mptcp: join: skip if MPTCP is not supported
	ext4: enable the lazy init thread when remounting read/write
	ARM: defconfig: drop CONFIG_DRM_RCAR_LVDS
	Linux 5.10.183

Change-Id: Iaaaaa9d53fea0e6f58a5ba1ad86f9150c2cdf8af
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2023-06-27 16:18:22 +00:00
Hyunwoo Kim
2d1c19597d media: dvb-core: Fix use-after-free due to race at dvb_register_device()
commit 627bb528b086b4136315c25d6a447a98ea9448d3 upstream.

dvb_register_device() dynamically allocates fops with kmemdup()
to set the fops->owner.
And these fops are registered in 'file->f_ops' using replace_fops()
in the dvb_device_open() process, and kfree()d in dvb_free_device().

However, it is not common to use dynamically allocated fops instead
of 'static const' fops as an argument of replace_fops(),
and UAF may occur.
These UAFs can occur on any dvb type using dvb_register_device(),
such as dvb_dvr, dvb_demux, dvb_frontend, dvb_net, etc.

So, instead of kfree() the fops dynamically allocated in
dvb_register_device() in dvb_free_device() called during the
.disconnect() process, kfree() it collectively in exit_dvbdev()
called when the dvbdev.c module is removed.

Link: https://lore.kernel.org/linux-media/20221117045925.14297-4-imv4bel@gmail.com
Signed-off-by: Hyunwoo Kim <imv4bel@gmail.com>
Reported-by: kernel test robot <lkp@intel.com>
Reported-by: Dan Carpenter <error27@gmail.com>
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2023-06-21 15:45:41 +02:00
Hyunwoo Kim
2ea7d26ed8 media: dvb-core: Fix use-after-free due on race condition at dvb_net
[ Upstream commit 4172385b0c9ac366dcab78eda48c26814b87ed1a ]

A race condition may occur between the .disconnect function, which
is called when the device is disconnected, and the dvb_device_open()
function, which is called when the device node is open()ed.
This results in several types of UAFs.

The root cause of this is that you use the dvb_device_open() function,
which does not implement a conditional statement
that checks 'dvbnet->exit'.

So, add 'remove_mutex` to protect 'dvbnet->exit' and use
locked_dvb_net_open() function to check 'dvbnet->exit'.

[mchehab: fix a checkpatch warning]

Link: https://lore.kernel.org/linux-media/20221117045925.14297-3-imv4bel@gmail.com
Signed-off-by: Hyunwoo Kim <imv4bel@gmail.com>
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2023-06-09 10:30:11 +02:00
Srinivasarao Pathipati
166f433ac6 Merge keystone/android12-5.10-keystone-qcom-release.168+ (60b964d) into msm-5.10
* refs/heads/tmp-60b964d:
  BACKPORT: f2fs: introduce gc_urgent_mid mode
  ANDROID: clear memory trylock-bit when page_locked.
  UPSTREAM: ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
  ANDROID: GKI: Update symbols to symbol list
  ANDROID: incremental fs: Evict inodes before freeing mount data
  UPSTREAM: mm: memcontrol: set the correct memcg swappiness restriction
  UPSTREAM: media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
  ANDROID: Fix kernelci break: eventfd_signal_mask redefined
  ANDROID: dm-default-key: update for blk_crypto_evict_key() returning void
  BACKPORT: FROMGIT: blk-crypto: make blk_crypto_evict_key() more robust
  BACKPORT: FROMGIT: blk-crypto: make blk_crypto_evict_key() return void
  BACKPORT: FROMGIT: blk-mq: release crypto keyslot before reporting I/O complete
  BACKPORT: of: base: Skip CPU nodes with "fail"/"fail-..." status
  UPSTREAM: hid: bigben_probe(): validate report count
  UPSTREAM: HID: bigben: use spinlock to safely schedule workers
  UPSTREAM: HID: bigben_worker() remove unneeded check on report_field
  UPSTREAM: HID: bigben: use spinlock to protect concurrent accesses
  BACKPORT: USB: gadget: Fix use-after-free during usb config switch
  ANDROID: ABI: Add page_pinner_inited into symbols list
  ANDROID: page_pinner: prevent pp_buffer access before initialization
  UPSTREAM: hwrng: virtio - add an internal buffer
  ANDROID: fix ABI by undoing atomic64_t -> u64 type conversion
  UPSTREAM: net: retrieve netns cookie via getsocketopt
  UPSTREAM: net: initialize net->net_cookie at netns setup
  UPSTREAM: ext4: fix another off-by-one fsmap error on 1k block filesystems
  UPSTREAM: ext4: block range must be validated before use in ext4_mb_clear_bb()
  UPSTREAM: ext4: add strict range checks while freeing blocks
  UPSTREAM: ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid()
  UPSTREAM: ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb()
  UPSTREAM: usb: dwc3: core: do not use 3.0 clock when operating in 2.0 mode
  ANDROID: GKI: rockchip: Add symbols for clk api
  BACKPORT: arm64: mte: move register initialization to C
  UPSTREAM: rcu: Remove __read_mostly annotations from rcu_scheduler_active externs
  ANDROID: GKI: Update symbol list for mtk
  Revert "nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property"
  Revert "xhci: Add update_hub_device override for PCI xHCI hosts"
  Revert "xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables"
  Revert "xhci: Add a flag to disable USB3 lpm on a xhci root port level."
  Revert "xhci: Prevent infinite loop in transaction errors recovery for streams"
  Revert "ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire"
  Revert "ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio"
  Linux 5.10.168
  Fix page corruption caused by racy check in __free_pages
  arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
  arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive
  arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
  riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte
  ceph: flush cap releases when the session is flushed
  usb: typec: altmodes/displayport: Fix probe pin assign check
  usb: core: add quirk for Alcor Link AK9563 smartcard reader
  btrfs: free device in btrfs_close_devices for a single device filesystem
  net: USB: Fix wrong-direction WARNING in plusb.c
  cifs: Fix use-after-free in rdata->read_into_pages()
  pinctrl: intel: Restore the pins that used to be in Direct IRQ mode
  spi: dw: Fix wrong FIFO level setting for long xfers
  pinctrl: single: fix potential NULL dereference
  pinctrl: aspeed: Fix confusing types in return value
  ALSA: pci: lx6464es: fix a debug loop
  selftests: forwarding: lib: quote the sysctl values
  rds: rds_rm_zerocopy_callback() use list_first_entry()
  net/mlx5: fw_tracer, Zero consumer index when reloading the tracer
  net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers
  net/mlx5e: IPoIB, Show unknown speed instead of error
  net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol 802.1Q"
  ice: Do not use WQ_MEM_RECLAIM flag for workqueue
  uapi: add missing ip/ipv6 header dependencies for linux/stddef.h
  ionic: clean interrupt before enabling queue to avoid credit race
  net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY
  bonding: fix error checking in bond_debug_reregister()
  xfrm: fix bug with DSCP copy to v6 from v4 tunnel
  RDMA/usnic: use iommu_map_atomic() under spin_lock()
  IB/IPoIB: Fix legacy IPoIB due to wrong number of queues
  xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr()
  IB/hfi1: Restore allocated resources on failed copyout
  xfrm: compat: change expression for switch in xfrm_xlate64
  can: j1939: do not wait 250 ms if the same addr was already claimed
  of/address: Return an error when no valid dma-ranges are found
  tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw
  ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
  ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
  ALSA: hda/realtek: Add Positivo N14KP6-TG
  btrfs: zlib: zero-initialize zlib workspace
  btrfs: limit device extents to the device size
  migrate: hugetlb: check for hugetlb shared PMD in node migration
  mm/migration: return errno when isolate_huge_page failed
  iio:adc:twl6030: Enable measurement of VAC
  bpf: Do not reject when the stack read size is different from the tracked scalar size
  nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
  wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads
  f2fs: fix to do sanity check on i_extra_isize in is_alive()
  fbdev: smscufx: fix error handling code in ufx_usb_probe
  serial: 8250_dma: Fix DMA Rx rearm race
  serial: 8250_dma: Fix DMA Rx completion race
  nvmem: core: fix cell removal on error
  nvmem: core: initialise nvmem->id early
  drm/i915: Fix potential bit_17 double-free
  Squashfs: fix handling and sanity checking of xattr_ids count
  mm/swapfile: add cond_resched() in get_swap_pages()
  fpga: stratix10-soc: Fix return value check in s10_ops_write_init()
  x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses
  mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps
  riscv: disable generation of unwind tables
  parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case
  parisc: Fix return code of pdc_iodc_print()
  nvmem: qcom-spmi-sdam: fix module autoloading
  iio: imu: fxos8700: fix MAGN sensor scale and unit
  iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
  iio: imu: fxos8700: fix failed initialization ODR mode assignment
  iio: imu: fxos8700: fix incorrect ODR mode readback
  iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
  iio: imu: fxos8700: fix map label of channel type to MAGN sensor
  iio: imu: fxos8700: fix IMU data bits returned to user space
  iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback
  iio: imu: fxos8700: fix ACCEL measurement range selection
  iio:adc:twl6030: Enable measurements of VUSB, VBAT and others
  iio: adc: berlin2-adc: Add missing of_node_put() in error path
  iio: hid: fix the retval in accel_3d_capture_sample
  efi: Accept version 2 of memory attributes table
  ALSA: hda/realtek: Add Acer Predator PH315-54
  watchdog: diag288_wdt: fix __diag288() inline assembly
  watchdog: diag288_wdt: do not use stack buffers for hardware data
  net: qrtr: free memory on error path in radix_tree_insert()
  fbcon: Check font dimension limits
  Input: i8042 - add Clevo PCX0DX to i8042 quirk table
  Input: i8042 - add TUXEDO devices to i8042 quirk tables
  Input: i8042 - merge quirk tables
  Input: i8042 - move __initconst to fix code styling warning
  vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
  usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait
  usb: dwc3: qcom: enable vbus override when in OTG dr-mode
  usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API
  iio: adc: stm32-dfsdm: fill module aliases
  net/x25: Fix to not accept on connected socket
  platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table
  i2c: rk3x: fix a bunch of kernel-doc warnings
  scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
  scsi: target: core: Fix warning on RT kernels
  i2c: mxs: suppress probe-deferral error message
  qede: execute xdp_do_flush() before napi_complete_done()
  qede: add netpoll support for qede driver
  efi: fix potential NULL deref in efi_mem_reserve_persistent
  net: openvswitch: fix flow memory leak in ovs_flow_cmd_new
  virtio-net: Keep stop() to follow mirror sequence of open()
  selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking
  selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs
  selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
  selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
  ata: libata: Fix sata_down_spd_limit() when no link speed is reported
  can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
  igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp()
  net: phy: meson-gxl: Add generic dummy stubs for MMD register access
  squashfs: harden sanity check in squashfs_read_xattr_id_table
  netfilter: br_netfilter: disable sabotage_in hook after first suppression
  netrom: Fix use-after-free caused by accept on already connected socket
  net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices
  sfc: correctly advertise tunneled IPv6 segmentation
  virtio-net: execute xdp_do_flush() before napi_complete_done()
  fix "direction" argument of iov_iter_kvec()
  fix iov_iter_bvec() "direction" argument
  READ is "data destination", not source...
  WRITE is "data source", not destination...
  vhost/net: Clear the pending messages when the backend is removed
  scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT"
  drm/vc4: hdmi: make CEC adapter name unique
  arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX
  bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener
  bpf: Fix to preserve reg parent/live fields when copying range info
  bpf: Support <8-byte scalar spill and refill
  ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()
  bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers
  powerpc/imc-pmu: Revert nest_init_lock to being a mutex
  bpf: Fix incorrect state pruning for <8B spill/fill
  bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
  firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region
  Revert "net: add atomic_long_t to net_device_stats fields"
  Revert "PM/devfreq: governor: Add a private governor_data for governor"
  Linux 5.10.167
  net: fix NULL pointer in skb_segment_list
  Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt
  ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems
  dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init
  blk-cgroup: fix missing pd_online_fn() while activating policy
  bpf: Skip task with pid=1 in send_signal_common()
  arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI
  ARM: dts: vf610: Fix pca9548 i2c-mux node names
  ARM: dts: imx: Fix pca9547 i2c-mux node name
  ANDROID: Update .xml due to ABI preservation fix
  ANDROID: struct io_uring ABI preservation hack for 5.10.162 changes
  ANDROID: fix up struct task_struct ABI change in 5.10.162
  ANDROID: add flags variable back to struct proto_ops
  Linux 5.10.166
  clk: Fix pointer casting to prevent oops in devm_clk_release()
  perf/x86/amd: fix potential integer overflow on shift of a int
  netfilter: conntrack: unify established states for SCTP paths
  x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL
  block: fix and cleanup bio_check_ro
  Revert "selftests/ftrace: Update synthetic event syntax errors"
  nfsd: Ensure knfsd shuts down when the "nfsd" pseudofs is unmounted
  nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf
  Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode"
  tools: gpio: fix -c option of gpio-event-mon
  net: mdio-mux-meson-g12a: force internal PHY off on mux switch
  net/tg3: resolve deadlock in tg3_reset_task() during EEH
  thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type()
  net: ravb: Fix possible hang if RIS2_QFF1 happen
  sctp: fail if no bound addresses can be used for a given scope
  net/sched: sch_taprio: do not schedule in taprio_reset()
  netrom: Fix use-after-free of a listening socket.
  netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE
  ipv4: prevent potential spectre v1 gadget in fib_metrics_match()
  ipv4: prevent potential spectre v1 gadget in ip_metrics_convert()
  netlink: annotate data races around sk_state
  netlink: annotate data races around dst_portid and dst_group
  netlink: annotate data races around nlk->portid
  netfilter: nft_set_rbtree: skip elements in transaction from garbage collection
  netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
  net: fix UaF in netns ops registration error path
  netlink: prevent potential spectre v1 gadgets
  i2c: designware: use casting of u64 in clock multiplication to avoid overflow
  i2c: designware: Use DIV_ROUND_CLOSEST() macro
  units: Add SI metric prefix definitions
  units: Add Watt units
  EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info
  EDAC/device: Respect any driver-supplied workqueue polling value
  ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment
  thermal: intel: int340x: Protect trip temperature from concurrent updates
  KVM: x86/vmx: Do not skip segment attributes if unusable bit is set
  cifs: Fix oops due to uncleared server->smbd_conn in reconnect
  ftrace/scripts: Update the instructions for ftrace-bisect.sh
  trace_events_hist: add check for return value of 'create_hist_field'
  tracing: Make sure trace_printk() can output as soon as it can be used
  module: Don't wait for GOING modules
  scsi: hpsa: Fix allocation size for scsi_host_alloc()
  xhci: Set HCD flag to defer primary roothub registration
  Bluetooth: hci_sync: cancel cmd_timer if hci_open failed
  exit: Use READ_ONCE() for all oops/warn limit reads
  docs: Fix path paste-o for /sys/kernel/warn_count
  panic: Expose "warn_count" to sysfs
  panic: Introduce warn_limit
  panic: Consolidate open-coded panic_on_warn checks
  exit: Allow oops_limit to be disabled
  exit: Expose "oops_count" to sysfs
  exit: Put an upper limit on how often we can oops
  panic: Separate sysctl logic from CONFIG_SMP
  ia64: make IA64_MCA_RECOVERY bool instead of tristate
  csky: Fix function name in csky_alignment() and die()
  h8300: Fix build errors from do_exit() to make_task_dead() transition
  hexagon: Fix function name in die()
  objtool: Add a missing comma to avoid string concatenation
  exit: Add and use make_task_dead.
  kasan: no need to unset panic_on_warn in end_report()
  ubsan: no need to unset panic_on_warn in ubsan_epilogue()
  panic: unset panic_on_warn inside panic()
  kernel/panic: move panic sysctls to its own file
  sysctl: add a new register_sysctl_init() interface
  fs: reiserfs: remove useless new_opts in reiserfs_remount
  x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
  netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state
  Revert "selftests/bpf: check null propagation only neither reg is PTR_TO_BTF_ID"
  lockref: stop doing cpu_relax in the cmpxchg loop
  platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK
  platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD
  scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id
  KVM: s390: interrupt: use READ_ONCE() before cmpxchg()
  spi: spidev: remove debug messages that access spidev->spi without locking
  ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
  ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC
  cpufreq: armada-37xx: stop using 0 as NULL pointer
  s390/debug: add _ASM_S390_ prefix to header guard
  drm: Add orientation quirk for Lenovo ideapad D330-10IGL
  ASoC: fsl_micfil: Correct the number of steps on SX controls
  kcsan: test: don't put the expect array on the stack
  cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
  scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace
  tcp: fix rate_app_limited to default to 1
  net: dsa: microchip: ksz9477: port map correction in ALU table entry register
  driver core: Fix test_async_probe_init saves device in wrong array
  w1: fix WARNING after calling w1_process()
  w1: fix deadloop in __w1_remove_master_device()
  tcp: avoid the lookup process failing to get sk in ehash table
  nvme-pci: fix timeout request state check
  dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node()
  HID: betop: check shape of output reports
  l2tp: prevent lockdep issue in l2tp_tunnel_register()
  net: macb: fix PTP TX timestamp failure due to packet padding
  dmaengine: Fix double increment of client_count in dma_chan_get()
  drm/panfrost: fix GENERIC_ATOMIC64 dependency
  net: mlx5: eliminate anonymous module_init & module_exit
  usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
  usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
  HID: revert CHERRY_MOUSE_000C quirk
  net: stmmac: fix invalid call to mdiobus_get_phy()
  HID: check empty report_list in bigben_probe()
  HID: check empty report_list in hid_validate_values()
  net: mdio: validate parameter addr in mdiobus_get_phy()
  net: usb: sr9700: Handle negative len
  l2tp: close all race conditions in l2tp_tunnel_register()
  l2tp: convert l2tp_tunnel_list to idr
  l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
  l2tp: Serialize access to sk_user_data with sk_callback_lock
  net/sched: sch_taprio: fix possible use-after-free
  wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
  gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode
  net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs
  net: nfc: Fix use-after-free in local_cleanup()
  phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on()
  bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation
  amd-xgbe: Delay AN timeout during KR training
  amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent
  ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60
  phy: ti: fix Kconfig warning and operator precedence
  PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe()
  affs: initialize fsdata in affs_truncate()
  IB/hfi1: Remove user expected buffer invalidate race
  IB/hfi1: Immediately remove invalid memory from hardware
  IB/hfi1: Fix expected receive setup error exit issues
  IB/hfi1: Reserve user expected TIDs
  IB/hfi1: Reject a zero-length user expected buffer
  RDMA/core: Fix ib block iterator counter overflow
  tomoyo: fix broken dependency on *.conf.default
  firmware: arm_scmi: Harden shared memory access in fetch_notification
  firmware: arm_scmi: Harden shared memory access in fetch_response
  EDAC/highbank: Fix memory leak in highbank_mc_probe()
  HID: intel_ish-hid: Add check for ishtp_dma_tx_map
  ARM: imx: add missing of_node_put()
  arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux
  ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts'
  ARM: dts: imx7d-pico: Use 'clock-frequency'
  ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency'
  memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe()
  memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe()
  clk: Provide new devm_clk helpers for prepared and enabled clocks
  clk: generalize devm_clk_get() a bit
  Linux 5.10.165
  io_uring/rw: remove leftover debug statement
  io_uring/rw: ensure kiocb_end_write() is always called
  io_uring: fix double poll leak on repolling
  io_uring: Clean up a false-positive warning from GCC 9.3.0
  mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma
  Bluetooth: hci_qca: Fixed issue during suspend
  Bluetooth: hci_qca: check for SSR triggered flag while suspend
  Bluetooth: hci_qca: Wait for SSR completion during suspend
  soc: qcom: apr: Make qcom,protection-domain optional again
  Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()"
  net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work()
  net/ulp: use consistent error code when blocking ULP
  io_uring/net: fix fast_iov assignment in io_setup_async_msg()
  io_uring: io_kiocb_update_pos() should not touch file for non -1 offset
  tracing: Use alignof__(struct {type b;}) instead of offsetof()
  x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN
  Revert "drm/amdgpu: make display pinning more flexible (v2)"
  efi: rt-wrapper: Add missing include
  arm64: efi: Execute runtime services from a dedicated stack
  drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
  drm/amd/display: Calculate output_color_space after pixel encoding adjustment
  drm/amd/display: Fix set scaling doesn's work
  drm/i915: re-disable RC6p on Sandy Bridge
  mei: me: add meteor lake point M DID
  gsmi: fix null-deref in gsmi_get_variable
  serial: atmel: fix incorrect baudrate setup
  dmaengine: tegra210-adma: fix global intr clear
  serial: pch_uart: Pass correct sg to dma_unmap_sg()
  dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation
  dt-bindings: phy: g12a-usb2-phy: fix compatible string documentation
  usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210
  usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
  usb: gadget: g_webcam: Send color matching descriptor per frame
  usb: typec: altmodes/displayport: Fix pin assignment calculation
  usb: typec: altmodes/displayport: Add pin assignment helper
  usb: host: ehci-fsl: Fix module alias
  USB: serial: cp210x: add SCALANCE LPE-9000 device id
  USB: gadgetfs: Fix race between mounting and unmounting
  tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer
  thunderbolt: Use correct function to calculate maximum USB3 link rate
  cifs: do not include page data when checking signature
  btrfs: fix race between quota rescan and disable leading to NULL pointer deref
  mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting
  mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
  comedi: adv_pci1760: Fix PWM instruction handling
  usb: core: hub: disable autosuspend for TI TUSB8041
  misc: fastrpc: Fix use-after-free race condition for maps
  misc: fastrpc: Don't remove map on creater_process and device_release
  USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100
  staging: vchiq_arm: fix enum vchiq_status return types
  USB: serial: option: add Quectel EM05CN modem
  USB: serial: option: add Quectel EM05CN (SG) modem
  USB: serial: option: add Quectel EC200U modem
  USB: serial: option: add Quectel EM05-G (RS) modem
  USB: serial: option: add Quectel EM05-G (CS) modem
  USB: serial: option: add Quectel EM05-G (GR) modem
  prlimit: do_prlimit needs to have a speculation check
  xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables
  usb: acpi: add helper to check port lpm capability using acpi _DSM
  xhci: Add a flag to disable USB3 lpm on a xhci root port level.
  xhci: Add update_hub_device override for PCI xHCI hosts
  xhci: Fix null pointer dereference when host dies
  usb: xhci: Check endpoint is valid before dereferencing it
  xhci-pci: set the dma max_seg_size
  io_uring/rw: defer fsnotify calls to task context
  io_uring: do not recalculate ppos unnecessarily
  io_uring: update kiocb->ki_pos at execution time
  io_uring: remove duplicated calls to io_kiocb_ppos
  io_uring: ensure that cached task references are always put on exit
  io_uring: fix CQ waiting timeout handling
  io_uring: lock overflowing for IOPOLL
  io_uring: check for valid register opcode earlier
  io_uring: fix async accept on O_NONBLOCK sockets
  io_uring: allow re-poll if we made progress
  io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG)
  io_uring: add flag for disabling provided buffer recycling
  io_uring: ensure recv and recvmsg handle MSG_WAITALL correctly
  io_uring: improve send/recv error handling
  io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
  Bluetooth: hci_qca: Fix driver shutdown on closed serdev
  Bluetooth: hci_qca: Wait for timeout during suspend
  drm/i915/gt: Reset twice
  ALSA: hda/realtek - Turn on power early
  efi: fix userspace infinite retry read efivars after EFI runtime services page fault
  nilfs2: fix general protection fault in nilfs_btree_insert()
  zonefs: Detect append writes at invalid locations
  Add exception protection processing for vd in axi_chan_handle_err function
  wifi: mac80211: sdata can be NULL during AMPDU start
  wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
  f2fs: let's avoid panic if extent_tree is not created
  x86/asm: Fix an assembler warning with current binutils
  btrfs: always report error in run_one_delayed_ref()
  RDMA/srp: Move large values to a new enum for gcc13
  net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats
  tools/virtio: initialize spinlocks in vring_test.c
  selftests/bpf: check null propagation only neither reg is PTR_TO_BTF_ID
  pNFS/filelayout: Fix coalescing test for single DS
  btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
  Linux 5.10.164
  Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout"
  io_uring/io-wq: only free worker if it was allocated for creation
  io_uring/io-wq: free worker if task_work creation is canceled
  drm/virtio: Fix GEM handle creation UAF
  efi: fix NULL-deref in init error path
  arm64: cmpxchg_double*: hazard against entire exchange variable
  arm64: atomics: remove LL/SC trampolines
  arm64: atomics: format whitespace consistently
  x86/resctrl: Fix task CLOSID/RMID update race
  x86/resctrl: Use task_curr() instead of task_struct->on_cpu to prevent unnecessary IPI
  KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID
  Documentation: KVM: add API issues section
  iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe()
  iommu/mediatek-v1: Add error handle for mtk_iommu_probe
  mm: Always release pages to the buddy allocator in memblock_free_late().
  net/mlx5e: Don't support encap rules with gbp option
  net/mlx5: Fix ptp max frequency adjustment range
  net/sched: act_mpls: Fix warning during failed attribute validation
  nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
  hvc/xen: lock console list traversal
  octeontx2-af: Fix LMAC config in cgx_lmac_rx_tx_enable
  octeontx2-af: Map NIX block from CGX connection
  octeontx2-af: Update get/set resource count functions
  tipc: fix unexpected link reset due to discovery messages
  ASoC: wm8904: fix wrong outputs volume after power reactivation
  regulator: da9211: Use irq handler when ready
  EDAC/device: Fix period calculation in edac_device_reset_delay_period()
  x86/boot: Avoid using Intel mnemonics in AT&T syntax asm
  powerpc/imc-pmu: Fix use of mutex in IRQs disabled section
  netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function.
  xfrm: fix rcu lock in xfrm_notify_userpolicy()
  ext4: fix uninititialized value in 'ext4_evict_inode'
  usb: ulpi: defer ulpi_register on ulpi_read_id timeout
  xhci: Prevent infinite loop in transaction errors recovery for streams
  xhci: move and rename xhci_cleanup_halted_endpoint()
  xhci: store TD status in the td struct instead of passing it along
  xhci: move xhci_td_cleanup so it can be called by more functions
  xhci: Add xhci_reset_halted_ep() helper function
  xhci: adjust parameters passed to cleanup_halted_endpoint()
  xhci: get isochronous ring directly from endpoint structure
  xhci: Avoid parsing transfer events several times
  clk: imx: imx8mp: add shared clk gate for usb suspend clk
  dt-bindings: clocks: imx8mp: Add ID for usb suspend clock
  clk: imx8mp: add clkout1/2 support
  clk: imx8mp: Add DISP2 pixel clock
  iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options
  iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands
  bus: mhi: host: Fix race between channel preparation and M0 event
  ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
  ixgbe: fix pci device refcount leak
  platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during probe
  drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer
  drm/msm/adreno: Make adreno quirks not overwrite each other
  cifs: Fix uninitialized memory read for smb311 posix symlink create
  s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple()
  s390/cpum_sf: add READ_ONCE() semantics to compare and swap loops
  ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
  s390/kexec: fix ipl report address for kdump
  perf auxtrace: Fix address filter duplicate symbol selection
  docs: Fix the docs build with Sphinx 6.0
  efi: tpm: Avoid READ_ONCE() for accessing the event log
  KVM: arm64: Fix S1PTW handling on RO memslots
  ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx
  netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits
  Linux 5.10.163
  ALSA: hda - Enable headset mic on another Dell laptop with ALC3254
  ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
  ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
  net/ulp: prevent ULP without clone op from entering the LISTEN status
  net: sched: disallow noqueue for qdisc classes
  mptcp: use proper req destructor for IPv6
  mptcp: dedicated request sock for subflow in v6
  mptcp: remove MPTCP 'ifdef' in TCP SYN cookies
  mptcp: mark ops structures as ro_after_init
  serial: fixup backport of "serial: Deassert Transmit Enable on probe in driver-specific way"
  fsl_lpuart: Don't enable interrupts too early
  ext4: don't set up encryption key during jbd2 transaction
  ext4: disable fast-commit of encrypted dir operations
  parisc: Align parisc MADV_XXX constants with all other architectures
  io_uring: Fix unsigned 'res' comparison with zero in io_fixup_rw_res()
  efi: random: combine bootloader provided RNG seed with RNG protocol output
  mbcache: Avoid nesting of cache->c_list_lock under bit locks
  hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
  hfs/hfsplus: use WARN_ON for sanity check
  selftests: set the BUILD variable to absolute path
  ext4: don't allow journal inode to have encrypt flag
  drm/i915/gvt: fix vgpu debugfs clean in remove
  drm/i915/gvt: fix gvt debugfs destroy
  riscv: uaccess: fix type of 0 variable on error in get_user()
  fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
  nfsd: fix handling of readdir in v4root vs. mount upcall timeout
  x86/bugs: Flush IBP in ib_prctl_set()
  nvme: fix multipath crash caused by flush request when blktrace is enabled
  ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet
  udf: Fix extension of the last extent in the file
  caif: fix memory leak in cfctrl_linkup_request()
  drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
  usb: rndis_host: Secure rndis_query check against int overflow
  drivers/net/bonding/bond_3ad: return when there's no aggregator
  perf tools: Fix resources leak in perf_data__open_dir()
  netfilter: ipset: Rework long task execution when adding/deleting entries
  netfilter: ipset: fix hash:net,port,net hang with /0 subnet
  net: sched: cbq: dont intepret cls results when asked to drop
  net: sched: atm: dont intepret cls results when asked to drop
  gpio: sifive: Fix refcount leak in sifive_gpio_probe
  ceph: switch to vfs_inode_has_locks() to fix file lock bug
  filelock: new helper: vfs_inode_has_locks
  drm/meson: Reduce the FIFO lines held when AFBC is not used
  RDMA/mlx5: Fix validation of max_rd_atomic caps for DC
  net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
  net: amd-xgbe: add missed tasklet_kill
  net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
  net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default
  net/mlx5: Avoid recovery in probe flows
  net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
  vhost: fix range used in translate_desc()
  vringh: fix range used in iotlb_translate()
  vhost/vsock: Fix error handling in vhost_vsock_init()
  nfc: Fix potential resource leaks
  qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure
  net: sched: fix memory leak in tcindex_set_parms
  net: hns3: add interrupts re-initialization while doing VF FLR
  nfsd: shut down the NFSv4 state objects before the filecache
  veth: Fix race with AF_XDP exposing old or uninitialized descriptors
  vmxnet3: correctly report csum_level for encapsulated packet
  drm/panfrost: Fix GEM handle creation ref-counting
  bpf: pull before calling skb_postpull_rcsum()
  SUNRPC: ensure the matching upcall is in-flight upon downcall
  ext4: fix deadlock due to mbcache entry corruption
  mbcache: automatically delete entries from cache on freeing
  ext4: fix race when reusing xattr blocks
  ext4: unindent codeblock in ext4_xattr_block_set()
  ext4: remove EA inode entry from mbcache on inode eviction
  mbcache: add functions to delete entry if unused
  mbcache: don't reclaim used entries
  ext4: use kmemdup() to replace kmalloc + memcpy
  ext4: fix leaking uninitialized memory in fast-commit journal
  ext4: fix various seppling typos
  ext4: simplify ext4 error translation
  ext4: move functions in super.c
  fs: ext4: initialize fsdata in pagecache_write()
  ext4: use memcpy_to_page() in pagecache_write()
  mm/highmem: Lift memcpy_[to|from]_page to core
  ext4: correct inconsistent error msg in nojournal mode
  ext4: goto right label 'failed_mount3a'
  riscv: stacktrace: Fixup ftrace_graph_ret_addr retp argument
  riscv/stacktrace: Fix stack output without ra on the stack top
  ravb: Fix "failed to switch device to config mode" message during unbind
  staging: media: tegra-video: fix device_node use after free
  x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
  x86/kprobes: Convert to insn_decode()
  perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged data
  perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor
  media: s5p-mfc: Fix in register read and write for H264
  media: s5p-mfc: Clear workbit to handle error condition
  media: s5p-mfc: Fix to handle reference queue during finishing
  x86/MCE/AMD: Clear DFR errors found in THR handler
  x86/mce: Get rid of msr_ops
  btrfs: replace strncpy() with strscpy()
  perf/x86/intel/uncore: Clear attr_update properly
  perf/x86/intel/uncore: Generalize I/O stacks to PMON mapping procedure
  ARM: renumber bits related to _TIF_WORK_MASK
  drm/amdgpu: make display pinning more flexible (v2)
  drm/amdgpu: handle polaris10/11 overlap asics (v2)
  ext4: allocate extended attribute value in vmalloc area
  ext4: avoid unaccounted block allocation when expanding inode
  ext4: initialize quota before expanding inode in setproject ioctl
  ext4: fix inode leak in ext4_xattr_inode_create() on an error path
  ext4: avoid BUG_ON when creating xattrs
  ext4: fix error code return to user-space in ext4_get_branch()
  ext4: fix corruption when online resizing a 1K bigalloc fs
  ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
  ext4: init quota for 'old.inode' in 'ext4_rename'
  ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
  ext4: check and assert if marking an no_delete evicting inode dirty
  ext4: fix reserved cluster accounting in __es_remove_extent()
  ext4: fix bug_on in __es_tree_search caused by bad quota inode
  ext4: add helper to check quota inums
  ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
  ext4: fix undefined behavior in bit shift for ext4_check_flag_values
  ext4: fix use-after-free in ext4_orphan_cleanup
  ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop
  ext4: silence the warning when evicting inode with dioread_nolock
  drm/ingenic: Fix missing platform_driver_unregister() call in ingenic_drm_init()
  drm/i915/dsi: fix VBT send packet port selection for dual link DSI
  drm/vmwgfx: Validate the box size for the snooped cursor
  drm/connector: send hotplug uevent on connector cleanup
  device_cgroup: Roll back to original exceptions after copy failure
  parisc: led: Fix potential null-ptr-deref in start_task()
  remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
  iommu/amd: Fix ivrs_acpihid cmdline parsing code
  driver core: Fix bus_type.match() error handling in __driver_attach()
  crypto: n2 - add missing hash statesize
  PCI/sysfs: Fix double free in error path
  PCI: Fix pci_device_is_present() for VFs by checking PF
  ipmi: fix use after free in _ipmi_destroy_user()
  ima: Fix a potential NULL pointer access in ima_restore_measurement_list
  mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type()
  ipmi: fix long wait in unload when IPMI disconnect
  ASoC: jz4740-i2s: Handle independent FIFO flush bits
  wifi: wilc1000: sdio: fix module autoloading
  efi: Add iMac Pro 2017 to uefi skip cert quirk
  md/bitmap: Fix bitmap chunk size overflow issues
  rtc: ds1347: fix value written to century register
  cifs: fix missing display of three mount options
  cifs: fix confusing debug message
  media: dvb-core: Fix UAF due to refcount races at releasing
  media: dvb-core: Fix double free in dvb_register_device()
  ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
  staging: media: tegra-video: fix chan->mipi value on error
  tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line
  tracing/hist: Fix wrong return value in parse_action_params()
  x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK
  ftrace/x86: Add back ftrace_expected for ftrace bug reports
  x86/microcode/intel: Do not retry microcode reloading on the APs
  KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails
  perf/core: Call LSM hook after copying perf_event_attr
  tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'
  dm cache: set needs_check flag after aborting metadata
  dm cache: Fix UAF in destroy()
  dm clone: Fix UAF in clone_dtr()
  dm integrity: Fix UAF in dm_integrity_dtr()
  dm thin: Fix UAF in run_timer_softirq()
  dm thin: resume even if in FAIL mode
  dm thin: Use last transaction's pmd->root when commit failed
  dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
  dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort
  ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops
  ALSA: patch_realtek: Fix Dell Inspiron Plus 16
  cpufreq: Init completion before kobject_init_and_add()
  PM/devfreq: governor: Add a private governor_data for governor
  selftests: Use optional USERCFLAGS and USERLDFLAGS
  arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength
  ARM: ux500: do not directly dereference __iomem
  btrfs: fix resolving backrefs for inline extent followed by prealloc
  mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K
  arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive strength
  jbd2: use the correct print format
  ktest.pl minconfig: Unset configs instead of just removing them
  kest.pl: Fix grub2 menu handling for rebooting
  soc: qcom: Select REMAP_MMIO for LLCC driver
  media: stv0288: use explicitly signed char
  net/af_packet: make sure to pull mac header
  net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO
  rcu: Prevent lockdep-RCU splats on lock acquisition/release
  torture: Exclude "NOHZ tick-stop error" from fatal errors
  wifi: rtlwifi: 8192de: correct checking of IQK reload
  wifi: rtlwifi: remove always-true condition pointed out by GCC 12
  net/mlx5e: Fix nullptr in mlx5e_tc_add_fdb_flow()
  ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire
  ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio
  kcsan: Instrument memcpy/memset/memmove with newer Clang
  SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails
  tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
  tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
  tpm: acpi: Call acpi_put_table() to fix memory leak
  mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING
  f2fs: should put a page when checking the summary info
  mm, compaction: fix fast_isolate_around() to stay within boundaries
  md: fix a crash in mempool_free
  pnode: terminate at peers of source
  ALSA: line6: fix stack overflow in line6_midi_transmit
  ALSA: line6: correct midi status byte when receiving data from podxt
  ovl: Use ovl mounter's fsuid and fsgid in ovl_link()
  binfmt: Fix error return code in load_elf_fdpic_binary()
  hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount
  pstore/zone: Use GFP_ATOMIC to allocate zone buffer
  HID: plantronics: Additional PIDs for double volume key presses quirk
  HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
  powerpc/rtas: avoid scheduling in rtas_os_term()
  powerpc/rtas: avoid device tree lookups in rtas_os_term()
  objtool: Fix SEGFAULT
  nvmet: don't defer passthrough commands with trivial effects to the workqueue
  nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition
  ata: ahci: Fix PCS quirk application for suspend
  nvme-pci: fix page size checks
  nvme-pci: fix mempool alloc size
  nvme-pci: fix doorbell buffer value endianness
  cifs: fix oops during encryption
  usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init
  pwm: tegra: Fix 32 bit build
  media: dvbdev: fix refcnt bug
  media: dvbdev: fix build warning due to comments
  ovl: fix use inode directly in rcu-walk mode
  gcov: add support for checksum field
  regulator: core: fix deadlock on regulator enable
  iio: adc128s052: add proper .data members in adc128_of_match table
  iio: adc: ad_sigma_delta: do not use internal iio_dev lock
  reiserfs: Add missing calls to reiserfs_security_free()
  HID: mcp2221: don't connect hidraw
  HID: wacom: Ensure bootloader PID is usable in hidraw mode
  usb: dwc3: core: defer probe on ulpi_read_id timeout
  usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode
  ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list
  ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB
  ALSA: usb-audio: add the quirk for KT0206 device
  ima: Simplify ima_lsm_copy_rule
  pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES
  afs: Fix lost servers_outstanding count
  perf debug: Set debug_peo_args and redirect_to_stderr variable to correct values in perf_quiet_option()
  pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion
  LoadPin: Ignore the "contents" argument of the LSM hooks
  ASoC: rt5670: Remove unbalanced pm_runtime_put()
  ASoC: rockchip: spdif: Add missing clk_disable_unprepare() in rk_spdif_runtime_resume()
  ASoC: wm8994: Fix potential deadlock
  ASoC: rockchip: pdm: Add missing clk_disable_unprepare() in rockchip_pdm_runtime_resume()
  ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link()
  ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in mt8173_rt5650_rt5514_dev_probe()
  ASoC: Intel: Skylake: Fix driver hang during shutdown
  ALSA: hda: add snd_hdac_stop_streams() helper
  ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c
  hwmon: (jc42) Fix missing unlock on error in jc42_write()
  orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init()
  orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string()
  drm/sti: Fix return type of sti_{dvo,hda,hdmi}_connector_mode_valid()
  drm/fsl-dcu: Fix return type of fsl_dcu_drm_connector_mode_valid()
  hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param()
  clk: st: Fix memory leak in st_of_quadfs_setup()
  media: si470x: Fix use-after-free in si470x_int_in_callback()
  mmc: renesas_sdhi: better reset from HS400 mode
  mmc: f-sdh30: Add quirks for broken timeout clock capability
  regulator: core: fix use_count leakage when handling boot-on
  libbpf: Avoid enum forward-declarations in public API in C++ mode
  blk-mq: fix possible memleak when register 'hctx' failed
  media: dvb-usb: fix memory leak in dvb_usb_adapter_init()
  media: dvbdev: adopts refcnt to avoid UAF
  media: dvb-frontends: fix leak of memory fw
  ethtool: avoiding integer overflow in ethtool_phys_id()
  bpf: Prevent decl_tag from being referenced in func_proto arg
  ppp: associate skb with a device at tx
  mrp: introduce active flags to prevent UAF when applicant uninit
  net: add atomic_long_t to net_device_stats fields
  drm/amd/display: fix array index out of bound error in bios parser
  md/raid1: stop mdx_raid1 thread when raid1 array run failed
  drivers/md/md-bitmap: check the return value of md_bitmap_get_counter()
  drm/sti: Use drm_mode_copy()
  drm/rockchip: Use drm_mode_copy()
  drm/msm: Use drm_mode_copy()
  s390/lcs: Fix return type of lcs_start_xmit()
  s390/netiucv: Fix return type of netiucv_tx()
  s390/ctcm: Fix return type of ctc{mp,}m_tx()
  drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback
  drm/amdgpu: Fix type of second parameter in trans_msg() callback
  igb: Do not free q_vector unless new one was allocated
  wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request()
  hamradio: baycom_epp: Fix return type of baycom_send_packet()
  net: ethernet: ti: Fix return type of netcp_ndo_start_xmit()
  bpf: make sure skb->len != 0 when redirecting to a tunneling device
  qed (gcc13): use u16 for fid to be big enough
  drm/amd/display: prevent memory leak
  ipmi: fix memleak when unload ipmi driver
  ASoC: codecs: rt298: Add quirk for KBL-R RVP platform
  wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out
  wifi: ath9k: verify the expected usb_endpoints are present
  brcmfmac: return error when getting invalid max_flowrings from dongle
  drm/etnaviv: add missing quirks for GC300
  hfs: fix OOB Read in __hfs_brec_find
  acct: fix potential integer overflow in encode_comp_t()
  nilfs2: fix shift-out-of-bounds due to too large exponent of block size
  nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset()
  ACPICA: Fix error code path in acpi_ds_call_control_method()
  fs: jfs: fix shift-out-of-bounds in dbDiscardAG
  udf: Avoid double brelse() in udf_rename()
  fs: jfs: fix shift-out-of-bounds in dbAllocAG
  binfmt_misc: fix shift-out-of-bounds in check_special_flags
  x86/hyperv: Remove unregister syscore call from Hyper-V cleanup
  video: hyperv_fb: Avoid taking busy spinlock on panic path
  arm64: make is_ttbrX_addr() noinstr-safe
  rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state()
  net: stream: purge sk_error_queue in sk_stream_kill_queues()
  myri10ge: Fix an error handling path in myri10ge_probe()
  rxrpc: Fix missing unlock in rxrpc_do_sendmsg()
  net_sched: reject TCF_EM_SIMPLE case for complex ematch module
  mailbox: zynq-ipi: fix error handling while device_register() fails
  skbuff: Account for tail adjustment during pull operations
  openvswitch: Fix flow lookup to use unmasked key
  selftests: devlink: fix the fd redirect in dummy_reporter_test
  rtc: mxc_v2: Add missing clk_disable_unprepare()
  igc: Set Qbv start_time and end_time to end_time if not being configured in GCL
  igc: Lift TAPRIO schedule restriction
  igc: recalculate Qbv end_time by considering cycle time
  igc: Add checking for basetime less than zero
  igc: Use strict cycles for Qbv scheduling
  igc: Enhance Qbv scheduling by using first flag bit
  net: add a helper to avoid issues with HW TX timestamping and SO_TXTIME
  net: igc: use skb_csum_is_sctp instead of protocol check
  net: add inline function skb_csum_is_sctp
  net: switch to storing KCOV handle directly in sk_buff
  r6040: Fix kmemleak in probe and remove
  nfc: pn533: Clear nfc_target before being used
  mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave()
  mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave()
  mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave()
  net: macsec: fix net device access prior to holding a lock
  nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure
  NFSD: Remove spurious cb_setup_err tracepoint
  rtc: pcf85063: fix pcf85063_clkout_control
  rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe()
  rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe()
  netfilter: flowtable: really fix NAT IPv6 offload
  powerpc/pseries/eeh: use correct API for error log size
  powerpc/eeh: Drop redundant spinlock initialization
  remoteproc: qcom_q6v5_pas: Fix missing of_node_put() in adsp_alloc_memory_region()
  remoteproc: qcom_q6v5_pas: detach power domains on remove
  remoteproc: qcom_q6v5_pas: disable wakeup on probe fail or remove
  remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
  pwm: sifive: Call pwm_sifive_update_clock() while mutex is held
  iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY
  selftests/powerpc: Fix resource leaks
  powerpc/hv-gpci: Fix hv_gpci event list
  powerpc/83xx/mpc832x_rdb: call platform_device_put() in error case in of_fsl_spi_probe()
  powerpc/perf: callchain validate kernel stack pointer bounds
  kbuild: refactor single builds of *.ko
  kbuild: unify modules(_install) for in-tree and external modules
  kbuild: remove unneeded mkdir for external modules_install
  powerpc/xive: add missing iounmap() in error path in xive_spapr_populate_irq_data()
  powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds
  powerpc/xmon: Enable breakpoints on 8xx
  cxl: Fix refcount leak in cxl_calc_capp_routing
  powerpc/52xx: Fix a resource leak in an error handling path
  macintosh/macio-adb: check the return value of ioremap()
  macintosh: fix possible memory leak in macio_add_one_device()
  iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe()
  iommu/amd: Fix pci device refcount leak in ppr_notifier()
  rtc: pcf85063: Fix reading alarm
  rtc: snvs: Allow a time difference on clock register read
  rtc: cmos: Disable ACPI RTC event on removal
  rtc: cmos: Rename ACPI-related functions
  rtc: cmos: Eliminate forward declarations of some functions
  rtc: cmos: Call rtc_wake_setup() from cmos_do_probe()
  rtc: cmos: Call cmos_wake_setup() from cmos_do_probe()
  rtc: cmos: fix build on non-ACPI platforms
  rtc: cmos: Fix wake alarm breakage
  rtc: cmos: Fix event handler registration ordering issue
  rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0
  dmaengine: idxd: Fix crc_val field for completion record
  pwm: tegra: Improve required rate calculation
  include/uapi/linux/swab: Fix potentially missing __always_inline
  phy: usb: s2 WoL wakeup_count not incremented for USB->Eth devices
  iommu/sun50i: Fix flush size
  iommu/sun50i: Fix R/W permission check
  iommu/sun50i: Consider all fault sources for reset
  iommu/sun50i: Fix reset release
  RDMA/siw: Fix pointer cast warning
  power: supply: fix null pointer dereferencing in power_supply_get_battery_info
  HSI: omap_ssi_core: Fix error handling in ssi_init()
  perf symbol: correction while adjusting symbol
  perf trace: Handle failure when trace point folder is missed
  perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number
  perf trace: Return error if a system call doesn't exist
  power: supply: fix residue sysfs file in error handle route of __power_supply_register()
  HSI: omap_ssi_core: fix possible memory leak in ssi_probe()
  HSI: omap_ssi_core: fix unbalanced pm_runtime_disable()
  fbdev: uvesafb: Fixes an error handling path in uvesafb_probe()
  fbdev: vermilion: decrease reference count in error path
  fbdev: via: Fix error in via_core_init()
  fbdev: pm2fb: fix missing pci_disable_device()
  fbdev: ssd1307fb: Drop optional dependency
  thermal/drivers/imx8mm_thermal: Validate temperature range
  samples: vfio-mdev: Fix missing pci_disable_device() in mdpy_fb_probe()
  tracing/hist: Fix issue of losting command info in error_log
  usb: storage: Add check for kcalloc
  i2c: ismt: Fix an out-of-bounds bug in ismt_access()
  i2c: mux: reg: check return value after calling platform_get_resource()
  gpiolib: cdev: fix NULL-pointer dereferences
  gpiolib: Get rid of redundant 'else'
  vme: Fix error not catched in fake_init()
  staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor()
  staging: rtl8192u: Fix use after free in ieee80211_rx()
  i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe
  chardev: fix error handling in cdev_device_add()
  mcb: mcb-parse: fix error handing in chameleon_parse_gdd()
  drivers: mcb: fix resource leak in mcb_probe()
  usb: gadget: f_hid: fix refcount leak on error path
  usb: gadget: f_hid: fix f_hidg lifetime vs cdev
  usb: gadget: f_hid: optional SETUP/SET_REPORT mode
  usb: roles: fix of node refcount leak in usb_role_switch_is_parent()
  counter: stm32-lptimer-cnt: fix the check on arr and cmp registers update
  iio: adis: add '__adis_enable_irq()' implementation
  iio:imu:adis: Move exports into IIO_ADISLIB namespace
  iio: adis: stylistic changes
  iio: adis: handle devices that cannot unmask the drdy pin
  iio:imu:adis: Use IRQF_NO_AUTOEN instead of irq request then disable
  genirq: Add IRQF_NO_AUTOEN for request_irq/nmi()
  iio: temperature: ltc2983: make bulk write buffer DMA-safe
  cxl: fix possible null-ptr-deref in cxl_pci_init_afu|adapter()
  cxl: fix possible null-ptr-deref in cxl_guest_init_afu|adapter()
  firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()
  misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os
  misc: tifm: fix possible memory leak in tifm_7xx1_switch_media()
  ocxl: fix pci device refcount leak when calling get_function_0()
  misc: ocxl: fix possible name leak in ocxl_file_register_afu()
  test_firmware: fix memory leak in test_firmware_init()
  serial: sunsab: Fix error handling in sunsab_init()
  serial: altera_uart: fix locking in polling mode
  tty: serial: altera_uart_{r,t}x_chars() need only uart_port
  tty: serial: clean up stop-tx part in altera_uart_tx_chars()
  serial: pch: Fix PCI device refcount leak in pch_request_dma()
  serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle.
  serial: amba-pl011: avoid SBSA UART accessing DMACR register
  usb: typec: tipd: Fix spurious fwnode_handle_put in error path
  usb: typec: tcpci: fix of node refcount leak in tcpci_register_port()
  usb: typec: Check for ops->exit instead of ops->enter in altmode_exit
  staging: vme_user: Fix possible UAF in tsi148_dma_list_add
  usb: fotg210-udc: Fix ages old endianness issues
  uio: uio_dmem_genirq: Fix deadlock between irq config and handling
  uio: uio_dmem_genirq: Fix missing unlock in irq configuration
  vfio: platform: Do not pass return buffer to ACPI _RST method
  class: fix possible memory leak in __class_register()
  serial: tegra: Read DMA status before terminating
  drivers: dio: fix possible memory leak in dio_init()
  IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces
  hwrng: geode - Fix PCI device refcount leak
  hwrng: amd - Fix PCI device refcount leak
  crypto: img-hash - Fix variable dereferenced before check 'hdev->req'
  RDMA/hns: Fix page size cap from firmware
  RDMA/hns: Fix PBL page MTR find
  orangefs: Fix sysfs not cleanup when dev init failed
  RDMA/srp: Fix error return code in srp_parse_options()
  RDMA/hfi1: Fix error return code in parse_platform_config()
  riscv/mm: add arch hook arch_clear_hugepage_flags
  crypto: omap-sham - Use pm_runtime_resume_and_get() in omap_sham_probe()
  crypto: amlogic - Remove kcalloc without check
  RDMA/nldev: Fix failure to send large messages
  f2fs: avoid victim selection from previous victim section
  RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps()
  scsi: snic: Fix possible UAF in snic_tgt_create()
  scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails
  scsi: ipr: Fix WARNING in ipr_init()
  scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper()
  scsi: fcoe: Fix possible name leak when device_register() fails
  scsi: scsi_debug: Fix a warning in resp_report_zones()
  scsi: scsi_debug: Fix a warning in resp_verify()
  scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device()
  scsi: hpsa: Fix error handling in hpsa_add_sas_host()
  scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add()
  padata: Fix list iterator in padata_do_serial()
  padata: Always leave BHs disabled when running ->parallel()
  crypto: tcrypt - Fix multibuffer skcipher speed test mem leak
  scsi: hpsa: Fix possible memory leak in hpsa_init_one()
  RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed
  RDMA/hns: fix memory leak in hns_roce_alloc_mr()
  crypto: ccree - Make cc_debugfs_global_fini() available for module init function
  RDMA/hfi: Decrease PCI device reference count in error path
  PCI: Check for alloc failure in pci_request_irq()
  RDMA/hns: Fix ext_sge num error when post send
  RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data()
  crypto: hisilicon/qm - add missing pci_dev_put() in q_num_set()
  crypto: cryptd - Use request context instead of stack for sub-request
  crypto: ccree - Remove debugfs when platform_driver_register failed
  scsi: scsi_debug: Fix a warning in resp_write_scat()
  RDMA/siw: Set defined status for work completion with undefined status
  RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port
  RDMA/siw: Fix immediate work request flush to completion queue
  f2fs: fix normal discard process
  apparmor: Fix memleak in alloc_ns()
  crypto: rockchip - rework by using crypto_engine
  crypto: rockchip - delete unneeded variable initialization
  crypto: rockchip - remove non-aligned handling
  crypto: rockchip - better handle cipher key
  crypto: rockchip - add fallback for ahash
  crypto: rockchip - add fallback for cipher
  crypto: rockchip - do not store mode globally
  crypto: rockchip - do not do custom power management
  f2fs: Fix the race condition of resize flag between resizefs
  PCI: pci-epf-test: Register notifier if only core_init_notifier is enabled
  RDMA/core: Fix order of nldev_exit call
  PCI: dwc: Fix n_fts[] array overrun
  apparmor: Use pointer to struct aa_label for lbs_cred
  scsi: core: Fix a race between scsi_done() and scsi_timeout()
  crypto: nitrox - avoid double free on error path in nitrox_sriov_init()
  crypto: sun8i-ss - use dma_addr instead u32
  apparmor: Fix abi check to include v8 abi
  apparmor: fix lockdep warning when removing a namespace
  apparmor: fix a memleak in multi_transaction_new()
  stmmac: fix potential division by 0
  Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave()
  Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave()
  Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave()
  Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave()
  Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave()
  Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave()
  Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave()
  sctp: sysctl: make extra pointers netns aware
  ntb_netdev: Use dev_kfree_skb_any() in interrupt context
  net: lan9303: Fix read error execution path
  can: tcan4x5x: Remove invalid write in clear_interrupts
  net: amd-xgbe: Check only the minimum speed for active/passive cables
  net: amd-xgbe: Fix logic around active and passive cables
  net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave()
  hamradio: don't call dev_kfree_skb() under spin_lock_irqsave()
  net: ethernet: dnet: don't call dev_kfree_skb() under spin_lock_irqsave()
  net: emaclite: don't call dev_kfree_skb() under spin_lock_irqsave()
  net: apple: bmac: don't call dev_kfree_skb() under spin_lock_irqsave()
  net: apple: mace: don't call dev_kfree_skb() under spin_lock_irqsave()
  net/tunnel: wait until all sk_user_data reader finish before releasing the sock
  net: farsync: Fix kmemleak when rmmods farsync
  ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave()
  of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop()
  drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init()
  net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload()
  net: defxx: Fix missing err handling in dfx_init()
  net: vmw_vsock: vmci: Check memcpy_from_msg()
  clk: socfpga: Fix memory leak in socfpga_gate_init()
  clk: socfpga: use clk_hw_register for a5/c5
  clk: socfpga: clk-pll: Remove unused variable 'rc'
  blktrace: Fix output non-blktrace event when blk_classic option enabled
  wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware()
  wifi: rtl8xxxu: Fix the channel width reporting
  wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h
  spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode
  clk: samsung: Fix memory leak in _samsung_clk_register_pll()
  media: coda: Add check for kmalloc
  media: coda: Add check for dcoda_iram_alloc
  media: c8sectpfe: Add of_node_put() when breaking out of loop
  mmc: mmci: fix return value check of mmc_add_host()
  mmc: wbsd: fix return value check of mmc_add_host()
  mmc: via-sdmmc: fix return value check of mmc_add_host()
  mmc: meson-gx: fix return value check of mmc_add_host()
  mmc: omap_hsmmc: fix return value check of mmc_add_host()
  mmc: atmel-mci: fix return value check of mmc_add_host()
  mmc: wmt-sdmmc: fix return value check of mmc_add_host()
  mmc: vub300: fix return value check of mmc_add_host()
  mmc: toshsd: fix return value check of mmc_add_host()
  mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host()
  mmc: pxamci: fix return value check of mmc_add_host()
  mmc: mxcmmc: fix return value check of mmc_add_host()
  mmc: moxart: fix return value check of mmc_add_host()
  mmc: alcor: fix return value check of mmc_add_host()
  NFSv4.x: Fail client initialisation if state manager thread can't run
  SUNRPC: Fix missing release socket in rpc_sockname()
  xprtrdma: Fix regbuf data not freed in rpcrdma_req_create()
  ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt
  media: saa7164: fix missing pci_disable_device()
  ALSA: pcm: Set missing stop_operating flag at undoing trigger start
  bpf, sockmap: fix race in sock_map_free()
  hwmon: (jc42) Restore the min/max/critical temperatures on resume
  hwmon: (jc42) Convert register access and caching to regmap/regcache
  regulator: core: fix resource leak in regulator_register()
  configfs: fix possible memory leak in configfs_create_dir()
  hsr: Synchronize sequence number updates.
  hsr: Synchronize sending frames to have always incremented outgoing seq nr.
  hsr: Disable netpoll.
  net: hsr: generate supervision frame without HSR/PRP tag
  hsr: Add a rcu-read lock to hsr_forward_skb().
  clk: qcom: clk-krait: fix wrong div2 functions
  regulator: core: fix module refcount leak in set_supply()
  wifi: mt76: fix coverity overrun-call in mt76_get_txpower()
  wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails
  wifi: mac80211: fix memory leak in ieee80211_if_add()
  spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE
  bonding: uninitialized variable in bond_miimon_inspect()
  bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect
  bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data
  netfilter: conntrack: set icmpv6 redirects as RELATED
  ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe
  drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios()
  drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios()
  drm/amd/pm/smu11: BACO is supported when it's in BACO state
  ASoC: mediatek: mt8173: Enable IRQ when pdata is ready
  ASoC: mediatek: mt8173: Fix debugfs registration for components
  wifi: iwlwifi: mvm: fix double free on tx path.
  ALSA: asihpi: fix missing pci_disable_device()
  NFS: Fix an Oops in nfs_d_automount()
  NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn
  NFSv4.2: Fix initialisation of struct nfs4_label
  NFSv4.2: Fix a memory stomp in decode_attr_security_label
  NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding
  ASoC: mediatek: mtk-btcvsd: Add checks for write and read of mtk_btcvsd_snd
  ASoC: dt-bindings: wcd9335: fix reset line polarity in example
  drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe()
  media: s5p-mfc: Add variant data for MFC v7 hardware for Exynos 3250 SoC
  media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
  media: dvb-core: Fix ignored return value in dvb_register_frontend()
  pinctrl: pinconf-generic: add missing of_node_put()
  clk: imx: replace osc_hdmi with dummy
  media: imon: fix a race condition in send_packet()
  media: vimc: Fix wrong function called when vimc_init() fails
  ASoC: qcom: Add checks for devm_kcalloc
  drbd: fix an invalid memory access caused by incorrect use of list iterator
  mtd: maps: pxa2xx-flash: fix memory leak in probe
  bonding: fix link recovery in mode 2 when updelay is nonzero
  drm/amdgpu: fix pci device refcount leak
  clk: rockchip: Fix memory leak in rockchip_clk_register_pll()
  regulator: core: use kfree_const() to free space conditionally
  ALSA: seq: fix undefined behavior in bit shift for SNDRV_SEQ_FILTER_USE_EVENT
  ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT
  HID: hid-sensor-custom: set fixed size for custom attributes
  bpf: Move skb->len == 0 checks into __bpf_redirect
  inet: add READ_ONCE(sk->sk_bound_dev_if) in inet_csk_bind_conflict()
  media: videobuf-dma-contig: use dma_mmap_coherent
  media: platform: exynos4-is: Fix error handling in fimc_md_init()
  media: solo6x10: fix possible memory leak in solo_sysfs_init()
  media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init()
  Input: elants_i2c - properly handle the reset GPIO when power is off
  mtd: lpddr2_nvm: Fix possible null-ptr-deref
  wifi: ath10k: Fix return value in ath10k_pci_init()
  ima: Fix misuse of dereference of pointer in template_desc_init_fields()
  integrity: Fix memory leakage in keyring allocation error path
  drm/fourcc: Fix vsub/hsub for Q410 and Q401
  drm/fourcc: Add packed 10bit YUV 4:2:0 format
  amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table()
  regulator: core: fix unbalanced of node refcount in regulator_dev_lookup()
  ASoC: pxa: fix null-pointer dereference in filter()
  drm/mediatek: Modify dpi power on/off sequence.
  drm/radeon: Add the missed acpi_put_table() to fix memory leak
  rxrpc: Fix ack.bufferSize to be 0 when generating an ack
  net, proc: Provide PROC_FS=n fallback for proc_create_net_single_write()
  media: camss: Clean up received buffers on failed start of streaming
  wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port
  Input: joystick - fix Kconfig warning for JOYSTICK_ADC
  mtd: Fix device name leak when register device failed in add_mtd_device()
  clk: qcom: gcc-sm8250: Use retention mode for USB GDSCs
  bpf: propagate precision across all frames, not just the last one
  bpf: Check the other end of slot_type for STACK_SPILL
  bpf: propagate precision in ALU/ALU64 operations
  media: platform: exynos4-is: fix return value check in fimc_md_probe()
  media: vivid: fix compose size exceed boundary
  bpf: Fix slot type check in check_stack_write_var_off
  drm/msm/hdmi: drop unused GPIO support
  drm/msm/hdmi: switch to drm_bridge_connector
  ima: Handle -ESTALE returned by ima_filter_rule_match()
  ima: Fix fall-through warnings for Clang
  drm/panel/panel-sitronix-st7701: Remove panel on DSI attach failure
  spi: Update reference to struct spi_controller
  clk: renesas: r9a06g032: Repair grave increment error
  drm/rockchip: lvds: fix PM usage counter unbalance in poweron
  can: kvaser_usb: Compare requested bittiming parameters with actual parameters in do_set_{,data}_bittiming
  can: kvaser_usb: Add struct kvaser_usb_busparams
  can: kvaser_usb_leaf: Fix bogus restart events
  can: kvaser_usb_leaf: Fix wrong CAN state after stopping
  can: kvaser_usb_leaf: Fix improved state not being reported
  can: kvaser_usb_leaf: Set Warning state even without bus errors
  can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT
  can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event
  can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device
  can: kvaser_usb: do not increase tx statistics when sending error message frames
  media: exynos4-is: don't rely on the v4l2_async_subdev internals
  media: exynos4-is: Use v4l2_async_notifier_add_fwnode_remote_subdev
  venus: pm_helpers: Fix error check in vcodec_domains_get()
  media: i2c: ad5820: Fix error path
  media: coda: jpeg: Add check for kmalloc
  pata_ipx4xx_cf: Fix unsigned comparison with less than zero
  libbpf: Fix null-pointer dereference in find_prog_by_sec_insn()
  libbpf: Fix use-after-free in btf_dump_name_dups
  drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge
  wifi: rtl8xxxu: Fix reading the vendor of combo chips
  wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()
  wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs()
  rapidio: devices: fix missing put_device in mport_cdev_open
  hfs: Fix OOB Write in hfs_asc2mac
  relay: fix type mismatch when allocating memory in relay_create_buf()
  eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD
  rapidio: fix possible UAF when kfifo_alloc() fails
  fs: sysv: Fix sysv_nblocks() returns wrong value
  MIPS: OCTEON: warn only once if deprecated link status is being used
  MIPS: BCM63xx: Add check for NULL for clk in clk_enable
  platform/x86: intel_scu_ipc: fix possible name leak in __intel_scu_ipc_register()
  platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]()
  PM: runtime: Do not call __rpm_callback() from rpm_idle()
  PM: runtime: Improve path in rpm_idle() when no callback
  xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource()
  x86/xen: Fix memory leak in xen_init_lock_cpu()
  x86/xen: Fix memory leak in xen_smp_intr_init{_pv}()
  uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix
  ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage()
  clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in dmtimer_systimer_init_clock()
  cpu/hotplug: Make target_store() a nop when target == state
  futex: Resend potentially swallowed owner death notification
  futex: Move to kernel/futex/
  clocksource/drivers/sh_cmt: Access registers according to spec
  clocksource/drivers/sh_cmt: Make sure channel clock supply is enabled
  rapidio: rio: fix possible name leak in rio_register_mport()
  rapidio: fix possible name leaks when rio_add_device() fails
  ocfs2: fix memory leak in ocfs2_mount_volume()
  ocfs2: rewrite error handling of ocfs2_fill_super
  ocfs2: ocfs2_mount_volume does cleanup job before return error
  debugfs: fix error when writing negative value to atomic_t debugfs file
  docs: fault-injection: fix non-working usage of negative values
  lib/notifier-error-inject: fix error when writing -errno to debugfs file
  libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value
  cpufreq: amd_freq_sensitivity: Add missing pci_dev_put()
  genirq/irqdesc: Don't try to remove non-existing sysfs files
  nfsd: don't call nfsd_file_put from client states seqfile display
  EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper()
  irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe()
  platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init()
  perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box()
  perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map()
  perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox()
  PNP: fix name memory leak in pnp_alloc_dev()
  selftests/efivarfs: Add checking of the test return value
  MIPS: vpe-cmp: fix possible memory leak while module exiting
  MIPS: vpe-mt: fix possible memory leak while module exiting
  ocfs2: fix memory leak in ocfs2_stack_glue_init()
  lib/fonts: fix undefined behavior in bit shift for get_default_font
  proc: fixup uptime selftest
  timerqueue: Use rb_entry_safe() in timerqueue_getnext()
  platform/x86: huawei-wmi: fix return value calculation
  lib/debugobjects: fix stat count and optimize debug_objects_mem_init
  perf: Fix possible memleak in pmu_dev_alloc()
  selftests/ftrace: event_triggers: wait longer for test_event_enable
  cpufreq: qcom-hw: Fix memory leak in qcom_cpufreq_hw_read_lut()
  fs: don't audit the capability check in simple_xattr_list()
  PM: hibernate: Fix mistake in kerneldoc comment
  alpha: fix syscall entry in !AUDUT_SYSCALL case
  cpuidle: dt: Return the correct numbers of parsed idle states
  sched/uclamp: Fix relationship between uclamp and migration margin
  sched/fair: Cleanup task_util and capacity type
  tpm/tpm_crb: Fix error message in __crb_relinquish_locality()
  tpm/tpm_ftpm_tee: Fix error handling in ftpm_mod_init()
  pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
  ARM: mmp: fix timer_read delay
  pstore/ram: Fix error return code in ramoops_probe()
  arm64: dts: armada-3720-turris-mox: Add missing interrupt for RTC
  ARM: dts: turris-omnia: Add switch port 6 node
  ARM: dts: turris-omnia: Add ethernet aliases
  ARM: dts: armada-39x: Fix assigned-addresses for every PCIe Root Port
  ARM: dts: armada-38x: Fix assigned-addresses for every PCIe Root Port
  ARM: dts: armada-375: Fix assigned-addresses for every PCIe Root Port
  ARM: dts: armada-xp: Fix assigned-addresses for every PCIe Root Port
  ARM: dts: armada-370: Fix assigned-addresses for every PCIe Root Port
  ARM: dts: dove: Fix assigned-addresses for every PCIe Root Port
  arm64: dts: mediatek: mt6797: Fix 26M oscillator unit name
  arm64: dts: mediatek: pumpkin-common: Fix devicetree warnings
  arm64: dts: mt2712-evb: Fix usb vbus regulators unit names
  arm64: dts: mt2712-evb: Fix vproc fixed regulators unit names
  arm64: dts: mt2712e: Fix unit address for pinctrl node
  arm64: dts: mt2712e: Fix unit_address_vs_reg warning for oscillators
  arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node
  arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node
  perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()
  perf: arm_dsu: Fix hotplug callback leak in dsu_pmu_init()
  soc: ti: smartreflex: Fix PM disable depth imbalance in omap_sr_probe
  soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in knav_queue_probe
  soc: ti: knav_qmss_queue: Use pm_runtime_resume_and_get instead of pm_runtime_get_sync
  arm: dts: spear600: Fix clcd interrupt
  soc: qcom: apr: Add check for idr_alloc and of_property_read_string_index
  soc: qcom: apr: make code more reuseable
  soc: qcom: llcc: make irq truly optional
  drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as static
  ARM: dts: stm32: Fix AV96 WLAN regulator gpio property
  ARM: dts: stm32: Drop stm32mp15xc.dtsi from Avenger96
  objtool, kcsan: Add volatile read/write instrumentation to whitelist
  arm64: dts: qcom: msm8916: Drop MSS fallback compatible
  arm64: dts: qcom: sdm845-cheza: fix AP suspend pin bias
  arm64: dts: qcom: sdm630: fix UART1 pin bias
  ARM: dts: qcom: apq8064: fix coresight compatible
  arm64: dts: qcom: msm8996: fix GPU OPP table
  arm64: dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins
  usb: musb: remove extra check in musb_gadget_vbus_draw
  Linux 5.10.162
  io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups
  eventfd: provide a eventfd_signal_mask() helper
  eventpoll: add EPOLL_URING_WAKE poll wakeup flag
  Revert "proc: don't allow async path resolution of /proc/self components"
  Revert "proc: don't allow async path resolution of /proc/thread-self components"
  net: remove cmsg restriction from io_uring based send/recvmsg calls
  task_work: unconditionally run task_work from get_signal()
  signal: kill JOBCTL_TASK_WORK
  io_uring: import 5.15-stable io_uring
  task_work: add helper for more targeted task_work canceling
  kernel: don't call do_exit() for PF_IO_WORKER threads
  kernel: stop masking signals in create_io_thread()
  x86/process: setup io_threads more like normal user space threads
  arch: ensure parisc/powerpc handle PF_IO_WORKER in copy_thread()
  arch: setup PF_IO_WORKER threads like PF_KTHREAD
  entry/kvm: Exit to user mode when TIF_NOTIFY_SIGNAL is set
  kernel: allow fork with TIF_NOTIFY_SIGNAL pending
  coredump: Limit what can interrupt coredumps
  kernel: remove checking for TIF_NOTIFY_SIGNAL
  task_work: remove legacy TWA_SIGNAL path
  alpha: fix TIF_NOTIFY_SIGNAL handling
  ARC: unbork 5.11 bootup: fix snafu in _TIF_NOTIFY_SIGNAL handling
  ia64: don't call handle_signal() unless there's actually a signal queued
  sparc: add support for TIF_NOTIFY_SIGNAL
  riscv: add support for TIF_NOTIFY_SIGNAL
  nds32: add support for TIF_NOTIFY_SIGNAL
  ia64: add support for TIF_NOTIFY_SIGNAL
  h8300: add support for TIF_NOTIFY_SIGNAL
  c6x: add support for TIF_NOTIFY_SIGNAL
  alpha: add support for TIF_NOTIFY_SIGNAL
  xtensa: add support for TIF_NOTIFY_SIGNAL
  arm: add support for TIF_NOTIFY_SIGNAL
  microblaze: add support for TIF_NOTIFY_SIGNAL
  hexagon: add support for TIF_NOTIFY_SIGNAL
  csky: add support for TIF_NOTIFY_SIGNAL
  openrisc: add support for TIF_NOTIFY_SIGNAL
  sh: add support for TIF_NOTIFY_SIGNAL
  um: add support for TIF_NOTIFY_SIGNAL
  s390: add support for TIF_NOTIFY_SIGNAL
  mips: add support for TIF_NOTIFY_SIGNAL
  powerpc: add support for TIF_NOTIFY_SIGNAL
  parisc: add support for TIF_NOTIFY_SIGNAL
  nios32: add support for TIF_NOTIFY_SIGNAL
  m68k: add support for TIF_NOTIFY_SIGNAL
  arm64: add support for TIF_NOTIFY_SIGNAL
  arc: add support for TIF_NOTIFY_SIGNAL
  x86: Wire up TIF_NOTIFY_SIGNAL
  task_work: Use TIF_NOTIFY_SIGNAL if available
  entry: Add support for TIF_NOTIFY_SIGNAL
  fs: provide locked helper variant of close_fd_get_file()
  file: Rename __close_fd_get_file close_fd_get_file
  fs: make do_renameat2() take struct filename
  signal: Add task_sigpending() helper
  net: add accept helper not installing fd
  net: provide __sys_shutdown_sock() that takes a socket
  tools headers UAPI: Sync openat2.h with the kernel sources
  fs: expose LOOKUP_CACHED through openat2() RESOLVE_CACHED
  Make sure nd->path.mnt and nd->path.dentry are always valid pointers
  fix handling of nd->depth on LOOKUP_CACHED failures in try_to_unlazy*
  fs: add support for LOOKUP_CACHED
  saner calling conventions for unlazy_child()
  iov_iter: add helper to save iov_iter state
  kernel: provide create_io_thread() helper
  Linux 5.10.161
  net: loopback: use NET_NAME_PREDICTABLE for name_assign_type
  Bluetooth: L2CAP: Fix u8 overflow
  HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk
  HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10
  HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E
  HID: ite: Add support for Acer S1002 keyboard-dock
  igb: Initialize mailbox message for VF reset
  xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N
  USB: serial: f81534: fix division by zero on line-speed change
  USB: serial: f81232: fix division by zero on line-speed change
  USB: serial: cp210x: add Kamstrup RF sniffer PIDs
  USB: serial: option: add Quectel EM05-G modem
  usb: gadget: uvc: Prevent buffer overflow in setup handler
  udf: Fix extending file within last block
  udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size
  udf: Fix preallocation discarding at indirect extent boundary
  udf: Discard preallocation before extending file with a hole

