https://source.android.com/docs/security/bulletin/2024-11-01
CVE-2024-36978
CVE-2024-46740
* tag 'ASB-2024-11-05_12-5.10' of https://android.googlesource.com/kernel/common: (702 commits)
UPSTREAM: dma-buf: heaps: Fix off-by-one in CMA heap fault handler
BACKPORT: firmware: arm_scmi: Queue in scmi layer for mailbox implementation
BACKPORT: gso: fix udp gso fraglist segmentation after pull from frag_list
ANDROID: usb: Optimization the transfer rate of accessory mode in USB3.2 mode
UPSTREAM: unicode: Don't special case ignorable code points
ANDROID: 16K: Fixup padding vm_flags bits on VMA splits
ANDROID: 16K: Introduce pgsize_migration_inline.h
Revert "udf: Avoid excessive partition lengths"
Revert "bareudp: Fix device stats updates."
ANDROID: fix up change to pti_clone_pgtable()
Revert "perf/aux: Fix AUX buffer serialization"
Revert "clocksource/drivers/timer-of: Remove percpu irq related code"
Revert "Merge 751777a79a ("nfsd: make svc_stat per-network namespace instead of global") into android12-5.10-lts"
Revert "hwspinlock: Introduce hwspin_lock_bust()"
Revert "bpf, cgroups: Fix cgroup v2 fallback on v1/v2 mixed mode"
Revert "bpf, cgroup: Assign cgroup in cgroup_sk_alloc when called from interrupt"
Linux 5.10.226
memcg: protect concurrent access to mem_cgroup_idr
net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket
x86/mm: Fix PTI for i386 some more
...
Conflicts:
Documentation/devicetree/bindings/thermal/thermal-zones.yaml
Change-Id: Ic0be4604440e84cc31e9cfc7ea7d72ebc3d7d64f
[ Upstream commit bd44ca3de49cc1badcff7a96010fa2c64f04868c ]
Currently the dma debugging code can end up indirectly calling printk
under the radix_lock. This happens when a radix tree node allocation
fails.
This is a problem because the printk code, when used together with
netconsole, can end up inside the dma debugging code while trying to
transmit a message over netcons.
This creates the possibility of either a circular deadlock on the same
CPU, with that CPU trying to grab the radix_lock twice, or an ABBA
deadlock between different CPUs, where one CPU grabs the console lock
first and then waits for the radix_lock, while the other CPU is holding
the radix_lock and is waiting for the console lock.
The trace captured by lockdep is of the ABBA variant.
-> #2 (&dma_entry_hash[i].lock){-.-.}-{2:2}:
_raw_spin_lock_irqsave+0x5a/0x90
debug_dma_map_page+0x79/0x180
dma_map_page_attrs+0x1d2/0x2f0
bnxt_start_xmit+0x8c6/0x1540
netpoll_start_xmit+0x13f/0x180
netpoll_send_skb+0x20d/0x320
netpoll_send_udp+0x453/0x4a0
write_ext_msg+0x1b9/0x460
console_flush_all+0x2ff/0x5a0
console_unlock+0x55/0x180
vprintk_emit+0x2e3/0x3c0
devkmsg_emit+0x5a/0x80
devkmsg_write+0xfd/0x180
do_iter_readv_writev+0x164/0x1b0
vfs_writev+0xf9/0x2b0
do_writev+0x6d/0x110
do_syscall_64+0x80/0x150
entry_SYSCALL_64_after_hwframe+0x4b/0x53
-> #0 (console_owner){-.-.}-{0:0}:
__lock_acquire+0x15d1/0x31a0
lock_acquire+0xe8/0x290
console_flush_all+0x2ea/0x5a0
console_unlock+0x55/0x180
vprintk_emit+0x2e3/0x3c0
_printk+0x59/0x80
warn_alloc+0x122/0x1b0
__alloc_pages_slowpath+0x1101/0x1120
__alloc_pages+0x1eb/0x2c0
alloc_slab_page+0x5f/0x150
new_slab+0x2dc/0x4e0
___slab_alloc+0xdcb/0x1390
kmem_cache_alloc+0x23d/0x360
radix_tree_node_alloc+0x3c/0xf0
radix_tree_insert+0xf5/0x230
add_dma_entry+0xe9/0x360
dma_map_page_attrs+0x1d2/0x2f0
__bnxt_alloc_rx_frag+0x147/0x180
bnxt_alloc_rx_data+0x79/0x160
bnxt_rx_skb+0x29/0xc0
bnxt_rx_pkt+0xe22/0x1570
__bnxt_poll_work+0x101/0x390
bnxt_poll+0x7e/0x320
__napi_poll+0x29/0x160
net_rx_action+0x1e0/0x3e0
handle_softirqs+0x190/0x510
run_ksoftirqd+0x4e/0x90
smpboot_thread_fn+0x1a8/0x270
kthread+0x102/0x120
ret_from_fork+0x2f/0x40
ret_from_fork_asm+0x11/0x20
This bug is more likely than it seems, because when one CPU has run out
of memory, chances are the other has too.
The good news is, this bug is hidden behind the CONFIG_DMA_API_DEBUG, so
not many users are likely to trigger it.
Signed-off-by: Rik van Riel <riel@surriel.com>
Reported-by: Konstantin Ovsepian <ovs@meta.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
-----BEGIN PGP SIGNATURE-----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=8i2e
-----END PGP SIGNATURE-----
Merge 5.10.224 into android12-5.10-lts
Changes in 5.10.224
EDAC/skx_common: Add new ADXL components for 2-level memory
EDAC, i10nm: make skx_common.o a separate module
platform/chrome: cros_ec_debugfs: fix wrong EC message version
hfsplus: fix to avoid false alarm of circular locking
x86/of: Return consistent error type from x86_of_pci_irq_enable()
x86/pci/intel_mid_pci: Fix PCIBIOS_* return code handling
x86/pci/xen: Fix PCIBIOS_* return code handling
x86/platform/iosf_mbi: Convert PCIBIOS_* return codes to errnos
hwmon: (adt7475) Fix default duty on fan is disabled
pwm: stm32: Always do lazy disabling
hwmon: (max6697) Fix underflow when writing limit attributes
hwmon: (max6697) Fix swapped temp{1,8} critical alarms
arm64: dts: qcom: sdm845: add power-domain to UFS PHY
soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers
arm64: dts: qcom: msm8996: specify UFS core_clk frequencies
soc: qcom: pdr: protect locator_addr with the main mutex
soc: qcom: pdr: fix parsing of domains lists
arm64: dts: rockchip: Increase VOP clk rate on RK3328
ARM: dts: imx6qdl-kontron-samx6i: move phy reset into phy-node
ARM: dts: imx6qdl-kontron-samx6i: fix PHY reset
ARM: dts: imx6qdl-kontron-samx6i: fix board reset
ARM: dts: imx6qdl-kontron-samx6i: fix SPI0 chip selects
ARM: dts: imx6qdl-kontron-samx6i: fix PCIe reset polarity
arm64: dts: mediatek: mt8183-kukui: Drop bogus output-enable property
arm64: dts: mediatek: mt7622: fix "emmc" pinctrl mux
arm64: dts: amlogic: gx: correct hdmi clocks
m68k: atari: Fix TT bootup freeze / unexpected (SCU) interrupt messages
x86/xen: Convert comma to semicolon
m68k: cmpxchg: Fix return value for default case in __arch_xchg()
ARM: pxa: spitz: use gpio descriptors for audio
ARM: spitz: fix GPIO assignment for backlight
firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout()
firmware: turris-mox-rwtm: Initialize completion before mailbox
wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device
selftests/bpf: Fix prog numbers in test_sockmap
net: esp: cleanup esp_output_tail_tcp() in case of unsupported ESPINTCP
net/smc: Allow SMC-D 1MB DMB allocations
net/smc: set rmb's SG_MAX_SINGLE_ALLOC limitation only when CONFIG_ARCH_NO_SG_CHAIN is defined
selftests/bpf: Check length of recv in test_sockmap
lib: objagg: Fix general protection fault
mlxsw: spectrum_acl_erp: Fix object nesting warning
mlxsw: spectrum_acl_bloom_filter: Make mlxsw_sp_acl_bf_key_encode() more flexible
mlxsw: spectrum_acl: Fix ACL scale regression and firmware errors
ath11k: dp: stop rx pktlog before suspend
wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers
wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he()
wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he()
net: fec: Refactor: #define magic constants
net: fec: Fix FEC_ECR_EN1588 being cleared on link-down
ipvs: Avoid unnecessary calls to skb_is_gso_sctp
netfilter: nf_tables: rise cap on SELinux secmark context
perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation
perf: Fix perf_aux_size() for greater-than 32-bit size
perf: Prevent passing zero nr_pages to rb_alloc_aux()
qed: Improve the stack space of filter_config()
wifi: virt_wifi: avoid reporting connection success with wrong SSID
gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey
wifi: virt_wifi: don't use strlen() in const context
selftests/bpf: Close fd in error path in drop_on_reuseport
bpf: annotate BTF show functions with __printf
bna: adjust 'name' buf size of bna_tcb and bna_ccb structures
bpf: Eliminate remaining "make W=1" warnings in kernel/bpf/btf.o
selftests: forwarding: devlink_lib: Wait for udev events after reloading
xdp: fix invalid wait context of page_pool_destroy()
drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators
drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare()
media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()
media: imon: Fix race getting ictx->lock
saa7134: Unchecked i2c_transfer function result fixed
media: uvcvideo: Allow entity-defined get_info and get_cur
media: uvcvideo: Override default flags
media: renesas: vsp1: Fix _irqsave and _irq mix
media: renesas: vsp1: Store RPF partition configuration per RPF instance
leds: trigger: Unregister sysfs attributes before calling deactivate()
perf report: Fix condition in sort__sym_cmp()
drm/etnaviv: fix DMA direction handling for cached RW buffers
drm/qxl: Add check for drm_cvt_mode
Revert "leds: led-core: Fix refcount leak in of_led_get()"
ext4: fix infinite loop when replaying fast_commit
media: venus: flush all buffers in output plane streamoff
mfd: omap-usb-tll: Use struct_size to allocate tll
xprtrdma: Rename frwr_release_mr()
xprtrdma: Fix rpcrdma_reqs_reset()
SUNRPC: avoid soft lockup when transmitting UDP to reachable server.
ext4: avoid writing unitialized memory to disk in EA inodes
sparc64: Fix incorrect function signature and add prototype for prom_cif_init
SUNRPC: Fixup gss_status tracepoint error output
PCI: Fix resource double counting on remove & rescan
coresight: Fix ref leak when of_coresight_parse_endpoint() fails
Input: qt1050 - handle CHIP_ID reading error
RDMA/mlx4: Fix truncated output warning in mad.c
RDMA/mlx4: Fix truncated output warning in alias_GUID.c
RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs
ASoC: max98088: Check for clk_prepare_enable() error
mtd: make mtd_test.c a separate module
RDMA/device: Return error earlier if port in not valid
Input: elan_i2c - do not leave interrupt disabled on suspend failure
MIPS: Octeron: remove source file executable bit
powerpc/xmon: Fix disassembly CPU feature checks
macintosh/therm_windtunnel: fix module unload.
RDMA/hns: Fix missing pagesize and alignment check in FRMR
bnxt_re: Fix imm_data endianness
netfilter: ctnetlink: use helper function to calculate expect ID
net: dsa: mv88e6xxx: Limit chip-wide frame size config to CPU ports
net: dsa: b53: Limit chip-wide jumbo frame config to CPU ports
pinctrl: rockchip: update rk3308 iomux routes
pinctrl: core: fix possible memory leak when pinctrl_enable() fails
pinctrl: single: fix possible memory leak when pinctrl_enable() fails
pinctrl: ti: ti-iodelay: Drop if block with always false condition
pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails
pinctrl: freescale: mxs: Fix refcount of child
fs/proc/task_mmu: indicate PM_FILE for PMD-mapped file THP
fs/nilfs2: remove some unused macros to tame gcc
nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro
rtc: interface: Add RTC offset to alarm after fix-up
dt-bindings: thermal: correct thermal zone node name limit
tick/broadcast: Make takeover of broadcast hrtimer reliable
net: netconsole: Disable target before netpoll cleanup
af_packet: Handle outgoing VLAN packets without hardware offloading
ipv6: take care of scope when choosing the src addr
sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks
char: tpm: Fix possible memory leak in tpm_bios_measurements_open()
media: venus: fix use after free in vdec_close
hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode()
ext2: Verify bitmap and itable block numbers before using them
drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes
drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes
scsi: qla2xxx: Fix optrom version displayed in FDMI
drm/amd/display: Check for NULL pointer
sched/fair: Use all little CPUs for CPU-bound workloads
apparmor: use kvfree_sensitive to free data->data
task_work: s/task_work_cancel()/task_work_cancel_func()/
task_work: Introduce task_work_cancel() again
udf: Avoid using corrupted block bitmap buffer
m68k: amiga: Turn off Warp1260 interrupts during boot
ext4: check dot and dotdot of dx_root before making dir indexed
ext4: make sure the first directory block is not a hole
wifi: mwifiex: Fix interface type change
leds: ss4200: Convert PCIBIOS_* return codes to errnos
jbd2: make jbd2_journal_get_max_txn_bufs() internal
KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked()
tools/memory-model: Fix bug in lock.cat
hwrng: amd - Convert PCIBIOS_* return codes to errnos
PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN
PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio
binder: fix hang of unregistered readers
dev/parport: fix the array out-of-bounds risk
scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds
f2fs: fix to don't dirty inode for readonly filesystem
clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use
ubi: eba: properly rollback inside self_check_eba
decompress_bunzip2: fix rare decompression failure
kbuild: Fix '-S -c' in x86 stack protector scripts
kobject_uevent: Fix OOB access within zap_modalias_env()
devres: Fix devm_krealloc() wasting memory
rtc: cmos: Fix return value of nvmem callbacks
scsi: qla2xxx: During vport delete send async logout explicitly
scsi: qla2xxx: Fix for possible memory corruption
scsi: qla2xxx: Fix flash read failure
scsi: qla2xxx: Complete command early within lock
scsi: qla2xxx: validate nvme_local_port correctly
perf/x86/intel/pt: Fix topa_entry base length
perf/x86/intel/pt: Fix a topa_entry base address calculation
rtc: isl1208: Fix return value of nvmem callbacks
watchdog/perf: properly initialize the turbo mode timestamp and rearm counter
platform: mips: cpu_hwmon: Disable driver on unsupported hardware
RDMA/iwcm: Fix a use-after-free related to destroying CM IDs
selftests/sigaltstack: Fix ppc64 GCC build
rbd: don't assume rbd_is_lock_owner() for exclusive mappings
MIPS: ip30: ip30-console: Add missing include
MIPS: Loongson64: env: Hook up Loongsson-2K
drm/panfrost: Mark simple_ondemand governor as softdep
rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait
rbd: don't assume RBD_LOCK_STATE_LOCKED for exclusive mappings
Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables
Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591
nilfs2: handle inconsistent state in nilfs_btnode_create_block()
io_uring/io-wq: limit retrying worker initialisation
kernel: rerun task_work while freezing in get_signal()
kdb: address -Wformat-security warnings
kdb: Use the passed prompt in kdb_position_cursor()
jfs: Fix array-index-out-of-bounds in diFree
um: time-travel: fix time-travel-start option
f2fs: fix start segno of large section
libbpf: Fix no-args func prototype BTF dumping syntax
dma: fix call order in dmam_free_coherent
MIPS: SMP-CPS: Fix address for GCR_ACCESS register for CM3 and later
ipv4: Fix incorrect source address in Record Route option
net: bonding: correctly annotate RCU in bond_should_notify_peers()
netfilter: nft_set_pipapo_avx2: disable softinterrupts
tipc: Return non-zero value from tipc_udp_addr2str() on error
net: stmmac: Correct byte order of perfect_match
net: nexthop: Initialize all fields in dumped nexthops
bpf: Fix a segment issue when downgrading gso_size
mISDN: Fix a use after free in hfcmulti_tx()
apparmor: Fix null pointer deref when receiving skb during sock creation
powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap()
lirc: rc_dev_get_from_fd(): fix file leak
ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable
ceph: fix incorrect kmalloc size of pagevec mempool
nvme: split command copy into a helper
nvme-pci: add missing condition check for existence of mapped data
fs: don't allow non-init s_user_ns for filesystems without FS_USERNS_MOUNT
powerpc/configs: Update defconfig with now user-visible CONFIG_FSL_IFC
fuse: name fs_context consistently
fuse: verify {g,u}id mount options correctly
sysctl: always initialize i_uid/i_gid
ext4: factor out a common helper to query extent map
ext4: check the extent status again before inserting delalloc block
soc: xilinx: move PM_INIT_FINALIZE to zynqmp_pm_domains driver
drivers: soc: xilinx: check return status of get_api_version()
driver core: Cast to (void *) with __force for __percpu pointer
devres: Fix memory leakage caused by driver API devm_free_percpu()
genirq: Allow the PM device to originate from irq domain
irqchip/imx-irqsteer: Constify irq_chip struct
irqchip/imx-irqsteer: Add runtime PM support
irqchip/imx-irqsteer: Handle runtime power management correctly
remoteproc: imx_rproc: ignore mapping vdev regions
remoteproc: imx_rproc: Fix ignoring mapping vdev regions
remoteproc: imx_rproc: Skip over memory region when node value is NULL
drm/nouveau: prime: fix refcount underflow
drm/vmwgfx: Fix overlay when using Screen Targets
sched: act_ct: take care of padding in struct zones_ht_key
net/iucv: fix use after free in iucv_sock_close()
net/mlx5e: Add a check for the return value from mlx5_port_set_eth_ptys
ipv6: fix ndisc_is_useropt() handling for PIO
riscv/mm: Add handling for VM_FAULT_SIGSEGV in mm_fault_error()
platform/chrome: cros_ec_proto: Lock device when updating MKBP version
HID: wacom: Modify pen IDs
protect the fetch of ->fd[fd] in do_dup2() from mispredictions
ALSA: usb-audio: Correct surround channels in UAC1 channel map
ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G
net: usb: sr9700: fix uninitialized variable use in sr_mdio_read
r8169: don't increment tx_dropped in case of NETDEV_TX_BUSY
mptcp: fix duplicate data handling
netfilter: ipset: Add list flush to cancel_gc
genirq: Allow irq_chip registration functions to take a const irq_chip
irqchip/mbigen: Fix mbigen node address layout
x86/mm: Fix pti_clone_pgtable() alignment assumption
x86/mm: Fix pti_clone_entry_text() for i386
sctp: move hlist_node and hashent out of sctp_ep_common
sctp: Fix null-ptr-deref in reuseport_add_sock().
net: usb: qmi_wwan: fix memory leak for not ip packets
net: linkwatch: use system_unbound_wq
Bluetooth: l2cap: always unlock channel in l2cap_conless_channel()
net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register()
l2tp: fix lockdep splat
net: fec: Stop PPS on driver remove
rcutorture: Fix rcu_torture_fwd_cb_cr() data race
md: do not delete safemode_timer in mddev_suspend
md/raid5: avoid BUG_ON() while continue reshape after reassembling
clocksource/drivers/sh_cmt: Address race condition for clock events
ACPI: battery: create alarm sysfs attribute atomically
ACPI: SBS: manage alarm sysfs attribute through psy core
selftests/bpf: Fix send_signal test with nested CONFIG_PARAVIRT
PCI: Add Edimax Vendor ID to pci_ids.h
udf: prevent integer overflow in udf_bitmap_free_blocks()
wifi: nl80211: don't give key data to userspace
btrfs: fix bitmap leak when loading free space cache on duplicate entry
drm/amdgpu: Fix the null pointer dereference to ras_manager
drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules
media: uvcvideo: Ignore empty TS packets
media: uvcvideo: Fix the bandwdith quirk on USB 3.x
jbd2: avoid memleak in jbd2_journal_write_metadata_buffer
s390/sclp: Prevent release of buffer in I/O
SUNRPC: Fix a race to wake a sync task
sched/cputime: Fix mul_u64_u64_div_u64() precision for cputime
ext4: fix wrong unit use in ext4_mb_find_by_goal
arm64: cpufeature: Force HWCAP to be based on the sysreg visible to user-space
arm64: Add Neoverse-V2 part
arm64: cputype: Add Cortex-X4 definitions
arm64: cputype: Add Neoverse-V3 definitions
arm64: errata: Add workaround for Arm errata 3194386 and 3312417
arm64: cputype: Add Cortex-X3 definitions
arm64: cputype: Add Cortex-A720 definitions
arm64: cputype: Add Cortex-X925 definitions
arm64: errata: Unify speculative SSBS errata logic
arm64: errata: Expand speculative SSBS workaround
arm64: cputype: Add Cortex-X1C definitions
arm64: cputype: Add Cortex-A725 definitions
arm64: errata: Expand speculative SSBS workaround (again)
i2c: smbus: Improve handling of stuck alerts
ASoC: codecs: wsa881x: Correct Soundwire ports mask
i2c: smbus: Send alert notifications to all devices if source not found
bpf: kprobe: remove unused declaring of bpf_kprobe_override
kprobes: Fix to check symbol prefixes correctly
spi: spi-fsl-lpspi: Fix scldiv calculation
ALSA: usb-audio: Re-add ScratchAmp quirk entries
drm/client: fix null pointer dereference in drm_client_modeset_probe
ALSA: line6: Fix racy access to midibuf
ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list
ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4
usb: vhci-hcd: Do not drop references before new references are gained
USB: serial: debug: do not echo input by default
usb: gadget: core: Check for unset descriptor
usb: gadget: u_serial: Set start_delayed during suspend
scsi: ufs: core: Fix hba->last_dme_cmd_tstamp timestamp updating logic
tick/broadcast: Move per CPU pointer access into the atomic section
ntp: Clamp maxerror and esterror to operating range
driver core: Fix uevent_show() vs driver detach race
ntp: Safeguard against time_constant overflow
scsi: mpt3sas: Remove scsi_dma_map() error messages
scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES
irqchip/meson-gpio: support more than 8 channels gpio irq
irqchip/meson-gpio: Convert meson_gpio_irq_controller::lock to 'raw_spinlock_t'
serial: core: check uartclk for zero to avoid divide by zero
irqchip/xilinx: Fix shift out of bounds
genirq/irqdesc: Honor caller provided affinity in alloc_desc()
power: supply: axp288_charger: Fix constant_charge_voltage writes
power: supply: axp288_charger: Round constant_charge_voltage writes down
tracing: Fix overflow in get_free_elt()
padata: Fix possible divide-by-0 panic in padata_mt_helper()
x86/mtrr: Check if fixed MTRRs exist before saving them
drm/bridge: analogix_dp: properly handle zero sized AUX transactions
drm/mgag200: Set DDC timeout in milliseconds
mptcp: sched: check both directions for backup
mptcp: distinguish rcv vs sent backup flag in requests
mptcp: fix NL PM announced address accounting
mptcp: mib: count MPJ with backup flag
mptcp: export local_address
mptcp: pm: fix backup support in signal endpoints
samples: Add fs error monitoring example
samples: Make fs-monitor depend on libc and headers
Add gitignore file for samples/fanotify/ subdirectory
Fix gcc 4.9 build issue in 5.10.y
PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal
netfilter: nf_tables: set element extended ACK reporting support
netfilter: nf_tables: use timestamp to check for set element timeout
netfilter: nf_tables: allow clone callbacks to sleep
netfilter: nf_tables: prefer nft_chain_validate
drm/i915/gem: Fix Virtual Memory mapping boundaries calculation
powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt.
arm64: cpufeature: Fix the visibility of compat hwcaps
media: uvcvideo: Use entity get_cur in uvc_ctrl_set
exec: Fix ToCToU between perm check and set-uid/gid usage
nvme/pci: Add APST quirk for Lenovo N60z laptop
vdpa: Make use of PFN_PHYS/PFN_UP/PFN_DOWN helper macro
vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler
wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values
ARM: dts: imx6qdl-kontron-samx6i: fix phy-mode
media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()"
Linux 5.10.224
Change-Id: I7cd19d506c4c86df918a280598946060a494a161
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
[ Upstream commit 28e8b7406d3a1f5329a03aa25a43aa28e087cb20 ]
dmam_free_coherent() frees a DMA allocation, which makes the
freed vaddr available for reuse, then calls devres_destroy()
to remove and free the data structure used to track the DMA
allocation. Between the two calls, it is possible for a
concurrent task to make an allocation with the same vaddr
and add it to the devres list.
If this happens, there will be two entries in the devres list
with the same vaddr and devres_destroy() can free the wrong
entry, triggering the WARN_ON() in dmam_match.
Fix by destroying the devres entry before freeing the DMA
allocation.
Tested:
kokonut //net/encryption
http://sponge2/b9145fe6-0f72-4325-ac2f-a84d81075b03
Fixes: 9ac7849e35 ("devres: device resource management")
Signed-off-by: Lance Richardson <rlance@google.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
https://source.android.com/docs/security/bulletin/2024-04-01
* tag 'ASB-2024-04-05_12-5.10' of https://android.googlesource.com/kernel/common: (442 commits)
FROMLIST: binder: check offset alignment in binder_get_object()
ANDROID: enable CONFIG_USB_XHCI_PCI_RENESAS in gki_defconfig
UPSTREAM: usb: dwc3: core: set force_gen1 bit in USB31 devices if max speed is SS
ANDROID: userfaultfd: abort uffdio ops if mmap_lock is contended
ANDROID: userfaultfd: add MMAP_TRYLOCK mode for COPY/ZEROPAGE
UPSTREAM: coresight: etm4x: Remove bogous __exit annotation for some functions
UPSTREAM: ASoC: hdmi-codec: register hpd callback on component probe
UPSTREAM: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
UPSTREAM: mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
UPSTREAM: task_work: add kerneldoc annotation for 'data' argument
UPSTREAM: x86/purgatory: Remove LTO flags
UPSTREAM: tcpm: Avoid soft reset when partner does not support get_status
UPSTREAM: block/mq-deadline: use correct way to throttling write requests
UPSTREAM: usb: typec: tcpm: Fix response to vsafe0V event
UPSTREAM: clk: Fix memory leak in devm_clk_notifier_register()
UPSTREAM: selftests: damon: add config file
ANDROID: abi_gki_aarch64_qcom: Export trace_android_vh_try_fixup_sea
ANDROID: arm64: Call fixup_exception() within do_sea()
ANDROID: userfaultfd: allow SPF for UFFD_FEATURE_SIGBUS on private+anon
ANDROID: GKI: db845c: Update symbols list and ABI
...
Conflicts:
Documentation/devicetree/bindings/nvmem/mxs-ocotp.yaml
Documentation/devicetree/bindings~HEAD
arch/powerpc/lib/Makefile
Change-Id: I6524da89cb855824fa28a95396d3683af4a10046
-----BEGIN PGP SIGNATURE-----
iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmWy4soACgkQONu9yGCS
aT5VxA/8DwcU5ST4AJ4EOaaWHUU/HHMV2/bSOLDhVTEl4gEnaj3LeOz2bIrfzNgb
9bHBYCtl3PFl+hZxY3wvC55o80SeIjskpU9rHvzQ36y8dd+uIfXjhLHPBHV7AO4m
Yu6+dEoaJqFpVgyBKn+YFg6x0w8m1sWX5tcrQRkcMt/REak91bqdf8l0JDz1Jd2d
uiCh3ssy9yNl7UTdPovzgK9IZ4zv0Kk13F9lXcsMEmjmB3awyaQlglBlCG0NEUKj
wRWzT4uKHHcW4sHg/UyEfVUnKQGZvf7/eOAXK2kEsBFSzcl+QLwZxWSmRDL81dzl
1jjivPCQKtEPZqIZnDQuNvtijw5NNT/yJ5yRlJ7qmuCuBA/2VYqecEAVERhd6dYj
le6oMu3340G5Dyq43XhOtPf+Fm1HkuMtQ49oyK8k/nEZSFGDWlrJ//cuOWYjUbpo
d/fgCaLCxAm60KPiCnGdC7GQcIDJBbgjC3XDvxYGLA0ee+31XqhHDTlOkeHv+7oP
3PwSssT/M4Ppwzb0Imna/qaCO7lKUbS4oQSLahbfGg+fyAKfM7N3No7raF+L4VIE
RACbvKrSfv2WuTncQBdd/kQ2kvhuGMD4L1WjXNFi2VQzI2JbEcYZcJWYXF5tvCNj
aotDJumjF0WtGWcEdKg8Cr2AArMm6dHmRS5VVIG+taWpiWIl5lc=
=iU8L
-----END PGP SIGNATURE-----
Merge 5.10.209 into android12-5.10-lts
Changes in 5.10.209
f2fs: explicitly null-terminate the xattr list
pinctrl: lochnagar: Don't build on MIPS
ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
mptcp: fix uninit-value in mptcp_incoming_options
debugfs: fix automount d_fsdata usage
drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
nvme-core: check for too small lba shift
ASoC: wm8974: Correct boost mixer inputs
ASoC: Intel: Skylake: Fix mem leak in few functions
ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16
ASoC: Intel: Skylake: mem leak in skl register function
ASoC: cs43130: Fix the position of const qualifier
ASoC: cs43130: Fix incorrect frame delay configuration
ASoC: rt5650: add mutex to avoid the jack detection failure
nouveau/tu102: flush all pdbs on vmm flush
net/tg3: fix race condition in tg3_reset_task()
ASoC: da7219: Support low DC impedance headset
nvme: introduce helper function to get ctrl state
drm/exynos: fix a potential error pointer dereference
drm/exynos: fix a wrong error checking
clk: rockchip: rk3128: Fix HCLK_OTG gate register
jbd2: correct the printing of write_flags in jbd2_write_superblock()
drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
neighbour: Don't let neigh_forced_gc() disable preemption for long
jbd2: fix soft lockup in journal_finish_inode_data_buffers()
tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
tracing: Add size check when printing trace_marker output
ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI
reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
Input: atkbd - skip ATKBD_CMD_GETID in translated mode
Input: i8042 - add nomux quirk for Acer P459-G2-M
s390/scm: fix virtual vs physical address confusion
ARC: fix spare error
Input: xpad - add Razer Wolverine V2 support
i2c: rk3x: fix potential spinlock recursion on poll
ida: Fix crash in ida_free when the bitmap is empty
net: qrtr: ns: Return 0 if server port is not present
ARM: sun9i: smp: fix return code check of of_property_match_string
drm/crtc: fix uninitialized variable use
ACPI: resource: Add another DMI match for the TongFang GMxXGxx
binder: use EPOLLERR from eventpoll.h
binder: fix trivial typo of binder_free_buf_locked()
binder: fix comment on binder_alloc_new_buf() return value
uio: Fix use-after-free in uio_open
parport: parport_serial: Add Brainboxes BAR details
parport: parport_serial: Add Brainboxes device IDs and geometry
PCI: Add ACS quirk for more Zhaoxin Root Ports
coresight: etm4x: Fix width of CCITMIN field
x86/lib: Fix overflow when counting digits
EDAC/thunderx: Fix possible out-of-bounds string access
powerpc: add crtsavres.o to always-y instead of extra-y
powerpc: Remove in_kernel_text()
powerpc/44x: select I2C for CURRITUCK
powerpc/pseries/memhotplug: Quieten some DLPAR operations
powerpc/pseries/memhp: Fix access beyond end of drmem array
selftests/powerpc: Fix error handling in FPU/VMX preemption tests
powerpc/powernv: Add a null pointer check to scom_debug_init_one()
powerpc/powernv: Add a null pointer check in opal_event_init()
powerpc/powernv: Add a null pointer check in opal_powercap_init()
powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
ACPI: video: check for error while searching for backlight device parent
ACPI: LPIT: Avoid u32 multiplication overflow
of: property: define of_property_read_u{8,16,32,64}_array() unconditionally
of: Add of_property_present() helper
cpufreq: Use of_property_present() for testing DT property presence
cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
net: netlabel: Fix kerneldoc warnings
netlabel: remove unused parameter in netlbl_netlink_auditinfo()
calipso: fix memory leak in netlbl_calipso_add_pass()
efivarfs: force RO when remounting if SetVariable is not supported
spi: sh-msiof: Enforce fixed DTDL for R-Car H3
ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error
mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
virtio_crypto: Introduce VIRTIO_CRYPTO_NOSPC
virtio-crypto: introduce akcipher service
virtio-crypto: implement RSA algorithm
virtio-crypto: change code style
virtio-crypto: use private buffer for control request
virtio-crypto: wait ctrl queue instead of busy polling
crypto: virtio - Handle dataq logic with tasklet
crypto: sa2ul - Return crypto_aead_setkey to transfer the error
crypto: ccp - fix memleak in ccp_init_dm_workarea
crypto: af_alg - Disallow multiple in-flight AIO requests
crypto: sahara - remove FLAGS_NEW_KEY logic
crypto: sahara - fix cbc selftest failure
crypto: sahara - fix ahash selftest failure
crypto: sahara - fix processing requests with cryptlen < sg->length
crypto: sahara - fix error handling in sahara_hw_descriptor_create()
pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
fs: indicate request originates from old mount API
Revert "gfs2: Don't reject a supposedly full bitmap if we have blocks reserved"
gfs2: Also reflect single-block allocations in rgd->rd_extfail_pt
gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
crypto: virtio - Wait for tasklet to complete on device remove
crypto: sahara - avoid skcipher fallback code duplication
crypto: sahara - handle zero-length aes requests
crypto: sahara - fix ahash reqsize
crypto: sahara - fix wait_for_completion_timeout() error handling
crypto: sahara - improve error handling in sahara_sha_process()
crypto: sahara - fix processing hash requests with req->nbytes < sg->length
crypto: sahara - do not resize req->src when doing hash operations
crypto: scomp - fix req->dst buffer overflow
blocklayoutdriver: Fix reference leak of pnfs_device_node
NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
bpf, lpm: Fix check prefixlen before walking trie
bpf: Add crosstask check to __bpf_get_stack
wifi: ath11k: Defer on rproc_get failure
wifi: libertas: stop selecting wext
ARM: dts: qcom: apq8064: correct XOADC register address
ncsi: internal.h: Fix a spello
net/ncsi: Fix netlink major/minor version numbers
firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
firmware: meson_sm: populate platform devices from sm device tree data
wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type
bpf: fix check for attempt to corrupt spilled pointer
scsi: fnic: Return error if vmalloc() failed
arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator
arm64: dts: qcom: sdm845-db845c: correct LED panic indicator
bpf: Fix verification of indirect var-off stack access
scsi: hisi_sas: Replace with standard error code return value
selftests/net: fix grep checking for fib_nexthop_multiprefix
virtio/vsock: fix logic which reduces credit update messages
dma-mapping: Add dma_release_coherent_memory to DMA API
dma-mapping: clear dev->dma_mem to NULL after freeing it
wifi: rtlwifi: add calculate_bit_shift()
wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
rtlwifi: rtl8192de: make arrays static const, makes object smaller
wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
netfilter: nf_tables: mark newset as dead on transaction abort
Bluetooth: Fix bogus check for re-auth no supported with non-ssp
Bluetooth: btmtkuart: fix recv_buf() return value
ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
ARM: davinci: always select CONFIG_CPU_ARM926T
RDMA/usnic: Silence uninitialized symbol smatch warnings
drm/panel-elida-kd35t133: hold panel in reset for unprepare
rcu: Create an unrcu_pointer() to remove __rcu from a pointer
drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
media: pvrusb2: fix use after free on context disconnection
drm/bridge: Fix typo in post_disable() description
f2fs: fix to avoid dirent corruption
drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
drm/radeon: check return value of radeon_ring_lock()
ASoC: cs35l33: Fix GPIO name and drop legacy include
ASoC: cs35l34: Fix GPIO name and drop legacy include
drm/msm/mdp4: flush vblank event on disable
drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
drm/drv: propagate errors from drm_modeset_register_all()
drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
drm/radeon/dpm: fix a memleak in sumo_parse_power_table
drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
drm/bridge: tc358767: Fix return value on error case
media: cx231xx: fix a memleak in cx231xx_init_isoc
clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
media: rkisp1: Disable runtime PM in probe error path
f2fs: fix to check compress file in f2fs_move_file_range()
f2fs: fix to update iostat correctly in f2fs_filemap_fault()
media: dvbdev: drop refcount on error path in dvb_device_open()
media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe()
drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
drm/amd/pm: fix a double-free in si_dpm_init
drivers/amd/pm: fix a use-after-free in kv_parse_power_table
gpu/drm/radeon: fix two memleaks in radeon_vm_init
dt-bindings: clock: Update the videocc resets for sm8150
clk: qcom: videocc-sm8150: Update the videocc resets
clk: qcom: videocc-sm8150: Add missing PLL config property
drivers: clk: zynqmp: calculate closest mux rate
clk: zynqmp: make bestdiv unsigned
clk: zynqmp: Add a check for NULL pointer
drivers: clk: zynqmp: update divider round rate logic
watchdog: set cdev owner before adding
watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
clk: si5341: fix an error code problem in si5341_output_clk_set_rate
clk: fixed-rate: add devm_clk_hw_register_fixed_rate
clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable
pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
pwm: stm32: Fix enable count for clk in .probe()
mmc: sdhci_am654: Fix TI SoC dependencies
mmc: sdhci_omap: Fix TI SoC dependencies
IB/iser: Prevent invalidating wrong MR
of: Fix double free in of_parse_phandle_with_args_map
of: unittest: Fix of_count_phandle_with_args() expected value message
keys, dns: Fix size check of V1 server-list header
binder: fix async space check for 0-sized buffers
binder: fix unused alloc->free_async_space
binder: fix use-after-free in shinker's callback
Input: atkbd - use ab83 as id when skipping the getid command
dma-mapping: Fix build error unused-value
virtio-crypto: fix memory-leak
virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session()
Revert "ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek"
kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list
net: ethernet: mtk_eth_soc: remove duplicate if statements
xen-netback: don't produce zero-size SKB frags
binder: fix race between mmput() and do_exit()
tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
Revert "usb: dwc3: Soft reset phy on probe for host"
Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only"
usb: chipidea: wait controller resume finished for wakeup irq
Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
usb: typec: class: fix typec_altmode_put_partner to put plugs
usb: mon: Fix atomicity violation in mon_bin_vma_fault
serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock
ALSA: oxygen: Fix right channel of capture volume mixer
ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
fbdev: flush deferred work in fb_deferred_io_fsync()
pwm: jz4740: Don't use dev_err_probe() in .request()
io_uring/rw: ensure io->bytes_done is always initialized
rootfs: Fix support for rootfstype= when root= is given
Bluetooth: Fix atomicity violation in {min,max}_key_size_set
iommu/arm-smmu-qcom: Add missing GMU entry to match table
wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
wifi: mwifiex: configure BSSID consistently when starting AP
x86/kvm: Do not try to disable kvmclock if it was not enabled
KVM: arm64: vgic-v4: Restore pending state on host userspace write
KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
iio: adc: ad7091r: Pass iio_dev to event handler
HID: wacom: Correct behavior when processing some confidence == false touches
mfd: syscon: Fix null pointer dereference in of_syscon_register()
leds: aw2013: Select missing dependency REGMAP_I2C
mips: dmi: Fix early remap on MIPS32
mips: Fix incorrect max_low_pfn adjustment
MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
power: supply: cw2015: correct time_to_empty units in sysfs
serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed
libapi: Add missing linux/types.h header to get the __u64 type on io.h
acpi: property: Let args be NULL in __acpi_node_get_property_reference
software node: Let args be NULL in software_node_get_reference_args
serial: imx: fix tx statemachine deadlock
iio: adc: ad9467: Benefit from devm_clk_get_enabled() to simplify
iio: adc: ad9467: fix reset gpio handling
iio: adc: ad9467: don't ignore error codes
iio: adc: ad9467: fix scale setting
perf genelf: Set ELF program header addresses properly
tty: change tty_write_lock()'s ndelay parameter to bool
tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
tty: don't check for signal_pending() in send_break()
tty: use 'if' in send_break() instead of 'goto'
usb: cdc-acm: return correct error code on unsupported break
nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
nvmet-tcp: fix a crash in nvmet_req_complete()
perf env: Avoid recursively taking env->bpf_progs.lock
apparmor: avoid crash when parsed profile name is empty
serial: imx: Correct clock error message in function probe()
nvmet-tcp: Fix the H2C expected PDU len calculation
PCI: keystone: Fix race condition when initializing PHYs
s390/pci: fix max size calculation in zpci_memcpy_toio()
net: qualcomm: rmnet: fix global oob in rmnet_policy
net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
net: phy: micrel: populate .soft_reset for KSZ9131
net: ravb: Fix dma_addr_t truncation in error case
net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
netfilter: nf_tables: do not allow mismatch field size and set key length
netfilter: nf_tables: skip dead set elements in netlink dump
netfilter: nf_tables: reject NFT_SET_CONCAT with not field length description
ipvs: avoid stat macros calls from preemptible context
kdb: Fix a potential buffer overflow in kdb_local()
ethtool: netlink: Add missing ethnl_ops_begin/complete
mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
mlxsw: spectrum: Use 'bitmap_zalloc()' when applicable
mlxsw: spectrum_acl_tcam: Add missing mutex_destroy()
mlxsw: spectrum_acl_tcam: Make fini symmetric to init
mlxsw: spectrum_acl_tcam: Reorder functions to avoid forward declarations
mlxsw: spectrum_acl_tcam: Fix stack corruption
selftests: mlxsw: qos_pfc: Convert to iproute2 dcb
selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
i2c: s3c24xx: fix read transfers in polling mode
i2c: s3c24xx: fix transferring more than one message in polling mode
arm64: dts: armada-3720-turris-mox: set irq type for RTC
Linux 5.10.209
Change-Id: I86438e299a811ccb08c5a27b2259c33cd482ff00
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
[ Upstream commit b07bc2347672cc8c7293c64499f1488278c5ca3d ]
Reproduced with below sequence:
dma_declare_coherent_memory()->dma_release_coherent_memory()
->dma_declare_coherent_memory()->"return -EBUSY" error
It will return -EBUSY from the dma_assign_coherent_memory()
in dma_declare_coherent_memory(), the reason is that dev->dma_mem
pointer has not been set to NULL after it's freed.
Fixes: cf65a0f6f6 ("dma-mapping: move all DMA mapping code to kernel/dma")
Signed-off-by: Joakim Zhang <joakim.zhang@cixtech.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit e61c451476e61450f6771ce03bbc01210a09be16 ]
Add dma_release_coherent_memory to DMA API to allow dma
user call it to release dev->dma_mem when the device is
removed.
Signed-off-by: Mark-PK Tsai <mark-pk.tsai@mediatek.com>
Acked-by: Christoph Hellwig <hch@lst.de>
Link: https://lore.kernel.org/r/20220422062436.14384-2-mark-pk.tsai@mediatek.com
Signed-off-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Stable-dep-of: b07bc2347672 ("dma-mapping: clear dev->dma_mem to NULL after freeing it")
Signed-off-by: Sasha Levin <sashal@kernel.org>
* refs/heads/tmp-0ebfe67:
BACKPORT: firmware_loader: Abort all upcoming firmware load request once reboot triggered
UPSTREAM: firmware_loader: Refactor kill_pending_fw_fallback_reqs()
UPSTREAM: kheaders: Have cpio unconditionally replace files
ANDROID: abi_gki_aarch64_qcom: Add android_gki_sysctl_vals
ANDROID: GKI: Update symbols to symbol list
ANDROID: Add Interrupt Hook for madvise Compression
UPSTREAM: netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
BACKPORT: ravb: Fix use-after-free issue in ravb_tx_timeout_work()
UPSTREAM: ravb: Fix up dma_free_coherent() call in ravb_remove()
Revert "netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp"
Revert "net: bridge: use DEV_STATS_INC()"
Revert "configfs: fix a race in configfs_lookup()"
UPSTREAM: netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
UPSTREAM: net: xfrm: Fix xfrm_address_filter OOB read
UPSTREAM: igb: set max size RX buffer when store bad packet is enabled
UPSTREAM: netfilter: nfnetlink_osf: avoid OOB read
ANDROID: abi_gki_aarch64_qcom: Add wait_for_device_probe symbol
UPSTREAM: regmap: Drop initial version of maximum transfer length fixes
UPSTREAM: netfilter: xt_sctp: validate the flag_info count
UPSTREAM: netfilter: xt_u32: validate user space input
UPSTREAM: net/sched: Retire rsvp classifier
UPSTREAM: ipv4: fix null-deref in ipv4_link_failure
UPSTREAM: netfilter: nf_tables: disallow rule removal from chain binding
UPSTREAM: netfilter: nf_tables: report use refcount overflow
FROMLIST: lib/test_meminit: fix off-by-one error in test_pages()
Linux 5.10.198
xen/events: replace evtchn_rwlock with RCU
mmc: renesas_sdhi: only reset SCC when its pointer is populated
netfilter: nftables: exthdr: fix 4-byte stack OOB write
netfilter: nf_tables: fix kdoc warnings after gc rework
parisc: Restore __ldcw_align for PA-RISC 2.0 processors
RDMA/mlx5: Fix NULL string error
RDMA/siw: Fix connection failure handling
RDMA/uverbs: Fix typo of sizeof argument
RDMA/cma: Fix truncation compilation warning in make_cma_ports
RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
gpio: pxa: disable pinctrl calls for MMP_GPIO
gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
IB/mlx4: Fix the size of a buffer in add_port_entries()
of: dynamic: Fix potential memory leak in of_changeset_action()
RDMA/core: Require admin capabilities to set system parameters
dm zoned: free dmz->ddev array in dmz_put_zoned_devices
cpupower: add Makefile dependencies for install targets
sctp: update hb timer immediately after users change hb_interval
sctp: update transport state when processing a dupcook packet
tcp: fix delayed ACKs for MSS boundary condition
tcp: fix quick-ack counting to count actual ACKs of new data
tipc: fix a potential deadlock on &tx->lock
net: stmmac: dwmac-stm32: fix resume on STM32 MCU
netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp
net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns()
net: nfc: llcp: Add lock when modifying device list
net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
net: fix possible store tearing in neigh_periodic_work()
modpost: add missing else to the "of" check
NFSv4: Fix a nfs4_state_manager() race
ima: rework CONFIG_IMA dependency block
scsi: target: core: Fix deadlock due to recursive locking
ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
regmap: rbtree: Fix wrong register marked as in-cache when creating new node
wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close()
bpf: Fix tr dereferencing
wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
wifi: iwlwifi: dbg_ini: fix structure packing
ubi: Refuse attaching if mtd's erasesize is 0
arm64: Add Cortex-A520 CPU part definition
net: prevent rewrite of msg_name in sock_sendmsg()
net: replace calls to sock->ops->connect() with kernel_connect()
wifi: mwifiex: Fix tlv_buf_left calculation
qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
scsi: zfcp: Fix a double put in zfcp_port_enqueue()
Revert "PCI: qcom: Disable write access to read only registers for IP v2.3.3"
Revert "clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz"
block: fix use-after-free of q->q_usage_counter
rbd: take header_rwsem in rbd_dev_refresh() only when updating
rbd: decouple parent info read-in from updating rbd_dev
rbd: decouple header read-in from updating rbd_dev->header
rbd: move rbd_dev_refresh() definition
drm/mediatek: Fix backport issue in mtk_drm_gem_prime_vmap()
ring-buffer: Fix bytes info in per_cpu buffer stats
ring-buffer: remove obsolete comment for free_buffer_page()
NFSv4: Fix a state manager thread deadlock regression
NFS: rename nfs_client_kset to nfs_kset
NFS: Cleanup unused rpc_clnt variable
spi: zynqmp-gqspi: fix clock imbalance on probe failure
spi: spi-zynqmp-gqspi: Fix runtime PM imbalance in zynqmp_qspi_probe
fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
ata: libata-sata: increase PMP SRST timeout to 10s
ata: libata-core: Do not register PM operations for SAS ports
ata: libata-core: Fix port and device removal
ata: libata-core: Fix ata_port_request_pm() locking
net: thunderbolt: Fix TCPv6 GSO checksum calculation
bpf: Fix BTF_ID symbol generation collision in tools/
bpf: Fix BTF_ID symbol generation collision
btrfs: properly report 0 avail for very full file systems
ring-buffer: Update "shortest_full" in polling
proc: nommu: /proc/<pid>/maps: release mmap read lock
Revert "SUNRPC dont update timeout value on connection reset"
i2c: i801: unregister tco_pdev in i801_probe() error path
ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q
netfilter: nf_tables: disallow rule removal from chain binding
nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
serial: 8250_port: Check IRQ data before use
Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
Smack:- Use overlay inode label in smack_inode_copy_up()
smack: Retrieve transmuting information in smack_inode_getsecurity()
smack: Record transmuting in smk_transmuted
nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev
netfilter: nft_exthdr: Fix for unsafe packet data read
netfilter: nft_exthdr: Search chunks in SCTP packets only
watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running
watchdog: iTCO_wdt: No need to stop the timer in probe
nvme-pci: do not set the NUMA node of device if it has none
nvme-pci: factor out a nvme_pci_alloc_dev helper
nvme-pci: factor the iod mempool creation into a helper
ACPI: Check StorageD3Enable _DSD property in ACPI code
cgroup: Fix suspicious rcu_dereference_check() usage warning
sched/cpuacct: Optimize away RCU read lock
sched/cpuacct: Fix charge percpu cpuusage
sched/cpuacct: Fix user/system in shown cpuacct.usage*
perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
fbdev/sh7760fb: Depend on FB=y
ncsi: Propagate carrier gain/loss events to the NCSI controller
powerpc/watchpoints: Disable preemption in thread_change_pc()
media: vb2: frame_vector.c: replace WARN_ONCE with a comment
bpf: Clarify error expectations from bpf_clone_redirect
spi: nxp-fspi: reset the FLSHxCR1 registers
ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command
scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
ring-buffer: Do not attempt to read past "commit"
selftests: fix dependency checker script
ring-buffer: Avoid softlockup in ring_buffer_resize()
selftests/ftrace: Correctly enable event in instance-event.tc
scsi: qedf: Add synchronization between I/O completions and abort
parisc: irq: Make irq_stack_union static to avoid sparse warning
parisc: drivers: Fix sparse warning
parisc: iosapic.c: Fix sparse warnings
parisc: sba: Fix compile warning wrt list of SBA devices
dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
i2c: npcm7xx: Fix callback completion ordering
gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
xtensa: boot/lib: fix function prototypes
xtensa: boot: don't add include-dirs
xtensa: iss/network: make functions static
xtensa: add default definition for XCHAL_HAVE_DIV32
power: supply: ucs1002: fix error code in ucs1002_get_property()
bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
ARM: dts: Unify pwm-omap-dmtimer node names
ARM: dts: am335x: Guardian: Update beeper label
ARM: dts: motorola-mapphone: Drop second ti,wlcore compatible value
ARM: dts: motorola-mapphone: Add 1.2GHz OPP
ARM: dts: motorola-mapphone: Configure lower temperature passive cooling
ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
ARM: dts: omap: correct indentation
clk: tegra: fix error return case for recalc_rate
bus: ti-sysc: Fix missing AM35xx SoC matching
bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
btrfs: reset destination buffer when read_extent_buffer() gets invalid range
ata: ahci: Add Elkhart Lake AHCI controller
ata: ahci: Rename board_ahci_mobile
ata: ahci: Add support for AMD A85 FCH (Hudson D4)
ata: libata: Rename link flag ATA_LFLAG_NO_DB_DELAY
netfilter: nft_exthdr: Fix non-linear header modification
netfilter: exthdr: add support for tcp option removal
netfilter: nft_exthdr: break evaluation if setting TCP option fails
netfilter: nf_tables: add and use nft_thoff helper
netfilter: nf_tables: add and use nft_sk helper
netfilter: nft_exthdr: Support SCTP chunks
netfilter: use actual socket sk for REJECT action
media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
media: venus: hfi: Add a 6xx boot logic
media: venus: core: Add differentiator IS_V6(core)
media: venus: hfi: Define additional 6xx registers
media: venus: hfi,pm,firmware: Convert to block relative addressing
media: venus: core: Add io base variables for each block
mmc: renesas_sdhi: register irqs before registering controller
mmc: tmio: support custom irq masks
mmc: renesas_sdhi: populate SCC pointer at the proper place
mmc: renesas_sdhi: probe into TMIO after SCC parameters have been setup
Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
Input: i8042 - rename i8042-x86ia64io.h to i8042-acpipnpio.h
netfilter: nf_tables: double hook unregistration in netns path
netfilter: nf_tables: unregister flowtable hooks on netns exit
i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
net: rds: Fix possible NULL-pointer dereference
bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested()
seqlock: Prefix internal seqcount_t-only macros with a "do_"
seqlock: Rename __seqprop() users
seqlock: avoid -Wshadow warnings
netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
team: fix null-ptr-deref when team device type is changed
net: bridge: use DEV_STATS_INC()
net: hns3: add 5ms delay before clear firmware reset irq source
net: hns3: only enable unicast promisc when mac table full
x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
x86/srso: Fix srso_show_state() side effect
platform/x86: intel_scu_ipc: Fail IPC send if still busy
platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command()
platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt()
platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
dccp: fix dccp_v4_err()/dccp_v6_err() again
powerpc/perf/hv-24x7: Update domain value check
ipv4: fix null-deref in ipv4_link_failure
i40e: Fix VF VLAN offloading when port VLAN is configured
ASoC: imx-audmix: Fix return error with devm_clk_get()
selftests: tls: swap the TX and RX sockets in some tests
selftests/tls: Add {} to avoid static checker warning
bpf: Avoid deadlock when using queue and stack maps from NMI
netfilter: nf_tables: disallow element removal on anonymous sets
ASoC: meson: spdifin: start hw on dai probe
netfilter: nf_tables: fix memleak when more than 255 elements expired
netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails
netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
netfilter: nf_tables: defer gc run if previous batch is still pending
netfilter: nf_tables: use correct lock to protect gc_list
netfilter: nf_tables: GC transaction race with abort path
netfilter: nf_tables: GC transaction race with netns dismantle
netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path
netfilter: nf_tables: don't fail inserts if duplicate has expired
netfilter: nf_tables: remove busy mark and gc batch API
netfilter: nft_set_hash: mark set element as dead when deleting from packet path
netfilter: nf_tables: adapt set backend to use GC transaction API
netfilter: nf_tables: GC transaction API to avoid race with control plane
netfilter: nf_tables: don't skip expired elements during walk
netfilter: nf_tables: integrate pipapo into commit protocol
tracing: Have event inject files inc the trace array ref count
ext4: do not let fstrim block system suspend
ext4: move setting of trimmed bit into ext4_try_to_trim_range()
ext4: replace the traditional ternary conditional operator with with max()/min()
ext4: mark group as trimmed only if it was fully scanned
ext4: change s_last_trim_minblks type to unsigned long
ext4: scope ret locally in ext4_try_to_trim_range()
ext4: add new helper interface ext4_try_to_trim_range()
ext4: remove the 'group' parameter of ext4_trim_extent
ata: libahci: clear pending interrupt status
ata: ahci: Drop pointless VPRINTK() calls and convert the remaining ones
tracing: Increase trace array ref count on enable and filter files
SUNRPC: Mark the cred for revalidation if the server rejects it
NFS/pNFS: Report EINVAL errors from connect() to the server
NFS: Use the correct commit info in nfs_join_page_group()
FROMLIST: drm/mediatek: Fix backport issue in mtk_drm_gem_prime_vmap()
Android Common Kernel: Initial commit
Revert "scsi: core: Use 32-bit hostnum in scsi_host_lookup()"
UPSTREAM: usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
Revert "fs/nls: make load_nls() take a const parameter"
Revert "tracing: Introduce pipe_cpumask to avoid race on trace_pipes"
Revert "tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY"
Revert "crypto: api - Use work queue in crypto_destroy_instance"
ANDROID: ABI: Update oplus symbol list
ANDROID: vendor_hooks: Add hooks for oem percpu-rwsem optimaton
UPSTREAM: net: sched: sch_qfq: Fix UAF in qfq_dequeue()
UPSTREAM: net/sched: sch_hfsc: Ensure inner classes have fsc curve
Linux 5.10.197
ext4: fix rec_len verify error
scsi: pm8001: Setup IRQs on resume
scsi: megaraid_sas: Fix deadlock on firmware crashdump
ata: libata: disallow dev-initiated LPM transitions to unsupported states
i2c: aspeed: Reset the i2c controller when timeout occurs
tracefs: Add missing lockdown check to tracefs_create_dir()
nfsd: fix change_info in NFSv4 RENAME replies
tracing: Have option files inc the trace array ref count
tracing: Have current_trace inc the trace array ref count
drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
mm/filemap: fix infinite loop in generic_file_buffered_read()
proc: fix a dentry lock race between release_task and lookup
net/sched: Retire rsvp classifier
drm/amdgpu: fix amdgpu_cs_p1_user_fence
btrfs: release path before inode lookup during the ino lookup ioctl
btrfs: fix lockdep splat and potential deadlock after failure running delayed items
ovl: fix incorrect fdput() on aio completion
attr: block mode changes of symlinks
md/raid1: fix error: ISO C90 forbids mixed declarations
samples/hw_breakpoint: fix building without module unloading
x86/boot/compressed: Reserve more memory for page tables
scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
selftests: tracing: Fix to unmount tracefs for recovering environment
scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
btrfs: add a helper to read the superblock metadata_uuid
btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h
perf tools: Add an option to build without libbfd
perf jevents: Make build dependency on test JSONs
mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
mtd: rawnand: brcmnand: Allow SoC to provide I/O operations
kobject: Add sanity check for kset->kobj.ktype in kset_register()
media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning
serial: cpm_uart: Avoid suspicious locking
scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
media: pci: cx23885: replace BUG with error return
media: tuners: qt1010: replace BUG_ON with a regular error
media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
media: anysee: fix null-ptr-deref in anysee_master_xfer
media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
ext2: fix datatype of block number in ext2_xattr_set2()
md: raid1: fix potential OOB in raid1_remove_disk()
bus: ti-sysc: Configure uart quirks for k3 SoC
drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable()
ALSA: hda: intel-dsp-cfg: add LunarLake support
samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
drm/bridge: tc358762: Instruct DSI host to generate HSE packets
wifi: mac80211_hwsim: drop short frames
netfilter: ebtables: fix fortify warnings in size_entry_mwt()
alx: fix OOB-read compiler warning
mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
tpm_tis: Resend command to recover from data transfer errors
crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
wifi: wil6210: fix fortify warnings
wifi: mwifiex: fix fortify warning
wifi: ath9k: fix printk specifier
wifi: ath9k: fix fortify warnings
crypto: lrw,xts - Replace strlcpy with strscpy
devlink: remove reload failed checks in params get/set callbacks
hw_breakpoint: fix single-stepping when using bpf_overflow_handler
ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2
perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
scftorture: Forgive memory-allocation failure if KASAN
rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle()
kernel/fork: beware of __put_task_struct() calling context
ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
btrfs: output extra debug info if we failed to find an inline backref
autofs: fix memory leak of waitqueues in autofs_catatonic_mode
Linux 5.10.196
Revert "configfs: fix a race in configfs_lookup()"
FROMGIT: f2fs: split initial and dynamic conditions for extent_cache
Revert "ip_tunnels: use DEV_STATS_INC()"
Linux 5.10.195
parisc: Drop loops_per_jiffy from per_cpu struct
drm/amd/display: Fix a bug when searching for insert_above_mpcc
kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
ixgbe: fix timestamp configuration code
ipv6: fix ip6_sock_set_addr_preferences() typo
net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
platform/mellanox: mlxbf-tmfifo: Drop jumbo frames
platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors
kcm: Fix memory leak in error path of kcm_sendmsg()
r8152: check budget for r8152_poll()
hsr: Fix uninit-value access in fill_frame_info()
net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all()
net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc()
net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add
kselftest/runner.sh: Propagate SIGTERM to runner child
selftests/kselftest/runner/run_one(): allow running non-executable files
net: ipv4: fix one memleak in __inet_del_ifa()
bus: mhi: host: Skip MHI reset if device is in RDDM
ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2
ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
scsi: qla2xxx: Flush mailbox commands on chip reset
scsi: qla2xxx: Fix crash in PCIe error handling
scsi: qla2xxx: Consolidate zio threshold setting for both FCP & NVMe
scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
arm64: sdei: abort running SDEI handlers during crash
ACPI: APEI: explicit init of HEST and GHES in apci_init()
perf hists browser: Fix the number of entries for 'e' key
perf tools: Handle old data in PERF_RECORD_ATTR
perf hists browser: Fix hierarchy mode header
drm/amd/display: prevent potential division by zero errors
mtd: rawnand: brcmnand: Fix potential false time out warning
mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
mtd: rawnand: brcmnand: Fix crash during the panic_write
btrfs: use the correct superblock to compare fsid in btrfs_validate_super
btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
fuse: nlookup missing decrement in fuse_direntplus_link
ata: pata_ftide010: Add missing MODULE_DESCRIPTION
ata: sata_gemini: Add missing MODULE_DESCRIPTION
ext4: add correct group descriptors and reserved GDT blocks to system zone
sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
net: hns3: fix the port information display when sfp is absent
netfilter: nfnetlink_osf: avoid OOB read
net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times
net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload
ip_tunnels: use DEV_STATS_INC()
idr: fix param name in idr_alloc_cyclic() doc
s390/zcrypt: don't leak memory if dev_set_name() fails
igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
kcm: Destroy mutex in kcm_exit_net()
net: sched: sch_qfq: Fix UAF in qfq_dequeue()
af_unix: Fix data race around sk->sk_err.
af_unix: Fix data-races around sk->sk_shutdown.
af_unix: Fix data-race around unix_tot_inflight.
af_unix: Fix data-races around user->unix_inflight.
net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
veth: Fixing transmit return status for dropped packets
igb: disable virtualization features on 82580
ipv4: ignore dst hint for multipath routes
drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
drm/i915/gvt: Save/restore HW status to support GVT suspend/resume
net: read sk->sk_family once in sk_mc_loop()
ipv4: annotate data-races around fi->fib_dead
sctp: annotate data-races around sk->sk_wmem_queued
net/sched: fq_pie: avoid stalls in fq_pie_timer()
pwm: lpc32xx: Remove handling of PWM channels
watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm()
perf annotate bpf: Don't enclose non-debug code with an assert()
backlight: gpio_backlight: Drop output GPIO direction check for initial power state
kconfig: fix possible buffer overflow
NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
NFS: Fix a potential data corruption
soc: qcom: qmi_encdec: Restrict string length in decode
clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
dt-bindings: clock: xlnx,versal-clk: drop select:false
pinctrl: cherryview: fix address_space_handler() argument
parisc: led: Reduce CPU overhead for disk & lan LED computation
parisc: led: Fix LAN receive and transmit LEDs
lib/test_meminit: allocate pages up to order MAX_ORDER
drm/ast: Fix DRAM init on AST2200
fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
scsi: qla2xxx: Remove unsupported ql2xenabledif option
scsi: qla2xxx: Turn off noisy message log
scsi: qla2xxx: Fix erroneous link up failure
scsi: qla2xxx: fix inconsistent TMF timeout
scsi: qla2xxx: Fix deletion race condition
io_uring: break iopolling on signal
io_uring: break out of iowq iopoll on teardown
io_uring: always lock in io_apoll_task_func
net/ipv6: SKB symmetric hash should incorporate transport ports
udf: initialize newblock to 0
md/md-bitmap: remove unnecessary local variable in backlog_store()
tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
usb: typec: tcpci: clear the fault status bit
USB: core: Fix oversight in SuperSpeed initialization
USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
USB: core: Change usb_get_device_descriptor() API
USB: core: Unite old scheme and new scheme descriptor reads
usb: typec: bus: verify partner exists in typec_altmode_attention
cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
crypto: stm32 - fix loop iterating through scatterlist for DMA
s390/ipl: add missing secure/has_secure file to ipl type 'unknown'
pstore/ram: Check start of empty przs during init
fsverity: skip PKCS#7 parser when keyring is empty
net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
X.509: if signature is unsupported skip validation
dccp: Fix out of bounds access in DCCP error handler
dlm: fix plock lookup when using multiple lockspaces
parisc: Fix /proc/cpuinfo output for lscpu
procfs: block chmod on /proc/thread-self/comm
Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
ntb: Fix calculation ntb_transport_tx_free_entry()
ntb: Clean up tx tail index on link down
ntb: Drop packets when qp link is down
scsi: mpt3sas: Perform additional retries if doorbell read returns 0
Revert "scsi: qla2xxx: Fix buffer overrun"
media: dvb: symbol fixup for dvb_attach()
arm64: csum: Fix OoB access in IP checksum code for negative lengths
xtensa: PMU: fix base address for the newer hardware
backlight/lv5207lp: Compare against struct fb_info.device
backlight/bd6107: Compare against struct fb_info.device
backlight/gpio_backlight: Compare against struct fb_info.device
ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
ipmi_si: fix a memleak in try_smi_init()
scsi: core: Fix the scsi_set_resid() documentation
printk: ringbuffer: Fix truncating buffer size min_t cast
ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
PM / devfreq: Fix leak in devfreq_dev_release()
igb: set max size RX buffer when store bad packet is enabled
skbuff: skb_segment, Call zero copy functions before using skbuff frags
netfilter: xt_sctp: validate the flag_info count
netfilter: xt_u32: validate user space input
netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
cpufreq: Fix the race condition while updating the transition_task of policy
dmaengine: ste_dma40: Add missing IRQ check in d40_probe
um: Fix hostaudio build errors
mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
mtd: spi-nor: Check bus width while setting QE bit
rpmsg: glink: Add check for kstrdup
phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write
phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate
phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
mtd: rawnand: brcmnand: Fix mtd oobsize
tracing: Fix race issue between cpu buffer write and swap
x86/speculation: Mark all Skylake CPUs as vulnerable to GDS
HID: multitouch: Correct devm device reference for hidinput input_dev name
HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
RDMA/siw: Correct wrong debug message
RDMA/siw: Balance the reference of cep->kref in the error path
Revert "IB/isert: Fix incorrect release of isert connection"
amba: bus: fix refcount leak
serial: tegra: handle clk prepare error in tegra_uart_hw_init()
scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
scsi: core: Use 32-bit hostnum in scsi_host_lookup()
cgroup:namespace: Remove unused cgroup_namespaces_init()
media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors
media: ov2680: Fix vflip / hflip set functions
media: ov2680: Fix ov2680_bayer_order()
media: ov2680: Remove auto-gain and auto-exposure controls
media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips
media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
USB: gadget: f_mass_storage: Fix unused variable warning
media: go7007: Remove redundant if statement
iommu/vt-d: Fix to flush cache of PASID directory table
iommu/qcom: Disable and reset context bank before programming
fsi: aspeed: Reset master errors after CFAM reset
IB/uverbs: Fix an potential error pointer dereference
driver core: test_async: fix an error code
dma-buf/sync_file: Fix docs syntax
coresight: tmc: Explicit type conversions to prevent integer overflow
scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly
scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly
scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly
x86/APM: drop the duplicate APM_MINOR_DEV macro
serial: sprd: Fix DMA buffer leak issue
serial: sprd: Assign sprd_port after initialized to avoid wrong access
scsi: qla4xxx: Add length check when parsing nlattrs
scsi: be2iscsi: Add length check when parsing nlattrs
scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
scsi: iscsi: Add length check for nlattr payload
scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param()
scsi: RDMA/srp: Fix residual handling
usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
media: mediatek: vcodec: Return NULL if no vdec_fb is found
media: rkvdec: increase max supported height for H.264
scsi: hisi_sas: Fix normally completed I/O analysed as failed
scsi: hisi_sas: Fix warnings detected by sparse
scsi: hisi_sas: Modify v3 HW SATA completion error processing
scsi: hisi_sas: Modify v3 HW SSP underflow error processing
scsi: libsas: Introduce more SAM status code aliases in enum exec_status
scsi: hisi_sas: Print SAS address for v3 hw erroneous completion print
media: cx24120: Add retval check for cx24120_message_send()
media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
media: dib7000p: Fix potential division by zero
drivers: usb: smsusb: fix error handling code in smsusb_init_device
media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link()
media: i2c: tvp5150: check return value of devm_kasprintf()
media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
NFSD: da_addr_body field missing in some GETDEVICEINFO replies
fs: lockd: avoid possible wrong NULL parameter
jfs: validate max amount of blocks before allocation.
powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
nfs/blocklayout: Use the passed in gfp flags
powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
powerpc: Don't include lppaca.h in paca.h
wifi: ath10k: Use RMW accessors for changing LNKCTL
net/mlx5: Use RMW accessors for changing LNKCTL
drm/radeon: Use RMW accessors for changing LNKCTL
drm/amdgpu: Use RMW accessors for changing LNKCTL
powerpc/perf: Convert fsl_emb notifier to state machine callbacks
powerpc/fadump: reset dump area size if fadump memory reserve fails
vfio/type1: fix cap_migration information leak
clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
clk: imx8mp: fix sai4 clock
PCI/ASPM: Use RMW accessors for changing LNKCTL
PCI: pciehp: Use RMW accessors for changing LNKCTL
pinctrl: mcp23s08: check return value of devm_kasprintf()
PCI: Mark NVIDIA T4 GPUs to avoid bus reset
clk: qcom: reset: Use the correct type of sleep/delay based on length
clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
clk: qcom: gcc-sm8250: use ARRAY_SIZE instead of specifying num_parents
ext4: correct grp validation in ext4_mb_good_group
clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
clk: qcom: gcc-sc7180: use ARRAY_SIZE instead of specifying num_parents
clk: sunxi-ng: Modify mismatched function name
drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
ipmi:ssif: Fix a memory leak when scanning for an adapter
ipmi:ssif: Add check for kstrdup
ALSA: ac97: Fix possible error value of *rac97
of: unittest: Fix overlay type in apply/revert check
bus: ti-sysc: Fix cast to enum warning
drm/mediatek: Fix potential memory leak if vmap() fail
bus: ti-sysc: Fix build warning for 64-bit build
audit: fix possible soft lockup in __audit_inode_child()
drm/msm/a2xx: Call adreno_gpu_init() earlier
drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
smackfs: Prevent underflow in smk_set_cipso()
firmware: meson_sm: fix to avoid potential NULL pointer dereference
drm/msm/mdp5: Don't leak some plane state
drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01
drm/armada: Fix off-by-one error in armada_overlay_get_property()
of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name()
drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
drm/tegra: Remove superfluous error messages around platform_get_irq()
md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
md/bitmap: don't set max_write_behind if there is no write mostly device
drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
ARM: dts: BCM53573: Fix Ethernet info for Luxul devices
drm: adv7511: Fix low refresh rate register for ADV7533/5
ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split)
ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210
ARM: dts: s5pv210: adjust node names to DT spec
ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split)
ARM: dts: s3c64xx: align pinctrl with dtschema
x86/mm: Fix PAT bit missing from page protection modify mask
drm/etnaviv: fix dumping of active MMU context
ARM: dts: BCM53573: Use updated "spi-gpio" binding properties
ARM: dts: BCM53573: Add cells sizes to PCIe node
ARM: dts: BCM53573: Drop nonexistent #usb-cells
ARM: dts: BCM53573: Describe on-SoC BCM53125 rev 4 switch
ARM: dts: BCM5301X: Harmonize EHCI/OHCI DT nodes name
drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar()
arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller
soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros
soc: qcom: ocmem: Add OCMEM hardware version print
ASoC: stac9766: fix build errors with REGMAP_AC97
quota: fix dqput() to follow the guarantees dquot_srcu should provide
quota: add new helper dquot_active()
quota: rename dquot_active() to inode_quota_active()
quota: factor out dquot_write_dquot()
drm/bridge: tc358764: Fix debug print parameter order
netrom: Deny concurrent connect().
net/sched: sch_hfsc: Ensure inner classes have fsc curve
hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
mlxsw: i2c: Limit single transaction buffer size
mlxsw: i2c: Fix chunk size setting in output mailbox buffer
net: arcnet: Do not call kfree_skb() under local_irq_disable()
wifi: ath9k: use IS_ERR() with debugfs_create_dir()
Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
wifi: mwifiex: avoid possible NULL skb pointer dereference
wifi: ath9k: protect WMI command response buffer replacement with a lock
wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
samples/bpf: fix broken map lookup probe
wifi: mwifiex: Fix missed return in oob checks failed path
wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
fs: ocfs2: namei: check return value of ocfs2_add_entry()
lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
lwt: Fix return values of BPF xmit ops
hwrng: iproc-rng200 - Implement suspend and resume calls
crypto: caam - fix unchecked return value error
ice: ice_aq_check_events: fix off-by-one check when filling buffer
selftests/bpf: Clean up fmod_ret in bench_rename test script
net: tcp: fix unexcepted socket die when snd_wnd is 0
Bluetooth: Fix potential use-after-free when clear keys
Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
crypto: api - Use work queue in crypto_destroy_instance
crypto: stm32 - Properly handle pm_runtime_get failing
selftests/bpf: fix static assert compilation issue for test_cls_*.c
wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
wifi: mwifiex: Fix OOB and integer underflow when rx packets
can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM
spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe()
wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
bpf: reject unhashed sockets in bpf_sk_assign
udp: re-score reuseport groups when connected sockets are present
regmap: rbtree: Use alloc_flags for memory allocations
hwrng: nomadik - keep clock enabled while hwrng is registered
tcp: tcp_enter_quickack_mode() should be static
bpf: Clear the probe_addr for uprobe
bpftool: Use a local bpf_perf_event_value to fix accessing its fields
cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit()
x86/efistub: Fix PCI ROM preservation in mixed mode
s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
s390/pkey: fix/harmonize internal keyblob headers
perf/imx_ddr: don't enable counter0 if none of 4 counters are used
x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved
selftests/resctrl: Close perf value read fd on errors
selftests/resctrl: Unmount resctrl FS if child fails to run benchmark
selftests/resctrl: Don't leak buffer in fill_cache()
OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
refscale: Fix uninitalized use of wait_queue_head_t
selftests/harness: Actually report SKIP for signal tests
tmpfs: verify {g,u}id mount options correctly
fs: Fix error checking for d_hash_and_lookup()
eventfd: prevent underflow for eventfd semaphores
eventfd: Export eventfd_ctx_do_read()
reiserfs: Check the return value from __getblk()
Revert "net: macsec: preserve ingress frame ordering"
udf: Handle error when adding extent to a file
udf: Check consistency of Space Bitmap Descriptor
net: Avoid address overwrite in kernel_connect
platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications
tracing: Introduce pipe_cpumask to avoid race on trace_pipes
ALSA: seq: oss: Fix racy open/close of MIDI devices
scsi: storvsc: Always set no_report_opcodes
sctp: handle invalid error codes without calling BUG()
bnx2x: fix page fault following EEH recovery
netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
net: usb: qmi_wwan: add Quectel EM05GV2
vmbus_testing: fix wrong python syntax for integer value comparison
clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
kprobes: Prohibit probing on CFI preamble symbol
security: keys: perform capable check only on privileged operations
ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer()
ovl: Always reevaluate the file signature for IMA
drm/amd/display: Exit idle optimizations before attempt to access PHY
platform/x86: huawei-wmi: Silence ambient light sensor
platform/x86: intel: hid: Always call BTNL ACPI method
ASoC: atmel: Fix the 8K sample parameter in I2SC master
ASoc: codecs: ES8316: Fix DMIC config
fs/nls: make load_nls() take a const parameter
s390/dasd: fix hanging device after request requeue
s390/dasd: use correct number of retries for ERP requests
m68k: Fix invalid .section syntax
vxlan: generalize vxlan_parse_gpe_hdr and remove unused args
ethernet: atheros: fix return value check in atl1c_tso_csum()
ASoC: da7219: Check for failure reading AAD IRQ events
ASoC: da7219: Flush pending AAD IRQ when suspending
9p: virtio: make sure 'offs' is initialized in zc_request
media: pci: cx23885: fix error handling for cx23885 ATSC boards
media: pulse8-cec: handle possible ping error
phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code
ARM: dts: imx: Set default tuning step for imx7d usdhc
ARM: dts: imx: Adjust dma-apbh node name
ARM: dts: imx7s: Drop dma-apb interrupt-names
ARM: dts: imx: update sdma node name format
ASoC: rt5682: Fix a problem with error handling in the io init function of the soundwire
pinctrl: amd: Don't show `Invalid config param` errors
nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
fsi: master-ast-cf: Add MODULE_FIRMWARE macro
firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
serial: sc16is7xx: fix bug when first setting GPIO direction
serial: sc16is7xx: fix broken port 0 uart init
serial: qcom-geni: fix opp vote on shutdown
configfs: fix a race in configfs_lookup()
Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition
staging: rtl8712: fix race condition
HID: wacom: remove the battery when the EKR is off
usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0
usb: dwc3: meson-g12a: do post init to fix broken usb after resumption
USB: serial: option: add FOXCONN T99W368/T99W373 product
USB: serial: option: add Quectel EM05G variant (0x030e)
modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
mmc: au1xmmc: force non-modular build and remove symbol_get usage
ARM: pxa: remove use of symbol_get()
erofs: ensure that the post-EOF tails are all zeroed
ANDROID: GKI: Update moto symbols list
ANDROID: vendor_hook: Add hook to skip swapcache
ANDROID: GKI: Update symbols to symbol list
ANDROID: add vendor hook of add/delete/iterate node for swap_avail_heads
UPSTREAM: tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
UPSTREAM: netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
UPSTREAM: net/sched: sch_qfq: account for stab overhead in qfq_enqueue
ANDROID: GKI update xiaomi symbols list
UPSTREAM: af_unix: Fix null-ptr-deref in unix_stream_sendpage().
UPSTREAM: USB: dwc3: fix use-after-free on core driver unbind
UPSTREAM: xhci: Fix incorrect tracking of free space on transfer rings
UPSTREAM: kfence: avoid passing -g for test
UPSTREAM: coresight: etm4x: Do not access TRCIDR1 for identification
UPSTREAM: usb: typec: tcpm: fix warning when handle discover_identity message
UPSTREAM: f2fs: fix to update age extent in f2fs_do_zero_range()
UPSTREAM: f2fs: fix to update age extent correctly during truncation
BACKPORT: f2fs: fix to do sanity check on extent cache correctly
UPSTREAM: net/sched: sch_qfq: refactor parsing of netlink parameters
BACKPORT: f2fs: don't reset unchangable mount option in f2fs_remount()
ANDROID: arm64: dts: qcom: sdm845-db845c: Do not point MDSS to the boot splash memory region
BACKPORT: net: nfc: Fix use-after-free caused by nfc_llcp_find_local
Linux 5.10.194
rcu-tasks: Add trc_inspect_reader() checks for exiting critical section
rcu-tasks: Wait for trc_read_check_handler() IPIs
rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader
rcu: Prevent expedited GP from enabling tick on offline CPU
Revert "MIPS: Alchemy: fix dbdma2"
Revert "drm/amdgpu: install stub fence into potential unused fence pointers"
mhi: pci_generic: Fix implicit conversion warning
ARM: module: Use module_init_layout_section() to spot init sections
arm64: module: Use module_init_layout_section() to spot init sections
arm64: module-plts: inline linux/moduleloader.h
module: Expose module_init_layout_section()
Revert "drm/display/dp: Fix the DP DSC Receiver cap size"
Linux 5.10.193
mm,hwpoison: fix printing of page flags
ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
mm: memory-failure: fix unexpected return value in soft_offline_page()
mm: memory-failure: kill soft_offline_free_page()
mm: fix page reference leak in soft_offline_page()
mm,hwpoison: refactor get_any_page
dma-buf/sw_sync: Avoid recursive lock during fence signal
pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function}
clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
scsi: core: raid_class: Remove raid_component_add()
scsi: snic: Fix double free in snic_tgt_create()
ASoC: rt711: add two jack detection modes
drm/i915: Fix premature release of request's reusable memory
cgroup/cpuset: Free DL BW in case can_attach() fails
sched/deadline: Create DL BW alloc, free & check overflow interface
cgroup/cpuset: Iterate only if DEADLINE tasks are present
sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
sched/cpuset: Bring back cpuset_mutex
cgroup/cpuset: Rename functions dealing with DEADLINE accounting
timers/nohz: Switch to ONESHOT_STOPPED in the low-res handler when the tick is stopped
tick: Detect and fix jiffies update stall
torture: Fix hang during kthread shutdown phase
x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4
drm/display/dp: Fix the DP DSC Receiver cap size
drm/vmwgfx: Fix shader stage validation
PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus
media: vcodec: Fix potential array out-of-bounds in encoder queue_setup
of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock
radix tree: remove unused variable
lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
batman-adv: Hold rtnl lock during MTU update via netlink
batman-adv: Fix batadv_v_ogm_aggr_send memory leak
batman-adv: Fix TT global entry leak when client roamed back
batman-adv: Do not get eth header before batadv_check_management_packet
batman-adv: Don't increase MTU when set by user
batman-adv: Trigger events for auto adjusted MTU
selinux: set next pointer before attaching to list
nfsd: Fix race to FREE_STATEID and cl_revoked
NFS: Fix a use after free in nfs_direct_join_group()
mm: add a call to flush_cache_vmap() in vmap_pfn()
clk: Fix slab-out-of-bounds error in devm_clk_release()
NFSv4: Fix dropped lock for racing OPEN and delegation return
ibmveth: Use dcbf rather than dcbfl
bonding: fix macvlan over alb bond support
net: remove bond_slave_has_mac_rcu()
rtnetlink: Reject negative ifindexes in RTM_NEWLINK
rtnetlink: return ENODEV when ifname does not exist and group is given
netfilter: nf_tables: fix out of memory error handling
net/sched: fix a qdisc modification with ambiguous command request
igb: Avoid starting unnecessary workqueues
ice: fix receive buffer size miscalculation
net: validate veth and vxcan peer ifindexes
net: bcmgenet: Fix return value check for fixed_phy_register()
net: bgmac: Fix return value check for fixed_phy_register()
ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
dccp: annotate data-races in dccp_poll()
sock: annotate data-races around prot->memory_pressure
octeontx2-af: SDP: fix receive link config
tracing: Fix memleak due to race between current_tracer and trace
tracing: Fix cpu buffers unavailable due to 'record_disabled' missed
rbd: prevent busy loop when requesting exclusive lock
rbd: retrieve and check lock owner twice before blocklisting
rbd: make get_lock_owner_info() return a single locker or NULL
libceph, rbd: ignore addr->type while comparing in some cases
drm/amd/display: check TG is non-null before checking if enabled
drm/amd/display: do not wait for mpc idle if tg is disabled
ALSA: pcm: Fix potential data race at PCM memory allocation helpers
dm integrity: reduce vmalloc space footprint on 32-bit architectures
dm integrity: increase RECALC_SECTORS to improve recalculate speed
fbdev: fix potential OOB read in fast_imageblit()
fbdev: Fix sys_imageblit() for arbitrary image widths
fbdev: Improve performance of sys_imageblit()
MIPS: cpu-features: Use boot_cpu_type for CPU type based features
MIPS: cpu-features: Enable octeon_cache by cpu_type
fs: dlm: fix mismatch of plock results from userspace
fs: dlm: use dlm_plock_info for do_unlock_close
fs: dlm: change plock interrupted message to debug again
fs: dlm: add pid to debug log
dlm: replace usage of found with dedicated list iterator variable
dlm: improve plock logging if interrupted
PCI: acpiphp: Reassign resources on bridge if necessary
xprtrdma: Remap Receive buffers after a reconnect
NFSv4: fix out path in __nfs4_get_acl_uncached
objtool/x86: Fix SRSO mess
UPSTREAM: mhi: pci_generic: Fix implicit conversion warning
Revert "macsec: Fix traffic counters/statistics"
Revert "macsec: use DEV_STATS_INC()"
Revert "xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH"
Revert "drm/ttm: add ttm_bo_pin()/ttm_bo_unpin() v2"
Revert "drm/ttm: make ttm_bo_unpin more defensive"
Revert "drm/ttm: never consider pinned BOs for eviction&swap"
Revert "drm/ttm: check null pointer before accessing when swapping"
Revert "tracing: Show real address for trace event arguments"
Revert "tracing: Fix sleeping while atomic in kdb ftdump"
Linux 5.10.192
x86/srso: Correct the mitigation status when SMT is disabled
objtool/x86: Fixup frame-pointer vs rethunk
x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG
x86/srso: Disable the mitigation on unaffected configurations
x86/CPU/AMD: Fix the DIV(0) initial fix attempt
x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
x86/static_call: Fix __static_call_fixup()
x86/srso: Explain the untraining sequences a bit more
x86/cpu: Cleanup the untrain mess
x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
x86/cpu: Rename original retbleed methods
x86/cpu: Clean up SRSO return thunk mess
x86/ibt: Add ANNOTATE_NOENDBR
objtool: Add frame-pointer-specific function ignore
x86/alternative: Make custom return thunk unconditional
x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
x86/cpu: Fix __x86_return_thunk symbol type
mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled
virtio-net: set queues after driver_ok
af_unix: Fix null-ptr-deref in unix_stream_sendpage().
netfilter: set default timeout to 3 secs for sctp shutdown send and recv state
mmc: block: Fix in_flight[issue_type] value error
mmc: wbsd: fix double mmc_free_host() in wbsd_init()
cifs: Release folio lock on fscache read hit.
ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces.
serial: 8250: Fix oops for port->pm on uart_change_pm()
ALSA: hda/realtek - Remodified 3k pull low procedure
ASoC: meson: axg-tdm-formatter: fix channel slot allocation
ASoC: rt5665: add missed regulator_bulk_disable
arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
arm64: dts: rockchip: sort nodes/properties on rk3399-rock-4
arm64: dts: rockchip: fix regulator name on rk3399-rock-4
arm64: dts: rockchip: add SPDIF node for ROCK Pi 4
arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4
arm64: dts: rockchip: use USB host by default on rk3399-rock-pi-4
arm64: dts: rockchip: fix supplies on rk3399-rock-pi-4
bus: ti-sysc: Flush posted write on enable before reset
net: do not allow gso_size to be set to GSO_BY_FRAGS
sock: Fix misuse of sk_under_memory_pressure()
net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
i40e: fix misleading debug logs
team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
net: phy: broadcom: stub c45 read/write for 54810
netfilter: nft_dynset: disallow object maps
ipvs: fix racy memcpy in proc_do_sync_threshold
drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs
selftests: mirror_gre_changes: Tighten up the TTL test match
xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
xfrm: add NULL check in xfrm_update_ae_params
ip_vti: fix potential slab-use-after-free in decode_session6
ip6_vti: fix slab-use-after-free in decode_session6
xfrm: fix slab-use-after-free in decode_session6
net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
net: af_key: fix sadb_x_filter validation
net: xfrm: Fix xfrm_address_filter OOB read
i2c: designware: Handle invalid SMBus block data response length value
btrfs: fix BUG_ON condition in btrfs_cancel_balance
tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms
tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
powerpc/rtas_flash: allow user copy to flash block cache objects
fbdev: mmp: fix value check in mmphw_probe()
i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
virtio-mmio: don't break lifecycle of vm_dev
virtio-mmio: Use to_virtio_mmio_device() to simply code
tracing/probes: Fix to update dynamic data counter if fetcharg uses it
tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs
mmc: meson-gx: fix deferred probing
mmc: meson-gx: use devm_mmc_alloc_host
mmc: core: add devm_mmc_alloc_host
mmc: sunxi: fix deferred probing
mmc: bcm2835: fix deferred probing
USB: dwc3: qcom: fix NULL-deref on suspend
usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM
usb: cdns3: allocate TX FIFO size according to composite EP number
usb: gadget: udc: core: Introduce check_config to verify USB configuration
irqchip/mips-gic: Use raw spinlock for gic_lock
irqchip/mips-gic: Get rid of the reliance on irq_cpu_online()
bus: mhi: host: Range check CHDBOFF and ERDBOFF
bus: mhi: Move host MHI code to "host" directory
bus: mhi: Add MMIO region length to controller structure
bus: mhi: Add MHI PCI support for WWAN modems
iio: addac: stx104: Fix race condition when converting analog-to-digital
iio: addac: stx104: Fix race condition for stx104_write_raw()
iio: adc: stx104: Implement and utilize register structures
iio: adc: stx104: Utilize iomap interface
dt-bindings: iio: add AD74413R
iio: add addac subdirectory
IMA: allow/fix UML builds
ring-buffer: Do not swap cpu_buffer during resize process
powerpc/kasan: Disable KCOV in KASAN code
ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync()
ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
drm/amdgpu: Fix potential fence use-after-free v2
Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
Bluetooth: L2CAP: Fix use-after-free
pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
gfs2: Fix possible data races in gfs2_show_options()
usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
usb: chipidea: imx: don't request QoS for imx8ulp
media: platform: mediatek: vpu: fix NULL ptr dereference
usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
media: v4l2-mem2mem: add lock to protect parameter num_rdy
FS: JFS: Check for read-only mounted filesystem in txBegin
FS: JFS: Fix null-ptr-deref Read in txBegin
MIPS: dec: prom: Address -Warray-bounds warning
fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
udf: Fix uninitialized array access for some pathnames
ovl: check type and offset of struct vfsmount in ovl_entry
RDMA/mlx5: Return the firmware result upon destroying QP/RQ
HID: add quirk for 03f0:464a HP Elite Presenter Mouse
drm/amdgpu: install stub fence into potential unused fence pointers
dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
quota: fix warning in dqgrab()
quota: Properly disable quotas when add_dquot_ref() fails
iopoll: Call cpu_relax() in busy loops
ASoC: Intel: sof_sdw: Add support for Rex soundwire
ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings
PCI: tegra194: Fix possible array out of bounds access
ASoC: Intel: sof_sdw: add quirk for LNL RVP
ASoC: Intel: sof_sdw: add quirk for MTL RVP
ALSA: emu10k1: roll up loops in DSP setup code for Audigy
drm/radeon: Fix integer overflow in radeon_cs_parser_init
net/mlx5: Skip clock update work when device is in error state
net/mlx5: Move all internal timer metadata into a dedicated struct
net/mlx5: Refactor init clock function
macsec: use DEV_STATS_INC()
macsec: Fix traffic counters/statistics
mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
Linux 5.10.191
sch_netem: fix issues in netem_change() vs get_dist_table()
alpha: remove __init annotation from exported page_is_ram()
scsi: qedf: Fix firmware halt over suspend and resume
scsi: qedi: Fix firmware halt over suspend and resume
scsi: core: Fix possible memory leak if device_add() fails
scsi: snic: Fix possible memory leak if device_add() fails
scsi: 53c700: Check that command slot is not NULL
scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
scsi: core: Fix legacy /proc parsing buffer overflow
netfilter: nf_tables: report use refcount overflow
nvme-rdma: fix potential unbalanced freeze & unfreeze
nvme-tcp: fix potential unbalanced freeze & unfreeze
btrfs: set cache_block_group_error if we find an error
btrfs: don't stop integrity writeback too early
ibmvnic: Handle DMA unmapping of login buffs in release functions
ibmvnic: Unmap DMA login rsp buffer on send login fail
ibmvnic: Enforce stronger sanity checks on login response
net/mlx5: Allow 0 for total host VFs
dmaengine: mcf-edma: Fix a potential un-allocated memory access
net: hns3: add wait until mac link down
net: hns3: refactor hclge_mac_link_status_wait for interface reuse
net: phy: at803x: remove set/get wol callbacks for AR8032
wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
IB/hfi1: Fix possible panic during hotplug remove
drivers: net: prevent tun_build_skb() to exceed the packet size limit
dccp: fix data-race around dp->dccps_mss_cache
bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
tunnels: fix kasan splat when generating ipv4 pmtu error
net/packet: annotate data-races around tp->status
mISDN: Update parameter type of dsp_cmx_send()
selftests: forwarding: tc_flower: Relax success criterion
selftests: forwarding: Switch off timeout
selftests: forwarding: Skip test when no interfaces are specified
selftests: forwarding: ethtool_extended_state: Skip when using veth pairs
selftests: forwarding: ethtool: Skip when using veth pairs
selftests: forwarding: Add a helper to skip test when using veth pairs
selftests/rseq: Fix build with undefined __weak
drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
x86: Move gds_ucode_mitigated() declaration to header
x86/speculation: Add cpu_show_gds() prototype
x86/mm: Fix VDSO and VVAR placement on 5-level paging machines
x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
x86/srso: Fix build breakage with the LLVM linker
usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
usb: dwc3: Properly handle processing of pending events
usb-storage: alauda: Fix uninit-value in alauda_check_media()
binder: fix memory leak in binder_init()
iio: cros_ec: Fix the allocation size for cros_ec_command
io_uring: correct check for O_TMPFILE
nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
x86/pkeys: Revert a5eff72597 ("x86/pkeys: Add PKRU value to init_fpstate")
radix tree test suite: fix incorrect allocation size for pthreads
hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100
drm/amd/display: check attr flag before set cursor degamma on DCN3+
drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap()
drm/nouveau/gr: enable memory loads on helper invocation on all channels
riscv,mmio: Fix readX()-to-delay() ordering
dmaengine: pl330: Return DMA_PAUSED when transaction is paused
selftests/bpf: Fix sk_assign on s390x
selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code
selftests/bpf: make test_align selftest more robust
bpf: aggressively forget precise markings during state checkpointing
bpf: stop setting precise in current state
bpf: allow precision tracking for programs with subprogs
ipv6: adjust ndisc_is_useropt() to also return true for PIO
mmc: moxart: read scr register without changing byte order
wireguard: allowedips: expand maximum node depth
Linux 5.10.190
x86/CPU/AMD: Do not leak quotient data after a division by 0
ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node
ARM: dts: imx6sll: fixup of operating points
ARM: dts: imx: add usb alias
wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC)
mt76: mt7615: Fix fall-through warnings for Clang
mt76: move band capabilities in mt76_phy
exfat: check if filename entries exceeds max filename length
exfat: support dynamic allocate bh for exfat_entry_set_cache
exfat: speed up iterate/lookup by fixing start point of traversing cluster chain
PM: sleep: wakeirq: fix wake irq arming
PM / wakeirq: support enabling wake-up irq after runtime_suspend called
soundwire: fix enumeration completion
soundwire: bus: pm_runtime_request_resume on peripheral attachment
soundwire: bus: add better dev_dbg to track complete() calls
selftests/rseq: Play nice with binaries statically linked against glibc 2.35+
selftests/rseq: check if libc rseq support is registered
powerpc/mm/altmap: Fix altmap boundary check
mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op()
mtd: rawnand: omap_elm: Fix incorrect type in assignment
ext2: Drop fragment support
fs: Protect reconfiguration of sb read-write from racing writes
net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
fs/sysv: Null check to prevent null-ptr-deref bug
tracing: Fix sleeping while atomic in kdb ftdump
file: reinstate f_pos locking optimization for regular files
drm/ttm: check null pointer before accessing when swapping
open: make RESOLVE_CACHED correctly test for O_TMPFILE
bpf: Disable preemption in bpf_event_output
net: tap_open(): set sk_uid from current_fsuid()
net: tun_chr_open(): set sk_uid from current_fsuid()
arm64: dts: stratix10: fix incorrect I2C property for SCL signal
mtd: rawnand: meson: fix OOB available bytes for ECC
mtd: spinand: toshiba: Fix ecc_get_status
exfat: release s_lock before calling dir_emit()
exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree
ceph: defer stopping mdsc delayed_work
USB: zaurus: Add ID for A-300/B-500/C-700
libceph: fix potential hang in ceph_osdc_notify()
scsi: zfcp: Defer fc_rport blocking until after ADISC response
tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen
tcp_metrics: annotate data-races around tm->tcpm_net
tcp_metrics: annotate data-races around tm->tcpm_vals[]
tcp_metrics: annotate data-races around tm->tcpm_lock
tcp_metrics: annotate data-races around tm->tcpm_stamp
tcp_metrics: fix addr_same() helper
net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio
net/mlx5: fs_core: Make find_closest_ft more generic
vxlan: Fix nexthop hash size
ip6mr: Fix skb_under_panic in ip6mr_cache_report()
s390/qeth: Don't call dev_close/dev_open (DOWN/UP)
net: dcb: choose correct policy to parse DCB_ATTR_BCN
net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode
net: ll_temac: fix error checking of irq_of_parse_and_map()
net: ll_temac: Switch to use dev_err_probe() helper
bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire
net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free
net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free
net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free
net: add missing data-race annotation for sk_ll_usec
net: add missing data-race annotations around sk->sk_peek_off
net: add missing READ_ONCE(sk->sk_rcvbuf) annotation
net: add missing READ_ONCE(sk->sk_sndbuf) annotation
net: add missing READ_ONCE(sk->sk_rcvlowat) annotation
net: annotate data-races around sk->sk_max_pacing_rate
mISDN: hfcpci: Fix potential deadlock on &hc->lock
net: sched: cls_u32: Fix match key mis-addressing
perf test uprobe_from_different_cu: Skip if there is no gcc
net: dsa: fix value check in bcm_sf2_sw_probe()
rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length
bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing
net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer()
net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx
wifi: cfg80211: Fix return value in scan logic
KVM: s390: fix sthyi error handling
word-at-a-time: use the same return type for has_zero regardless of endianness
arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux
loop: Select I/O scheduler 'none' from inside add_disk()
perf: Fix function pointer case
io_uring: gate iowait schedule on having pending requests
x86/kprobes: Fix JNG/JNLE emulation
x86/kprobes: Update kcb status flag after singlestepping
x86/kprobes: Move 'inline' to the beginning of the kprobe_is_ss() declaration
x86/kprobes: Fix to identify indirect jmp and others using range case
x86/kprobes: Use int3 instead of debug trap for single-step
x86/kprobes: Identify far indirect JMP correctly
x86/kprobes: Retrieve correct opcode for group instruction
x86/kprobes: Do not decode opcode in resume_execution()
kprobes/x86: Fix fall-through warnings for Clang
ASoC: cs42l51: fix driver to properly autoload with automatic module loading
io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq
selftests: mptcp: depend on SYN_COOKIES
cpufreq: intel_pstate: Drop ACPI _PSS states table patching
ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily
ACPI: processor: perflib: Use the "no limit" frequency QoS
drm/ttm: make ttm_bo_unpin more defensive
dm cache policy smq: ensure IO doesn't prevent cleaner policy progress
ceph: never send metrics if disable_send_metrics is set
ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register
s390/dasd: fix hanging device after quiesce/resume
virtio-net: fix race between set queues and probe
btrfs: check if the transaction was aborted at btrfs_wait_for_commit()
staging: r8712: Fix memory leak in _r8712_init_xmit_priv()
staging: rtl8712: Use constants from <linux/ieee80211.h>
KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest
KVM: nVMX: Do not clear CR3 load/store exiting bits if L1 wants 'em
KVM: VMX: Fold ept_update_paging_mode_cr0() back into vmx_set_cr0()
KVM: VMX: Invert handling of CR0.WP for EPT without unrestricted guest
irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation
irq-bcm6345-l1: Do not assume a fixed block to cpu mapping
tpm_tis: Explicitly check for error code
nfsd: Remove incorrect check in nfsd4_validate_stateid
file: always lock position for FMODE_ATOMIC_POS
btrfs: check for commit error at btrfs_attach_transaction_barrier()
hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled
ALSA: hda/relatek: Enable Mute LED on HP 250 G8
tty: n_gsm: fix UAF in gsm_cleanup_mux
staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()
Documentation: security-bugs.rst: clarify CVE handling
Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group
Revert "usb: xhci: tegra: Fix error check"
usb: xhci-mtk: set the dma max_seg_size
USB: quirks: add quirk for Focusrite Scarlett
usb: ohci-at91: Fix the unhandle interrupt when resume
usb: dwc3: don't reset device side if dwc3 was configured as host-only
usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy
Revert "usb: dwc3: core: Enable AutoRetry feature in the controller"
can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED
USB: serial: simple: sort driver entries
USB: serial: simple: add Kaufmann RKS+CAN VCP
USB: serial: option: add Quectel EC200A module support
USB: serial: option: support Quectel EM060K_128
serial: sifive: Fix sifive_serial_console_setup() section
serial: 8250_dw: Preserve original value of DLF register
serial: qcom-geni: drop bogus runtime pm state update
USB: gadget: Fix the memory leak in raw_gadget driver
Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()"
tracing: Fix warning in trace_buffered_event_disable()
ring-buffer: Fix wrong stat of cpu_buffer->read
ata: pata_ns87415: mark ns87560_tf_read static
dm raid: protect md_stop() with 'reconfig_mutex'
dm raid: clean up four equivalent goto tags in raid_ctr()
dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths
block: Fix a source code comment in include/uapi/linux/blkzoned.h
ASoC: fsl_spdif: Silence output on stop
drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb()
RDMA/mthca: Fix crash when polling CQ for shared QPs
drm/msm/adreno: Fix snapshot BINDLESS_DATA size
drm/msm/dpu: drop enum dpu_core_perf_data_bus_id
RDMA/mlx4: Make check for invalid flags stricter
tipc: stop tipc crypto on failure in tipc_node_create
tipc: check return value of pskb_trim()
benet: fix return value check in be_lancer_xmit_workarounds()
net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64
net/sched: mqprio: add extack to mqprio_parse_nlattr()
net/sched: mqprio: refactor nlattr parsing to a separate function
netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID
netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR
netfilter: nftables: add helper function to validate set element data
netfilter: nft_set_rbtree: fix overlap expiration walk
platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100
team: reset team's flags when down link is P2P device
bonding: reset bond's flags when down link is P2P device
ice: Fix memory management in ice_ethtool_fdir.c
tcp: Reduce chance of collisions in inet6_hashfn().
ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address
ethernet: atheros: fix return value check in atl1e_tso_csum()
phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe()
vxlan: calculate correct header length for GPE
vxlan: move to its own directory
net: hns3: fix wrong bw weight of disabled tc issue
net: hns3: reconstruct function hclge_ets_validate()
net: phy: marvell10g: fix 88x3310 power up
i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()
media: staging: atomisp: select V4L2_FWNODE
phy: qcom-snps-femto-v2: properly enable ref clock
phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend
phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc
phy: qcom-snps: Use dev_err_probe() to simplify code
ext4: fix to check return value of freeze_bdev() in ext4_shutdown()
pwm: meson: fix handling of period/duty if greater than UINT_MAX
pwm: meson: Simplify duplicated per-channel tracking
tracing: Show real address for trace event arguments
drm/ttm: never consider pinned BOs for eviction&swap
drm/ttm: add ttm_bo_pin()/ttm_bo_unpin() v2
fs: dlm: interrupt posix locks only when process is killed
dlm: rearrange async condition return
dlm: cleanup plock_op vs plock_xop
PCI/ASPM: Avoid link retraining race
PCI/ASPM: Factor out pcie_wait_for_retrain()
PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link()
i2c: nomadik: Remove a useless call in the remove function
i2c: nomadik: Use devm_clk_get_enabled()
i2c: nomadik: Remove unnecessary goto label
i2c: Improve size determinations
i2c: Delete error messages for failed memory allocations
btrfs: fix extent buffer leak after tree mod log failure at split_node()
btrfs: fix race between quota disable and relocation
gpio: tps68470: Make tps68470_gpio_output() always set the initial value
io_uring: don't audit the capability check in io_uring_create()
KVM: s390: pv: fix index value of replaced ASCE
Linux 5.10.189
x86: fix backwards merge of GDS/SRSO bit
xen/netback: Fix buffer overrun triggered by unusual packet
x86/srso: Tie SBPB bit setting to microcode patch detection
x86/srso: Fix return thunks in generated code
x86/srso: Add IBPB on VMEXIT
x86/srso: Add IBPB
x86/srso: Add SRSO_NO support
x86/srso: Add IBPB_BRTYPE support
x86/srso: Add a Speculative RAS Overflow mitigation
x86/cpu, kvm: Add support for CPUID_80000021_EAX
x86/bugs: Increase the x86 bugs vector size to two u32s
tools headers cpufeatures: Sync with the kernel sources
x86/cpufeatures: Assign dedicated feature word for CPUID_0x8000001F[EAX]
x86/cpu: Add VM page flush MSR availablility as a CPUID feature
Documentation/x86: Fix backwards on/off logic about YMM support
x86/mm: Initialize text poking earlier
mm: Move mm_cachep initialization to mm_init()
x86/mm: Use mm_alloc() in poking_init()
x86/mm: fix poking_init() for Xen PV guests
x86/xen: Fix secondary processors' FPU initialization
KVM: Add GDS_NO support to KVM
x86/speculation: Add Kconfig option for GDS
x86/speculation: Add force option to GDS mitigation
x86/speculation: Add Gather Data Sampling mitigation
x86/fpu: Move FPU initialization into arch_cpu_finalize_init()
x86/fpu: Mark init functions __init
x86/fpu: Remove cpuinfo argument from init functions
init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()
init: Invoke arch_cpu_finalize_init() earlier
init: Remove check_bugs() leftovers
um/cpu: Switch to arch_cpu_finalize_init()
sparc/cpu: Switch to arch_cpu_finalize_init()
sh/cpu: Switch to arch_cpu_finalize_init()
mips/cpu: Switch to arch_cpu_finalize_init()
m68k/cpu: Switch to arch_cpu_finalize_init()
ia64/cpu: Switch to arch_cpu_finalize_init()
ARM: cpu: Switch to arch_cpu_finalize_init()
x86/cpu: Switch to arch_cpu_finalize_init()
init: Provide arch_cpu_finalize_init()
Revert "bpf: Remove extra lock_sock for TCP_ZEROCOPY_RECEIVE"
Revert "sctp: add bpf_bypass_getsockopt proto callback"
Revert "net: Introduce net.ipv4.tcp_migrate_req."
Revert "tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries."