 Conflicts:
	Documentation/devicetree/bindings
	Documentation/devicetree/bindings/phy/amlogic,g12a-usb2-phy.yaml
	Documentation/devicetree/bindings/phy/amlogic,g12a-usb3-pcie-phy.yaml
	Documentation/devicetree/bindings/sound/qcom,wcd9335.txt
	drivers/cpufreq/qcom-cpufreq-hw.c
	drivers/remoteproc/qcom_q6v5_pas.c
	drivers/soc/qcom/llcc-qcom.c
	net/qrtr/ns.c

Change-Id: Ic972b7c946b804f910715bd2def82725a42d266e
Signed-off-by: Srinivasarao Pathipati <quic_c_spathi@quicinc.com>
2023-05-11 15:19:43 +05:30
Srinivasarao Pathipati
ea066b15fa Merge keystone/android12-5.10-keystone-qcom-release.160+ (d88a616) into msm-5.10
* refs/heads/tmp-d88a616:
  ANDROID: mm/filemap: Fix missing put_page() for speculative page fault
  UPSTREAM: io_uring: ensure that io_init_req() passes in the right issue_flags
  UPSTREAM: io_uring: ensure that io_init_req() passes in the right issue_flags
  UPSTREAM: io_uring: add missing lock in io_get_file_fixed
  UPSTREAM: io_uring: add missing lock in io_get_file_fixed
  ANDROID: ABI: Update allowed list for QCOM
  BACKPORT: iommu: Avoid races around device probe
  UPSTREAM: io_uring/rw: remove leftover debug statement
  UPSTREAM: io_uring/rw: ensure kiocb_end_write() is always called
  UPSTREAM: io_uring: fix double poll leak on repolling
  UPSTREAM: io_uring: Clean up a false-positive warning from GCC 9.3.0
  UPSTREAM: io_uring/net: fix fast_iov assignment in io_setup_async_msg()
  UPSTREAM: io_uring: io_kiocb_update_pos() should not touch file for non -1 offset
  UPSTREAM: io_uring/rw: defer fsnotify calls to task context
  UPSTREAM: io_uring: do not recalculate ppos unnecessarily
  UPSTREAM: io_uring: update kiocb->ki_pos at execution time
  UPSTREAM: io_uring: remove duplicated calls to io_kiocb_ppos
  UPSTREAM: io_uring: ensure that cached task references are always put on exit
  UPSTREAM: io_uring: fix CQ waiting timeout handling
  UPSTREAM: io_uring: lock overflowing for IOPOLL
  UPSTREAM: io_uring: check for valid register opcode earlier
  UPSTREAM: io_uring: fix async accept on O_NONBLOCK sockets
  UPSTREAM: io_uring: allow re-poll if we made progress
  UPSTREAM: io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG)
  UPSTREAM: io_uring: add flag for disabling provided buffer recycling
  UPSTREAM: io_uring: ensure recv and recvmsg handle MSG_WAITALL correctly
  UPSTREAM: io_uring: improve send/recv error handling
  UPSTREAM: io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
  UPSTREAM: io_uring/io-wq: only free worker if it was allocated for creation
  UPSTREAM: io_uring/io-wq: free worker if task_work creation is canceled
  UPSTREAM: io_uring: Fix unsigned 'res' comparison with zero in io_fixup_rw_res()
  ANDROID: GKI: Enable ARM64_ERRATUM_2454944
  ANDROID: dma-ops: Add restricted vendor hook
  ANDROID: arm64: Work around Cortex-A510 erratum 2454944
  ANDROID: mm/vmalloc: Add override for lazy vunmap
  ANDROID: cpuidle-psci: Fix suspicious RCU usage
  ANDROID: ABI: update allowed list for galaxy
  FROMGIT: f2fs: add sysfs nodes to set last_age_weight
  FROMGIT: f2fs: fix wrong calculation of block age
  ANDROID: struct io_uring ABI preservation hack for 5.10.162 changes
  ANDROID: fix up struct task_struct ABI change in 5.10.162
  ANDROID: add flags variable back to struct proto_ops
  UPSTREAM: io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups
  UPSTREAM: eventfd: provide a eventfd_signal_mask() helper
  UPSTREAM: eventpoll: add EPOLL_URING_WAKE poll wakeup flag
  UPSTREAM: Revert "proc: don't allow async path resolution of /proc/self components"
  UPSTREAM: Revert "proc: don't allow async path resolution of /proc/thread-self components"
  UPSTREAM: net: remove cmsg restriction from io_uring based send/recvmsg calls
  UPSTREAM: task_work: unconditionally run task_work from get_signal()
  UPSTREAM: signal: kill JOBCTL_TASK_WORK
  UPSTREAM: io_uring: import 5.15-stable io_uring
  UPSTREAM: task_work: add helper for more targeted task_work canceling
  UPSTREAM: kernel: don't call do_exit() for PF_IO_WORKER threads
  UPSTREAM: kernel: stop masking signals in create_io_thread()
  UPSTREAM: x86/process: setup io_threads more like normal user space threads
  UPSTREAM: arch: ensure parisc/powerpc handle PF_IO_WORKER in copy_thread()
  UPSTREAM: arch: setup PF_IO_WORKER threads like PF_KTHREAD
  UPSTREAM: entry/kvm: Exit to user mode when TIF_NOTIFY_SIGNAL is set
  UPSTREAM: kernel: allow fork with TIF_NOTIFY_SIGNAL pending
  UPSTREAM: coredump: Limit what can interrupt coredumps
  UPSTREAM: kernel: remove checking for TIF_NOTIFY_SIGNAL
  UPSTREAM: task_work: remove legacy TWA_SIGNAL path
  UPSTREAM: alpha: fix TIF_NOTIFY_SIGNAL handling
  UPSTREAM: ARC: unbork 5.11 bootup: fix snafu in _TIF_NOTIFY_SIGNAL handling
  UPSTREAM: ia64: don't call handle_signal() unless there's actually a signal queued
  UPSTREAM: sparc: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: riscv: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: nds32: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: ia64: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: h8300: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: c6x: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: alpha: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: xtensa: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: arm: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: microblaze: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: hexagon: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: csky: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: openrisc: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: sh: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: um: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: s390: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: mips: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: powerpc: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: parisc: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: nios32: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: m68k: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: arm64: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: arc: add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: x86: Wire up TIF_NOTIFY_SIGNAL
  UPSTREAM: task_work: Use TIF_NOTIFY_SIGNAL if available
  UPSTREAM: entry: Add support for TIF_NOTIFY_SIGNAL
  UPSTREAM: fs: provide locked helper variant of close_fd_get_file()
  UPSTREAM: file: Rename __close_fd_get_file close_fd_get_file
  UPSTREAM: fs: make do_renameat2() take struct filename
  UPSTREAM: signal: Add task_sigpending() helper
  UPSTREAM: net: add accept helper not installing fd
  UPSTREAM: net: provide __sys_shutdown_sock() that takes a socket
  UPSTREAM: tools headers UAPI: Sync openat2.h with the kernel sources
  UPSTREAM: fs: expose LOOKUP_CACHED through openat2() RESOLVE_CACHED
  UPSTREAM: Make sure nd->path.mnt and nd->path.dentry are always valid pointers
  UPSTREAM: fix handling of nd->depth on LOOKUP_CACHED failures in try_to_unlazy*
  UPSTREAM: fs: add support for LOOKUP_CACHED
  UPSTREAM: saner calling conventions for unlazy_child()
  UPSTREAM: iov_iter: add helper to save iov_iter state
  UPSTREAM: kernel: provide create_io_thread() helper
  UPSTREAM: net: loopback: use NET_NAME_PREDICTABLE for name_assign_type
  UPSTREAM: Bluetooth: L2CAP: Fix u8 overflow
  UPSTREAM: HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk
  UPSTREAM: HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10
  UPSTREAM: HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E
  UPSTREAM: HID: ite: Add support for Acer S1002 keyboard-dock
  UPSTREAM: igb: Initialize mailbox message for VF reset
  UPSTREAM: xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N
  UPSTREAM: USB: serial: f81534: fix division by zero on line-speed change
  UPSTREAM: USB: serial: f81232: fix division by zero on line-speed change
  UPSTREAM: USB: serial: cp210x: add Kamstrup RF sniffer PIDs
  UPSTREAM: USB: serial: option: add Quectel EM05-G modem
  UPSTREAM: usb: gadget: uvc: Prevent buffer overflow in setup handler
  BACKPORT: f2fs: do not allow to decompress files have FI_COMPRESS_RELEASED
  BACKPORT: f2fs: handle decompress only post processing in softirq
  BACKPORT: f2fs: introduce memory mode
  BACKPORT: f2fs: allow compression for mmap files in compress_mode=user
  UPSTREAM: iommu/iova: Fix alloc iova overflows issue
  UPSTREAM: media: dvb-core: Fix UAF due to refcount races at releasing
  ANDROID: GKI: Add Tuxera symbol list
  UPSTREAM: usb: dwc3: gadget: Skip waiting for CMDACT cleared during endxfer
  UPSTREAM: usb: dwc3: Increase DWC3 controller halt timeout
  UPSTREAM: usb: dwc3: Remove DWC3 locking during gadget suspend/resume
  UPSTREAM: usb: dwc3: Avoid unmapping USB requests if endxfer is not complete
  UPSTREAM: usb: dwc3: gadget: Continue handling EP0 xfercomplete events
  UPSTREAM: usb: dwc3: gadget: Synchronize IRQ between soft connect/disconnect
  UPSTREAM: usb: dwc3: gadget: Force sending delayed status during soft disconnect
  UPSTREAM: usb: dwc3: Do not service EP0 and conndone events if soft disconnected
  UPSTREAM: efi: rt-wrapper: Add missing include
  UPSTREAM: arm64: efi: Execute runtime services from a dedicated stack
  ANDROID: cpu: correct dl_cpu_busy() calls
  UPSTREAM: ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
  UPSTREAM: firmware: tegra: Reduce stack usage
  UPSTREAM: scsi: bfa: Move a large struct from the stack onto the heap
  ANDROID: mm: page_pinner: ensure do_div() arguments matches with respect to type
  ANDROID: Revert "ANDROID: allmodconfig: disable WERROR"
  FROMGIT: scsi: ufs: Modify Tactive time setting conditions
  UPSTREAM: remoteproc: core: Fix rproc->firmware free in rproc_set_firmware()
  UPSTREAM: usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait
  UPSTREAM: usb: gadget: f_hid: fix f_hidg lifetime vs cdev
  UPSTREAM: usb: gadget: f_hid: optional SETUP/SET_REPORT mode
  ANDROID: GKI: add symbol list file for honor
  ANDROID: add TEST_MAPPING for net/, include/net
  BACKPORT: arm64/bpf: Remove 128MB limit for BPF JIT programs
  ANDROID: usb: f_accessory: Check buffer size when initialised via composite
  BACKPORT: mm: make minimum slab alignment a runtime property
  BACKPORT: printk: stop including cache.h from printk.h
  UPSTREAM: kasan: fix a missing header include of static_keys.h
  BACKPORT: kasan: split kasan_*enabled() functions into a separate header
  UPSTREAM: usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
  UPSTREAM: usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
  UPSTREAM: usb: dwc3: gadget: conditionally remove requests
  UPSTREAM: usb: dwc3: ep0: Properly handle setup_packet_pending scenario in data stage
  UPSTREAM: usb: dwc3: gadget: Fix IN endpoint max packet size allocation
  UPSTREAM: usb: dwc3: gadget: Delay issuing End Transfer
  UPSTREAM: usb: dwc3: gadget: Only End Transfer for ep0 data phase
  UPSTREAM: usb: dwc3: ep0: Don't prepare beyond Setup stage
  UPSTREAM: usb: dwc3: gadget: move cmd_endtransfer to extra function
  UPSTREAM: usb: dwc3: gadget: ep_queue simplify isoc start condition
  UPSTREAM: usb: dwc3: gadget: Skip reading GEVNTSIZn
  UPSTREAM: usb: dwc3: gadget: Ignore Update Transfer cmd params
  UPSTREAM: usb: dwc3: gadget: Skip checking Update Transfer status
  UPSTREAM: pstore: Properly assign mem_type property
  Linux 5.10.160
  ASoC: ops: Correct bounds check for second channel on SX controls
  nvme-pci: clear the prp2 field when not used
  ASoC: cs42l51: Correct PGA Volume minimum value
  can: mcba_usb: Fix termination command argument
  can: sja1000: fix size of OCR_MODE_MASK define
  pinctrl: meditatek: Startup with the IRQs disabled
  libbpf: Use page size as max_entries when probing ring buffer map
  ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx()
  ASoC: fsl_micfil: explicitly clear CHnF flags
  ASoC: fsl_micfil: explicitly clear software reset bit
  io_uring: add missing item types for splice request
  fuse: always revalidate if exclusive create
  nfp: fix use-after-free in area_cache_get()
  vfs: fix copy_file_range() averts filesystem freeze protection
  vfs: fix copy_file_range() regression in cross-fs copies
  x86/smpboot: Move rcu_cpu_starting() earlier
  ANDROID: usb: gadget: uvc: remove duplicate code in unbind
  Linux 5.10.159
  can: esd_usb: Allow REC and TEC to return to zero
  macsec: add missing attribute validation for offload
  net: mvneta: Fix an out of bounds check
  ipv6: avoid use-after-free in ip6_fragment()
  net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq()
  xen/netback: fix build warning
  ethernet: aeroflex: fix potential skb leak in greth_init_rings()
  tipc: call tipc_lxc_xmit without holding node_read_lock
  net: dsa: sja1105: fix memory leak in sja1105_setup_devlink_regions()
  ipv4: Fix incorrect route flushing when table ID 0 is used
  ipv4: Fix incorrect route flushing when source address is deleted
  tipc: Fix potential OOB in tipc_link_proto_rcv()
  net: hisilicon: Fix potential use-after-free in hix5hd2_rx()
  net: hisilicon: Fix potential use-after-free in hisi_femac_rx()
  net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq
  ip_gre: do not report erspan version on GRE interface
  net: stmmac: fix "snps,axi-config" node property parsing
  nvme initialize core quirks before calling nvme_init_subsystem
  NFC: nci: Bounds check struct nfc_target arrays
  i40e: Disallow ip4 and ip6 l4_4_bytes
  i40e: Fix for VF MAC address 0
  i40e: Fix not setting default xps_cpus after reset
  net: mvneta: Prevent out of bounds read in mvneta_config_rss()
  xen-netfront: Fix NULL sring after live migration
  net: encx24j600: Fix invalid logic in reading of MISTAT register
  net: encx24j600: Add parentheses to fix precedence
  mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
  selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload
  net: dsa: ksz: Check return value
  Bluetooth: Fix not cleanup led when bt_init fails
  Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn()
  vmxnet3: correctly report encapsulated LRO packet
  af_unix: Get user_ns from in_skb in unix_diag_get_exact().
  drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420
  igb: Allocate MSI-X vector when testing
  e1000e: Fix TX dispatch condition
  gpio: amd8111: Fix PCI device reference count leak
  drm/bridge: ti-sn65dsi86: Fix output polarity setting bug
  netfilter: ctnetlink: fix compilation warning after data race fixes in ct mark
  ca8210: Fix crash by zero initializing data
  ieee802154: cc2520: Fix error return code in cc2520_hw_init()
  netfilter: nft_set_pipapo: Actually validate intervals in fields after the first one
  rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
  rtc: mc146818-lib: fix locking in mc146818_set_time
  rtc: cmos: Disable irq around direct invocation of cmos_interrupt()
  mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
  can: af_can: fix NULL pointer dereference in can_rcv_filter
  HID: core: fix shift-out-of-bounds in hid_report_raw_event
  HID: hid-lg4ff: Add check for empty lbuf
  HID: usbhid: Add ALWAYS_POLL quirk for some mice
  drm/shmem-helper: Avoid vm_open error paths
  drm/shmem-helper: Remove errant put in error path
  drm/vmwgfx: Don't use screen objects when SEV is active
  KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field
  Bluetooth: Fix crash when replugging CSR fake controllers
  Bluetooth: btusb: Add debug message for CSR controllers
  mm/gup: fix gup_pud_range() for dax
  memcg: fix possible use-after-free in memcg_write_event_control()
  media: v4l2-dv-timings.c: fix too strict blanking sanity checks
  Revert "ARM: dts: imx7: Fix NAND controller size-cells"
  media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area()
  xen/netback: don't call kfree_skb() with interrupts disabled
  xen/netback: do some code cleanup
  xen/netback: Ensure protocol headers don't fall in the non-linear area
  rtc: mc146818: Reduce spinlock section in mc146818_set_time()
  rtc: cmos: Replace spin_lock_irqsave with spin_lock in hard IRQ
  rtc: cmos: avoid UIP when reading alarm time
  rtc: cmos: avoid UIP when writing alarm time
  rtc: mc146818-lib: extract mc146818_avoid_UIP
  rtc: mc146818-lib: fix RTC presence check
  rtc: Check return value from mc146818_get_time()
  rtc: mc146818-lib: change return values of mc146818_get_time()
  rtc: cmos: remove stale REVISIT comments
  rtc: mc146818: Dont test for bit 0-5 in Register D
  rtc: mc146818: Detect and handle broken RTCs
  rtc: mc146818: Prevent reading garbage
  mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths
  mm/khugepaged: fix GUP-fast interaction by sending IPI
  mm/khugepaged: take the right locks for page table retraction
  net: usb: qmi_wwan: add u-blox 0x1342 composition
  9p/xen: check logical size for buffer size
  usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer
  fbcon: Use kzalloc() in fbcon_prepare_logo()
  regulator: twl6030: fix get status of twl6032 regulators
  ASoC: soc-pcm: Add NULL check in BE reparenting
  btrfs: send: avoid unaligned encoded writes when attempting to clone range
  ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event
  regulator: slg51000: Wait after asserting CS pin
  9p/fd: Use P9_HDRSZ for header size
  ARM: dts: rockchip: disable arm_global_timer on rk3066 and rk3188
  ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1 register
  ARM: 9266/1: mm: fix no-MMU ZERO_PAGE() implementation
  ARM: 9251/1: perf: Fix stacktraces for tracepoint events in THUMB2 kernels
  ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name
  arm64: dts: rockchip: fix ir-receiver node names
  ARM: dts: rockchip: fix ir-receiver node names
  arm: dts: rockchip: fix node name for hym8563 rtc
  arm64: dts: rockchip: keep I2S1 disabled for GPIO function on ROCK Pi 4 series
  Revert "mmc: sdhci: Fix voltage switch delay"
  ANDROID: gki_defconfig: add CONFIG_FUNCTION_ERROR_INJECTION
  Linux 5.10.158
  ipc/sem: Fix dangling sem_array access in semtimedop race
  v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails
  proc: proc_skip_spaces() shouldn't think it is working on C strings
  proc: avoid integer type confusion in get_proc_long
  block: unhash blkdev part inode when the part is deleted
  Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send()
  char: tpm: Protect tpm_pm_suspend with locks
  Revert "clocksource/drivers/riscv: Events are stopped during CPU suspend"
  ACPI: HMAT: Fix initiator registration for single-initiator systems
  ACPI: HMAT: remove unnecessary variable initialization
  i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set
  i2c: npcm7xx: Fix error handling in npcm_i2c_init()
  x86/pm: Add enumeration check before spec MSRs save/restore setup
  x86/tsx: Add a feature bit for TSX control MSR support
  Revert "tty: n_gsm: avoid call of sleeping functions from atomic context"
  ipv4: Fix route deletion when nexthop info is not specified
  ipv4: Handle attempt to delete multipath route when fib_info contains an nh reference
  selftests: net: fix nexthop warning cleanup double ip typo
  selftests: net: add delete nexthop route warning test
  Kconfig.debug: provide a little extra FRAME_WARN leeway when KASAN is enabled
  parisc: Increase FRAME_WARN to 2048 bytes on parisc
  xtensa: increase size of gcc stack frame check
  parisc: Increase size of gcc stack frame check
  iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init()
  iommu/vt-d: Fix PCI device refcount leak in has_external_pci()
  pinctrl: single: Fix potential division by zero
  ASoC: ops: Fix bounds check for _sx controls
  io_uring: don't hold uring_lock when calling io_run_task_work*
  tracing: Free buffers when a used dynamic event is removed
  drm/i915: Never return 0 if not all requests retired
  drm/amdgpu: temporarily disable broken Clang builds due to blown stack-frame
  mmc: sdhci: Fix voltage switch delay
  mmc: sdhci-sprd: Fix no reset data and command after voltage switch
  mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check
  mmc: core: Fix ambiguous TRIM and DISCARD arg
  mmc: mmc_test: Fix removal of debugfs file
  net: stmmac: Set MAC's flow control register to reflect current settings
  pinctrl: intel: Save and restore pins in "direct IRQ" mode
  x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3
  nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
  tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep"
  error-injection: Add prompt for function error injection
  riscv: vdso: fix section overlapping under some conditions
  net/mlx5: DR, Fix uninitialized var warning
  hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
  hwmon: (coretemp) Check for null before removing sysfs attrs
  net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed
  sctp: fix memory leak in sctp_stream_outq_migrate()
  packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE
  net: tun: Fix use-after-free in tun_detach()
  afs: Fix fileserver probe RTT handling
  net: hsr: Fix potential use-after-free
  tipc: re-fetch skb cb after tipc_msg_validate
  dsa: lan9303: Correct stat name
  net: ethernet: nixge: fix NULL dereference
  net/9p: Fix a potential socket leak in p9_socket_open
  net: net_netdev: Fix error handling in ntb_netdev_init_module()
  net: phy: fix null-ptr-deref while probe() failed
  wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration
  wifi: cfg80211: don't allow multi-BSSID in S1G
  wifi: cfg80211: fix buffer overflow in elem comparison
  aquantia: Do not purge addresses when setting the number of rings
  qlcnic: fix sleep-in-atomic-context bugs caused by msleep
  can: cc770: cc770_isa_probe(): add missing free_cc770dev()
  can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev()
  net/mlx5e: Fix use-after-free when reverting termination table
  net/mlx5: Fix uninitialized variable bug in outlen_write()
  e100: Fix possible use after free in e100_xmit_prepare
  e100: switch from 'pci_' to 'dma_' API
  iavf: Fix error handling in iavf_init_module()
  iavf: remove redundant ret variable
  fm10k: Fix error handling in fm10k_init_module()
  i40e: Fix error handling in i40e_init_module()
  ixgbevf: Fix resource leak in ixgbevf_init_module()
  of: property: decrement node refcount in of_fwnode_get_reference_args()
  bpf: Do not copy spin lock field from user in bpf_selem_alloc
  hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
  hwmon: (i5500_temp) fix missing pci_disable_device()
  hwmon: (ina3221) Fix shunt sum critical calculation
  hwmon: (ltc2947) fix temperature scaling
  libbpf: Handle size overflow for ringbuf mmap
  ARM: at91: rm9200: fix usb device clock id
  scripts/faddr2line: Fix regression in name resolution on ppc64le
  bpf, perf: Use subprog name when reporting subprog ksymbol
  iio: light: rpr0521: add missing Kconfig dependencies
  iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
  iio: health: afe4403: Fix oob read in afe4403_read_raw
  btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit()
  drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info correctly when the edid is read"
  drm/amdgpu: update drm_display_info correctly when the edid is read
  drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code
  btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker
  spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock
  btrfs: free btrfs_path before copying inodes to userspace
  btrfs: sink iterator parameter to btrfs_ioctl_logical_to_ino
  Revert "xfrm: fix "disable_policy" on ipv4 early demux"
  ANDROID: CRC ABI fixups in ip.h and ipv6.h
  Linux 5.10.157
  fuse: lock inode unconditionally in fuse_fallocate()
  drm/i915: fix TLB invalidation for Gen12 video and compute engines
  drm/amdgpu: always register an MMU notifier for userptr
  drm/amd/dc/dce120: Fix audio register mapping, stop triggering KASAN
  btrfs: sysfs: normalize the error handling branch in btrfs_init_sysfs()
  btrfs: free btrfs_path before copying subvol info to userspace
  btrfs: free btrfs_path before copying fspath to userspace
  btrfs: free btrfs_path before copying root refs to userspace
  genirq: Take the proposed affinity at face value if force==true
  irqchip/gic-v3: Always trust the managed affinity provided by the core code
  genirq: Always limit the affinity to online CPUs
  genirq/msi: Shutdown managed interrupts with unsatifiable affinities
  wifi: wilc1000: validate number of channels
  wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute
  wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute
  wifi: wilc1000: validate pairwise and authentication suite offsets
  dm integrity: clear the journal on suspend
  dm integrity: flush the journal on suspend
  gpu: host1x: Avoid trying to use GART on Tegra20
  net: usb: qmi_wwan: add Telit 0x103a composition
  tcp: configurable source port perturb table size
  platform/x86: hp-wmi: Ignore Smart Experience App event
  zonefs: fix zone report size in __zonefs_io_error()
  platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017)
  platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr()
  xen/platform-pci: add missing free_irq() in error path
  xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too
  Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[]
  Input: soc_button_array - add use_low_level_irq module parameter
  Input: goodix - try resetting the controller when no config is set
  serial: 8250: 8250_omap: Avoid RS485 RTS glitch on ->set_termios()
  ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01
  Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode
  binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0
  binder: Address corner cases in deferred copy and fixup
  binder: fix pointer cast warning
  binder: defer copies of pre-patched txn data
  binder: read pre-translated fds from sender buffer
  binder: avoid potential data leakage when copying txn
  x86/ioremap: Fix page aligned size calculation in __ioremap_caller()
  KVM: x86: remove exit_int_info warning in svm_handle_exit
  KVM: x86: nSVM: leave nested mode on vCPU free
  mm: vmscan: fix extreme overreclaim and swap floods
  gcov: clang: fix the buffer overflow issue
  nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty
  usb: dwc3: gadget: Clear ep descriptor last
  usb: dwc3: gadget: Return -ESHUTDOWN on ep disable
  usb: dwc3: gadget: conditionally remove requests
  ceph: fix NULL pointer dereference for req->r_session
  ceph: Use kcalloc for allocating multiple elements
  ceph: fix possible NULL pointer dereference for req->r_session
  ceph: put the requests/sessions when it fails to alloc memory
  ceph: fix off by one bugs in unsafe_request_wait()
  ceph: flush the mdlog before waiting on unsafe reqs
  ceph: flush mdlog before umounting
  ceph: make iterate_sessions a global symbol
  ceph: make ceph_create_session_msg a global symbol
  usb: cdns3: Add support for DRD CDNSP
  mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI
  mmc: sdhci-brcmstb: Enable Clock Gating to save power
  mmc: sdhci-brcmstb: Re-organize flags
  nios2: add FORCE for vmlinuz.gz
  init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash
  iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails
  iio: light: apds9960: fix wrong register for gesture gain
  arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency
  ext4: fix use-after-free in ext4_ext_shift_extents
  usb: dwc3: exynos: Fix remove() function
  lib/vdso: use "grep -E" instead of "egrep"
  net: enetc: preserve TX ring priority across reconfiguration
  net: enetc: cache accesses to &priv->si->hw
  net: enetc: manage ENETC_F_QBV in priv->active_offloads only when enabled
  s390/crashdump: fix TOD programmable field size
  net: thunderx: Fix the ACPI memory leak
  nfc: st-nci: fix memory leaks in EVT_TRANSACTION
  nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION
  arcnet: fix potential memory leak in com20020_probe()
  net: arcnet: Fix RESET flag handling
  s390/dasd: fix no record found for raw_track_access
  ipv4: Fix error return code in fib_table_insert()
  dccp/tcp: Reset saddr on failure after inet6?_hash_connect().
  netfilter: flowtable_offload: add missing locking
  dma-buf: fix racing conflict of dma_heap_add()
  bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending()
  regulator: twl6030: re-add TWL6032_SUBCLASS
  NFC: nci: fix memory leak in nci_rx_data_packet()
  net: sched: allow act_ct to be built without NF_NAT
  sfc: fix potential memleak in __ef100_hard_start_xmit()
  xfrm: Fix ignored return value in xfrm6_init()
  tipc: check skb_linearize() return value in tipc_disc_rcv()
  tipc: add an extra conn_get in tipc_conn_alloc
  tipc: set con sock in tipc_conn_alloc
  net/mlx5: Fix handling of entry refcount when command is not issued to FW
  net/mlx5: Fix FW tracer timestamp calculation
  netfilter: ipset: regression in ip_set_hash_ip.c
  netfilter: ipset: Limit the maximal range of consecutive elements to add/delete
  Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register()
  Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work()
  macsec: Fix invalid error code set
  nfp: add port from netdev validation for EEPROM access
  nfp: fill splittable of devlink_port_attrs correctly
  net: pch_gbe: fix pci device refcount leak while module exiting
  net/qla3xxx: fix potential memleak in ql3xxx_send()
  net/mlx4: Check retval of mlx4_bitmap_init
  net: ethernet: mtk_eth_soc: fix error handling in mtk_open()
  ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
  ARM: mxs: fix memory leak in mxs_machine_init()
  netfilter: conntrack: Fix data-races around ct mark
  9p/fd: fix issue of list_del corruption in p9_fd_cancel()
  net: pch_gbe: fix potential memleak in pch_gbe_tx_queue()
  nfc/nci: fix race with opening and closing
  rxrpc: Fix race between conn bundle lookup and bundle removal [ZDI-CAN-15975]
  rxrpc: Use refcount_t rather than atomic_t
  rxrpc: Allow list of in-use local UDP endpoints to be viewed in /proc
  net: liquidio: simplify if expression
  ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl
  tee: optee: fix possible memory leak in optee_register_device()
  bus: sunxi-rsb: Support atomic transfers
  regulator: core: fix UAF in destroy_regulator()
  spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld()
  regulator: core: fix kobject release warning and memory leak in regulator_register()
  scsi: storvsc: Fix handling of srb_status and capacity change events
  ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()
  ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove
  ASoC: hdac_hda: fix hda pcm buffer overflow issue
  ARM: dts: am335x-pcm-953: Define fixed regulators in root node
  af_key: Fix send_acquire race with pfkey_register
  xfrm: replay: Fix ESN wrap around for GSO
  xfrm: fix "disable_policy" on ipv4 early demux
  MIPS: pic32: treat port as signed integer
  RISC-V: vdso: Do not add missing symbols to version section in linker script
  arm64/syscall: Include asm/ptrace.h in syscall_wrapper header.
  block, bfq: fix null pointer dereference in bfq_bio_bfqg()
  drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017)
  scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC
  scsi: ibmvfc: Avoid path failures during live migration
  platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1
  Revert "net: macsec: report real_dev features when HW offloading is enabled"
  selftests/bpf: Add verifier test for release_reference()
  spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run
  wifi: mac80211: Fix ack frame idr leak when mesh has no route
  wifi: airo: do not assign -1 to unsigned char
  audit: fix undefined behavior in bit shift for AUDIT_BIT
  riscv: dts: sifive unleashed: Add PWM controlled LEDs
  wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support
  wifi: mac80211: fix memory free error when registering wiphy fail
  ceph: avoid putting the realm twice when decoding snaps fails
  ceph: do not update snapshot context when there is no new snapshot
  iio: pressure: ms5611: fixed value compensation bug
  iio: ms5611: Simplify IO callback parameters
  nvme-pci: add NVME_QUIRK_BOGUS_NID for Micron Nitro
  nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH
  drm/display: Don't assume dual mode adaptors support i2c sub-addressing
  bridge: switchdev: Fix memory leaks when changing VLAN protocol
  bridge: switchdev: Notify about VLAN protocol changes
  ata: libata-core: do not issue non-internal commands once EH is pending
  ata: libata-scsi: simplify __ata_scsi_queuecmd()
  scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
  ANDROID: abi preservation for fscrypt change in 5.10.154
  Revert "serial: 8250: Let drivers request full 16550A feature probing"
  Linux 5.10.156
  Revert "net: broadcom: Fix BCMGENET Kconfig"
  ntfs: check overflow when iterating ATTR_RECORDs
  ntfs: fix out-of-bounds read in ntfs_attr_find()
  ntfs: fix use-after-free in ntfs_attr_find()
  mm: fs: initialize fsdata passed to write_begin/write_end interface
  9p/trans_fd: always use O_NONBLOCK read/write
  gfs2: Switch from strlcpy to strscpy
  gfs2: Check sb_bsize_shift after reading superblock
  9p: trans_fd/p9_conn_cancel: drop client lock earlier
  kcm: close race conditions on sk_receive_queue
  kcm: avoid potential race in kcm_tx_work
  tcp: cdg: allow tcp_cdg_release() to be called multiple times
  macvlan: enforce a consistent minimal mtu
  uapi/linux/stddef.h: Add include guards
  Input: i8042 - fix leaking of platform device on module removal
  kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case
  scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper()
  scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus()
  net: use struct_group to copy ip/ipv6 header addresses
  stddef: Introduce struct_group() helper macro
  usbnet: smsc95xx: Fix deadlock on runtime resume
  ring-buffer: Include dropped pages in counting dirty patches
  net: fix a concurrency bug in l2tp_tunnel_register()
  nvme: ensure subsystem reset is single threaded
  nvme: restrict management ioctls to admin
  perf/x86/intel/pt: Fix sampling using single range output
  misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
  docs: update mediator contact information in CoC doc
  mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()
  mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout
  mmc: core: properly select voltage range without power cycle
  firmware: coreboot: Register bus in module init
  iommu/vt-d: Set SRE bit only when hardware has SRS cap
  scsi: zfcp: Fix double free of FSF request when qdio send fails
  maccess: Fix writing offset in case of fault in strncpy_from_kernel_nofault()
  Input: iforce - invert valid length check when fetching device IDs
  serial: 8250_lpss: Configure DMA also w/o DMA filter
  serial: 8250: Flush DMA Rx on RLSI
  serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs
  dm ioctl: fix misbehavior if list_versions races with module loading
  iio: pressure: ms5611: changed hardcoded SPI speed to value limited
  iio: adc: mp2629: fix potential array out of bound access
  iio: adc: mp2629: fix wrong comparison of channel
  iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init()
  iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger()
  usb: typec: mux: Enter safe mode only when pins need to be reconfigured
  usb: chipidea: fix deadlock in ci_otg_del_timer
  usb: add NO_LPM quirk for Realforce 87U Keyboard
  USB: serial: option: add Fibocom FM160 0x0111 composition
  USB: serial: option: add u-blox LARA-L6 modem
  USB: serial: option: add u-blox LARA-R6 00B modem
  USB: serial: option: remove old LARA-R6 PID
  USB: serial: option: add Sierra Wireless EM9191
  USB: bcma: Make GPIO explicitly optional
  speakup: fix a segfault caused by switching consoles
  slimbus: stream: correct presence rate frequencies
  Revert "usb: dwc3: disable USB core PHY management"
  ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360
  ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
  ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open()
  tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit()
  tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit()
  tracing: Fix wild-memory-access in register_synth_event()
  tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event()
  tracing/ring-buffer: Have polling block on watermark
  ring_buffer: Do not deactivate non-existant pages
  ftrace: Fix null pointer dereference in ftrace_add_mod()
  ftrace: Optimize the allocation for mcount entries
  ftrace: Fix the possible incorrect kernel message
  cifs: add check for returning value of SMB2_set_info_init
  net: thunderbolt: Fix error handling in tbnet_init()
  cifs: Fix wrong return value checking when GETFLAGS
  net/x25: Fix skb leak in x25_lapb_receive_frame()
  net: ag71xx: call phylink_disconnect_phy if ag71xx_hw_enable() fail in ag71xx_open()
  cifs: add check for returning value of SMB2_close_init
  platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized
  drbd: use after free in drbd_create_device()
  net: ena: Fix error handling in ena_init()
  net: ionic: Fix error handling in ionic_init_module()
  xen/pcpu: fix possible memory leak in register_pcpu()
  bnxt_en: Remove debugfs when pci_register_driver failed
  net: caif: fix double disconnect client in chnl_net_open()
  net: macvlan: Use built-in RCU list checking
  mISDN: fix misuse of put_device() in mISDN_register_device()
  net: liquidio: release resources when liquidio driver open failed
  net: hinic: Fix error handling in hinic_module_init()
  mISDN: fix possible memory leak in mISDN_dsp_element_register()
  net: bgmac: Drop free_netdev() from bgmac_enet_remove()
  bpf: Initialize same number of free nodes for each pcpu_freelist
  ata: libata-transport: fix error handling in ata_tdev_add()
  ata: libata-transport: fix error handling in ata_tlink_add()
  ata: libata-transport: fix error handling in ata_tport_add()
  ata: libata-transport: fix double ata_host_put() in ata_tport_add()
  arm64: dts: imx8mn: Fix NAND controller size-cells
  arm64: dts: imx8mm: Fix NAND controller size-cells
  ARM: dts: imx7: Fix NAND controller size-cells
  drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()
  drm/drv: Fix potential memory leak in drm_dev_init()
  drm/panel: simple: set bpc field for logic technologies displays
  pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map
  parport_pc: Avoid FIFO port location truncation
  siox: fix possible memory leak in siox_device_add()
  arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro
  block: sed-opal: kmalloc the cmd/resp buffers
  sctp: clear out_curr if all frag chunks of current msg are pruned
  sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent
  ASoC: soc-utils: Remove __exit for snd_soc_util_exit()
  bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb()
  tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
  serial: imx: Add missing .thaw_noirq hook
  serial: 8250: omap: Flush PM QOS work on remove
  serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove()
  serial: 8250_omap: remove wait loop from Errata i202 workaround
  serial: 8250: omap: Fix missing PM runtime calls for omap8250_set_mctrl()
  serial: 8250: Remove serial_rs485 sanitization from em485
  ASoC: tas2764: Fix set_tdm_slot in case of single slot
  ASoC: tas2770: Fix set_tdm_slot in case of single slot
  ASoC: core: Fix use-after-free in snd_soc_exit()
  spi: stm32: Print summary 'callbacks suppressed' message
  drm/amdgpu: disable BACO on special BEIGE_GOBY card
  drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid cards
  drm/amd/pm: Read BIF STRAP also for BACO check
  drm/amd/pm: support power source switch on Sienna Cichlid
  mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA
  spi: intel: Use correct mask for flash and protected regions
  mtd: spi-nor: intel-spi: Disable write protection only if asked
  ALSA: hda/realtek: fix speakers and micmute on HP 855 G8
  ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route"
  Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
  btrfs: remove pointless and double ulist frees in error paths of qgroup tests
  drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid
  i2c: i801: add lis3lv02d's I2C address for Vostro 5568
  i2c: tegra: Allocate DMA memory for DMA engine
  NFSv4: Retry LOCK on OLD_STATEID during delegation return
  drm/amd/display: Remove wrong pipe control lock
  ASoC: rt1308-sdw: add the default value of some registers
  selftests/intel_pstate: fix build for ARCH=x86_64
  selftests/futex: fix build for clang
  ASoC: codecs: jz4725b: fix capture selector naming
  ASoC: codecs: jz4725b: use right control for Capture Volume
  ASoC: codecs: jz4725b: fix reported volume for Master ctl
  ASoC: codecs: jz4725b: add missed Line In power control bit
  spi: intel: Fix the offset to get the 64K erase opcode
  ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK
  ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe
  ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe"
  ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe"
  ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe"
  ANDROID: fix up struct sk_buf ABI breakage
  ANDROID: fix up CRC issue with struct tcp_sock
  Revert "serial: 8250: Toggle IER bits on only after irq has been set up"
  Linux 5.10.155
  io_uring: kill goto error handling in io_sqpoll_wait_sq()
  x86/cpu: Restore AMD's DE_CFG MSR after resume
  mmc: sdhci-esdhc-imx: Convert the driver to DT-only
  net: tun: call napi_schedule_prep() to ensure we own a napi
  dmaengine: at_hdmac: Check return code of dma_async_device_register
  dmaengine: at_hdmac: Fix impossible condition
  dmaengine: at_hdmac: Don't allow CPU to reorder channel enable
  dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors
  dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware
  dmaengine: at_hdmac: Fix concurrency over the active list
  dmaengine: at_hdmac: Free the memset buf without holding the chan lock
  dmaengine: at_hdmac: Fix concurrency over descriptor
  dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all()
  dmaengine: at_hdmac: Protect atchan->status with the channel lock
  dmaengine: at_hdmac: Do not call the complete callback on device_terminate_all
  dmaengine: at_hdmac: Fix premature completion of desc in issue_pending
  dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending
  dmaengine: at_hdmac: Don't start transactions at tx_submit level
  dmaengine: at_hdmac: Fix at_lli struct definition
  cert host tools: Stop complaining about deprecated OpenSSL functions
  can: j1939: j1939_send_one(): fix missing CAN header initialization
  mm/memremap.c: map FS_DAX device memory as decrypted
  udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
  mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI
  btrfs: selftests: fix wrong error check in btrfs_free_dummy_root()
  platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
  drm/i915/dmabuf: fix sg_table handling in map_dma_buf
  nilfs2: fix use-after-free bug of ns_writer on remount
  nilfs2: fix deadlock in nilfs_count_free_blocks()
  ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure
  vmlinux.lds.h: Fix placement of '.data..decrypted' section
  ALSA: usb-audio: Add DSD support for Accuphase DAC-60
  ALSA: usb-audio: Add quirk entry for M-Audio Micro
  ALSA: hda/realtek: Add Positivo C6300 model quirk
  ALSA: hda: fix potential memleak in 'add_widget_node'
  ALSA: hda/ca0132: add quirk for EVGA Z390 DARK
  ALSA: hda/hdmi - enable runtime pm for more AMD display audio
  mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI
  mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI
  mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI
  mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI
  MIPS: jump_label: Fix compat branch range check
  arm64: efi: Fix handling of misaligned runtime regions and drop warning
  riscv: fix reserved memory setup
  riscv: Separate memory init from paging init
  riscv: Enable CMA support
  riscv: vdso: fix build with llvm
  riscv: process: fix kernel info leakage
  net: macvlan: fix memory leaks of macvlan_common_newlink
  ethernet: tundra: free irq when alloc ring failed in tsi108_open()
  net: mv643xx_eth: disable napi when init rxq or txq failed in mv643xx_eth_open()
  ethernet: s2io: disable napi when start nic failed in s2io_card_up()
  net: atlantic: macsec: clear encryption keys from the stack
  net: phy: mscc: macsec: clear encryption keys when freeing a flow
  cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in cxgb4vf_open()
  net: cxgb3_main: disable napi when bind qsets failed in cxgb_up()
  net: cpsw: disable napi in cpsw_ndo_open()
  net/mlx5e: E-Switch, Fix comparing termination table instance
  net/mlx5: Allow async trigger completion execution on single CPU systems
  net: nixge: disable napi when enable interrupts failed in nixge_open()
  net: marvell: prestera: fix memory leak in prestera_rxtx_switch_init()
  perf stat: Fix printing os->prefix in CSV metrics output
  drivers: net: xgene: disable napi when register irq failed in xgene_enet_open()
  dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
  dmaengine: pxa_dma: use platform_get_irq_optional
  tipc: fix the msg->req tlv len check in tipc_nl_compat_name_table_dump_header
  net: broadcom: Fix BCMGENET Kconfig
  net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable()
  can: af_can: fix NULL pointer dereference in can_rx_register()
  ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network
  tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent
  drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register()
  hamradio: fix issue of dev reference count leakage in bpq_device_event()
  net: lapbether: fix issue of dev reference count leakage in lapbeth_device_event()
  KVM: s390: pv: don't allow userspace to set the clock under PV
  KVM: s390x: fix SCK locking
  capabilities: fix undefined behavior in bit shift for CAP_TO_MASK
  net: fman: Unregister ethernet device on removal
  bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer
  bnxt_en: Fix possible crash in bnxt_hwrm_set_coal()
  net: tun: Fix memory leaks of napi_get_frags
  macsec: clear encryption keys from the stack after setting up offload
  macsec: fix detection of RXSCs when toggling offloading
  macsec: fix secy->n_rx_sc accounting
  macsec: delete new rxsc when offload fails
  net: gso: fix panic on frag_list with mixed head alloc types
  bpf: Fix wrong reg type conversion in release_reference()
  bpf: Add helper macro bpf_for_each_reg_in_vstate
  bpf: Support for pointers beyond pkt_end.
  HID: hyperv: fix possible memory leak in mousevsc_probe()
  bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without FILE
  bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues
  wifi: cfg80211: fix memory leak in query_regdb_file()
  wifi: cfg80211: silence a sparse RCU warning
  phy: stm32: fix an error code in probe
  hwspinlock: qcom: correct MMIO max register for newer SoCs
  fuse: fix readdir cache race
  ANDROID: gki_defconfig: remove CONFIG_INIT_STACK_ALL_ZERO=y
  Revert "serial: 8250: Fix restoring termios speed after suspend"
  Linux 5.10.154
  ipc: remove memcg accounting for sops objects in do_semtimedop()
  wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
  drm/i915/sdvo: Setup DDC fully before output init
  drm/i915/sdvo: Filter out invalid outputs more sensibly
  drm/rockchip: dsi: Force synchronous probe
  ext4,f2fs: fix readahead of verity data
  KVM: x86: emulator: update the emulation mode after CR0 write
  KVM: x86: emulator: introduce emulator_recalc_and_set_mode
  KVM: x86: emulator: em_sysexit should update ctxt->mode
  KVM: x86: Mask off reserved bits in CPUID.80000001H
  KVM: x86: Mask off reserved bits in CPUID.80000008H
  KVM: x86: Mask off reserved bits in CPUID.8000001AH
  KVM: x86: Mask off reserved bits in CPUID.80000006H
  ext4: fix BUG_ON() when directory entry has invalid rec_len
  ext4: fix warning in 'ext4_da_release_space'
  parisc: Avoid printing the hardware path twice
  parisc: Export iosapic_serial_irq() symbol for serial port driver
  parisc: Make 8250_gsc driver dependend on CONFIG_PARISC
  perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[]
  perf/x86/intel: Fix pebs event constraints for ICL
  efi: random: Use 'ACPI reclaim' memory for random seed
  efi: random: reduce seed size to 32 bytes
  fuse: add file_modified() to fallocate
  capabilities: fix potential memleak on error path from vfs_getxattr_alloc()
  tracing/histogram: Update document for KEYS_MAX size
  tools/nolibc/string: Fix memcmp() implementation
  kprobe: reverse kp->flags when arm_kprobe failed
  tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()
  tcp/udp: Make early_demux back namespacified.
  ftrace: Fix use-after-free for dynamic ftrace_ops
  btrfs: fix type of parameter generation in btrfs_get_dentry
  coresight: cti: Fix hang in cti_disable_hw()
  binder: fix UAF of alloc->vma in race with munmap()
  memcg: enable accounting of ipc resources
  mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times
  tcp/udp: Fix memory leak in ipv6_renew_options().
  fscrypt: fix keyring memory leak on mount failure
  fscrypt: stop using keyrings subsystem for fscrypt_master_key
  fscrypt: simplify master key locking
  ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices
  block, bfq: protect 'bfqd->queued' by 'bfqd->lock'
  Bluetooth: L2CAP: Fix attempting to access uninitialized memory
  Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
  i2c: piix4: Fix adapter not be removed in piix4_remove()
  arm64: dts: juno: Add thermal critical trip points
  firmware: arm_scmi: Make Rx chan_setup fail on memory errors
  firmware: arm_scmi: Suppress the driver's bind attributes
  ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
  efi/tpm: Pass correct address to memblock_reserve
  i2c: xiic: Add platform module alias
  drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case
  HID: saitek: add madcatz variant of MMO7 mouse device ID
  scsi: core: Restrict legal sdev_state transitions via sysfs
  ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
  media: meson: vdec: fix possible refcount leak in vdec_probe()
  media: dvb-frontends/drxk: initialize err to 0
  media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE
  media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE
  media: rkisp1: Zero v4l2_subdev_format fields in when validating links
  media: rkisp1: Initialize color space on resizer sink and source pads
  s390/boot: add secure boot trailer
  xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices
  mtd: parsers: bcm47xxpart: Fix halfblock reads
  mtd: parsers: bcm47xxpart: print correct offset on read error
  fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
  video/fbdev/stifb: Implement the stifb_fillrect() function
  mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
  mmc: sdhci-pci: Avoid comma separated statements
  mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus
  drm/msm/hdmi: fix IRQ lifetime
  drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag
  ipv6: fix WARNING in ip6_route_net_exit_late()
  net, neigh: Fix null-ptr-deref in neigh_table_clear()
  net: mdio: fix undefined behavior in bit shift for __mdiobus_register
  Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
  Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
  btrfs: fix ulist leaks in error paths of qgroup self tests
  btrfs: fix inode list leak during backref walking at find_parent_nodes()
  btrfs: fix inode list leak during backref walking at resolve_indirect_refs()
  isdn: mISDN: netjet: fix wrong check of device registration
  mISDN: fix possible memory leak in mISDN_register_device()
  rose: Fix NULL pointer dereference in rose_send_frame()
  ipvs: fix WARNING in ip_vs_app_net_cleanup()
  ipvs: fix WARNING in __ip_vs_cleanup_batch()
  ipvs: use explicitly signed chars
  netfilter: nf_tables: release flow rule object from commit path
  net: tun: fix bugs for oversize packet when napi frags enabled
  net: sched: Fix use after free in red_enqueue()
  ata: pata_legacy: fix pdc20230_set_piomode()
  net: fec: fix improper use of NETDEV_TX_BUSY
  nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send()
  nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
  nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
  NFC: nxp-nci: remove unnecessary labels
  nfc: fdp: Fix potential memory leak in fdp_nci_send()
  nfc: fdp: drop ftrace-like debugging messages
  RDMA/qedr: clean up work queue on failure in qedr_alloc_resources()
  RDMA/core: Fix null-ptr-deref in ib_core_cleanup()
  net: dsa: Fix possible memory leaks in dsa_loop_init()
  nfs4: Fix kmemleak when allocate slot failed
  NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot
  NFSv4.1: Handle RECLAIM_COMPLETE trunking errors
  NFSv4: Fix a potential state reclaim deadlock
  IB/hfi1: Correctly move list in sc_disable()
  RDMA/cma: Use output interface for net_dev check
  KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
  KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
  KVM: x86: Protect the unused bits in MSR exiting flags
  x86/topology: Fix duplicated core ID within a package
  x86/topology: Fix multiple packages shown on a single-package system
  x86/topology: Set cpu_die_id only if DIE_TYPE found
  KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1)
  KVM: x86: Trace re-injected exceptions
  KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02
  KVM: nVMX: Pull KVM L0's desired controls directly from vmcs01
  serial: ar933x: Deassert Transmit Enable on ->rs485_config()
  serial: 8250: Let drivers request full 16550A feature probing
  Linux 5.10.153
  serial: Deassert Transmit Enable on probe in driver-specific way
  serial: core: move RS485 configuration tasks from drivers into core
  can: rcar_canfd: rcar_canfd_handle_global_receive(): fix IRQ storm on global FIFO receive
  arm64/kexec: Test page size support with new TGRAN range values
  arm64/mm: Fix __enable_mmu() for new TGRAN range values
  scsi: sd: Revert "scsi: sd: Remove a local variable"
  arm64: Add AMPERE1 to the Spectre-BHB affected list
  net: enetc: survive memory pressure without crashing
  net/mlx5: Fix crash during sync firmware reset
  net/mlx5: Fix possible use-after-free in async command interface
  net/mlx5e: Do not increment ESN when updating IPsec ESN state
  nh: fix scope used to find saddr when adding non gw nh
  net: ehea: fix possible memory leak in ehea_register_port()
  openvswitch: switch from WARN to pr_warn
  ALSA: aoa: Fix I2S device accounting
  ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
  net: fec: limit register access on i.MX6UL
  PM: domains: Fix handling of unavailable/disabled idle states
  net: ksz884x: fix missing pci_disable_device() on error in pcidev_init()
  i40e: Fix flow-type by setting GL_HASH_INSET registers
  i40e: Fix VF hang when reset is triggered on another VF
  i40e: Fix ethtool rx-flow-hash setting for X722
  ipv6: ensure sane device mtu in tunnels
  media: vivid: set num_in/outputs to 0 if not supported
  media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
  media: v4l2-dv-timings: add sanity checks for blanking values
  media: vivid: dev->bitmap_cap wasn't freed in all cases
  media: vivid: s_fbuf: add more sanity checks
  PM: hibernate: Allow hybrid sleep to work with s2idle
  can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path
  can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path
  tcp: fix indefinite deferral of RTO with SACK reneging
  tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
  tcp: minor optimization in tcp_add_backlog()
  net: lantiq_etop: don't free skb when returning NETDEV_TX_BUSY
  net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed
  kcm: annotate data-races around kcm->rx_wait
  kcm: annotate data-races around kcm->rx_psock
  atlantic: fix deadlock at aq_nic_stop
  amd-xgbe: add the bit rate quirk for Molex cables
  amd-xgbe: fix the SFP compliance codes check for DAC cables
  x86/unwind/orc: Fix unreliable stack dump with gcov
  net: hinic: fix the issue of double release MBOX callback of VF
  net: hinic: fix the issue of CMDQ memory leaks
  net: hinic: fix memory leak when reading function table
  net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg()
  net: netsec: fix error handling in netsec_register_mdio()
  tipc: fix a null-ptr-deref in tipc_topsrv_accept
  perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap()
  ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
  ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
  arc: iounmap() arg is volatile
  ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
  drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
  media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
  net: ieee802154: fix error return code in dgram_bind()
  mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages
  mm/memory: add non-anonymous page check in the copy_present_page()
  xen/gntdev: Prevent leaking grants
  Xen/gntdev: don't ignore kernel unmapping error
  s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser()
  s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
  perf auxtrace: Fix address filter symbol name match for modules
  kernfs: fix use-after-free in __kernfs_remove
  counter: microchip-tcb-capture: Handle Signal1 read and Synapse
  mmc: core: Fix kernel panic when remove non-standard SDIO card
  mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
  drm/msm/dp: fix IRQ lifetime
  drm/msm/hdmi: fix memory corruption with too many bridges
  drm/msm/dsi: fix memory corruption with too many bridges
  scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
  mac802154: Fix LQI recording
  exec: Copy oldsighand->action under spin-lock
  fs/binfmt_elf: Fix memory leak in load_elf_binary()
  fbdev: smscufx: Fix several use-after-free bugs
  iio: temperature: ltc2983: allocate iio channels once
  iio: light: tsl2583: Fix module unloading
  tools: iio: iio_utils: fix digit calculation
  xhci: Remove device endpoints from bandwidth list when freeing the device
  xhci: Add quirk to reset host back to default state at shutdown
  mtd: rawnand: marvell: Use correct logic for nand-keep-config
  usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller
  usb: bdc: change state when port disconnected
  usb: dwc3: gadget: Don't set IMI for no_interrupt
  usb: dwc3: gadget: Stop processing more requests on IMI
  USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
  ALSA: rme9652: use explicitly signed char
  ALSA: au88x0: use explicitly signed char
  ALSA: Use del_timer_sync() before freeing timer
  can: kvaser_usb: Fix possible completions during init_completion
  can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb()
  Linux 5.10.152
  udp: Update reuse->has_conns under reuseport_lock.
  mm: /proc/pid/smaps_rollup: fix no vma's null-deref
  blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
  mmc: core: Add SD card quirk for broken discard
  Makefile.debug: re-enable debug info for .S files
  x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB
  ACPI: video: Force backlight native for more TongFang devices
  hv_netvsc: Fix race between VF offering and VF association message from host
  perf/x86/intel/pt: Relax address filter validation
  riscv: topology: fix default topology reporting
  arm64: topology: move store_cpu_topology() to shared code
  arm64: dts: qcom: sc7180-trogdor: Fixup modem memory region
  fcntl: fix potential deadlocks for &fown_struct.lock
  fcntl: make F_GETOWN(EX) return 0 on dead owner task
  perf: Skip and warn on unknown format 'configN' attrs
  perf pmu: Validate raw event with sysfs exported format bits
  riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb
  riscv: Add machine name to kernel boot log and stack dump output
  mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
  xen/gntdev: Accommodate VMA splitting
  xen: assume XENFEAT_gnttab_map_avail_bits being set for pv guests
  tracing: Do not free snapshot if tracer is on cmdline
  tracing: Simplify conditional compilation code in tracing_set_tracer()
  dmaengine: mxs: use platform_driver_register
  dmaengine: mxs-dma: Remove the unused .id_table
  drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
  iommu/vt-d: Clean up si_domain in the init_dmars() error path
  iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check()
  net: phy: dp83822: disable MDI crossover status change interrupt
  net: sched: fix race condition in qdisc_graft()
  net: hns: fix possible memory leak in hnae_ae_register()
  sfc: include vport_id in filter spec hash and equal()
  net: sched: sfb: fix null pointer access issue when sfb_init() fails
  net: sched: delete duplicate cleanup of backlog and qlen
  net: sched: cake: fix null pointer access issue when cake_init() fails
  nvme-hwmon: kmalloc the NVME SMART log buffer
  nvme-hwmon: consistently ignore errors from nvme_hwmon_init
  nvme-hwmon: Return error code when registration fails
  nvme-hwmon: rework to avoid devm allocation
  ionic: catch NULL pointer issue on reconfig
  net: hsr: avoid possible NULL deref in skb_clone()
  cifs: Fix xid leak in cifs_ses_add_channel()
  cifs: Fix xid leak in cifs_flock()
  cifs: Fix xid leak in cifs_copy_file_range()
  net: phy: dp83867: Extend RX strap quirk for SGMII mode
  net/atm: fix proc_mpc_write incorrect return value
  sfc: Change VF mac via PF as first preference if available.
  HID: magicmouse: Do not set BTN_MOUSE on double report
  i40e: Fix DMA mappings leak
  tipc: fix an information leak in tipc_topsrv_kern_subscr
  tipc: Fix recognition of trial period
  ACPI: extlog: Handle multiple records
  btrfs: fix processing of delayed tree block refs during backref walking
  btrfs: fix processing of delayed data refs during backref walking
  r8152: add PID for the Lenovo OneLink+ Dock
  arm64: errata: Remove AES hwcap for COMPAT tasks
  blk-wbt: call rq_qos_add() after wb_normal is initialized
  block: wbt: Remove unnecessary invoking of wbt_update_limits in wbt_init
  media: venus: dec: Handle the case where find_format fails
  media: mceusb: set timeout to at least timeout provided
  KVM: arm64: vgic: Fix exit condition in scan_its_table()
  kvm: Add support for arch compat vm ioctls
  cpufreq: qcom: fix memory leak in error path
  ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS
  ata: ahci-imx: Fix MODULE_ALIAS
  hwmon/coretemp: Handle large core ID value
  x86/microcode/AMD: Apply the patch early on every logical thread
  i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
  cpufreq: qcom: fix writes in read-only memory region
  selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context()
  ocfs2: fix BUG when iput after ocfs2_mknod fails
  ocfs2: clear dinode links count in case of error
  Linux 5.10.151
  kbuild: Add skip_encoding_btf_enum64 option to pahole
  kbuild: Unify options for BTF generation for vmlinux and modules
  kbuild: skip per-CPU BTF generation for pahole v1.18-v1.21
  kbuild: Quote OBJCOPY var to avoid a pahole call break the build
  bpf: Generate BTF_KIND_FLOAT when linking vmlinux
  Linux 5.10.150
  Revert "drm/amdgpu: make sure to init common IP before gmc"
  gcov: support GCC 12.1 and newer compilers
  f2fs: fix wrong condition to trigger background checkpoint correctly
  thermal: intel_powerclamp: Use first online CPU as control_cpu
  inet: fully convert sk->sk_rx_dst to RCU rules
  ext4: continue to expand file system when the target size doesn't reach
  Revert "drm/amdgpu: use dirty framebuffer helper"
  Revert "drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega"
  net/ieee802154: don't warn zero-sized raw_sendmsg()
  Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
  net: ieee802154: return -EINVAL for unknown addr type
  mm: hugetlb: fix UAF in hugetlb_handle_userfault
  io_uring/af_unix: defer registered files gc to io_uring release
  io_uring: correct pinned_vm accounting
  arm64: topology: fix possible overflow in amu_fie_setup()
  perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
  clk: bcm2835: Make peripheral PLLC critical
  usb: idmouse: fix an uninit-value in idmouse_open
  nvmet-tcp: add bounds check on Transfer Tag
  nvme: copy firmware_rev on each init
  staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
  Revert "usb: storage: Add quirk for Samsung Fit flash"
  usb: musb: Fix musb_gadget.c rxstate overflow bug
  usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
  md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
  HID: roccat: Fix use-after-free in roccat_read()
  soundwire: intel: fix error handling on dai registration issues
  soundwire: cadence: Don't overwrite msg->buf during write commands
  bcache: fix set_at_max_writeback_rate() for multiple attached devices
  ata: libahci_platform: Sanity check the DT child nodes number
  blk-throttle: prevent overflow while calculating wait time
  staging: vt6655: fix potential memory leak
  power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
  nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
  scsi: 3w-9xxx: Avoid disabling device if failing to enable it
  usb: host: xhci-plat: suspend/resume clks for brcm
  usb: host: xhci-plat: suspend and resume clocks
  clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
  media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
  clk: zynqmp: Fix stack-out-of-bounds in strncpy`
  btrfs: scrub: try to fix super block errors
  arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
  kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
  ARM: dts: imx6sx: add missing properties for sram
  ARM: dts: imx6sll: add missing properties for sram
  ARM: dts: imx6sl: add missing properties for sram
  ARM: dts: imx6qp: add missing properties for sram
  ARM: dts: imx6dl: add missing properties for sram
  ARM: dts: imx6q: add missing properties for sram
  ARM: dts: imx7d-sdb: config the max pressure for tsc2046
  drm/amd/display: Remove interface for periodic interrupt 1
  drm/dp: Don't rewrite link config when setting phy test pattern
  mmc: sdhci-msm: add compatible string check for sdm670
  drm/meson: explicitly remove aggregate driver at module unload time
  drm/amdgpu: fix initial connector audio value
  ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
  platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading
  platform/chrome: cros_ec: Notify the PM of wake events during resume
  drm: panel-orientation-quirks: Add quirk for Anbernic Win600
  drm/vc4: vec: Fix timings for VEC modes
  drm: bridge: dw_hdmi: only trigger hotplug event on link change
  udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
  drm/amd/display: fix overflow on MIN_I64 definition
  gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
  drm: Prevent drm_copy_field() to attempt copying a NULL pointer
  drm: Use size_t type for len variable in drm_copy_field()
  drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
  r8152: Rate limit overflow messages
  Bluetooth: L2CAP: Fix user-after-free
  net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
  wifi: rt2x00: correctly set BBP register 86 for MT7620
  wifi: rt2x00: set SoC wmac clock register
  wifi: rt2x00: set VGC gain for both chains of MT7620
  wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
  wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
  can: bcm: check the result of can_send() in bcm_can_tx()
  Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
  Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
  regulator: core: Prevent integer underflow
  wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
  xfrm: Update ipcomp_scratches with NULL when freed
  wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
  tcp: annotate data-race around tcp_md5sig_pool_populated
  openvswitch: Fix overreporting of drops in dropwatch
  openvswitch: Fix double reporting of drops in dropwatch
  bpftool: Clear errno after libcap's checks
  wifi: brcmfmac: fix invalid address access when enabling SCAN log level
  NFSD: fix use-after-free on source server when doing inter-server copy
  NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
  x86/entry: Work around Clang __bdos() bug
  thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash
  powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
  MIPS: BCM47XX: Cast memcmp() of function to (void *)
  ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
  rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE()
  rcu: Back off upon fill_page_cache_func() allocation failure
  selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
  f2fs: fix to account FS_CP_DATA_IO correctly
  f2fs: fix to avoid REQ_TIME and CP_TIME collision
  f2fs: fix race condition on setting FI_NO_EXTENT flag
  ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
  thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
  crypto: cavium - prevent integer overflow loading firmware
  crypto: marvell/octeontx - prevent integer overflows
  kbuild: rpm-pkg: fix breakage when V=1 is used
  kbuild: remove the target in signal traps when interrupted
  tracing: kprobe: Make gen test module work in arm and riscv
  tracing: kprobe: Fix kprobe event gen test module on exit
  iommu/iova: Fix module config properly
  crypto: qat - fix DMA transfer direction
  crypto: qat - use pre-allocated buffers in datapath
  crypto: qat - fix use of 'dma_map_single'
  crypto: inside-secure - Change swab to swab32
  crypto: ccp - Release dma channels before dmaengine unrgister
  crypto: akcipher - default implementation for setting a private key
  iommu/omap: Fix buffer overflow in debugfs
  cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
  hwrng: imx-rngc - Moving IRQ handler registering after imx_rngc_irq_mask_clear()
  crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
  crypto: sahara - don't sleep when in softirq
  powerpc: Fix SPE Power ISA properties for e500v1 platforms
  powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
  x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
  powerpc/powernv: add missing of_node_put() in opal_export_attrs()
  powerpc/pci_dn: Add missing of_node_put()
  powerpc/sysdev/fsl_msi: Add missing of_node_put()
  powerpc/math_emu/efp: Include module.h
  mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
  clk: ast2600: BCLK comes from EPLL
  clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
  clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
  clk: baikal-t1: Add SATA internal ref clock buffer
  clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
  clk: baikal-t1: Fix invalid xGMAC PTP clock divider
  clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
  spmi: pmic-arb: correct duplicate APID to PPID mapping logic
  dmaengine: ioat: stop mod_timer from resurrecting deleted timer in __cleanup()
  clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
  mfd: sm501: Add check for platform_driver_register()
  mfd: fsl-imx25: Fix check for platform_get_irq() errors
  mfd: lp8788: Fix an error handling path in lp8788_irq_init() and lp8788_irq_init()
  mfd: lp8788: Fix an error handling path in lp8788_probe()
  mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
  mfd: intel_soc_pmic: Fix an error handling path in intel_soc_pmic_i2c_probe()
  fsi: core: Check error number after calling ida_simple_get
  clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
  scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
  scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
  serial: 8250: Fix restoring termios speed after suspend
  firmware: google: Test spinlock on panic path to avoid lockups
  staging: vt6655: fix some erroneous memory clean-up loops
  phy: qualcomm: call clk_disable_unprepare in the error handling
  tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
  serial: 8250: Toggle IER bits on only after irq has been set up
  serial: 8250: Add an empty line and remove some useless {}
  drivers: serial: jsm: fix some leaks in probe
  usb: gadget: function: fix dangling pnp_string in f_printer.c
  xhci: Don't show warning for reinit on known broken suspend
  IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
  RDMA/cm: Use SLID in the work completion as the DLID in responder side
  md/raid5: Ensure stripe_fill happens on non-read IO with journal
  md: Replace snprintf with scnprintf
  mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
  ata: fix ata_id_has_dipm()
  ata: fix ata_id_has_ncq_autosense()
  ata: fix ata_id_has_devslp()
  ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
  RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
  mtd: rawnand: fsl_elbc: Fix none ECC mode
  mtd: devices: docg3: check the return value of devm_ioremap() in the probe
  dyndbg: drop EXPORTed dynamic_debug_exec_queries
  dyndbg: let query-modname override actual module name
  dyndbg: fix module.dyndbg handling
  dyndbg: fix static_branch manipulation
  dmaengine: hisilicon: Add multi-thread support for a DMA channel
  dmaengine: hisilicon: Fix CQ head update
  dmaengine: hisilicon: Disable channels when unregister hisi_dma
  fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
  misc: ocxl: fix possible refcount leak in afu_ioctl()
  RDMA/rxe: Fix the error caused by qp->sk
  RDMA/rxe: Fix "kernel NULL pointer dereference" error
  media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
  media: meson: vdec: add missing clk_disable_unprepare on error in vdec_hevc_start()
  tty: xilinx_uartps: Fix the ignore_status
  media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
  HSI: omap_ssi_port: Fix dma_map_sg error check
  HSI: omap_ssi: Fix refcount leak in ssi_probe
  clk: tegra20: Fix refcount leak in tegra20_clock_init
  clk: tegra: Fix refcount leak in tegra114_clock_init
  clk: tegra: Fix refcount leak in tegra210_clock_init
  clk: sprd: Hold reference returned by of_get_parent()
  clk: berlin: Add of_node_put() for of_get_parent()
  clk: qoriq: Hold reference returned by of_get_parent()
  clk: oxnas: Hold reference returned by of_get_parent()
  clk: meson: Hold reference returned by of_get_parent()
  usb: common: debug: Check non-standard control requests
  usb: common: move function's kerneldoc next to its definition
  usb: common: add function to get interval expressed in us unit
  usb: common: Parse for USB SSP genXxY
  usb: ch9: Add USB 3.2 SSP attributes
  iio: ABI: Fix wrong format of differential capacitance channel ABI.
  iio: inkern: only release the device node when done with it
  iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
  iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
  iio: adc: at91-sama5d2_adc: check return status for pressure and touch
  iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
  ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
  arm64: ftrace: fix module PLTs with mcount
  ARM: Drop CMDLINE_* dependency on ATAGS
  ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
  soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
  ia64: export memory_add_physaddr_to_nid to fix cxl build error
  ARM: dts: kirkwood: lsxl: remove first ethernet port
  ARM: dts: kirkwood: lsxl: fix serial line
  ARM: dts: turris-omnia: Fix mpp26 pin name and comment
  soc: qcom: smem_state: Add refcounting for the 'state->of_node'
  soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
  memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
  memory: of: Fix refcount leak bug in of_get_ddr_timings()
  memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
  ALSA: hda/hdmi: Don't skip notification handling during PM operation
  ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
  ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
  ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
  ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
  mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
  ALSA: dmaengine: increment buffer pointer atomically
  ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
  drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
  drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
  ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
  mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
  drm/omap: dss: Fix refcount leak bugs
  ALSA: hda: beep: Simplify keep-power-at-enable behavior
  ASoC: rsnd: Add check for rsnd_mod_power_on
  drm/bridge: megachips: Fix a null pointer dereference bug
  drm: fix drm_mipi_dbi build errors
  platform/x86: msi-laptop: Fix resource cleanup
  platform/x86: msi-laptop: Fix old-ec check for backlight registering
  ASoC: tas2764: Fix mute/unmute
  ASoC: tas2764: Drop conflicting set_bias_level power setting
  ASoC: tas2764: Allow mono streams
  platform/chrome: fix memory corruption in ioctl
  platform/chrome: fix double-free in chromeos_laptop_prepare()
  drm:pl111: Add of_node_put() when breaking out of for_each_available_child_of_node()
  drm/dp_mst: fix drm_dp_dpcd_read return value checks
  drm/bridge: parade-ps8640: Fix regulator supply order
  drm/mipi-dsi: Detach devices when removing the host
  drm/bridge: Avoid uninitialized variable warning
  drm: bridge: adv7511: fix CEC power down control register offset
  net: mvpp2: fix mvpp2 debugfs leak
  once: add DO_ONCE_SLOW() for sleepable contexts
  net/ieee802154: reject zero-sized raw_sendmsg()
  bnx2x: fix potential memory leak in bnx2x_tpa_stop()
  net: rds: don't hold sock lock when cancelling work from rds_tcp_reset_callbacks()
  spi: Ensure that sg_table won't be used after being freed
  tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
  sctp: handle the error returned from sctp_auth_asoc_init_active_key
  mISDN: fix use-after-free bugs in l1oip timer handlers
  vhost/vsock: Use kvmalloc/kvfree for larger packets.
  wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
  spi: s3c64xx: Fix large transfers with DMA
  netfilter: nft_fib: Fix for rpath check with VRF devices
  Bluetooth: hci_core: Fix not handling link timeouts propertly
  i2c: mlxbf: support lock mechanism
  spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
  spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
  x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
  x86/microcode/AMD: Track patch allocation size explicitly
  wifi: ath11k: fix number of VHT beamformee spatial streams
  Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
  bpf: Ensure correct locking around vulnerable function find_vpid()
  net: fs_enet: Fix wrong check in do_pd_setup
  wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
  wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
  bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
  spi: meson-spicc: do not rely on busy flag in pow2 clk ops
  wifi: rtl8xxxu: Fix skb misuse in TX queue selection
  spi: qup: add missing clk_disable_unprepare on error in spi_qup_pm_resume_runtime()
  spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
  selftests/xsk: Avoid use-after-free on ctx
  wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
  Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
  Bluetooth: btusb: fix excessive stack usage
  Bluetooth: btusb: Fine-tune mt7663 mechanism.
  x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register
  spi: mt7621: Fix an error message in mt7621_spi_probe()
  bpftool: Fix a wrong type cast in btf_dumper_int
  wifi: mac80211: allow bw change during channel switch in mesh
  leds: lm3601x: Don't use mutex after it was destroyed
  wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
  nfsd: Fix a memory leak in an error handling path
  objtool: Preserve special st_shndx indexes in elf_update_symbol
  ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
  ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd()
  MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create()
  MIPS: SGI-IP27: Free some unused memory
  sh: machvec: Use char[] for section boundaries
  userfaultfd: open userfaultfds with O_RDONLY
  selinux: use "grep -E" instead of "egrep"
  smb3: must initialize two ACL struct fields to zero
  drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
  drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
  drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
  drm/nouveau/kms/nv140-: Disable interlacing
  staging: greybus: audio_helper: remove unused and wrong debugfs usage
  KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
  KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
  KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
  media: cedrus: Set the platform driver data earlier
  efi: libstub: drop pointless get_memory_map() call
  thunderbolt: Explicitly enable lane adapter hotplug events at startup
  tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
  ring-buffer: Fix race between reset page and reading page
  ring-buffer: Add ring_buffer_wake_waiters()
  ring-buffer: Check pending waiters when doing wake ups as well
  ring-buffer: Have the shortest_full queue be the shortest not longest
  ring-buffer: Allow splice to read previous partially read pages
  ftrace: Properly unset FTRACE_HASH_FL_MOD
  livepatch: fix race between fork and KLP transition
  ext4: update 'state->fc_regions_size' after successful memory allocation
  ext4: fix potential memory leak in ext4_fc_record_regions()
  ext4: fix potential memory leak in ext4_fc_record_modified_inode()
  ext4: fix miss release buffer head in ext4_fc_write_inode
  ext4: place buffer head allocation before handle start
  ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
  ext4: don't increase iversion counter for ea_inodes
  ext4: fix check for block being out of directory size
  ext4: make ext4_lazyinit_thread freezable
  ext4: fix null-ptr-deref in ext4_write_info
  ext4: avoid crash when inline data creation follows DIO write
  jbd2: add miss release buffer head in fc_do_one_pass()
  jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
  jbd2: fix potential buffer head reference count leak
  jbd2: wake up journal waiters in FIFO order, not LIFO
  hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
  hardening: Avoid harmless Clang option under CONFIG_INIT_STACK_ALL_ZERO
  hardening: Clarify Kconfig text for auto-var-init
  f2fs: fix to do sanity check on summary info
  f2fs: fix to do sanity check on destination blkaddr during recovery
  f2fs: increase the limit for reserve_root
  btrfs: fix race between quota enable and quota rescan ioctl
  fbdev: smscufx: Fix use-after-free in ufx_ops_open()
  scsi: qedf: Populate sysfs attributes for vport
  powerpc/boot: Explicitly disable usage of SPE instructions
  powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
  PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
  mm/mmap: undo ->mmap() when arch_validate_flags() fails
  block: fix inflight statistics of part0
  drm/udl: Restore display mode on resume
  drm/virtio: Check whether transferred 2D BO is shmem
  nvme-pci: set min_align_mask before calculating max_hw_sectors
  UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
  riscv: Pass -mno-relax only on lld < 15.0.0
  riscv: Make VM_WRITE imply VM_READ
  riscv: Allow PROT_WRITE-only mmap()
  parisc: fbdev/stifb: Align graphics memory size to 4MB
  RISC-V: Make port I/O string accessors actually work
  regulator: qcom_rpm: Fix circular deferral regression
  hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
  ASoC: wcd934x: fix order of Slimbus unprepare/disable
  ASoC: wcd9335: fix order of Slimbus unprepare/disable
  platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
  quota: Check next/prev free block number after reading from quota file
  HID: multitouch: Add memory barriers
  fs: dlm: handle -EBUSY first in lock arg validation
  fs: dlm: fix race between test_bit() and queue_work()
  mmc: sdhci-sprd: Fix minimum clock limit
  can: kvaser_usb_leaf: Fix CAN state after restart
  can: kvaser_usb_leaf: Fix TX queue out of sync after restart
  can: kvaser_usb_leaf: Fix overread with an invalid command
  can: kvaser_usb: Fix use of uninitialized completion
  usb: add quirks for Lenovo OneLink+ Dock
  iio: pressure: dps310: Reset chip after timeout
  iio: pressure: dps310: Refactor startup procedure
  iio: adc: ad7923: fix channel readings for some variants
  iio: ltc2497: Fix reading conversion results
  iio: dac: ad5593r: Fix i2c read protocol requirements
  cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
  cifs: destage dirty pages before re-reading them for cache=none
  mtd: rawnand: atmel: Unmap streaming DMA mappings
  ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
  ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
  ALSA: hda/realtek: Correct pin configs for ASUS G533Z
  ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
  ALSA: usb-audio: Fix NULL dererence at error path
  ALSA: usb-audio: Fix potential memory leaks
  ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
  ALSA: oss: Fix potential deadlock at unregistration