Revert "tcp: annotate data-races around icsk->icsk_syn_retries"
Revert "posix-timers: Ensure timer ID search-loop limit is valid"
Revert "Revert "8250: add support for ASIX devices with a FIFO bug""
Linux 5.10.188
ftrace: Fix possible warning on checking all pages used in ftrace_process_locs()
ftrace: Store the order of pages allocated in ftrace_page
tracing: Fix memory leak of iter->temp when reading trace_pipe
tracing/histograms: Return an error if we fail to add histogram to hist_vars list
net: phy: prevent stale pointer dereference in phy_init()
tcp: annotate data-races around fastopenq.max_qlen
tcp: annotate data-races around icsk->icsk_user_timeout
tcp: annotate data-races around tp->notsent_lowat
tcp: annotate data-races around rskq_defer_accept
tcp: annotate data-races around tp->linger2
tcp: annotate data-races around icsk->icsk_syn_retries
tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries.
net: Introduce net.ipv4.tcp_migrate_req.
tcp: annotate data-races around tp->keepalive_probes
tcp: annotate data-races around tp->keepalive_intvl
tcp: annotate data-races around tp->keepalive_time
tcp: annotate data-races around tp->tcp_tx_delay
netfilter: nf_tables: skip bound chain on rule flush
netfilter: nf_tables: skip bound chain in netns release path
netfilter: nft_set_pipapo: fix improper element removal
netfilter: nf_tables: can't schedule in nft_chain_validate
netfilter: nf_tables: fix spurious set element insertion failure
llc: Don't drop packet from non-root netns.
fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe
Revert "tcp: avoid the lookup process failing to get sk in ehash table"
net:ipv6: check return value of pskb_trim()
net: ipv4: Use kfree_sensitive instead of kfree
tcp: annotate data-races around tcp_rsk(req)->ts_recent
octeontx2-pf: Dont allocate BPIDs for LBK interfaces
security: keys: Modify mismatched function name
iavf: Fix out-of-bounds when setting channels on remove
iavf: Fix use-after-free in free_netdev
bridge: Add extack warning when enabling STP in netns.
net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field()
pinctrl: amd: Use amd_pinconf_set() for all config options
fbdev: imxfb: warn about invalid left/right margin
spi: bcm63xx: fix max prepend length
igb: Fix igb_down hung on surprise removal
wifi: iwlwifi: mvm: avoid baid size integer overflow
wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point()
devlink: report devlink_port_type_warn source device
bpf: Address KCSAN report on bpf_lru_list
wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range
sched/fair: Don't balance task to its current running CPU
arm64: mm: fix VA-range sanity check
arm64: set __exception_irq_entry with __irq_entry as a default
ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version)
ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3
ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A
btrfs: add xxhash to fast checksum implementations
posix-timers: Ensure timer ID search-loop limit is valid
md/raid10: prevent soft lockup while flush writes
md: fix data corruption for raid456 when reshape restart while grow up
nbd: Add the maximum limit of allocated index in nbd_dev_add
debugobjects: Recheck debug_objects_enabled before reporting
ext4: correct inline offset when handling xattrs in inode body
ASoC: fsl_sai: Disable bit clock with transmitter
drm/client: Fix memory leak in drm_client_modeset_probe
drm/client: Fix memory leak in drm_client_target_cloned
can: bcm: Fix UAF in bcm_proc_show()
regmap: Account for register length in SMBus I/O limits
regmap: Drop initial version of maximum transfer length fixes
selftests: tc: add 'ct' action kconfig dep
selftests: tc: set timeout to 15 minutes
fuse: revalidate: don't invalidate if interrupted
btrfs: fix warning when putting transaction with qgroups enabled after abort
perf probe: Add test for regression introduced by switch to die_get_decl_file()
keys: Fix linking a duplicate key to a keyring's assoc_array
ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx
ALSA: hda/realtek - remove 3k pull low procedure
drm/atomic: Fix potential use-after-free in nonblocking commits
RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests
net/sched: sch_qfq: reintroduce lmax bound check for MTU
scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue
scsi: qla2xxx: Pointer may be dereferenced
scsi: qla2xxx: Correct the index of array
scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()
scsi: qla2xxx: Fix potential NULL pointer dereference
scsi: qla2xxx: Fix buffer overrun
scsi: qla2xxx: Array index may go out of bound
scsi: qla2xxx: Wait for io return on terminate rport
tracing/probes: Fix not to count error code to total length
tracing: Fix null pointer dereference in tracing_err_log_open()
xtensa: ISS: fix call to split_if_spec
ring-buffer: Fix deadloop issue on reading trace_pipe
net: ena: fix shift-out-of-bounds in exponential backoff
samples: ftrace: Save required argument registers in sample trampolines
tracing/histograms: Add histograms to hist_vars if they have referenced variables
s390/decompressor: fix misaligned symbol build error
Revert "8250: add support for ASIX devices with a FIFO bug"
meson saradc: fix clock divider mask length
xhci: Show ZHAOXIN xHCI root hub speed correctly
xhci: Fix TRB prefetch issue of ZHAOXIN hosts
xhci: Fix resume issue of some ZHAOXIN hosts
ceph: don't let check_caps skip sending responses for revoke msgs
firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool()
tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk
tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error
serial: atmel: don't enable IRQs prematurely
drm/amd/display: Correct `DMUB_FW_VERSION` macro
drm/rockchip: vop: Leave vblank enabled in self-refresh
drm/atomic: Allow vblank-enabled + self-refresh "disable"
fs: dlm: return positive pid value for F_GETLK
md/raid0: add discard support for the 'original' layout
misc: pci_endpoint_test: Re-init completion for every test
misc: pci_endpoint_test: Free IRQs before removing the device
PCI: rockchip: Set address alignment for endpoint mode
PCI: rockchip: Use u32 variable to access 32-bit registers
PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core
PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked
PCI: rockchip: Write PCI Device ID to correct register
PCI: rockchip: Assert PCI Configuration Enable bit after probe
PCI: qcom: Disable write access to read only registers for IP v2.3.3
PCI: Add function 1 DMA alias quirk for Marvell 88SE9235
PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold
hwrng: imx-rngc - fix the timeout for init and self check
jfs: jfs_dmap: Validate db_l2nbperpage while mounting
ext4: only update i_reserved_data_blocks on successful block allocation
ext4: fix wrong unit use in ext4_mb_new_blocks
ext4: get block from bh in ext4_free_blocks for fast commit replay
ext4: fix wrong unit use in ext4_mb_clear_bb
ext4: Fix reusing stale buffer heads from last failed mounting
MIPS: Loongson: Fix cpu_probe_loongson() again
erofs: fix compact 4B support for 16k block size
misc: fastrpc: Create fastrpc scalar with correct buffer count
powerpc: Fail build if using recordmcount with binutils v2.37
net: bcmgenet: Ensure MDIO unregistration has clocks enabled
mtd: rawnand: meson: fix unaligned DMA buffers handling
tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
pinctrl: amd: Only use special debounce behavior for GPIO 0
pinctrl: amd: Detect internal GPIO0 debounce handling
pinctrl: amd: Fix mistake in handling clearing pins at startup
f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io()
nvme-pci: fix DMA direction of unmapping integrity data
net/sched: sch_qfq: account for stab overhead in qfq_enqueue
net/sched: sch_qfq: refactor parsing of netlink parameters
net/sched: make psched_mtu() RTNL-less safe
netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write()
net/sched: flower: Ensure both minimum and maximum ports are specified
wifi: airo: avoid uninitialized warning in airo_get_rate()
erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF
riscv, bpf: Fix inconsistent JIT image generation
bpf, riscv: Support riscv jit to provide bpf_line_info
riscv: bpf: Avoid breaking W^X
riscv: bpf: Move bpf_jit_alloc_exec() and bpf_jit_free_exec() to core
igc: Fix inserting of empty frame for launchtime
igc: Fix launchtime before start of cycle
platform/x86: wmi: Break possible infinite loop when parsing GUID
platform/x86: wmi: move variables
platform/x86: wmi: use guid_t and guid_equal()
platform/x86: wmi: remove unnecessary argument
ipv6/addrconf: fix a potential refcount underflow for idev
NTB: ntb_tool: Add check for devm_kcalloc
NTB: ntb_transport: fix possible memory leak while device_register() fails
ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
ntb: idt: Fix error handling in idt_pci_driver_init()
udp6: fix udp6_ehashfn() typo
icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev().
net: prevent skb corruption on frag list segmentation
net: bgmac: postpone turning IRQs off to avoid SoC hangs
ionic: remove WARN_ON to prevent panic_on_warn
gve: Set default duplex configuration to full
net/sched: cls_fw: Fix improper refcount update leads to use-after-free
net: mvneta: fix txq_map in case of txq_number==1
scsi: qla2xxx: Fix error code in qla2x00_start_sp()
igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings
net/mlx5e: Check for NOT_READY flag state after locking
net/mlx5e: fix double free in mlx5e_destroy_flow_table
igc: Remove delay during TX ring configuration
drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags
drm/panel: simple: Add connector_type for innolux_at043tn24
workqueue: clean up WORK_* constant types, clarify masking
net: lan743x: Don't sleep in atomic context
io_uring: add reschedule point to handle_tw_list()
io_uring: Use io_schedule* in cqring wait
block/partition: fix signedness issue for Amiga partitions
rcu-tasks: Simplify trc_read_check_handler() atomic operations
rcu-tasks: Mark ->trc_reader_special.b.need_qs data races
rcu-tasks: Mark ->trc_reader_nesting data races
tty: serial: fsl_lpuart: add earlycon for imx8ulp platform
wireguard: netlink: send staged packets when setting initial private key
wireguard: queueing: use saner cpu selection wrapping
netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
netfilter: nf_tables: do not ignore genmask when looking up chain by id
netfilter: conntrack: Avoid nf_ct_helper_hash uses after free
netfilter: nf_tables: fix scheduling-while-atomic splat
netfilter: nf_tables: unbind non-anonymous set if rule construction fails
netfilter: nf_tables: drop map element references from preparation phase
netfilter: nftables: rename set element data activation/deactivation functions
netfilter: nf_tables: reject unbound chain set before commit phase
netfilter: nf_tables: reject unbound anonymous set before commit phase
netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain
netfilter: nf_tables: fix chain binding transaction logic
netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
netfilter: nf_tables: add rescheduling points during loop detection walks
netfilter: nf_tables: use net_generic infra for transaction data
sh: pgtable-3level: Fix cast to pointer from integer of different size
block: add overflow checks for Amiga partition support
selftests/bpf: Add verifier test for PTR_TO_MEM spill
tpm, tpm_tis: Claim locality in interrupt handler
fanotify: disallow mount/sb marks on kernel internal pseudo fs
fs: no need to check source
leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename
ARM: orion5x: fix d2net gpio initialization
ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path
ASoC: mediatek: mt8173: Fix irq error path
btrfs: fix race when deleting quota root from the dirty cow roots list
btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile
fs: Lock moved directories
fs: Establish locking order for unrelated directories
Revert "f2fs: fix potential corruption when moving a directory"
ext4: Remove ext4 locking of moved directory
fs: avoid empty option when generating legacy mount string
jffs2: reduce stack usage in jffs2_build_xattr_subsystem()
shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs
autofs: use flexible array in ioctl structure
integrity: Fix possible multiple allocation in integrity_inode_get()
um: Use HOST_DIR for mrproper
bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent
bcache: Remove unnecessary NULL point check in node allocations
bcache: fixup btree_cache_wait list damage
mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used.
mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS
mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M
mmc: core: disable TRIM on Kingston EMMC04G-M627
io_uring: wait interruptibly for request completions on exit
NFSD: add encoding of op_recall flag for write delegation
i2c: qup: Add missing unwind goto in qup_i2c_probe()
ALSA: jack: Fix mutex call in snd_jack_report()
i2c: xiic: Don't try to handle more interrupt events after error
i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process()
apparmor: fix missing error check for rhashtable_insert_fast
sh: dma: Fix DMA channel offset calculation
s390/qeth: Fix vipa deletion
net: dsa: tag_sja1105: fix MAC DA patching from meta frames
pptp: Fix fib lookup calls.
net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX
xsk: Honor SO_BINDTODEVICE on bind
tcp: annotate data races in __tcp_oow_rate_limited()
net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode
powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y
octeontx2-af: Fix mapping for NIX block from CGX connection
f2fs: fix error path handling in truncate_dnode()
mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
spi: bcm-qspi: return error if neither hif_mspi nor mspi is available
net: dsa: vsc73xx: fix MTU configuration
Add MODULE_FIRMWARE() for FIRMWARE_TG357766.
sctp: fix potential deadlock on &net->sctp.addr_wq_lock
media: cec: i2c: ch7322: also select REGMAP
rtc: st-lpc: Release some resources in st_rtc_probe() in case of error
pwm: sysfs: Do not apply state to already disabled PWMs
pwm: imx-tpm: force 'real_period' to be zero in suspend
phy: tegra: xusb: check return value of devm_kzalloc()
mfd: stmpe: Only disable the regulators if they are enabled
KVM: s390: vsie: fix the length of APCB bitmap
mfd: stmfx: Nullify stmfx->vdd in case of error
mfd: stmfx: Fix error path in stmfx_chip_init
test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation
serial: 8250_omap: Use force_suspend and resume for system suspend
Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection"
mfd: intel-lpss: Add missing check for platform_get_resource
usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe()
usb: common: usb-conn-gpio: Set last role to unknown before initial detection
usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe()
usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove()
KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes
media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var()
media: venus: helpers: Fix ALIGN() of non power of two
mfd: rt5033: Drop rt5033-battery sub-device
coresight: Fix loss of connection info when a module is unloaded
kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR
serial: 8250: lock port for UART_IER access in omap8250_irq()
serial: 8250: lock port for stop_rx() in omap8250_irq()
usb: hide unused usbfs_notify_suspend/resume functions
usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
extcon: Fix kernel doc of property capability fields to avoid warnings
extcon: Fix kernel doc of property fields to avoid warnings
usb: gadget: u_serial: Add null pointer check in gserial_suspend
usb: dwc3: qcom: Fix potential memory leak
clk: qcom: ipq6018: fix networking resets
clk: qcom: reset: support resetting multiple bits
clk: qcom: reset: Allow specifying custom reset delay
media: usb: siano: Fix warning due to null work_func_t function pointer
media: videodev2.h: Fix struct v4l2_input tuner index comment
media: usb: Check az6007_read() return value
clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks
serial: 8250: omap: Fix freeing of resources on failed register
sh: j2: Use ioremap() to translate device tree address into kernel memory
w1: fix loop in w1_fini()
w1: w1_therm: fix locking behavior in convert_t
SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
block: change all __u32 annotations to __be32 in affs_hardblocks.h
block: fix signed int overflow in Amiga partition support
phy: tegra: xusb: Clear the driver reference in usb-phy dev
usb: dwc3: gadget: Propagate core init errors to UDC during pullup
USB: serial: option: add LARA-R6 01B PIDs
io_uring: ensure IOPOLL locks around deferred work
hwrng: st - keep clock enabled while hwrng is registered
dax: Introduce alloc_dev_dax_id()
dax: Fix dax_mapping_release() use after free
NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION
ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard
modpost: fix off by one in is_executable_section()
crypto: marvell/cesa - Fix type mismatch warning
modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24}
modpost: fix section mismatch message for R_ARM_ABS32
crypto: nx - fix build warnings when DEBUG_FS is not enabled
hwrng: virtio - Fix race on data_avail and actual data
hwrng: virtio - always add a pending request
hwrng: virtio - don't waste entropy
hwrng: virtio - don't wait on cleanup
hwrng: virtio - add an internal buffer
powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary
powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo
mm: rename p4d_page_vaddr to p4d_pgtable and make it return pud_t *
mm: rename pud_page_vaddr to pud_pgtable and make it return pmd_t *
powerpc/powernv/sriov: perform null check on iov before dereferencing iov
pinctrl: at91-pio4: check return value of devm_kasprintf()
perf dwarf-aux: Fix off-by-one in die_get_varname()
perf script: Fix allocation of evsel->priv related to per-event dump files
perf script: Fixup 'struct evsel_script' method prefix
kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures
pinctrl: cherryview: Return correct value if pin in push-pull mode
perf bench: Add missing setlocale() call to allow usage of %'d style formatting
perf bench: Use unbuffered output when pipe/tee'ing to a file
PCI: Add pci_clear_master() stub for non-CONFIG_PCI
PCI: ftpci100: Release the clock resources
PCI: pciehp: Cancel bringup sequence if card is not present
scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe()
PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free
pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors
scsi: qedf: Fix NULL dereference in error handling
PCI: cadence: Fix Gen2 Link Retraining process
ASoC: imx-audmix: check return value of devm_kasprintf()
ovl: update of dentry revalidate flags after copy up
drivers: meson: secure-pwrc: always enable DMA domain
clk: ti: clkctrl: check return value of kasprintf()
clk: keystone: sci-clk: check return value of kasprintf()
clk: si5341: free unused memory on probe failure
clk: si5341: check return value of {devm_}kasprintf()
clk: si5341: return error if one synth clock registration fails
clk: si5341: Add sysfs properties to allow checking/resetting device faults
clk: si5341: Allow different output VDD_SEL values
clk: cdce925: check return value of kasprintf()
clk: vc5: check memory returned by kasprintf()
drm/msm/dp: Free resources after unregistering them
drm/msm/dpu: do not enable color-management if DSPPs are not available
ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
clk: tegra: tegra124-emc: Fix potential memory leak
clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe()
clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe
RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context
RDMA/bnxt_re: wraparound mbox producer index
amdgpu: validate offset_in_bo of drm_amdgpu_gem_va
drm/radeon: fix possible division-by-zero errors
drm/amdkfd: Fix potential deallocation of previously deallocated memory.
ARM: dts: BCM5301X: fix duplex-full => full-duplex
hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272
hwmon: (adm1275) Allow setting sample averaging
hwmon: (adm1275) enable adm1272 temperature reporting
hwmon: (gsc-hwmon) fix fan pwm temperature scaling
ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx
ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2
arm64: dts: ti: k3-j7200: Fix physical address of pin
fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe()
arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1
ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier
RDMA/hns: Fix hns_roce_table_get return value
RDMA/hns: Clean the hardware related code for HEM
RDMA/hns: Use refcount_t APIs for HEM
RDMA/hns: Fix coding style issues
RDMA: Remove uverbs_ex_cmd_mask values that are linked to functions
IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate
IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
IB/hfi1: Use bitmap_zalloc() when applicable
soc/fsl/qe: fix usb.c build errors
ARM: dts: meson8: correct uart_B and uart_C clock references
ASoC: es8316: Do not set rate constraints for unsupported MCLKs
ASoC: es8316: Increment max value for ALC Capture Target Volume control
memory: brcmstb_dpfe: fix testing array offset after use
ARM: dts: stm32: Shorten the AV96 HDMI sound card name
arm64: dts: qcom: apq8096: fix fixed regulator name property
ARM: omap2: fix missing tick_broadcast() prototype
ARM: ep93xx: fix missing-prototype warnings
drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H
arm64: dts: qcom: msm8996: correct camss unit address
arm64: dts: qcom: msm8994: correct SPMI unit address
arm64: dts: qcom: msm8916: correct camss unit address
ARM: dts: gta04: Move model property out of pinctrl node
RDMA/bnxt_re: Fix to remove an unnecessary log
RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid
RDMA/bnxt_re: Use unique names while registering interrupts
RDMA/bnxt_re: Fix to remove unnecessary return labels
RDMA/bnxt_re: Disable/kill tasklet only if it is enabled
arm64: dts: microchip: sparx5: do not use PSCI on reference boards
bus: ti-sysc: Fix dispc quirk masking bool variables
ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards
drm/panel: sharp-ls043t1le01: adjust mode settings
drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks`
Input: adxl34x - do not hardcode interrupt trigger type
ARM: dts: meson8b: correct uart_B and uart_C clock references
ARM: dts: BCM5301X: Drop "clock-names" from the SPI node
drm/vram-helper: fix function names in vram helper doc
drm/bridge: tc358768: fix THS_TRAILCNT computation
drm/bridge: tc358768: fix TXTAGOCNT computation
drm/bridge: tc358768: fix THS_ZEROCNT computation
drm/bridge: tc358768: fix TCLK_TRAILCNT computation
drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation
drm/bridge: tc358768: fix TCLK_ZEROCNT computation
drm/bridge: tc358768: fix PLL target frequency
drm/bridge: tc358768: fix PLL parameters computation
drm/bridge: tc358768: always enable HS video mode
Input: drv260x - sleep between polling GO bit
drm/amd/display: Explicitly specify update type per plane info change
radeon: avoid double free in ci_dpm_init()
netlink: Add __sock_i_ino() for __netlink_diag_dump().
ipvlan: Fix return value of ipvlan_queue_xmit()
netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value.
netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one
lib/ts_bm: reset initial match offset for every block of text
net: nfc: Fix use-after-free caused by nfc_llcp_find_local
nfc: llcp: simplify llcp_sock_connect() error paths
sfc: fix crash when reading stats while NIC is resetting
net: axienet: Move reset before 64-bit DMA detection
gtp: Fix use-after-free in __gtp_encap_destroy().
selftests: rtnetlink: remove netdevsim device after ipsec offload test
netlink: do not hard code device address lenth in fdb dumps
netlink: fix potential deadlock in netlink_set_err()
net: stmmac: fix double serdes powerdown
igc: Fix race condition in PTP tx code
wifi: ath9k: convert msecs to jiffies where needed
wifi: cfg80211: rewrite merging of inherited elements
wifi: iwlwifi: pull from TXQs with softirqs disabled
rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO
wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
memstick r592: make memstick_debug_get_tpc_name() static
kexec: fix a memory leak in crash_shrink_memory()
watchdog/perf: more properly prevent false positives with turbo modes
watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config
wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown
wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled
wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
wifi: ray_cs: Fix an error handling path in ray_probe()
wifi: ray_cs: Drop useless status variable in parse_addr()
wifi: ray_cs: Utilize strnlen() in parse_addr()
wifi: wl3501_cs: Fix an error handling path in wl3501_probe()
wl3501_cs: use eth_hw_addr_set()
net: create netdev->dev_addr assignment helpers
wl3501_cs: Fix misspelling and provide missing documentation
wifi: atmel: Fix an error handling path in atmel_probe()
wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
regulator: core: Streamline debugfs operations
regulator: core: Fix more error checking for debugfs_create_dir()
bpftool: JIT limited misreported as negative value on aarch64
nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect()
nfc: constify several pointers to u8, char and sk_buff
libbpf: fix offsetof() and container_of() to work with CO-RE
sctp: add bpf_bypass_getsockopt proto callback
bpf: Remove extra lock_sock for TCP_ZEROCOPY_RECEIVE
wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan()
wifi: wilc1000: fix for absent RSN capabilities WFA testcase
spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
samples/bpf: Fix buffer overflow in tcp_basertt
wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
igc: Enable and fix RX hash usage by netstack
pstore/ram: Add check for kstrdup
ima: Fix build warnings
evm: Complete description of evm_inode_setattr()
x86/mm: Fix __swp_entry_to_pte() for Xen PV guests
perf/ibs: Fix interface via core pmu events
rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale
rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup()
rcuscale: Move shutdown from wait_event() to wait_event_idle()
rcuscale: Always log error message
rcuscale: Console output claims too few grace periods
thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe()
cpufreq: intel_pstate: Fix energy_performance_preference for passive
ARM: 9303/1: kprobes: avoid missing-declaration warnings
powercap: RAPL: Fix CONFIG_IOSF_MBI dependency
perf/arm-cmn: Fix DTC reset
PM: domains: fix integer overflow issues in genpd_parse_state()
clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe
tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode().
posix-timers: Prevent RT livelock in itimer_delete()
irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
irqchip/jcore-aic: Kill use of irq_create_strict_mappings()
md/raid10: fix io loss while replacement replace rdev
md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request
md/raid10: fix wrong setting of max_corr_read_errors
md/raid10: fix overflow of md/safe_mode_delay
md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost
x86/resctrl: Only show tasks' pid in current pid namespace
fs: pipe: reveal missing function protoypes
nubus: Partially revert proc_create_single_data() conversion
drm/amdgpu: Validate VM ioctl flags.
scripts/tags.sh: Resolve gtags empty index generation
Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe"
HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651.
HID: wacom: Use ktime_t rather than int when dealing with timestamps
fbdev: imsttfb: Fix use after free bug in imsttfb_probe
video: imsttfb: check for ioremap() failures
can: isotp: isotp_sendmsg(): fix return error fix on TX path
x86/smp: Use dedicated cache-line for mwait_play_dead()
media: atomisp: fix "variable dereferenced before check 'asd'"
Linux 5.10.187
x86/cpu/amd: Add a Zenbleed fix
x86/cpu/amd: Move the errata checking functionality up
x86/microcode/AMD: Load late on both threads too
ANDROID: GKI: fix up sysctl_vals ABI change.
Revert "gpio: Allow per-parent interrupt data"
Revert "gpiolib: Fix GPIO chip IRQ initialization restriction"
Linux 5.10.186
bpf/btf: Accept function names that contain dots
netfilter: nf_tables: hold mutex on netns pre_exit path
netfilter: nf_tables: validate registers coming from userspace.
netfilter: nftables: statify nft_parse_register()
i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle
x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys
drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
drm/exynos: vidi: fix a wrong error return
ARM: dts: Fix erroneous ADS touchscreen polarities
s390/purgatory: disable branch profiling
ASoC: nau8824: Add quirk to active-high jack-detect
ASoC: simple-card: Add missing of_node_put() in case of error
spi: lpspi: disable lpspi module irq in DMA mode
s390/cio: unregister device when the only path is gone
Input: soc_button_array - add invalid acpi_index DMI quirk handling
usb: gadget: udc: fix NULL dereference in remove()
nfcsim.c: Fix error checking for debugfs_create_dir
media: cec: core: don't set last_initiator if tx in progress
arm64: Add missing Set/Way CMO encodings
HID: wacom: Add error check to wacom_parse_and_register()
scsi: target: iscsi: Prevent login threads from racing between each other
gpiolib: Fix GPIO chip IRQ initialization restriction
gpio: Allow per-parent interrupt data
sch_netem: acquire qdisc lock in netem_change()
Revert "net: phy: dp83867: perform soft reset and retain established link"
netfilter: nfnetlink_osf: fix module autoload
netfilter: nf_tables: disallow element updates of bound anonymous sets
netfilter: nft_set_pipapo: .walk does not deal with generations
be2net: Extend xmit workaround to BE3 chip
net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch
ipvs: align inner_mac_header for encapsulation
mmc: usdhi60rol0: fix deferred probing
mmc: sh_mmcif: fix deferred probing
mmc: sdhci-acpi: fix deferred probing
mmc: owl: fix deferred probing
mmc: omap_hsmmc: fix deferred probing
mmc: omap: fix deferred probing
mmc: mvsdio: fix deferred probing
mmc: mtk-sd: fix deferred probing
net: qca_spi: Avoid high load if QCA7000 is not available
xfrm: Linearize the skb after offloading if needed.
selftests: net: fcnal-test: check if FIPS mode is enabled
selftests: net: vrf-xfrm-tests: change authentication and encryption algos
xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets
bpf: Fix verifier id tracking of scalars on spill
bpf: track immediate values written to stack by BPF_ST instruction
xfrm: Ensure policies always checked on XFRM-I input path
xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c
xfrm: Treat already-verified secpath entries as optional
ieee802154: hwsim: Fix possible memory leaks
memfd: check for non-NULL file_seals in memfd_create() syscall
sysctl: move some boundary constants from sysctl.c to sysctl_vals
mm/pagealloc: sysctl: change watermark_scale_factor max limit to 30%
x86/mm: Avoid using set_pgd() outside of real PGD pages
nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
io_uring/net: disable partial retries for recvmsg with cmsg
io_uring/net: clear msg_controllen on partial sendmsg retry
io_uring/net: save msghdr->msg_control for retries
writeback: fix dereferencing NULL mapping->host on writeback_page_template
regmap: spi-avmm: Fix regmap_bus max_raw_write
regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK
ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN
mmc: mmci: stm32: fix max busy timeout calculation
mmc: meson-gx: remove redundant mmc_request_done() call from irq context
mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
cgroup: Do not corrupt task iteration when rebinding subsystem
PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally"
PCI: hv: Fix a race condition bug in hv_pci_query_relations()
Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
nilfs2: fix buffer corruption due to concurrent device reads
selftests: mptcp: join: skip check if MIB counter not supported
selftests: mptcp: pm nl: remove hardcoded default limits
selftests: mptcp: lib: skip if not below kernel version
selftests: mptcp: lib: skip if missing symbol
tick/common: Align tick period during sched_timer setup
tracing: Add tracing_reset_all_online_cpus_unlocked() function
net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs
drm/amd/display: fix the system hang while disable PSR
Conflicts:
Documentation/devicetree/bindings
Documentation/devicetree/bindings/clock/xlnx,versal-clk.yaml
drivers/bus/mhi/Kconfig
drivers/bus/mhi/Makefile
drivers/bus/mhi/host/pm.c
kernel/gen_kheaders.sh
Change-Id: If4b1fdb014389dda0de7ecec0dea4e0d38ad69c2
Signed-off-by: Srinivasarao Pathipati <quic_c_spathi@quicinc.com>
-----BEGIN PGP SIGNATURE-----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=2MQy
-----END PGP SIGNATURE-----
Merge 5.10.198 into android12-5.10-lts
Changes in 5.10.198
NFS: Use the correct commit info in nfs_join_page_group()
NFS/pNFS: Report EINVAL errors from connect() to the server
SUNRPC: Mark the cred for revalidation if the server rejects it
tracing: Increase trace array ref count on enable and filter files
ata: ahci: Drop pointless VPRINTK() calls and convert the remaining ones
ata: libahci: clear pending interrupt status
ext4: remove the 'group' parameter of ext4_trim_extent
ext4: add new helper interface ext4_try_to_trim_range()
ext4: scope ret locally in ext4_try_to_trim_range()
ext4: change s_last_trim_minblks type to unsigned long
ext4: mark group as trimmed only if it was fully scanned
ext4: replace the traditional ternary conditional operator with with max()/min()
ext4: move setting of trimmed bit into ext4_try_to_trim_range()
ext4: do not let fstrim block system suspend
tracing: Have event inject files inc the trace array ref count
netfilter: nf_tables: integrate pipapo into commit protocol
netfilter: nf_tables: don't skip expired elements during walk
netfilter: nf_tables: GC transaction API to avoid race with control plane
netfilter: nf_tables: adapt set backend to use GC transaction API
netfilter: nft_set_hash: mark set element as dead when deleting from packet path
netfilter: nf_tables: remove busy mark and gc batch API
netfilter: nf_tables: don't fail inserts if duplicate has expired
netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path
netfilter: nf_tables: GC transaction race with netns dismantle
netfilter: nf_tables: GC transaction race with abort path
netfilter: nf_tables: use correct lock to protect gc_list
netfilter: nf_tables: defer gc run if previous batch is still pending
netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails
netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
netfilter: nf_tables: fix memleak when more than 255 elements expired
ASoC: meson: spdifin: start hw on dai probe
netfilter: nf_tables: disallow element removal on anonymous sets
bpf: Avoid deadlock when using queue and stack maps from NMI
selftests/tls: Add {} to avoid static checker warning
selftests: tls: swap the TX and RX sockets in some tests
ASoC: imx-audmix: Fix return error with devm_clk_get()
i40e: Fix VF VLAN offloading when port VLAN is configured
ipv4: fix null-deref in ipv4_link_failure
powerpc/perf/hv-24x7: Update domain value check
dccp: fix dccp_v4_err()/dccp_v6_err() again
platform/x86: intel_scu_ipc: Check status after timeout in busy_loop()
platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt()
platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command()
platform/x86: intel_scu_ipc: Fail IPC send if still busy
x86/srso: Fix srso_show_state() side effect
x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
net: hns3: only enable unicast promisc when mac table full
net: hns3: add 5ms delay before clear firmware reset irq source
net: bridge: use DEV_STATS_INC()
team: fix null-ptr-deref when team device type is changed
netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
seqlock: avoid -Wshadow warnings
seqlock: Rename __seqprop() users
seqlock: Prefix internal seqcount_t-only macros with a "do_"
locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested()
bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
net: rds: Fix possible NULL-pointer dereference
gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
netfilter: nf_tables: unregister flowtable hooks on netns exit
netfilter: nf_tables: double hook unregistration in netns path
Input: i8042 - rename i8042-x86ia64io.h to i8042-acpipnpio.h
Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
mmc: renesas_sdhi: probe into TMIO after SCC parameters have been setup
mmc: renesas_sdhi: populate SCC pointer at the proper place
mmc: tmio: support custom irq masks
mmc: renesas_sdhi: register irqs before registering controller
media: venus: core: Add io base variables for each block
media: venus: hfi,pm,firmware: Convert to block relative addressing
media: venus: hfi: Define additional 6xx registers
media: venus: core: Add differentiator IS_V6(core)
media: venus: hfi: Add a 6xx boot logic
media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts
netfilter: use actual socket sk for REJECT action
netfilter: nft_exthdr: Support SCTP chunks
netfilter: nf_tables: add and use nft_sk helper
netfilter: nf_tables: add and use nft_thoff helper
netfilter: nft_exthdr: break evaluation if setting TCP option fails
netfilter: exthdr: add support for tcp option removal
netfilter: nft_exthdr: Fix non-linear header modification
ata: libata: Rename link flag ATA_LFLAG_NO_DB_DELAY
ata: ahci: Add support for AMD A85 FCH (Hudson D4)
ata: ahci: Rename board_ahci_mobile
ata: ahci: Add Elkhart Lake AHCI controller
btrfs: reset destination buffer when read_extent_buffer() gets invalid range
MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled
bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset()
bus: ti-sysc: Fix missing AM35xx SoC matching
clk: tegra: fix error return case for recalc_rate
ARM: dts: omap: correct indentation
ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4
ARM: dts: motorola-mapphone: Configure lower temperature passive cooling
ARM: dts: motorola-mapphone: Add 1.2GHz OPP
ARM: dts: motorola-mapphone: Drop second ti,wlcore compatible value
ARM: dts: am335x: Guardian: Update beeper label
ARM: dts: Unify pwm-omap-dmtimer node names
ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot
bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up
power: supply: ucs1002: fix error code in ucs1002_get_property()
xtensa: add default definition for XCHAL_HAVE_DIV32
xtensa: iss/network: make functions static
xtensa: boot: don't add include-dirs
xtensa: boot/lib: fix function prototypes
gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
i2c: npcm7xx: Fix callback completion ordering
dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
parisc: sba: Fix compile warning wrt list of SBA devices
parisc: iosapic.c: Fix sparse warnings
parisc: drivers: Fix sparse warning
parisc: irq: Make irq_stack_union static to avoid sparse warning
scsi: qedf: Add synchronization between I/O completions and abort
selftests/ftrace: Correctly enable event in instance-event.tc
ring-buffer: Avoid softlockup in ring_buffer_resize()
selftests: fix dependency checker script
ring-buffer: Do not attempt to read past "commit"
platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig
scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command
ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
spi: nxp-fspi: reset the FLSHxCR1 registers
bpf: Clarify error expectations from bpf_clone_redirect
media: vb2: frame_vector.c: replace WARN_ONCE with a comment
powerpc/watchpoints: Disable preemption in thread_change_pc()
ncsi: Propagate carrier gain/loss events to the NCSI controller
fbdev/sh7760fb: Depend on FB=y
perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
sched/cpuacct: Fix user/system in shown cpuacct.usage*
sched/cpuacct: Fix charge percpu cpuusage
sched/cpuacct: Optimize away RCU read lock
cgroup: Fix suspicious rcu_dereference_check() usage warning
ACPI: Check StorageD3Enable _DSD property in ACPI code
nvme-pci: factor the iod mempool creation into a helper
nvme-pci: factor out a nvme_pci_alloc_dev helper
nvme-pci: do not set the NUMA node of device if it has none
watchdog: iTCO_wdt: No need to stop the timer in probe
watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running
netfilter: nft_exthdr: Search chunks in SCTP packets only
netfilter: nft_exthdr: Fix for unsafe packet data read
nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev
smack: Record transmuting in smk_transmuted
smack: Retrieve transmuting information in smack_inode_getsecurity()
Smack:- Use overlay inode label in smack_inode_copy_up()
Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
serial: 8250_port: Check IRQ data before use
nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
netfilter: nf_tables: disallow rule removal from chain binding
ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q
ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES
i2c: i801: unregister tco_pdev in i801_probe() error path
Revert "SUNRPC dont update timeout value on connection reset"
proc: nommu: /proc/<pid>/maps: release mmap read lock
ring-buffer: Update "shortest_full" in polling
btrfs: properly report 0 avail for very full file systems
bpf: Fix BTF_ID symbol generation collision
bpf: Fix BTF_ID symbol generation collision in tools/
net: thunderbolt: Fix TCPv6 GSO checksum calculation
ata: libata-core: Fix ata_port_request_pm() locking
ata: libata-core: Fix port and device removal
ata: libata-core: Do not register PM operations for SAS ports
ata: libata-sata: increase PMP SRST timeout to 10s
fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
spi: spi-zynqmp-gqspi: Fix runtime PM imbalance in zynqmp_qspi_probe
spi: zynqmp-gqspi: fix clock imbalance on probe failure
NFS: Cleanup unused rpc_clnt variable
NFS: rename nfs_client_kset to nfs_kset
NFSv4: Fix a state manager thread deadlock regression
ring-buffer: remove obsolete comment for free_buffer_page()
ring-buffer: Fix bytes info in per_cpu buffer stats
drm/mediatek: Fix backport issue in mtk_drm_gem_prime_vmap()
rbd: move rbd_dev_refresh() definition
rbd: decouple header read-in from updating rbd_dev->header
rbd: decouple parent info read-in from updating rbd_dev
rbd: take header_rwsem in rbd_dev_refresh() only when updating
block: fix use-after-free of q->q_usage_counter
Revert "clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz"
Revert "PCI: qcom: Disable write access to read only registers for IP v2.3.3"
scsi: zfcp: Fix a double put in zfcp_port_enqueue()
qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
wifi: mwifiex: Fix tlv_buf_left calculation
net: replace calls to sock->ops->connect() with kernel_connect()
net: prevent rewrite of msg_name in sock_sendmsg()
arm64: Add Cortex-A520 CPU part definition
ubi: Refuse attaching if mtd's erasesize is 0
wifi: iwlwifi: dbg_ini: fix structure packing
wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
bpf: Fix tr dereferencing
drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close()
wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
regmap: rbtree: Fix wrong register marked as in-cache when creating new node
ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
scsi: target: core: Fix deadlock due to recursive locking
ima: rework CONFIG_IMA dependency block
NFSv4: Fix a nfs4_state_manager() race
modpost: add missing else to the "of" check
net: fix possible store tearing in neigh_periodic_work()
ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
net: nfc: llcp: Add lock when modifying device list
net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns()
netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp
netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
net: stmmac: dwmac-stm32: fix resume on STM32 MCU
tipc: fix a potential deadlock on &tx->lock
tcp: fix quick-ack counting to count actual ACKs of new data
tcp: fix delayed ACKs for MSS boundary condition
sctp: update transport state when processing a dupcook packet
sctp: update hb timer immediately after users change hb_interval
cpupower: add Makefile dependencies for install targets
dm zoned: free dmz->ddev array in dmz_put_zoned_devices
RDMA/core: Require admin capabilities to set system parameters
of: dynamic: Fix potential memory leak in of_changeset_action()
IB/mlx4: Fix the size of a buffer in add_port_entries()
gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
gpio: pxa: disable pinctrl calls for MMP_GPIO
RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
RDMA/cma: Fix truncation compilation warning in make_cma_ports
RDMA/uverbs: Fix typo of sizeof argument
RDMA/siw: Fix connection failure handling
RDMA/mlx5: Fix NULL string error
parisc: Restore __ldcw_align for PA-RISC 2.0 processors
netfilter: nf_tables: fix kdoc warnings after gc rework
netfilter: nftables: exthdr: fix 4-byte stack OOB write
mmc: renesas_sdhi: only reset SCC when its pointer is populated
xen/events: replace evtchn_rwlock with RCU
Linux 5.10.198
Change-Id: Iabfdf919ae63e41a565e523087d800ebc20e5448
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Changes in 5.10.192
mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
macsec: Fix traffic counters/statistics
macsec: use DEV_STATS_INC()
net/mlx5: Refactor init clock function
net/mlx5: Move all internal timer metadata into a dedicated struct
net/mlx5: Skip clock update work when device is in error state
drm/radeon: Fix integer overflow in radeon_cs_parser_init
ALSA: emu10k1: roll up loops in DSP setup code for Audigy
ASoC: Intel: sof_sdw: add quirk for MTL RVP
ASoC: Intel: sof_sdw: add quirk for LNL RVP
PCI: tegra194: Fix possible array out of bounds access
ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings
ASoC: Intel: sof_sdw: Add support for Rex soundwire
iopoll: Call cpu_relax() in busy loops
quota: Properly disable quotas when add_dquot_ref() fails
quota: fix warning in dqgrab()
dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
drm/amdgpu: install stub fence into potential unused fence pointers
HID: add quirk for 03f0:464a HP Elite Presenter Mouse
RDMA/mlx5: Return the firmware result upon destroying QP/RQ
ovl: check type and offset of struct vfsmount in ovl_entry
udf: Fix uninitialized array access for some pathnames
fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
MIPS: dec: prom: Address -Warray-bounds warning
FS: JFS: Fix null-ptr-deref Read in txBegin
FS: JFS: Check for read-only mounted filesystem in txBegin
media: v4l2-mem2mem: add lock to protect parameter num_rdy
usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
media: platform: mediatek: vpu: fix NULL ptr dereference
usb: chipidea: imx: don't request QoS for imx8ulp
usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
gfs2: Fix possible data races in gfs2_show_options()
pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
Bluetooth: L2CAP: Fix use-after-free
Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
drm/amdgpu: Fix potential fence use-after-free v2
ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync()
powerpc/kasan: Disable KCOV in KASAN code
ring-buffer: Do not swap cpu_buffer during resize process
IMA: allow/fix UML builds
iio: add addac subdirectory
dt-bindings: iio: add AD74413R
iio: adc: stx104: Utilize iomap interface
iio: adc: stx104: Implement and utilize register structures
iio: addac: stx104: Fix race condition for stx104_write_raw()
iio: addac: stx104: Fix race condition when converting analog-to-digital
bus: mhi: Add MHI PCI support for WWAN modems
bus: mhi: Add MMIO region length to controller structure
bus: mhi: Move host MHI code to "host" directory
bus: mhi: host: Range check CHDBOFF and ERDBOFF
irqchip/mips-gic: Get rid of the reliance on irq_cpu_online()
irqchip/mips-gic: Use raw spinlock for gic_lock
usb: gadget: udc: core: Introduce check_config to verify USB configuration
usb: cdns3: allocate TX FIFO size according to composite EP number
usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM
USB: dwc3: qcom: fix NULL-deref on suspend
mmc: bcm2835: fix deferred probing
mmc: sunxi: fix deferred probing
mmc: core: add devm_mmc_alloc_host
mmc: meson-gx: use devm_mmc_alloc_host
mmc: meson-gx: fix deferred probing
tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs
tracing/probes: Fix to update dynamic data counter if fetcharg uses it
virtio-mmio: Use to_virtio_mmio_device() to simply code
virtio-mmio: don't break lifecycle of vm_dev
i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
fbdev: mmp: fix value check in mmphw_probe()
powerpc/rtas_flash: allow user copy to flash block cache objects
tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms
btrfs: fix BUG_ON condition in btrfs_cancel_balance
i2c: designware: Handle invalid SMBus block data response length value
net: xfrm: Fix xfrm_address_filter OOB read
net: af_key: fix sadb_x_filter validation
net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
xfrm: fix slab-use-after-free in decode_session6
ip6_vti: fix slab-use-after-free in decode_session6
ip_vti: fix potential slab-use-after-free in decode_session6
xfrm: add NULL check in xfrm_update_ae_params
xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
selftests: mirror_gre_changes: Tighten up the TTL test match
drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs
ipvs: fix racy memcpy in proc_do_sync_threshold
netfilter: nft_dynset: disallow object maps
net: phy: broadcom: stub c45 read/write for 54810
team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
i40e: fix misleading debug logs
net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
sock: Fix misuse of sk_under_memory_pressure()
net: do not allow gso_size to be set to GSO_BY_FRAGS
bus: ti-sysc: Flush posted write on enable before reset
arm64: dts: rockchip: fix supplies on rk3399-rock-pi-4
arm64: dts: rockchip: use USB host by default on rk3399-rock-pi-4
arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4
arm64: dts: rockchip: add SPDIF node for ROCK Pi 4
arm64: dts: rockchip: fix regulator name on rk3399-rock-4
arm64: dts: rockchip: sort nodes/properties on rk3399-rock-4
arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
ASoC: rt5665: add missed regulator_bulk_disable
ASoC: meson: axg-tdm-formatter: fix channel slot allocation
ALSA: hda/realtek - Remodified 3k pull low procedure
serial: 8250: Fix oops for port->pm on uart_change_pm()
ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces.
cifs: Release folio lock on fscache read hit.
mmc: wbsd: fix double mmc_free_host() in wbsd_init()
mmc: block: Fix in_flight[issue_type] value error
netfilter: set default timeout to 3 secs for sctp shutdown send and recv state
af_unix: Fix null-ptr-deref in unix_stream_sendpage().
virtio-net: set queues after driver_ok
net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled
mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
x86/cpu: Fix __x86_return_thunk symbol type
x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
x86/alternative: Make custom return thunk unconditional
objtool: Add frame-pointer-specific function ignore
x86/ibt: Add ANNOTATE_NOENDBR
x86/cpu: Clean up SRSO return thunk mess
x86/cpu: Rename original retbleed methods
x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
x86/cpu: Cleanup the untrain mess
x86/srso: Explain the untraining sequences a bit more
x86/static_call: Fix __static_call_fixup()
x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
x86/CPU/AMD: Fix the DIV(0) initial fix attempt
x86/srso: Disable the mitigation on unaffected configurations
x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG
objtool/x86: Fixup frame-pointer vs rethunk
x86/srso: Correct the mitigation status when SMT is disabled
Linux 5.10.192
Change-Id: Id6dcc6748bce39baa640b8f0c3764d1d95643016
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
* refs/heads/tmp-a3f0c2f:
Revert "Input: atmel_mxt_ts - fix up inverted RESET handler"
ANDROID: cpu: correct dl_cpu_busy() calls
ANDROID: usb: gadget: uvc: remove duplicate code in unbind
ANDROID: mm: disable speculative page faults for CONFIG_NUMA
ANDROID: disable page table moves when speculative page faults are enabled
ANDROID: mm: skip pte_alloc during speculative page fault
UPSTREAM: binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0
UPSTREAM: binder: Address corner cases in deferred copy and fixup
UPSTREAM: binder: fix pointer cast warning
UPSTREAM: binder: defer copies of pre-patched txn data
UPSTREAM: binder: read pre-translated fds from sender buffer
UPSTREAM: binder: avoid potential data leakage when copying txn
UPSTREAM: bpf: Ensure correct locking around vulnerable function find_vpid()
BACKPORT: UPSTREAM: usb: typec: ucsi: Wait for the USB role switches
UPSTREAM: HID: roccat: Fix use-after-free in roccat_read()
ANDROID: arm64: mm: perform clean & invalidation in __dma_map_area
BACKPORT: ANDROID: dma-buf: heaps: replace mutex lock with spinlock
UPSTREAM: binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0
UPSTREAM: binder: Address corner cases in deferred copy and fixup
UPSTREAM: binder: fix pointer cast warning
UPSTREAM: binder: defer copies of pre-patched txn data
UPSTREAM: binder: read pre-translated fds from sender buffer
UPSTREAM: binder: avoid potential data leakage when copying txn
ANDROID: khugepaged: fix mixing declarations warning in retract_page_tables
ANDROID: mm: fix build issue in spf when CONFIG_USERFAULTFD=n
ANDROID: mm: disable speculative page faults for CONFIG_NUMA
ANDROID: mm: fix invalid backport in speculative page fault path
ANDROID: disable page table moves when speculative page faults are enabled
ANDROID: mm: assert that mmap_lock is taken exclusively in vm_write_begin
ANDROID: mm: remove sequence counting when mmap_lock is not exclusively owned
ANDROID: mm/khugepaged: add missing vm_write_{begin|end}
BACKPORT: FROMLIST: mm: implement speculative handling in filemap_fault()
ANDROID: mm: prevent reads of unstable pmd during speculation
ANDROID: mm: prevent speculative page fault handling for in do_swap_page()
ANDROID: mm: prevent speculative page fault handling for userfaults
ANDROID: mm: skip pte_alloc during speculative page fault
FROMGIT: mm/madvise: fix madvise_pageout for private file mappings
ANDROID: GKI: Update symbols to symbol list
Revert "FROMGIT: mm/vmalloc: Add override for lazy vunmap"
Revert "FROMGIT: arm64: Work around Cortex-A510 erratum 2454944"
UPSTREAM: efi: capsule-loader: Fix use-after-free in efi_capsule_write
FROMGIT: arm64: Work around Cortex-A510 erratum 2454944
FROMGIT: mm/vmalloc: Add override for lazy vunmap
BACKPORT: mm/page_alloc: always initialize memory map for the holes
UPSTREAM: usb: dwc3: gadget: Submit endxfer command if delayed during disconnect
UPSTREAM: usb: dwc3: Fix ep0 handling when getting reset while doing control transfer
UPSTREAM: mm/damon/core: initialize damon_target->list in damon_new_target()
UPSTREAM: usb: typec: ucsi: Remove incorrect warning
UPSTREAM: xhci: Don't show warning for reinit on known broken suspend
UPSTREAM: mm/damon: validate if the pmd entry is present before accessing
UPSTREAM: mm/damon/dbgfs: fix memory leak when using debugfs_lookup()
UPSTREAM: mm/damon/dbgfs: avoid duplicate context directory creation
UPSTREAM: crypto: lib - remove unneeded selection of XOR_BLOCKS
UPSTREAM: pinctrl: sunxi: Fix name for A100 R_PIO
UPSTREAM: cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
BACKPORT: usb: gadget: f_uac2: fix superspeed transfer
BACKPORT: usb: dwc3: qcom: fix runtime PM wakeup
UPSTREAM: KVM: arm64: Reject 32bit user PSTATE on asymmetric systems
UPSTREAM: KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems
UPSTREAM: Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression
UPSTREAM: mm: fix page leak with multiple threads mapping the same page
UPSTREAM: PM: domains: Ensure genpd_debugfs_dir exists before remove
UPSTREAM: usb: gadget: uvc: fix changing interface name via configfs
BACKPORT: dma-mapping: Fix build error unused-value
UPSTREAM: tools/vm/slabinfo: Handle files in debugfs
UPSTREAM: mm/damon: use set_huge_pte_at() to make huge pte old
UPSTREAM: usb: gadget: f_mass_storage: Make CD-ROM emulation works with Windows OS
UPSTREAM: blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx
UPSTREAM: PM: domains: Fix initialization of genpd's next_wakeup
BACKPORT: f2fs: don't use casefolded comparison for "." and ".."
UPSTREAM: regulator: scmi: Fix refcount leak in scmi_regulator_probe
UPSTREAM: block/mq-deadline: Set the fifo_time member also if inserting at head
BACKPORT: Revert "mm/cma.c: remove redundant cma_mutex lock"
UPSTREAM: module.h: simplify MODULE_IMPORT_NS
UPSTREAM: iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
UPSTREAM: iommu/mediatek: Remove clk_disable in mtk_iommu_remove
UPSTREAM: iommu/mediatek: Fix 2 HW sharing pgtable issue
UPSTREAM: mm: hugetlb: add missing cache flushing in hugetlb_unshare_all_pmds()
UPSTREAM: selftests/damon: add damon to selftests root Makefile
FROMGIT: f2fs: allow to read node block after shutdown
BACKPORT: f2fs: do not submit NEW_ADDR to read node block
BACKPORT: ext4,f2fs: fix readahead of verity data
ANDROID: GKI: db845c: Update symbols list and ABI
Linux 5.10.149
wifi: mac80211: fix MBSSID parsing use-after-free
wifi: mac80211: don't parse mbssid in assoc response
mac80211: mlme: find auth challenge directly
Revert "fs: check FMODE_LSEEK to control internal pipe splicing"
Linux 5.10.148
misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
misc: pci_endpoint_test: Aggregate params checking for xfer
Input: xpad - fix wireless 360 controller breaking after suspend
Input: xpad - add supported devices as contributed on github
wifi: cfg80211: update hidden BSSes to avoid WARN_ON
wifi: mac80211: fix crash in beacon protection for P2P-device
wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
wifi: cfg80211: avoid nontransmitted BSS list corruption
wifi: cfg80211: fix BSS refcounting bugs
wifi: cfg80211: ensure length byte is present before access
wifi: cfg80211/mac80211: reject bad MBSSID elements
wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans()
random: use expired timer rather than wq for mixing fast pool
random: avoid reading two cache lines on irq randomness
USB: serial: qcserial: add new usb-id for Dell branded EM7455
scsi: stex: Properly zero out the passthrough command structure
efi: Correct Macmini DMI match in uefi cert quirk
ALSA: hda: Fix position reporting on Poulsbo
random: clamp credited irq bits to maximum mixed
random: restore O_NONBLOCK support
Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
USB: serial: ftdi_sio: fix 300 bps rate for SIO
usb: mon: make mmapped memory read only
mmc: core: Terminate infinite loop in SD-UHS voltage switch
mmc: core: Replace with already defined values for readability
drm/amd/display: skip audio setup when audio stream is enabled
drm/amd/display: update gamut remap if plane has changed
net: atlantic: fix potential memory leak in aq_ndev_close()
arch: um: Mark the stack non-executable to fix a binutils warning
um: Cleanup compiler warning in arch/x86/um/tls_32.c
um: Cleanup syscall_handler_t cast in syscalls_32.h
ALSA: hda/hdmi: Fix the converter reuse for the silent stream
net/ieee802154: fix uninit value bug in dgram_sendmsg
scsi: qedf: Fix a UAF bug in __qedf_probe()
ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API failure
dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
firmware: arm_scmi: Add SCMI PM driver remove routine
compiler_attributes.h: move __compiletime_{error|warning}
fs: fix UAF/GPF bug in nilfs_mdt_destroy
powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush
mm: gup: fix the fast GUP race against THP collapse
ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
xsk: Inherit need_wakeup flag for shared sockets
perf tools: Fixup get_current_dir_name() compilation
docs: update mediator information in CoC docs
Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
ceph: don't truncate file in atomic_open
nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
nilfs2: fix leak of nilfs_root in case of writer thread creation failure
nilfs2: fix use-after-free bug of struct nilfs_root
nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
Linux 5.10.147
ALSA: hda/hdmi: fix warning about PCM count when used with SOF
x86/alternative: Fix race in try_get_desc()
KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
clk: iproc: Do not rely on node name for correct PLL setup
clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
selftests: Fix the if conditions of in test_extra_filter()
net: stmmac: power up/down serdes in stmmac_open/release
nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices
nvme: add new line after variable declatation
cxgb4: fix missing unlock on ETHOFLD desc collect fail path
net: sched: act_ct: fix possible refcount leak in tcf_ct_init()
usbnet: Fix memory leak in usbnet_disconnect()
Input: melfas_mip4 - fix return value check in mip4_probe()
Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in suspend/resume time"
ASoC: tas2770: Reinit regcache on reset
soc: sunxi: sram: Fix debugfs info for A64 SRAM C
soc: sunxi: sram: Fix probe function ordering issues
soc: sunxi_sram: Make use of the helper function devm_platform_ioremap_resource()
soc: sunxi: sram: Prevent the driver from being unbound
soc: sunxi: sram: Actually claim SRAM regions
reset: imx7: Fix the iMX8MP PCIe PHY PERST support
ARM: dts: am33xx: Fix MMCHS0 dma properties
scsi: hisi_sas: Revert "scsi: hisi_sas: Limit max hw sectors for v3 HW"
swiotlb: max mapping size takes min align mask into account
media: rkvdec: Disable H.264 error detection
media: dvb_vb2: fix possible out of bound access
mm: fix madivse_pageout mishandling on non-LRU page
mm/migrate_device.c: flush TLB while holding PTL
mm: prevent page_frag_alloc() from corrupting the memory
mm/page_alloc: fix race condition between build_all_zonelists and page allocation
mmc: hsq: Fix data stomping during mmc recovery
mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
net: mt7531: only do PLL once after the reset
ntfs: fix BUG_ON in ntfs_lookup_inode_by_name()
ARM: dts: integrator: Tag PCI host with device_type
clk: ingenic-tcu: Properly enable registers before accessing timers
Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
thunderbolt: Explicitly reset plug events delay back to USB4 spec value
usb: typec: ucsi: Remove incorrect warning
uas: ignore UAS for Thinkplus chips
usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS
uas: add no-uas quirk for Hiksemi usb_disk
btrfs: fix hang during unmount when stopping a space reclaim worker
ALSA: hda: Fix Nvidia dp infoframe
ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
ALSA: hda/tegra: Reset hardware
ALSA: hda/tegra: Use clk_bulk helpers
thunderbolt: Add support for Intel Maple Ridge single port controller
thunderbolt: Add support for Intel Maple Ridge
Revert "usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind"
Linux 5.10.146
ext4: make directory inode spreading reflect flexbg size
ext4: limit the number of retries after discarding preallocations blocks
ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
devdax: Fix soft-reservation memory description
i2c: mlxbf: Fix frequency calculation
i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
i2c: mlxbf: incorrect base address passed during io write
i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
workqueue: don't skip lockdep work dependency in cancel_work_sync()
drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage
drm/amd/display: Limit user regamma to a valid value
drm/amdgpu: use dirty framebuffer helper
drm/gma500: Fix BUG: sleeping function called from invalid context errors
Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region
cifs: always initialize struct msghdr smb_msg completely
cifs: use discard iterator to discard unneeded network data more efficiently
drm/amdgpu: Fix check for RAS support
vfio/type1: fix vaddr_get_pfns() return in vfio_pin_page_external()
usb: xhci-mtk: fix issue of out-of-bounds array access
s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
serial: Create uart_xmit_advance()
drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV
selftests: forwarding: add shebang for sch_red.sh
net: sched: fix possible refcount leak in tc_new_tfilter()
net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD
net/smc: Stop the CLC flow if no link to map buffers on
drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
perf kcore_copy: Do not check /proc/modules is unchanged
perf jit: Include program header in ELF files
can: gs_usb: gs_can_open(): fix race dev->can.state condition
netfilter: ebtables: fix memory leak when blob is malformed
netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()
netfilter: nf_tables: fix nft_counters_enabled underflow at nf_tables_addchain()
net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs
net/sched: taprio: avoid disabling offload when it was never enabled
net: socket: remove register_gifconf
net: enetc: move enetc_set_psfp() out of the common enetc_set_features()
wireguard: netlink: avoid variable-sized memcpy on sockaddr
wireguard: ratelimiter: disable timings test by default
net: ipa: properly limit modem routing table use
net: ipa: kill IPA_TABLE_ENTRY_SIZE
net: ipa: DMA addresses are nicely aligned
net: ipa: avoid 64-bit modulus
net: ipa: fix table alignment requirement
net: ipa: fix assumptions about DMA address size
of: mdio: Add of_node_put() when breaking out of for_each_xx
drm/hisilicon: Add depends on MMU
drm/hisilicon/hibmc: Allow to be built if COMPILE_TEST is enabled
sfc: fix null pointer dereference in efx_hard_start_xmit
sfc: fix TX channel offset when using legacy interrupts
i40e: Fix set max_tx_rate when it is lower than 1 Mbps
i40e: Fix VF set max MTU size
iavf: Fix set max MTU size with port VLAN and jumbo frames
iavf: Fix bad page state
MIPS: Loongson32: Fix PHY-mode being left unspecified
MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko
drm/panel: simple: Fix innolux_g121i1_l01 bus_format
net: team: Unsync device addresses on ndo_stop
net: bonding: Unsync device addresses on ndo_stop
net: bonding: Share lacpdu_mcast_addr definition
scsi: mpt3sas: Fix return value check of dma_get_required_mask()
scsi: mpt3sas: Force PCIe scatterlist allocations to be within same 4 GB region
net: phy: aquantia: wait for the suspend/resume operations to finish
net: core: fix flow symmetric hash
net: let flow have same hash in two directions
ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
iavf: Fix cached head and tail value for iavf_get_tx_pending
netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()
netfilter: nf_conntrack_irc: Tighten matching on DCC message
netfilter: nf_conntrack_sip: fix ct_sip_walk_headers
arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob
xfs: validate inode fork size against fork format
xfs: reorder iunlink remove operation in xfs_ifree
xfs: fix up non-directory creation in SGID directories
interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate
KVM: SEV: add cache flush to solve SEV cache incoherency issues
mm/slub: fix to return errno if kmalloc() fails
can: flexcan: flexcan_mailbox_read() fix return value for drop = true
riscv: fix a nasty sigreturn bug...
gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
gpio: mockup: fix NULL pointer dereference when removing debugfs
wifi: mt76: fix reading current per-tid starting sequence number for aggregation
efi: libstub: check Shim mode using MokSBStateRT
efi: x86: Wipe setup_data on pure EFI boot
media: flexcop-usb: fix endpoint type check
iommu/vt-d: Check correct capability for sagaw determination
ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
ALSA: hda/realtek: Add quirk for ASUS GA503R laptop
ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack
ALSA: hda/realtek: Re-arrange quirk table entries
ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
ALSA: hda/realtek: Add quirk for Huawei WRT-WX9
ALSA: hda: add Intel 5 Series / 3400 PCI DID
ALSA: hda/tegra: set depop delay for tegra
USB: serial: option: add Quectel RM520N
USB: serial: option: add Quectel BG95 0x0203 composition
USB: core: Fix RST error in hub.c
arm64/bti: Disable in kernel BTI when cross section thunks are broken
arm64: Restrict ARM64_BTI_KERNEL to clang 12.0.0 and newer
Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio"
vfio/type1: Unpin zero pages
vfio/type1: Prepare for batched pinning with struct vfio_batch
vfio/type1: Change success value of vaddr_get_pfn()
Revert "usb: add quirks for Lenovo OneLink+ Dock"
usb: cdns3: fix issue with rearming ISO OUT endpoint
usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
usb: add quirks for Lenovo OneLink+ Dock
tty: serial: atmel: Preserve previous USART mode if RS485 disabled
serial: atmel: remove redundant assignment in rs485_config
mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
usb: xhci-mtk: relax TT periodic bandwidth allocation
usb: xhci-mtk: allow multiple Start-Split in a microframe
usb: xhci-mtk: add some schedule error number
usb: xhci-mtk: add a function to (un)load bandwidth info
usb: xhci-mtk: use @sch_tt to check whether need do TT schedule
usb: xhci-mtk: add only one extra CS for FS/LS INTR
usb: xhci-mtk: get the microframe boundary for ESIT
usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup()
usb: dwc3: gadget: Refactor pullup()
usb: dwc3: gadget: Prevent repeat pullup()
usb: dwc3: Issue core soft reset before enabling run/stop
usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind
usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
usb: typec: intel_pmc_mux: Update IOM port status offset for AlderLake
drm/amdgpu: make sure to init common IP before gmc
drm/amdgpu: Separate vf2pf work item init from virt data exchange
drm/amdgpu: indirect register access for nv12 sriov
drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
Linux 5.10.145
ALSA: hda/sigmatel: Fix unused variable warning for beep power change
cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write
mksysmap: Fix the mismatch of 'L0' symbols in System.map
MIPS: OCTEON: irq: Fix octeon_irq_force_ciu_mapping()
afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked
net: usb: qmi_wwan: add Quectel RM520N
ALSA: hda/tegra: Align BDL entry to 4KB boundary
ALSA: hda/sigmatel: Keep power up while beep is enabled
wifi: mac80211_hwsim: check length for virtio packets
rxrpc: Fix calc of resend age
rxrpc: Fix local destruction being repeated
regulator: pfuze100: Fix the global-out-of-bounds access in pfuze100_regulator_probe()
ASoC: nau8824: Fix semaphore unbalance at error paths
Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field"
video: fbdev: i740fb: Error out if 'pixclock' equals zero
tools/include/uapi: Fix <asm/errno.h> for parisc and xtensa
cifs: don't send down the destination address to sendmsg for a SOCK_STREAM
cifs: revalidate mapping when doing direct writes
of/device: Fix up of_dma_configure_id() stub
tracing: hold caller_addr to hardirq_{enable,disable}_ip
parisc: ccio-dma: Add missing iounmap in error path in ccio_probe()
drm/meson: Fix OSD1 RGB to YCbCr coefficient
drm/meson: Correct OSD1 global alpha value
gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
pinctrl: sunxi: Fix name for A100 R_PIO
of: fdt: fix off-by-one error in unflatten_dt_nodes()
net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
platform/x86/intel: hid: add quirk to support Surface Go 3
usb: cdns3: gadget: fix new urb never complete if ep cancel previous requests
powerpc/pseries/mobility: ignore ibm, platform-facilities updates
powerpc/pseries/mobility: refactor node lookup during DT update
dmaengine: bestcomm: fix system boot lockups
parisc: Flush kernel data mapping in set_pte_at() when installing pte for user page
parisc: Optimize per-pagetable spinlocks
serial: 8250: Fix reporting real baudrate value in c_ospeed field
KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ handling
KVM: PPC: Book3S HV: Context tracking exit guest context before enabling irqs
Revert "USB: core: Prevent nested device-reset calls"
Revert "xhci: Add grace period after xHC start to prevent premature runtime suspend."
Revert "mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse"
Revert "io_uring: disable polling pollfree files"
Linux 5.10.144
Input: goodix - add compatible string for GT1158
soc: fsl: select FSL_GUTS driver for DPIO
x86/ftrace: Use alternative RET encoding
x86/ibt,ftrace: Make function-graph play nice
Revert "x86/ftrace: Use alternative RET encoding"
mm: Fix TLB flush for not-first PFNMAP mappings in unmap_region()
usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes
perf/arm_pmu_platform: fix tests for platform_get_irq() failure
drm/amd/amdgpu: skip ucode loading if ucode_size == 0
nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
Input: iforce - add support for Boeder Force Feedback Wheel
ieee802154: cc2520: add rc code in cc2520_tx()
gpio: mockup: remove gpio debugfs when remove device
tg3: Disable tg3 device on system reboot to avoid triggering AER
hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
drm/msm/rd: Fix FIFO-full deadlock
Input: goodix - add support for GT1158
tracefs: Only clobber mode/uid/gid on remount if asked
iommu/vt-d: Correctly calculate sagaw value of IOMMU
ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
ARM: dts: imx: align SPI NOR node name with dtschema
Linux 5.10.143
arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
hwmon: (mr75203) enable polling for all VM channels
hwmon: (mr75203) fix multi-channel voltage reading
hwmon: (mr75203) fix voltage equation for negative source input
hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
iommu/amd: use full 64-bit value in build_completion_wait()
swiotlb: avoid potential left shift overflow
MIPS: loongson32: ls1c: Fix hang during startup
ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
sch_sfb: Also store skb len before calling child enqueue
tcp: fix early ETIMEDOUT after spurious non-SACK RTO
nvme-tcp: fix regression that causes sporadic requests to time out
nvme-tcp: fix UAF when detecting digest errors
RDMA/mlx5: Set local port to one when accessing counters
IB/core: Fix a nested dead lock as part of ODP flow
ipv6: sr: fix out-of-bounds read when setting HMAC data.
RDMA/siw: Pass a pointer to virt_to_page()
xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
i40e: Fix kernel crash during module removal
ice: use bitmap_free instead of devm_kfree
tipc: fix shift wrapping bug in map_get()
sch_sfb: Don't assume the skb is still around after enqueueing to child
afs: Use the operation issue time instead of the reply time for callbacks
rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
ALSA: usb-audio: Register card again for iface over delayed_register option
ALSA: usb-audio: Inform the delayed registration more properly
netfilter: nf_conntrack_irc: Fix forged IP logic
netfilter: nf_tables: clean up hook list when offload flags check fails
netfilter: br_netfilter: Drop dst references before setting.
ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
RDMA/hns: Fix supported page size
soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
RDMA/cma: Fix arguments order in net device validation
tee: fix compiler warning in tee_shm_register()
regulator: core: Clean up on enable failure
ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
smb3: missing inode locks in punch hole
cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
scsi: lpfc: Add missing destroy_workqueue() in error path
scsi: mpt3sas: Fix use-after-free warning
drm/i915: Implement WaEdpLinkRateDataReload
nvmet: fix a use-after-free
debugfs: add debugfs_lookup_and_remove()
kprobes: Prohibit probes in gate area
ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
ALSA: aloop: Fix random zeros in capture data when using jiffies timer
ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
net/core/skbuff: Check the return value of skb_copy_bits()
arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
drm/radeon: add a force flush to delay work when radeon
drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
drm/gem: Fix GEM handle release errors
scsi: megaraid_sas: Fix double kfree()
scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
fs: only do a memory barrier for the first set_buffer_uptodate()
wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
efi: capsule-loader: Fix use-after-free in efi_capsule_write
efi: libstub: Disable struct randomization
tty: n_gsm: avoid call of sleeping functions from atomic context
tty: n_gsm: initialize more members at gsm_alloc_mux()
xen-blkfront: Cache feature_persistent value before advertisement
NFSD: Fix verifier returned in stable WRITEs
Linux 5.10.142
USB: serial: ch341: fix disabled rx timer on older devices
USB: serial: ch341: fix lost character on LCR updates
usb: dwc3: disable USB core PHY management
usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
usb: dwc3: fix PHY disable sequence
mmc: core: Fix UHS-I SD 1.8V workaround branch
btrfs: harden identification of a stale device
drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
ALSA: seq: Fix data-race at module auto-loading
ALSA: seq: oss: Fix data-race for max_midi_devs access
ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
net: mac802154: Fix a condition in the receive path
net: Use u64_stats_fetch_begin_irq() for stats fetch.
ip: fix triggering of 'icmp redirect'
wifi: mac80211: Fix UAF in ieee80211_scan_rx()
wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
driver core: Don't probe devices after bus_type.match() probe deferral
usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
USB: core: Prevent nested device-reset calls
s390: fix nospec table alignments
s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
usb-storage: Add ignore-residue quirk for NXP PN7462AU
USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
usb: dwc2: fix wrong order of phy_power_on and phy_init
usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
USB: serial: option: add Quectel EM060K modem
USB: serial: option: add support for OPPO R11 diag port
USB: serial: cp210x: add Decagon UCA device id
xhci: Add grace period after xHC start to prevent premature runtime suspend.
media: mceusb: Use new usb_control_msg_*() routines
thunderbolt: Use the actual buffer in tb_async_error()
xen-blkfront: Advertise feature-persistent as user requested
xen-blkback: Advertise feature-persistent as user requested
mm: pagewalk: Fix race between unmap and page walker
xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
gpio: pca953x: Add mutex_lock for regcache sync in PM
hwmon: (gpio-fan) Fix array out of bounds access
clk: bcm: rpi: Add missing newline
clk: bcm: rpi: Prevent out-of-bounds access
clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
Input: rk805-pwrkey - fix module autoloading
clk: core: Fix runtime PM sequence in clk_core_unprepare()
Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
binder: fix UAF of ref->proc caused by race condition
USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
misc: fastrpc: fix memory corruption on open
misc: fastrpc: fix memory corruption on probe
iio: adc: mcp3911: use correct formula for AD conversion
iio: ad7292: Prevent regulator double disable
Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete
vt: Clear selection before changing the font
powerpc: align syscall table for ppc32
staging: rtl8712: fix use after free bugs
serial: fsl_lpuart: RS485 RTS polariy is inverse
net/smc: Remove redundant refcount increase
Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
tcp: annotate data-race around challenge_timestamp
sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
kcm: fix strp_init() order and cleanup
ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
net/sched: fix netdevice reference leaks in attach_default_qdiscs()
net: sched: tbf: don't call qdisc_put() while holding tree lock
Revert "xhci: turn off port power in shutdown"
wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
ieee802154/adf7242: defer destroy_workqueue call
bpf, cgroup: Fix kernel BUG in purge_effective_progs
iio: adc: mcp3911: make use of the sign bit
platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
drm/msm/dsi: Fix number of regulators for SDM660
drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
drm/msm/dsi: fix the inconsistent indenting
Linux 5.10.141
net: neigh: don't call kfree_skb() under spin_lock_irqsave()
net/af_packet: check len when min_header_len equals to 0
xfs: revert "xfs: actually bump warning counts when we send warnings"
xfs: fix soft lockup via spinning in filestream ag selection loop
xfs: fix overfilling of reserve pool
xfs: always succeed at setting the reserve pool size
xfs: remove infinite loop when reserving free block pool
io_uring: disable polling pollfree files
kprobes: don't call disarm_kprobe() for disabled kprobes
lib/vdso: Mark do_hres_timens() and do_coarse_timens() __always_inline()
netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y
drm/amdgpu: Increase tlb flush timeout for sriov
drm/amd/display: Fix pixel clock programming
drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
s390/hypfs: avoid error message under KVM
neigh: fix possible DoS due to net iface start/stop loop
drm/amd/display: clear optc underflow before turn off odm clock
drm/amd/display: For stereo keep "FLIP_ANY_FRAME"
drm/amd/display: Avoid MPC infinite loop
mmc: mtk-sd: Clear interrupts when cqe off/disable
mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
bpf: Don't redirect packets with invalid pkt_len
ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
fbdev: fb_pm2fb: Avoid potential divide by zero error
net: fix refcount bug in sk_psock_get (2)
HID: hidraw: fix memory leak in hidraw_release()
media: pvrusb2: fix memory leak in pvr_probe
udmabuf: Set the DMA mask for the udmabuf device (v2)
HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()"
Bluetooth: L2CAP: Fix build errors in some archs
kbuild: Fix include path in scripts/Makefile.modpost
s390/mm: do not trigger write fault when vma does not allow VM_WRITE
crypto: lib - remove unneeded selection of XOR_BLOCKS
x86/nospec: Fix i386 RSB stuffing
x86/nospec: Unwreck the RSB stuffing
mm: Force TLB flush for PFNMAP mappings before unlink_file_vma()
Linux 5.10.140
bpf: Don't use tnum_range on array range checking for poke descriptors
scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq
scsi: ufs: core: Enable link lost interrupt
perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU
perf python: Fix build when PYTHON_CONFIG is user supplied
blk-mq: fix io hung due to missing commit_rqs
Documentation/ABI: Mention retbleed vulnerability info file for sysfs
arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76
md: call __md_stop_writes in md_stop
Revert "md-raid: destroy the bitmap after destroying the thread"
mm/hugetlb: fix hugetlb not supporting softdirty tracking
xen/privcmd: fix error exit of privcmd_ioctl_dm_op()
ACPI: processor: Remove freq Qos request for all CPUs
s390: fix double free of GS and RI CBs on fork() failure
asm-generic: sections: refactor memory_intersects
loop: Check for overflow while configuring loop
x86/bugs: Add "unknown" reporting for MMIO Stale Data
x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry
perf/x86/lbr: Enable the branch type for the Arch LBR by default
btrfs: check if root is readonly while setting security xattr
btrfs: add info when mount fails due to stale replace target
btrfs: replace: drop assert for suspended replace
btrfs: fix silent failure when deleting root reference
ionic: fix up issues with handling EAGAIN on FW cmds
rxrpc: Fix locking in rxrpc's sendmsg
ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
net: Fix a data-race around sysctl_somaxconn.
net: Fix data-races around sysctl_devconf_inherit_init_net.
net: Fix data-races around sysctl_fb_tunnels_only_for_init_net.
net: Fix a data-race around netdev_budget_usecs.
net: Fix a data-race around netdev_budget.
net: Fix a data-race around sysctl_net_busy_read.
net: Fix a data-race around sysctl_net_busy_poll.
net: Fix a data-race around sysctl_tstamp_allow_data.
net: Fix data-races around sysctl_optmem_max.
bpf: Folding omem_charge() into sk_storage_charge()
ratelimit: Fix data-races in ___ratelimit().
net: Fix data-races around netdev_tstamp_prequeue.
net: Fix data-races around netdev_max_backlog.
net: Fix data-races around weight_p and dev_weight_[rt]x_bias.
net: Fix data-races around sysctl_[rw]mem_(max|default).
net: Fix data-races around sysctl_[rw]mem(_offset)?.
tcp: tweak len/truesize ratio for coalesce candidates
netfilter: nf_tables: disallow binding to already bound chain
netfilter: nf_tables: disallow jump to implicit chain from set element
netfilter: nf_tables: upfront validation of data via nft_data_init()
netfilter: bitwise: improve error goto labels
netfilter: nft_cmp: optimize comparison for 16-bytes
netfilter: nf_tables: consolidate rule verdict trace call
netfilter: nftables: remove redundant assignment of variable err
netfilter: nft_tunnel: restrict it to netdev family
netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families
netfilter: nf_tables: do not leave chain stats enabled on error
netfilter: nft_payload: do not truncate csum_offset and csum_type
netfilter: nft_payload: report ERANGE for too long offset and length
bnxt_en: fix NQ resource accounting during vf creation on 57500 chips
netfilter: ebtables: reject blobs that don't provide all entry points
net: ipvtap - add __init/__exit annotations to module init/exit funcs
bonding: 802.3ad: fix no transmission of LACPDUs
net: moxa: get rid of asymmetry in DMA mapping/unmapping
net: ipa: don't assume SMEM is page-aligned
net/mlx5e: Properly disable vlan strip on non-UL reps
ice: xsk: prohibit usage of non-balanced queue id
ice: xsk: Force rings to be sized to power of 2
nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
rose: check NULL rose_loopback_neigh->loopback
mm/smaps: don't access young/dirty bit if pte unpresent
mm/huge_memory.c: use helper function migration_entry_to_page()
SUNRPC: RPC level errors should set task->tk_rpc_status
NFSv4.2 fix problems with __nfs42_ssc_open
NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open()
xfrm: policy: fix metadata dst->dev xmit null pointer dereference
af_key: Do not call xfrm_probe_algs in parallel
xfrm: clone missing x->lastused in xfrm_do_migrate
xfrm: fix refcount leak in __xfrm_policy_check()
kernel/sched: Remove dl_boosted flag comment
xfs: only bother with sync_filesystem during readonly remount
xfs: return errors in xfs_fs_sync_fs
vfs: make sync_filesystem return errors from ->sync_fs
fs: remove __sync_filesystem
xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP*
xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list()
pinctrl: amd: Don't save/restore interrupt status and wake status bits
kernel/sys_ni: add compat entry for fadvise64_64
parisc: Fix exception handler for fldw and fstw instructions
audit: fix potential double free on error path from fsnotify_add_inode_mark
Revert "ALSA: control: Use deferred fasync helper"
Revert "block: remove the request_queue to argument request based tracepoints"
Revert "blktrace: Trace remapped requests correctly"
Revert "USB: HCD: Fix URB giveback issue in tasklet function"
Linux 5.10.139
kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
Linux 5.10.138
tee: fix memory leak in tee_shm_register()
bpf: Fix KASAN use-after-free Read in compute_effective_progs
qrtr: Convert qrtr_ports from IDR to XArray
PCI/ERR: Retain status from error notification
can: j1939: j1939_session_destroy(): fix memory leak of skbs
can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once()
tracing/probes: Have kprobes and uprobes use $COMM too
netfilter: nf_tables: fix audit memory leak in nf_tables_commit
netfilter: nftables: fix a warning message in nf_tables_commit_audit_collect()
MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0
video: fbdev: i740fb: Check the argument of i740_calc_vclk()
powerpc/64: Init jump labels before parse_early_param()
smb3: check xattr value length earlier
f2fs: fix to do sanity check on segment type in build_sit_entries()
f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page()
ALSA: control: Use deferred fasync helper
ALSA: timer: Use deferred fasync helper
ALSA: core: Add async signal helpers
powerpc/32: Don't always pass -mcpu=powerpc to the compiler
watchdog: export lockup_detector_reconfigure
RISC-V: Add fast call path of crash_kexec()
riscv: mmap with PROT_WRITE but no PROT_READ is invalid
modules: Ensure natural alignment for .altinstructions and __bug_table sections
mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start
vfio: Clear the caps->buf to NULL after free
tty: serial: Fix refcount leak bug in ucc_uart.c
lib/list_debug.c: Detect uninitialized lists
ext4: avoid resizing to a partial cluster size
ext4: avoid remove directory when directory is corrupted
drivers:md:fix a potential use-after-free bug
nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown
md: Notify sysfs sync_completed in md_reap_sync_thread()
dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
selftests/kprobe: Do not test for GRP/ without event failures
csky/kprobe: reclaim insn_slot on kprobe unregistration
RDMA/rxe: Limit the number of calls to each tasklet
um: add "noreboot" command line option for PANIC_TIMEOUT=-1 setups
PCI/ACPI: Guard ARM64-specific mcfg_quirks
cxl: Fix a memory leak in an error handling path
pinctrl: intel: Check against matching data instead of ACPI companion
gadgetfs: ep_io - wait until IRQ finishes
scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input
clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
zram: do not lookup algorithm in backends table
uacce: Handle parent device removal or parent driver module rmmod
clk: qcom: ipq8074: dont disable gcc_sleep_clk_src
vboxguest: Do not use devm for irq
usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
usb: renesas: Fix refcount leak bug
usb: host: ohci-ppc-of: Fix refcount leak bug
clk: ti: Stop using legacy clkctrl names for omap4 and 5
drm/meson: Fix overflow implicit truncation warnings
irqchip/tegra: Fix overflow implicit truncation warnings
usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info
usb: cdns3 fix use-after-free at workaround 2
platform/chrome: cros_ec_proto: don't show MKBP version if unsupported
PCI: Add ACS quirk for Broadcom BCM5750x NICs
drm/sun4i: dsi: Prevent underflow when computing packet sizes
netfilter: add helper function to set up the nfnetlink header and use it
netfilter: nftables: add helper function to set the base sequence number
audit: log nftables configuration change events once per table
drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
ASoC: SOF: intel: move sof_intel_dsp_desc() forward
locking/atomic: Make test_and_*_bit() ordered on failure
gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled for a file
kbuild: fix the modules order between drivers and libs
igb: Add lock to avoid data race
stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove()
fec: Fix timer capture timing in `fec_ptp_enable_pps()`
i40e: Fix to stop tx_timeout recovery if GLOBR fails
regulator: pca9450: Remove restrictions for regulator-name
i2c: imx: Make sure to unregister adapter on remove()
ice: Ignore EEXIST when setting promisc mode
net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions()
net: genl: fix error path memory leak in policy dumping
net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters
net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
net: moxa: pass pdev instead of ndev to DMA functions
net: dsa: mv88e6060: prevent crash on an unused port
spi: meson-spicc: add local pow2 clock ops to preserve rate between messages
powerpc/pci: Fix get_phb_number() locking
netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified
netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag
netfilter: nf_tables: really skip inactive sets when allocating name
ASoC: tas2770: Fix handling of mute/unmute
ASoC: tas2770: Drop conflicting set_bias_level power setting
ASoC: tas2770: Allow mono streams
ASoC: tas2770: Set correct FSYNC polarity
iavf: Fix adminq error handling
nios2: add force_successful_syscall_return()
nios2: restarts apply only to the first sigframe we build...
nios2: fix syscall restart checks
nios2: traced syscall does need to check the syscall number
nios2: don't leave NULLs in sys_call_table[]
nios2: page fault et.al. are *not* restartable syscalls...
dpaa2-eth: trace the allocated address instead of page struct
perf probe: Fix an error handling path in 'parse_perf_probe_command()'
geneve: fix TOS inheriting for ipv4
atm: idt77252: fix use-after-free bugs caused by tst_timer
xen/xenbus: fix return type in xenbus_file_read()
nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
NTB: ntb_tool: uninitialized heap data in tool_fn_write()
tools build: Switch to new openssl API for test-libcrypto
kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
ceph: don't leak snap_rwsem in handle_cap_grant
tools/vm/slabinfo: use alphabetic order when two values are equal
ceph: use correct index when encoding client supported features
dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
dt-bindings: arm: qcom: fix MSM8916 MTP compatibles
vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout()
vsock: Fix memory leak in vsock_connect()
plip: avoid rcu debug splat
ipv6: do not use RT_TOS for IPv6 flowlabel
geneve: do not use RT_TOS for IPv6 flowlabel
ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
pinctrl: qcom: sm8250: Fix PDC map
pinctrl: sunxi: Add I/O bias setting for H6 R-PIO
pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
net: bgmac: Fix a BUG triggered by wrong bytes_compl
devlink: Fix use-after-free after a failed reload
virtio_net: fix memory leak inside XPD_TX with mergeable
SUNRPC: Reinitialise the backchannel request buffers before reuse
sunrpc: fix expiry of auth creds
net: atlantic: fix aq_vec index out of range error
can: mcp251x: Fix race condition on receive interrupt
bpf: Check the validity of max_rdwr_access for sock local storage map iterator
bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator
bpf: Acquire map uref in .init_seq_private for sock local storage map iterator
bpf: Acquire map uref in .init_seq_private for hash map iterator
bpf: Acquire map uref in .init_seq_private for array map iterator
NFSv4/pnfs: Fix a use-after-free bug in open
NFSv4.1: RECLAIM_COMPLETE must handle EACCES
NFSv4: Fix races in the legacy idmapper upcall
NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
NFSv4.1: Don't decrease the value of seq_nr_highest_sent
Documentation: ACPI: EINJ: Fix obsolete example
apparmor: Fix memleak in aa_simple_write_to_buffer()
apparmor: fix reference count leak in aa_pivotroot()
apparmor: fix overlapping attachment computation
apparmor: fix setting unconfined mode on a loaded profile
apparmor: fix aa_label_asxprint return check
apparmor: Fix failed mount permission check error message
apparmor: fix absroot causing audited secids to begin with =
apparmor: fix quiet_denied for file rules
can: ems_usb: fix clang's -Wunaligned-access warning
ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
tracing: Have filter accept "common_cpu" to be consistent
btrfs: fix lost error handling when looking up extended ref on log replay
mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
mmc: pxamci: Fix an error handling path in pxamci_probe()
mmc: pxamci: Fix another error handling path in pxamci_probe()
ata: libata-eh: Add missing command name
rds: add missing barrier to release_refill
x86/mm: Use proper mask when setting PUD mapping
ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU
ALSA: info: Fix llseek return value when using callback
Linux 5.10.137
btrfs: raid56: don't trust any cached sector in __raid56_parity_recover()
btrfs: only write the sectors in the vertical stripe which has data stripes
sched/fair: Fix fault in reweight_entity
net_sched: cls_route: disallow handle of 0
net/9p: Initialize the iounit field during fid creation
tee: add overflow check in register_shm_helper()
kvm: x86/pmu: Fix the compare function used by the pmu event filter
mtd: rawnand: arasan: Prevent an unsupported configuration
Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression
Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP"
drm/vc4: change vc4_dma_range_matches from a global to static
drm/bridge: tc358767: Fix (e)DP bridge endpoint parsing in dedicated function
Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv"
tcp: fix over estimation in sk_forced_mem_schedule()
mac80211: fix a memory leak where sta_info is not freed
KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast()
KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
KVM: Add infrastructure and macro to mark VM as bugged
net_sched: cls_route: remove from list when handle is 0
dm raid: fix address sanitizer warning in raid_status
dm raid: fix address sanitizer warning in raid_resume
ext4: correct the misjudgment in ext4_iget_extra_inode
ext4: correct max_inline_xattr_value_size computing
ext4: fix extent status tree race in writeback error recovery path
ext4: update s_overhead_clusters in the superblock during an on-line resize
ext4: fix use-after-free in ext4_xattr_set_entry
ext4: make sure ext4_append() always allocates new block
ext4: fix warning in ext4_iomap_begin as race between bmap and write
ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
ext4: check if directory block is within i_size
tracing: Use a struct alignof to determine trace event field alignment
tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH
KEYS: asymmetric: enforce SM2 signature use pkey algo
xen-blkfront: Apply 'feature_persistent' parameter when connect
xen-blkback: Apply 'feature_persistent' parameter when connect
xen-blkback: fix persistent grants negotiation
KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support global_ctrl
KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU
KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter
KVM: x86/pmu: Use different raw event masks for AMD and Intel
KVM: x86/pmu: Use binary search to check filtered events
KVM: x86/pmu: preserve IA32_PERF_CAPABILITIES across CPUID refresh
KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4
KVM: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook
KVM: SVM: Drop VMXE check from svm_set_cr4()
KVM: VMX: Drop explicit 'nested' check from vmx_set_cr4()
KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4()
ACPI: CPPC: Do not prevent CPPC from working in the future
btrfs: reset block group chunk force if we have to wait
btrfs: reject log replay if there is unsupported RO compat flag
um: Allow PM with suspend-to-idle
timekeeping: contribute wall clock to rng on time change
dm thin: fix use-after-free crash in dm_sm_register_threshold_callback
kexec, KEYS, s390: Make use of built-in and secondary keyring for signature verification
dm writecache: set a default MAX_WRITEBACK_JOBS
serial: 8250: Fold EndRun device support into OxSemi Tornado code
serial: 8250_pci: Replace dev_*() by pci_*() macros
serial: 8250_pci: Refactor the loop in pci_ite887x_init()
serial: 8250: Correct the clock for OxSemi PCIe devices
serial: 8250: Dissociate 4MHz Titan ports from Oxford ports
PCI/AER: Iterate over error counters instead of error strings
PCI/ERR: Recover from RCEC AER errors
PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery()
PCI/ERR: Avoid negated conditional for clarity
PCI/ERR: Use "bridge" for clarity in pcie_do_recovery()
PCI/ERR: Simplify by computing pci_pcie_type() once
PCI/ERR: Simplify by using pci_upstream_bridge()
PCI/ERR: Rename reset_link() to reset_subordinates()
PCI/ERR: Bind RCEC devices to the Root Port driver
PCI/AER: Write AER Capability only when we control it
iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE)
KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS)
KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors
intel_th: pci: Add Raptor Lake-S CPU support
intel_th: pci: Add Raptor Lake-S PCH support
intel_th: pci: Add Meteor Lake-P support
firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
usbnet: smsc95xx: Avoid link settings race on interrupt reception
usbnet: smsc95xx: Don't clear read-only PHY interrupt
mtd: rawnand: arasan: Fix clock rate in NV-DDR
mtd: rawnand: arasan: Support NV-DDR interface
mtd: rawnand: arasan: Fix a macro parameter
mtd: rawnand: Add NV-DDR timings
mtd: rawnand: arasan: Check the proposed data interface is supported
mtd: rawnand: Add a helper to clarify the interface configuration
drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component
HID: hid-input: add Surface Go battery quirk
HID: Ignore battery for Elan touchscreen on HP Spectre X360 15-df0xxx
drm/mediatek: Keep dsi as LP00 before dcs cmds transfer
drm/mediatek: Allow commands to be sent during video mode
drm/i915/dg1: Update DMC_DEBUG3 register
spmi: trace: fix stack-out-of-bound access in SPMI tracing functions
__follow_mount_rcu(): verify that mount_lock remains unchanged
Input: gscps2 - check return value of ioremap() in gscps2_probe()
posix-cpu-timers: Cleanup CPU timers before freeing them during exec
x86/olpc: fix 'logical not is only applied to the left hand side'
ftrace/x86: Add back ftrace_expected assignment
x86/bugs: Enable STIBP for IBPB mitigated RETBleed
scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests
scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os
scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection
scsi: qla2xxx: Turn off multi-queue for 8G adapters
scsi: qla2xxx: Fix discovery issues in FC-AL topology
scsi: zfcp: Fix missing auto port scan and thus missing target ports
video: fbdev: s3fb: Check the size of screen before memset_io()
video: fbdev: arkfb: Check the size of screen before memset_io()
video: fbdev: vt8623fb: Check the size of screen before memset_io()
x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y
sched: Fix the check of nr_running at queue wakelist
tools/thermal: Fix possible path truncations
video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock()
x86/numa: Use cpumask_available instead of hardcoded NULL check
sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed
sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy()
scripts/faddr2line: Fix vmlinux detection on arm64
genelf: Use HAVE_LIBCRYPTO_SUPPORT, not the never defined HAVE_LIBCRYPTO
powerpc/pci: Fix PHB numbering when using opal-phbid
kprobes: Forbid probing on trampoline and BPF code areas
perf symbol: Fail to read phdr workaround
powerpc/cell/axon_msi: Fix refcount leak in setup_msi_msg_address
powerpc/xive: Fix refcount leak in xive_get_max_prio
powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader
f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time
f2fs: write checkpoint during FG_GC
f2fs: don't set GC_FAILURE_PIN for background GC
powerpc/pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias
powerpc/32: Do not allow selection of e5500 or e6500 CPUs on PPC32
ASoC: mchp-spdifrx: disable end of block interrupt on failures
video: fbdev: sis: fix typos in SiS_GetModeID()
video: fbdev: amba-clcd: Fix refcount leak bugs
watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe()
ASoC: audio-graph-card: Add of_node_put() in fail path
fuse: Remove the control interface for virtio-fs
ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp()
ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format
s390/zcore: fix race when reading from hardware system area
s390/dump: fix old lowcore virtual vs physical address confusion
perf tools: Fix dso_id inode generation comparison
iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop
mfd: max77620: Fix refcount leak in max77620_initialise_fps
mfd: t7l66xb: Drop platform disable callback
remoteproc: sysmon: Wait for SSCTL service to come up
lib/smp_processor_id: fix imbalanced instrumentation_end() call
kfifo: fix kfifo_to_user() return type
rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge
iommu/exynos: Handle failed IOMMU device registration properly
tty: n_gsm: fix missing corner cases in gsmld_poll()
tty: n_gsm: fix DM command
tty: n_gsm: fix wrong T1 retry count handling
vfio/ccw: Do not change FSM state in subchannel event
vfio/mdev: Make to_mdev_device() into a static inline
vfio: Split creation of a vfio_device into init and register ops
vfio: Simplify the lifetime logic for vfio_device
vfio: Remove extra put/gets around vfio_device->group
remoteproc: qcom: wcnss: Fix handling of IRQs
ASoC: qcom: Fix missing of_node_put() in asoc_qcom_lpass_cpu_platform_probe()
tty: n_gsm: fix race condition in gsmld_write()
tty: n_gsm: fix packet re-transmission without open control channel
tty: n_gsm: fix non flow control frames during mux flow off
tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output()
tty: n_gsm: fix user open not possible at responder until initiator open
tty: n_gsm: Delete gsmtty open SABM frame when config requester
ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global to static variables
powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable
ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header
profiling: fix shift too large makes kernel panic
selftests/livepatch: better synchronize test_klp_callbacks_busy
remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init
rpmsg: mtk_rpmsg: Fix circular locking dependency
ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV
ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV
serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty()
serial: 8250: Export ICR access helpers for internal use
ASoC: mediatek: mt8173-rt5650: Fix refcount leak in mt8173_rt5650_dev_probe
ASoC: codecs: da7210: add check for i2c_add_driver
ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe
ASoC: mediatek: mt8173: Fix refcount leak in mt8173_rt5650_rt5676_dev_probe
ASoC: samsung: Fix error handling in aries_audio_probe
ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe
opp: Fix error check in dev_pm_opp_attach_genpd()
usb: cdns3: Don't use priv_dev uninitialized in cdns3_gadget_ep_enable()
jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted
ext4: recover csum seed of tmp_inode after migrating to extents
jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction()
nvme: use command_id instead of req->tag in trace_nvme_complete_rq()
null_blk: fix ida error handling in null_add_dev()
RDMA/rxe: Fix error unwind in rxe_create_qp()
RDMA/mlx5: Add missing check for return value in get namespace flow
selftests: kvm: set rax before vmcall
mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region
RDMA/srpt: Fix a use-after-free
RDMA/srpt: Introduce a reference count in struct srpt_device
RDMA/srpt: Duplicate port name members
platform/olpc: Fix uninitialized data in debugfs write
usb: cdns3: change place of 'priv_ep' assignment in cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable()
USB: serial: fix tty-port initialized comments
PCI: tegra194: Fix link up retry sequence
PCI: tegra194: Fix Root Port interrupt handling
HID: alps: Declare U1_UNICORN_LEGACY support
mmc: cavium-thunderx: Add of_node_put() when breaking out of loop
mmc: cavium-octeon: Add of_node_put() when breaking out of loop
HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()
gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
RDMA/hfi1: fix potential memory leak in setup_base_ctxt()
RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event
RDMA/hns: Fix incorrect clearing of interrupt status register
RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr()
RDMA/qedr: Improve error logs for rdma_alloc_tid error return
RDMA/rtrs-srv: Fix modinfo output for stringify
RDMA/rtrs: Avoid Wtautological-constant-out-of-range-compare
RDMA/rtrs: Define MIN_CHUNK_SIZE
um: random: Don't initialise hwrng struct with zero
interconnect: imx: fix max_node_id
eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write()
usb: dwc3: qcom: fix missing optional irq warnings
usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup
usb: dwc3: core: Deprecate GCTL.CORESOFTRESET
usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc()
usb: gadget: udc: amd5536 depends on HAS_DMA
xtensa: iss: fix handling error cases in iss_net_configure()
xtensa: iss/network: provide release() callback
scsi: smartpqi: Fix DMA direction for RAID requests
PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks
PCI/portdrv: Don't disable AER reporting in get_port_device_capability()
KVM: s390: pv: leak the topmost page table when destroy fails
mmc: block: Add single read for 4k sector cards
mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R
memstick/ms_block: Fix a memory leak
memstick/ms_block: Fix some incorrect memory allocation
mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch
staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback
intel_th: msu: Fix vmalloced buffers
intel_th: msu-sink: Potential dereference of null pointer
intel_th: Fix a resource leak in an error handling path
PCI: endpoint: Don't stop controller when unbinding endpoint function
dmaengine: sf-pdma: Add multithread support for a DMA channel
dmaengine: sf-pdma: apply proper spinlock flags in sf_pdma_prep_dma_memcpy()
KVM: arm64: Don't return from void function
soundwire: bus_type: fix remove and shutdown support
PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists
PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors
PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
clk: qcom: camcc-sdm845: Fix topology around titan_top power domain
clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
clk: qcom: ipq8074: fix NSS port frequency tables
clk: qcom: ipq8074: SW workaround for UBI32 PLL lock
clk: qcom: ipq8074: fix NSS core PLL-s
usb: host: xhci: use snprintf() in xhci_decode_trb()
clk: qcom: clk-krait: unlock spin after mux completion
driver core: fix potential deadlock in __driver_attach
misc: rtsx: Fix an error handling path in rtsx_pci_probe()
dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics
mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv
mwifiex: Ignore BTCOEX events from the 88W8897 firmware
KVM: Don't set Accessed/Dirty bits for ZERO_PAGE
clk: mediatek: reset: Fix written reset bit offset
iio: accel: bma400: Reordering of header files
platform/chrome: cros_ec: Always expose last resume result
iio: accel: bma400: Fix the scale min and max macro values
netfilter: xtables: Bring SPDX identifier back
usb: xhci: tegra: Fix error check
usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()
usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe
usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe
fpga: altera-pr-ip: fix unsigned comparison with less than zero
mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path
mtd: partitions: Fix refcount leak in parse_redboot_of
mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release
HID: cp2112: prevent a buffer overflow in cp2112_xfer()
PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
mtd: rawnand: meson: Fix a potential double free issue
mtd: maps: Fix refcount leak in ap_flash_init
mtd: maps: Fix refcount leak in of_flash_probe_versatile
clk: renesas: r9a06g032: Fix UART clkgrp bitsel
wireguard: allowedips: don't corrupt stack when detecting overflow
wireguard: ratelimiter: use hrtimer in selftest
dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock
net: ionic: fix error check for vlan flags in ionic_set_nic_features()
net: rose: fix netdev reference changes
netdevsim: Avoid allocation warnings triggered from user space
iavf: Fix max_rate limiting
net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set
tcp: Fix data-races around sysctl_tcp_l3mdev_accept.
ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH()
tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if()
inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH()
crypto: hisilicon/sec - fix auth key size error
crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
crypto: hisilicon/hpre - don't use GFP_KERNEL to alloc mem during softirq
net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS
net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version
media: cedrus: hevc: Add check for invalid timestamp
wifi: libertas: Fix possible refcount leak in if_usb_probe()
wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()`
i2c: mux-gpmux: Add of_node_put() when breaking out of loop
i2c: cadence: Support PEC for SMBus block read
Bluetooth: hci_intel: Add check for platform_driver_register
can: pch_can: pch_can_error(): initialize errc before using it
can: error: specify the values of data[5..7] of CAN error frames
can: usb_8dev: do not report txerr and rxerr during bus-off
can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off
can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off
can: sun4i_can: do not report txerr and rxerr during bus-off
can: hi311x: do not report txerr and rxerr during bus-off
can: sja1000: do not report txerr and rxerr during bus-off
can: rcar_can: do not report txerr and rxerr during bus-off
can: pch_can: do not report txerr and rxerr during bus-off
selftests/bpf: fix a test for snprintf() overflow
wifi: p54: add missing parentheses in p54_flush()
wifi: p54: Fix an error handling path in p54spi_probe()
wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
fs: check FMODE_LSEEK to control internal pipe splicing
bpf: Fix subprog names in stack traces.
selftests: timers: clocksource-switch: fix passing errors from child
selftests: timers: valid-adjtimex: build fix for newer toolchains
libbpf: Fix the name of a reused map
tcp: make retransmitted SKB fit into the send window
drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed.
mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init()
mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg
media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment
crypto: hisilicon - Kunpeng916 crypto driver don't sleep when in softirq
crypto: hisilicon/sec - don't sleep when in softirq
crypto: hisilicon/sec - fixes some coding style
drm/msm/mdp5: Fix global state lock backoff
net: hinic: avoid kernel hung in hinic_get_stats64()
net: hinic: fix bug that ethtool get wrong stats
hinic: Use the bitmap API when applicable
lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc()
lib: bitmap: order includes alphabetically
drm: bridge: sii8620: fix possible off-by-one
drm/mediatek: dpi: Only enable dpi after the bridge is enabled
drm/mediatek: dpi: Remove output format of YUV
drm/rockchip: Fix an error handling path rockchip_dp_probe()
drm/rockchip: vop: Don't crash for invalid duplicate_state()
selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0
crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE
drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes
drm/vc4: hdmi: Fix timings for interlaced modes
drm/vc4: hdmi: Limit the BCM2711 to the max without scrambling
drm/vc4: hdmi: Don't access the connector state in reset if kmalloc fails
drm/vc4: hdmi: Avoid full hdmi audio fifo writes
drm/vc4: hdmi: Remove firmware logic for MAI threshold setting
drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration
drm/vc4: dsi: Fix dsi0 interrupt support
drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type
drm/vc4: dsi: Introduce a variant structure
drm/vc4: dsi: Use snprintf for the PHY clocks instead of an array
drm/vc4: drv: Remove the DSI pointer in vc4_drv
drm/vc4: dsi: Correct pixel order for DSI0
drm/vc4: dsi: Correct DSI divider calculations
drm/vc4: plane: Fix margin calculations for the right/bottom edges
drm/vc4: plane: Remove subpixel positioning check
media: tw686x: Fix memory leak in tw686x_video_init
media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set
media: hdpvr: fix error value returns in hdpvr_read
drm/mcde: Fix refcount leak in mcde_dsi_bind
drm: bridge: adv7511: Add check for mipi_dsi_driver_register
crypto: ccp - During shutdown, check SEV data pointer before using
test_bpf: fix incorrect netdev features
drm/radeon: fix incorrrect SPDX-License-Identifiers
wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd()
ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
media: tw686x: Register the irq at the end of probe
crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs()
i2c: Fix a potential use after free
net: fix sk_wmem_schedule() and sk_rmem_schedule() errors
crypto: sun8i-ss - fix error codes in allocate_flows()
crypto: sun8i-ss - do not allocate memory when handling hash requests
drm: adv7511: override i2c address of cec before accessing it
virtio-gpu: fix a missing check to avoid NULL dereference
i2c: npcm: Correct slave role behavior
i2c: npcm: Remove own slave addresses 2:10
drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function
drm/mediatek: Separate poweron/poweroff from enable/disable and define new funcs
drm/mediatek: Modify dsi funcs to atomic operations
drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers()
ath11k: Fix incorrect debug_mask mappings
drm/mipi-dbi: align max_chunk to 2 in spi_transfer
ath11k: fix netdev open race
wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
drm/st7735r: Fix module autoloading for Okaya RH128128T
ath10k: do not enforce interrupt trigger type
drm/bridge: tc358767: Make sure Refclk clock are enabled
drm/bridge: tc358767: Move (e)DP bridge endpoint parsing into dedicated function
pwm: lpc18xx-sct: Convert to devm_platform_ioremap_resource()
pwm: sifive: Shut down hardware only after pwmchip_remove() completed
pwm: sifive: Ensure the clk is enabled exactly once per running PWM
pwm: sifive: Simplify offset calculation for PWMCMP registers
pwm: sifive: Don't check the return code of pwmchip_remove()
dm: return early from dm_pr_call() if DM device is suspended
thermal/tools/tmon: Include pthread and time headers in tmon.h
selftests/seccomp: Fix compile warning when CC=clang
nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt()
drivers/perf: arm_spe: Fix consistency of SYS_PMSCR_EL1.CX
arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment
soc: qcom: Make QCOM_RPMPD depend on PM
regulator: of: Fix refcount leak bug in of_get_regulation_constraints()
blktrace: Trace remapped requests correctly
block: remove the request_queue to argument request based tracepoints
hwmon: (drivetemp) Add module alias
blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created
erofs: avoid consecutive detection for Highmem memory
arm64: tegra: Fix SDMMC1 CD on P2888
arm64: dts: mt7622: fix BPI-R64 WPS button
bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe()
ARM: dts: qcom: pm8841: add required thermal-sensor-cells
soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register
soc: qcom: ocmem: Fix refcount leak in of_get_ocmem
ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP
regulator: qcom_smd: Fix pm8916_pldo range
cpufreq: zynq: Fix refcount leak in zynq_get_revision
ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init
ARM: OMAP2+: Fix refcount leak in omapdss_init_of
ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg
block: fix infinite loop for invalid zone append
soc: fsl: guts: machine variable might be unset
locking/lockdep: Fix lockdep_init_map_*() confusion
arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1
hexagon: select ARCH_WANT_LD_ORPHAN_WARN
ARM: dts: ast2600-evb: fix board compatible
ARM: dts: ast2500-evb: fix board compatible
x86/pmem: Fix platform-device leak in error path
arm64: dts: renesas: Fix thermal-sensors on single-zone sensors
soc: amlogic: Fix refcount leak in meson-secure-pwrc.c
soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values
Input: atmel_mxt_ts - fix up inverted RESET handler
ARM: dts: imx7d-colibri-emmc: add cpu1 supply
ACPI: processor/idle: Annotate more functions to live in cpuidle section
ARM: bcm: Fix refcount leak in bcm_kona_smc_init
arm64: dts: renesas: beacon: Fix regulator node names
meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init
ARM: findbit: fix overflowing offset
spi: spi-rspi: Fix PIO fallback on RZ platforms
powerpc/64s: Disable stack variable initialisation for prom_init
selinux: Add boundary check in put_entry()
PM: hibernate: defer device probing when resuming from hibernation
firmware: tegra: Fix error check return value of debugfs_create_file()
ARM: shmobile: rcar-gen2: Increase refcount for new reference
arm64: dts: allwinner: a64: orangepi-win: Fix LED node name
arm64: dts: qcom: ipq8074: fix NAND node name
ACPI: LPSS: Fix missing check in register_device_clock()
ACPI: PM: save NVS memory for Lenovo G40-45
ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk
ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks
ARM: OMAP2+: display: Fix refcount leak bug
spi: synquacer: Add missing clk_disable_unprepare()
ARM: dts: BCM5301X: Add DT for Meraki MR26
ARM: dts: imx6ul: fix qspi node compatible
ARM: dts: imx6ul: fix lcdif node compatible
ARM: dts: imx6ul: fix csi node compatible
ARM: dts: imx6ul: fix keypad compatible
ARM: dts: imx6ul: change operating-points to uint32-matrix
ARM: dts: imx6ul: add missing properties for sram
wait: Fix __wait_event_hrtimeout for RT/DL tasks
irqchip/mips-gic: Check the return value of ioremap() in gic_of_init()
genirq: GENERIC_IRQ_IPI depends on SMP
irqchip/mips-gic: Only register IPI domain when SMP is enabled
genirq: Don't return error on missing optional irq_request_resources()
ext2: Add more validity checks for inode counts
arm64: fix oops in concurrently setting insn_emulation sysctls
arm64: Do not forget syscall when starting a new thread.
x86: Handle idle=nomwait cmdline properly for x86_idle
epoll: autoremove wakers even more aggressively
netfilter: nf_tables: fix null deref due to zeroed list head
netfilter: nf_tables: do not allow RULE_ID to refer to another chain
netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
netfilter: nf_tables: do not allow SET_ID to refer to another table
lockdep: Allow tuning tracing capacity constants.
usb: dwc3: gadget: fix high speed multiplier setting
usb: dwc3: gadget: refactor dwc3_repare_one_trb
arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC
ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC
USB: HCD: Fix URB giveback issue in tasklet function
usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion
coresight: Clear the connection field properly
MIPS: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
powerpc/powernv: Avoid crashing if rng is NULL
powerpc/ptdump: Fix display of RW pages on FSL_BOOK3E
powerpc/fsl-pci: Fix Class Code of PCIe Root Port
PCI: Add defines for normal and subtractive PCI bridges
ia64, processor: fix -Wincompatible-pointer-types in ia64_get_irr()
media: [PATCH] pci: atomisp_cmd: fix three missing checks on list iterator
md-raid10: fix KASAN warning
md-raid: destroy the bitmap after destroying the thread
serial: mvebu-uart: uart2 error bits clearing
fuse: limit nsec
scsi: qla2xxx: Zero undefined mailbox IN registers
scsi: qla2xxx: Fix incorrect display of max frame size
scsi: sg: Allow waiting for commands to complete on removed device
iio: light: isl29028: Fix the warning in isl29028_remove()
mtd: rawnand: arasan: Update NAND bus clock instead of system clock
drm/amdgpu: Check BO's requested pinning domains against its preferred_domains
drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime
drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend()
drm/nouveau: fix another off-by-one in nvbios_addr
drm/vc4: hdmi: Disable audio if dmas property is present but empty
drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error
parisc: io_pgetevents_time64() needs compat syscall in 32-bit compat mode
parisc: Check the return value of ioremap() in lba_driver_probe()
parisc: Fix device names in /proc/iomem
ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh()
usbnet: Fix linkwatch use-after-free on disconnect
fbcon: Fix accelerated fbdev scrolling while logo is still shown
fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters
thermal: sysfs: Fix cooling_device_stats_setup() error code path
fs: Add missing umask strip in vfs_tmpfile
vfs: Check the truncate maximum size in inode_newsize_ok()
tty: vt: initialize unicode screen buffer
ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
ALSA: hda/realtek: Add quirk for another Asus K42JZ model
ALSA: hda/cirrus - support for iMac 12,1 model
ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
mm/mremap: hold the rmap lock in write mode when moving page table entries.
xfs: fix I_DONTCACHE
xfs: only set IOMAP_F_SHARED when providing a srcmap to a write
mm: Add kvrealloc()
riscv: set default pm_power_off to NULL
KVM: x86: Tag kvm_mmu_x86_module_init() with __init
KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP
KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks
KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value
KVM: s390: pv: don't present the ecall interrupt twice
KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case
KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case
HID: wacom: Don't register pad_input for touch switch
HID: wacom: Only report rotation for art pen
add barriers to buffer_uptodate and set_buffer_uptodate
wifi: mac80211_hwsim: use 32-bit skb cookie
wifi: mac80211_hwsim: add back erroneously removed cast
wifi: mac80211_hwsim: fix race condition in pending packet
ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx
ALSA: hda/realtek: Add quirk for Clevo NV45PZ
ALSA: bcd2000: Fix a UAF bug on the error path of probing
scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover"
Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING"
x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments
Makefile: link with -z noexecstack --no-warn-rwx-segments
Conflicts:
Documentation/devicetree/bindings
Documentation/devicetree/bindings/arm/qcom.yaml
Documentation/devicetree/bindings/clock/qcom,gcc-msm8996.yaml
Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
Documentation/devicetree/bindings/regulator/nxp,pca9450-regulator.yaml
drivers/interconnect/qcom/icc-rpmh.c
drivers/remoteproc/qcom_sysmon.c
drivers/rpmsg/qcom_glink_native.c
net/qrtr/qrtr.c
Change-Id: If4f77aa8e63e7847571d37c1ba947f235236afff
Signed-off-by: Srinivasarao Pathipati <quic_c_spathi@quicinc.com>
* refs/heads/tmp-3593700c:
ANDROID: abi_gki_aarch64_qcom: Add wait_on_page_bit
FROMLIST: binder: fix UAF of alloc->vma in race with munmap()
UPSTREAM: wifi: mac80211: fix MBSSID parsing use-after-free
UPSTREAM: wifi: mac80211: don't parse mbssid in assoc response
UPSTREAM: mac80211: mlme: find auth challenge directly
UPSTREAM: wifi: cfg80211: update hidden BSSes to avoid WARN_ON
UPSTREAM: wifi: mac80211: fix crash in beacon protection for P2P-device
UPSTREAM: wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
UPSTREAM: wifi: cfg80211: avoid nontransmitted BSS list corruption
UPSTREAM: wifi: cfg80211: fix BSS refcounting bugs
UPSTREAM: wifi: cfg80211: ensure length byte is present before access
UPSTREAM: wifi: cfg80211/mac80211: reject bad MBSSID elements
UPSTREAM: wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans()
UPSTREAM: psi: Fix psi state corruption when schedule() races with cgroup move
ANDROID: GKI: Update symbol list for mtk AIoT projects
UPSTREAM: psi: Fix psi state corruption when schedule() races with cgroup move
BACKPORT: HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
BACKPORT: mm: don't be stuck to rmap lock on reclaim path
Revert "firmware_loader: use kernel credentials when reading firmware"
Revert "firmware_loader: use kernel credentials when reading firmware"
UPSTREAM: crypto: jitter - add oversampling of noise source
ANDROID: Fix kenelci build-break for !CONFIG_PERF_EVENTS
FROMGIT: f2fs: support recording stop_checkpoint reason into super_block
UPSTREAM: wifi: mac80211_hwsim: use 32-bit skb cookie
UPSTREAM: wifi: mac80211_hwsim: add back erroneously removed cast
UPSTREAM: wifi: mac80211_hwsim: fix race condition in pending packet
ANDROID: abi_gki_aarch64_qcom: Add android_vh_madvise_cold_or_pageout
ANDROID: force struct page_vma_mapped_walk to be defined in KMI
ANDROID: vendor_hooks: Allow shared pages reclaim via MADV_PAGEOUT
UPSTREAM: usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
ANDROID: GKI: Update symbols to symbol list
ANDROID: make sure all types for hooks are defined in KMI
ANDROID: force struct selinux_state to be defined in KMI
BACKPORT: erofs: fix use-after-free of on-stack io[]
ANDROID: GKI: Update symbols to symbol list
ANDROID: vendor_hook: rename the the name of hooks
ANDROID: ABI: Add extcon_get_property_capability symbol
Revert "ANDROID: arm64: debug-monitors: export break hook APIs"
Revert "ANDROID: vendor_hooks:vendor hook for __alloc_pages_slowpath."
Revert "ANDROID: Export functions to be used with dma_map_ops in modules"
FROMLIST: f2fs: let FI_OPU_WRITE override FADVISE_COLD_BIT
ANDROID: remove unused xhci_get_endpoint_address export
ANDROID: incfs: Add check for ATTR_KILL_SUID and ATTR_MODE in incfs_setattr
ANDROID: GKI: Update symbols to symbol list
ANDROID: vendor_hooks: Add hooks for lookaround
Revert "Revert "ANDROID: add for tuning readahead size""
ANDROID: transsion: Update the ABI xml and symbol list
ANDROID: vendor_hooks: Add hooks for lookaround
BACKPORT: dm verity: set DM_TARGET_IMMUTABLE feature flag
BACKPORT: pipe: Fix missing lock in pipe_resize_ring()
BACKPORT: KVM: x86: avoid calling x86 emulator without a decoded instruction
ANDROID: GKI: add symbols in android/abi_gki_aarch64_oplus
BACKPORT: watchqueue: make sure to serialize 'wqueue->defunct' properly
ANDROID: GKI: Update symbol list for Exynos SoC
Linux 5.10.136
x86/speculation: Add LFENCE to RSB fill sequence
x86/speculation: Add RSB VM Exit protections
macintosh/adb: fix oob read in do_adb_query() function
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
Bluetooth: btusb: Add support of IMC Networks PID 0x3568
Bluetooth: hci_bcm: Add DT compatible for CYW55572
Bluetooth: hci_bcm: Add BCM4349B1 variant
selftests: KVM: Handle compiler optimizations in ucall
tools/kvm_stat: fix display of error when multiple processes are found
crypto: arm64/poly1305 - fix a read out-of-bound
ACPI: APEI: Better fix to avoid spamming the console with old error logs
ACPI: video: Shortening quirk list by identifying Clevo by board_name only
ACPI: video: Force backlight native for some TongFang devices
tun: avoid double free in tun_free_netdev
selftests/bpf: Check dst_port only on the client socket
selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads
ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
x86/speculation: Make all RETbleed mitigations 64-bit only
Linux 5.10.135
selftests: bpf: Don't run sk_lookup in verifier tests
bpf: Add PROG_TEST_RUN support for sk_lookup programs
bpf: Consolidate shared test timing code
x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available
xfs: Enforce attr3 buffer recovery order
xfs: logging the on disk inode LSN can make it go backwards
xfs: remove dead stale buf unpin handling code
xfs: hold buffer across unpin and potential shutdown processing
xfs: force the log offline when log intent item recovery fails
xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes
xfs: prevent UAF in xfs_log_item_in_current_chkpt
xfs: xfs_log_force_lsn isn't passed a LSN
xfs: refactor xfs_file_fsync
docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed
EDAC/ghes: Set the DIMM label unconditionally
ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow
mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle.
page_alloc: fix invalid watermark check on a negative value
ARM: crypto: comment out gcc warning that breaks clang builds
sctp: leave the err path free in sctp_stream_init to sctp_stream_free
sfc: disable softirqs for ptp TX
perf symbol: Correct address for bss symbols
virtio-net: fix the race between refill work and close
netfilter: nf_queue: do not allow packet truncation below transport header offset
sctp: fix sleep in atomic context bug in timer handlers
i40e: Fix interface init with MSI interrupts (no MSI-X)
tcp: Fix data-races around sysctl_tcp_reflect_tos.
tcp: Fix a data-race around sysctl_tcp_comp_sack_nr.
tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns.
tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns.
net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa()
macsec: always read MACSEC_SA_ATTR_PN as a u64
macsec: limit replay window size with XPN
macsec: fix error message in macsec_add_rxsa and _txsa
macsec: fix NULL deref in macsec_add_rxsa
Documentation: fix sctp_wmem in ip-sysctl.rst
tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit.
tcp: Fix a data-race around sysctl_tcp_autocorking.
tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen.
tcp: Fix a data-race around sysctl_tcp_min_tso_segs.
net: sungem_phy: Add of_node_put() for reference returned by of_get_parent()
igmp: Fix data-races around sysctl_igmp_qrv.
net/tls: Remove the context from the list in tls_device_down
ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr
net: ping6: Fix memleak in ipv6_renew_options().
tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit.
tcp: Fix a data-race around sysctl_tcp_limit_output_bytes.
tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf.
Revert "tcp: change pingpong threshold to 3"
scsi: ufs: host: Hold reference returned by of_parse_phandle()
ice: do not setup vlan for loopback VSI
ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)
tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save.
tcp: Fix a data-race around sysctl_tcp_nometrics_save.
tcp: Fix a data-race around sysctl_tcp_frto.
tcp: Fix a data-race around sysctl_tcp_adv_win_scale.
tcp: Fix a data-race around sysctl_tcp_app_win.
tcp: Fix data-races around sysctl_tcp_dsack.
watch_queue: Fix missing locking in add_watch_to_object()
watch_queue: Fix missing rcu annotation
nouveau/svm: Fix to migrate all requested pages
s390/archrandom: prevent CPACF trng invocations in interrupt context
ntfs: fix use-after-free in ntfs_ucsncmp()
Revert "ocfs2: mount shared volume without ha stack"
Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
ANDROID: fix up 5.10.132 merge with the virtio_mmio.c driver
Linux 5.10.134
watch-queue: remove spurious double semicolon
net: usb: ax88179_178a needs FLAG_SEND_ZLP
tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
tty: drop tty_schedule_flip()
tty: the rest, stop using tty_schedule_flip()
tty: drivers/tty/, stop using tty_schedule_flip()
watchqueue: make sure to serialize 'wqueue->defunct' properly
x86/alternative: Report missing return thunk details
x86/amd: Use IBPB for firmware calls
Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
Bluetooth: SCO: Fix sco_send_frame returning skb->len
Bluetooth: Fix passing NULL to PTR_ERR
Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
Bluetooth: Add bt_skb_sendmmsg helper
Bluetooth: Add bt_skb_sendmsg helper
ALSA: memalloc: Align buffer allocations in page size
bitfield.h: Fix "type of reg too small for mask" test
drm/imx/dcss: fix unused but set variable warnings
dlm: fix pending remove if msg allocation fails
x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
sched/deadline: Fix BUG_ON condition for deboosted tasks
bpf: Make sure mac_header was set before using it
mm/mempolicy: fix uninit-value in mpol_rebind_policy()
KVM: Don't null dereference ops->destroy
spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers
tcp: Fix data-races around sysctl_tcp_max_reordering.
tcp: Fix a data-race around sysctl_tcp_rfc1337.
tcp: Fix a data-race around sysctl_tcp_stdurg.
tcp: Fix a data-race around sysctl_tcp_retrans_collapse.
tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.
tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.
tcp: Fix data-races around sysctl_tcp_recovery.
tcp: Fix a data-race around sysctl_tcp_early_retrans.
tcp: Fix data-races around sysctl knobs related to SYN option.
udp: Fix a data-race around sysctl_udp_l3mdev_accept.
ip: Fix data-races around sysctl_ip_prot_sock.
ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
drm/imx/dcss: Add missing of_node_put() in fail path
be2net: Fix buffer overflow in be_get_module_eeprom
gpio: pca953x: use the correct register address when regcache sync during init
gpio: pca953x: use the correct range when do regmap sync
gpio: pca953x: only use single read/write for No AI mode
ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
i40e: Fix erroneous adapter reinitialization during recovery process
iavf: Fix handling of dummy receive descriptors
tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.
tcp: Fix data-races around sysctl_tcp_fastopen.
tcp: Fix data-races around sysctl_max_syn_backlog.
tcp: Fix a data-race around sysctl_tcp_tw_reuse.
tcp: Fix a data-race around sysctl_tcp_notsent_lowat.
tcp: Fix data-races around some timeout sysctl knobs.
tcp: Fix data-races around sysctl_tcp_reordering.
tcp: Fix data-races around sysctl_tcp_syncookies.
tcp: Fix data-races around keepalive sysctl knobs.
igmp: Fix data-races around sysctl_igmp_max_msf.
igmp: Fix a data-race around sysctl_igmp_max_memberships.
igmp: Fix data-races around sysctl_igmp_llm_reports.
net/tls: Fix race in TLS device down flow
net: stmmac: fix dma queue left shift overflow issue
i2c: cadence: Change large transfer count reset logic to be unconditional
net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
tcp: Fix a data-race around sysctl_tcp_probe_interval.
tcp: Fix a data-race around sysctl_tcp_probe_threshold.
tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.
tcp: Fix data-races around sysctl_tcp_min_snd_mss.
tcp: Fix data-races around sysctl_tcp_base_mss.
tcp: Fix data-races around sysctl_tcp_mtu_probing.
tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.
ip: Fix a data-race around sysctl_fwmark_reflect.
ip: Fix a data-race around sysctl_ip_autobind_reuse.
ip: Fix data-races around sysctl_ip_nonlocal_bind.
ip: Fix data-races around sysctl_ip_fwd_update_priority.
ip: Fix data-races around sysctl_ip_fwd_use_pmtu.
ip: Fix data-races around sysctl_ip_no_pmtu_disc.
igc: Reinstate IGC_REMOVED logic and implement it properly
drm/amdgpu/display: add quirk handling for stutter mode
perf/core: Fix data race between perf_event_set_output() and perf_mmap_close()
pinctrl: ralink: Check for null return of devm_kcalloc
power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe
xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup()
serial: mvebu-uart: correctly report configured baudrate value
PCI: hv: Fix interrupt mapping for multi-MSI
PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI
PCI: hv: Fix multi-MSI to allow more than one MSI vector
Revert "m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch"
net: inline rollback_registered_many()
net: move rollback_registered_many()
net: inline rollback_registered()
net: move net_set_todo inside rollback_registered()
net: make sure devices go through netdev_wait_all_refs
net: make free_netdev() more lenient with unregistering devices
docs: net: explain struct net_device lifetime
xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
io_uring: Use original task for req identity in io_identity_cow()
lockdown: Fix kexec lockdown bypass with ima policy
mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
riscv: add as-options for modules with assembly compontents
pinctrl: stm32: fix optional IRQ support to gpios
Revert "cgroup: Use separate src/dst nodes when preloading css_sets for migration"
Revert "drm: fix EDID struct for old ARM OABI format"
Revert "mailbox: forward the hrtimer if not queued and under a lock"
Revert "Fonts: Make font size unsigned in font_desc"
Revert "parisc/stifb: Keep track of hardware path of graphics card"
Revert "Bluetooth: Interleave with allowlist scan"
Revert "Bluetooth: use inclusive language when filtering devices"
Revert "Bluetooth: use hdev lock for accept_list and reject_list in conn req"
Revert "thermal/drivers/core: Use a char pointer for the cooling device name"
Revert "thermal/core: Fix memory leak in __thermal_cooling_device_register()"
Revert "thermal/core: fix a UAF bug in __thermal_cooling_device_register()"
Revert "thermal/core: Fix memory leak in the error path"
Revert "ALSA: jack: Access input_dev under mutex"
Revert "gpiolib: of: Introduce hook for missing gpio-ranges"
Revert "pinctrl: bcm2835: implement hook for missing gpio-ranges"
Revert "ext4: fix use-after-free in ext4_rename_dir_prepare"
Revert "ext4: verify dir block before splitting it"
Linux 5.10.133
tools headers: Remove broken definition of __LITTLE_ENDIAN
tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again
objtool: Fix elf_create_undef_symbol() endianness
kvm: fix objtool relocation warning
x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
um: Add missing apply_returns()
x86/bugs: Remove apostrophe typo
tools headers cpufeatures: Sync with the kernel sources
tools arch x86: Sync the msr-index.h copy with the kernel sources
KVM: emulate: do not adjust size of fastop and setcc subroutines
x86/kvm: fix FASTOP_SIZE when return thunks are enabled
efi/x86: use naked RET on mixed mode call wrapper
x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub
x86/xen: Fix initialisation in hypercall_page after rethunk
x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
tools/insn: Restore the relative include paths for cross building
x86/static_call: Serialize __static_call_fixup() properly
x86/speculation: Disable RRSBA behavior
x86/kexec: Disable RET on kexec
x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
x86/bugs: Add Cannon lake to RETBleed affected CPU list
x86/retbleed: Add fine grained Kconfig knobs
x86/cpu/amd: Enumerate BTC_NO
x86/common: Stamp out the stepping madness
x86/speculation: Fill RSB on vmexit for IBRS
KVM: VMX: Fix IBRS handling after vmexit
KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
KVM: VMX: Convert launched argument to flags
KVM: VMX: Flatten __vmx_vcpu_run()
objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
x86/speculation: Remove x86_spec_ctrl_mask
x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
x86/speculation: Fix SPEC_CTRL write on SMT state change
x86/speculation: Fix firmware entry SPEC_CTRL handling
x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
x86/cpu/amd: Add Spectral Chicken
objtool: Add entry UNRET validation
x86/bugs: Do IBPB fallback check only once
x86/bugs: Add retbleed=ibpb
x86/xen: Rename SYS* entry points
objtool: Update Retpoline validation
intel_idle: Disable IBRS during long idle
x86/bugs: Report Intel retbleed vulnerability
x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()
x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
x86/bugs: Optimize SPEC_CTRL MSR writes
x86/entry: Add kernel IBRS implementation
x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
x86/bugs: Enable STIBP for JMP2RET
x86/bugs: Add AMD retbleed= boot parameter
x86/bugs: Report AMD retbleed vulnerability
x86: Add magic AMD return-thunk
objtool: Treat .text.__x86.* as noinstr
x86: Use return-thunk in asm code
x86/sev: Avoid using __x86_return_thunk
x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
x86/kvm: Fix SETcc emulation for return thunks
x86/bpf: Use alternative RET encoding
x86/ftrace: Use alternative RET encoding
x86,static_call: Use alternative RET encoding
objtool: skip non-text sections when adding return-thunk sites
x86,objtool: Create .return_sites
x86: Undo return-thunk damage
x86/retpoline: Use -mfunction-return
Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC}
x86/retpoline: Swizzle retpoline thunk
x86/retpoline: Cleanup some #ifdefery
x86/cpufeatures: Move RETPOLINE flags to word 11
x86/kvm/vmx: Make noinstr clean
x86/realmode: build with -D__DISABLE_EXPORTS
objtool: Fix objtool regression on x32 systems
x86/entry: Remove skip_r11rcx
objtool: Fix symbol creation
objtool: Fix type of reloc::addend
objtool: Fix code relocs vs weak symbols
objtool: Fix SLS validation for kcov tail-call replacement
crypto: x86/poly1305 - Fixup SLS
objtool: Default ignore INT3 for unreachable
kvm/emulate: Fix SETcc emulation function offsets with SLS
tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy'
x86: Add straight-line-speculation mitigation
objtool: Add straight-line-speculation validation
x86/alternative: Relax text_poke_bp() constraint
x86: Prepare inline-asm for straight-line-speculation
x86: Prepare asm files for straight-line-speculation
x86/lib/atomic64_386_32: Rename things
bpf,x86: Respect X86_FEATURE_RETPOLINE*
bpf,x86: Simplify computing label offsets
x86/alternative: Add debug prints to apply_retpolines()
x86/alternative: Try inline spectre_v2=retpoline,amd
x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
x86/alternative: Implement .retpoline_sites support
x86/retpoline: Create a retpoline thunk array
x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
x86/asm: Fixup odd GEN-for-each-reg.h usage
x86/asm: Fix register order
x86/retpoline: Remove unused replacement symbols
objtool,x86: Replace alternatives with .retpoline_sites
objtool: Explicitly avoid self modifying code in .altinstr_replacement
objtool: Classify symbols
objtool: Handle __sanitize_cov*() tail calls
objtool: Introduce CFI hash
objtool: Make .altinstructions section entry size consistent
objtool: Remove reloc symbol type checks in get_alt_entry()
objtool: print out the symbol type when complaining about it
objtool: Teach get_alt_entry() about more relocation types
objtool: Don't make .altinstructions writable
objtool/x86: Ignore __x86_indirect_alt_* symbols
objtool: Only rewrite unconditional retpoline thunk calls
objtool: Fix .symtab_shndx handling for elf_create_undef_symbol()
x86/alternative: Optimize single-byte NOPs at an arbitrary position
objtool: Support asm jump tables
objtool/x86: Rewrite retpoline thunk calls
objtool: Skip magical retpoline .altinstr_replacement
objtool: Cache instruction relocs
objtool: Keep track of retpoline call sites
objtool: Add elf_create_undef_symbol()
objtool: Extract elf_symbol_add()
objtool: Extract elf_strtab_concat()
objtool: Create reloc sections implicitly
objtool: Add elf_create_reloc() helper
objtool: Rework the elf_rebuild_reloc_section() logic
objtool: Handle per arch retpoline naming
objtool: Correctly handle retpoline thunk calls
x86/retpoline: Simplify retpolines
x86/alternatives: Optimize optimize_nops()
x86: Add insn_decode_kernel()
x86/alternative: Use insn_decode()
x86/insn-eval: Handle return values from the decoder
x86/insn: Add an insn_decode() API
x86/insn: Add a __ignore_sync_check__ marker
x86/insn: Rename insn_decode() to insn_decode_from_regs()
x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has()
x86/alternative: Support ALTERNATIVE_TERNARY
x86/alternative: Support not-feature
x86/alternative: Merge include files
x86/xen: Support objtool vmlinux.o validation in xen-head.S
x86/xen: Support objtool validation in xen-asm.S
objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC
objtool: Assume only ELF functions do sibling calls
objtool: Support retpoline jump detection for vmlinux.o
objtool: Support stack layout changes in alternatives
objtool: Add 'alt_group' struct
objtool: Refactor ORC section generation
KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw
KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S
Linux 5.10.132
x86/pat: Fix x86_has_pat_wp()
serial: 8250: Fix PM usage_count for console handover
serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
serial: stm32: Clear prev values before setting RTS delays
serial: 8250: fix return error code in serial8250_request_std_resource()
vt: fix memory overlapping when deleting chars in the buffer
tty: serial: samsung_tty: set dma burst_size to 1
usb: dwc3: gadget: Fix event pending check
usb: typec: add missing uevent when partner support PD
USB: serial: ftdi_sio: add Belimo device ids
signal handling: don't use BUG_ON() for debugging
nvme-pci: phison e16 has bogus namespace ids
Revert "can: xilinx_can: Limit CANFD brp to 2"
ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
soc: ixp4xx/npe: Fix unused match warning
x86: Clear .brk area at early boot
irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
ASoC: madera: Fix event generation for rate controls
ASoC: madera: Fix event generation for OUT1 demux
ASoC: cs47l15: Fix event generation for low power mux control
ASoC: dapm: Initialise kcontrol data for mux/demux controls
ASoC: wm5110: Fix DRE control
ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
ASoC: ops: Fix off by one in range control validation
net: sfp: fix memory leak in sfp_probe()
nvme: fix regression when disconnect a recovering ctrl
nvme-tcp: always fail a request when sending it failed
NFC: nxp-nci: don't print header length mismatch on i2c error
net: tipc: fix possible refcount leak in tipc_sk_create()
platform/x86: hp-wmi: Ignore Sanitization Mode event
cpufreq: pmac32-cpufreq: Fix refcount leak bug
scsi: hisi_sas: Limit max hw sectors for v3 HW
netfilter: br_netfilter: do not skip all hooks with 0 priority
virtio_mmio: Restore guest page size on resume
virtio_mmio: Add missing PM calls to freeze/restore
mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
net/tls: Check for errors in tls_device_init
KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
net: atlantic: remove aq_nic_deinit() when resume
net: atlantic: remove deep parameter on suspend/resume functions
sfc: fix kernel panic when creating VF
seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
seg6: fix skb checksum evaluation in SRH encapsulation/insertion
sfc: fix use after free when disabling sriov
ima: Fix potential memory leak in ima_init_crypto()
ima: force signature verification when CONFIG_KEXEC_SIG is configured
net: ftgmac100: Hold reference returned by of_get_child_by_name()
nexthop: Fix data-races around nexthop_compat_mode.
ipv4: Fix data-races around sysctl_ip_dynaddr.
raw: Fix a data-race around sysctl_raw_l3mdev_accept.
icmp: Fix a data-race around sysctl_icmp_ratemask.
icmp: Fix a data-race around sysctl_icmp_ratelimit.
sysctl: Fix data-races in proc_dointvec_ms_jiffies().
drm/i915/gt: Serialize TLB invalidates with GT resets
drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
ARM: dts: at91: sama5d2: Fix typo in i2s1 node
ipv4: Fix a data-race around sysctl_fib_sync_mem.
icmp: Fix data-races around sysctl.
cipso: Fix data-races around sysctl.
net: Fix data-races around sysctl_mem.
inetpeer: Fix data-races around sysctl.
tcp: Fix a data-race around sysctl_tcp_max_orphans.
sysctl: Fix data races in proc_dointvec_jiffies().
sysctl: Fix data races in proc_doulongvec_minmax().
sysctl: Fix data races in proc_douintvec_minmax().
sysctl: Fix data races in proc_dointvec_minmax().
sysctl: Fix data races in proc_douintvec().
sysctl: Fix data races in proc_dointvec().
net: stmmac: dwc-qos: Disable split header for Tegra194
ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
ASoC: tas2764: Fix amp gain register offset & default
ASoC: tas2764: Correct playback volume range
ASoC: tas2764: Fix and extend FSYNC polarity handling
ASoC: tas2764: Add post reset delays
ASoC: sgtl5000: Fix noise on shutdown/remove
ima: Fix a potential integer overflow in ima_appraise_measurement
drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
net/mlx5e: Fix capability check for updating vnic env counters
net/mlx5e: kTLS, Fix build time constant test in RX
net/mlx5e: kTLS, Fix build time constant test in TX
ARM: 9210/1: Mark the FDT_FIXED sections as shareable
ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
spi: amd: Limit max transfer and message size
ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
ext4: fix race condition between ext4_write and ext4_convert_inline_data
Revert "evm: Fix memleak in init_desc"
sh: convert nommu io{re,un}map() to static inline functions
nilfs2: fix incorrect masking of permission flags for symlinks
fs/remap: constrain dedupe of EOF blocks
drm/panfrost: Fix shrinker list corruption by madvise IOCTL
drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error
btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents
cgroup: Use separate src/dst nodes when preloading css_sets for migration
wifi: mac80211: fix queue selection for mesh/OCB interfaces
ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
ARM: 9213/1: Print message about disabled Spectre workarounds only once
ip: fix dflt addr selection for connected nexthop
net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer
tracing/histograms: Fix memory leak problem
mm: split huge PUD on wp_huge_pud fallback
fix race between exit_itimers() and /proc/pid/timers
xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
ALSA: hda/realtek: Fix headset mic for Acer SF313-51
ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
ALSA: hda - Add fixup for Dell Latitidue E5430
Linux 5.10.131
Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting"
ANDROID: random: fix CRC issues with the merge
ANDROID: change function signatures for some random functions.
ANDROID: cpu/hotplug: avoid breaking Android ABI by fusing cpuhp steps
ANDROID: random: add back removed callback functions
UPSTREAM: Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"
UPSTREAM: lib/crypto: add prompts back to crypto libraries
Linux 5.10.130
dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate
dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate
dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly
dmaengine: pl330: Fix lockdep warning about non-static key
ida: don't use BUG_ON() for debugging
dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo
misc: rtsx_usb: set return value in rsp_buf alloc err path
misc: rtsx_usb: use separate command and response buffers
misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer
dmaengine: imx-sdma: Allow imx8m for imx7 FW revs
i2c: cadence: Unregister the clk notifier in error path
r8169: fix accessing unset transport header
selftests: forwarding: fix error message in learning_test
selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT
selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT
ibmvnic: Properly dispose of all skbs during a failover.
i40e: Fix dropped jumbo frames statistics
xsk: Clear page contiguity bit when unmapping pool
ARM: dts: at91: sama5d2_icp: fix eeprom compatibles
ARM: dts: at91: sam9x60ek: fix eeprom compatible and size
ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt
ARM: at91: pm: use proper compatible for sama5d2's rtc
arm64: dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo
pinctrl: sunxi: sunxi_pconf_set: use correct offset
arm64: dts: imx8mp-evk: correct I2C3 pad settings
arm64: dts: imx8mp-evk: correct gpio-led pad settings
arm64: dts: imx8mp-evk: correct the uart2 pinctl value
arm64: dts: imx8mp-evk: correct mmc pad settings
arm64: dts: qcom: msm8994: Fix CPU6/7 reg values
pinctrl: sunxi: a83t: Fix NAND function name for some pins
ARM: meson: Fix refcount leak in meson_smp_prepare_cpus
xfs: remove incorrect ASSERT in xfs_rename
can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits
can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression
can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info
powerpc/powernv: delay rng platform device creation until later in boot
video: of_display_timing.h: include errno.h
memregion: Fix memregion_free() fallback definition
PM: runtime: Redefine pm_runtime_release_supplier()
fbcon: Prevent that screen size is smaller than font size
fbcon: Disallow setting font bigger than screen size
fbmem: Check virtual screen sizes in fb_set_var()
fbdev: fbmem: Fix logo center image dx issue
iommu/vt-d: Fix PCI bus rescan device hot add
netfilter: nf_tables: stricter validation of element data
netfilter: nft_set_pipapo: release elements in clone from abort path
net: rose: fix UAF bug caused by rose_t0timer_expiry
usbnet: fix memory leak in error case
bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals
bpf: Fix incorrect verifier simulation around jmp32's jeq/jne
can: gs_usb: gs_usb_open/close(): fix memory leak
can: grcan: grcan_probe(): remove extra of_node_get()
can: bcm: use call_rcu() instead of costly synchronize_rcu()
ALSA: hda/realtek: Add quirk for Clevo L140PU
mm/slub: add missing TID updates on slab deactivation
Linux 5.10.129
clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from ixp4xx_timer_setup()
net: usb: qmi_wwan: add Telit 0x1070 composition
net: usb: qmi_wwan: add Telit 0x1060 composition
xen/arm: Fix race in RB-tree based P2M accounting
xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses()
xen/blkfront: force data bouncing when backend is untrusted
xen/netfront: force data bouncing when backend is untrusted
xen/netfront: fix leaking data in shared pages
xen/blkfront: fix leaking data in shared pages
selftests/rseq: Change type of rseq_offset to ptrdiff_t
selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area
selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread area
selftests/rseq: Fix: work-around asm goto compiler bugs
selftests/rseq: Remove arm/mips asm goto compiler work-around
selftests/rseq: Fix warnings about #if checks of undefined tokens
selftests/rseq: Fix ppc32 offsets by using long rather than off_t
selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for load/store
selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian
selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35
selftests/rseq: Introduce thread pointer getters
selftests/rseq: Introduce rseq_get_abi() helper
selftests/rseq: Remove volatile from __rseq_abi
selftests/rseq: Remove useless assignment to cpu variable
selftests/rseq: introduce own copy of rseq uapi header
selftests/rseq: remove ARRAY_SIZE define from individual tests
hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails
ipv6/sit: fix ipip6_tunnel_get_prl return value
sit: use min
drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
xen/gntdev: Avoid blocking in unmap_grant_pages()
tcp: add a missing nf_reset_ct() in 3WHS handling
xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range
xfs: update superblock counters correctly for !lazysbcount
xfs: fix xfs_trans slab cache name
xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX
xfs: Skip repetitive warnings about mount options
xfs: rename variable mp to parsing_mp
xfs: use current->journal_info for detecting transaction recursion
net: tun: avoid disabling NAPI twice
tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
epic100: fix use after free on rmmod
tipc: move bc link creation back to tipc_node_create
NFC: nxp-nci: Don't issue a zero length i2c_master_read()
nfc: nfcmrvl: Fix irq_of_parse_and_map() return value
net: bonding: fix use-after-free after 802.3ad slave unbind
net: bonding: fix possible NULL deref in rlb code
net/sched: act_api: Notify user space if any actions were flushed before error
netfilter: nft_dynset: restore set element counter when failing to update
s390: remove unneeded 'select BUILD_BIN2C'
PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events
caif_virtio: fix race between virtio_device_ready() and ndo_open()
NFSD: restore EINVAL error translation in nfsd_commit()
net: ipv6: unexport __init-annotated seg6_hmac_net_init()
usbnet: fix memory allocation in helpers
linux/dim: Fix divide by 0 in RDMA DIM
RDMA/cm: Fix memory leak in ib_cm_insert_listen
RDMA/qedr: Fix reporting QP timeout attribute
net: dp83822: disable rx error interrupt
net: dp83822: disable false carrier interrupt
net: tun: stop NAPI when detaching queues
net: tun: unlink NAPI from device on destruction
net: dsa: bcm_sf2: force pause link settings
selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
virtio-net: fix race between ndo_open() and virtio_device_ready()
net: usb: ax88179_178a: Fix packet receiving
net: rose: fix UAF bugs caused by timer handler
SUNRPC: Fix READ_PLUS crasher
s390/archrandom: simplify back to earlier design and initialize earlier
dm raid: fix KASAN warning in raid5_add_disks
dm raid: fix accesses beyond end of raid member array
powerpc/bpf: Fix use of user_pt_regs in uapi
powerpc/book3e: Fix PUD allocation size in map_kernel_page()
powerpc/prom_init: Fix kernel config grep
nvdimm: Fix badblocks clear off-by-one error
nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G)
ipv6: take care of disable_policy when restoring routes
drm/amdgpu: To flush tlb for MMHUB of RAVEN series
Linux 5.10.128
net: mscc: ocelot: allow unregistered IP multicast flooding
powerpc/ftrace: Remove ftrace init tramp once kernel init is complete
xfs: check sb_meta_uuid for dabuf buffer recovery
xfs: remove all COW fork extents when remounting readonly
xfs: Fix the free logic of state in xfs_attr_node_hasname
xfs: punch out data fork delalloc blocks on COW writeback failure
xfs: use kmem_cache_free() for kmem_cache objects
bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init()
tick/nohz: unexport __init-annotated tick_nohz_full_setup()
drm: remove drm_fb_helper_modinit
MAINTAINERS: add Amir as xfs maintainer for 5.10.y
Linux 5.10.127
powerpc/pseries: wire up rng during setup_arch()
kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt)
random: update comment from copy_to_user() -> copy_to_iter()
modpost: fix section mismatch check for exported init/exit sections
ARM: cns3xxx: Fix refcount leak in cns3xxx_init
memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings
ARM: Fix refcount leak in axxia_boot_secondary
soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe
ARM: exynos: Fix refcount leak in exynos_map_pmu
ARM: dts: imx6qdl: correct PU regulator ramp delay
ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node
powerpc/powernv: wire up rng during setup_arch
powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address
powerpc: Enable execve syscall exit tracepoint
parisc: Enable ARCH_HAS_STRICT_MODULE_RWX
parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI
xtensa: Fix refcount leak bug in time.c
xtensa: xtfpga: Fix refcount leak bug in setup
iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client
iio: adc: axp288: Override TS pin bias current for some models
iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs message
iio: adc: stm32: Fix ADCs iteration in irq handler
iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)
iio: adc: stm32: fix maximum clock rate for stm32mp15x
iio: trigger: sysfs: fix use-after-free on remove
iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
iio: accel: mma8452: ignore the return value of reset operation
iio:accel:mxc4005: rearrange iio trigger get and register
iio:accel:bma180: rearrange iio trigger get and register
iio:chemical:ccs811: rearrange iio trigger get and register
f2fs: attach inline_data after setting compression
usb: chipidea: udc: check request status before setting device address
USB: gadget: Fix double-free bug in raw_gadget driver
usb: gadget: Fix non-unique driver names in raw-gadget driver
xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI
xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI
xhci: turn off port power in shutdown
usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC
iio: adc: vf610: fix conversion mode sysfs node name
iio: mma8452: fix probe fail when device tree compatible is used.
s390/cpumf: Handle events cycles and instructions identical
gpio: winbond: Fix error code in winbond_gpio_get()
nvme: move the Samsung X5 quirk entry to the core quirks
nvme-pci: add NO APST quirk for Kioxia device
nvme-pci: allocate nvme_command within driver pdu
nvme: don't check nvme_req flags for new req
nvme: mark nvme_setup_passsthru() inline
nvme: split nvme_alloc_request()
nvme: centralize setting the timeout in nvme_alloc_request
Revert "net/tls: fix tls_sk_proto_close executed repeatedly"
virtio_net: fix xdp_rxq_info bug after suspend/resume
igb: Make DMA faster when CPU is active on the PCIe link
regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
ice: ethtool: advertise 1000M speeds properly
afs: Fix dynamic root getattr
MIPS: Remove repetitive increase irq_err_count
x86/xen: Remove undefined behavior in setup_features()
selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
udmabuf: add back sanity check
net/tls: fix tls_sk_proto_close executed repeatedly
erspan: do not assume transport header is always set
drm/msm/dp: fix connect/disconnect handled at irq_hpd
drm/msm/dp: promote irq_hpd handle to handle link training correctly
drm/msm/dp: deinitialize mainlink if link training failed
drm/msm/dp: fixes wrong connection state caused by failure of link train
drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind()
drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf
net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms
bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
igb: fix a use-after-free issue in igb_clean_tx_ring
tipc: fix use-after-free Read in tipc_named_reinit
tipc: simplify the finalize work queue
phy: aquantia: Fix AN when higher speeds than 1G are not advertised
bpf, x86: Fix tail call count offset calculation on bpf2bpf call
drm/sun4i: Fix crash during suspend after component bind failure
bpf: Fix request_sock leak in sk lookup helpers
drm/msm: use for_each_sgtable_sg to iterate over scatterlist
scsi: scsi_debug: Fix zone transition to full condition
netfilter: use get_random_u32 instead of prandom
netfilter: nftables: add nft_parse_register_store() and use it
netfilter: nftables: add nft_parse_register_load() and use it
drm/msm: Fix double pm_runtime_disable() call
USB: serial: option: add Quectel RM500K module support
USB: serial: option: add Quectel EM05-G modem
USB: serial: option: add Telit LE910Cx 0x1250 composition
dm mirror log: clear log bits up to BITS_PER_LONG boundary
dm era: commit metadata in postsuspend after worker stops
ata: libata: add qc->flags in ata_qc_complete_template tracepoint
mtd: rawnand: gpmi: Fix setting busy timeout setting
mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing
btrfs: add error messages to all unrecognized mount options
net: openvswitch: fix parsing of nw_proto for IPv6 fragments
ALSA: hda/realtek: Add quirk for Clevo NS50PU
ALSA: hda/realtek: Add quirk for Clevo PD70PNT
ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly
ALSA: hda/realtek - ALC897 headset MIC no sound
ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop
ALSA: hda/conexant: Fix missing beep setup
ALSA: hda/via: Fix missing beep setup
random: quiet urandom warning ratelimit suppression message
random: schedule mix_interrupt_randomness() less often
vt: drop old FONT ioctls
Linux 5.10.126
io_uring: use separate list entry for iopoll requests
Linux 5.10.125
io_uring: add missing item types for various requests
arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer
serial: core: Initialize rs485 RTS polarity already on probe
tcp: drop the hash_32() part from the index calculation
tcp: increase source port perturb table to 2^16
tcp: dynamically allocate the perturb table used by source ports
tcp: add small random increments to the source port
tcp: use different parts of the port_offset for index and offset
tcp: add some entropy in __inet_hash_connect()
usb: gadget: u_ether: fix regression in setting fixed MAC address
zonefs: fix zonefs_iomap_begin() for reads
s390/mm: use non-quiescing sske for KVM switch to keyed guest
Revert "xfrm: Add possibility to set the default to block if we have no policy"
Revert "net: xfrm: fix shift-out-of-bounce"
Revert "xfrm: make user policy API complete"
Revert "xfrm: notify default policy on update"
Revert "xfrm: fix dflt policy check when there is no policy configured"
Revert "xfrm: rework default policy structure"
Revert "xfrm: fix "disable_policy" flag use when arriving from different devices"
Revert "include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage"
Linux 5.10.124
clk: imx8mp: fix usb_root_clk parent
powerpc/book3e: get rid of #include <generated/compile.h>
igc: Enable PCIe PTM
Revert "PCI: Make pci_enable_ptm() private"
net: openvswitch: fix misuse of the cached connection on tuple changes
net/sched: act_police: more accurate MTU policing
dma-direct: don't over-decrypt memory
virtio-pci: Remove wrong address verification in vp_del_vqs()
ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine
KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
KVM: x86: Account a variety of miscellaneous allocations
KVM: arm64: Don't read a HW interrupt pending state in user context
ext4: add reserved GDT blocks check
ext4: make variable "count" signed
ext4: fix bug_on ext4_mb_use_inode_pa
drm/amd/display: Cap OLED brightness per max frame-average luminance
dm mirror log: round up region bitmap size to BITS_PER_LONG
serial: 8250: Store to lsr_save_flags after lsr read
usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
usb: dwc2: Fix memory leak in dwc2_hcd_init
USB: serial: io_ti: add Agilent E5805A support
USB: serial: option: add support for Cinterion MV31 with new baseline
crypto: memneq - move into lib/
comedi: vmk80xx: fix expression for tx buffer size
mei: me: add raptor lake point S DID
i2c: designware: Use standard optional ref clock implementation
irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions
irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions
irqchip/gic/realview: Fix refcount leak in realview_gic_of_init
i2c: npcm7xx: Add check for platform_driver_register
faddr2line: Fix overlapping text section failures, the sequel
block: Fix handling of offline queues in blk_mq_alloc_request_hctx()
certs/blacklist_hashes.c: fix const confusion in certs blacklist
arm64: ftrace: consistently handle PLTs.
arm64: ftrace: fix branch range checks
net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg
net: bgmac: Fix an erroneous kfree() in bgmac_remove()
mlxsw: spectrum_cnt: Reorder counter pools
nvme: add device name to warning in uuid_show()
nvme: use sysfs_emit instead of sprintf
drm/i915/reset: Fix error_state_read ptr + offset use
misc: atmel-ssc: Fix IRQ check in ssc_probe
tty: goldfish: Fix free_irq() on remove
Drivers: hv: vmbus: Release cpu lock in error case
i40e: Fix call trace in setup_tx_descriptors
i40e: Fix calculating the number of queue pairs
i40e: Fix adding ADQ filter to TC0
clocksource: hyper-v: unexport __init-annotated hv_init_clocksource()
pNFS: Avoid a live lock condition in pnfs_update_layout()
pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
random: credit cpu and bootloader seeds by default
gpio: dwapb: Don't print error on -EPROBE_DEFER
MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error.
mellanox: mlx5: avoid uninitialized variable warning with gcc-12
net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag
ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg
nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred
virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed
ALSA: hda/realtek - Add HW8326 support
scsi: pmcraid: Fix missing resource cleanup in error case
scsi: ipr: Fix missing/incorrect resource cleanup in error case
scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion
scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
scsi: vmw_pvscsi: Expand vcpuHint to 16 bits
Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq
ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
ASoC: es8328: Fix event generation for deemphasis control
ASoC: wm8962: Fix suspend while playing music
quota: Prevent memory allocation recursion while holding dq_lock
ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
ASoC: cs42l51: Correct minimum value for SX volume control
ASoC: cs42l56: Correct typo in minimum level for SX volume controls
ASoC: cs42l52: Correct TLV for Bypass Volume
ASoC: cs53l30: Correct number of volume levels on SX controls
ASoC: cs35l36: Update digital volume TLV
ASoC: cs42l52: Fix TLV scales for mixer controls
dma-debug: make things less spammy under memory pressure
ASoC: nau8822: Add operation for internal PLL off and on
powerpc/kasan: Silence KASAN warnings in __get_wchan()
arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3
bpf: Fix incorrect memory charge cost calculation in stack_map_alloc()
nfsd: Replace use of rwsem with errseq_t
9p: missing chunk of "fs/9p: Don't update file type when updating file attributes"
Linux 5.10.123
x86/speculation/mmio: Print SMT warning
KVM: x86/speculation: Disable Fill buffer clear within guests
x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
x86/speculation/srbds: Update SRBDS mitigation selection
x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
x86/speculation: Add a common function for MD_CLEAR mitigation update
x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
Documentation: Add documentation for Processor MMIO Stale Data
Linux 5.10.122
tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
zonefs: fix handling of explicit_open option on mount
PCI: qcom: Fix pipe clock imbalance
md/raid0: Ignore RAID0 layout if the second zone has only one device
interconnect: Restore sync state by ignoring ipa-virt in provider count
interconnect: qcom: sc7180: Drop IP0 interconnects
powerpc/mm: Switch obsolete dssall to .long
powerpc/32: Fix overread/overwrite of thread_struct via ptrace
drm/atomic: Force bridge self-refresh-exit on CRTC switch
drm/bridge: analogix_dp: Support PSR-exit to disable transition
Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
ixgbe: fix unexpected VLAN Rx in promisc mode on VF
ixgbe: fix bcast packets Rx on VF after promisc removal
nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
net: phy: dp83867: retrigger SGMII AN when link change
mmc: block: Fix CQE recovery reset success
ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
cifs: fix reconnect on smb3 mount types
cifs: return errors during session setup during reconnects
ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021
ALSA: hda/conexant - Fix loopback issue with CX20632
scripts/gdb: change kernel config dumping method
vringh: Fix loop descriptors check in the indirect cases
nodemask: Fix return values to be unsigned
cifs: version operations for smb20 unneeded when legacy support disabled
s390/gmap: voluntarily schedule during key setting
nbd: fix io hung while disconnecting device
nbd: fix race between nbd_alloc_config() and module removal
nbd: call genl_unregister_family() first in nbd_cleanup()
jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
x86/cpu: Elide KCSAN for cpu_has() and friends
modpost: fix undefined behavior of is_arm_mapping_symbol()
drm/radeon: fix a possible null pointer dereference
ceph: allow ceph.dir.rctime xattr to be updatable
Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"
scsi: myrb: Fix up null pointer access on myrb_cleanup()
md: protect md_unregister_thread from reentrancy
watchdog: wdat_wdt: Stop watchdog when rebooting the system
kernfs: Separate kernfs_pr_cont_buf and rename_lock.
serial: msm_serial: disable interrupts in __msm_console_write()
staging: rtl8712: fix uninit-value in r871xu_drv_init()
staging: rtl8712: fix uninit-value in usb_read8() and friends
clocksource/drivers/sp804: Avoid error on multiple instances
extcon: Modify extcon device to be created after driver data is set
misc: rtsx: set NULL intfdata when probe fails
usb: dwc2: gadget: don't reset gadget's driver->bus
sysrq: do not omit current cpu when showing backtrace of all active CPUs
USB: hcd-pci: Fully suspend across freeze/thaw cycle
drivers: usb: host: Fix deadlock in oxu_bus_suspend()
drivers: tty: serial: Fix deadlock in sa1100_set_termios()
USB: host: isp116x: check return value after calling platform_get_resource()
drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
tty: Fix a possible resource leak in icom_probe
tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
lkdtm/usercopy: Expand size of "out of frame" object
iio: st_sensors: Add a local lock for protecting odr
staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
iio: dummy: iio_simple_dummy: check the return value of kstrdup()
drm: imx: fix compiler warning with gcc-12
net: altera: Fix refcount leak in altera_tse_mdio_create
ip_gre: test csum_start instead of transport header
net/mlx5: fs, fail conflicting actions
net/mlx5: Rearm the FW tracer after each tracer event
net: ipv6: unexport __init-annotated seg6_hmac_init()
net: xfrm: unexport __init-annotated xfrm4_protocol_init()
net: mdio: unexport __init-annotated mdio_bus_init()
SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
bpf, arm64: Clear prog->jited_len along prog->jited
af_unix: Fix a data-race in unix_dgram_peer_wake_me().
xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
netfilter: nf_tables: bail out early if hardware offload is not supported
netfilter: nf_tables: memleak flow rule from commit path
netfilter: nf_tables: release new hooks on unsupported flowtable flags
ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
netfilter: nf_tables: always initialize flowtable hook list in transaction
powerpc/kasan: Force thread size increase with KASAN
netfilter: nf_tables: delete flowtable hooks via transaction list
netfilter: nat: really support inet nat without l3 address
xprtrdma: treat all calls not a bcall when bc_serv is NULL
video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove()
video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
NFSv4: Don't hold the layoutget locks across multiple RPC calls
dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
m68knommu: fix undefined reference to `_init_sp'
m68knommu: set ZERO_PAGE() to the allocated zeroed page
i2c: cadence: Increase timeout per message if necessary
f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
iommu/arm-smmu-v3: check return value after calling platform_get_resource()
iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
tracing: Avoid adding tracer option before update_tracer_options
tracing: Fix sleeping function called from invalid context on RT kernel
bootconfig: Make the bootconfig.o as a normal object file
mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
dmaengine: idxd: set DMA_INTERRUPT cap bit
perf c2c: Fix sorting in percent_rmt_hitm_cmp()
driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction
tipc: check attribute length for bearer name
scsi: sd: Fix potential NULL pointer dereference
afs: Fix infinite loop found by xfstest generic/676
gpio: pca953x: use the correct register address to do regcache sync
tcp: tcp_rtx_synack() can be called from process context
net: sched: add barrier to fix packet stuck problem for lockless qdisc
net/mlx5e: Update netdev features after changing XDP state
net/mlx5: correct ECE offset in query qp output
net/mlx5: Don't use already freed action pointer
sfc: fix wrong tx channel offset with efx_separate_tx_channels
sfc: fix considering that all channels have TX queues
nfp: only report pause frame configuration for physical device
net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *"
riscv: read-only pages should not be writable
bpf: Fix probe read error in ___bpf_prog_run()
ubi: ubi_create_volume: Fix use-after-free when volume creation failed
ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
jffs2: fix memory leak in jffs2_do_fill_super
modpost: fix removing numeric suffixes
net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
driver core: fix deadlock in __device_attach
driver: base: fix UAF when driver_attach failed
bus: ti-sysc: Fix warnings for unbind for serial
firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
serial: stm32-usart: Correct CSIZE, bits, and parity
serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
serial: sifive: Sanitize CSIZE and c_iflag
serial: sh-sci: Don't allow CS5-6
serial: txx9: Don't allow CS5-6
serial: rda-uart: Don't allow CS5-6
serial: digicolor-usart: Don't allow CS5-6
serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
serial: meson: acquire port->lock in startup()
rtc: mt6397: check return value after calling platform_get_resource()
clocksource/drivers/riscv: Events are stopped during CPU suspend
soc: rockchip: Fix refcount leak in rockchip_grf_init
extcon: ptn5150: Add queue work sync before driver release
coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
serial: sifive: Report actual baud base rather than fixed 115200
phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
iio: adc: sc27xx: Fine tune the scale calibration values
iio: adc: sc27xx: fix read big scale voltage not right
iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout
iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
usb: typec: mux: Check dev_set_name() return value
firmware: stratix10-svc: fix a missing check on list iterator
misc: fastrpc: fix an incorrect NULL check on list iterator
usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
pwm: lp3943: Fix duty calculation in case period was clamped
staging: fieldbus: Fix the error handling path in anybuss_host_common_probe()
usb: musb: Fix missing of_node_put() in omap2430_probe
USB: storage: karma: fix rio_karma_init return
usb: usbip: add missing device lock on tweak configuration cmd
usb: usbip: fix a refcount leak in stub_probe()
tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get
tty: n_tty: Restore EOF push handling behavior
tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
tty: goldfish: Use tty_port_destroy() to destroy port
lkdtm/bugs: Check for the NULL pointer after calling kmalloc
iio: adc: ad7124: Remove shift from scan_type
staging: greybus: codecs: fix type confusion of list iterator variable
pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards
Linux 5.10.121
md: bcache: check the return value of kzalloc() in detached_dev_do_request()
ext4: only allow test_dummy_encryption when supported
MIPS: IP30: Remove incorrect `cpu_has_fpu' override
MIPS: IP27: Remove incorrect `cpu_has_fpu' override
RDMA/rxe: Generate a completion for unsupported/invalid opcode
Revert "random: use static branch for crng_ready()"
block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
bfq: Make sure bfqg for which we are queueing requests is online
bfq: Get rid of __bio_blkcg() usage
bfq: Remove pointless bfq_init_rq() calls
bfq: Drop pointless unlock-lock pair
bfq: Avoid merging queues with different parents
thermal/core: Fix memory leak in the error path
thermal/core: fix a UAF bug in __thermal_cooling_device_register()
kseltest/cgroup: Make test_stress.sh work if run interactively
xfs: assert in xfs_btree_del_cursor should take into account error
xfs: consider shutdown in bmapbt cursor delete assert
xfs: force log and push AIL to clear pinned inodes when aborting mount
xfs: restore shutdown check in mapped write fault path
xfs: fix incorrect root dquot corruption error when switching group/project quota types
xfs: fix chown leaking delalloc quota blocks when fssetxattr fails
xfs: sync lazy sb accounting on quiesce of read-only mounts
xfs: set inode size after creating symlink
net: ipa: fix page free in ipa_endpoint_replenish_one()
net: ipa: fix page free in ipa_endpoint_trans_release()
phy: qcom-qmp: fix reset-controller leak on probe errors
coresight: core: Fix coresight device probe failure issue
blk-iolatency: Fix inflight count imbalances and IO hangs on offline
vdpasim: allow to enable a vq repeatedly
dt-bindings: gpio: altera: correct interrupt-cells
docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op
ARM: pxa: maybe fix gpio lookup tables
ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
phy: qcom-qmp: fix struct clk leak on probe errors
arm64: dts: qcom: ipq8074: fix the sleep clock frequency
gma500: fix an incorrect NULL check on list iterator
tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
serial: pch: don't overwrite xmit->buf[0] by x_char
bcache: avoid journal no-space deadlock by reserving 1 journal bucket
bcache: remove incremental dirty sector counting for bch_sectors_dirty_init()
bcache: improve multithreaded bch_sectors_dirty_init()
bcache: improve multithreaded bch_btree_check()
stm: ltdc: fix two incorrect NULL checks on list iterator
carl9170: tx: fix an incorrect use of list iterator
ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
rtl818x: Prevent using not initialized queues
xtensa/simdisk: fix proc_read_simdisk()
hugetlb: fix huge_pmd_unshare address update
nodemask.h: fix compilation error with GCC12
iommu/msm: Fix an incorrect NULL check on list iterator
ftrace: Clean up hash direct_functions on register failures
kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
um: Fix out-of-bounds read in LDT setup
um: chan_user: Fix winch_tramp() return value
mac80211: upgrade passive scan to active scan on DFS channels after beacon rx
cfg80211: declare MODULE_FIRMWARE for regulatory.db
irqchip: irq-xtensa-mx: fix initial IRQ affinity
irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x
csky: patch_text: Fixup last cpu should be master
RDMA/hfi1: Fix potential integer multiplication overflow errors
Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
ima: remove the IMA_TEMPLATE Kconfig option
media: coda: Add more H264 levels for CODA960
media: coda: Fix reported H264 profile
mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write
md: fix an incorrect NULL check in md_reload_sb
md: fix an incorrect NULL check in does_sb_need_changing
drm/i915/dsi: fix VBT send packet port selection for ICL+
drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
drm/nouveau/clk: Fix an incorrect NULL check on list iterator
drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
scsi: dc395x: Fix a missing check on list iterator
ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
dlm: fix missing lkb refcount handling
dlm: fix plock invalid read
s390/perf: obtain sie_block from the right address
mm, compaction: fast_find_migrateblock() should return pfn in the target zone
PCI: qcom: Fix unbalanced PHY init on probe errors
PCI: qcom: Fix runtime PM imbalance on probe errors
PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
tracing: Fix potential double free in create_var_ref()
ACPI: property: Release subnode properties with data nodes
ext4: avoid cycles in directory h-tree
ext4: verify dir block before splitting it
ext4: fix bug_on in __es_tree_search
ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
ext4: fix bug_on in ext4_writepages
ext4: fix warning in ext4_handle_inode_extension
ext4: fix use-after-free in ext4_rename_dir_prepare
bfq: Track whether bfq_group is still online
bfq: Update cgroup information before merging bio
bfq: Split shared queues on move between cgroups
efi: Do not import certificates from UEFI Secure Boot for T2 Macs
fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages
iwlwifi: mvm: fix assert 1F04 upon reconfig
wifi: mac80211: fix use-after-free in chanctx code
f2fs: fix to do sanity check for inline inode
f2fs: fix fallocate to use file_modified to update permissions consistently
f2fs: fix to do sanity check on total_data_blocks
f2fs: don't need inode lock for system hidden quota
f2fs: fix deadloop in foreground GC
f2fs: fix to clear dirty inode in f2fs_evict_inode()
f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
perf jevents: Fix event syntax error caused by ExtSel
perf c2c: Use stdio interface if slang is not supported
i2c: rcar: fix PM ref counts in probe error paths
i2c: npcm: Handle spurious interrupts
i2c: npcm: Correct register access width
i2c: npcm: Fix timeout calculation
iommu/amd: Increase timeout waiting for GA log enablement
dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
dmaengine: stm32-mdma: rework interrupt handler
dmaengine: stm32-mdma: remove GISR1 register
video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
NFS: Don't report errors from nfs_pageio_complete() more than once
NFS: Do not report flush errors in nfs_write_end()
NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
NFS: Do not report EINTR/ERESTARTSYS as mapping errors
dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
i2c: at91: Initialize dma_buf in at91_twi_xfer()
MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
cpufreq: mediatek: Unregister platform device on exit
cpufreq: mediatek: Use module_init and add module_exit
cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init
i2c: at91: use dma safe buffers
iommu/mediatek: Add list_del in mtk_iommu_remove
f2fs: fix dereference of stale list iterator after loop body
OPP: call of_node_put() on error path in _bandwidth_supported()
Input: stmfts - do not leave device disabled in stmfts_input_open
RDMA/hfi1: Prevent use of lock before it is initialized
mailbox: forward the hrtimer if not queued and under a lock
mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
macintosh: via-pmu and via-cuda need RTC_LIB
powerpc/perf: Fix the threshold compare group constraint for power9
powerpc/64: Only WARN if __pa()/__va() called with bad addresses
hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()
PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
Input: sparcspkr - fix refcount leak in bbc_beep_probe
crypto: cryptd - Protect per-CPU resource by disabling BH.
crypto: sun8i-ss - handle zero sized sg
crypto: sun8i-ss - rework handling of IV
tty: fix deadlock caused by calling printk() under tty_port->lock
PCI: imx6: Fix PERST# start-up sequence
ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
proc: fix dentry/inode overinstantiating under /proc/${pid}/net
ASoC: atmel-classd: Remove endianness flag on class d component
ASoC: atmel-pdmic: Remove endianness flag on pdmic component
powerpc/4xx/cpm: Fix return value of __setup() handler
powerpc/idle: Fix return value of __setup() handler
pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()
powerpc/8xx: export 'cpm_setbrg' for modules
drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block()
dax: fix cache flush on PMD-mapped pages
drivers/base/node.c: fix compaction sysfs file leak
pinctrl: mvebu: Fix irq_of_parse_and_map() return value
nvdimm: Allow overwrite in the presence of disabled dimms
nvdimm: Fix firmware activation deadlock scenarios
firmware: arm_scmi: Fix list protocols enumeration in the base protocol
scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
mfd: ipaq-micro: Fix error check return value of platform_get_irq()
powerpc/fadump: fix PT_LOAD segment for boot memory area
arm: mediatek: select arch timer for mt7629
pinctrl: bcm2835: implement hook for missing gpio-ranges
gpiolib: of: Introduce hook for missing gpio-ranges
crypto: marvell/cesa - ECB does not IV
misc: ocxl: fix possible double free in ocxl_file_register_afu
ARM: dts: bcm2835-rpi-b: Fix GPIO line names
ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
can: xilinx_can: mark bit timing constants as const
platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
platform/chrome: cros_ec: fix error handling in cros_ec_register()
KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
PCI: dwc: Fix setting error return on MSI DMA mapping failure
PCI: rockchip: Fix find_first_zero_bit() limit
PCI: cadence: Fix find_first_zero_bit() limit
soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
ARM: dts: suniv: F1C100: fix watchdog compatible
memory: samsung: exynos5422-dmc: Avoid some over memory allocation
arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
net/smc: postpone sk_refcnt increment in connect()
hinic: Avoid some over memory allocation
net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
rxrpc: Fix decision on when to generate an IDLE ACK
rxrpc: Don't let ack.previousPacket regress
rxrpc: Fix overlapping ACK accounting
rxrpc: Don't try to resend the request if we're receiving the reply
rxrpc: Fix listen() setting the bar too high for the prealloc rings
hv_netvsc: Fix potential dereference of NULL pointer
net: stmmac: fix out-of-bounds access in a selftest
net: stmmac: selftests: Use kcalloc() instead of kzalloc()
ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv()
NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition()
thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
thermal/core: Fix memory leak in __thermal_cooling_device_register()
thermal/drivers/core: Use a char pointer for the cooling device name
thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
thermal/drivers/bcm2711: Don't clamp temperature at zero
drm/i915: Fix CFI violation with show_dynamic_id()
drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
x86/sev: Annotate stack change in the #VC handler
drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
ext4: reject the 'commit' option on ext2 filesystems
media: rkvdec: h264: Fix bit depth wrap in pps packet
media: rkvdec: h264: Fix dpb_valid implementation
media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource()
media: ov7670: remove ov7670_power_off from ov7670_remove
ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
sctp: read sk->sk_bound_dev_if once in sctp_rcv()
lsm,selinux: pass flowi_common instead of flowi to the LSM hooks
m68k: math-emu: Fix dependencies of math emulation support
nvme: set dma alignment to dword
Bluetooth: use hdev lock for accept_list and reject_list in conn req
Bluetooth: use inclusive language when filtering devices
Bluetooth: use inclusive language in HCI role comments
Bluetooth: LL privacy allow RPA
Bluetooth: L2CAP: Rudimentary typo fixes
Bluetooth: Interleave with allowlist scan
Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
media: vsp1: Fix offset calculation for plane cropping
media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
media: exynos4-is: Change clk_disable to clk_disable_unprepare
media: st-delta: Fix PM disable depth imbalance in delta_probe
media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
media: aspeed: Fix an error handling path in aspeed_video_probe()
scripts/faddr2line: Fix overlapping text section failures
kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
ASoC: samsung: Fix refcount leak in aries_audio_probe
ASoC: samsung: Use dev_err_probe() helper
regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
ath11k: Don't check arvif->is_started before sending management frames
perf/amd/ibs: Use interrupt regs ip for stack unwinding
regulator: qcom_smd: Fix up PM8950 regulator configuration
Revert "cpufreq: Fix possible race in cpufreq online error path"
spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()
iomap: iomap_write_failed fix
media: uvcvideo: Fix missing check to determine if element is found in list
drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected
drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected
drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
arm64: fix types in copy_highpage()
x86/mm: Cleanup the control_va_addr_alignment() __setup handler
irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
irqchip/exiu: Fix acknowledgment of edge triggered interrupts
x86: Fix return value of __setup handlers
virtio_blk: fix the discard_granularity and discard_alignment queue limits
perf tools: Use Python devtools for version autodetection rather than runtime
drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
drm/msm: add missing include to msm_drv.c
drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
drm/msm/hdmi: check return value after calling platform_get_resource_byname()
drm/msm/dsi: fix error checks and return values for DSI xmit functions
drm/msm/dp: fix error check return value of irq_of_parse_and_map()
drm/msm/dp: stop event kernel thread when DP unbind
drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume
perf tools: Add missing headers needed by util/data.h
ASoC: rk3328: fix disabling mclk on pclk probe failure
x86/speculation: Add missing prototype for unpriv_ebpf_notify()
mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()
x86/pm: Fix false positive kmemleak report in msr_build_context()
mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check()
libbpf: Fix logic for finding matching program for CO-RE relocation
selftests/resctrl: Fix null pointer dereference on open failed
scsi: ufs: core: Exclude UECxx from SFR dump list
scsi: ufs: qcom: Fix ufs_qcom_resume()
drm/msm/dpu: adjust display_v_end for eDP and DP
of: overlay: do not break notify on NOTIFY_{OK|STOP}
fsnotify: fix wrong lockdep annotations
inotify: show inotify mask flags in proc fdinfo
ALSA: pcm: Check for null pointer of pointer substream before dereferencing it
drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
media: hantro: Empty encoder capture buffers by default
ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix
cpufreq: Fix possible race in cpufreq online error path
spi: img-spfi: Fix pm_runtime_get_sync() error checking
sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
drm/bridge: Fix error handling in analogix_dp_probe
HID: elan: Fix potential double free in elan_input_configured
HID: hid-led: fix maximum brightness for Dream Cheeky
mtd: rawnand: denali: Use managed device resources
EDAC/dmc520: Don't print an error for each unconfigured interrupt line
drbd: fix duplicate array initializer
target: remove an incorrect unmap zeroes data deduction
efi: Add missing prototype for efi_capsule_setup_info
NFC: NULL out the dev->rfkill to prevent UAF
net: dsa: mt7530: 1G can also support 1000BASE-X link mode
scftorture: Fix distribution of short handler delays
spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
drm: mali-dp: potential dereference of null pointer
drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
nl80211: show SSID for P2P_GO interfaces
bpf: Fix excessive memory allocation in stack_map_alloc()
libbpf: Don't error out on CO-RE relos for overriden weak subprogs
drm/vc4: txp: Force alpha to be 0xff if it's disabled
drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
drm/vc4: hvs: Reset muxes at probe time
drm/mediatek: Fix mtk_cec_mask()
drm/ingenic: Reset pixclock rate when parent clock rate changes
x86/delay: Fix the wrong asm constraint in delay_loop()
ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
spi: qcom-qspi: Add minItems to interconnect-names
drm/bridge: adv7511: clean up CEC adapter when probe fails
drm/edid: fix invalid EDID extension block filtering
ath9k: fix ar9003_get_eepmisc
ath11k: acquire ab->base_lock in unassign when finding the peer by addr
dt-bindings: display: sitronix, st7735r: Fix backlight in example
drm: fix EDID struct for old ARM OABI format
RDMA/hfi1: Prevent panic when SDMA is disabled
powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
powerpc/powernv: fix missing of_node_put in uv_init()
powerpc/xics: fix refcount leak in icp_opal_init()
powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
ARM: hisi: Add missing of_node_put after of_find_compatible_node
ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
ARM: versatile: Add missing of_node_put in dcscb_init
pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()
fat: add ratelimit to fat*_ent_bread()
powerpc/fadump: Fix fadump to work with a different endian capture kernel
ARM: OMAP1: clock: Fix UART rate reporting algorithm
fs: jfs: fix possible NULL pointer dereference in dbFree()
soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
crypto: ccree - use fine grained DMA mapping dir
PM / devfreq: rk3399_dmc: Disable edev on remove()
arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
ARM: dts: s5pv210: align DMA channels with dtschema
ARM: dts: ox820: align interrupt controller node name with dtschema
IB/rdmavt: add missing locks in rvt_ruc_loopback
gfs2: use i_lock spin_lock for inode qadata
selftests/bpf: fix btf_dump/btf_dump due to recent clang change
eth: tg3: silence the GCC 12 array-bounds warning
rxrpc, afs: Fix selection of abort codes
rxrpc: Return an error to sendmsg if call failed
m68k: atari: Make Atari ROM port I/O write macros return void
x86/microcode: Add explicit CPU vendor dependency
can: mcp251xfd: silence clang's -Wunaligned-access warning
ASoC: rt1015p: remove dependency on GPIOLIB
ASoC: max98357a: remove dependency on GPIOLIB
media: exynos4-is: Fix compile warning
net: phy: micrel: Allow probing without .driver_data
nbd: Fix hung on disconnect request if socket is closed before
ASoC: rt5645: Fix errorenous cleanup order
nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
openrisc: start CPU timer early in boot
media: cec-adap.c: fix is_configuring state
media: imon: reorganize serialization
media: coda: limit frame interval enumeration to supported encoder frame sizes
media: rga: fix possible memory leak in rga_probe
rtlwifi: Use pr_warn instead of WARN_ONCE
ipmi: Fix pr_fmt to avoid compilation issues
ipmi:ssif: Check for NULL msg when handling events and messages
ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
spi: stm32-qspi: Fix wait_cmd timeout in APM mode
perf/amd/ibs: Cascade pmu init functions' return value
s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES
net: remove two BUG() from skb_checksum_help()
ASoC: tscs454: Add endianness flag in snd_soc_component_driver
HID: bigben: fix slab-out-of-bounds Write in bigben_probe
drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
mlxsw: Treat LLDP packets as control
mlxsw: spectrum_dcb: Do not warn about priority changes
ASoC: dapm: Don't fold register value changes into notifications
net/mlx5: fs, delete the FTE when there are no rules attached to it
ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
drm: msm: fix error check return value of irq_of_parse_and_map()
arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
ath10k: skip ath10k_halt during suspend for driver state RESTARTING
drm/amd/pm: fix the compile warning
drm/plane: Move range check for format_count earlier
ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
ath11k: disable spectral scan during spectral deinit
scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
scsi: megaraid: Fix error check return value of register_chrdev()
drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
mmc: jz4740: Apply DMA engine limits to maximum segment size
md/bitmap: don't set sb values if can't pass sanity check
media: cx25821: Fix the warning when removing the module
media: pci: cx23885: Fix the error handling in cx23885_initdev()
media: venus: hfi: avoid null dereference in deinit
ath9k: fix QCA9561 PA bias level
drm/amd/pm: fix double free in si_parse_power_table()
tools/power turbostat: fix ICX DRAM power numbers
spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction
ALSA: jack: Access input_dev under mutex
sfc: ef10: Fix assigning negative value to unsigned variable
rcu: Make TASKS_RUDE_RCU select IRQ_WORK
rcu-tasks: Fix race in schedule and flush work
drm/komeda: return early if drm_universal_plane_init() fails.
ACPICA: Avoid cache flush inside virtual machines
x86/platform/uv: Update TSC sync state for UV5
fbcon: Consistently protect deferred_takeover with console_lock()
ipv6: fix locking issues with loops over idev->addr_list
ipw2x00: Fix potential NULL dereference in libipw_xmit()
b43: Fix assigning negative value to unsigned variable
b43legacy: Fix assigning negative value to unsigned variable
mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
iommu/vt-d: Add RPLS to quirk list to skip TE disabling
btrfs: repair super block num_devices automatically
btrfs: add "0x" prefix for unsupported optional features
ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
perf/x86/intel: Fix event constraints for ICL
x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
parisc/stifb: Keep track of hardware path of graphics card
Fonts: Make font size unsigned in font_desc
xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
cifs: when extending a file with falloc we should make files not-sparse
usb: core: hcd: Add support for deferring roothub registration
usb: dwc3: gadget: Move null pinter check to proper place
USB: new quirk for Dell Gen 2 devices
USB: serial: option: add Quectel BG95 modem
ALSA: usb-audio: Cancel pending work at closing a MIDI substream
ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
riscv: Fix irq_work when SMP is disabled
riscv: Initialize thread pointer before calling C functions
parisc/stifb: Implement fb_is_primary_device()
binfmt_flat: do not stop relocating GOT entries prematurely on riscv
Linux 5.10.120
bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
bpf: Fix potential array overflow in bpf_trampoline_get_progs()
NFSD: Fix possible sleep during nfsd4_release_lockowner()
NFS: Memory allocation failures are not server fatal errors
docs: submitting-patches: Fix crossref to 'The canonical patch format'
tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
tpm: Fix buffer access in tpm2_get_tpm_pt()
HID: multitouch: add quirks to enable Lenovo X12 trackpoint
HID: multitouch: Add support for Google Whiskers Touchpad
raid5: introduce MD_BROKEN
dm verity: set DM_TARGET_IMMUTABLE feature flag
dm stats: add cond_resched when looping over entries
dm crypt: make printing of the key constant-time
dm integrity: fix error code in dm_integrity_ctr()
ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
Bluetooth: hci_qca: Use del_timer_sync() before freeing
zsmalloc: fix races between asynchronous zspage free and page migration
crypto: ecrdsa - Fix incorrect use of vli_cmp
crypto: caam - fix i.MX6SX entropy delay value
KVM: x86: avoid calling x86 emulator without a decoded instruction
x86, kvm: use correct GFP flags for preemption disabled
x86/kvm: Alloc dummy async #PF token outside of raw spinlock
KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
netfilter: conntrack: re-fetch conntrack after insertion
netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
crypto: drbg - make reseeding from get_random_bytes() synchronous
crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
crypto: drbg - prepare for more fine-grained tracking of seeding state
lib/crypto: add prompts back to crypto libraries
exfat: check if cluster num is valid
drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
xfs: Fix CIL throttle hang when CIL space used going backwards
xfs: fix an ABBA deadlock in xfs_rename
xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks
xfs: show the proper user quota options
xfs: detect overflows in bmbt records
net: ipa: compute proper aggregation limit
io_uring: fix using under-expanded iters
io_uring: don't re-import iovecs from callbacks
assoc_array: Fix BUG_ON during garbage collect
cfg80211: set custom regdomain after wiphy registration
pipe: Fix missing lock in pipe_resize_ring()
pipe: make poll_usage boolean and annotate its access
netfilter: nf_tables: disallow non-stateful expression in sets earlier
drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers
i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
net: ftgmac100: Disable hardware checksum on AST2600
nfc: pn533: Fix buggy cleanup order
net: af_key: check encryption module availability consistency
percpu_ref_init(): clean ->percpu_count_ref on failure
pinctrl: sunxi: fix f1c100s uart2 function
Linux 5.10.119
ALSA: ctxfi: Add SB046x PCI ID
random: check for signals after page of pool writes
random: wire up fops->splice_{read,write}_iter()
random: convert to using fops->write_iter()
random: convert to using fops->read_iter()
random: unify batched entropy implementations
random: move randomize_page() into mm where it belongs
random: move initialization functions out of hot pages
random: make consistent use of buf and len
random: use proper return types on get_random_{int,long}_wait()
random: remove extern from functions in header
random: use static branch for crng_ready()
random: credit architectural init the exact amount
random: handle latent entropy and command line from random_init()
random: use proper jiffies comparison macro
random: remove ratelimiting for in-kernel unseeded randomness
random: move initialization out of reseeding hot path
random: avoid initializing twice in credit race
random: use symbolic constants for crng_init states
siphash: use one source of truth for siphash permutations
random: help compiler out with fast_mix() by using simpler arguments
random: do not use input pool from hard IRQs
random: order timer entropy functions below interrupt functions
random: do not pretend to handle premature next security model
random: use first 128 bits of input as fast init
random: do not use batches when !crng_ready()
random: insist on random_get_entropy() existing in order to simplify
xtensa: use fallback for random_get_entropy() instead of zero
sparc: use fallback for random_get_entropy() instead of zero
um: use fallback for random_get_entropy() instead of zero
x86/tsc: Use fallback for random_get_entropy() instead of zero
nios2: use fallback for random_get_entropy() instead of zero
arm: use fallback for random_get_entropy() instead of zero
mips: use fallback for random_get_entropy() instead of just c0 random
riscv: use fallback for random_get_entropy() instead of zero
m68k: use fallback for random_get_entropy() instead of zero
timekeeping: Add raw clock fallback for random_get_entropy()
powerpc: define get_cycles macro for arch-override
alpha: define get_cycles macro for arch-override
parisc: define get_cycles macro for arch-override
s390: define get_cycles macro for arch-override
ia64: define get_cycles macro for arch-override
init: call time_init() before rand_initialize()
random: fix sysctl documentation nits
random: document crng_fast_key_erasure() destination possibility
random: make random_get_entropy() return an unsigned long
random: allow partial reads if later user copies fail
random: check for signals every PAGE_SIZE chunk of /dev/[u]random
random: check for signal_pending() outside of need_resched() check
random: do not allow user to keep crng key around on stack
random: do not split fast init input in add_hwgenerator_randomness()
random: mix build-time latent entropy into pool at init
random: re-add removed comment about get_random_{u32,u64} reseeding
random: treat bootloader trust toggle the same way as cpu trust toggle
random: skip fast_init if hwrng provides large chunk of entropy
random: check for signal and try earlier when generating entropy
random: reseed more often immediately after booting
random: make consistent usage of crng_ready()
random: use SipHash as interrupt entropy accumulator
random: replace custom notifier chain with standard one
random: don't let 644 read-only sysctls be written to
random: give sysctl_random_min_urandom_seed a more sensible value
random: do crng pre-init loading in worker rather than irq
random: unify cycles_t and jiffies usage and types
random: cleanup UUID handling
random: only wake up writers after zap if threshold was passed
random: round-robin registers as ulong, not u32
random: clear fast pool, crng, and batches in cpuhp bring up
random: pull add_hwgenerator_randomness() declaration into random.h
random: check for crng_init == 0 in add_device_randomness()
random: unify early init crng load accounting
random: do not take pool spinlock at boot
random: defer fast pool mixing to worker
random: rewrite header introductory comment
random: group sysctl functions
random: group userspace read/write functions
random: group entropy collection functions
random: group entropy extraction functions
random: group crng functions
random: group initialization wait functions
random: remove whitespace and reorder includes
random: remove useless header comment
random: introduce drain_entropy() helper to declutter crng_reseed()
random: deobfuscate irq u32/u64 contributions
random: add proper SPDX header
random: remove unused tracepoints
random: remove ifdef'd out interrupt bench
random: tie batched entropy generation to base_crng generation
random: fix locking for crng_init in crng_reseed()
random: zero buffer after reading entropy from userspace
random: remove outdated INT_MAX >> 6 check in urandom_read()
random: make more consistent use of integer types
random: use hash function for crng_slow_load()
random: use simpler fast key erasure flow on per-cpu keys
random: absorb fast pool into input pool after fast load
random: do not xor RDRAND when writing into /dev/random
random: ensure early RDSEED goes through mixer on init
random: inline leaves of rand_initialize()
random: get rid of secondary crngs
random: use RDSEED instead of RDRAND in entropy extraction
random: fix locking in crng_fast_load()
random: remove batched entropy locking
random: remove use_input_pool parameter from crng_reseed()
random: make credit_entropy_bits() always safe
random: always wake up entropy writers after extraction
random: use linear min-entropy accumulation crediting
random: simplify entropy debiting
random: use computational hash for entropy extraction
random: only call crng_finalize_init() for primary_crng
random: access primary_pool directly rather than through pointer
random: continually use hwgenerator randomness
random: simplify arithmetic function flow in account()
random: selectively clang-format where it makes sense
random: access input_pool_data directly rather than through pointer
random: cleanup fractional entropy shift constants
random: prepend remaining pool constants with POOL_
random: de-duplicate INPUT_POOL constants
random: remove unused OUTPUT_POOL constants
random: rather than entropy_store abstraction, use global
random: remove unused extract_entropy() reserved argument
random: remove incomplete last_data logic
random: cleanup integer types
random: cleanup poolinfo abstraction
random: fix typo in comments
random: don't reset crng_init_cnt on urandom_read()
random: avoid superfluous call to RDRAND in CRNG extraction
random: early initialization of ChaCha constants
random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs
random: harmonize "crng init done" messages
random: mix bootloader randomness into pool
random: do not re-init if crng_reseed completes before primary init
random: do not sign extend bytes for rotation when mixing
random: use BLAKE2s instead of SHA1 in extraction
random: remove unused irq_flags argument from add_interrupt_randomness()
random: document add_hwgenerator_randomness() with other input functions
lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI
lib/crypto: sha1: re-roll loops to reduce code size
lib/crypto: blake2s: move hmac construction into wireguard
lib/crypto: blake2s: include as built-in
crypto: blake2s - include <linux/bug.h> instead of <asm/bug.h>
crypto: blake2s - adjust include guard naming
crypto: blake2s - add comment for blake2s_state fields
crypto: blake2s - optimize blake2s initialization
crypto: blake2s - share the "shash" API boilerplate code
crypto: blake2s - move update and final logic to internal/blake2s.h
crypto: blake2s - remove unneeded includes
crypto: x86/blake2s - define shash_alg structs using macros
crypto: blake2s - define shash_alg structs using macros
crypto: lib/blake2s - Move selftest prototype into header file
MAINTAINERS: add git tree for random.c
MAINTAINERS: co-maintain random.c
random: remove dead code left over from blocking pool
random: avoid arch_get_random_seed_long() when collecting IRQ randomness
ACPI: sysfs: Fix BERT error region memory mapping
ACPI: sysfs: Make sparse happy about address space in use
media: vim2m: initialize the media device earlier
media: vim2m: Register video device after setting up internals
secure_seq: use the 64 bits of the siphash for port offset calculation
tcp: change source port randomizarion at connect() time
KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
KVM: x86: Properly handle APF vs disabled LAPIC situation
staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan()
lockdown: also lock down previous kgdb use
Linux 5.10.118
module: check for exit sections in layout_sections() instead of module_init_section()
include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
afs: Fix afs_getattr() to refetch file status if callback break occurred
i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
module: treat exit sections the same as init sections when !CONFIG_MODULE_UNLOAD
dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
Input: ili210x - fix reset timing
arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
net: atlantic: verify hw_head_ lies within TX buffer ring
net: atlantic: add check for MAX_SKB_FRAGS
net: atlantic: reduce scope of is_rsc_complete
net: atlantic: fix "frag[0] not initialized"
net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one()
nl80211: fix locking in nl80211_set_tx_bitrate_mask()
selftests: add ping test with ping_group_range tuned
nl80211: validate S1G channel width
mac80211: fix rx reordering with non explicit / psmp ack policy
scsi: qla2xxx: Fix missed DMA unmap for aborted commands
perf bench numa: Address compiler error on s390
gpio: mvebu/pwm: Refuse requests with inverted polarity
gpio: gpio-vf610: do not touch other bits when set the target bit
riscv: dts: sifive: fu540-c000: align dma node name with dtschema
net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
igb: skip phy status check where unavailable
ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
ARM: 9196/1: spectre-bhb: enable for Cortex-A15
net: af_key: add check for pfkey_broadcast in function pfkey_process
net/mlx5e: Properly block LRO when XDP is enabled
NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
net/qla3xxx: Fix a test in ql_reset_work()
clk: at91: generated: consider range when calculating best rate
ice: fix possible under reporting of ethtool Tx and Rx statistics
net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
net: systemport: Fix an error handling path in bcm_sysport_probe()
net/sched: act_pedit: sanitize shift argument before usage
xfrm: fix "disable_policy" flag use when arriving from different devices
xfrm: rework default policy structure
xfrm: fix dflt policy check when there is no policy configured
xfrm: notify default policy on update
xfrm: make user policy API complete
net: xfrm: fix shift-out-of-bounce
xfrm: Add possibility to set the default to block if we have no policy
net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm
net: macb: Increment rx bd head after allocating skb and buffer
net: ipa: record proper RX transaction count
ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
libceph: fix potential use-after-free on linger ping and resends
crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
arm64: mte: Ensure the cleared tags are visible before setting the PTE
arm64: paravirt: Use RCU read locks to guard stolen_time
KVM: x86/mmu: Update number of zapped pages even if page list is stable
PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
Fix double fget() in vhost_net_set_backend()
selinux: fix bad cleanup on error in hashtab_duplicate()
perf: Fix sys_perf_event_open() race against self
ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
ALSA: wavefront: Proper check of get_user() error
ALSA: usb-audio: Restore Rane SL-1 quirk
Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
Revert "swiotlb: fix info leak with DMA_FROM_DEVICE"
nilfs2: fix lockdep warnings during disk space reclamation
nilfs2: fix lockdep warnings in page operations for btree nodes
ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
platform/chrome: cros_ec_debugfs: detach log reader wq from devm
drbd: remove usage of list iterator variable after loop
MIPS: lantiq: check the return value of kzalloc()
fs: fix an infinite loop in iomap_fiemap
rtc: mc146818-lib: Fix the AltCentury for AMD platforms
nvme-multipath: fix hang when disk goes live over reconnect
tools/virtio: compile with -pthread
vhost_vdpa: don't setup irq offloading when irq_num < 0
s390/pci: improve zpci_dev reference counting
ALSA: hda/realtek: Enable headset mic on Lenovo P360
crypto: x86/chacha20 - Avoid spurious jumps to other functions
crypto: stm32 - fix reference leak in stm32_crc_remove
rtc: sun6i: Fix time overflow handling
gfs2: Disable page faults during lockless buffered reads
nvme-pci: add quirks for Samsung X5 SSDs
Input: stmfts - fix reference leak in stmfts_input_open
Input: add bounds checking to input_set_capability()
um: Cleanup syscall_handler_t definition/cast, fix warning
rtc: pcf2127: fix bug when reading alarm registers
rtc: fix use-after-free on device removal
igc: Update I226_K device ID
igc: Remove phy->type checking
igc: Remove _I_PHY_ID checking
Revert "drm/i915/opregion: check port number bounds for SWSCI display power state"
floppy: use a statically allocated error counter
io_uring: always grab file table for deferred statx
usb: gadget: fix race when gadget driver register via ioctl
Conflicts:
Documentation/devicetree/bindings
Documentation/devicetree/bindings/display/sitronix,st7735r.yaml
Documentation/devicetree/bindings/dma/allwinner,sun50i-a64-dma.yaml
Documentation/devicetree/bindings/gpio/gpio-altera.txt
Documentation/devicetree/bindings/pinctrl/aspeed,ast2600-pinctrl.yaml
Documentation/devicetree/bindings/spi/qcom,spi-qcom-qspi.yaml
drivers/scsi/ufs/ufs-qcom.c
drivers/soc/qcom/llcc-qcom.c
drivers/virtio/virtio_mmio.c
Change-Id: I7130d4c99319ff2a9474e07159e3943d94059e3a
Signed-off-by: Sivasri Kumar, Vanka <quic_svanka@quicinc.com>
-----BEGIN PGP SIGNATURE-----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=L2ke
-----END PGP SIGNATURE-----
Merge 5.10.147 into android12-5.10-lts
Changes in 5.10.147
thunderbolt: Add support for Intel Maple Ridge
thunderbolt: Add support for Intel Maple Ridge single port controller
ALSA: hda/tegra: Use clk_bulk helpers
ALSA: hda/tegra: Reset hardware
ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
ALSA: hda: Fix Nvidia dp infoframe
btrfs: fix hang during unmount when stopping a space reclaim worker
uas: add no-uas quirk for Hiksemi usb_disk
usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS
uas: ignore UAS for Thinkplus chips
usb: typec: ucsi: Remove incorrect warning
thunderbolt: Explicitly reset plug events delay back to USB4 spec value
net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
clk: ingenic-tcu: Properly enable registers before accessing timers
ARM: dts: integrator: Tag PCI host with device_type
ntfs: fix BUG_ON in ntfs_lookup_inode_by_name()
net: mt7531: only do PLL once after the reset
libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
mmc: hsq: Fix data stomping during mmc recovery
mm/page_alloc: fix race condition between build_all_zonelists and page allocation
mm: prevent page_frag_alloc() from corrupting the memory
mm/migrate_device.c: flush TLB while holding PTL
mm: fix madivse_pageout mishandling on non-LRU page
media: dvb_vb2: fix possible out of bound access
media: rkvdec: Disable H.264 error detection
swiotlb: max mapping size takes min align mask into account
scsi: hisi_sas: Revert "scsi: hisi_sas: Limit max hw sectors for v3 HW"
ARM: dts: am33xx: Fix MMCHS0 dma properties
reset: imx7: Fix the iMX8MP PCIe PHY PERST support
soc: sunxi: sram: Actually claim SRAM regions
soc: sunxi: sram: Prevent the driver from being unbound
soc: sunxi_sram: Make use of the helper function devm_platform_ioremap_resource()
soc: sunxi: sram: Fix probe function ordering issues
soc: sunxi: sram: Fix debugfs info for A64 SRAM C
ASoC: tas2770: Reinit regcache on reset
Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in suspend/resume time"
Input: melfas_mip4 - fix return value check in mip4_probe()
usbnet: Fix memory leak in usbnet_disconnect()
net: sched: act_ct: fix possible refcount leak in tcf_ct_init()
cxgb4: fix missing unlock on ETHOFLD desc collect fail path
nvme: add new line after variable declatation
nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices
net: stmmac: power up/down serdes in stmmac_open/release
selftests: Fix the if conditions of in test_extra_filter()
clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
clk: iproc: Do not rely on node name for correct PLL setup
KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
x86/alternative: Fix race in try_get_desc()
ALSA: hda/hdmi: fix warning about PCM count when used with SOF
Linux 5.10.147
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Ie6bbda212478a9c78498458b61e39200e6637f31
commit 82806744fd7dde603b64c151eeddaa4ee62193fd upstream.
swiotlb_find_slots() skips slots according to io tlb aligned mask
calculated from min aligned mask and original physical address
offset. This affects max mapping size. The mapping size can't
achieve the IO_TLB_SEGSIZE * IO_TLB_SIZE when original offset is
non-zero. This will cause system boot up failure in Hyper-V
Isolation VM where swiotlb force is enabled. Scsi layer use return
value of dma_max_mapping_size() to set max segment size and it
finally calls swiotlb_max_mapping_size(). Hyper-V storage driver
sets min align mask to 4k - 1. Scsi layer may pass 256k length of
request buffer with 0~4k offset and Hyper-V storage driver can't
get swiotlb bounce buffer via DMA API. Swiotlb_find_slots() can't
find 256k length bounce buffer with offset. Make swiotlb_max_mapping
_size() take min align mask into account.
Signed-off-by: Tianyu Lan <Tianyu.Lan@microsoft.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Rishabh Bhatnagar <risbhat@amazon.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
This is the merge of the upstream LTS release of 5.10.136 into the
android12-5.10 branch.
It contains the following commits:
ee965fe12d Merge branch 'android12-5.10' into branch 'android12-5.10-lts'
b7247246f6 Merge 5.10.136 into android12-5.10-lts
6eae1503dd Linux 5.10.136
1bea03b44e x86/speculation: Add LFENCE to RSB fill sequence
509c2c9fe7 x86/speculation: Add RSB VM Exit protections
e5b556a7b2 macintosh/adb: fix oob read in do_adb_query() function
75742ffc36 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
40e2e7f1bf Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
9c45bb363e Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
3a292cb181 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
1a2a2e3456 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
e81f95d030 Bluetooth: btusb: Add support of IMC Networks PID 0x3568
918ce738e2 Bluetooth: hci_bcm: Add DT compatible for CYW55572
033a4455d9 Bluetooth: hci_bcm: Add BCM4349B1 variant
50763f0ac0 selftests: KVM: Handle compiler optimizations in ucall
a56e1ccdb7 tools/kvm_stat: fix display of error when multiple processes are found
3c77292d52 crypto: arm64/poly1305 - fix a read out-of-bound
e2c63e1afd ACPI: APEI: Better fix to avoid spamming the console with old error logs
6ccff35588 ACPI: video: Shortening quirk list by identifying Clevo by board_name only
a2b472b152 ACPI: video: Force backlight native for some TongFang devices
a01a4e9f5d tun: avoid double free in tun_free_netdev
1069087e2f selftests/bpf: Check dst_port only on the client socket
042fb1c281 selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads
78c8397132 ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
4f3b852336 ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
45b69848a2 x86/speculation: Make all RETbleed mitigations 64-bit only
30abcdabf2 Merge 5.10.135 into android12-5.10-lts
f6ce9a9115 Merge 5.10.134 into android12-5.10-lts
4fd9cb57a3 Linux 5.10.135
4bfc9dc608 selftests: bpf: Don't run sk_lookup in verifier tests
6d3fad2b44 bpf: Add PROG_TEST_RUN support for sk_lookup programs
6aad811b37 bpf: Consolidate shared test timing code
545fc3524c x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available
14b494b7aa xfs: Enforce attr3 buffer recovery order
e5f9d4e0f8 xfs: logging the on disk inode LSN can make it go backwards
c1268acaa0 xfs: remove dead stale buf unpin handling code
c85cbb0b21 xfs: hold buffer across unpin and potential shutdown processing
d8f5bb0a09 xfs: force the log offline when log intent item recovery fails
eccacbcbfd xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes
17c8097fb0 xfs: prevent UAF in xfs_log_item_in_current_chkpt
6d3605f84e xfs: xfs_log_force_lsn isn't passed a LSN
41fbfdaba9 xfs: refactor xfs_file_fsync
aadc39fd5b docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed
c4cd52ab1e EDAC/ghes: Set the DIMM label unconditionally
c454639172 ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow
e500aa9f2d mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle.
2670f76a56 page_alloc: fix invalid watermark check on a negative value
8014246694 ARM: crypto: comment out gcc warning that breaks clang builds
6f3505588d sctp: leave the err path free in sctp_stream_init to sctp_stream_free
510e5b3791 sfc: disable softirqs for ptp TX
3ec42508a6 perf symbol: Correct address for bss symbols
6807897695 virtio-net: fix the race between refill work and close
440dccd80f netfilter: nf_queue: do not allow packet truncation below transport header offset
aeb2ff9f9f sctp: fix sleep in atomic context bug in timer handlers
fad6caf9b1 i40e: Fix interface init with MSI interrupts (no MSI-X)
e4a7acd6b4 tcp: Fix data-races around sysctl_tcp_reflect_tos.
f310fb69a0 tcp: Fix a data-race around sysctl_tcp_comp_sack_nr.
d2476f2059 tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns.
4832397891 tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns.
530a4da37e net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa()
6e0e0464f1 macsec: always read MACSEC_SA_ATTR_PN as a u64
2daf0a1261 macsec: limit replay window size with XPN
0755c9d05a macsec: fix error message in macsec_add_rxsa and _txsa
54c295a30f macsec: fix NULL deref in macsec_add_rxsa
034bfadc8f Documentation: fix sctp_wmem in ip-sysctl.rst
4aea33f404 tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit.
c4e6029a85 tcp: Fix a data-race around sysctl_tcp_autocorking.
83edb788e6 tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen.
f47e7e5b49 tcp: Fix a data-race around sysctl_tcp_min_tso_segs.
5584fe9718 net: sungem_phy: Add of_node_put() for reference returned by of_get_parent()
b399ffafff igmp: Fix data-races around sysctl_igmp_qrv.
4c1318dabe net/tls: Remove the context from the list in tls_device_down
8008e797ec ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr
a84b8b53a5 net: ping6: Fix memleak in ipv6_renew_options().
c37c7f35d7 tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit.
9ffb4fdfd8 tcp: Fix a data-race around sysctl_tcp_limit_output_bytes.
3e93312583 tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf.
77ac046a9a Revert "tcp: change pingpong threshold to 3"
54a73d6544 scsi: ufs: host: Hold reference returned by of_parse_phandle()
160f79561e ice: do not setup vlan for loopback VSI
9ed6f97c8d ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)
2b4b373271 tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save.
3fb21b67c0 tcp: Fix a data-race around sysctl_tcp_nometrics_save.
81c45f49e6 tcp: Fix a data-race around sysctl_tcp_frto.
312ce3901f tcp: Fix a data-race around sysctl_tcp_adv_win_scale.
3cddb7a7a5 tcp: Fix a data-race around sysctl_tcp_app_win.
f10a5f905a tcp: Fix data-races around sysctl_tcp_dsack.
7fa8999b31 watch_queue: Fix missing locking in add_watch_to_object()
45a84f04a9 watch_queue: Fix missing rcu annotation
b38a8802c5 nouveau/svm: Fix to migrate all requested pages
bd46ca4146 s390/archrandom: prevent CPACF trng invocations in interrupt context
1228934cf2 ntfs: fix use-after-free in ntfs_ucsncmp()
5528990512 Revert "ocfs2: mount shared volume without ha stack"
de5d4654ac Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
a46cc20143 Merge 5.10.133 into android12-5.10-lts
3f05c6dd13 ANDROID: fix up 5.10.132 merge with the virtio_mmio.c driver
7a62a4b621 Linux 5.10.134
bb1990a300 watch-queue: remove spurious double semicolon
f7c1fc0dec net: usb: ax88179_178a needs FLAG_SEND_ZLP
08afa87f58 tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
a4bb7ef2d6 tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
c84986d097 tty: drop tty_schedule_flip()
4d374625cc tty: the rest, stop using tty_schedule_flip()
6a81848252 tty: drivers/tty/, stop using tty_schedule_flip()
0adf21eec5 watchqueue: make sure to serialize 'wqueue->defunct' properly
c0a3a9eb26 x86/alternative: Report missing return thunk details
b7b9e5cc8b x86/amd: Use IBPB for firmware calls
14fc9233aa Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
f44e65e6f0 Bluetooth: SCO: Fix sco_send_frame returning skb->len
a8feae8bd2 Bluetooth: Fix passing NULL to PTR_ERR
5283591c84 Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
341a029cf3 Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
3cce0e771f Bluetooth: Add bt_skb_sendmmsg helper
c87b2bc9d7 Bluetooth: Add bt_skb_sendmsg helper
4faf4bbc2d ALSA: memalloc: Align buffer allocations in page size
d1dc861cd6 bitfield.h: Fix "type of reg too small for mask" test
f62ffdb5e2 drm/imx/dcss: fix unused but set variable warnings
577b624689 dlm: fix pending remove if msg allocation fails
cdcd20aa2c x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
26d5eb3c25 sched/deadline: Fix BUG_ON condition for deboosted tasks
0c722a32f2 bpf: Make sure mac_header was set before using it
ddb3f0b688 mm/mempolicy: fix uninit-value in mpol_rebind_policy()
3616776bc5 KVM: Don't null dereference ops->destroy
684896e675 spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers
0648526633 tcp: Fix data-races around sysctl_tcp_max_reordering.
805f1c7ce4 tcp: Fix a data-race around sysctl_tcp_rfc1337.
03bb3892f3 tcp: Fix a data-race around sysctl_tcp_stdurg.
daa8b5b869 tcp: Fix a data-race around sysctl_tcp_retrans_collapse.
0e3f82a03e tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.
cc133e4f4b tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.
d8781f7cd0 tcp: Fix data-races around sysctl_tcp_recovery.
11e8b013d1 tcp: Fix a data-race around sysctl_tcp_early_retrans.
ffc388f6f0 tcp: Fix data-races around sysctl knobs related to SYN option.
fcaef69c79 udp: Fix a data-race around sysctl_udp_l3mdev_accept.
9add240f76 ip: Fix data-races around sysctl_ip_prot_sock.
e045d672ba ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
36f1d9c607 drm/imx/dcss: Add missing of_node_put() in fail path
665cbe91de be2net: Fix buffer overflow in be_get_module_eeprom
4752392855 gpio: pca953x: use the correct register address when regcache sync during init
a941e6d5ba gpio: pca953x: use the correct range when do regmap sync
928ded3fc1 gpio: pca953x: only use single read/write for No AI mode
b82de63f8f ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
6f949e5615 i40e: Fix erroneous adapter reinitialization during recovery process
c6af943249 iavf: Fix handling of dummy receive descriptors
0dc2f19d8c tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.
22938534c6 tcp: Fix data-races around sysctl_tcp_fastopen.
b3ce32e33a tcp: Fix data-races around sysctl_max_syn_backlog.
b6c189aa80 tcp: Fix a data-race around sysctl_tcp_tw_reuse.
fd6f1284e3 tcp: Fix a data-race around sysctl_tcp_notsent_lowat.
768e424607 tcp: Fix data-races around some timeout sysctl knobs.
474510e174 tcp: Fix data-races around sysctl_tcp_reordering.
dc1a78a2b2 tcp: Fix data-races around sysctl_tcp_syncookies.
fc489055e7 tcp: Fix data-races around keepalive sysctl knobs.
f85119fb3f igmp: Fix data-races around sysctl_igmp_max_msf.
7d26db0053 igmp: Fix a data-race around sysctl_igmp_max_memberships.
473aad9ad5 igmp: Fix data-races around sysctl_igmp_llm_reports.
e80ff0b966 net/tls: Fix race in TLS device down flow
a3ac79f38d net: stmmac: fix dma queue left shift overflow issue
f3da643d87 i2c: cadence: Change large transfer count reset logic to be unconditional
dd7b5ba44b net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
c61aede097 tcp: Fix a data-race around sysctl_tcp_probe_interval.
d452ce36f2 tcp: Fix a data-race around sysctl_tcp_probe_threshold.
d5bece4df6 tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.
97992e8fef tcp: Fix data-races around sysctl_tcp_min_snd_mss.
514d2254c7 tcp: Fix data-races around sysctl_tcp_base_mss.
77a04845f0 tcp: Fix data-races around sysctl_tcp_mtu_probing.
d4f65615db tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.
0ee76fe01f ip: Fix a data-race around sysctl_fwmark_reflect.
611ba70e5a ip: Fix a data-race around sysctl_ip_autobind_reuse.
94269132d0 ip: Fix data-races around sysctl_ip_nonlocal_bind.
11038fa781 ip: Fix data-races around sysctl_ip_fwd_update_priority.
b96ed5ccb0 ip: Fix data-races around sysctl_ip_fwd_use_pmtu.
5e343e3ef4 ip: Fix data-races around sysctl_ip_no_pmtu_disc.