 Conflicts:
	drivers/hwtracing/coresight/coresight-cti-core.c
	drivers/slimbus/stream.c
	drivers/spmi/spmi-pmic-arb.c

Change-Id: I4edd41a5fa2e1fd39baa52869a2df9dd16b962bf
Signed-off-by: Srinivasarao Pathipati <quic_c_spathi@quicinc.com>
2023-03-14 21:44:10 +05:30
Greg Kroah-Hartman
4922049993 This is the 5.10.163 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmPCczkACgkQONu9yGCS
 aT4tnRAAsW8h/ohmhP+O2lQ9Ekw6s9VB6KB4aJzLhQXqIZlrzk2DP3CiLxQ7DkFc
 AcHwFYq+sERo8O7dK6pbCW0zNvLUpbK2wJhwMHujJfSUFboXX85NR6u90U67pBKS
 p+yVkDSx8LNc7c676xQ7ey5rO1K2fQQ266gexjI9WOkjIFOfplVkZ7tkvt51VwAD
 mNvOQsZdCE6xs+T3t9YMOtAx3wW8vl1wW3QDWCHznQwOJiMEjfNEOUY/+xELnnWz
 DVONWPHTFNKQHZwIuVUFZdNuORq5WXoIaMZdaEFkhuOtRMnQ9l+wi8iMxX8zkgBn
 Ji/dPu3GdAZsJU4/rXHkY2AeZV1oJc3NLYmevoRZirTqMQCqyM+blif7Rf34kBi7
 6jlGPWOjyMNe58shfHmjWTl/u4pMDoYOnm5XO+1oL+2Xg8QWCucqAlfPFB3uMh6n
 aL4ymzo5QRy1+tx8v7o1NOjnGWydvYn3O4fwJVkYTFaJZZr9EI7gpTmEBw/gwfuf
 4TH6BC++Ai/8vgKUhpdnWuTrjomWalPTcPBgQYG4gD7ak2TM1rmgMaCl/THUe36R
 zPC8m2sIXKeI4zGi8TeqTgaRvFSKJnuEmVo5OPkG98fZkjekCzWHp0q1+PG2Ecy8
 Mu2/AOnwb1aSfOJh2Qajoke/Wed0U6qszop8C/jPRh8D1uTmRbI=
 =sOTj
 -----END PGP SIGNATURE-----

Merge 5.10.163 into android12-5.10-lts

Changes in 5.10.163
	usb: musb: remove extra check in musb_gadget_vbus_draw
	arm64: dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins
	arm64: dts: qcom: msm8996: fix GPU OPP table
	ARM: dts: qcom: apq8064: fix coresight compatible
	arm64: dts: qcom: sdm630: fix UART1 pin bias
	arm64: dts: qcom: sdm845-cheza: fix AP suspend pin bias
	arm64: dts: qcom: msm8916: Drop MSS fallback compatible
	objtool, kcsan: Add volatile read/write instrumentation to whitelist
	ARM: dts: stm32: Drop stm32mp15xc.dtsi from Avenger96
	ARM: dts: stm32: Fix AV96 WLAN regulator gpio property
	drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as static
	soc: qcom: llcc: make irq truly optional
	soc: qcom: apr: make code more reuseable
	soc: qcom: apr: Add check for idr_alloc and of_property_read_string_index
	arm: dts: spear600: Fix clcd interrupt
	soc: ti: knav_qmss_queue: Use pm_runtime_resume_and_get instead of pm_runtime_get_sync
	soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in knav_queue_probe
	soc: ti: smartreflex: Fix PM disable depth imbalance in omap_sr_probe
	perf: arm_dsu: Fix hotplug callback leak in dsu_pmu_init()
	perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()
	arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node
	arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node
	arm64: dts: mt2712e: Fix unit_address_vs_reg warning for oscillators
	arm64: dts: mt2712e: Fix unit address for pinctrl node
	arm64: dts: mt2712-evb: Fix vproc fixed regulators unit names
	arm64: dts: mt2712-evb: Fix usb vbus regulators unit names
	arm64: dts: mediatek: pumpkin-common: Fix devicetree warnings
	arm64: dts: mediatek: mt6797: Fix 26M oscillator unit name
	ARM: dts: dove: Fix assigned-addresses for every PCIe Root Port
	ARM: dts: armada-370: Fix assigned-addresses for every PCIe Root Port
	ARM: dts: armada-xp: Fix assigned-addresses for every PCIe Root Port
	ARM: dts: armada-375: Fix assigned-addresses for every PCIe Root Port
	ARM: dts: armada-38x: Fix assigned-addresses for every PCIe Root Port
	ARM: dts: armada-39x: Fix assigned-addresses for every PCIe Root Port
	ARM: dts: turris-omnia: Add ethernet aliases
	ARM: dts: turris-omnia: Add switch port 6 node
	arm64: dts: armada-3720-turris-mox: Add missing interrupt for RTC
	pstore/ram: Fix error return code in ramoops_probe()
	ARM: mmp: fix timer_read delay
	pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
	tpm/tpm_ftpm_tee: Fix error handling in ftpm_mod_init()
	tpm/tpm_crb: Fix error message in __crb_relinquish_locality()
	sched/fair: Cleanup task_util and capacity type
	sched/uclamp: Fix relationship between uclamp and migration margin
	cpuidle: dt: Return the correct numbers of parsed idle states
	alpha: fix syscall entry in !AUDUT_SYSCALL case
	PM: hibernate: Fix mistake in kerneldoc comment
	fs: don't audit the capability check in simple_xattr_list()
	cpufreq: qcom-hw: Fix memory leak in qcom_cpufreq_hw_read_lut()
	selftests/ftrace: event_triggers: wait longer for test_event_enable
	perf: Fix possible memleak in pmu_dev_alloc()
	lib/debugobjects: fix stat count and optimize debug_objects_mem_init
	platform/x86: huawei-wmi: fix return value calculation
	timerqueue: Use rb_entry_safe() in timerqueue_getnext()
	proc: fixup uptime selftest
	lib/fonts: fix undefined behavior in bit shift for get_default_font
	ocfs2: fix memory leak in ocfs2_stack_glue_init()
	MIPS: vpe-mt: fix possible memory leak while module exiting
	MIPS: vpe-cmp: fix possible memory leak while module exiting
	selftests/efivarfs: Add checking of the test return value
	PNP: fix name memory leak in pnp_alloc_dev()
	perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox()
	perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map()
	perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box()
	platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init()
	irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe()
	EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper()
	nfsd: don't call nfsd_file_put from client states seqfile display
	genirq/irqdesc: Don't try to remove non-existing sysfs files
	cpufreq: amd_freq_sensitivity: Add missing pci_dev_put()
	libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value
	lib/notifier-error-inject: fix error when writing -errno to debugfs file
	docs: fault-injection: fix non-working usage of negative values
	debugfs: fix error when writing negative value to atomic_t debugfs file
	ocfs2: ocfs2_mount_volume does cleanup job before return error
	ocfs2: rewrite error handling of ocfs2_fill_super
	ocfs2: fix memory leak in ocfs2_mount_volume()
	rapidio: fix possible name leaks when rio_add_device() fails
	rapidio: rio: fix possible name leak in rio_register_mport()
	clocksource/drivers/sh_cmt: Make sure channel clock supply is enabled
	clocksource/drivers/sh_cmt: Access registers according to spec
	futex: Move to kernel/futex/
	futex: Resend potentially swallowed owner death notification
	cpu/hotplug: Make target_store() a nop when target == state
	clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in dmtimer_systimer_init_clock()
	ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage()
	uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix
	x86/xen: Fix memory leak in xen_smp_intr_init{_pv}()
	x86/xen: Fix memory leak in xen_init_lock_cpu()
	xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource()
	PM: runtime: Improve path in rpm_idle() when no callback
	PM: runtime: Do not call __rpm_callback() from rpm_idle()
	platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]()
	platform/x86: intel_scu_ipc: fix possible name leak in __intel_scu_ipc_register()
	MIPS: BCM63xx: Add check for NULL for clk in clk_enable
	MIPS: OCTEON: warn only once if deprecated link status is being used
	fs: sysv: Fix sysv_nblocks() returns wrong value
	rapidio: fix possible UAF when kfifo_alloc() fails
	eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD
	relay: fix type mismatch when allocating memory in relay_create_buf()
	hfs: Fix OOB Write in hfs_asc2mac
	rapidio: devices: fix missing put_device in mport_cdev_open
	wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs()
	wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()
	wifi: rtl8xxxu: Fix reading the vendor of combo chips
	drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge
	libbpf: Fix use-after-free in btf_dump_name_dups
	libbpf: Fix null-pointer dereference in find_prog_by_sec_insn()
	pata_ipx4xx_cf: Fix unsigned comparison with less than zero
	media: coda: jpeg: Add check for kmalloc
	media: i2c: ad5820: Fix error path
	venus: pm_helpers: Fix error check in vcodec_domains_get()
	media: exynos4-is: Use v4l2_async_notifier_add_fwnode_remote_subdev
	media: exynos4-is: don't rely on the v4l2_async_subdev internals
	can: kvaser_usb: do not increase tx statistics when sending error message frames
	can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device
	can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event
	can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT
	can: kvaser_usb_leaf: Set Warning state even without bus errors
	can: kvaser_usb_leaf: Fix improved state not being reported
	can: kvaser_usb_leaf: Fix wrong CAN state after stopping
	can: kvaser_usb_leaf: Fix bogus restart events
	can: kvaser_usb: Add struct kvaser_usb_busparams
	can: kvaser_usb: Compare requested bittiming parameters with actual parameters in do_set_{,data}_bittiming
	drm/rockchip: lvds: fix PM usage counter unbalance in poweron
	clk: renesas: r9a06g032: Repair grave increment error
	spi: Update reference to struct spi_controller
	drm/panel/panel-sitronix-st7701: Remove panel on DSI attach failure
	ima: Fix fall-through warnings for Clang
	ima: Handle -ESTALE returned by ima_filter_rule_match()
	drm/msm/hdmi: switch to drm_bridge_connector
	drm/msm/hdmi: drop unused GPIO support
	bpf: Fix slot type check in check_stack_write_var_off
	media: vivid: fix compose size exceed boundary
	media: platform: exynos4-is: fix return value check in fimc_md_probe()
	bpf: propagate precision in ALU/ALU64 operations
	bpf: Check the other end of slot_type for STACK_SPILL
	bpf: propagate precision across all frames, not just the last one
	clk: qcom: gcc-sm8250: Use retention mode for USB GDSCs
	mtd: Fix device name leak when register device failed in add_mtd_device()
	Input: joystick - fix Kconfig warning for JOYSTICK_ADC
	wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port
	media: camss: Clean up received buffers on failed start of streaming
	net, proc: Provide PROC_FS=n fallback for proc_create_net_single_write()
	rxrpc: Fix ack.bufferSize to be 0 when generating an ack
	drm/radeon: Add the missed acpi_put_table() to fix memory leak
	drm/mediatek: Modify dpi power on/off sequence.
	ASoC: pxa: fix null-pointer dereference in filter()
	regulator: core: fix unbalanced of node refcount in regulator_dev_lookup()
	amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table()
	drm/fourcc: Add packed 10bit YUV 4:2:0 format
	drm/fourcc: Fix vsub/hsub for Q410 and Q401
	integrity: Fix memory leakage in keyring allocation error path
	ima: Fix misuse of dereference of pointer in template_desc_init_fields()
	wifi: ath10k: Fix return value in ath10k_pci_init()
	mtd: lpddr2_nvm: Fix possible null-ptr-deref
	Input: elants_i2c - properly handle the reset GPIO when power is off
	media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init()
	media: solo6x10: fix possible memory leak in solo_sysfs_init()
	media: platform: exynos4-is: Fix error handling in fimc_md_init()
	media: videobuf-dma-contig: use dma_mmap_coherent
	inet: add READ_ONCE(sk->sk_bound_dev_if) in inet_csk_bind_conflict()
	bpf: Move skb->len == 0 checks into __bpf_redirect
	HID: hid-sensor-custom: set fixed size for custom attributes
	ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT
	ALSA: seq: fix undefined behavior in bit shift for SNDRV_SEQ_FILTER_USE_EVENT
	regulator: core: use kfree_const() to free space conditionally
	clk: rockchip: Fix memory leak in rockchip_clk_register_pll()
	drm/amdgpu: fix pci device refcount leak
	bonding: fix link recovery in mode 2 when updelay is nonzero
	mtd: maps: pxa2xx-flash: fix memory leak in probe
	drbd: fix an invalid memory access caused by incorrect use of list iterator
	ASoC: qcom: Add checks for devm_kcalloc
	media: vimc: Fix wrong function called when vimc_init() fails
	media: imon: fix a race condition in send_packet()
	clk: imx: replace osc_hdmi with dummy
	pinctrl: pinconf-generic: add missing of_node_put()
	media: dvb-core: Fix ignored return value in dvb_register_frontend()
	media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
	media: s5p-mfc: Add variant data for MFC v7 hardware for Exynos 3250 SoC
	drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe()
	ASoC: dt-bindings: wcd9335: fix reset line polarity in example
	ASoC: mediatek: mtk-btcvsd: Add checks for write and read of mtk_btcvsd_snd
	NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding
	NFSv4.2: Fix a memory stomp in decode_attr_security_label
	NFSv4.2: Fix initialisation of struct nfs4_label
	NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn
	NFS: Fix an Oops in nfs_d_automount()
	ALSA: asihpi: fix missing pci_disable_device()
	wifi: iwlwifi: mvm: fix double free on tx path.
	ASoC: mediatek: mt8173: Fix debugfs registration for components
	ASoC: mediatek: mt8173: Enable IRQ when pdata is ready
	drm/amd/pm/smu11: BACO is supported when it's in BACO state
	drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios()
	drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios()
	ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe
	netfilter: conntrack: set icmpv6 redirects as RELATED
	bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data
	bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect
	bonding: uninitialized variable in bond_miimon_inspect()
	spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE
	wifi: mac80211: fix memory leak in ieee80211_if_add()
	wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails
	wifi: mt76: fix coverity overrun-call in mt76_get_txpower()
	regulator: core: fix module refcount leak in set_supply()
	clk: qcom: clk-krait: fix wrong div2 functions
	hsr: Add a rcu-read lock to hsr_forward_skb().
	net: hsr: generate supervision frame without HSR/PRP tag
	hsr: Disable netpoll.
	hsr: Synchronize sending frames to have always incremented outgoing seq nr.
	hsr: Synchronize sequence number updates.
	configfs: fix possible memory leak in configfs_create_dir()
	regulator: core: fix resource leak in regulator_register()
	hwmon: (jc42) Convert register access and caching to regmap/regcache
	hwmon: (jc42) Restore the min/max/critical temperatures on resume
	bpf, sockmap: fix race in sock_map_free()
	ALSA: pcm: Set missing stop_operating flag at undoing trigger start
	media: saa7164: fix missing pci_disable_device()
	ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt
	xprtrdma: Fix regbuf data not freed in rpcrdma_req_create()
	SUNRPC: Fix missing release socket in rpc_sockname()
	NFSv4.x: Fail client initialisation if state manager thread can't run
	mmc: alcor: fix return value check of mmc_add_host()
	mmc: moxart: fix return value check of mmc_add_host()
	mmc: mxcmmc: fix return value check of mmc_add_host()
	mmc: pxamci: fix return value check of mmc_add_host()
	mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host()
	mmc: toshsd: fix return value check of mmc_add_host()
	mmc: vub300: fix return value check of mmc_add_host()
	mmc: wmt-sdmmc: fix return value check of mmc_add_host()
	mmc: atmel-mci: fix return value check of mmc_add_host()
	mmc: omap_hsmmc: fix return value check of mmc_add_host()
	mmc: meson-gx: fix return value check of mmc_add_host()
	mmc: via-sdmmc: fix return value check of mmc_add_host()
	mmc: wbsd: fix return value check of mmc_add_host()
	mmc: mmci: fix return value check of mmc_add_host()
	media: c8sectpfe: Add of_node_put() when breaking out of loop
	media: coda: Add check for dcoda_iram_alloc
	media: coda: Add check for kmalloc
	clk: samsung: Fix memory leak in _samsung_clk_register_pll()
	spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode
	wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h
	wifi: rtl8xxxu: Fix the channel width reporting
	wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware()
	blktrace: Fix output non-blktrace event when blk_classic option enabled
	clk: socfpga: clk-pll: Remove unused variable 'rc'
	clk: socfpga: use clk_hw_register for a5/c5
	clk: socfpga: Fix memory leak in socfpga_gate_init()
	net: vmw_vsock: vmci: Check memcpy_from_msg()
	net: defxx: Fix missing err handling in dfx_init()
	net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload()
	drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init()
	of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop()
	ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave()
	net: farsync: Fix kmemleak when rmmods farsync
	net/tunnel: wait until all sk_user_data reader finish before releasing the sock
	net: apple: mace: don't call dev_kfree_skb() under spin_lock_irqsave()
	net: apple: bmac: don't call dev_kfree_skb() under spin_lock_irqsave()
	net: emaclite: don't call dev_kfree_skb() under spin_lock_irqsave()
	net: ethernet: dnet: don't call dev_kfree_skb() under spin_lock_irqsave()
	hamradio: don't call dev_kfree_skb() under spin_lock_irqsave()
	net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave()
	net: amd-xgbe: Fix logic around active and passive cables
	net: amd-xgbe: Check only the minimum speed for active/passive cables
	can: tcan4x5x: Remove invalid write in clear_interrupts
	net: lan9303: Fix read error execution path
	ntb_netdev: Use dev_kfree_skb_any() in interrupt context
	sctp: sysctl: make extra pointers netns aware
	Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave()
	Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave()
	Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave()
	Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave()
	Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave()
	Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave()
	Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave()
	stmmac: fix potential division by 0
	apparmor: fix a memleak in multi_transaction_new()
	apparmor: fix lockdep warning when removing a namespace
	apparmor: Fix abi check to include v8 abi
	crypto: sun8i-ss - use dma_addr instead u32
	crypto: nitrox - avoid double free on error path in nitrox_sriov_init()
	scsi: core: Fix a race between scsi_done() and scsi_timeout()
	apparmor: Use pointer to struct aa_label for lbs_cred
	PCI: dwc: Fix n_fts[] array overrun
	RDMA/core: Fix order of nldev_exit call
	PCI: pci-epf-test: Register notifier if only core_init_notifier is enabled
	f2fs: Fix the race condition of resize flag between resizefs
	crypto: rockchip - do not do custom power management
	crypto: rockchip - do not store mode globally
	crypto: rockchip - add fallback for cipher
	crypto: rockchip - add fallback for ahash
	crypto: rockchip - better handle cipher key
	crypto: rockchip - remove non-aligned handling
	crypto: rockchip - delete unneeded variable initialization
	crypto: rockchip - rework by using crypto_engine
	apparmor: Fix memleak in alloc_ns()
	f2fs: fix normal discard process
	RDMA/siw: Fix immediate work request flush to completion queue
	RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port
	RDMA/siw: Set defined status for work completion with undefined status
	scsi: scsi_debug: Fix a warning in resp_write_scat()
	crypto: ccree - Remove debugfs when platform_driver_register failed
	crypto: cryptd - Use request context instead of stack for sub-request
	crypto: hisilicon/qm - add missing pci_dev_put() in q_num_set()
	RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data()
	RDMA/hns: Fix ext_sge num error when post send
	PCI: Check for alloc failure in pci_request_irq()
	RDMA/hfi: Decrease PCI device reference count in error path
	crypto: ccree - Make cc_debugfs_global_fini() available for module init function
	RDMA/hns: fix memory leak in hns_roce_alloc_mr()
	RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed
	scsi: hpsa: Fix possible memory leak in hpsa_init_one()
	crypto: tcrypt - Fix multibuffer skcipher speed test mem leak
	padata: Always leave BHs disabled when running ->parallel()
	padata: Fix list iterator in padata_do_serial()
	scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add()
	scsi: hpsa: Fix error handling in hpsa_add_sas_host()
	scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device()
	scsi: scsi_debug: Fix a warning in resp_verify()
	scsi: scsi_debug: Fix a warning in resp_report_zones()
	scsi: fcoe: Fix possible name leak when device_register() fails
	scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper()
	scsi: ipr: Fix WARNING in ipr_init()
	scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails
	scsi: snic: Fix possible UAF in snic_tgt_create()
	RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps()
	f2fs: avoid victim selection from previous victim section
	RDMA/nldev: Fix failure to send large messages
	crypto: amlogic - Remove kcalloc without check
	crypto: omap-sham - Use pm_runtime_resume_and_get() in omap_sham_probe()
	riscv/mm: add arch hook arch_clear_hugepage_flags
	RDMA/hfi1: Fix error return code in parse_platform_config()
	RDMA/srp: Fix error return code in srp_parse_options()
	orangefs: Fix sysfs not cleanup when dev init failed
	RDMA/hns: Fix PBL page MTR find
	RDMA/hns: Fix page size cap from firmware
	crypto: img-hash - Fix variable dereferenced before check 'hdev->req'
	hwrng: amd - Fix PCI device refcount leak
	hwrng: geode - Fix PCI device refcount leak
	IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces
	drivers: dio: fix possible memory leak in dio_init()
	serial: tegra: Read DMA status before terminating
	class: fix possible memory leak in __class_register()
	vfio: platform: Do not pass return buffer to ACPI _RST method
	uio: uio_dmem_genirq: Fix missing unlock in irq configuration
	uio: uio_dmem_genirq: Fix deadlock between irq config and handling
	usb: fotg210-udc: Fix ages old endianness issues
	staging: vme_user: Fix possible UAF in tsi148_dma_list_add
	usb: typec: Check for ops->exit instead of ops->enter in altmode_exit
	usb: typec: tcpci: fix of node refcount leak in tcpci_register_port()
	usb: typec: tipd: Fix spurious fwnode_handle_put in error path
	serial: amba-pl011: avoid SBSA UART accessing DMACR register
	serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle.
	serial: pch: Fix PCI device refcount leak in pch_request_dma()
	tty: serial: clean up stop-tx part in altera_uart_tx_chars()
	tty: serial: altera_uart_{r,t}x_chars() need only uart_port
	serial: altera_uart: fix locking in polling mode
	serial: sunsab: Fix error handling in sunsab_init()
	test_firmware: fix memory leak in test_firmware_init()
	misc: ocxl: fix possible name leak in ocxl_file_register_afu()
	ocxl: fix pci device refcount leak when calling get_function_0()
	misc: tifm: fix possible memory leak in tifm_7xx1_switch_media()
	misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os
	firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()
	cxl: fix possible null-ptr-deref in cxl_guest_init_afu|adapter()
	cxl: fix possible null-ptr-deref in cxl_pci_init_afu|adapter()
	iio: temperature: ltc2983: make bulk write buffer DMA-safe
	genirq: Add IRQF_NO_AUTOEN for request_irq/nmi()
	iio:imu:adis: Use IRQF_NO_AUTOEN instead of irq request then disable
	iio: adis: handle devices that cannot unmask the drdy pin
	iio: adis: stylistic changes
	iio:imu:adis: Move exports into IIO_ADISLIB namespace
	iio: adis: add '__adis_enable_irq()' implementation
	counter: stm32-lptimer-cnt: fix the check on arr and cmp registers update
	usb: roles: fix of node refcount leak in usb_role_switch_is_parent()
	usb: gadget: f_hid: optional SETUP/SET_REPORT mode
	usb: gadget: f_hid: fix f_hidg lifetime vs cdev
	usb: gadget: f_hid: fix refcount leak on error path
	drivers: mcb: fix resource leak in mcb_probe()
	mcb: mcb-parse: fix error handing in chameleon_parse_gdd()
	chardev: fix error handling in cdev_device_add()
	i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe
	staging: rtl8192u: Fix use after free in ieee80211_rx()
	staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor()
	vme: Fix error not catched in fake_init()
	gpiolib: Get rid of redundant 'else'
	gpiolib: cdev: fix NULL-pointer dereferences
	i2c: mux: reg: check return value after calling platform_get_resource()
	i2c: ismt: Fix an out-of-bounds bug in ismt_access()
	usb: storage: Add check for kcalloc
	tracing/hist: Fix issue of losting command info in error_log
	samples: vfio-mdev: Fix missing pci_disable_device() in mdpy_fb_probe()
	thermal/drivers/imx8mm_thermal: Validate temperature range
	fbdev: ssd1307fb: Drop optional dependency
	fbdev: pm2fb: fix missing pci_disable_device()
	fbdev: via: Fix error in via_core_init()
	fbdev: vermilion: decrease reference count in error path
	fbdev: uvesafb: Fixes an error handling path in uvesafb_probe()
	HSI: omap_ssi_core: fix unbalanced pm_runtime_disable()
	HSI: omap_ssi_core: fix possible memory leak in ssi_probe()
	power: supply: fix residue sysfs file in error handle route of __power_supply_register()
	perf trace: Return error if a system call doesn't exist
	perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number
	perf trace: Handle failure when trace point folder is missed
	perf symbol: correction while adjusting symbol
	HSI: omap_ssi_core: Fix error handling in ssi_init()
	power: supply: fix null pointer dereferencing in power_supply_get_battery_info
	RDMA/siw: Fix pointer cast warning
	iommu/sun50i: Fix reset release
	iommu/sun50i: Consider all fault sources for reset
	iommu/sun50i: Fix R/W permission check
	iommu/sun50i: Fix flush size
	phy: usb: s2 WoL wakeup_count not incremented for USB->Eth devices
	include/uapi/linux/swab: Fix potentially missing __always_inline
	pwm: tegra: Improve required rate calculation
	dmaengine: idxd: Fix crc_val field for completion record
	rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0
	rtc: cmos: Fix event handler registration ordering issue
	rtc: cmos: Fix wake alarm breakage
	rtc: cmos: fix build on non-ACPI platforms
	rtc: cmos: Call cmos_wake_setup() from cmos_do_probe()
	rtc: cmos: Call rtc_wake_setup() from cmos_do_probe()
	rtc: cmos: Eliminate forward declarations of some functions
	rtc: cmos: Rename ACPI-related functions
	rtc: cmos: Disable ACPI RTC event on removal
	rtc: snvs: Allow a time difference on clock register read
	rtc: pcf85063: Fix reading alarm
	iommu/amd: Fix pci device refcount leak in ppr_notifier()
	iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe()
	macintosh: fix possible memory leak in macio_add_one_device()
	macintosh/macio-adb: check the return value of ioremap()
	powerpc/52xx: Fix a resource leak in an error handling path
	cxl: Fix refcount leak in cxl_calc_capp_routing
	powerpc/xmon: Enable breakpoints on 8xx
	powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds
	powerpc/xive: add missing iounmap() in error path in xive_spapr_populate_irq_data()
	kbuild: remove unneeded mkdir for external modules_install
	kbuild: unify modules(_install) for in-tree and external modules
	kbuild: refactor single builds of *.ko
	powerpc/perf: callchain validate kernel stack pointer bounds
	powerpc/83xx/mpc832x_rdb: call platform_device_put() in error case in of_fsl_spi_probe()
	powerpc/hv-gpci: Fix hv_gpci event list
	selftests/powerpc: Fix resource leaks
	iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY
	pwm: sifive: Call pwm_sifive_update_clock() while mutex is held
	remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
	remoteproc: qcom_q6v5_pas: disable wakeup on probe fail or remove
	remoteproc: qcom_q6v5_pas: detach power domains on remove
	remoteproc: qcom_q6v5_pas: Fix missing of_node_put() in adsp_alloc_memory_region()
	powerpc/eeh: Drop redundant spinlock initialization
	powerpc/pseries/eeh: use correct API for error log size
	netfilter: flowtable: really fix NAT IPv6 offload
	rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe()
	rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe()
	rtc: pcf85063: fix pcf85063_clkout_control
	NFSD: Remove spurious cb_setup_err tracepoint
	nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure
	net: macsec: fix net device access prior to holding a lock
	mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave()
	mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave()
	mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave()
	nfc: pn533: Clear nfc_target before being used
	r6040: Fix kmemleak in probe and remove
	net: switch to storing KCOV handle directly in sk_buff
	net: add inline function skb_csum_is_sctp
	net: igc: use skb_csum_is_sctp instead of protocol check
	net: add a helper to avoid issues with HW TX timestamping and SO_TXTIME
	igc: Enhance Qbv scheduling by using first flag bit
	igc: Use strict cycles for Qbv scheduling
	igc: Add checking for basetime less than zero
	igc: recalculate Qbv end_time by considering cycle time
	igc: Lift TAPRIO schedule restriction
	igc: Set Qbv start_time and end_time to end_time if not being configured in GCL
	rtc: mxc_v2: Add missing clk_disable_unprepare()
	selftests: devlink: fix the fd redirect in dummy_reporter_test
	openvswitch: Fix flow lookup to use unmasked key
	skbuff: Account for tail adjustment during pull operations
	mailbox: zynq-ipi: fix error handling while device_register() fails
	net_sched: reject TCF_EM_SIMPLE case for complex ematch module
	rxrpc: Fix missing unlock in rxrpc_do_sendmsg()
	myri10ge: Fix an error handling path in myri10ge_probe()
	net: stream: purge sk_error_queue in sk_stream_kill_queues()
	rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state()
	arm64: make is_ttbrX_addr() noinstr-safe
	video: hyperv_fb: Avoid taking busy spinlock on panic path
	x86/hyperv: Remove unregister syscore call from Hyper-V cleanup
	binfmt_misc: fix shift-out-of-bounds in check_special_flags
	fs: jfs: fix shift-out-of-bounds in dbAllocAG
	udf: Avoid double brelse() in udf_rename()
	fs: jfs: fix shift-out-of-bounds in dbDiscardAG
	ACPICA: Fix error code path in acpi_ds_call_control_method()
	nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset()
	nilfs2: fix shift-out-of-bounds due to too large exponent of block size
	acct: fix potential integer overflow in encode_comp_t()
	hfs: fix OOB Read in __hfs_brec_find
	drm/etnaviv: add missing quirks for GC300
	brcmfmac: return error when getting invalid max_flowrings from dongle
	wifi: ath9k: verify the expected usb_endpoints are present
	wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out
	ASoC: codecs: rt298: Add quirk for KBL-R RVP platform
	ipmi: fix memleak when unload ipmi driver
	drm/amd/display: prevent memory leak
	qed (gcc13): use u16 for fid to be big enough
	bpf: make sure skb->len != 0 when redirecting to a tunneling device
	net: ethernet: ti: Fix return type of netcp_ndo_start_xmit()
	hamradio: baycom_epp: Fix return type of baycom_send_packet()
	wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request()
	igb: Do not free q_vector unless new one was allocated
	drm/amdgpu: Fix type of second parameter in trans_msg() callback
	drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback
	s390/ctcm: Fix return type of ctc{mp,}m_tx()
	s390/netiucv: Fix return type of netiucv_tx()
	s390/lcs: Fix return type of lcs_start_xmit()
	drm/msm: Use drm_mode_copy()
	drm/rockchip: Use drm_mode_copy()
	drm/sti: Use drm_mode_copy()
	drivers/md/md-bitmap: check the return value of md_bitmap_get_counter()
	md/raid1: stop mdx_raid1 thread when raid1 array run failed
	drm/amd/display: fix array index out of bound error in bios parser
	net: add atomic_long_t to net_device_stats fields
	mrp: introduce active flags to prevent UAF when applicant uninit
	ppp: associate skb with a device at tx
	bpf: Prevent decl_tag from being referenced in func_proto arg
	ethtool: avoiding integer overflow in ethtool_phys_id()
	media: dvb-frontends: fix leak of memory fw
	media: dvbdev: adopts refcnt to avoid UAF
	media: dvb-usb: fix memory leak in dvb_usb_adapter_init()
	blk-mq: fix possible memleak when register 'hctx' failed
	libbpf: Avoid enum forward-declarations in public API in C++ mode
	regulator: core: fix use_count leakage when handling boot-on
	mmc: f-sdh30: Add quirks for broken timeout clock capability
	mmc: renesas_sdhi: better reset from HS400 mode
	media: si470x: Fix use-after-free in si470x_int_in_callback()
	clk: st: Fix memory leak in st_of_quadfs_setup()
	hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param()
	drm/fsl-dcu: Fix return type of fsl_dcu_drm_connector_mode_valid()
	drm/sti: Fix return type of sti_{dvo,hda,hdmi}_connector_mode_valid()
	orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string()
	orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init()
	hwmon: (jc42) Fix missing unlock on error in jc42_write()
	ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c
	ALSA: hda: add snd_hdac_stop_streams() helper
	ASoC: Intel: Skylake: Fix driver hang during shutdown
	ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in mt8173_rt5650_rt5514_dev_probe()
	ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link()
	ASoC: rockchip: pdm: Add missing clk_disable_unprepare() in rockchip_pdm_runtime_resume()
	ASoC: wm8994: Fix potential deadlock
	ASoC: rockchip: spdif: Add missing clk_disable_unprepare() in rk_spdif_runtime_resume()
	ASoC: rt5670: Remove unbalanced pm_runtime_put()
	LoadPin: Ignore the "contents" argument of the LSM hooks
	pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion
	perf debug: Set debug_peo_args and redirect_to_stderr variable to correct values in perf_quiet_option()
	afs: Fix lost servers_outstanding count
	pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES
	ima: Simplify ima_lsm_copy_rule
	ALSA: usb-audio: add the quirk for KT0206 device
	ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB
	ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list
	usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode
	usb: dwc3: core: defer probe on ulpi_read_id timeout
	HID: wacom: Ensure bootloader PID is usable in hidraw mode
	HID: mcp2221: don't connect hidraw
	reiserfs: Add missing calls to reiserfs_security_free()
	iio: adc: ad_sigma_delta: do not use internal iio_dev lock
	iio: adc128s052: add proper .data members in adc128_of_match table
	regulator: core: fix deadlock on regulator enable
	gcov: add support for checksum field
	ovl: fix use inode directly in rcu-walk mode
	media: dvbdev: fix build warning due to comments
	media: dvbdev: fix refcnt bug
	pwm: tegra: Fix 32 bit build
	usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init
	cifs: fix oops during encryption
	nvme-pci: fix doorbell buffer value endianness
	nvme-pci: fix mempool alloc size
	nvme-pci: fix page size checks
	ata: ahci: Fix PCS quirk application for suspend
	nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition
	nvmet: don't defer passthrough commands with trivial effects to the workqueue
	objtool: Fix SEGFAULT
	powerpc/rtas: avoid device tree lookups in rtas_os_term()
	powerpc/rtas: avoid scheduling in rtas_os_term()
	HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
	HID: plantronics: Additional PIDs for double volume key presses quirk
	pstore/zone: Use GFP_ATOMIC to allocate zone buffer
	hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount
	binfmt: Fix error return code in load_elf_fdpic_binary()
	ovl: Use ovl mounter's fsuid and fsgid in ovl_link()
	ALSA: line6: correct midi status byte when receiving data from podxt
	ALSA: line6: fix stack overflow in line6_midi_transmit
	pnode: terminate at peers of source
	md: fix a crash in mempool_free
	mm, compaction: fix fast_isolate_around() to stay within boundaries
	f2fs: should put a page when checking the summary info
	mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING
	tpm: acpi: Call acpi_put_table() to fix memory leak
	tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
	tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
	SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails
	kcsan: Instrument memcpy/memset/memmove with newer Clang
	ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio
	ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire
	net/mlx5e: Fix nullptr in mlx5e_tc_add_fdb_flow()
	wifi: rtlwifi: remove always-true condition pointed out by GCC 12
	wifi: rtlwifi: 8192de: correct checking of IQK reload
	torture: Exclude "NOHZ tick-stop error" from fatal errors
	rcu: Prevent lockdep-RCU splats on lock acquisition/release
	net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO
	net/af_packet: make sure to pull mac header
	media: stv0288: use explicitly signed char
	soc: qcom: Select REMAP_MMIO for LLCC driver
	kest.pl: Fix grub2 menu handling for rebooting
	ktest.pl minconfig: Unset configs instead of just removing them
	jbd2: use the correct print format
	arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive strength
	mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K
	btrfs: fix resolving backrefs for inline extent followed by prealloc
	ARM: ux500: do not directly dereference __iomem
	arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength
	selftests: Use optional USERCFLAGS and USERLDFLAGS
	PM/devfreq: governor: Add a private governor_data for governor
	cpufreq: Init completion before kobject_init_and_add()
	ALSA: patch_realtek: Fix Dell Inspiron Plus 16
	ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops
	dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort
	dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
	dm thin: Use last transaction's pmd->root when commit failed
	dm thin: resume even if in FAIL mode
	dm thin: Fix UAF in run_timer_softirq()
	dm integrity: Fix UAF in dm_integrity_dtr()
	dm clone: Fix UAF in clone_dtr()
	dm cache: Fix UAF in destroy()
	dm cache: set needs_check flag after aborting metadata
	tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'
	perf/core: Call LSM hook after copying perf_event_attr
	KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails
	x86/microcode/intel: Do not retry microcode reloading on the APs
	ftrace/x86: Add back ftrace_expected for ftrace bug reports
	x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK
	tracing/hist: Fix wrong return value in parse_action_params()
	tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line
	staging: media: tegra-video: fix chan->mipi value on error
	ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
	media: dvb-core: Fix double free in dvb_register_device()
	media: dvb-core: Fix UAF due to refcount races at releasing
	cifs: fix confusing debug message
	cifs: fix missing display of three mount options
	rtc: ds1347: fix value written to century register
	md/bitmap: Fix bitmap chunk size overflow issues
	efi: Add iMac Pro 2017 to uefi skip cert quirk
	wifi: wilc1000: sdio: fix module autoloading
	ASoC: jz4740-i2s: Handle independent FIFO flush bits
	ipmi: fix long wait in unload when IPMI disconnect
	mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type()
	ima: Fix a potential NULL pointer access in ima_restore_measurement_list
	ipmi: fix use after free in _ipmi_destroy_user()
	PCI: Fix pci_device_is_present() for VFs by checking PF
	PCI/sysfs: Fix double free in error path
	crypto: n2 - add missing hash statesize
	driver core: Fix bus_type.match() error handling in __driver_attach()
	iommu/amd: Fix ivrs_acpihid cmdline parsing code
	remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
	parisc: led: Fix potential null-ptr-deref in start_task()
	device_cgroup: Roll back to original exceptions after copy failure
	drm/connector: send hotplug uevent on connector cleanup
	drm/vmwgfx: Validate the box size for the snooped cursor
	drm/i915/dsi: fix VBT send packet port selection for dual link DSI
	drm/ingenic: Fix missing platform_driver_unregister() call in ingenic_drm_init()
	ext4: silence the warning when evicting inode with dioread_nolock
	ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop
	ext4: fix use-after-free in ext4_orphan_cleanup
	ext4: fix undefined behavior in bit shift for ext4_check_flag_values
	ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
	ext4: add helper to check quota inums
	ext4: fix bug_on in __es_tree_search caused by bad quota inode
	ext4: fix reserved cluster accounting in __es_remove_extent()
	ext4: check and assert if marking an no_delete evicting inode dirty
	ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
	ext4: init quota for 'old.inode' in 'ext4_rename'
	ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
	ext4: fix corruption when online resizing a 1K bigalloc fs
	ext4: fix error code return to user-space in ext4_get_branch()
	ext4: avoid BUG_ON when creating xattrs
	ext4: fix inode leak in ext4_xattr_inode_create() on an error path
	ext4: initialize quota before expanding inode in setproject ioctl
	ext4: avoid unaccounted block allocation when expanding inode
	ext4: allocate extended attribute value in vmalloc area
	drm/amdgpu: handle polaris10/11 overlap asics (v2)
	drm/amdgpu: make display pinning more flexible (v2)
	ARM: renumber bits related to _TIF_WORK_MASK
	perf/x86/intel/uncore: Generalize I/O stacks to PMON mapping procedure
	perf/x86/intel/uncore: Clear attr_update properly
	btrfs: replace strncpy() with strscpy()
	x86/mce: Get rid of msr_ops
	x86/MCE/AMD: Clear DFR errors found in THR handler
	media: s5p-mfc: Fix to handle reference queue during finishing
	media: s5p-mfc: Clear workbit to handle error condition
	media: s5p-mfc: Fix in register read and write for H264
	perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor
	perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged data
	x86/kprobes: Convert to insn_decode()
	x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
	staging: media: tegra-video: fix device_node use after free
	ravb: Fix "failed to switch device to config mode" message during unbind
	riscv/stacktrace: Fix stack output without ra on the stack top
	riscv: stacktrace: Fixup ftrace_graph_ret_addr retp argument
	ext4: goto right label 'failed_mount3a'
	ext4: correct inconsistent error msg in nojournal mode
	mm/highmem: Lift memcpy_[to|from]_page to core
	ext4: use memcpy_to_page() in pagecache_write()
	fs: ext4: initialize fsdata in pagecache_write()
	ext4: move functions in super.c
	ext4: simplify ext4 error translation
	ext4: fix various seppling typos
	ext4: fix leaking uninitialized memory in fast-commit journal
	ext4: use kmemdup() to replace kmalloc + memcpy
	mbcache: don't reclaim used entries
	mbcache: add functions to delete entry if unused
	ext4: remove EA inode entry from mbcache on inode eviction
	ext4: unindent codeblock in ext4_xattr_block_set()
	ext4: fix race when reusing xattr blocks
	mbcache: automatically delete entries from cache on freeing
	ext4: fix deadlock due to mbcache entry corruption
	SUNRPC: ensure the matching upcall is in-flight upon downcall
	bpf: pull before calling skb_postpull_rcsum()
	drm/panfrost: Fix GEM handle creation ref-counting
	vmxnet3: correctly report csum_level for encapsulated packet
	veth: Fix race with AF_XDP exposing old or uninitialized descriptors
	nfsd: shut down the NFSv4 state objects before the filecache
	net: hns3: add interrupts re-initialization while doing VF FLR
	net: sched: fix memory leak in tcindex_set_parms
	qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure
	nfc: Fix potential resource leaks
	vhost/vsock: Fix error handling in vhost_vsock_init()
	vringh: fix range used in iotlb_translate()
	vhost: fix range used in translate_desc()
	net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
	net/mlx5: Avoid recovery in probe flows
	net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default
	net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
	net: amd-xgbe: add missed tasklet_kill
	net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
	RDMA/mlx5: Fix validation of max_rd_atomic caps for DC
	drm/meson: Reduce the FIFO lines held when AFBC is not used
	filelock: new helper: vfs_inode_has_locks
	ceph: switch to vfs_inode_has_locks() to fix file lock bug
	gpio: sifive: Fix refcount leak in sifive_gpio_probe
	net: sched: atm: dont intepret cls results when asked to drop
	net: sched: cbq: dont intepret cls results when asked to drop
	netfilter: ipset: fix hash:net,port,net hang with /0 subnet
	netfilter: ipset: Rework long task execution when adding/deleting entries
	perf tools: Fix resources leak in perf_data__open_dir()
	drivers/net/bonding/bond_3ad: return when there's no aggregator
	usb: rndis_host: Secure rndis_query check against int overflow
	drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
	caif: fix memory leak in cfctrl_linkup_request()
	udf: Fix extension of the last extent in the file
	ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet
	nvme: fix multipath crash caused by flush request when blktrace is enabled
	x86/bugs: Flush IBP in ib_prctl_set()
	nfsd: fix handling of readdir in v4root vs. mount upcall timeout
	fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
	riscv: uaccess: fix type of 0 variable on error in get_user()
	drm/i915/gvt: fix gvt debugfs destroy
	drm/i915/gvt: fix vgpu debugfs clean in remove
	ext4: don't allow journal inode to have encrypt flag
	selftests: set the BUILD variable to absolute path
	hfs/hfsplus: use WARN_ON for sanity check
	hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
	mbcache: Avoid nesting of cache->c_list_lock under bit locks
	efi: random: combine bootloader provided RNG seed with RNG protocol output
	io_uring: Fix unsigned 'res' comparison with zero in io_fixup_rw_res()
	parisc: Align parisc MADV_XXX constants with all other architectures
	ext4: disable fast-commit of encrypted dir operations
	ext4: don't set up encryption key during jbd2 transaction
	fsl_lpuart: Don't enable interrupts too early
	serial: fixup backport of "serial: Deassert Transmit Enable on probe in driver-specific way"
	mptcp: mark ops structures as ro_after_init
	mptcp: remove MPTCP 'ifdef' in TCP SYN cookies
	mptcp: dedicated request sock for subflow in v6
	mptcp: use proper req destructor for IPv6
	net: sched: disallow noqueue for qdisc classes
	net/ulp: prevent ULP without clone op from entering the LISTEN status
	ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
	ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
	ALSA: hda - Enable headset mic on another Dell laptop with ALC3254
	Linux 5.10.163

Change-Id: I9026971760be8484f1e1fa607f9f91243cc87785
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2023-02-06 12:30:05 +00:00
Lin Ma
153319671a media: dvbdev: fix build warning due to comments
commit 3edfd14bb50fa6f94ed1a37bbb17d9f1c2793b57 upstream.