77836dbe35 igc: Reinstate IGC_REMOVED logic and implement it properly
fb6031203e drm/amdgpu/display: add quirk handling for stutter mode
43128b3eee perf/core: Fix data race between perf_event_set_output() and perf_mmap_close()
5694b162f2 pinctrl: ralink: Check for null return of devm_kcalloc
493ceca327 power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe
47b696dd65 xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup()
3777ea39f0 serial: mvebu-uart: correctly report configured baudrate value
e744aad0c4 PCI: hv: Fix interrupt mapping for multi-MSI
522bd31d6b PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
73bf070408 PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI
f1d2f1ce05 PCI: hv: Fix multi-MSI to allow more than one MSI vector
b07240ce4a Revert "m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch"
4f900c37f1 net: inline rollback_registered_many()
bf2f3d1970 net: move rollback_registered_many()
672fac0a43 net: inline rollback_registered()
b1158677d4 net: move net_set_todo inside rollback_registered()
2e11856ec3 net: make sure devices go through netdev_wait_all_refs
ed6964ff47 net: make free_netdev() more lenient with unregistering devices
2686f62fa7 docs: net: explain struct net_device lifetime
7a99c7c32c xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
2ee0cab11f io_uring: Use original task for req identity in io_identity_cow()
ab5050fd74 lockdown: Fix kexec lockdown bypass with ima policy
426336de35 mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
15155fa898 riscv: add as-options for modules with assembly compontents
31f3bb363a pinctrl: stm32: fix optional IRQ support to gpios
bbc03f7ab8 Revert "cgroup: Use separate src/dst nodes when preloading css_sets for migration"
0c724b692d Merge 5.10.132 into android12-5.10-lts
ccdb3f9143 Merge 5.10.131 into android12-5.10-lts
50c9c56f73 Merge 5.10.130 into android12-5.10-lts
2be16baf4d Merge 5.10.129 into android12-5.10-lts
96fb478c9d Merge 5.10.128 into android12-5.10-lts
195692d0ab Merge 5.10.127 into android12-5.10-lts
f93a6ac3d6 Merge 5.10.126 into android12-5.10-lts
36c687c707 Merge 5.10.125 into android12-5.10-lts
4e3458d6d3 Merge 5.10.124 into android12-5.10-lts
fa431a5707 Merge 5.10.123 into android12-5.10-lts
8a8eb074ed Merge 5.10.122 into android12-5.10-lts
0ced6946ac Revert "drm: fix EDID struct for old ARM OABI format"
dca272b05d Revert "mailbox: forward the hrtimer if not queued and under a lock"
a73f6da5a3 Revert "Fonts: Make font size unsigned in font_desc"
8324f66c71 Revert "parisc/stifb: Keep track of hardware path of graphics card"
26e506a63e Revert "Bluetooth: Interleave with allowlist scan"
8046f2ad50 Revert "Bluetooth: use inclusive language when filtering devices"
b41a77c33b Revert "Bluetooth: use hdev lock for accept_list and reject_list in conn req"
fe07069084 Revert "thermal/drivers/core: Use a char pointer for the cooling device name"
361d75b4c1 Revert "thermal/core: Fix memory leak in __thermal_cooling_device_register()"
090d920be9 Revert "thermal/core: fix a UAF bug in __thermal_cooling_device_register()"
2dc56158cb Revert "thermal/core: Fix memory leak in the error path"
28fd8700b4 Revert "ALSA: jack: Access input_dev under mutex"
8636671438 Revert "gpiolib: of: Introduce hook for missing gpio-ranges"
0889c70b1f Revert "pinctrl: bcm2835: implement hook for missing gpio-ranges"
eaa4878a26 Revert "ext4: fix use-after-free in ext4_rename_dir_prepare"
f004760d69 Revert "ext4: verify dir block before splitting it"
5034934536 Linux 5.10.133
2fc7f18ba2 tools headers: Remove broken definition of __LITTLE_ENDIAN
060e39b8c2 tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again
fbf60f83e2 objtool: Fix elf_create_undef_symbol() endianness
39065d5434 kvm: fix objtool relocation warning
6849ed81a3 x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
8e2774270a um: Add missing apply_returns()
725da3e67c x86/bugs: Remove apostrophe typo
81604506c2 tools headers cpufeatures: Sync with the kernel sources
3f93b8630a tools arch x86: Sync the msr-index.h copy with the kernel sources
2ef1b06cea KVM: emulate: do not adjust size of fastop and setcc subroutines
8e31dfd630 x86/kvm: fix FASTOP_SIZE when return thunks are enabled
5779e2f0cc efi/x86: use naked RET on mixed mode call wrapper
abf88ff134 x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
ecc0d92a9f x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
95d89ec7db x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub
668cb1ddf0 x86/xen: Fix initialisation in hypercall_page after rethunk
81f20e5000 x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
844947eee3 tools/insn: Restore the relative include paths for cross building
c035ca88b0 x86/static_call: Serialize __static_call_fixup() properly
eb38964b6f x86/speculation: Disable RRSBA behavior
c2ca992144 x86/kexec: Disable RET on kexec
51552b6b52 x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
609336351d x86/bugs: Add Cannon lake to RETBleed affected CPU list
b24fdd0f1c x86/retbleed: Add fine grained Kconfig knobs
f7851ed697 x86/cpu/amd: Enumerate BTC_NO
a74f5d23e6 x86/common: Stamp out the stepping madness
4d7f72b6e1 x86/speculation: Fill RSB on vmexit for IBRS
47ae76fb27 KVM: VMX: Fix IBRS handling after vmexit
5269be9111 KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
84061fff2a KVM: VMX: Convert launched argument to flags
07401c2311 KVM: VMX: Flatten __vmx_vcpu_run()
df93717a32 objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
1dbefa5772 x86/speculation: Remove x86_spec_ctrl_mask
ce11f91b21 x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
aad83db22e x86/speculation: Fix SPEC_CTRL write on SMT state change
d29c07912a x86/speculation: Fix firmware entry SPEC_CTRL handling
f1b01ace81 x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
ea1aa926f4 x86/cpu/amd: Add Spectral Chicken
0d1a8a16e6 objtool: Add entry UNRET validation
fbab1c94eb x86/bugs: Do IBPB fallback check only once
c8845b8754 x86/bugs: Add retbleed=ibpb
f728eff263 x86/xen: Rename SYS* entry points
28aa3fa0b2 objtool: Update Retpoline validation
55bba093fd intel_idle: Disable IBRS during long idle
e8142e2d6c x86/bugs: Report Intel retbleed vulnerability
a0f8ef71d7 x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()
dabc2a1b40 x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
6d7e13ccc4 x86/bugs: Optimize SPEC_CTRL MSR writes
3dddacf8c3 x86/entry: Add kernel IBRS implementation
9e727e0d94 x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
a989e75136 x86/bugs: Enable STIBP for JMP2RET
3f29791d56 x86/bugs: Add AMD retbleed= boot parameter
876750cca4 x86/bugs: Report AMD retbleed vulnerability
df748593c5 x86: Add magic AMD return-thunk
c70d6f8214 objtool: Treat .text.__x86.* as noinstr
c9eb5dcdc8 x86: Use return-thunk in asm code
5b2edaf709 x86/sev: Avoid using __x86_return_thunk
d6eb50e9b7 x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
ee4996f07d x86/kvm: Fix SETcc emulation for return thunks
e0e06a9227 x86/bpf: Use alternative RET encoding
00b136bb62 x86/ftrace: Use alternative RET encoding
7723edf5ed x86,static_call: Use alternative RET encoding
446eb6f089 objtool: skip non-text sections when adding return-thunk sites
8bdb25f7ae x86,objtool: Create .return_sites
716410960b x86: Undo return-thunk damage
270de63cf4 x86/retpoline: Use -mfunction-return
37b9bb0941 Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC}
3e519ed8d5 x86/retpoline: Swizzle retpoline thunk
6a2b142886 x86/retpoline: Cleanup some #ifdefery
feec5277d5 x86/cpufeatures: Move RETPOLINE flags to word 11
7070bbb66c x86/kvm/vmx: Make noinstr clean
accb8cfd50 x86/realmode: build with -D__DISABLE_EXPORTS
236b959da9 objtool: Fix objtool regression on x32 systems
148811a842 x86/entry: Remove skip_r11rcx
e1db6c8a69 objtool: Fix symbol creation
3e8afd072d objtool: Fix type of reloc::addend
42ec4d7135 objtool: Fix code relocs vs weak symbols
831d5c07b7 objtool: Fix SLS validation for kcov tail-call replacement
9728af8857 crypto: x86/poly1305 - Fixup SLS
03c5c33e04 objtool: Default ignore INT3 for unreachable
bef21f88b4 kvm/emulate: Fix SETcc emulation function offsets with SLS
494ed76c14 tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy'
e9925a4584 x86: Add straight-line-speculation mitigation
0f8532c283 objtool: Add straight-line-speculation validation
1f6e6683c4 x86/alternative: Relax text_poke_bp() constraint
277f4ddc36 x86: Prepare inline-asm for straight-line-speculation
3c91e22576 x86: Prepare asm files for straight-line-speculation
a512fcd881 x86/lib/atomic64_386_32: Rename things
c2746d567d bpf,x86: Respect X86_FEATURE_RETPOLINE*
1713e5c4f8 bpf,x86: Simplify computing label offsets
38a80a3ca2 x86/alternative: Add debug prints to apply_retpolines()
3d13ee0d41 x86/alternative: Try inline spectre_v2=retpoline,amd
b0e2dc9506 x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
381fd04c97 x86/alternative: Implement .retpoline_sites support
6eb95718f3 x86/retpoline: Create a retpoline thunk array
0de47ad5b9 x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
41ef958070 x86/asm: Fixup odd GEN-for-each-reg.h usage
8ef808b3f4 x86/asm: Fix register order
ccb8fc65a3 x86/retpoline: Remove unused replacement symbols
908bd980a8 objtool,x86: Replace alternatives with .retpoline_sites
023e78bbf1 objtool: Explicitly avoid self modifying code in .altinstr_replacement
6e4676f438 objtool: Classify symbols
acc0be56b4 objtool: Handle __sanitize_cov*() tail calls
9d7ec2418a objtool: Introduce CFI hash
e8b1128fb0 objtool: Make .altinstructions section entry size consistent
1afa44480b objtool: Remove reloc symbol type checks in get_alt_entry()
e7118a25a8 objtool: print out the symbol type when complaining about it
7ea0731957 objtool: Teach get_alt_entry() about more relocation types
364e463097 objtool: Don't make .altinstructions writable
f231b2ee85 objtool/x86: Ignore __x86_indirect_alt_* symbols
e32542e9ed objtool: Only rewrite unconditional retpoline thunk calls
a031925382 objtool: Fix .symtab_shndx handling for elf_create_undef_symbol()
76474a9dd3 x86/alternative: Optimize single-byte NOPs at an arbitrary position
f3fe1b141d objtool: Support asm jump tables
0b2c8bf498 objtool/x86: Rewrite retpoline thunk calls
ed7783dca5 objtool: Skip magical retpoline .altinstr_replacement
e87c18c4a9 objtool: Cache instruction relocs
33092b4866 objtool: Keep track of retpoline call sites
8a6d73f7db objtool: Add elf_create_undef_symbol()
b69e1b4b68 objtool: Extract elf_symbol_add()
da962cd0a2 objtool: Extract elf_strtab_concat()
b37c439250 objtool: Create reloc sections implicitly
fcdb7926d3 objtool: Add elf_create_reloc() helper
c9049cf480 objtool: Rework the elf_rebuild_reloc_section() logic
d42fa5bf19 objtool: Handle per arch retpoline naming
6e95f8caff objtool: Correctly handle retpoline thunk calls
28ca351296 x86/retpoline: Simplify retpolines
e68db6f780 x86/alternatives: Optimize optimize_nops()
9a6471666b x86: Add insn_decode_kernel()
d9cd219114 x86/alternative: Use insn_decode()
e6f8dc86a1 x86/insn-eval: Handle return values from the decoder
6bc6875b82 x86/insn: Add an insn_decode() API
76c513c87f x86/insn: Add a __ignore_sync_check__ marker
a3d96c7439 x86/insn: Rename insn_decode() to insn_decode_from_regs()
fd80da64cf x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has()
341e6178c1 x86/alternative: Support ALTERNATIVE_TERNARY
0c4c698569 x86/alternative: Support not-feature
c9cf908b89 x86/alternative: Merge include files
5f93d900b9 x86/xen: Support objtool vmlinux.o validation in xen-head.S
b626e17c11 x86/xen: Support objtool validation in xen-asm.S
3116dee270 objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC
53e89bc78e objtool: Assume only ELF functions do sibling calls
3e674f2652 objtool: Support retpoline jump detection for vmlinux.o
917a4f6348 objtool: Support stack layout changes in alternatives
e9197d768f objtool: Add 'alt_group' struct
1d516bd72a objtool: Refactor ORC section generation
dd87aa5f61 KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw
0ca2ba6e4d KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S
0e8e989142 Merge 5.10.121 into android12-5.10-lts
2de0a17df4 Merge 5.10.120 into android12-5.10-lts
7748091a31 Linux 5.10.132
06a5dc3911 x86/pat: Fix x86_has_pat_wp()
d9cb6fabc9 serial: 8250: Fix PM usage_count for console handover
e1bd94dd9e serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
b8c4661126 serial: stm32: Clear prev values before setting RTS delays
039ffe436a serial: 8250: fix return error code in serial8250_request_std_resource()
bfee93c9a6 vt: fix memory overlapping when deleting chars in the buffer
5450430199 tty: serial: samsung_tty: set dma burst_size to 1
0e5668ed7b usb: dwc3: gadget: Fix event pending check
f1e01a42dc usb: typec: add missing uevent when partner support PD
61ab5d644e USB: serial: ftdi_sio: add Belimo device ids
58b94325ee signal handling: don't use BUG_ON() for debugging
e75f692b79 nvme-pci: phison e16 has bogus namespace ids
54bf0b8c75 Revert "can: xilinx_can: Limit CANFD brp to 2"
35ce2c64e5 ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
227ee155ea soc: ixp4xx/npe: Fix unused match warning
136d7987fc x86: Clear .brk area at early boot
fd830d8dd5 irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
dae43b3792 ASoC: madera: Fix event generation for rate controls
cae4b78f3c ASoC: madera: Fix event generation for OUT1 demux
a7634527cb ASoC: cs47l15: Fix event generation for low power mux control
41f97b0ecf ASoC: dapm: Initialise kcontrol data for mux/demux controls
11a14e4f31 ASoC: wm5110: Fix DRE control
6cbbe59fdc ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
ef1e38532f pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
13fb9105cf ASoC: ops: Fix off by one in range control validation
67dc32542a net: sfp: fix memory leak in sfp_probe()
104594de27 nvme: fix regression when disconnect a recovering ctrl
5504e63832 nvme-tcp: always fail a request when sending it failed
de876f36f9 NFC: nxp-nci: don't print header length mismatch on i2c error
efa78f2ae3 net: tipc: fix possible refcount leak in tipc_sk_create()
bacfef0bf2 platform/x86: hp-wmi: Ignore Sanitization Mode event
3ea9dbf7c2 cpufreq: pmac32-cpufreq: Fix refcount leak bug
24cd0b9bfd scsi: hisi_sas: Limit max hw sectors for v3 HW
c458ebd659 netfilter: br_netfilter: do not skip all hooks with 0 priority
93135dca8c virtio_mmio: Restore guest page size on resume
d611580032 virtio_mmio: Add missing PM calls to freeze/restore
31e16a5e11 mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
c713de1d80 net/tls: Check for errors in tls_device_init
eb58fd350a KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
c2978d0124 net: atlantic: remove aq_nic_deinit() when resume
38e081ee06 net: atlantic: remove deep parameter on suspend/resume functions
b82e4ad58a sfc: fix kernel panic when creating VF
2d4efc9a0e seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
7b38df59a8 seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
834fa0a22f seg6: fix skb checksum evaluation in SRH encapsulation/insertion
c224050081 sfc: fix use after free when disabling sriov
c1d9702ceb ima: Fix potential memory leak in ima_init_crypto()
eb360267e1 ima: force signature verification when CONFIG_KEXEC_SIG is configured
29c6a632f8 net: ftgmac100: Hold reference returned by of_get_child_by_name()
a51040d4b1 nexthop: Fix data-races around nexthop_compat_mode.
2c56958de8 ipv4: Fix data-races around sysctl_ip_dynaddr.
038a87b3e4 raw: Fix a data-race around sysctl_raw_l3mdev_accept.
38d78c7b4b icmp: Fix a data-race around sysctl_icmp_ratemask.
4ebf261532 icmp: Fix a data-race around sysctl_icmp_ratelimit.
b8871d9186 sysctl: Fix data-races in proc_dointvec_ms_jiffies().
2744e302e7 drm/i915/gt: Serialize TLB invalidates with GT resets
636e5dbaf0 drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
359f2bca79 ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
e1aa73454a ARM: dts: at91: sama5d2: Fix typo in i2s1 node
418b191d5f ipv4: Fix a data-race around sysctl_fib_sync_mem.
e088ceb73c icmp: Fix data-races around sysctl.
fe2a35fa2c cipso: Fix data-races around sysctl.
f5811b8df2 net: Fix data-races around sysctl_mem.
d54b6ef53c inetpeer: Fix data-races around sysctl.
6481a8a72a tcp: Fix a data-race around sysctl_tcp_max_orphans.
609ce7ff75 sysctl: Fix data races in proc_dointvec_jiffies().
a5ee448d38 sysctl: Fix data races in proc_doulongvec_minmax().
e3a2144b3b sysctl: Fix data races in proc_douintvec_minmax().
71ddde27c2 sysctl: Fix data races in proc_dointvec_minmax().
d5d54714e3 sysctl: Fix data races in proc_douintvec().
80cc28a4b4 sysctl: Fix data races in proc_dointvec().
9cc8edc571 net: stmmac: dwc-qos: Disable split header for Tegra194
cd201332cc ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
fbb87a0ed2 ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
bb8bf80387 ASoC: tas2764: Fix amp gain register offset & default
f1cd988de4 ASoC: tas2764: Correct playback volume range
52d1b4250c ASoC: tas2764: Fix and extend FSYNC polarity handling
249fe2d20d ASoC: tas2764: Add post reset delays
f160a1f970 ASoC: sgtl5000: Fix noise on shutdown/remove
831e190175 ima: Fix a potential integer overflow in ima_appraise_measurement
592f3bad00 drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
4cb5c1950b net/mlx5e: Fix capability check for updating vnic env counters
6eb1d0c370 net/mlx5e: kTLS, Fix build time constant test in RX
c87d5211be net/mlx5e: kTLS, Fix build time constant test in TX
d6cab2e06c ARM: 9210/1: Mark the FDT_FIXED sections as shareable
3d82fba7d3 ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
0c300e294d spi: amd: Limit max transfer and message size
d8d42c92fe ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
91f90b571f ext4: fix race condition between ext4_write and ext4_convert_inline_data
9d883b3f00 Revert "evm: Fix memleak in init_desc"
41007669fc sh: convert nommu io{re,un}map() to static inline functions
ea4dbcfb95 nilfs2: fix incorrect masking of permission flags for symlinks
14e63942d6 fs/remap: constrain dedupe of EOF blocks
0581613df7 drm/panfrost: Fix shrinker list corruption by madvise IOCTL
2e760fe05d drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error
c1ea39a77c btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents
7657e39585 cgroup: Use separate src/dst nodes when preloading css_sets for migration
e013ea2a51 wifi: mac80211: fix queue selection for mesh/OCB interfaces
db6e8c3015 ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
f851e4f402 ARM: 9213/1: Print message about disabled Spectre workarounds only once
fa40bb3a5f ip: fix dflt addr selection for connected nexthop
4d3e0fb05e net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer
78a1400c42 tracing/histograms: Fix memory leak problem
931dbcc2e0 mm: split huge PUD on wp_huge_pud fallback
91530f675e fix race between exit_itimers() and /proc/pid/timers
b9c32a6886 xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
782a6b07b1 ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
cacac3e13a ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
08ab39027a ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
4d0d15d184 ALSA: hda/realtek: Fix headset mic for Acer SF313-51
b642a3476a ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
4486bbe928 ALSA: hda - Add fixup for Dell Latitidue E5430
8f95261a00 Linux 5.10.131
cc5ee0e0ee Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting"
ebc9fb07d2 ANDROID: random: fix CRC issues with the merge
e61ebc6383 ANDROID: change function signatures for some random functions.
830f0202d7 ANDROID: cpu/hotplug: avoid breaking Android ABI by fusing cpuhp steps
fee299e72e ANDROID: random: add back removed callback functions
6cc2db3cde UPSTREAM: Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"
05982f0cbb UPSTREAM: lib/crypto: add prompts back to crypto libraries
f2eb31a498 Merge 5.10.119 into android12-5.10-lts
26ae9c3614 Linux 5.10.130
8365b151fd dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate
37147e22cd dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate
1be247db20 dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly
7b721f5aec dmaengine: pl330: Fix lockdep warning about non-static key
e23cfb3fdc ida: don't use BUG_ON() for debugging
37995f034f dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo
ca4a919584 misc: rtsx_usb: set return value in rsp_buf alloc err path
ff79e0ca2b misc: rtsx_usb: use separate command and response buffers
af7d9d4abe misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer
86884017bb dmaengine: imx-sdma: Allow imx8m for imx7 FW revs
9b329edd77 i2c: cadence: Unregister the clk notifier in error path
26938bd28c r8169: fix accessing unset transport header
904f622ec7 selftests: forwarding: fix error message in learning_test
9906c22340 selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT
859b889029 selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT
23cdc57d88 ibmvnic: Properly dispose of all skbs during a failover.
2b4659c145 i40e: Fix dropped jumbo frames statistics
5561bddd05 xsk: Clear page contiguity bit when unmapping pool
87d2bb8882 ARM: dts: at91: sama5d2_icp: fix eeprom compatibles
9b7d8e28b6 ARM: dts: at91: sam9x60ek: fix eeprom compatible and size
ade03e5ea7 ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt
b40ac801cb ARM: at91: pm: use proper compatible for sama5d2's rtc
4c3e73a66a arm64: dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo
1d0c3ced2d pinctrl: sunxi: sunxi_pconf_set: use correct offset
e1cda2a03d arm64: dts: imx8mp-evk: correct I2C3 pad settings
2ade1b1d92 arm64: dts: imx8mp-evk: correct gpio-led pad settings
17b3883ba5 arm64: dts: imx8mp-evk: correct the uart2 pinctl value
43319ee6a0 arm64: dts: imx8mp-evk: correct mmc pad settings
6bf74a1e74 arm64: dts: qcom: msm8994: Fix CPU6/7 reg values
2c0d10ce00 pinctrl: sunxi: a83t: Fix NAND function name for some pins
3d90607e7e ARM: meson: Fix refcount leak in meson_smp_prepare_cpus
e14930e9f9 xfs: remove incorrect ASSERT in xfs_rename
852952ea0e can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits
a741e762e1 can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression
f439d08ef1 can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info
79af7be44c powerpc/powernv: delay rng platform device creation until later in boot
19104425c9 video: of_display_timing.h: include errno.h
96fa24eb1a memregion: Fix memregion_free() fallback definition
d6931bff1c PM: runtime: Redefine pm_runtime_release_supplier()
cecb806c76 fbcon: Prevent that screen size is smaller than font size
b727561ddc fbcon: Disallow setting font bigger than screen size
b81212828a fbmem: Check virtual screen sizes in fb_set_var()
d03e8ed72d fbdev: fbmem: Fix logo center image dx issue
963c80f070 iommu/vt-d: Fix PCI bus rescan device hot add
0a5e36dbcb netfilter: nf_tables: stricter validation of element data
4a6430b99f netfilter: nft_set_pipapo: release elements in clone from abort path
4f59d12efe net: rose: fix UAF bug caused by rose_t0timer_expiry
0085da9df3 usbnet: fix memory leak in error case
e917be1f83 bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals
9adec73349 bpf: Fix incorrect verifier simulation around jmp32's jeq/jne
d0b8e22399 can: gs_usb: gs_usb_open/close(): fix memory leak
b6f4b347a1 can: grcan: grcan_probe(): remove extra of_node_get()
85cd41070d can: bcm: use call_rcu() instead of costly synchronize_rcu()
b75d4bec85 ALSA: hda/realtek: Add quirk for Clevo L140PU
6c32496964 mm/slub: add missing TID updates on slab deactivation
7208d1236f Linux 5.10.129
0e21ef1801 clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from ixp4xx_timer_setup()
7055e34462 net: usb: qmi_wwan: add Telit 0x1070 composition
f1a53bb27f net: usb: qmi_wwan: add Telit 0x1060 composition
43c8d33ce3 xen/arm: Fix race in RB-tree based P2M accounting
547b7c640d xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses()
cbbd2d2531 xen/blkfront: force data bouncing when backend is untrusted
4923217af5 xen/netfront: force data bouncing when backend is untrusted
728d68bfe6 xen/netfront: fix leaking data in shared pages
cfea428030 xen/blkfront: fix leaking data in shared pages
d341e5a754 selftests/rseq: Change type of rseq_offset to ptrdiff_t
7e617278bf selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area
27f6361cb4 selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread area
a4312e2d81 selftests/rseq: Fix: work-around asm goto compiler bugs
7e1a0a9a44 selftests/rseq: Remove arm/mips asm goto compiler work-around
ba4d79af71 selftests/rseq: Fix warnings about #if checks of undefined tokens
35c6f5047f selftests/rseq: Fix ppc32 offsets by using long rather than off_t
dbc1f0ee60 selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for load/store
d4f631ea2d selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian
e85fdae4df selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35
c79e564535 selftests/rseq: Introduce thread pointer getters
4a78bf83e2 selftests/rseq: Introduce rseq_get_abi() helper
3c2a416c80 selftests/rseq: Remove volatile from __rseq_abi
68e1232c6e selftests/rseq: Remove useless assignment to cpu variable
3e77ed4f90 selftests/rseq: introduce own copy of rseq uapi header
54cd556487 selftests/rseq: remove ARRAY_SIZE define from individual tests
14894cf692 hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails
f72d410dbf ipv6/sit: fix ipip6_tunnel_get_prl return value
25055da22a sit: use min
652fd40eb0 drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
79963021fd xen/gntdev: Avoid blocking in unmap_grant_pages()
5f614f5f70 tcp: add a missing nf_reset_ct() in 3WHS handling
9203dfb3ed xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range
f874e16870 xfs: update superblock counters correctly for !lazysbcount
7ab7458d7a xfs: fix xfs_trans slab cache name
f12968a5a4 xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX
da61388f9a xfs: Skip repetitive warnings about mount options
6b7dab812c xfs: rename variable mp to parsing_mp
b261cd005a xfs: use current->journal_info for detecting transaction recursion
c36d41b65e net: tun: avoid disabling NAPI twice
59c51c3b54 tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
c9fc52c173 io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
b8def021ac epic100: fix use after free on rmmod
456bc33887 tipc: move bc link creation back to tipc_node_create
09f9946235 NFC: nxp-nci: Don't issue a zero length i2c_master_read()
7d363362e0 nfc: nfcmrvl: Fix irq_of_parse_and_map() return value
63b2fe509f net: bonding: fix use-after-free after 802.3ad slave unbind
7597ed348e net: bonding: fix possible NULL deref in rlb code
ac12337229 net/sched: act_api: Notify user space if any actions were flushed before error
91d3bb82c4 netfilter: nft_dynset: restore set element counter when failing to update
4b480a7940 s390: remove unneeded 'select BUILD_BIN2C'
e65027fdeb PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events
653bdcd833 caif_virtio: fix race between virtio_device_ready() and ndo_open()
208ff79675 NFSD: restore EINVAL error translation in nfsd_commit()
db82bb6054 net: ipv6: unexport __init-annotated seg6_hmac_net_init()
eb1757ca20 usbnet: fix memory allocation in helpers
fae2a9fb1e linux/dim: Fix divide by 0 in RDMA DIM
b0cab8b517 RDMA/cm: Fix memory leak in ib_cm_insert_listen
9de276dfb2 RDMA/qedr: Fix reporting QP timeout attribute
a42bd00f00 net: dp83822: disable rx error interrupt
9c06d84855 net: dp83822: disable false carrier interrupt
c70ca16f72 net: tun: stop NAPI when detaching queues
bec1be0a74 net: tun: unlink NAPI from device on destruction
0b2499c801 net: dsa: bcm_sf2: force pause link settings
3f55912a1a selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
f7b8fb4584 virtio-net: fix race between ndo_open() and virtio_device_ready()
c0a28f2ddf net: usb: ax88179_178a: Fix packet receiving
8f74cb27c2 net: rose: fix UAF bugs caused by timer handler
6a0b9512a6 SUNRPC: Fix READ_PLUS crasher
ed03a650fb s390/archrandom: simplify back to earlier design and initialize earlier
d8bca518d5 dm raid: fix KASAN warning in raid5_add_disks
9bf2b0757b dm raid: fix accesses beyond end of raid member array
213c550deb powerpc/bpf: Fix use of user_pt_regs in uapi
68a34e478a powerpc/book3e: Fix PUD allocation size in map_kernel_page()
e188bbdb92 powerpc/prom_init: Fix kernel config grep
e6a7d30b65 nvdimm: Fix badblocks clear off-by-one error
0b99c4a189 nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G)
e77804158b ipv6: take care of disable_policy when restoring routes
03b9e01659 drm/amdgpu: To flush tlb for MMHUB of RAVEN series
ea86c1430c Linux 5.10.128
2d10984d99 net: mscc: ocelot: allow unregistered IP multicast flooding
6a656280e7 powerpc/ftrace: Remove ftrace init tramp once kernel init is complete
6b734f7b70 xfs: check sb_meta_uuid for dabuf buffer recovery
071e750ffb xfs: remove all COW fork extents when remounting readonly
1e76bd4c67 xfs: Fix the free logic of state in xfs_attr_node_hasname
0cdccc05da xfs: punch out data fork delalloc blocks on COW writeback failure
db3f8110c3 xfs: use kmem_cache_free() for kmem_cache objects
09c9902cd8 bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init()
c4ff3ffe01 tick/nohz: unexport __init-annotated tick_nohz_full_setup()
069fff50d4 drm: remove drm_fb_helper_modinit
52dc7f3f6f MAINTAINERS: add Amir as xfs maintainer for 5.10.y
fa7f6a5f56 Merge branch 'android12-5.10' into branch 'android12-5.10-lts'
deb587b1a4 Linux 5.10.127
1cca46c205 powerpc/pseries: wire up rng during setup_arch()
95d73d510b kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt)
feb5ab7986 random: update comment from copy_to_user() -> copy_to_iter()
959bbaf5b7 modpost: fix section mismatch check for exported init/exit sections
c980392af1 ARM: cns3xxx: Fix refcount leak in cns3xxx_init
889aad2203 memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings
44a5b3a073 ARM: Fix refcount leak in axxia_boot_secondary
30bbfeb480 soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe
68f28d52e6 ARM: exynos: Fix refcount leak in exynos_map_pmu
59fdf10814 ARM: dts: imx6qdl: correct PU regulator ramp delay
fb70bd8675 ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node
f78acc4288 powerpc/powernv: wire up rng during setup_arch
7db1ba660b powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address
1f5a9205a3 powerpc: Enable execve syscall exit tracepoint
ca144919af parisc: Enable ARCH_HAS_STRICT_MODULE_RWX
a1c902349a parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI
af0ff2da01 xtensa: Fix refcount leak bug in time.c
6c0839cf1b xtensa: xtfpga: Fix refcount leak bug in setup
501652a2ad iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client
d40514d440 iio: adc: axp288: Override TS pin bias current for some models
d579c893dd iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs message
62284d45e2 iio: adc: stm32: Fix ADCs iteration in irq handler
e3ebb9d16c iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)
3e0af68b99 iio: adc: stm32: fix maximum clock rate for stm32mp15x
b07a30a774 iio: trigger: sysfs: fix use-after-free on remove
399788e819 iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
c1ec7d52a2 iio: accel: mma8452: ignore the return value of reset operation
42caf44906 iio:accel:mxc4005: rearrange iio trigger get and register
e26dcf6279 iio:accel:bma180: rearrange iio trigger get and register
f26379e199 iio:chemical:ccs811: rearrange iio trigger get and register
4b6cdcff7c f2fs: attach inline_data after setting compression
2d7bdb6a5a usb: chipidea: udc: check request status before setting device address
656eca37aa USB: gadget: Fix double-free bug in raw_gadget driver
54604108be usb: gadget: Fix non-unique driver names in raw-gadget driver
d87dec22fd xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI
114080d04a xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI
b8142a8465 xhci: turn off port power in shutdown
116c3e81b0 usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC
a547662534 iio: adc: vf610: fix conversion mode sysfs node name
58c3a27e9c iio: mma8452: fix probe fail when device tree compatible is used.
5ee016f612 s390/cpumf: Handle events cycles and instructions identical
abe487a88a gpio: winbond: Fix error code in winbond_gpio_get()
30531e0d7b nvme: move the Samsung X5 quirk entry to the core quirks
169f7d7705 nvme-pci: add NO APST quirk for Kioxia device
938f594266 nvme-pci: allocate nvme_command within driver pdu
ba388d4e9a nvme: don't check nvme_req flags for new req
e7ccaa1aba nvme: mark nvme_setup_passsthru() inline
3ee62a1f07 nvme: split nvme_alloc_request()
fe06c692cd nvme: centralize setting the timeout in nvme_alloc_request
afbc954e78 Revert "net/tls: fix tls_sk_proto_close executed repeatedly"
340fbdc801 virtio_net: fix xdp_rxq_info bug after suspend/resume
3bccf82169 igb: Make DMA faster when CPU is active on the PCIe link
7d7450363f regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
40b3815b2c ice: ethtool: advertise 1000M speeds properly
7b564e3254 afs: Fix dynamic root getattr
3c22192db0 MIPS: Remove repetitive increase irq_err_count
cc649a7865 x86/xen: Remove undefined behavior in setup_features()
b60c375ad1 selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
20119c1e0f udmabuf: add back sanity check
e82376b632 net/tls: fix tls_sk_proto_close executed repeatedly
cec9867ee5 erspan: do not assume transport header is always set
acf76125bb drm/msm/dp: fix connect/disconnect handled at irq_hpd
61f8f4034c drm/msm/dp: promote irq_hpd handle to handle link training correctly
d11cb08215 drm/msm/dp: deinitialize mainlink if link training failed
3d67cb00cb drm/msm/dp: fixes wrong connection state caused by failure of link train
efb2b69160 drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind()
d16a433982 drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf
363fd6e346 net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms
2e3216b929 bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
c12a2c9b1b igb: fix a use-after-free issue in igb_clean_tx_ring
361c5521c1 tipc: fix use-after-free Read in tipc_named_reinit
f299d3fbe4 tipc: simplify the finalize work queue
ab7f565ac7 phy: aquantia: Fix AN when higher speeds than 1G are not advertised
a51c199e4d bpf, x86: Fix tail call count offset calculation on bpf2bpf call
4ae116428e drm/sun4i: Fix crash during suspend after component bind failure
516760f1d2 bpf: Fix request_sock leak in sk lookup helpers
505a375eea drm/msm: use for_each_sgtable_sg to iterate over scatterlist
10eb239e29 scsi: scsi_debug: Fix zone transition to full condition
15cc30ac2a netfilter: use get_random_u32 instead of prandom
95f80c8843 netfilter: nftables: add nft_parse_register_store() and use it
ec9b0a8d30 netfilter: nftables: add nft_parse_register_load() and use it
8adedb4711 drm/msm: Fix double pm_runtime_disable() call
8682335375 USB: serial: option: add Quectel RM500K module support
9e6e063e54 USB: serial: option: add Quectel EM05-G modem
0b3006a862 USB: serial: option: add Telit LE910Cx 0x1250 composition
f6a266e0dc dm mirror log: clear log bits up to BITS_PER_LONG boundary
03d1874b82 dm era: commit metadata in postsuspend after worker stops
273106c2df ata: libata: add qc->flags in ata_qc_complete_template tracepoint
156427b312 mtd: rawnand: gpmi: Fix setting busy timeout setting
07e56884cd mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing
0ae82e1ccb btrfs: add error messages to all unrecognized mount options
49e3e449bc net: openvswitch: fix parsing of nw_proto for IPv6 fragments
1508658aec ALSA: hda/realtek: Add quirk for Clevo NS50PU
6e8e503159 ALSA: hda/realtek: Add quirk for Clevo PD70PNT
80307458a1 ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly
7fcbc89d47 ALSA: hda/realtek - ALC897 headset MIC no sound
f5ea433d56 ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop
6437329060 ALSA: hda/conexant: Fix missing beep setup
12a6be5d11 ALSA: hda/via: Fix missing beep setup
5e80f923b8 random: quiet urandom warning ratelimit suppression message
310ebbd9f5 random: schedule mix_interrupt_randomness() less often
3acb7dc242 vt: drop old FONT ioctls
9cae50bdfa Linux 5.10.126
fb2fbb3c10 io_uring: use separate list entry for iopoll requests
6a7c3bcc3c Linux 5.10.125
df3f3bb505 io_uring: add missing item types for various requests
1a264b3a69 arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer
a1508d164e serial: core: Initialize rs485 RTS polarity already on probe
7ccb026ecb tcp: drop the hash_32() part from the index calculation
9429b75bc2 tcp: increase source port perturb table to 2^16
24b922a5da tcp: dynamically allocate the perturb table used by source ports
d28e64b1c6 tcp: add small random increments to the source port
dd46a868fc tcp: use different parts of the port_offset for index and offset
743acb5207 tcp: add some entropy in __inet_hash_connect()
16b1994679 usb: gadget: u_ether: fix regression in setting fixed MAC address
355be61311 zonefs: fix zonefs_iomap_begin() for reads
ee4677b78e s390/mm: use non-quiescing sske for KVM switch to keyed guest
73c2a811f6 Revert "xfrm: Add possibility to set the default to block if we have no policy"
e21944a82a Revert "net: xfrm: fix shift-out-of-bounce"
f7160ab103 Revert "xfrm: make user policy API complete"
df0ff8d194 Revert "xfrm: notify default policy on update"
4ead88c0e8 Revert "xfrm: fix dflt policy check when there is no policy configured"
42dadcf0a8 Revert "xfrm: rework default policy structure"
ece9c2a70f Revert "xfrm: fix "disable_policy" flag use when arriving from different devices"
9dcde7a741 Revert "include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage"
4f3fee72a7 Linux 5.10.124
e0b6018894 clk: imx8mp: fix usb_root_clk parent
a3e50506ea powerpc/book3e: get rid of #include <generated/compile.h>
ff4443f3fc igc: Enable PCIe PTM
f0a7adff63 Revert "PCI: Make pci_enable_ptm() private"
e1513a714d net: openvswitch: fix misuse of the cached connection on tuple changes
09b55dc90b net/sched: act_police: more accurate MTU policing
73bc8a5e8e dma-direct: don't over-decrypt memory
aa9a001efa virtio-pci: Remove wrong address verification in vp_del_vqs()
be98641034 ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine
401bef1f95 KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
d6be031a2f KVM: x86: Account a variety of miscellaneous allocations
d74d7865e2 KVM: arm64: Don't read a HW interrupt pending state in user context
bfd004a1d3 ext4: add reserved GDT blocks check
0ca74dacfd ext4: make variable "count" signed
6fdaf31ad5 ext4: fix bug_on ext4_mb_use_inode_pa
e27430c1f1 drm/amd/display: Cap OLED brightness per max frame-average luminance
ba751f0d25 dm mirror log: round up region bitmap size to BITS_PER_LONG
33ba36351e serial: 8250: Store to lsr_save_flags after lsr read
57901c658f usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
a44a8a762f usb: dwc2: Fix memory leak in dwc2_hcd_init
791da3e6c8 USB: serial: io_ti: add Agilent E5805A support
0e13274bc6 USB: serial: option: add support for Cinterion MV31 with new baseline
d721986e96 crypto: memneq - move into lib/
308b8f31c0 comedi: vmk80xx: fix expression for tx buffer size
9308be3d9a mei: me: add raptor lake point S DID
9ea9c92275 i2c: designware: Use standard optional ref clock implementation
506a88a5bf irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions
7c9dd9d23f irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions
e52a58b79f irqchip/gic/realview: Fix refcount leak in realview_gic_of_init
716587a57a i2c: npcm7xx: Add check for platform_driver_register
b559ef9dfc faddr2line: Fix overlapping text section failures, the sequel
7fa28a7c3d block: Fix handling of offline queues in blk_mq_alloc_request_hctx()
2d825fb53b certs/blacklist_hashes.c: fix const confusion in certs blacklist
bc28fde909 arm64: ftrace: consistently handle PLTs.
e177f17fe4 arm64: ftrace: fix branch range checks
64072389be net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg
28069e026e net: bgmac: Fix an erroneous kfree() in bgmac_remove()
984793f255 mlxsw: spectrum_cnt: Reorder counter pools
b90ae84a8a nvme: add device name to warning in uuid_show()
42f7cbe2c2 nvme: use sysfs_emit instead of sprintf
63b26fe025 drm/i915/reset: Fix error_state_read ptr + offset use
2b2180449a misc: atmel-ssc: Fix IRQ check in ssc_probe
65ca4db68b tty: goldfish: Fix free_irq() on remove
5334455067 Drivers: hv: vmbus: Release cpu lock in error case
814092927a i40e: Fix call trace in setup_tx_descriptors
43dfd1169c i40e: Fix calculating the number of queue pairs
ef4d73da0a i40e: Fix adding ADQ filter to TC0
db965e2757 clocksource: hyper-v: unexport __init-annotated hv_init_clocksource()
8acc3e228e pNFS: Avoid a live lock condition in pnfs_update_layout()
03ea83324a pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
4603a37f6e random: credit cpu and bootloader seeds by default
9d667348dc gpio: dwapb: Don't print error on -EPROBE_DEFER
f3c8bfd6dc MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error.
85340c0634 mellanox: mlx5: avoid uninitialized variable warning with gcc-12
38c519df8e net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag
b8879ca1fd ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg
0eeec1a8b0 nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred
6c18f47f47 virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed
d539feb6df ALSA: hda/realtek - Add HW8326 support
16dd002eb8 scsi: pmcraid: Fix missing resource cleanup in error case
410b692621 scsi: ipr: Fix missing/incorrect resource cleanup in error case
85acc5bf05 scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion
916145bf9d scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
f416fee125 scsi: vmw_pvscsi: Expand vcpuHint to 16 bits
0e9994b865 Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq
2e640e5e44 ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
a572c74402 ASoC: es8328: Fix event generation for deemphasis control
c7b8c3758f ASoC: wm8962: Fix suspend while playing music
8656623bdc quota: Prevent memory allocation recursion while holding dq_lock
36cd19e7d4 ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
440b2a62da ASoC: cs42l51: Correct minimum value for SX volume control
f93d8fe3dc ASoC: cs42l56: Correct typo in minimum level for SX volume controls
13e5b76d3d ASoC: cs42l52: Correct TLV for Bypass Volume
b8a47bcc4d ASoC: cs53l30: Correct number of volume levels on SX controls
70e355867d ASoC: cs35l36: Update digital volume TLV
cb6a0b83f1 ASoC: cs42l52: Fix TLV scales for mixer controls
d7be05aff2 dma-debug: make things less spammy under memory pressure
1b54c00657 ASoC: nau8822: Add operation for internal PLL off and on
2c9548bc26 powerpc/kasan: Silence KASAN warnings in __get_wchan()
b5699bff1d arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3
28bbdca6a7 bpf: Fix incorrect memory charge cost calculation in stack_map_alloc()
f14816f2f9 nfsd: Replace use of rwsem with errseq_t
56a7f57da5 9p: missing chunk of "fs/9p: Don't update file type when updating file attributes"
2a59239b22 Linux 5.10.123
aa238a92cc x86/speculation/mmio: Print SMT warning
bde15fdcce KVM: x86/speculation: Disable Fill buffer clear within guests
6df693dca3 x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
cf1c01a5e4 x86/speculation/srbds: Update SRBDS mitigation selection
001415e4e6 x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
3eb1180564 x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
56f0bca5e9 x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
26f6f231f6 x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
f83d4e5be4 x86/speculation: Add a common function for MD_CLEAR mitigation update
e66310bc96 x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
f8a85334a5 Documentation: Add documentation for Processor MMIO Stale Data
5754c570a5 Linux 5.10.122
9ba2b4ac35 tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
5e34b49756 dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
b8c17121f0 zonefs: fix handling of explicit_open option on mount
ef51997771 PCI: qcom: Fix pipe clock imbalance
63bcb9da91 md/raid0: Ignore RAID0 layout if the second zone has only one device
418db40cc7 interconnect: Restore sync state by ignoring ipa-virt in provider count
bcae8f8338 interconnect: qcom: sc7180: Drop IP0 interconnects
fe6caf5122 powerpc/mm: Switch obsolete dssall to .long
3be74fc0af powerpc/32: Fix overread/overwrite of thread_struct via ptrace
fa0d3d71dc drm/atomic: Force bridge self-refresh-exit on CRTC switch
dbe04e874d drm/bridge: analogix_dp: Support PSR-exit to disable transition
61297ee0c3 Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
2dba96d19d ixgbe: fix unexpected VLAN Rx in promisc mode on VF
91620cded9 ixgbe: fix bcast packets Rx on VF after promisc removal
cdd9227373 nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
54423649bc nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
4f0a2c46f5 nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
c4e4c07d86 net: phy: dp83867: retrigger SGMII AN when link change
133c9870cd mmc: block: Fix CQE recovery reset success
0248a8c844 ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
471a413201 cifs: fix reconnect on smb3 mount types
9023ecfd33 cifs: return errors during session setup during reconnects
b423cd2a81 ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021
94bd216d17 ALSA: hda/conexant - Fix loopback issue with CX20632
13639c970f scripts/gdb: change kernel config dumping method
b6ea26873e vringh: Fix loop descriptors check in the indirect cases
362e3b3a59 nodemask: Fix return values to be unsigned
a262e1255b cifs: version operations for smb20 unneeded when legacy support disabled
01137d8980 s390/gmap: voluntarily schedule during key setting
f72df77600 nbd: fix io hung while disconnecting device
122e4adaff nbd: fix race between nbd_alloc_config() and module removal
c0868f6e72 nbd: call genl_unregister_family() first in nbd_cleanup()
cb8da20d71 jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
320acaf84a x86/cpu: Elide KCSAN for cpu_has() and friends
8287687821 modpost: fix undefined behavior of is_arm_mapping_symbol()
fee8ae0a0b drm/radeon: fix a possible null pointer dereference
3e57686830 ceph: allow ceph.dir.rctime xattr to be updatable
7fa8312879 Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"
ebfe279725 scsi: myrb: Fix up null pointer access on myrb_cleanup()
7eb32f286e md: protect md_unregister_thread from reentrancy
668c3f9fa2 watchdog: wdat_wdt: Stop watchdog when rebooting the system
e20bc8b5a2 kernfs: Separate kernfs_pr_cont_buf and rename_lock.
1e3b3a5762 serial: msm_serial: disable interrupts in __msm_console_write()
ff727ab0b7 staging: rtl8712: fix uninit-value in r871xu_drv_init()
33ef21d554 staging: rtl8712: fix uninit-value in usb_read8() and friends
f3f754d72d clocksource/drivers/sp804: Avoid error on multiple instances
abf3b22261 extcon: Modify extcon device to be created after driver data is set
41ec946694 misc: rtsx: set NULL intfdata when probe fails
5b0c0298f7 usb: dwc2: gadget: don't reset gadget's driver->bus
468fe959ea sysrq: do not omit current cpu when showing backtrace of all active CPUs
f4cb24706c USB: hcd-pci: Fully suspend across freeze/thaw cycle
ffe9440d69 drivers: usb: host: Fix deadlock in oxu_bus_suspend()
6e2273eefa drivers: tty: serial: Fix deadlock in sa1100_set_termios()
ee105039d3 USB: host: isp116x: check return value after calling platform_get_resource()
0f69d7d5e9 drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
66f769762f drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
cb7147afd3 tty: Fix a possible resource leak in icom_probe
d68d5e68b7 tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
61ca1b97ad lkdtm/usercopy: Expand size of "out of frame" object
7821d743ab iio: st_sensors: Add a local lock for protecting odr
5a89a92efc staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
8caa4b7d41 iio: dummy: iio_simple_dummy: check the return value of kstrdup()
f091e29ed8 drm: imx: fix compiler warning with gcc-12
96bf5ed057 net: altera: Fix refcount leak in altera_tse_mdio_create
fbeb8dfa8b ip_gre: test csum_start instead of transport header
1981cd7a77 net/mlx5: fs, fail conflicting actions
652418d82b net/mlx5: Rearm the FW tracer after each tracer event
5d9c1b081a net: ipv6: unexport __init-annotated seg6_hmac_init()
be3884d5cd net: xfrm: unexport __init-annotated xfrm4_protocol_init()
7759c32228 net: mdio: unexport __init-annotated mdio_bus_init()
b585b87fd5 SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
3d8122e169 net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
c2ae49a113 net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
0cf7aaff29 bpf, arm64: Clear prog->jited_len along prog->jited
c61848500a af_unix: Fix a data-race in unix_dgram_peer_wake_me().
be9581f4fd xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
86c87d2c03 netfilter: nf_tables: bail out early if hardware offload is not supported
330c0c6cd2 netfilter: nf_tables: memleak flow rule from commit path
67e2d44873 netfilter: nf_tables: release new hooks on unsupported flowtable flags
19cb3ece14 ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
ec5548066d netfilter: nf_tables: always initialize flowtable hook list in transaction
7fd03e34f0 powerpc/kasan: Force thread size increase with KASAN
7a248f9c74 netfilter: nf_tables: delete flowtable hooks via transaction list
9edafbc7ec netfilter: nat: really support inet nat without l3 address
8dbae5affb xprtrdma: treat all calls not a bcall when bc_serv is NULL
8b3d5bafb1 video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove()
c09b873f3f video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
0ee5b9644f NFSv4: Don't hold the layoutget locks across multiple RPC calls
95a0ba85c1 dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
2c08cae19d m68knommu: fix undefined reference to `_init_sp'
d99f04df32 m68knommu: set ZERO_PAGE() to the allocated zeroed page
344a55ccf5 i2c: cadence: Increase timeout per message if necessary
32bea51fe4 f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
54c1e0e3bb iommu/arm-smmu-v3: check return value after calling platform_get_resource()
3660db29b0 iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
9e801c891a tracing: Avoid adding tracer option before update_tracer_options
1788e6dbb6 tracing: Fix sleeping function called from invalid context on RT kernel
2f452a3306 bootconfig: Make the bootconfig.o as a normal object file
c667b3872a mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
76b226eaf0 dmaengine: idxd: set DMA_INTERRUPT cap bit
32be2b805a perf c2c: Fix sorting in percent_rmt_hitm_cmp()
71cbce7503 driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction
b8fac8e321 tipc: check attribute length for bearer name
c1f0187025 scsi: sd: Fix potential NULL pointer dereference
d2e297eaf4 afs: Fix infinite loop found by xfstest generic/676
04622d6318 gpio: pca953x: use the correct register address to do regcache sync
0a0f7f8414 tcp: tcp_rtx_synack() can be called from process context
e05dd93826 net: sched: add barrier to fix packet stuck problem for lockless qdisc
e9fe72b95d net/mlx5e: Update netdev features after changing XDP state
b50eef7a38 net/mlx5: correct ECE offset in query qp output
ea5edd015f net/mlx5: Don't use already freed action pointer
bf2af9b243 sfc: fix wrong tx channel offset with efx_separate_tx_channels
8f81a4113e sfc: fix considering that all channels have TX queues
7ac3a034d9 nfp: only report pause frame configuration for physical device
630e0a10c0 net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *"
b97550e380 riscv: read-only pages should not be writable
8f49e1694c bpf: Fix probe read error in ___bpf_prog_run()
6d8d3f68cb ubi: ubi_create_volume: Fix use-after-free when volume creation failed
f413e4d7cd ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
3252d327f9 jffs2: fix memory leak in jffs2_do_fill_super
741e49eacd modpost: fix removing numeric suffixes
42658e47f1 net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
f7ba2cc57f net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
71ae30662e net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
503a3fd646 net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
ee89d7fd49 s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
e892a7e60f clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
1d7361679f ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
910b1cdf6c watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
b3354f2046 watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
36ee9ffca8 driver core: fix deadlock in __device_attach
823f24f2e3 driver: base: fix UAF when driver_attach failed
7a6337bfed bus: ti-sysc: Fix warnings for unbind for serial
985706bd3b firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
94acaaad47 serial: stm32-usart: Correct CSIZE, bits, and parity
b7e560d2ff serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
afcfc3183c serial: sifive: Sanitize CSIZE and c_iflag
a9f6bee486 serial: sh-sci: Don't allow CS5-6
00456b932e serial: txx9: Don't allow CS5-6
22e975796f serial: rda-uart: Don't allow CS5-6
ff4ce2979b serial: digicolor-usart: Don't allow CS5-6
5cd331bcf0 serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
260792d5c9 serial: meson: acquire port->lock in startup()
82bfea344e rtc: mt6397: check return value after calling platform_get_resource()
d54a51b518 clocksource/drivers/riscv: Events are stopped during CPU suspend
5b3e990f85 soc: rockchip: Fix refcount leak in rockchip_grf_init
cfe8a0967d extcon: ptn5150: Add queue work sync before driver release
96414e2cdc coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
47ebc50dc2 serial: sifive: Report actual baud base rather than fixed 115200
ab35308bbd phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
52f327a45c rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
c10333c451 iio: adc: sc27xx: Fine tune the scale calibration values
3747429834 iio: adc: sc27xx: fix read big scale voltage not right
b30f2315a3 iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout
43823ceb26 iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
6f01c0fb8e usb: typec: mux: Check dev_set_name() return value
7027c890ff firmware: stratix10-svc: fix a missing check on list iterator
70ece3c5ec misc: fastrpc: fix an incorrect NULL check on list iterator
2a1bf8e5ad usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
8ae4fed195 rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
572211d631 pwm: lp3943: Fix duty calculation in case period was clamped
f9782b26d6 staging: fieldbus: Fix the error handling path in anybuss_host_common_probe()
b382c0c3b8 usb: musb: Fix missing of_node_put() in omap2430_probe
6b7cf22122 USB: storage: karma: fix rio_karma_init return
e100742823 usb: usbip: add missing device lock on tweak configuration cmd
bcbb795a9e usb: usbip: fix a refcount leak in stub_probe()
4e3a2d77bd tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get
e27376f5aa tty: n_tty: Restore EOF push handling behavior
11bc6eff3a tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
ee6c33b29e tty: goldfish: Use tty_port_destroy() to destroy port
56ac04f35f lkdtm/bugs: Check for the NULL pointer after calling kmalloc
03efa70eb0 iio: adc: ad7124: Remove shift from scan_type
4610b06761 staging: greybus: codecs: fix type confusion of list iterator variable
1509d2335d pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards
e2e52b40ef Linux 5.10.121
47c1680e51 md: bcache: check the return value of kzalloc() in detached_dev_do_request()
a67100f426 ext4: only allow test_dummy_encryption when supported
96662c7746 MIPS: IP30: Remove incorrect `cpu_has_fpu' override
57e561573f MIPS: IP27: Remove incorrect `cpu_has_fpu' override
bb55ca1612 RDMA/rxe: Generate a completion for unsupported/invalid opcode
72268945b1 Revert "random: use static branch for crng_ready()"
6b03dc67dd block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
51f724bffa bfq: Make sure bfqg for which we are queueing requests is online
0285718e28 bfq: Get rid of __bio_blkcg() usage
80b0a2b3df bfq: Remove pointless bfq_init_rq() calls
13599aac1b bfq: Drop pointless unlock-lock pair
7d172b9dc9 bfq: Avoid merging queues with different parents
54cdc10ac7 thermal/core: Fix memory leak in the error path
b132abaa65 thermal/core: fix a UAF bug in __thermal_cooling_device_register()
ec1378f2fa kseltest/cgroup: Make test_stress.sh work if run interactively
82b2b60b67 xfs: assert in xfs_btree_del_cursor should take into account error
f1916a88c8 xfs: consider shutdown in bmapbt cursor delete assert
e3ffe7387c xfs: force log and push AIL to clear pinned inodes when aborting mount
0b229d03d0 xfs: restore shutdown check in mapped write fault path
3d05a855dc xfs: fix incorrect root dquot corruption error when switching group/project quota types
893cf5f68a xfs: fix chown leaking delalloc quota blocks when fssetxattr fails
643ceee253 xfs: sync lazy sb accounting on quiesce of read-only mounts
af26bfb04a xfs: set inode size after creating symlink
d27f0000d7 net: ipa: fix page free in ipa_endpoint_replenish_one()
70124d94f4 net: ipa: fix page free in ipa_endpoint_trans_release()
2156dc3904 phy: qcom-qmp: fix reset-controller leak on probe errors
67e3404889 coresight: core: Fix coresight device probe failure issue
77692c02e1 blk-iolatency: Fix inflight count imbalances and IO hangs on offline
19e5aac38a vdpasim: allow to enable a vq repeatedly
ec029087df dt-bindings: gpio: altera: correct interrupt-cells
0ac587c61f docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
6182c71a0c SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op
d6b9b220d1 ARM: pxa: maybe fix gpio lookup tables
39c61f4f7f ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
6f3673c8d8 phy: qcom-qmp: fix struct clk leak on probe errors
09a84dad95 arm64: dts: qcom: ipq8074: fix the sleep clock frequency
591c3481b1 gma500: fix an incorrect NULL check on list iterator
c521f42dd2 tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
10c5088a31 serial: pch: don't overwrite xmit->buf[0] by x_char
59afd4f287 bcache: avoid journal no-space deadlock by reserving 1 journal bucket
0cf22f234e bcache: remove incremental dirty sector counting for bch_sectors_dirty_init()
3f686b249b bcache: improve multithreaded bch_sectors_dirty_init()
46c2b5f81c bcache: improve multithreaded bch_btree_check()
4e2fbe8cda stm: ltdc: fix two incorrect NULL checks on list iterator
dc12a64cf8 carl9170: tx: fix an incorrect use of list iterator
8f1bc0edf5 ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
769ec2a824 rtl818x: Prevent using not initialized queues
d787a57a17 xtensa/simdisk: fix proc_read_simdisk()
63758dd959 hugetlb: fix huge_pmd_unshare address update
90ad54714e nodemask.h: fix compilation error with GCC12
e9514bce2f iommu/msm: Fix an incorrect NULL check on list iterator
82c888e51c ftrace: Clean up hash direct_functions on register failures
c26ccbaeb8 kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
cf0dabc374 um: Fix out-of-bounds read in LDT setup
7f8fd5dd43 um: chan_user: Fix winch_tramp() return value
873069e393 mac80211: upgrade passive scan to active scan on DFS channels after beacon rx
22741dd048 cfg80211: declare MODULE_FIRMWARE for regulatory.db
e87fedad4a irqchip: irq-xtensa-mx: fix initial IRQ affinity
be7ae7cd1c irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x
df7f0f8be3 csky: patch_text: Fixup last cpu should be master
31dca00d0c RDMA/hfi1: Fix potential integer multiplication overflow errors
09408080ad Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
b67adaec34 ima: remove the IMA_TEMPLATE Kconfig option
577a959cb0 media: coda: Add more H264 levels for CODA960
4005f6a25c media: coda: Fix reported H264 profile
d09dad0057 mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
08788b917b mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write
b2b0144422 md: fix an incorrect NULL check in md_reload_sb
2401f1cf3d md: fix an incorrect NULL check in does_sb_need_changing
e28321e013 drm/i915/dsi: fix VBT send packet port selection for ICL+
495ac77576 drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
addf0ae792 drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
97a9ec86cc drm/nouveau/clk: Fix an incorrect NULL check on list iterator
436cff507f drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
be585921f2 drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
556e404691 scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
f297dc2364 scsi: dc395x: Fix a missing check on list iterator
337e365507 ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
4ca3ac06e7 dlm: fix missing lkb refcount handling
899bc44291 dlm: fix plock invalid read
74114d26e9 s390/perf: obtain sie_block from the right address
7994d89012 mm, compaction: fast_find_migrateblock() should return pfn in the target zone
99fd821f56 PCI: qcom: Fix unbalanced PHY init on probe errors
c0e129dafc PCI: qcom: Fix runtime PM imbalance on probe errors
2b4c6ad382 PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
058cb6d86b tracing: Fix potential double free in create_var_ref()
a2b9edc3f8 ACPI: property: Release subnode properties with data nodes
ff4cafa517 ext4: avoid cycles in directory h-tree
da2f059192 ext4: verify dir block before splitting it
4fd58b5cf1 ext4: fix bug_on in __es_tree_search
cc5b09cb6d ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
1b061af037 ext4: fix bug_on in ext4_writepages
adf490083c ext4: fix warning in ext4_handle_inode_extension
dd887f83ea ext4: fix use-after-free in ext4_rename_dir_prepare
70a7dea846 bfq: Track whether bfq_group is still online
b06691af08 bfq: Update cgroup information before merging bio
4dfc12f8c9 bfq: Split shared queues on move between cgroups
c072cab98b efi: Do not import certificates from UEFI Secure Boot for T2 Macs
9a9dc60da7 fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages
c1ad58de13 iwlwifi: mvm: fix assert 1F04 upon reconfig
6118bbdf69 wifi: mac80211: fix use-after-free in chanctx code
efdefbe8b7 f2fs: fix to do sanity check for inline inode
2221a2d410 f2fs: fix fallocate to use file_modified to update permissions consistently
ef221b738b f2fs: fix to do sanity check on total_data_blocks
196f72e089 f2fs: don't need inode lock for system hidden quota
2e790aa378 f2fs: fix deadloop in foreground GC
ccd58045be f2fs: fix to clear dirty inode in f2fs_evict_inode()
a34d7b4989 f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
2766ddaf45 f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
d8b6aaeb9a perf jevents: Fix event syntax error caused by ExtSel
c8c2802407 perf c2c: Use stdio interface if slang is not supported
c9542f5f90 i2c: rcar: fix PM ref counts in probe error paths
ebd4f37ac1 i2c: npcm: Handle spurious interrupts
5c0dfca6b9 i2c: npcm: Correct register access width
06cb0f056b i2c: npcm: Fix timeout calculation
de6f6b5400 iommu/amd: Increase timeout waiting for GA log enablement
3cfb546439 dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
13d8d11dfa dmaengine: stm32-mdma: rework interrupt handler
0f87bd8b5f dmaengine: stm32-mdma: remove GISR1 register
c1c4405222 video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
96fdbb1c85 NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
83839a333f NFS: Don't report errors from nfs_pageio_complete() more than once
040242365c NFS: Do not report flush errors in nfs_write_end()
c5a0e59bbe NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
418b9fa434 NFS: Do not report EINTR/ERESTARTSYS as mapping errors
6073af7815 dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
f57696bc63 i2c: at91: Initialize dma_buf in at91_twi_xfer()
8e49773a75 MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
ec5ded7acb cpufreq: mediatek: Unregister platform device on exit
9d91400fff cpufreq: mediatek: Use module_init and add module_exit
c7b0ec9744 cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init
fb02d6b543 i2c: at91: use dma safe buffers
da748d263a iommu/mediatek: Add list_del in mtk_iommu_remove
51d584704d f2fs: fix dereference of stale list iterator after loop body
0e0faa1431 OPP: call of_node_put() on error path in _bandwidth_supported()
baf86afed7 Input: stmfts - do not leave device disabled in stmfts_input_open
fc0750e659 RDMA/hfi1: Prevent use of lock before it is initialized
bb2220e067 mailbox: forward the hrtimer if not queued and under a lock
a1d4941d9a mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
46fd994763 powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
b8ef79697b macintosh: via-pmu and via-cuda need RTC_LIB
cca915d691 powerpc/perf: Fix the threshold compare group constraint for power9
7620a280da powerpc/64: Only WARN if __pa()/__va() called with bad addresses
9b28515641 hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()
40d428b528 PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
6e07ccc7d5 Input: sparcspkr - fix refcount leak in bbc_beep_probe
76badb0a4d crypto: cryptd - Protect per-CPU resource by disabling BH.
40c41a7bfd crypto: sun8i-ss - handle zero sized sg
5bea8f700a crypto: sun8i-ss - rework handling of IV
9834b13e8b tty: fix deadlock caused by calling printk() under tty_port->lock
a21d4dab77 PCI: imx6: Fix PERST# start-up sequence
2a9d3b5118 ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
f061ddfed9 proc: fix dentry/inode overinstantiating under /proc/${pid}/net
ab0c26e441 ASoC: atmel-classd: Remove endianness flag on class d component
b716e4168d ASoC: atmel-pdmic: Remove endianness flag on pdmic component
456105105e powerpc/4xx/cpm: Fix return value of __setup() handler
de5bc92318 powerpc/idle: Fix return value of __setup() handler
f991879762 pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()
f7c290eac8 powerpc/8xx: export 'cpm_setbrg' for modules
49a5b1735c drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block()
c121942917 dax: fix cache flush on PMD-mapped pages
d8a5bdc767 drivers/base/node.c: fix compaction sysfs file leak
84958f066d pinctrl: mvebu: Fix irq_of_parse_and_map() return value
8a8b40d007 nvdimm: Allow overwrite in the presence of disabled dimms
641649f31e nvdimm: Fix firmware activation deadlock scenarios
1052f22e12 firmware: arm_scmi: Fix list protocols enumeration in the base protocol
7a55a5159d scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
17d9d7d264 mfd: ipaq-micro: Fix error check return value of platform_get_irq()
82c6c8a66c powerpc/fadump: fix PT_LOAD segment for boot memory area
08b053d32b arm: mediatek: select arch timer for mt7629
ceb61ab22d pinctrl: bcm2835: implement hook for missing gpio-ranges
cda45b715d gpiolib: of: Introduce hook for missing gpio-ranges
a26dfdf0a6 crypto: marvell/cesa - ECB does not IV
ee89d8dee5 misc: ocxl: fix possible double free in ocxl_file_register_afu
22c3fea20a ARM: dts: bcm2835-rpi-b: Fix GPIO line names
0a4ee6cdaa ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
bd7ffc171c ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
daffdb0830 ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
95000ae680 ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
b439f7addd can: xilinx_can: mark bit timing constants as const
875a17c3ad platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
b0bf87b1b3 ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
acd2313bd9 platform/chrome: cros_ec: fix error handling in cros_ec_register()
e690350d3d KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
fd7dca68a6 KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
259c1fad9f soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
ca7ce579a7 ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
acd99f384c PCI: dwc: Fix setting error return on MSI DMA mapping failure
92b7cab307 PCI: rockchip: Fix find_first_zero_bit() limit
266f5cf692 PCI: cadence: Fix find_first_zero_bit() limit
a409d0b1f9 soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
7cbe94d296 soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
8365341798 ARM: dts: suniv: F1C100: fix watchdog compatible
ea4f1c6bb9 memory: samsung: exynos5422-dmc: Avoid some over memory allocation
3960629bb5 arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
0c5f04da02 net/smc: postpone sk_refcnt increment in connect()
8096e2d7c0 hinic: Avoid some over memory allocation
dc7753d600 net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
4790963ef4 rxrpc: Fix decision on when to generate an IDLE ACK
3eef677a25 rxrpc: Don't let ack.previousPacket regress
573de88fc1 rxrpc: Fix overlapping ACK accounting
4f1c34ee60 rxrpc: Don't try to resend the request if we're receiving the reply
5b4826657d rxrpc: Fix listen() setting the bar too high for the prealloc rings
541224201e hv_netvsc: Fix potential dereference of NULL pointer
deb16df525 net: stmmac: fix out-of-bounds access in a selftest
5c2b34d072 net: stmmac: selftests: Use kcalloc() instead of kzalloc()
7386f69041 ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv()
d015f6f694 NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
7a5e6a4898 ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition()
8bbf522a2c thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
18530bedd2 thermal/core: Fix memory leak in __thermal_cooling_device_register()
dcf5ffc91c thermal/drivers/core: Use a char pointer for the cooling device name
79098339ac thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
8360380295 thermal/drivers/bcm2711: Don't clamp temperature at zero
3161044e75 drm/i915: Fix CFI violation with show_dynamic_id()
ffbcfb1688 drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
2679de7d04 x86/sev: Annotate stack change in the #VC handler
656aa3c51f drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
48e82ce8cd drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
d54ac6ca48 ext4: reject the 'commit' option on ext2 filesystems
63b7c08995 media: rkvdec: h264: Fix bit depth wrap in pps packet
b4805a77d5 media: rkvdec: h264: Fix dpb_valid implementation
82239e30ab media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource()
5c24566294 media: ov7670: remove ov7670_power_off from ov7670_remove
510e879420 ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
33411945c9 net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
8113eedbab sctp: read sk->sk_bound_dev_if once in sctp_rcv()
6950ee32c1 lsm,selinux: pass flowi_common instead of flowi to the LSM hooks
a67a1661cf m68k: math-emu: Fix dependencies of math emulation support
4dcae15ff8 nvme: set dma alignment to dword
8ace1e6355 Bluetooth: use hdev lock for accept_list and reject_list in conn req
792f8b0e74 Bluetooth: use inclusive language when filtering devices
d763aa352c Bluetooth: use inclusive language in HCI role comments
c024f6f11d Bluetooth: LL privacy allow RPA
394df9f17e Bluetooth: L2CAP: Rudimentary typo fixes
5702c3c657 Bluetooth: Interleave with allowlist scan
36c644c63b Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
fc68385fcb media: vsp1: Fix offset calculation for plane cropping
a3304766d9 media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
7d792640d3 media: exynos4-is: Change clk_disable to clk_disable_unprepare
b3e4837358 media: st-delta: Fix PM disable depth imbalance in delta_probe
8e4e0c4ac5 media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
0572a5bd38 media: aspeed: Fix an error handling path in aspeed_video_probe()
34feaea3aa scripts/faddr2line: Fix overlapping text section failures
1472fb1c74 kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
cacea459f9 ASoC: samsung: Fix refcount leak in aries_audio_probe
c1b08aa568 ASoC: samsung: Use dev_err_probe() helper
9f564e29a5 regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
2a0da7641e ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
e84aaf23ca ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
4024affd53 ath11k: Don't check arvif->is_started before sending management frames
779d41c80b perf/amd/ibs: Use interrupt regs ip for stack unwinding
37a9db0ee7 regulator: qcom_smd: Fix up PM8950 regulator configuration
e2786db0a7 Revert "cpufreq: Fix possible race in cpufreq online error path"
560dcbe1c7 spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()
f40549ce20 iomap: iomap_write_failed fix
7a79ab2596 media: uvcvideo: Fix missing check to determine if element is found in list
d50b26221f drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
883f1d52a5 drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected
49dc28b4b2 drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected
a10092daba drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
369a712442 regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
018ebe4c18 arm64: fix types in copy_highpage()
49bfbaf6a0 x86/mm: Cleanup the control_va_addr_alignment() __setup handler
0d5c8ac922 irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
f4b503b4ef irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
5e76e51633 irqchip/exiu: Fix acknowledgment of edge triggered interrupts
35abf2081f x86: Fix return value of __setup handlers
940b12435b virtio_blk: fix the discard_granularity and discard_alignment queue limits
23716d7614 perf tools: Use Python devtools for version autodetection rather than runtime
3451852312 drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
e19ece6f24 drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
5a26a49470 drm/msm: add missing include to msm_drv.c
7b815e91ff drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
d9cb951d11 drm/msm/hdmi: check return value after calling platform_get_resource_byname()
e99755e6a9 drm/msm/dsi: fix error checks and return values for DSI xmit functions
3574e0b290 drm/msm/dp: fix error check return value of irq_of_parse_and_map()
04204612dd drm/msm/dp: stop event kernel thread when DP unbind
134760263f drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume
d5773db56c perf tools: Add missing headers needed by util/data.h
e251a33fe8 ASoC: rk3328: fix disabling mclk on pclk probe failure
e2fef34d78 x86/speculation: Add missing prototype for unpriv_ebpf_notify()
81f1ddffdc mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()
b6ecf2b7e6 x86/pm: Fix false positive kmemleak report in msr_build_context()
0e1cd4edef mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check()
ab88c8d906 libbpf: Fix logic for finding matching program for CO-RE relocation
97b56f17b3 selftests/resctrl: Fix null pointer dereference on open failed
c54d66c514 scsi: ufs: core: Exclude UECxx from SFR dump list
02192ee936 scsi: ufs: qcom: Fix ufs_qcom_resume()
328cfeac73 drm/msm/dpu: adjust display_v_end for eDP and DP
cc68e53f9a of: overlay: do not break notify on NOTIFY_{OK|STOP}
f929416d5c fsnotify: fix wrong lockdep annotations
94845fc422 inotify: show inotify mask flags in proc fdinfo
f2c68c5289 ALSA: pcm: Check for null pointer of pointer substream before dereferencing it
d764a7d647 drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
b6b70cd3dd media: hantro: Empty encoder capture buffers by default
461e4c1f19 ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix
96c848afbd cpufreq: Fix possible race in cpufreq online error path
172789fd95 spi: img-spfi: Fix pm_runtime_get_sync() error checking
147a376c1a sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
f35c3f2374 drm/bridge: Fix error handling in analogix_dp_probe
6d0726725c HID: elan: Fix potential double free in elan_input_configured
39d4bd3f59 HID: hid-led: fix maximum brightness for Dream Cheeky
3c68daf4a3 mtd: rawnand: denali: Use managed device resources
dd2b1d70ef EDAC/dmc520: Don't print an error for each unconfigured interrupt line
bea6985099 drbd: fix duplicate array initializer
3eba802d47 target: remove an incorrect unmap zeroes data deduction
e7681199bb efi: Add missing prototype for efi_capsule_setup_info
2a1b5110c9 NFC: NULL out the dev->rfkill to prevent UAF
8e357f086d net: dsa: mt7530: 1G can also support 1000BASE-X link mode
4565d5be8b scftorture: Fix distribution of short handler delays
58eff5b73f spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
b4c7dd0037 drm: mali-dp: potential dereference of null pointer
78a3e9fcdb drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
3cea0259ed nl80211: show SSID for P2P_GO interfaces
6c0a8c771a bpf: Fix excessive memory allocation in stack_map_alloc()
7ff76dc2d8 libbpf: Don't error out on CO-RE relos for overriden weak subprogs
84b0e23e10 drm/vc4: txp: Force alpha to be 0xff if it's disabled
ac904216b8 drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
15cec7dfd3 drm/vc4: hvs: Reset muxes at probe time
2268f190af drm/mediatek: Fix mtk_cec_mask()
032f8c67fe drm/ingenic: Reset pixclock rate when parent clock rate changes
58c7c01577 x86/delay: Fix the wrong asm constraint in delay_loop()
f279c49f17 ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
fb66e0512e ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
35db6e2e99 spi: qcom-qspi: Add minItems to interconnect-names
187ecfc3b7 drm/bridge: adv7511: clean up CEC adapter when probe fails
9072d62785 drm/edid: fix invalid EDID extension block filtering
0d6dc3efb1 ath9k: fix ar9003_get_eepmisc
822dac24b4 ath11k: acquire ab->base_lock in unassign when finding the peer by addr
3ed327b77d dt-bindings: display: sitronix, st7735r: Fix backlight in example
61bbbde9b6 drm: fix EDID struct for old ARM OABI format
cc80d3c37c RDMA/hfi1: Prevent panic when SDMA is disabled
dfc308d6f2 powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
b4e14e9beb macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
0230055fa6 powerpc/powernv: fix missing of_node_put in uv_init()
6a61a97106 powerpc/xics: fix refcount leak in icp_opal_init()
8a665c2791 powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
5a3767ac79 tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
eff3587b9c PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
21a3effe44 ARM: hisi: Add missing of_node_put after of_find_compatible_node
d2b3b380c1 ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
d146e2a986 ARM: versatile: Add missing of_node_put in dcscb_init
b646e0cfeb pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()
c16f1b3d72 fat: add ratelimit to fat*_ent_bread()
f20c7cd2b2 powerpc/fadump: Fix fadump to work with a different endian capture kernel
039966775c ARM: OMAP1: clock: Fix UART rate reporting algorithm
9dfa8d087b fs: jfs: fix possible NULL pointer dereference in dbFree()
05efc4591f soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
0f9091f202 crypto: ccree - use fine grained DMA mapping dir
86b091b689 PM / devfreq: rk3399_dmc: Disable edev on remove()
7e391ec939 arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
c400439adc ARM: dts: s5pv210: align DMA channels with dtschema
0521c52978 ARM: dts: ox820: align interrupt controller node name with dtschema
968a668376 IB/rdmavt: add missing locks in rvt_ruc_loopback
6a2e275834 gfs2: use i_lock spin_lock for inode qadata
92ef7a8719 selftests/bpf: fix btf_dump/btf_dump due to recent clang change
340cf91293 eth: tg3: silence the GCC 12 array-bounds warning
cb2ca93f8f rxrpc, afs: Fix selection of abort codes
4a4e2e90ec rxrpc: Return an error to sendmsg if call failed
6c18a0fcd6 m68k: atari: Make Atari ROM port I/O write macros return void
76744a016e x86/microcode: Add explicit CPU vendor dependency
f29fb46232 can: mcp251xfd: silence clang's -Wunaligned-access warning
ff383c1879 ASoC: rt1015p: remove dependency on GPIOLIB
c73aee1946 ASoC: max98357a: remove dependency on GPIOLIB
86c02171bd media: exynos4-is: Fix compile warning
abb5594ae2 net: phy: micrel: Allow probing without .driver_data
8d33585ffa nbd: Fix hung on disconnect request if socket is closed before
1a5a3dfd9f ASoC: rt5645: Fix errorenous cleanup order
af98940dd3 nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
8671aeeef2 openrisc: start CPU timer early in boot
22cdbb1354 media: cec-adap.c: fix is_configuring state
4cf6ba9367 media: imon: reorganize serialization
f3915b4665 media: coda: limit frame interval enumeration to supported encoder frame sizes
8ddc89437c media: rga: fix possible memory leak in rga_probe
f9413b9023 rtlwifi: Use pr_warn instead of WARN_ONCE
eb7a71b7b2 ipmi: Fix pr_fmt to avoid compilation issues
fa390c8b62 ipmi:ssif: Check for NULL msg when handling events and messages
0b7c1dc7ee ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
1ecd01d77c dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
a61583744e spi: stm32-qspi: Fix wait_cmd timeout in APM mode
0c05c03c51 perf/amd/ibs: Cascade pmu init functions' return value
4605458398 s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES
312c43e98e net: remove two BUG() from skb_checksum_help()
4f99bde59e ASoC: tscs454: Add endianness flag in snd_soc_component_driver
296f8ca0f7 HID: bigben: fix slab-out-of-bounds Write in bigben_probe
3ee67465f7 drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
6f19abe031 mlxsw: Treat LLDP packets as control
b30e727f09 mlxsw: spectrum_dcb: Do not warn about priority changes
d68a5eb7b3 ASoC: dapm: Don't fold register value changes into notifications
9b42659cb3 net/mlx5: fs, delete the FTE when there are no rules attached to it
4d85201adb ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
0325c08ae2 drm: msm: fix error check return value of irq_of_parse_and_map()
ad97425d23 arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
8aa3750986 ath10k: skip ath10k_halt during suspend for driver state RESTARTING
20ad91d08a drm/amd/pm: fix the compile warning
b5cd108143 drm/plane: Move range check for format_count earlier
8c3fe9ff80 ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
60afa4f4e1 ath11k: disable spectral scan during spectral deinit
fa1b509d41 scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
1869f9bfaf scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
508add11af scsi: megaraid: Fix error check return value of register_chrdev()
95050b9847 drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
90281cadf5 mmc: jz4740: Apply DMA engine limits to maximum segment size
e69e93120f md/bitmap: don't set sb values if can't pass sanity check
3f94169aff media: cx25821: Fix the warning when removing the module
ca17e7a532 media: pci: cx23885: Fix the error handling in cx23885_initdev()
27ad46da44 media: venus: hfi: avoid null dereference in deinit
e68270a786 ath9k: fix QCA9561 PA bias level
ca1ce20689 drm/amd/pm: fix double free in si_parse_power_table()
3102e9d7e5 tools/power turbostat: fix ICX DRAM power numbers
fbfeb9bc94 spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction
e2b8681769 ALSA: jack: Access input_dev under mutex
005990e30d sfc: ef10: Fix assigning negative value to unsigned variable
10f30cba8f rcu: Make TASKS_RUDE_RCU select IRQ_WORK
1c6c3f2336 rcu-tasks: Fix race in schedule and flush work
c977d63b8c drm/komeda: return early if drm_universal_plane_init() fails.
cd97a481ea ACPICA: Avoid cache flush inside virtual machines
29cb802966 x86/platform/uv: Update TSC sync state for UV5
59dd1a07ee fbcon: Consistently protect deferred_takeover with console_lock()
5bfb65e92f ipv6: fix locking issues with loops over idev->addr_list
98d1dc32f8 ipw2x00: Fix potential NULL dereference in libipw_xmit()
cc575b8558 b43: Fix assigning negative value to unsigned variable
4ae5a2ccf5 b43legacy: Fix assigning negative value to unsigned variable
74ad0d7450 mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
fadc626cae drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
c6380d9d2d iommu/vt-d: Add RPLS to quirk list to skip TE disabling
509e9710b8 btrfs: repair super block num_devices automatically
4093eea47d btrfs: add "0x" prefix for unsupported optional features
b49516583f ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
f8ef79687b ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
6580673b17 ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
92fb46536a perf/x86/intel: Fix event constraints for ICL
b4acb8e7f1 x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
860e44f21f parisc/stifb: Keep track of hardware path of graphics card
78e008dca2 Fonts: Make font size unsigned in font_desc
c5b9b7fb12 xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
c9ac773715 cifs: when extending a file with falloc we should make files not-sparse
ce4627f09e usb: core: hcd: Add support for deferring roothub registration
a2532c4417 usb: dwc3: gadget: Move null pinter check to proper place
0420275d64 USB: new quirk for Dell Gen 2 devices
19b3fe8a7c USB: serial: option: add Quectel BG95 modem
40bdb5ec95 ALSA: usb-audio: Cancel pending work at closing a MIDI substream
1cf70d5c15 ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
223368eaf6 ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
d2f3acde3d riscv: Fix irq_work when SMP is disabled
4a5c7a61ff riscv: Initialize thread pointer before calling C functions
6b45437959 parisc/stifb: Implement fb_is_primary_device()
9cef71ecea binfmt_flat: do not stop relocating GOT entries prematurely on riscv
43ca8e1dfb Merge 5.10.118 into android12-5.10-lts
70dd2d169d Linux 5.10.120
886eeb0460 bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
7f845de286 bpf: Fix potential array overflow in bpf_trampoline_get_progs()
3097f38e91 NFSD: Fix possible sleep during nfsd4_release_lockowner()
78a62e09d8 NFS: Memory allocation failures are not server fatal errors
1d100fcc1d docs: submitting-patches: Fix crossref to 'The canonical patch format'
ebbbffae71 tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
5933a191ac tpm: Fix buffer access in tpm2_get_tpm_pt()
0c56e5d0e6 HID: multitouch: add quirks to enable Lenovo X12 trackpoint
d6822d82c0 HID: multitouch: Add support for Google Whiskers Touchpad
0f03885059 raid5: introduce MD_BROKEN
8df42bcd36 dm verity: set DM_TARGET_IMMUTABLE feature flag
e39b536d70 dm stats: add cond_resched when looping over entries
4617778417 dm crypt: make printing of the key constant-time
bb64957c47 dm integrity: fix error code in dm_integrity_ctr()
8845027e55 ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
4989bb0334 Bluetooth: hci_qca: Use del_timer_sync() before freeing
fae05b2314 zsmalloc: fix races between asynchronous zspage free and page migration
6a1cc25494 crypto: ecrdsa - Fix incorrect use of vli_cmp
c013f7d1cd crypto: caam - fix i.MX6SX entropy delay value
3d8fc6e28f KVM: x86: avoid calling x86 emulator without a decoded instruction
a2a3fa5b61 x86, kvm: use correct GFP flags for preemption disabled
4a9f3a9c28 x86/kvm: Alloc dummy async #PF token outside of raw spinlock
4c4a11c74a KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
91a36ec160 netfilter: conntrack: re-fetch conntrack after insertion
c0aff1faf6 netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
44f1ce5530 crypto: drbg - make reseeding from get_random_bytes() synchronous
e744e34a3c crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
54700e82a7 crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
b2bef5500e crypto: drbg - prepare for more fine-grained tracking of seeding state
630192aa45 lib/crypto: add prompts back to crypto libraries
82f723b8a5 exfat: check if cluster num is valid
1f0681f3bd drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
2728d95c6c xfs: Fix CIL throttle hang when CIL space used going backwards
a9e7f19a55 xfs: fix an ABBA deadlock in xfs_rename
72464fd2b4 xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks
45d97f70da xfs: show the proper user quota options
f20e67b455 xfs: detect overflows in bmbt records
ffc8d61387 net: ipa: compute proper aggregation limit
8adb751d29 io_uring: fix using under-expanded iters
57d01bcae7 io_uring: don't re-import iovecs from callbacks
6029f86740 assoc_array: Fix BUG_ON during garbage collect
b96b4aa65b cfg80211: set custom regdomain after wiphy registration
8fbd54ab06 pipe: Fix missing lock in pipe_resize_ring()
cd720fad8b pipe: make poll_usage boolean and annotate its access
ea62d169b6 netfilter: nf_tables: disallow non-stateful expression in sets earlier
5525af175b drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers
f0749aecb2 i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
828309eee5 net: ftgmac100: Disable hardware checksum on AST2600
640397afdf nfc: pn533: Fix buggy cleanup order
ac8d5eb26c net: af_key: check encryption module availability consistency
d007f49ab7 percpu_ref_init(): clean ->percpu_count_ref on failure
75e35951d6 pinctrl: sunxi: fix f1c100s uart2 function
56c31ac1d8 Linux 5.10.119
7c57f21349 ALSA: ctxfi: Add SB046x PCI ID
514f587340 random: check for signals after page of pool writes
18c261e948 random: wire up fops->splice_{read,write}_iter()
cf8f8d3758 random: convert to using fops->write_iter()
affa1ae522 random: convert to using fops->read_iter()
4bb374a118 random: unify batched entropy implementations
552ae8e484 random: move randomize_page() into mm where it belongs
5f2a040b2f random: move initialization functions out of hot pages
02102b63bd random: make consistent use of buf and len
33783ca355 random: use proper return types on get_random_{int,long}_wait()
1fdd7eef21 random: remove extern from functions in header
811afd06e0 random: use static branch for crng_ready()
04d61b96bd random: credit architectural init the exact amount
5123cc61e2 random: handle latent entropy and command line from random_init()
9320e087f2 random: use proper jiffies comparison macro
31ac294037 random: remove ratelimiting for in-kernel unseeded randomness
b50f2830b3 random: move initialization out of reseeding hot path
4c4110c052 random: avoid initializing twice in credit race
cef9010b78 random: use symbolic constants for crng_init states
30e9f36266 siphash: use one source of truth for siphash permutations
772edeb8c7 random: help compiler out with fast_mix() by using simpler arguments
1841347233 random: do not use input pool from hard IRQs
999b0c9e8a random: order timer entropy functions below interrupt functions
ce3c4ff381 random: do not pretend to handle premature next security model
24d3275685 random: use first 128 bits of input as fast init
273aebb50b random: do not use batches when !crng_ready()
f4c98fe1d1 random: insist on random_get_entropy() existing in order to simplify
ffcfdd5de9 xtensa: use fallback for random_get_entropy() instead of zero
e1ea0e26d3 sparc: use fallback for random_get_entropy() instead of zero
a5092be129 um: use fallback for random_get_entropy() instead of zero
25d4fdf1f0 x86/tsc: Use fallback for random_get_entropy() instead of zero
0b93f40cbe nios2: use fallback for random_get_entropy() instead of zero
fdca775081 arm: use fallback for random_get_entropy() instead of zero
d5531246af mips: use fallback for random_get_entropy() instead of just c0 random
714def4497 riscv: use fallback for random_get_entropy() instead of zero
84397906a6 m68k: use fallback for random_get_entropy() instead of zero
7690be1adf timekeeping: Add raw clock fallback for random_get_entropy()
07b5d0b3e2 powerpc: define get_cycles macro for arch-override
30ee01bcdc alpha: define get_cycles macro for arch-override
c55a863c30 parisc: define get_cycles macro for arch-override
641d1fbd96 s390: define get_cycles macro for arch-override
c895438b17 ia64: define get_cycles macro for arch-override
7d9eab78be init: call time_init() before rand_initialize()
ec25e386d3 random: fix sysctl documentation nits
9dff512945 random: document crng_fast_key_erasure() destination possibility
a1b5c849d8 random: make random_get_entropy() return an unsigned long
72a9ec8d75 random: allow partial reads if later user copies fail
1805d20dfb random: check for signals every PAGE_SIZE chunk of /dev/[u]random
9641d9b430 random: check for signal_pending() outside of need_resched() check
26ee8fa4df random: do not allow user to keep crng key around on stack
bb515a5bef random: do not split fast init input in add_hwgenerator_randomness()
be0d4e3e96 random: mix build-time latent entropy into pool at init
bb563d06c5 random: re-add removed comment about get_random_{u32,u64} reseeding
f3bc5eca83 random: treat bootloader trust toggle the same way as cpu trust toggle
7cb6782146 random: skip fast_init if hwrng provides large chunk of entropy
083ab33951 random: check for signal and try earlier when generating entropy
20da9c6079 random: reseed more often immediately after booting
9891211dfe random: make consistent usage of crng_ready()
95a1c94a1b random: use SipHash as interrupt entropy accumulator
849e7b744c random: replace custom notifier chain with standard one
66307429b5 random: don't let 644 read-only sysctls be written to
4c74ca006a random: give sysctl_random_min_urandom_seed a more sensible value
0964a76fd5 random: do crng pre-init loading in worker rather than irq
192d4c6cb3 random: unify cycles_t and jiffies usage and types
47f0e89b71 random: cleanup UUID handling
9b0e0e2714 random: only wake up writers after zap if threshold was passed
c47f215ab3 random: round-robin registers as ulong, not u32
5064550d42 random: clear fast pool, crng, and batches in cpuhp bring up
6e1cb84cc6 random: pull add_hwgenerator_randomness() declaration into random.h
32252548b5 random: check for crng_init == 0 in add_device_randomness()
684e9fe92d random: unify early init crng load accounting
f656bd0011 random: do not take pool spinlock at boot
5d73e69a5d random: defer fast pool mixing to worker
7873321cd8 random: rewrite header introductory comment
6d1671b6d2 random: group sysctl functions
21ae543e3a random: group userspace read/write functions
f04580811d random: group entropy collection functions
e9ff357860 random: group entropy extraction functions
d7e5b1925a random: group crng functions
6b1ffb3b5a random: group initialization wait functions
6c9cee1555 random: remove whitespace and reorder includes
7b0f36f7c2 random: remove useless header comment
b390181654 random: introduce drain_entropy() helper to declutter crng_reseed()
0971c1c2fd random: deobfuscate irq u32/u64 contributions
ae1b8f1954 random: add proper SPDX header
9342656c01 random: remove unused tracepoints
17ad693cd2 random: remove ifdef'd out interrupt bench
28683a1885 random: tie batched entropy generation to base_crng generation
adc32acf23 random: fix locking for crng_init in crng_reseed()
bb63851c25 random: zero buffer after reading entropy from userspace
63c1aae40a random: remove outdated INT_MAX >> 6 check in urandom_read()
07280d2c3f random: make more consistent use of integer types
655a69cb41 random: use hash function for crng_slow_load()
95026060d8 random: use simpler fast key erasure flow on per-cpu keys
732872aa2c random: absorb fast pool into input pool after fast load
7a5b9ca583 random: do not xor RDRAND when writing into /dev/random
16a6e4ae71 random: ensure early RDSEED goes through mixer on init
c521bf08ee random: inline leaves of rand_initialize()
70377ee074 random: get rid of secondary crngs
c36e71b5a5 random: use RDSEED instead of RDRAND in entropy extraction
1d1582e5fe random: fix locking in crng_fast_load()
0762b7d1f1 random: remove batched entropy locking
8d07e2a226 random: remove use_input_pool parameter from crng_reseed()
b07fcd9e53 random: make credit_entropy_bits() always safe
32d1d7ce3a random: always wake up entropy writers after extraction
9852922061 random: use linear min-entropy accumulation crediting
bb9c45cfb9 random: simplify entropy debiting
de0727c0c4 random: use computational hash for entropy extraction
e0cc561e47 random: only call crng_finalize_init() for primary_crng
480fd91dcd random: access primary_pool directly rather than through pointer
0b9e36e895 random: continually use hwgenerator randomness
6d2d29f051 random: simplify arithmetic function flow in account()
a0653a9ec1 random: selectively clang-format where it makes sense
bccc8d9231 random: access input_pool_data directly rather than through pointer
a9db850c21 random: cleanup fractional entropy shift constants
edd294052e random: prepend remaining pool constants with POOL_
f87f50b843 random: de-duplicate INPUT_POOL constants
09ae6b8519 random: remove unused OUTPUT_POOL constants
8cc5260c19 random: rather than entropy_store abstraction, use global
5897e06ac1 random: remove unused extract_entropy() reserved argument
ae093ca125 random: remove incomplete last_data logic
7abbc9809f random: cleanup integer types
c9e108e36d random: cleanup poolinfo abstraction
8a3b78f917 random: fix typo in comments
0ad5d6384d random: don't reset crng_init_cnt on urandom_read()
17420c77f0 random: avoid superfluous call to RDRAND in CRNG extraction
c245231aec random: early initialization of ChaCha constants
efaddd56bc random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs
6443204102 random: harmonize "crng init done" messages
ca57d51126 random: mix bootloader randomness into pool
542d8ebedb random: do not re-init if crng_reseed completes before primary init
2bfdf588a8 random: do not sign extend bytes for rotation when mixing
685200b076 random: use BLAKE2s instead of SHA1 in extraction
33c30bfe4f random: remove unused irq_flags argument from add_interrupt_randomness()
b57a888740 random: document add_hwgenerator_randomness() with other input functions
ae33c501e0 lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI
07918ddba3 lib/crypto: sha1: re-roll loops to reduce code size
5fb6a3ba3a lib/crypto: blake2s: move hmac construction into wireguard
62531d446a lib/crypto: blake2s: include as built-in
aec0878b1d crypto: blake2s - include <linux/bug.h> instead of <asm/bug.h>
030d3443aa crypto: blake2s - adjust include guard naming
fea91e9070 crypto: blake2s - add comment for blake2s_state fields
d45ae768b7 crypto: blake2s - optimize blake2s initialization
6c362b7c77 crypto: blake2s - share the "shash" API boilerplate code
72e5b68f33 crypto: blake2s - move update and final logic to internal/blake2s.h
e467a55bd0 crypto: blake2s - remove unneeded includes
198a19d7ee crypto: x86/blake2s - define shash_alg structs using macros
89f9ee998e crypto: blake2s - define shash_alg structs using macros
0f8fcf5b6e crypto: lib/blake2s - Move selftest prototype into header file
c3a4645d80 MAINTAINERS: add git tree for random.c
c4882c6e1e MAINTAINERS: co-maintain random.c
acb198c4d1 random: remove dead code left over from blocking pool
6227458fef random: avoid arch_get_random_seed_long() when collecting IRQ randomness
257fbea15a ACPI: sysfs: Fix BERT error region memory mapping
14fa2769ea ACPI: sysfs: Make sparse happy about address space in use
0debc69f00 media: vim2m: initialize the media device earlier
ed0e71cc3f media: vim2m: Register video device after setting up internals
a5c68f457f secure_seq: use the 64 bits of the siphash for port offset calculation
33f1b4a27a tcp: change source port randomizarion at connect() time
9b4aa0d80b KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
74c6e5d584 KVM: x86: Properly handle APF vs disabled LAPIC situation
c06e5f751a staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan()
a8f4d63142 lockdown: also lock down previous kgdb use
c204ee3350 Linux 5.10.118
56642f6af2 module: check for exit sections in layout_sections() instead of module_init_section()
633be494c3 include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
61a4cc41e5 afs: Fix afs_getattr() to refetch file status if callback break occurred
606011cb6a i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
030de84d45 module: treat exit sections the same as init sections when !CONFIG_MODULE_UNLOAD
355141fdbf dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
d30fdf7d13 Input: ili210x - fix reset timing
a698bf1f72 arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
696292b9b5 net: atlantic: verify hw_head_ lies within TX buffer ring
cd66ab20a8 net: atlantic: add check for MAX_SKB_FRAGS
9bee8b4275 net: atlantic: reduce scope of is_rsc_complete
9b84e83a92 net: atlantic: fix "frag[0] not initialized"
0ae23a1d47 net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
d4c6e5cebc ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one()
3a6dee284f nl80211: fix locking in nl80211_set_tx_bitrate_mask()
efe580c436 selftests: add ping test with ping_group_range tuned
1cfbf6d3a7 nl80211: validate S1G channel width
a0f5ff2049 mac80211: fix rx reordering with non explicit / psmp ack policy
e21d734fd0 scsi: qla2xxx: Fix missed DMA unmap for aborted commands
c5af341747 perf bench numa: Address compiler error on s390
210ea7da5c gpio: mvebu/pwm: Refuse requests with inverted polarity
30d4721fec gpio: gpio-vf610: do not touch other bits when set the target bit
ea8a9cb4a7 riscv: dts: sifive: fu540-c000: align dma node name with dtschema
dfd1f0cb62 net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
579061f391 igb: skip phy status check where unavailable
a89888648e ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
1756b45d8d ARM: 9196/1: spectre-bhb: enable for Cortex-A15
7b676abe32 net: af_key: add check for pfkey_broadcast in function pfkey_process
697f3219ee net/mlx5e: Properly block LRO when XDP is enabled
b503d0228c NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
42d4287cc1 net/qla3xxx: Fix a test in ql_reset_work()
d35bf8d766 clk: at91: generated: consider range when calculating best rate
9e0e75a5e7 ice: fix possible under reporting of ethtool Tx and Rx statistics
6e2caee5cd net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
a54d86cf41 net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
201e5b5c27 net: systemport: Fix an error handling path in bcm_sysport_probe()
9bfe898e2b net/sched: act_pedit: sanitize shift argument before usage
47f04f95ed xfrm: fix "disable_policy" flag use when arriving from different devices
0d2e9d8000 xfrm: rework default policy structure
57c1bbe709 xfrm: fix dflt policy check when there is no policy configured
9856c3a129 xfrm: notify default policy on update
20fd28df40 xfrm: make user policy API complete
ab610ee1d1 net: xfrm: fix shift-out-of-bounce
5b7f84b1f9 xfrm: Add possibility to set the default to block if we have no policy
243e72e204 net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm
1bc27eb71b net: macb: Increment rx bd head after allocating skb and buffer
998e305bd1 net: ipa: record proper RX transaction count
0599d5a8b4 ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
0a2847d448 pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
d8ca684c3d ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
3fc2846099 dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
e5289affba drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
8ceca1a069 libceph: fix potential use-after-free on linger ping and resends
233a3cc60e crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
6013ef5f51 arm64: mte: Ensure the cleared tags are visible before setting the PTE
a817f78ed6 arm64: paravirt: Use RCU read locks to guard stolen_time
b49bc8d615 KVM: x86/mmu: Update number of zapped pages even if page list is stable
146128ba26 PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
ec0d801d1a Fix double fget() in vhost_net_set_backend()
b42e5e3a84 selinux: fix bad cleanup on error in hashtab_duplicate()
3ee8e109c3 perf: Fix sys_perf_event_open() race against self
18fb7d533c ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
3eaf770163 ALSA: wavefront: Proper check of get_user() error
a34d018b6e ALSA: usb-audio: Restore Rane SL-1 quirk
f3f2247ac3 Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
e2cfa7b093 Revert "swiotlb: fix info leak with DMA_FROM_DEVICE"
fe5ac3da50 nilfs2: fix lockdep warnings during disk space reclamation
d626fcdabe nilfs2: fix lockdep warnings in page operations for btree nodes
aca18bacdb ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
0acaf9cacd platform/chrome: cros_ec_debugfs: detach log reader wq from devm
5a19f3c2d3 drbd: remove usage of list iterator variable after loop
9b7f321106 MIPS: lantiq: check the return value of kzalloc()
05c073b1ad fs: fix an infinite loop in iomap_fiemap
00d8b06a4e rtc: mc146818-lib: Fix the AltCentury for AMD platforms
87fd0dd43e nvme-multipath: fix hang when disk goes live over reconnect
3663d6023a tools/virtio: compile with -pthread
5a4cbcb3df vhost_vdpa: don't setup irq offloading when irq_num < 0
f0931ee125 s390/pci: improve zpci_dev reference counting
7d3f69cbde ALSA: hda/realtek: Enable headset mic on Lenovo P360
a59450656b crypto: x86/chacha20 - Avoid spurious jumps to other functions
39acee8aea crypto: stm32 - fix reference leak in stm32_crc_remove
703c80ff43 rtc: sun6i: Fix time overflow handling
bab037ebbe gfs2: Disable page faults during lockless buffered reads
e803f12ea2 nvme-pci: add quirks for Samsung X5 SSDs
5565fc538d Input: stmfts - fix reference leak in stmfts_input_open
d5e88c2d76 Input: add bounds checking to input_set_capability()
ea6a86886c um: Cleanup syscall_handler_t definition/cast, fix warning
c39b91fcd5 rtc: pcf2127: fix bug when reading alarm registers
2b4e5a2d7d rtc: fix use-after-free on device removal
67136fff5b igc: Update I226_K device ID
d0229838b6 igc: Remove phy->type checking
170110adbe igc: Remove _I_PHY_ID checking
55c820c1b2 Revert "drm/i915/opregion: check port number bounds for SWSCI display power state"
911b362678 floppy: use a statically allocated error counter
3c48558be5 io_uring: always grab file table for deferred statx
a1a2c957da usb: gadget: fix race when gadget driver register via ioctl
ABI updated to add a new symbol that is needed to be tracked:
Leaf changes summary: 1 artifact changed
Changed leaf types summary: 0 leaf type changed
Removed/Changed/Added functions summary: 0 Removed, 0 Changed, 1 Added function
Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 0 Added variable
1 Added function:
[A] 'function bool rng_is_initialized()'
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Ib7f64defc72960f3603eb23b9a401a9fd42ec217
-----BEGIN PGP SIGNATURE-----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=XF1H
-----END PGP SIGNATURE-----
Merge 5.10.143 into android12-5.10-lts
Changes in 5.10.143
NFSD: Fix verifier returned in stable WRITEs
xen-blkfront: Cache feature_persistent value before advertisement
tty: n_gsm: initialize more members at gsm_alloc_mux()
tty: n_gsm: avoid call of sleeping functions from atomic context
efi: libstub: Disable struct randomization
efi: capsule-loader: Fix use-after-free in efi_capsule_write
wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
fs: only do a memory barrier for the first set_buffer_uptodate()
Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
scsi: megaraid_sas: Fix double kfree()
drm/gem: Fix GEM handle release errors
drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
drm/radeon: add a force flush to delay work when radeon
parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
net/core/skbuff: Check the return value of skb_copy_bits()
fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
ALSA: aloop: Fix random zeros in capture data when using jiffies timer
ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
kprobes: Prohibit probes in gate area
debugfs: add debugfs_lookup_and_remove()
nvmet: fix a use-after-free
drm/i915: Implement WaEdpLinkRateDataReload
scsi: mpt3sas: Fix use-after-free warning
scsi: lpfc: Add missing destroy_workqueue() in error path
cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
smb3: missing inode locks in punch hole
ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
regulator: core: Clean up on enable failure
tee: fix compiler warning in tee_shm_register()
RDMA/cma: Fix arguments order in net device validation
soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
RDMA/hns: Fix supported page size
RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
netfilter: br_netfilter: Drop dst references before setting.
netfilter: nf_tables: clean up hook list when offload flags check fails
netfilter: nf_conntrack_irc: Fix forged IP logic
ALSA: usb-audio: Inform the delayed registration more properly
ALSA: usb-audio: Register card again for iface over delayed_register option
rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
afs: Use the operation issue time instead of the reply time for callbacks
sch_sfb: Don't assume the skb is still around after enqueueing to child
tipc: fix shift wrapping bug in map_get()
ice: use bitmap_free instead of devm_kfree
i40e: Fix kernel crash during module removal
xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
RDMA/siw: Pass a pointer to virt_to_page()
ipv6: sr: fix out-of-bounds read when setting HMAC data.
IB/core: Fix a nested dead lock as part of ODP flow
RDMA/mlx5: Set local port to one when accessing counters
nvme-tcp: fix UAF when detecting digest errors
nvme-tcp: fix regression that causes sporadic requests to time out
tcp: fix early ETIMEDOUT after spurious non-SACK RTO
sch_sfb: Also store skb len before calling child enqueue
ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
MIPS: loongson32: ls1c: Fix hang during startup
swiotlb: avoid potential left shift overflow
iommu/amd: use full 64-bit value in build_completion_wait()
hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
hwmon: (mr75203) fix voltage equation for negative source input
hwmon: (mr75203) fix multi-channel voltage reading
hwmon: (mr75203) enable polling for all VM channels
arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
Linux 5.10.143
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Ia1bc1b76bcad0e2cb3b27d1a37278b1d24c6b90d
The symbols exported by this commit were never used by external modules,
so just remove them as the exports are not needed (and cause merge
problems at times.)
Bug: 151050914
Bug: 203756332
Cc: Suren Baghdasaryan <surenb@google.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I926ad3cc732ec1db97fc4711962bc3902105dd25
[ Upstream commit 3f0461613ebcdc8c4073e235053d06d5aa58750f ]
The second operand passed to slot_addr() is declared as int or unsigned int
in all call sites. The left-shift to get the offset of a slot can overflow
if swiotlb size is larger than 4G.
Convert the macro to an inline function and declare the second argument as
phys_addr_t to avoid the potential overflow.