Previous commit that introduces reference counter does not add proper
comments, which will lead to warning when building htmldocs. Fix them.

Reported-by: "Stephen Rothwell" <sfr@canb.auug.org.au>
Fixes: 0fc044b2b5e2 ("media: dvbdev: adopts refcnt to avoid UAF")
Signed-off-by: Lin Ma <linma@zju.edu.cn>
Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2023-01-14 10:16:24 +01:00
Lin Ma
2abd734338 media: dvbdev: adopts refcnt to avoid UAF
[ Upstream commit 0fc044b2b5e2d05a1fa1fb0d7f270367a7855d79 ]

dvb_unregister_device() is known that prone to use-after-free.
That is, the cleanup from dvb_unregister_device() releases the dvb_device
even if there are pointers stored in file->private_data still refer to it.

This patch adds a reference counter into struct dvb_device and delays its
deallocation until no pointer refers to the object.

Link: https://lore.kernel.org/linux-media/20220807145952.10368-1-linma@zju.edu.cn
Signed-off-by: Lin Ma <linma@zju.edu.cn>
Reported-by: kernel test robot <lkp@intel.com>
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2023-01-14 10:16:18 +01:00
Greg Kroah-Hartman
673a7341bd This is the 5.10.153 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmNj1woACgkQONu9yGCS
 aT5mQw/+IG2zLoH79zTzQDZF+DYZ+J5WRGVLfx+5mM2j1fGgXWmxADdlzMZTSSAc
 XP1hDxHBYQSnQi/kRPuJOKJbV9TysdOV2SSvwzblq6UE4B7tw3q4YE9calfYPaiF
 AhvMMAEaXGVHAVSgliRqcgnlq5Yj6nrxjr73O3kuyCWvfv6XToCd6LKFJyHdVniw
 kJ7gbkgiOVH/caKyzJxW3uSZ11t4uZ10nu4q+rd3JOLDecPLcPLM28pDTL/znqS0
 ECiPypmIrd10UL+V4aiHsBR9wHEJdZULb/SLLwy85EuUeEhmx4i1ylu5JosY77cQ
 2CkxHIt8nCKxJ3BziMUbutY40VBs/MP74t1kB5Th/3JK8gsw2+JdUJ7b9RXzb60k
 vbFjc3lJugmNsAXqOnibAu/PdoWYi4IC7A2D/gJcWzsEKgVWQptZizJpn5Se3F3+
 OCWdqgOiTZiegK55W3w2xbNqSLkuvAfbx18UEWltHhzS1UT7cqGVxx7qcsFhWGfV
 rG1yzzF1Skx2BcnBf+6yTczOUcOyLrMyyek3tRD00EWn8o1ik9lKARNKd+b7IUW4
 57NUvaGsBp/BRrJobrdx5r7AkTg5AfEWQAM69+vbDUxjKRM02FQlfEycGxcTT2GD
 nUUzJMgobd0GW4HU/2rpmMk67QCnJ9guJxRCpcp7ocGkX0x2WYs=
 =n9Bi
 -----END PGP SIGNATURE-----

Merge 5.10.153 into android12-5.10-lts

Changes in 5.10.153
	can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb()
	can: kvaser_usb: Fix possible completions during init_completion
	ALSA: Use del_timer_sync() before freeing timer
	ALSA: au88x0: use explicitly signed char
	ALSA: rme9652: use explicitly signed char
	USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
	usb: dwc3: gadget: Stop processing more requests on IMI
	usb: dwc3: gadget: Don't set IMI for no_interrupt
	usb: bdc: change state when port disconnected
	usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller
	mtd: rawnand: marvell: Use correct logic for nand-keep-config
	xhci: Add quirk to reset host back to default state at shutdown
	xhci: Remove device endpoints from bandwidth list when freeing the device
	tools: iio: iio_utils: fix digit calculation
	iio: light: tsl2583: Fix module unloading
	iio: temperature: ltc2983: allocate iio channels once
	fbdev: smscufx: Fix several use-after-free bugs
	fs/binfmt_elf: Fix memory leak in load_elf_binary()
	exec: Copy oldsighand->action under spin-lock
	mac802154: Fix LQI recording
	scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
	drm/msm/dsi: fix memory corruption with too many bridges
	drm/msm/hdmi: fix memory corruption with too many bridges
	drm/msm/dp: fix IRQ lifetime
	mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
	mmc: core: Fix kernel panic when remove non-standard SDIO card
	counter: microchip-tcb-capture: Handle Signal1 read and Synapse
	kernfs: fix use-after-free in __kernfs_remove
	perf auxtrace: Fix address filter symbol name match for modules
	s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
	s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser()
	Xen/gntdev: don't ignore kernel unmapping error
	xen/gntdev: Prevent leaking grants
	mm/memory: add non-anonymous page check in the copy_present_page()
	mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages
	net: ieee802154: fix error return code in dgram_bind()
	media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
	drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
	ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
	arc: iounmap() arg is volatile
	ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
	ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
	perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap()
	tipc: fix a null-ptr-deref in tipc_topsrv_accept
	net: netsec: fix error handling in netsec_register_mdio()
	net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg()
	net: hinic: fix memory leak when reading function table
	net: hinic: fix the issue of CMDQ memory leaks
	net: hinic: fix the issue of double release MBOX callback of VF
	x86/unwind/orc: Fix unreliable stack dump with gcov
	amd-xgbe: fix the SFP compliance codes check for DAC cables
	amd-xgbe: add the bit rate quirk for Molex cables
	atlantic: fix deadlock at aq_nic_stop
	kcm: annotate data-races around kcm->rx_psock
	kcm: annotate data-races around kcm->rx_wait
	net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed
	net: lantiq_etop: don't free skb when returning NETDEV_TX_BUSY
	tcp: minor optimization in tcp_add_backlog()
	tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
	tcp: fix indefinite deferral of RTO with SACK reneging
	can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path
	can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path
	PM: hibernate: Allow hybrid sleep to work with s2idle
	media: vivid: s_fbuf: add more sanity checks
	media: vivid: dev->bitmap_cap wasn't freed in all cases
	media: v4l2-dv-timings: add sanity checks for blanking values
	media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
	media: vivid: set num_in/outputs to 0 if not supported
	ipv6: ensure sane device mtu in tunnels
	i40e: Fix ethtool rx-flow-hash setting for X722
	i40e: Fix VF hang when reset is triggered on another VF
	i40e: Fix flow-type by setting GL_HASH_INSET registers
	net: ksz884x: fix missing pci_disable_device() on error in pcidev_init()
	PM: domains: Fix handling of unavailable/disabled idle states
	net: fec: limit register access on i.MX6UL
	ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
	ALSA: aoa: Fix I2S device accounting
	openvswitch: switch from WARN to pr_warn
	net: ehea: fix possible memory leak in ehea_register_port()
	nh: fix scope used to find saddr when adding non gw nh
	net/mlx5e: Do not increment ESN when updating IPsec ESN state
	net/mlx5: Fix possible use-after-free in async command interface
	net/mlx5: Fix crash during sync firmware reset
	net: enetc: survive memory pressure without crashing
	arm64: Add AMPERE1 to the Spectre-BHB affected list
	scsi: sd: Revert "scsi: sd: Remove a local variable"
	arm64/mm: Fix __enable_mmu() for new TGRAN range values
	arm64/kexec: Test page size support with new TGRAN range values
	can: rcar_canfd: rcar_canfd_handle_global_receive(): fix IRQ storm on global FIFO receive
	serial: core: move RS485 configuration tasks from drivers into core
	serial: Deassert Transmit Enable on probe in driver-specific way
	Linux 5.10.153

Change-Id: I1cbca2c5cbaaab34ccd6e055f13c35d900d4ce25
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
2022-11-21 15:47:06 +00:00
Alexander Stein
4953a989b7 media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
[ Upstream commit bb9ea2c31fa11b789ade4c3abcdda3c5370a76ab ]

The doc says the I²C device's name is used if devname is NULL, but
actually the I²C device driver's name is used.

Fixes: 0658293012 ("media: v4l: subdev: Add a function to set an I²C sub-device's name")
Signed-off-by: Alexander Stein <alexander.stein@ew.tq-group.com>
Signed-off-by: Sakari Ailus <sakari.ailus@linux.intel.com>
Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-11-03 23:57:51 +09:00
Sivasri Kumar, Vanka
682c074515 Merge keystone/android12-5.10-keystone-qcom-release.66+ (3499d10) into msm-5.10
* refs/heads/tmp-3499d10:
  ANDROID: GKI: rockchip: Enable symbols for pinctrl and rk8xx
  ANDROID: GKI: rockchip: Enable symbols for typec
  ANDROID: GKI: rockchip: Add build script
  ANDROID: GKI: Add some symbols to symbol list to support vendor module
  UPSTREAM:  core: Add L2P entry swap quirk for Micron UFS
  ANDROID: gki_defconfig: remove CONFIG_UBSAN_MISC entry
  UPSTREAM: ubsan: remove overflow checks
  UPSTREAM: ubsan: disable unsigned-overflow check for i386
  UPSTREAM: ubsan: expand tests and reporting
  UPSTREAM: ubsan: remove UBSAN_MISC in favor of individual options
  UPSTREAM: ubsan: enable for all*config builds
  UPSTREAM: ubsan: disable UBSAN_TRAP for all*config
  UPSTREAM: ubsan: disable object-size sanitizer under GCC
  UPSTREAM: ubsan: move cc-option tests into Kconfig
  UPSTREAM: ubsan: remove redundant -Wno-maybe-uninitialized
  UPSTREAM: mm/mremap: fix BUILD_BUG_ON() error in get_extent
  FROMGIT: dma-buf: system_heap: Avoid warning on mid-order allocations
  ANDROID: mm: cma: disable LRU cache early
  ANDROID: GKI: update virtual device symbol list for led audio driver.
  Linux 5.10.66
  Revert "time: Handle negative seconds correctly in timespec64_to_ns()"
  Revert "posix-cpu-timers: Force next expiration recalc after itimer reset"
  Revert "block: nbd: add sanity check for first_minor"
  Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue"
  Linux 5.10.65
  clk: kirkwood: Fix a clocking boot regression
  backlight: pwm_bl: Improve bootloader/kernel device handover
  fbmem: don't allow too huge resolutions
  IMA: remove the dependency on CRYPTO_MD5
  IMA: remove -Wmissing-prototypes warning
  fuse: flush extending writes
  fuse: truncate pagecache on atomic_o_trunc
  ARM: dts: at91: add pinctrl-{names, 0} for all gpios
  KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
  KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation
  KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted
  KVM: s390: index kvm->arch.idle_mask by vcpu_idx
  Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"
  x86/resctrl: Fix a maybe-uninitialized build warning treated as error
  perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
  tty: Fix data race between tiocsti() and flush_to_ldisc()
  bio: fix page leak bio_add_hw_page failure
  io_uring: IORING_OP_WRITE needs hash_reg_file set
  time: Handle negative seconds correctly in timespec64_to_ns()
  f2fs: guarantee to write dirty data when enabling checkpoint back
  iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
  ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
  ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
  octeontx2-af: Set proper errorcode for IPv4 checksum errors
  octeontx2-af: Fix static code analyzer reported issues
  octeontx2-af: Fix loop in free and unmap counter
  net: qualcomm: fix QCA7000 checksum handling
  net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
  ipv4: make exception cache less predictible
  ipv6: make exception cache less predictible
  brcmfmac: pcie: fix oops on failure to resume and reprobe
  bcma: Fix memory leak for internally-handled cores
  atlantic: Fix driver resume flow.
  ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
  ice: Only lock to update netdev dev_addr
  iwlwifi: skip first element in the WTAS ACPI table
  iwlwifi: follow the new inclusive terminology
  ASoC: wcd9335: Disable irq on slave ports in the remove function
  ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function
  ASoC: wcd9335: Fix a double irq free in the remove function
  tty: serial: fsl_lpuart: fix the wrong mapbase value
  usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'
  usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available
  usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
  i2c: xlp9xx: fix main IRQ check
  i2c: mt65xx: fix IRQ check
  CIFS: Fix a potencially linear read overflow
  bpf: Fix possible out of bound write in narrow load handling
  mmc: moxart: Fix issue with uninitialized dma_slave_config
  mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
  mmc: sdhci: Fix issue with uninitialized dma_slave_config
  ASoC: Intel: Skylake: Fix module resource and format selection
  ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
  ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
  rsi: fix an error code in rsi_probe()
  rsi: fix error code in rsi_load_9116_firmware()
  gfs2: init system threads before freeze lock
  i2c: hix5hd2: fix IRQ check
  i2c: fix platform_get_irq.cocci warnings
  i2c: s3c2410: fix IRQ check
  i2c: iop3xx: fix deferred probing
  Bluetooth: add timeout sanity check to hci_inquiry
  lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ
  mm/swap: consider max pages in iomap_swapfile_add_extent
  usb: gadget: mv_u3d: request_irq() after initializing UDC
  firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
  firmware: raspberrypi: Keep count of all consumers
  i2c: synquacer: fix deferred probing
  clk: staging: correct reference to config IOMEM to config HAS_IOMEM
  arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
  nfsd4: Fix forced-expiry locking
  lockd: Fix invalid lockowner cast after vfs_test_lock
  locking/local_lock: Add missing owner initialization
  locking/lockdep: Mark local_lock_t
  mac80211: Fix insufficient headroom issue for AMSDU
  libbpf: Re-build libbpf.so when libbpf.map changes
  usb: phy: tahvo: add IRQ check
  usb: host: ohci-tmio: add IRQ check
  PM: cpu: Make notifier chain use a raw_spinlock_t
  Bluetooth: Move shutdown callback before flushing tx and rx queue
  samples: pktgen: add missing IPv6 option to pktgen scripts
  devlink: Clear whole devlink_flash_notify struct
  selftests/bpf: Fix test_core_autosize on big-endian machines
  usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
  usb: phy: twl6030: add IRQ checks
  usb: phy: fsl-usb: add IRQ check
  usb: gadget: udc: s3c2410: add IRQ check
  usb: gadget: udc: at91: add IRQ check
  usb: dwc3: qcom: add IRQ check
  usb: dwc3: meson-g12a: add IRQ check
  ASoC: rt5682: Properly turn off regulators if wrong device ID
  ASoC: rt5682: Implement remove callback
  net/mlx5: Fix unpublish devlink parameters
  net/mlx5: Register to devlink ingress VLAN filter trap
  drm/msm/dsi: Fix some reference counted resource leaks
  Bluetooth: fix repeated calls to sco_sock_kill
  ASoC: Intel: Fix platform ID matching
  cgroup/cpuset: Fix violation of cpuset locking rule
  cgroup/cpuset: Miscellaneous code cleanup
  counter: 104-quad-8: Return error when invalid mode during ceiling_write
  arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
  drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
  drm/msm/mdp4: move HW revision detection to earlier phase
  drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
  selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
  PM: EM: Increase energy calculation precision
  Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
  debugfs: Return error during {full/open}_proxy_open() on rmmod
  soc: qcom: smsm: Fix missed interrupts if state changes while masked
  bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
  PCI: PM: Enable PME if it can be signaled from D3cold
  PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
  media: venus: venc: Fix potential null pointer dereference on pointer fmt
  media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
  leds: trigger: audio: Add an activate callback to ensure the initial brightness is set
  leds: lt3593: Put fwnode in any case during ->probe()
  i2c: highlander: add IRQ check
  net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()
  devlink: Break parameter notification sequence to be before/after unload/load driver
  arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay
  arm64: dts: renesas: rzg2: Convert EtherAVB to explicit delay handling
  Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
  net: cipso: fix warnings in netlbl_cipsov4_add_std
  drm: mxsfb: Clear FIFO_CLEAR bit
  drm: mxsfb: Increase number of outstanding requests on V4 and newer HW
  drm: mxsfb: Enable recovery on underflow
  cgroup/cpuset: Fix a partition bug with hotplug
  net/mlx5e: Block LRO if firmware asks for tunneled LRO
  net/mlx5e: Prohibit inner indir TIRs in IPoIB
  ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
  ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
  ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
  ARM: dts: meson8: Use a higher default GPU clock frequency
  tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
  drm/amdgpu/acp: Make PM domain really work
  6lowpan: iphc: Fix an off-by-one check of array index
  Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
  media: atomisp: fix the uninitialized use and rename "retvalue"
  media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
  media: rockchip/rga: fix error handling in probe
  media: rockchip/rga: use pm_runtime_resume_and_get()
  media: go7007: remove redundant initialization
  media: go7007: fix memory leak in go7007_usb_probe
  media: dvb-usb: Fix error handling in dvb_usb_i2c_init
  media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
  media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
  ionic: cleanly release devlink instance
  driver core: Fix error return code in really_probe()
  firmware: fix theoretical UAF race with firmware cache and resume
  gfs2: Fix memory leak of object lsi on error return path
  libbpf: Fix removal of inner map in bpf_object__create_map
  soc: qcom: rpmhpd: Use corner in power_off
  i40e: improve locking of mac_filter_hash
  arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
  ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
  libbpf: Fix the possible memory leak on error
  gve: fix the wrong AdminQ buffer overflow check
  drm/of: free the iterator object on failure
  bpf: Fix potential memleak and UAF in the verifier.
  bpf: Fix a typo of reuseport map in bpf.h.
  drm/of: free the right object
  media: cxd2880-spi: Fix an error handling path
  soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
  leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()
  media: TDA1997x: enable EDID support
  ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in mt8183_afe_pcm_dev_probe
  drm/gma500: Fix end of loop tests for list_for_each_entry
  drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init()
  EDAC/i10nm: Fix NVDIMM detection
  spi: spi-zynq-qspi: use wait_for_completion_timeout to make zynq_qspi_exec_mem_op not interruptible
  spi: sprd: Fix the wrong WDG_LOAD_VAL
  regulator: vctrl: Avoid lockdep warning in enable/disable ops
  regulator: vctrl: Use locked regulator_get_voltage in probe path
  blk-crypto: fix check for too-large dun_bytes
  spi: davinci: invoke chipselect callback
  x86/mce: Defer processing of early errors
  tpm: ibmvtpm: Avoid error message when process gets signal while waiting
  certs: Trigger creation of RSA module signing key if it's not an RSA key
  crypto: qat - use proper type for vf_mask
  irqchip/gic-v3: Fix priority comparison when non-secure priorities are used
  spi: coldfire-qspi: Use clk_disable_unprepare in the remove function
  block: nbd: add sanity check for first_minor
  clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channel
  lib/mpi: use kcalloc in mpi_resize
  irqchip/loongson-pch-pic: Improve edge triggered interrupt support
  genirq/timings: Fix error return code in irq_timings_test_irqs()
  spi: spi-pic32: Fix issue with uninitialized dma_slave_config
  spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
  block: return ELEVATOR_DISCARD_MERGE if possible
  m68k: Fix invalid RMW_INSNS on CPUs that lack CAS
  rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
  rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees
  rcu: Fix to include first blocked task in stall warning
  sched: Fix UCLAMP_FLAG_IDLE setting
  sched/numa: Fix is_core_idle()
  m68k: emu: Fix invalid free in nfeth_cleanup()
  power: supply: cw2015: use dev_err_probe to allow deferred probe
  s390/ap: fix state machine hang after failure to enable irq
  s390/debug: fix debug area life cycle
  s390/debug: keep debug data on resize
  s390/pci: fix misleading rc in clp_set_pci_fn()
  s390/kasan: fix large PMD pages address alignment check
  udf_get_extendedattr() had no boundary checks.
  fcntl: fix potential deadlock for &fasync_struct.fa_lock
  crypto: qat - do not export adf_iov_putmsg()
  crypto: qat - fix naming for init/shutdown VF to PF notifications
  crypto: qat - fix reuse of completion variable
  crypto: qat - handle both source of interrupt in VF ISR
  crypto: qat - do not ignore errors from enable_vf2pf_comms()
  crypto: omap - Fix inconsistent locking of device lists
  libata: fix ata_host_start()
  s390/zcrypt: fix wrong offset index for APKA master key valid state
  s390/cio: add dev_busid sysfs entry for each subchannel
  power: supply: max17042_battery: fix typo in MAx17042_TOFF
  power: supply: smb347-charger: Add missing pin control activation
  nvmet: pass back cntlid on successful completion
  nvme-rdma: don't update queue count when failing to set io queues
  nvme-tcp: don't update queue count when failing to set io queues
  blk-throtl: optimize IOPS throttle for large IO scenarios
  bcache: add proper error unwinding in bcache_device_init
  isofs: joliet: Fix iocharset=utf8 mount option
  udf: Fix iocharset=utf8 mount option
  udf: Check LVID earlier
  hrtimer: Ensure timerfd notification for HIGHRES=n
  hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
  posix-cpu-timers: Force next expiration recalc after itimer reset
  EDAC/mce_amd: Do not load edac_mce_amd module on guests
  rcu/tree: Handle VM stoppage in stall detection
  sched/deadline: Fix missing clock update in migrate_task_rq_dl()
  crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
  power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors
  sched/deadline: Fix reset_on_fork reporting of DL tasks
  crypto: mxs-dcp - Check for DMA mapping errors
  regulator: tps65910: Silence deferred probe error
  regmap: fix the offset of register error log
  locking/mutex: Fix HANDOFF condition
  ANDROID: GKI: update .xml after android12-5.10 merge
  Revert "tty: drop termiox user definitions"
  Linux 5.10.64
  PCI: Call Max Payload Size-related fixup quirks early
  x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
  xhci: fix unsafe memory usage in xhci tracing
  xhci: fix even more unsafe memory usage in xhci tracing
  usb: mtu3: fix the wrong HS mult value
  usb: mtu3: use @mult for HS isoc or intr
  usb: mtu3: restore HS function when set SS/SSP
  usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr
  usb: host: xhci-rcar: Don't reload firmware after the completion
  ALSA: usb-audio: Add registration quirk for JBL Quantum 800
  blk-mq: clearing flush request reference in tags->rqs[]
  netfilter: nftables: clone set element expression template
  netfilter: nf_tables: initialize set before expression setup
  netfilter: nftables: avoid potential overflows on 32bit arches
  blk-mq: fix is_flush_rq
  blk-mq: fix kernel panic during iterating over flush request
  x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
  Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM"
  tty: drop termiox user definitions
  net: linux/skbuff.h: combine SKB_EXTENSIONS + KCOV handling
  serial: 8250: 8250_omap: Fix unused variable warning
  net: kcov: don't select SKB_EXTENSIONS when there is no NET
  mm/page_alloc: speed up the iteration of max_order
  net: ll_temac: Remove left-over debug message
  USB: serial: mos7720: improve OOM-handling in read_mos_reg()
  igmp: Add ip_mc_list lock in ip_check_mc_rcu
  ANDROID: GKI: fix up spi structure change
  Linux 5.10.63
  media: stkwebcam: fix memory leak in stk_camera_probe
  fuse: fix illegal access to inode with reused nodeid
  new helper: inode_wrong_type()
  spi: Switch to signed types for *_native_cs SPI controller fields
  serial: 8250: 8250_omap: Fix possible array out of bounds access
  ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
  ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
  ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
  cryptoloop: add a deprecation warning
  perf/x86/amd/power: Assign pmu.module
  perf/x86/amd/ibs: Work around erratum #1197
  ceph: fix possible null-pointer dereference in ceph_mdsmap_decode()
  perf/x86/intel/pt: Fix mask of num_address_ranges
  qede: Fix memset corruption
  net: macb: Add a NULL check on desc_ptp
  qed: Fix the VF msix vectors flow
  reset: reset-zynqmp: Fixed the argument data type
  gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V formats
  ARM: OMAP1: ams-delta: remove unused function ams_delta_camera_power
  xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
  static_call: Fix unused variable warn w/o MODULE
  Revert "Add a reference to ucounts for each cred"
  Revert "cred: add missing return error code when set_cred_ucounts() failed"
  Revert "ucounts: Increase ucounts reference counter before the security hook"
  ubifs: report correct st_size for encrypted symlinks
  f2fs: report correct st_size for encrypted symlinks
  ext4: report correct st_size for encrypted symlinks
  fscrypt: add fscrypt_symlink_getattr() for computing st_size
  ext4: fix race writing to an inline_data file while its xattrs are changing
  ANDROID: GKI: add virtio_break_device to the symbol list
  Revert "once: Fix panic when module unload"
  Revert "pipe: avoid unnecessary EPOLLET wakeups under normal loads"
  Revert "pipe: do FASYNC notifications for every pipe IO, not just state changes"
  Linux 5.10.62
  bpf: Fix potentially incorrect results with bpf_get_local_storage()
  audit: move put_tree() to avoid trim_trees refcount underflow and UAF
  net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
  Revert "parisc: Add assembly implementations for memset, strlen, strcpy, strncpy and strcat"
  Revert "floppy: reintroduce O_NDELAY fix"
  kthread: Fix PF_KTHREAD vs to_kthread() race
  btrfs: fix NULL pointer dereference when deleting device by invalid id
  arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88
  lkdtm: Enable DOUBLE_FAULT on all architectures
  net: dsa: mt7530: fix VLAN traffic leaks again
  usb: typec: ucsi: Clear pending after acking connector change
  usb: typec: ucsi: Work around PPM losing change information
  usb: typec: ucsi: acpi: Always decode connector change information
  tracepoint: Use rcu get state and cond sync for static call updates
  srcu: Provide polling interfaces for Tiny SRCU grace periods
  srcu: Make Tiny SRCU use multi-bit grace-period counter
  srcu: Provide internal interface to start a Tiny SRCU grace period
  srcu: Provide polling interfaces for Tree SRCU grace periods
  srcu: Provide internal interface to start a Tree SRCU grace period
  powerpc/perf: Invoke per-CPU variable access with disabled interrupts
  perf annotate: Fix jump parsing for C++ code.
  perf tools: Fix arm64 build error with gcc-11
  perf record: Fix memory leak in vDSO found using ASAN
  perf symbol-elf: Fix memory leak by freeing sdt_note.args
  perf env: Fix memory leak of bpf_prog_info_linear member
  riscv: Fixup patch_text panic in ftrace
  riscv: Fixup wrong ftrace remove cflag
  Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
  vt_kdsetmode: extend console locking
  tipc: call tipc_wait_for_connect only when dlen is not 0
  mtd: spinand: Fix incorrect parameters for on-die ECC
  pipe: do FASYNC notifications for every pipe IO, not just state changes
  pipe: avoid unnecessary EPOLLET wakeups under normal loads
  btrfs: fix race between marking inode needs to be logged and log syncing
  net/rds: dma_map_sg is entitled to merge entries
  drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences
  drm/nouveau/disp: power down unused DP links during init
  drm: Copy drm_wait_vblank to user before returning
  blk-mq: don't grab rq's refcount in blk_mq_check_expired()
  drm/amd/pm: change the workload type for some cards
  Revert "drm/amd/pm: fix workload mismatch on vega10"
  qed: Fix null-pointer dereference in qed_rdma_create_qp()
  qed: qed ll2 race condition fixes
  tools/virtio: fix build
  vringh: Use wiov->used to check for read/write desc order
  virtio_vdpa: reject invalid vq indices
  virtio_pci: Support surprise removal of virtio pci device
  virtio: Improve vq->broken access to avoid any compiler optimization
  cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev
  opp: remove WARN when no valid OPPs remain
  iwlwifi: pnvm: accept multiple HW-type TLVs
  clk: renesas: rcar-usb2-clock-sel: Fix kernel NULL pointer dereference
  perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32
  dt-bindings: sifive-l2-cache: Fix 'select' matching
  usb: gadget: u_audio: fix race condition on endpoint stop
  drm/i915: Fix syncmap memory leak
  net: stmmac: fix kernel panic due to NULL pointer dereference of plat->est
  net: stmmac: add mutex lock to protect est parameters
  Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711"
  net: hns3: fix get wrong pfc_en when query PFC configuration
  net: hns3: fix duplicate node in VLAN list
  net: hns3: add waiting time before cmdq memory is released
  net: hns3: clear hardware resource when loading driver
  rtnetlink: Return correct error on changing device netns
  cxgb4: dont touch blocked freelist bitmap after free
  ipv4: use siphash instead of Jenkins in fnhe_hashfun()
  ipv6: use siphash in rt6_exception_hash()
  net/sched: ets: fix crash when flipping from 'strict' to 'quantum'
  ucounts: Increase ucounts reference counter before the security hook
  net: marvell: fix MVNETA_TX_IN_PRGRS bit number
  xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
  ip_gre: add validation for csum_start
  RDMA/efa: Free IRQ vectors on error flow
  e1000e: Do not take care about recovery NVM checksum
  e1000e: Fix the max snoop/no-snoop latency for 10M
  igc: Use num_tx_queues when iterating over tx_ring queue
  igc: fix page fault when thunderbolt is unplugged
  net: usb: pegasus: fixes of set_register(s) return value evaluation;
  ice: do not abort devlink info if board identifier can't be found
  RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()
  IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
  RDMA/bnxt_re: Add missing spin lock initialization
  scsi: core: Fix hang of freezing queue between blocking and running device
  usb: dwc3: gadget: Stop EP0 transfers during pullup disable
  usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
  usb: renesas-xhci: Prefer firmware loading on unknown ROM state
  USB: serial: option: add new VID/PID to support Fibocom FG150
  Revert "USB: serial: ch341: fix character loss at high transfer rates"
  drm/amdgpu: Cancel delayed work when GFXOFF is disabled
  Revert "btrfs: compression: don't try to compress if we don't have enough pages"
  riscv: Ensure the value of FP registers in the core dump file is up to date
  ceph: correctly handle releasing an embedded cap flush
  can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX and TX error counters
  net: mscc: Fix non-GPL export of regmap APIs
  ovl: fix uninitialized pointer read in ovl_lookup_real_one()
  blk-iocost: fix lockdep warning on blkcg->lock
  once: Fix panic when module unload
  netfilter: conntrack: collect all entries in one cycle
  ARC: Fix CONFIG_STACKDEPOT
  ASoC: component: Remove misplaced prefix handling in pin control functions
  ASoC: rt5682: Adjust headset volume button threshold
  bpf: Fix NULL pointer dereference in bpf_get_local_storage() helper
  bpf: Fix ringbuf helper function compatibility
  net: qrtr: fix another OOB Read in qrtr_endpoint_post
  ANDROID: GKI: update the android12-5.10-lts abi .xml file
  ANDROID: GKI: db845c: Update symbols list and ABI for lts v5.10.61
  Revert "virtio: Protect vqs list access"
  Revert "net: igmp: fix data-race in igmp_ifc_timer_expire()"
  Revert "net: igmp: increase size of mr_ifc_count"
  Revert "PCI/MSI: Protect msi_desc::masked for multi-MSI"
  Linux 5.10.61
  io_uring: only assign io_uring_enter() SQPOLL error in actual error case
  io_uring: fix xa_alloc_cycle() error return value check
  fs: warn about impending deprecation of mandatory locks
  mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim
  ASoC: intel: atom: Fix breakage for PCM buffer address setup
  ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8
  PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI
  s390/pci: fix use after free of zpci_dev
  ALSA: hda/via: Apply runtime PM workaround for ASUS B23E
  btrfs: prevent rename2 from exchanging a subvol with a directory from different parents
  mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711
  mmc: sdhci-iproc: Cap min clock frequency on BCM2711
  ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
  ipack: tpci200: fix memory leak in the tpci200_register
  ipack: tpci200: fix many double free issues in tpci200_pci_probe
  slimbus: ngd: reset dma setup during runtime pm
  slimbus: messaging: check for valid transaction id
  slimbus: messaging: start transaction ids from 1 instead of zero
  tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event name
  ALSA: hda - fix the 'Capture Switch' value change notifications
  clk: qcom: gdsc: Ensure regulator init state matches GDSC state
  clk: imx6q: fix uart earlycon unwork
  mmc: sdhci-msm: Update the software timeout value for sdhc
  mmc: mmci: stm32: Check when the voltage switch procedure should be done
  mmc: dw_mmc: Fix hang on data CRC error
  Revert "flow_offload: action should not be NULL when it is referenced"
  iavf: Fix ping is lost after untrusted VF had tried to change MAC
  i40e: Fix ATR queue selection
  r8152: fix writing USB_BP2_EN
  iommu/vt-d: Fix incomplete cache flush in intel_pasid_tear_down_entry()
  iommu/vt-d: Consolidate duplicate cache invaliation code
  ovs: clear skb->tstamp in forwarding path
  net: mdio-mux: Handle -EPROBE_DEFER correctly
  net: mdio-mux: Don't ignore memory allocation errors
  sch_cake: fix srchost/dsthost hashing mode
  ixgbe, xsk: clean up the resources in ixgbe_xsk_pool_enable error path
  net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
  virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO
  virtio-net: support XDP when not more queues
  vrf: Reset skb conntrack connection on VRF rcv
  bnxt_en: Add missing DMA memory barriers
  bnxt_en: Disable aRFS if running on 212 firmware
  ptp_pch: Restore dependency on PCI
  net: 6pack: fix slab-out-of-bounds in decode_data
  bnxt: count Tx drops
  bnxt: make sure xmit_more + errors does not miss doorbells
  bnxt: disable napi before canceling DIM
  bnxt: don't lock the tx queue from napi poll
  bpf: Clear zext_dst of dead insns
  drm/mediatek: Add AAL output size configuration
  drm/mediatek: Fix aal size config
  soc / drm: mediatek: Move DDP component defines into mtk-mmsys.h
  vdpa/mlx5: Avoid destroying MR on empty iotlb
  vhost: Fix the calculation in vhost_overflow()
  bus: ti-sysc: Fix error handling for sysc_check_active_timer()
  vhost-vdpa: Fix integer overflow in vhost_vdpa_process_iotlb_update()
  virtio: Protect vqs list access
  dccp: add do-while-0 stubs for dccp_pr_debug macros
  cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant
  iommu: Check if group is NULL before remove device
  arm64: dts: qcom: msm8992-bullhead: Remove PSCI
  arm64: dts: qcom: c630: fix correct powerdown pin for WSA881x
  Bluetooth: hidp: use correct wait queue when removing ctrl_wait
  drm/amd/display: workaround for hard hang on HPD on native DP
  drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X
  net: usb: lan78xx: don't modify phy_device state concurrently
  net: usb: pegasus: Check the return value of get_geristers() and friends;
  ARM: dts: nomadik: Fix up interrupt controller node names
  qede: fix crash in rmmod qede while automatic debug collection
  drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir.
  scsi: core: Fix capacity set to zero after offlinining device
  scsi: core: Avoid printing an error if target_alloc() returns -ENXIO
  scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()
  scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()
  scsi: pm80xx: Fix TMF task completion race condition
  dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not yet available
  ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218
  net: xfrm: Fix end of loop tests for list_for_each_entry
  spi: spi-mux: Add module info needed for autoloading
  dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
  dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
  USB: core: Fix incorrect pipe calculation in do_proc_control()
  USB: core: Avoid WARNings for 0-length descriptor requests
  KVM: X86: Fix warning caused by stale emulation context
  KVM: x86: Factor out x86 instruction emulation with decoding
  media: drivers/media/usb: fix memory leak in zr364xx_probe
  media: zr364xx: fix memory leaks in probe()
  media: zr364xx: propagate errors from zr364xx_start_readpipe()
  mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards
  ath9k: Postpone key cache entry deletion for TXQ frames reference it
  ath: Modify ath_key_delete() to not need full key entry
  ath: Export ath_hw_keysetmac()
  ath9k: Clear key cache explicitly on disabling hardware
  ath: Use safer key clearing with key cache entries
  Linux 5.10.60
  net: dsa: microchip: ksz8795: Use software untagging on CPU port
  net: dsa: microchip: ksz8795: Fix VLAN untagged flag change on deletion
  net: dsa: microchip: ksz8795: Reject unsupported VLAN configuration
  net: dsa: microchip: ksz8795: Fix PVID tag insertion
  net: dsa: microchip: Fix probing KSZ87xx switch with DT node for host port
  KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656)
  KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653)
  vmlinux.lds.h: Handle clang's module.{c,d}tor sections
  ceph: take snap_empty_lock atomically with snaprealm refcount change
  ceph: clean up locking annotation for ceph_get_snap_realm and __lookup_snap_realm
  ceph: add some lockdep assertions around snaprealm handling
  vboxsf: Add support for the atomic_open directory-inode op
  vboxsf: Add vboxsf_[create|release]_sf_handle() helpers
  KVM: nVMX: Use vmx_need_pf_intercept() when deciding if L0 wants a #PF
  KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation
  efi/libstub: arm64: Double check image alignment at entry
  powerpc/smp: Fix OOPS in topology_init()
  PCI/MSI: Protect msi_desc::masked for multi-MSI
  PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()
  PCI/MSI: Correct misleading comments
  PCI/MSI: Do not set invalid bits in MSI mask
  PCI/MSI: Enforce MSI[X] entry updates to be visible
  PCI/MSI: Enforce that MSI-X table entry is masked for update
  PCI/MSI: Mask all unused MSI-X entries
  PCI/MSI: Enable and mask MSI-X early
  genirq/timings: Prevent potential array overflow in __irq_timings_store()
  genirq/msi: Ensure deactivation on teardown
  x86/resctrl: Fix default monitoring groups reporting
  x86/ioapic: Force affinity setup before startup
  x86/msi: Force affinity setup before startup
  genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP
  x86/tools: Fix objdump version check again
  powerpc/kprobes: Fix kprobe Oops happens in booke
  efi/libstub: arm64: Relax 2M alignment again for relocatable kernels
  efi/libstub: arm64: Force Image reallocation if BSS was not reserved
  arm64: efi: kaslr: Fix occasional random alloc (and boot) failure
  nbd: Aovid double completion of a request
  vsock/virtio: avoid potential deadlock when vsock device remove
  xen/events: Fix race in set_evtchn_to_irq
  drm/i915: Only access SFC_DONE when media domain is not fused off
  net: igmp: increase size of mr_ifc_count
  tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets
  net: linkwatch: fix failure to restore device state across suspend/resume
  net: bridge: fix memleak in br_add_if()
  net: bridge: fix flags interpretation for extern learn fdb entries
  net: bridge: validate the NUD_PERMANENT bit when adding an extern_learn FDB entry
  net: dsa: sja1105: fix broken backpressure in .port_fdb_dump
  net: dsa: lantiq: fix broken backpressure in .port_fdb_dump
  net: dsa: lan9303: fix broken backpressure in .port_fdb_dump
  net: igmp: fix data-race in igmp_ifc_timer_expire()
  net: Fix memory leak in ieee802154_raw_deliver
  net: dsa: microchip: ksz8795: Fix VLAN filtering
  net: dsa: microchip: Fix ksz_read64()
  drm/meson: fix colour distortion from HDR set during vendor u-boot
  net/mlx5: Fix return value from tracer initialization
  net/mlx5: Synchronize correct IRQ when destroying CQ
  bareudp: Fix invalid read beyond skb's linear data
  psample: Add a fwd declaration for skbuff
  iavf: Set RSS LUT and key in reset handle path
  ice: don't remove netdev->dev_addr from uc sync list
  ice: Prevent probing virtual functions
  net: sched: act_mirred: Reset ct info when mirror/redirect skb
  net/smc: fix wait on already cleared link
  ppp: Fix generating ifname when empty IFLA_IFNAME is specified
  net: phy: micrel: Fix link detection on ksz87xx switch"
  bpf: Fix integer overflow involving bucket_size
  libbpf: Fix probe for BPF_PROG_TYPE_CGROUP_SOCKOPT
  platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-lookup tables
  net: mvvp2: fix short frame size on s390
  net: dsa: mt7530: add the missing RxUnicast MIB counter
  ASoC: cs42l42: Fix LRCLK frame start edge
  pinctrl: tigerlake: Fix GPIO mapping for newer version of software
  netfilter: nf_conntrack_bridge: Fix memory leak when error
  ASoC: cs42l42: Remove duplicate control for WNF filter frequency
  ASoC: cs42l42: Fix inversion of ADC Notch Switch control
  ASoC: SOF: Intel: hda-ipc: fix reply size checking
  ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J
  ASoC: cs42l42: Correct definition of ADC Volume control
  pinctrl: mediatek: Fix fallback behavior for bias_set_combo
  ieee802154: hwsim: fix GPF in hwsim_new_edge_nl
  ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi
  drm/amdgpu: don't enable baco on boco platforms in runpm
  drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_work
  drm/amd/display: Remove invalid assert for ODM + MPC case
  libnvdimm/region: Fix label activation vs errors
  ACPI: NFIT: Fix support for virtual SPA ranges
  ceph: reduce contention in ceph_check_delayed_caps()
  ARC: fp: set FPU_STATUS.FWE to enable FPU_STATUS update on context switch
  net: ethernet: ti: cpsw: fix min eth packet size for non-switch use-cases
  seccomp: Fix setting loaded filter count during TSYNC
  scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash
  cifs: create sd context must be a multiple of 8
  i2c: dev: zero out array used for i2c reads from userspace
  ASoC: intel: atom: Fix reference to PCM buffer address
  ASoC: tlv320aic31xx: Fix jack detection after suspend
  ASoC: uniphier: Fix reference to PCM buffer address
  ASoC: xilinx: Fix reference to PCM buffer address
  ASoC: amd: Fix reference to PCM buffer address
  iio: adc: Fix incorrect exit of for-loop
  iio: humidity: hdc100x: Add margin to the conversion time
  iio: adis: set GPIO reset pin direction
  iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
  Linux 5.10.59
  net: xilinx_emaclite: Do not print real IOMEM pointer
  ovl: prevent private clone if bind mount is not allowed
  ppp: Fix generating ppp unit id when ifname is not specified
  ALSA: hda: Add quirk for ASUS Flow x13
  ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC
  ALSA: pcm: Fix mmap breakage without explicit buffer setup
  USB:ehci:fix Kunpeng920 ehci hardware problem
  vboxsf: Make vboxsf_dir_create() return the handle for the created file
  vboxsf: Honor excl flag to the dir-inode create op
  arm64: dts: renesas: beacon: Fix USB ref clock references
  arm64: dts: renesas: beacon: Fix USB extal reference
  arm64: dts: renesas: rzg2: Add usb2_clksel to RZ/G2 M/N/H
  mm: make zone_to_nid() and zone_set_nid() available for DISCONTIGMEM
  Revert "selftests/resctrl: Use resctrl/info for feature detection"
  bpf: Add lockdown check for probe_write_user helper
  firmware: tee_bnxt: Release TEE shm, session, and context during kexec
  tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag
  KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB
  Revert "xfrm: Fix RCU vs hash_resize_mutex lock inversion"
  Linux 5.10.58
  arm64: fix compat syscall return truncation
  drm/amdgpu/display: only enable aux backlight control for OLED panels
  smb3: rc uninitialized in one fallocate path
  net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and ql_adapter_reset
  alpha: Send stop IPI to send to online CPUs
  net: qede: Fix end of loop tests for list_for_each_entry
  virt_wifi: fix error on connect
  reiserfs: check directory items on read from disk
  reiserfs: add check for root_inode in reiserfs_fill_super
  libata: fix ata_pio_sector for CONFIG_HIGHMEM
  drm/i915: avoid uninitialised var in eb_parse()
  sched/rt: Fix double enqueue caused by rt_effective_prio
  perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
  soc: ixp4xx/qmgr: fix invalid __iomem access
  drm/i915: Correct SFC_DONE register offset
  interconnect: qcom: icc-rpmh: Ensure floor BW is enforced for all nodes
  interconnect: Always call pre_aggregate before aggregate
  interconnect: Zero initial BW after sync-state
  spi: meson-spicc: fix memory leak in meson_spicc_remove
  interconnect: Fix undersized devress_alloc allocation
  soc: ixp4xx: fix printing resources
  arm64: vdso: Avoid ISB after reading from cntvct_el0
  KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
  KVM: Do not leak memory for duplicate debugfs directories
  KVM: x86: accept userspace interrupt only if no event is injected
  md/raid10: properly indicate failure when ending a failed write request
  ARM: omap2+: hwmod: fix potential NULL pointer access
  Revert "gpio: mpc8xxx: change the gpio interrupt flags."
  bus: ti-sysc: AM3: RNG is GP only
  selinux: correct the return value when loads initial sids
  pcmcia: i82092: fix a null pointer dereference bug
  net/xfrm/compat: Copy xfrm_spdattr_type_t atributes
  xfrm: Fix RCU vs hash_resize_mutex lock inversion
  timers: Move clearing of base::timer_running under base:: Lock
  fpga: dfl: fme: Fix cpu hotplug issue in performance reporting
  serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
  serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
  MIPS: Malta: Do not byte-swap accesses to the CBUS UART
  serial: 8250: Mask out floating 16/32-bit bus bits
  serial: 8250_mtk: fix uart corruption issue when rx power off
  serial: tegra: Only print FIFO error message when an error occurs
  ext4: fix potential htree corruption when growing large_dir directories
  pipe: increase minimum default pipe size to 2 pages
  media: rtl28xxu: fix zero-length control request
  drivers core: Fix oops when driver probe fails
  staging: rtl8712: error handling refactoring
  staging: rtl8712: get rid of flush_scheduled_work
  staging: rtl8723bs: Fix a resource leak in sd_int_dpc
  tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
  optee: fix tee out of memory failure seen during kexec reboot
  optee: Refuse to load the driver under the kdump kernel
  optee: Fix memory leak when failing to register shm pages
  tee: add tee_shm_alloc_kernel_buf()
  optee: Clear stale cache entries during initialization
  arm64: stacktrace: avoid tracing arch_stack_walk()
  tracepoint: Fix static call function vs data state mismatch
  tracepoint: static call: Compare data on transition from 2->1 callees
  tracing: Fix NULL pointer dereference in start_creating
  tracing: Reject string operand in the histogram expression
  tracing / histogram: Give calculation hist_fields a size
  scripts/tracing: fix the bug that can't parse raw_trace_func
  clk: fix leak on devm_clk_bulk_get_all() unwind
  usb: otg-fsm: Fix hrtimer list corruption
  usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus events
  usb: host: ohci-at91: suspend/resume ports after/before OHCI accesses
  usb: gadget: f_hid: idle uses the highest byte for duration
  usb: gadget: f_hid: fixed NULL pointer dereference
  usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
  usb: cdns3: Fixed incorrect gadget state
  usb: gadget: remove leaked entry from udc driver list
  usb: dwc3: gadget: Avoid runtime resume if disabling pullup
  ALSA: usb-audio: Add registration quirk for JBL Quantum 600
  ALSA: usb-audio: Fix superfluous autosuspend recovery
  ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
  ALSA: hda/realtek: add mic quirk for Acer SF314-42
  ALSA: pcm - fix mmap capability check for the snd-dummy driver
  drm/amdgpu/display: fix DMUB firmware version info
  firmware_loader: fix use-after-free in firmware_fallback_sysfs
  firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
  USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
  USB: serial: ch341: fix character loss at high transfer rates
  USB: serial: option: add Telit FD980 composition 0x1056
  USB: usbtmc: Fix RCU stall warning
  Bluetooth: defer cleanup of resources in hci_unregister_dev()
  blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
  net: vxge: fix use-after-free in vxge_device_unregister
  net: fec: fix use-after-free in fec_drv_remove
  net: pegasus: fix uninit-value in get_interrupt_interval
  bnx2x: fix an error code in bnx2x_nic_load()
  mips: Fix non-POSIX regexp
  MIPS: check return value of pgtable_pmd_page_ctor
  net: sched: fix lockdep_set_class() typo error for sch->seqlock
  net: dsa: qca: ar9331: reorder MDIO write sequence
  net: ipv6: fix returned variable type in ip6_skb_dst_mtu
  nfp: update ethtool reporting of pauseframe control
  sctp: move the active_key update after sh_keys is added
  RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it recently
  gpio: tqmx86: really make IRQ optional
  net: natsemi: Fix missing pci_disable_device() in probe and remove
  net: phy: micrel: Fix detection of ksz87xx switch
  net: dsa: sja1105: match FDB entries regardless of inner/outer VLAN tag
  net: dsa: sja1105: be stateless with FDB entries on SJA1105P/Q/R/S/SJA1110 too
  net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with statically added ones
  net: dsa: sja1105: overwrite dynamic FDB entries with static ones in .port_fdb_add
  net, gro: Set inner transport header offset in tcp/udp GRO hook
  dmaengine: imx-dma: configure the generic DMA type to make it work
  ARM: dts: stm32: Fix touchscreen IRQ line assignment on DHCOM
  ARM: dts: stm32: Disable LAN8710 EDPD on DHCOM
  media: videobuf2-core: dequeue if start_streaming fails
  scsi: sr: Return correct event when media event code is 3
  spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
  spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
  dmaengine: stm32-dmamux: Fix PM usage counter unbalance in stm32 dmamux ops
  dmaengine: stm32-dma: Fix PM usage counter imbalance in stm32 dma ops
  clk: tegra: Implement disable_unused() of tegra_clk_sdmmc_mux_ops
  dmaengine: uniphier-xdmac: Use readl_poll_timeout_atomic() in atomic state
  omap5-board-common: remove not physically existing vdds_1v8_main fixed-regulator
  ARM: dts: am437x-l4: fix typo in can@0 node
  clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
  ALSA: usb-audio: fix incorrect clock source setting
  arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
  arm64: dts: armada-3720-turris-mox: fixed indices for the SDHC controllers
  ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
  ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
  ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
  arm64: dts: ls1028: sl28: fix networking for variant 2
  ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
  ARM: imx: add missing clk_disable_unprepare()
  ARM: imx: add missing iounmap()
  arm64: dts: ls1028a: fix node name for the sysclk
  net: xfrm: fix memory leak in xfrm_user_rcv_msg
  bus: ti-sysc: Fix gpt12 system timer issue with reserved status
  ALSA: seq: Fix racy deletion of subscriber
  Revert "ACPICA: Fix memory leak caused by _CID repair function"
  Linux 5.10.57
  spi: mediatek: Fix fifo transfer
  selftest/bpf: Verifier tests for var-off access
  bpf, selftests: Adjust few selftest outcomes wrt unreachable code
  bpf: Update selftests to reflect new error states
  bpf, selftests: Adjust few selftest result_unpriv outcomes
  selftest/bpf: Adjust expected verifier errors
  selftests/bpf: Add a test for ptr_to_map_value on stack for helper access
  Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"
  firmware: arm_scmi: Add delayed response status check
  firmware: arm_scmi: Ensure drivers provide a probe function
  Revert "Bluetooth: Shutdown controller after workqueues are flushed or cancelled"
  ACPI: fix NULL pointer dereference
  drm/amd/display: Fix max vstartup calculation for modes with borders
  drm/amd/display: Fix comparison error in dcn21 DML
  nvme: fix nvme_setup_command metadata trace event
  efi/mokvar: Reserve the table only if it is in boot services data
  ASoC: ti: j721e-evm: Check for not initialized parent_clk_id
  ASoC: ti: j721e-evm: Fix unbalanced domain activity tracking during startup
  net: Fix zero-copy head len calculation.
  ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend
  qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
  r8152: Fix potential PM refcount imbalance
  ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
  spi: stm32h7: fix full duplex irq handler handling
  regulator: rt5033: Fix n_voltages settings for BUCK and LDO
  regulator: rtmv20: Fix wrong mask for strobe-polarity-high
  btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction
  btrfs: fix race causing unnecessary inode logging during link and rename
  Revert "drm/i915: Propagate errors on awaiting already signaled fences"
  drm/i915: Revert "drm/i915/gem: Asynchronous cmdparser"
  Linux 5.10.56
  can: j1939: j1939_session_deactivate(): clarify lifetime of session object
  i40e: Add additional info to PHY type error
  Revert "perf map: Fix dso->nsinfo refcounting"
  powerpc/pseries: Fix regression while building external modules
  SMB3: fix readpage for large swap cache
  bpf: Fix pointer arithmetic mask tightening under state pruning
  bpf: verifier: Allocate idmap scratch in verifier env
  bpf: Remove superfluous aux sanitation on subprog rejection
  bpf: Fix leakage due to insufficient speculative store bypass mitigation
  bpf: Introduce BPF nospec instruction for mitigating Spectre v4
  can: hi311x: fix a signedness bug in hi3110_cmd()
  sis900: Fix missing pci_disable_device() in probe and remove
  tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
  sctp: fix return value check in __sctp_rcv_asconf_lookup
  net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
  net/mlx5: Fix flow table chaining
  skmsg: Make sk_psock_destroy() static
  drm/msm/dp: Initialize the INTF_CONFIG register
  drm/msm/dpu: Fix sm8250_mdp register length
  net: llc: fix skb_over_panic
  KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK access
  mlx4: Fix missing error code in mlx4_load_one()
  octeontx2-pf: Fix interface down flag on error
  tipc: do not write skb_shinfo frags when doing decrytion
  ionic: count csum_none when offload enabled
  ionic: fix up dim accounting for tx and rx
  ionic: remove intr coalesce update from napi
  net: qrtr: fix memory leaks
  net: Set true network header for ECN decapsulation
  tipc: fix sleeping in tipc accept routine
  tipc: fix implicit-connect for SYN+
  i40e: Fix log TC creation failure when max num of queues is exceeded
  i40e: Fix queue-to-TC mapping on Tx
  i40e: Fix firmware LLDP agent related warning
  i40e: Fix logic of disabling queues
  netfilter: nft_nat: allow to specify layer 4 protocol NAT only
  netfilter: conntrack: adjust stop timestamp to real expiry value
  mac80211: fix enabling 4-address mode on a sta vif after assoc
  bpf: Fix OOB read when printing XDP link fdinfo
  RDMA/bnxt_re: Fix stats counters
  cfg80211: Fix possible memory leak in function cfg80211_bss_update
  nfc: nfcsim: fix use after free during module unload
  blk-iocost: fix operation ordering in iocg_wake_fn()
  drm/amdgpu: Fix resource leak on probe error path
  drm/amdgpu: Avoid printing of stack contents on firmware load error
  drm/amd/display: ensure dentist display clock update finished in DCN20
  NIU: fix incorrect error return, missed in previous revert
  HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
  alpha: register early reserved memory in memblock
  can: esd_usb2: fix memory leak
  can: ems_usb: fix memory leak
  can: usb_8dev: fix memory leak
  can: mcba_usb_start(): add missing urb->transfer_dma initialization
  can: peak_usb: pcan_usb_handle_bus_evt(): fix reading rxerr/txerr values
  can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
  can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive TP.DT to 750ms
  ocfs2: issue zeroout to EOF blocks
  ocfs2: fix zero out valid data
  KVM: add missing compat KVM_CLEAR_DIRTY_LOG
  x86/kvm: fix vcpu-id indexed array sizes
  ACPI: DPTF: Fix reading of attributes
  Revert "ACPI: resources: Add checks for ACPI IRQ override"
  btrfs: mark compressed range uptodate only if all bio succeed
  btrfs: fix rw device counting in __btrfs_free_extra_devids
  pipe: make pipe writes always wake up readers
  x86/asm: Ensure asm/proto.h can be included stand-alone
  io_uring: fix null-ptr-deref in io_sq_offload_start()
  selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
  Linux 5.10.55
  ipv6: ip6_finish_output2: set sk into newly allocated nskb
  ARM: dts: versatile: Fix up interrupt controller node names
  iomap: remove the length variable in iomap_seek_hole
  iomap: remove the length variable in iomap_seek_data
  cifs: fix the out of range assignment to bit fields in parse_server_interfaces
  firmware: arm_scmi: Fix range check for the maximum number of pending messages
  firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
  hfs: add lock nesting notation to hfs_find_init
  hfs: fix high memory mapping in hfs_bnode_read
  hfs: add missing clean-up in hfs_fill_super
  drm/ttm: add a check against null pointer dereference
  ipv6: allocate enough headroom in ip6_finish_output2()
  rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader()
  rcu-tasks: Don't delete holdouts within trc_inspect_reader()
  sctp: move 198 addresses from unusable to private scope
  net: annotate data race around sk_ll_usec
  net/802/garp: fix memleak in garp_request_join()
  net/802/mrp: fix memleak in mrp_request_join()
  cgroup1: fix leaked context root causing sporadic NULL deref in LTP
  workqueue: fix UAF in pwq_unbound_release_workfn()
  af_unix: fix garbage collect vs MSG_PEEK
  KVM: x86: determine if an exception has an error code only when injecting it.
  io_uring: fix link timeout refs
  tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include
  Linux 5.10.54
  skbuff: Fix build with SKB extensions disabled
  xhci: add xhci_get_virt_ep() helper
  sfc: ensure correct number of XDP queues
  drm/i915/gvt: Clear d3_entered on elsp cmd submission.
  usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI
  perf inject: Close inject.output on exit
  Documentation: Fix intiramfs script name
  skbuff: Release nfct refcount on napi stolen or re-used skbs
  bonding: fix build issue
  PCI: Mark AMD Navi14 GPU ATS as broken
  net: dsa: mv88e6xxx: enable SerDes PCS register dump via ethtool -d on Topaz
  net: dsa: mv88e6xxx: enable SerDes RX stats for Topaz
  drm/amdgpu: update golden setting for sienna_cichlid
  drm: Return -ENOTTY for non-drm ioctls
  driver core: Prevent warning when removing a device link from unregistered consumer
  nds32: fix up stack guard gap
  misc: eeprom: at24: Always append device id even if label property is set.
  rbd: always kick acquire on "acquired" and "released" notifications
  rbd: don't hold lock_rwsem while running_list is being drained
  hugetlbfs: fix mount mode command line processing
  memblock: make for_each_mem_range() traverse MEMBLOCK_HOTPLUG regions
  userfaultfd: do not untag user pointers
  io_uring: remove double poll entry on arm failure
  io_uring: explicitly count entries for poll reqs
  selftest: use mmap instead of posix_memalign to allocate memory
  posix-cpu-timers: Fix rearm racing against process tick
  bus: mhi: core: Validate channel ID when processing command completions
  ixgbe: Fix packet corruption due to missing DMA sync
  media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
  btrfs: check for missing device in btrfs_trim_fs
  tracing: Synthetic event field_pos is an index not a boolean
  tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
  tracing/histogram: Rename "cpu" to "common_cpu"
  tracepoints: Update static_call before tp_funcs when adding a tracepoint
  firmware/efi: Tell memblock about EFI iomem reservations
  usb: typec: stusb160x: register role switch before interrupt registration
  usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
  usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode.
  usb: gadget: Fix Unbalanced pm_runtime_enable in tegra_xudc_probe
  USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
  USB: serial: cp210x: fix comments for GE CS1000
  USB: serial: option: add support for u-blox LARA-R6 family
  usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
  usb: max-3421: Prevent corruption of freed memory
  USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
  usb: hub: Fix link power management max exit latency (MEL) calculations
  usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
  KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
  KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
  xhci: Fix lost USB 2 remote wake
  usb: xhci: avoid renesas_usb_fw.mem when it's unusable
  Revert "usb: renesas-xhci: Fix handling of unknown ROM state"
  ALSA: pcm: Fix mmap capability check
  ALSA: pcm: Call substream ack() method upon compat mmap commit
  ALSA: hdmi: Expose all pins on MSI MS-7C94 board
  ALSA: hda/realtek: Fix pop noise and 2 Front Mic issues on a machine
  ALSA: sb: Fix potential ABBA deadlock in CSP driver
  ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
  ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
  s390/boot: fix use of expolines in the DMA code
  s390/ftrace: fix ftrace_update_ftrace_func implementation
  mmc: core: Don't allocate IDA for OF aliases
  proc: Avoid mixing integer types in mem_rw()
  cifs: fix fallocate when trying to allocate a hole.
  cifs: only write 64kb at a time when fallocating a small region of a file
  drm/panel: raspberrypi-touchscreen: Prevent double-free
  net: sched: cls_api: Fix the the wrong parameter
  net: dsa: sja1105: make VID 4095 a bridge VLAN too
  tcp: disable TFO blackhole logic by default
  sctp: update active_key for asoc when old key is being replaced
  nvme: set the PRACT bit when using Write Zeroes with T10 PI
  r8169: Avoid duplicate sysfs entry creation error
  afs: Fix tracepoint string placement with built-in AFS
  Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
  nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
  ceph: don't WARN if we're still opening a session to an MDS
  ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
  net/sched: act_skbmod: Skip non-Ethernet packets
  spi: spi-bcm2835: Fix deadlock
  net: hns3: fix rx VLAN offload state inconsistent issue
  net: hns3: fix possible mismatches resp of mailbox
  ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID
  net/tcp_fastopen: fix data races around tfo_active_disable_stamp
  net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
  bnxt_en: Check abort error state in bnxt_half_open_nic()
  bnxt_en: Validate vlan protocol ID on RX packets
  bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
  bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
  bnxt_en: don't disable an already disabled PCI device
  ACPI: Kconfig: Fix table override from built-in initrd
  spi: cadence: Correct initialisation of runtime PM again
  scsi: target: Fix protect handling in WRITE SAME(32)
  scsi: iscsi: Fix iface sysfs attr detection
  netrom: Decrease sock refcount when sock timers expire
  sctp: trim optlen when it's a huge value in sctp_setsockopt
  net: sched: fix memory leak in tcindex_partial_destroy_work
  KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
  KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
  net: decnet: Fix sleeping inside in af_decnet
  efi/tpm: Differentiate missing and invalid final event log table.
  dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable}
  usb: hso: fix error handling code of hso_create_net_device
  net: fix uninit-value in caif_seqpkt_sendmsg
  bpftool: Check malloc return value in mount_bpffs_for_pin
  bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats
  bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
  bpf, sockmap: Fix potential memory leak on unlikely error case
  s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
  liquidio: Fix unintentional sign extension issue on left shift of u16
  timers: Fix get_next_timer_interrupt() with no timers pending
  xdp, net: Fix use-after-free in bpf_xdp_link_release
  bpf: Fix tail_call_reachable rejection for interpreter when jit failed
  bpf, test: fix NULL pointer dereference on invalid expected_attach_type
  ASoC: rt5631: Fix regcache sync errors on resume
  spi: mediatek: fix fifo rx mode
  regulator: hi6421: Fix getting wrong drvdata
  regulator: hi6421: Use correct variable type for regmap api val argument
  spi: stm32: fixes pm_runtime calls in probe/remove
  spi: imx: add a check for speed_hz before calculating the clock
  ASoC: wm_adsp: Correct wm_coeff_tlv_get handling
  perf sched: Fix record failure when CONFIG_SCHEDSTATS is not set
  perf data: Close all files in close_dir()
  perf probe-file: Delete namelist in del_events() on the error path
  perf lzma: Close lzma stream on exit
  perf script: Fix memory 'threads' and 'cpus' leaks on exit
  perf report: Free generated help strings for sort option
  perf env: Fix memory leak of cpu_pmu_caps
  perf test maps__merge_in: Fix memory leak of maps
  perf dso: Fix memory leak in dso__new_map()
  perf test event_update: Fix memory leak of evlist
  perf test session_topology: Delete session->evlist
  perf env: Fix sibling_dies memory leak
  perf probe: Fix dso->nsinfo refcounting
  perf map: Fix dso->nsinfo refcounting
  perf inject: Fix dso->nsinfo refcounting
  KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on the SVM
  nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
  mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join
  cxgb4: fix IRQ free race during driver unload
  pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
  selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
  selftests: icmp_redirect: remove from checking for IPv6 route get
  stmmac: platform: Fix signedness bug in stmmac_probe_config_dt()
  ipv6: fix 'disable_policy' for fwd packets
  bonding: fix incorrect return value of bond_ipsec_offload_ok()
  bonding: fix suspicious RCU usage in bond_ipsec_offload_ok()
  bonding: Add struct bond_ipesc to manage SA
  bonding: disallow setting nested bonding + ipsec offload
  bonding: fix suspicious RCU usage in bond_ipsec_del_sa()
  ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct xfrmdev_ops
  bonding: fix null dereference in bond_ipsec_add_sa()
  bonding: fix suspicious RCU usage in bond_ipsec_add_sa()
  net: add kcov handle to skb extensions
  gve: Fix an error handling path in 'gve_probe()'
  igb: Fix position of assignment to *ring
  igb: Check if num of q_vectors is smaller than max before array access
  iavf: Fix an error handling path in 'iavf_probe()'
  e1000e: Fix an error handling path in 'e1000_probe()'
  fm10k: Fix an error handling path in 'fm10k_probe()'
  igb: Fix an error handling path in 'igb_probe()'
  igc: Fix an error handling path in 'igc_probe()'
  ixgbe: Fix an error handling path in 'ixgbe_probe()'
  igc: change default return of igc_read_phy_reg()
  igb: Fix use-after-free error during reset
  igc: Fix use-after-free error during reset
  Revert "bpf: Track subprog poke descriptors correctly and fix use-after-free"
  Linux 5.10.53
  udp: annotate data races around unix_sk(sk)->gso_size
  drm/panel: nt35510: Do not fail if DSI read fails
  perf test bpf: Free obj_buf
  bpf: Track subprog poke descriptors correctly and fix use-after-free
  bpftool: Properly close va_list 'ap' by va_end() on error
  tools: bpf: Fix error in 'make -C tools/ bpf_install'
  tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path
  ipv6: tcp: drop silly ICMPv6 packet too big messages
  tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized
  tcp: annotate data races around tp->mtu_info
  tcp: consistently disable header prediction for mptcp
  ARM: dts: tacoma: Add phase corrections for eMMC
  ARM: dts: aspeed: Fix AST2600 machines line names
  kbuild: do not suppress Kconfig prompts for silent build
  dma-buf/sync_file: Don't leak fences on merge failure
  net: fddi: fix UAF in fza_probe
  net: dsa: properly check for the bridge_leave methods in dsa_switch_bridge_leave()
  Revert "mm/shmem: fix shmem_swapin() race with swapoff"
  net: validate lwtstate->data before returning from skb_tunnel_info()
  net: send SYNACK packet with accepted fwmark
  net: ti: fix UAF in tlan_remove_one
  net: qcom/emac: fix UAF in emac_remove
  net: moxa: fix UAF in moxart_mac_probe
  net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
  net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
  net: netdevsim: use xso.real_dev instead of xso.dev in callback functions of struct xfrmdev_ops
  net: bridge: sync fdb to new unicast-filtering ports
  net/sched: act_ct: remove and free nf_table callbacks
  vmxnet3: fix cksum offload issues for tunnels with non-default udp ports
  net/sched: act_ct: fix err check for nf_conntrack_confirm
  netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
  net: ipv6: fix return value of ip6_skb_dst_mtu
  net: dsa: mv88e6xxx: enable devlink ATU hash param for Topaz
  net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
  net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
  net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
  net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
  usb: cdns3: Enable TDL_CHK only for OUT ep
  mm/page_alloc: fix memory map initialization for descending nodes
  mm/userfaultfd: fix uffd-wp special cases for fork()
  mm/thp: simplify copying of huge zero page pmd when fork
  f2fs: Show casefolding support only when supported
  Revert "swap: fix do_swap_page() race with swapoff"
  arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
  firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible string
  cifs: prevent NULL deref in cifs_compose_mount_options()
  s390: introduce proper type handling call_on_stack() macro
  s390/traps: do not test MONITOR CALL without CONFIG_BUG
  thermal/core/thermal_of: Stop zone device before unregistering it
  perf/x86/intel/uncore: Clean up error handling path of iio mapping
  sched/fair: Fix CFS bandwidth hrtimer expiry type
  scsi: qedf: Add check to synchronize abort and flush
  scsi: libfc: Fix array index out of bound exception
  scsi: libsas: Add LUN number check in .slave_alloc callback
  scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
  rtc: max77686: Do not enforce (incorrect) interrupt trigger type
  arch/arm64/boot/dts/marvell: fix NAND partitioning scheme
  kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
  thermal/drivers/sprd: Add missing of_node_put for loop iteration
  thermal/drivers/imx_sc: Add missing of_node_put for loop iteration
  thermal/drivers/rcar_gen3_thermal: Do not shadow rcar_gen3_ths_tj_1
  thermal/core: Correct function name thermal_zone_device_unregister()
  arm64: dts: imx8mq: assign PCIe clocks
  arm64: dts: ls208xa: remove bus-num from dspi node
  firmware: tegra: bpmp: Fix Tegra234-only builds
  soc/tegra: fuse: Fix Tegra234-only builds
  ARM: OMAP2+: Block suspend for am3 and am4 if PM is not configured
  ARM: dts: stm32: fix stpmic node for stm32mp1 boards
  ARM: dts: stm32: Rename spi-flash/mx66l51235l@N to flash@N on DHCOM SoM
  ARM: dts: stm32: Drop unused linux,wakeup from touchscreen node on DHCOM SoM
  ARM: dts: stm32: fix the Odyssey SoM eMMC VQMMC supply
  ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
  ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
  ARM: dts: rockchip: fix supply properties in io-domains nodes
  arm64: dts: juno: Update SCPI nodes as per the YAML schema
  ARM: dts: bcm283x: Fix up GPIO LED node names
  ARM: dts: bcm283x: Fix up MMC node names
  firmware: arm_scmi: Fix the build when CONFIG_MAILBOX is not selected
  firmware: arm_scmi: Add SMCCC discovery dependency in Kconfig
  memory: tegra: Fix compilation warnings on 64bit platforms
  ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
  ARM: dts: stm32: fix RCC node name on stm32f429 MCU
  ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
  ARM: dts: stm32: fix stm32mp157c-odyssey card detect pin
  ARM: dts: stm32: Fix touchscreen node on dhcom-pdk2
  ARM: dts: stm32: Remove extra size-cells on dhcom-pdk2
  arm64: dts: qcom: sc7180: Move rmtfs memory region
  ARM: tegra: nexus7: Correct 3v3 regulator GPIO of PM269 variant
  ARM: tegra: wm8903: Fix polarity of headphones-detection GPIO in device-trees
  arm64: dts: ti: k3-am654x/j721e/j7200-common-proc-board: Fix MCU_RGMII1_TXC direction
  ARM: dts: OMAP2+: Replace underscores in sub-mailbox node names
  ARM: dts: am335x: fix ti,no-reset-on-init flag for gpios
  ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
  ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
  kbuild: sink stdout from cmd for silent build
  rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
  ARM: dts: imx6dl-riotboard: configure PHY clock and set proper EEE value
  ARM: dts: ux500: Fix orientation of accelerometer
  ARM: dts: ux500: Rename gpio-controller node
  ARM: dts: ux500: Fix interrupt cells
  arm64: dts: rockchip: fix regulator-gpio states array
  ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
  ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
  ARM: dts: Hurricane 2: Fix NAND nodes names
  ARM: dts: BCM63xx: Fix NAND nodes names
  ARM: NSP: dts: fix NAND nodes names
  ARM: Cygnus: dts: fix NAND nodes names
  ARM: brcmstb: dts: fix NAND nodes names
  reset: ti-syscon: fix to_ti_syscon_reset_data macro
  arm64: dts: rockchip: Fix power-controller node names for rk3399
  arm64: dts: rockchip: Fix power-controller node names for rk3328
  arm64: dts: rockchip: Fix power-controller node names for px30
  ARM: dts: rockchip: Fix power-controller node names for rk3288
  ARM: dts: rockchip: Fix power-controller node names for rk3188
  ARM: dts: rockchip: Fix power-controller node names for rk3066a
  ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
  ARM: dts: rockchip: Fix the timer clocks order
  arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
  ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
  ARM: dts: rockchip: Fix thermal sensor cells o rk322x
  ARM: dts: gemini: add device_type on pci
  ARM: dts: gemini: rename mdio to the right name
  Linux 5.10.52
  seq_file: disallow extremely large seq buffer allocations
  scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
  MIPS: vdso: Invalid GIC access through VDSO
  mips: disable branch profiling in boot/decompress.o
  mips: always link byteswap helpers into decompressor
  static_call: Fix static_call_text_reserved() vs __init
  jump_label: Fix jump_label_text_reserved() vs __init
  sched/uclamp: Ignore max aggregation if rq is idle
  scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
  arm64: dts: rockchip: Re-add regulator-always-on for vcc_sdio for rk3399-roc-pc
  arm64: dts: rockchip: Re-add regulator-boot-on, regulator-always-on for vdd_gpu on rk3399-roc-pc
  firmware: turris-mox-rwtm: show message about HWRNG registration
  firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
  firmware: turris-mox-rwtm: report failures better
  firmware: turris-mox-rwtm: fix reply status decoding function
  thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
  ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
  ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
  ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
  thermal/drivers/sprd: Add missing MODULE_DEVICE_TABLE
  ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
  ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
  ARM: dts: dra7: Fix duplicate USB4 target module node
  arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to TXID
  memory: fsl_ifc: fix leak of private memory on probe failure
  memory: fsl_ifc: fix leak of IO mapping on probe failure
  arm64: dts: ti: k3-j721e-main: Fix external refclk input to SERDES
  arm64: dts: renesas: r8a779a0: Drop power-domains property from GIC node
  reset: bail if try_module_get() fails
  ARM: dts: BCM5301X: Fixup SPI binding
  dt-bindings: i2c: at91: fix example for scl-gpios
  firmware: arm_scmi: Reset Rx buffer to max size during async commands
  firmware: tegra: Fix error return code in tegra210_bpmp_init()
  arm64: dts: qcom: trogdor: Add no-hpd to DSI bridge node
  ARM: dts: stm32: Rework LAN8710Ai PHY reset on DHCOM SoM
  ARM: dts: stm32: Connect PHY IRQ line on DH STM32MP1 SoM
  arm64: dts: renesas: r8a7796[01]: Fix OPP table entry voltages
  arm64: dts: renesas: Add missing opp-suspend properties
  arm64: dts: ti: j7200-main: Enable USB2 PHY RX sensitivity workaround
  ARM: dts: r8a7779, marzen: Fix DU clock names
  arm64: dts: renesas: v3msk: Fix memory size
  rtc: fix snprintf() checking in is_rtc_hctosys()
  ARM: dts: sun8i: h3: orangepi-plus: Fix ethernet phy-mode
  memory: pl353: Fix error return code in pl353_smc_probe()
  reset: brcmstb: Add missing MODULE_DEVICE_TABLE
  memory: atmel-ebi: add missing of_node_put for loop iteration
  memory: stm32-fmc2-ebi: add missing of_node_put for loop iteration
  ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
  ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
  ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
  ARM: exynos: add missing of_node_put for loop iteration
  reset: a10sr: add missing of_match_table reference
  reset: RESET_INTEL_GW should depend on X86
  reset: RESET_BRCMSTB_RESCAL should depend on ARCH_BRCMSTB
  ARM: dts: gemini-rut1xx: remove duplicate ethernet node
  hexagon: use common DISCARDS macro
  hexagon: handle {,SOFT}IRQENTRY_TEXT in linker script
  NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
  NFSv4/pnfs: Fix layoutget behaviour after invalidation
  NFSv4/pnfs: Fix the layout barrier update
  vdpa/mlx5: Clear vq ready indication upon device reset
  ALSA: isa: Fix error return code in snd_cmi8330_probe()
  nfsd: Reduce contention for the nfsd_file nf_rwsem
  nvme-tcp: can't set sk_user_data without write_lock
  virtio_net: move tx vq operation under tx queue lock
  vdpa/mlx5: Fix possible failure in umem size calculation
  vdpa/mlx5: Fix umem sizes assignments on VQ create
  PCI: tegra194: Fix tegra_pcie_ep_raise_msi_irq() ill-defined shift
  pwm: imx1: Don't disable clocks at device remove time
  PCI: intel-gw: Fix INTx enable
  x86/fpu: Limit xstate copy size in xstateregs_set()
  x86/fpu: Fix copy_xstate_to_kernel() gap handling
  f2fs: fix to avoid adding tab before doc section
  PCI: iproc: Support multi-MSI only on uniprocessor kernel
  PCI: iproc: Fix multi-MSI base vector number allocation
  ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
  nfs: fix acl memory leak of posix_acl_create()
  SUNRPC: prevent port reuse on transports which don't request it.
  watchdog: jz4740: Fix return value check in jz4740_wdt_probe()
  watchdog: aspeed: fix hardware timeout calculation
  ubifs: journal: Fix error return code in ubifs_jnl_write_inode()
  ubifs: Fix off-by-one error
  um: fix error return code in winch_tramp()
  um: fix error return code in slip_open()
  misc: alcor_pci: fix inverted branch condition
  NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECT
  NFSv4: Initialise connection to the server in nfs4_alloc_client()
  power: supply: rt5033_battery: Fix device tree enumeration
  PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
  remoteproc: k3-r5: Fix an error message
  f2fs: compress: fix to disallow temp extension
  f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
  x86/signal: Detect and prevent an alternate signal stack overflow
  NFSD: Fix TP_printk() format specifier in nfsd_clid_class
  f2fs: atgc: fix to set default age threshold
  virtio_console: Assure used length from device is limited
  virtio_net: Fix error handling in virtnet_restore()
  virtio-blk: Fix memory leak among suspend/resume procedure
  PCI: rockchip: Register IRQ handlers after device and data are ready
  ACPI: video: Add quirk for the Dell Vostro 3350
  ACPI: AMBA: Fix resource name in /proc/iomem
  pwm: tegra: Don't modify HW state in .remove callback
  pwm: img: Fix PM reference leak in img_pwm_enable()
  drm/amdkfd: fix sysfs kobj leak
  power: supply: ab8500: add missing MODULE_DEVICE_TABLE
  power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
  NFS: nfs_find_open_context() may only select open files
  drm/gma500: Add the missed drm_gem_object_put() in psb_user_framebuffer_create()
  ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
  orangefs: fix orangefs df output.
  PCI: tegra: Add missing MODULE_DEVICE_TABLE
  remoteproc: core: Fix cdev remove and rproc del
  x86/fpu: Return proper error codes from user access functions
  watchdog: iTCO_wdt: Account for rebooting on second timeout
  watchdog: imx_sc_wdt: fix pretimeout
  watchdog: Fix possible use-after-free by calling del_timer_sync()
  watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
  watchdog: Fix possible use-after-free in wdt_startup()
  PCI: pciehp: Ignore Link Down/Up caused by DPC
  NFSv4: Fix delegation return in cases where we have to retry
  PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
  ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
  power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
  power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
  PCI: hv: Fix a race condition when removing the device
  power: supply: ab8500: Avoid NULL pointers
  PCI: ftpci100: Rename macro name collision
  pwm: spear: Don't modify HW state in .remove callback
  power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
  power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
  kcov: add __no_sanitize_coverage to fix noinstr for all architectures
  lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
  phy: intel: Fix for warnings due to EMMC clock 175Mhz change in FIP
  i2c: core: Disable client irq on reboot/shutdown
  intel_th: Wait until port is in reset before programming it
  staging: rtl8723bs: fix macro value for 2.4Ghz only device
  leds: turris-omnia: add missing MODULE_DEVICE_TABLE
  ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in v2 protocol
  ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
  ALSA: hda: Add IRQ check for platform_get_irq()
  backlight: lm3630a: Fix return code of .update_status() callback
  ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
  powerpc/boot: Fixup device-tree on little endian
  usb: gadget: hid: fix error return code in hid_bind()
  usb: gadget: f_hid: fix endianness issue with descriptors
  ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
  ALSA: usb-audio: scarlett2: Fix data_mutex lock
  ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
  ALSA: bebob: add support for ToneWeal FW66
  Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
  s390/mem_detect: fix tprot() program check new psw handling
  s390/mem_detect: fix diag260() program check new psw handling
  s390/ipl_parm: fix program check new psw handling
  s390/processor: always inline stap() and __load_psw_mask()
  habanalabs: remove node from list before freeing the node
  habanalabs/gaudi: set the correct cpu_id on MME2_QM failure
  ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing()
  powerpc/mm/book3s64: Fix possible build error
  gpio: pca953x: Add support for the On Semi pca9655
  selftests/powerpc: Fix "no_handler" EBB selftest
  ALSA: ppc: fix error return code in snd_pmac_probe()
  scsi: storvsc: Correctly handle multiple flags in srb_status
  gpio: zynq: Check return value of irq_get_irq_data
  gpio: zynq: Check return value of pm_runtime_get_sync
  ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry()
  iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
  iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails
  powerpc/ps3: Add dma_mask to ps3_dma_region
  ALSA: sb: Fix potential double-free of CSP mixer elements
  selftests: timers: rtcpie: skip test if default RTC device does not exist
  s390: disable SSP when needed
  s390/sclp_vt220: fix console name to match device
  serial: tty: uartlite: fix console setup
  fsi: Add missing MODULE_DEVICE_TABLE
  ASoC: img: Fix PM reference leak in img_i2s_in_probe()
  mfd: cpcap: Fix cpcap dmamask not set warnings
  mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
  scsi: qedi: Fix cleanup session block/unblock use
  scsi: qedi: Fix TMF session block/unblock use
  scsi: qedi: Fix race during abort timeouts
  scsi: qedi: Fix null ref during abort handling
  scsi: iscsi: Fix shost->max_id use
  scsi: iscsi: Fix conn use after free during resets
  scsi: iscsi: Add iscsi_cls_conn refcount helpers
  scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
  scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
  scsi: megaraid_sas: Fix resource leak in case of probe failure
  fs/jfs: Fix missing error code in lmLogInit()
  scsi: scsi_dh_alua: Check for negative result value
  scsi: core: Fixup calling convention for scsi_mode_sense()
  scsi: mpt3sas: Fix deadlock while cancelling the running firmware event
  tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
  ALSA: ac97: fix PM reference leak in ac97_bus_remove()
  scsi: core: Cap scsi_host cmd_per_lun at can_queue
  scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs
  scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
  scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
  scsi: arcmsr: Fix doorbell status being updated late on ARC-1886
  w1: ds2438: fixing bug that would always get page0
  usb: common: usb-conn-gpio: fix NULL pointer dereference of charger
  Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
  ALSA: usx2y: Don't call free_pages_exact() with NULL address
  ALSA: usx2y: Avoid camelCase
  iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
  iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
  partitions: msdos: fix one-byte get_unaligned()
  ASoC: intel/boards: add missing MODULE_DEVICE_TABLE
  misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
  misc/libmasm/module: Fix two use after free in ibmasm_init_one
  serial: fsl_lpuart: disable DMA for console and fix sysrq
  tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero
  rcu: Reject RCU_LOCKDEP_WARN() false positives
  srcu: Fix broken node geometry after early ssp init
  scsi: arcmsr: Fix the wrong CDB payload report to IOP
  dmaengine: fsl-qdma: check dma_set_mask return value
  ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715
  leds: tlc591xx: fix return value check in tlc591xx_probe()
  net: bridge: multicast: fix MRD advertisement router port marking race
  net: bridge: multicast: fix PIM hello router port marking race
  Revert "drm/ast: Remove reference to struct drm_device.pdev"
  drm/ingenic: Switch IPU plane to type OVERLAY
  drm/ingenic: Fix non-OSD mode
  drm/dp_mst: Add missing drm parameters to recently added call to drm_dbg_kms()
  drm/dp_mst: Avoid to mess up payload table by ports in stale topology
  drm/dp_mst: Do not set proposed vcpi directly
  fbmem: Do not delete the mode that is still in use
  cgroup: verify that source is a string
  drm/i915/gt: Fix -EDEADLK handling regression
  drm/i915/gtt: drop the page table optimisation
  tracing: Do not reference char * as a string in histograms
  scsi: zfcp: Report port fc_security as unknown early during remote cable pull
  scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
  KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
  KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA
  KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs
  KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
  KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
  cifs: handle reconnect of tcon when there is no cached dfs referral
  certs: add 'x509_revocation_list' to gitignore
  Revert "media: subdev: disallow ioctl for saa6588/davinci"
  Linux 5.10.51
  f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances
  ext4: fix memory leak in ext4_fill_super
  smackfs: restrict bytes count in smk_set_cipso()
  jfs: fix GPF in diFree
  drm/ast: Remove reference to struct drm_device.pdev
  pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
  dm writecache: write at least 4k when committing
  io_uring: fix clear IORING_SETUP_R_DISABLED in wrong function
  media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  media: gspca/sunplus: fix zero-length control requests
  media: gspca/sq905: fix control-request direction
  media: zr364xx: fix memory leak in zr364xx_start_readpipe
  media: dtv5100: fix control-request directions
  media: subdev: disallow ioctl for saa6588/davinci
  PCI: aardvark: Implement workaround for the readback value of VEND_ID
  PCI: aardvark: Fix checking for PIO Non-posted Request
  PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
  dm btree remove: assign new_root only when removal succeeds
  dm writecache: flush origin device when writing and cache is full
  dm zoned: check zone capacity
  coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
  coresight: Propagate symlink failure
  ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
  tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
  tracing: Simplify & fix saved_tgids logic
  rq-qos: fix missed wake-ups in rq_qos_throttle try two
  seq_buf: Fix overflow in seq_buf_putmem_hex()
  extcon: intel-mrfld: Sync hardware and software state on init
  selftests/lkdtm: Fix expected text for CR4 pinning
  lkdtm/bugs: XFAIL UNALIGNED_LOAD_STORE_WRITE
  nvmem: core: add a missing of_node_put
  mfd: syscon: Free the allocated name field of struct regmap_config
  power: supply: ab8500: Fix an old bug
  ubifs: Fix races between xattr_{set|get} and listxattr operations
  thermal/drivers/int340x/processor_thermal: Fix tcc setting
  ipmi/watchdog: Stop watchdog timer when the current action is 'none'
  qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
  i40e: fix PTP on 5Gb links
  ASoC: tegra: Set driver_name=tegra for all machine drivers
  fpga: stratix10-soc: Add missing fpga_mgr_free() call
  clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
  cpu/hotplug: Cure the cpusets trainwreck
  arm64: tlb: fix the TTL value of tlb_get_level
  ata: ahci_sunxi: Disable DIPM
  mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
  mmc: core: clear flags before allowing to retune
  mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
  mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B
  drm/i915/display: Do not zero past infoframes.vsc
  drm/nouveau: Don't set allow_fb_modifiers explicitly
  drm/arm/malidp: Always list modifiers
  drm/msm/mdp4: Fix modifier support enabling
  drm/tegra: Don't set allow_fb_modifiers explicitly
  drm/amd/display: Reject non-zero src_y and src_x for video planes
  pinctrl/amd: Add device HID for new AMD GPIO controller
  drm/amd/display: fix incorrrect valid irq check
  drm/rockchip: dsi: remove extra component_del() call
  drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info()
  drm/vc4: hdmi: Prevent clock unbalance
  drm/vc4: crtc: Skip the TXP
  drm/vc4: txp: Properly set the possible_crtcs mask
  drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for Loongson64
  drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create()
  drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2)
  drm/amdgpu: Update NV SIMD-per-CU to 2
  powerpc/powernv/vas: Release reference to tgid during window close
  powerpc/barrier: Avoid collision with clang's __lwsync macro
  powerpc/mm: Fix lockup on kernel exec fault
  scsi: iscsi: Fix iSCSI cls conn state
  scsi: iscsi: Fix race condition between login and sync thread
  io_uring: convert io_buffer_idr to XArray
  io_uring: Convert personality_idr to XArray
  io_uring: simplify io_remove_personalities()
  mm,hwpoison: return -EBUSY when migration fails
  loop: fix I/O error on fsync() in detached loop devices
  arm64: dts: rockchip: Enable USB3 for rk3328 Rock64
  arm64: dts: rockchip: add rk3328 dwc3 usb controller node
  ath11k: unlock on error path in ath11k_mac_op_add_interface()
  MIPS: MT extensions are not available on MIPS32r1
  selftests/resctrl: Fix incorrect parsing of option "-t"
  MIPS: set mips32r5 for virt extensions
  MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
  sctp: add size validation when walking chunks
  sctp: validate from_addr_param return
  flow_offload: action should not be NULL when it is referenced
  bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()
  sched/fair: Ensure _sum and _avg values stay consistent
  Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
  Bluetooth: mgmt: Fix the command returns garbage parameter value
  Bluetooth: btusb: Add support USB ALT 3 for WBS
  Bluetooth: L2CAP: Fix invalid access on ECRED Connection response
  Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails
  Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500)
  Bluetooth: Shutdown controller after workqueues are flushed or cancelled
  Bluetooth: Fix alt settings for incoming SCO with transparent coding format
  Bluetooth: Fix the HCI to MGMT status conversion table
  Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
  RDMA/cma: Fix rdma_resolve_route() memory leak
  net: ip: avoid OOM kills with large UDP sends over loopback
  media, bpf: Do not copy more entries than user space requested
  IB/isert: Align target max I/O size to initiator size
  mac80211_hwsim: add concurrent channels scanning support over virtio
  mac80211: consider per-CPU statistics if present
  cfg80211: fix default HE tx bitrate mask in 2G band
  wireless: wext-spy: Fix out-of-bounds warning
  sfc: error code if SRIOV cannot be disabled
  sfc: avoid double pci_remove of VFs
  iwlwifi: pcie: fix context info freeing
  iwlwifi: pcie: free IML DMA memory allocation
  iwlwifi: mvm: fix error print when session protection ends
  iwlwifi: mvm: don't change band on bound PHY contexts
  RDMA/rxe: Don't overwrite errno from ib_umem_get()
  vsock: notify server to shutdown when client has pending signal
  atm: nicstar: register the interrupt handler in the right place
  atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
  net: fec: add ndo_select_queue to fix TX bandwidth fluctuations
  MIPS: add PMD table accounting into MIPS'pmd_alloc_one
  rtl8xxxu: Fix device info for RTL8192EU devices
  mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode
  drm/amdkfd: Walk through list with dqm lock hold
  drm/amdgpu: fix bad address translation for sienna_cichlid
  io_uring: fix false WARN_ONCE
  net: sched: fix error return code in tcf_del_walker()
  net: ipa: Add missing of_node_put() in ipa_firmware_load()
  net: fix mistake path for netdev_features_strings
  mt76: mt7615: fix fixed-rate tx status reporting
  ice: mark PTYPE 2 as reserved
  ice: fix incorrect payload indicator on PTYPE
  bpf: Fix up register-based shifts in interpreter to silence KUBSAN
  drm/amdkfd: Fix circular lock in nocpsch path
  drm/amdkfd: fix circular locking on get_wave_state
  cw1200: add missing MODULE_DEVICE_TABLE
  wl1251: Fix possible buffer overflow in wl1251_cmd_scan
  wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
  dm writecache: commit just one block, not a full page
  xfrm: Fix error reporting in xfrm_state_construct.
  drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
  r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
  selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
  fjes: check return value after calling platform_get_resource()
  drm/amdkfd: use allowed domain for vmbo validation
  net: sgi: ioc3-eth: check return value after calling platform_get_resource()
  selftests: Clean forgotten resources as part of cleanup()
  net: phy: realtek: add delay to fix RXC generation issue
  drm/amd/display: Fix off-by-one error in DML
  drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
  drm/amd/display: Release MST resources on switch from MST to SST
  drm/amd/display: Update scaling settings on modeset
  drm/amd/display: Fix DCN 3.01 DSCCLK validation
  net: moxa: Use devm_platform_get_and_ioremap_resource()
  net: micrel: check return value after calling platform_get_resource()
  net: mvpp2: check return value after calling platform_get_resource()
  net: bcmgenet: check return value after calling platform_get_resource()
  net: mscc: ocelot: check return value after calling platform_get_resource()
  virtio_net: Remove BUG() to avoid machine dead
  ice: fix clang warning regarding deadcode.DeadStores
  ice: set the value of global config lock timeout longer
  pinctrl: mcp23s08: fix race condition in irq handler
  net: bridge: mrp: Update ring transitions.
  dm: Fix dm_accept_partial_bio() relative to zone management commands
  dm writecache: don't split bios when overwriting contiguous cache content
  dm space maps: don't reset space map allocation cursor when committing
  RDMA/cxgb4: Fix missing error code in create_qp()
  net: tcp better handling of reordering then loss cases
  drm/amdgpu: remove unsafe optimization to drop preamble ib
  drm/amd/display: Avoid HDCP over-read and corruption
  MIPS: ingenic: Select CPU_SUPPORTS_CPUFREQ && MIPS_EXTERNAL_TIMER
  MIPS: cpu-probe: Fix FPU detection on Ingenic JZ4760(B)
  ipv6: use prandom_u32() for ID generation
  virtio-net: Add validation for used length
  drm: bridge: cdns-mhdp8546: Fix PM reference leak in
  clk: tegra: Ensure that PLLU configuration is applied properly
  clk: tegra: Fix refcounting of gate clocks
  RDMA/rtrs: Change MAX_SESS_QUEUE_DEPTH
  net: stmmac: the XPCS obscures a potential "PHY not found" error
  drm: rockchip: add missing registers for RK3066
  drm: rockchip: add missing registers for RK3188
  net/mlx5: Fix lag port remapping logic
  net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet
  clk: renesas: r8a77995: Add ZA2 clock
  drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
  igb: fix assignment on big endian machines
  igb: handle vlan types with checker enabled
  e100: handle eeprom as little endian
  drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co()
  drm/vc4: Fix clock source for VEC PixelValve on BCM2711
  udf: Fix NULL pointer dereference in udf_symlink function
  drm/sched: Avoid data corruptions
  drm/scheduler: Fix hang when sched_entity released
  pinctrl: equilibrium: Add missing MODULE_DEVICE_TABLE
  net/sched: cls_api: increase max_reclassify_loop
  net: mdio: provide shim implementation of devm_of_mdiobus_register
  drm/virtio: Fix double free on probe failure
  reiserfs: add check for invalid 1st journal block
  drm/bridge: lt9611: Add missing MODULE_DEVICE_TABLE
  net: mdio: ipq8064: add regmap config to disable REGCACHE
  drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
  net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
  atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
  mISDN: fix possible use-after-free in HFC_cleanup()
  atm: iphase: fix possible use-after-free in ia_module_exit()
  hugetlb: clear huge pte during flush function on mips platform
  clk: renesas: rcar-usb2-clock-sel: Fix error handling in .probe()
  drm/amd/display: fix use_max_lb flag for 420 pixel formats
  net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
  drm/bridge: nwl-dsi: Force a full modeset when crtc_state->active is changed to be true
  drm/vc4: fix argument ordering in vc4_crtc_get_margins()
  drm/amd/amdgpu/sriov disable all ip hw status by default
  drm/amd/display: fix HDCP reset sequence on reinitialize
  drm/ast: Fixed CVE for DP501
  drm/zte: Don't select DRM_KMS_FB_HELPER
  drm/mxsfb: Don't select DRM_KMS_FB_HELPER
  ANDROID: GKI: fix up crc change in ip.h
  Revert "Add a reference to ucounts for each cred"
  Revert "cred: add missing return error code when set_cred_ucounts() failed"
  Revert "Bluetooth: Fix Set Extended (Scan Response) Data"
  Linux 5.10.50
  powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
  iommu/dma: Fix compile warning in 32-bit builds
  cred: add missing return error code when set_cred_ucounts() failed
  s390: preempt: Fix preempt_count initialization
  crypto: qce - fix error return code in qce_skcipher_async_req_handle()
  scsi: core: Retry I/O for Notify (Enable Spinup) Required error
  media: exynos4-is: remove a now unused integer
  mmc: vub3000: fix control-request direction
  mmc: block: Disable CMDQ on the ioctl path
  io_uring: fix blocking inline submission
  block: return the correct bvec when checking for gaps
  erofs: fix error return code in erofs_read_superblock()
  tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
  fscrypt: fix derivation of SipHash keys on big endian CPUs
  fscrypt: don't ignore minor_hash when hash is 0
  mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
  scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
  scsi: fc: Correct RHBA attributes length
  exfat: handle wrong stream entry size in exfat_readdir()
  csky: syscache: Fixup duplicate cache flush
  csky: fix syscache.c fallthrough warning
  perf llvm: Return -ENOMEM when asprintf() fails
  selftests/vm/pkeys: refill shadow register after implicit kernel write
  selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
  selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
  lib/math/rational.c: fix divide by zero
  mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
  mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
  include/linux/huge_mm.h: remove extern keyword
  hugetlb: remove prep_compound_huge_page cleanup
  mm/hugetlb: remove redundant check in preparing and destroying gigantic page
  mm/hugetlb: use helper huge_page_order and pages_per_huge_page
  mm/huge_memory.c: don't discard hugepage if other processes are mapping it
  mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled()
  mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
  mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled
  vfio/pci: Handle concurrent vma faults
  arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
  serial: mvebu-uart: correctly calculate minimal possible baudrate
  serial: mvebu-uart: do not allow changing baudrate when uartclk is not available
  ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM stream is found
  powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
  powerpc/64s: Fix copy-paste data exposure into newly created tasks
  powerpc/papr_scm: Properly handle UUID types and API
  powerpc: Offline CPU in stop_this_cpu()
  serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
  serial: 8250: 8250_omap: Disable RX interrupt after DMA enable
  selftests/ftrace: fix event-no-pid on 1-core machine
  leds: ktd2692: Fix an error handling path
  leds: as3645a: Fix error return code in as3645a_parse_node()
  ASoC: fsl_spdif: Fix unexpected interrupt after suspend
  ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
  configfs: fix memleak in configfs_release_bin_file
  ASoC: atmel-i2s: Fix usage of capture and playback at the same time
  powerpc/powernv: Fix machine check reporting of async store errors
  extcon: max8997: Add missing modalias string
  extcon: sm5502: Drop invalid register write in sm5502_reg_data
  phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
  phy: uniphier-pcie: Fix updating phy parameters
  soundwire: stream: Fix test for DP prepare complete
  scsi: mpt3sas: Fix error return value in _scsih_expander_add()
  habanalabs: Fix an error handling path in 'hl_pci_probe()'
  mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume()
  of: Fix truncation of memory sizes on 32-bit platforms
  ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
  iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
  staging: mt7621-dts: fix pci address for PCI memory range
  coresight: core: Fix use of uninitialized pointer
  staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
  staging: rtl8712: fix error handling in r871xu_drv_init
  staging: gdm724x: check for overflow in gdm_lte_netif_rx()
  staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
  ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
  iio: light: vcnl4000: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
  iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
  iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  thunderbolt: Bond lanes only when dual_link_port != NULL in alloc_dev_default()
  eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
  eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
  usb: dwc2: Don't reset the core after setting turnaround time
  usb: gadget: f_fs: Fix setting of device and driver data cross-references
  ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()'
  ASoC: rt5682-sdw: set regcache_cache_only false before reading RT5682_DEVICE_ID
  ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
  ASoC: rt715-sdw: use first_hw_init flag on resume
  ASoC: rt711-sdw: use first_hw_init flag on resume
  ASoC: rt700-sdw: use first_hw_init flag on resume
  ASoC: rt5682-sdw: use first_hw_init flag on resume
  ASoC: rt1308-sdw: use first_hw_init flag on resume
  ASoC: max98373-sdw: use first_hw_init flag on resume
  iommu/dma: Fix IOVA reserve dma ranges
  selftests: splice: Adjust for handler fallback removal
  s390: appldata depends on PROC_SYSCTL
  s390: enable HAVE_IOREMAP_PROT
  s390/irq: select HAVE_IRQ_EXIT_ON_IRQ_STACK
  iommu/amd: Fix extended features logging
  visorbus: fix error return code in visorchipset_init()
  fsi/sbefifo: Fix reset timeout
  fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
  fsi: occ: Don't accept response from un-initialized OCC
  fsi: scom: Reset the FSI2PIB engine for any error
  fsi: core: Fix return of error values on failures
  mfd: rn5t618: Fix IRQ trigger by changing it to level mode
  mfd: mp2629: Select MFD_CORE to fix build error
  scsi: iscsi: Flush block work before unblock
  scsi: FlashPoint: Rename si_flags field
  leds: lp50xx: Put fwnode in error case during ->probe()
  leds: lm3697: Don't spam logs when probe is deferred
  leds: lm3692x: Put fwnode in any case during ->probe()
  leds: lm36274: Put fwnode in error case during ->probe()
  leds: lm3532: select regmap I2C API
  leds: class: The -ENOTSUPP should never be seen by user space
  tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
  firmware: stratix10-svc: Fix a resource leak in an error handling path
  char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol()
  staging: mmal-vchiq: Fix incorrect static vchiq_instance.
  mtd: rawnand: arasan: Ensure proper configuration for the asserted target
  mtd: partitions: redboot: seek fis-index-block in the right node
  perf scripting python: Fix tuple_set_u64()
  Input: hil_kbd - fix error return code in hil_dev_connect()
  ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
  backlight: lm3630a_bl: Put fwnode in error case during ->probe()
  ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup()
  ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe()
  iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
  iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
  iio: chemical: atlas: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: accel: mxc4005: Fix overread of data and alignment issue.
  iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
  iio: adis16475: do not return ints in irq handlers
  iio: adis16400: do not return ints in irq handlers
  iio: adis_buffer: do not return ints in irq handlers
  mwifiex: re-fix for unaligned accesses
  tty: nozomi: Fix a resource leak in an error handling function
  serial: 8250_omap: fix a timeout loop condition
  serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
  serial: fsl_lpuart: don't modify arbitrary data on lpuart32
  rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
  ASoC: rt5682: Disable irq on shutdown
  staging: fbtft: Don't spam logs when probe is deferred
  staging: fbtft: Rectify GPIO handling
  MIPS: Fix PKMAP with 32-bit MIPS huge page support
  RDMA/core: Always release restrack object
  RDMA/mlx5: Don't access NULL-cleared mpi pointer
  net: tipc: fix FB_MTU eat two pages
  net: sched: fix warning in tcindex_alloc_perfect_hash
  net: lwtunnel: handle MTU calculation in forwading
  writeback: fix obtain a reference to a freeing memcg css
  clk: si5341: Update initialization magic
  clk: si5341: Check for input clock presence and PLL lock on startup
  clk: si5341: Avoid divide errors due to bogus register contents
  clk: si5341: Wait for DEVICE_READY on startup
  clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
  clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
  clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
  clk: actions: Fix SD clocks factor table on Owl S500 SoC
  clk: actions: Fix UART clock dividers on Owl S500 SoC
  Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
  Bluetooth: Fix Set Extended (Scan Response) Data
  Bluetooth: Fix not sending Set Extended Scan Response
  Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
  Revert "be2net: disable bh with spin_lock in be_process_mcc"
  gve: Fix swapped vars when fetching max queues
  RDMA/cma: Fix incorrect Packet Lifetime calculation
  bpfilter: Specify the log level for the kmsg message
  net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
  e1000e: Check the PCIm state
  ipv6: fix out-of-bound access in ip6_parse_tlv()
  net: atlantic: fix the macsec key length
  net: phy: mscc: fix macsec key length
  net: macsec: fix the length used to copy the key for offloading
  RDMA/cma: Protect RMW with qp_mutex
  ibmvnic: free tx_pool if tso_pool alloc fails
  ibmvnic: set ltb->buff to NULL after freeing
  Revert "ibmvnic: remove duplicate napi_schedule call in open function"
  i40e: Fix missing rtnl locking when setting up pf switch
  i40e: Fix autoneg disabling for non-10GBaseT links
  i40e: Fix error handling in i40e_vsi_open
  bpf: Do not change gso_size during bpf_skb_change_proto()
  can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for optlen == 0
  ipv6: exthdrs: do not blindly use init_net
  net: bcmgenet: Fix attaching to PYH failed on RPi 4B
  mac80211: remove iwlwifi specific workaround NDPs of null_response
  drm/msm/dpu: Fix error return code in dpu_mdss_init()
  drm/msm: Fix error return code in msm_drm_init()
  bpf: Fix null ptr deref with mixed tail calls and subprogs
  ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
  ieee802154: hwsim: Fix memory leak in hwsim_add_one
  tc-testing: fix list handling
  net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
  net/ipv4: swap flow ports when validating source
  ip6_tunnel: fix GRE6 segmentation
  vxlan: add missing rcu_read_lock() in neigh_reduce()
  rtw88: 8822c: fix lc calibration timing
  iwlwifi: increase PNVM load timeout
  xfrm: Fix xfrm offload fallback fail case
  pkt_sched: sch_qfq: fix qfq_change_class() error path
  netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN transfer logic
  tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
  net: sched: add barrier to ensure correct ordering for lockless qdisc
  vrf: do not push non-ND strict packets with a source LLA through packet taps again
  net: ethernet: ezchip: fix error handling
  net: ethernet: ezchip: fix UAF in nps_enet_remove
  net: ethernet: aeroflex: fix UAF in greth_of_remove
  mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
  mt76: fix possible NULL pointer dereference in mt76_tx
  samples/bpf: Fix the error return code of xdp_redirect's main()
  samples/bpf: Fix Segmentation fault for xdp_redirect command
  RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
  bpf: Fix libelf endian handling in resolv_btfids
  xsk: Fix broken Tx ring validation
  xsk: Fix missing validation for skb and unaligned mode
  selftests/bpf: Whitelist test_progs.h from .gitignore
  RDMA/rxe: Fix qp reference counting for atomic ops
  netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
  netfilter: nft_osf: check for TCP packet before further processing
  netfilter: nft_exthdr: check for IPv6 packet before further processing
  RDMA/mlx5: Don't add slave port to unaffiliated list
  netlabel: Fix memory leak in netlbl_mgmt_add_common
  ath11k: send beacon template after vdev_start/restart during csa
  ath10k: Fix an error code in ath10k_add_interface()
  ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
  cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
  brcmsmac: mac80211_if: Fix a resource leak in an error handling path
  brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
  brcmfmac: correctly report average RSSI in station info
  brcmfmac: fix setting of station info chains bitmask
  ssb: Fix error return code in ssb_bus_scan()
  wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
  clk: imx8mq: remove SYS PLL 1/2 clock gates
  ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
  wireless: carl9170: fix LEDS build errors & warnings
  ath10k: add missing error return code in ath10k_pci_probe()
  ath10k: go to path err_unsupported when chip id is not supported
  tools/bpftool: Fix error return code in do_batch()
  drm: qxl: ensure surf.data is ininitialized
  clk: vc5: fix output disabling when enabling a FOD
  drm/vc4: hdmi: Fix error path of hpd-gpios
  drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
  RDMA/rxe: Fix failure during driver load
  drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
  RDMA/core: Sanitize WQ state received from the userspace
  net/sched: act_vlan: Fix modify to allow 0
  xfrm: remove the fragment check for ipv6 beet mode
  clk: tegra30: Use 300MHz for video decoder by default
  ehea: fix error return code in ehea_restart_qps()
  RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and stats->pcpu_stats
  RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
  RDMA/rtrs-srv: Fix memory leak when having multiple sessions
  RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
  RDMA/rtrs: Do not reset hb_missed_max after re-connection
  RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
  RDMA/srp: Fix a recently introduced memory leak
  mptcp: generate subflow hmac after mptcp_finish_join()
  mptcp: fix pr_debug in mptcp_token_new_connect
  drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
  drm/rockchip: lvds: Fix an error handling path
  drm/rockchip: dsi: move all lane config except LCDC mux to bind()
  drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write()
  drm: rockchip: set alpha_en to 0 if it is not used
  net: ftgmac100: add missing error return code in ftgmac100_probe()
  clk: meson: g12a: fix gp0 and hifi ranges
  net: qrtr: ns: Fix error return code in qrtr_ns_init()
  drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
  drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
  pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
  pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
  net: pch_gbe: Propagate error from devm_gpio_request_one()
  net: mvpp2: Put fwnode in error case during ->probe()
  video: fbdev: imxfb: Fix an error message
  drm/ast: Fix missing conversions to managed API
  drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
  drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
  drm/bridge/sii8620: fix dependency on extcon
  xfrm: xfrm_state_mtu should return at least 1280 for ipv6
  mm/page_alloc: fix counting of managed_pages
  mm: page_alloc: refactor setup_per_zone_lowmem_reserve()
  mm: memcg/slab: properly set up gfp flags for objcg pointer array
  mm/shmem: fix shmem_swapin() race with swapoff
  swap: fix do_swap_page() race with swapoff
  mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
  mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
  mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
  dax: fix ENOMEM handling in grab_mapping_entry()
  ocfs2: fix snprintf() checking
  blk-mq: update hctx->dispatch_busy in case of real scheduler
  cpufreq: Make cpufreq_online() call driver->offline() on errors
  ACPI: bgrt: Fix CFI violation
  ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
  blk-wbt: make sure throttle is enabled properly
  blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled()
  ACPI: APEI: fix synchronous external aborts in user-mode
  extcon: extcon-max8997: Fix IRQ freeing at error path
  clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
  mark pstore-blk as broken
  ACPI: sysfs: Fix a buffer overrun problem with description_show()
  nvme-pci: look for StorageD3Enable on companion ACPI device instead
  block: avoid double io accounting for flush request
  ACPI: PM / fan: Put fan device IDs into separate header file
  PM / devfreq: Add missing error code in devfreq_add_device()
  media: video-mux: Skip dangling endpoints
  media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
  psi: Fix race between psi_trigger_create/destroy
  crypto: nx - Fix RCU warning in nx842_OF_upd_status
  spi: spi-sun6i: Fix chipselect/clock bug
  lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
  lockdep: Fix wait-type for empty stack
  sched/uclamp: Fix uclamp_tg_restrict()
  sched/rt: Fix Deadline utilization tracking during policy change
  sched/rt: Fix RT utilization tracking during policy change
  x86/sev: Split up runtime #VC handler for correct state tracking
  x86/sev: Make sure IRQs are disabled while GHCB is active
  btrfs: clear log tree recovering status if starting transaction fails
  regulator: hi655x: Fix pass wrong pointer to config.driver_data
  KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
  perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same IRQ number
  KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
  KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
  KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
  KVM: nVMX: Sync all PGDs on nested transition with shadow paging
  hwmon: (max31790) Fix fan speed reporting for fan7..12
  hwmon: (max31722) Remove non-standard ACPI device IDs
  hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
  hwmon: (lm70) Use device_get_match_data()
  media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
  media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
  arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
  arm64: consistently use reserved_pg_dir
  mmc: usdhi6rol0: fix error return code in usdhi6_probe()
  crypto: sm2 - fix a memory leak in sm2
  crypto: sm2 - remove unnecessary reset operations
  crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
  crypto: omap-sham - Fix PM reference leak in omap sham ops
  crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
  regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
  media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
  m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
  media: gspca/gl860: fix zero-length control requests
  media: tc358743: Fix error return code in tc358743_probe_of()
  media: au0828: fix a NULL vs IS_ERR() check
  media: exynos4-is: Fix a use after free in isp_video_release
  media: rkvdec: Fix .buf_prepare
  locking/lockdep: Reduce LOCKDEP dependency list
  pata_ep93xx: fix deferred probing
  media: rc: i2c: Fix an error message
  crypto: ccp - Fix a resource leak in an error handling path
  crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
  crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
  x86/elf: Use _BITUL() macro in UAPI headers
  evm: fix writing <securityfs>/evm overflow
  pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
  kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
  sched/uclamp: Fix locking around cpu_util_update_eff()
  sched/uclamp: Fix wrong implementation of cpu.uclamp.min
  media: I2C: change 'RST' to "RSET" to fix multiple build errors
  pata_rb532_cf: fix deferred probing
  sata_highbank: fix deferred probing
  crypto: ux500 - Fix error return code in hash_hw_final()
  crypto: ixp4xx - update IV after requests
  crypto: ixp4xx - dma_unmap the correct address
  media: hantro: do a PM resume earlier
  media: s5p_cec: decrement usage count if disabled
  media: venus: Rework error fail recover logic
  spi: Avoid undefined behaviour when counting unused native CSs
  spi: Allow to have all native CSs in use along with GPIOs
  writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
  ia64: mca_drv: fix incorrect array size calculation
  kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync()
  block: fix discard request merge
  mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
  cifs: fix missing spinlock around update to ses->status
  HID: wacom: Correct base usage for capacitive ExpressKey status bits
  ACPI: tables: Add custom DSDT file as makefile prerequisite
  tpm_tis_spi: add missing SPI device ID entries
  clocksource: Check per-CPU clock synchronization when marked unstable
  clocksource: Retry clock read if long delays detected
  ACPI: EC: trust DSDT GPE for certain HP laptop
  cifs: improve fallocate emulation
  PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
  EDAC/Intel: Do not load EDAC driver when running as a guest
  nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
  nvme-pci: fix var. type for increasing cq_head
  platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard()
  platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and G15"
  platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
  block: fix race between adding/removing rq qos and normal IO
  ACPI: resources: Add checks for ACPI IRQ override
  ACPI: bus: Call kobject_put() in acpi_init() error path
  ACPICA: Fix memory leak caused by _CID repair function
  fs: dlm: fix memory leak when fenced
  drivers: hv: Fix missing error code in vmbus_connect()
  open: don't silently ignore unknown O-flags in openat2()
  random32: Fix implicit truncation warning in prandom_seed_state()
  fs: dlm: cancel work sync othercon
  blk-mq: clear stale request in tags->rq[] before freeing one request pool
  blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
  block_dump: remove block_dump feature in mark_inode_dirty()
  ACPI: EC: Make more Asus laptops use ECDT _GPE
  platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of TM800A550L tablets
  platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix touchscreen on Teclast X89 tablets
  Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to touchscreen_dmi.c
  lib: vsprintf: Fix handling of number field widths in vsscanf
  hv_utils: Fix passing zero to 'PTR_ERR' warning
  ACPI: processor idle: Fix up C-state latency if not ordered
  EDAC/ti: Add missing MODULE_DEVICE_TABLE
  HID: do not use down_interruptible() when unbinding devices
  ACPI: video: use native backlight for GA401/GA502/GA503
  media: Fix Media Controller API config checks
  regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
  regulator: mt6358: Fix vdram2 .vsel_mask
  KVM: s390: get rid of register asm usage
  lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
  locking/lockdep: Fix the dep path printing for backwards BFS
  btrfs: disable build on platforms having page size 256K
  btrfs: don't clear page extent mapped if we're not invalidating the full page
  btrfs: sysfs: fix format string for some discard stats
  btrfs: abort transaction if we fail to update the delayed inode
  btrfs: fix error handling in __btrfs_update_delayed_inode
  KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors
  drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
  hwmon: (max31790) Fix pwmX_enable attributes
  hwmon: (max31790) Report correct current pwm duty cycles
  media: imx-csi: Skip first few frames from a BT.656 source
  media: siano: fix device register error path
  media: dvb_net: avoid speculation from net slot
  crypto: shash - avoid comparing pointers to exported functions under CFI
  spi: meson-spicc: fix memory leak in meson_spicc_probe
  spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
  mmc: via-sdmmc: add a check against NULL pointer dereference
  mmc: sdhci-sprd: use sdhci_sprd_writew
  memstick: rtsx_usb_ms: fix UAF
  media: dvd_usb: memory leak in cinergyt2_fe_attach
  Makefile: fix GDB warning with CONFIG_RELR
  crypto: hisilicon/sec - fixup 3des minimum key size declaration
  media: st-hva: Fix potential NULL pointer dereferences
  media: bt8xx: Fix a missing check bug in bt878_probe
  media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
  media: cedrus: Fix .buf_prepare
  media: hantro: Fix .buf_prepare
  media: em28xx: Fix possible memory leak of em28xx struct
  media: bt878: do not schedule tasklet when it is not setup
  media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set xvclk on/off
  sched/fair: Fix ascii art by relpacing tabs
  arm64: perf: Convert snprintf to sysfs_emit
  crypto: qce: skcipher: Fix incorrect sg count for dma transfers
  crypto: qat - remove unused macro in FW loader
  crypto: qat - check return code of qat_hal_rd_rel_reg()
  media: imx: imx7_mipi_csis: Fix logging of only error event counters
  media: pvrusb2: fix warning in pvr2_i2c_core_done
  media: hevc: Fix dependent slice segment flags
  media: cobalt: fix race condition in setting HPD
  media: cpia2: fix memory leak in cpia2_usb_probe
  media: sti: fix obj-$(config) targets
  crypto: nx - add missing MODULE_DEVICE_TABLE
  hwrng: exynos - Fix runtime PM imbalance on error
  sched/core: Initialize the idle task with preemption disabled
  regulator: uniphier: Add missing MODULE_DEVICE_TABLE
  spi: omap-100k: Fix the length judgment problem
  spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages()
  spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
  media: exynos-gsc: fix pm_runtime_get_sync() usage count
  media: exynos4-is: fix pm_runtime_get_sync() usage count
  media: sti/bdisp: fix pm_runtime_get_sync() usage count
  media: sunxi: fix pm_runtime_get_sync() usage count
  media: s5p-jpeg: fix pm_runtime_get_sync() usage count
  media: mtk-vcodec: fix PM runtime get logic
  media: sh_vou: fix pm_runtime_get_sync() usage count
  media: am437x: fix pm_runtime_get_sync() usage count
  media: s5p: fix pm_runtime_get_sync() usage count
  media: mdk-mdp: fix pm_runtime_get_sync() usage count
  media: marvel-ccic: fix some issues when getting pm_runtime
  staging: media: rkvdec: fix pm_runtime_get_sync() usage count
  Add a reference to ucounts for each cred
  spi: Make of_register_spi_device also set the fwnode
  thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
  fuse: reject internal errno
  fuse: check connected before queueing on fpq->io
  fuse: ignore PG_workingset after stealing
  fuse: Fix infinite loop in sget_fc()
  fuse: Fix crash if superblock of submount gets killed early
  fuse: Fix crash in fuse_dentry_automount() error path
  evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
  evm: Execute evm_inode_init_security() only when an HMAC key is loaded
  loop: Fix missing discard support when using LOOP_CONFIGURE
  powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
  seq_buf: Make trace_seq_putmem_hex() support data longer than 8
  tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
  tracing/histograms: Fix parsing of "sym-offset" modifier
  rsi: fix AP mode with WPA failure due to encrypted EAPOL
  rsi: Assign beacon rate settings to the correct rate_info descriptor field
  ssb: sdio: Don't overwrite const buffer if block_write fails
  ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
  serial_cs: remove wrong GLOBETROTTER.cis entry
  serial_cs: Add Option International GSM-Ready 56K/ISDN modem
  serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
  serial: mvebu-uart: fix calculation of clock divisor
  iio: accel: bma180: Fix BMA25x bandwidth register values
  iio: ltr501: ltr501_read_ps(): add missing endianness conversion
  iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
  iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too
  iio: light: tcs3472: do not free unallocated IRQ
  iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
  rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
  clk: agilex/stratix10: fix bypass representation
  clk: agilex/stratix10: remove noc_clk
  clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
  f2fs: Prevent swap file in LFS mode
  s390: mm: Fix secure storage access exception handling
  s390/cio: dont call css_wait_for_slow_path() inside a lock
  KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
  KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
  KVM: PPC: Book3S HV: Workaround high stack usage with clang
  KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
  perf/smmuv3: Don't trample existing events with global filter
  mm/gup: fix try_grab_compound_head() race with split_huge_page()
  bus: mhi: Wait for M2 state during system resume
  SUNRPC: Should wake up the privileged task firstly.
  SUNRPC: Fix the batch tasks count wraparound.
  mac80211: remove iwlwifi specific workaround that broke sta NDP tx
  can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path
  can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done
  can: isotp: isotp_release(): omit unintended hrtimer restart on socket release
  can: gw: synchronize rcu operations before removing gw job entry
  can: bcm: delay release of struct bcm_op after synchronize_rcu()
  ext4: use ext4_grp_locked_error in mb_find_extent
  ext4: fix avefreec in find_group_orlov
  ext4: remove check for zero nr_to_scan in ext4_es_scan()
  ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
  ext4: return error code when ext4_fill_flex_info() fails
  ext4: fix overflow in ext4_iomap_alloc()
  ext4: fix kernel infoleak via ext4_extent_header
  ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle
  btrfs: clear defrag status of a root if starting transaction fails
  btrfs: compression: don't try to compress if we don't have enough pages
  btrfs: send: fix invalid path for unlink operations after parent orphanization
  ARM: dts: at91: sama5d4: fix pinctrl muxing
  ARM: dts: ux500: Fix LED probing
  arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
  crypto: ccp - Annotate SEV Firmware file names
  crypto: nx - Fix memcpy() over-reading in nonce
  Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
  iov_iter_fault_in_readable() should do nothing in xarray case
  copy_page_to_iter(): fix ITER_DISCARD case
  selftests/lkdtm: Avoid needing explicit sub-shell
  ntfs: fix validity check for file name attribute
  gfs2: Fix error handling in init_statfs
  gfs2: Fix underflow in gfs2_page_mkwrite
  xhci: solve a double free problem while doing s4
  usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
  usb: dwc3: Fix debugfs creation flow
  USB: cdc-acm: blacklist Heimann USB Appset device
  usb: renesas-xhci: Fix handling of unknown ROM state
  usb: gadget: eem: fix echo command packet response issue
  net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
  Input: usbtouchscreen - fix control-request directions
  media: dvb-usb: fix wrong definition
  ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
  ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
  ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
  ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
  ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
  ALSA: hda/realtek: Add another ALC236 variant support
  ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
  ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
  ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
  ALSA: intel8x0: Fix breakage at ac97 clock measurement
  ALSA: usb-audio: scarlett2: Fix wrong resume call
  ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
  ALSA: usb-audio: Fix OOB access at proc output
  ALSA: usb-audio: fix rate on Ozone Z90 USB headset
  Bluetooth: Remove spurious error message
  Bluetooth: btqca: Don't modify firmware contents in-place
  Bluetooth: hci_qca: fix potential GPF
  Linux 5.10.49
  xen/events: reset active flag for lateeoi events later
  Hexagon: change jumps to must-extend in futex_atomic_*
  Hexagon: add target builtins to kernel
  Hexagon: fix build errors
  media: uvcvideo: Support devices that report an OT as an entity source
  KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path
  Linux 5.10.48
  Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
  RDMA/mlx5: Block FDB rules when not in switchdev mode
  gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
  drm/nouveau: fix dma_address check for CPU/GPU sync
  gpio: mxc: Fix disabled interrupt wake-up support
  scsi: sr: Return appropriate error code when disk is ejected
  ANDROID: ABI: update android12-5.10-lts ABI for 7/2 KMI update
  ANDROID: ABI: hikey960_gki.fragment: Add cfg80211 and mac80211 as modules
  ANDROID: ABI: gki_defconfig: Make cfg80211 and mac80211 modules
  Revert "ANDROID: GKI: Enable some necessary CFG80211 configs for WIFI"
  Linux 5.10.47
  integrity: Load mokx variables into the blacklist keyring
  certs: Add ability to preload revocation certs
  certs: Move load_system_certificate_list to a common function
  certs: Add EFI_CERT_X509_GUID support for dbx entries
  Revert "drm: add a locked version of drm_is_current_master"
  netfs: fix test for whether we can skip read when writing beyond EOF
  swiotlb: manipulate orig_addr when tlb_addr has offset
  KVM: SVM: Call SEV Guest Decommission if ASID binding fails
  mm, futex: fix shared futex pgoff on shmem huge page
  mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
  mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
  mm: page_vma_mapped_walk(): get vma_address_end() earlier
  mm: page_vma_mapped_walk(): use goto instead of while (1)
  mm: page_vma_mapped_walk(): add a level of indentation
  mm: page_vma_mapped_walk(): crossing page table boundary
  mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
  mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
  mm: page_vma_mapped_walk(): settle PageHuge on entry
  mm: page_vma_mapped_walk(): use page for pvmw->page
  mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
  mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
  mm/thp: fix page_address_in_vma() on file THP tails
  mm/thp: fix vma_address() if virtual address below file offset
  mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
  mm/thp: make is_huge_zero_pmd() safe and quicker
  mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
  mm, thp: use head page in __migration_entry_wait()
  mm/rmap: use page_not_mapped in try_to_unmap()
  mm/rmap: remove unneeded semicolon in page_not_mapped()
  mm: add VM_WARN_ON_ONCE_PAGE() macro
  x86/fpu: Make init_fpstate correct with optimized XSAVE
  x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
  kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync()
  kthread_worker: split code for canceling the delayed work timer
  ceph: must hold snap_rwsem when filling inode for async create
  i2c: robotfuzz-osif: fix control-request directions
  KVM: do not allow mapping valid but non-reference-counted pages
  s390/stack: fix possible register corruption with stack switch helper
  nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
  scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
  gpiolib: cdev: zero padding during conversion to gpioline_info_changed
  i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving i801_access
  pinctrl: stm32: fix the reported number of GPIO lines per bank
  perf/x86: Track pmu in per-CPU cpu_hw_events
  net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
  net: ll_temac: Add memory-barriers for TX BD access
  PCI: Add AMD RS690 quirk to enable 64-bit DMA
  recordmcount: Correct st_shndx handling
  mac80211: handle various extensible elements correctly
  mac80211: reset profile_periodicity/ema_ap
  net: qed: Fix memcpy() overflow of qed_dcbx_params()
  KVM: selftests: Fix kvm_check_cap() assertion
  r8169: Avoid memcpy() over-reading of ETH_SS_STATS
  sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
  r8152: Avoid memcpy() over-reading of ETH_SS_STATS
  net/packet: annotate accesses to po->ifindex
  net/packet: annotate accesses to po->bind
  net: caif: fix memory leak in ldisc_open
  riscv32: Use medany C model for modules
  net: phy: dp83867: perform soft reset and retain established link
  net/packet: annotate data race in packet_sendmsg()
  inet: annotate date races around sk->sk_txhash
  net: annotate data race in sock_error()
  ping: Check return value of function 'ping_queue_rcv_skb'
  inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
  net: ethtool: clear heap allocations for ethtool function
  mac80211: drop multicast fragments
  net: ipv4: Remove unneed BUG() function
  dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
  dmaengine: mediatek: do not issue a new desc if one is still current
  dmaengine: mediatek: free the proper desc in desc_free handler
  dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
  cfg80211: call cfg80211_leave_ocb when switching away from OCB
  mac80211_hwsim: drop pending frames on stop
  mac80211: remove warning in ieee80211_get_sband()
  dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
  dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
  dmaengine: stm32-mdma: fix PM reference leak in stm32_mdma_alloc_chan_resourc()
  dmaengine: zynqmp_dma: Fix PM reference leak in zynqmp_dma_alloc_chan_resourc()
  perf/x86/intel/lbr: Zero the xstate buffer on allocation
  perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context
  locking/lockdep: Improve noinstr vs errors
  x86/xen: Fix noinstr fail in exc_xen_unknown_trap()
  x86/entry: Fix noinstr fail in __do_fast_syscall_32()
  drm/vc4: hdmi: Make sure the controller is powered in detect
  drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
  Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
  spi: spi-nxp-fspi: move the register operation after the clock enable
  arm64: Force NO_BLOCK_MAPPINGS if crashkernel reservation is required
  arm64: Ignore any DMA offsets in the max_zone_phys() calculation
  MIPS: generic: Update node names to avoid unit addresses
  mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
  ARM: 9081/1: fix gcc-10 thumb2-kernel regression
  drm/amdgpu: wait for moving fence after pinning
  drm/radeon: wait for moving fence after pinning
  drm/nouveau: wait for moving fence after pinning v2
  drm: add a locked version of drm_is_current_master
  Revert "drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell."
  Revert "drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue."
  module: limit enabling module.sig_enforce
  Revert "mm: relocate 'write_protect_seq' in struct mm_struct"
  Linux 5.10.46
  usb: dwc3: core: fix kernel panic when do reboot
  usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
  perf beauty: Update copy of linux/socket.h with the kernel sources
  tools headers UAPI: Sync linux/in.h copy with the kernel sources
  net: fec_ptp: add clock rate zero check
  net: stmmac: disable clocks in stmmac_remove_config_dt()
  mm/slub.c: include swab.h
  mm/slub: actually fix freelist pointer vs redzoning
  mm/slub: fix redzoning for small allocations
  mm/slub: clarify verification reporting
  mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
  net: bridge: fix vlan tunnel dst refcnt when egressing
  net: bridge: fix vlan tunnel dst null pointer dereference
  net: ll_temac: Fix TX BD buffer overwrite
  net: ll_temac: Make sure to free skb when it is completely used
  drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue.
  drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell.
  cfg80211: avoid double free of PMSR request
  cfg80211: make certificate generation more robust
  mac80211: Fix NULL ptr deref for injected rate info
  dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
  crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
  x86/fpu: Reset state for all signal restore failures
  x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
  x86/fpu: Prevent state corruption in __fpu__restore_sig()
  x86/pkru: Write hardware init value to PKRU when xstate is init
  x86/ioremap: Map EFI-reserved memory as encrypted for SEV
  x86/process: Check PF_KTHREAD and not current->mm for kernel threads
  x86/mm: Avoid truncating memblocks for SGX memory
  ARCv2: save ABI registers across signal handling
  s390/ap: Fix hanging ioctl caused by wrong msg counter
  s390/mcck: fix calculation of SIE critical section size
  KVM: X86: Fix x86_emulator slab cache leak
  KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
  KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
  PCI: Work around Huawei Intelligent NIC VF FLR erratum
  PCI: Add ACS quirk for Broadcom BCM57414 NIC
  PCI: aardvark: Fix kernel panic during PIO transfer
  PCI: Mark some NVIDIA GPUs to avoid bus reset
  PCI: Mark TI C667X to avoid bus reset
  tracing: Do no increment trace_clock_global() by one
  tracing: Do not stop recording comms if the trace file is being read
  tracing: Do not stop recording cmdlines when tracing is off
  usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
  usb: core: hub: Disable autosuspend for Cypress CY7C65632
  can: mcba_usb: fix memory leak in mcba_usb
  can: j1939: fix Use-after-Free, hold skb ref while in use
  can: bcm/raw/isotp: use per module netdevice notifier
  can: bcm: fix infoleak in struct bcm_msg_head
  bpf: Do not mark insn as seen under speculative path verification
  bpf: Inherit expanded/patched seen count from old aux data
  irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
  mm: relocate 'write_protect_seq' in struct mm_struct
  hwmon: (scpi-hwmon) shows the negative temperature properly
  radeon: use memcpy_to/fromio for UVD fw upload
  ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
  drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
  pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
  ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire mode
  regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is NULL
  spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
  ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
  sched/pelt: Ensure that *_sum is always synced with *_avg
  spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
  regulator: rtmv20: Fix to make regcache value first reading back from HW
  ASoC: fsl-asoc-card: Set .owner attribute when registering card.
  phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
  ASoC: rt5659: Fix the lost powers for the HDA header
  platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
  regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
  regulator: cros-ec: Fix error code in dev_err message
  net: ethernet: fix potential use-after-free in ec_bhf_remove
  icmp: don't send out ICMP messages with a source address of 0.0.0.0
  bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
  bnxt_en: Fix TQM fastpath ring backing store computation
  bnxt_en: Rediscover PHY capabilities after firmware reset
  cxgb4: fix wrong shift.
  net: cdc_eem: fix tx fixup skb leak
  net: hamradio: fix memory leak in mkiss_close
  be2net: Fix an error handling path in 'be_probe()'
  net/mlx5: Reset mkey index on creation
  net/mlx5: E-Switch, Allow setting GUID for host PF vport
  net/mlx5: E-Switch, Read PF mac address
  net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
  net: ipv4: fix memory leak in ip_mc_add1_src
  net: fec_ptp: fix issue caused by refactor the fec_devtype
  net: usb: fix possible use-after-free in smsc75xx_bind
  lantiq: net: fix duplicated skb in rx descriptor ring
  net: cdc_ncm: switch to eth%d interface naming
  ptp: improve max_adj check against unreasonable values
  bpf: Fix leakage under speculation on mispredicted branches
  net: qrtr: fix OOB Read in qrtr_endpoint_post
  ipv4: Fix device used for dst_alloc with local routes
  cxgb4: fix wrong ethtool n-tuple rule lookup
  netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
  qlcnic: Fix an error handling path in 'qlcnic_probe()'
  ethtool: strset: fix message length calculation
  net: qualcomm: rmnet: don't over-count statistics
  net: qualcomm: rmnet: Update rmnet device MTU based on real device
  net: make get_net_ns return error if NET_NS is disabled
  net: stmmac: dwmac1000: Fix extended MAC address registers definition
  cxgb4: halt chip before flashing PHY firmware image
  cxgb4: fix sleep in atomic when flashing PHY firmware
  cxgb4: fix endianness when flashing boot image
  alx: Fix an error handling path in 'alx_probe()'
  selftests: mptcp: enable syncookie only in absence of reorders
  mptcp: do not warn on bad input from the network
  mptcp: try harder to borrow memory from subflow under pressure
  sch_cake: Fix out of bounds when parsing TCP options and header
  mptcp: Fix out of bounds when parsing TCP options
  netfilter: synproxy: Fix out of bounds when parsing TCP options
  net/mlx5e: Block offload of outer header csum for UDP tunnels
  net/mlx5: DR, Don't use SW steering when RoCE is not supported
  net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
  net/mlx5: Consider RoCE cap before init RDMA resources
  net/mlx5e: Fix page reclaim for dead peer hairpin
  net/mlx5e: Remove dependency in IPsec initialization flows
  net/sched: act_ct: handle DNAT tuple collision
  rtnetlink: Fix regression in bridge VLAN configuration
  udp: fix race between close() and udp_abort()
  ice: parameterize functions responsible for Tx ring management
  ice: add ndo_bpf callback for safe mode netdev ops
  netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
  net: lantiq: disable interrupt before sheduling NAPI
  net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
  net: rds: fix memory leak in rds_recvmsg
  vrf: fix maximum MTU
  net: ipv4: fix memory leak in netlbl_cipsov4_add_std
  libbpf: Fixes incorrect rx_ring_setup_done
  mlxsw: core: Set thermal zone polling delay argument to real value at init
  mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
  mac80211: fix skb length check in ieee80211_scan_rx()
  batman-adv: Avoid WARN_ON timing related checks
  fanotify: fix copy_event_to_user() fid error clean up
  kvm: LAPIC: Restore guard to prevent illegal APIC register access
  mm/memory-failure: make sure wait for page writeback in memory_failure
  afs: Fix an IS_ERR() vs NULL check
  dmaengine: stedma40: add missing iounmap() on error in d40_probe()
  dmaengine: SF_PDMA depends on HAS_IOMEM
  dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
  dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
  dmaengine: xilinx: dpdma: initialize registers before request_irq
  dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
  dmaengine: idxd: add missing dsa driver unregister
  Linux 5.10.45
  fib: Return the correct errno code
  net: Return the correct errno code
  net/x25: Return the correct errno code
  rtnetlink: Fix missing error code in rtnl_bridge_notify()
  drm/amd/amdgpu:save psp ring wptr to avoid attack
  drm/amd/display: Fix potential memory leak in DMUB hw_init
  drm/amdgpu: refine amdgpu_fru_get_product_info
  drm/amd/display: Allow bandwidth validation for 0 streams.
  net: ipconfig: Don't override command-line hostnames or domains
  nvme-loop: do not warn for deleted controllers during reset
  nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
  nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails
  nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
  scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
  Bluetooth: Add a new USB ID for RTL8822CE
  scsi: qedf: Do not put host in qedf_vport_create() unconditionally
  ethernet: myri10ge: Fix missing error code in myri10ge_probe()
  scsi: target: core: Fix warning on realtime kernels
  gfs2: Fix use-after-free in gfs2_glock_shrink_scan
  riscv: Use -mno-relax when using lld linker
  HID: gt683r: add missing MODULE_DEVICE_TABLE
  gfs2: fix a deadlock on withdraw-during-mount
  gfs2: Prevent direct-I/O write fallback errors from getting lost
  ARM: OMAP2+: Fix build warning when mmc_omap is not built
  ARM: OMAP1: Fix use of possibly uninitialized irq variable
  drm/tegra: sor: Fully initialize SOR before registration
  gpu: host1x: Split up client initalization and registration
  drm/tegra: sor: Do not leak runtime PM reference
  HID: usbhid: fix info leak in hid_submit_ctrl
  HID: Add BUS_VIRTUAL to hid_connect logging
  HID: multitouch: set Stylus suffix for Stylus-application devices, too
  HID: quirks: Add quirk for Lenovo optical mouse
  HID: hid-sensor-hub: Return error for hid_set_field() failure
  HID: hid-input: add mapping for emoji picker key
  HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
  HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
  net: ieee802154: fix null deref in parse dev addr
  Linux 5.10.44
  proc: only require mm_struct for writing
  tracing: Correct the length check which causes memory corruption
  scsi: core: Only put parent device if host state differs from SHOST_CREATED
  scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
  scsi: core: Fix failure handling of scsi_add_host_with_dma()
  scsi: core: Fix error handling of scsi_host_alloc()
  NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
  NFSv4: Fix second deadlock in nfs4_evict_inode()
  NFS: Fix use-after-free in nfs4_init_client()
  kvm: fix previous commit for 32-bit builds
  perf session: Correct buffer copying when peeking events
  NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
  NFS: Fix a potential NULL dereference in nfs_get_client()
  IB/mlx5: Fix initializing CQ fragments buffer
  KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
  x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs
  sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling
  sched/fair: Make sure to update tg contrib for blocked load
  sched/fair: Keep load_avg and load_sum synced
  perf: Fix data race between pin_count increment/decrement
  gpio: wcd934x: Fix shift-out-of-bounds error
  phy: ti: Fix an error code in wiz_probe()
  ASoC: meson: gx-card: fix sound-dai dt schema
  ASoC: core: Fix Null-point-dereference in fmt_single_name()
  phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()
  tools/bootconfig: Fix error return code in apply_xbc()
  vmlinux.lds.h: Avoid orphan section with !SMP
  ARM: cpuidle: Avoid orphan section warning
  RDMA/mlx4: Do not map the core_clock page to user space unless enabled
  RDMA/ipoib: Fix warning caused by destroying non-initial netns
  drm/msm/a6xx: avoid shadow NULL reference in failure path
  drm/msm/a6xx: update/fix CP_PROTECT initialization
  drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
  drm/mcde: Fix off by 10^3 in calculation
  usb: typec: mux: Fix copy-paste mistake in typec_mux_match
  usb: dwc3: gadget: Disable gadget IRQ during pullup disable
  phy: usb: Fix misuse of IS_ENABLED
  regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks
  regulator: bd71828: Fix .n_voltages settings
  regulator: fan53880: Fix missing n_voltages setting
  regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837
  regulator: max77620: Use device_set_of_node_from_dev()
  regulator: core: resolve supply for boot-on/always-on regulators
  usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
  usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm port
  usb: fix various gadget panics on 10gbps cabling
  usb: fix various gadgets null ptr deref on 10gbps cabling.
  usb: gadget: eem: fix wrong eem header operation
  USB: serial: cp210x: fix alternate function for CP2102N QFN20
  USB: serial: quatech2: fix control-request directions
  USB: serial: omninet: add device id for Zyxel Omni 56K Plus
  USB: serial: ftdi_sio: add NovaTech OrionMX product ID
  usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
  usb: typec: intel_pmc_mux: Add missed error check for devm_ioremap_resource()
  usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
  usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
  usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
  usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
  usb: dwc3: ep0: fix NULL pointer exception
  usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL
  usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe
  usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled
  usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
  usb: f_ncm: only first packet of aggregate needs to start timer
  USB: f_ncm: ncm_bitrate (speed) is unsigned
  mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+
  mmc: renesas_sdhi: abort tuning when timeout detected
  ftrace: Do not blindly read the ip address in ftrace_bug()
  cgroup1: don't allow '\n' in renaming
  btrfs: promote debugging asserts to full-fledged checks in validate_super
  btrfs: return value from btrfs_mark_extent_written() in case of error
  async_xor: check src_offs is not NULL before updating it
  staging: rtl8723bs: Fix uninitialized variables
  kvm: avoid speculation-based attacks from out-of-range memslot accesses
  KVM: X86: MMU: Use the correct inherited permissions to get shadow page
  perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
  drm: Lock pointer access in drm_master_release()
  drm: Fix use-after-free read in drm_getunique()
  Revert "ACPI: sleep: Put the FACS table after using it"
  spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
  ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8
  ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
  ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8
  ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2
  ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
  ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()
  ALSA: seq: Fix race of snd_seq_timer_open()
  i2c: mpc: implement erratum A-004447 workaround
  i2c: mpc: Make use of i2c_recover_bus()
  spi: Cleanup on failure of initial setup
  spi: Don't have controller clean up spi device before driver unbind
  powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
  powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
  nvmet: fix false keep-alive timeout when a controller is torn down
  nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
  bnx2x: Fix missing error code in bnx2x_iov_init_one()
  dm verity: fix require_signatures module_param permissions
  MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
  nvme-fabrics: decode host pathing error for connect
  net: dsa: microchip: enable phy errata workaround on 9567
  net: appletalk: cops: Fix data race in cops_probe1
  net: macb: ensure the device is available before accessing GEMGXL control registers
  scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
  scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
  scsi: vmw_pvscsi: Set correct residual data length
  scsi: bnx2fc: Return failure if io_req is already in ABTS processing
  net:sfc: fix non-freed irq in legacy irq mode
  RDS tcp loopback connection can hang
  net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
  wq: handle VM suspension in stall detection
  cgroup: disable controllers at parse time
  net: mdiobus: get rid of a BUG_ON()
  netlink: disable IRQs for netlink_lock_table()
  bonding: init notify_work earlier to avoid uninitialized use
  isdn: mISDN: netjet: Fix crash in nj_probe:
  usb: chipidea: udc: assign interrupt number to USB gadget structure
  spi: sprd: Add missing MODULE_DEVICE_TABLE
  ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
  vfio-ccw: Serialize FSM IDLE state with I/O completion
  vfio-ccw: Reset FSM state to IDLE inside FSM
  ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
  ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
  usb: cdns3: Fix runtime PM imbalance on error
  net/nfc/rawsock.c: fix a permission check bug
  bpf: Forbid trampoline attach for functions with variable arguments
  spi: spi-zynq-qspi: Fix stack violation bug
  spi: Fix spi device unregister flow
  ASoC: amd: fix for pcm_read() error
  ASoC: max98088: fix ni clock divider calculation
  proc: Track /proc/$pid/attr/ opener mm_struct
  ANDROID: clang: update to 12.0.5
  ANDROID: GKI: Refresh ABI following trimmed symbol CRC fix
  FROMLIST: export: Make CRCs robust to symbol trimming
  ANDROID: Add GKI_HIDDEN_MM_CONFIGS to support ballooning.