Fixes: 26a7e094783d ("swiotlb: refactor swiotlb_tbl_map_single")
Signed-off-by: Chao Gao <chao.gao@intel.com>
Reviewed-by: Dongli Zhang <dongli.zhang@oracle.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
* refs/heads/tmp-8f0aba1:
ANDROID: Update symbol list for mtk
ANDROID: GKI: rockchip: Add symbols for crypto
ANDROID: GKI: rockchip: Add symbol pci_disable_link_state
ANDROID: GKI: rockchip: Add symbols for sound
ANDROID: GKI: rockchip: Add symbols for video
BACKPORT: f2fs: do not set compression bit if kernel doesn't support
UPSTREAM: exfat: improve performance of exfat_free_cluster when using dirsync mount
ANDROID: GKI: rockchip: Add symbols for drm dp
UPSTREAM: arm64: perf: Support new DT compatibles
UPSTREAM: arm64: perf: Simplify registration boilerplate
UPSTREAM: arm64: perf: Support Denver and Carmel PMUs
UPSTREAM: arm64: perf: add support for Cortex-A78
ANDROID: GKI: rockchip: Update symbol for devfreq
ANDROID: GKI: rockchip: Update symbols for drm
ANDROID: GKI: Update symbols to symbol list
UPSTREAM: ASoC: hdmi-codec: make hdmi_codec_controls static
UPSTREAM: ASoC: hdmi-codec: Add a prepare hook
UPSTREAM: ASoC: hdmi-codec: Add iec958 controls
UPSTREAM: ASoC: hdmi-codec: Rework to support more controls
UPSTREAM: ALSA: iec958: Split status creation and fill
UPSTREAM: ALSA: doc: Clarify IEC958 controls iface
UPSTREAM: ASoC: hdmi-codec: remove unused spk_mask member
UPSTREAM: ASoC: hdmi-codec: remove useless initialization
UPSTREAM: ASoC: codec: hdmi-codec: Support IEC958 encoded PCM format
UPSTREAM: ASoC: hdmi-codec: Fix return value in hdmi_codec_set_jack()
UPSTREAM: ASoC: hdmi-codec: Add RX support
UPSTREAM: ASoC: hdmi-codec: Get ELD in before reporting plugged event
ANDROID: GKI: rockchip: Add symbols for display driver
BACKPORT: KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
BACKPORT: io_uring: always grab file table for deferred statx
BACKPORT: Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
ANDROID: add two func in mm/memcontrol.c
ANDROID: vendor_hooks: protect multi-mapcount pages in kernel
ANDROID: vendor_hooks: account page-mapcount
FROMGIT: io_uring: Use original task for req identity in io_identity_cow()
FROMLIST: binder: fix UAF of ref->proc caused by race condition
ANDROID: vendor_hooks: Guard cgroup struct with CONFIG_CGROUPS
ANDROID: vendor_hooks: add hooks for remove_vm_area.
ANDROID: GKI: allow mm vendor hooks header inclusion from header files
ANDROID: Update symbol list of mediatek
ANDROID: sched: add vendor hook to PELT multiplier
ANDROID: Guard hooks with their CONFIG_ options
ANDROID: fix kernelci issue for allnoconfig builds
ANDROID: sched: Introducing PELT multiplier
FROMGIT: binder: fix redefinition of seq_file attributes
ANDROID: GKI: pcie: Fix the broken dw_pcie structure
UPSTREAM: PCI: dwc: Support multiple ATU memory regions
ANDROID: oplus: Update the ABI xml and symbol list
ANDROID: vendor_hooks: add hooks in __alloc_pages_slowpath
ANDROID: GKI: Update symbols to symbol list
FROMGIT: arm64: fix oops in concurrently setting insn_emulation sysctls
FROMGIT: usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup
ANDROID: vendor_hooks:vendor hook for mmput
ANDROID: vendor_hooks:vendor hook for pidfd_open
ANDROID: GKI: db845c: Update symbols list and ABI
Linux 5.10.117
SUNRPC: Fix fall-through warnings for Clang
io_uring: always use original task when preparing req identity
usb: gadget: uvc: allow for application to cleanly shutdown
usb: gadget: uvc: rename function to be more consistent
ping: fix address binding wrt vrf
arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map
net: phy: Fix race condition on link status change
SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
SUNRPC: Don't call connect() more than once on a TCP socket
SUNRPC: Prevent immediate close+reconnect
SUNRPC: Clean up scheduling of autoclose
drm/vmwgfx: Initialize drm_mode_fb_cmd2
cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp()
net: atlantic: always deep reset on pm op, fixing up my null deref regression
i40e: i40e_main: fix a missing check on list iterator
drm/nouveau/tegra: Stop using iommu_present()
ceph: fix setting of xattrs on async created inodes
serial: 8250_mtk: Fix register address for XON/XOFF character
serial: 8250_mtk: Fix UART_EFR register address
slimbus: qcom: Fix IRQ check in qcom_slim_probe
USB: serial: option: add Fibocom MA510 modem
USB: serial: option: add Fibocom L610 modem
USB: serial: qcserial: add support for Sierra Wireless EM7590
USB: serial: pl2303: add device id for HP LM930 Display
usb: typec: tcpci_mt6360: Update for BMC PHY setting
usb: typec: tcpci: Don't skip cleanup in .remove() on error
usb: cdc-wdm: fix reading stuck on device close
tty: n_gsm: fix mux activation issues in gsm_config()
tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe()
firmware_loader: use kernel credentials when reading firmware
tcp: resalt the secret every 10 seconds
net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT
net: emaclite: Don't advertise 1000BASE-T and do auto negotiation
s390: disable -Warray-bounds
ASoC: ops: Validate input values in snd_soc_put_volsw_range()
ASoC: max98090: Generate notifications on changes for custom control
ASoC: max98090: Reject invalid values in custom control put()
hwmon: (f71882fg) Fix negative temperature
gfs2: Fix filesystem block deallocation for short writes
tls: Fix context leak on tls_device_down
net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe()
net/smc: non blocking recvmsg() return -EAGAIN when no data and signal_pending
net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral
net/sched: act_pedit: really ensure the skb is writable
s390/lcs: fix variable dereferenced before check
s390/ctcm: fix potential memory leak
s390/ctcm: fix variable dereferenced before check
selftests: vm: Makefile: rename TARGETS to VMTARGETS
hwmon: (ltq-cputemp) restrict it to SOC_XWAY
dim: initialize all struct fields
ionic: fix missing pci_release_regions() on error in ionic_probe()
nfs: fix broken handling of the softreval mount option
mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection
net: sfc: fix memory leak due to ptp channel
sfc: Use swap() instead of open coding it
netlink: do not reset transport header in netlink_recvmsg()
drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name()
ipv4: drop dst in multicast routing path
net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP filters
net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when deleted
net: Fix features skip in for_each_netdev_feature()
mac80211: Reset MBSSID parameters upon connection
hwmon: (tmp401) Add OF device ID table
iwlwifi: iwl-dbg: Use del_timer_sync() before freeing
batman-adv: Don't skb_split skbuffs with frag_list
Linux 5.10.116
mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and __mcopy_atomic()
mm: hugetlb: fix missing cache flush in copy_huge_page_from_user()
mm: fix missing cache flush for all tail pages of compound page
Bluetooth: Fix the creation of hdev->name
arm: remove CONFIG_ARCH_HAS_HOLES_MEMORYMODEL
nfp: bpf: silence bitwise vs. logical OR warning
drm/amd/display/dc/gpio/gpio_service: Pass around correct dce_{version, environment} types
block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit
regulator: consumer: Add missing stubs to regulator/consumer.h
MIPS: Use address-of operator on section symbols
ANDROID: GKI: update the abi .xml file due to hex_to_bin() changes
Revert "tcp: ensure to use the most recently sent skb when filling the rate sample"
Linux 5.10.115
mmc: rtsx: add 74 Clocks in power on flow
PCI: aardvark: Fix reading MSI interrupt number
PCI: aardvark: Clear all MSIs at setup
dm: interlock pending dm_io and dm_wait_for_bios_completion
block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
rcu: Apply callbacks processing time limit only on softirq
rcu: Fix callbacks processing time limit retaining cond_resched()
KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs
KVM: x86: Do not change ICR on write to APIC_SELF_IPI
x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
net/mlx5: Fix slab-out-of-bounds while reading resource dump menu
kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU
net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter()
btrfs: always log symlinks in full mode
smsc911x: allow using IRQ0
selftests: ocelot: tc_flower_chains: specify conform-exceed action for policer
bnxt_en: Fix unnecessary dropping of RX packets
bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag
selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is operational
hinic: fix bug of wq out of bound access
net: emaclite: Add error handling for of_address_to_resource()
net: cpsw: add missing of_node_put() in cpsw_probe_dt()
net: stmmac: dwmac-sun8i: add missing of_node_put() in sun8i_dwmac_register_mdio_mux()
net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init()
NFSv4: Don't invalidate inode attributes on delegation return
RDMA/siw: Fix a condition race issue in MPA request processing
selftests/seccomp: Don't call read() on TTY from background pgrp
net/mlx5: Avoid double clear or set of sync reset requested
net/mlx5e: Fix the calling of update_buffer_lossy() API
net/mlx5e: CT: Fix queued up restore put() executing after relevant ft release
net/mlx5e: Don't match double-vlan packets if cvlan is not set
net/mlx5e: Fix trust state reset in reload
ASoC: dmaengine: Restore NULL prepare_slave_config() callback
hwmon: (adt7470) Fix warning on module removal
gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not set)
NFC: netlink: fix sleep in atomic bug when firmware download timeout
nfc: nfcmrvl: main: reorder destructive operations in nfcmrvl_nci_unregister_dev to avoid bugs
nfc: replace improper check device_is_registered() in netlink related functions
can: grcan: only use the NAPI poll budget for RX
can: grcan: grcan_probe(): fix broken system id check for errata workaround needs
can: grcan: use ofdev->dev when allocating DMA memory
can: isotp: remove re-binding of bound socket
can: grcan: grcan_close(): fix deadlock
s390/dasd: Fix read inconsistency for ESE DASD devices
s390/dasd: Fix read for ESE with blksize < 4k
s390/dasd: prevent double format of tracks for ESE devices
s390/dasd: fix data corruption for ESE devices
ASoC: meson: Fix event generation for AUI CODEC mux
ASoC: meson: Fix event generation for G12A tohdmi mux
ASoC: meson: Fix event generation for AUI ACODEC mux
ASoC: wm8958: Fix change notifications for DSP controls
ASoC: da7219: Fix change notifications for tone generator frequency
genirq: Synchronize interrupt thread startup
net: stmmac: disable Split Header (SPH) for Intel platforms
firewire: core: extend card->lock in fw_core_handle_bus_reset
firewire: remove check of list iterator against head past the loop body
firewire: fix potential uaf in outbound_phy_packet_callback()
Revert "SUNRPC: attempt AF_LOCAL connect on setup"
drm/amd/display: Avoid reading audio pattern past AUDIO_CHANNELS_COUNT
iommu/vt-d: Calculate mask for non-aligned flushes
KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id
gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
mmc: core: Set HS clock speed before sending HS CMD13
mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC
ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes
ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers
parisc: Merge model and model name into one line in /proc/cpuinfo
MIPS: Fix CP0 counter erratum detection for R4k CPUs
Revert "ipv6: make ip6_rt_gc_expire an atomic_t"
Revert "oom_kill.c: futex: delay the OOM reaper to allow time for proper futex cleanup"
Linux 5.10.114
perf symbol: Remove arch__symbols__fixup_end()
tty: n_gsm: fix software flow control handling
tty: n_gsm: fix incorrect UA handling
tty: n_gsm: fix reset fifo race condition
tty: n_gsm: fix wrong command frame length field encoding
tty: n_gsm: fix wrong command retry handling
tty: n_gsm: fix missing explicit ldisc flush
tty: n_gsm: fix wrong DLCI release order
tty: n_gsm: fix insufficient txframe size
netfilter: nft_socket: only do sk lookups when indev is available
tty: n_gsm: fix malformed counter for out of frame data
tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
tty: n_gsm: fix mux cleanup after unregister tty device
tty: n_gsm: fix decoupled mux resource
tty: n_gsm: fix restart handling via CLD command
perf symbol: Update symbols__fixup_end()
perf symbol: Pass is_kallsyms to symbols__fixup_end()
x86/cpu: Load microcode during restore_processor_state()
thermal: int340x: Fix attr.show callback prototype
net: ethernet: stmmac: fix write to sgmii_adapter_base
drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses
kasan: prevent cpu_quarantine corruption when CPU offline and cache shrink occur at same time
zonefs: Clear inode information flags on inode creation
zonefs: Fix management of open zones
powerpc/perf: Fix 32bit compile
drivers: net: hippi: Fix deadlock in rr_close()
cifs: destage any unwritten data to the server before calling copychunk_write
x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
ext4: fix bug_on in start_this_handle during umount filesystem
ASoC: wm8731: Disable the regulator when probing fails
ASoC: Intel: soc-acpi: correct device endpoints for max98373
tcp: fix F-RTO may not work correctly when receiving DSACK
Revert "ibmvnic: Add ethtool private flag for driver-defined queue limits"
ibmvnic: fix miscellaneous checks
ixgbe: ensure IPsec VF<->PF compatibility
net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
bnx2x: fix napi API usage sequence
tls: Skip tls_append_frag on zero copy size
drm/amd/display: Fix memory leak in dcn21_clock_source_create
drm/amdkfd: Fix GWS queue count
net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
net: phy: marvell10g: fix return value on error
net: bcmgenet: hide status block before TX timestamping
clk: sunxi: sun9i-mmc: check return value after calling platform_get_resource()
bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create()
tcp: make sure treq->af_specific is initialized
tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT
ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode
ip6_gre: Make o_seqno start from 0 in native mode
ip_gre: Make o_seqno start from 0 in native mode
net/smc: sync err code when tcp connection was refused
net: hns3: add return value for mailbox handling in PF
net: hns3: add validity check for message data length
net: hns3: modify the return code of hclge_get_ring_chain_from_mbx
cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe
pinctrl: pistachio: fix use of irq_of_parse_and_map()
arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock
ARM: dts: imx6ull-colibri: fix vqmmc regulator
sctp: check asoc strreset_chunk in sctp_generate_reconf_event
wireguard: device: check for metadata_dst with skb_valid_dst()
tcp: ensure to use the most recently sent skb when filling the rate sample
pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested
tcp: md5: incorrect tcp_header_len for incoming connections
pinctrl: rockchip: fix RK3308 pinmux bits
bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt hook
netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion
net: dsa: Add missing of_node_put() in dsa_port_link_register_of
memory: renesas-rpc-if: Fix HF/OSPI data transfer in Manual Mode
pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI
mtd: fix 'part' field data corruption in mtd_info
mtd: rawnand: Fix return value check of wait_for_completion_timeout
pinctrl: mediatek: moore: Fix build error
ipvs: correctly print the memory size of ip_vs_conn_tab
ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35
ARM: dts: am3517-evm: Fix misc pinmuxing
ARM: dts: Fix mmc order for omap3-gta04
phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe
ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name
ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek
phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks
bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific
ARM: OMAP2+: Fix refcount leak in omap_gic_of_init
phy: samsung: exynos5250-sata: fix missing device put in probe error paths
phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue
USB: Fix xhci event ring dequeue pointer ERDP update issue
mtd: rawnand: fix ecc parameters for mt7622
iio:imu:bmi160: disable regulator in error path
arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards
arm64: dts: meson: remove CPU opps below 1GHz for G12B boards
video: fbdev: udlfb: properly check endpoint type
iocost: don't reset the inuse weight of under-weighted debtors
x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests
riscv: patch_text: Fixup last cpu should be master
hex2bin: fix access beyond string end
hex2bin: make the function hex_to_bin constant-time
pinctrl: samsung: fix missing GPIOLIB on ARM64 Exynos config
arch_topology: Do not set llc_sibling if llc_id is invalid
serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
serial: 8250: Also set sticky MCR bits in console restoration
serial: imx: fix overrun interrupts in DMA mode
usb: phy: generic: Get the vbus supply
usb: cdns3: Fix issue for clear halt endpoint
usb: dwc3: gadget: Return proper request status
usb: dwc3: core: Only handle soft-reset in DCTL
usb: dwc3: core: Fix tx/rx threshold settings
usb: dwc3: Try usb-role-switch first in dwc3_drd_init
usb: gadget: configfs: clear deactivation flag in configfs_composite_unbind()
usb: gadget: uvc: Fix crash when encoding data for usb request
usb: typec: ucsi: Fix role swapping
usb: typec: ucsi: Fix reuse of completion structure
usb: misc: fix improper handling of refcount in uss720_probe()
iio: imu: inv_icm42600: Fix I2C init possible nack
iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on()
iio: dac: ad5446: Fix read_raw not returning set value
iio: dac: ad5592r: Fix the missing return value.
xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms
xhci: stop polling roothubs after shutdown
xhci: Enable runtime PM on second Alderlake controller
USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions
USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS
USB: quirks: add STRING quirk for VCOM device
USB: quirks: add a Realtek card reader
usb: mtu3: fix USB 3.0 dual-role-switch from device to host
lightnvm: disable the subsystem
floppy: disable FDRAWCMD by default
Linux 5.10.113
Revert "net: micrel: fix KS8851_MLL Kconfig"
block/compat_ioctl: fix range check in BLKGETSIZE
staging: ion: Prevent incorrect reference counting behavour
spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller
jbd2: fix a potential race while discarding reserved buffers after an abort
can: isotp: stop timeout monitoring when no first frame was sent
ext4: force overhead calculation if the s_overhead_cluster makes no sense
ext4: fix overhead calculation to account for the reserved gdt blocks
ext4, doc: fix incorrect h_reserved size
ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
ext4: fix use-after-free in ext4_search_dir
ext4: fix symlink file size not match to file content
ext4: fix fallocate to use file_modified to update permissions consistently
perf report: Set PERF_SAMPLE_DATA_SRC bit for Arm SPE event
powerpc/perf: Fix power9 event alternatives
drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
KVM: PPC: Fix TCE handling for VFIO
drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled
sched/pelt: Fix attach_entity_load_avg() corner case
arm_pmu: Validate single/group leader events
ARC: entry: fix syscall_trace_exit argument
e1000e: Fix possible overflow in LTR decoding
ASoC: soc-dapm: fix two incorrect uses of list iterator
gpio: Request interrupts after IRQ is initialized
openvswitch: fix OOB access in reserve_sfa_size()
xtensa: fix a7 clobbering in coprocessor context load/store
xtensa: patch_text: Fixup last cpu should be master
net: atlantic: invert deep par in pm functions, preventing null derefs
dma: at_xdmac: fix a missing check on list iterator
ata: pata_marvell: Check the 'bmdma_addr' beforing reading
mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
oom_kill.c: futex: delay the OOM reaper to allow time for proper futex cleanup
mm, hugetlb: allow for "high" userspace addresses
EDAC/synopsys: Read the error count from the correct register
nvme-pci: disable namespace identifiers for Qemu controllers
nvme: add a quirk to disable namespace identifiers
stat: fix inconsistency between struct stat and struct compat_stat
scsi: qedi: Fix failed disconnect handling
net: macb: Restart tx only if queue pointer is lagging
drm/msm/mdp5: check the return of kzalloc()
dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
mt76: Fix undefined behavior due to shift overflowing the constant
net: atlantic: Avoid out-of-bounds indexing
cifs: Check the IOCB_DIRECT flag, not O_DIRECT
vxlan: fix error return code in vxlan_fdb_append
arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant
platform/x86: samsung-laptop: Fix an unsigned comparison which can never be negative
reset: tegra-bpmp: Restore Handle errors in BPMP response
ARM: vexpress/spc: Avoid negative array index when !SMP
arm64: mm: fix p?d_leaf()
arm64/mm: Remove [PUD|PMD]_TABLE_BIT from [pud|pmd]_bad()
selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
dmaengine: idxd: add RO check for wq max_transfer_size write
dmaengine: idxd: add RO check for wq max_batch_size write
net: stmmac: Use readl_poll_timeout_atomic() in atomic state
netlink: reset network and mac headers in netlink_dump()
ipv6: make ip6_rt_gc_expire an atomic_t
l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using netdev_master_upper_dev_get_rcu
net/sched: cls_u32: fix possible leak in u32_init_knode()
ip6_gre: Fix skb_under_panic in __gre6_xmit()
ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
net/packet: fix packet_sock xmit return value checking
net/smc: Fix sock leak when release after smc_shutdown()
rxrpc: Restore removed timer deletion
igc: Fix BUG: scheduling while atomic
igc: Fix infinite loop in release_swfw_sync
esp: limit skb_page_frag_refill use to a single page
spi: spi-mtk-nor: initialize spi controller after resume
dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources
dmaengine: imx-sdma: Fix error checking in sdma_event_remap
ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
dm: fix mempool NULL pointer race when completing IO
ALSA: hda/realtek: Add quirk for Clevo NP70PNP
ALSA: usb-audio: Clear MIDI port active flag after draining
net/sched: cls_u32: fix netns refcount changes in u32_change()
gfs2: assign rgrp glock before compute_bitstructs
perf tools: Fix segfault accessing sample_id xyarray
tracing: Dump stacktrace trigger to the corresponding instance
mm: page_alloc: fix building error on -Werror=array-compare
etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
ANDROID: fix up gpio change in 5.10.111
Linux 5.10.112
ax25: Fix UAF bugs in ax25 timers
ax25: Fix NULL pointer dereferences in ax25 timers
ax25: fix NPD bug in ax25_disconnect
ax25: fix UAF bug in ax25_send_control()
ax25: Fix refcount leaks caused by ax25_cb_del()
ax25: fix UAF bugs of net_device caused by rebinding operation
ax25: fix reference count leaks of ax25_dev
ax25: add refcount in ax25_dev to avoid UAF bugs
scsi: iscsi: Fix unbound endpoint error handling
scsi: iscsi: Fix endpoint reuse regression
dma-direct: avoid redundant memory sync for swiotlb
timers: Fix warning condition in __run_timers()
i2c: pasemi: Wait for write xfers to finish
smp: Fix offline cpu check in flush_smp_call_function_queue()
dm integrity: fix memory corruption when tag_size is less than digest size
ARM: davinci: da850-evm: Avoid NULL pointer dereference
tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
genirq/affinity: Consider that CPUs on nodes can be unbalanced
drm/amdgpu: Enable gfxoff quirk on MacBook Pro
drm/amd/display: don't ignore alpha property on pre-multiplied mode
ipv6: fix panic when forwarding a pkt with no in6 dev
nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
ALSA: hda/realtek: Add quirk for Clevo PD50PNT
btrfs: mark resumed async balance as writing
btrfs: fix root ref counts in error handling in btrfs_get_root_ref
ath9k: Fix usage of driver-private space in tx_info
ath9k: Properly clear TX status area before reporting to mac80211
gcc-plugins: latent_entropy: use /dev/urandom
memory: renesas-rpc-if: fix platform-device leak in error path
KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
mm: fix unexpected zeroed page mapping with zram swap
mm, page_alloc: fix build_zonerefs_node()
perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
drivers: net: slip: fix NPD bug in sl_tx_timeout()
scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
scsi: mvsas: Add PCI ID of RocketRaid 2640
drm/amd/display: Fix allocate_mst_payload assert on resume
drm/amd/display: Revert FEC check in validation
myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
net: axienet: setup mdio unconditionally
tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
arm64: alternatives: mark patch_alternative() as `noinstr`
regulator: wm8994: Add an off-on delay for WM8994 variant
gpu: ipu-v3: Fix dev_dbg frequency output
ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
net: micrel: fix KS8851_MLL Kconfig
scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
scsi: lpfc: Fix queue failures when recovering from PCI parity error
scsi: target: tcmu: Fix possible page UAF
Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
drm/amdkfd: Check for potential null return of kmalloc_array()
drm/amdgpu/vcn: improve vcn dpg stop procedure
drm/amdkfd: Fix Incorrect VMIDs passed to HWS
drm/amd/display: Update VTEM Infopacket definition
drm/amd/display: FEC check in timing validation
drm/amd/display: fix audio format not updated after edid updated
btrfs: do not warn for free space inode in cow_file_range
btrfs: fix fallocate to use file_modified to update permissions consistently
drm/amd: Add USBC connector ID
net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
dm mpath: only use ktime_get_ns() in historical selector
cifs: potential buffer overflow in handling symlinks
nfc: nci: add flush_workqueue to prevent uaf
perf tools: Fix misleading add event PMU debug message
testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
sctp: Initialize daddr on peeled off socket
scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
scsi: iscsi: Fix offload conn cleanup when iscsid restarts
scsi: iscsi: Move iscsi_ep_disconnect()
scsi: iscsi: Fix in-kernel conn failure handling
scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
scsi: iscsi: Use system_unbound_wq for destroy_work
scsi: iscsi: Force immediate failure during shutdown
scsi: iscsi: Stop queueing during ep_disconnect
scsi: pm80xx: Enable upper inbound, outbound queues
scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
drm/msm: Fix range size vs end confusion
cfg80211: hold bss_lock while updating nontrans_list
net/sched: taprio: Check if socket flags are valid
net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
net: dsa: felix: suppress -EPROBE_DEFER errors
net/sched: fix initialization order when updating chain 0 head
mlxsw: i2c: Fix initialization error flow
net: mdio: Alphabetically sort header inclusion
gpiolib: acpi: use correct format characters
veth: Ensure eth header is in skb's linear part
net/sched: flower: fix parsing of ethertype following VLAN header
SUNRPC: Fix the svc_deferred_event trace class
media: rockchip/rga: do proper error checking in probe
firmware: arm_scmi: Fix sorting of retrieved clock rates
memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
drm/msm: Add missing put_task_struct() in debugfs path
btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
ACPI: processor idle: Check for architectural support for LPI
cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
hamradio: remove needs_free_netdev to avoid UAF
hamradio: defer 6pack kfree after unregister_netdev
drm/amdkfd: Use drm_priv to pass VM from KFD to amdgpu
Linux 5.10.111
powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
irqchip/gic, gic-v3: Prevent GSI to SGI translations
Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
arm64: module: remove (NOLOAD) from linker script
selftests: cgroup: Test open-time cgroup namespace usage for migration checks
selftests: cgroup: Test open-time credential usage for migration checks
selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
selftests/cgroup: Fix build on older distros
cgroup: Use open-time credentials for process migraton perm checks
mm: don't skip swap entry even if zap_details specified
ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
tools build: Filter out options and warnings not supported by clang
perf python: Fix probing for some clang command line options
perf build: Don't use -ffat-lto-objects in the python feature test when building with clang-13
drm/amdkfd: Create file descriptor after client is added to smi_clients list
drm/nouveau/pmu: Add missing callbacks for Tegra devices
drm/amdgpu/smu10: fix SoC/fclk units in auto mode
irqchip/gic-v3: Fix GICR_CTLR.RWP polling
perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
ata: sata_dwc_460ex: Fix crash due to OOB write
gpio: Restrict usage of GPIO chip irq members before initialization
RDMA/hfi1: Fix use-after-free bug for mm struct
arm64: patch_text: Fixup last cpu should be master
btrfs: prevent subvol with swapfile from being deleted
btrfs: fix qgroup reserve overflow the qgroup limit
x86/speculation: Restore speculation related MSRs during S3 resume
x86/pm: Save the MSR validity status at context setup
io_uring: fix race between timeout flush and removal
mm/mempolicy: fix mpol_new leak in shared_policy_replace
mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
lz4: fix LZ4_decompress_safe_partial read out of bound
mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is complete
mmc: mmci: stm32: correctly check all elements of sg list
Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
arm64: Add part number for Arm Cortex-A78AE
perf session: Remap buf if there is no space for event
perf tools: Fix perf's libperf_print callback
perf: arm-spe: Fix perf report --mem-mode
iommu/omap: Fix regression in probe for NULL pointer dereference
SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
SUNRPC: Handle low memory situations in call_status()
SUNRPC: Handle ENOMEM in call_transmit_status()
io_uring: don't touch scm_fp_list after queueing skb
drbd: Fix five use after free bugs in get_initial_state
bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
qede: confirm skb is allocated before using
net: phy: mscc-miim: reject clause 45 register accesses
rxrpc: fix a race in rxrpc_exit_net()
net: openvswitch: fix leak of nested actions
net: openvswitch: don't send internal clone attribute to the userspace.
ice: synchronize_rcu() when terminating rings
ipv6: Fix stats accounting in ip6_pkt_drop
ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
ice: Set txq_teid to ICE_INVAL_TEID on ring creation
dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
RDMA/mlx5: Don't remove cache MRs when a delay is needed
sfc: Do not free an empty page_ring
bnxt_en: reserve space inside receive page for skb_shared_info
drm/imx: Fix memory leak in imx_pd_connector_get_modes
drm/imx: imx-ldb: Check for null pointer after calling kmemdup
net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
net: ipv4: fix route with nexthop object delete warning
ice: Clear default forwarding VSI during VSI release
net/tls: fix slab-out-of-bounds bug in decrypt_internal
scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
NFSv4: fix open failure with O_ACCMODE flag
Revert "NFSv4: Handle the special Linux file open access mode"
Drivers: hv: vmbus: Fix potential crash on module unload
drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
Revert "hv: utils: add PTP_1588_CLOCK to Kconfig to fix build"
mm: fix race between MADV_FREE reclaim and blkdev direct IO read
parisc: Fix patch code locking and flushing
parisc: Fix CPU affinity for Lasi, WAX and Dino chips
NFS: Avoid writeback threads getting stuck in mempool_alloc()
NFS: nfsiod should not block forever in mempool_alloc()
SUNRPC: Fix socket waits for write buffer space
jfs: prevent NULL deref in diFree
virtio_console: eliminate anonymous module_init & module_exit
serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
NFS: swap-out must always use STABLE writes.
NFS: swap IO handling is slightly different for O_DIRECT IO
SUNRPC: remove scheduling boost for "SWAPPER" tasks.
SUNRPC/xprt: async tasks mustn't block waiting for memory
SUNRPC/call_alloc: async tasks mustn't block waiting for memory
clk: Enforce that disjoints limits are invalid
clk: ti: Preserve node in ti_dt_clocks_register()
xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
NFSv4: Protect the state recovery thread against direct reclaim
NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
w1: w1_therm: fixes w1_seq for ds28ea00 sensors
staging: wfx: fix an error handling in wfx_init_common()
phy: amlogic: meson8b-usb2: Use dev_err_probe()
staging: vchiq_core: handle NULL result of find_service_by_handle
clk: si5341: fix reported clk_rate when output divider is 2
minix: fix bug when opening a file with O_DIRECT
init/main.c: return 1 from handled __setup() functions
ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
netlabel: fix out-of-bounds memory accesses
Bluetooth: Fix use after free in hci_send_acl
MIPS: ingenic: correct unit node address
xtensa: fix DTC warning unit_address_format
usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
net: sfp: add 2500base-X quirk for Lantech SFP module
net: limit altnames to 64k total
net: account alternate interface name memory
can: isotp: set default value for N_As to 50 micro seconds
scsi: libfc: Fix use after free in fc_exch_abts_resp()
powerpc/secvar: fix refcount leak in format_show()
MIPS: fix fortify panic when copying asm exception handlers
PCI: endpoint: Fix misused goto label
bnxt_en: Eliminate unintended link toggle during FW reset
Bluetooth: use memset avoid memory leaks
Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
tuntap: add sanity checks about msg_controllen in sendmsg
macvtap: advertise link netns via netlink
mips: ralink: fix a refcount leak in ill_acc_of_setup()
net/smc: correct settings of RMB window update limit
scsi: hisi_sas: Free irq vectors in order for v3 HW
scsi: aha152x: Fix aha152x_setup() __setup handler return value
mt76: mt7615: Fix assigning negative values to unsigned variable
scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
scsi: pm8001: Fix tag leaks on error
scsi: pm8001: Fix task leak in pm8001_send_abort_all()
scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
drm/amdkfd: make CRAT table missing message informational only
dm: requeue IO if mapping table not yet available
dm ioctl: prevent potential spectre v1 gadget
ipv4: Invalidate neighbour for broadcast address upon address addition
iwlwifi: mvm: Correctly set fragmented EBS
power: supply: axp288-charger: Set Vhold to 4.4V
PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
PCI: endpoint: Fix alignment fault error in copy tests
usb: ehci: add pci device support for Aspeed platforms
iommu/arm-smmu-v3: fix event handling soft lockup
PCI: aardvark: Fix support for MSI interrupts
drm/amdgpu: Fix recursive locking warning
powerpc: Set crashkernel offset to mid of RMA region
ipv6: make mc_forwarding atomic
libbpf: Fix build issue with llvm-readelf
cfg80211: don't add non transmitted BSS to 6GHz scanned channels
mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
power: supply: axp20x_battery: properly report current when discharging
scsi: bfa: Replace snprintf() with sysfs_emit()
scsi: mvsas: Replace snprintf() with sysfs_emit()
bpf: Make dst_port field in struct bpf_sock 16-bit wide
ath11k: mhi: use mhi_sync_power_up()
ath11k: fix kernel panic during unload/load ath11k modules
powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
ptp: replace snprintf with sysfs_emit
usb: gadget: tegra-xudc: Fix control endpoint's definitions
usb: gadget: tegra-xudc: Do not program SPARAM
drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
drm/amd/display: Add signal type check when verify stream backends same
ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
drm: Add orientation quirk for GPD Win Max
KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
rtc: wm8350: Handle error for wm8350_register_irq
gfs2: gfs2_setattr_size error path fix
gfs2: Fix gfs2_release for non-writers regression
gfs2: Check for active reservation in gfs2_release
ubifs: Rectify space amount budget for mkdir/tmpfile operations
Conflicts:
drivers/mmc/host/sdhci-msm.c
Change-Id: I7a49ede6a9c42c6f5425b8ba632730a5a289d6ab
Signed-off-by: Sivasri Kumar, Vanka <quic_svanka@quicinc.com>
-----BEGIN PGP SIGNATURE-----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=yAJW
-----END PGP SIGNATURE-----
Merge 5.10.124 into android12-5.10-lts
Changes in 5.10.124
9p: missing chunk of "fs/9p: Don't update file type when updating file attributes"
nfsd: Replace use of rwsem with errseq_t
bpf: Fix incorrect memory charge cost calculation in stack_map_alloc()
arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3
powerpc/kasan: Silence KASAN warnings in __get_wchan()
ASoC: nau8822: Add operation for internal PLL off and on
dma-debug: make things less spammy under memory pressure
ASoC: cs42l52: Fix TLV scales for mixer controls
ASoC: cs35l36: Update digital volume TLV
ASoC: cs53l30: Correct number of volume levels on SX controls
ASoC: cs42l52: Correct TLV for Bypass Volume
ASoC: cs42l56: Correct typo in minimum level for SX volume controls
ASoC: cs42l51: Correct minimum value for SX volume control
ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
quota: Prevent memory allocation recursion while holding dq_lock
ASoC: wm8962: Fix suspend while playing music
ASoC: es8328: Fix event generation for deemphasis control
ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq
scsi: vmw_pvscsi: Expand vcpuHint to 16 bits
scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion
scsi: ipr: Fix missing/incorrect resource cleanup in error case
scsi: pmcraid: Fix missing resource cleanup in error case
ALSA: hda/realtek - Add HW8326 support
virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed
nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred
ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg
net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag
mellanox: mlx5: avoid uninitialized variable warning with gcc-12
MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error.
gpio: dwapb: Don't print error on -EPROBE_DEFER
random: credit cpu and bootloader seeds by default
pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
pNFS: Avoid a live lock condition in pnfs_update_layout()
clocksource: hyper-v: unexport __init-annotated hv_init_clocksource()
i40e: Fix adding ADQ filter to TC0
i40e: Fix calculating the number of queue pairs
i40e: Fix call trace in setup_tx_descriptors
Drivers: hv: vmbus: Release cpu lock in error case
tty: goldfish: Fix free_irq() on remove
misc: atmel-ssc: Fix IRQ check in ssc_probe
drm/i915/reset: Fix error_state_read ptr + offset use
nvme: use sysfs_emit instead of sprintf
nvme: add device name to warning in uuid_show()
mlxsw: spectrum_cnt: Reorder counter pools
net: bgmac: Fix an erroneous kfree() in bgmac_remove()
net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg
arm64: ftrace: fix branch range checks
arm64: ftrace: consistently handle PLTs.
certs/blacklist_hashes.c: fix const confusion in certs blacklist
block: Fix handling of offline queues in blk_mq_alloc_request_hctx()
faddr2line: Fix overlapping text section failures, the sequel
i2c: npcm7xx: Add check for platform_driver_register
irqchip/gic/realview: Fix refcount leak in realview_gic_of_init
irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions
irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions
i2c: designware: Use standard optional ref clock implementation
mei: me: add raptor lake point S DID
comedi: vmk80xx: fix expression for tx buffer size
crypto: memneq - move into lib/
USB: serial: option: add support for Cinterion MV31 with new baseline
USB: serial: io_ti: add Agilent E5805A support
usb: dwc2: Fix memory leak in dwc2_hcd_init
usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
serial: 8250: Store to lsr_save_flags after lsr read
dm mirror log: round up region bitmap size to BITS_PER_LONG
drm/amd/display: Cap OLED brightness per max frame-average luminance
ext4: fix bug_on ext4_mb_use_inode_pa
ext4: make variable "count" signed
ext4: add reserved GDT blocks check
KVM: arm64: Don't read a HW interrupt pending state in user context
KVM: x86: Account a variety of miscellaneous allocations
KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine
virtio-pci: Remove wrong address verification in vp_del_vqs()
dma-direct: don't over-decrypt memory
net/sched: act_police: more accurate MTU policing
net: openvswitch: fix misuse of the cached connection on tuple changes
Revert "PCI: Make pci_enable_ptm() private"
igc: Enable PCIe PTM
powerpc/book3e: get rid of #include <generated/compile.h>
clk: imx8mp: fix usb_root_clk parent
Linux 5.10.124
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I805be804872dfaf5e17d772f439ccf6d5061670e
This is the merge of the upstream LTS release of 5.10.117 into the
android12-5.10 branch.
It contains the following commits:
fdd06dc6b0 ANDROID: GKI: db845c: Update symbols list and ABI
0974b8411a Merge 5.10.117 into android12-5.10-lts
7686a5c2a8 Linux 5.10.117
937c6b0e3e SUNRPC: Fix fall-through warnings for Clang
29f077d070 io_uring: always use original task when preparing req identity
1444e0568b usb: gadget: uvc: allow for application to cleanly shutdown
42505e3622 usb: gadget: uvc: rename function to be more consistent
002e7223dc ping: fix address binding wrt vrf
d9a1e82bf6 arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map
49750c5e9a net: phy: Fix race condition on link status change
e68b60ae29 SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
dbe6974a39 SUNRPC: Don't call connect() more than once on a TCP socket
47541ed4d4 SUNRPC: Prevent immediate close+reconnect
2ab569edd8 SUNRPC: Clean up scheduling of autoclose
85844ea29f drm/vmwgfx: Initialize drm_mode_fb_cmd2
7e849dbe60 cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp()
6aa239d82e net: atlantic: always deep reset on pm op, fixing up my null deref regression
6158df4fa5 i40e: i40e_main: fix a missing check on list iterator
819796024c drm/nouveau/tegra: Stop using iommu_present()
e06605af8b ceph: fix setting of xattrs on async created inodes
86db01f373 serial: 8250_mtk: Fix register address for XON/XOFF character
84ad84e495 serial: 8250_mtk: Fix UART_EFR register address
f8d8440f13 slimbus: qcom: Fix IRQ check in qcom_slim_probe
d7b7c5532a USB: serial: option: add Fibocom MA510 modem
2ba0034e36 USB: serial: option: add Fibocom L610 modem
319b312edb USB: serial: qcserial: add support for Sierra Wireless EM7590
994395f356 USB: serial: pl2303: add device id for HP LM930 Display
8276a3dbe2 usb: typec: tcpci_mt6360: Update for BMC PHY setting
54979aa49e usb: typec: tcpci: Don't skip cleanup in .remove() on error
7335a6b11d usb: cdc-wdm: fix reading stuck on device close
6d47eceaf3 tty: n_gsm: fix mux activation issues in gsm_config()
69139a45b8 tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe()
5a73581116 firmware_loader: use kernel credentials when reading firmware
d254309aab tcp: resalt the secret every 10 seconds
3abbfac1ab net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT
48f1dd67a8 net: emaclite: Don't advertise 1000BASE-T and do auto negotiation
5c09dbdfd4 s390: disable -Warray-bounds
03ebc6fd5c ASoC: ops: Validate input values in snd_soc_put_volsw_range()
31606a73ba ASoC: max98090: Generate notifications on changes for custom control
ce154bd3bc ASoC: max98090: Reject invalid values in custom control put()
5ecaaaeb2c hwmon: (f71882fg) Fix negative temperature
88091c0275 gfs2: Fix filesystem block deallocation for short writes
fccf4bf3f2 tls: Fix context leak on tls_device_down
161c4edeca net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe()
d5e1b41bf7 net/smc: non blocking recvmsg() return -EAGAIN when no data and signal_pending
e417a8fcea net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
9012209f43 net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral
abe35bf3be net/sched: act_pedit: really ensure the skb is writable
b816ed53f3 s390/lcs: fix variable dereferenced before check
4d3c6d7418 s390/ctcm: fix potential memory leak
5497f87edc s390/ctcm: fix variable dereferenced before check
cc71c9f17c selftests: vm: Makefile: rename TARGETS to VMTARGETS
ce12e5ff8d hwmon: (ltq-cputemp) restrict it to SOC_XWAY
ceb3db723f dim: initialize all struct fields
8b1b8fc819 ionic: fix missing pci_release_regions() on error in ionic_probe()
2cb8689f45 nfs: fix broken handling of the softreval mount option
49c10784b9 mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection
79432d2237 net: sfc: fix memory leak due to ptp channel
bdb8d4aed1 sfc: Use swap() instead of open coding it
33c93f6e55 netlink: do not reset transport header in netlink_recvmsg()
9e40f2c513 drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name()
54f26fc07e ipv4: drop dst in multicast routing path
c07a84492f net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP filters
abb237c544 net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
f9674c52a1 net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
c1184d2888 net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when deleted
e2cdde89d2 net: Fix features skip in for_each_netdev_feature()
c420d66047 mac80211: Reset MBSSID parameters upon connection
9cbf2a7d5d hwmon: (tmp401) Add OF device ID table
85eba08be2 iwlwifi: iwl-dbg: Use del_timer_sync() before freeing
a6a73781b4 batman-adv: Don't skb_split skbuffs with frag_list
0577ff1c69 Merge 5.10.116 into android12-5.10-lts
3f70116e5f Merge 5.10.115 into android12-5.10-lts
07a4d3649a Linux 5.10.116
d1ac096f88 mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and __mcopy_atomic()
c6cbf5431a mm: hugetlb: fix missing cache flush in copy_huge_page_from_user()
308ff6a6e7 mm: fix missing cache flush for all tail pages of compound page
185fa5984d Bluetooth: Fix the creation of hdev->name
9ff4a6b806 arm: remove CONFIG_ARCH_HAS_HOLES_MEMORYMODEL
dfb55dcf9d nfp: bpf: silence bitwise vs. logical OR warning
f89f76f4b0 drm/amd/display/dc/gpio/gpio_service: Pass around correct dce_{version, environment} types
efd1429fa9 block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit
a71658c7db regulator: consumer: Add missing stubs to regulator/consumer.h
7648f42d1a MIPS: Use address-of operator on section symbols
2ed28105c6 ANDROID: GKI: update the abi .xml file due to hex_to_bin() changes
ee8877df71 Revert "tcp: ensure to use the most recently sent skb when filling the rate sample"
6273d79c86 Merge 5.10.114 into android12-5.10-lts
e61686bb77 Linux 5.10.115
8528806abe mmc: rtsx: add 74 Clocks in power on flow
e1ab92302b PCI: aardvark: Fix reading MSI interrupt number
49143c9ed2 PCI: aardvark: Clear all MSIs at setup
7676a5b99f dm: interlock pending dm_io and dm_wait_for_bios_completion
a439819f47 block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
a22d66eb51 rcu: Apply callbacks processing time limit only on softirq
40fb3812d9 rcu: Fix callbacks processing time limit retaining cond_resched()
43dbc3edad KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
9c8474fa34 KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs
a474ee5ece KVM: x86: Do not change ICR on write to APIC_SELF_IPI
64e3e16dbc x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
5f884e0c2e net/mlx5: Fix slab-out-of-bounds while reading resource dump menu
599fc32e74 kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU
0a960a3672 net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter()
4fd45ef704 btrfs: always log symlinks in full mode
687167eef9 smsc911x: allow using IRQ0
b280877eab selftests: ocelot: tc_flower_chains: specify conform-exceed action for policer
a9fd5d6cd5 bnxt_en: Fix unnecessary dropping of RX packets
72e4fc1a4e bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag
9ac9f07f0f selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is operational
475237e807 hinic: fix bug of wq out of bound access
1b9f1f455d net: emaclite: Add error handling for of_address_to_resource()
8459485db7 net: cpsw: add missing of_node_put() in cpsw_probe_dt()
4eee980950 net: stmmac: dwmac-sun8i: add missing of_node_put() in sun8i_dwmac_register_mdio_mux()
2347e9c922 net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
1092656cc4 net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init()
408fb2680e NFSv4: Don't invalidate inode attributes on delegation return
c1b480e6be RDMA/siw: Fix a condition race issue in MPA request processing
5bf2a45e33 selftests/seccomp: Don't call read() on TTY from background pgrp
3ea0b44c01 net/mlx5: Avoid double clear or set of sync reset requested
2455331591 net/mlx5e: Fix the calling of update_buffer_lossy() API
e07c13fbdd net/mlx5e: CT: Fix queued up restore put() executing after relevant ft release
d8338a7a09 net/mlx5e: Don't match double-vlan packets if cvlan is not set
c7f87ad115 net/mlx5e: Fix trust state reset in reload
87f0d9a518 ASoC: dmaengine: Restore NULL prepare_slave_config() callback
ad87f8498e hwmon: (adt7470) Fix warning on module removal
997b8605e8 gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not set)
879b075a9a NFC: netlink: fix sleep in atomic bug when firmware download timeout
1961c5a688 nfc: nfcmrvl: main: reorder destructive operations in nfcmrvl_nci_unregister_dev to avoid bugs
8a9e7c64f4 nfc: replace improper check device_is_registered() in netlink related functions
11adc9ab3e can: grcan: only use the NAPI poll budget for RX
4df5e498e0 can: grcan: grcan_probe(): fix broken system id check for errata workaround needs
dd973c0185 can: grcan: use ofdev->dev when allocating DMA memory
45bdcb5ca4 can: isotp: remove re-binding of bound socket
13959b9117 can: grcan: grcan_close(): fix deadlock
6c7c0e131e s390/dasd: Fix read inconsistency for ESE DASD devices
6e02c0413a s390/dasd: Fix read for ESE with blksize < 4k
ecc8396827 s390/dasd: prevent double format of tracks for ESE devices
30e008ab3f s390/dasd: fix data corruption for ESE devices
d53d47fadd ASoC: meson: Fix event generation for AUI CODEC mux
93a1f0755e ASoC: meson: Fix event generation for G12A tohdmi mux
e8b08e2f17 ASoC: meson: Fix event generation for AUI ACODEC mux
954d55170f ASoC: wm8958: Fix change notifications for DSP controls
f45359824a ASoC: da7219: Fix change notifications for tone generator frequency
e6e61aab49 genirq: Synchronize interrupt thread startup
dcf1150f2e net: stmmac: disable Split Header (SPH) for Intel platforms
68f35987d4 firewire: core: extend card->lock in fw_core_handle_bus_reset
629b4003a7 firewire: remove check of list iterator against head past the loop body
e757ff4bbc firewire: fix potential uaf in outbound_phy_packet_callback()
70d25d4fba Revert "SUNRPC: attempt AF_LOCAL connect on setup"
466721d767 drm/amd/display: Avoid reading audio pattern past AUDIO_CHANNELS_COUNT
2e6f3d665a iommu/vt-d: Calculate mask for non-aligned flushes
fbb7c61e76 KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id
b085afe226 gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
2b7cb072d0 mmc: core: Set HS clock speed before sending HS CMD13
66651d7199 mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC
2906c73632 ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes
03ab174805 ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers
a196f277c5 parisc: Merge model and model name into one line in /proc/cpuinfo
326f02f172 MIPS: Fix CP0 counter erratum detection for R4k CPUs
681997eca1 Revert "ipv6: make ip6_rt_gc_expire an atomic_t"
141fbd343b Revert "oom_kill.c: futex: delay the OOM reaper to allow time for proper futex cleanup"
ca9b002a16 Merge 5.10.113 into android12-5.10-lts
f64cd19a00 Merge branch 'android12-5.10' into `android12-5.10-lts`
f40e35e79c Linux 5.10.114
2d74f61787 perf symbol: Remove arch__symbols__fixup_end()
bf98302e68 tty: n_gsm: fix software flow control handling
95b267271a tty: n_gsm: fix incorrect UA handling
70b045d9ae tty: n_gsm: fix reset fifo race condition
320a24c4ef tty: n_gsm: fix wrong command frame length field encoding
935f314b6f tty: n_gsm: fix wrong command retry handling
17b86db43c tty: n_gsm: fix missing explicit ldisc flush
a2baa907c2 tty: n_gsm: fix wrong DLCI release order
705925e693 tty: n_gsm: fix insufficient txframe size
842a9bbbef netfilter: nft_socket: only do sk lookups when indev is available
7346e54dbf tty: n_gsm: fix malformed counter for out of frame data
d19613895e tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
26f127f6d9 tty: n_gsm: fix mux cleanup after unregister tty device
f26c271492 tty: n_gsm: fix decoupled mux resource
47132f9f7f tty: n_gsm: fix restart handling via CLD command
b3c88d46db perf symbol: Update symbols__fixup_end()
3d0a3168a3 perf symbol: Pass is_kallsyms to symbols__fixup_end()
2ab14625b8 x86/cpu: Load microcode during restore_processor_state()
795afbe8b4 thermal: int340x: Fix attr.show callback prototype
11d16498d7 net: ethernet: stmmac: fix write to sgmii_adapter_base
236dd62230 drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses
78d4dccf16 kasan: prevent cpu_quarantine corruption when CPU offline and cache shrink occur at same time
5fef6df273 zonefs: Clear inode information flags on inode creation
92ed64a920 zonefs: Fix management of open zones
42e8ec3b4b powerpc/perf: Fix 32bit compile
ac3d077043 drivers: net: hippi: Fix deadlock in rr_close()
5399e7b80c cifs: destage any unwritten data to the server before calling copychunk_write
80fc45377f x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
585ef03c9e ext4: fix bug_on in start_this_handle during umount filesystem
07da0be588 ASoC: wm8731: Disable the regulator when probing fails
1b1747ad7e ASoC: Intel: soc-acpi: correct device endpoints for max98373
aa138efd2b tcp: fix F-RTO may not work correctly when receiving DSACK
9d56e369bd Revert "ibmvnic: Add ethtool private flag for driver-defined queue limits"
96904c8289 ibmvnic: fix miscellaneous checks
17f71272ef ixgbe: ensure IPsec VF<->PF compatibility
c33d717e06 net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
9591967ac4 bnx2x: fix napi API usage sequence
1781beb879 tls: Skip tls_append_frag on zero copy size
77b922683e drm/amd/display: Fix memory leak in dcn21_clock_source_create
18068e0527 drm/amdkfd: Fix GWS queue count
c0396f5e5b net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
1204386e26 net: phy: marvell10g: fix return value on error
e974c730f0 net: bcmgenet: hide status block before TX timestamping
ee71b47da5 clk: sunxi: sun9i-mmc: check return value after calling platform_get_resource()
8dacbef4fe bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create()
9f29f6f8da tcp: make sure treq->af_specific is initialized
8a9d6ca360 tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT
720b6ced85 ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode
41661b4c1a ip6_gre: Make o_seqno start from 0 in native mode
7b187fbd7e ip_gre: Make o_seqno start from 0 in native mode
83d128daff net/smc: sync err code when tcp connection was refused
9eb25e00f5 net: hns3: add return value for mailbox handling in PF
929c30c02d net: hns3: add validity check for message data length
e3ec78d82d net: hns3: modify the return code of hclge_get_ring_chain_from_mbx
06a40e7105 cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe
fb172e93f8 pinctrl: pistachio: fix use of irq_of_parse_and_map()
8f042884af arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock
73c35379db ARM: dts: imx6ull-colibri: fix vqmmc regulator
61a89d0a5b sctp: check asoc strreset_chunk in sctp_generate_reconf_event
41d6ac687d wireguard: device: check for metadata_dst with skb_valid_dst()
3c464db03c tcp: ensure to use the most recently sent skb when filling the rate sample
ce4c3f7087 pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested
0c60271df0 tcp: md5: incorrect tcp_header_len for incoming connections
f4dad5a48d pinctrl: rockchip: fix RK3308 pinmux bits
9ef33d23f8 bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt hook
6ac03e6ddd netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion
72ae15d5ce net: dsa: Add missing of_node_put() in dsa_port_link_register_of
14cc2044c1 memory: renesas-rpc-if: Fix HF/OSPI data transfer in Manual Mode
690c1bc4bf pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI
6f2bf9c5dd mtd: fix 'part' field data corruption in mtd_info
4da421035b mtd: rawnand: Fix return value check of wait_for_completion_timeout
94ca69b702 pinctrl: mediatek: moore: Fix build error
123b7e0388 ipvs: correctly print the memory size of ip_vs_conn_tab
f4446f2136 ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35
4a526cc29c ARM: dts: am3517-evm: Fix misc pinmuxing
b622bca852 ARM: dts: Fix mmc order for omap3-gta04
9419d27fe1 phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
9e00a6e1fd phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe
eb659608e6 ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name
bb524f5a95 ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek
4691ce8f28 phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks
76d1591a38 bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific
1b9855bf31 ARM: OMAP2+: Fix refcount leak in omap_gic_of_init
93cc8f184e phy: samsung: exynos5250-sata: fix missing device put in probe error paths
3ca7491570 phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
8f7644ac24 ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue
23b0711fcd USB: Fix xhci event ring dequeue pointer ERDP update issue
712302aed1 mtd: rawnand: fix ecc parameters for mt7622
207c7af341 iio:imu:bmi160: disable regulator in error path
70d2df257e arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards
2d320609be arm64: dts: meson: remove CPU opps below 1GHz for G12B boards
c4fb41bdf4 video: fbdev: udlfb: properly check endpoint type
0967830e72 iocost: don't reset the inuse weight of under-weighted debtors
ad604cbd1d x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests
8fcce58c59 riscv: patch_text: Fixup last cpu should be master
51477d3b38 hex2bin: fix access beyond string end
616d354fb9 hex2bin: make the function hex_to_bin constant-time
1633cb2d4a pinctrl: samsung: fix missing GPIOLIB on ARM64 Exynos config
bdc3ad9251 arch_topology: Do not set llc_sibling if llc_id is invalid
aaee3f6617 serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
662f945a20 serial: 8250: Also set sticky MCR bits in console restoration
8be962c89d serial: imx: fix overrun interrupts in DMA mode
d22d92230f usb: phy: generic: Get the vbus supply
b820764c64 usb: cdns3: Fix issue for clear halt endpoint
bd7f84708e usb: dwc3: gadget: Return proper request status
a633b8c341 usb: dwc3: core: Only handle soft-reset in DCTL
5fa59bb867 usb: dwc3: core: Fix tx/rx threshold settings
140801d3fb usb: dwc3: Try usb-role-switch first in dwc3_drd_init
4dd5feb279 usb: gadget: configfs: clear deactivation flag in configfs_composite_unbind()
6c3da0e19c usb: gadget: uvc: Fix crash when encoding data for usb request
fb1fe1a455 usb: typec: ucsi: Fix role swapping
06826eb063 usb: typec: ucsi: Fix reuse of completion structure
7b510d4bb4 usb: misc: fix improper handling of refcount in uss720_probe()
bb8ecca2dd iio: imu: inv_icm42600: Fix I2C init possible nack
ca2b54b6ad iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on()
1060604fc7 iio: dac: ad5446: Fix read_raw not returning set value
6ff33c01be iio: dac: ad5592r: Fix the missing return value.
06ada9487f xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms
e1be000166 xhci: stop polling roothubs after shutdown
2eb6c86891 xhci: Enable runtime PM on second Alderlake controller
63eda431b2 USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions
e9971dac69 USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
34ff5455ee USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
729a81ae10 USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS
008ba29f33 USB: quirks: add STRING quirk for VCOM device
ac6ad0ef83 USB: quirks: add a Realtek card reader
8ba02cebb7 usb: mtu3: fix USB 3.0 dual-role-switch from device to host
549209caab lightnvm: disable the subsystem
54c028cfc4 floppy: disable FDRAWCMD by default
de64d941a7 Merge 5.10.112 into android12-5.10-lts
54af9dd2b9 Linux 5.10.113
7992fdb045 Revert "net: micrel: fix KS8851_MLL Kconfig"
8bedbc8f7f block/compat_ioctl: fix range check in BLKGETSIZE
fea24b07ed staging: ion: Prevent incorrect reference counting behavour
dccee748af spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller
572761645b jbd2: fix a potential race while discarding reserved buffers after an abort
50aac44273 can: isotp: stop timeout monitoring when no first frame was sent
e1e96e3727 ext4: force overhead calculation if the s_overhead_cluster makes no sense
4789149b9e ext4: fix overhead calculation to account for the reserved gdt blocks
0c54b09376 ext4, doc: fix incorrect h_reserved size
22c450d39f ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
75ac724684 ext4: fix use-after-free in ext4_search_dir
a46b3d8498 ext4: fix symlink file size not match to file content
f6038d43b2 ext4: fix fallocate to use file_modified to update permissions consistently
19590bbc69 perf report: Set PERF_SAMPLE_DATA_SRC bit for Arm SPE event
e012f9d1af powerpc/perf: Fix power9 event alternatives
0a2cef65b3 drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
f8f8b3124b KVM: PPC: Fix TCE handling for VFIO
405d984274 drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
231381f521 drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
51d9cbbb0f perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled
88fcfd6ee6 sched/pelt: Fix attach_entity_load_avg() corner case
c55327bc37 arm_pmu: Validate single/group leader events
5580b974a8 ARC: entry: fix syscall_trace_exit argument
7082650eb8 e1000e: Fix possible overflow in LTR decoding
43a2a3734a ASoC: soc-dapm: fix two incorrect uses of list iterator
54e6180c8c gpio: Request interrupts after IRQ is initialized
0837ff17d0 openvswitch: fix OOB access in reserve_sfa_size()
19f6dcb1f0 xtensa: fix a7 clobbering in coprocessor context load/store
f399ab11dd xtensa: patch_text: Fixup last cpu should be master
ba2716da23 net: atlantic: invert deep par in pm functions, preventing null derefs
358a3846f6 dma: at_xdmac: fix a missing check on list iterator
cf23a960c5 ata: pata_marvell: Check the 'bmdma_addr' beforing reading
9ca66d7914 mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
ed5d4efb4d oom_kill.c: futex: delay the OOM reaper to allow time for proper futex cleanup
6b932920b9 mm, hugetlb: allow for "high" userspace addresses
50cbc583fa EDAC/synopsys: Read the error count from the correct register
7ec6e06ee4 nvme-pci: disable namespace identifiers for Qemu controllers
316bd86c22 nvme: add a quirk to disable namespace identifiers
76101c8e0c stat: fix inconsistency between struct stat and struct compat_stat
bf28bba304 scsi: qedi: Fix failed disconnect handling
a284cca3d8 net: macb: Restart tx only if queue pointer is lagging
9581e07b54 drm/msm/mdp5: check the return of kzalloc()
8d71edabb0 dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
b3afe5a7fd brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
202748f441 mt76: Fix undefined behavior due to shift overflowing the constant
0de9c104d0 net: atlantic: Avoid out-of-bounds indexing
5bef9fc38f cifs: Check the IOCB_DIRECT flag, not O_DIRECT
e129c55153 vxlan: fix error return code in vxlan_fdb_append
8e7ea11364 arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
cd227ac03f ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant
490815f0b5 platform/x86: samsung-laptop: Fix an unsigned comparison which can never be negative
cb17b56a9b reset: tegra-bpmp: Restore Handle errors in BPMP response
d513ea9b7e ARM: vexpress/spc: Avoid negative array index when !SMP
052e4a661f arm64: mm: fix p?d_leaf()
18ff7a2efa arm64/mm: Remove [PUD|PMD]_TABLE_BIT from [pud|pmd]_bad()
3bf8ca3501 selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
520aab8b72 dmaengine: idxd: add RO check for wq max_transfer_size write
9a3c026dc3 dmaengine: idxd: add RO check for wq max_batch_size write
f593f49fcd net: stmmac: Use readl_poll_timeout_atomic() in atomic state
3d55b19574 netlink: reset network and mac headers in netlink_dump()
49516e6ed9 ipv6: make ip6_rt_gc_expire an atomic_t
078d839f11 l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using netdev_master_upper_dev_get_rcu
0ac8f83d8f net/sched: cls_u32: fix possible leak in u32_init_knode()
93366275be ip6_gre: Fix skb_under_panic in __gre6_xmit()
200f96ebb3 ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
8fb76adb89 net/packet: fix packet_sock xmit return value checking
a499cb5f3e net/smc: Fix sock leak when release after smc_shutdown()
60592f16a4 rxrpc: Restore removed timer deletion
fc7116a79a igc: Fix BUG: scheduling while atomic
46b0e4f998 igc: Fix infinite loop in release_swfw_sync
c075c3ea03 esp: limit skb_page_frag_refill use to a single page
3f7914dbea spi: spi-mtk-nor: initialize spi controller after resume
f714abf28f dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources
9bc949a181 dmaengine: imx-sdma: Fix error checking in sdma_event_remap
12aa8021c7 ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
b6f474cd30 ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
608fc58858 ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
d29c78d3f9 dm: fix mempool NULL pointer race when completing IO
cf9b195464 ALSA: hda/realtek: Add quirk for Clevo NP70PNP
8ce3820fc9 ALSA: usb-audio: Clear MIDI port active flag after draining
43ce33a68e net/sched: cls_u32: fix netns refcount changes in u32_change()
04dd45d977 gfs2: assign rgrp glock before compute_bitstructs
378061c9b8 perf tools: Fix segfault accessing sample_id xyarray
5e8446e382 tracing: Dump stacktrace trigger to the corresponding instance
69848f9488 mm: page_alloc: fix building error on -Werror=array-compare
08ad7a770e etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
904c5c08bb ANDROID: fix up gpio change in 5.10.111
5dadf6321c Merge 5.10.111 into android12-5.10-lts
1052f9bce6 Linux 5.10.112
5c62d3bf14 ax25: Fix UAF bugs in ax25 timers
f934fa478d ax25: Fix NULL pointer dereferences in ax25 timers
145ea8d213 ax25: fix NPD bug in ax25_disconnect
a4942c6fea ax25: fix UAF bug in ax25_send_control()
b20a5ab0f5 ax25: Fix refcount leaks caused by ax25_cb_del()
57cc15f5fd ax25: fix UAF bugs of net_device caused by rebinding operation
5ddae8d064 ax25: fix reference count leaks of ax25_dev
5ea00fc606 ax25: add refcount in ax25_dev to avoid UAF bugs
361288633b scsi: iscsi: Fix unbound endpoint error handling
129db30599 scsi: iscsi: Fix endpoint reuse regression
26f827e095 dma-direct: avoid redundant memory sync for swiotlb
9a5a4d23e2 timers: Fix warning condition in __run_timers()
84837f43e5 i2c: pasemi: Wait for write xfers to finish
89496d80bf smp: Fix offline cpu check in flush_smp_call_function_queue()
cd02b2687d dm integrity: fix memory corruption when tag_size is less than digest size
0a312ec66a ARM: davinci: da850-evm: Avoid NULL pointer dereference
0806f19305 tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
0275c75955 genirq/affinity: Consider that CPUs on nodes can be unbalanced
1fcfe37d17 drm/amdgpu: Enable gfxoff quirk on MacBook Pro
68ae52efa1 drm/amd/display: don't ignore alpha property on pre-multiplied mode
a263712ba8 ipv6: fix panic when forwarding a pkt with no in6 dev
659214603b nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
912797e54c ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
48d070ca5e ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
163e162471 ALSA: hda/realtek: Add quirk for Clevo PD50PNT
5e4dd17998 btrfs: mark resumed async balance as writing
1d2eda18f6 btrfs: fix root ref counts in error handling in btrfs_get_root_ref
9b7ec35253 ath9k: Fix usage of driver-private space in tx_info
0f65cedae5 ath9k: Properly clear TX status area before reporting to mac80211
cc21ae9326 gcc-plugins: latent_entropy: use /dev/urandom
c089ffc846 memory: renesas-rpc-if: fix platform-device leak in error path
342454231e KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
06c348fde5 mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
20ed94f818 mm: fix unexpected zeroed page mapping with zram swap
192e507ef8 mm, page_alloc: fix build_zonerefs_node()
000b3921b4 perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
ca24c5e8f0 drivers: net: slip: fix NPD bug in sl_tx_timeout()
e8cf1e4d95 scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
5b7ce74b6b scsi: mvsas: Add PCI ID of RocketRaid 2640
4b44cd5840 drm/amd/display: Fix allocate_mst_payload assert on resume
34ea097fb6 drm/amd/display: Revert FEC check in validation
fa5ee7c423 myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
d90df6da50 net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
9c12fcf1d8 net: axienet: setup mdio unconditionally
b643807a73 tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
98973d2bdd arm64: alternatives: mark patch_alternative() as `noinstr`
2462faffbf regulator: wm8994: Add an off-on delay for WM8994 variant
aa8cdedaf7 gpu: ipu-v3: Fix dev_dbg frequency output
150fe861c5 ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
1ff5359afa net: micrel: fix KS8851_MLL Kconfig
d3478709ed scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
b9a110fa75 scsi: lpfc: Fix queue failures when recovering from PCI parity error
aec36b98a1 scsi: target: tcmu: Fix possible page UAF
4366679805 Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
1d7a5aae88 drm/amdkfd: Check for potential null return of kmalloc_array()
e5afacc826 drm/amdgpu/vcn: improve vcn dpg stop procedure
d2e0931e6d drm/amdkfd: Fix Incorrect VMIDs passed to HWS
7fc0610ad8 drm/amd/display: Update VTEM Infopacket definition
6906e05cf3 drm/amd/display: FEC check in timing validation
756c61c168 drm/amd/display: fix audio format not updated after edid updated
76e086ce7b btrfs: do not warn for free space inode in cow_file_range
217190dc66 btrfs: fix fallocate to use file_modified to update permissions consistently
9b5d1b3413 drm/amd: Add USBC connector ID
6f9c06501d net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
504c15f07f dm mpath: only use ktime_get_ns() in historical selector
4e166a4118 cifs: potential buffer overflow in handling symlinks
67677050ce nfc: nci: add flush_workqueue to prevent uaf
bfba9722cf perf tools: Fix misleading add event PMU debug message
280f721edc testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
eb8873b324 sctp: Initialize daddr on peeled off socket
45226fac4d scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
73805795c9 scsi: iscsi: Fix offload conn cleanup when iscsid restarts
699bd835c3 scsi: iscsi: Move iscsi_ep_disconnect()
46f37a34a5 scsi: iscsi: Fix in-kernel conn failure handling
8125738967 scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
22608545b8 scsi: iscsi: Use system_unbound_wq for destroy_work
4029a1e992 scsi: iscsi: Force immediate failure during shutdown
17d14456f6 scsi: iscsi: Stop queueing during ep_disconnect
da9cf24aa7 scsi: pm80xx: Enable upper inbound, outbound queues
e08d269712 scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
35b91e49bc net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
98a7f6c4ad drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
5f78ad9383 drm/msm: Fix range size vs end confusion
5513f9a0b0 cfg80211: hold bss_lock while updating nontrans_list
a44938950e net/sched: taprio: Check if socket flags are valid
08d5e3e954 net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
2ad9d890d8 net: dsa: felix: suppress -EPROBE_DEFER errors
f2cc341fcc net/sched: fix initialization order when updating chain 0 head
7a7cf84148 mlxsw: i2c: Fix initialization error flow
43e58e119a net: mdio: Alphabetically sort header inclusion
9709c8b5cd gpiolib: acpi: use correct format characters
d67c900f19 veth: Ensure eth header is in skb's linear part
845f44ce3d net/sched: flower: fix parsing of ethertype following VLAN header
85ee17ca21 SUNRPC: Fix the svc_deferred_event trace class
af12dd7123 media: rockchip/rga: do proper error checking in probe
5637129712 firmware: arm_scmi: Fix sorting of retrieved clock rates
16c628b0c6 memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
cb66641f81 drm/msm: Add missing put_task_struct() in debugfs path
921fdc45a0 btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
5d131318bb ACPI: processor idle: Check for architectural support for LPI
503934df31 cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
cfa98ffc42 hamradio: remove needs_free_netdev to avoid UAF
80a4df1464 hamradio: defer 6pack kfree after unregister_netdev
f0c31f192f drm/amdkfd: Use drm_priv to pass VM from KFD to amdgpu
6c8e5cb264 Linux 5.10.111
d36febbcd5 powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
5c672073bc mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
5973f7507a irqchip/gic, gic-v3: Prevent GSI to SGI translations
000e09462f Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
e1f540b752 arm64: module: remove (NOLOAD) from linker script
919823bd67 selftests: cgroup: Test open-time cgroup namespace usage for migration checks
637eca44b8 selftests: cgroup: Test open-time credential usage for migration checks
9dd39d2c65 selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
e74da71e66 selftests/cgroup: Fix build on older distros
4665722d36 cgroup: Use open-time credentials for process migraton perm checks
f089471d1b mm: don't skip swap entry even if zap_details specified
58823a9b09 ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
03b39bbbec dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
40e00885a6 tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
75c8558d41 tools build: Filter out options and warnings not supported by clang
6374faf49e perf python: Fix probing for some clang command line options
79abc219ba perf build: Don't use -ffat-lto-objects in the python feature test when building with clang-13
82e4395014 drm/amdkfd: Create file descriptor after client is added to smi_clients list
326b408e7e drm/nouveau/pmu: Add missing callbacks for Tegra devices
786ae8de3a drm/amdgpu/smu10: fix SoC/fclk units in auto mode
ff24114bb0 irqchip/gic-v3: Fix GICR_CTLR.RWP polling
451214b266 perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
fc629224aa ata: sata_dwc_460ex: Fix crash due to OOB write
7e88a50704 gpio: Restrict usage of GPIO chip irq members before initialization
5f54364ff6 RDMA/hfi1: Fix use-after-free bug for mm struct
8bb4168291 arm64: patch_text: Fixup last cpu should be master
a044bca8ef btrfs: prevent subvol with swapfile from being deleted
82ae73ac96 btrfs: fix qgroup reserve overflow the qgroup limit
fc4bdaed4d x86/speculation: Restore speculation related MSRs during S3 resume
8c9e26c890 x86/pm: Save the MSR validity status at context setup
2827328e64 io_uring: fix race between timeout flush and removal
f7e183b0a7 mm/mempolicy: fix mpol_new leak in shared_policy_replace
7d659cb176 mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
6adc01a7aa lz4: fix LZ4_decompress_safe_partial read out of bound
8b6f04b4c9 mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is complete
029b417073 mmc: mmci: stm32: correctly check all elements of sg list
41a519c05b Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
9de98470db arm64: Add part number for Arm Cortex-A78AE
4604b5738d perf session: Remap buf if there is no space for event
362ced3769 perf tools: Fix perf's libperf_print callback
65210fac63 perf: arm-spe: Fix perf report --mem-mode
bd905fed87 iommu/omap: Fix regression in probe for NULL pointer dereference
b3c00be2ff SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
9a45e08636 SUNRPC: Handle low memory situations in call_status()
132cbe2f18 SUNRPC: Handle ENOMEM in call_transmit_status()
aed30a2054 io_uring: don't touch scm_fp_list after queueing skb
594205b493 drbd: Fix five use after free bugs in get_initial_state
970a6bb729 bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
6c17f4ef3c spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
8928239e5e qede: confirm skb is allocated before using
b7893388bb net: phy: mscc-miim: reject clause 45 register accesses
08ff0e74fa rxrpc: fix a race in rxrpc_exit_net()
5ae05b5eb5 net: openvswitch: fix leak of nested actions
42ab401d22 net: openvswitch: don't send internal clone attribute to the userspace.
e54ea8fc51 ice: synchronize_rcu() when terminating rings
e3dd1202ab ipv6: Fix stats accounting in ip6_pkt_drop
ffce126c95 ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
b003fc4913 ice: Set txq_teid to ICE_INVAL_TEID on ring creation
ebd1e3458d dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
43c2d7890e IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
3a57babfb6 RDMA/mlx5: Don't remove cache MRs when a delay is needed
d8992b393f sfc: Do not free an empty page_ring
0ac74169eb bnxt_en: reserve space inside receive page for skb_shared_info
f8b0ef0a58 drm/imx: Fix memory leak in imx_pd_connector_get_modes
25bc9fd4c8 drm/imx: imx-ldb: Check for null pointer after calling kmemdup
02ab4abe5b net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
63ea57478a net: ipv4: fix route with nexthop object delete warning
4be6ed0310 ice: Clear default forwarding VSI during VSI release
589154d0f1 net/tls: fix slab-out-of-bounds bug in decrypt_internal
c5f77b5953 scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
45b9932b4d NFSv4: fix open failure with O_ACCMODE flag
c688705a39 Revert "NFSv4: Handle the special Linux file open access mode"
cf580d2e38 Drivers: hv: vmbus: Fix potential crash on module unload
0c122eb3a1 drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
84e5dfc05f Revert "hv: utils: add PTP_1588_CLOCK to Kconfig to fix build"
3c3fbfa6dd mm: fix race between MADV_FREE reclaim and blkdev direct IO read
1753a49e26 parisc: Fix patch code locking and flushing
f7c3522030 parisc: Fix CPU affinity for Lasi, WAX and Dino chips
c74e2f6ecc NFS: Avoid writeback threads getting stuck in mempool_alloc()
34681aeddc NFS: nfsiod should not block forever in mempool_alloc()
7a506fabcf SUNRPC: Fix socket waits for write buffer space
b9c5ac0a15 jfs: prevent NULL deref in diFree
c69b442125 virtio_console: eliminate anonymous module_init & module_exit
3309b32217 serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
9cb90f9ad5 x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
b3882e78aa NFS: swap-out must always use STABLE writes.
d4170a2821 NFS: swap IO handling is slightly different for O_DIRECT IO
4b6f122bdf SUNRPC: remove scheduling boost for "SWAPPER" tasks.
f4fc47e71e SUNRPC/xprt: async tasks mustn't block waiting for memory
f9244d31e0 SUNRPC/call_alloc: async tasks mustn't block waiting for memory
e2b2542f74 clk: Enforce that disjoints limits are invalid
1e9b5538cf clk: ti: Preserve node in ti_dt_clocks_register()
a2a0e04f64 xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
4a2544ce24 NFSv4: Protect the state recovery thread against direct reclaim
9b9feec97c NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
2e16895d06 w1: w1_therm: fixes w1_seq for ds28ea00 sensors
93498c6e77 staging: wfx: fix an error handling in wfx_init_common()
8f1d24f85f phy: amlogic: meson8b-usb2: Use dev_err_probe()
aa0b729678 staging: vchiq_core: handle NULL result of find_service_by_handle
be4ecca958 clk: si5341: fix reported clk_rate when output divider is 2
c9cf6baabf minix: fix bug when opening a file with O_DIRECT
8d9efd4434 init/main.c: return 1 from handled __setup() functions
f442978612 ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
d745512d54 netlabel: fix out-of-bounds memory accesses
2cc803804e Bluetooth: Fix use after free in hci_send_acl
789621df19 MIPS: ingenic: correct unit node address
61e25021e6 xtensa: fix DTC warning unit_address_format
f6b9550f53 usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
a4dd3e9e5a net: sfp: add 2500base-X quirk for Lantech SFP module
278b652f0a net: limit altnames to 64k total
423e7107f6 net: account alternate interface name memory
74c4d50255 can: isotp: set default value for N_As to 50 micro seconds
1d7effe5ff scsi: libfc: Fix use after free in fc_exch_abts_resp()
02222bf4f0 powerpc/secvar: fix refcount leak in format_show()
fd416c3f5a MIPS: fix fortify panic when copying asm exception handlers
7c657c0694 PCI: endpoint: Fix misused goto label
79cfc0052f bnxt_en: Eliminate unintended link toggle during FW reset
9567d54e70 Bluetooth: use memset avoid memory leaks
f9b183f133 Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
647b35aaf4 tuntap: add sanity checks about msg_controllen in sendmsg
797b4ea951 macvtap: advertise link netns via netlink
142ae7d4f2 mips: ralink: fix a refcount leak in ill_acc_of_setup()
f2565cb40e net/smc: correct settings of RMB window update limit
224903cc60 scsi: hisi_sas: Free irq vectors in order for v3 HW
f49ffaa85d scsi: aha152x: Fix aha152x_setup() __setup handler return value
91ee8a14ef mt76: mt7615: Fix assigning negative values to unsigned variable
d83574666b scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
a0bb65eadb scsi: pm8001: Fix tag leaks on error
2051044d79 scsi: pm8001: Fix task leak in pm8001_send_abort_all()
3bd9a28798 scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
ef969095c4 scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
fe4b6d5a0d drm/amdkfd: make CRAT table missing message informational only
2f2f017ea8 dm: requeue IO if mapping table not yet available
71c8df33fd dm ioctl: prevent potential spectre v1 gadget
f655b724b4 ipv4: Invalidate neighbour for broadcast address upon address addition
bae03957e8 iwlwifi: mvm: Correctly set fragmented EBS
9538563d31 power: supply: axp288-charger: Set Vhold to 4.4V
c66cc04043 PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
b1b27b0e8d tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
b02a1a6502 PCI: endpoint: Fix alignment fault error in copy tests
4820847e8b usb: ehci: add pci device support for Aspeed platforms
0b9cf0b599 iommu/arm-smmu-v3: fix event handling soft lockup
e07e420a00 PCI: aardvark: Fix support for MSI interrupts
6694b8643b drm/amdgpu: Fix recursive locking warning
ea21eaea7f powerpc: Set crashkernel offset to mid of RMA region
fb5ac62fbe ipv6: make mc_forwarding atomic
5baf92a2c4 libbpf: Fix build issue with llvm-readelf
26a1e4739e cfg80211: don't add non transmitted BSS to 6GHz scanned channels
9a56e2b271 mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
b42b6d0ec3 power: supply: axp20x_battery: properly report current when discharging
de9505936c scsi: bfa: Replace snprintf() with sysfs_emit()
ed7db95920 scsi: mvsas: Replace snprintf() with sysfs_emit()
995f517888 bpf: Make dst_port field in struct bpf_sock 16-bit wide
339bd0b55e ath11k: mhi: use mhi_sync_power_up()
c6a815f5ab ath11k: fix kernel panic during unload/load ath11k modules
e4d2d72013 powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
02e2ee8619 ptp: replace snprintf with sysfs_emit
9ea17b9f1d usb: gadget: tegra-xudc: Fix control endpoint's definitions
07971b818e usb: gadget: tegra-xudc: Do not program SPARAM
927beb05aa drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
85313d9bc7 drm/amd/display: Add signal type check when verify stream backends same
9d7d83d039 ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
850c4351e8 drm: Add orientation quirk for GPD Win Max
a24479c5e9 KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
66b0fa6b22 KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
2e52a29470 rtc: wm8350: Handle error for wm8350_register_irq
0777fe98a4 gfs2: gfs2_setattr_size error path fix
f349d7f9ee gfs2: Fix gfs2_release for non-writers regression
3f53715fd5 gfs2: Check for active reservation in gfs2_release
2dc49f58a2 ubifs: Rectify space amount budget for mkdir/tmpfile operations
Update the .xml file with the following needed changes that came in from
the -lts branch to handle ABI issues with LTS security fixes:
Leaf changes summary: 3 artifacts changed
Changed leaf types summary: 2 leaf types changed
Removed/Changed/Added functions summary: 0 Removed, 1 Changed, 0 Added function
Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 0 Added variable
1 function with some sub-type change:
[C] 'function int hex_to_bin(char)' at hexdump.c:53:1 has some sub-type changes:
parameter 1 of type 'char' changed:
type name changed from 'char' to 'unsigned char'
type size hasn't changed
'struct gpio_chip at driver.h:362:1' changed (indirectly):
type size hasn't changed
there are data member changes:
type 'struct gpio_irq_chip' of 'gpio_chip::irq' changed:
type size hasn't changed
there are data member changes:
data member u64 android_kabi_reserved1 at offset 2304 (in bits) became anonymous data member 'union {bool initialized; struct {u64 android_kabi_reserved1;}; union {};}'
1265 impacted interfaces
1265 impacted interfaces
'struct gpio_irq_chip at driver.h:32:1' changed:
details were reported earlier
Change-Id: Iface7385c5d82fbcdaeb92fda79ac3cd1835d323
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
-----BEGIN PGP SIGNATURE-----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=piEC
-----END PGP SIGNATURE-----
Merge 5.10.121 into android12-5.10-lts
Changes in 5.10.121
binfmt_flat: do not stop relocating GOT entries prematurely on riscv
parisc/stifb: Implement fb_is_primary_device()
riscv: Initialize thread pointer before calling C functions
riscv: Fix irq_work when SMP is disabled
ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
ALSA: usb-audio: Cancel pending work at closing a MIDI substream
USB: serial: option: add Quectel BG95 modem
USB: new quirk for Dell Gen 2 devices
usb: dwc3: gadget: Move null pinter check to proper place
usb: core: hcd: Add support for deferring roothub registration
cifs: when extending a file with falloc we should make files not-sparse
xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
Fonts: Make font size unsigned in font_desc
parisc/stifb: Keep track of hardware path of graphics card
x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
perf/x86/intel: Fix event constraints for ICL
ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
btrfs: add "0x" prefix for unsupported optional features
btrfs: repair super block num_devices automatically
iommu/vt-d: Add RPLS to quirk list to skip TE disabling
drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
b43legacy: Fix assigning negative value to unsigned variable
b43: Fix assigning negative value to unsigned variable
ipw2x00: Fix potential NULL dereference in libipw_xmit()
ipv6: fix locking issues with loops over idev->addr_list
fbcon: Consistently protect deferred_takeover with console_lock()
x86/platform/uv: Update TSC sync state for UV5
ACPICA: Avoid cache flush inside virtual machines
drm/komeda: return early if drm_universal_plane_init() fails.
rcu-tasks: Fix race in schedule and flush work
rcu: Make TASKS_RUDE_RCU select IRQ_WORK
sfc: ef10: Fix assigning negative value to unsigned variable
ALSA: jack: Access input_dev under mutex
spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction
tools/power turbostat: fix ICX DRAM power numbers
drm/amd/pm: fix double free in si_parse_power_table()
ath9k: fix QCA9561 PA bias level
media: venus: hfi: avoid null dereference in deinit
media: pci: cx23885: Fix the error handling in cx23885_initdev()
media: cx25821: Fix the warning when removing the module
md/bitmap: don't set sb values if can't pass sanity check
mmc: jz4740: Apply DMA engine limits to maximum segment size
drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
scsi: megaraid: Fix error check return value of register_chrdev()
scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
ath11k: disable spectral scan during spectral deinit
ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
drm/plane: Move range check for format_count earlier
drm/amd/pm: fix the compile warning
ath10k: skip ath10k_halt during suspend for driver state RESTARTING
arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
drm: msm: fix error check return value of irq_of_parse_and_map()
ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
net/mlx5: fs, delete the FTE when there are no rules attached to it
ASoC: dapm: Don't fold register value changes into notifications
mlxsw: spectrum_dcb: Do not warn about priority changes
mlxsw: Treat LLDP packets as control
drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
HID: bigben: fix slab-out-of-bounds Write in bigben_probe
ASoC: tscs454: Add endianness flag in snd_soc_component_driver
net: remove two BUG() from skb_checksum_help()
s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES
perf/amd/ibs: Cascade pmu init functions' return value
spi: stm32-qspi: Fix wait_cmd timeout in APM mode
dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
ipmi:ssif: Check for NULL msg when handling events and messages
ipmi: Fix pr_fmt to avoid compilation issues
rtlwifi: Use pr_warn instead of WARN_ONCE
media: rga: fix possible memory leak in rga_probe
media: coda: limit frame interval enumeration to supported encoder frame sizes
media: imon: reorganize serialization
media: cec-adap.c: fix is_configuring state
openrisc: start CPU timer early in boot
nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
ASoC: rt5645: Fix errorenous cleanup order
nbd: Fix hung on disconnect request if socket is closed before
net: phy: micrel: Allow probing without .driver_data
media: exynos4-is: Fix compile warning
ASoC: max98357a: remove dependency on GPIOLIB
ASoC: rt1015p: remove dependency on GPIOLIB
can: mcp251xfd: silence clang's -Wunaligned-access warning
x86/microcode: Add explicit CPU vendor dependency
m68k: atari: Make Atari ROM port I/O write macros return void
rxrpc: Return an error to sendmsg if call failed
rxrpc, afs: Fix selection of abort codes
eth: tg3: silence the GCC 12 array-bounds warning
selftests/bpf: fix btf_dump/btf_dump due to recent clang change
gfs2: use i_lock spin_lock for inode qadata
IB/rdmavt: add missing locks in rvt_ruc_loopback
ARM: dts: ox820: align interrupt controller node name with dtschema
ARM: dts: s5pv210: align DMA channels with dtschema
arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
PM / devfreq: rk3399_dmc: Disable edev on remove()
crypto: ccree - use fine grained DMA mapping dir
soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
fs: jfs: fix possible NULL pointer dereference in dbFree()
ARM: OMAP1: clock: Fix UART rate reporting algorithm
powerpc/fadump: Fix fadump to work with a different endian capture kernel
fat: add ratelimit to fat*_ent_bread()
pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()
ARM: versatile: Add missing of_node_put in dcscb_init
ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
ARM: hisi: Add missing of_node_put after of_find_compatible_node
PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
powerpc/xics: fix refcount leak in icp_opal_init()
powerpc/powernv: fix missing of_node_put in uv_init()
macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
RDMA/hfi1: Prevent panic when SDMA is disabled
drm: fix EDID struct for old ARM OABI format
dt-bindings: display: sitronix, st7735r: Fix backlight in example
ath11k: acquire ab->base_lock in unassign when finding the peer by addr
ath9k: fix ar9003_get_eepmisc
drm/edid: fix invalid EDID extension block filtering
drm/bridge: adv7511: clean up CEC adapter when probe fails
spi: qcom-qspi: Add minItems to interconnect-names
ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
x86/delay: Fix the wrong asm constraint in delay_loop()
drm/ingenic: Reset pixclock rate when parent clock rate changes
drm/mediatek: Fix mtk_cec_mask()
drm/vc4: hvs: Reset muxes at probe time
drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
drm/vc4: txp: Force alpha to be 0xff if it's disabled
libbpf: Don't error out on CO-RE relos for overriden weak subprogs
bpf: Fix excessive memory allocation in stack_map_alloc()
nl80211: show SSID for P2P_GO interfaces
drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
drm: mali-dp: potential dereference of null pointer
spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
scftorture: Fix distribution of short handler delays
net: dsa: mt7530: 1G can also support 1000BASE-X link mode
NFC: NULL out the dev->rfkill to prevent UAF
efi: Add missing prototype for efi_capsule_setup_info
target: remove an incorrect unmap zeroes data deduction
drbd: fix duplicate array initializer
EDAC/dmc520: Don't print an error for each unconfigured interrupt line
mtd: rawnand: denali: Use managed device resources
HID: hid-led: fix maximum brightness for Dream Cheeky
HID: elan: Fix potential double free in elan_input_configured
drm/bridge: Fix error handling in analogix_dp_probe
sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
spi: img-spfi: Fix pm_runtime_get_sync() error checking
cpufreq: Fix possible race in cpufreq online error path
ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix
media: hantro: Empty encoder capture buffers by default
drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
ALSA: pcm: Check for null pointer of pointer substream before dereferencing it
inotify: show inotify mask flags in proc fdinfo
fsnotify: fix wrong lockdep annotations
of: overlay: do not break notify on NOTIFY_{OK|STOP}
drm/msm/dpu: adjust display_v_end for eDP and DP
scsi: ufs: qcom: Fix ufs_qcom_resume()
scsi: ufs: core: Exclude UECxx from SFR dump list
selftests/resctrl: Fix null pointer dereference on open failed
libbpf: Fix logic for finding matching program for CO-RE relocation
mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check()
x86/pm: Fix false positive kmemleak report in msr_build_context()
mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()
x86/speculation: Add missing prototype for unpriv_ebpf_notify()
ASoC: rk3328: fix disabling mclk on pclk probe failure
perf tools: Add missing headers needed by util/data.h
drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume
drm/msm/dp: stop event kernel thread when DP unbind
drm/msm/dp: fix error check return value of irq_of_parse_and_map()
drm/msm/dsi: fix error checks and return values for DSI xmit functions
drm/msm/hdmi: check return value after calling platform_get_resource_byname()
drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
drm/msm: add missing include to msm_drv.c
drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
perf tools: Use Python devtools for version autodetection rather than runtime
virtio_blk: fix the discard_granularity and discard_alignment queue limits
x86: Fix return value of __setup handlers
irqchip/exiu: Fix acknowledgment of edge triggered interrupts
irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
x86/mm: Cleanup the control_va_addr_alignment() __setup handler
arm64: fix types in copy_highpage()
regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected
drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected
drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
media: uvcvideo: Fix missing check to determine if element is found in list
iomap: iomap_write_failed fix
spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()
Revert "cpufreq: Fix possible race in cpufreq online error path"
regulator: qcom_smd: Fix up PM8950 regulator configuration
perf/amd/ibs: Use interrupt regs ip for stack unwinding
ath11k: Don't check arvif->is_started before sending management frames
ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
ASoC: samsung: Use dev_err_probe() helper
ASoC: samsung: Fix refcount leak in aries_audio_probe
kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
scripts/faddr2line: Fix overlapping text section failures
media: aspeed: Fix an error handling path in aspeed_video_probe()
media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
media: st-delta: Fix PM disable depth imbalance in delta_probe
media: exynos4-is: Change clk_disable to clk_disable_unprepare
media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
media: vsp1: Fix offset calculation for plane cropping
Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
Bluetooth: Interleave with allowlist scan
Bluetooth: L2CAP: Rudimentary typo fixes
Bluetooth: LL privacy allow RPA
Bluetooth: use inclusive language in HCI role comments
Bluetooth: use inclusive language when filtering devices
Bluetooth: use hdev lock for accept_list and reject_list in conn req
nvme: set dma alignment to dword
m68k: math-emu: Fix dependencies of math emulation support
lsm,selinux: pass flowi_common instead of flowi to the LSM hooks
sctp: read sk->sk_bound_dev_if once in sctp_rcv()
net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
media: ov7670: remove ov7670_power_off from ov7670_remove
media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource()
media: rkvdec: h264: Fix dpb_valid implementation
media: rkvdec: h264: Fix bit depth wrap in pps packet
ext4: reject the 'commit' option on ext2 filesystems
drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
x86/sev: Annotate stack change in the #VC handler
drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
drm/i915: Fix CFI violation with show_dynamic_id()
thermal/drivers/bcm2711: Don't clamp temperature at zero
thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
thermal/drivers/core: Use a char pointer for the cooling device name
thermal/core: Fix memory leak in __thermal_cooling_device_register()
thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition()
NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv()
net: stmmac: selftests: Use kcalloc() instead of kzalloc()
net: stmmac: fix out-of-bounds access in a selftest
hv_netvsc: Fix potential dereference of NULL pointer
rxrpc: Fix listen() setting the bar too high for the prealloc rings
rxrpc: Don't try to resend the request if we're receiving the reply
rxrpc: Fix overlapping ACK accounting
rxrpc: Don't let ack.previousPacket regress
rxrpc: Fix decision on when to generate an IDLE ACK
net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
hinic: Avoid some over memory allocation
net/smc: postpone sk_refcnt increment in connect()
arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
memory: samsung: exynos5422-dmc: Avoid some over memory allocation
ARM: dts: suniv: F1C100: fix watchdog compatible
soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
PCI: cadence: Fix find_first_zero_bit() limit
PCI: rockchip: Fix find_first_zero_bit() limit
PCI: dwc: Fix setting error return on MSI DMA mapping failure
ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
platform/chrome: cros_ec: fix error handling in cros_ec_register()
ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
can: xilinx_can: mark bit timing constants as const
ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
ARM: dts: bcm2835-rpi-b: Fix GPIO line names
misc: ocxl: fix possible double free in ocxl_file_register_afu
crypto: marvell/cesa - ECB does not IV
gpiolib: of: Introduce hook for missing gpio-ranges
pinctrl: bcm2835: implement hook for missing gpio-ranges
arm: mediatek: select arch timer for mt7629
powerpc/fadump: fix PT_LOAD segment for boot memory area
mfd: ipaq-micro: Fix error check return value of platform_get_irq()
scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
firmware: arm_scmi: Fix list protocols enumeration in the base protocol
nvdimm: Fix firmware activation deadlock scenarios
nvdimm: Allow overwrite in the presence of disabled dimms
pinctrl: mvebu: Fix irq_of_parse_and_map() return value
drivers/base/node.c: fix compaction sysfs file leak
dax: fix cache flush on PMD-mapped pages
drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block()
powerpc/8xx: export 'cpm_setbrg' for modules
pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()
powerpc/idle: Fix return value of __setup() handler
powerpc/4xx/cpm: Fix return value of __setup() handler
ASoC: atmel-pdmic: Remove endianness flag on pdmic component
ASoC: atmel-classd: Remove endianness flag on class d component
proc: fix dentry/inode overinstantiating under /proc/${pid}/net
ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
PCI: imx6: Fix PERST# start-up sequence
tty: fix deadlock caused by calling printk() under tty_port->lock
crypto: sun8i-ss - rework handling of IV
crypto: sun8i-ss - handle zero sized sg
crypto: cryptd - Protect per-CPU resource by disabling BH.
Input: sparcspkr - fix refcount leak in bbc_beep_probe
PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()
powerpc/64: Only WARN if __pa()/__va() called with bad addresses
powerpc/perf: Fix the threshold compare group constraint for power9
macintosh: via-pmu and via-cuda need RTC_LIB
powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
mailbox: forward the hrtimer if not queued and under a lock
RDMA/hfi1: Prevent use of lock before it is initialized
Input: stmfts - do not leave device disabled in stmfts_input_open
OPP: call of_node_put() on error path in _bandwidth_supported()
f2fs: fix dereference of stale list iterator after loop body
iommu/mediatek: Add list_del in mtk_iommu_remove
i2c: at91: use dma safe buffers
cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init
cpufreq: mediatek: Use module_init and add module_exit
cpufreq: mediatek: Unregister platform device on exit
MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
i2c: at91: Initialize dma_buf in at91_twi_xfer()
dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
NFS: Do not report EINTR/ERESTARTSYS as mapping errors
NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
NFS: Do not report flush errors in nfs_write_end()
NFS: Don't report errors from nfs_pageio_complete() more than once
NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
dmaengine: stm32-mdma: remove GISR1 register
dmaengine: stm32-mdma: rework interrupt handler
dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
iommu/amd: Increase timeout waiting for GA log enablement
i2c: npcm: Fix timeout calculation
i2c: npcm: Correct register access width
i2c: npcm: Handle spurious interrupts
i2c: rcar: fix PM ref counts in probe error paths
perf c2c: Use stdio interface if slang is not supported
perf jevents: Fix event syntax error caused by ExtSel
f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
f2fs: fix to clear dirty inode in f2fs_evict_inode()
f2fs: fix deadloop in foreground GC
f2fs: don't need inode lock for system hidden quota
f2fs: fix to do sanity check on total_data_blocks
f2fs: fix fallocate to use file_modified to update permissions consistently
f2fs: fix to do sanity check for inline inode
wifi: mac80211: fix use-after-free in chanctx code
iwlwifi: mvm: fix assert 1F04 upon reconfig
fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages
efi: Do not import certificates from UEFI Secure Boot for T2 Macs
bfq: Split shared queues on move between cgroups
bfq: Update cgroup information before merging bio
bfq: Track whether bfq_group is still online
ext4: fix use-after-free in ext4_rename_dir_prepare
ext4: fix warning in ext4_handle_inode_extension
ext4: fix bug_on in ext4_writepages
ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
ext4: fix bug_on in __es_tree_search
ext4: verify dir block before splitting it
ext4: avoid cycles in directory h-tree
ACPI: property: Release subnode properties with data nodes
tracing: Fix potential double free in create_var_ref()
PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
PCI: qcom: Fix runtime PM imbalance on probe errors
PCI: qcom: Fix unbalanced PHY init on probe errors
mm, compaction: fast_find_migrateblock() should return pfn in the target zone
s390/perf: obtain sie_block from the right address
dlm: fix plock invalid read
dlm: fix missing lkb refcount handling
ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
scsi: dc395x: Fix a missing check on list iterator
scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
drm/nouveau/clk: Fix an incorrect NULL check on list iterator
drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
drm/i915/dsi: fix VBT send packet port selection for ICL+
md: fix an incorrect NULL check in does_sb_need_changing
md: fix an incorrect NULL check in md_reload_sb
mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write
mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
media: coda: Fix reported H264 profile
media: coda: Add more H264 levels for CODA960
ima: remove the IMA_TEMPLATE Kconfig option
Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
RDMA/hfi1: Fix potential integer multiplication overflow errors
csky: patch_text: Fixup last cpu should be master
irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x
irqchip: irq-xtensa-mx: fix initial IRQ affinity
cfg80211: declare MODULE_FIRMWARE for regulatory.db
mac80211: upgrade passive scan to active scan on DFS channels after beacon rx
um: chan_user: Fix winch_tramp() return value
um: Fix out-of-bounds read in LDT setup
kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
ftrace: Clean up hash direct_functions on register failures
iommu/msm: Fix an incorrect NULL check on list iterator
nodemask.h: fix compilation error with GCC12
hugetlb: fix huge_pmd_unshare address update
xtensa/simdisk: fix proc_read_simdisk()
rtl818x: Prevent using not initialized queues
ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
carl9170: tx: fix an incorrect use of list iterator
stm: ltdc: fix two incorrect NULL checks on list iterator
bcache: improve multithreaded bch_btree_check()
bcache: improve multithreaded bch_sectors_dirty_init()
bcache: remove incremental dirty sector counting for bch_sectors_dirty_init()
bcache: avoid journal no-space deadlock by reserving 1 journal bucket
serial: pch: don't overwrite xmit->buf[0] by x_char
tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
gma500: fix an incorrect NULL check on list iterator
arm64: dts: qcom: ipq8074: fix the sleep clock frequency
phy: qcom-qmp: fix struct clk leak on probe errors
ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
ARM: pxa: maybe fix gpio lookup tables
SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op
docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
dt-bindings: gpio: altera: correct interrupt-cells
vdpasim: allow to enable a vq repeatedly
blk-iolatency: Fix inflight count imbalances and IO hangs on offline
coresight: core: Fix coresight device probe failure issue
phy: qcom-qmp: fix reset-controller leak on probe errors
net: ipa: fix page free in ipa_endpoint_trans_release()
net: ipa: fix page free in ipa_endpoint_replenish_one()
xfs: set inode size after creating symlink
xfs: sync lazy sb accounting on quiesce of read-only mounts
xfs: fix chown leaking delalloc quota blocks when fssetxattr fails
xfs: fix incorrect root dquot corruption error when switching group/project quota types
xfs: restore shutdown check in mapped write fault path
xfs: force log and push AIL to clear pinned inodes when aborting mount
xfs: consider shutdown in bmapbt cursor delete assert
xfs: assert in xfs_btree_del_cursor should take into account error
kseltest/cgroup: Make test_stress.sh work if run interactively
thermal/core: fix a UAF bug in __thermal_cooling_device_register()
thermal/core: Fix memory leak in the error path
bfq: Avoid merging queues with different parents
bfq: Drop pointless unlock-lock pair
bfq: Remove pointless bfq_init_rq() calls
bfq: Get rid of __bio_blkcg() usage
bfq: Make sure bfqg for which we are queueing requests is online
block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
Revert "random: use static branch for crng_ready()"
RDMA/rxe: Generate a completion for unsupported/invalid opcode
MIPS: IP27: Remove incorrect `cpu_has_fpu' override
MIPS: IP30: Remove incorrect `cpu_has_fpu' override
ext4: only allow test_dummy_encryption when supported
md: bcache: check the return value of kzalloc() in detached_dev_do_request()
Linux 5.10.121
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I52dd11dc43acfa0ebddd2b6e277c823b96b07327
* refs/heads/tmp-b92ac32:
FROMGIT: usb: gadget: uvc: calculate the number of request depending on framesize
ANDROID: GKI: Add tracing_is_on interface into symbol list
UPSTREAM: usb: gadget: f_mass_storage: Make CD-ROM emulation work with Mac OS-X
BACKPORT: io_uring: fix race between timeout flush and removal
BACKPORT: net/sched: cls_u32: fix netns refcount changes in u32_change()
UPSTREAM: io_uring: always use original task when preparing req identity
FROMLIST: remoteproc: Fix dma_mem leak after rproc_shutdown
FROMLIST: dma-mapping: Add dma_release_coherent_memory to DMA API
ANDROID: Update QCOM symbol list for __reset_control_get
ANDROID: vendor_hooks: Add hooks for mutex
BACKPORT: can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
ANDROID: fix up abi issue with struct snd_pcm_runtime, again
Revert "coredump: Snapshot the vmas in do_coredump"
Revert "coredump: Remove the WARN_ON in dump_vma_snapshot"
Revert "coredump: Use the vma snapshot in fill_files_note"
Revert "pstore: Don't use semaphores in always-atomic-context code"
Revert "PCI: Reduce warnings on possible RW1C corruption"
ANDROID: GKI: fix crc issue with commit ce1927b8cf ("block: don't merge across cgroup boundaries if blkcg is enabled")
ANDROID: remove CONFIG_HW_RANDOM_CAVIUM from arm64 gki_defconfig
Linux 5.10.110
PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones
coredump: Use the vma snapshot in fill_files_note
coredump/elf: Pass coredump_params into fill_note_info
coredump: Remove the WARN_ON in dump_vma_snapshot
coredump: Snapshot the vmas in do_coredump
can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path
can: m_can: m_can_tx_handler(): fix use after free of skb
KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
openvswitch: Fixed nd target mask field in the flow dump.
docs: sysctl/kernel: add missing bit to panic_print
um: Fix uml_mconsole stop/go
ARM: dts: spear13xx: Update SPI dma properties
ARM: dts: spear1340: Update serial node properties
ASoC: topology: Allow TLV control to be either read or write
ubi: fastmap: Return error code if memory allocation fails in add_aeb()
dt-bindings: spi: mxic: The interrupt property is not mandatory
dt-bindings: mtd: nand-controller: Fix a comment in the examples
dt-bindings: mtd: nand-controller: Fix the reg property description
bpf: Fix comment for helper bpf_current_task_under_cgroup()
bpf: Adjust BPF stack helper functions to accommodate skip > 0
mm/usercopy: return 1 from hardened_usercopy __setup() handler
mm/memcontrol: return 1 from cgroup.memory __setup() handler
ARM: 9187/1: JIVE: fix return value of __setup handler
mm/mmap: return 1 from stack_guard_gap __setup() handler
batman-adv: Check ptr for NULL before reducing its refcnt
ASoC: soc-compress: Change the check for codec_dai
staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
proc: bootconfig: Add null pointer check
can: isotp: restore accidentally removed MSG_PEEK feature
platform/chrome: cros_ec_typec: Check for EC device
ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
riscv module: remove (NOLOAD)
io_uring: fix memory leak of uid in files registration
ARM: iop32x: offset IRQ numbers by 1
ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
pinctrl: pinconf-generic: Print arguments for bias-pull-*
watch_queue: Free the page array when watch_queue is dismantled
crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
mailbox: imx: fix wakeup failure from freeze mode
rxrpc: Fix call timer start racing with call destruction
net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
gfs2: Make sure FITRIM minlen is rounded up to fs block size
rtc: check if __rtc_read_time was successful
XArray: Update the LRU list in xas_split()
can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
can: mcba_usb: properly check endpoint type
can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
XArray: Fix xas_create_range() when multi-order entry present
wireguard: socket: ignore v6 endpoints when ipv6 is disabled
wireguard: socket: free skb in send6 when ipv6 is disabled
wireguard: queueing: use CFI-safe ptr_ring cleanup function
ubifs: rename_whiteout: correct old_dir size computing
ubifs: Fix to add refcount once page is set private
ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
ubifs: rename_whiteout: Fix double free for whiteout_ui->data
ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
KVM: SVM: fix panic on out-of-bounds guest IRQ
KVM: x86: fix sending PV IPI
KVM: Prevent module exit until all VMs are freed
KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
platform: chrome: Split trace include file
scsi: qla2xxx: Use correct feature type field during RFF_ID processing
scsi: qla2xxx: Reduce false trigger to login
scsi: qla2xxx: Fix N2N inconsistent PLOGI
scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
scsi: qla2xxx: Fix hang due to session stuck
scsi: qla2xxx: Fix incorrect reporting of task management failure
scsi: qla2xxx: Fix disk failure to rediscover
scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
scsi: qla2xxx: Check for firmware dump already collected
scsi: qla2xxx: Add devids and conditionals for 28xx
scsi: qla2xxx: Fix device reconnect in loop topology
scsi: qla2xxx: Fix warning for missing error code
scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
scsi: qla2xxx: Fix scheduling while atomic
scsi: qla2xxx: Fix stuck session in gpdb
powerpc: Fix build errors with newer binutils
powerpc/lib/sstep: Fix build errors with newer binutils
powerpc/lib/sstep: Fix 'sthcx' instruction
powerpc/kasan: Fix early region not updated correctly
KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
ALSA: hda/realtek: Add alc256-samsung-headphone fixup
media: atomisp: fix bad usage at error handling logic
mmc: host: Return an error when ->enable_sdio_irq() ops is missing
media: hdpvr: initialize dev->worker at hdpvr_register_videodev
media: Revert "media: em28xx: add missing em28xx_close_extension"
video: fbdev: sm712fb: Fix crash in smtcfb_write()
ARM: mmp: Fix failure to remove sram device
ARM: tegra: tamonten: Fix I2C3 pad setting
lib/test_lockup: fix kernel pointer check for separate address spaces
uaccess: fix type mismatch warnings from access_ok()
media: cx88-mpeg: clear interrupt status register before streaming video
ASoC: soc-core: skip zero num_dai component in searching dai name
ARM: dts: bcm2711: Add the missing L1/L2 cache information
video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf()
video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
arm64: defconfig: build imx-sdma as a module
ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
ARM: ftrace: avoid redundant loads or clobbering IP
media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator off on some boards
ASoC: madera: Add dependencies on MFD
ARM: dts: bcm2837: Add the missing L1/L2 cache information
ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
video: fbdev: cirrusfb: check pixclock to avoid divide by zero
video: fbdev: w100fb: Reset global state
video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
media: ir_toy: free before error exiting
media: staging: media: zoran: fix various V4L2 compliance errors
media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com
media: staging: media: zoran: move videodev alloc
ntfs: add sanity check on allocation size
f2fs: compress: fix to print raw data size in error path of lz4 decompression
NFSD: Fix nfsd_breaker_owns_lease() return values
f2fs: fix to do sanity check on curseg->alloc_type
ext4: don't BUG if someone dirty pages without asking ext4 first
ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
locking/lockdep: Iterate lock_classes directly when reading lockdep files
spi: tegra20: Use of_device_get_match_data()
nvme-tcp: lockdep: annotate in-kernel sockets
parisc: Fix handling off probe non-access faults
PM: core: keep irq flags in device_pm_check_callbacks()
ACPI/APEI: Limit printable size of BERT table data
Revert "Revert "block, bfq: honor already-setup queue merges""
lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
ACPICA: Avoid walking the ACPI Namespace if it is not there
bfq: fix use-after-free in bfq_dispatch_request
fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
irqchip/nvic: Release nvic_base upon failure
irqchip/qcom-pdc: Fix broken locking
Fix incorrect type in assignment of ipv6 port for audit
loop: use sysfs_emit() in the sysfs xxx show()
selinux: allow FIOCLEX and FIONCLEX with policy capability
selinux: use correct type for context length
block, bfq: don't move oom_bfqq
pinctrl: npcm: Fix broken references to chip->parent_device
gcc-plugins/stackleak: Exactly match strings instead of prefixes
regulator: rpi-panel: Handle I2C errors/timing to the Atmel
LSM: general protection fault in legacy_parse_param
fs: fix fd table size alignment properly
lib/test: use after free in register_test_dev_kmod()
fs: fd tables have to be multiples of BITS_PER_LONG
net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
net/x25: Fix null-ptr-deref caused by x25_disconnect
qlcnic: dcb: default to returning -EOPNOTSUPP
selftests: test_vxlan_under_vrf: Fix broken test case
net: phy: broadcom: Fix brcm_fet_config_init()
net: hns3: fix bug when PF set the duplicate MAC address for VFs
net: enetc: report software timestamping via SO_TIMESTAMPING
xen: fix is_xen_pmu()
clk: Initialize orphan req_rate
clk: qcom: gcc-msm8994: Fix gpll4 width
kdb: Fix the putarea helper function
NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
jfs: fix divide error in dbNextAG
driver core: dd: fix return value of __setup handler
firmware: google: Properly state IOMEM dependency
kgdbts: fix return value of __setup handler
serial: 8250: fix XOFF/XON sending when DMA is used
kgdboc: fix return value of __setup handler
tty: hvc: fix return value of __setup handler
pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual GPIOs
pinctrl: mediatek: paris: Fix pingroup pin config state readback
pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
staging: mt7621-dts: fix GB-PC2 devicetree
staging: mt7621-dts: fix pinctrl properties for ethernet
staging: mt7621-dts: fix formatting
staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
NFS: remove unneeded check in decode_devicenotify_args()
clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver
clk: clps711x: Terminate clk_div_table with sentinel element
clk: loongson1: Terminate clk_div_table with sentinel element
clk: actions: Terminate clk_div_table with sentinel element
nvdimm/region: Fix default alignment for small regions
remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region
remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
clk: qcom: clk-rcg2: Update the frac table for pixel clock
clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
clk: at91: sama7g5: fix parents of PDMCs' GCLK
clk: imx7d: Remove audio_mclk_root_clk
dma-debug: fix return value of __setup handlers
NFS: Return valid errors from nfs2/3_decode_dirent()
habanalabs: Add check for pci_enable_device
iio: adc: Add check for devm_request_threaded_irq
serial: 8250: Fix race condition in RTS-after-send handling
NFS: Use of mapping_set_error() results in spurious errors
serial: 8250_lpss: Balance reference count for PCI DMA device
serial: 8250_mid: Balance reference count for PCI DMA device
phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
clk: qcom: ipq8074: Use floor ops for SDCC1 clock
pinctrl: renesas: checker: Fix miscalculation of number of states
pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
iio: mma8452: Fix probe failing when an i2c_device_id is used
clk: qcom: ipq8074: fix PCI-E clock oops
soundwire: intel: fix wrong register name in intel_shim_wake
cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
misc: alcor_pci: Fix an error handling path
fsi: Aspeed: Fix a potential double free
fsi: aspeed: convert to devm_platform_ioremap_resource
pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
mxser: fix xmit_buf leak in activate when LSR == 0xff
mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
tipc: fix the timer expires after interval 100ms
openvswitch: always update flow key after nat
tcp: ensure PMTU updates are processed during fastopen
net: bcmgenet: Use stronger register read/writes to assure ordering
PCI: Avoid broken MSI on SB600 USB devices
selftests/bpf/test_lirc_mode2.sh: Exit with proper code
i2c: mux: demux-pinctrl: do not deactivate a master that is not active
i2c: meson: Fix wrong speed use from probe
af_netlink: Fix shift out of bounds in group mask calculation
ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
selftests/bpf: Fix error reporting from sock_fields programs
bareudp: use ipv6_mod_enabled to check if IPv6 enabled
can: isotp: support MSG_TRUNC flag when reading from socket
can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
USB: storage: ums-realtek: fix error code in rts51x_read_mem()
samples/bpf, xdpsock: Fix race when running for fix duration of time
bpf, sockmap: Fix double uncharge the mem of sk_msg
bpf, sockmap: Fix more uncharged while msg has more_data
bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
MIPS: pgalloc: fix memory leak caused by pgd_free()
MIPS: RB532: fix return value of __setup handler
mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
ath10k: Fix error handling in ath10k_setup_msa_resources
vxcan: enable local echo for sent CAN frames
powerpc: 8xx: fix a return value error in mpc8xx_pic_init
platform/x86: huawei-wmi: check the return value of device_create_file()
selftests/bpf: Make test_lwt_ip_encap more stable and faster
libbpf: Unmap rings when umem deleted
mfd: mc13xxx: Add check for mc13xxx_irq_request
powerpc/sysdev: fix incorrect use to determine if list is empty
mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
net: axienet: fix RX ring refill allocation failure handling
PCI: Reduce warnings on possible RW1C corruption
IB/hfi1: Allow larger MTU without AIP
power: supply: wm8350-power: Add missing free in free_charger_irq
power: supply: wm8350-power: Handle error for wm8350_register_irq
i2c: xiic: Make bus names unique
hv_balloon: rate-limit "Unhandled message" warning
KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor()
KVM: x86: Fix emulation in writing cr8
powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
libbpf: Skip forward declaration when counting duplicated type names
gpu: host1x: Fix a memory leak in 'host1x_remove()'
bpf, arm64: Feed byte-offset into bpf line info
bpf, arm64: Call build_prologue() first in first JIT pass
drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
scsi: hisi_sas: Change permission of parameter prot_mask
power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return
drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
ext2: correct max file size computing
TOMOYO: fix __setup handlers return values
drm/amd/display: Remove vupdate_int_entry definition
RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
scsi: pm8001: Fix abort all task initialization
scsi: pm8001: Fix NCQ NON DATA command completion handling
scsi: pm8001: Fix NCQ NON DATA command task initialization
scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config()
scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
drm/msm/dpu: fix dp audio condition
drm/msm/dpu: add DSPP blocks teardown
drm/msm/dp: populate connector of struct dp_panel
iwlwifi: mvm: Fix an error code in iwl_mvm_up()
iwlwifi: Fix -EIO error code that is never returned
dax: make sure inodes are flushed before destroy cache
IB/cma: Allow XRC INI QPs to set their local ACK timeout
drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
drm/amd/pm: enable pm sysfs write for one VF mode
iommu/ipmmu-vmsa: Check for error num after setting mask
HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
drm/bridge: dw-hdmi: use safe format when first in bridge chain
PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
livepatch: Fix build failure on 32 bits processors
scripts/dtc: Call pkg-config POSIXly correct
net: dsa: mv88e6xxx: Enable port policy support on 6097
mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode
powerpc/perf: Don't use perf_hw_context for trace IMC PMU
KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
ray_cs: Check ioremap return value
power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
i40e: respect metadata on XSK Rx to skb
i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
KVM: PPC: Fix vmx/vsx mixup in mmio emulation
RDMA/core: Set MR type in ib_reg_user_mr
ath9k_htc: fix uninit value bugs
drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()
drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
ionic: fix type complaint in ionic_dev_cmd_clean()
drm/edid: Don't clear formats if using deep color
mtd: rawnand: gpmi: fix controller timings setting
mtd: onenand: Check for error irq
Bluetooth: hci_serdev: call init_rwsem() before p->open()
udmabuf: validate ubuf->pagecount
libbpf: Fix possible NULL pointer dereference when destroying skeleton
drm/panfrost: Check for error num after setting mask
ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
drm: bridge: adv7511: Fix ADV7535 HPD enablement
drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
ASoC: atmel: sam9x5_wm8731: use devm_snd_soc_register_card()
mmc: davinci_mmc: Handle error for clk_enable
ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe
ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
ASoC: fsl_spdif: Disable TX clock when stop
ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
ASoC: SOF: Add missing of_node_put() in imx8m_probe
ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe
ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource()
ivtv: fix incorrect device_caps for ivtvfb
media: saa7134: fix incorrect use to determine if list is empty
media: saa7134: convert list_for_each to entry variant
video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
ASoC: fsi: Add check for clk_enable
ASoC: wm8350: Handle error for wm8350_register_irq
ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
media: vidtv: Check for null return of vzalloc
media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED
m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
memory: emif: check the pointer temp in get_device_details()
memory: emif: Add check for setup_interrupts
ASoC: soc-compress: prevent the potentially use of null pointer
ASoC: dwc-i2s: Handle errors for clk_enable
ASoC: atmel_ssc_dai: Handle errors for clk_enable
ASoC: mxs-saif: Handle errors for clk_enable
printk: fix return value of printk.devkmsg __setup handler
arm64: dts: broadcom: Fix sata nodename
arm64: dts: ns2: Fix spi-cpol and spi-cpha property
ALSA: spi: Add check for clk_enable()
ASoC: ti: davinci-i2s: Add check for clk_enable()
ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
uaccess: fix nios2 and microblaze get_user_8()
ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
media: cedrus: h264: Fix neighbour info buffer size
media: cedrus: H265: Fix neighbour info buffer size
media: usb: go7007: s2250-board: fix leak in probe()
media: em28xx: initialize refcount before kref_get
media: video/hdmi: handle short reads of hdmi info frame.