 defconfig: Remove RESET_INTEL_GW/RESET_BRCMSTB_RESCAL from tuivm config

 6ab9d62 reset: RESET_INTEL_GW should depend on X86
 42f6a76 reset: RESET_BRCMSTB_RESCAL should depend on ARCH_BRCMSTB
 Remove RESET_INTEL_GW/RESET_BRCMSTB_RESCAL from marking as 'n'
 in trusted VM config due to below change.

 interconnect: qcom: Fix compile error for LTS merge

 Conflicts:
	Documentation/devicetree/bindings
	Documentation/devicetree/bindings/i2c/i2c-at91.txt
	Documentation/devicetree/bindings/riscv/sifive-l2-cache.yaml
	Documentation/devicetree/bindings/sound/amlogic,gx-sound-card.yaml
	drivers/bus/mhi/core/main.c
	drivers/iommu/arm/arm-smmu/arm-smmu.c
	drivers/mmc/host/sdhci-msm.c
	drivers/slimbus/messaging.c
	drivers/slimbus/qcom-ngd-ctrl.c
	net/qrtr/ns.c
	net/qrtr/qrtr.c

Change-Id: I63018794287f1b197b83780a72d67267eb4ef0d2
Signed-off-by: Sivasri Kumar, Vanka <quic_svanka@quicinc.com>
2021-10-28 12:35:06 +05:30
Greg Kroah-Hartman
ff7ea0d0e9 Revert "media: subdev: disallow ioctl for saa6588/davinci"
This reverts commit db317a3722 as it
breaks the ABI and is not needed for Android devices at this point in
time.

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I060fe0a18cc6232f82fa4d3dd0426262a71aaccf
2021-07-20 11:56:13 +02:00
Ivaylo Georgiev
299e9991f5 Merge keystone/android12-5.10-keystone-qcom-release.43+ (55a2446) into msm-5.10
* refs/heads/tmp-55a2446:
  ANDROID: ABI: update allowed list for galaxy
  FROMGIT: f2fs: add sysfs nodes to get GC info for each GC mode
  ANDROID: abi_gki_aarch64_qcom: Add android_debug_for_each_module
  ANDROID: debug_symbols: Add android_debug_for_each_module
  ANDROID: ABI: Update ABI for symbol list updates
  ANDROID: GKI: Update symbols to symbol list
  ANDROID: Update symbol list for mtk
  UPSTREAM: block, bfq: set next_rq to waker_bfqq->next_rq in waker injection
  UPSTREAM: mm/mremap: hold the rmap lock in write mode when moving page table entries.
  ANDROID: pstore/ram: Add backward compatibility for ramoops reserved region
  ANDROID: Update symbol list for mtk
  ANDROID: vendor_hooks: Modify the function name
  BACKPORT: FROMLIST: kasan: add memzero int for unaligned size at DEBUG
  BACKPORT: FROMLIST: mm: move helper to check slub_debug_enabled
  ANDROID: ABI: initial update allowed list for galaxy
  ANDROID: GKI: 7/14/2021 KMI update
  ANDROID: Update the ABI symbol list
  FROMLIST: arm64: avoid double ISB on kernel entry
  FROMLIST: arm64: mte: optimize GCR_EL1 modification on kernel entry/exit
  BACKPORT: FROMLIST: arm64: mte: avoid TFSR related operations unless in async mode
  FROMLIST: Documentation: document the preferred tag checking mode feature
  FROMLIST: arm64: mte: introduce a per-CPU tag checking mode preference
  FROMLIST: arm64: move preemption disablement to prctl handlers
  FROMLIST: arm64: mte: change ASYNC and SYNC TCF settings into bitfields
  FROMLIST: arm64: mte: rename gcr_user_excl to mte_ctrl
  BACKPORT: arm64: pac: Optimize kernel entry/exit key installation code paths
  BACKPORT: arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
  ANDROID: cleancache: add oem data to cleancache_ops
  ANDROID: blkdev: add oem data to block_device_operations
  FROMLIST: psi: stop relying on timer_pending for poll_work rescheduling
  ANDROID: GKI: Enable CONFIG_MEMCG
  ANDROID: GKI: net: add vendor hooks for 'struct sock' lifecycle
  ANDROID: GKI: net: add vendor hooks for 'struct nf_conn' lifecycle
  ANDROID: GKI: add vendor padding variable in struct sock
  ANDROID: GKI: add vendor padding variable in struct nf_conn
  ANDROID: vendor_hooks: add a field in mem_cgroup
  ANDROID: vendor_hooks: add a field in pglist_data
  FROMLIST: usb: dwc3: avoid NULL access of usb_gadget_driver
  FROMGIT: usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default
  FROMGIT: usb: dwc3: Resize TX FIFOs to meet EP bursting requirements
  FROMGIT: usb: gadget: configfs: Check USB configuration before adding
  FROMGIT: usb: gadget: udc: core: Introduce check_config to verify USB configuration
  ANDROID: GKI: fscrypt: add OEM data to struct fscrypt_operations
  ANDROID: GKI: fscrypt: add ABI padding to struct fscrypt_operations
  ANDROID: mm: provision to add shmem pages to inactive file lru head
  ANDROID: GKI: Enable CONFIG_CGROUP_NET_PRIO
  ANDROID: Delete the DMA-BUF attachment sysfs statistics
  ANDROID: android: Add symbols to debug_symbols driver
  UPSTREAM: USB: UDC core: Add udc_async_callbacks gadget op
  ANDROID: vendor_hooks: Add oem data to file struct
  ANDROID: add kabi padding for structures for the android12 release
  ANDROID: GKI: device.h: add Android ABI padding to some structures
  ANDROID: GKI: elevator: add Android ABI padding to some structures
  ANDROID: GKI: scsi: add Android ABI padding to some structures
  ANDROID: GKI: workqueue.h: add Android ABI padding to some structures
  ANDROID: GKI: sched: add Android ABI padding to some structures
  ANDROID: GKI: phy: add Android ABI padding to some structures
  ANDROID: GKI: fs.h: add Android ABI padding to some structures
  ANDROID: GKI: dentry: add Android ABI padding to some structures
  ANDROID: GKI: bio: add Android ABI padding to some structures
  ANDROID: GKI: ufs: add Android ABI padding to some structures
  ANDROID: Update the generic symbol list
  ANDROID: mm: cma do not sleep for __GFP_NORETRY
  ANDROID: mm: cma: skip problematic pageblock
  ANDROID: mm: bail out tlb free batching on page zapping when cma is going on
  ANDROID: mm: lru_cache_disable skips lru cache drainnig
  ANDROID: mm: do not try test_page_isoalte if migration fails
  ANDROID: mm: add cma allocation statistics
  UPSTREAM: mm, page_alloc: move draining pcplists to page isolation users
  ANDROID: ALSA: compress: add vendor hook to support pause in draining
  ANDROID: vendor_hooks: add vendor hook in blk_mq_rq_ctx_init()
  ANDROID: abi_gki_aarch64_qcom: Add I3C core symbols to qcom tree
  ANDROID: vendor_hooks: add vendor hook in blk_mq_alloc_rqs()
  ANDROID: GKI: Export put_task_stack symbol
  ANDROID: abi_gki_aarch64_qcom: Add idr_alloc_u32
  ANDROID: sound: usb: add vendor hook for cpu suspend support
  ANDROID: mm: page_pinner: use EXPORT_SYMBOL_GPL
  ANDROID: GKI: update allowed GKI symbol for Exynosauto SoC
  ANDROID: GKI: sync allowed list for exynosauto SoC
  ANDROID: ABI: add new symbols required by fips140.ko
  ANDROID: fips140: add/update module help text
  ANDROID: fips140: add power-up cryptographic self-tests
  ANDROID: arm64: disable LSE when building the FIPS140 module
  ANDROID: jump_label: disable jump labels in fips140.ko
  ANDROID: ipv6: add vendor hook for gen ipv6 link-local addr
  ANDROID: Revert "scsi: block: Do not accept any requests while suspended"
  ANDROID: abi_gki_aarch64_qcom: whitelist vm_event_states
  ANDROID: ashmem: Export is_ashmem_file
  ANDROID: usb: gadget: fix NULL pointer dereference in android_setup
  ANDROID: GKI: Disable kmem cgroup accounting
  FROMLIST: mm, memcg: inline swap-related functions to improve disabled memcg config
  BACKPORT: FROMLIST: mm, memcg: inline mem_cgroup_{charge/uncharge} to improve disabled memcg config
  FROMLIST: mm, memcg: add mem_cgroup_disabled checks in vmpressure and swap-related functions
  UPSTREAM: mm/memcg: bail early from swap accounting if memcg disabled
  UPSTREAM: procfs/dmabuf: add inode number to /proc/*/fdinfo
  UPSTREAM: procfs: allow reading fdinfo with PTRACE_MODE_READ
  Revert "FROMLIST: procfs: Allow reading fdinfo with PTRACE_MODE_READ"
  Revert "FROMLIST: BACKPORT: procfs/dmabuf: Add inode number to /..."
  UPSTREAM: f2fs: initialize page->private when using for our internal use
  ANDROID: mm: page_pinner: report test_page_isolation_failure
  ANDROID: mm: page_pinner: add state of page_pinner
  ANDROID: mm: page_pinner: add more struct page fields
  ANDROID: mm: page_pinner: change timestamp format
  ANDROID: mm: page_pinner: print_page_pinner refactoring
  ANDROID: mm: page_pinner: remove shared_count
  ANDROID: mm: page_pinner: remove WARN_ON_ONCE
  ANDROID: mm: page_pinner: fix typos
  ANDROID: mm: page_pinner: reset migration failed page
  ANDROID: mm: page_pinner: record every put_page
  ANDROID: mm: page_pinner: change function names
  ANDROID: Allow vendor module to reclaim a memcg
  ANDROID: Export memcg functions to allow module to add new files
  FROMGIT: dt-bindings: usb: dwc3: Update dwc3 TX fifo properties
  UPSTREAM: dt-bindings: usb: Convert DWC USB3 bindings to DT schema
  FROMGIT: of: Add stub for of_add_property()

Conflicts:
	Documentation/devicetree/bindings
	include/linux/usb/gadget.h

Change-Id: If14a2b17ab5f0c3d7a0d11363cb49ddb82131313
Signed-off-by: Ivaylo Georgiev <irgeorgiev@codeaurora.org>
2021-07-19 08:33:22 -07:00
Greg Kroah-Hartman
8db62be3c3 This is the 5.10.51 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmD1LZUACgkQONu9yGCS
 aT7gERAArjYemBSkD4/nq5HvxoVu7ueEyqI2orJCyB6b5npPrBZjlKna3SuYuNUF
 CmcX5Y2Ynxd3gWJvYFEJdAAQAEtKAzPdPv0QJ+KiLSP2bEZ4Q5grEJXfzcgxcB4L
 fUfaCZnUwjoII5xzW1+U2zCJ7YtGx5hZySLKMxSEc0IzawDlfMx4HdwlohXzczsA
 Zq3/sTJcW30PWSp6MSuMOH//lPh7sAoCnksAv4Yb8MZYZjC8JNnKFn+IwRUGWEMZ
 sFtNbq51sMgGq4TjYBIdO6wBElP4dgWJhYc4cO0667cDvgp6iod/bKlOLJSiwIVX
 uPWkyPihH9ZUvNVY0TxjjnxS1rnM0QhH+cEXNGn+SE7KaNmzsI2MaR+DVA2yWcFr
 9edqTq5x2CJJ0R/oXHP4nYFtsvlV/QcirlrF0OZHYwz84b16f37Ac7tHOQpr3kNO
 N29AW0l5XmpxbfHgo1Iaoi02seouLC47vRkvjTpS9mValGUC0ciXTb97CK4FremE
 34rskxIRWBU8HECYioFOeHTAi0+xb/9tOj87BnB5CJ28CD2Md27TTdorsISnqPb0
 /ER89QfVtlJLi17wGB0rlAm8fDF3Cy6BnA57QIql1z1NbJGc1cxenEAFiIOnbQ5G
 t6SLs3mgqpQizsKUFYimCWa04ZzY4Bg8H9bAI+M+9w7J6yujQzI=
 =dGMa
 -----END PGP SIGNATURE-----

Merge 5.10.51 into android12-5.10-lts

Changes in 5.10.51
	drm/mxsfb: Don't select DRM_KMS_FB_HELPER
	drm/zte: Don't select DRM_KMS_FB_HELPER
	drm/ast: Fixed CVE for DP501
	drm/amd/display: fix HDCP reset sequence on reinitialize
	drm/amd/amdgpu/sriov disable all ip hw status by default
	drm/vc4: fix argument ordering in vc4_crtc_get_margins()
	drm/bridge: nwl-dsi: Force a full modeset when crtc_state->active is changed to be true
	net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
	drm/amd/display: fix use_max_lb flag for 420 pixel formats
	clk: renesas: rcar-usb2-clock-sel: Fix error handling in .probe()
	hugetlb: clear huge pte during flush function on mips platform
	atm: iphase: fix possible use-after-free in ia_module_exit()
	mISDN: fix possible use-after-free in HFC_cleanup()
	atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
	net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
	drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
	net: mdio: ipq8064: add regmap config to disable REGCACHE
	drm/bridge: lt9611: Add missing MODULE_DEVICE_TABLE
	reiserfs: add check for invalid 1st journal block
	drm/virtio: Fix double free on probe failure
	net: mdio: provide shim implementation of devm_of_mdiobus_register
	net/sched: cls_api: increase max_reclassify_loop
	pinctrl: equilibrium: Add missing MODULE_DEVICE_TABLE
	drm/scheduler: Fix hang when sched_entity released
	drm/sched: Avoid data corruptions
	udf: Fix NULL pointer dereference in udf_symlink function
	drm/vc4: Fix clock source for VEC PixelValve on BCM2711
	drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co()
	e100: handle eeprom as little endian
	igb: handle vlan types with checker enabled
	igb: fix assignment on big endian machines
	drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
	clk: renesas: r8a77995: Add ZA2 clock
	net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet
	net/mlx5: Fix lag port remapping logic
	drm: rockchip: add missing registers for RK3188
	drm: rockchip: add missing registers for RK3066
	net: stmmac: the XPCS obscures a potential "PHY not found" error
	RDMA/rtrs: Change MAX_SESS_QUEUE_DEPTH
	clk: tegra: Fix refcounting of gate clocks
	clk: tegra: Ensure that PLLU configuration is applied properly
	drm: bridge: cdns-mhdp8546: Fix PM reference leak in
	virtio-net: Add validation for used length
	ipv6: use prandom_u32() for ID generation
	MIPS: cpu-probe: Fix FPU detection on Ingenic JZ4760(B)
	MIPS: ingenic: Select CPU_SUPPORTS_CPUFREQ && MIPS_EXTERNAL_TIMER
	drm/amd/display: Avoid HDCP over-read and corruption
	drm/amdgpu: remove unsafe optimization to drop preamble ib
	net: tcp better handling of reordering then loss cases
	RDMA/cxgb4: Fix missing error code in create_qp()
	dm space maps: don't reset space map allocation cursor when committing
	dm writecache: don't split bios when overwriting contiguous cache content
	dm: Fix dm_accept_partial_bio() relative to zone management commands
	net: bridge: mrp: Update ring transitions.
	pinctrl: mcp23s08: fix race condition in irq handler
	ice: set the value of global config lock timeout longer
	ice: fix clang warning regarding deadcode.DeadStores
	virtio_net: Remove BUG() to avoid machine dead
	net: mscc: ocelot: check return value after calling platform_get_resource()
	net: bcmgenet: check return value after calling platform_get_resource()
	net: mvpp2: check return value after calling platform_get_resource()
	net: micrel: check return value after calling platform_get_resource()
	net: moxa: Use devm_platform_get_and_ioremap_resource()
	drm/amd/display: Fix DCN 3.01 DSCCLK validation
	drm/amd/display: Update scaling settings on modeset
	drm/amd/display: Release MST resources on switch from MST to SST
	drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
	drm/amd/display: Fix off-by-one error in DML
	net: phy: realtek: add delay to fix RXC generation issue
	selftests: Clean forgotten resources as part of cleanup()
	net: sgi: ioc3-eth: check return value after calling platform_get_resource()
	drm/amdkfd: use allowed domain for vmbo validation
	fjes: check return value after calling platform_get_resource()
	selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
	r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
	drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
	xfrm: Fix error reporting in xfrm_state_construct.
	dm writecache: commit just one block, not a full page
	wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
	wl1251: Fix possible buffer overflow in wl1251_cmd_scan
	cw1200: add missing MODULE_DEVICE_TABLE
	drm/amdkfd: fix circular locking on get_wave_state
	drm/amdkfd: Fix circular lock in nocpsch path
	bpf: Fix up register-based shifts in interpreter to silence KUBSAN
	ice: fix incorrect payload indicator on PTYPE
	ice: mark PTYPE 2 as reserved
	mt76: mt7615: fix fixed-rate tx status reporting
	net: fix mistake path for netdev_features_strings
	net: ipa: Add missing of_node_put() in ipa_firmware_load()
	net: sched: fix error return code in tcf_del_walker()
	io_uring: fix false WARN_ONCE
	drm/amdgpu: fix bad address translation for sienna_cichlid
	drm/amdkfd: Walk through list with dqm lock hold
	mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode
	rtl8xxxu: Fix device info for RTL8192EU devices
	MIPS: add PMD table accounting into MIPS'pmd_alloc_one
	net: fec: add ndo_select_queue to fix TX bandwidth fluctuations
	atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
	atm: nicstar: register the interrupt handler in the right place
	vsock: notify server to shutdown when client has pending signal
	RDMA/rxe: Don't overwrite errno from ib_umem_get()
	iwlwifi: mvm: don't change band on bound PHY contexts
	iwlwifi: mvm: fix error print when session protection ends
	iwlwifi: pcie: free IML DMA memory allocation
	iwlwifi: pcie: fix context info freeing
	sfc: avoid double pci_remove of VFs
	sfc: error code if SRIOV cannot be disabled
	wireless: wext-spy: Fix out-of-bounds warning
	cfg80211: fix default HE tx bitrate mask in 2G band
	mac80211: consider per-CPU statistics if present
	mac80211_hwsim: add concurrent channels scanning support over virtio
	IB/isert: Align target max I/O size to initiator size
	media, bpf: Do not copy more entries than user space requested
	net: ip: avoid OOM kills with large UDP sends over loopback
	RDMA/cma: Fix rdma_resolve_route() memory leak
	Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
	Bluetooth: Fix the HCI to MGMT status conversion table
	Bluetooth: Fix alt settings for incoming SCO with transparent coding format
	Bluetooth: Shutdown controller after workqueues are flushed or cancelled
	Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500)
	Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails
	Bluetooth: L2CAP: Fix invalid access on ECRED Connection response
	Bluetooth: btusb: Add support USB ALT 3 for WBS
	Bluetooth: mgmt: Fix the command returns garbage parameter value
	Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
	sched/fair: Ensure _sum and _avg values stay consistent
	bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()
	flow_offload: action should not be NULL when it is referenced
	sctp: validate from_addr_param return
	sctp: add size validation when walking chunks
	MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
	MIPS: set mips32r5 for virt extensions
	selftests/resctrl: Fix incorrect parsing of option "-t"
	MIPS: MT extensions are not available on MIPS32r1
	ath11k: unlock on error path in ath11k_mac_op_add_interface()
	arm64: dts: rockchip: add rk3328 dwc3 usb controller node
	arm64: dts: rockchip: Enable USB3 for rk3328 Rock64
	loop: fix I/O error on fsync() in detached loop devices
	mm,hwpoison: return -EBUSY when migration fails
	io_uring: simplify io_remove_personalities()
	io_uring: Convert personality_idr to XArray
	io_uring: convert io_buffer_idr to XArray
	scsi: iscsi: Fix race condition between login and sync thread
	scsi: iscsi: Fix iSCSI cls conn state
	powerpc/mm: Fix lockup on kernel exec fault
	powerpc/barrier: Avoid collision with clang's __lwsync macro
	powerpc/powernv/vas: Release reference to tgid during window close
	drm/amdgpu: Update NV SIMD-per-CU to 2
	drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2)
	drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create()
	drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for Loongson64
	drm/vc4: txp: Properly set the possible_crtcs mask
	drm/vc4: crtc: Skip the TXP
	drm/vc4: hdmi: Prevent clock unbalance
	drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info()
	drm/rockchip: dsi: remove extra component_del() call
	drm/amd/display: fix incorrrect valid irq check
	pinctrl/amd: Add device HID for new AMD GPIO controller
	drm/amd/display: Reject non-zero src_y and src_x for video planes
	drm/tegra: Don't set allow_fb_modifiers explicitly
	drm/msm/mdp4: Fix modifier support enabling
	drm/arm/malidp: Always list modifiers
	drm/nouveau: Don't set allow_fb_modifiers explicitly
	drm/i915/display: Do not zero past infoframes.vsc
	mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B
	mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
	mmc: core: clear flags before allowing to retune
	mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
	ata: ahci_sunxi: Disable DIPM
	arm64: tlb: fix the TTL value of tlb_get_level
	cpu/hotplug: Cure the cpusets trainwreck
	clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
	fpga: stratix10-soc: Add missing fpga_mgr_free() call
	ASoC: tegra: Set driver_name=tegra for all machine drivers
	i40e: fix PTP on 5Gb links
	qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
	ipmi/watchdog: Stop watchdog timer when the current action is 'none'
	thermal/drivers/int340x/processor_thermal: Fix tcc setting
	ubifs: Fix races between xattr_{set|get} and listxattr operations
	power: supply: ab8500: Fix an old bug
	mfd: syscon: Free the allocated name field of struct regmap_config
	nvmem: core: add a missing of_node_put
	lkdtm/bugs: XFAIL UNALIGNED_LOAD_STORE_WRITE
	selftests/lkdtm: Fix expected text for CR4 pinning
	extcon: intel-mrfld: Sync hardware and software state on init
	seq_buf: Fix overflow in seq_buf_putmem_hex()
	rq-qos: fix missed wake-ups in rq_qos_throttle try two
	tracing: Simplify & fix saved_tgids logic
	tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
	ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
	coresight: Propagate symlink failure
	coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
	dm zoned: check zone capacity
	dm writecache: flush origin device when writing and cache is full
	dm btree remove: assign new_root only when removal succeeds
	PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
	PCI: aardvark: Fix checking for PIO Non-posted Request
	PCI: aardvark: Implement workaround for the readback value of VEND_ID
	media: subdev: disallow ioctl for saa6588/davinci
	media: dtv5100: fix control-request directions
	media: zr364xx: fix memory leak in zr364xx_start_readpipe
	media: gspca/sq905: fix control-request direction
	media: gspca/sunplus: fix zero-length control requests
	media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
	io_uring: fix clear IORING_SETUP_R_DISABLED in wrong function
	dm writecache: write at least 4k when committing
	pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
	drm/ast: Remove reference to struct drm_device.pdev
	jfs: fix GPF in diFree
	smackfs: restrict bytes count in smk_set_cipso()
	ext4: fix memory leak in ext4_fill_super
	f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances
	Linux 5.10.51

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Icb10fed733a0050848ecc23db13ae3d134895acd
2021-07-19 17:29:53 +02:00
Arnd Bergmann
db317a3722 media: subdev: disallow ioctl for saa6588/davinci
commit 0a7790be182d32b9b332a37cb4206e24fe94b728 upstream.

The saa6588_ioctl() function expects to get called from other kernel
functions with a 'saa6588_command' pointer, but I found nothing stops it
from getting called from user space instead, which seems rather dangerous.

The same thing happens in the davinci vpbe driver with its VENC_GET_FLD
command.

As a quick fix, add a separate .command() callback pointer for this
driver and change the two callers over to that.  This change can easily
get backported to stable kernels if necessary, but since there are only
two drivers, we may want to eventually replace this with a set of more
specialized callbacks in the long run.

Fixes: c3fda7f835 ("V4L/DVB (10537): saa6588: convert to v4l2_subdev.")
Cc: stable@vger.kernel.org
Signed-off-by: Arnd Bergmann <arnd@arndb.de>
Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2021-07-19 09:45:02 +02:00
Greg Kroah-Hartman
1328352dcd Merge branch 'android12-5.10' into android12-5.10-lts
Sync up with android12-5.10 for the following commits:

870488eb07 ANDROID: GKI: 7/14/2021 KMI update
e9742a9ea5 ANDROID: Update the ABI symbol list
ec2190fd3f FROMLIST: arm64: avoid double ISB on kernel entry
98b2c1dd1c FROMLIST: arm64: mte: optimize GCR_EL1 modification on kernel entry/exit
a20103c331 BACKPORT: FROMLIST: arm64: mte: avoid TFSR related operations unless in async mode
3972be647a FROMLIST: Documentation: document the preferred tag checking mode feature
5adf29adb5 FROMLIST: arm64: mte: introduce a per-CPU tag checking mode preference
ce5ba15abc FROMLIST: arm64: move preemption disablement to prctl handlers
6c08feaa27 FROMLIST: arm64: mte: change ASYNC and SYNC TCF settings into bitfields
f438cf16cd FROMLIST: arm64: mte: rename gcr_user_excl to mte_ctrl
a4c9e551b6 BACKPORT: arm64: pac: Optimize kernel entry/exit key installation code paths
50829b8901 BACKPORT: arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
6119d18df7 ANDROID: cleancache: add oem data to cleancache_ops
a0c429e8e1 ANDROID: blkdev: add oem data to block_device_operations
26cd2564e1 FROMLIST: psi: stop relying on timer_pending for poll_work rescheduling
e85b291d7d ANDROID: GKI: Enable CONFIG_MEMCG
0ed7424fa0 ANDROID: GKI: net: add vendor hooks for 'struct sock' lifecycle
4d30956478 ANDROID: GKI: net: add vendor hooks for 'struct nf_conn' lifecycle
7786463e48 ANDROID: GKI: add vendor padding variable in struct sock
280c9b98aa ANDROID: GKI: add vendor padding variable in struct nf_conn
9d1b55d20a ANDROID: vendor_hooks: add a field in mem_cgroup
65115fdbf8 ANDROID: vendor_hooks: add a field in pglist_data
26920e0f3a FROMLIST: usb: dwc3: avoid NULL access of usb_gadget_driver
5bb2dd8d39 FROMGIT: usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default
79274dbb00 FROMGIT: usb: dwc3: Resize TX FIFOs to meet EP bursting requirements
1e11f36199 FROMGIT: usb: gadget: configfs: Check USB configuration before adding
6da5e7afbf FROMGIT: usb: gadget: udc: core: Introduce check_config to verify USB configuration
2ed5fbf261 ANDROID: GKI: fscrypt: add OEM data to struct fscrypt_operations
194fd9239a ANDROID: GKI: fscrypt: add ABI padding to struct fscrypt_operations
8011eb2215 ANDROID: mm: provision to add shmem pages to inactive file lru head
9bb1247653 ANDROID: GKI: Enable CONFIG_CGROUP_NET_PRIO
a1ce719ca7 ANDROID: Delete the DMA-BUF attachment sysfs statistics
a2b3afb2f7 ANDROID: android: Add symbols to debug_symbols driver
914a7b14a0 UPSTREAM: USB: UDC core: Add udc_async_callbacks gadget op
9af9ef8dfa ANDROID: vendor_hooks: Add oem data to file struct
37485a3025 ANDROID: add kabi padding for structures for the android12 release
429c78f9b0 ANDROID: GKI: device.h: add Android ABI padding to some structures
aea5e1c230 ANDROID: GKI: elevator: add Android ABI padding to some structures
1b79ef2754 ANDROID: GKI: scsi: add Android ABI padding to some structures
33175403b9 ANDROID: GKI: workqueue.h: add Android ABI padding to some structures
d5c344a498 ANDROID: GKI: sched: add Android ABI padding to some structures
9c4854fa5a ANDROID: GKI: phy: add Android ABI padding to some structures
f4872b2353 ANDROID: GKI: fs.h: add Android ABI padding to some structures
48cddc7c42 ANDROID: GKI: dentry: add Android ABI padding to some structures
b9081a2925 ANDROID: GKI: bio: add Android ABI padding to some structures
99bf8cf8fa ANDROID: GKI: ufs: add Android ABI padding to some structures
9df147298f ANDROID: Update the generic symbol list
12f48605e8 ANDROID: mm: cma do not sleep for __GFP_NORETRY
0e688e972d ANDROID: mm: cma: skip problematic pageblock
9938b82be1 ANDROID: mm: bail out tlb free batching on page zapping when cma is going on
c8578a3e90 ANDROID: mm: lru_cache_disable skips lru cache drainnig
c01ce3b5ef ANDROID: mm: do not try test_page_isoalte if migration fails
675e504598 ANDROID: mm: add cma allocation statistics
b1e4543c27 UPSTREAM: mm, page_alloc: move draining pcplists to page isolation users
13bc06efd9 ANDROID: ALSA: compress: add vendor hook to support pause in draining
2faed77792 ANDROID: vendor_hooks: add vendor hook in blk_mq_rq_ctx_init()
292baba45a ANDROID: abi_gki_aarch64_qcom: Add I3C core symbols to qcom tree
eecc725a8e ANDROID: vendor_hooks: add vendor hook in blk_mq_alloc_rqs()
9c2958f454 ANDROID: GKI: Export put_task_stack symbol
288805c86a ANDROID: abi_gki_aarch64_qcom: Add idr_alloc_u32
e8516fd3af ANDROID: sound: usb: add vendor hook for cpu suspend support
d820d22b5d ANDROID: mm: page_pinner: use EXPORT_SYMBOL_GPL
efc09793ea ANDROID: GKI: update allowed GKI symbol for Exynosauto SoC
67e3e39eb1 ANDROID: GKI: sync allowed list for exynosauto SoC
d25e256373 ANDROID: ABI: add new symbols required by fips140.ko
50661975be ANDROID: fips140: add/update module help text
b7397e89db ANDROID: fips140: add power-up cryptographic self-tests
bd7d13c36e ANDROID: arm64: disable LSE when building the FIPS140 module
1061ef0493 ANDROID: jump_label: disable jump labels in fips140.ko
dcf509fea7 ANDROID: ipv6: add vendor hook for gen ipv6 link-local addr
018332e871 ANDROID: Revert "scsi: block: Do not accept any requests while suspended"
2ad2c3a25b ANDROID: abi_gki_aarch64_qcom: whitelist vm_event_states
7bcfde2601 ANDROID: ashmem: Export is_ashmem_file

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I7d60121fa9f25f007dab97dd666adcdb1964afc8
2021-07-15 17:17:09 +02:00
Greg Kroah-Hartman
37485a3025 ANDROID: add kabi padding for structures for the android12 release
There are a lot of different structures that need to have a "frozen" abi
for the next 5+ years.  Add padding to a lot of them in order to be able
to handle any future changes that might be needed due to LTS and
security fixes that might come up.

It's a best guess, based on what has happened in the past from the
5.4.0..5.4.129 release (1 1/2 years).  Yes, past changes do not mean
that future changes will also be needed in the same area, but that is a
hint that those areas are both well maintained and looked after, and
there have been previous problems found in them.

Also the list of structures that are being required based on OEM usage
in the android/ symbol lists were consulted as that's a larger list than
what has been changed in the past.

Hopefully we caught everything we need to worry about, only time will
tell...