ARM: dts: imx: Add missing LVDS decoder on M53Menlo
ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined
arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
arm64: dts: qcom: sdm845: fix microphone bias properties and values
soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
soc: qcom: rpmpd: Check for null return of devm_kcalloc
ARM: dts: qcom: ipq4019: fix sleep clock
firmware: qcom: scm: Remove reassignment to desc following initializer
video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
video: fbdev: controlfb: Fix COMPILE_TEST build
video: fbdev: controlfb: Fix set but not used warnings
video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen
media: aspeed: Correct value for h-total-pixels
media: hantro: Fix overfill bottom register field name
media: meson: vdec: potential dereference of null pointer
media: coda: Fix missing put_device() call in coda_get_vdoa_data
ASoC: generic: simple-card-utils: remove useless assignment
ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
media: bttv: fix WARNING regression on tunerless devices
media: mtk-vcodec: potential dereference of null pointer
media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
kunit: make kunit_test_timeout compatible with comment
selftests, x86: fix how check_cc.sh is being invoked
f2fs: fix compressed file start atomic write may cause data corruption
f2fs: compress: remove unneeded read when rewrite whole cluster
btrfs: fix unexpected error path when reflinking an inline extent
f2fs: fix to avoid potential deadlock
nfsd: more robust allocation failure handling in nfsd_file_cache_init
f2fs: fix missing free nid in f2fs_handle_failed_inode
perf/x86/intel/pt: Fix address filter config for 32-bit kernel
perf/core: Fix address filter parser for multiple filters
rseq: Remove broken uapi field layout on 32-bit little endian
rseq: Optimise rseq_get_rseq_cs() and clear_rseq_cs()
sched/core: Export pelt_thermal_tp
sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
watch_queue: Actually free the watch
watch_queue: Fix NULL dereference in error cleanup
io_uring: terminate manual loop iterator loop correctly for non-vecs
clocksource: acpi_pm: fix return value of __setup handler
hwmon: (pmbus) Add Vin unit off handling
hwrng: nomadik - Change clk_disable to clk_disable_unprepare
amba: Make the remove callback return void
vfio: platform: simplify device removal
crypto: ccree - Fix use after free in cc_cipher_exit()
crypto: ccp - ccp_dmaengine_unregister release dma channels
ACPI: APEI: fix return value of __setup handlers
clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init()
clocksource/drivers/timer-microchip-pit64b: Use notrace
clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
clocksource/drivers/exynos_mct: Refactor resources allocation
clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
crypto: vmx - add missing dependencies
crypto: amlogic - call finalize with bh disabled
crypto: sun8i-ce - call finalize with bh disabled
crypto: sun8i-ss - call finalize with bh disabled
hwrng: atmel - disable trng on failure path
spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
PM: suspend: fix return value of __setup handler
PM: hibernate: fix __setup handler error handling
block: don't delete queue kobject before its children
nvme: cleanup __nvme_check_ids
hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
hwmon: (pmbus) Add mutex to regulator ops
spi: pxa2xx-pci: Balance reference count for PCI DMA device
crypto: ccree - don't attempt 0 len DMA mappings
EVM: fix the evm= __setup handler return value
audit: log AUDIT_TIME_* records only from rules
crypto: rockchip - ECB does not need IV
selftests/x86: Add validity check and allow field splitting
arm64/mm: avoid fixmap race condition when create pud mapping
spi: tegra114: Add missing IRQ check in tegra_spi_probe
thermal: int340x: Check for NULL after calling kmemdup()
crypto: mxs-dcp - Fix scatterlist processing
crypto: authenc - Fix sleep in atomic context in decrypt_tail
crypto: sun8i-ss - really disable hash on A80
hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
hwrng: cavium - Check health status while reading random data
selinux: check return value of sel_make_avc_files
regulator: qcom_smd: fix for_each_child.cocci warnings
PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
PCI: pciehp: Clear cmd_busy bit in polling mode
drm/i915/gem: add missing boundary check in vm_access
drm/i915/opregion: check port number bounds for SWSCI display power state
brcmfmac: pcie: Fix crashes due to early IRQs
brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
brcmfmac: firmware: Allocate space for default boardrev in nvram
xtensa: fix xtensa_wsr always writing 0
xtensa: fix stop_machine_cpuslocked call in patch_text
media: davinci: vpif: fix unbalanced runtime PM enable
media: davinci: vpif: fix unbalanced runtime PM get
media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
DEC: Limit PMAX memory probing to R3k systems
bcache: fixup multiple threads crash
crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
crypto: rsa-pkcs1pad - restore signature length check
crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
crypto: rsa-pkcs1pad - only allow with rsa
exec: Force single empty string when argv is empty
lib/raid6/test: fix multiple definition linking error
thermal: int340x: Increase bitmap size
pstore: Don't use semaphores in always-atomic-context code
carl9170: fix missing bit-wise or operator for tx_params
mgag200 fix memmapsl configuration in GCTL6 register
ARM: dts: exynos: add missing HDMI supplies on SMDK5420
ARM: dts: exynos: add missing HDMI supplies on SMDK5250
ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
video: fbdev: sm712fb: Fix crash in smtcfb_read()
drm/edid: check basic audio support on CEA extension block
block: don't merge across cgroup boundaries if blkcg is enabled
block: limit request dispatch loop duration
mailbox: tegra-hsp: Flush whole channel
drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
ext4: fix fs corruption when tring to remove a non-empty directory with IO error
ext4: fix ext4_fc_stats trace point
coredump: Also dump first pages of non-executable ELF libraries
ACPI: properties: Consistently return -ENOENT if there are no more references
arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
udp: call udp_encap_enable for v6 sockets when enabling encap
powerpc/kvm: Fix kvm_use_magic_page
can: isotp: sanitize CAN ID checks in isotp_bind()
drbd: fix potential silent data corruption
dm integrity: set journal entry unused when shrinking device
mm/kmemleak: reset tag when compare object pointer
mm,hwpoison: unmap poisoned page before invalidation
Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
mm: madvise: return correct bytes advised with process_madvise
mm: madvise: skip unmapped vma holes passed to process_madvise
ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
ALSA: hda: Avoid unsol event during RPM suspending
ALSA: cs4236: fix an incorrect NULL check on list iterator
cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
cifs: prevent bad output lengths in smb2_ioctl_query_info()
Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
riscv: Increase stack size under KASAN
riscv: Fix fill_callchain return value
qed: validate and restrict untrusted VFs vlan promisc mode
qed: display VF trust config
scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
mempolicy: mbind_range() set_policy() after vma_merge()
mm: invalidate hwpoison page cache page in fault path
mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
jffs2: fix memory leak in jffs2_scan_medium
jffs2: fix memory leak in jffs2_do_mount_fs
jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
mtd: rawnand: protect access to rawnand devices while in suspend
spi: mxic: Fix the transmit path
pinctrl: samsung: drop pin banks references on error paths
remoteproc: Fix count check in rproc_coredump_write()
f2fs: fix to do sanity check on .cp_pack_total_block_count
f2fs: quota: fix loop condition at f2fs_quota_sync()
f2fs: fix to unlock page correctly in error path of is_alive()
NFSD: prevent integer overflow on 32 bit systems
NFSD: prevent underflow in nfssvc_decode_writeargs()
SUNRPC: avoid race between mod_timer() and del_timer_sync()
HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
firmware: stratix10-svc: add missing callback parameter on RSU
Documentation: update stable tree link
Documentation: add link to stable release candidate tree
KEYS: fix length validation in keyctl_pkey_params_get_2()
ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
clk: uniphier: Fix fixed-rate initialization
greybus: svc: fix an error handling bug in gb_svc_hello()
iio: inkern: make a best effort on offset calculation
iio: inkern: apply consumer scale when no channel scale is available
iio: inkern: apply consumer scale on IIO_VAL_INT cases
iio: afe: rescale: use s64 for temporary scale calculations
coresight: Fix TRCCONFIGR.QE sysfs interface
mei: avoid iterator usage outside of list_for_each_entry
mei: me: add Alder Lake N device id.
xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
xhci: make xhci_handshake timeout for xhci_reset() adjustable
xhci: fix runtime PM imbalance in USB2 resume
xhci: fix garbage USBSTS being logged in some cases
USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
virtio-blk: Use blk_validate_block_size() to validate block size
tpm: fix reference counting for struct tpm_chip
iommu/iova: Improve 32-bit free space estimate
locking/lockdep: Avoid potential access of invalid memory in lock_class
net: dsa: microchip: add spi_device_id tables
af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
Input: zinitix - do not report shadow fingers
spi: Fix erroneous sgs value with min_t()
Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
net:mcf8390: Use platform_get_irq() to get the interrupt
spi: Fix invalid sgs value
gpio: Revert regression in sysfs-gpio (gpiolib.c)
ethernet: sun: Free the coherent when failing in probing
tools/virtio: fix virtio_test execution
vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
virtio_console: break out of buf poll on remove
ARM: mstar: Select HAVE_ARM_ARCH_TIMER
xfrm: fix tunnel model fragmentation behavior
HID: logitech-dj: add new lightspeed receiver id
netdevice: add the case if dev is NULL
hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
USB: serial: simple: add Nokia phone driver
USB: serial: pl2303: add IBM device IDs
swiotlb: fix info leak with DMA_FROM_DEVICE
ANDROID: fix up abi issue with struct snd_pcm_runtime
Linux 5.10.109
llc: only change llc->dev when bind() succeeds
nds32: fix access_ok() checks in get/put_user
wcn36xx: Differentiate wcn3660 from wcn3620
tpm: use try_get_ops() in tpm-space.c
mac80211: fix potential double free on mesh join
rcu: Don't deboost before reporting expedited quiescent state
Revert "ath: add support for special 0x0 regulatory domain"
crypto: qat - disable registration of algorithms
ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
netfilter: nf_tables: initialize registers in nft_do_chain()
drivers: net: xgene: Fix regression in CRC stripping
ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
ALSA: cmipci: Restore aux vol on suspend/resume
ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
ALSA: pcm: Add stream lock during PCM reset ioctl operations
ALSA: pcm: Fix races among concurrent prealloc proc writes
ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
ALSA: pcm: Fix races among concurrent read/write and buffer changes
ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
ALSA: hda/realtek: Add quirk for ASUS GA402
ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
ALSA: oss: Fix PCM OSS buffer allocation overflow
ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
llc: fix netdevice reference leaks in llc_ui_bind()
staging: fbtft: fb_st7789v: reset display before initialization
tpm: Fix error handling in async work
cgroup-v1: Correct privileges check in release_agent writes
cgroup: Use open-time cgroup namespace for process migration perm checks
cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
exfat: avoid incorrectly releasing for root inode
net: ipv6: fix skb_over_panic in __ip6_append_data
nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
Revert "vsock: each transport cycles only on its own sockets"
Linux 5.10.108
Revert "selftests/bpf: Add test for bpf_timer overwriting crash"
esp: Fix possible buffer overflow in ESP transformation
smsc95xx: Ignore -ENODEV errors when device is unplugged
net: usb: Correct reset handling of smsc95xx
net: usb: Correct PHY handling of smsc95xx
perf symbols: Fix symbol size calculation condition
Input: aiptek - properly check endpoint type
scsi: mpt3sas: Page fault in reply q processing
usb: usbtmc: Fix bug in pipe direction for control transfers
usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
usb: gadget: rndis: prevent integer overflow in rndis_set_response()
arm64: fix clang warning about TRAMP_VALIAS
net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower offload
net: bcmgenet: skip invalid partial checksums
bnx2x: fix built-in kernel driver load failure
net: phy: mscc: Add MODULE_FIRMWARE macros
net: dsa: Add missing of_node_put() in dsa_port_parse_of
net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check()
hv_netvsc: Add check for kvmalloc_array
atm: eni: Add check for dma_map_single
net/packet: fix slab-out-of-bounds access in packet_recvmsg()
net: phy: marvell: Fix invalid comparison in the resume and suspend functions
esp6: fix check on ipv6_skip_exthdr's return value
vsock: each transport cycles only on its own sockets
efi: fix return value of __setup handlers
mm: swap: get rid of livelock in swapin readahead
ocfs2: fix crash when initialize filecheck kobj fails
crypto: qcom-rng - ensure buffer for generate is completely filled
Linux 5.10.107
arm64: kvm: Fix copy-and-paste error in bhb templates for v5.10 stable
io_uring: return back safer resurrect
kselftest/vm: fix tests build with old libc
sfc: extend the locking on mcdi->seqno
tcp: make tcp_read_sock() more robust
nl80211: Update bss channel on channel switch for P2P_CLIENT
drm/vrr: Set VRR capable prop only if it is attached to connector
iwlwifi: don't advertise TWT support
atm: firestream: check the return value of ioremap() in fs_init()
can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready
ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
MIPS: smp: fill in sibling and core maps earlier
mac80211: refuse aggregations sessions before authorized
ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
ARM: dts: rockchip: reorder rk322x hmdi clocks
arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
arm64: dts: rockchip: reorder rk3399 hdmi clocks
arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
xfrm: Fix xfrm migrate issues when address family changes
xfrm: Check if_id in xfrm_migrate
sctp: fix the processing for INIT chunk
Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
UPSTREAM: arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting
UPSTREAM: arm64: Use the clearbhb instruction in mitigations
UPSTREAM: KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
UPSTREAM: arm64: Mitigate spectre style branch history side channels
UPSTREAM: arm64: Do not include __READ_ONCE() block in assembly files
UPSTREAM: KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
UPSTREAM: arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
UPSTREAM: arm64: Add percpu vectors for EL1
Linux 5.10.106
watch_queue: Fix filter limit check
ARM: fix Thumb2 regression with Spectre BHB
ext4: add check to prevent attempting to resize an fs with sparse_super2
x86/traps: Mark do_int3() NOKPROBE_SYMBOL
x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
x86/boot: Fix memremap of setup_indirect structures
watch_queue: Make comment about setting ->defunct more accurate
watch_queue: Fix lack of barrier/sync/lock between post and read
watch_queue: Free the alloc bitmap when the watch_queue is torn down
watch_queue: Fix the alloc bitmap size to reflect notes allocated
watch_queue: Fix to always request a pow-of-2 pipe ring size
watch_queue: Fix to release page in ->release()
watch_queue, pipe: Free watchqueue state after clearing pipe ring
virtio: acknowledge all features before access
virtio: unexport virtio_finalize_features
arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
riscv: Fix auipc+jalr relocation range checks
mmc: meson: Fix usage of meson_mmc_post_req()
net: macb: Fix lost RX packet wakeup race in NAPI receive
staging: gdm724x: fix use after free in gdm_lte_rx()
staging: rtl8723bs: Fix access-point mode deadlock
fuse: fix pipe buffer lifetime for direct_io
ARM: Spectre-BHB: provide empty stub for non-config
selftests/memfd: clean up mapping in mfd_fail_write
selftest/vm: fix map_fixed_noreplace test failure
tracing: Ensure trace buffer is at least 4096 bytes large
ipv6: prevent a possible race condition with lifetimes
Revert "xen-netback: Check for hotplug-status existence before watching"
Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
gpio: Return EPROBE_DEFER if gc->to_irq is NULL
hwmon: (pmbus) Clear pmbus fault/warning bits after read
net-sysfs: add check for netdevice being present to speed_show
spi: rockchip: terminate dma transmission when slave abort
spi: rockchip: Fix error in getting num-cs property
selftests/bpf: Add test for bpf_timer overwriting crash
net: bcmgenet: Don't claim WOL when its not available
sctp: fix kernel-infoleak for SCTP sockets
net: phy: DP83822: clear MISR2 register to disable interrupts
gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
gpio: ts4900: Do not set DAT and OE together
selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
NFC: port100: fix use-after-free in port100_send_complete
net/mlx5e: Lag, Only handle events from highest priority multipath entry
net/mlx5: Fix a race on command flush flow
net/mlx5: Fix size field in bufferx_reg struct
ax25: Fix NULL pointer dereference in ax25_kill_by_device
net: ethernet: lpc_eth: Handle error for clk_enable
net: ethernet: ti: cpts: Handle error for clk_enable
tipc: fix incorrect order of state message data sanity check
ethernet: Fix error handling in xemaclite_of_probe
ice: Fix curr_link_speed advertised speed
ice: Rename a couple of variables
ice: Remove unnecessary checker loop
ice: Align macro names to the specification
ice: stop disabling VFs due to PF error responses
i40e: stop disabling VFs due to PF error responses
ARM: dts: aspeed: Fix AST2600 quad spi group
net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate()
drm/sun4i: mixer: Fix P010 and P210 format numbers
qed: return status of qed_iov_get_link
esp: Fix BEET mode inter address family tunneling on GSO
net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare()
isdn: hfcpci: check the return value of dma_set_mask() in setup_hw()
virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
mISDN: Fix memory leak in dsp_pipeline_build()
mISDN: Remove obsolete PIPELINE_DEBUG debugging information
tipc: fix kernel panic when enabling bearer
arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
HID: vivaldi: fix sysfs attributes leak
clk: qcom: gdsc: Add support to update GDSC transition delay
ARM: boot: dts: bcm2711: Fix HVS register range
UPSTREAM: ARM: fix Thumb2 regression with Spectre BHB
UPSTREAM: ARM: Spectre-BHB: provide empty stub for non-config
UPSTREAM: ARM: fix build warning in proc-v7-bugs.c
UPSTREAM: ARM: Do not use NOCROSSREFS directive with ld.lld
UPSTREAM: ARM: fix co-processor register typo
UPSTREAM: ARM: fix build error when BPF_SYSCALL is disabled
ANDROID: fix up rndis ABI breakage
Linux 5.10.105
Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE"
xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
xen/gnttab: fix gnttab_end_foreign_access() without page specified
xen/pvcalls: use alloc/free_pages_exact()
xen/9p: use alloc/free_pages_exact()
xen: remove gnttab_query_foreign_access()
xen/gntalloc: don't use gnttab_query_foreign_access()
xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
xen/netfront: don't use gnttab_query_foreign_access() for mapped status
xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
xen/grant-table: add gnttab_try_end_foreign_access()
xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting
ARM: fix build warning in proc-v7-bugs.c
arm64: Use the clearbhb instruction in mitigations
ARM: Do not use NOCROSSREFS directive with ld.lld
KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
ARM: fix co-processor register typo
arm64: Mitigate spectre style branch history side channels
ARM: fix build error when BPF_SYSCALL is disabled
KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
arm64: entry: Add macro for reading symbol addresses from the trampoline
arm64: Add percpu vectors for EL1
arm64: entry: Add vectors that have the bhb mitigation sequences
arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
arm64: entry: Allow the trampoline text to occupy multiple pages
arm64: entry: Make the kpti trampoline's kpti sequence optional
arm64: entry: Move trampoline macros out of ifdef'd section
arm64: entry: Don't assume tramp_vectors is the start of the vectors
arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
arm64: entry: Move the trampoline data page before the text page
arm64: entry: Free up another register on kpti's tramp_exit path
arm64: Add HWCAP for self-synchronising virtual counter
arm64: Add Cortex-A510 CPU part definition
arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
arm64: entry: Make the trampoline cleanup optional
arm64: Add Cortex-X2 CPU part definition
arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
arm64: entry.S: Add ventry overflow sanity checks
arm64: cpufeature: add HWCAP for FEAT_RPRES
arm64: cpufeature: add HWCAP for FEAT_AFP
arm64: add ID_AA64ISAR2_EL1 sys register
ARM: include unprivileged BPF status in Spectre V2 reporting
x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
arm64: cputype: Add CPU implementor & types for the Apple M1 cores
ARM: Spectre-BHB workaround
x86/speculation: Warn about Spectre v2 LFENCE mitigation
ARM: use LOADADDR() to get load address of sections
x86/speculation: Update link to AMD speculation whitepaper
ARM: early traps initialisation
x86/speculation: Use generic retpoline by default on AMD
ARM: report Spectre v2 status through sysfs
x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting
Documentation/hw-vuln: Update spectre doc
x86/speculation: Add eIBRS + Retpoline options
x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
Linux 5.10.104
hamradio: fix macro redefine warning
Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
btrfs: add missing run of delayed items after unlink during log replay
btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
btrfs: fix lost prealloc extents beyond eof after full fsync
tracing: Fix return value of __setup handlers
tracing/histogram: Fix sorting on old "cpu" value
HID: add mapping for KEY_ALL_APPLICATIONS
HID: add mapping for KEY_DICTATE
Input: samsung-keypad - properly state IOMEM dependency
Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power()
net: dcb: disable softirqs in dcbnl_flush_dev()
drm/amdgpu: fix suspend/resume hang regression
nl80211: Handle nla_memdup failures in handle_nan_filter
iavf: Refactor iavf state machine tracking
net: chelsio: cxgb3: check the return value of pci_find_capability()
ibmvnic: complete init_done on transport events
ARM: tegra: Move panels to AUX bus
soc: fsl: qe: Check of ioremap return value
soc: fsl: guts: Add a missing memory allocation failure check
soc: fsl: guts: Revert commit 3c0d64e867
ARM: dts: Use 32KiHz oscillator on devkit8000
ARM: dts: switch timer config to common devkit8000 devicetree
s390/extable: fix exception table sorting
memfd: fix F_SEAL_WRITE after shmem huge page allocated
ibmvnic: free reset-work-item when flushing
igc: igc_write_phy_reg_gpy: drop premature return
pinctrl: sunxi: Use unique lockdep classes for IRQs
selftests: mlxsw: tc_police_scale: Make test more robust
ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
ARM: Fix kgdb breakpoint for Thumb2
igc: igc_read_phy_reg_gpy: drop premature return
arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
can: gs_usb: change active_channels's type from atomic_t to u8
ASoC: cs4265: Fix the duplicated control name
firmware: arm_scmi: Remove space in MODULE_ALIAS name
efivars: Respect "block" flag in efivar_entry_set_safe()
ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
ibmvnic: register netdev after init of adapter
net: sxgbe: fix return value of __setup handler
iavf: Fix missing check for running netdev
mac80211: treat some SAE auth steps as final
net: stmmac: fix return value of __setup handler
mac80211: fix forwarded mesh frames AC & queue selection
ia64: ensure proper NUMA distance and possible map initialization
sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa()
sched/topology: Make sched_init_numa() use a set for the deduplicating sort
ice: fix concurrent reset and removal of VFs
ice: Fix race conditions between virtchnl handling and VF ndo ops
rcu/nocb: Fix missed nocb_timer requeue
net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
net/smc: fix connection leak
net: dcb: flush lingering app table entries for unregistered devices
net: ipv6: ensure we call ipv6_mc_down() at most once
batman-adv: Don't expect inter-netns unique iflink indices
batman-adv: Request iflink once in batadv_get_real_netdevice
batman-adv: Request iflink once in batadv-on-batadv check
netfilter: nf_queue: handle socket prefetch
netfilter: nf_queue: fix possible use-after-free
netfilter: nf_queue: don't assume sk is full socket
net: fix up skbs delta_truesize in UDP GRO frag_list
e1000e: Correct NVM checksum verification flow
xfrm: enforce validity of offload input flags
xfrm: fix the if_id check in changelink
bpf, sockmap: Do not ignore orig_len parameter
netfilter: fix use-after-free in __nf_register_net_hook()
xfrm: fix MTU regression
mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
ntb: intel: fix port config status offset for SPR
thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
xen/netfront: destroy queues before real_num_tx_queues is zeroed
drm/i915: s/JSP2/ICP2/ PCH
iommu/amd: Recover from event log overflow
ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
riscv: Fix config KASAN && DEBUG_VIRTUAL
riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
ALSA: intel_hdmi: Fix reference to PCM buffer address
tracing: Add ustring operation to filtering string pointers
drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
ata: pata_hpt37x: fix PCI clock detection
serial: stm32: prevent TDR register overwrite when sending x_char
tracing: Add test for user space strings when filtering on string pointers
exfat: fix i_blocks for files truncated over 4 GiB
exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
usb: gadget: clear related members when goto fail
usb: gadget: don't release an existing dev->buf
net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
i2c: qup: allow COMPILE_TEST
i2c: cadence: allow COMPILE_TEST
dmaengine: shdma: Fix runtime PM imbalance on error
selftests/seccomp: Fix seccomp failure by adding missing headers
cifs: fix double free race when mount fails in cifs_get_root()
tipc: fix a bit overflow in tipc_crypto_key_rcv()
KVM: arm64: vgic: Read HW interrupt pending state from the HW
Input: clear BTN_RIGHT/MIDDLE on buttonpads
regulator: core: fix false positive in regulator_late_cleanup()
ASoC: rt5682: do not block workqueue if card is unbound
ASoC: rt5668: do not block workqueue if card is unbound
i2c: bcm2835: Avoid clock stretching timeouts
mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
mac80211_hwsim: report NOACK frames in tx_status
Linux 5.10.103
memblock: use kfree() to release kmalloced memblock regions
gpio: tegra186: Fix chip_data type confusion
tty: n_gsm: fix deadlock in gsmtty_open()
tty: n_gsm: fix wrong tty control line for flow control
tty: n_gsm: fix NULL pointer access due to DLCI release
tty: n_gsm: fix proper link termination after failed open
tty: n_gsm: fix encoding of control signal octet bit DV
riscv: fix oops caused by irqsoff latency tracer
thermal: int340x: fix memory leak in int3400_notify()
RDMA/cma: Do not change route.addr.src_addr outside state checks
driver core: Free DMA range map when device is released
xhci: Prevent futile URB re-submissions due to incorrect return value.
xhci: re-initialize the HC during resume if HCE was set
usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
usb: dwc2: drd: fix soft connect when gadget is unconfigured
USB: serial: option: add Telit LE910R1 compositions
USB: serial: option: add support for DW5829e
tracefs: Set the group ownership in apply_options() not parse_options()
USB: gadget: validate endpoint index for xilinx udc
usb: gadget: rndis: add spinlock for rndis response list
Revert "USB: serial: ch341: add new Product ID for CH341A"
ata: pata_hpt37x: disable primary channel on HPT371
sc16is7xx: Fix for incorrect data being transmitted
iio: Fix error handling for PM
iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
iio: adc: men_z188_adc: Fix a resource leak in an error handling path
tracing: Have traceon and traceoff trigger honor the instance
RDMA/ib_srp: Fix a deadlock
configfs: fix a race in configfs_{,un}register_subsystem()
RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
RDMA/rtrs-clt: Kill wait_for_inflight_permits
RDMA/rtrs-clt: Fix possible double free in error case
regmap-irq: Update interrupt clear register for proper reset
spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op()
net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
net/mlx5: Fix wrong limitation of metadata match on ecpf
net/mlx5: Fix possible deadlock on rule deletion
udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
surface: surface3_power: Fix battery readings on batteries without a serial number
net/smc: Use a mutex for locking "struct smc_pnettable"
netfilter: nf_tables: fix memory leak during stateful obj update
nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
net: Force inlining of checksum functions in net/checksum.h
net: ll_temac: check the return value of devm_kmalloc()
net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
drm/edid: Always set RGB444
openvswitch: Fix setting ipv6 fields causing hw csum failure
gso: do not skip outer ip header in case of ipip and net_failover
tipc: Fix end of loop tests for list_for_each_entry()
net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
io_uring: add a schedule point in io_add_buffers()
bpf: Add schedule points in batch ops
selftests: bpf: Check bpf_msg_push_data return value
bpf: Do not try bpf_msg_push_data with len 0
hwmon: Handle failure to register sensor with thermal zone correctly
bnxt_en: Fix active FEC reporting to ethtool
bnx2x: fix driver load from initrd
perf data: Fix double free in perf_session__delete()
ping: remove pr_err from ping_lookup
optee: use driver internal tee_context for some rpc
tee: export teedev_open() and teedev_close_context()
x86/fpu: Correct pkru/xstate inconsistency
netfilter: nf_tables_offload: incorrect flow offload action array size
CDC-NCM: avoid overflow in sanity checking
USB: zaurus: support another broken Zaurus
sr9700: sanity check for packet length
drm/i915: Correctly populate use_sagv_wm for all pipes
drm/amdgpu: disable MMHUB PG for Picasso
KVM: x86/mmu: make apf token non-zero to fix bug
parisc/unaligned: Fix ldw() and stw() unalignment handlers
parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
clk: jz4725b: fix mmc0 clock gating
btrfs: tree-checker: check item_size for dev_item
btrfs: tree-checker: check item_size for inode_item
cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
Revert "ipv6: per-netns exclusive flowlabel checks"
Linux 5.10.102
lockdep: Correct lock_classes index mapping
i2c: brcmstb: fix support for DSL and CM variants
copy_process(): Move fd_install() out of sighand->siglock critical section
i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
i2c: qcom-cci: don't delete an unregistered adapter
dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
dmaengine: stm32-dmamux: Fix PM disable depth imbalance in stm32_dmamux_probe
dmaengine: sh: rcar-dmac: Check for error num after setting mask
net: sched: limit TC_ACT_REPEAT loops
EDAC: Fix calculation of returned address and next offset in edac_align_ptr()
scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
kconfig: fix failing to generate auto.conf
net: macb: Align the dma and coherent dma masks
net: usb: qmi_wwan: Add support for Dell DW5829e
tracing: Fix tp_printk option related with tp_printk_stop_on_boot
drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
ata: libata-core: Disable TRIM on M88V29
lib/iov_iter: initialize "flags" in new pipe_buffer
kconfig: let 'shell' return enough output for deep path names
selftests: fixup build warnings in pidfd / clone3 tests
pidfd: fix test failure due to stack overflow on some arches
arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
arm64: dts: meson-g12: add ATF BL32 reserved-memory region
arm64: dts: meson-gx: add ATF BL32 reserved-memory region
netfilter: conntrack: don't refresh sctp entries in closed state
irqchip/sifive-plic: Add missing thead,c900-plic match string
phy: usb: Leave some clocks running during suspend
ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
ARM: OMAP2+: hwmod: Add of_node_put() before break
NFS: Don't set NFS_INO_INVALID_XATTR if there is no xattr cache
KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
tty: n_tty: do not look ahead for EOL character past the end of the buffer
NFS: Do not report writeback errors in nfs_getattr()
NFS: LOOKUP_DIRECTORY is also ok with symlinks
block/wbt: fix negative inflight counter when remove scsi device
ASoC: tas2770: Insert post reset delay
KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
mtd: rawnand: gpmi: don't leak PM reference in error path
powerpc/lib/sstep: fix 'ptesync' build error
ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
ALSA: hda: Fix missing codec probe on Shenker Dock 15
ALSA: hda: Fix regression on forced probe mask option
ALSA: hda/realtek: Fix deadlock by COEF mutex
ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
selftests/exec: Add non-regular to TEST_GEN_PROGS
perf bpf: Defer freeing string after possible strlen() on it
dpaa2-eth: Initialize mutex used in one step timestamping path
libsubcmd: Fix use-after-free for realloc(..., 0)
bonding: fix data-races around agg_select_timer
net_sched: add __rcu annotation to netdev->qdisc
drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
bonding: force carrier update when releasing slave
ping: fix the dif and sdif check in ping_lookup
net: ieee802154: ca8210: Fix lifs/sifs periods
net: dsa: lantiq_gswip: fix use after free in gswip_remove()
net: dsa: lan9303: fix reset on probe
ipv6: per-netns exclusive flowlabel checks
netfilter: nft_synproxy: unregister hooks on init error path
selftests: netfilter: fix exit value for nft_concat_range
iwlwifi: pcie: gen2: fix locking when "HW not ready"
iwlwifi: pcie: fix locking when "HW not ready"
drm/i915/gvt: Make DRM_I915_GVT depend on X86
vsock: remove vsock from connected table when connect is interrupted by a signal
drm/i915/opregion: check port number bounds for SWSCI display power state
drm/radeon: Fix backlight control on iMac 12,1
iwlwifi: fix use-after-free
kbuild: lto: Merge module sections if and only if CONFIG_LTO_CLANG is enabled
kbuild: lto: merge module sections
random: wake up /dev/random writers after zap
gcc-plugins/stackleak: Use noinstr in favor of notrace
Revert "module, async: async_synchronize_full() on module init iff async is used"
x86/Xen: streamline (and fix) PV CPU enumeration
drm/amdgpu: fix logic inversion in check
nvme-rdma: fix possible use-after-free in transport error_recovery work
nvme-tcp: fix possible use-after-free in transport error_recovery work
nvme: fix a possible use-after-free in controller reset during load
scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
scsi: pm8001: Fix use-after-free for aborted TMF sas_task
quota: make dquot_quota_sync return errors from ->sync_fs
vfs: make freeze_super abort when sync_filesystem returns error
ax25: improve the incomplete fix to avoid UAF and NPD bugs
selftests: skip mincore.check_file_mmap when fs lacks needed support
selftests: openat2: Skip testcases that fail with EOPNOTSUPP
selftests: openat2: Add missing dependency in Makefile
selftests: openat2: Print also errno in failure messages
selftests/zram: Adapt the situation that /dev/zram0 is being used
selftests/zram01.sh: Fix compression ratio calculation
selftests/zram: Skip max_comp_streams interface on newer kernel
net: ieee802154: at86rf230: Stop leaking skb's
kselftest: signal all child processes
selftests: rtc: Increase test timeout so that all tests run
platform/x86: ISST: Fix possible circular locking dependency detected
platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
btrfs: send: in case of IO error log it
parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology
mm: don't try to NUMA-migrate COW pages that have other uses
mmc: block: fix read single on recovery logic
parisc: Fix sglist access in ccio-dma.c
parisc: Fix data TLB miss in sba_unmap_sg
parisc: Drop __init from map_pages declaration
serial: parisc: GSC: fix build when IOSAPIC is not set
Revert "svm: Add warning message for AVIC IPI invalid target"
HID:Add support for UGTABLET WP5540
scsi: lpfc: Fix mailbox command failure during driver initialization
can: isotp: add SF_BROADCAST support for functional addressing
can: isotp: prevent race between isotp_bind() and isotp_setsockopt()
fs/proc: task_mmu.c: don't read mapcount for migration entry
fget: clarify and improve __fget_files() implementation
rcu: Do not report strict GPs for outgoing CPUs
mm: memcg: synchronize objcg lists with a dedicated spinlock
drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
Conflicts:
Documentation/devicetree/bindings
Documentation/devicetree/bindings/mtd/nand-controller.yaml
Documentation/devicetree/bindings/spi/spi-mxic.txt
drivers/clk/qcom/clk-rcg2.c
drivers/irqchip/qcom-pdc.c
Change-Id: Ib0f6438a4f0ce0db27881a4d07a50a0835d6f270
Signed-off-by: Sivasri Kumar, Vanka <quic_svanka@quicinc.com>
check_sync() checks for whether device driver DMA sync sg list entry count equals to map sg list entry count, but in struct dma_buf_ops, there has below interface:
int (*begin_cpu_access_partial)
int (*end_cpu_access_partial)
When vendor implement these interface in dma heap to support dma-buf partial cache sync for performance improvement, in dma_buf_ops of heap, we copy a sgtable from orginal sgtable but with necessary nents, it will less then nents used in map attachment, in the way, the following warning had occurred:
DMA-API: device_xxx: device driver syncs DMA sg list with different entry count [map count=5] [sync count=1]
Call trace:
check_sync+0x6d8/0xb40
debug_dma_sync_sg_for_cpu+0x114/0x16c
dma_sync_sg_for_cpu+0xa0/0xe4
So need change check conditation in check_sync to support dma-buf partial cache sync.
Bug: 236343688
Signed-off-by: Mingyuan Ma <mingyuan.ma@mediatek.com>
Signed-off-by: Yunfei Wang <yf.wang@mediatek.com>
Change-Id: I2f4db3b156e752eeb022927957f77a3fa534a573
(cherry picked from commit d61fe3ad4bab3f4bc040e7ac0c7ec919b50e8a43)
commit 4a37f3dd9a83186cb88d44808ab35b78375082c9 upstream.
The original x86 sev_alloc() only called set_memory_decrypted() on
memory returned by alloc_pages_node(), so the page order calculation
fell out of that logic. However, the common dma-direct code has several
potential allocators, not all of which are guaranteed to round up the
underlying allocation to a power-of-two size, so carrying over that
calculation for the encryption/decryption size was a mistake. Fix it by
rounding to a *number* of pages, rather than an order.
Until recently there was an even worse interaction with DMA_DIRECT_REMAP
where we could have ended up decrypting part of the next adjacent
vmalloc area, only averted by no architecture actually supporting both
configs at once. Don't ask how I found that one out...
Fixes: c10f07aa27 ("dma/direct: Handle force decryption for DMA coherent buffers in common code")
Signed-off-by: Robin Murphy <robin.murphy@arm.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Acked-by: David Rientjes <rientjes@google.com>
[ backport the functional change without all the prior refactoring ]
Signed-off-by: Robin Murphy <robin.murphy@arm.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
[ Upstream commit e19f8fa6ce1ca9b8b934ba7d2e8f34c95abc6e60 ]
Limit the error msg to avoid flooding the console. If you have a lot of
threads hitting this at once, they could have already gotten passed the
dma_debug_disabled() check before they get to the point of allocation
failure, resulting in quite a lot of this error message spamming the
log. Use pr_err_once() to limit that.
Signed-off-by: Rob Clark <robdclark@chromium.org>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit 84bc4f1dbbbb5f8aa68706a96711dccb28b518e5 ]
We observed the error "cacheline tracking ENOMEM, dma-debug disabled"
during a light system load (copying some files). The reason for this error
is that the dma_active_cacheline radix tree uses GFP_NOWAIT allocation -
so it can't access the emergency memory reserves and it fails as soon as
anybody reaches the watermark.
This patch changes GFP_NOWAIT to GFP_ATOMIC, so that it can access the
emergency memory reserves.
Signed-off-by: Mikulas Patocka <mpatocka@redhat.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
-----BEGIN PGP SIGNATURE-----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=jSgt
-----END PGP SIGNATURE-----
Merge 5.10.118 into android12-5.10-lts
Changes in 5.10.118
usb: gadget: fix race when gadget driver register via ioctl
io_uring: always grab file table for deferred statx
floppy: use a statically allocated error counter
Revert "drm/i915/opregion: check port number bounds for SWSCI display power state"
igc: Remove _I_PHY_ID checking
igc: Remove phy->type checking
igc: Update I226_K device ID
rtc: fix use-after-free on device removal
rtc: pcf2127: fix bug when reading alarm registers
um: Cleanup syscall_handler_t definition/cast, fix warning
Input: add bounds checking to input_set_capability()
Input: stmfts - fix reference leak in stmfts_input_open
nvme-pci: add quirks for Samsung X5 SSDs
gfs2: Disable page faults during lockless buffered reads
rtc: sun6i: Fix time overflow handling
crypto: stm32 - fix reference leak in stm32_crc_remove
crypto: x86/chacha20 - Avoid spurious jumps to other functions
ALSA: hda/realtek: Enable headset mic on Lenovo P360
s390/pci: improve zpci_dev reference counting
vhost_vdpa: don't setup irq offloading when irq_num < 0
tools/virtio: compile with -pthread
nvme-multipath: fix hang when disk goes live over reconnect
rtc: mc146818-lib: Fix the AltCentury for AMD platforms
fs: fix an infinite loop in iomap_fiemap
MIPS: lantiq: check the return value of kzalloc()
drbd: remove usage of list iterator variable after loop
platform/chrome: cros_ec_debugfs: detach log reader wq from devm
ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
nilfs2: fix lockdep warnings in page operations for btree nodes
nilfs2: fix lockdep warnings during disk space reclamation
Revert "swiotlb: fix info leak with DMA_FROM_DEVICE"
Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
ALSA: usb-audio: Restore Rane SL-1 quirk
ALSA: wavefront: Proper check of get_user() error
ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
perf: Fix sys_perf_event_open() race against self
selinux: fix bad cleanup on error in hashtab_duplicate()
Fix double fget() in vhost_net_set_backend()
PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
KVM: x86/mmu: Update number of zapped pages even if page list is stable
arm64: paravirt: Use RCU read locks to guard stolen_time
arm64: mte: Ensure the cleared tags are visible before setting the PTE
crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
libceph: fix potential use-after-free on linger ping and resends
drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
net: ipa: record proper RX transaction count
net: macb: Increment rx bd head after allocating skb and buffer
net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm
xfrm: Add possibility to set the default to block if we have no policy
net: xfrm: fix shift-out-of-bounce
xfrm: make user policy API complete
xfrm: notify default policy on update
xfrm: fix dflt policy check when there is no policy configured
xfrm: rework default policy structure
xfrm: fix "disable_policy" flag use when arriving from different devices
net/sched: act_pedit: sanitize shift argument before usage
net: systemport: Fix an error handling path in bcm_sysport_probe()
net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
ice: fix possible under reporting of ethtool Tx and Rx statistics
clk: at91: generated: consider range when calculating best rate
net/qla3xxx: Fix a test in ql_reset_work()
NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
net/mlx5e: Properly block LRO when XDP is enabled
net: af_key: add check for pfkey_broadcast in function pfkey_process
ARM: 9196/1: spectre-bhb: enable for Cortex-A15
ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
igb: skip phy status check where unavailable
net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
riscv: dts: sifive: fu540-c000: align dma node name with dtschema
gpio: gpio-vf610: do not touch other bits when set the target bit
gpio: mvebu/pwm: Refuse requests with inverted polarity
perf bench numa: Address compiler error on s390
scsi: qla2xxx: Fix missed DMA unmap for aborted commands
mac80211: fix rx reordering with non explicit / psmp ack policy
nl80211: validate S1G channel width
selftests: add ping test with ping_group_range tuned
nl80211: fix locking in nl80211_set_tx_bitrate_mask()
ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one()
net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
net: atlantic: fix "frag[0] not initialized"
net: atlantic: reduce scope of is_rsc_complete
net: atlantic: add check for MAX_SKB_FRAGS
net: atlantic: verify hw_head_ lies within TX buffer ring
arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
Input: ili210x - fix reset timing
dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
module: treat exit sections the same as init sections when !CONFIG_MODULE_UNLOAD
i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
afs: Fix afs_getattr() to refetch file status if callback break occurred
include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
module: check for exit sections in layout_sections() instead of module_init_section()
Linux 5.10.118
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I7093fab7ea7d43c42962f2d7fe799df255049a17
Add dma_release_coherent_memory to DMA API to allow dma
user call it to release dev->dma_mem when the device is
removed.
Signed-off-by: Mark-PK Tsai <mark-pk.tsai@mediatek.com>
Bug: 233721768
Link: https://lore.kernel.org/lkml/20220422062436.14384-2-mark-pk.tsai@mediatek.com/
Change-Id: Ief72cf5bbe18a977bae76a1e5799ebc06b46d791
Signed-off-by: Mark-PK Tsai <mark-pk.tsai@mediatek.com>
(cherry picked from commit 137066946c448e67c4b5b344949ab0c3aec62dfa)
[ Upstream commit 901c7280ca0d5e2b4a8929fbe0bfb007ac2a6544 ]
Halil Pasic points out [1] that the full revert of that commit (revert
in bddac7c1e02b), and that a partial revert that only reverts the
problematic case, but still keeps some of the cleanups is probably
better. 
And that partial revert [2] had already been verified by Oleksandr
Natalenko to also fix the issue, I had just missed that in the long
discussion.
So let's reinstate the cleanups from commit aa6f8dcbab47 ("swiotlb:
rework "fix info leak with DMA_FROM_DEVICE""), and effectively only
revert the part that caused problems.
Link: https://lore.kernel.org/all/20220328013731.017ae3e3.pasic@linux.ibm.com/ [1]
Link: https://lore.kernel.org/all/20220324055732.GB12078@lst.de/ [2]
Link: https://lore.kernel.org/all/4386660.LvFx2qVVIh@natalenko.name/ [3]
Suggested-by: Halil Pasic <pasic@linux.ibm.com>
Tested-by: Oleksandr Natalenko <oleksandr@natalenko.name>
Cc: Christoph Hellwig" <hch@lst.de>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
This reverts commit d4d975e792.
Upstream had a follow-up fix, revert, and a semi-reverted-revert.
Instead of going through this chain which is more painful to backport,
I'm just going to revert this original commit and pick the final one.
Signed-off-by: Sasha Levin <sashal@kernel.org>
* refs/heads/tmp-49a1520:
BACKPORT: media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
FROMLIST: remoteproc: Use unbounded workqueue for recovery work
UPSTREAM: xfrm: fix tunnel model fragmentation behavior
ANDROID: GKI: Enable CRYPTO_DES
ANDROID: GKI: set more vfs-only exports into their own namespace
ANDROID: Split ANDROID_STRUCT_PADDING into separate configs
ANDROID: selftests: incfs: skip large_file_test test is not enough free space
ANDROID: selftests: incfs: Add -fno-omit-frame-pointer
ANDROID: incremental-fs: limit mount stack depth
ANDROID: GKI: Update symbols to abi_gki_aarch64_oplus
ANDROID: vendor_hooks: Reduce pointless modversions CRC churn
UPSTREAM: locking/lockdep: Avoid potential access of invalid memory in lock_class
ANDROID: mm: Fix implicit declaration of function 'isolate_lru_page'
ANDROID: GKI: Update symbols to symbol list
ANDROID: GKI: Update symbols to symbol list
ANDROID: GKI: Add hook symbol to symbol list
Revert "ANDROID: dm-bow: Protect Ranges fetched and erased from the RB tree"
ANDROID: vendor_hooks: Add hooks to for free_unref_page_commit
ANDROID: vendor_hooks: Add hooks to for alloc_contig_range
ANDROID: GKI: Update symbols to symbol list
ANDROID: vendor_hooks: Add hook in shrink_node_memcgs
ANDROID: GKI: Add symbols to symbol list
FROMGIT: iommu/iova: Improve 32-bit free space estimate
ANDROID: export walk_page_range and swp_swap_info
ANDROID: vendor_hooks: export shrink_slab
ANDROID: usb: gadget: f_accessory: add compat_ioctl support
UPSTREAM: sr9700: sanity check for packet length
UPSTREAM: io_uring: return back safer resurrect
UPSTREAM: Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
UPSTREAM: usb: gadget: don't release an existing dev->buf
UPSTREAM: usb: gadget: clear related members when goto fail
UPSTREAM: usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
UPSTREAM: usb: gadget: rndis: prevent integer overflow in rndis_set_response()
FROMGIT: mm/migrate: fix race between lock page and clear PG_Isolated
UPSTREAM: arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting
UPSTREAM: arm64: Use the clearbhb instruction in mitigations
UPSTREAM: KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
UPSTREAM: arm64: Mitigate spectre style branch history side channels
UPSTREAM: arm64: Do not include __READ_ONCE() block in assembly files
UPSTREAM: KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
UPSTREAM: arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
UPSTREAM: arm64: Add percpu vectors for EL1
Revert "BACKPORT: FROMLIST: scsi: core: Reserve one tag for the UFS driver"
UPSTREAM: arm64: entry: Add macro for reading symbol addresses from the trampoline
UPSTREAM: arm64: entry: Add vectors that have the bhb mitigation sequences
UPSTREAM: arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
UPSTREAM: arm64: entry: Allow the trampoline text to occupy multiple pages
UPSTREAM: arm64: entry: Make the kpti trampoline's kpti sequence optional
UPSTREAM: arm64: entry: Move trampoline macros out of ifdef'd section
UPSTREAM: arm64: entry: Don't assume tramp_vectors is the start of the vectors
UPSTREAM: arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
UPSTREAM: arm64: entry: Move the trampoline data page before the text page
UPSTREAM: arm64: entry: Free up another register on kpti's tramp_exit path
UPSTREAM: arm64: entry: Make the trampoline cleanup optional
UPSTREAM: arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
UPSTREAM: arm64: entry.S: Add ventry overflow sanity checks
UPSTREAM: arm64: cpufeature: add HWCAP for FEAT_RPRES
UPSTREAM: arm64: cpufeature: add HWCAP for FEAT_AFP
UPSTREAM: arm64: add ID_AA64ISAR2_EL1 sys register
UPSTREAM: arm64: Add HWCAP for self-synchronising virtual counter
UPSTREAM: arm64: Add Cortex-X2 CPU part definition
UPSTREAM: arm64: cputype: Add CPU implementor & types for the Apple M1 cores
Linux 5.10.101
iommu: Fix potential use-after-free during probe
perf: Fix list corruption in perf_cgroup_switch()
arm64: dts: imx8mq: fix lcdif port node
scsi: lpfc: Reduce log messages seen after firmware download
scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
Makefile.extrawarn: Move -Wunaligned-access to W=1
hwmon: (dell-smm) Speed up setting of fan speed
phy: ti: Fix missing sentinel for clk_div_table
speakup-dectlk: Restore pitch setting
USB: serial: cp210x: add CPI Bulk Coin Recycler id
USB: serial: cp210x: add NCR Retail IO box id
USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
USB: serial: option: add ZTE MF286D modem
USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
usb: raw-gadget: fix handling of dual-direction-capable endpoints
usb: gadget: f_uac2: Define specific wTerminalType
usb: gadget: rndis: check size of RNDIS_MSG_SET command
USB: gadget: validate interface OS descriptor requests
usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
usb: dwc3: gadget: Prevent core from processing stale TRBs
usb: ulpi: Call of_node_put correctly
usb: ulpi: Move of_node_put to ulpi_dev_release
net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
usb: dwc2: drd: fix soft connect when gadget is unconfigured
eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
n_tty: wake up poll(POLLRDNORM) on receiving data
vt_ioctl: add array_index_nospec to VT_ACTIVATE
vt_ioctl: fix array_index_nospec in vt_setactivate
net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
net: mscc: ocelot: fix mutex lock error during ethtool stats read
ice: fix IPIP and SIT TSO offload
ice: fix an error code in ice_cfg_phy_fec()
dpaa2-eth: unregister the netdev before disconnecting from the PHY
net: amd-xgbe: disable interrupts during pci removal
tipc: rate limit warning for received illegal binding update
net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
veth: fix races around rq->rx_notify_masked
net: fix a memleak when uncloning an skb dst and its metadata
net: do not keep the dst cache when uncloning an skb dst and its metadata
nfp: flower: fix ida_idx not being released
ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
net: dsa: lantiq_gswip: don't use devres for mdiobus
net: dsa: felix: don't use devres for mdiobus
net: dsa: bcm_sf2: don't use devres for mdiobus
net: dsa: ar9331: register the mdiobus under devres
net: dsa: mv88e6xxx: don't use devres for mdiobus
bonding: pair enable_port with slave_arr_updates
gpio: sifive: use the correct register to read output values
ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
drm/panel: simple: Assign data from panel_dpi_probe() correctly
ixgbevf: Require large buffers for build_skb on 82599VF
arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
netfilter: ctnetlink: disable helper autoassign
misc: fastrpc: avoid double fput() on failed usercopy
drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
gpio: aggregator: Fix calling into sleeping GPIO controllers
usb: f_fs: Fix use-after-free for epfile
ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
phy: xilinx: zynqmp: Fix bus width setting for SGMII
ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
staging: fbtft: Fix error path in fbtft_driver_module_init()
ARM: dts: meson8b: Fix the UART device-tree schema validation
ARM: dts: meson8: Fix the UART device-tree schema validation
ARM: dts: meson: Fix the UART compatible strings
ARM: dts: Fix timer regression for beagleboard revision c
drm/rockchip: vop: Correct RK3399 VOP register fields
PM: s2idle: ACPI: Fix wakeup interrupts handling
ACPI/IORT: Check node revision for PMCG resources
nvme-tcp: fix bogus request completion when failing to send AER
ARM: socfpga: fix missing RESET_CONTROLLER
ARM: dts: Fix boot regression on Skomer
ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
riscv: fix build with binutils 2.38
KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
KVM: eventfd: Fix false positive RCU usage warning
net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
perf: Always wake the parent event
usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
PM: hibernate: Remove register_nosave_region_late()
scsi: myrs: Fix crash in error case
scsi: ufs: Treat link loss as fatal error
scsi: pm8001: Fix bogus FW crash for maxcpus=1
scsi: qedf: Fix refcount issue when LOGO is received during TMF
scsi: qedf: Add stag_work to all the vports
scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
scsi: target: iscsi: Make sure the np under each tpg is unique
powerpc/fixmap: Fix VM debug warning on unmap
net: sched: Clarify error message when qdisc kind is unknown
drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
x86/perf: Avoid warning for Arch LBR without XSAVE
NFSv4 handle port presence in fs_location server string
NFSv4 expose nfs_parse_server_name function
NFSv4 remove zero number of fs_locations entries error check
NFSv4.1: Fix uninitialised variable in devicenotify
nfs: nfs4clinet: check the return value of kstrdup()
NFSv4 only print the label when its queried
NFS: change nfs_access_get_cached to only report the mask
tracing: Propagate is_signed to expression
drm/amdgpu: Set a suitable dev_info.gart_page_size
NFSD: Fix offset type in I/O trace points
NFSD: Clamp WRITE offsets
NFS: Fix initialisation of nfs_client cl_flags field
net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
can: isotp: fix potential CAN frame reception race in isotp_rcv()
mmc: sdhci-of-esdhc: Check for error num after setting mask
ima: Do not print policy rule with inactive LSM labels
ima: Allow template selection with ima_template[_fmt]= after ima_hash=
ima: Remove ima_policy file before directory
integrity: check the return value of audit_log_start()
Linux 5.10.100
tipc: improve size validations for received domain records
crypto: api - Move cryptomgr soft dependency into algapi
KVM: s390: Return error on SIDA memop on normal guest
moxart: fix potential use-after-free on remove path
Linux 5.10.99
selftests: nft_concat_range: add test for reload with no element add/del
cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
ext4: fix incorrect type issue during replay_del_range
ext4: fix error handling in ext4_fc_record_modified_inode()
ext4: fix error handling in ext4_restore_inline_data()
ext4: modify the logic of ext4_mb_new_blocks_simple
ext4: prevent used blocks from being allocated during fast commit replay
EDAC/xgene: Fix deferred probing
EDAC/altera: Fix deferred probing
x86/perf: Default set FREEZE_ON_SMI for all
perf/x86/intel/pt: Fix crash with stop filters in single-range mode
perf stat: Fix display of grouped aliased events
fbcon: Add option to enable legacy hardware acceleration
Revert "fbcon: Disable accelerated scrolling"
rtc: cmos: Evaluate century appropriate
tools/resolve_btfids: Do not print any commands when building silently
selftests: futex: Use variable MAKE instead of make
selftests/exec: Remove pipe from TEST_GEN_FILES
bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
gve: fix the wrong AdminQ buffer queue index check
nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
pinctrl: bcm2835: Fix a few error paths
pinctrl: intel: fix unexpected interrupt
pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
ASoC: max9759: fix underflow in speaker_gain_control_put()
ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
ASoC: fsl: Add missing error handling in pcm030_fabric_probe
drm/i915/overlay: Prevent divide by zero bugs in scaling
net: stmmac: ensure PTP time register reads are consistent
net: stmmac: dump gmac4 DMA registers correctly
net: macsec: Verify that send_sci is on when setting Tx sci explicitly
net: macsec: Fix offload support for NETDEV_UNREGISTER event
net: ieee802154: Return meaningful error codes from the netlink helpers
net: ieee802154: ca8210: Stop leaking skb's
net: ieee802154: mcr20a: Fix lifs/sifs periods
net: ieee802154: hwsim: Ensure proper channel selection at probe time
spi: uniphier: fix reference count leak in uniphier_spi_probe()
spi: meson-spicc: add IRQ check in meson_spicc_probe
spi: mediatek: Avoid NULL pointer crash in interrupt
spi: bcm-qspi: check for valid cs before applying chip select
iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
RDMA/mlx4: Don't continue event handler after memory allocation failure
RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
IB/rdmavt: Validate remote_addr during loopback atomic tests
RDMA/ucma: Protect mc during concurrent multicast leaves
RDMA/cma: Use correct address when leaving multicast group
memcg: charge fs_context and legacy_fs_context
Revert "ASoC: mediatek: Check for error clk pointer"
IB/hfi1: Fix AIP early init panic
dma-buf: heaps: Fix potential spectre v1 gadget
block: bio-integrity: Advance seed correctly for larger interval sizes
mm/kmemleak: avoid scanning potential huge holes
mm/pgtable: define pte_index so that preprocessor could recognize it
mm/debug_vm_pgtable: remove pte entry from the page table
nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina panels
drm/nouveau: fix off by one in BIOS boundary checking
btrfs: fix deadlock between quota disable and qgroup rescan worker
ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows
ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset)
ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks
ALSA: hda/realtek: Add quirk for ASUS GU603
ALSA: hda: realtek: Fix race at concurrent COEF updates
ALSA: hda: Fix UAF of leds class devs at unbinding
ALSA: usb-audio: Correct quirk for VF0770
ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
audit: improve audit queue handling when "audit=1" on cmdline
selinux: fix double free of cond_list on error paths
Revert "perf: Fix perf_event_read_local() time"
Linux 5.10.98
Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
Linux 5.10.97
tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
af_packet: fix data-race in packet_setsockopt / packet_setsockopt
cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
net: sched: fix use-after-free in tc_new_tfilter()
fanotify: Fix stale file descriptor in copy_event_to_user()
net: amd-xgbe: Fix skb data length underflow
net: amd-xgbe: ensure to reset the tx_timer_active flag
ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
net/mlx5: E-Switch, Fix uninitialized variable modact
net/mlx5: Use del_timer_sync in fw reset flow of halting poll
net/mlx5e: Fix handling of wrong devices during bond netevent
cgroup-v1: Require capabilities to set release_agent
drm/vc4: hdmi: Make sure the device is powered with CEC
x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
x86/mce: Add Xeon Sapphire Rapids to list of CPUs that support PPIN
psi: Fix uaf issue when psi trigger is destroyed while being polled
KVM: x86: Forcibly leave nested virt when SMM state is toggled
Revert "drivers: bus: simple-pm-bus: Add support for probing simple bus only devices"
net: ipa: prevent concurrent replenish
net: ipa: use a bitmap for endpoint replenish_enabled
net: ipa: fix atomic update in ipa_endpoint_replenish()
PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
Linux 5.10.96
mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
block: Fix wrong offset in bio_truncate()
fsnotify: invalidate dcache before IN_DELETE event
usr/include/Makefile: add linux/nfc.h to the compile-test coverage
dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
net: bridge: vlan: fix memory leak in __allowed_ingress
ipv4: remove sparse error in ip_neigh_gw4()
ipv4: tcp: send zero IPID in SYNACK messages
ipv4: raw: lock the socket in raw_bind()
net: bridge: vlan: fix single net device option dumping
Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
net: hns3: handle empty unknown interrupt for VF
net: cpsw: Properly initialise struct page_pool_params
yam: fix a memory leak in yam_siocdevprivate()
drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
video: hyperv_fb: Fix validation of screen resolution
ibmvnic: don't spin in tasklet
ibmvnic: init ->running_cap_crqs early
ipv4: fix ip option filtering for locally generated fragments
net: ipv4: Fix the warning for dereference
net: ipv4: Move ip_options_fragment() out of loop
powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending
hwmon: (lm90) Mark alert as broken for MAX6654
efi/libstub: arm64: Fix image check alignment at entry
rxrpc: Adjust retransmission backoff
octeontx2-pf: Forward error codes to VF
phylib: fix potential use-after-free
net: phy: broadcom: hook up soft_reset for BCM54616S
sched/pelt: Relax the sync of util_sum with util_avg
perf: Fix perf_event_read_local() time
kernel: delete repeated words in comments
netfilter: conntrack: don't increment invalid counter on NF_REPEAT
powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
NFS: Ensure the server has an up to date ctime before renaming
NFS: Ensure the server has an up to date ctime before hardlinking
ipv6: annotate accesses to fn->fn_sernum
drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
drm/msm: Fix wrong size calculation
net-procfs: show net devices bound packet types
NFSv4: nfs_atomic_open() can race when looking up a non-regular file
NFSv4: Handle case where the lookup of a directory fails
hwmon: (lm90) Reduce maximum conversion rate for G781
ipv4: avoid using shared IP generator for connected sockets
ping: fix the sk_bound_dev_if match in ping_lookup
hwmon: (lm90) Mark alert as broken for MAX6680
hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
net: fix information leakage in /proc/net/ptype
ipv6_tunnel: Rate limit warning messages
scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
usb: roles: fix include/linux/usb/role.h compile issue
i40e: fix unsigned stat widths
i40e: Fix for failed to init adminq while VF reset
i40e: Fix queues reservation for XDP
i40e: Fix issue when maximum queues is exceeded
i40e: Increase delay to 1 s after global EMP reset
powerpc/32: Fix boot failure with GCC latent entropy plugin
powerpc/32s: Fix kasan_init_region() for KASAN
powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
x86/MCE/AMD: Allow thresholding interface updates after init
sched/membarrier: Fix membarrier-rseq fence command missing from query bitmask
ocfs2: fix a deadlock when commit trans
jbd2: export jbd2_journal_[grab|put]_journal_head
ucsi_ccg: Check DEV_INT bit only when starting CCG4
usb: typec: tcpm: Do not disconnect while receiving VBUS off
USB: core: Fix hang in usb_kill_urb by adding memory barriers
usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
usb: common: ulpi: Fix crash in ulpi_match()
usb: xhci-plat: fix crash when suspend if remote wake enable
usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
tty: Add support for Brainboxes UC cards.
tty: n_gsm: fix SW flow control encoding/handling
serial: stm32: fix software flow control transfer
serial: 8250: of: Fix mapped region size when using reg-offset property
netfilter: nft_payload: do not update layer 4 checksum when mangling fragments
arm64: errata: Fix exec handling in erratum 1418040 workaround
KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
drm/etnaviv: relax submit size limits
perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
fsnotify: fix fsnotify hooks in pseudo filesystems
ceph: set pool_ns in new inode layout for async creates
ceph: properly put ceph_string reference after async create attempt
tracing: Don't inc err_log entry count if entry allocation fails
tracing/histogram: Fix a potential memory leak for kstrdup()
PM: wakeup: simplify the output logic of pm_show_wakelocks()
efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
udf: Fix NULL ptr deref when converting from inline format
udf: Restore i_lenAlloc when inode expansion fails
scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices
bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
s390/hypfs: include z/VM guests with access control group set
s390/module: fix loading modules with a lot of relocations
net: stmmac: skip only stmmac_ptp_register when resume from suspend
net: sfp: ignore disabled SFP node
media: venus: core: Drop second v4l2 device unregister
Bluetooth: refactor malicious adv data check
ANDROID: Fix CRC issue up with xfrm headers in 5.10.94
Revert "xfrm: rate limit SA mapping change message to user space"
Revert "clocksource: Reduce clocksource-skew threshold"
Revert "clocksource: Avoid accidental unstable marking of clocksources"
Linux 5.10.95
drm/vmwgfx: Fix stale file descriptors on failed usercopy
select: Fix indefinitely sleeping task in poll_schedule_timeout()
KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
rcu: Tighten rcu_advance_cbs_nowake() checks
bnx2x: Invalidate fastpath HSI version for VFs
bnx2x: Utilize firmware 7.13.21.0
drm/i915: Flush TLBs before releasing backing store
Linux 5.10.94
scripts: sphinx-pre-install: Fix ctex support on Debian
scripts: sphinx-pre-install: add required ctex dependency
ath10k: Fix the MTU size on QCA9377 SDIO
mtd: nand: bbt: Fix corner case in bad block table handling
lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
lib82596: Fix IRQ check in sni_82596_probe
scripts/dtc: dtx_diff: remove broken example from help text
dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
net: mscc: ocelot: fix using match before it is set
net: sfp: fix high power modules without diagnostic monitoring
net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
bcmgenet: add WOL IRQ check
net_sched: restore "mpu xxx" handling
net: bonding: fix bond_xmit_broadcast return value error bug
arm64: dts: qcom: msm8996: drop not documented adreno properties
devlink: Remove misleading internal_flags from health reporter dump
perf probe: Fix ppc64 'perf probe add events failed' case
dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
dmaengine: at_xdmac: Fix lld view setting
dmaengine: at_xdmac: Fix concurrency over xfers_list
dmaengine: at_xdmac: Print debug message after realeasing the lock
dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
dmaengine: at_xdmac: Don't start transactions at tx_submit level
perf script: Fix hex dump character output
libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
netns: add schedule point in ops_exit_list()
inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
taskstats: Cleanup the use of task->exit_code
virtio_ring: mark ring unused on error
vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
rtc: pxa: fix null pointer dereference
HID: vivaldi: fix handling devices not using numbered reports
net: axienet: increase default TX ring size to 128
net: axienet: fix for TX busy handling
net: axienet: fix number of TX ring slots for available check
net: axienet: Fix TX ring slot available check
net: axienet: limit minimum TX ring size
net: axienet: add missing memory barriers
net: axienet: reset core on initialization prior to MDIO access
net: axienet: Wait for PhyRstCmplt after core reset
net: axienet: increase reset timeout
net/smc: Fix hung_task when removing SMC-R devices
clk: si5341: Fix clock HW provider cleanup
clk: Emit a stern warning with writable debugfs enabled
af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
f2fs: fix to reserve space for IO align feature
f2fs: compress: fix potential deadlock of compress file
parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
net/fsl: xgmac_mdio: Add workaround for erratum A-009885
ipv4: avoid quadratic behavior in netns dismantle
ipv4: update fib_info_cnt under spinlock protection
perf evsel: Override attr->sample_period for non-libpfm4 events
xdp: check prog type before updating BPF link
bpftool: Remove inclusion of utilities.mak from Makefiles
block: Fix fsync always failed if once failed
powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
powerpc/cell: Fix clang -Wimplicit-fallthrough warning
Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
RDMA/rxe: Fix a typo in opcode name
RDMA/hns: Modify the mapping attribute of doorbell to device
dmaengine: uniphier-xdmac: Fix type of address variables
scsi: core: Show SCMD_LAST in text form
Bluetooth: hci_sync: Fix not setting adv set duration
Documentation: fix firewire.rst ABI file path error
Documentation: refer to config RANDOMIZE_BASE for kernel address-space randomization
Documentation: ACPI: Fix data node reference documentation
Documentation: dmaengine: Correctly describe dmatest with channel unset
media: correct MEDIA_TEST_SUPPORT help text
drm/vc4: hdmi: Make sure the device is powered with CEC
media: rcar-csi2: Optimize the selection PHTW register
can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
firmware: Update Kconfig help text for Google firmware
of: base: Improve argument length mismatch error
drm/radeon: fix error handling in radeon_driver_open_kms
ext4: don't use the orphan list when migrating an inode
ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
ext4: fast commit may miss tracking unwritten range during ftruncate
ext4: use ext4_ext_remove_space() for fast commit replay delete range
ext4: Fix BUG_ON in ext4_bread when write quota data
ext4: set csum seed in tmp inode while migrating to extents
ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
ext4: initialize err_blk before calling __ext4_get_inode_loc
ext4: fix a possible ABBA deadlock due to busy PA
ext4: make sure quota gets properly shutdown on error
ext4: make sure to reset inode lockdep class when quota enabling fails
btrfs: respect the max size in the header when activating swap file
btrfs: check the root node for uptodate before returning it
btrfs: fix deadlock between quota enable and other quota operations
xfrm: fix policy lookup for ipv6 gre packets
PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
PCI: pci-bridge-emul: Correctly set PCIe capabilities
PCI: pci-bridge-emul: Fix definitions of reserved bits
PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
PCI: xgene: Fix IB window setup
powerpc/64s/radix: Fix huge vmap false positive
parisc: Fix lpa and lpa_user defines
drm/bridge: analogix_dp: Make PSR-exit block less
drm/nouveau/kms/nv04: use vzalloc for nv04_display
drm/etnaviv: limit submit sizes
device property: Fix fwnode_graph_devcon_match() fwnode leak
s390/mm: fix 2KB pgtable release race
iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
tracing/kprobes: 'nmissed' not showed correctly for kretprobe
cputime, cpuacct: Include guest time in user time in cpuacct.stat
serial: Fix incorrect rs485 polarity on uart open
fuse: Pass correct lend value to filemap_write_and_wait_range()
xen/gntdev: fix unmap notification order
spi: uniphier: Fix a bug that doesn't point to private data correctly
tpm: fix NPE on probe for missing device
ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
crypto: omap-aes - Fix broken pm_runtime_and_get() usage
rpmsg: core: Clean up resources on announce_create failure.
phy: mediatek: Fix missing check in mtk_mipi_tx_probe
ASoC: mediatek: mt8183: fix device_node leak
ASoC: mediatek: mt8173: fix device_node leak
scsi: sr: Don't use GFP_DMA
MIPS: Octeon: Fix build errors using clang
i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
MIPS: OCTEON: add put_device() after of_find_device_by_node()
udf: Fix error handling in udf_new_inode()
powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
powerpc/40x: Map 32Mbytes of memory at startup
MIPS: Loongson64: Use three arguments for slti
ALSA: seq: Set upper limit of processed events
scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
dm: fix alloc_dax error handling in alloc_dev
nvmem: core: set size for sysfs bin file
w1: Misuse of get_user()/put_user() reported by sparse
KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
powerpc/powermac: Add missing lockdep_register_key()
clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
i2c: mpc: Correct I2C reset procedure
powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
i2c: i801: Don't silently correct invalid transfer size
powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
powerpc/btext: add missing of_node_put
powerpc/cell: add missing of_node_put
powerpc/powernv: add missing of_node_put
powerpc/6xx: add missing of_node_put
x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
parisc: Avoid calling faulthandler_disabled() twice
random: do not throw away excess input to crng_fast_load
serial: core: Keep mctrl register state and cached copy in sync
serial: pl010: Drop CR register reset on set_termios
regulator: qcom_smd: Align probe function with rpmh-regulator
net: gemini: allow any RGMII interface mode
net: phy: marvell: configure RGMII delays for 88E1118
mlxsw: pci: Avoid flow control for EMAD packets
dm space map common: add bounds check to sm_ll_lookup_bitmap()
dm btree: add a defensive bounds check to insert_at()
mac80211: allow non-standard VHT MCS-10/11
net: mdio: Demote probed message to debug print
btrfs: remove BUG_ON(!eie) in find_parent_nodes
btrfs: remove BUG_ON() in find_parent_nodes()
ACPI: battery: Add the ThinkPad "Not Charging" quirk
amdgpu/pm: Make sysfs pm attributes as read-only for VFs
drm/amdgpu: fixup bad vram size on gmc v8
ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
ACPICA: Fix wrong interpretation of PCC address
ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
ACPICA: Utilities: Avoid deleting the same object twice in a row
ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
drm/etnaviv: consider completed fence seqno in hang check
xfrm: rate limit SA mapping change message to user space
Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
ath11k: Fix napi related hang
um: registers: Rename function names to avoid conflicts and build problems
iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
iwlwifi: mvm: Fix calculation of frame length
iwlwifi: remove module loading failure message
iwlwifi: fix leaks/bad data after failed firmware load
PM: AVS: qcom-cpr: Use div64_ul instead of do_div
rtw88: 8822c: update rx settings to prevent potential hw deadlock
ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
cpufreq: Fix initialization of min and max frequency QoS requests
PM: runtime: Add safety net to supplier device release
arm64: tegra: Adjust length of CCPLEX cluster MMIO region
arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
audit: ensure userspace is penalized the same as the kernel when under pressure
mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach()
media: igorplugusb: receiver overflow should be reported
HID: quirks: Allow inverting the absolute X/Y values
bpf: Do not WARN in bpf_warn_invalid_xdp_action()
net: bonding: debug: avoid printing debug logs when bond is not notifying peers
x86/mce: Mark mce_read_aux() noinstr
x86/mce: Mark mce_end() noinstr
x86/mce: Mark mce_panic() noinstr
x86/mce: Allow instrumentation during task work queueing
ath11k: Avoid false DEADLOCK warning reported by lockdep
selftests/ftrace: make kprobe profile testcase description unique
gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
net: phy: prefer 1000baseT over 1000baseKX
net-sysfs: update the queue counts in the unregistration path
ath10k: Fix tx hanging
ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
iwlwifi: mvm: avoid clearing a just saved session protection id
iwlwifi: mvm: synchronize with FW after multicast commands
thunderbolt: Runtime PM activate both ends of the device link
media: m920x: don't use stack on USB reads
media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach()
media: rcar-vin: Update format alignment constraints
media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
drm: rcar-du: Fix CRTC timings when CMM is used
x86/mm: Flush global TLB when switching to trampoline page-table
floppy: Add max size check for user space request
usb: uhci: add aspeed ast2600 uhci support
arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD win
ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
ACPI: Change acpi_device_always_present() into acpi_device_override_status()
ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
media: venus: avoid calling core_clk_setrate() concurrently during concurrent video sessions
ath11k: Avoid NULL ptr access during mgmt tx cleanup
rsi: Fix out-of-bounds read in rsi_read_pkt()
rsi: Fix use-after-free in rsi_rx_done_handler()
mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
crypto: jitter - consider 32 LSB for APT
HSI: core: Fix return freed object in hsi_new_client
gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
drm/bridge: megachips: Ensure both bridges are probed before registration
mlxsw: pci: Add shutdown method in PCI driver
soc: ti: pruss: fix referenced node in error message
drm/amdgpu/display: set vblank_disable_immediate for DC
drm/amd/display: check top_pipe_to_program pointer
ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
EDAC/synopsys: Use the quirk for version instead of ddr version
media: b2c2: Add missing check in flexcop_pci_isr:
HID: apple: Do not reset quirks when the Fn key is not found
drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
usb: gadget: f_fs: Use stream_open() for endpoint files
ath11k: Fix crash caused by uninitialized TX ring
media: atomisp: handle errors at sh_css_create_isp_params()
batman-adv: allow netlink usage in unprivileged containers
ARM: shmobile: rcar-gen2: Add missing of_node_put()
media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
media: atomisp: set per-device's default mode
media: atomisp: fix try_fmt logic
drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
selftests/bpf: Fix bpf_object leak in skb_ctx selftest
drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
fs: dlm: filter user dlm messages for kernel locks
Bluetooth: Fix debugfs entry leak in hci_register_dev()
ARM: dts: omap3-n900: Fix lp5523 for multi color
of: base: Fix phandle argument length mismatch error message
clk: bm1880: remove kfrees on static allocations
ASoC: fsl_asrc: refine the check of available clock divider
RDMA/cxgb4: Set queue pair state when being queried
ASoC: fsl_mqs: fix MODULE_ALIAS
powerpc/xive: Add missing null check after calling kmalloc
mips: bcm63xx: add support for clk_set_parent()
mips: lantiq: add support for clk_set_parent()
arm64: tegra: Remove non existent Tegra194 reset
arm64: tegra: Fix Tegra194 HDA {clock,reset}-names ordering
counter: stm32-lptimer-cnt: remove iio counter abi
misc: lattice-ecp3-config: Fix task hung when firmware load failed
ASoC: samsung: idma: Check of ioremap return value
ASoC: mediatek: Check for error clk pointer
phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
scsi: block: pm: Always set request queue runtime active in blk_post_runtime_resume()
iommu/iova: Fix race between FQ timeout and teardown
ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
iommu/amd: Restore GA log/tail pointer on host resume
iommu/amd: Remove iommu_init_ga()
dmaengine: pxa/mmp: stop referencing config->slave_id
mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system enter shell
of: unittest: 64 bit dma address test requires arch support
of: unittest: fix warning on PowerPC frame size warning
ASoC: rt5663: Handle device_property_read_u32_array error codes
RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
RDMA/core: Let ib_find_gid() continue search even after empty entry
powerpc/powermac: Add additional missing lockdep_register_key()
PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
scsi: ufs: Fix race conditions related to driver data
iommu/io-pgtable-arm: Fix table descriptor paddr formatting
openrisc: Add clone3 ABI wrapper
binder: fix handling of error during copy
char/mwave: Adjust io port register size
ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
ALSA: oss: fix compile error when OSS_DEBUG is enabled
clocksource: Avoid accidental unstable marking of clocksources
clocksource: Reduce clocksource-skew threshold
powerpc/32s: Fix shift-out-of-bounds in KASAN init
powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an overflown PMC
powerpc/irq: Add helper to set regs->softe
powerpc/perf: move perf irq/nmi handling details into traps.c
powerpc/perf: MMCR0 control for PMU registers under PMCC=00
powerpc/64s: Convert some cpu_setup() and cpu_restore() functions to C
dt-bindings: thermal: Fix definition of cooling-maps contribution property
ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
powerpc/prom_init: Fix improper check of prom_getprop()
clk: imx8mn: Fix imx8mn_clko1_sels
scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
RDMA/hns: Validate the pkey index
RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with pending cmd-bit"
ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
ext4: avoid trim error on fs with small groups
net: mcs7830: handle usb read errors properly
iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
pcmcia: fix setting of kthread task states
can: xilinx_can: xcan_probe(): check for error irq
can: softing: softing_startstop(): fix set but not used variable warning
tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
tpm: add request_locality before write TPM_INT_ENABLE
can: mcp251xfd: add missing newline to printed strings
regmap: Call regmap_debugfs_exit() prior to _init()
netrom: fix api breakage in nr_setsockopt()
ax25: uninitialized variable in ax25_setsockopt()
spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
lib/mpi: Add the return value check of kcalloc()
net/mlx5: Set command entry semaphore up once got index free
Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
net/mlx5e: Don't block routes with nexthop objects in SW
net/mlx5e: Fix page DMA map/unmap attributes
debugfs: lockdown: Allow reading debugfs files that are not world readable
HID: hid-uclogic-params: Invalid parameter check in uclogic_params_frame_init_v1_buttonpad
HID: hid-uclogic-params: Invalid parameter check in uclogic_params_huion_init
HID: hid-uclogic-params: Invalid parameter check in uclogic_params_get_str_desc
HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
Bluetooth: hci_bcm: Check for error irq
fsl/fman: Check for null pointer after calling devm_ioremap
staging: greybus: audio: Check null pointer
rocker: fix a sleeping in atomic bug
ppp: ensure minimum packet size in ppp_write()
netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
bpf: Don't promote bogus looking registers after null check.
netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
power: reset: mt6397: Check for null res pointer
pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in nonstatic_find_mem_region()
pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in __nonstatic_find_io_region()
ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
x86/mce/inject: Avoid out-of-bounds write when setting flags
hwmon: (mr75203) fix wrong power-up delay value
x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
Bluetooth: hci_qca: Stop IBS timer during BT OFF
software node: fix wrong node passed to find nargs_prop
backlight: qcom-wled: Respect enabled-strings in set_brightness
backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
backlight: qcom-wled: Override default length with qcom,enabled-strings
backlight: qcom-wled: Fix off-by-one maximum with default num_strings
backlight: qcom-wled: Pass number of elements to read to read_u32_array
backlight: qcom-wled: Validate enabled string indices in DT
bpftool: Enable line buffering for stdout
Bluetooth: L2CAP: Fix using wrong mode
um: virtio_uml: Fix time-travel external time propagation
um: fix ndelay/udelay defines
selinux: fix potential memleak in selinux_add_opt()
mmc: meson-mx-sdio: add IRQ check
mmc: meson-mx-sdhc: add IRQ check
iwlwifi: mvm: test roc running status bits before removing the sta
iwlwifi: mvm: fix 32-bit build in FTM
ARM: dts: armada-38x: Add generic compatible to UART nodes
arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
arm64: dts: marvell: cn9130: add GPIO and SPI aliases
usb: ftdi-elan: fix memory leak on device disconnect
ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
xfrm: state and policy should fail if XFRMA_IF_ID 0
xfrm: interface with if_id 0 should return error
media: hantro: Fix probe func error path
drm/tegra: vic: Fix DMA API misuse
drm/bridge: ti-sn65dsi86: Set max register for regmap
drm/msm/dpu: fix safe status debugfs file
arm64: dts: qcom: ipq6018: Fix gpio-ranges property
arm64: dts: qcom: c630: Fix soundcard setup
ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
media: msi001: fix possible null-ptr-deref in msi001_probe()
media: dw2102: Fix use after free
ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
crypto: stm32/cryp - fix bugs and crash in tests
crypto: stm32/cryp - fix lrw chaining mode
crypto: stm32/cryp - fix double pm exit
crypto: stm32/cryp - check early input data
crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
crypto: stm32/cryp - fix CTR counter carry
crypto: stm32 - Fix last sparse warning in stm32_cryp_check_ctr_counter
selftests: harness: avoid false negatives if test has no ASSERTs
selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
x86/uaccess: Move variable into switch case statement
xfrm: fix a small bug in xfrm_sa_len()
mwifiex: Fix possible ABBA deadlock
rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
drm/msm/dp: displayPort driver need algorithm rational
sched/rt: Try to restart rt period timer when rt runtime exceeded
wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
media: si2157: Fix "warm" tuner state detection
media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
media: dib8000: Fix a memleak in dib8000_init()
arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
arm64: lib: Annotate {clear, copy}_page() as position-independent
bpf: Remove config check to enable bpf support for branch records
bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
bpf: Adjust BTF log size limit.
sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
sched/fair: Fix detection of per-CPU kthreads waking a task
Bluetooth: btmtksdio: fix resume failure
staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
staging: rtl8192e: return error code from rtllib_softmac_init()
floppy: Fix hang in watchdog when disk is ejected
serial: amba-pl011: do not request memory region twice
tty: serial: uartlite: allow 64 bit address
arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
arm64: dts: ti: k3-j721e: Fix the L2 cache sets
arm64: dts: ti: k3-j7200: Fix the L2 cache sets
drm/radeon/radeon_kms: Fix a NULL pointer dereference in radeon_driver_open_kms()
drm/amdgpu: Fix a NULL pointer dereference in amdgpu_connector_lcd_native_mode()
thermal/drivers/imx8mm: Enable ADC when enabling monitor
ACPI: EC: Rework flushing of EC work while suspended to idle
cgroup: Trace event cgroup id fields should be u64
arm64: dts: qcom: msm8916: fix MMC controller aliases
netfilter: bridge: add support for pppoe filtering
thermal/drivers/imx: Implement runtime PM support
media: venus: core: Fix a resource leak in the error handling path of 'venus_probe()'
media: venus: core: Fix a potential NULL pointer dereference in an error handling path
media: venus: core, venc, vdec: Fix probe dependency error
media: venus: pm_helpers: Control core power domain manually
media: coda: fix CODA960 JPEG encoder buffer overflow
media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
media: imx-pxp: Initialize the spinlock prior to using it
media: rcar-csi2: Correct the selection of hsfreqrange
mfd: atmel-flexcom: Use .resume_noirq
mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
tty: serial: atmel: Call dma_async_issue_pending()
tty: serial: atmel: Check return code of dmaengine_submit()
arm64: dts: ti: k3-j721e: correct cache-sets info
ath11k: Use host CE parameters for CE interrupts configuration
crypto: qat - fix undetected PFVF timeout in ACK loop
crypto: qat - make pfvf send message direction agnostic
crypto: qat - remove unnecessary collision prevention step in PFVF
crypto: qat - fix spelling mistake: "messge" -> "message"
ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429 disco
mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
crypto: qce - fix uaf on qce_skcipher_register_one
crypto: qce - fix uaf on qce_ahash_register_one
media: dmxdev: fix UAF when dvb_register_device() fails
arm64: dts: renesas: cat875: Add rx/tx delays
drm/vboxvideo: fix a NULL vs IS_ERR() check
fs: dlm: fix build with CONFIG_IPV6 disabled
tee: fix put order in teedev_close_context()
ath11k: reset RSN/WPA present state for open BSS
ath11k: clear the keys properly via DISABLE_KEY
ath11k: Fix ETSI regd with weather radar overlap
Bluetooth: stop proccessing malicious adv data
memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
fs: dlm: don't call kernel_getpeername() in error_report()
fs: dlm: use sk->sk_socket instead of con->sock
arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
media: aspeed: Update signal status immediately to ensure sane hw state
media: em28xx: fix memory leak in em28xx_init_dev
media: aspeed: fix mode-detect always time out at 2nd run
media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
media: atomisp: fix enum formats logic
media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
media: staging: media: atomisp: pci: Balance braces around conditional statements in file atomisp_cmd.c
media: atomisp: fix ifdefs in sh_css.c
media: atomisp: fix inverted error check for ia_css_mipi_is_source_port_valid()
media: atomisp: do not use err var when checking port validity for ISP2400
media: atomisp: fix inverted logic in buffers_needed()
media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
media: atomisp: add missing media_device_cleanup() in atomisp_unregister_entities()
media: videobuf2: Fix the size printk format
mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
wcn36xx: populate band before determining rate on RX
wcn36xx: Put DXE block into reset before freeing memory
wcn36xx: Release DMA channel descriptor allocations
wcn36xx: Fix DMA channel enable/disable cycle
wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
drm/vc4: hdmi: Set a default HSM rate
clk: bcm-2835: Remove rounding up the dividers
clk: bcm-2835: Pick the closest clock rate
Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
drm/rockchip: dsi: Reconfigure hardware on resume()
drm/rockchip: dsi: Disable PLL clock on bind error
drm/rockchip: dsi: Hold pm-runtime across bind/unbind
drm/rockchip: dsi: Fix unbalanced clock on probe error
drm/panel: innolux-p079zca: Delete panel on attach() failure
drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
drm: fix null-ptr-deref in drm_dev_init_release()
drm/bridge: display-connector: fix an uninitialized pointer in probe()
Bluetooth: L2CAP: Fix not initializing sk_peer_pid
drm/ttm: Put BO in its memory manager's lru list
shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages
dma/pool: create dma atomic pool only if dma zone has managed pages
mm_zone: add function to check if managed dma zone exists
PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
gpu: host1x: Add back arm_iommu_detach_device()
iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
can: softing_cs: softingcs_probe(): fix memleak on registration failure
media: cec-pin: fix interrupt en/disable handling
media: stk1160: fix control-message timeouts
media: pvrusb2: fix control-message timeouts
media: redrat3: fix control-message timeouts
media: dib0700: fix undefined behavior in tuner shutdown
media: s2255: fix control-message timeouts
media: cpia2: fix control-message timeouts
media: em28xx: fix control-message timeouts
media: mceusb: fix control-message timeouts
media: flexcop-usb: fix control-message timeouts
media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
rtc: cmos: take rtc_lock while reading from CMOS
tools/nolibc: fix incorrect truncation of exit code
tools/nolibc: i386: fix initial stack alignment
tools/nolibc: x86-64: Fix startup code bug
x86/gpu: Reserve stolen memory for first integrated Intel GPU
mtd: rawnand: davinci: Rewrite function description
mtd: rawnand: davinci: Avoid duplicated page read
mtd: rawnand: davinci: Don't calculate ECC when reading page
mtd: Fixed breaking list in __mtd_del_partition.
mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind()
f2fs: fix to do sanity check in is_alive()
HID: wacom: Avoid using stale array indicies to read contact count
HID: wacom: Ignore the confidence flag when a touch is removed
HID: wacom: Reset expected and received contact counts at the same time
HID: uhid: Fix worker destroying device without any protection
KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
Linux 5.10.93
mtd: fixup CFI on ixp4xx
powerpc/pseries: Get entry and uaccess flush required bits from H_GET_CPU_CHARACTERISTICS
ALSA: hda/realtek: Re-order quirk entries for Lenovo
ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after reboot from Windows
ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
firmware: qemu_fw_cfg: fix kobject leak in probe error path
firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
firmware: qemu_fw_cfg: fix sysfs information leak
rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled
media: uvcvideo: fix division by zero at stream start
video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
9p: only copy valid iattrs in 9P2000.L setattr implementation
KVM: s390: Clarify SIGP orders versus STOP/RESTART
KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
perf: Protect perf_guest_cbs with RCU
vfs: fs_context: fix up param length parsing in legacy_parse_param
remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
devtmpfs regression fix: reconfigure on each mount
kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test
Linux 5.10.92
staging: greybus: fix stack size warning with UBSAN
drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
staging: wlan-ng: Avoid bitwise vs logical OR warning in hfa384x_usb_throttlefn()
media: Revert "media: uvcvideo: Set unique vdev name based in type"
random: fix crash on multiple early calls to add_bootloader_randomness()
random: fix data race on crng init time
random: fix data race on crng_node_pool
can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
can: isotp: convert struct tpcon::{idx,len} to unsigned int
can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data
mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
veth: Do not record rx queue hint in veth_xmit
mmc: sdhci-pci: Add PCI ID for Intel ADL
ath11k: Fix buffer overflow when scanning with extraie
USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
USB: core: Fix bug in resuming hub's handling of wakeup requests
ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
Bluetooth: bfusb: fix division by zero in send path
Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
Bluetooth: btusb: Add support for Foxconn MT7922A
Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
bpf: Fix out of bounds access from invalid *_or_null type verification
workqueue: Fix unbind_workers() VS wq_worker_running() race
md: revert io stats accounting
Linux 5.10.91
Input: zinitix - make sure the IRQ is allocated before it gets enabled
ARM: dts: gpio-ranges property is now required
ipv6: raw: check passed optlen before reading
drm/amd/display: Added power down for DCN10
mISDN: change function names to avoid conflicts
atlantic: Fix buff_ring OOB in aq_ring_rx_clean
net: udp: fix alignment problem in udp4_seq_show()
ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
usb: mtu3: fix interval value for intr and isoc
ipv6: Do cleanup if attribute validation fails in multipath route
ipv6: Continue processing multipath route even if gateway attribute is invalid
power: bq25890: Enable continuous conversion for ADC at charging
phonet: refcount leak in pep_sock_accep
rndis_host: support Hytera digital radios
power: reset: ltc2952: Fix use of floating point literals
power: supply: core: Break capacity loop
xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate
net: ena: Fix error handling when calculating max IO queues number
net: ena: Fix undefined state when tx request id is out of bounds
sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
batman-adv: mcast: don't send link-local multicast to mcast routers
lwtunnel: Validate RTA_ENCAP_TYPE attribute length
ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
ipv6: Check attribute length for RTA_GATEWAY in multipath route
ipv4: Check attribute length for RTA_FLOW in multipath route
ipv4: Check attribute length for RTA_GATEWAY in multipath route
ftrace/samples: Add missing prototypes direct functions
i40e: Fix incorrect netdev's real number of RX/TX queues
i40e: Fix for displaying message regarding NVM version
i40e: fix use-after-free in i40e_sync_filters_subtask()
sfc: The RX page_ring is optional
mac80211: initialize variable have_higher_than_11mbit
RDMA/uverbs: Check for null return of kmalloc_array
netrom: fix copying in user data in nr_setsockopt
RDMA/core: Don't infoleak GRH fields
iavf: Fix limit of total number of queues to active queues of VF
i40e: Fix to not show opcode msg on unsuccessful VF MAC change
ieee802154: atusb: fix uninit value in atusb_set_extended_addr
tracing: Tag trace_percpu_buffer as a percpu pointer
tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
f2fs: quota: fix potential deadlock
Linux 5.10.90
bpf: Add kconfig knob for disabling unpriv bpf by default
perf script: Fix CPU filtering of a script's switch events
net: fix use-after-free in tw_timer_handler
Input: spaceball - fix parsing of movement data packets
Input: appletouch - initialize work before device registration
scsi: vmw_pvscsi: Set residual data length conditionally
binder: fix async_free_space accounting for empty parcels
usb: mtu3: set interval of FS intr and isoc endpoint
usb: mtu3: fix list_head check warning
usb: mtu3: add memory barrier before set GPD's HWO
usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
drm/amdgpu: add support for IP discovery gc_info table v2
drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly enabled
uapi: fix linux/nfc.h userspace compilation errors
nfc: uapi: use kernel size_t to fix user-space builds
i2c: validate user data in compat ioctl
fsl/fman: Fix missing put_device() call in fman_port_probe
net/ncsi: check for error return from call to nla_put_u32
selftests/net: udpgso_bench_tx: fix dst ip argument
net/mlx5e: Fix wrong features assignment in case of error
ionic: Initialize the 'lif->dbid_inuse' bitmap
igc: Fix TX timestamp support for non-MSI-X platforms
net/smc: fix kernel panic caused by race of smc_sock
net/smc: don't send CDC/LLC message if link not ready
net/smc: improved fix wait on already cleared link
NFC: st21nfca: Fix memory leak in device probe and remove
net: lantiq_xrx200: fix statistics of received bytes
net: ag71xx: Fix a potential double free in error handling paths
net: usb: pegasus: Do not drop long Ethernet frames
net/smc: fix using of uninitialized completions
sctp: use call_rcu to free endpoint
selftests: Calculate udpgso segment count without header adjustment
udp: using datalen to cap ipv6 udp max gso segments
net/mlx5e: Fix ICOSQ recovery flow for XSK
net/mlx5e: Wrap the tx reporter dump callback to extract the sq
net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
selinux: initialize proto variable in selinux_ip_postroute_compat()
recordmcount.pl: fix typo in s390 mcount regex
memblock: fix memblock_phys_alloc() section mismatch error
platform/x86: apple-gmux: use resource_size() with res
parisc: Clear stale IIR value on instruction access rights trap
tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
Input: i8042 - enable deferred probe quirk for ASUS UM325UA
Input: i8042 - add deferred probe support
Linux 5.10.89
phonet/pep: refuse to enable an unbound pipe
hamradio: improve the incomplete fix to avoid NPD
hamradio: defer ax25 kfree after unregister_netdev
ax25: NPD bug when detaching AX25 device
hwmon: (lm90) Do not report 'busy' status bit as alarm
hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
pinctrl: mediatek: fix global-out-of-bounds issue
ASoC: rt5682: fix the wrong jack type detected
ASoC: tas2770: Fix setting of high sample rates
Input: goodix - add id->model mapping for the "9111" model
Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
mm: mempolicy: fix THP allocations escaping mempolicy restrictions
KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
usb: gadget: u_ether: fix race in setting MAC address in setup phase
ceph: fix up non-directory creation in SGID directories
f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
tee: optee: Fix incorrect page free bug
mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
mac80211: fix locking in ieee80211_start_ap error path
ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
mmc: mmci: stm32: clear DLYB_CR after sending tuning command
mmc: core: Disable card detect during shutdown
mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
mmc: sdhci-tegra: Fix switch to HS400ES mode
gpio: dln2: Fix interrupts when replugging the device
pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
platform/x86: intel_pmc_core: fix memleak on registration failure
x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
tee: handle lookup of shm with reference count 0
parisc: Fix mask used to select futex spinlock
parisc: Correct completer in lws start
ipmi: fix initialization when workqueue allocation fails
ipmi: ssif: initialize ssif_info->client early
ipmi: bail out if init_srcu_struct fails
Input: atmel_mxt_ts - fix double free in mxt_read_info_block
ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
ALSA: hda/realtek: Add new alc285-hp-amp-init model
ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
ALSA: drivers: opl3: Fix incorrect use of vp->state
ALSA: jack: Check the return value of kstrdup()
hwmon: (lm90) Drop critical attribute support for MAX6654
hwmon: (lm90) Introduce flag indicating extended temperature support
hwmon: (lm90) Add basic support for TI TMP461
hwmon: (lm90) Fix usage of CONFIG2 register in detect function
pinctrl: bcm2835: Change init order for gpio hogs
Input: elantech - fix stack out of bound access in elantech_change_report_id()
sfc: falcon: Check null pointer of rx_queue->page_ring
sfc: Check null pointer of rx_queue->page_ring
net: ks8851: Check for error irq
drivers: net: smc911x: Check for error irq
fjes: Check for error irq
bonding: fix ad_actor_system option setting to default
ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
igb: fix deadlock caused by taking RTNL in RPM resume path
net: skip virtio_net_hdr_set_proto if protocol already set
net: accept UFOv6 packages in virtio_net_hdr_to_skb
qlcnic: potential dereference null pointer of rx_queue->page_ring
net: marvell: prestera: fix incorrect return of port_find
ARM: dts: imx6qdl-wandboard: Fix Ethernet support
netfilter: fix regression in looped (broad|multi)cast's MAC handling
RDMA/hns: Replace kfree() with kvfree()
IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
spi: change clk_disable_unprepare to clk_unprepare
arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
HID: potential dereference of null pointer
HID: holtek: fix mouse probing
ext4: check for inconsistent extents between index and leaf block
ext4: check for out-of-order index extents in ext4_valid_extent_entries()
ext4: prevent partial update of the extent blocks
net: usb: lan78xx: add Allied Telesis AT29M2-AF
arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
arm64: vdso32: drop -no-integrated-as flag
Linux 5.10.88
xen/netback: don't queue unlimited number of packages
xen/netback: fix rx queue stall detection
xen/console: harden hvc_xen against event channel storms
xen/netfront: harden netfront against event channel storms
xen/blkfront: harden blkfront against event channel storms
Revert "xsk: Do not sleep in poll() when need_wakeup set"
bus: ti-sysc: Fix variable set but not used warning for reinit_modules
rcu: Mark accesses to rcu_state.n_force_qs
scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
scsi: scsi_debug: Fix type in min_t to avoid stack OOB
scsi: scsi_debug: Don't call kcalloc() if size arg is zero
ovl: fix warning in ovl_create_real()
fuse: annotate lock in fuse_reverse_inval_entry()
media: mxl111sf: change mutex_init() location
xsk: Do not sleep in poll() when need_wakeup set
ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
Input: touchscreen - avoid bitwise vs logical OR warning
drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
libata: if T_LENGTH is zero, dma direction should be DMA_NONE
timekeeping: Really make sure wall_to_monotonic isn't positive
serial: 8250_fintek: Fix garbled text for console
iocost: Fix divide-by-zero on donation from low hweight cgroup
zonefs: add MODULE_ALIAS_FS
btrfs: fix double free of anon_dev after failure to create subvolume
btrfs: fix memory leak in __add_inode_ref()
USB: serial: option: add Telit FN990 compositions
USB: serial: cp210x: fix CP2105 GPIO registration
usb: xhci: Extend support for runtime power management for AMD's Yellow carp.