Bug: 151154716
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I880bbcda0628a7459988eeb49d18655522697664
2021-07-14 20:51:51 -07:00
Greg Kroah-Hartman
2df0fb4a4b This is the 5.10.50 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmDu+1UACgkQONu9yGCS
 aT7jQRAAuLDi7ejk3JUameYFMzVXGAUE6yPs392/lWJzey7IBf+2uLqz4FzqqUHp
 U1GkEKJVaCacEfi0+rpi7BxNFljUdZdg/F/P68ARtAWPvwqAeJ4QIh5u3A682UUO
 1M5h6e5/oY9F4kQIb5Kot04avqOeR6lTqrkA8jeP5h43ngyLWuS2d+5oOGmbCukS
 UgEaCC6CiKjcN51UUTj/fXMQ0X4IDHP5pD8rWwH0IvK0i7gduvk744un8LVB6aW1
 rNV88C3BEFFtkPQh2XySnXM5Ok8kYlhFoTDsqlpeAX7pA8hiUPYBoRzTg0MJtPZn
 N1L/Yqhvxmn5xs9HAw7mDOo8E8NWXzsT5FvZVaBeiCgtdKmcPszylXqmSt1oiOb0
 /EmkCWmlbG/3qWql24+LU4XP36iVPx32HQxAgg2XbnlNU5o0E1y2F98p6p/3JSWX
 NAjHtmg/MxueFQ+w8bDzhO8YzYn1dIU3V3qaXRvtpODrmaSYW+bwCyPtSjXe3/vL
 604zb3dOg9+tD/gKqfRb/UPMu24nNll8M/gnSRci05/thmIxwtYudPwoLNSejDqr
 e+a8vejISfIyp41XrpYQbUeKs1WOA+A7vgx6CZrT791afiT+6UgC/ecQfg1NFxhs
 8ayWpocaIszxyXxVGro1rfwZeQmTlbTCZ5wVdpn9sDPZfI7epts=
 =FCrA
 -----END PGP SIGNATURE-----

Merge 5.10.50 into android12-5.10-lts

Changes in 5.10.50
	Bluetooth: hci_qca: fix potential GPF
	Bluetooth: btqca: Don't modify firmware contents in-place
	Bluetooth: Remove spurious error message
	ALSA: usb-audio: fix rate on Ozone Z90 USB headset
	ALSA: usb-audio: Fix OOB access at proc output
	ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
	ALSA: usb-audio: scarlett2: Fix wrong resume call
	ALSA: intel8x0: Fix breakage at ac97 clock measurement
	ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
	ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
	ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
	ALSA: hda/realtek: Add another ALC236 variant support
	ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
	ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
	ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
	ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
	ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
	media: dvb-usb: fix wrong definition
	Input: usbtouchscreen - fix control-request directions
	net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
	usb: gadget: eem: fix echo command packet response issue
	usb: renesas-xhci: Fix handling of unknown ROM state
	USB: cdc-acm: blacklist Heimann USB Appset device
	usb: dwc3: Fix debugfs creation flow
	usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
	xhci: solve a double free problem while doing s4
	gfs2: Fix underflow in gfs2_page_mkwrite
	gfs2: Fix error handling in init_statfs
	ntfs: fix validity check for file name attribute
	selftests/lkdtm: Avoid needing explicit sub-shell
	copy_page_to_iter(): fix ITER_DISCARD case
	iov_iter_fault_in_readable() should do nothing in xarray case
	Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
	crypto: nx - Fix memcpy() over-reading in nonce
	crypto: ccp - Annotate SEV Firmware file names
	arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
	ARM: dts: ux500: Fix LED probing
	ARM: dts: at91: sama5d4: fix pinctrl muxing
	btrfs: send: fix invalid path for unlink operations after parent orphanization
	btrfs: compression: don't try to compress if we don't have enough pages
	btrfs: clear defrag status of a root if starting transaction fails
	ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle
	ext4: fix kernel infoleak via ext4_extent_header
	ext4: fix overflow in ext4_iomap_alloc()
	ext4: return error code when ext4_fill_flex_info() fails
	ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
	ext4: remove check for zero nr_to_scan in ext4_es_scan()
	ext4: fix avefreec in find_group_orlov
	ext4: use ext4_grp_locked_error in mb_find_extent
	can: bcm: delay release of struct bcm_op after synchronize_rcu()
	can: gw: synchronize rcu operations before removing gw job entry
	can: isotp: isotp_release(): omit unintended hrtimer restart on socket release
	can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done
	can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path
	mac80211: remove iwlwifi specific workaround that broke sta NDP tx
	SUNRPC: Fix the batch tasks count wraparound.
	SUNRPC: Should wake up the privileged task firstly.
	bus: mhi: Wait for M2 state during system resume
	mm/gup: fix try_grab_compound_head() race with split_huge_page()
	perf/smmuv3: Don't trample existing events with global filter
	KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
	KVM: PPC: Book3S HV: Workaround high stack usage with clang
	KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
	KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
	s390/cio: dont call css_wait_for_slow_path() inside a lock
	s390: mm: Fix secure storage access exception handling
	f2fs: Prevent swap file in LFS mode
	clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
	clk: agilex/stratix10: remove noc_clk
	clk: agilex/stratix10: fix bypass representation
	rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
	iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
	iio: light: tcs3472: do not free unallocated IRQ
	iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too
	iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
	iio: ltr501: ltr501_read_ps(): add missing endianness conversion
	iio: accel: bma180: Fix BMA25x bandwidth register values
	serial: mvebu-uart: fix calculation of clock divisor
	serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
	serial_cs: Add Option International GSM-Ready 56K/ISDN modem
	serial_cs: remove wrong GLOBETROTTER.cis entry
	ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
	ssb: sdio: Don't overwrite const buffer if block_write fails
	rsi: Assign beacon rate settings to the correct rate_info descriptor field
	rsi: fix AP mode with WPA failure due to encrypted EAPOL
	tracing/histograms: Fix parsing of "sym-offset" modifier
	tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
	seq_buf: Make trace_seq_putmem_hex() support data longer than 8
	powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
	loop: Fix missing discard support when using LOOP_CONFIGURE
	evm: Execute evm_inode_init_security() only when an HMAC key is loaded
	evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
	fuse: Fix crash in fuse_dentry_automount() error path
	fuse: Fix crash if superblock of submount gets killed early
	fuse: Fix infinite loop in sget_fc()
	fuse: ignore PG_workingset after stealing
	fuse: check connected before queueing on fpq->io
	fuse: reject internal errno
	thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
	spi: Make of_register_spi_device also set the fwnode
	Add a reference to ucounts for each cred
	staging: media: rkvdec: fix pm_runtime_get_sync() usage count
	media: marvel-ccic: fix some issues when getting pm_runtime
	media: mdk-mdp: fix pm_runtime_get_sync() usage count
	media: s5p: fix pm_runtime_get_sync() usage count
	media: am437x: fix pm_runtime_get_sync() usage count
	media: sh_vou: fix pm_runtime_get_sync() usage count
	media: mtk-vcodec: fix PM runtime get logic
	media: s5p-jpeg: fix pm_runtime_get_sync() usage count
	media: sunxi: fix pm_runtime_get_sync() usage count
	media: sti/bdisp: fix pm_runtime_get_sync() usage count
	media: exynos4-is: fix pm_runtime_get_sync() usage count
	media: exynos-gsc: fix pm_runtime_get_sync() usage count
	spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
	spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages()
	spi: omap-100k: Fix the length judgment problem
	regulator: uniphier: Add missing MODULE_DEVICE_TABLE
	sched/core: Initialize the idle task with preemption disabled
	hwrng: exynos - Fix runtime PM imbalance on error
	crypto: nx - add missing MODULE_DEVICE_TABLE
	media: sti: fix obj-$(config) targets
	media: cpia2: fix memory leak in cpia2_usb_probe
	media: cobalt: fix race condition in setting HPD
	media: hevc: Fix dependent slice segment flags
	media: pvrusb2: fix warning in pvr2_i2c_core_done
	media: imx: imx7_mipi_csis: Fix logging of only error event counters
	crypto: qat - check return code of qat_hal_rd_rel_reg()
	crypto: qat - remove unused macro in FW loader
	crypto: qce: skcipher: Fix incorrect sg count for dma transfers
	arm64: perf: Convert snprintf to sysfs_emit
	sched/fair: Fix ascii art by relpacing tabs
	media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set xvclk on/off
	media: bt878: do not schedule tasklet when it is not setup
	media: em28xx: Fix possible memory leak of em28xx struct
	media: hantro: Fix .buf_prepare
	media: cedrus: Fix .buf_prepare
	media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
	media: bt8xx: Fix a missing check bug in bt878_probe
	media: st-hva: Fix potential NULL pointer dereferences
	crypto: hisilicon/sec - fixup 3des minimum key size declaration
	Makefile: fix GDB warning with CONFIG_RELR
	media: dvd_usb: memory leak in cinergyt2_fe_attach
	memstick: rtsx_usb_ms: fix UAF
	mmc: sdhci-sprd: use sdhci_sprd_writew
	mmc: via-sdmmc: add a check against NULL pointer dereference
	spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
	spi: meson-spicc: fix memory leak in meson_spicc_probe
	crypto: shash - avoid comparing pointers to exported functions under CFI
	media: dvb_net: avoid speculation from net slot
	media: siano: fix device register error path
	media: imx-csi: Skip first few frames from a BT.656 source
	hwmon: (max31790) Report correct current pwm duty cycles
	hwmon: (max31790) Fix pwmX_enable attributes
	drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
	KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors
	btrfs: fix error handling in __btrfs_update_delayed_inode
	btrfs: abort transaction if we fail to update the delayed inode
	btrfs: sysfs: fix format string for some discard stats
	btrfs: don't clear page extent mapped if we're not invalidating the full page
	btrfs: disable build on platforms having page size 256K
	locking/lockdep: Fix the dep path printing for backwards BFS
	lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
	KVM: s390: get rid of register asm usage
	regulator: mt6358: Fix vdram2 .vsel_mask
	regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
	media: Fix Media Controller API config checks
	ACPI: video: use native backlight for GA401/GA502/GA503
	HID: do not use down_interruptible() when unbinding devices
	EDAC/ti: Add missing MODULE_DEVICE_TABLE
	ACPI: processor idle: Fix up C-state latency if not ordered
	hv_utils: Fix passing zero to 'PTR_ERR' warning
	lib: vsprintf: Fix handling of number field widths in vsscanf
	Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to touchscreen_dmi.c
	platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix touchscreen on Teclast X89 tablets
	platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of TM800A550L tablets
	ACPI: EC: Make more Asus laptops use ECDT _GPE
	block_dump: remove block_dump feature in mark_inode_dirty()
	blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
	blk-mq: clear stale request in tags->rq[] before freeing one request pool
	fs: dlm: cancel work sync othercon
	random32: Fix implicit truncation warning in prandom_seed_state()
	open: don't silently ignore unknown O-flags in openat2()
	drivers: hv: Fix missing error code in vmbus_connect()
	fs: dlm: fix memory leak when fenced
	ACPICA: Fix memory leak caused by _CID repair function
	ACPI: bus: Call kobject_put() in acpi_init() error path
	ACPI: resources: Add checks for ACPI IRQ override
	block: fix race between adding/removing rq qos and normal IO
	platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
	platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and G15"
	platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard()
	nvme-pci: fix var. type for increasing cq_head
	nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
	EDAC/Intel: Do not load EDAC driver when running as a guest
	PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
	cifs: improve fallocate emulation
	ACPI: EC: trust DSDT GPE for certain HP laptop
	clocksource: Retry clock read if long delays detected
	clocksource: Check per-CPU clock synchronization when marked unstable
	tpm_tis_spi: add missing SPI device ID entries
	ACPI: tables: Add custom DSDT file as makefile prerequisite
	HID: wacom: Correct base usage for capacitive ExpressKey status bits
	cifs: fix missing spinlock around update to ses->status
	mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
	block: fix discard request merge
	kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync()
	ia64: mca_drv: fix incorrect array size calculation
	writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
	spi: Allow to have all native CSs in use along with GPIOs
	spi: Avoid undefined behaviour when counting unused native CSs
	media: venus: Rework error fail recover logic
	media: s5p_cec: decrement usage count if disabled
	media: hantro: do a PM resume earlier
	crypto: ixp4xx - dma_unmap the correct address
	crypto: ixp4xx - update IV after requests
	crypto: ux500 - Fix error return code in hash_hw_final()
	sata_highbank: fix deferred probing
	pata_rb532_cf: fix deferred probing
	media: I2C: change 'RST' to "RSET" to fix multiple build errors
	sched/uclamp: Fix wrong implementation of cpu.uclamp.min
	sched/uclamp: Fix locking around cpu_util_update_eff()
	kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
	pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
	evm: fix writing <securityfs>/evm overflow
	x86/elf: Use _BITUL() macro in UAPI headers
	crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
	crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
	crypto: ccp - Fix a resource leak in an error handling path
	media: rc: i2c: Fix an error message
	pata_ep93xx: fix deferred probing
	locking/lockdep: Reduce LOCKDEP dependency list
	media: rkvdec: Fix .buf_prepare
	media: exynos4-is: Fix a use after free in isp_video_release
	media: au0828: fix a NULL vs IS_ERR() check
	media: tc358743: Fix error return code in tc358743_probe_of()
	media: gspca/gl860: fix zero-length control requests
	m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
	media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
	regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
	crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
	crypto: omap-sham - Fix PM reference leak in omap sham ops
	crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
	crypto: sm2 - remove unnecessary reset operations
	crypto: sm2 - fix a memory leak in sm2
	mmc: usdhi6rol0: fix error return code in usdhi6_probe()
	arm64: consistently use reserved_pg_dir
	arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
	media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
	media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
	hwmon: (lm70) Use device_get_match_data()
	hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
	hwmon: (max31722) Remove non-standard ACPI device IDs
	hwmon: (max31790) Fix fan speed reporting for fan7..12
	KVM: nVMX: Sync all PGDs on nested transition with shadow paging
	KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
	KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
	KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
	perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same IRQ number
	KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
	regulator: hi655x: Fix pass wrong pointer to config.driver_data
	btrfs: clear log tree recovering status if starting transaction fails
	x86/sev: Make sure IRQs are disabled while GHCB is active
	x86/sev: Split up runtime #VC handler for correct state tracking
	sched/rt: Fix RT utilization tracking during policy change
	sched/rt: Fix Deadline utilization tracking during policy change
	sched/uclamp: Fix uclamp_tg_restrict()
	lockdep: Fix wait-type for empty stack
	lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
	spi: spi-sun6i: Fix chipselect/clock bug
	crypto: nx - Fix RCU warning in nx842_OF_upd_status
	psi: Fix race between psi_trigger_create/destroy
	media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
	media: video-mux: Skip dangling endpoints
	PM / devfreq: Add missing error code in devfreq_add_device()
	ACPI: PM / fan: Put fan device IDs into separate header file
	block: avoid double io accounting for flush request
	nvme-pci: look for StorageD3Enable on companion ACPI device instead
	ACPI: sysfs: Fix a buffer overrun problem with description_show()
	mark pstore-blk as broken
	clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
	extcon: extcon-max8997: Fix IRQ freeing at error path
	ACPI: APEI: fix synchronous external aborts in user-mode
	blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled()
	blk-wbt: make sure throttle is enabled properly
	ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
	ACPI: bgrt: Fix CFI violation
	cpufreq: Make cpufreq_online() call driver->offline() on errors
	blk-mq: update hctx->dispatch_busy in case of real scheduler
	ocfs2: fix snprintf() checking
	dax: fix ENOMEM handling in grab_mapping_entry()
	mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
	mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
	mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
	swap: fix do_swap_page() race with swapoff
	mm/shmem: fix shmem_swapin() race with swapoff
	mm: memcg/slab: properly set up gfp flags for objcg pointer array
	mm: page_alloc: refactor setup_per_zone_lowmem_reserve()
	mm/page_alloc: fix counting of managed_pages
	xfrm: xfrm_state_mtu should return at least 1280 for ipv6
	drm/bridge/sii8620: fix dependency on extcon
	drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
	drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
	drm/ast: Fix missing conversions to managed API
	video: fbdev: imxfb: Fix an error message
	net: mvpp2: Put fwnode in error case during ->probe()
	net: pch_gbe: Propagate error from devm_gpio_request_one()
	pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
	pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
	drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
	drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
	net: qrtr: ns: Fix error return code in qrtr_ns_init()
	clk: meson: g12a: fix gp0 and hifi ranges
	net: ftgmac100: add missing error return code in ftgmac100_probe()
	drm: rockchip: set alpha_en to 0 if it is not used
	drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write()
	drm/rockchip: dsi: move all lane config except LCDC mux to bind()
	drm/rockchip: lvds: Fix an error handling path
	drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
	mptcp: fix pr_debug in mptcp_token_new_connect
	mptcp: generate subflow hmac after mptcp_finish_join()
	RDMA/srp: Fix a recently introduced memory leak
	RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
	RDMA/rtrs: Do not reset hb_missed_max after re-connection
	RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
	RDMA/rtrs-srv: Fix memory leak when having multiple sessions
	RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
	RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and stats->pcpu_stats
	ehea: fix error return code in ehea_restart_qps()
	clk: tegra30: Use 300MHz for video decoder by default
	xfrm: remove the fragment check for ipv6 beet mode
	net/sched: act_vlan: Fix modify to allow 0
	RDMA/core: Sanitize WQ state received from the userspace
	drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
	RDMA/rxe: Fix failure during driver load
	drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
	drm/vc4: hdmi: Fix error path of hpd-gpios
	clk: vc5: fix output disabling when enabling a FOD
	drm: qxl: ensure surf.data is ininitialized
	tools/bpftool: Fix error return code in do_batch()
	ath10k: go to path err_unsupported when chip id is not supported
	ath10k: add missing error return code in ath10k_pci_probe()
	wireless: carl9170: fix LEDS build errors & warnings
	ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
	clk: imx8mq: remove SYS PLL 1/2 clock gates
	wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
	ssb: Fix error return code in ssb_bus_scan()
	brcmfmac: fix setting of station info chains bitmask
	brcmfmac: correctly report average RSSI in station info
	brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
	brcmsmac: mac80211_if: Fix a resource leak in an error handling path
	cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
	ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
	ath10k: Fix an error code in ath10k_add_interface()
	ath11k: send beacon template after vdev_start/restart during csa
	netlabel: Fix memory leak in netlbl_mgmt_add_common
	RDMA/mlx5: Don't add slave port to unaffiliated list
	netfilter: nft_exthdr: check for IPv6 packet before further processing
	netfilter: nft_osf: check for TCP packet before further processing
	netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
	RDMA/rxe: Fix qp reference counting for atomic ops
	selftests/bpf: Whitelist test_progs.h from .gitignore
	xsk: Fix missing validation for skb and unaligned mode
	xsk: Fix broken Tx ring validation
	bpf: Fix libelf endian handling in resolv_btfids
	RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
	samples/bpf: Fix Segmentation fault for xdp_redirect command
	samples/bpf: Fix the error return code of xdp_redirect's main()
	mt76: fix possible NULL pointer dereference in mt76_tx
	mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
	net: ethernet: aeroflex: fix UAF in greth_of_remove
	net: ethernet: ezchip: fix UAF in nps_enet_remove
	net: ethernet: ezchip: fix error handling
	vrf: do not push non-ND strict packets with a source LLA through packet taps again
	net: sched: add barrier to ensure correct ordering for lockless qdisc
	tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
	netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN transfer logic
	pkt_sched: sch_qfq: fix qfq_change_class() error path
	xfrm: Fix xfrm offload fallback fail case
	iwlwifi: increase PNVM load timeout
	rtw88: 8822c: fix lc calibration timing
	vxlan: add missing rcu_read_lock() in neigh_reduce()
	ip6_tunnel: fix GRE6 segmentation
	net/ipv4: swap flow ports when validating source
	net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
	tc-testing: fix list handling
	ieee802154: hwsim: Fix memory leak in hwsim_add_one
	ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
	bpf: Fix null ptr deref with mixed tail calls and subprogs
	drm/msm: Fix error return code in msm_drm_init()
	drm/msm/dpu: Fix error return code in dpu_mdss_init()
	mac80211: remove iwlwifi specific workaround NDPs of null_response
	net: bcmgenet: Fix attaching to PYH failed on RPi 4B
	ipv6: exthdrs: do not blindly use init_net
	can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for optlen == 0
	bpf: Do not change gso_size during bpf_skb_change_proto()
	i40e: Fix error handling in i40e_vsi_open
	i40e: Fix autoneg disabling for non-10GBaseT links
	i40e: Fix missing rtnl locking when setting up pf switch
	Revert "ibmvnic: remove duplicate napi_schedule call in open function"
	ibmvnic: set ltb->buff to NULL after freeing
	ibmvnic: free tx_pool if tso_pool alloc fails
	RDMA/cma: Protect RMW with qp_mutex
	net: macsec: fix the length used to copy the key for offloading
	net: phy: mscc: fix macsec key length
	net: atlantic: fix the macsec key length
	ipv6: fix out-of-bound access in ip6_parse_tlv()
	e1000e: Check the PCIm state
	net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
	bpfilter: Specify the log level for the kmsg message
	RDMA/cma: Fix incorrect Packet Lifetime calculation
	gve: Fix swapped vars when fetching max queues
	Revert "be2net: disable bh with spin_lock in be_process_mcc"
	Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
	Bluetooth: Fix not sending Set Extended Scan Response
	Bluetooth: Fix Set Extended (Scan Response) Data
	Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
	clk: actions: Fix UART clock dividers on Owl S500 SoC
	clk: actions: Fix SD clocks factor table on Owl S500 SoC
	clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
	clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
	clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
	clk: si5341: Wait for DEVICE_READY on startup
	clk: si5341: Avoid divide errors due to bogus register contents
	clk: si5341: Check for input clock presence and PLL lock on startup
	clk: si5341: Update initialization magic
	writeback: fix obtain a reference to a freeing memcg css
	net: lwtunnel: handle MTU calculation in forwading
	net: sched: fix warning in tcindex_alloc_perfect_hash
	net: tipc: fix FB_MTU eat two pages
	RDMA/mlx5: Don't access NULL-cleared mpi pointer
	RDMA/core: Always release restrack object
	MIPS: Fix PKMAP with 32-bit MIPS huge page support
	staging: fbtft: Rectify GPIO handling
	staging: fbtft: Don't spam logs when probe is deferred
	ASoC: rt5682: Disable irq on shutdown
	rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
	serial: fsl_lpuart: don't modify arbitrary data on lpuart32
	serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
	serial: 8250_omap: fix a timeout loop condition
	tty: nozomi: Fix a resource leak in an error handling function
	mwifiex: re-fix for unaligned accesses
	iio: adis_buffer: do not return ints in irq handlers
	iio: adis16400: do not return ints in irq handlers
	iio: adis16475: do not return ints in irq handlers
	iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: accel: mxc4005: Fix overread of data and alignment issue.
	iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: chemical: atlas: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
	iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
	ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe()
	ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup()
	backlight: lm3630a_bl: Put fwnode in error case during ->probe()
	ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
	Input: hil_kbd - fix error return code in hil_dev_connect()
	perf scripting python: Fix tuple_set_u64()
	mtd: partitions: redboot: seek fis-index-block in the right node
	mtd: rawnand: arasan: Ensure proper configuration for the asserted target
	staging: mmal-vchiq: Fix incorrect static vchiq_instance.
	char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol()
	firmware: stratix10-svc: Fix a resource leak in an error handling path
	tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
	leds: class: The -ENOTSUPP should never be seen by user space
	leds: lm3532: select regmap I2C API
	leds: lm36274: Put fwnode in error case during ->probe()
	leds: lm3692x: Put fwnode in any case during ->probe()
	leds: lm3697: Don't spam logs when probe is deferred
	leds: lp50xx: Put fwnode in error case during ->probe()
	scsi: FlashPoint: Rename si_flags field
	scsi: iscsi: Flush block work before unblock
	mfd: mp2629: Select MFD_CORE to fix build error
	mfd: rn5t618: Fix IRQ trigger by changing it to level mode
	fsi: core: Fix return of error values on failures
	fsi: scom: Reset the FSI2PIB engine for any error
	fsi: occ: Don't accept response from un-initialized OCC
	fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
	fsi/sbefifo: Fix reset timeout
	visorbus: fix error return code in visorchipset_init()
	iommu/amd: Fix extended features logging
	s390/irq: select HAVE_IRQ_EXIT_ON_IRQ_STACK
	s390: enable HAVE_IOREMAP_PROT
	s390: appldata depends on PROC_SYSCTL
	selftests: splice: Adjust for handler fallback removal
	iommu/dma: Fix IOVA reserve dma ranges
	ASoC: max98373-sdw: use first_hw_init flag on resume
	ASoC: rt1308-sdw: use first_hw_init flag on resume
	ASoC: rt5682-sdw: use first_hw_init flag on resume
	ASoC: rt700-sdw: use first_hw_init flag on resume
	ASoC: rt711-sdw: use first_hw_init flag on resume
	ASoC: rt715-sdw: use first_hw_init flag on resume
	ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
	ASoC: rt5682-sdw: set regcache_cache_only false before reading RT5682_DEVICE_ID
	ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()'
	usb: gadget: f_fs: Fix setting of device and driver data cross-references
	usb: dwc2: Don't reset the core after setting turnaround time
	eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
	eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
	thunderbolt: Bond lanes only when dual_link_port != NULL in alloc_dev_default()
	iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
	iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
	iio: light: vcnl4000: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
	staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
	staging: gdm724x: check for overflow in gdm_lte_netif_rx()
	staging: rtl8712: fix error handling in r871xu_drv_init
	staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
	coresight: core: Fix use of uninitialized pointer
	staging: mt7621-dts: fix pci address for PCI memory range
	serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
	iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
	ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
	of: Fix truncation of memory sizes on 32-bit platforms
	mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume()
	habanalabs: Fix an error handling path in 'hl_pci_probe()'
	scsi: mpt3sas: Fix error return value in _scsih_expander_add()
	soundwire: stream: Fix test for DP prepare complete
	phy: uniphier-pcie: Fix updating phy parameters
	phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
	extcon: sm5502: Drop invalid register write in sm5502_reg_data
	extcon: max8997: Add missing modalias string
	powerpc/powernv: Fix machine check reporting of async store errors
	ASoC: atmel-i2s: Fix usage of capture and playback at the same time
	configfs: fix memleak in configfs_release_bin_file
	ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
	ASoC: fsl_spdif: Fix unexpected interrupt after suspend
	leds: as3645a: Fix error return code in as3645a_parse_node()
	leds: ktd2692: Fix an error handling path
	selftests/ftrace: fix event-no-pid on 1-core machine
	serial: 8250: 8250_omap: Disable RX interrupt after DMA enable
	serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
	powerpc: Offline CPU in stop_this_cpu()
	powerpc/papr_scm: Properly handle UUID types and API
	powerpc/64s: Fix copy-paste data exposure into newly created tasks
	powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
	ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM stream is found
	serial: mvebu-uart: do not allow changing baudrate when uartclk is not available
	serial: mvebu-uart: correctly calculate minimal possible baudrate
	arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
	vfio/pci: Handle concurrent vma faults
	mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled
	mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
	mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled()
	mm/huge_memory.c: don't discard hugepage if other processes are mapping it
	mm/hugetlb: use helper huge_page_order and pages_per_huge_page
	mm/hugetlb: remove redundant check in preparing and destroying gigantic page
	hugetlb: remove prep_compound_huge_page cleanup
	include/linux/huge_mm.h: remove extern keyword
	mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
	mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
	lib/math/rational.c: fix divide by zero
	selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
	selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
	selftests/vm/pkeys: refill shadow register after implicit kernel write
	perf llvm: Return -ENOMEM when asprintf() fails
	csky: fix syscache.c fallthrough warning
	csky: syscache: Fixup duplicate cache flush
	exfat: handle wrong stream entry size in exfat_readdir()
	scsi: fc: Correct RHBA attributes length
	scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
	mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
	fscrypt: don't ignore minor_hash when hash is 0
	fscrypt: fix derivation of SipHash keys on big endian CPUs
	tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
	erofs: fix error return code in erofs_read_superblock()
	block: return the correct bvec when checking for gaps
	io_uring: fix blocking inline submission
	mmc: block: Disable CMDQ on the ioctl path
	mmc: vub3000: fix control-request direction
	media: exynos4-is: remove a now unused integer
	scsi: core: Retry I/O for Notify (Enable Spinup) Required error
	crypto: qce - fix error return code in qce_skcipher_async_req_handle()
	s390: preempt: Fix preempt_count initialization
	cred: add missing return error code when set_cred_ucounts() failed
	iommu/dma: Fix compile warning in 32-bit builds
	powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
	Linux 5.10.50

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Iec4eab24ea8eb5a6d79739a1aec8432d93a8f82c
2021-07-14 17:35:23 +02:00
Ezequiel Garcia
62c666805a media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
[ Upstream commit c1cf3d896d124e3e00794f9bfbde49f0fc279e3f ]

Change v4l2_async_notifier_add_fwnode_remote_subdev semantics
so it allocates the struct v4l2_async_subdev pointer.

This makes the API consistent: the v4l2-async subdevice addition
functions have now a unified usage model. This model is simpler,
as it makes v4l2-async responsible for the allocation and release
of the subdevice descriptor, and no longer something the driver
has to worry about.

On the user side, the change makes the API simpler for the drivers
to use and less error-prone.

Signed-off-by: Ezequiel Garcia <ezequiel@collabora.com>
Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
Signed-off-by: Sakari Ailus <sakari.ailus@linux.intel.com>
Reviewed-by: Helen Koike <helen.koike@collabora.com>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2021-07-14 16:56:11 +02:00
Shuah Khan
83653ace03 media: Fix Media Controller API config checks
[ Upstream commit 50e7a31d30e8221632675abed3be306382324ca2 ]

Smatch static checker warns that "mdev" can be null:

sound/usb/media.c:287 snd_media_device_create()
    warn: 'mdev' can also be NULL

If CONFIG_MEDIA_CONTROLLER is disabled, this file should not be included
in the build.

The below conditions in the sound/usb/Makefile are in place to ensure that
media.c isn't included in the build.

sound/usb/Makefile:
snd-usb-audio-$(CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER) += media.o

select SND_USB_AUDIO_USE_MEDIA_CONTROLLER if MEDIA_CONTROLLER &&
       (MEDIA_SUPPORT=y || MEDIA_SUPPORT=SND_USB_AUDIO)

The following config check in include/media/media-dev-allocator.h is
in place to enable the API only when CONFIG_MEDIA_CONTROLLER and
CONFIG_USB are enabled.

 #if defined(CONFIG_MEDIA_CONTROLLER) && defined(CONFIG_USB)

This check doesn't work as intended when CONFIG_USB=m. When CONFIG_USB=m,
CONFIG_USB_MODULE is defined and CONFIG_USB is not. The above config check
doesn't catch that CONFIG_USB is defined as a module and disables the API.
This results in sound/usb enabling Media Controller specific ALSA driver
code, while Media disables the Media Controller API.

Fix the problem requires two changes:

1. Change the check to use IS_ENABLED to detect when CONFIG_USB is enabled
   as a module or static. Since CONFIG_MEDIA_CONTROLLER is a bool, leave
   the check unchanged to be consistent with drivers/media/Makefile.

2. Change the drivers/media/mc/Makefile to include mc-dev-allocator.o
   in mc-objs when CONFIG_USB is enabled.

Link: https://lore.kernel.org/alsa-devel/YLeAvT+R22FQ%2FEyw@mwanda/

Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
Signed-off-by: Shuah Khan <skhan@linuxfoundation.org>
Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2021-07-14 16:55:56 +02:00
Jernej Skrabec
893c243e52 media: hevc: Fix dependent slice segment flags
[ Upstream commit 67a7e53d5b21f3a84efc03a4e62db7caf97841ef ]

Dependent slice segment flag for PPS control is misnamed. It should have
"enabled" at the end. It only tells if this flag is present in slice
header or not and not the actual value.

Fix this by renaming the PPS flag and introduce another flag for slice
control which tells actual value.

Signed-off-by: Jernej Skrabec <jernej.skrabec@siol.net>
Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2021-07-14 16:55:51 +02:00
Ivaylo Georgiev
b81dd58779 Merge keystone/android12-5.10-keystone-qcom-release.42+ (eccdafe) into msm-5.10
* refs/heads/tmp-eccdafe:
  FROMLIST: remoteproc: use freezable workqueue for crash notifications
  UPSTREAM: erofs: support adjust lz4 history window size
  UPSTREAM: erofs: use sync decompression for atomic contexts only
  UPSTREAM: erofs: use workqueue decompression for atomic contexts only
  UPSTREAM: erofs: avoid memory allocation failure during rolling decompression
  UPSTREAM: erofs: force inplace I/O under low memory scenario
  UPSTREAM: erofs: insert to managed cache after adding to pcl
  UPSTREAM: erofs: get rid of magical Z_EROFS_MAPPING_STAGING
  ANDROID: abi_gki_aarch64_qcom: Add thermal_cooling_device_register
  ANDROID: ABI: Update allowed list for QCOM
  FROMGIT: usb: typec: tcpm: Do not finish VDM AMS for retrying Responses
  FROMGIT: usb: fix various gadget panics on 10gbps cabling
  FROMGIT: usb: fix various gadgets null ptr deref on 10gbps cabling.
  FROMGIT: usb: f_ncm: only first packet of aggregate needs to start timer
  FROMGIT: USB: f_ncm: ncm_bitrate (speed) is unsigned
  ANDROID: gki - CONFIG_NET_SCH_{CODEL,FQ_CODEL,SFQ}=y
  ANDROID: gki - enable CONFIG_USB_CONFIGFS_{EEM,ECM}=y
  ANDROID: gki - enable CONFIG_USB_NET_CDC_EEM=y
  ANDROID: gki - enable CONFIG_USB_RTL8150=y
  ANDROID: mm: vmscan: support equal reclaim for anon and file pages
  ANDROID: qcom: Add more neighbor and dev related symbols
  ANDROID: GKI: Update abi_gki_aarch64_qcom for process killed symbol
  ANDROID: mm/memory_hotplug: Relax remove_memory_subsection error checking
  ANDROID: usb: typec: tcpm: Fixup the wait time for SNK_DISCOVERY
  FROMGIT: usb: typec: tcpm: Fix misuses of AMS invocation
  ANDROID: Update the ABI representation
  ANDROID: Update the generic symbol list
  ANDROID: abi_gki_aarch64_qcom: Add symbols for 32bit execve
  ANDROID: sched: create trace points for 32bit execve
  BACKPORT: FROMGIT: mm: arch: remove indirection level in alloc_zeroed_user_highpage_movable()
  UPSTREAM: arm64: kasan: Set TCR_EL1.TBID1 when KASAN_HW_TAGS is enabled
  ANDROID: freezer: Add vendor hook to freezer for GKI purpose.
  ANDROID: kernel: Fix passing NULL to __pa_symbol()
  ANDROID: sched: Add vendor hook to select ilb cpu
  ANDROID: GKI: enable CONFIG_EROFS_FS=y
  FROMGIT: dt-bindings: connector: Replace BIT macro with generic bit ops
  FROMGIT: usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
  FROMGIT: dt-bindings: connector: Add PD rev 2.0 VDO definition
  FROMGIT: usb: typec: tcpm: Correct the responses in SVDM Version 2.0 DFP
  FROMGIT: Revert "usb: dwc3: core: Add shutdown callback for dwc3"
  ANDROID: arm scmi: add vendor hook to adjust the rx timeout.
  FROMGIT: userfaultfd: fix UFFDIO_CONTINUE ioctl request definition
  FROMGIT: userfaultfd/selftests: exercise minor fault handling shmem support
  BACKPORT: FROMGIT: userfaultfd/selftests: reinitialize test context in each test
  FROMGIT: userfaultfd/selftests: create alias mappings in the shmem test
  FROMGIT: userfaultfd/selftests: use memfd_create for shmem test type
  FROMGIT: userfaultfd/shmem: modify shmem_mfill_atomic_pte to use install_pte()
  FROMGIT: userfaultfd/shmem: advertise shmem minor fault support
  FROMGIT: userfaultfd/shmem: support UFFDIO_CONTINUE for shmem
  BACKPORT: FROMGIT: userfaultfd/shmem: support minor fault registration for shmem
  BACKPORT: FROMGIT: userfaultfd/shmem: combine shmem_{mcopy_atomic,mfill_zeropage}_pte
  Revert "BACKPORT: FROMGIT: userfaultfd: support minor fault handling for shmem"
  Revert "FROMGIT: userfaultfd/selftests: use memfd_create for shmem test type"
  Revert "FROMGIT: userfaultfd/selftests: create alias mappings in the shmem test"
  Revert "BACKPORT: FROMGIT: userfaultfd/selftests: reinitialize test context in each test"
  Revert "FROMGIT: userfaultfd/selftests: exercise minor fault handling shmem support"
  Revert "FROMLIST: userfaultfd/shmem: fix minor fault page leak"
  ANDROID: GKI: 6/4/2021 KMI update
  ANDROID: media: v4l2-core: extend the v4l2 format to support request
  ANDROID: vendor_hooks: add hook and OEM data for slab shrink
  ANDROID: sched: Add oem data in struct rq
  ANDROID: android: Add nr_swap_pages to debug_symbols driver
  ANDROID: GKI: Enable CONFIG_PCIEAER for arm64 andx86_64
  UPSTREAM: media: docs: Document CLL and Mastering display colorimetry controls
  UPSTREAM: media: v4l: Add HDR10 static metadata controls
  UPSTREAM: media: uapi: Move the H264 stateless control types out of staging
  ANDROID: GKI: Add OEM data to mutex/rwsem
  FROMGIT: usb: typec: tcpci: Make symbol 'tcpci_apply_rc' static
  FROMGIT: usb: typec: tcpci: Implement callback for apply_rc
  FROMGIT: usb: typec: tcpm: Move TCPC to APPLY_RC state during PR_SWAP
  ANDROID: GKI: device.h: add rcu_head back to struct device_link
  FROMGIT: drivers: base: Reduce device link removal code duplication
  FROMGIT: drivers: base: Fix device link removal
  UPSTREAM: scsi: ufs-mediatek: Keep VCC always-on for specific devices
  UPSTREAM: scsi: ufs: Allow regulators being always-on
  UPSTREAM: scsi: ufs-mediatek: Use correct path to fix compile error
  UPSTREAM: scsi: ufs-mediatek: Introduce event_notify implementation
  BACKPORT: scsi: ufs: Introduce event_notify variant function
  Revert "Revert "clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940""
  Revert "Revert "PM: runtime: Fix unpaired parent child_count for force_resume""
  Revert "Revert "kyber: fix out of bounds access when preempted""
  Revert "Revert "usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4""
  Revert "Revert "mm: fix struct page layout on 32-bit systems""
  ANDROID: GKI: Enlarge OEM data reserved in task_struct
  ANDROID: GKI: add OEM data in cma struct
  FROMGIT: scsi: ufs: Remove redundant checks of !hba in suspend/resume callbacks
  FROMGIT: scsi: ufs: Minor adjustments to error handling
  BACKPORT: FROMGIT: scsi: ufs: Clean up and refactor clk-scaling feature
  FROMGIT: scsi: ufs: Remove redundant null checking of devfreq instance
  FROMGIT: scsi: ufs: Refactor cancelling clkscaling works
  FROMGIT: scsi: ufs: Give clk scaling min gear a value
  BACKPORT: FROMGIT: scsi: ufs: Refactor ufshcd_init/exit_clk_scaling/gating()
  BACKPORT: FROMGIT: scsi: ufs: Protect some contexts from unexpected clock scaling
  FROMGIT: scsi: ufs: Stop hardcoding the scale down gear
  FROMGIT: Revert "Make sure clk scaling happens only when HBA is runtime ACTIVE"
  BACKPORT: FROMGIT: scsi: ufs: Protect PM ops and err_handler from user access through sysfs
  ANDROID: Update the ABI xml and symbol list
  FROMGIT: timer_list: Print name of per-cpu wakeup device
  FROMGIT: tick/broadcast: Program wakeup timer when entering idle if required
  FROMGIT: tick/broadcast: Prefer per-cpu oneshot wakeup timers to broadcast
  FROMGIT: tick/broadcast: Split __tick_broadcast_oneshot_control() into a helper
  FROMGIT: tick/broadcast: Drop unneeded CONFIG_GENERIC_CLOCKEVENTS_BROADCAST guard
  FROMGIT: usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
  FROMGIT: usb: typec: tcpm: cancel send discover hrtimer when unregister tcpm port
  FROMGIT: usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
  FROMGIT: usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm port
  FROMGIT: usb: typec: tcpm: Properly handle Alert and Status Messages
  ANDROID: usb: export tracepoint for dwc3_complete_trb
  ANDROID: GKI: Request enable some kernel configs for background speed limit function
  ANDROID: vendor_hooks: Export the tracepoints task_rename
  arm64: perf: Add Erratum 1974925 workaround
  Revert "Revert "ANDROID: usb: dwc3: gadget: don't cancel the started requests""
  ANDROID: signal: Add vendor hook for memory reaping
  Revert "ANDROID: mm: oom_kill: reap memory of a task that receives SIGKILL"
  FROMGIT: kfence: unconditionally use unbound work queue
  FROMLIST: bootconfig: Share the checksum function with tools
  FROMLIST: docs: bootconfig: Update for mixing value and subkeys
  FROMLIST: tools/bootconfig: Support mixed value and subkey test cases
  FROMLIST: bootconfig: Support mixing a value and subkeys under a key
  FROMLIST: bootconfig: Change array value to use child node
  FROMLIST: tools/bootconfig: Fix a build error accroding to undefined fallthrough
  ANDROID: Add an extra wake flag for android vendor use
  f2fs: introduce FI_COMPRESS_RELEASED instead of using IMMUTABLE bit
  f2fs: compress: remove unneeded preallocation
  f2fs: avoid attaching SB_ACTIVE flag during mount/remount
  f2fs: atgc: export entries for better tunability via sysfs
  f2fs: compress: fix to disallow temp extension
  f2fs: let's allow compression for mmap files
  f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
  f2fs: return success if there is no work to do
  f2fs: compress: clean up parameter of __f2fs_cluster_blocks()
  f2fs: compress: remove unneeded f2fs_put_dnode()
  f2fs: atgc: fix to set default age threshold
  f2fs: Prevent swap file in LFS mode
  f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances
  f2fs: restructure f2fs page.private layout
  f2fs: add cp_error check in f2fs_write_compressed_pages
  f2fs: compress: rename __cluster_may_compress

Conflicts:
	Documentation/devicetree/bindings
	Documentation/devicetree/bindings/connector/usb-connector.yaml

Change-Id: I6ee172609c8da25a20c37d65f5116e7eac05b0b4
Signed-off-by: Ivaylo Georgiev <irgeorgiev@codeaurora.org>
2021-06-10 22:30:47 -07:00
Louis Kuo
f1a161b019 ANDROID: media: v4l2-core: extend the v4l2 format to support request
This patch is to extend the related interface to support the request-based operations. We use extension fields in the parameters of MEDIA_IOC_SETUP_LINK, VIDIOC_S_FMT, VIDIOC_SUBDEV_S_SELECTION, VIDIOC_SUBDEV_S_FMT as request fd.
The driver uses media_request_get_by_fd() to retrieve the media request and save the pending change in it, so that we can apply the pending change in req_queue() callback then.
Besides, We also add three vendor hook functions to handle related changes in v4l2-framework.

Bug: 187480619

Signed-off-by: Louis Kuo <louis.kuo@mediatek.com>
Change-Id: I22762136f980afaec29be70c32cca8b04e0805a0
2021-06-04 11:15:20 -07:00
Stanimir Varbanov
43461c878a UPSTREAM: media: v4l: Add HDR10 static metadata controls
Introduce Content light level and Mastering display colour
volume Colorimetry compound controls with relevant payload
structures and validation.

Signed-off-by: Stanimir Varbanov <stanimir.varbanov@linaro.org>
Reviewed-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei@kernel.org>
(cherry picked from commit 1ad0de78e7944eef171340d9fa00f0a59458991c)
BUG: 175389589

Change-Id: Ic5985500f2b7bb51699998a4dbe82d4966c0704c
Signed-off-by: Dikshita Agarwal <dikshita@codeaurora.org>
2021-06-04 11:15:19 -07:00
Dikshita Agarwal
683232ea4c UPSTREAM: media: uapi: Move the H264 stateless control types out of staging
Move the H264 stateless control types out of staging,
and re-number them to avoid any confusion.

Signed-off-by: Ezequiel Garcia <ezequiel@collabora.com>
Tested-by: Jernej Skrabec <jernej.skrabec@siol.net>
(cherry picked from commit a7ead39700e10df7aaadc13c72e3a0cefcbb7f4e)
BUG: 175389589

Change-Id: I13bcb5e8aa133f9134933fb2a16acb1a0f48cf69
Signed-off-by: Dikshita Agarwal <dikshita@codeaurora.org>
2021-06-04 11:15:19 -07:00
Ivaylo Georgiev
9e52596f2d Merge keystone/android12-5.10-keystone-qcom-release.39+ (9782146) into msm-5.10
* refs/heads/tmp-9782146:
  FROMGIT: usb: typec: tcpm: Respond Not_Supported if no snk_vdo
  FROMGIT: usb: typec: tcpm: Properly interrupt VDM AMS
  FROMGIT: usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header
  UPSTREAM: swiotlb: Fix the type of index
  ANDROID: Don't add image to all target with KBUILD_MIXED_TREE
  Linux 5.10.39
  scripts: switch explicitly to Python 3
  tweewide: Fix most Shebang lines
  ipv6: remove extra dev_hold() for fallback tunnels
  ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
  sit: proper dev_{hold|put} in ndo_[un]init methods
  ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
  net: stmmac: Do not enable RX FIFO overflow interrupts
  lib: stackdepot: turn depot_lock spinlock to raw_spinlock
  block: reexpand iov_iter after read/write
  ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
  net:CXGB4: fix leak if sk_buff is not used
  gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
  drm/amd/display: Fix two cursor duplication when using overlay
  nvmet: remove unsupported command noise
  net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info
  bridge: Fix possible races between assigning rx_handler_data and setting IFF_BRIDGE_PORT bit
  amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID
  scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found
  ceph: don't allow access to MDS-private inodes
  ceph: don't clobber i_snap_caps on non-I_NEW inode
  ceph: fix fscache invalidation
  scsi: lpfc: Fix illegal memory access on Abort IOCBs
  riscv: Workaround mcount name prior to clang-13
  scripts/recordmcount.pl: Fix RISC-V regex for clang
  riscv: Use $(LD) instead of $(CC) to link vDSO
  platform/chrome: cros_ec_typec: Add DP mode check
  ARM: 9075/1: kernel: Fix interrupted SMC calls
  um: Disable CONFIG_GCOV with MODULES
  um: Mark all kernel symbols as local
  NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
  Input: silead - add workaround for x86 BIOS-es which bring the chip up in a stuck state
  Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices
  PCI: tegra: Fix runtime PM imbalance in pex_ep_event_pex_rst_deassert()
  ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
  ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
  dmaengine: dw-edma: Fix crash on loading/unloading driver
  PCI: thunder: Fix compile testing
  virtio_net: Do not pull payload in skb->head
  isdn: capi: fix mismatched prototypes
  cxgb4: Fix the -Wmisleading-indentation warning
  usb: sl811-hcd: improve misleading indentation
  kgdb: fix gcc-11 warning on indentation
  airo: work around stack usage warning
  drm/i915/display: fix compiler warning about array overrun
  x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
  ANDROID: I3C: Enable I3C core framework
  ANDROID: GKI: Update abi_gki_aarch64_qcom for hung task detect
  ANDROID: GKI: 5/21 KMI update
  FROMGIT: blk-mq: clearing flush request reference in tags->rqs[]
  FROMGIT: blk-mq: clear stale request in tags->rq[] before freeing one request pool
  FROMGIT: blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
  Revert "ANDROID: GKI: Enable CONFIG_KUNIT"
  BACKPORT: block: Remove queue_limits.bio_max_bytes
  FROMGIT: kasan: use dump_stack_lvl(KERN_ERR) to print stacks
  FROMGIT: fix for "printk: introduce dump_stack_lvl()"
  FROMGIT: printk: introduce dump_stack_lvl()
  UPSTREAM: arm64: mte: Remove unused mte_assign_mem_tag_range()
  UPSTREAM: arm64: mte: make the per-task SCTLR_EL1 field usable elsewhere
  ANDROID: vendor_hooks: add hooks for slab memory leak debugging
  Revert "Revert "ANDROID: GKI: Change UCLAMP_BUCKETS_COUNT to 20""
  ANDROID: GKI: Disable CONFIG_ZONE_DMA on arm64
  ANDROID: abi_gki_aarch64_qcom: Add *gic_v3_set_affinity trace syms
  ANDROID: mmc: Add vendor hooks
  ANDROID: gic-v3: Change GIC v3 vendor hook to restricted
  ANDROID: GKI: enable hidden configs for DMA
  ANDROID: GKI: remove kernel_read from abi symbol list
  Revert "Revert "mmc: block: Issue a cache flush only when it's enabled""
  Revert "ANDROID: GKI: restore a part of "struct mmc_host""
  Revert "Revert "media: v4l2-ctrls: fix reference to freed memory""
  Revert "Revert "sched,fair: Alternative sched_slice()""
  FROMGIT: usb: typec: tcpm: Send DISCOVER_IDENTITY from dedicated work
  FROMGIT: usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
  Revert "Revert "nvme-pci: set min_align_mask""
  Revert "Revert "swiotlb: respect min_align_mask""
  Revert "Revert "swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single""
  Revert "Revert "swiotlb: refactor swiotlb_tbl_map_single""
  Revert "Revert "swiotlb: clean up swiotlb_tbl_unmap_single""
  Revert "Revert "swiotlb: factor out a nr_slots helper""
  Revert "Revert "swiotlb: factor out an io_tlb_offset helper""
  Revert "Revert "swiotlb: add a IO_TLB_SIZE define""
  Revert "Revert "driver core: add a min_align_mask field to struct device_dma_parameters""
  Revert "Revert "capabilities: require CAP_SETFCAP to map uid 0""
  Revert "ANDROID: usb: typec: ucsi: Ensure bounds check when accessing src_pdos"
  ANDROID: Fix compilation error with huge_pmd_share()
  UPSTREAM: mm: memblock: add more debug logs
  UPSTREAM: mm: memblock: drop __init from memblock functions to make it inline
  ANDROID: modpost: Check for KBUILD_MIXED_TREE for Modules.symvers
  ANDROID: hung_task: Add vendor hook for hung task detect
  ANDROID: vendor_hooks: add hook to balance_dirty_pages()
  ANDROID: vendor_hooks: Add hooks for reducing virtual address fragmentation
  ANDROID: abi_gki_aarch64_qcom: Add aes_encrypt/aes_expandkey
  ANDROID: iommu: Add vendor hook for iova allocation and free tracking
  ANDROID: iommu/io-pgtable-arm: Fix unmapping loop in __arm_lpae_unmap()
  ANDROID: kernel: Fix debug_kinfo warning message
  Revert "mm: fix struct page layout on 32-bit systems"
  Revert "usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4"
  Revert "kyber: fix out of bounds access when preempted"
  Revert "PM: runtime: Fix unpaired parent child_count for force_resume"
  Revert "clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940"
  ANDROID: ABI: Update allowed list for QCOM
  ANDROID: Update the ABI xml
  ANDROID: Update the generic symbol list
  ANDROID: Update the generic symbol list
  ANDROID: Update the generic symbol list
  ANDROID: abi_gki_aarch64_qcom: Add missing symbols for i3c
  ANDROID: dm-user: Drop additional reference
  FROMGIT: scsi: ufs: ufs-mediatek: Fix power down spec violation
  UPSTREAM: scsi: ufs-mediatek: Support option to disable auto-hibern8
  UPSTREAM: scsi: ufs-mediatek: Decouple features from platform bindings
  BACKPORT: scsi: ufs-mediatek: Support VA09 regulator operations
  UPSTREAM: scsi: ufs: Add retry flow for failed HBA enabling
  Linux 5.10.38
  ASoC: rsnd: check all BUSIF status when error
  nvme: do not try to reconfigure APST when the controller is not live
  ext4: fix debug format string warning
  debugfs: Make debugfs_allow RO after init
  dt-bindings: serial: 8250: Remove duplicated compatible strings
  dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
  i2c: mediatek: Fix send master code at more than 1MHz
  media: rkvdec: Remove of_match_ptr()
  clk: exynos7: Mark aclk_fsys1_200 as critical
  drm/i915: Fix crash in auto_retire
  drm/i915/overlay: Fix active retire callback alignment
  drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
  drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp
  kobject_uevent: remove warning in init_uevent_argv()
  usb: typec: tcpm: Fix error while calculating PPS out values
  ARM: 9027/1: head.S: explicitly map DT even if it lives in the first physical section
  ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual address
  ARM: 9012/1: move device tree mapping out of linear region
  ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
  clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
  clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
  MIPS: Avoid handcoded DIVU in `__div64_32' altogether
  MIPS: Avoid DIVU in `__div64_32' is result would be zero
  MIPS: Reinstate platform `__div64_32' handler
  mm: fix struct page layout on 32-bit systems
  iommu/vt-d: Remove WO permissions on second-level paging entries
  iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
  Revert "iommu/vt-d: Preset Access/Dirty bits for IOVA over FL"
  Revert "iommu/vt-d: Remove WO permissions on second-level paging entries"
  KVM: VMX: Disable preemption when probing user return MSRs
  KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
  KVM: nVMX: Always make an attempt to map eVMCS after migration
  KVM: x86: Move RDPID emulation intercept to its own enum
  KVM: x86: Emulate RDPID only if RDTSCP is supported
  xen/gntdev: fix gntdev_mmap() error exit path
  cdc-wdm: untangle a circular dependency between callback and softint
  iio: tsl2583: Fix division by a zero lux_val
  iio: gyro: mpu3050: Fix reported temperature value
  xhci: Add reset resume quirk for AMD xhci controller.
  xhci: Do not use GFP_KERNEL in (potentially) atomic context
  xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
  usb: typec: ucsi: Put fwnode in any case during ->probe()
  usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
  usb: dwc3: gadget: Return success always for kick transfer in ep queue
  usb: dwc3: gadget: Enable suspend events
  usb: core: hub: fix race condition about TRSMRCY of resume
  usb: dwc2: Fix gadget DMA unmap direction
  usb: xhci: Increase timeout for HC halt
  usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
  usb: dwc3: omap: improve extcon initialization
  blk-mq: Swap two calls in blk_mq_exit_queue()
  blk-mq: plug request for shared sbitmap
  nbd: Fix NULL pointer in flush_workqueue
  f2fs: compress: fix to assign cc.cluster_idx correctly
  f2fs: compress: fix race condition of overwrite vs truncate
  f2fs: compress: fix to free compress page correctly
  nvmet-rdma: Fix NULL deref when SEND is completed with error
  nvmet: fix inline bio check for bdev-ns
  nvmet: add lba to sect conversion helpers
  kyber: fix out of bounds access when preempted
  ACPI: scan: Fix a memory leak in an error handling path
  usb: musb: Fix an error message
  hwmon: (occ) Fix poll rate limiting
  usb: fotg210-hcd: Fix an error message
  iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
  iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
  iio: light: gp2ap002: Fix rumtime PM imbalance on error
  usb: dwc3: gadget: Free gadget structure only after freeing endpoints
  perf tools: Fix dynamic libbpf link
  xen/unpopulated-alloc: fix error return code in fill_list()
  xen/unpopulated-alloc: consolidate pgmap manipulation
  dax: Wake up all waiters after invalidating dax entry
  dax: Add a wakeup mode parameter to put_unlocked_entry()
  dax: Add an enum for specifying dax wakup mode
  KVM: x86: Prevent deadlock against tk_core.seq
  KVM: x86: Cancel pvclock_gtod_work on module removal
  drm/msm/dp: initialize audio_comp when audio starts
  KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using hv_timer
  kvm: exit halt polling on need_resched() as well
  drm/i915: Avoid div-by-zero on gen2
  drm/amd/display: Initialize attribute for hdcp_srm sysfs file
  drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected
  btrfs: fix race leading to unpersisted data and metadata on fsync
  arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
  arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup
  blk-iocost: fix weight updates of inner active iocgs
  mm/hugetlb: fix F_SEAL_FUTURE_WRITE
  kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled
  userfaultfd: release page in error path to avoid BUG_ON
  squashfs: fix divide error in calculate_skip()
  hfsplus: prevent corruption in shrinking truncate
  powerpc/64s: Fix crashes when toggling entry flush barrier
  powerpc/64s: Fix crashes when toggling stf barrier
  ARC: mm: Use max_high_pfn as a HIGHMEM zone border
  ARC: mm: PAE: use 40-bit physical page mask
  ARC: entry: fix off-by-one error in syscall number validation
  f2fs: avoid unneeded data copy in f2fs_ioc_move_range()
  mptcp: fix splat when closing unaccepted socket
  i40e: Fix PHY type identifiers for 2.5G and 5G adapters
  i40e: fix the restart auto-negotiation after FEC modified
  i40e: Fix use-after-free in i40e_client_subtask()
  i40e: fix broken XDP support
  netfilter: nftables: avoid overflows in nft_hash_buckets()
  kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
  kernel/resource: make walk_system_ram_res() find all busy IORESOURCE_SYSTEM_RAM resources
  kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
  fs/proc/generic.c: fix incorrect pde_is_permanent check
  sched/fair: Fix unfairness caused by missing load decay
  sched: Fix out-of-bound access in uclamp
  can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
  can: mcp251x: fix resume from sleep before interface was brought up
  can: mcp251xfd: mcp251xfd_probe(): add missing can_rx_offload_del() in error path
  netfilter: nftables: Fix a memleak from userdata error path in new objects
  netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
  smc: disallow TCP_ULP in smc_setsockopt()
  net: fix nla_strcmp to handle more then one trailing null character
  ethtool: fix missing NLM_F_MULTI flag when dumping
  mm/gup: check for isolation errors
  mm/gup: return an error on migration failure
  mm/gup: check every subpage of a compound page during isolation
  ksm: fix potential missing rmap_item for stable_node
  mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page()
  mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
  khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
  arm64: entry: always set GIC_PRIO_PSR_I_SET during entry
  arm64: entry: factor irq triage logic into macros
  drm/radeon: Avoid power table parsing memory leaks
  drm/radeon: Fix off-by-one power_state index heap overwrite
  net: stmmac: Clear receive all(RA) bit when promiscuous mode is off
  xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
  netfilter: xt_SECMARK: add new revision to fix structure layout
  sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
  ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
  block/rnbd-clt: Check the return value of the function rtrs_clt_query
  block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
  libbpf: Fix signed overflow in ringbuf_process_ring
  sunrpc: Fix misplaced barrier in call_decode
  RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
  sctp: do asoc update earlier in sctp_sf_do_dupcook_a
  net: hns3: disable phy loopback setting in hclge_mac_start_phy
  net: hns3: use netif_tx_disable to stop the transmit queue
  net: hns3: fix for vxlan gpe tx checksum bug
  net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet()
  net: hns3: initialize the message content in hclge_get_link_mode()
  net: hns3: fix incorrect configuration for igu_egu_hw_err
  rtc: ds1307: Fix wday settings for rx8130
  scsi: ufs: core: Narrow down fast path in system suspend path
  scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
  scsi: ufs: core: Do not put UFS power into LPM if link is broken
  scsi: qla2xxx: Prevent PRLI in target mode
  ceph: fix inode leak on getattr error in __fh_to_dentry
  swiotlb: Fix the type of index
  xprtrdma: rpcrdma_mr_pop() already does list_del_init()
  xprtrdma: Fix cwnd update ordering
  xprtrdma: Avoid Receive Queue wrapping
  pwm: atmel: Fix duty cycle calculation in .get_state()
  SUNRPC: fix ternary sign expansion bug in tracing
  dmaengine: idxd: fix cdev setup and free device lifetime issues
  dmaengine: idxd: fix dma device lifetime
  dmaengine: idxd: Fix potential null dereference on pointer status
  rtc: fsl-ftm-alarm: add MODULE_TABLE()
  nfsd: ensure new clients break delegations
  NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
  thermal/drivers/tsens: Fix missing put_device error
  SUNRPC: Handle major timeout in xprt_adjust_timeout()
  SUNRPC: Remove trace_xprt_transmit_queued
  SUNRPC: Move fault injection call sites
  NFSv4.2 fix handling of sr_eof in SEEK's reply
  pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
  PCI: endpoint: Fix missing destroy_workqueue()
  NFS: Deal correctly with attribute generation counter overflow
  NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
  NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
  NFS: nfs4_bitmask_adjust() must not change the server global bitmasks
  rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
  f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
  f2fs: Fix a hungtask problem in atomic write
  f2fs: fix to cover __allocate_new_section() with curseg_lock
  f2fs: fix to avoid touching checkpointed data in get_victim()
  PCI: endpoint: Fix NULL pointer dereference for ->get_features()
  PCI: endpoint: Make *_free_bar() to return error codes on failure
  PCI: endpoint: Add helper API to get the 'next' unreserved BAR
  PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
  f2fs: fix to update last i_size if fallocate partially succeeds
  f2fs: fix to align to section for fallocate() on pinned file
  ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook
  PCI: Release OF node in pci_scan_device()'s error path
  PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
  remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
  remoteproc: qcom_q6v5_mss: Replace ioremap with memremap
  f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
  f2fs: fix panic during f2fs_resize_fs()
  f2fs: fix to allow migrating fully valid segment
  f2fs: fix compat F2FS_IOC_{MOVE,GARBAGE_COLLECT}_RANGE
  f2fs: move ioctl interface definitions to separated file
  thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params()
  ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
  watchdog: fix barriers when printing backtraces from all CPUs
  watchdog/softlockup: remove logic that tried to prevent repeated reports
  watchdog: explicitly update timestamp when reporting softlockup
  watchdog: rename __touch_watchdog() to a better descriptive name
  ia64: module: fix symbolizer crash on fdescr
  bnxt_en: Add PCI IDs for Hyper-V VF devices.
  kbuild: generate Module.symvers only when vmlinux exists
  selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
  selftests: mlxsw: Increase the tolerance of backlog buildup
  net: ethernet: mtk_eth_soc: fix RX VLAN offload
  iavf: remove duplicate free resources calls
  powerpc/iommu: Annotate nested lock for lockdep
  qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
  wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
  wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
  crypto: ccp: Free SEV device if SEV init fails
  mt76: mt7615: fix entering driver-own state on mt7663
  drm/amdgpu: Add mem sync flag for IB allocated by SA
  drm/amd/display: add handling for hdcp2 rx id list validation
  drm/amd/display: fixed divide by zero kernel crash during dsc enablement
  powerpc/pseries: Stop calling printk in rtas_stop_self()
  samples/bpf: Fix broken tracex1 due to kprobe argument change
  net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
  ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
  ASoC: rt286: Generalize support for ALC3263 codec
  powerpc/smp: Set numa node before updating mask
  flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
  sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
  ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
  ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
  ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
  kconfig: nconf: stop endless search loops
  selftests: Set CC to clang in lib.mk if LLVM is set
  drm/amd/display: Force vsync flip when reconfiguring MPCC
  iommu/amd: Remove performance counter pre-initialization test
  Revert "iommu/amd: Fix performance counter initialization"
  ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
  powerpc/mm: Add cond_resched() while removing hpte mappings
  iwlwifi: pcie: make cfg vs. trans_cfg more robust
  cuse: prevent clone
  virtiofs: fix userns
  fuse: invalidate attrs when page writeback completes
  mt76: mt7915: fix txpower init for TSSI off chips
  mt76: mt76x0: disable GTK offloading
  mt76: mt7615: support loading EEPROM for MT7613BE
  rtw88: 8822c: add LC calibration for RTL8822C
  pinctrl: samsung: use 'int' for register masks in Exynos
  mac80211: clear the beacon's CRC after channel switch
  IB/hfi1: Correct oversized ring allocation
  coresight: Do not scan for graph if none is present
  MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
  i2c: Add I2C_AQ_NO_REP_START adapter quirk
  ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055
  Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
  ice: handle increasing Tx or Rx ring sizes
  ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
  ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
  net: hns3: add handling for xmit skb with recursive fraglist
  net: hns3: remediate a potential overflow risk of bd_num_list
  powerpc/32: Statically initialise first emergency context
  selftests/powerpc: Fix L1D flushing tests for Power10
  Bluetooth: check for zapped sk before connecting
  net: bridge: when suppression is enabled exclude RARP packets
  net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
  Bluetooth: initialize skb_queue_head at l2cap_chan_create()
  Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
  ALSA: bebob: enable to deliver MIDI messages for multiple ports
  ALSA: rme9652: don't disable if not enabled
  ALSA: hdspm: don't disable if not enabled
  ALSA: hdsp: don't disable if not enabled
  i2c: bail out early when RDWR parameters are wrong
  Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
  ASoC: rsnd: core: Check convert rate in rsnd_hw_params
  net: stmmac: Set FIFO sizes for ipq806x
  net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
  ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
  tipc: convert dest node's address to network order
  fs: dlm: flush swork on shutdown
  fs: dlm: check on minimum msglen size
  fs: dlm: add errno handling to check callback
  fs: dlm: fix debugfs dump
  ath11k: fix thermal temperature read
  kvm: Cap halt polling at kvm->max_halt_poll_ns
  cpufreq: intel_pstate: Use HWP if enabled by platform firmware
  PM: runtime: Fix unpaired parent child_count for force_resume
  ACPI: PM: Add ACPI ID of Alder Lake Fan
  KVM/VMX: Invoke NMI non-IST entry instead of IST entry
  KVM: x86/mmu: Remove the defunct update_pte() paging hook
  tpm, tpm_tis: Reserve locality in tpm_tis_resume()
  tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
  tpm: fix error return code in tpm2_get_cc_attrs_tbl()
  KEYS: trusted: Fix memory leak on object td
  UPSTREAM: module: unexport find_module and module_mutex
  FROMLIST: scsi: ufs: Increase the usable queue depth
  ANDROID: abi_gki_aarch64_qcom: Add vmemdup_user
  ANDROID: cgroup: add vendor hook to cgroup .attach()
  ANDROID: gki_defconfig: Enable HID_BETOP_FF JOYSTICK_XPAD_FF and JOYSTICK_XPAD_LEDS
  ANDROID: abi_gki_aarch64_qcom: Add devm_rproc_* APIs
  ANDROID: Incremental fs: Add uid to INCFS_IOC_GET_LAST_READ_ERROR
  ANDROID: Incremental fs: Make sysfs_name changeable on remount
  ANDROID: Incremental fs: Count pending_reads even when very short
  ANDROID: sched/fair: export sysctl_sched_min_granularity symbol
  ANDROID: Fix compat hwcap reporting on asymmetric 32-bit SoCs
  Revert "ANDROID: usb: dwc3: gadget: don't cancel the started requests"
  BACKPORT: sched/uclamp: Allow to reset a task uclamp constraint value
  ANDROID: GKI: restore termiox fields
  Revert "spi: Fix use-after-free with devm_spi_alloc_*"
  FROMGIT: block: avoid double io accounting for flush request
  UPSTREAM: kasan: fix kasan_byte_accessible() to be consistent with actual checks
  FROMLIST: blk-mq: Swap two calls in blk_mq_exit_queue()
  ANDROID: FUSE OWNERS pointing to android-mainline OWNERS
  Linux 5.10.37
  sctp: delay auto_asconf init until binding the first addr
  Revert "net/sctp: fix race condition in sctp_destroy_sock"
  smp: Fix smp_call_function_single_async prototype
  net: Only allow init netns to set default tcp cong to a restricted algo
  arm64: Remove arm64_dma32_phys_limit and its uses
  bpf: Prevent writable memory-mapping of read-only ringbuf pages
  bpf, ringbuf: Deny reserve of buffers larger than ringbuf
  bpf: Fix alu32 const subreg bound tracking on bitwise operations
  afs: Fix speculative status fetches
  mm/memory-failure: unnecessary amount of unmapping
  mm/sparse: add the missing sparse_buffer_fini() in error branch
  mm: memcontrol: slab: fix obtain a reference to a freeing memcg
  mm/sl?b.c: remove ctor argument from kmem_cache_flags
  kfifo: fix ternary sign extension bugs
  ia64: fix EFI_DEBUG build
  perf session: Add swap operation for event TIME_CONV
  perf jit: Let convert_timestamp() to be backwards-compatible
  perf tools: Change fields type in perf_record_time_conv
  net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
  net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
  RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
  RDMA/siw: Fix a use after free in siw_alloc_mr
  bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
  selftests/bpf: Fix core_reloc test runner
  selftests/bpf: Fix field existence CO-RE reloc tests
  selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
  net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
  KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
  bnxt_en: Fix RX consumer index logic in the error path.
  selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
  selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
  net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
  arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E
  ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E
  bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
  net: enetc: fix link error again
  net: phy: marvell: fix m88e1111_set_downshift
  net: phy: marvell: fix m88e1011_set_downshift
  powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
  powerpc/perf: Fix the threshold event selection for memory events in power10
  wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
  ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
  ath10k: Fix a use after free in ath10k_htc_send_bundle
  ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
  powerpc/64: Fix the definition of the fixmap area
  RDMA/core: Add CM to restrack after successful attachment to a device
  RDMA/rxe: Fix a bug in rxe_fill_ip_info()
  net: phy: intel-xway: enable integrated led functions
  net: renesas: ravb: Fix a stuck issue when a lot of frames are received
  net: stmmac: fix TSO and TBS feature enabling during driver open
  nfp: devlink: initialize the devlink port attribute "lanes"
  crypto: ccp: Detect and reject "invalid" addresses destined for PSP
  mt76: mt7615: fix memleak when mt7615_unregister_device()
  net: davinci_emac: Fix incorrect masking of tx and rx error channel
  net: marvell: prestera: fix port event handling on init
  vsock/virtio: free queued packets when closing socket
  sfc: ef10: fix TX queue lookup in TX event handling
  ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
  RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
  RDMA/cxgb4: add missing qpid increment
  gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
  net: ethernet: ixp4xx: Set the DMA masks explicitly
  libbpf: Initialize the bpf_seq_printf parameters array field by field
  vsock/vmci: log once the failed queue pair allocation
  netfilter: nftables_offload: special ethertype handling for VLAN
  netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
  netfilter: nft_payload: fix C-VLAN offload support
  mwl8k: Fix a double Free in mwl8k_probe_hw
  i2c: mediatek: Fix wrong dma sync flag
  i2c: sh7760: fix IRQ error path
  wlcore: fix overlapping snprintf arguments in debugfs
  rtlwifi: 8821ae: upgrade PHY and RF parameters
  KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
  powerpc/smp: Reintroduce cpu_core_mask
  powerpc/pseries: extract host bridge from pci_bus prior to bus removal
  MIPS: pci-legacy: stop using of_pci_range_to_resource
  drm/amd/pm: fix error code in smu_set_power_limit()
  perf beauty: Fix fsconfig generator
  iommu/amd: Put newline after closing bracket in warning
  drm/i915/gvt: Fix error code in intel_gvt_init_device()
  net/packet: remove data races in fanout operations
  net/packet: make packet_fanout.arr size configurable up to 64K
  net/mlx5: Fix bit-wise and with zero
  ASoC: ak5558: correct reset polarity
  powerpc/xive: Fix xmon command "dxi"
  powerpc/xive: Drop check on irq_data in xive_core_debug_show()
  i2c: sh7760: add IRQ check
  i2c: rcar: add IRQ check
  i2c: rcar: protect against supurious interrupts on V3U
  i2c: rcar: make sure irq is not threaded on Gen2 and earlier
  i2c: mlxbf: add IRQ check
  i2c: jz4780: add IRQ check
  i2c: emev2: add IRQ check
  i2c: cadence: add IRQ check
  i2c: xiic: fix reference leak when pm_runtime_get_sync fails
  i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
  i2c: sprd: fix reference leak when pm_runtime_get_sync fails
  i2c: omap: fix reference leak when pm_runtime_get_sync fails
  i2c: imx: fix reference leak when pm_runtime_get_sync fails
  i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
  i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
  i2c: cadence: fix reference leak when pm_runtime_get_sync fails
  RDMA/rtrs-clt: destroy sysfs after removing session from active list
  RDMA/srpt: Fix error return code in srpt_cm_req_recv()
  net: thunderx: Fix unintentional sign extension issue
  cxgb4: Fix unintentional sign extension issues
  RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
  IB/hfi1: Fix error return code in parse_platform_config()
  RDMA/qedr: Fix error return code in qedr_iw_connect()
  ovl: invalidate readdir cache on changes to dir with origin
  KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
  mt76: mt7663s: fix the possible device hang in high traffic
  mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation
  mt76: mt7915: fix mib stats counter reporting to mac80211
  mt76: mt7615: fix mib stats counter reporting to mac80211
  mt76: mt7915: fix aggr len debugfs node
  mt76: mt7915: fix tx skb dma unmap
  mt76: mt7615: fix tx skb dma unmap
  mt7601u: fix always true expression
  rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
  xfs: fix return of uninitialized value in variable error
  perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
  mac80211: bail out if cipher schemes are invalid
  powerpc: iommu: fix build when neither PCI or IBMVIO is set
  powerpc/perf: Fix PMU constraint check for EBB events
  powerpc/64s: Fix pte update for kernel memory on radix
  IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
  liquidio: Fix unintented sign extension of a left shift of a u16
  ASoC: simple-card: fix possible uninitialized single_cpu local variable
  KVM: arm64: Initialize VCPU mdcr_el2 before loading it
  HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
  HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
  HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
  HID: lenovo: Use brightness_set_blocking callback for setting LEDs brightness
  ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
  iommu/vt-d: Invalidate PASID cache when root/context entry changed
  iommu/vt-d: Remove WO permissions on second-level paging entries
  iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
  iommu/vt-d: Report the right page fault address
  iommu/vt-d: Report right snoop capability when using FL for IOVA
  iommu: Fix a boundary issue to avoid performance drop
  iommu/vt-d: Don't set then clear private data in prq_event_thread()
  mips: bmips: fix syscon-reboot nodes
  net: hns3: Limiting the scope of vector_ring_chain variable
  nfc: pn533: prevent potential memory corruption
  RDMA/core: Fix corrupted SL on passive side
  bug: Remove redundant condition check in report_bug
  net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
  powerpc/pseries: Only register vio drivers if vio bus exists
  udp: never accept GSO_FRAGLIST packets
  net: phy: lan87xx: fix access to wrong register of LAN87xx
  ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
  gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
  MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
  powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
  IB/isert: Fix a use after free in isert_connect_request
  RDMA/mlx5: Fix drop packet rule in egress table
  iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
  ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
  MIPS: loongson64: fix bug when PAGE_SIZE > 16KB
  pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not zero
  pinctrl: pinctrl-single: remove unused parameter
  inet: use bigger hash table for IP ID generation
  ima: Fix the error code for restoring the PCR value
  MIPS: fix local_irq_{disable,enable} in asmmacro.h
  powerpc/prom: Mark identical_pvr_fixup as __init
  powerpc/fadump: Mark fadump_calculate_reserve_size as __init
  libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
  selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
  iommu/vt-d: Reject unsupported page request modes
  iommu: Check dev->iommu in iommu_dev_xxx functions
  bpftool: Fix maybe-uninitialized warnings
  libbpf: Add explicit padding to bpf_xdp_set_link_opts
  net: lapbether: Prevent racing when checking whether the netif is running
  Bluetooth: avoid deadlock between hci_dev->lock and socket lock
  KVM: x86/mmu: Retry page faults that hit an invalid memslot
  wilc1000: write value to WILC_INTR2_ENABLE register
  RDMA/mlx5: Fix mlx5 rates to IB rates map
  ASoC: Intel: Skylake: Compile when any configuration is selected
  ASoC: Intel: boards: sof-wm8804: add check for PLL setting
  perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of printed chars
  HID: plantronics: Workaround for double volume key presses
  xsk: Respect device's headroom and tailroom on generic xmit path
  drivers/block/null_blk/main: Fix a double free in null_init.
  sched/debug: Fix cgroup_path[] serialization
  io_uring: fix overflows checks in provide buffers
  perf/amd/uncore: Fix sysfs type mismatch
  x86/events/amd/iommu: Fix sysfs type mismatch
  HSI: core: fix resource leaks in hsi_add_client_from_dt()
  media: cedrus: Fix H265 status definitions
  nvme-pci: don't simple map sgl when sgls are disabled
  nvmet-tcp: fix a segmentation fault during io parsing error
  mfd: stm32-timers: Avoid clearing auto reload register
  mailbox: sprd: Introduce refcnt when clients requests/free channels
  scsi: ibmvfc: Fix invalid state machine BUG_ON()
  scsi: sni_53c710: Add IRQ check
  scsi: sun3x_esp: Add IRQ check
  scsi: jazz_esp: Add IRQ check
  scsi: hisi_sas: Fix IRQ checks
  scsi: ufs: ufshcd-pltfrm: Fix deferred probing
  scsi: pm80xx: Fix potential infinite loop
  scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
  clk: uniphier: Fix potential infinite loop
  drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
  drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
  clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE
  clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
  drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train()
  clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
  clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
  vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
  vfio/pci: Re-order vfio_pci_probe()
  vfio/pci: Move VGA and VF initialization to functions
  vfio/fsl-mc: Re-order vfio_fsl_mc_probe()
  media: v4l2-ctrls.c: fix race condition in hdl->requests list
  media: i2c: imx219: Balance runtime PM use-count
  media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls from imx219_set_stream
  nvme: retrigger ANA log update if group descriptor isn't found
  power: supply: bq25980: Move props from battery node
  clk: imx: Fix reparenting of UARTs not associated with stdout
  nvmet-tcp: fix incorrect locking in state_change sk callback
  nvme-tcp: block BH in sk state_change sk callback
  seccomp: Fix CONFIG tests for Seccomp_filters
  ata: libahci_platform: fix IRQ check
  sata_mv: add IRQ checks
  pata_ipx4xx_cf: fix IRQ check
  pata_arasan_cf: fix IRQ check
  selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
  x86/kprobes: Fix to check non boostable prefixes correctly
  of: overlay: fix for_each_child.cocci warnings
  drm/amdkfd: fix build error with AMD_IOMMU_V2=m
  media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
  media: m88rs6000t: avoid potential out-of-bounds reads on arrays
  media: atomisp: Fixed error handling path
  media: [next] staging: media: atomisp: fix memory leak of object flash
  media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
  media: m88ds3103: fix return value check in m88ds3103_probe()
  media: platform: sunxi: sun6i-csi: fix error return code of sun6i_video_start_streaming()
  media: venus: core: Fix some resource leaks in the error path of 'venus_probe()'
  drm/probe-helper: Check epoch counter in output_poll_execute()
  media: aspeed: fix clock handling logic
  media: rkisp1: rsz: crash fix when setting src format
  media: omap4iss: return error code when omap4iss_get() failed
  media: saa7146: use sg_dma_len when building pgtable
  media: saa7134: use sg_dma_len when building pgtable
  media: vivid: fix assignment of dev->fbuf_out_flags
  rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
  afs: Fix updating of i_mode due to 3rd party change
  sched/fair: Fix shift-out-of-bounds in load_balance()
  drm/mcde/panel: Inverse misunderstood flag
  drm/amd/display: Fix off by one in hdmi_14_process_transaction()
  drm/stm: Fix bus_flags handling
  drm/tilcdc: send vblank event when disabling crtc
  soc: aspeed: fix a ternary sign expansion bug
  xen-blkback: fix compatibility bug with single page rings
  serial: omap: fix rs485 half-duplex filtering
  serial: omap: don't disable rs485 if rts gpio is missing
  ttyprintk: Add TTY hangup callback.
  usb: dwc2: Fix hibernation between host and device modes.
  usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
  PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity check
  Drivers: hv: vmbus: Increase wait time for VMbus unload
  hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
  x86/platform/uv: Fix !KEXEC build failure
  spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
  spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
  spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume
  spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue
  Drivers: hv: vmbus: Use after free in __vmbus_open()
  ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
  platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table
  security: keys: trusted: fix TPM2 authorizations
  memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
  memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
  spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op()
  m68k: Add missing mmap_read_lock() to sys_cacheflush()
  usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
  crypto: chelsio - Read rxchannel-id from firmware
  node: fix device cleanups in error handling code
  firmware: qcom-scm: Fix QCOM_SCM configuration
  serial: core: return early on unsupported ioctls
  tty: fix return value for unsupported termiox ioctls
  tty: Remove dead termiox code
  tty: fix return value for unsupported ioctls
  tty: actually undefine superseded ASYNC flags
  USB: cdc-acm: fix TIOCGSERIAL implementation
  USB: cdc-acm: fix unprivileged TIOCCSERIAL
  usb: gadget: r8a66597: Add missing null check on return from platform_get_resource
  spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
  spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op
  spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's internal functionality
  spi: spi-zynqmp-gqspi: add mutex locking for exec_op
  spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make zynqmp_qspi_exec_op not interruptible
  cpufreq: armada-37xx: Fix determining base CPU frequency
  cpufreq: armada-37xx: Fix driver cleanup when registration failed
  clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
  clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
  cpufreq: armada-37xx: Fix the AVS value for load L1
  clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
  cpufreq: armada-37xx: Fix setting TBG parent for load levels
  crypto: qat - Fix a double free in adf_create_ring
  crypto: sa2ul - Fix memory leak of rxd
  crypto: sun8i-ss - Fix memory leak of pad
  crypto: allwinner - add missing CRYPTO_ prefix
  ACPI: CPPC: Replace cppc_attr with kobj_attribute
  cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
  PM: runtime: Replace inline function pm_runtime_callbacks_present()
  soc: qcom: mdt_loader: Detect truncated read of segments
  soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
  spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
  spi: Fix use-after-free with devm_spi_alloc_*
  clocksource/drivers/ingenic_ost: Fix return value check in ingenic_ost_probe()
  clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
  clocksource/drivers/timer-ti-dm: Fix posted mode status check order
  PM / devfreq: Use more accurate returned new_freq as resume_freq
  soc: qcom: pdr: Fix error return code in pdr_register_listener
  staging: greybus: uart: fix unprivileged TIOCCSERIAL
  staging: fwserial: fix TIOCGSERIAL implementation
  staging: fwserial: fix TIOCSSERIAL implementation
  staging: rtl8192u: Fix potential infinite loop
  staging: comedi: tests: ni_routes_test: Fix compilation error
  irqchip/gic-v3: Fix OF_BAD_ADDR error handling
  mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
  iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol
  firmware: qcom_scm: Workaround lack of "is available" call on SC7180
  firmware: qcom_scm: Reduce locking section for __get_convention()
  firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
  m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
  soundwire: stream: fix memory leak in stream config error path
  memory: pl353: fix mask of ECC page_size config register
  driver core: platform: Declare early_platform_cleanup() prototype
  drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
  USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
  usb: gadget: aspeed: fix dma map failure
  crypto: qat - fix error path in adf_isr_resource_alloc()
  crypto: poly1305 - fix poly1305_core_setkey() declaration
  NFSv4.2: fix copy stateid copying for the async copy
  NFSD: Fix sparse warning in nfs4proc.c
  arm64: dts: mediatek: fix reset GPIO level on pumpkin
  phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y, unconditionally
  phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
  soundwire: bus: Fix device found flag correctly
  bus: qcom: Put child node before return
  arm64: dts: renesas: r8a779a0: Fix PMU interrupt
  mtd: require write permissions for locking and badblock ioctls
  dt-bindings: serial: stm32: Use 'type: object' instead of false for 'additionalProperties'
  usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()'
  usb: gadget: s3c: Fix incorrect resources releasing
  fotg210-udc: Complete OUT requests on short packets
  fotg210-udc: Don't DMA more than the buffer can take
  fotg210-udc: Mask GRP2 interrupts we don't handle
  fotg210-udc: Remove a dubious condition leading to fotg210_done
  fotg210-udc: Fix EP0 IN requests bigger than two packets
  fotg210-udc: Fix DMA on EP0 for length > max packet size
  crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
  crypto: qat - don't release uninitialized resources
  crypto: ccp - fix command queuing to TEE ring buffer
  usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1)
  usb: gadget: pch_udc: Initialize device pointer before use
  usb: gadget: pch_udc: Check for DMA mapping error
  usb: gadget: pch_udc: Check if driver is present before calling ->setup()
  usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
  devtmpfs: fix placement of complete() call
  x86/microcode: Check for offline CPUs before requesting new microcode
  spi: stm32: Fix use-after-free on unbind
  arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
  regulator: bd9576: Fix return from bd957x_probe()
  spi: stm32: drop devres version of spi_register_master
  crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
  arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
  arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges'
  arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
  arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
  arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
  arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
  ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control
  mtd: maps: fix error return code of physmap_flash_remove()
  mtd: don't lock when recursively deleting partitions
  mtd: rawnand: qcom: Return actual error code instead of -ENODEV
  mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
  mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
  mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
  spi: rockchip: avoid objtool warning
  regmap: set debugfs_name to NULL after it is freed
  usb: typec: stusb160x: fix return value check in stusb160x_probe()
  usb: typec: tps6598x: Fix return value check in tps6598x_probe()
  usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
  serial: stm32: fix tx_empty condition
  serial: stm32: add FIFO flush when port is closed
  serial: stm32: fix FIFO flush in startup and set_termios
  serial: stm32: call stm32_transmit_chars locked
  serial: stm32: fix tx dma completion, release channel
  serial: stm32: fix a deadlock in set_termios
  serial: stm32: fix wake-up flag handling
  serial: stm32: fix a deadlock condition with wakeup event
  serial: stm32: fix TX and RX FIFO thresholds
  serial: stm32: fix incorrect characters on console
  serial: stm32: fix startup by enabling usart for reception
  serial: stm32: Use of_device_get_match_data()
  serial: stm32: fix probe and remove order for dma
  serial: stm32: add "_usart" prefix in functions name
  serial: stm32: fix code cleaning warnings and checks
  x86/platform/uv: Set section block size for hubless architectures
  arm64: dts: renesas: Add mmc aliases into board dts files
  ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
  ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate family
  ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
  ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
  ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
  ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
  ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
  ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
  ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
  memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
  crypto: sun8i-ss - fix result memory leak on error path
  fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER
  firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
  firmware: xilinx: Add a blank line after function declaration
  firmware: xilinx: Fix dereferencing freed memory
  Revert "tools/power turbostat: adjust for temperature offset"
  usb: gadget: pch_udc: Revert d3cb25a121 completely
  Revert "drm/qxl: do not run release if qxl failed to init"
  ovl: fix missing revert_creds() on error path
  Revert "i3c master: fix missing destroy_workqueue() on error in i3c_master_register"
  Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
  KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
  KVM: arm64: Fully zero the vcpu state on reset
  KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
  KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
  KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
  KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
  KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
  KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
  KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
  KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
  KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
  KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
  KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
  KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
  KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
  KVM: s390: split kvm_s390_real_to_abs
  KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
  s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility
  KVM: s390: fix guarded storage control register handling
  KVM: s390: split kvm_s390_logical_to_effective
  KVM: s390: VSIE: correctly handle MVPG when in VSIE
  ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
  ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
  ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
  ALSA: hda/realtek: Re-order ALC662 quirk table entries
  ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
  ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
  ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
  ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
  ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
  ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
  ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
  ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
  ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
  ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
  drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
  drm/amd/display: Reject non-zero src_y and src_x for video planes
  drm: bridge/panel: Cleanup connector on bridge detach
  drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
  drm/dp_mst: Revise broadcast msg lct & lcr
  drm/radeon: fix copy of uninitialized variable back to userspace
  drm/panfrost: Don't try to map pages that are already mapped
  drm/panfrost: Clear MMU irqs before handling the fault
  drm/qxl: use ttm bo priorities
  drm/i915/gvt: Fix vfio_edid issue for BXT/APL
  drm/i915/gvt: Fix virtual display setup for BXT/APL
  FDDI: defxx: Make MMIO the configuration default except for EISA
  mt76: fix potential DMA mapping leak
  rtw88: Fix array overrun in rtw_get_tx_power_params()
  cfg80211: scan: drop entry from hidden_list on overflow
  ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
  mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
  md: Fix missing unused status line of /proc/mdstat
  md: md_open returns -EBUSY when entering racing area
  md: factor out a mddev_find_locked helper from mddev_find
  md: split mddev_find
  md-cluster: fix use-after-free issue when removing rdev
  md/bitmap: wait for external bitmap writes to complete during tear down
  async_xor: increase src_offs when dropping destination page
  x86, sched: Treat Intel SNC topology as default, COD as exception
  selinux: add proper NULL termination to the secclass_map permissions
  misc: vmw_vmci: explicitly initialize vmci_datagram payload
  misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
  phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
  misc: lis3lv02d: Fix false-positive WARN on various HP models
  phy: cadence: Sierra: Fix PHY power_on sequence
  sc16is7xx: Defer probe if device read fails
  iio:adc:ad7476: Fix remove handling
  iio:accel:adis16201: Fix wrong axis assignment that prevents loading
  iio: inv_mpu6050: Fully validate gyro and accel scale writes
  soc/tegra: regulators: Fix locking up when voltage-spread is out of range
  PM / devfreq: Unlock mutex and free devfreq struct in error path
  PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c
  PCI: xgene: Fix cfg resource mapping
  KVM: x86: Defer the MMU unload to the normal path on an global INVPCID
  PCI: Allow VPD access for QLogic ISP2722
  FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
  MIPS: pci-rt2880: fix slot 0 configuration
  MIPS: pci-mt7620: fix PLL lock check
  ASoC: tlv320aic32x4: Increase maximum register in regmap
  ASoC: tlv320aic32x4: Register clocks before registering component
  ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
  ASoC: samsung: tm2_wm5110: check of of_parse return value
  usb: xhci-mtk: improve bandwidth scheduling with TT
  usb: xhci-mtk: remove or operator for setting schedule parameters
  usb: typec: tcpm: update power supply once partner accepts
  usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
  usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
  drm: bridge: fix LONTIUM use of mipi_dsi_() functions
  staging: fwserial: fix TIOCSSERIAL permission check
  tty: moxa: fix TIOCSSERIAL permission check
  staging: fwserial: fix TIOCSSERIAL jiffies conversions
  USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
  staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
  USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
  tty: amiserial: fix TIOCSSERIAL permission check
  tty: moxa: fix TIOCSSERIAL jiffies conversions
  usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
  Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
  io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers
  net/nfc: fix use-after-free llcp_sock_bind/connect
  bluetooth: eliminate the potential race condition when removing the HCI controller
  Bluetooth: verify AMP hci_chan before amp_destroy
  BACKPORT: scsi: ufs: Refactor ufshcd_setup_clocks() to remove skip_ref_clk
  Revert "xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume"
  ANDROID: vendor_hooks: Add hooks to dup_task_struct
  ANDROID: arm64: enable compat vdso
  UPSTREAM: arm64: vdso32: drop -no-integrated-as flag
  BACKPORT: scsi: ufs-mediatek: Add HS-G4 support
  UPSTREAM: scsi: ufs: Add enums for UniPro version higher than 1.6
  FROMGIT: usb: typec: tcpm: Fix SINK_DISCOVERY current limit for Rp-default
  FROMGIT: xhci: Do not use GFP_KERNEL in (potentially) atomic context
  FROMGIT: xhci: Fix giving back cancelled URBs even if halted endpoint can't reset
  ANDROID: usb: gadget: f_accessory: update SS/SSP descriptors
  Revert "sched,fair: Alternative sched_slice()"
  Revert "media: v4l2-ctrls: fix reference to freed memory"
  ANDROID: GKI: restore a part of "struct mmc_host"
  Revert "mmc: block: Issue a cache flush only when it's enabled"
  ANDROID: iommu/io-pgtable-arm: Free underlying page tables for large mappings
  Revert "UPSTREAM: usb: gadget: f_uac2: validate input parameters"
  ANDROID: vendor_hooks: Add hooks for account irqtime process tick
  BACKPORT: arm64: fpsimd: run kernel mode NEON with softirqs disabled
  UPSTREAM: arm64: assembler: introduce wxN aliases for wN registers
  BACKPORT: arm64: assembler: remove conditional NEON yield macros
  UPSTREAM: fsverity: relax build time dependency on CRYPTO_SHA256
  UPSTREAM: fscrypt: relax Kconfig dependencies for crypto API algorithms
  UPSTREAM: crypto: arm64/gcm - move authentication tag check to SIMD domain
  UPSTREAM: crypto: arm64/crc-t10dif - move NEON yield to C code
  UPSTREAM: crypto: arm64/aes-ce-mac - simplify NEON yield
  UPSTREAM: crypto: arm64/aes-neonbs - remove NEON yield calls
  UPSTREAM: crypto: arm64/sha512-ce - simplify NEON yield
  UPSTREAM: crypto: arm64/sha3-ce - simplify NEON yield
  UPSTREAM: crypto: arm64/sha2-ce - simplify NEON yield
  UPSTREAM: crypto: arm64/sha1-ce - simplify NEON yield
  UPSTREAM: arm64: assembler: add cond_yield macro
  UPSTREAM: crypto: remove cipher routines from public crypto API
  UPSTREAM: chcr_ktls: use AES library for single use cipher
  ANDROID: add OWNERS for sysfs-fs-f2fs
  FROMGIT: mm/memory_hotplug: rate limit page migration warnings
  ANDROID: db845c_gki.fragment: Add QCOM_TSENSE config to avoid thermal crashes
  UPSTREAM: usb: gadget: f_uac2: validate input parameters
  UPSTREAM: usb: f_uac2: adds support for SS and SSP
  f2fs: return EINVAL for hole cases in swap file
  ANDROID: Update the ABI xml and symbol list
  f2fs: avoid swapon failure by giving a warning first
  ANDROID: topology: Add flag to indicate topology has been updated
  f2fs: compress: fix to assign cc.cluster_idx correctly
  f2fs: compress: fix race condition of overwrite vs truncate
  f2fs: compress: fix to free compress page correctly
  f2fs: support iflag change given the mask
  f2fs: avoid null pointer access when handling IPU error
  ANDROID: Update the ABI xml and symbol list
  ANDROID: Add missing CFI jump table symbols to kallsyms
  Revert "BACKPORT: bio: limit bio max size"
  ANDROID: thermal: Add vendor thermal_pm_notify_suspend function
  Linux 5.10.36
  thermal/core/fair share: Lock the thermal zone while looping over instances
  thermal/drivers/cpufreq_cooling: Fix slab OOB issue
  lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
  dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails
  dm integrity: fix missing goto in bitmap_flush_interval error handling
  dm space map common: fix division bug in sm_ll_find_free_block()
  dm persistent data: packed struct should have an aligned() attribute too
  tracing: Restructure trace_clock_global() to never block
  tracing: Map all PIDs to command lines
  tools/power turbostat: Fix offset overflow issue in index converting
  rsi: Use resume_noirq for SDIO
  tty: fix memory leak in vc_deallocate
  usb: dwc2: Fix session request interrupt handler
  usb: dwc3: core: Do core softreset when switch mode
  usb: dwc3: gadget: Fix START_TRANSFER link state check
  usb: dwc3: gadget: Remove FS bInterval_m1 limitation
  usb: gadget/function/f_fs string table fix for multiple languages
  usb: gadget: Fix double free of device descriptor pointers
  usb: gadget: dummy_hcd: fix gpf in gadget_setup
  media: venus: hfi_parser: Don't initialize parser on v1
  media: v4l2-ctrls: fix reference to freed memory
  media: staging/intel-ipu3: Fix race condition during set_fmt
  media: staging/intel-ipu3: Fix set_fmt error handling
  media: staging/intel-ipu3: Fix memory leak in imu_fmt
  media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
  media: dvb-usb: Fix use-after-free access
  media: dvbdev: Fix memory leak in dvb_media_device_free()
  ext4: Fix occasional generic/418 failure
  ext4: allow the dax flag to be set and cleared on inline directories
  ext4: fix error return code in ext4_fc_perform_commit()
  ext4: fix ext4_error_err save negative errno into superblock
  ext4: fix error code in ext4_commit_super
  ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
  ext4: fix check to prevent false positive report of incorrect used inodes
  ext4: annotate data race in jbd2_journal_dirty_metadata()
  ext4: annotate data race in start_this_handle()
  kbuild: update config_data.gz only when the content of .config is changed
  x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
  futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
  Revert 337f13046f ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
  smb3: do not attempt multichannel to server which does not support it
  smb3: when mounting with multichannel include it in requested capabilities
  jffs2: check the validity of dstlen in jffs2_zlib_compress()
  Fix misc new gcc warnings
  security: commoncap: fix -Wstringop-overread warning
  sfc: farch: fix TX queue lookup in TX event handling
  sfc: farch: fix TX queue lookup in TX flush done handling
  exfat: fix erroneous discard when clear cluster bit
  fuse: fix write deadlock
  dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences
  md/raid1: properly indicate failure when ending a failed write request
  crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
  crypto: arm/curve25519 - Move '.fpu' after '.arch'
  tpm: vtpm_proxy: Avoid reading host log when using a virtual device
  tpm: efi: Use local variable for calculating final log size
  intel_th: pci: Add Alder Lake-M support
  powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
  powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
  powerpc/kexec_file: Use current CPU info while setting up FDT
  powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
  powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
  jffs2: Hook up splice_write callback
  jffs2: Fix kasan slab-out-of-bounds problem
  Input: ili210x - add missing negation for touch indication on ili210x
  NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
  NFS: Don't discard pNFS layout segments that are marked for return
  NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
  ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
  openvswitch: fix stack OOB read while fragmenting IPv4 packets
  mlxsw: spectrum_mr: Update egress RIF list before route's action
  f2fs: fix to avoid out-of-bounds memory access
  f2fs: fix error handling in f2fs_end_enable_verity()
  ubifs: Only check replay with inode type to judge if inode linked
  kcsan, debugfs: Move debugfs file creation out of early init
  virtiofs: fix memory leak in virtio_fs_probe()
  fs: fix reporting supported extra file attributes for statx()
  Makefile: Move -Wno-unused-but-set-variable out of GCC only block
  arm64/vdso: Discard .note.gnu.property sections in vDSO
  btrfs: fix race when picking most recent mod log operation for an old root
  tools/power/turbostat: Fix turbostat for AMD Zen CPUs
  ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
  ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
  ALSA: hda/realtek - Headset Mic issue on HP platform
  ALSA: hda/realtek: fix mic boost on Intel NUC 8
  ALSA: hda/realtek: GA503 use same quirks as GA401
  ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
  ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8
  ALSA: usb-audio: Explicitly set up the clock selector
  ALSA: sb: Fix two use after free in snd_sb_qsound_build
  ALSA: hda/conexant: Re-order CX5066 quirk table entries
  ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
  power: supply: cpcap-battery: fix invalid usage of list cursor
  sched,psi: Handle potential task count underflow bugs more gracefully
  s390/archrandom: add parameter check for s390_arch_random_generate
  block/rnbd-clt: Fix missing a memory free when unloading the module
  sched,fair: Alternative sched_slice()
  perf: Rework perf_event_exit_event()
  scsi: libfc: Fix a format specifier
  mfd: arizona: Fix rumtime PM imbalance on error
  mfd: da9063: Support SMBus and I2C mode
  mfd: intel-m10-bmc: Fix the register access range
  scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
  scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
  scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response
  drm/amdgpu: fix NULL pointer dereference
  drm/amd/display: Try YCbCr420 color when YCbCr444 fails
  amdgpu: avoid incorrect %hu format string
  drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
  drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
  drm/amd/display: Fix debugfs link_settings entry
  drm/radeon/ttm: Fix memory leak userptr pages
  drm/amdgpu/ttm: Fix memory leak userptr pages
  drm/msm/mdp5: Do not multiply vclk line count by 100
  drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
  sched/fair: Ignore percpu threads for imbalance pulls
  media: gscpa/stv06xx: fix memory leak
  media: dvb-usb: fix memory leak in dvb_usb_adapter_init
  media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
  media: platform: sti: Fix runtime PM imbalance in regs_show
  media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
  media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
  media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
  media: adv7604: fix possible use-after-free in adv76xx_remove()
  media: tc358743: fix possible use-after-free in tc358743_remove()
  power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove()
  power: supply: generic-adc-battery: fix possible use-after-free in gab_remove()
  clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
  drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
  media: vivid: update EDID
  media: em28xx: fix memory leak
  scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
  scsi: smartpqi: Add new PCI IDs
  scsi: smartpqi: Correct request leakage during reset operations
  scsi: smartpqi: Use host-wide tag space
  power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug bounce
  selftests/resctrl: Fix checking for < 0 for unsigned values
  selftests/resctrl: Fix incorrect parsing of iMC counters
  selftests/resctrl: Use resctrl/info for feature detection
  selftests/resctrl: Fix missing options "-n" and "-p"
  selftests/resctrl: Clean up resctrl features check
  selftests/resctrl: Fix compilation issues for other global variables
  selftests/resctrl: Fix compilation issues for global variables
  selftests/resctrl: Enable gcc checks to detect buffer overflows
  nvmet: return proper error code from discovery ctrl
  drm/komeda: Fix bit check to import to value of proper type
  ata: ahci: Disable SXS for Hisilicon Kunpeng920
  mmc: sdhci-brcmstb: Remove CQE quirk
  mmc: sdhci-pci: Add PCI IDs for Intel LKF
  mmc: sdhci-esdhc-imx: validate pinctrl before use it
  scsi: qla2xxx: Fix use after free in bsg
  drm/vkms: fix misuse of WARN_ON
  scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
  drm/amd/display: fix dml prefetch validation
  drm/amd/display: DCHUB underflow counter increasing in some scenarios
  drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
  drm/amd/pm: fix workload mismatch on vega10
  drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
  drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
  drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
  backlight: qcom-wled: Fix FSC update issue for WLED5
  backlight: qcom-wled: Use sink_addr for sync toggle
  power: supply: Use IRQF_ONESHOT
  media: gspca/sq905.c: fix uninitialized variable
  media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
  extcon: arizona: Fix various races on driver unbind
  extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged
  power: supply: bq27xxx: fix power_avg for newer ICs
  atomisp: don't let it go past pipes array
  media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
  media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
  media: ite-cir: check for receive overflow
  scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
  kvfree_rcu: Use same set of GFP flags as does single-argument
  sched/pelt: Fix task util_est update filtering
  drm/amdgpu: Fix some unload driver issues
  scsi: lpfc: Fix pt2pt connection does not recover after LOGO
  scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
  drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field overwritten' issue
  drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
  drm/amd/display: Don't optimize bandwidth before disabling planes
  drm/amd/display: Check for DSC support instead of ASIC revision
  drm/ast: fix memory leak when unload the driver
  drm/amd/display: changing sr exit latency
  drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
  drm/qxl: release shadow on shutdown
  drm/qxl: do not run release if qxl failed to init
  drm: Added orientation quirk for OneGX1 Pro
  btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
  btrfs: do proper error handling in btrfs_update_reloc_root
  btrfs: do proper error handling in create_reloc_root
  spi: sync up initial chipselect state
  platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
  crypto: omap-aes - Fix PM reference leak on omap-aes.c
  crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
  crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
  crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
  crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
  crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
  phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
  intel_th: Consistency and off-by-one fix
  tty: n_gsm: check error while registering tty devices
  usb: dwc3: gadget: Check for disabled LPM quirk
  usb: core: hub: Fix PM reference leak in usb_port_resume()
  usb: musb: fix PM reference leak in musb_irq_work()
  usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
  spi: qup: fix PM reference leak in spi_qup_remove()
  spi: omap-100k: Fix reference leak to master
  spi: dln2: Fix reference leak to master
  platform/x86: ISST: Account for increased timeout in some cases
  tools/power/x86/intel-speed-select: Increase string size
  ARM: dts: at91: change the key code of the gpio key
  bus: mhi: core: Clear context for stopped channels from remove()
  xhci: fix potential array out of bounds with several interrupters
  xhci: check control context is valid before dereferencing it.
  xhci: check port array allocation was successful before dereferencing it
  fpga: dfl: pci: add DID for D5005 PAC cards
  usb: xhci-mtk: support quirk to disable usb2 lpm
  random: initialize ChaCha20 constants with correct endianness
  perf/arm_pmu_platform: Fix error handling
  perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
  soundwire: cadence: only prepare attached devices on clock stop
  tee: optee: do not check memref size on return from Secure World
  arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
  soc/tegra: pmc: Fix completion of power-gate toggling
  efi/libstub: Add $(CLANG_FLAGS) to x86 flags
  x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
  x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
  ARM: dts: ux500: Fix up TVK R3 sensors
  ARM: dts: BCM5301X: fix "reg" formatting in /memory node
  kselftest/arm64: mte: Fix MTE feature detection
  PCI: PM: Do not read power state in pci_enable_device_flags()
  ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
  kselftest/arm64: mte: Fix compilation with native compiler
  usb: xhci: Fix port minor revision
  usb: dwc3: gadget: Ignore EP queue requests during bus reset
  usb: gadget: f_uac1: validate input parameters
  usb: gadget: f_uac2: validate input parameters
  genirq/matrix: Prevent allocation counter corruption
  crypto: hisilicon/sec - fixes a printing error
  x86/sev: Do not require Hypervisor CPUID bit for SEV guests
  usb: webcam: Invalid size of Processing Unit Descriptor
  usb: gadget: uvc: add bInterval checking for HS mode
  crypto: qat - fix unmap invalid dma address
  crypto: api - check for ERR pointers in crypto_destroy_tfm()
  bus: mhi: core: Destroy SBL devices when moving to mission mode
  spi: ath79: remove spi-master setup and cleanup assignment
  spi: ath79: always call chipselect function
  staging: wimax/i2400m: fix byte-order issue
  bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
  cpuidle: tegra: Fix C7 idling state on Tegra114
  fbdev: zero-fill colormap in fbcmap.c
  posix-timers: Preserve return value in clock_adjtime32()
  btrfs: fix race between transaction aborts and fsyncs leading to use-after-free
  intel_th: pci: Add Rocket Lake CPU support
  btrfs: fix metadata extent leak after failure to create subvolume
  x86/build: Disable HIGHMEM64G selection for M486SX
  btrfs: handle remount to no compress during compression
  smb2: fix use-after-free in smb2_ioctl_query_info()
  cifs: detect dead connections only when echoes are enabled.
  cifs: fix out-of-bound memory access when calling smb3_notify() at mount point
  cifs: Return correct error code from smb2_get_enc_key
  irqchip/gic-v3: Do not enable irqs when handling spurious interrups
  mmc: core: Fix hanging on I/O during system suspend for removable cards
  mmc: core: Set read only for SD cards with permanent write protect bit
  mmc: core: Do a power cycle when the CMD11 fails
  mmc: block: Issue a cache flush only when it's enabled
  mmc: block: Update ext_csd.cache_ctrl if it was written
  mmc: sdhci-tegra: Add required callbacks to set/clear CQE_EN bit
  mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers
  mmc: sdhci: Check for reset prior to DMA address unmap
  mmc: uniphier-sd: Fix a resource leak in the remove function
  mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
  scsi: mpt3sas: Block PCI config access from userspace during reset
  scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
  spi: spi-ti-qspi: Free DMA resources
  spi: stm32-qspi: fix pm_runtime usage_count counter
  erofs: add unsupported inode i_format check
  mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
  mtd: rawnand: atmel: Update ecc_stats.corrected counter
  mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
  Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
  mtd: spi-nor: core: Fix an issue of releasing resources during read/write
  fs/epoll: restore waking from ep_done_scan()
  ecryptfs: fix kernel panic with null dev_name
  arm64: dts: mt8173: fix property typo of 'phys' in dsi node
  arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
  ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
  ftrace: Handle commands when closing set_ftrace_filter file
  ACPI: custom_method: fix a possible memory leak
  ACPI: custom_method: fix potential use-after-free issue
  tpm: acpi: Check eventlog signature before using it
  vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
  s390/zcrypt: fix zcard and zqueue hot-unplug memleak
  s390/disassembler: increase ebpf disasm buffer size
  dyndbg: fix parsing file query without a line-range suffix
  nitro_enclaves: Fix stale file descriptors on failed usercopy
  bus: mhi: core: Sanity check values from remote device before use
  bus: mhi: core: Clear configuration from channel context during reset
  bus: mhi: core: Fix check for syserr at power_up
  ANDROID: qcom: Add neighbor related symbols
  ANDROID: usb: typec: ucsi: Ensure bounds check when accessing src_pdos
  FROMGIT: usb: typec: tcpm: Fix wrong handling for Not_Supported in VDM AMS
  ANDROID: Update the ABI xml and symbol list
  FROMGIT: usb: dwc3: omap: improve extcon initialization
  FROMGIT: usb: typec: ucsi: Put fwnode in any case during ->probe()
  FROMGIT: usb: dwc3: gadget: Return success always for kick transfer in ep queue
  FROMGIT: usb: dwc3: gadget: Free gadget structure only after freeing endpoints
  FROMGIT: usb: dwc2: Fix gadget DMA unmap direction
  FROMGIT: usb: dwc3: gadget: Rename EOPF event macros to Suspend
  FROMGIT: usb: dwc3: gadget: Enable suspend events
  Revert "capabilities: require CAP_SETFCAP to map uid 0"
  Revert "driver core: add a min_align_mask field to struct device_dma_parameters"
  Revert "swiotlb: add a IO_TLB_SIZE define"
  Revert "swiotlb: factor out an io_tlb_offset helper"
  Revert "swiotlb: factor out a nr_slots helper"
  Revert "swiotlb: clean up swiotlb_tbl_unmap_single"
  Revert "swiotlb: refactor swiotlb_tbl_map_single"
  Revert "swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single"
  Revert "swiotlb: respect min_align_mask"
  Revert "nvme-pci: set min_align_mask"
  UPSTREAM: block: fix inflight statistics of part0
  ANDROID: GKI: 5/7 KMI update
  BACKPORT: bio: limit bio max size
  ANDROID: i2c: Add vendor hook to allow assign dev_name to I2C devices
  UPSTREAM: binder: tell userspace to dump current backtrace when detected oneway spamming
  ANDROID: arm64: module: add RELA metadata for FIPS140 use
  ANDROID: GKI: rename filp_open to filp_open_block in symbol lists
  ANDROID: GKI: dwc3: add Android ABI padding to some structures
  FROMGIT: usb: dwc3: gadget: Handle DEV_TXF_FLUSH_BYPASS capability
  FROMGIT: usb: dwc3: Capture new capability register GHWPARAMS9
  FROMGIT: usb: dwc3: core: Do core softreset when switch mode
  ANDROID: android: Add symbols to debug_symbols driver
  BACKPORT: FROMGIT: remoteproc: add is_iomem to da_to_va
  FROMGIT: remoteproc: introduce is_iomem to rproc_mem_entry
  ANDROID: abi_gki_aarch64_qcom: Add __bitmap_andnot and cpumask_any_but
  ANDROID: abi_gki_aarch64_qcom: Add __kfifo_free
  Linux 5.10.35
  vfio: Depend on MMU
  perf/core: Fix unconditional security_locked_down() call
  platform/x86: thinkpad_acpi: Correct thermal sensor allocation
  USB: Add reset-resume quirk for WD19's Realtek Hub
  USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
  ovl: allow upperdir inside lowerdir
  ovl: fix leaked dentry
  nvme-pci: set min_align_mask
  swiotlb: respect min_align_mask
  swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
  swiotlb: refactor swiotlb_tbl_map_single
  swiotlb: clean up swiotlb_tbl_unmap_single
  swiotlb: factor out a nr_slots helper
  swiotlb: factor out an io_tlb_offset helper
  swiotlb: add a IO_TLB_SIZE define
  driver core: add a min_align_mask field to struct device_dma_parameters
  tools/cgroup/slabinfo.py: updated to work on current kernel
  perf ftrace: Fix access to pid in array when setting a pid filter
  capabilities: require CAP_SETFCAP to map uid 0
  perf data: Fix error return code in perf_data__create_dir()
  net: qrtr: Avoid potential use after free in MHI send
  bpf: Fix leakage of uninitialized bpf stack under speculation
  bpf: Fix masking negation logic upon negative dst register
  igb: Enable RSS for Intel I211 Ethernet Controller
  net: usb: ax88179_178a: initialize local variables before use
  netfilter: conntrack: Make global sysctls readonly in non-init netns
  mips: Do not include hi and lo in clobber list for R6
  ANDROID: abi_gki_aarch64_qcom: Add __page_pinner_migration_failed
  ANDROID: vendor_hooks: set debugging data when rt_mutex is working
  ANDROID: abi_gki_aarch64_qcom: Add irq_do_set_affinity
  ANDROID: Update the ABI xml and symbol list
  ANDROID: ABI: Update the generic symbol list
  fsverity: relax build time dependency on CRYPTO_SHA256
  fscrypt: relax Kconfig dependencies for crypto API algorithms
  f2fs: drop inplace IO if fs status is abnormal
  f2fs: compress: remove unneed check condition
  f2fs: clean up left deprecated IO trace codes
  f2fs: avoid using native allocate_segment_by_default()
  f2fs: remove unnecessary struct declaration
  f2fs: fix to avoid NULL pointer dereference
  f2fs: avoid duplicated codes for cleanup
  f2fs: document: add description about compressed space handling
  f2fs: clean up build warnings
  f2fs: modify open brace '{' following function definitions
  f2fs: fix the periodic wakeups of discard thread
  f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
  f2fs: fix to avoid GC/mmap race with f2fs_truncate()
  f2fs: set checkpoint_merge by default
  f2fs: Fix a hungtask problem in atomic write
  f2fs: fix to restrict mount condition on readonly block device
  f2fs: introduce gc_merge mount option
  f2fs: fix to cover __allocate_new_section() with curseg_lock
  f2fs: fix wrong alloc_type in f2fs_do_replace_block
  f2fs: delete empty compress.h
  f2fs: fix a typo in inode.c
  f2fs: allow to change discard policy based on cached discard cmds
  f2fs: fix to avoid touching checkpointed data in get_victim()
  f2fs: fix to update last i_size if fallocate partially succeeds
  f2fs: fix error path of f2fs_remount()
  f2fs: fix wrong comment of nat_tree_lock
  f2fs: fix to avoid out-of-bounds memory access
  f2fs: don't start checkpoint thread in readonly mountpoint
  f2fs: do not use AT_SSR mode in FG_GC & high urgent BG_GC
  f2fs: add sysfs nodes to get runtime compression stat
  f2fs: fix to use per-inode maxbytes in f2fs_fiemap
  f2fs: fix to align to section for fallocate() on pinned file
  f2fs: expose # of overprivision segments
  f2fs: fix error handling in f2fs_end_enable_verity()
  f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
  f2fs: remove unused file_clear_encrypt()
  f2fs: check if swapfile is section-alligned
  f2fs: fix last_lblock check in check_swap_activate_fast
  f2fs: remove unnecessary IS_SWAPFILE check
  f2fs: Replace one-element array with flexible-array member
  f2fs: compress: Allow modular (de)compression algorithms
  f2fs: check discard command number before traversing discard pending list
  f2fs: update comments for explicit memory barrier
  f2fs: remove unused FORCE_FG_GC macro
  f2fs: avoid unused f2fs_show_compress_options()
  f2fs: fix panic during f2fs_resize_fs()
  f2fs: fix to allow migrating fully valid segment
  f2fs: fix a spelling error
  f2fs: fix a spacing coding style

Conflicts:
	Documentation/devicetree/bindings
	Documentation/devicetree/bindings/media/renesas,vin.yaml
	Documentation/devicetree/bindings/serial/8250.yaml
	Documentation/devicetree/bindings/serial/st,stm32-uart.yaml
	drivers/bus/mhi/core/init.c
	drivers/bus/mhi/core/main.c
	drivers/bus/mhi/core/pm.c
	drivers/firmware/qcom_scm-smc.c
	drivers/firmware/qcom_scm.c
	drivers/firmware/qcom_scm.h
	drivers/soc/qcom/mdt_loader.c
	drivers/usb/gadget/function/f_uac2.c
	net/qrtr/mhi.c

Change-Id: I18208c8a9e6e84b94ee30c8046a3ea74a18e3bea
Signed-off-by: Ivaylo Georgiev <irgeorgiev@codeaurora.org>
2021-05-26 00:31:36 -07:00
Greg Kroah-Hartman
71a3aa889d Revert "Revert "media: v4l2-ctrls: fix reference to freed memory""
This reverts commit 36b2c4814a.

Bring back the commit in 5.10.36 that broke the kabi.

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Iaeb28c53958540c1ab5888a0e0070759696e8bb3
2021-05-21 13:17:06 -07:00
Greg Kroah-Hartman
36b2c4814a Revert "media: v4l2-ctrls: fix reference to freed memory"
This reverts commit 5d0f6f5251 which
showed up in 5.10.36 and broke the abi.  It should not be needed in
Android systems at this time so it is safe to revert.

Bug: 161946584
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Ie0781c078f72ae185f25dea17b684f091da2db60
2021-05-13 14:22:12 +02:00
Greg Kroah-Hartman
a1ac3f3093 Merge 5.10.36 into android12-5.10
Changes in 5.10.36
	bus: mhi: core: Fix check for syserr at power_up
	bus: mhi: core: Clear configuration from channel context during reset
	bus: mhi: core: Sanity check values from remote device before use
	nitro_enclaves: Fix stale file descriptors on failed usercopy
	dyndbg: fix parsing file query without a line-range suffix
	s390/disassembler: increase ebpf disasm buffer size
	s390/zcrypt: fix zcard and zqueue hot-unplug memleak
	vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
	tpm: acpi: Check eventlog signature before using it
	ACPI: custom_method: fix potential use-after-free issue
	ACPI: custom_method: fix a possible memory leak
	ftrace: Handle commands when closing set_ftrace_filter file
	ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
	arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
	arm64: dts: mt8173: fix property typo of 'phys' in dsi node
	ecryptfs: fix kernel panic with null dev_name
	fs/epoll: restore waking from ep_done_scan()
	mtd: spi-nor: core: Fix an issue of releasing resources during read/write
	Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
	mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
	mtd: rawnand: atmel: Update ecc_stats.corrected counter
	mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
	erofs: add unsupported inode i_format check
	spi: stm32-qspi: fix pm_runtime usage_count counter
	spi: spi-ti-qspi: Free DMA resources
	scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
	scsi: mpt3sas: Block PCI config access from userspace during reset
	mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
	mmc: uniphier-sd: Fix a resource leak in the remove function
	mmc: sdhci: Check for reset prior to DMA address unmap
	mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers
	mmc: sdhci-tegra: Add required callbacks to set/clear CQE_EN bit
	mmc: block: Update ext_csd.cache_ctrl if it was written
	mmc: block: Issue a cache flush only when it's enabled
	mmc: core: Do a power cycle when the CMD11 fails
	mmc: core: Set read only for SD cards with permanent write protect bit
	mmc: core: Fix hanging on I/O during system suspend for removable cards
	irqchip/gic-v3: Do not enable irqs when handling spurious interrups
	cifs: Return correct error code from smb2_get_enc_key
	cifs: fix out-of-bound memory access when calling smb3_notify() at mount point
	cifs: detect dead connections only when echoes are enabled.
	smb2: fix use-after-free in smb2_ioctl_query_info()
	btrfs: handle remount to no compress during compression
	x86/build: Disable HIGHMEM64G selection for M486SX
	btrfs: fix metadata extent leak after failure to create subvolume
	intel_th: pci: Add Rocket Lake CPU support
	btrfs: fix race between transaction aborts and fsyncs leading to use-after-free
	posix-timers: Preserve return value in clock_adjtime32()
	fbdev: zero-fill colormap in fbcmap.c
	cpuidle: tegra: Fix C7 idling state on Tegra114
	bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
	staging: wimax/i2400m: fix byte-order issue
	spi: ath79: always call chipselect function
	spi: ath79: remove spi-master setup and cleanup assignment
	bus: mhi: core: Destroy SBL devices when moving to mission mode
	crypto: api - check for ERR pointers in crypto_destroy_tfm()
	crypto: qat - fix unmap invalid dma address
	usb: gadget: uvc: add bInterval checking for HS mode
	usb: webcam: Invalid size of Processing Unit Descriptor
	x86/sev: Do not require Hypervisor CPUID bit for SEV guests
	crypto: hisilicon/sec - fixes a printing error
	genirq/matrix: Prevent allocation counter corruption
	usb: gadget: f_uac2: validate input parameters
	usb: gadget: f_uac1: validate input parameters
	usb: dwc3: gadget: Ignore EP queue requests during bus reset
	usb: xhci: Fix port minor revision
	kselftest/arm64: mte: Fix compilation with native compiler
	ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
	PCI: PM: Do not read power state in pci_enable_device_flags()
	kselftest/arm64: mte: Fix MTE feature detection
	ARM: dts: BCM5301X: fix "reg" formatting in /memory node
	ARM: dts: ux500: Fix up TVK R3 sensors
	x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
	x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
	efi/libstub: Add $(CLANG_FLAGS) to x86 flags
	soc/tegra: pmc: Fix completion of power-gate toggling
	arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
	tee: optee: do not check memref size on return from Secure World
	soundwire: cadence: only prepare attached devices on clock stop
	perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
	perf/arm_pmu_platform: Fix error handling
	random: initialize ChaCha20 constants with correct endianness
	usb: xhci-mtk: support quirk to disable usb2 lpm
	fpga: dfl: pci: add DID for D5005 PAC cards
	xhci: check port array allocation was successful before dereferencing it
	xhci: check control context is valid before dereferencing it.
	xhci: fix potential array out of bounds with several interrupters
	bus: mhi: core: Clear context for stopped channels from remove()
	ARM: dts: at91: change the key code of the gpio key
	tools/power/x86/intel-speed-select: Increase string size
	platform/x86: ISST: Account for increased timeout in some cases
	spi: dln2: Fix reference leak to master
	spi: omap-100k: Fix reference leak to master
	spi: qup: fix PM reference leak in spi_qup_remove()
	usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
	usb: musb: fix PM reference leak in musb_irq_work()
	usb: core: hub: Fix PM reference leak in usb_port_resume()
	usb: dwc3: gadget: Check for disabled LPM quirk
	tty: n_gsm: check error while registering tty devices
	intel_th: Consistency and off-by-one fix
	phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
	crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
	crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
	crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
	crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
	crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
	crypto: omap-aes - Fix PM reference leak on omap-aes.c
	platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
	spi: sync up initial chipselect state
	btrfs: do proper error handling in create_reloc_root
	btrfs: do proper error handling in btrfs_update_reloc_root
	btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
	drm: Added orientation quirk for OneGX1 Pro
	drm/qxl: do not run release if qxl failed to init
	drm/qxl: release shadow on shutdown
	drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
	drm/amd/display: changing sr exit latency
	drm/ast: fix memory leak when unload the driver
	drm/amd/display: Check for DSC support instead of ASIC revision
	drm/amd/display: Don't optimize bandwidth before disabling planes
	drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
	drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field overwritten' issue
	scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
	scsi: lpfc: Fix pt2pt connection does not recover after LOGO
	drm/amdgpu: Fix some unload driver issues
	sched/pelt: Fix task util_est update filtering
	kvfree_rcu: Use same set of GFP flags as does single-argument
	scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
	media: ite-cir: check for receive overflow
	media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
	media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
	atomisp: don't let it go past pipes array
	power: supply: bq27xxx: fix power_avg for newer ICs
	extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged
	extcon: arizona: Fix various races on driver unbind
	media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
	media: gspca/sq905.c: fix uninitialized variable
	power: supply: Use IRQF_ONESHOT
	backlight: qcom-wled: Use sink_addr for sync toggle
	backlight: qcom-wled: Fix FSC update issue for WLED5
	drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
	drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
	drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
	drm/amd/pm: fix workload mismatch on vega10
	drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
	drm/amd/display: DCHUB underflow counter increasing in some scenarios
	drm/amd/display: fix dml prefetch validation
	scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
	drm/vkms: fix misuse of WARN_ON
	scsi: qla2xxx: Fix use after free in bsg
	mmc: sdhci-esdhc-imx: validate pinctrl before use it
	mmc: sdhci-pci: Add PCI IDs for Intel LKF
	mmc: sdhci-brcmstb: Remove CQE quirk
	ata: ahci: Disable SXS for Hisilicon Kunpeng920
	drm/komeda: Fix bit check to import to value of proper type
	nvmet: return proper error code from discovery ctrl
	selftests/resctrl: Enable gcc checks to detect buffer overflows
	selftests/resctrl: Fix compilation issues for global variables
	selftests/resctrl: Fix compilation issues for other global variables
	selftests/resctrl: Clean up resctrl features check
	selftests/resctrl: Fix missing options "-n" and "-p"
	selftests/resctrl: Use resctrl/info for feature detection
	selftests/resctrl: Fix incorrect parsing of iMC counters
	selftests/resctrl: Fix checking for < 0 for unsigned values
	power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug bounce
	scsi: smartpqi: Use host-wide tag space
	scsi: smartpqi: Correct request leakage during reset operations
	scsi: smartpqi: Add new PCI IDs
	scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
	media: em28xx: fix memory leak
	media: vivid: update EDID
	drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
	clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
	power: supply: generic-adc-battery: fix possible use-after-free in gab_remove()
	power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove()
	media: tc358743: fix possible use-after-free in tc358743_remove()
	media: adv7604: fix possible use-after-free in adv76xx_remove()
	media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
	media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
	media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
	media: platform: sti: Fix runtime PM imbalance in regs_show
	media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
	media: dvb-usb: fix memory leak in dvb_usb_adapter_init
	media: gscpa/stv06xx: fix memory leak
	sched/fair: Ignore percpu threads for imbalance pulls
	drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
	drm/msm/mdp5: Do not multiply vclk line count by 100
	drm/amdgpu/ttm: Fix memory leak userptr pages
	drm/radeon/ttm: Fix memory leak userptr pages
	drm/amd/display: Fix debugfs link_settings entry
	drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
	drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
	amdgpu: avoid incorrect %hu format string
	drm/amd/display: Try YCbCr420 color when YCbCr444 fails
	drm/amdgpu: fix NULL pointer dereference
	scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response
	scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
	scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
	mfd: intel-m10-bmc: Fix the register access range
	mfd: da9063: Support SMBus and I2C mode
	mfd: arizona: Fix rumtime PM imbalance on error
	scsi: libfc: Fix a format specifier
	perf: Rework perf_event_exit_event()
	sched,fair: Alternative sched_slice()
	block/rnbd-clt: Fix missing a memory free when unloading the module
	s390/archrandom: add parameter check for s390_arch_random_generate
	sched,psi: Handle potential task count underflow bugs more gracefully
	power: supply: cpcap-battery: fix invalid usage of list cursor
	ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
	ALSA: hda/conexant: Re-order CX5066 quirk table entries
	ALSA: sb: Fix two use after free in snd_sb_qsound_build
	ALSA: usb-audio: Explicitly set up the clock selector
	ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8
	ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
	ALSA: hda/realtek: GA503 use same quirks as GA401
	ALSA: hda/realtek: fix mic boost on Intel NUC 8
	ALSA: hda/realtek - Headset Mic issue on HP platform
	ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
	ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
	tools/power/turbostat: Fix turbostat for AMD Zen CPUs
	btrfs: fix race when picking most recent mod log operation for an old root
	arm64/vdso: Discard .note.gnu.property sections in vDSO
	Makefile: Move -Wno-unused-but-set-variable out of GCC only block
	fs: fix reporting supported extra file attributes for statx()
	virtiofs: fix memory leak in virtio_fs_probe()
	kcsan, debugfs: Move debugfs file creation out of early init
	ubifs: Only check replay with inode type to judge if inode linked
	f2fs: fix error handling in f2fs_end_enable_verity()
	f2fs: fix to avoid out-of-bounds memory access
	mlxsw: spectrum_mr: Update egress RIF list before route's action
	openvswitch: fix stack OOB read while fragmenting IPv4 packets
	ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
	NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
	NFS: Don't discard pNFS layout segments that are marked for return
	NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
	Input: ili210x - add missing negation for touch indication on ili210x
	jffs2: Fix kasan slab-out-of-bounds problem
	jffs2: Hook up splice_write callback
	powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
	powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
	powerpc/kexec_file: Use current CPU info while setting up FDT
	powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
	powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
	intel_th: pci: Add Alder Lake-M support
	tpm: efi: Use local variable for calculating final log size
	tpm: vtpm_proxy: Avoid reading host log when using a virtual device
	crypto: arm/curve25519 - Move '.fpu' after '.arch'
	crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
	md/raid1: properly indicate failure when ending a failed write request
	dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences
	fuse: fix write deadlock
	exfat: fix erroneous discard when clear cluster bit
	sfc: farch: fix TX queue lookup in TX flush done handling
	sfc: farch: fix TX queue lookup in TX event handling
	security: commoncap: fix -Wstringop-overread warning
	Fix misc new gcc warnings
	jffs2: check the validity of dstlen in jffs2_zlib_compress()
	smb3: when mounting with multichannel include it in requested capabilities
	smb3: do not attempt multichannel to server which does not support it
	Revert 337f13046f ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
	futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
	x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
	kbuild: update config_data.gz only when the content of .config is changed
	ext4: annotate data race in start_this_handle()
	ext4: annotate data race in jbd2_journal_dirty_metadata()
	ext4: fix check to prevent false positive report of incorrect used inodes
	ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
	ext4: fix error code in ext4_commit_super
	ext4: fix ext4_error_err save negative errno into superblock
	ext4: fix error return code in ext4_fc_perform_commit()
	ext4: allow the dax flag to be set and cleared on inline directories
	ext4: Fix occasional generic/418 failure
	media: dvbdev: Fix memory leak in dvb_media_device_free()
	media: dvb-usb: Fix use-after-free access
	media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
	media: staging/intel-ipu3: Fix memory leak in imu_fmt
	media: staging/intel-ipu3: Fix set_fmt error handling
	media: staging/intel-ipu3: Fix race condition during set_fmt
	media: v4l2-ctrls: fix reference to freed memory
	media: venus: hfi_parser: Don't initialize parser on v1
	usb: gadget: dummy_hcd: fix gpf in gadget_setup
	usb: gadget: Fix double free of device descriptor pointers
	usb: gadget/function/f_fs string table fix for multiple languages
	usb: dwc3: gadget: Remove FS bInterval_m1 limitation
	usb: dwc3: gadget: Fix START_TRANSFER link state check
	usb: dwc3: core: Do core softreset when switch mode
	usb: dwc2: Fix session request interrupt handler
	tty: fix memory leak in vc_deallocate
	rsi: Use resume_noirq for SDIO
	tools/power turbostat: Fix offset overflow issue in index converting
	tracing: Map all PIDs to command lines
	tracing: Restructure trace_clock_global() to never block
	dm persistent data: packed struct should have an aligned() attribute too
	dm space map common: fix division bug in sm_ll_find_free_block()
	dm integrity: fix missing goto in bitmap_flush_interval error handling
	dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails
	lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
	thermal/drivers/cpufreq_cooling: Fix slab OOB issue
	thermal/core/fair share: Lock the thermal zone while looping over instances
	Linux 5.10.36

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I7b8075de5edd8de69205205cddb9a3273d7d0810
2021-05-13 14:22:11 +02:00
Hans Verkuil
5d0f6f5251 media: v4l2-ctrls: fix reference to freed memory
commit ac34b79da14d67a9b494f6125186becbd067e225 upstream.

When controls are used together with the Request API, then for
each request a v4l2_ctrl_handler struct is allocated. This contains
the controls that can be set in a request. If a control is *not* set in
the request, then the value used in the most recent previous request
must be used, or the current value if it is not found in any outstanding
requests.

The framework tried to find such a previous request and it would set
the 'req' pointer in struct v4l2_ctrl_ref to the v4l2_ctrl_ref of the
control in such a previous request. So far, so good. However, when that
previous request was applied to the hardware, returned to userspace, and
then userspace would re-init or free that request, any 'ref' pointer in
still-queued requests would suddenly point to freed memory.

This was not noticed before since the drivers that use this expected
that each request would always have the controls set, so there was
never any need to find a control in older requests. This requirement
was relaxed, and now this bug surfaced.

It was also made worse by changeset
2fae4d6aab ("media: v4l2-ctrls: v4l2_ctrl_request_complete() should always set ref->req")
which increased the chance of this happening.

The use of the 'req' pointer in v4l2_ctrl_ref was very fragile, so
drop this entirely. Instead add a valid_p_req bool to indicate that
p_req contains a valid value for this control. And if it is false,
then just use the current value of the control.

Note that VIDIOC_G_EXT_CTRLS will always return -EACCES when attempting
to get a control from a request until the request is completed. And in
that case, all controls in the request will have the control value set
(i.e. valid_p_req is true). This means that the whole 'find the most
recent previous request containing a control' idea is pointless, and
the code can be simplified considerably.

The v4l2_g_ext_ctrls_common() function was refactored a bit to make
it more understandable. It also avoids updating volatile controls
in a completed request since that was already done when the request
was completed.

Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
Fixes: 2fae4d6aab ("media: v4l2-ctrls: v4l2_ctrl_request_complete() should always set ref->req")
Fixes: 6fa6f831f0 ("media: v4l2-ctrls: add core request support")
Cc: <stable@vger.kernel.org>      # for v5.9 and up
Tested-by: Alexandre Courbot <acourbot@chromium.org>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2021-05-11 14:47:39 +02:00