PCI/MSI: Mask MSI-X vectors only on success
PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES
Revert "usb: early: convert to readl_poll_timeout_atomic()"
USB: gadget: bRequestType is a bitfield, not a enum
powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
sit: do not call ipip6_dev_free() from sit_init_net()
net: systemport: Add global locking for descriptor lifecycle
net/smc: Prevent smc_release() from long blocking
net: Fix double 0x prefix print in SKB dump
sfc_ef100: potential dereference of null pointer
net/packet: rx_owner_map depends on pg_vec
netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc
ixgbe: set X550 MDIO speed before talking to PHY
ixgbe: Document how to enable NBASE-T support
igc: Fix typo in i225 LTR functions
igbvf: fix double free in `igbvf_probe`
igb: Fix removal of unicast MAC filters of VFs
soc/tegra: fuse: Fix bitwise vs. logical OR warning
mptcp: clear 'kern' flag from fallback sockets
drm/amd/pm: fix a potential gpu_metrics_table memory leak
rds: memory leak in __rds_conn_create()
flow_offload: return EOPNOTSUPP for the unsupported mpls action type
mac80211: fix lookup when adding AddBA extension element
mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
drm/ast: potential dereference of null pointer
selftest/net/forwarding: declare NETIFS p9 p10
net/sched: sch_ets: don't remove idle classes from the round-robin list
dmaengine: st_fdma: fix MODULE_ALIAS
selftests: Fix IPv6 address bind tests
selftests: Fix raw socket bind tests with VRF
selftests: Add duplicate config only for MD5 VRF tests
net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
inet_diag: fix kernel-infoleak for UDP sockets
sch_cake: do not call cake_destroy() from cake_init()
s390/kexec_file: fix error handling when applying relocations
selftests: net: Correct ping6 expected rc from 2 to 1
virtio/vsock: fix the transport to work with VMADDR_CID_ANY
soc: imx: Register SoC device only on i.MX boards
clk: Don't parent clks until the parent is fully registered
ARM: socfpga: dts: fix qspi node compatible
ceph: initialize pathlen variable in reconnect_caps_cb
ceph: fix duplicate increment of opened_inodes metric
tee: amdtee: fix an IS_ERR() vs NULL bug
mac80211: track only QoS data frames for admission control
arm64: dts: rockchip: fix audio-supply for Rock Pi 4
arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge
arm64: dts: imx8mp-evk: Improve the Ethernet PHY description
arm64: dts: imx8m: correct assigned clocks for FEC
audit: improve robustness of the audit queue handling
dm btree remove: fix use after free in rebalance_children()
recordmcount.pl: look for jgnop instruction as well as bcrl on s390
vdpa: check that offsets are within bounds
virtio_ring: Fix querying of maximum DMA mapping size for virtio device
bpf, selftests: Add test case trying to taint map value pointer
bpf: Make 32->64 bounds propagation slightly more robust
bpf: Fix signed bounds propagation after mov32
firmware: arm_scpi: Fix string overflow in SCPI genpd driver
mac80211: validate extended element ID is present
mac80211: send ADDBA requests using the tid/queue of the aggregation session
mac80211: mark TX-during-stop for TX in in_reconfig
mac80211: fix regression in SSN handling of addba tx
KVM: downgrade two BUG_ONs to WARN_ON_ONCE
KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
Linux 5.10.87
arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM
arm: extend pfn_valid to take into account freed memory map alignment
memblock: ensure there is no overflow in memblock_overlaps_region()
memblock: align freed memory map on pageblock boundaries with SPARSEMEM
memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER
perf intel-pt: Fix error timestamp setting on the decoder error path
perf intel-pt: Fix missing 'instruction' events with 'q' option
perf intel-pt: Fix next 'err' value, walking trace
perf intel-pt: Fix state setting when receiving overflow (OVF) packet
perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
perf intel-pt: Fix some PGE (packet generation enable/control flow packets) usage
perf inject: Fix itrace space allowed for new attributes
ethtool: do not perform operations on net devices being unregistered
hwmon: (dell-smm) Fix warning on /proc/i8k creation error
fuse: make sure reclaim doesn't write the inode
bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
staging: most: dim2: use device release method
KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
tracing: Fix a kmemleak false positive in tracing_map
drm/amd/display: add connector type check for CRC source set
drm/amd/display: Fix for the no Audio bug with Tiled Displays
net: netlink: af_netlink: Prevent empty skb by adding a check on len.
i2c: rk3x: Handle a spurious start completion interrupt flag
parisc/agp: Annotate parisc agp init functions with __init
ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
net/mlx4_en: Update reported link modes for 1/10G
Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
s390/test_unwind: use raw opcode instead of invalid instruction
KVM: arm64: Save PSTATE early on exit
drm/msm/dsi: set default num_data_lanes
nfc: fix segfault in nfc_genl_dump_devices_done
Linux 5.10.86
netfilter: selftest: conntrack_vrf.sh: fix file permission
Linux 5.10.85
Documentation/Kbuild: Remove references to gcc-plugin.sh
MAINTAINERS: adjust GCC PLUGINS after gcc-plugin.sh removal
doc: gcc-plugins: update gcc-plugins.rst
kbuild: simplify GCC_PLUGINS enablement in dummy-tools/gcc
bpf: Add selftests to cover packet access corner cases
misc: fastrpc: fix improper packet size calculation
irqchip: nvic: Fix offset for Interrupt Priority Offsets
irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
irqchip/aspeed-scu: Replace update_bits with write_bits.
csky: fix typo of fpu config macro
iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
iio: ad7768-1: Call iio_trigger_notify_done() on error
iio: adc: axp20x_adc: fix charging current reporting on AXP22x
iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
iio: at91-sama5d2: Fix incorrect sign extension
iio: dln2: Check return value of devm_iio_trigger_register()
iio: dln2-adc: Fix lockdep complaint
iio: itg3200: Call iio_trigger_notify_done() on error
iio: kxsd9: Don't return error code in trigger handler
iio: ltr501: Don't return error code in trigger handler
iio: mma8452: Fix trigger reference couting
iio: stk3310: Don't return error code in interrupt handler
iio: trigger: stm32-timer: fix MODULE_ALIAS
iio: trigger: Fix reference counting
iio: gyro: adxrs290: fix data signedness
xhci: avoid race between disable slot command and host runtime suspend
usb: core: config: using bit mask instead of individual bits
xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime suspending
usb: core: config: fix validation of wMaxPacketValue entries
USB: gadget: zero allocate endpoint 0 buffers
USB: gadget: detect too-big endpoint 0 requests
selftests/fib_tests: Rework fib_rp_filter_test()
net/qla3xxx: fix an error code in ql_adapter_up()
net, neigh: clear whole pneigh_entry at alloc time
net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
net: altera: set a couple error code in probe()
net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
tools build: Remove needless libpython-version feature check that breaks test-all fast path
dt-bindings: net: Reintroduce PHY no lane swap binding
Documentation/locking/locktypes: Update migrate_disable() bits.
perf tools: Fix SMT detection fast read path
Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
mtd: rawnand: fsmc: Fix timing computation
mtd: rawnand: fsmc: Take instruction delay into account
i40e: Fix pre-set max number of queues for VF
i40e: Fix failed opcode appearing if handling messages from VF
clk: imx: use module_platform_driver
RDMA/hns: Do not destroy QP resources in the hw resetting phase
RDMA/hns: Do not halt commands during reset until later
ASoC: codecs: wcd934x: return correct value from mixer put
ASoC: codecs: wcd934x: handle channel mappping list correctly
ASoC: codecs: wsa881x: fix return values from kcontrol put
ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
ASoC: rt5682: Fix crash due to out of scope stack vars
PM: runtime: Fix pm_runtime_active() kerneldoc comment
qede: validate non LSO skb length
scsi: scsi_debug: Fix buffer size of REPORT ZONES command
scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
tracefs: Set all files to the same group ownership as the mount option
net: mvpp2: fix XDP rx queues registering
aio: fix use-after-free due to missing POLLFREE handling
aio: keep poll requests on waitqueue until completed
signalfd: use wake_up_pollfree()
binder: use wake_up_pollfree()
wait: add wake_up_pollfree()
libata: add horkage for ASMedia 1092
can: m_can: Disable and ignore ELO interrupt
can: pch_can: pch_can_rx_normal: fix use after free
drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
clk: qcom: regmap-mux: fix parent clock lookup
mmc: renesas_sdhi: initialize variable properly when tuning
tracefs: Have new files inherit the ownership of their parent
nfsd: Fix nsfd startup race (again)
nfsd: fix use-after-free due to delegation race
md: fix update super 1.0 on rdev size change
btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
btrfs: clear extent buffer uptodate when we fail to write it
scsi: qla2xxx: Format log strings only if needed
ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
ALSA: pcm: oss: Limit the period size to 16MB
ALSA: pcm: oss: Fix negative period/buffer sizes
ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
ALSA: ctl: Fix copy of updated id with element read/write
mm: bdi: initialize bdi_min_ratio when bdi is unregistered
KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush hypercall
net/sched: fq_pie: prevent dismantle issue
devlink: fix netns refcount leak in devlink_nl_cmd_reload()
IB/hfi1: Correct guard on eager buffer deallocation
iavf: Fix reporting when setting descriptor count
iavf: restore MSI state on reset
netfilter: conntrack: annotate data-races around ct->timeout
udp: using datalen to cap max gso segments
seg6: fix the iif in the IPv6 socket control block
nfp: Fix memory leak in nfp_cpp_area_cache_add()
bonding: make tx_rebalance_counter an atomic
ice: ignore dropped packets during init
bpf: Fix the off-by-two error in range markings
bpf, x86: Fix "no previous prototype" warning
vrf: don't run conntrack on vrf with !dflt qdisc
selftests: netfilter: add a vrf+conntrack testcase
nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
drm/amdgpu: init iommu after amdkfd device init
drm/amdgpu: move iommu_resume before ip init/resume
drm/amdgpu: add amdgpu_amdkfd_resume_iommu
drm/amdkfd: separate kfd_iommu_resume from kfd_resume
drm/amd/amdkfd: adjust dummy functions' placement
x86/sme: Explicitly map new EFI memmap table as encrypted
can: sja1000: fix use after free in ems_pcmcia_add_card()
can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct stats->{rx,tx}_errors counter
can: kvaser_usb: get CAN clock frequency from device
IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
IB/hfi1: Fix early init panic
IB/hfi1: Insure use of smp_processor_id() is preempt disabled
nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
HID: check for valid USB device for many HID drivers
HID: wacom: fix problems when device is not a valid USB device
HID: bigbenff: prevent null pointer dereference
HID: add USB_HID dependancy on some USB HID drivers
HID: add USB_HID dependancy to hid-chicony
HID: add USB_HID dependancy to hid-prodikeys
HID: add hid_is_usb() function to make it simpler for USB detection
HID: google: add eel USB id
HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
gcc-plugins: fix gcc 11 indigestion with plugins...
gcc-plugins: simplify GCC plugin-dev capability test
usb: gadget: uvc: fix multiple opens
ANDROID: GKI: fix up abi breakage in fib_rules.h
Linux 5.10.84
ipmi: msghandler: Make symbol 'remove_work_wq' static
net/tls: Fix authentication failure in CCM mode
parisc: Mark cr16 CPU clocksource unstable on all SMP machines
iwlwifi: mvm: retry init flow if failed
serial: 8250: Fix RTS modem control while in rs485 mode
serial: 8250_pci: rewrite pericom_do_set_divisor()
serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
serial: core: fix transmit-buffer reset and memleak
serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30
serial: pl011: Add ACPI SBSA UART match id
tty: serial: msm_serial: Deactivate RX DMA for polling support
x86/64/mm: Map all kernel memory into trampoline_pgd
x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
x86/tsc: Add a timer to make sure TSC_adjust is always checked
usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
xhci: Fix commad ring abort, write all 64 bits to CRCR register.
vgacon: Propagate console boot parameters before calling `vc_resize'
parisc: Fix "make install" on newer debian releases
parisc: Fix KBUILD_IMAGE for self-extracting kernel
x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
x86/pv: Switch SWAPGS to ALTERNATIVE
sched/uclamp: Fix rq->uclamp_max not set on first enqueue
x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
x86/entry: Use the correct fence macro after swapgs in kernel CR3
x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
KVM: VMX: Set failure code in prepare_vmcs02()
KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
atlantic: Remove warn trace message.
atlantic: Fix statistics logic for production hardware
Remove Half duplex mode speed capabilities.
atlantic: Add missing DIDs and fix 115c.
atlantic: Fix to display FW bundle version instead of FW mac version.
atlatnic: enable Nbase-t speeds with base-t
atlantic: Increase delay for fw transactions
drm/msm: Do hw_init() before capturing GPU state
drm/msm/a6xx: Allocate enough space for GMU registers
net/smc: Keep smc_close_final rc during active close
net/rds: correct socket tunable error in rds_tcp_tune()
net/smc: fix wrong list_del in smc_lgr_cleanup_early
ipv4: convert fib_num_tclassid_users to atomic_t
net: annotate data-races on txq->xmit_lock_owner
dpaa2-eth: destroy workqueue at the end of remove function
net: marvell: mvpp2: Fix the computation of shared CPUs
net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available
ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
ASoC: tegra: Fix kcontrol put callback in AHUB
ASoC: tegra: Fix kcontrol put callback in DSPK
ASoC: tegra: Fix kcontrol put callback in DMIC
ASoC: tegra: Fix kcontrol put callback in I2S
ASoC: tegra: Fix kcontrol put callback in ADMAIF
ASoC: tegra: Fix wrong value type in DSPK
ASoC: tegra: Fix wrong value type in DMIC
ASoC: tegra: Fix wrong value type in I2S
ASoC: tegra: Fix wrong value type in ADMAIF
mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
selftests: net: Correct case name
net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
arm64: ftrace: add missing BTIs
siphash: use _unaligned version by default
net: mpls: Fix notifications when deleting a device
net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings()
tcp: fix page frag corruption on page fault
natsemi: xtensa: fix section mismatch warnings
i2c: cbus-gpio: set atomic transfer callback
i2c: stm32f7: stop dma transfer in case of NACK
i2c: stm32f7: recover the bus on access timeout
i2c: stm32f7: flush TX FIFO upon transfer errors
wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
wireguard: receive: drop handshakes if queue lock is contended
wireguard: receive: use ring buffer for incoming handshakes
wireguard: device: reset peer src endpoint when netns exits
wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
wireguard: selftests: actually test for routing loops
wireguard: allowedips: add missing __rcu annotation to satisfy sparse
wireguard: selftests: increase default dmesg log size
tracing/histograms: String compares should not care about signed values
KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
KVM: x86: Use a stable condition around all VT-d PI paths
KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
KVM: Disallow user memslot with size that exceeds "unsigned long"
drm/amd/display: Allow DSC on supported MST branch devices
ipv6: fix memory leak in fib6_rule_suppress
sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
fget: check that the fd still exists after getting a ref to it
s390/pci: move pseudo-MMIO to prevent MIO overlap
cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
ipmi: Move remove_work to dedicated workqueue
rt2x00: do not mark device gone on EPROTO errors during start
kprobes: Limit max data_size of the kretprobe instances
vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
ACPI: Add stubs for wakeup handler functions
net/smc: Avoid warning of possible recursive locking
perf report: Fix memory leaks around perf_tip()
perf hist: Fix memory leak of a perf_hpp_fmt
perf inject: Fix ARM SPE handling
net: ethernet: dec: tulip: de4x5: fix possible array overflows in type3_infoblock()
net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of bound
ipv6: check return value of ipv6_skip_exthdr
ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
drm/amd/amdgpu: fix potential memleak
drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
scsi: iscsi: Unblock session then wake up error handler
thermal: core: Reset previous low and high trip during thermal zone init
btrfs: check-integrity: fix a warning on write caching disabled disk
s390/setup: avoid using memblock_enforce_memory_limit
platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
platform/x86: thinkpad_acpi: Add support for dual fan control
net: return correct error code
atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
net/smc: Transfer remaining wait queue entries during fallback
mac80211: do not access the IV when it was stripped
drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for persistent memory"
gfs2: Fix length of holes reported at end-of-file
gfs2: release iopen glock early in evict
ovl: fix deadlock in splice write
ovl: simplify file splice
can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
NFSv42: Fix pagecache invalidation after COPY/CLONE
ANDROID: GKI: update abi_gki_aarch64.xml due to bpf changes in 5.10.83
Revert "net: ipv6: add fib6_nh_release_dsts stub"
Revert "net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group"
Revert "mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB"
Linux 5.10.83
drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
net: stmmac: platform: fix build warning when with !CONFIG_PM_SLEEP
shm: extend forced shm destroy to support objects from several IPC nses
s390/mm: validate VMA in PGSTE manipulation functions
tty: hvc: replace BUG_ON() with negative return value
xen/netfront: don't trust the backend response data blindly
xen/netfront: disentangle tx_skb_freelist
xen/netfront: don't read data from request on the ring page
xen/netfront: read response from backend only once
xen/blkfront: don't trust the backend response data blindly
xen/blkfront: don't take local copy of a request from the ring page
xen/blkfront: read response from backend only once
xen: sync include/xen/interface/io/ring.h with Xen's newest version
tracing: Check pid filtering when creating events
vhost/vsock: fix incorrect used length reported to the guest
iommu/amd: Clarify AMD IOMMUv2 initialization messages
smb3: do not error on fsync when readonly
ceph: properly handle statfs on multifs setups
f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
sched/scs: Reset task stack state in bringup_cpu()
tcp: correctly handle increased zerocopy args struct size
net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
net: hns3: fix VF RSS failed problem after PF enable multi-TCs
net/smc: Don't call clcsock shutdown twice when smc shutdown
net: vlan: fix underflow for the real_dev refcnt
net/sched: sch_ets: don't peek at classes beyond 'nbands'
tls: fix replacing proto_ops
tls: splice_read: fix record type check
MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
MIPS: loongson64: fix FTLB configuration
igb: fix netpoll exit with traffic
nvmet: use IOCB_NOWAIT only if the filesystem supports it
net/smc: Fix loop in smc_listen
net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
net: phylink: Force retrigger in case of latched link-fail indicator
net: phylink: Force link down and retrigger resolve on interface change
lan743x: fix deadlock in lan743x_phy_link_status_change()
tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows
drm/amd/display: Set plane update flags for all planes in reset
PM: hibernate: use correct mode for swsusp_close()
net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
nvmet-tcp: fix incomplete data digest send
net: marvell: mvpp2: increase MTU limit when XDP enabled
mlxsw: spectrum: Protect driver from buggy firmware
mlxsw: Verify the accessed index doesn't exceed the array length
net/smc: Ensure the active closing peer first closes clcsock
erofs: fix deadlock when shrink erofs slab
scsi: scsi_debug: Zero clear zones at reset write pointer
scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
ice: avoid bpf_prog refcount underflow
ice: fix vsi->txq_map sizing
net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
net: ipv6: add fib6_nh_release_dsts stub
net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume
nfp: checking parameter process for rx-usecs/tx-usecs is invalid
ipv6: fix typos in __ip6_finish_output()
firmware: smccc: Fix check for ARCH_SOC_ID not implemented
mptcp: fix delack timer
ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
iavf: Prevent changing static ITR values if adaptive moderation is on
net: marvell: prestera: fix double free issue on err path
drm/vc4: fix error code in vc4_create_object()
scsi: mpt3sas: Fix kernel panic during drive powercycle test
drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
NFSv42: Don't fail clone() unless the OP_CLONE operation failed
firmware: arm_scmi: pm: Propagate return value to caller
net: ieee802154: handle iftypes as u32
ASoC: codecs: wcd934x: return error code correctly from hw_params
ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
ARM: dts: bcm2711: Fix PCIe interrupts
ARM: dts: BCM5301X: Add interrupt properties to GPIO node
ARM: dts: BCM5301X: Fix I2C controller interrupt
netfilter: flowtable: fix IPv6 tunnel addr match
netfilter: ipvs: Fix reuse connection if RS weight is 0
netfilter: ctnetlink: do not erase error code with EINVAL
netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
proc/vmcore: fix clearing user buffer by properly using clear_user()
PCI: aardvark: Fix link training
PCI: aardvark: Simplify initialization of rootcap on virtual bridge
PCI: aardvark: Implement re-issuing config requests on CRS response
PCI: aardvark: Update comment about disabling link training
PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
powerpc/32: Fix hardlockup on vmap stack overflow
mdio: aspeed: Fix "Link is Down" issue
mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
mmc: sdhci-esdhc-imx: disable CMDQ support
tracing: Fix pid filtering when triggers are attached
tracing/uprobe: Fix uprobe_perf_open probes iteration
KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
xen: detect uninitialized xenbus in xenbus_init
xen: don't continue xenstore initialization in case of errors
fuse: release pipe buf after last use
staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
staging: greybus: Add missing rwsem around snd_ctl_remove() calls
staging/fbtft: Fix backlight
HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
Revert "parisc: Fix backtrace to always include init funtion names"
media: cec: copy sequence field for the reply
ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
ALSA: ctxfi: Fix out-of-range access
binder: fix test regression due to sender_euid change
usb: hub: Fix locking issues with address0_mutex
usb: hub: Fix usb enumeration issue due to address0 race
usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
net: nexthop: fix null pointer dereference when IPv6 is not enabled
usb: dwc3: gadget: Fix null pointer exception
usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
usb: dwc3: gadget: Ignore NoStream after End Transfer
usb: dwc2: hcd_queue: Fix use of floating point literal
usb: dwc2: gadget: Fix ISOC flow for elapsed frames
USB: serial: option: add Fibocom FM101-GL variants
USB: serial: option: add Telit LE910S1 0x9200 composition
ACPI: Get acpi_device's parent from the parent field
bpf: Fix toctou on read-only map's constant scalar tracking
Linux 5.10.82
Revert "perf: Rework perf_event_exit_event()"
ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign()
ALSA: hda: hdac_ext_stream: fix potential locking issues
x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
btrfs: update device path inode time instead of bd_inode
fs: export an inode_update_time helper
ice: Delete always true check of PF pointer
usb: max-3421: Use driver data instead of maintaining a list of bound devices
ASoC: DAPM: Cover regression by kctl change notification fix
selinux: fix NULL-pointer dereference when hashtab allocation fails
RDMA/netlink: Add __maybe_unused to static inline in C file
hugetlbfs: flush TLBs correctly after huge_pmd_unshare
scsi: ufs: core: Fix task management completion timeout race
scsi: ufs: core: Fix task management completion
drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors
drm/i915/dp: Ensure sink rate values are always valid
drm/nouveau: clean up all clients on device removal
drm/nouveau: use drm_dev_unplug() during device removal
drm/nouveau: Add a dedicated mutex for the clients list
drm/udl: fix control-message timeout
drm/amd/display: Update swizzle mode enums
cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
parisc/sticon: fix reverse colors
btrfs: fix memory ordering between normal and ordered work functions
net: stmmac: socfpga: add runtime suspend/resume callback for stratix10 platform
udf: Fix crash after seekdir
KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load
block: Check ADMIN before NICE for IOPRIO_CLASS_RT
s390/kexec: fix memory leak of ipl report buffer
scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
ipc: WARN if trying to remove ipc object which is absent
tipc: check for null after calling kmemdup
hexagon: clean up timer-regs.h
hexagon: export raw I/O routines for modules
tun: fix bonding active backup with arp monitoring
arm64: vdso32: suppress error message for 'make mrproper'
net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices
s390/kexec: fix return code handling
perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
pinctrl: qcom: sdm845: Enable dual edge errata
KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
e100: fix device suspend/resume
NFC: add NCI_UNREG flag to eliminate the race
net: nfc: nci: Change the NCI close sequence
NFC: reorder the logic in nfc_{un,}register_device
NFC: reorganize the functions in nci_request
i40e: Fix display error code in dmesg
i40e: Fix creation of first queue by omitting it if is not power of two
i40e: Fix warning message and call stack during rmmod i40e driver
i40e: Fix ping is lost after configuring ADq on VF
i40e: Fix changing previously set num_queue_pairs for PFs
i40e: Fix NULL ptr dereference on VSI filter sync
i40e: Fix correct max_pkt_size on VF RX queue
net: virtio_net_hdr_to_skb: count transport header in UFO
net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
net: sched: act_mirred: drop dst for the direction from egress to ingress
scsi: core: sysfs: Fix hang when device state is set via sysfs
net/mlx5: E-Switch, return error if encap isn't supported
net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore
net/mlx5: Lag, update tracker when state change event received
net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
mips: lantiq: add support for clk_get_parent()
mips: bcm63xx: add support for clk_get_parent()
MIPS: generic/yamon-dt: fix uninitialized variable error
iavf: Fix for setting queues to 0
iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
iavf: validate pointers
iavf: prevent accidental free of filter structure
iavf: Fix failure to exit out from last all-multicast mode
iavf: free q_vectors before queues in iavf_disable_vf
iavf: check for null in iavf_fix_features
iavf: Fix return of set the new channel count
net/smc: Make sure the link_id is unique
sock: fix /proc/net/sockstat underflow in sk_clone_lock()
net: reduce indentation level in sk_clone_lock()
tipc: only accept encrypted MSG_CRYPTO msgs
bnxt_en: reject indirect blk offload when hw-tc-offload is off
net: bnx2x: fix variable dereferenced before check
net: ipa: disable HOLB drop when updating timer
tracing: Add length protection to histogram string copies
tcp: Fix uninitialized access in skb frags array for Rx 0cp.
net-zerocopy: Refactor skb frag fast-forward op.
net-zerocopy: Copy straggler unaligned data for TCP Rx. zerocopy.
drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
perf tests: Remove bash construct from record+zstd_comp_decomp.sh
perf bench futex: Fix memory leak of perf_cpu_map__new()
perf bpf: Avoid memory leak from perf_env__insert_btf()
tracing/histogram: Do not copy the fixed-size char array field over the field size
blkcg: Remove extra blkcg_bio_issue_init
perf/x86/vlbr: Add c->flags to vlbr event constraints
sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
clk/ast2600: Fix soc revision for AHB
clk: ingenic: Fix bugs with divided dividers
f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
f2fs: compress: disallow disabling compress on non-empty compressed file
sh: define __BIG_ENDIAN for math-emu
sh: math-emu: drop unused functions
sh: fix kconfig unmet dependency warning for FRAME_POINTER
f2fs: fix to use WHINT_MODE
f2fs: fix up f2fs_lookup tracepoints
maple: fix wrong return value of maple_bus_init().
sh: check return code of request_irq
powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
powerpc/dcr: Use cmplwi instead of 3-argument cmpli
ALSA: gus: fix null pointer dereference on pointer block
ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
powerpc/5200: dts: fix memory node unit name
iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
scsi: target: Fix alua_tg_pt_gps_count tracking
scsi: target: Fix ordered tag handling
scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
MIPS: sni: Fix the build
tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
ALSA: ISA: not for M68K
ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
ARM: dts: ls1021a: move thermal-zones node out of soc/
usb: host: ohci-tmio: check return value after calling platform_get_resource()
ARM: dts: omap: fix gpmc,mux-add-data type
firmware_loader: fix pre-allocated buf built-in firmware use
ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336 codec
scsi: advansys: Fix kernel pointer leak
ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
clk: imx: imx6ul: Move csi_sel mux to correct base register
ASoC: SOF: Intel: hda-dai: fix potential locking issue
arm64: dts: freescale: fix arm,sp805 compatible string
arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
ARM: BCM53016: Specify switch ports for Meraki MR32
staging: rtl8723bs: remove possible deadlock when disconnect (v2)
ARM: dts: ux500: Skomer regulator fixes
usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
usb: musb: tusb6010: check return value after calling platform_get_resource()
bus: ti-sysc: Use context lost quirk for otg
bus: ti-sysc: Add quirk handling for reinit on context lost
RDMA/bnxt_re: Check if the vlan is valid before reporting
arm64: dts: hisilicon: fix arm,sp805 compatible string
arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
ARM: dts: NSP: Fix mpcore, mmc node names
staging: wfx: ensure IRQ is ready before enabling it
arm64: dts: allwinner: a100: Fix thermal zone node name
arm64: dts: allwinner: h5: Fix GPU thermal zone node name
ARM: dts: sunxi: Fix OPPs node name
arm64: zynqmp: Fix serial compatible string
arm64: zynqmp: Do not duplicate flash partition label property
Conflicts:
Documentation/devicetree/bindings
Documentation/devicetree/bindings/arm/omap/omap.txt
Documentation/devicetree/bindings/display/amlogic,meson-dw-hdmi.yaml
Documentation/devicetree/bindings/display/amlogic,meson-vpu.yaml
Documentation/devicetree/bindings/net/can/tcan4x5x.txt
Documentation/devicetree/bindings/net/ethernet-phy.yaml
Documentation/devicetree/bindings/thermal/thermal-zones.yaml
Documentation/devicetree/bindings/watchdog/samsung-wdt.yaml
drivers/clk/qcom/common.c
drivers/remoteproc/qcom_pil_info.c
idrivers/virtio/virtio_ring.c
Change-Id: I1ddf9efa935eae6e64c34f041d09a2573a2ab26f
Signed-off-by: Sivasri Kumar, Vanka <quic_svanka@quicinc.com>
-----BEGIN PGP SIGNATURE-----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=2Ugm
-----END PGP SIGNATURE-----
Merge 5.10.112 into android12-5.10-lts
Changes in 5.10.112
drm/amdkfd: Use drm_priv to pass VM from KFD to amdgpu
hamradio: defer 6pack kfree after unregister_netdev
hamradio: remove needs_free_netdev to avoid UAF
cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
ACPI: processor idle: Check for architectural support for LPI
btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
drm/msm: Add missing put_task_struct() in debugfs path
memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
firmware: arm_scmi: Fix sorting of retrieved clock rates
media: rockchip/rga: do proper error checking in probe
SUNRPC: Fix the svc_deferred_event trace class
net/sched: flower: fix parsing of ethertype following VLAN header
veth: Ensure eth header is in skb's linear part
gpiolib: acpi: use correct format characters
net: mdio: Alphabetically sort header inclusion
mlxsw: i2c: Fix initialization error flow
net/sched: fix initialization order when updating chain 0 head
net: dsa: felix: suppress -EPROBE_DEFER errors
net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
net/sched: taprio: Check if socket flags are valid
cfg80211: hold bss_lock while updating nontrans_list
drm/msm: Fix range size vs end confusion
drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
scsi: pm80xx: Enable upper inbound, outbound queues
scsi: iscsi: Stop queueing during ep_disconnect
scsi: iscsi: Force immediate failure during shutdown
scsi: iscsi: Use system_unbound_wq for destroy_work
scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
scsi: iscsi: Fix in-kernel conn failure handling
scsi: iscsi: Move iscsi_ep_disconnect()
scsi: iscsi: Fix offload conn cleanup when iscsid restarts
scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
sctp: Initialize daddr on peeled off socket
testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
perf tools: Fix misleading add event PMU debug message
nfc: nci: add flush_workqueue to prevent uaf
cifs: potential buffer overflow in handling symlinks
dm mpath: only use ktime_get_ns() in historical selector
net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
drm/amd: Add USBC connector ID
btrfs: fix fallocate to use file_modified to update permissions consistently
btrfs: do not warn for free space inode in cow_file_range
drm/amd/display: fix audio format not updated after edid updated
drm/amd/display: FEC check in timing validation
drm/amd/display: Update VTEM Infopacket definition
drm/amdkfd: Fix Incorrect VMIDs passed to HWS
drm/amdgpu/vcn: improve vcn dpg stop procedure
drm/amdkfd: Check for potential null return of kmalloc_array()
Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
scsi: target: tcmu: Fix possible page UAF
scsi: lpfc: Fix queue failures when recovering from PCI parity error
scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
net: micrel: fix KS8851_MLL Kconfig
ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
gpu: ipu-v3: Fix dev_dbg frequency output
regulator: wm8994: Add an off-on delay for WM8994 variant
arm64: alternatives: mark patch_alternative() as `noinstr`
tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
net: axienet: setup mdio unconditionally
net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
drm/amd/display: Revert FEC check in validation
drm/amd/display: Fix allocate_mst_payload assert on resume
scsi: mvsas: Add PCI ID of RocketRaid 2640
scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
drivers: net: slip: fix NPD bug in sl_tx_timeout()
perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
mm, page_alloc: fix build_zonerefs_node()
mm: fix unexpected zeroed page mapping with zram swap
mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
memory: renesas-rpc-if: fix platform-device leak in error path
gcc-plugins: latent_entropy: use /dev/urandom
ath9k: Properly clear TX status area before reporting to mac80211
ath9k: Fix usage of driver-private space in tx_info
btrfs: fix root ref counts in error handling in btrfs_get_root_ref
btrfs: mark resumed async balance as writing
ALSA: hda/realtek: Add quirk for Clevo PD50PNT
ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
ipv6: fix panic when forwarding a pkt with no in6 dev
drm/amd/display: don't ignore alpha property on pre-multiplied mode
drm/amdgpu: Enable gfxoff quirk on MacBook Pro
genirq/affinity: Consider that CPUs on nodes can be unbalanced
tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
ARM: davinci: da850-evm: Avoid NULL pointer dereference
dm integrity: fix memory corruption when tag_size is less than digest size
smp: Fix offline cpu check in flush_smp_call_function_queue()
i2c: pasemi: Wait for write xfers to finish
timers: Fix warning condition in __run_timers()
dma-direct: avoid redundant memory sync for swiotlb
scsi: iscsi: Fix endpoint reuse regression
scsi: iscsi: Fix unbound endpoint error handling
ax25: add refcount in ax25_dev to avoid UAF bugs
ax25: fix reference count leaks of ax25_dev
ax25: fix UAF bugs of net_device caused by rebinding operation
ax25: Fix refcount leaks caused by ax25_cb_del()
ax25: fix UAF bug in ax25_send_control()
ax25: fix NPD bug in ax25_disconnect
ax25: Fix NULL pointer dereferences in ax25 timers
ax25: Fix UAF bugs in ax25 timers
Linux 5.10.112
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I9ce7b432f335445dbfb4a67a34a8a1c279011954
commit 9e02977bfad006af328add9434c8bffa40e053bb upstream.
When we looked into FIO performance with swiotlb enabled in VM, we found
swiotlb_bounce() is always called one more time than expected for each DMA
read request.
It turns out that the bounce buffer is copied to original DMA buffer twice
after the completion of a DMA request (one is done by in
dma_direct_sync_single_for_cpu(), the other by swiotlb_tbl_unmap_single()).
But the content in bounce buffer actually doesn't change between the two
rounds of copy. So, one round of copy is redundant.
Pass DMA_ATTR_SKIP_CPU_SYNC flag to swiotlb_tbl_unmap_single() to
skip the memory copy in it.
This fix increases FIO 64KB sequential read throughput in a guest with
swiotlb=force by 5.6%.
Fixes: 55897af630 ("dma-direct: merge swiotlb_dma_ops into the dma_direct code")
Reported-by: Wang Zhaoyang1 <zhaoyang1.wang@intel.com>
Reported-by: Gao Liang <liang.gao@intel.com>
Signed-off-by: Chao Gao <chao.gao@intel.com>
Reviewed-by: Kevin Tian <kevin.tian@intel.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-----BEGIN PGP SIGNATURE-----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=31mv
-----END PGP SIGNATURE-----
Merge 5.10.110 into android12-5.10-lts
Changes in 5.10.110
swiotlb: fix info leak with DMA_FROM_DEVICE
USB: serial: pl2303: add IBM device IDs
USB: serial: simple: add Nokia phone driver
hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
netdevice: add the case if dev is NULL
HID: logitech-dj: add new lightspeed receiver id
xfrm: fix tunnel model fragmentation behavior
ARM: mstar: Select HAVE_ARM_ARCH_TIMER
virtio_console: break out of buf poll on remove
vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
tools/virtio: fix virtio_test execution
ethernet: sun: Free the coherent when failing in probing
gpio: Revert regression in sysfs-gpio (gpiolib.c)
spi: Fix invalid sgs value
net:mcf8390: Use platform_get_irq() to get the interrupt
Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
spi: Fix erroneous sgs value with min_t()
Input: zinitix - do not report shadow fingers
af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
net: dsa: microchip: add spi_device_id tables
locking/lockdep: Avoid potential access of invalid memory in lock_class
iommu/iova: Improve 32-bit free space estimate
tpm: fix reference counting for struct tpm_chip
virtio-blk: Use blk_validate_block_size() to validate block size
USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
xhci: fix garbage USBSTS being logged in some cases
xhci: fix runtime PM imbalance in USB2 resume
xhci: make xhci_handshake timeout for xhci_reset() adjustable
xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
mei: me: add Alder Lake N device id.
mei: avoid iterator usage outside of list_for_each_entry
coresight: Fix TRCCONFIGR.QE sysfs interface
iio: afe: rescale: use s64 for temporary scale calculations
iio: inkern: apply consumer scale on IIO_VAL_INT cases
iio: inkern: apply consumer scale when no channel scale is available
iio: inkern: make a best effort on offset calculation
greybus: svc: fix an error handling bug in gb_svc_hello()
clk: uniphier: Fix fixed-rate initialization
ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
KEYS: fix length validation in keyctl_pkey_params_get_2()
Documentation: add link to stable release candidate tree
Documentation: update stable tree link
firmware: stratix10-svc: add missing callback parameter on RSU
HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
SUNRPC: avoid race between mod_timer() and del_timer_sync()
NFSD: prevent underflow in nfssvc_decode_writeargs()
NFSD: prevent integer overflow on 32 bit systems
f2fs: fix to unlock page correctly in error path of is_alive()
f2fs: quota: fix loop condition at f2fs_quota_sync()
f2fs: fix to do sanity check on .cp_pack_total_block_count
remoteproc: Fix count check in rproc_coredump_write()
pinctrl: samsung: drop pin banks references on error paths
spi: mxic: Fix the transmit path
mtd: rawnand: protect access to rawnand devices while in suspend
can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
jffs2: fix memory leak in jffs2_do_mount_fs
jffs2: fix memory leak in jffs2_scan_medium
mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
mm: invalidate hwpoison page cache page in fault path
mempolicy: mbind_range() set_policy() after vma_merge()
scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
qed: display VF trust config
qed: validate and restrict untrusted VFs vlan promisc mode
riscv: Fix fill_callchain return value
riscv: Increase stack size under KASAN
Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
cifs: prevent bad output lengths in smb2_ioctl_query_info()
cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
ALSA: cs4236: fix an incorrect NULL check on list iterator
ALSA: hda: Avoid unsol event during RPM suspending
ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
mm: madvise: skip unmapped vma holes passed to process_madvise
mm: madvise: return correct bytes advised with process_madvise
Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
mm,hwpoison: unmap poisoned page before invalidation
mm/kmemleak: reset tag when compare object pointer
dm integrity: set journal entry unused when shrinking device
drbd: fix potential silent data corruption
can: isotp: sanitize CAN ID checks in isotp_bind()
powerpc/kvm: Fix kvm_use_magic_page
udp: call udp_encap_enable for v6 sockets when enabling encap
arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
ACPI: properties: Consistently return -ENOENT if there are no more references
coredump: Also dump first pages of non-executable ELF libraries
ext4: fix ext4_fc_stats trace point
ext4: fix fs corruption when tring to remove a non-empty directory with IO error
drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
mailbox: tegra-hsp: Flush whole channel
block: limit request dispatch loop duration
block: don't merge across cgroup boundaries if blkcg is enabled
drm/edid: check basic audio support on CEA extension block
video: fbdev: sm712fb: Fix crash in smtcfb_read()
video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
ARM: dts: exynos: add missing HDMI supplies on SMDK5250
ARM: dts: exynos: add missing HDMI supplies on SMDK5420
mgag200 fix memmapsl configuration in GCTL6 register
carl9170: fix missing bit-wise or operator for tx_params
pstore: Don't use semaphores in always-atomic-context code
thermal: int340x: Increase bitmap size
lib/raid6/test: fix multiple definition linking error
exec: Force single empty string when argv is empty
crypto: rsa-pkcs1pad - only allow with rsa
crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
crypto: rsa-pkcs1pad - restore signature length check
crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
bcache: fixup multiple threads crash
DEC: Limit PMAX memory probing to R3k systems
media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
media: davinci: vpif: fix unbalanced runtime PM get
media: davinci: vpif: fix unbalanced runtime PM enable
xtensa: fix stop_machine_cpuslocked call in patch_text
xtensa: fix xtensa_wsr always writing 0
brcmfmac: firmware: Allocate space for default boardrev in nvram
brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
brcmfmac: pcie: Fix crashes due to early IRQs
drm/i915/opregion: check port number bounds for SWSCI display power state
drm/i915/gem: add missing boundary check in vm_access
PCI: pciehp: Clear cmd_busy bit in polling mode
PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
regulator: qcom_smd: fix for_each_child.cocci warnings
selinux: check return value of sel_make_avc_files
hwrng: cavium - Check health status while reading random data
hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
crypto: sun8i-ss - really disable hash on A80
crypto: authenc - Fix sleep in atomic context in decrypt_tail
crypto: mxs-dcp - Fix scatterlist processing
thermal: int340x: Check for NULL after calling kmemdup()
spi: tegra114: Add missing IRQ check in tegra_spi_probe
arm64/mm: avoid fixmap race condition when create pud mapping
selftests/x86: Add validity check and allow field splitting
crypto: rockchip - ECB does not need IV
audit: log AUDIT_TIME_* records only from rules
EVM: fix the evm= __setup handler return value
crypto: ccree - don't attempt 0 len DMA mappings
spi: pxa2xx-pci: Balance reference count for PCI DMA device
hwmon: (pmbus) Add mutex to regulator ops
hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
nvme: cleanup __nvme_check_ids
block: don't delete queue kobject before its children
PM: hibernate: fix __setup handler error handling
PM: suspend: fix return value of __setup handler
spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
hwrng: atmel - disable trng on failure path
crypto: sun8i-ss - call finalize with bh disabled
crypto: sun8i-ce - call finalize with bh disabled
crypto: amlogic - call finalize with bh disabled
crypto: vmx - add missing dependencies
clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
clocksource/drivers/exynos_mct: Refactor resources allocation
clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
clocksource/drivers/timer-microchip-pit64b: Use notrace
clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init()
ACPI: APEI: fix return value of __setup handlers
crypto: ccp - ccp_dmaengine_unregister release dma channels
crypto: ccree - Fix use after free in cc_cipher_exit()
vfio: platform: simplify device removal
amba: Make the remove callback return void
hwrng: nomadik - Change clk_disable to clk_disable_unprepare
hwmon: (pmbus) Add Vin unit off handling
clocksource: acpi_pm: fix return value of __setup handler
io_uring: terminate manual loop iterator loop correctly for non-vecs
watch_queue: Fix NULL dereference in error cleanup
watch_queue: Actually free the watch
f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
sched/core: Export pelt_thermal_tp
rseq: Optimise rseq_get_rseq_cs() and clear_rseq_cs()
rseq: Remove broken uapi field layout on 32-bit little endian
perf/core: Fix address filter parser for multiple filters
perf/x86/intel/pt: Fix address filter config for 32-bit kernel
f2fs: fix missing free nid in f2fs_handle_failed_inode
nfsd: more robust allocation failure handling in nfsd_file_cache_init
f2fs: fix to avoid potential deadlock
btrfs: fix unexpected error path when reflinking an inline extent
f2fs: compress: remove unneeded read when rewrite whole cluster
f2fs: fix compressed file start atomic write may cause data corruption
selftests, x86: fix how check_cc.sh is being invoked
kunit: make kunit_test_timeout compatible with comment
media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
media: mtk-vcodec: potential dereference of null pointer
media: bttv: fix WARNING regression on tunerless devices
ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
ASoC: generic: simple-card-utils: remove useless assignment
media: coda: Fix missing put_device() call in coda_get_vdoa_data
media: meson: vdec: potential dereference of null pointer
media: hantro: Fix overfill bottom register field name
media: aspeed: Correct value for h-total-pixels
video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen
video: fbdev: controlfb: Fix set but not used warnings
video: fbdev: controlfb: Fix COMPILE_TEST build
video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
firmware: qcom: scm: Remove reassignment to desc following initializer
ARM: dts: qcom: ipq4019: fix sleep clock
soc: qcom: rpmpd: Check for null return of devm_kcalloc
soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
arm64: dts: qcom: sdm845: fix microphone bias properties and values
arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined
soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
ARM: dts: imx: Add missing LVDS decoder on M53Menlo
media: video/hdmi: handle short reads of hdmi info frame.
media: em28xx: initialize refcount before kref_get
media: usb: go7007: s2250-board: fix leak in probe()
media: cedrus: H265: Fix neighbour info buffer size
media: cedrus: h264: Fix neighbour info buffer size
ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
uaccess: fix nios2 and microblaze get_user_8()
ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
ASoC: ti: davinci-i2s: Add check for clk_enable()
ALSA: spi: Add check for clk_enable()
arm64: dts: ns2: Fix spi-cpol and spi-cpha property
arm64: dts: broadcom: Fix sata nodename
printk: fix return value of printk.devkmsg __setup handler
ASoC: mxs-saif: Handle errors for clk_enable
ASoC: atmel_ssc_dai: Handle errors for clk_enable
ASoC: dwc-i2s: Handle errors for clk_enable
ASoC: soc-compress: prevent the potentially use of null pointer
memory: emif: Add check for setup_interrupts
memory: emif: check the pointer temp in get_device_details()
ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED
media: vidtv: Check for null return of vzalloc
ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
ASoC: wm8350: Handle error for wm8350_register_irq
ASoC: fsi: Add check for clk_enable
video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
media: saa7134: convert list_for_each to entry variant
media: saa7134: fix incorrect use to determine if list is empty
ivtv: fix incorrect device_caps for ivtvfb
ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource()
ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe
ASoC: SOF: Add missing of_node_put() in imx8m_probe
ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
ASoC: fsl_spdif: Disable TX clock when stop
ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe
mmc: davinci_mmc: Handle error for clk_enable
ASoC: atmel: sam9x5_wm8731: use devm_snd_soc_register_card()
ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
drm: bridge: adv7511: Fix ADV7535 HPD enablement
ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
drm/panfrost: Check for error num after setting mask
libbpf: Fix possible NULL pointer dereference when destroying skeleton
udmabuf: validate ubuf->pagecount
Bluetooth: hci_serdev: call init_rwsem() before p->open()
mtd: onenand: Check for error irq
mtd: rawnand: gpmi: fix controller timings setting
drm/edid: Don't clear formats if using deep color
ionic: fix type complaint in ionic_dev_cmd_clean()
drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()
drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
ath9k_htc: fix uninit value bugs
RDMA/core: Set MR type in ib_reg_user_mr
KVM: PPC: Fix vmx/vsx mixup in mmio emulation
i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
i40e: respect metadata on XSK Rx to skb
power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
ray_cs: Check ioremap return value
powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
powerpc/perf: Don't use perf_hw_context for trace IMC PMU
mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode
mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
net: dsa: mv88e6xxx: Enable port policy support on 6097
scripts/dtc: Call pkg-config POSIXly correct
livepatch: Fix build failure on 32 bits processors
PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
drm/bridge: dw-hdmi: use safe format when first in bridge chain
power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
iommu/ipmmu-vmsa: Check for error num after setting mask
drm/amd/pm: enable pm sysfs write for one VF mode
drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
IB/cma: Allow XRC INI QPs to set their local ACK timeout
dax: make sure inodes are flushed before destroy cache
iwlwifi: Fix -EIO error code that is never returned
iwlwifi: mvm: Fix an error code in iwl_mvm_up()
drm/msm/dp: populate connector of struct dp_panel
drm/msm/dpu: add DSPP blocks teardown
drm/msm/dpu: fix dp audio condition
dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config()
scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
scsi: pm8001: Fix NCQ NON DATA command task initialization
scsi: pm8001: Fix NCQ NON DATA command completion handling
scsi: pm8001: Fix abort all task initialization
RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
drm/amd/display: Remove vupdate_int_entry definition
TOMOYO: fix __setup handlers return values
ext2: correct max file size computing
drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return
scsi: hisi_sas: Change permission of parameter prot_mask
drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
bpf, arm64: Call build_prologue() first in first JIT pass
bpf, arm64: Feed byte-offset into bpf line info
gpu: host1x: Fix a memory leak in 'host1x_remove()'
libbpf: Skip forward declaration when counting duplicated type names
powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
KVM: x86: Fix emulation in writing cr8
KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor()
hv_balloon: rate-limit "Unhandled message" warning
i2c: xiic: Make bus names unique
power: supply: wm8350-power: Handle error for wm8350_register_irq
power: supply: wm8350-power: Add missing free in free_charger_irq
IB/hfi1: Allow larger MTU without AIP
PCI: Reduce warnings on possible RW1C corruption
net: axienet: fix RX ring refill allocation failure handling
mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
powerpc/sysdev: fix incorrect use to determine if list is empty
mfd: mc13xxx: Add check for mc13xxx_irq_request
libbpf: Unmap rings when umem deleted
selftests/bpf: Make test_lwt_ip_encap more stable and faster
platform/x86: huawei-wmi: check the return value of device_create_file()
powerpc: 8xx: fix a return value error in mpc8xx_pic_init
vxcan: enable local echo for sent CAN frames
ath10k: Fix error handling in ath10k_setup_msa_resources
mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
MIPS: RB532: fix return value of __setup handler
MIPS: pgalloc: fix memory leak caused by pgd_free()
mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
bpf, sockmap: Fix more uncharged while msg has more_data
bpf, sockmap: Fix double uncharge the mem of sk_msg
samples/bpf, xdpsock: Fix race when running for fix duration of time
USB: storage: ums-realtek: fix error code in rts51x_read_mem()
can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
can: isotp: support MSG_TRUNC flag when reading from socket
bareudp: use ipv6_mod_enabled to check if IPv6 enabled
selftests/bpf: Fix error reporting from sock_fields programs
Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
af_netlink: Fix shift out of bounds in group mask calculation
i2c: meson: Fix wrong speed use from probe
i2c: mux: demux-pinctrl: do not deactivate a master that is not active
selftests/bpf/test_lirc_mode2.sh: Exit with proper code
PCI: Avoid broken MSI on SB600 USB devices
net: bcmgenet: Use stronger register read/writes to assure ordering
tcp: ensure PMTU updates are processed during fastopen
openvswitch: always update flow key after nat
tipc: fix the timer expires after interval 100ms
mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
mxser: fix xmit_buf leak in activate when LSR == 0xff
pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
fsi: aspeed: convert to devm_platform_ioremap_resource
fsi: Aspeed: Fix a potential double free
misc: alcor_pci: Fix an error handling path
cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
soundwire: intel: fix wrong register name in intel_shim_wake
clk: qcom: ipq8074: fix PCI-E clock oops
iio: mma8452: Fix probe failing when an i2c_device_id is used
staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
pinctrl: renesas: checker: Fix miscalculation of number of states
clk: qcom: ipq8074: Use floor ops for SDCC1 clock
phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
serial: 8250_mid: Balance reference count for PCI DMA device
serial: 8250_lpss: Balance reference count for PCI DMA device
NFS: Use of mapping_set_error() results in spurious errors
serial: 8250: Fix race condition in RTS-after-send handling
iio: adc: Add check for devm_request_threaded_irq
habanalabs: Add check for pci_enable_device
NFS: Return valid errors from nfs2/3_decode_dirent()
dma-debug: fix return value of __setup handlers
clk: imx7d: Remove audio_mclk_root_clk
clk: at91: sama7g5: fix parents of PDMCs' GCLK
clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
clk: qcom: clk-rcg2: Update the frac table for pixel clock
dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region
remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
nvdimm/region: Fix default alignment for small regions
clk: actions: Terminate clk_div_table with sentinel element
clk: loongson1: Terminate clk_div_table with sentinel element
clk: clps711x: Terminate clk_div_table with sentinel element
clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver
NFS: remove unneeded check in decode_devicenotify_args()
staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
staging: mt7621-dts: fix formatting
staging: mt7621-dts: fix pinctrl properties for ethernet
staging: mt7621-dts: fix GB-PC2 devicetree
pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
pinctrl: mediatek: paris: Fix pingroup pin config state readback
pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual GPIOs
pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
tty: hvc: fix return value of __setup handler
kgdboc: fix return value of __setup handler
serial: 8250: fix XOFF/XON sending when DMA is used
kgdbts: fix return value of __setup handler
firmware: google: Properly state IOMEM dependency
driver core: dd: fix return value of __setup handler
jfs: fix divide error in dbNextAG
netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
kdb: Fix the putarea helper function
clk: qcom: gcc-msm8994: Fix gpll4 width
clk: Initialize orphan req_rate
xen: fix is_xen_pmu()
net: enetc: report software timestamping via SO_TIMESTAMPING
net: hns3: fix bug when PF set the duplicate MAC address for VFs
net: phy: broadcom: Fix brcm_fet_config_init()
selftests: test_vxlan_under_vrf: Fix broken test case
qlcnic: dcb: default to returning -EOPNOTSUPP
net/x25: Fix null-ptr-deref caused by x25_disconnect
NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
fs: fd tables have to be multiples of BITS_PER_LONG
lib/test: use after free in register_test_dev_kmod()
fs: fix fd table size alignment properly
LSM: general protection fault in legacy_parse_param
regulator: rpi-panel: Handle I2C errors/timing to the Atmel
gcc-plugins/stackleak: Exactly match strings instead of prefixes
pinctrl: npcm: Fix broken references to chip->parent_device
block, bfq: don't move oom_bfqq
selinux: use correct type for context length
selinux: allow FIOCLEX and FIONCLEX with policy capability
loop: use sysfs_emit() in the sysfs xxx show()
Fix incorrect type in assignment of ipv6 port for audit
irqchip/qcom-pdc: Fix broken locking
irqchip/nvic: Release nvic_base upon failure
fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
bfq: fix use-after-free in bfq_dispatch_request
ACPICA: Avoid walking the ACPI Namespace if it is not there
lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
Revert "Revert "block, bfq: honor already-setup queue merges""
ACPI/APEI: Limit printable size of BERT table data
PM: core: keep irq flags in device_pm_check_callbacks()
parisc: Fix handling off probe non-access faults
nvme-tcp: lockdep: annotate in-kernel sockets
spi: tegra20: Use of_device_get_match_data()
locking/lockdep: Iterate lock_classes directly when reading lockdep files
ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
ext4: don't BUG if someone dirty pages without asking ext4 first
f2fs: fix to do sanity check on curseg->alloc_type
NFSD: Fix nfsd_breaker_owns_lease() return values
f2fs: compress: fix to print raw data size in error path of lz4 decompression
ntfs: add sanity check on allocation size
media: staging: media: zoran: move videodev alloc
media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com
media: staging: media: zoran: fix various V4L2 compliance errors
media: ir_toy: free before error exiting
video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
video: fbdev: w100fb: Reset global state
video: fbdev: cirrusfb: check pixclock to avoid divide by zero
video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
ARM: dts: bcm2837: Add the missing L1/L2 cache information
ASoC: madera: Add dependencies on MFD
media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator off on some boards
media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
ARM: ftrace: avoid redundant loads or clobbering IP
ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
arm64: defconfig: build imx-sdma as a module
video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf()
video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
ARM: dts: bcm2711: Add the missing L1/L2 cache information
ASoC: soc-core: skip zero num_dai component in searching dai name
media: cx88-mpeg: clear interrupt status register before streaming video
uaccess: fix type mismatch warnings from access_ok()
lib/test_lockup: fix kernel pointer check for separate address spaces
ARM: tegra: tamonten: Fix I2C3 pad setting
ARM: mmp: Fix failure to remove sram device
video: fbdev: sm712fb: Fix crash in smtcfb_write()
media: Revert "media: em28xx: add missing em28xx_close_extension"
media: hdpvr: initialize dev->worker at hdpvr_register_videodev
mmc: host: Return an error when ->enable_sdio_irq() ops is missing
media: atomisp: fix bad usage at error handling logic
ALSA: hda/realtek: Add alc256-samsung-headphone fixup
KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
powerpc/kasan: Fix early region not updated correctly
powerpc/lib/sstep: Fix 'sthcx' instruction
powerpc/lib/sstep: Fix build errors with newer binutils
powerpc: Fix build errors with newer binutils
scsi: qla2xxx: Fix stuck session in gpdb
scsi: qla2xxx: Fix scheduling while atomic
scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
scsi: qla2xxx: Fix warning for missing error code
scsi: qla2xxx: Fix device reconnect in loop topology
scsi: qla2xxx: Add devids and conditionals for 28xx
scsi: qla2xxx: Check for firmware dump already collected
scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
scsi: qla2xxx: Fix disk failure to rediscover
scsi: qla2xxx: Fix incorrect reporting of task management failure
scsi: qla2xxx: Fix hang due to session stuck
scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
scsi: qla2xxx: Fix N2N inconsistent PLOGI
scsi: qla2xxx: Reduce false trigger to login
scsi: qla2xxx: Use correct feature type field during RFF_ID processing
platform: chrome: Split trace include file
KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
KVM: Prevent module exit until all VMs are freed
KVM: x86: fix sending PV IPI
KVM: SVM: fix panic on out-of-bounds guest IRQ
ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
ubifs: rename_whiteout: Fix double free for whiteout_ui->data
ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
ubifs: Fix to add refcount once page is set private
ubifs: rename_whiteout: correct old_dir size computing
wireguard: queueing: use CFI-safe ptr_ring cleanup function
wireguard: socket: free skb in send6 when ipv6 is disabled
wireguard: socket: ignore v6 endpoints when ipv6 is disabled
XArray: Fix xas_create_range() when multi-order entry present
can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
can: mcba_usb: properly check endpoint type
can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
XArray: Update the LRU list in xas_split()
rtc: check if __rtc_read_time was successful
gfs2: Make sure FITRIM minlen is rounded up to fs block size
net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
rxrpc: Fix call timer start racing with call destruction
mailbox: imx: fix wakeup failure from freeze mode
crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
watch_queue: Free the page array when watch_queue is dismantled
pinctrl: pinconf-generic: Print arguments for bias-pull-*
watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
ARM: iop32x: offset IRQ numbers by 1
io_uring: fix memory leak of uid in files registration
riscv module: remove (NOLOAD)
ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
platform/chrome: cros_ec_typec: Check for EC device
can: isotp: restore accidentally removed MSG_PEEK feature
proc: bootconfig: Add null pointer check
staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
ASoC: soc-compress: Change the check for codec_dai
batman-adv: Check ptr for NULL before reducing its refcnt
mm/mmap: return 1 from stack_guard_gap __setup() handler
ARM: 9187/1: JIVE: fix return value of __setup handler
mm/memcontrol: return 1 from cgroup.memory __setup() handler
mm/usercopy: return 1 from hardened_usercopy __setup() handler
bpf: Adjust BPF stack helper functions to accommodate skip > 0
bpf: Fix comment for helper bpf_current_task_under_cgroup()
dt-bindings: mtd: nand-controller: Fix the reg property description
dt-bindings: mtd: nand-controller: Fix a comment in the examples
dt-bindings: spi: mxic: The interrupt property is not mandatory
ubi: fastmap: Return error code if memory allocation fails in add_aeb()
ASoC: topology: Allow TLV control to be either read or write
ARM: dts: spear1340: Update serial node properties
ARM: dts: spear13xx: Update SPI dma properties
um: Fix uml_mconsole stop/go
docs: sysctl/kernel: add missing bit to panic_print
openvswitch: Fixed nd target mask field in the flow dump.
KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
can: m_can: m_can_tx_handler(): fix use after free of skb
can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path
coredump: Snapshot the vmas in do_coredump
coredump: Remove the WARN_ON in dump_vma_snapshot
coredump/elf: Pass coredump_params into fill_note_info
coredump: Use the vma snapshot in fill_files_note
arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones
PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
Linux 5.10.110
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I12fbe227793dd40c0582588e1700cf88cafd0ac6
[ Upstream commit 80e4390981618e290616dbd06ea190d4576f219d ]
When valid kernel command line parameters
dma_debug=off dma_debug_entries=100
are used, they are reported as Unknown parameters and added to init's
environment strings, polluting it.
Unknown kernel command line parameters "BOOT_IMAGE=/boot/bzImage-517rc5
dma_debug=off dma_debug_entries=100", will be passed to user space.
and
Run /sbin/init as init process
with arguments:
/sbin/init
with environment:
HOME=/
TERM=linux
BOOT_IMAGE=/boot/bzImage-517rc5
dma_debug=off
dma_debug_entries=100
Return 1 from these __setup handlers to indicate that the command line
option has been handled.
Fixes: 59d3daafa1 ("dma-debug: add kernel command line parameters")
Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
Reported-by: Igor Zhbanov <i.zhbanov@omprussia.ru>
Link: lore.kernel.org/r/64644a2f-4a20-bab3-1e15-3b2cdd0defe3@omprussia.ru
Cc: Joerg Roedel <joro@8bytes.org>
Cc: Christoph Hellwig <hch@lst.de>
Cc: Marek Szyprowski <m.szyprowski@samsung.com>
Cc: iommu@lists.linux-foundation.org
Cc: Robin Murphy <robin.murphy@arm.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
commit ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e upstream.
The problem I'm addressing was discovered by the LTP test covering
cve-2018-1000204.
A short description of what happens follows:
1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
and a corresponding dxferp. The peculiar thing about this is that TUR
is not reading from the device.
2) In sg_start_req() the invocation of blk_rq_map_user() effectively
bounces the user-space buffer. As if the device was to transfer into
it. Since commit a45b599ad8 ("scsi: sg: allocate with __GFP_ZERO in
sg_build_indirect()") we make sure this first bounce buffer is
allocated with GFP_ZERO.
3) For the rest of the story we keep ignoring that we have a TUR, so the
device won't touch the buffer we prepare as if the we had a
DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
and the buffer allocated by SG is mapped by the function
virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here
scatter-gather and not scsi generics). This mapping involves bouncing
via the swiotlb (we need swiotlb to do virtio in protected guest like
s390 Secure Execution, or AMD SEV).
4) When the SCSI TUR is done, we first copy back the content of the second
(that is swiotlb) bounce buffer (which most likely contains some
previous IO data), to the first bounce buffer, which contains all
zeros. Then we copy back the content of the first bounce buffer to
the user-space buffer.
5) The test case detects that the buffer, which it zero-initialized,
ain't all zeros and fails.
One can argue that this is an swiotlb problem, because without swiotlb
we leak all zeros, and the swiotlb should be transparent in a sense that
it does not affect the outcome (if all other participants are well
behaved).
Copying the content of the original buffer into the swiotlb buffer is
the only way I can think of to make swiotlb transparent in such
scenarios. So let's do just that if in doubt, but allow the driver
to tell us that the whole mapped buffer is going to be overwritten,
in which case we can preserve the old behavior and avoid the performance
impact of the extra bounce.
Signed-off-by: Halil Pasic <pasic@linux.ibm.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
This is the merge of the upstream LTS release of 5.10.101 into the
android12-5.10 branch.
This merge contains the following new commits:
c194212a03 Merge 5.10.101 into android12-5.10-lts
3969aba589 Linux 5.10.101
cb86e511e7 iommu: Fix potential use-after-free during probe
f6b5d51976 perf: Fix list corruption in perf_cgroup_switch()
ce3ca12c63 arm64: dts: imx8mq: fix lcdif port node
759aeacdfe scsi: lpfc: Reduce log messages seen after firmware download
57c5d7d420 scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
199dab00f0 can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
3b10ebeb95 Makefile.extrawarn: Move -Wunaligned-access to W=1
ad53060bdf hwmon: (dell-smm) Speed up setting of fan speed
3c75d1017c phy: ti: Fix missing sentinel for clk_div_table
6eabe53492 speakup-dectlk: Restore pitch setting
3836a5ff4b USB: serial: cp210x: add CPI Bulk Coin Recycler id
51b03a9bcd USB: serial: cp210x: add NCR Retail IO box id
a21e6b2e08 USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
7113440a36 USB: serial: option: add ZTE MF286D modem
b7ed2f9619 USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
e07dde31ac usb: raw-gadget: fix handling of dual-direction-capable endpoints
e9f9b877eb usb: gadget: f_uac2: Define specific wTerminalType
fb4ff0f96d usb: gadget: rndis: check size of RNDIS_MSG_SET command
22ec100472 USB: gadget: validate interface OS descriptor requests
351159167c usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
3bfca38914 usb: dwc3: gadget: Prevent core from processing stale TRBs
2a17bd9f52 usb: ulpi: Call of_node_put correctly
8b89a69166 usb: ulpi: Move of_node_put to ulpi_dev_release
758290defe net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
a66a2b17b8 Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
73961057e9 usb: dwc2: drd: fix soft connect when gadget is unconfigured
a37960df7e eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
1b99fe34e2 n_tty: wake up poll(POLLRDNORM) on receiving data
f1b2573715 vt_ioctl: add array_index_nospec to VT_ACTIVATE
778302ca09 vt_ioctl: fix array_index_nospec in vt_setactivate
22249886dc net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
3a3c65c487 net: mscc: ocelot: fix mutex lock error during ethtool stats read
809f030745 ice: fix IPIP and SIT TSO offload
cf11949b91 ice: fix an error code in ice_cfg_phy_fec()
f8edc6feab dpaa2-eth: unregister the netdev before disconnecting from the PHY
ff6c9e0fce net: amd-xgbe: disable interrupts during pci removal
657aea7828 tipc: rate limit warning for received illegal binding update
ef5cdae8bc net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
bf99c14436 veth: fix races around rq->rx_notify_masked
00e6d6c3bc net: fix a memleak when uncloning an skb dst and its metadata
2e9fd2d0f6 net: do not keep the dst cache when uncloning an skb dst and its metadata
0bae953d7a nfp: flower: fix ida_idx not being released
09ac0fcb0a ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
e177d2e85e net: dsa: lantiq_gswip: don't use devres for mdiobus
95e5402f94 net: dsa: felix: don't use devres for mdiobus
2770b79529 net: dsa: bcm_sf2: don't use devres for mdiobus
475ce5dcf2 net: dsa: ar9331: register the mdiobus under devres
8ccebe77df net: dsa: mv88e6xxx: don't use devres for mdiobus
4a384c1e40 bonding: pair enable_port with slave_arr_updates
1ba45dd326 gpio: sifive: use the correct register to read output values
48e413087d ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
3b72d3f020 drm/panel: simple: Assign data from panel_dpi_probe() correctly
bf35639192 ixgbevf: Require large buffers for build_skb on 82599VF
e5a64f548a arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
04fe6569a7 netfilter: ctnetlink: disable helper autoassign
a5ce7ee5fc misc: fastrpc: avoid double fput() on failed usercopy
21c890ca8e drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
70ea005626 gpio: aggregator: Fix calling into sleeping GPIO controllers
0042178a69 usb: f_fs: Fix use-after-free for epfile
5a37fd9fdc ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
39bf132a6e phy: xilinx: zynqmp: Fix bus width setting for SGMII
108868dae2 ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
0a7b5e8d8c staging: fbtft: Fix error path in fbtft_driver_module_init()
74cd5cb219 ARM: dts: meson8b: Fix the UART device-tree schema validation
566b558e94 ARM: dts: meson8: Fix the UART device-tree schema validation
210d70f081 ARM: dts: meson: Fix the UART compatible strings
88f0e61354 ARM: dts: Fix timer regression for beagleboard revision c
c943a297ec drm/rockchip: vop: Correct RK3399 VOP register fields
a941384fba PM: s2idle: ACPI: Fix wakeup interrupts handling
fcbac51a64 ACPI/IORT: Check node revision for PMCG resources
57ede0ce65 nvme-tcp: fix bogus request completion when failing to send AER
3a669d77e5 ARM: socfpga: fix missing RESET_CONTROLLER
435e62d566 ARM: dts: Fix boot regression on Skomer
b217b89e60 ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
3f9843f2f6 riscv: fix build with binutils 2.38
3aa5c86572 KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
bd39fe29bb KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
9efad4cb03 KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
db58a3d978 KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
dc129275a7 KVM: eventfd: Fix false positive RCU usage warning
87bbd78a2c net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
c9b8cc1046 nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
d0774cf730 perf: Always wake the parent event
a117e986e9 usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
4607218fde PM: hibernate: Remove register_nosave_region_late()
0e42c4a3d7 scsi: myrs: Fix crash in error case
3bc5b128b9 scsi: ufs: Treat link loss as fatal error
12cf120803 scsi: pm8001: Fix bogus FW crash for maxcpus=1
87f187e526 scsi: qedf: Fix refcount issue when LOGO is received during TMF
aa7352aa15 scsi: qedf: Add stag_work to all the vports
150d448c66 scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
7dbda616fc scsi: target: iscsi: Make sure the np under each tpg is unique
67baac10dd powerpc/fixmap: Fix VM debug warning on unmap
3d0eafd459 net: sched: Clarify error message when qdisc kind is unknown
9b569faabd drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
0d6b9d15ec x86/perf: Avoid warning for Arch LBR without XSAVE
b37dd03f2f NFSv4 handle port presence in fs_location server string
6f2974b52b NFSv4 expose nfs_parse_server_name function
5a9c613a29 NFSv4 remove zero number of fs_locations entries error check
1c79aad118 NFSv4.1: Fix uninitialised variable in devicenotify
c5619c510f nfs: nfs4clinet: check the return value of kstrdup()
db053bdece NFSv4 only print the label when its queried
e2b4435fd3 NFS: change nfs_access_get_cached to only report the mask
b4e0c9bcf1 tracing: Propagate is_signed to expression
5234de6c79 drm/amdgpu: Set a suitable dev_info.gart_page_size
6215fb4558 NFSD: Fix offset type in I/O trace points
3a6a2d43e3 NFSD: Clamp WRITE offsets
c72f7c2ec3 NFS: Fix initialisation of nfs_client cl_flags field
f47ee3a35f net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
6a33aa7113 net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
7b53d2204c can: isotp: fix potential CAN frame reception race in isotp_rcv()
c9cc027c55 mmc: sdhci-of-esdhc: Check for error num after setting mask
8027ba480c ima: Do not print policy rule with inactive LSM labels
8171c8a99f ima: Allow template selection with ima_template[_fmt]= after ima_hash=
0795b7100d ima: Remove ima_policy file before directory
7fea2e5200 integrity: check the return value of audit_log_start()
86e6176a42 Merge 5.10.100 into android12-5.10-lts
d4f7d322a4 Linux 5.10.100
3c7e594355 tipc: improve size validations for received domain records
2951d21689 crypto: api - Move cryptomgr soft dependency into algapi
b62267b8b0 KVM: s390: Return error on SIDA memop on normal guest
be93028d30 moxart: fix potential use-after-free on remove path
ca562bf79c Merge branch 'android12-5.10' into `android12-5.10-lts`
c3b53fcd90 Merge 5.10.99 into android12-5.10-lts
fb063a6465 Linux 5.10.99
4889d6ee9e selftests: nft_concat_range: add test for reload with no element add/del
5577273135 cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
f1f7d1a22f net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
84b76a509c ext4: fix incorrect type issue during replay_del_range
62e46e0ffc ext4: fix error handling in ext4_fc_record_modified_inode()
764793b4a5 ext4: fix error handling in ext4_restore_inline_data()
6c5bd55e36 ext4: modify the logic of ext4_mb_new_blocks_simple
8d71fc23fc ext4: prevent used blocks from being allocated during fast commit replay
ef2053afd7 EDAC/xgene: Fix deferred probing
2a12faf55b EDAC/altera: Fix deferred probing
dd274cf852 x86/perf: Default set FREEZE_ON_SMI for all
456f041e03 perf/x86/intel/pt: Fix crash with stop filters in single-range mode
8c0e6a8a63 perf stat: Fix display of grouped aliased events
57e8859acc fbcon: Add option to enable legacy hardware acceleration
460f6b1a23 Revert "fbcon: Disable accelerated scrolling"
460aa9d873 rtc: cmos: Evaluate century appropriate
2324f5fcdf tools/resolve_btfids: Do not print any commands when building silently
1536fafa23 selftests: futex: Use variable MAKE instead of make
8f0fff8b59 selftests/exec: Remove pipe from TEST_GEN_FILES
6304a613a9 bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
f744a06404 gve: fix the wrong AdminQ buffer queue index check
51e88e8922 nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
ec4334152d scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
fd482f2d63 pinctrl: bcm2835: Fix a few error paths
752d9eafc6 pinctrl: intel: fix unexpected interrupt
14bc9978b4 pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
5a45448ac9 ASoC: max9759: fix underflow in speaker_gain_control_put()
02f4597198 ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
cb5f1fbd1f ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
56e0747d59 ASoC: fsl: Add missing error handling in pcm030_fabric_probe
3e69837551 drm/i915/overlay: Prevent divide by zero bugs in scaling
9ea0185361 net: stmmac: ensure PTP time register reads are consistent
41df2da2c1 net: stmmac: dump gmac4 DMA registers correctly
114bf93504 net: macsec: Verify that send_sci is on when setting Tx sci explicitly
2e7f5b6ee1 net: macsec: Fix offload support for NETDEV_UNREGISTER event
87b1c9fab6 net: ieee802154: Return meaningful error codes from the netlink helpers
78b3f20c17 net: ieee802154: ca8210: Stop leaking skb's
0bfe50dc5d net: ieee802154: mcr20a: Fix lifs/sifs periods
75bbda3189 net: ieee802154: hwsim: Ensure proper channel selection at probe time
e895e067d7 spi: uniphier: fix reference count leak in uniphier_spi_probe()
ec942d08e0 spi: meson-spicc: add IRQ check in meson_spicc_probe
c2cf65e100 spi: mediatek: Avoid NULL pointer crash in interrupt
30e05c98b9 spi: bcm-qspi: check for valid cs before applying chip select
6d226e8afe iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
9d9995b037 iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
b3958d3151 RDMA/mlx4: Don't continue event handler after memory allocation failure
d3f8b927df RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
c7db20f5be IB/rdmavt: Validate remote_addr during loopback atomic tests
75c610212b RDMA/ucma: Protect mc during concurrent multicast leaves
371979069a RDMA/cma: Use correct address when leaving multicast group
aa4ecd995f memcg: charge fs_context and legacy_fs_context
080f371d98 Revert "ASoC: mediatek: Check for error clk pointer"
4a9bd1e678 IB/hfi1: Fix AIP early init panic
5d40f1bdad dma-buf: heaps: Fix potential spectre v1 gadget
30de3bc099 block: bio-integrity: Advance seed correctly for larger interval sizes
352715593e mm/kmemleak: avoid scanning potential huge holes
7053188ddb mm/pgtable: define pte_index so that preprocessor could recognize it
bce7f5d74d mm/debug_vm_pgtable: remove pte entry from the page table
2d83a7463d nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
a0c73dbdd1 drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina panels
f071d9fa85 drm/nouveau: fix off by one in BIOS boundary checking
32747e0143 btrfs: fix deadlock between quota disable and qgroup rescan worker
aa5d406153 ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows
d4aa3a9859 ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset)
3a8a8072e3 ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks
532cde962f ALSA: hda/realtek: Add quirk for ASUS GU603
410f231fd7 ALSA: hda: realtek: Fix race at concurrent COEF updates
a7de100213 ALSA: hda: Fix UAF of leds class devs at unbinding
470bbb9cbd ALSA: usb-audio: Correct quirk for VF0770
6877f87579 ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
038f8b7caa ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
a9394f21fb ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
0ff6b80506 audit: improve audit queue handling when "audit=1" on cmdline
f446089a26 selinux: fix double free of cond_list on error paths
08942dae64 Merge 5.10.98 into android-5.10
26d02dc8ef Merge 5.10.97 into android12-5.10-lts
e33a5b611c Revert "perf: Fix perf_event_read_local() time"
0b4470b56e Merge 5.10.96 into android12-5.10-lts
12a0a56cba Linux 5.10.98
97a47e2555 Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
e27042060f Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
c8ed22bd97 Linux 5.10.97
176356550c tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
32e1799710 af_packet: fix data-race in packet_setsockopt / packet_setsockopt
aa9e96db31 cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
3bbe2019dd rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
e7be569263 net: sched: fix use-after-free in tc_new_tfilter()
7b4741644c fanotify: Fix stale file descriptor in copy_event_to_user()
4d3fcfe846 net: amd-xgbe: Fix skb data length underflow
cadfa7dce5 net: amd-xgbe: ensure to reset the tx_timer_active flag
77534b114f ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
b4ced7a46d net/mlx5: E-Switch, Fix uninitialized variable modact
502c37b033 net/mlx5: Use del_timer_sync in fw reset flow of halting poll
a01ee1b816 net/mlx5e: Fix handling of wrong devices during bond netevent
1fc3444cda cgroup-v1: Require capabilities to set release_agent
ac4ba79bb0 drm/vc4: hdmi: Make sure the device is powered with CEC
46f919c6bd x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
fbdbf6743f x86/mce: Add Xeon Sapphire Rapids to list of CPUs that support PPIN
d4e4e61d4a psi: Fix uaf issue when psi trigger is destroyed while being polled
080dbe7e9b KVM: x86: Forcibly leave nested virt when SMM state is toggled
063029a882 Revert "drivers: bus: simple-pm-bus: Add support for probing simple bus only devices"
42fdbf8b7d net: ipa: prevent concurrent replenish
ad81380d3a net: ipa: use a bitmap for endpoint replenish_enabled
2ed912e3e0 net: ipa: fix atomic update in ipa_endpoint_replenish()
3b4c966fb1 PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
a9839858b5 Merge 5.10.95 into android12-5.10-lts
f255ac9e87 Linux 5.10.96
b43e9d2f6f mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
b63e120189 block: Fix wrong offset in bio_truncate()
0b4e82403c fsnotify: invalidate dcache before IN_DELETE event
8bae6db29c usr/include/Makefile: add linux/nfc.h to the compile-test coverage
f36554de78 dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
446ff1fc37 net: bridge: vlan: fix memory leak in __allowed_ingress
bc58a5bb9e ipv4: remove sparse error in ip_neigh_gw4()
ebc5b8e471 ipv4: tcp: send zero IPID in SYNACK messages
58f72918f9 ipv4: raw: lock the socket in raw_bind()
9ffc94a81b net: bridge: vlan: fix single net device option dumping
869f1704f1 Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
699eef4ed9 net: hns3: handle empty unknown interrupt for VF
c9c81b393c net: cpsw: Properly initialise struct page_pool_params
729e54636b yam: fix a memory leak in yam_siocdevprivate()
93a6e920d8 drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
0b7d8db87d drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
d1d4616d3e video: hyperv_fb: Fix validation of screen resolution
0a60d04abc ibmvnic: don't spin in tasklet
55258b5059 ibmvnic: init ->running_cap_crqs early
b469cf91fb ipv4: fix ip option filtering for locally generated fragments
9b44441972 net: ipv4: Fix the warning for dereference
2f56c4845d net: ipv4: Move ip_options_fragment() out of loop
55402a4618 powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending
0bdbf93ee2 hwmon: (lm90) Mark alert as broken for MAX6654
c534287a57 efi/libstub: arm64: Fix image check alignment at entry
3572205b19 rxrpc: Adjust retransmission backoff
5067f5699d octeontx2-pf: Forward error codes to VF
bd024e36f6 phylib: fix potential use-after-free
a839a79f4d net: phy: broadcom: hook up soft_reset for BCM54616S
57b2f3632b sched/pelt: Relax the sync of util_sum with util_avg
91b04e83c7 perf: Fix perf_event_read_local() time
cffed7e631 kernel: delete repeated words in comments
1af995c98b netfilter: conntrack: don't increment invalid counter on NF_REPEAT
129c71829d powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
7a32824f7a NFS: Ensure the server has an up to date ctime before renaming
666f6ab882 NFS: Ensure the server has an up to date ctime before hardlinking
4cd0ef6215 ipv6: annotate accesses to fn->fn_sernum
79c0b5287d drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
3ab44a408b drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
82c310d04b drm/msm: Fix wrong size calculation
f57a99c9a5 net-procfs: show net devices bound packet types
87880e3803 NFSv4: nfs_atomic_open() can race when looking up a non-regular file
ce8c552b88 NFSv4: Handle case where the lookup of a directory fails
b48a05cee2 hwmon: (lm90) Reduce maximum conversion rate for G781
b26fed25e6 ipv4: avoid using shared IP generator for connected sockets
283aa5a5af ping: fix the sk_bound_dev_if match in ping_lookup
7bcb0c19ab hwmon: (lm90) Mark alert as broken for MAX6680
925cbd596a hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
db044d9746 net: fix information leakage in /proc/net/ptype
feb770cc00 ipv6_tunnel: Rate limit warning messages
00849de10f scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
fcaf94c49a rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
1dbb206730 rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
20f6675821 usb: roles: fix include/linux/usb/role.h compile issue
6aeff8a7c7 i40e: fix unsigned stat widths
d2ed5997a9 i40e: Fix for failed to init adminq while VF reset
768eb705e6 i40e: Fix queues reservation for XDP
39896710f7 i40e: Fix issue when maximum queues is exceeded
9068bcb219 i40e: Increase delay to 1 s after global EMP reset
b4c9b6afa3 powerpc/32: Fix boot failure with GCC latent entropy plugin
50f5d0a8bd powerpc/32s: Fix kasan_init_region() for KASAN
5d3af1dfdf powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
08f090bb9b x86/MCE/AMD: Allow thresholding interface updates after init
791e5d5daa sched/membarrier: Fix membarrier-rseq fence command missing from query bitmask
afbde455eb ocfs2: fix a deadlock when commit trans
97f75e7d4c jbd2: export jbd2_journal_[grab|put]_journal_head
3921d081c9 ucsi_ccg: Check DEV_INT bit only when starting CCG4
598a884c77 usb: typec: tcpm: Do not disconnect while receiving VBUS off
e3b131e30e USB: core: Fix hang in usb_kill_urb by adding memory barriers
3ca928c824 usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
053274bc6b usb: common: ulpi: Fix crash in ulpi_match()
20c51a4c52 usb: xhci-plat: fix crash when suspend if remote wake enable
38d1bf67a3 usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
e0fcae7bd7 tty: Add support for Brainboxes UC cards.
7079283d32 tty: n_gsm: fix SW flow control encoding/handling
2683b0d5d7 serial: stm32: fix software flow control transfer
4628b26df5 serial: 8250: of: Fix mapped region size when using reg-offset property
94b23988c3 netfilter: nft_payload: do not update layer 4 checksum when mangling fragments
bf0d4ae5c6 arm64: errata: Fix exec handling in erratum 1418040 workaround
e92cac1dd8 KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
6b55af102b drm/etnaviv: relax submit size limits
7a32d17fb7 perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
a2c8e1d9e4 Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
abae88fb37 fsnotify: fix fsnotify hooks in pseudo filesystems
6ceac38e9b ceph: set pool_ns in new inode layout for async creates
e7be12ca7d ceph: properly put ceph_string reference after async create attempt
39986696fe tracing: Don't inc err_log entry count if entry allocation fails
d71b06aa99 tracing/histogram: Fix a potential memory leak for kstrdup()
561a22d44a PM: wakeup: simplify the output logic of pm_show_wakelocks()
b0f1cc093b efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
de7cc8bcca udf: Fix NULL ptr deref when converting from inline format
0a3cfd2589 udf: Restore i_lenAlloc when inode expansion fails
f08801252d scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices
ff6bdc205f bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
6520fedfce s390/hypfs: include z/VM guests with access control group set
c10e0627c7 s390/module: fix loading modules with a lot of relocations
ba7c71a777 net: stmmac: skip only stmmac_ptp_register when resume from suspend
11191406f2 net: sfp: ignore disabled SFP node
e651772adc media: venus: core: Drop second v4l2 device unregister
83d5196b65 Bluetooth: refactor malicious adv data check
34fd8cb7e7 ANDROID: Fix CRC issue up with xfrm headers in 5.10.94
a50b069165 Revert "xfrm: rate limit SA mapping change message to user space"
67ea95e0e8 Revert "clocksource: Reduce clocksource-skew threshold"
fae0741a78 Revert "clocksource: Avoid accidental unstable marking of clocksources"
77656fde3c Linux 5.10.95
ae2b20f277 drm/vmwgfx: Fix stale file descriptors on failed usercopy
11ba2c6dfb select: Fix indefinitely sleeping task in poll_schedule_timeout()
a447d7f786 KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
12d3389b7a rcu: Tighten rcu_advance_cbs_nowake() checks
4d63363c88 bnx2x: Invalidate fastpath HSI version for VFs
fdcfabd095 bnx2x: Utilize firmware 7.13.21.0
6a6acf9278 drm/i915: Flush TLBs before releasing backing store
4ec3c2eea5 Merge 5.10.94 into android12-5.10-lts
c525532e4f Linux 5.10.94
c76c132444 scripts: sphinx-pre-install: Fix ctex support on Debian
133cef0b61 scripts: sphinx-pre-install: add required ctex dependency
15ce9329a5 ath10k: Fix the MTU size on QCA9377 SDIO
25b1a6d330 mtd: nand: bbt: Fix corner case in bad block table handling
8104e589fa lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
6292503700 mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
33bb7f027b lib82596: Fix IRQ check in sni_82596_probe
078b5a4498 scripts/dtc: dtx_diff: remove broken example from help text
21513c4615 dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
23bcf3615b dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
66467cc87a dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
4496e4a427 net: mscc: ocelot: fix using match before it is set
ee64479c9c net: sfp: fix high power modules without diagnostic monitoring
819e76bc57 net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
4691c9f047 bcmgenet: add WOL IRQ check
6973b38b9d net_sched: restore "mpu xxx" handling
20949c3816 net: bonding: fix bond_xmit_broadcast return value error bug
799730d182 arm64: dts: qcom: msm8996: drop not documented adreno properties
f6d4c0e017 devlink: Remove misleading internal_flags from health reporter dump
2e51a761b7 perf probe: Fix ppc64 'perf probe add events failed' case
59b44f7760 dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
0078f05371 dmaengine: at_xdmac: Fix lld view setting
7ab120636d dmaengine: at_xdmac: Fix concurrency over xfers_list
b5b27c5e33 dmaengine: at_xdmac: Print debug message after realeasing the lock
c536b351a7 dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
cd22e22e8e dmaengine: at_xdmac: Don't start transactions at tx_submit level
68a83051c8 perf script: Fix hex dump character output
7b9d40e9f6 libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
cd5c24d223 gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
7f2ca96bd2 xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
2b1415c60b netns: add schedule point in ops_exit_list()
edc09548ff inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
69e7e979ed taskstats: Cleanup the use of task->exit_code
56daa21414 virtio_ring: mark ring unused on error
0c4ebcb00d vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
c736ec01a2 rtc: pxa: fix null pointer dereference
8b8ff4c793 HID: vivaldi: fix handling devices not using numbered reports
d7544cf693 net: axienet: increase default TX ring size to 128
557829d42d net: axienet: fix for TX busy handling
41831d4967 net: axienet: fix number of TX ring slots for available check
6301f3566a net: axienet: Fix TX ring slot available check
7a3d3d7f6d net: axienet: limit minimum TX ring size
2f548489d6 net: axienet: add missing memory barriers
bcc5d57e60 net: axienet: reset core on initialization prior to MDIO access
46c0ccaff2 net: axienet: Wait for PhyRstCmplt after core reset
34942a228a net: axienet: increase reset timeout
a66b9bccf7 net/smc: Fix hung_task when removing SMC-R devices
51b52cf354 clk: si5341: Fix clock HW provider cleanup
fe40f7aef3 clk: Emit a stern warning with writable debugfs enabled
38221afa03 af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
a49e402f23 f2fs: fix to reserve space for IO align feature
39ad058117 f2fs: compress: fix potential deadlock of compress file
e1840365ed parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
d806eb5f4e net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
38c798384b net/fsl: xgmac_mdio: Add workaround for erratum A-009885
734f4b0f83 ipv4: avoid quadratic behavior in netns dismantle
86f0587f74 ipv4: update fib_info_cnt under spinlock protection
10e99ae9b5 perf evsel: Override attr->sample_period for non-libpfm4 events
58fa3e9002 xdp: check prog type before updating BPF link
38ee417f59 bpftool: Remove inclusion of utilities.mak from Makefiles
2bcab471a2 block: Fix fsync always failed if once failed
5e59f88535 powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
19aaef6519 powerpc/cell: Fix clang -Wimplicit-fallthrough warning
4cb7aba1e0 Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
78cf5f63a3 dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
16ad0aa917 RDMA/rxe: Fix a typo in opcode name
885860717c RDMA/hns: Modify the mapping attribute of doorbell to device
57cd8597c3 dmaengine: uniphier-xdmac: Fix type of address variables
4fe77b7cd2 scsi: core: Show SCMD_LAST in text form
b30240911d Bluetooth: hci_sync: Fix not setting adv set duration
55698d11c8 Documentation: fix firewire.rst ABI file path error
5d38cbf66d Documentation: refer to config RANDOMIZE_BASE for kernel address-space randomization
abecf9d748 Documentation: ACPI: Fix data node reference documentation
d1e85fcd73 Documentation: dmaengine: Correctly describe dmatest with channel unset
f6736bd81d media: correct MEDIA_TEST_SUPPORT help text
55b10b88ac drm/vc4: hdmi: Make sure the device is powered with CEC
81ac08a800 media: rcar-csi2: Optimize the selection PHTW register
0baa3729d2 can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
f62bf6ee4f firmware: Update Kconfig help text for Google firmware
12224c0d19 of: base: Improve argument length mismatch error
7bb99c7e13 drm/radeon: fix error handling in radeon_driver_open_kms
0ca7ec6db2 ext4: don't use the orphan list when migrating an inode
679fb06532 ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
d60e9daba2 ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
f26b24b4c1 ext4: fast commit may miss tracking unwritten range during ftruncate
04b5627306 ext4: use ext4_ext_remove_space() for fast commit replay delete range
53998b3f6d ext4: Fix BUG_ON in ext4_bread when write quota data
da364ab358 ext4: set csum seed in tmp inode while migrating to extents
e4221629d5 ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
720508dd11 ext4: initialize err_blk before calling __ext4_get_inode_loc
f9ed0ea0a9 ext4: fix a possible ABBA deadlock due to busy PA
115b762b48 ext4: make sure quota gets properly shutdown on error
762e4c33e9 ext4: make sure to reset inode lockdep class when quota enabling fails
f8c3ec2e21 btrfs: respect the max size in the header when activating swap file
e7764bccae btrfs: check the root node for uptodate before returning it
09e0ef287e btrfs: fix deadlock between quota enable and other quota operations
56f974d583 xfrm: fix policy lookup for ipv6 gre packets
84166c1177 PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
7aeeb9fe9c PCI: pci-bridge-emul: Correctly set PCIe capabilities
af1d0acdac PCI: pci-bridge-emul: Fix definitions of reserved bits
0f2ae6691e PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
2a0d437d8a PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
def2825b09 PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
6cbe8f8deb PCI: xgene: Fix IB window setup
e09f47e77b powerpc/64s/radix: Fix huge vmap false positive
eb44b1386a parisc: Fix lpa and lpa_user defines
9b78ee2341 drm/bridge: analogix_dp: Make PSR-exit block less
8cbbf4a6f1 drm/nouveau/kms/nv04: use vzalloc for nv04_display
605583fccc drm/etnaviv: limit submit sizes
6c1e3d8b1b device property: Fix fwnode_graph_devcon_match() fwnode leak
ecb71f7bd5 s390/mm: fix 2KB pgtable release race
798754ba48 iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
c524f4cfb3 tracing/kprobes: 'nmissed' not showed correctly for kretprobe
b72075e395 cputime, cpuacct: Include guest time in user time in cpuacct.stat
13518f058f serial: Fix incorrect rs485 polarity on uart open
9668cf9e4a fuse: Pass correct lend value to filemap_write_and_wait_range()
9fbaddd783 xen/gntdev: fix unmap notification order
67b078d996 spi: uniphier: Fix a bug that doesn't point to private data correctly
05026c4e94 tpm: fix NPE on probe for missing device
76006d33f1 ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
4f0762ac32 crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
9e6ff2d572 crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
2031e0246e crypto: omap-aes - Fix broken pm_runtime_and_get() usage
43e94431c3 rpmsg: core: Clean up resources on announce_create failure.
082ff9e12b phy: mediatek: Fix missing check in mtk_mipi_tx_probe
ff08cf1e34 ASoC: mediatek: mt8183: fix device_node leak
f28672eef4 ASoC: mediatek: mt8173: fix device_node leak
0df5104008 scsi: sr: Don't use GFP_DMA
de9a936b04 MIPS: Octeon: Fix build errors using clang
da7df943e2 i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
f09f7ccb28 irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
bc2d961d82 MIPS: OCTEON: add put_device() after of_find_device_by_node()
ce34b03a71 udf: Fix error handling in udf_new_inode()
15be042e7f powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
f2e658d9bd powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
044164b419 selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
21125e0116 powerpc/40x: Map 32Mbytes of memory at startup
c330442f46 MIPS: Loongson64: Use three arguments for slti
af8d077350 ALSA: seq: Set upper limit of processed events
297210783a scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
dfde7afed7 dm: fix alloc_dax error handling in alloc_dev
2e2086f49e nvmem: core: set size for sysfs bin file
4a273a94bd w1: Misuse of get_user()/put_user() reported by sparse
87e91d6c6a KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
23bb3f01ce KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
03c1595a18 powerpc/powermac: Add missing lockdep_register_key()
df29c01b9f clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
30d35a1abd i2c: mpc: Correct I2C reset procedure
4b25aad655 powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
25714ad6bf i2c: i801: Don't silently correct invalid transfer size
75e2cfa5fa powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
a83639521a powerpc/btext: add missing of_node_put
fc10d8f00a powerpc/cell: add missing of_node_put
297ff7d5f1 powerpc/powernv: add missing of_node_put
c83ba875d7 powerpc/6xx: add missing of_node_put
d240b08d8a x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
3681e9f3f0 parisc: Avoid calling faulthandler_disabled() twice
f2a27dd7a2 random: do not throw away excess input to crng_fast_load
f8fdebfb4b serial: core: Keep mctrl register state and cached copy in sync
a03fd1b198 serial: pl010: Drop CR register reset on set_termios
40ac338926 regulator: qcom_smd: Align probe function with rpmh-regulator
3dc751213f net: gemini: allow any RGMII interface mode
1063de8975 net: phy: marvell: configure RGMII delays for 88E1118
00580670b9 mlxsw: pci: Avoid flow control for EMAD packets
eaf8cffcf5 dm space map common: add bounds check to sm_ll_lookup_bitmap()
5850bef8e9 dm btree: add a defensive bounds check to insert_at()
754b663ea9 mac80211: allow non-standard VHT MCS-10/11
e8da60b3a6 net: mdio: Demote probed message to debug print
6b22c9824d btrfs: remove BUG_ON(!eie) in find_parent_nodes
623c65bc73 btrfs: remove BUG_ON() in find_parent_nodes()
44cbd2a16a ACPI: battery: Add the ThinkPad "Not Charging" quirk
7b6dc07c6e amdgpu/pm: Make sysfs pm attributes as read-only for VFs
516e332d6f drm/amdgpu: fixup bad vram size on gmc v8
ee88ff140d ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
8544074762 ACPICA: Fix wrong interpretation of PCC address
e70be17696 ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
8ea9216d20 ACPICA: Utilities: Avoid deleting the same object twice in a row
fcfd8282c5 ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
e3a51d6c90 jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
e35cb5b122 drm/etnaviv: consider completed fence seqno in hang check
a0b13335a3 xfrm: rate limit SA mapping change message to user space
0b7beb2fea Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
6ac117edac ath11k: Fix napi related hang
756a7188b2 um: registers: Rename function names to avoid conflicts and build problems
d817d10f7a iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
f266e1c5bf iwlwifi: mvm: Fix calculation of frame length
6e44b60054 iwlwifi: remove module loading failure message
febab6b60d iwlwifi: fix leaks/bad data after failed firmware load
81d2e96aba PM: AVS: qcom-cpr: Use div64_ul instead of do_div
c0a1d844e3 rtw88: 8822c: update rx settings to prevent potential hw deadlock
3ef25f3122 ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
e10de31055 usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
282286c632 cpufreq: Fix initialization of min and max frequency QoS requests
37b25de3af PM: runtime: Add safety net to supplier device release
5dfc6fa0b8 arm64: tegra: Adjust length of CCPLEX cluster MMIO region
b68c56a149 arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
b6f7f0ad5a audit: ensure userspace is penalized the same as the kernel when under pressure
5d54ed1550 mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
51a5156bb7 media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach()
f6bc6b178c media: igorplugusb: receiver overflow should be reported
d698e024be HID: quirks: Allow inverting the absolute X/Y values
59f0363346 bpf: Do not WARN in bpf_warn_invalid_xdp_action()
0e8805f73b net: bonding: debug: avoid printing debug logs when bond is not notifying peers
8c72de32ff x86/mce: Mark mce_read_aux() noinstr
1ad3e60f1f x86/mce: Mark mce_end() noinstr
f21ca973b4 x86/mce: Mark mce_panic() noinstr
de360d9443 x86/mce: Allow instrumentation during task work queueing
af371e0abb ath11k: Avoid false DEADLOCK warning reported by lockdep
aec69e2f33 selftests/ftrace: make kprobe profile testcase description unique
07ecabf15a gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
7e09f9d15e net: phy: prefer 1000baseT over 1000baseKX
443133330a net-sysfs: update the queue counts in the unregistration path
58b4c1ce83 ath10k: Fix tx hanging
fcba0bce33 ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
93a108d466 iwlwifi: mvm: avoid clearing a just saved session protection id
ec01e0fe21 iwlwifi: mvm: synchronize with FW after multicast commands
c1976a4248 thunderbolt: Runtime PM activate both ends of the device link
830e5d1b43 media: m920x: don't use stack on USB reads
c33f0f22bf media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach()
526b6c9b45 media: rcar-vin: Update format alignment constraints
74e60c1dce media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
d0e3ab637d drm: rcar-du: Fix CRTC timings when CMM is used
e61aa46d0f x86/mm: Flush global TLB when switching to trampoline page-table
0946fdd929 floppy: Add max size check for user space request
409d45bcd3 usb: uhci: add aspeed ast2600 uhci support
d0aec428c0 arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
fcb45ac39f ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD win
b8b2e74a87 ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
cda755506d ACPI: Change acpi_device_always_present() into acpi_device_override_status()
b029625063 ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
cf3b1a160d media: venus: avoid calling core_clk_setrate() concurrently during concurrent video sessions
adbe148672 ath11k: Avoid NULL ptr access during mgmt tx cleanup
ab523ea096 rsi: Fix out-of-bounds read in rsi_read_pkt()
7525876750 rsi: Fix use-after-free in rsi_rx_done_handler()
6036500fdf mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
8a6371d84c crypto: jitter - consider 32 LSB for APT
240cf5d3cb HSI: core: Fix return freed object in hsi_new_client
f4295b7dca gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
f0653cd4da tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
b8d10f601f drm/bridge: megachips: Ensure both bridges are probed before registration
43fc9e267e mlxsw: pci: Add shutdown method in PCI driver
b2e921fa92 soc: ti: pruss: fix referenced node in error message
07fbbc4dc7 drm/amdgpu/display: set vblank_disable_immediate for DC
019fe9723a drm/amd/display: check top_pipe_to_program pointer
3c3c0b6c4a ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
f54d8cd831 EDAC/synopsys: Use the quirk for version instead of ddr version
0b85d73fdb media: b2c2: Add missing check in flexcop_pci_isr:
c978d39a8b HID: apple: Do not reset quirks when the Fn key is not found
2df002e327 drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
5aa57672c6 usb: gadget: f_fs: Use stream_open() for endpoint files
129e8faaee ath11k: Fix crash caused by uninitialized TX ring
e8b271f2aa media: atomisp: handle errors at sh_css_create_isp_params()
ebe9c978d9 batman-adv: allow netlink usage in unprivileged containers
ff452db961 ARM: shmobile: rcar-gen2: Add missing of_node_put()
ff2138d6c2 media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
51ef6582a2 media: atomisp: set per-device's default mode
ac08140677 media: atomisp: fix try_fmt logic
518e059789 drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
e3ba02b043 drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
2f13f10fdd ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
a9d2ccfc7d selftests/bpf: Fix bpf_object leak in skb_ctx selftest
b207356933 drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
db1e878373 fs: dlm: filter user dlm messages for kernel locks
f9c9a46efd Bluetooth: Fix debugfs entry leak in hci_register_dev()
852d7d436f ARM: dts: omap3-n900: Fix lp5523 for multi color
b5793aff11 of: base: Fix phandle argument length mismatch error message
e16e836d51 clk: bm1880: remove kfrees on static allocations
36d46e21c9 ASoC: fsl_asrc: refine the check of available clock divider
5a6864e2e6 RDMA/cxgb4: Set queue pair state when being queried
80524c8cdf ASoC: fsl_mqs: fix MODULE_ALIAS
74988d017d powerpc/xive: Add missing null check after calling kmalloc
588e0b81ce mips: bcm63xx: add support for clk_set_parent()
e3de89d010 mips: lantiq: add support for clk_set_parent()
8f8468a089 arm64: tegra: Remove non existent Tegra194 reset
702902fc7f arm64: tegra: Fix Tegra194 HDA {clock,reset}-names ordering
24b047d72c counter: stm32-lptimer-cnt: remove iio counter abi
a394606104 misc: lattice-ecp3-config: Fix task hung when firmware load failed
696a50abbc ASoC: samsung: idma: Check of ioremap return value
d491a2c2cf ASoC: mediatek: Check for error clk pointer
c73ccdd62d phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
d781f4cd8c scsi: block: pm: Always set request queue runtime active in blk_post_runtime_resume()
6e2a169544 iommu/iova: Fix race between FQ timeout and teardown
57bc898575 ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
676049a3d2 iommu/amd: Restore GA log/tail pointer on host resume
c2bd7c31de iommu/amd: Remove iommu_init_ga()
62ea255f2b dmaengine: pxa/mmp: stop referencing config->slave_id
0be9ae1e53 mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
88d78b25db mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
51b8e814bc clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system enter shell
dff359e042 of: unittest: 64 bit dma address test requires arch support
918105df78 of: unittest: fix warning on PowerPC frame size warning
0e04518b1d ASoC: rt5663: Handle device_property_read_u32_array error codes
7c0d9c815c RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
2432d325f9 RDMA/core: Let ib_find_gid() continue search even after empty entry
d77916df16 powerpc/powermac: Add additional missing lockdep_register_key()
8b3783e517 PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
7be2a0bcaf RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
e19469468b scsi: ufs: Fix race conditions related to driver data
ed43b2e048 iommu/io-pgtable-arm: Fix table descriptor paddr formatting
e9e4d1fb45 openrisc: Add clone3 ABI wrapper
551a785c26 binder: fix handling of error during copy
88ddf033a5 char/mwave: Adjust io port register size
8937aee4c0 ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
bcd533417f ALSA: oss: fix compile error when OSS_DEBUG is enabled
fd99aeb978 clocksource: Avoid accidental unstable marking of clocksources
cacc6c30e3 clocksource: Reduce clocksource-skew threshold
86ad478c99 powerpc/32s: Fix shift-out-of-bounds in KASAN init
ef798cd035 powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an overflown PMC
58014442a9 powerpc/irq: Add helper to set regs->softe
c9ffa84a3b powerpc/perf: move perf irq/nmi handling details into traps.c
a0758b3be4 powerpc/perf: MMCR0 control for PMU registers under PMCC=00
f4df6db5b0 powerpc/64s: Convert some cpu_setup() and cpu_restore() functions to C
a9c9d2ff64 dt-bindings: thermal: Fix definition of cooling-maps contribution property
2bd8d93795 ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
5a821af769 powerpc/prom_init: Fix improper check of prom_getprop()
9ca761ef94 clk: imx8mn: Fix imx8mn_clko1_sels
999528d8a7 scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
c5f414d69a RDMA/hns: Validate the pkey index
04a032ea24 RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with pending cmd-bit"
84cd5c029d ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
180e9d7384 ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
49d76154ba ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
f871cd8ee0 ext4: avoid trim error on fs with small groups
99590e820f net: mcs7830: handle usb read errors properly
2b948524ae iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
04ce9e2aed pcmcia: fix setting of kthread task states
5064bfe046 can: xilinx_can: xcan_probe(): check for error irq
b6dd1577bc can: softing: softing_startstop(): fix set but not used variable warning
b9ac866c23 tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
fb46223c9f tpm: add request_locality before write TPM_INT_ENABLE
20edf903a3 can: mcp251xfd: add missing newline to printed strings
d71fca5d01 regmap: Call regmap_debugfs_exit() prior to _init()
838acddcdf netrom: fix api breakage in nr_setsockopt()
0d04479857 ax25: uninitialized variable in ax25_setsockopt()
27e9910c45 spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
9d6350cf8e Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
9defd7d4c0 lib/mpi: Add the return value check of kcalloc()
e801f81cee net/mlx5: Set command entry semaphore up once got index free
d2b9ce705d Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
67e1a449a1 net/mlx5e: Don't block routes with nexthop objects in SW
cc40fa05c0 net/mlx5e: Fix page DMA map/unmap attributes
b3dda01d1d debugfs: lockdown: Allow reading debugfs files that are not world readable
b9b5da3e18 HID: hid-uclogic-params: Invalid parameter check in uclogic_params_frame_init_v1_buttonpad
541c3a044b HID: hid-uclogic-params: Invalid parameter check in uclogic_params_huion_init
c47f842e0c HID: hid-uclogic-params: Invalid parameter check in uclogic_params_get_str_desc
cf5ad827ee HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
94177fcecc usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
4579954bf4 Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
f6bf3d6639 Bluetooth: hci_bcm: Check for error irq
f5e4f68d57 fsl/fman: Check for null pointer after calling devm_ioremap
60aca6fdc1 staging: greybus: audio: Check null pointer
a1068bfee4 rocker: fix a sleeping in atomic bug
2db344725e ppp: ensure minimum packet size in ppp_write()
45643b1b6c netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
8772700a9f bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
342332fb0b bpf: Don't promote bogus looking registers after null check.
0036c78c49 netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
2e718389b9 power: reset: mt6397: Check for null res pointer
4210c35fe8 pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in nonstatic_find_mem_region()
2dee347f35 pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in __nonstatic_find_io_region()
0f03132191 ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
595e1ec55b x86/mce/inject: Avoid out-of-bounds write when setting flags
df12681819 hwmon: (mr75203) fix wrong power-up delay value
aea5302d9d x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
70eec71f32 Bluetooth: hci_qca: Stop IBS timer during BT OFF
1d4e722b62 software node: fix wrong node passed to find nargs_prop
f8f3c1720d backlight: qcom-wled: Respect enabled-strings in set_brightness
de79bcbfaf backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
c79f9b8d8e backlight: qcom-wled: Override default length with qcom,enabled-strings
bf4daf6153 backlight: qcom-wled: Fix off-by-one maximum with default num_strings
09aed85e8c backlight: qcom-wled: Pass number of elements to read to read_u32_array
f4ed4fc504 backlight: qcom-wled: Validate enabled string indices in DT
e668ac6506 bpftool: Enable line buffering for stdout
009bb7ee15 Bluetooth: L2CAP: Fix using wrong mode
1a2241ad40 um: virtio_uml: Fix time-travel external time propagation
8411722e56 um: fix ndelay/udelay defines
b2b1b490bd selinux: fix potential memleak in selinux_add_opt()
3253cf0914 mmc: meson-mx-sdio: add IRQ check
decb209954 mmc: meson-mx-sdhc: add IRQ check
bdc6c9fc5f iwlwifi: mvm: test roc running status bits before removing the sta
a750fcd604 iwlwifi: mvm: fix 32-bit build in FTM
86b0122d26 ARM: dts: armada-38x: Add generic compatible to UART nodes
1f5428e438 arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
874b97e862 arm64: dts: marvell: cn9130: add GPIO and SPI aliases
407ef1db40 usb: ftdi-elan: fix memory leak on device disconnect
2a65da5a1e ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
47dd693c94 xfrm: state and policy should fail if XFRMA_IF_ID 0
db369047e3 xfrm: interface with if_id 0 should return error
37441ddadc media: hantro: Fix probe func error path
3849ec830b drm/tegra: vic: Fix DMA API misuse
b230114bc5 drm/bridge: ti-sn65dsi86: Set max register for regmap
db97fc2c44 drm/msm/dpu: fix safe status debugfs file
3580055d1f arm64: dts: qcom: ipq6018: Fix gpio-ranges property
6f20a5a98a arm64: dts: qcom: c630: Fix soundcard setup
394ee480aa ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
f6e4a6cbdb media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
1a8869de32 media: msi001: fix possible null-ptr-deref in msi001_probe()
a79327bb01 media: dw2102: Fix use after free
958a8819d4 ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
3e51460638 ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
b35263f000 crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
1f5b81874f crypto: stm32/cryp - fix bugs and crash in tests
1f6151b077 crypto: stm32/cryp - fix lrw chaining mode
2bd40e3a3a crypto: stm32/cryp - fix double pm exit
533af1621d crypto: stm32/cryp - check early input data
5deb24e503 crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
e9e0dd5da8 crypto: stm32/cryp - fix CTR counter carry
c40b1bc851 crypto: stm32 - Fix last sparse warning in stm32_cryp_check_ctr_counter
93033bbbdc selftests: harness: avoid false negatives if test has no ASSERTs
f568fd97d7 selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
d21b47c607 x86/uaccess: Move variable into switch case statement
3e801ea43c xfrm: fix a small bug in xfrm_sa_len()
b87034d7a2 mwifiex: Fix possible ABBA deadlock
0836f94040 rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
027165c491 drm/msm/dp: displayPort driver need algorithm rational
268f352456 sched/rt: Try to restart rt period timer when rt runtime exceeded
bb0579ab50 wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
b4b911b164 media: si2157: Fix "warm" tuner state detection
7009a5fbc5 media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
df79d2bf95 media: dib8000: Fix a memleak in dib8000_init()
f0cb43a2c6 arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
88ed31aab4 arm64: lib: Annotate {clear, copy}_page() as position-independent
69e402a985 bpf: Remove config check to enable bpf support for branch records
924886fa22 bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
218d952160 bpf: Adjust BTF log size limit.
b77ef5b4ea sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
d7d5b3bc52 sched/fair: Fix detection of per-CPU kthreads waking a task
ec121517ac Bluetooth: btmtksdio: fix resume failure
2a7edcb3ef staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
49f5cd2b7c staging: rtl8192e: return error code from rtllib_softmac_init()
04fdd426ce floppy: Fix hang in watchdog when disk is ejected
45bbe00801 serial: amba-pl011: do not request memory region twice
8409d2394c tty: serial: uartlite: allow 64 bit address
a001a15ab3 arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
75919207c1 arm64: dts: ti: k3-j721e: Fix the L2 cache sets
2dcfa3c765 arm64: dts: ti: k3-j7200: Fix the L2 cache sets
f277978d6c drm/radeon/radeon_kms: Fix a NULL pointer dereference in radeon_driver_open_kms()
3ca1b3b82f drm/amdgpu: Fix a NULL pointer dereference in amdgpu_connector_lcd_native_mode()
96e05d2d93 thermal/drivers/imx8mm: Enable ADC when enabling monitor
ef72449e2d ACPI: EC: Rework flushing of EC work while suspended to idle
c0acd5a097 cgroup: Trace event cgroup id fields should be u64
e7e178e264 arm64: dts: qcom: msm8916: fix MMC controller aliases
894d91c633 netfilter: bridge: add support for pppoe filtering
13f64bbe42 thermal/drivers/imx: Implement runtime PM support
c3a59f34e8 media: venus: core: Fix a resource leak in the error handling path of 'venus_probe()'
50c4244906 media: venus: core: Fix a potential NULL pointer dereference in an error handling path
eeefa2eae8 media: venus: core, venc, vdec: Fix probe dependency error
53f65afc26 media: venus: pm_helpers: Control core power domain manually
89f518b153 media: coda: fix CODA960 JPEG encoder buffer overflow
1da628d351 media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
2028fb832d media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
e8d78f924f media: imx-pxp: Initialize the spinlock prior to using it
621e8ce75d media: rcar-csi2: Correct the selection of hsfreqrange
ad52b9890b mfd: atmel-flexcom: Use .resume_noirq
46d6a23114 mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
f93c9aa1d3 tty: serial: atmel: Call dma_async_issue_pending()
755a6c873b tty: serial: atmel: Check return code of dmaengine_submit()
bd85b2e77a arm64: dts: ti: k3-j721e: correct cache-sets info
32e9947e66 ath11k: Use host CE parameters for CE interrupts configuration
6a49acfaca crypto: qat - fix undetected PFVF timeout in ACK loop
475ac5c565 crypto: qat - make pfvf send message direction agnostic
ee1c74c3c9 crypto: qat - remove unnecessary collision prevention step in PFVF
472f768352 crypto: qat - fix spelling mistake: "messge" -> "message"
ae766527e6 ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429 disco
eab4204588 mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
867d4ace48 crypto: qce - fix uaf on qce_skcipher_register_one
e19b3c1b57 crypto: qce - fix uaf on qce_ahash_register_one
5de640f59f media: dmxdev: fix UAF when dvb_register_device() fails
1d64e2bd22 arm64: dts: renesas: cat875: Add rx/tx delays
a33eef23a6 drm/vboxvideo: fix a NULL vs IS_ERR() check
43220a61e7 fs: dlm: fix build with CONFIG_IPV6 disabled
0d7c5d10e7 tee: fix put order in teedev_close_context()
097e601eb8 ath11k: reset RSN/WPA present state for open BSS
fa51addd39 ath11k: clear the keys properly via DISABLE_KEY
df94b37e90 ath11k: Fix ETSI regd with weather radar overlap
ffc9019bd9 Bluetooth: stop proccessing malicious adv data
3273541fed memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
55917db359 fs: dlm: don't call kernel_getpeername() in error_report()
98923ebb03 fs: dlm: use sk->sk_socket instead of con->sock
6edd1bd8e3 arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
eb1f75fa24 arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
6f012f2c44 arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
96d710b1c6 arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
0b57480ed5 media: aspeed: Update signal status immediately to ensure sane hw state
0ff0ae69d2 media: em28xx: fix memory leak in em28xx_init_dev
b441d94287 media: aspeed: fix mode-detect always time out at 2nd run
8d132d9dd8 media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
fc2b95e7ae media: atomisp: fix enum formats logic
6e5353238c media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
6cbabad304 media: staging: media: atomisp: pci: Balance braces around conditional statements in file atomisp_cmd.c
22b0b68f7d media: atomisp: fix ifdefs in sh_css.c
0bf5e8af6e media: atomisp: fix inverted error check for ia_css_mipi_is_source_port_valid()
3cb3e66f58 media: atomisp: do not use err var when checking port validity for ISP2400
08e43223fb media: atomisp: fix inverted logic in buffers_needed()
fb370f6dc7 media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
1daacf9bb6 media: atomisp: add missing media_device_cleanup() in atomisp_unregister_entities()
e1da9301cf media: videobuf2: Fix the size printk format
90807ab437 mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
9bfed11dcf ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
2fe056d979 wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
22406ed4e3 wcn36xx: populate band before determining rate on RX
92fea7bd5a wcn36xx: Put DXE block into reset before freeing memory
0d53c47f6a wcn36xx: Release DMA channel descriptor allocations
1850195a85 wcn36xx: Fix DMA channel enable/disable cycle
38a7842889 wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
fcb267bb95 wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
e53ff4dd70 drm/vc4: hdmi: Set a default HSM rate
b9c2343373 clk: bcm-2835: Remove rounding up the dividers
836dd37fe2 clk: bcm-2835: Pick the closest clock rate
88f1b613c3 Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
9ddfa1c191 drm/rockchip: dsi: Reconfigure hardware on resume()
58904ed186 drm/rockchip: dsi: Disable PLL clock on bind error
6215cde020 drm/rockchip: dsi: Hold pm-runtime across bind/unbind
8ccaafa1ca drm/rockchip: dsi: Fix unbalanced clock on probe error
9bc19022aa drm/panel: innolux-p079zca: Delete panel on attach() failure
b01b7b8684 drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
0499c863a8 drm: fix null-ptr-deref in drm_dev_init_release()
7798757013 drm/bridge: display-connector: fix an uninitialized pointer in probe()
cb5813b0e5 Bluetooth: L2CAP: Fix not initializing sk_peer_pid
ed0b1fd3ec drm/ttm: Put BO in its memory manager's lru list
7b9fa915a5 shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
6c6f86bb61 mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages
e04b1dfe15 dma/pool: create dma atomic pool only if dma zone has managed pages
d2e5724117 mm_zone: add function to check if managed dma zone exists
2142a7e9bd PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
45c74f4f54 dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
191a24ceae gpu: host1x: Add back arm_iommu_detach_device()
0680674536 iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
3dae11f8e3 lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
e4a2c924a1 iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
256302cb2f can: softing_cs: softingcs_probe(): fix memleak on registration failure
aa57725e2d media: cec-pin: fix interrupt en/disable handling
2e566cacc3 media: stk1160: fix control-message timeouts
1a0ca711df media: pvrusb2: fix control-message timeouts
2dbf430ead media: redrat3: fix control-message timeouts
6e9c120bf9 media: dib0700: fix undefined behavior in tuner shutdown
5e98ac260d media: s2255: fix control-message timeouts
09b0b918a6 media: cpia2: fix control-message timeouts
d90833106c media: em28xx: fix control-message timeouts
2182575c83 media: mceusb: fix control-message timeouts
460525acc9 media: flexcop-usb: fix control-message timeouts
7cac8a5624 media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
1da0b1cd42 rtc: cmos: take rtc_lock while reading from CMOS
14f6cfe0d7 tools/nolibc: fix incorrect truncation of exit code
5e258640ba tools/nolibc: i386: fix initial stack alignment
06f7528d64 tools/nolibc: x86-64: Fix startup code bug
98259dd54e x86/gpu: Reserve stolen memory for first integrated Intel GPU
e2a17dcad5 mtd: rawnand: davinci: Rewrite function description
8933138a66 mtd: rawnand: davinci: Avoid duplicated page read
677764634b mtd: rawnand: davinci: Don't calculate ECC when reading page
a8a607b004 mtd: Fixed breaking list in __mtd_del_partition.
ff10cd7bb2 mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
538a5e208e mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
777a700ccf nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind()
08283b076f f2fs: fix to do sanity check in is_alive()
57cfc965e3 HID: wacom: Avoid using stale array indicies to read contact count
7fd22c99bb HID: wacom: Ignore the confidence flag when a touch is removed
9a4800e0f6 HID: wacom: Reset expected and received contact counts at the same time
c2e39d5df0 HID: uhid: Fix worker destroying device without any protection
aa1346113c KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
0347b16583 Merge 5.10.93 into android12-5.10-lts
fd187a4925 Linux 5.10.93
bed97c9036 mtd: fixup CFI on ixp4xx
f50803b519 powerpc/pseries: Get entry and uaccess flush required bits from H_GET_CPU_CHARACTERISTICS
68c1aa82be ALSA: hda/realtek: Re-order quirk entries for Lenovo
4d15a17d06 ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
d7b41464f1 ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
87246ae94b ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after reboot from Windows
9c27e513fb ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
4c7fb4d519 KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
6b8c3a1853 firmware: qemu_fw_cfg: fix kobject leak in probe error path
889c73305b firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
ff9588cf15 firmware: qemu_fw_cfg: fix sysfs information leak
358a4b054a rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled
93c4506f9f media: uvcvideo: fix division by zero at stream start
4c3f70be6f video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
161e43ab8c 9p: only copy valid iattrs in 9P2000.L setattr implementation
0e6c0f3f40 KVM: s390: Clarify SIGP orders versus STOP/RESTART
413b427f5f KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
723acd75a0 perf: Protect perf_guest_cbs with RCU
eadde287a6 vfs: fs_context: fix up param length parsing in legacy_parse_param
c5f3827716 remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
5d88e24b23 orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
0084fefe29 devtmpfs regression fix: reconfigure on each mount
ee40594c95 kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test
f45f895af5 Merge branch 'android12-5.10' into `android12-5.10-lts`
7dd0d263fe Merge 5.10.92 into android12-5.10-lts
c982c1a839 Linux 5.10.92
c0091233f3 staging: greybus: fix stack size warning with UBSAN
66d21c005d drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
2d4fda471d staging: wlan-ng: Avoid bitwise vs logical OR warning in hfa384x_usb_throttlefn()
3609fed7ac media: Revert "media: uvcvideo: Set unique vdev name based in type"
9b3c761e78 random: fix crash on multiple early calls to add_bootloader_randomness()
61cca7d191 random: fix data race on crng init time
3de9478230 random: fix data race on crng_node_pool
43c494294f can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
45221a57b6 can: isotp: convert struct tpcon::{idx,len} to unsigned int
bd61ae808b can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data
f68e600017 mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
5f76445a31 veth: Do not record rx queue hint in veth_xmit
ddfa53825f mmc: sdhci-pci: Add PCI ID for Intel ADL
2e691f9894 ath11k: Fix buffer overflow when scanning with extraie
a87cecf943 USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
15982330b6 USB: core: Fix bug in resuming hub's handling of wakeup requests
413108ce3b ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
b6dd070236 Bluetooth: bfusb: fix division by zero in send path
869e1677a0 Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
c20021ce94 Bluetooth: btusb: Add support for Foxconn MT7922A
8349391838 Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
294c0dd80d Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
35ab8c9085 bpf: Fix out of bounds access from invalid *_or_null type verification
c84fbba8a9 workqueue: Fix unbind_workers() VS wq_worker_running() race
c39d68ab38 md: revert io stats accounting
d605f2f30d Merge 5.10.91 into android12-5.10-lts
df395c763b Linux 5.10.91
674071c9eb Input: zinitix - make sure the IRQ is allocated before it gets enabled
ef81f7d406 ARM: dts: gpio-ranges property is now required
f63fa1a0d4 ipv6: raw: check passed optlen before reading
cf07884e6b drm/amd/display: Added power down for DCN10
10b9ccd067 mISDN: change function names to avoid conflicts
dd8a09cfbb atlantic: Fix buff_ring OOB in aq_ring_rx_clean
c2f4bb251e net: udp: fix alignment problem in udp4_seq_show()
f82b48d1d8 ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
8c87a83ef8 scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
b798b677f9 usb: mtu3: fix interval value for intr and isoc
498d77fc5e ipv6: Do cleanup if attribute validation fails in multipath route
72b0d14a0a ipv6: Continue processing multipath route even if gateway attribute is invalid
5a7d650bb1 power: bq25890: Enable continuous conversion for ADC at charging
4f260ea553 phonet: refcount leak in pep_sock_accep
6195293460 rndis_host: support Hytera digital radios
62cbde77d9 power: reset: ltc2952: Fix use of floating point literals
998d157e3b power: supply: core: Break capacity loop
16d8568378 xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate
aa606b82cd net: ena: Fix error handling when calculating max IO queues number
e7f5480978 net: ena: Fix undefined state when tx request id is out of bounds
2de3d961f8 sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
4c34d5fd8c batman-adv: mcast: don't send link-local multicast to mcast routers
f403b5f96e lwtunnel: Validate RTA_ENCAP_TYPE attribute length
48d5adb08d ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
173bfa2782 ipv6: Check attribute length for RTA_GATEWAY in multipath route
914420a2a6 ipv4: Check attribute length for RTA_FLOW in multipath route
a8fe915be6 ipv4: Check attribute length for RTA_GATEWAY in multipath route
786a335fef ftrace/samples: Add missing prototypes direct functions
c859c4de0b i40e: Fix incorrect netdev's real number of RX/TX queues
d0ad64438f i40e: Fix for displaying message regarding NVM version
32845aa602 i40e: fix use-after-free in i40e_sync_filters_subtask()
f7edb6b943 sfc: The RX page_ring is optional
2b3f34da0d mac80211: initialize variable have_higher_than_11mbit
16e5cad6ec RDMA/uverbs: Check for null return of kmalloc_array
a7c2cae997 netrom: fix copying in user data in nr_setsockopt
beeb0fdeda RDMA/core: Don't infoleak GRH fields
3ca132e6b0 iavf: Fix limit of total number of queues to active queues of VF
396e301690 i40e: Fix to not show opcode msg on unsuccessful VF MAC change
7f13d14e56 ieee802154: atusb: fix uninit value in atusb_set_extended_addr
7db1e245cb tracing: Tag trace_percpu_buffer as a percpu pointer
760c6a6255 tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
c1e2da4b3f selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
384111e123 f2fs: quota: fix potential deadlock
a1bb21475e Merge 5.10.90 into android12-5.10-lts
d3e491a20d Linux 5.10.90
8c15bfb36a bpf: Add kconfig knob for disabling unpriv bpf by default
d8a5b1377b perf script: Fix CPU filtering of a script's switch events
2386e81a1d net: fix use-after-free in tw_timer_handler
34087cf960 Input: spaceball - fix parsing of movement data packets
9f329d0d6c Input: appletouch - initialize work before device registration
2a4f551dec scsi: vmw_pvscsi: Set residual data length conditionally
1cb8444f31 binder: fix async_free_space accounting for empty parcels
a6e26251dd usb: mtu3: set interval of FS intr and isoc endpoint
3b6efe0b7b usb: mtu3: fix list_head check warning
f10b01c48f usb: mtu3: add memory barrier before set GPD's HWO
1c4ace3e6b usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
1933fe8ce7 xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
b8553330a0 drm/amdgpu: add support for IP discovery gc_info table v2
28863ffe21 drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly enabled
a0f3ac399e uapi: fix linux/nfc.h userspace compilation errors
818c9e0a04 nfc: uapi: use kernel size_t to fix user-space builds
8d31cbab4c i2c: validate user data in compat ioctl
51c94d8fbd fsl/fman: Fix missing put_device() call in fman_port_probe
920932b20e net/ncsi: check for error return from call to nla_put_u32
610af55f9f selftests/net: udpgso_bench_tx: fix dst ip argument
78503589b1 net/mlx5e: Fix wrong features assignment in case of error
6114600808 ionic: Initialize the 'lif->dbid_inuse' bitmap
b7c9a1427b igc: Fix TX timestamp support for non-MSI-X platforms
e8a5988a85 net/smc: fix kernel panic caused by race of smc_sock
97c87c1db9 net/smc: don't send CDC/LLC message if link not ready
99f19566b1 net/smc: improved fix wait on already cleared link
e553265ea5 NFC: st21nfca: Fix memory leak in device probe and remove
8d70dc0eec net: lantiq_xrx200: fix statistics of received bytes
7ef89bd1e8 net: ag71xx: Fix a potential double free in error handling paths
40d3618691 net: usb: pegasus: Do not drop long Ethernet frames
a67becdaa8 net/smc: fix using of uninitialized completions
769d14abd3 sctp: use call_rcu to free endpoint
13c1bf43b6 selftests: Calculate udpgso segment count without header adjustment
abe74fb433 udp: using datalen to cap ipv6 udp max gso segments
5e6ad649e9 net/mlx5e: Fix ICOSQ recovery flow for XSK
73665165b6 net/mlx5e: Wrap the tx reporter dump callback to extract the sq
4cd1da02f0 net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
fcb32eb3d0 scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
4833ad4908 selinux: initialize proto variable in selinux_ip_postroute_compat()
ec941a2277 recordmcount.pl: fix typo in s390 mcount regex
a0e82d5ef9 memblock: fix memblock_phys_alloc() section mismatch error
7da855e939 platform/x86: apple-gmux: use resource_size() with res
d01e9ce1af parisc: Clear stale IIR value on instruction access rights trap
0643d9175d tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
e2048a1f91 tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
210c7c6908 Input: i8042 - enable deferred probe quirk for ASUS UM325UA
bb672eff74 Input: i8042 - add deferred probe support
9b28b48fb3 Merge 5.10.89 into android12-5.10-lts
eb967e323f Linux 5.10.89
52ad5da8e3 phonet/pep: refuse to enable an unbound pipe
7dd52af1eb hamradio: improve the incomplete fix to avoid NPD
450121075a hamradio: defer ax25 kfree after unregister_netdev
8e34d07dd4 ax25: NPD bug when detaching AX25 device
50f78486f9 hwmon: (lm90) Do not report 'busy' status bit as alarm
ec1d222d37 hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
441d387366 pinctrl: mediatek: fix global-out-of-bounds issue
9c75a9657b ASoC: rt5682: fix the wrong jack type detected
94caab5af1 ASoC: tas2770: Fix setting of high sample rates
c7282790c7 Input: goodix - add id->model mapping for the "9111" model
3bb3bf50d6 Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
ee6f34215c mm: mempolicy: fix THP allocations escaping mempolicy restrictions
8008fc1d0b KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
d91ed251fd usb: gadget: u_ether: fix race in setting MAC address in setup phase
6697f29bf5 ceph: fix up non-directory creation in SGID directories
fffb6581a2 f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
ad338d825e tee: optee: Fix incorrect page free bug
1f20707674 mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
ac61b9c6c0 mac80211: fix locking in ieee80211_start_ap error path
89876d1083 ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
c3253d3a38 mmc: mmci: stm32: clear DLYB_CR after sending tuning command
0d66b39521 mmc: core: Disable card detect during shutdown
c8e366a01c mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
4af7915361 mmc: sdhci-tegra: Fix switch to HS400ES mode
9a7ec79797 gpio: dln2: Fix interrupts when replugging the device
f5b02912e2 pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
28626e76ba KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
7a37f2e370 platform/x86: intel_pmc_core: fix memleak on registration failure
b57afd1240 x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
c05d8f66ec tee: handle lookup of shm with reference count 0
0ffb9f83e4 parisc: Fix mask used to select futex spinlock
5deeb9ad59 parisc: Correct completer in lws start
8b745616ba ipmi: fix initialization when workqueue allocation fails
1f6ab84746 ipmi: ssif: initialize ssif_info->client early
a5192f3116 ipmi: bail out if init_srcu_struct fails
bc674f1b21 Input: atmel_mxt_ts - fix double free in mxt_read_info_block
30140e252f ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
2b4c020b70 ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
7470780f3b ALSA: hda/realtek: Add new alc285-hp-amp-init model
4cb7dc2e30 ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
69e492161c ALSA: drivers: opl3: Fix incorrect use of vp->state
a96c08e0b4 ALSA: jack: Check the return value of kstrdup()
51c7b2a7b8 hwmon: (lm90) Drop critical attribute support for MAX6654
2464738d0e hwmon: (lm90) Introduce flag indicating extended temperature support
196df56c3d hwmon: (lm90) Add basic support for TI TMP461
fa2e149260 hwmon: (lm90) Fix usage of CONFIG2 register in detect function
ba696b4708 pinctrl: bcm2835: Change init order for gpio hogs
676c572439 Input: elantech - fix stack out of bound access in elantech_change_report_id()
2792fde84c sfc: falcon: Check null pointer of rx_queue->page_ring
d70b4001ef sfc: Check null pointer of rx_queue->page_ring
75c962f02a net: ks8851: Check for error irq
9db0f8d395 drivers: net: smc911x: Check for error irq
ca2a15053b fjes: Check for error irq
c6d2754006 bonding: fix ad_actor_system option setting to default
6809da5185 ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
61e6b82e7b igb: fix deadlock caused by taking RTNL in RPM resume path
e00eace232 net: skip virtio_net_hdr_set_proto if protocol already set
ed05e4dcfb net: accept UFOv6 packages in virtio_net_hdr_to_skb
56b0bbba78 qlcnic: potential dereference null pointer of rx_queue->page_ring
78e49d77e5 net: marvell: prestera: fix incorrect return of port_find
861b4413e4 ARM: dts: imx6qdl-wandboard: Fix Ethernet support
d79f5e0d45 netfilter: fix regression in looped (broad|multi)cast's MAC handling
579cefef7c RDMA/hns: Replace kfree() with kvfree()
7cf6466e00 IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
cd9c90682b ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
580ecf86e7 spi: change clk_disable_unprepare to clk_unprepare
93a957bbf4 arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
ef2dce4325 HID: potential dereference of null pointer
3110bc5862 HID: holtek: fix mouse probing
0875873b2a ext4: check for inconsistent extents between index and leaf block
76366c024f ext4: check for out-of-order index extents in ext4_valid_extent_entries()
1d4b1c4e8b ext4: prevent partial update of the extent blocks
f69a47fcbb net: usb: lan78xx: add Allied Telesis AT29M2-AF
8c0059a25c arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
b16b124a42 arm64: vdso32: drop -no-integrated-as flag
ba13eb1927 Merge 5.10.88 into android12-5.10-lts
856f88f27b Linux 5.10.88
88f20cccbe xen/netback: don't queue unlimited number of packages
525875c410 xen/netback: fix rx queue stall detection
8fa3a370cc xen/console: harden hvc_xen against event channel storms
d31b337917 xen/netfront: harden netfront against event channel storms
8ac3b6ee7c xen/blkfront: harden blkfront against event channel storms
76ec7fe2d8 Revert "xsk: Do not sleep in poll() when need_wakeup set"
e24fc89830 bus: ti-sysc: Fix variable set but not used warning for reinit_modules
70692b0620 rcu: Mark accesses to rcu_state.n_force_qs
a9078e7914 scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
bdb854f134 scsi: scsi_debug: Fix type in min_t to avoid stack OOB
aa1f912712 scsi: scsi_debug: Don't call kcalloc() if size arg is zero
6859985a2f ovl: fix warning in ovl_create_real()
5fd7d62daa fuse: annotate lock in fuse_reverse_inval_entry()
b99bdf127a media: mxl111sf: change mutex_init() location
0413f7a1a5 xsk: Do not sleep in poll() when need_wakeup set
6b8d8ecdd9 ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
8affa1b68d Input: touchscreen - avoid bitwise vs logical OR warning
aec5897b27 drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
c1d519263d libata: if T_LENGTH is zero, dma direction should be DMA_NONE
a9f2c6af5a timekeeping: Really make sure wall_to_monotonic isn't positive
6471ebcd6f serial: 8250_fintek: Fix garbled text for console
a7c8067453 iocost: Fix divide-by-zero on donation from low hweight cgroup
bcebb8eb19 zonefs: add MODULE_ALIAS_FS
1c414ff63b btrfs: fix double free of anon_dev after failure to create subvolume
005d9292b5 btrfs: fix memory leak in __add_inode_ref()
cd98cb5216 USB: serial: option: add Telit FN990 compositions
5c93584d9a USB: serial: cp210x: fix CP2105 GPIO registration
8f207f1263 usb: xhci: Extend support for runtime power management for AMD's Yellow carp.
e5949933f3 PCI/MSI: Mask MSI-X vectors only on success
f8aa09186c PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
d17c5a3897 usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
2b2edc8fc5 USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
fd623e16b2 tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
9439fabfc3 KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES
5fe305c6d4 Revert "usb: early: convert to readl_poll_timeout_atomic()"
2b54f485f2 USB: gadget: bRequestType is a bitfield, not a enum
151ffac3ac powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
fcf9194d36 bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
6f46c59e60 sit: do not call ipip6_dev_free() from sit_init_net()
6e1011cd18 net: systemport: Add global locking for descriptor lifecycle
d1765f984c net/smc: Prevent smc_release() from long blocking
337bb7bf7c net: Fix double 0x prefix print in SKB dump
734a3f3106 sfc_ef100: potential dereference of null pointer
7da349f07e net/packet: rx_owner_map depends on pg_vec
1a34fb9e2b netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc
d3e1f54508 ixgbe: set X550 MDIO speed before talking to PHY
48e01e3881 ixgbe: Document how to enable NBASE-T support
776ed8b366 igc: Fix typo in i225 LTR functions
74a16e062b igbvf: fix double free in `igbvf_probe`
ddac50d04f igb: Fix removal of unicast MAC filters of VFs
12c1938870 soc/tegra: fuse: Fix bitwise vs. logical OR warning
451f1eded7 mptcp: clear 'kern' flag from fallback sockets
222cebd995 drm/amd/pm: fix a potential gpu_metrics_table memory leak
74dc97dfb2 rds: memory leak in __rds_conn_create()
67f4362ae2 flow_offload: return EOPNOTSUPP for the unsupported mpls action type
03fd6ca056 mac80211: fix lookup when adding AddBA extension element
bef59d6a83 mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
96bc86cac0 drm/ast: potential dereference of null pointer
cac0fd4b9b selftest/net/forwarding: declare NETIFS p9 p10
81fbdd4565 net/sched: sch_ets: don't remove idle classes from the round-robin list
be32c8a788 dmaengine: st_fdma: fix MODULE_ALIAS
dfff1d5e85 selftests: Fix IPv6 address bind tests
08896ecfff selftests: Fix raw socket bind tests with VRF
5ba4dfb8b8 selftests: Add duplicate config only for MD5 VRF tests
12512bc8f2 net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
3a4f6dba1e inet_diag: fix kernel-infoleak for UDP sockets
20ad1ef02f sch_cake: do not call cake_destroy() from cake_init()
1208b445a4 s390/kexec_file: fix error handling when applying relocations
c058c544e7 selftests: net: Correct ping6 expected rc from 2 to 1
9983425c20 virtio/vsock: fix the transport to work with VMADDR_CID_ANY
94a01e6fb2 soc: imx: Register SoC device only on i.MX boards
cc426a91d3 clk: Don't parent clks until the parent is fully registered
429bb01e4d ARM: socfpga: dts: fix qspi node compatible
7b4cc168d9 ceph: initialize pathlen variable in reconnect_caps_cb
e0f06c32af ceph: fix duplicate increment of opened_inodes metric
640e28d618 tee: amdtee: fix an IS_ERR() vs NULL bug
eed897a222 mac80211: track only QoS data frames for admission control
24983f7508 arm64: dts: rockchip: fix audio-supply for Rock Pi 4
49bd597719 arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
9fcdbbf396 arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
ba866840b2 arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge
3516bc1492 arm64: dts: imx8mp-evk: Improve the Ethernet PHY description
06294e7e34 arm64: dts: imx8m: correct assigned clocks for FEC
4cc6badff9 audit: improve robustness of the audit queue handling
0e21e6cd5e dm btree remove: fix use after free in rebalance_children()
f5187a9d52 recordmcount.pl: look for jgnop instruction as well as bcrl on s390
51f6302f81 vdpa: check that offsets are within bounds
e3a1ab5aea virtio_ring: Fix querying of maximum DMA mapping size for virtio device
0612679e48 bpf, selftests: Add test case trying to taint map value pointer
279e0bf80d bpf: Make 32->64 bounds propagation slightly more robust
e2aad0b5f2 bpf: Fix signed bounds propagation after mov32
f0f484714f firmware: arm_scpi: Fix string overflow in SCPI genpd driver
7fd214fc7f mac80211: validate extended element ID is present
0bb50470f1 mac80211: send ADDBA requests using the tid/queue of the aggregation session
29bb131dbb mac80211: mark TX-during-stop for TX in in_reconfig
15640e40e3 mac80211: fix regression in SSN handling of addba tx
49b7e49692 KVM: downgrade two BUG_ONs to WARN_ON_ONCE
8d0f56c2ed KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
c4d08791d9 Merge 5.10.87 into android12-5.10-lts
272aedd4a3 Linux 5.10.87
8dd559d53b arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM
65c578935b arm: extend pfn_valid to take into account freed memory map alignment
6e634c0e71 memblock: ensure there is no overflow in memblock_overlaps_region()
74551f13c6 memblock: align freed memory map on pageblock boundaries with SPARSEMEM
b4b54c7ba1 memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER
b6a1cbd187 perf intel-pt: Fix error timestamp setting on the decoder error path
0612aa02c2 perf intel-pt: Fix missing 'instruction' events with 'q' option
71c795028b perf intel-pt: Fix next 'err' value, walking trace
02681dd178 perf intel-pt: Fix state setting when receiving overflow (OVF) packet
cbed09b44c perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
3bb7fd4be8 perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
731ff78841 perf intel-pt: Fix some PGE (packet generation enable/control flow packets) usage
b23f9252a4 perf inject: Fix itrace space allowed for new attributes
7c26da3be1 ethtool: do not perform operations on net devices being unregistered
6992d8c215 hwmon: (dell-smm) Fix warning on /proc/i8k creation error
c31470a30c fuse: make sure reclaim doesn't write the inode
613725436e bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
9099f35126 staging: most: dim2: use device release method
ac76adc87a KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
6f0d9d3e74 tracing: Fix a kmemleak false positive in tracing_map
f35f7f04aa drm/amd/display: add connector type check for CRC source set
dd3cea3425 drm/amd/display: Fix for the no Audio bug with Tiled Displays
dadce61247 net: netlink: af_netlink: Prevent empty skb by adding a check on len.
bca6af4325 i2c: rk3x: Handle a spurious start completion interrupt flag
d6edec8a7b parisc/agp: Annotate parisc agp init functions with __init
cf520ccffd ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
701a07fd02 ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
6d22a96d12 net/mlx4_en: Update reported link modes for 1/10G
999069d8b0 Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
27f4ce02b3 s390/test_unwind: use raw opcode instead of invalid instruction
9eab949e2b KVM: arm64: Save PSTATE early on exit
990fd815ec drm/msm/dsi: set default num_data_lanes
c602863ad2 nfc: fix segfault in nfc_genl_dump_devices_done
4f0b8b90b8 Merge 5.10.86 into android12-5.10-lts
37050f17f2 Linux 5.10.86
3241449183 netfilter: selftest: conntrack_vrf.sh: fix file permission
afc997898e Merge 5.10.85 into android12-5.10-lts
e4f2aee661 Linux 5.10.85
47301c06f6 Documentation/Kbuild: Remove references to gcc-plugin.sh
af5ba49cf7 MAINTAINERS: adjust GCC PLUGINS after gcc-plugin.sh removal
ad13421fd2 doc: gcc-plugins: update gcc-plugins.rst
9fc17c3af5 kbuild: simplify GCC_PLUGINS enablement in dummy-tools/gcc
d428e54774 bpf: Add selftests to cover packet access corner cases
0ec0eda3f3 misc: fastrpc: fix improper packet size calculation
261d45a4c2 irqchip: nvic: Fix offset for Interrupt Priority Offsets
cd946f0ebe irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
e1c6611f82 irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
8f3ed9deaa irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
d530e9943d irqchip/aspeed-scu: Replace update_bits with write_bits.
014c2fa5dc csky: fix typo of fpu config macro
ee86d0bad8 iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
c10c53419d iio: ad7768-1: Call iio_trigger_notify_done() on error
0f86c9e818 iio: adc: axp20x_adc: fix charging current reporting on AXP22x
af7fbb8c0b iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
fff92f3712 iio: at91-sama5d2: Fix incorrect sign extension
a2545b147d iio: dln2: Check return value of devm_iio_trigger_register()
69ae78c1ab iio: dln2-adc: Fix lockdep complaint
416383999c iio: itg3200: Call iio_trigger_notify_done() on error
bc4d8367ed iio: kxsd9: Don't return error code in trigger handler
28ea539a31 iio: ltr501: Don't return error code in trigger handler
db12d95085 iio: mma8452: Fix trigger reference couting
4e78529110 iio: stk3310: Don't return error code in interrupt handler
5c4a0f307f iio: trigger: stm32-timer: fix MODULE_ALIAS
5de9c5b130 iio: trigger: Fix reference counting
cbc04c0c9a iio: gyro: adxrs290: fix data signedness
fee8be5bde xhci: avoid race between disable slot command and host runtime suspend
1b43c9b65f usb: core: config: using bit mask instead of individual bits
74b6a6a239 xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime suspending
ef284f086d usb: core: config: fix validation of wMaxPacketValue entries
e4de8ca013 USB: gadget: zero allocate endpoint 0 buffers
7193ad3e50 USB: gadget: detect too-big endpoint 0 requests
63fc70bffa selftests/fib_tests: Rework fib_rp_filter_test()
126d1897cb net/qla3xxx: fix an error code in ql_adapter_up()
5e663bcd9a net, neigh: clear whole pneigh_entry at alloc time
ae67383208 net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
83b16b9c44 net: altera: set a couple error code in probe()
385ffd31eb net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
47322fddb4 tools build: Remove needless libpython-version feature check that breaks test-all fast path
42bea3a1b7 dt-bindings: net: Reintroduce PHY no lane swap binding
3f57215f74 Documentation/locking/locktypes: Update migrate_disable() bits.
77d255d28b perf tools: Fix SMT detection fast read path
391ca20ea1 Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
e5b7fb2198 i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
347cc9b4d9 mtd: rawnand: fsmc: Fix timing computation
0b2e1fccdf mtd: rawnand: fsmc: Take instruction delay into account
57f290572f i40e: Fix pre-set max number of queues for VF
eb87117c27 i40e: Fix failed opcode appearing if handling messages from VF
82ed3829c9 clk: imx: use module_platform_driver
4d12546cf9 RDMA/hns: Do not destroy QP resources in the hw resetting phase
33f320c35d RDMA/hns: Do not halt commands during reset until later
4458938b29 ASoC: codecs: wcd934x: return correct value from mixer put
1089dac26c ASoC: codecs: wcd934x: handle channel mappping list correctly
83dae68fc0 ASoC: codecs: wsa881x: fix return values from kcontrol put
62e4dc5e13 ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
2f4764fe36 ASoC: rt5682: Fix crash due to out of scope stack vars
bdd8129c66 PM: runtime: Fix pm_runtime_active() kerneldoc comment
661c4412c5 qede: validate non LSO skb length
c4d2d7c935 scsi: scsi_debug: Fix buffer size of REPORT ZONES command
1e434d2687 scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
5dfe611474 block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
5f1f94c26b tracefs: Set all files to the same group ownership as the mount option
2ba0738f71 net: mvpp2: fix XDP rx queues registering
47ffefd88a aio: fix use-after-free due to missing POLLFREE handling
e4d19740bc aio: keep poll requests on waitqueue until completed
fc2f636ffc signalfd: use wake_up_pollfree()
9f3acee7ea binder: use wake_up_pollfree()
8e04c8397b wait: add wake_up_pollfree()
2f8eb4c4c8 libata: add horkage for ASMedia 1092
f76580d82c can: m_can: Disable and ignore ELO interrupt
703dde1120 can: pch_can: pch_can_rx_normal: fix use after free
2737d0bc21 drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
17edb38e76 clk: qcom: regmap-mux: fix parent clock lookup
172a982244 mmc: renesas_sdhi: initialize variable properly when tuning
33204825cc tracefs: Have new files inherit the ownership of their parent
c520943a00 nfsd: Fix nsfd startup race (again)
eeb0711801 nfsd: fix use-after-free due to delegation race
8b4264c27b md: fix update super 1.0 on rdev size change
caf9b352dc btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
41b3cc57d6 btrfs: clear extent buffer uptodate when we fail to write it
75490bcbd0 scsi: qla2xxx: Format log strings only if needed
07977a3f3d ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
ad45babf78 ALSA: pcm: oss: Limit the period size to 16MB
02b2b691b7 ALSA: pcm: oss: Fix negative period/buffer sizes
6760e6ddeb ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
7fe903d354 ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
3063ee5164 ALSA: ctl: Fix copy of updated id with element read/write
c581090228 mm: bdi: initialize bdi_min_ratio when bdi is unregistered
06368922f3 KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush hypercall
2a51edaf5c net/sched: fq_pie: prevent dismantle issue
4b7e90672a devlink: fix netns refcount leak in devlink_nl_cmd_reload()
9d683d14f6 IB/hfi1: Correct guard on eager buffer deallocation
2e2edebb5d iavf: Fix reporting when setting descriptor count
aada0b3f33 iavf: restore MSI state on reset
32a329b731 netfilter: conntrack: annotate data-races around ct->timeout
5e39de85b7 udp: using datalen to cap max gso segments
666521b385 seg6: fix the iif in the IPv6 socket control block
484069b5de nfp: Fix memory leak in nfp_cpp_area_cache_add()
b1830ede16 bonding: make tx_rebalance_counter an atomic
a59df4ea71 ice: ignore dropped packets during init
349e83c0cf bpf: Fix the off-by-two error in range markings
f26951db84 bpf, x86: Fix "no previous prototype" warning
74685aaece vrf: don't run conntrack on vrf with !dflt qdisc
d5cf399a6d selftests: netfilter: add a vrf+conntrack testcase
83ea620a1b nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
f3d9114ac9 drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
7508a9aa65 drm/amdgpu: init iommu after amdkfd device init
ac9db04ee3 drm/amdgpu: move iommu_resume before ip init/resume
fe9dca7dda drm/amdgpu: add amdgpu_amdkfd_resume_iommu
5d191b0976 drm/amdkfd: separate kfd_iommu_resume from kfd_resume
46dcf66d6e drm/amd/amdkfd: adjust dummy functions' placement
dded8d76a7 x86/sme: Explicitly map new EFI memmap table as encrypted
923f4dc5df can: sja1000: fix use after free in ems_pcmcia_add_card()
819251da71 can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct stats->{rx,tx}_errors counter
854a2bede1 can: kvaser_usb: get CAN clock frequency from device
2c08271f4e IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
d87c10607b IB/hfi1: Fix early init panic
d60dd3685d IB/hfi1: Insure use of smp_processor_id() is preempt disabled
05eb0e4a12 nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
89f3edc98f HID: check for valid USB device for many HID drivers
889c39113f HID: wacom: fix problems when device is not a valid USB device
6272b17001 HID: bigbenff: prevent null pointer dereference
d877651afd HID: add USB_HID dependancy on some USB HID drivers
a7e9c5ddf5 HID: add USB_HID dependancy to hid-chicony
28989ed4d7 HID: add USB_HID dependancy to hid-prodikeys
6114432960 HID: add hid_is_usb() function to make it simpler for USB detection
2298d5edd8 HID: google: add eel USB id
12362cd3a4 HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
cc97d73215 gcc-plugins: fix gcc 11 indigestion with plugins...
1eee36a552 gcc-plugins: simplify GCC plugin-dev capability test
518c3f98e5 usb: gadget: uvc: fix multiple opens
e2aed161fc ANDROID: GKI: fix up abi breakage in fib_rules.h
1b71a028a2 Merge 5.10.84 into android12-5.10-lts
a0582e24d3 Linux 5.10.84
e6edaf2677 ipmi: msghandler: Make symbol 'remove_work_wq' static
a8d18fb4d1 net/tls: Fix authentication failure in CCM mode
dbe73dace9 parisc: Mark cr16 CPU clocksource unstable on all SMP machines
01300d2150 iwlwifi: mvm: retry init flow if failed
a5d0a72b80 serial: 8250: Fix RTS modem control while in rs485 mode
f9802d7049 serial: 8250_pci: rewrite pericom_do_set_divisor()
50b06889c8 serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
e1722acf4f serial: core: fix transmit-buffer reset and memleak
bda142bbeb serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30
901f7e0aa4 serial: pl011: Add ACPI SBSA UART match id
946ded2287 tty: serial: msm_serial: Deactivate RX DMA for polling support
67d08450a0 x86/64/mm: Map all kernel memory into trampoline_pgd
b3a519b5a5 x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
1ed4a8fd36 x86/tsc: Add a timer to make sure TSC_adjust is always checked
a92f044a9f usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
6d8c191bf4 USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
90c915051c xhci: Fix commad ring abort, write all 64 bits to CRCR register.
1235485c63 vgacon: Propagate console boot parameters before calling `vc_resize'
92b9113c6d parisc: Fix "make install" on newer debian releases
c27a548d3f parisc: Fix KBUILD_IMAGE for self-extracting kernel
92f309c838 x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
4bbbc9c4f3 x86/pv: Switch SWAPGS to ALTERNATIVE
4d42b7bcf0 sched/uclamp: Fix rq->uclamp_max not set on first enqueue
2015ffa3a4 x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
8b9279cad2 x86/entry: Use the correct fence macro after swapgs in kernel CR3
c8e3411918 x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
64ca109bf8 KVM: VMX: Set failure code in prepare_vmcs02()
60ce9a7540 KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
cfebd5a277 atlantic: Remove warn trace message.
95f6fae9a0 atlantic: Fix statistics logic for production hardware
695d9c6bc6 Remove Half duplex mode speed capabilities.
0c67e7b98f atlantic: Add missing DIDs and fix 115c.
ca350298bc atlantic: Fix to display FW bundle version instead of FW mac version.
93a4f3f4fd atlatnic: enable Nbase-t speeds with base-t
44812111a3 atlantic: Increase delay for fw transactions
13f290d5aa drm/msm: Do hw_init() before capturing GPU state
d646856a60 drm/msm/a6xx: Allocate enough space for GMU registers
a792b3d564 net/smc: Keep smc_close_final rc during active close
e226180acc net/rds: correct socket tunable error in rds_tcp_tune()
77731fede2 net/smc: fix wrong list_del in smc_lgr_cleanup_early
9a40a1e0eb ipv4: convert fib_num_tclassid_users to atomic_t
fa973bf5fd net: annotate data-races on txq->xmit_lock_owner
e26dab79e1 dpaa2-eth: destroy workqueue at the end of remove function
dde240695d net: marvell: mvpp2: Fix the computation of shared CPUs
3260b8d120 net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available
acef1c2b15 ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
60f0b9c42c rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
35b40f724c rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
4afb32090a ASoC: tegra: Fix kcontrol put callback in AHUB
fe4eb5297a ASoC: tegra: Fix kcontrol put callback in DSPK
256aa15aac ASoC: tegra: Fix kcontrol put callback in DMIC
1cf1f9a1f3 ASoC: tegra: Fix kcontrol put callback in I2S
0ee53a1d88 ASoC: tegra: Fix kcontrol put callback in ADMAIF
e6fb4c3fd3 ASoC: tegra: Fix wrong value type in DSPK
0265ef0dff ASoC: tegra: Fix wrong value type in DMIC
e66e75fb22 ASoC: tegra: Fix wrong value type in I2S
6b54c0d845 ASoC: tegra: Fix wrong value type in ADMAIF
932b338f4e mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
a0335cda6d selftests: net: Correct case name
f1d43efa59 net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
59d2dc7710 arm64: ftrace: add missing BTIs
ef55f0f8af siphash: use _unaligned version by default
fd52e1f8c0 net: mpls: Fix notifications when deleting a device
15fa12c119 net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings()
c6f340a331 tcp: fix page frag corruption on page fault
aa6c393a3c natsemi: xtensa: fix section mismatch warnings
289ee320b5 i2c: cbus-gpio: set atomic transfer callback
58d5c53f25 i2c: stm32f7: stop dma transfer in case of NACK
c221244917 i2c: stm32f7: recover the bus on access timeout
8de6ea757c i2c: stm32f7: flush TX FIFO upon transfer errors
1c75779dd9 wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
cb2d7c1992 wireguard: receive: drop handshakes if queue lock is contended
8a29a50dbd wireguard: receive: use ring buffer for incoming handshakes
e3be118327 wireguard: device: reset peer src endpoint when netns exits
f7b6672fab wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
0584bf51c3 wireguard: selftests: actually test for routing loops
3d1dc3c677 wireguard: allowedips: add missing __rcu annotation to satisfy sparse
4caf965f6c wireguard: selftests: increase default dmesg log size
3d73021f8d tracing/histograms: String compares should not care about signed values
d4af6d9749 KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
c71b5f37b5 KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
5f33887a36 KVM: x86: Use a stable condition around all VT-d PI paths
7722e88505 KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
6a44f200f1 KVM: Disallow user memslot with size that exceeds "unsigned long"
775191dd4c drm/amd/display: Allow DSC on supported MST branch devices
209d35ee34 ipv6: fix memory leak in fib6_rule_suppress
16c242b091 sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
4a46b2f5dc sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
4baba6ba56 fget: check that the fd still exists after getting a ref to it
80bfed369b s390/pci: move pseudo-MMIO to prevent MIO overlap
92283c2728 cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
f717f29e84 ipmi: Move remove_work to dedicated workqueue
de4f5eb02c rt2x00: do not mark device gone on EPROTO errors during start
c200721f8e kprobes: Limit max data_size of the kretprobe instances
2a74c13dfe vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
136cabf157 ACPI: Add stubs for wakeup handler functions
cc443ac5bb net/smc: Avoid warning of possible recursive locking
ff061b5bda perf report: Fix memory leaks around perf_tip()
a4c17ebdd6 perf hist: Fix memory leak of a perf_hpp_fmt
d9b72274f3 perf inject: Fix ARM SPE handling
2c15d2a6ba net: ethernet: dec: tulip: de4x5: fix possible array overflows in type3_infoblock()
f059fa40f0 net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of bound
4d5968ea06 ipv6: check return value of ipv6_skip_exthdr
22519eff7d ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
9a32d3c08d ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
c746945fb6 drm/amd/amdgpu: fix potential memleak
74aafe99ef drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
f0c9f49b0c scsi: iscsi: Unblock session then wake up error handler
bc8c423a28 thermal: core: Reset previous low and high trip during thermal zone init
8e4d2ac434 btrfs: check-integrity: fix a warning on write caching disabled disk
0395722905 s390/setup: avoid using memblock_enforce_memory_limit
fd1e70ef65 platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
226b21ad01 platform/x86: thinkpad_acpi: Add support for dual fan control
3fc88660ed net: return correct error code
2c514d2500 atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
ff6eeb6278 net/smc: Transfer remaining wait queue entries during fallback
e1a165599a mac80211: do not access the IV when it was stripped
c386d7aa59 drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
57e36973fa powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for persistent memory"
7b2b7e03e8 gfs2: Fix length of holes reported at end-of-file
664cceab6f gfs2: release iopen glock early in evict
bcce010f92 ovl: fix deadlock in splice write
dca4f9a581 ovl: simplify file splice
7774dd934a can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
60ae63ef19 NFSv42: Fix pagecache invalidation after COPY/CLONE
6e6898e23c ANDROID: GKI: update abi_gki_aarch64.xml due to bpf changes in 5.10.83
cd1062d64e Revert "net: ipv6: add fib6_nh_release_dsts stub"
0bf59ac0b2 Revert "net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group"
65836a68d9 Revert "mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB"
249dae115a Merge 5.10.83 into android-5.10
bc8ae0e2af Merge branch 'android12-5.10' into `android12-5.10-lts`
a324ad7945 Linux 5.10.83
45b42cd053 drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
98b02755d5 net: stmmac: platform: fix build warning when with !CONFIG_PM_SLEEP
a15261d2a1 shm: extend forced shm destroy to support objects from several IPC nses
aa20e966d8 s390/mm: validate VMA in PGSTE manipulation functions
a94e4a7b77 tty: hvc: replace BUG_ON() with negative return value
1c5f722a8f xen/netfront: don't trust the backend response data blindly
334b0f2787 xen/netfront: disentangle tx_skb_freelist
e17ee047ee xen/netfront: don't read data from request on the ring page
f5e4937098 xen/netfront: read response from backend only once
1ffb20f052 xen/blkfront: don't trust the backend response data blindly
8e147855fc xen/blkfront: don't take local copy of a request from the ring page
273f04d5d1 xen/blkfront: read response from backend only once
b98284aa3f xen: sync include/xen/interface/io/ring.h with Xen's newest version
406f2d5fe3 tracing: Check pid filtering when creating events
4fd0ad08ee vhost/vsock: fix incorrect used length reported to the guest
fbc0514e1a iommu/amd: Clarify AMD IOMMUv2 initialization messages
5655b8bccb smb3: do not error on fsync when readonly
c380062d08 ceph: properly handle statfs on multifs setups
22423c966e f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
e6ee7abd6b sched/scs: Reset task stack state in bringup_cpu()
71e38a0c7c tcp: correctly handle increased zerocopy args struct size
72f2117e45 net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
73115a2b38 net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
62343dadbb net: hns3: fix VF RSS failed problem after PF enable multi-TCs
215167df45 net/smc: Don't call clcsock shutdown twice when smc shutdown
6e800ee432 net: vlan: fix underflow for the real_dev refcnt
ae2659d2c6 net/sched: sch_ets: don't peek at classes beyond 'nbands'
e3509feb46 tls: fix replacing proto_ops
22156242b1 tls: splice_read: fix record type check
3b6c71c097 MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
a6a5d853f1 MIPS: loongson64: fix FTLB configuration
5e823dbee2 igb: fix netpoll exit with traffic
f2a58ff3e3 nvmet: use IOCB_NOWAIT only if the filesystem supports it
12ceb52f2c net/smc: Fix loop in smc_listen
c94cbd262b net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
3d4937c6a3 net: phylink: Force retrigger in case of latched link-fail indicator
50162ff3c8 net: phylink: Force link down and retrigger resolve on interface change
95ba8f0d57 lan743x: fix deadlock in lan743x_phy_link_status_change()
c5e4316d9c tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows
3187623096 drm/amd/display: Set plane update flags for all planes in reset
f634c755a0 PM: hibernate: use correct mode for swsusp_close()
440bd9faad net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
ac88cb3c44 nvmet-tcp: fix incomplete data digest send
8889ff80fd net: marvell: mvpp2: increase MTU limit when XDP enabled
90d0736876 mlxsw: spectrum: Protect driver from buggy firmware
33d89128a9 mlxsw: Verify the accessed index doesn't exceed the array length
29e1b57347 net/smc: Ensure the active closing peer first closes clcsock
77d9c2efa8 erofs: fix deadlock when shrink erofs slab
9f540c7ffb scsi: scsi_debug: Zero clear zones at reset write pointer
725ba12895 scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
e65a8707b4 ice: avoid bpf_prog refcount underflow
1eb5395add ice: fix vsi->txq_map sizing
26ed13d064 net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
3c40584595 net: ipv6: add fib6_nh_release_dsts stub
dc2f7e9d8d net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
79068e6b1c net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume
cc301ad312 nfp: checking parameter process for rx-usecs/tx-usecs is invalid
9b44cb67d3 ipv6: fix typos in __ip6_finish_output()
6d9e8dabd4 firmware: smccc: Fix check for ARCH_SOC_ID not implemented
bbd1683e79 mptcp: fix delack timer
061542815a ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
f5af2def7e iavf: Prevent changing static ITR values if adaptive moderation is on
5dca8eff46 net: marvell: prestera: fix double free issue on err path
b33c5c8281 drm/vc4: fix error code in vc4_create_object()
2bf9c5a503 scsi: mpt3sas: Fix kernel panic during drive powercycle test
29ecb4c0f0 drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
0effb7f51b ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
86c5adc780 NFSv42: Don't fail clone() unless the OP_CLONE operation failed
c9ba7864d3 firmware: arm_scmi: pm: Propagate return value to caller
8730a679c3 net: ieee802154: handle iftypes as u32
2925aadd1f ASoC: codecs: wcd934x: return error code correctly from hw_params
3a25def06d ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
4a4f900e04 ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
9196a68581 ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
2be17eca48 ARM: dts: bcm2711: Fix PCIe interrupts
9db1d4a3c2 ARM: dts: BCM5301X: Add interrupt properties to GPIO node
b2cd6fdcbe ARM: dts: BCM5301X: Fix I2C controller interrupt
b7ef25e8c2 netfilter: flowtable: fix IPv6 tunnel addr match
d689176e0e netfilter: ipvs: Fix reuse connection if RS weight is 0
994065f6ef netfilter: ctnetlink: do not erase error code with EINVAL
a3d829e5f3 netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
a8a917058f proc/vmcore: fix clearing user buffer by properly using clear_user()
1f520a0d78 PCI: aardvark: Fix link training
aec0751f61 PCI: aardvark: Simplify initialization of rootcap on virtual bridge
df57480988 PCI: aardvark: Implement re-issuing config requests on CRS response
e7f2e2c758 PCI: aardvark: Update comment about disabling link training
2b7bc1c4b2 PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
dfe906da9a powerpc/32: Fix hardlockup on vmap stack overflow
bf00edd9e6 mdio: aspeed: Fix "Link is Down" issue
14c3ce30dd mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
63195705b3 mmc: sdhci-esdhc-imx: disable CMDQ support
092a58f0d9 tracing: Fix pid filtering when triggers are attached
68fa6bf7f1 tracing/uprobe: Fix uprobe_perf_open probes iteration
b777c866aa KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
bfed9c2f2f xen: detect uninitialized xenbus in xenbus_init
e1d492c275 xen: don't continue xenstore initialization in case of errors
8f4d0719f3 fuse: release pipe buf after last use
8d0163cec7 staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
0bfed81b2c staging: greybus: Add missing rwsem around snd_ctl_remove() calls
146283f16b staging/fbtft: Fix backlight
8fc5e3c7ca HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
6ca32e2e77 Revert "parisc: Fix backtrace to always include init funtion names"
3a4aeb37a7 media: cec: copy sequence field for the reply
3798218a1a ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
60274e248e ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
172167bc8d ALSA: ctxfi: Fix out-of-range access
4402cf0402 binder: fix test regression due to sender_euid change
aea184ae64 usb: hub: Fix locking issues with address0_mutex
5bf3a0c778 usb: hub: Fix usb enumeration issue due to address0 race
00f1038c72 usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
56fbab4937 usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
b70ff391de net: nexthop: fix null pointer dereference when IPv6 is not enabled
0755f3f322 usb: dwc3: gadget: Fix null pointer exception
140e2df472 usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
3abf746e80 usb: dwc3: gadget: Ignore NoStream after End Transfer
2b7ab82f51 usb: dwc2: hcd_queue: Fix use of floating point literal
4b18ccad96 usb: dwc2: gadget: Fix ISOC flow for elapsed frames
16f1cac8f7 USB: serial: option: add Fibocom FM101-GL variants
ff72128636 USB: serial: option: add Telit LE910S1 0x9200 composition
854c14b2a1 ACPI: Get acpi_device's parent from the parent field
33fe044f6a bpf: Fix toctou on read-only map's constant scalar tracking
8d21bcc704 Merge 5.10.82 into android12-5.10-lts
d5259a9ba6 Linux 5.10.82
d35250ec5a Revert "perf: Rework perf_event_exit_event()"
6718f79c40 ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign()
f751fb54f2 ALSA: hda: hdac_ext_stream: fix potential locking issues
b3ef5051a7 x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
2ec78af152 btrfs: update device path inode time instead of bd_inode
9febc9d8d2 fs: export an inode_update_time helper
cade5d7a28 ice: Delete always true check of PF pointer
fe65cecd27 usb: max-3421: Use driver data instead of maintaining a list of bound devices
6186c7b9bd ASoC: DAPM: Cover regression by kctl change notification fix
b17dd53cac selinux: fix NULL-pointer dereference when hashtab allocation fails
1ae0d59c4f RDMA/netlink: Add __maybe_unused to static inline in C file
40bc831ab5 hugetlbfs: flush TLBs correctly after huge_pmd_unshare
86ab0f8ff0 scsi: ufs: core: Fix task management completion timeout race
ddd4e46cff scsi: ufs: core: Fix task management completion
04c586a601 drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors
47901b77bf drm/i915/dp: Ensure sink rate values are always valid
82de15ca6b drm/nouveau: clean up all clients on device removal
c81c90fbf5 drm/nouveau: use drm_dev_unplug() during device removal
9221aff33e drm/nouveau: Add a dedicated mutex for the clients list
65517975cb drm/udl: fix control-message timeout
3d68d6ee83 drm/amd/display: Update swizzle mode enums
7b97b5776d cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
1ab297809d parisc/sticon: fix reverse colors
6adbc07ebc btrfs: fix memory ordering between normal and ordered work functions
6289b494b3 net: stmmac: socfpga: add runtime suspend/resume callback for stratix10 platform
5875f87e2f udf: Fix crash after seekdir
6b43cf113a KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load
cc73242889 block: Check ADMIN before NICE for IOPRIO_CLASS_RT
63e2f34abc s390/kexec: fix memory leak of ipl report buffer
b1cf0d2fc4 scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
08fd6df8ea powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
9c177eee11 x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
b2e2fb6407 mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
99032adf7d ipc: WARN if trying to remove ipc object which is absent
a7d9162586 tipc: check for null after calling kmemdup
f5995fcb75 hexagon: clean up timer-regs.h
0854c9ff21 hexagon: export raw I/O routines for modules
528971af64 tun: fix bonding active backup with arp monitoring
af1d3c437e arm64: vdso32: suppress error message for 'make mrproper'
97653ba562 net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices
4cebe23c03 s390/kexec: fix return code handling
d4fb80ae98 perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
175135a5ea perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
84f64c7c52 pinctrl: qcom: sdm845: Enable dual edge errata
a8230fb74b KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
4e6cce20fb e100: fix device suspend/resume
34e54703fb NFC: add NCI_UNREG flag to eliminate the race
b2a60b4a01 net: nfc: nci: Change the NCI close sequence
73a0d12114 NFC: reorder the logic in nfc_{un,}register_device
cb14b196d9 NFC: reorganize the functions in nci_request
41dc8dcb49 i40e: Fix display error code in dmesg
028ea7b090 i40e: Fix creation of first queue by omitting it if is not power of two
69868d7a88 i40e: Fix warning message and call stack during rmmod i40e driver
20645482d1 i40e: Fix ping is lost after configuring ADq on VF
6d64743045 i40e: Fix changing previously set num_queue_pairs for PFs
f866513ead i40e: Fix NULL ptr dereference on VSI filter sync
0719488565 i40e: Fix correct max_pkt_size on VF RX queue
8e6bae950d net: virtio_net_hdr_to_skb: count transport header in UFO
1c4099dc0d net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
381a30f7e3 net: sched: act_mirred: drop dst for the direction from egress to ingress
a792e0128d scsi: core: sysfs: Fix hang when device state is set via sysfs
4b4302a02b net/mlx5: E-Switch, return error if encap isn't supported
68748ea4d1 net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore
6190e1a2d4 net/mlx5: Lag, update tracker when state change event received
471c492890 net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
d1f8f1e04a platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
da16f907cb mips: lantiq: add support for clk_get_parent()
17dfbe1b2f mips: bcm63xx: add support for clk_get_parent()
34284b3a2f MIPS: generic/yamon-dt: fix uninitialized variable error
a61f90b216 iavf: Fix for setting queues to 0
a8a1e601c2 iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
77f5ae5441 iavf: validate pointers
ddcc185baa iavf: prevent accidental free of filter structure
a420b26128 iavf: Fix failure to exit out from last all-multicast mode
78638b4713 iavf: free q_vectors before queues in iavf_disable_vf
84a13bfe27 iavf: check for null in iavf_fix_features
1555d83ddb iavf: Fix return of set the new channel count
09decd0a10 net/smc: Make sure the link_id is unique
437e21e2c9 sock: fix /proc/net/sockstat underflow in sk_clone_lock()
4da14ddad1 net: reduce indentation level in sk_clone_lock()
9c3c2ef6ca tipc: only accept encrypted MSG_CRYPTO msgs
3d59416647 bnxt_en: reject indirect blk offload when hw-tc-offload is off
4fc060abaa net: bnx2x: fix variable dereferenced before check
3ae75cc38a net: ipa: disable HOLB drop when updating timer
3984876f91 tracing: Add length protection to histogram string copies
900ea2f628 tcp: Fix uninitialized access in skb frags array for Rx 0cp.
d1a6150ca6 net-zerocopy: Refactor skb frag fast-forward op.
5f7aadf03f net-zerocopy: Copy straggler unaligned data for TCP Rx. zerocopy.
8da80ec6d4 drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
aa31e3fda6 perf tests: Remove bash construct from record+zstd_comp_decomp.sh
2ada5c0877 perf bench futex: Fix memory leak of perf_cpu_map__new()
11589d3144 perf bpf: Avoid memory leak from perf_env__insert_btf()
5b2f2cbbc9 tracing/histogram: Do not copy the fixed-size char array field over the field size
1d61255327 blkcg: Remove extra blkcg_bio_issue_init
dadcc935f4 perf/x86/vlbr: Add c->flags to vlbr event constraints
68fcb52b61 sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
91191d47af mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
fbe27d0e1d clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
9b3d3b72be clk/ast2600: Fix soc revision for AHB
03bc8ea0ae clk: ingenic: Fix bugs with divided dividers
7a5439474e f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
0a17fff6f0 f2fs: compress: disallow disabling compress on non-empty compressed file
4ce685cc9a sh: define __BIG_ENDIAN for math-emu
73383f670d sh: math-emu: drop unused functions
f44defd569 sh: fix kconfig unmet dependency warning for FRAME_POINTER
3d7c5d08a4 f2fs: fix to use WHINT_MODE
e8bd5e3305 f2fs: fix up f2fs_lookup tracepoints
5d5bf899e5 maple: fix wrong return value of maple_bus_init().
8748f08a2f sh: check return code of request_irq
29b742690a powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
bc4bc07fb4 powerpc/dcr: Use cmplwi instead of 3-argument cmpli
1ac6cd87d8 ALSA: gus: fix null pointer dereference on pointer block
850416bead ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
8c4d9764e7 powerpc/5200: dts: fix memory node unit name
833ad27927 iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
e0fef1c8cd scsi: target: Fix alua_tg_pt_gps_count tracking
8176441373 scsi: target: Fix ordered tag handling
8440377e1a scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
3e20cb0726 scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
9635581aa9 MIPS: sni: Fix the build
77e9fed330 tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
da82a207c4 ALSA: ISA: not for M68K
c788ac4750 ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
cbba09f869 ARM: dts: ls1021a: move thermal-zones node out of soc/
2474eb7fc3 usb: host: ohci-tmio: check return value after calling platform_get_resource()
02d9ebe0cc ARM: dts: omap: fix gpmc,mux-add-data type
c6c9bbe7fa firmware_loader: fix pre-allocated buf built-in firmware use
02a22911ed ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336 codec
055eced3ed scsi: advansys: Fix kernel pointer leak
97f3cbb57b ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
ae2207a078 clk: imx: imx6ul: Move csi_sel mux to correct base register
0c6daf4799 ASoC: SOF: Intel: hda-dai: fix potential locking issue
19d193c576 arm64: dts: freescale: fix arm,sp805 compatible string
36446a094a arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
e52fecdd0c arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
568d94c5c9 ARM: BCM53016: Specify switch ports for Meraki MR32
3a53d9ad9b staging: rtl8723bs: remove possible deadlock when disconnect (v2)
3544c33879 ARM: dts: ux500: Skomer regulator fixes
eff8b76284 usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
679eee466d usb: musb: tusb6010: check return value after calling platform_get_resource()
2492de6f5e bus: ti-sysc: Use context lost quirk for otg
5eca1c8412 bus: ti-sysc: Add quirk handling for reinit on context lost
dcd6eefcee RDMA/bnxt_re: Check if the vlan is valid before reporting
4e5bc9fb23 arm64: dts: hisilicon: fix arm,sp805 compatible string
109a63bb07 arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
c097bd5a59 scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
db90c50783 ARM: dts: NSP: Fix mpcore, mmc node names
5010df76ab staging: wfx: ensure IRQ is ready before enabling it
2651d06e46 arm64: dts: allwinner: a100: Fix thermal zone node name
fa98ac472e arm64: dts: allwinner: h5: Fix GPU thermal zone node name
aed195558f ARM: dts: sunxi: Fix OPPs node name
e2e1056312 arm64: zynqmp: Fix serial compatible string
48f154e8b9 arm64: zynqmp: Do not duplicate flash partition label property
Some minor ABI signatures have changed due to internal structures
changing. All of these have been pre-approved already:
Leaf changes summary: 3 artifacts changed
Changed leaf types summary: 3 leaf types changed
Removed/Changed/Added functions summary: 0 Removed, 0 Changed, 0 Added function
Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 0 Added variable
'struct bpf_map at bpf.h:146:1' changed:
type size hasn't changed
there are data member changes:
type 'typedef u64' of 'bpf_map::writecnt' changed:
typedef name changed from u64 to atomic64_t at types.h:175:1
underlying type 'typedef __u64' at int-ll64.h:31:1 changed:
entity changed from 'typedef __u64' to 'struct {s64 counter;}' at types.h:173:1
type size hasn't changed
4790 impacted interfaces
'struct bpf_offloaded_map at bpf.h:229:1' changed (indirectly):
type size hasn't changed
there are data member changes:
type 'struct bpf_map' of 'bpf_offloaded_map::map' changed, as reported earlier
4790 impacted interfaces
'struct fib_rules_ops at fib_rules.h:60:1' changed:
type size hasn't changed
there are data member changes:
type 'typedef bool (fib_rule*, fib_lookup_arg*)*' of 'fib_rules_ops::suppress' changed:
pointer type changed from: 'typedef bool (fib_rule*, fib_lookup_arg*)*' to: 'typedef bool (fib_rule*, int, fib_lookup_arg*)*'
4790 impacted interfaces
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Id7f25c9e0edb30698178b138cc1b15a82ca5ef48
* refs/heads/tmp-e4225e5:
ANDROID: mm: Fix page table lookup in speculative fault path
UPSTREAM: xhci: re-initialize the HC during resume if HCE was set
FROMGIT: xhci: make xhci_handshake timeout for xhci_reset() adjustable
ANDROID: vendor_hooks: Add hooks for __alloc_pages_direct_reclaim
ANDROID: dma-direct: Document disable_dma32
ANDROID: dma-direct: Make DMA32 disablement work for CONFIG_NUMA
UPSTREAM: mmc: block: fix read single on recovery logic
UPSTREAM: fget: check that the fd still exists after getting a ref to it
ANDROID: GKI: Update symbols to symbol list
Change-Id: Ic2917d956f70e01cc21c45edd3c7526b5aa8dc6b
Signed-off-by: Sivasri Kumar, Vanka <quic_svanka@quicinc.com>
zone_dma32_is_empty() currently lacks the proper validation to ensure
that the NUMA node ID it receives as an argument is valid. This has no
effect on kernels with CONFIG_NUMA=n as NODE_DATA() will return the
same pglist_data on these devices, but on kernels with CONFIG_NUMA=y,
this is not the case, and the node passed to NODE_DATA must be
validated.
Rather than trying to find the node containing ZONE_DMA32, replace
calls of zone_dma32_is_empty() with zone_dma32_are_empty() (which
iterates over all nodes and returns false if one of the nodes holds
DMA32 and it is non-empty).
Bug: 199917449
Fixes: c3c2bb34ac ("ANDROID: arm64/mm: Add command line option to make ZONE_DMA32 empty")
Signed-off-by: Chris Goldsworthy <quic_cgoldswo@quicinc.com>
Change-Id: I850fb9213b71a1ef29106728bfda0cc6de46fdbb
-----BEGIN PGP SIGNATURE-----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=ktJL
-----END PGP SIGNATURE-----
Merge 5.10.94 into android12-5.10-lts
Changes in 5.10.94
KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
HID: uhid: Fix worker destroying device without any protection
HID: wacom: Reset expected and received contact counts at the same time
HID: wacom: Ignore the confidence flag when a touch is removed
HID: wacom: Avoid using stale array indicies to read contact count
f2fs: fix to do sanity check in is_alive()
nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind()
mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
mtd: Fixed breaking list in __mtd_del_partition.
mtd: rawnand: davinci: Don't calculate ECC when reading page
mtd: rawnand: davinci: Avoid duplicated page read
mtd: rawnand: davinci: Rewrite function description
x86/gpu: Reserve stolen memory for first integrated Intel GPU
tools/nolibc: x86-64: Fix startup code bug
tools/nolibc: i386: fix initial stack alignment
tools/nolibc: fix incorrect truncation of exit code
rtc: cmos: take rtc_lock while reading from CMOS
media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
media: flexcop-usb: fix control-message timeouts
media: mceusb: fix control-message timeouts
media: em28xx: fix control-message timeouts
media: cpia2: fix control-message timeouts
media: s2255: fix control-message timeouts
media: dib0700: fix undefined behavior in tuner shutdown
media: redrat3: fix control-message timeouts
media: pvrusb2: fix control-message timeouts
media: stk1160: fix control-message timeouts
media: cec-pin: fix interrupt en/disable handling
can: softing_cs: softingcs_probe(): fix memleak on registration failure
iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
gpu: host1x: Add back arm_iommu_detach_device()
dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
mm_zone: add function to check if managed dma zone exists
dma/pool: create dma atomic pool only if dma zone has managed pages
mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages
shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
drm/ttm: Put BO in its memory manager's lru list
Bluetooth: L2CAP: Fix not initializing sk_peer_pid
drm/bridge: display-connector: fix an uninitialized pointer in probe()
drm: fix null-ptr-deref in drm_dev_init_release()
drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
drm/panel: innolux-p079zca: Delete panel on attach() failure
drm/rockchip: dsi: Fix unbalanced clock on probe error
drm/rockchip: dsi: Hold pm-runtime across bind/unbind
drm/rockchip: dsi: Disable PLL clock on bind error
drm/rockchip: dsi: Reconfigure hardware on resume()
Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
clk: bcm-2835: Pick the closest clock rate
clk: bcm-2835: Remove rounding up the dividers
drm/vc4: hdmi: Set a default HSM rate
wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
wcn36xx: Fix DMA channel enable/disable cycle
wcn36xx: Release DMA channel descriptor allocations
wcn36xx: Put DXE block into reset before freeing memory
wcn36xx: populate band before determining rate on RX
wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
media: videobuf2: Fix the size printk format
media: atomisp: add missing media_device_cleanup() in atomisp_unregister_entities()
media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
media: atomisp: fix inverted logic in buffers_needed()
media: atomisp: do not use err var when checking port validity for ISP2400
media: atomisp: fix inverted error check for ia_css_mipi_is_source_port_valid()
media: atomisp: fix ifdefs in sh_css.c
media: staging: media: atomisp: pci: Balance braces around conditional statements in file atomisp_cmd.c
media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
media: atomisp: fix enum formats logic
media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
media: aspeed: fix mode-detect always time out at 2nd run
media: em28xx: fix memory leak in em28xx_init_dev
media: aspeed: Update signal status immediately to ensure sane hw state
arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
fs: dlm: use sk->sk_socket instead of con->sock
fs: dlm: don't call kernel_getpeername() in error_report()
memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
Bluetooth: stop proccessing malicious adv data
ath11k: Fix ETSI regd with weather radar overlap
ath11k: clear the keys properly via DISABLE_KEY
ath11k: reset RSN/WPA present state for open BSS
tee: fix put order in teedev_close_context()
fs: dlm: fix build with CONFIG_IPV6 disabled
drm/vboxvideo: fix a NULL vs IS_ERR() check
arm64: dts: renesas: cat875: Add rx/tx delays
media: dmxdev: fix UAF when dvb_register_device() fails
crypto: qce - fix uaf on qce_ahash_register_one
crypto: qce - fix uaf on qce_skcipher_register_one
mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429 disco
crypto: qat - fix spelling mistake: "messge" -> "message"
crypto: qat - remove unnecessary collision prevention step in PFVF
crypto: qat - make pfvf send message direction agnostic
crypto: qat - fix undetected PFVF timeout in ACK loop
ath11k: Use host CE parameters for CE interrupts configuration
arm64: dts: ti: k3-j721e: correct cache-sets info
tty: serial: atmel: Check return code of dmaengine_submit()
tty: serial: atmel: Call dma_async_issue_pending()
mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
mfd: atmel-flexcom: Use .resume_noirq
media: rcar-csi2: Correct the selection of hsfreqrange
media: imx-pxp: Initialize the spinlock prior to using it
media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
media: coda: fix CODA960 JPEG encoder buffer overflow
media: venus: pm_helpers: Control core power domain manually
media: venus: core, venc, vdec: Fix probe dependency error
media: venus: core: Fix a potential NULL pointer dereference in an error handling path
media: venus: core: Fix a resource leak in the error handling path of 'venus_probe()'
thermal/drivers/imx: Implement runtime PM support
netfilter: bridge: add support for pppoe filtering
arm64: dts: qcom: msm8916: fix MMC controller aliases
cgroup: Trace event cgroup id fields should be u64
ACPI: EC: Rework flushing of EC work while suspended to idle
thermal/drivers/imx8mm: Enable ADC when enabling monitor
drm/amdgpu: Fix a NULL pointer dereference in amdgpu_connector_lcd_native_mode()
drm/radeon/radeon_kms: Fix a NULL pointer dereference in radeon_driver_open_kms()
arm64: dts: ti: k3-j7200: Fix the L2 cache sets
arm64: dts: ti: k3-j721e: Fix the L2 cache sets
arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
tty: serial: uartlite: allow 64 bit address
serial: amba-pl011: do not request memory region twice
floppy: Fix hang in watchdog when disk is ejected
staging: rtl8192e: return error code from rtllib_softmac_init()
staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
Bluetooth: btmtksdio: fix resume failure
sched/fair: Fix detection of per-CPU kthreads waking a task
sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
bpf: Adjust BTF log size limit.
bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
bpf: Remove config check to enable bpf support for branch records
arm64: lib: Annotate {clear, copy}_page() as position-independent
arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
media: dib8000: Fix a memleak in dib8000_init()
media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
media: si2157: Fix "warm" tuner state detection
wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
sched/rt: Try to restart rt period timer when rt runtime exceeded
drm/msm/dp: displayPort driver need algorithm rational
rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
mwifiex: Fix possible ABBA deadlock
xfrm: fix a small bug in xfrm_sa_len()
x86/uaccess: Move variable into switch case statement
selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
selftests: harness: avoid false negatives if test has no ASSERTs
crypto: stm32 - Fix last sparse warning in stm32_cryp_check_ctr_counter
crypto: stm32/cryp - fix CTR counter carry
crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
crypto: stm32/cryp - check early input data
crypto: stm32/cryp - fix double pm exit
crypto: stm32/cryp - fix lrw chaining mode
crypto: stm32/cryp - fix bugs and crash in tests
crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
media: dw2102: Fix use after free
media: msi001: fix possible null-ptr-deref in msi001_probe()
media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
arm64: dts: qcom: c630: Fix soundcard setup
arm64: dts: qcom: ipq6018: Fix gpio-ranges property
drm/msm/dpu: fix safe status debugfs file
drm/bridge: ti-sn65dsi86: Set max register for regmap
drm/tegra: vic: Fix DMA API misuse
media: hantro: Fix probe func error path
xfrm: interface with if_id 0 should return error
xfrm: state and policy should fail if XFRMA_IF_ID 0
ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
usb: ftdi-elan: fix memory leak on device disconnect
arm64: dts: marvell: cn9130: add GPIO and SPI aliases
arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
ARM: dts: armada-38x: Add generic compatible to UART nodes
iwlwifi: mvm: fix 32-bit build in FTM
iwlwifi: mvm: test roc running status bits before removing the sta
mmc: meson-mx-sdhc: add IRQ check
mmc: meson-mx-sdio: add IRQ check
selinux: fix potential memleak in selinux_add_opt()
um: fix ndelay/udelay defines
um: virtio_uml: Fix time-travel external time propagation
Bluetooth: L2CAP: Fix using wrong mode
bpftool: Enable line buffering for stdout
backlight: qcom-wled: Validate enabled string indices in DT
backlight: qcom-wled: Pass number of elements to read to read_u32_array
backlight: qcom-wled: Fix off-by-one maximum with default num_strings
backlight: qcom-wled: Override default length with qcom,enabled-strings
backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
backlight: qcom-wled: Respect enabled-strings in set_brightness
software node: fix wrong node passed to find nargs_prop
Bluetooth: hci_qca: Stop IBS timer during BT OFF
x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
hwmon: (mr75203) fix wrong power-up delay value
x86/mce/inject: Avoid out-of-bounds write when setting flags
ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in __nonstatic_find_io_region()
pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in nonstatic_find_mem_region()
power: reset: mt6397: Check for null res pointer
netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
bpf: Don't promote bogus looking registers after null check.
bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
ppp: ensure minimum packet size in ppp_write()
rocker: fix a sleeping in atomic bug
staging: greybus: audio: Check null pointer
fsl/fman: Check for null pointer after calling devm_ioremap
Bluetooth: hci_bcm: Check for error irq
Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
HID: hid-uclogic-params: Invalid parameter check in uclogic_params_get_str_desc
HID: hid-uclogic-params: Invalid parameter check in uclogic_params_huion_init
HID: hid-uclogic-params: Invalid parameter check in uclogic_params_frame_init_v1_buttonpad
debugfs: lockdown: Allow reading debugfs files that are not world readable
net/mlx5e: Fix page DMA map/unmap attributes
net/mlx5e: Don't block routes with nexthop objects in SW
Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
net/mlx5: Set command entry semaphore up once got index free
lib/mpi: Add the return value check of kcalloc()
Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
ax25: uninitialized variable in ax25_setsockopt()
netrom: fix api breakage in nr_setsockopt()
regmap: Call regmap_debugfs_exit() prior to _init()
can: mcp251xfd: add missing newline to printed strings
tpm: add request_locality before write TPM_INT_ENABLE
tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
can: softing: softing_startstop(): fix set but not used variable warning
can: xilinx_can: xcan_probe(): check for error irq
pcmcia: fix setting of kthread task states
iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
net: mcs7830: handle usb read errors properly
ext4: avoid trim error on fs with small groups
ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with pending cmd-bit"
RDMA/hns: Validate the pkey index
scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
clk: imx8mn: Fix imx8mn_clko1_sels
powerpc/prom_init: Fix improper check of prom_getprop()
ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
dt-bindings: thermal: Fix definition of cooling-maps contribution property
powerpc/64s: Convert some cpu_setup() and cpu_restore() functions to C
powerpc/perf: MMCR0 control for PMU registers under PMCC=00
powerpc/perf: move perf irq/nmi handling details into traps.c
powerpc/irq: Add helper to set regs->softe
powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an overflown PMC
powerpc/32s: Fix shift-out-of-bounds in KASAN init
clocksource: Reduce clocksource-skew threshold
clocksource: Avoid accidental unstable marking of clocksources
ALSA: oss: fix compile error when OSS_DEBUG is enabled
ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
char/mwave: Adjust io port register size
binder: fix handling of error during copy
openrisc: Add clone3 ABI wrapper
iommu/io-pgtable-arm: Fix table descriptor paddr formatting
scsi: ufs: Fix race conditions related to driver data
RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
powerpc/powermac: Add additional missing lockdep_register_key()
RDMA/core: Let ib_find_gid() continue search even after empty entry
RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
ASoC: rt5663: Handle device_property_read_u32_array error codes
of: unittest: fix warning on PowerPC frame size warning
of: unittest: 64 bit dma address test requires arch support
clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system enter shell
mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
dmaengine: pxa/mmp: stop referencing config->slave_id
iommu/amd: Remove iommu_init_ga()
iommu/amd: Restore GA log/tail pointer on host resume
ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
iommu/iova: Fix race between FQ timeout and teardown
scsi: block: pm: Always set request queue runtime active in blk_post_runtime_resume()
phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
ASoC: mediatek: Check for error clk pointer
ASoC: samsung: idma: Check of ioremap return value
misc: lattice-ecp3-config: Fix task hung when firmware load failed
counter: stm32-lptimer-cnt: remove iio counter abi
arm64: tegra: Fix Tegra194 HDA {clock,reset}-names ordering
arm64: tegra: Remove non existent Tegra194 reset
mips: lantiq: add support for clk_set_parent()
mips: bcm63xx: add support for clk_set_parent()
powerpc/xive: Add missing null check after calling kmalloc
ASoC: fsl_mqs: fix MODULE_ALIAS
RDMA/cxgb4: Set queue pair state when being queried
ASoC: fsl_asrc: refine the check of available clock divider
clk: bm1880: remove kfrees on static allocations
of: base: Fix phandle argument length mismatch error message
ARM: dts: omap3-n900: Fix lp5523 for multi color
Bluetooth: Fix debugfs entry leak in hci_register_dev()
fs: dlm: filter user dlm messages for kernel locks
drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
selftests/bpf: Fix bpf_object leak in skb_ctx selftest
ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
media: atomisp: fix try_fmt logic
media: atomisp: set per-device's default mode
media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
ARM: shmobile: rcar-gen2: Add missing of_node_put()
batman-adv: allow netlink usage in unprivileged containers
media: atomisp: handle errors at sh_css_create_isp_params()
ath11k: Fix crash caused by uninitialized TX ring
usb: gadget: f_fs: Use stream_open() for endpoint files
drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
HID: apple: Do not reset quirks when the Fn key is not found
media: b2c2: Add missing check in flexcop_pci_isr:
EDAC/synopsys: Use the quirk for version instead of ddr version
ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
drm/amd/display: check top_pipe_to_program pointer
drm/amdgpu/display: set vblank_disable_immediate for DC
soc: ti: pruss: fix referenced node in error message
mlxsw: pci: Add shutdown method in PCI driver
drm/bridge: megachips: Ensure both bridges are probed before registration
tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
HSI: core: Fix return freed object in hsi_new_client
crypto: jitter - consider 32 LSB for APT
mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
rsi: Fix use-after-free in rsi_rx_done_handler()
rsi: Fix out-of-bounds read in rsi_read_pkt()
ath11k: Avoid NULL ptr access during mgmt tx cleanup
media: venus: avoid calling core_clk_setrate() concurrently during concurrent video sessions
ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
ACPI: Change acpi_device_always_present() into acpi_device_override_status()
ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD win
arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
usb: uhci: add aspeed ast2600 uhci support
floppy: Add max size check for user space request
x86/mm: Flush global TLB when switching to trampoline page-table
drm: rcar-du: Fix CRTC timings when CMM is used
media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
media: rcar-vin: Update format alignment constraints
media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach()
media: m920x: don't use stack on USB reads
thunderbolt: Runtime PM activate both ends of the device link
iwlwifi: mvm: synchronize with FW after multicast commands
iwlwifi: mvm: avoid clearing a just saved session protection id
ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
ath10k: Fix tx hanging
net-sysfs: update the queue counts in the unregistration path
net: phy: prefer 1000baseT over 1000baseKX
gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
selftests/ftrace: make kprobe profile testcase description unique
ath11k: Avoid false DEADLOCK warning reported by lockdep
x86/mce: Allow instrumentation during task work queueing
x86/mce: Mark mce_panic() noinstr
x86/mce: Mark mce_end() noinstr
x86/mce: Mark mce_read_aux() noinstr
net: bonding: debug: avoid printing debug logs when bond is not notifying peers
bpf: Do not WARN in bpf_warn_invalid_xdp_action()
HID: quirks: Allow inverting the absolute X/Y values
media: igorplugusb: receiver overflow should be reported
media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach()
mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
audit: ensure userspace is penalized the same as the kernel when under pressure
arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
arm64: tegra: Adjust length of CCPLEX cluster MMIO region
PM: runtime: Add safety net to supplier device release
cpufreq: Fix initialization of min and max frequency QoS requests
usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
rtw88: 8822c: update rx settings to prevent potential hw deadlock
PM: AVS: qcom-cpr: Use div64_ul instead of do_div
iwlwifi: fix leaks/bad data after failed firmware load
iwlwifi: remove module loading failure message
iwlwifi: mvm: Fix calculation of frame length
iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
um: registers: Rename function names to avoid conflicts and build problems
ath11k: Fix napi related hang
Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
xfrm: rate limit SA mapping change message to user space
drm/etnaviv: consider completed fence seqno in hang check
jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
ACPICA: Utilities: Avoid deleting the same object twice in a row
ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
ACPICA: Fix wrong interpretation of PCC address
ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
drm/amdgpu: fixup bad vram size on gmc v8
amdgpu/pm: Make sysfs pm attributes as read-only for VFs
ACPI: battery: Add the ThinkPad "Not Charging" quirk
btrfs: remove BUG_ON() in find_parent_nodes()
btrfs: remove BUG_ON(!eie) in find_parent_nodes
net: mdio: Demote probed message to debug print
mac80211: allow non-standard VHT MCS-10/11
dm btree: add a defensive bounds check to insert_at()
dm space map common: add bounds check to sm_ll_lookup_bitmap()
mlxsw: pci: Avoid flow control for EMAD packets
net: phy: marvell: configure RGMII delays for 88E1118
net: gemini: allow any RGMII interface mode
regulator: qcom_smd: Align probe function with rpmh-regulator
serial: pl010: Drop CR register reset on set_termios
serial: core: Keep mctrl register state and cached copy in sync
random: do not throw away excess input to crng_fast_load
parisc: Avoid calling faulthandler_disabled() twice
x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
powerpc/6xx: add missing of_node_put
powerpc/powernv: add missing of_node_put
powerpc/cell: add missing of_node_put
powerpc/btext: add missing of_node_put
powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
i2c: i801: Don't silently correct invalid transfer size
powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
i2c: mpc: Correct I2C reset procedure
clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
powerpc/powermac: Add missing lockdep_register_key()
KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
w1: Misuse of get_user()/put_user() reported by sparse
nvmem: core: set size for sysfs bin file
dm: fix alloc_dax error handling in alloc_dev
scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
ALSA: seq: Set upper limit of processed events
MIPS: Loongson64: Use three arguments for slti
powerpc/40x: Map 32Mbytes of memory at startup
selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
udf: Fix error handling in udf_new_inode()
MIPS: OCTEON: add put_device() after of_find_device_by_node()
irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
MIPS: Octeon: Fix build errors using clang
scsi: sr: Don't use GFP_DMA
ASoC: mediatek: mt8173: fix device_node leak
ASoC: mediatek: mt8183: fix device_node leak
phy: mediatek: Fix missing check in mtk_mipi_tx_probe
rpmsg: core: Clean up resources on announce_create failure.
crypto: omap-aes - Fix broken pm_runtime_and_get() usage
crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
tpm: fix NPE on probe for missing device
spi: uniphier: Fix a bug that doesn't point to private data correctly
xen/gntdev: fix unmap notification order
fuse: Pass correct lend value to filemap_write_and_wait_range()
serial: Fix incorrect rs485 polarity on uart open
cputime, cpuacct: Include guest time in user time in cpuacct.stat
tracing/kprobes: 'nmissed' not showed correctly for kretprobe
iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
s390/mm: fix 2KB pgtable release race
device property: Fix fwnode_graph_devcon_match() fwnode leak
drm/etnaviv: limit submit sizes
drm/nouveau/kms/nv04: use vzalloc for nv04_display
drm/bridge: analogix_dp: Make PSR-exit block less
parisc: Fix lpa and lpa_user defines
powerpc/64s/radix: Fix huge vmap false positive
PCI: xgene: Fix IB window setup
PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
PCI: pci-bridge-emul: Fix definitions of reserved bits
PCI: pci-bridge-emul: Correctly set PCIe capabilities
PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
xfrm: fix policy lookup for ipv6 gre packets
btrfs: fix deadlock between quota enable and other quota operations
btrfs: check the root node for uptodate before returning it
btrfs: respect the max size in the header when activating swap file
ext4: make sure to reset inode lockdep class when quota enabling fails
ext4: make sure quota gets properly shutdown on error
ext4: fix a possible ABBA deadlock due to busy PA
ext4: initialize err_blk before calling __ext4_get_inode_loc
ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
ext4: set csum seed in tmp inode while migrating to extents
ext4: Fix BUG_ON in ext4_bread when write quota data
ext4: use ext4_ext_remove_space() for fast commit replay delete range
ext4: fast commit may miss tracking unwritten range during ftruncate
ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
ext4: don't use the orphan list when migrating an inode
drm/radeon: fix error handling in radeon_driver_open_kms
of: base: Improve argument length mismatch error
firmware: Update Kconfig help text for Google firmware
can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
media: rcar-csi2: Optimize the selection PHTW register
drm/vc4: hdmi: Make sure the device is powered with CEC
media: correct MEDIA_TEST_SUPPORT help text
Documentation: dmaengine: Correctly describe dmatest with channel unset
Documentation: ACPI: Fix data node reference documentation
Documentation: refer to config RANDOMIZE_BASE for kernel address-space randomization
Documentation: fix firewire.rst ABI file path error
Bluetooth: hci_sync: Fix not setting adv set duration
scsi: core: Show SCMD_LAST in text form
dmaengine: uniphier-xdmac: Fix type of address variables
RDMA/hns: Modify the mapping attribute of doorbell to device
RDMA/rxe: Fix a typo in opcode name
dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
powerpc/cell: Fix clang -Wimplicit-fallthrough warning
powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
block: Fix fsync always failed if once failed
bpftool: Remove inclusion of utilities.mak from Makefiles
xdp: check prog type before updating BPF link
perf evsel: Override attr->sample_period for non-libpfm4 events
ipv4: update fib_info_cnt under spinlock protection
ipv4: avoid quadratic behavior in netns dismantle
net/fsl: xgmac_mdio: Add workaround for erratum A-009885
net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
f2fs: compress: fix potential deadlock of compress file
f2fs: fix to reserve space for IO align feature
af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
clk: Emit a stern warning with writable debugfs enabled
clk: si5341: Fix clock HW provider cleanup
net/smc: Fix hung_task when removing SMC-R devices
net: axienet: increase reset timeout
net: axienet: Wait for PhyRstCmplt after core reset
net: axienet: reset core on initialization prior to MDIO access
net: axienet: add missing memory barriers
net: axienet: limit minimum TX ring size
net: axienet: Fix TX ring slot available check
net: axienet: fix number of TX ring slots for available check
net: axienet: fix for TX busy handling
net: axienet: increase default TX ring size to 128
HID: vivaldi: fix handling devices not using numbered reports
rtc: pxa: fix null pointer dereference
vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
virtio_ring: mark ring unused on error
taskstats: Cleanup the use of task->exit_code
inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
netns: add schedule point in ops_exit_list()
xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
perf script: Fix hex dump character output
dmaengine: at_xdmac: Don't start transactions at tx_submit level
dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
dmaengine: at_xdmac: Print debug message after realeasing the lock
dmaengine: at_xdmac: Fix concurrency over xfers_list
dmaengine: at_xdmac: Fix lld view setting
dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
perf probe: Fix ppc64 'perf probe add events failed' case
devlink: Remove misleading internal_flags from health reporter dump
arm64: dts: qcom: msm8996: drop not documented adreno properties
net: bonding: fix bond_xmit_broadcast return value error bug
net_sched: restore "mpu xxx" handling
bcmgenet: add WOL IRQ check
net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
net: sfp: fix high power modules without diagnostic monitoring
net: mscc: ocelot: fix using match before it is set
dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
scripts/dtc: dtx_diff: remove broken example from help text
lib82596: Fix IRQ check in sni_82596_probe
mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
mtd: nand: bbt: Fix corner case in bad block table handling
ath10k: Fix the MTU size on QCA9377 SDIO
scripts: sphinx-pre-install: add required ctex dependency
scripts: sphinx-pre-install: Fix ctex support on Debian
Linux 5.10.94
Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I857f2417c899508815a1ba13d1285fd400a1f133
commit a674e48c5443d12a8a43c3ac42367aa39505d506 upstream.
Currently three dma atomic pools are initialized as long as the relevant
kernel codes are built in. While in kdump kernel of x86_64, this is not
right when trying to create atomic_pool_dma, because there's no managed
pages in DMA zone. In the case, DMA zone only has low 1M memory
presented and locked down by memblock allocator. So no pages are added
into buddy of DMA zone. Please check commit f1d4d47c5851 ("x86/setup:
Always reserve the first 1M of RAM").
Then in kdump kernel of x86_64, it always prints below failure message:
DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
swapper/0: page allocation failure: order:5, mode:0xcc1(GFP_KERNEL|GFP_DMA), nodemask=(null),cpuset=/,mems_allowed=0
CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.13.0-0.rc5.20210611git929d931f2b40.42.fc35.x86_64 #1
Hardware name: Dell Inc. PowerEdge R910/0P658H, BIOS 2.12.0 06/04/2018
Call Trace:
dump_stack+0x7f/0xa1
warn_alloc.cold+0x72/0xd6
__alloc_pages_slowpath.constprop.0+0xf29/0xf50
__alloc_pages+0x24d/0x2c0
alloc_page_interleave+0x13/0xb0
atomic_pool_expand+0x118/0x210
__dma_atomic_pool_init+0x45/0x93
dma_atomic_pool_init+0xdb/0x176
do_one_initcall+0x67/0x320
kernel_init_freeable+0x290/0x2dc
kernel_init+0xa/0x111
ret_from_fork+0x22/0x30
Mem-Info:
......
DMA: failed to allocate 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocation
DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Here, let's check if DMA zone has managed pages, then create
atomic_pool_dma if yes. Otherwise just skip it.
Link: https://lkml.kernel.org/r/20211223094435.248523-3-bhe@redhat.com
Fixes: 6f599d8423 ("x86/kdump: Always reserve the low 1M when the crashkernel option is specified")
Signed-off-by: Baoquan He <bhe@redhat.com>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Acked-by: John Donnelly <john.p.donnelly@oracle.com>
Reviewed-by: David Hildenbrand <david@redhat.com>
Cc: Marek Szyprowski <m.szyprowski@samsung.com>
Cc: Robin Murphy <robin.murphy@arm.com>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Christoph Lameter <cl@linux.com>
Cc: David Laight <David.Laight@ACULAB.COM>
Cc: David Rientjes <rientjes@google.com>
Cc: Hyeonggon Yoo <42.hyeyoo@gmail.com>
Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Cc: Pekka Enberg <penberg@kernel.org>
Cc: Vlastimil Babka <vbabka@suse.cz>
Cc: <stable@vger.kernel.org>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
* refs/heads/tmp-495c24a:
Revert half of "ANDROID: cpu/hotplug: create vendor hook for cpu_up/cpu_down"
Revert half of "ANDROID: arm64: add vendor hooks for bti and pauth fault"
Revert half of "ANDROID: vendor_hooks: Add param for android_vh_cpu_up/down"
Revert "ANDROID: vendor_hooks: Add a hook for task tagging"
Revert "ANDROID: GKI: net: add vendor hooks for 'struct nf_conn' lifecycle"
Revert "ANDROID: GKI: net: add vendor hooks for 'struct sock' lifecycle"
Revert "ANDROID: vendor_hooks: add hook and OEM data for slab shrink"
Revert half of "ANDROID: vendor_hooks: Add hooks for memory when debug"
Revert half of "ANDROID: gic-v3: Add vendor hook to GIC v3"
UPSTREAM: tracefs: Set all files to the same group ownership as the mount option
UPSTREAM: tracefs: Have new files inherit the ownership of their parent
UPSTREAM: tracefs: Have tracefs directories not set OTH permission bits by default
Revert "ANDROID: vendor_hooks: Add hooks to recognize special worker thread."
Revert "ANDROID: sysrq: add vendor hook for sysrq crash information"
Revert "ANDROID: user: Add vendor hook to user for GKI purpose"
Revert portions of "ANDROID: sched: Add vendor hooks for sched."
Revert portions of "ANDROID: vendor_hooks: Add hooks for scheduler"
UPSTREAM: vfs: fs_context: fix up param length parsing in legacy_parse_param
ANDROID: GKI: disable CONFIG_FORTIFY_SOURCE
Linux 5.10.81
selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
thermal: Fix NULL pointer dereferences in of_thermal_ functions
perf/core: Avoid put_page() when GUP fails
scripts/lld-version.sh: Rewrite based on upstream ld-version.sh
erofs: fix unsafe pagevec reuse of hooked pclusters
erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
PCI: Add MSI masking quirk for Nvidia ION AHCI
PCI/MSI: Deal with devices lying about their MSI mask capability
PCI/MSI: Destroy sysfs before freeing entries
parisc/entry: fix trace test in syscall exit path
x86/iopl: Fake iopl(3) CLI/STI usage
net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings
net: stmmac: fix issue where clk is being unprepared twice
net: stmmac: fix system hang if change mac address after interface ifdown
net: stmmac: fix missing unlock on error in stmmac_suspend()
net: stmmac: platform: fix build error with !CONFIG_PM_SLEEP
net: stmmac: add clocks management for gmac driver
bootconfig: init: Fix memblock leak in xbc_make_cmdline()
loop: Use blk_validate_block_size() to validate block size
block: Add a helper to validate the block size
fortify: Explicitly disable Clang support
Revert "tcp: switch orphan_count to bare per-cpu counters"
Revert "net: sched: update default qdisc visibility after Tx queue cnt changes"
Revert "serial: core: Fix initializing and restoring termios speed"
Linux 5.10.80
soc/tegra: pmc: Fix imbalanced clock disabling in error code path
x86/sev: Make the #VC exception stacks part of the default stacks storage
x86/sev: Add an x86 version of cc_platform_has()
arch/cc: Introduce a function to check for confidential computing features
selftests/bpf: Fix also no-alu32 strobemeta selftest
mmc: moxart: Fix null pointer dereference on pointer host
ath10k: fix invalid dma_addr_t token assignment
SUNRPC: Partial revert of commit 6f9f17287e
PCI: aardvark: Fix PCIe Max Payload Size setting
PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
drm/sun4i: Fix macros in sun8i_csc.h
powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
s390/cio: make ccw_device_dma_* more robust
s390/ap: Fix hanging ioctl caused by orphaned replies
s390/tape: fix timer initialization in tape_std_assign()
s390/cio: check the subchannel validity for dev_busid
video: backlight: Drop maximum brightness override for brightness zero
mfd: dln2: Add cell for initializing DLN2 ADC
mm, oom: do not trigger out_of_memory from the #PF
mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
powerpc/security: Add a helper to query stf_barrier type
powerpc/bpf: Validate branch ranges
powerpc/lib: Add helper to check if offset is within conditional branch range
memcg: prohibit unconditional exceeding the limit of dying tasks
9p/net: fix missing error check in p9_check_errors
net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
f2fs: should use GFP_NOFS for directory inodes
irqchip/sifive-plic: Fixup EOI failed when masked
posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
x86/mce: Add errata workaround for Skylake SKX37
MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
parisc: Fix backtrace to always include init funtion names
ARM: 9156/1: drop cc-option fallbacks for architecture selection
ARM: 9155/1: fix early early_iounmap()
selftests/net: udpgso_bench_rx: fix port argument
cxgb4: fix eeprom len when diagnostics not implemented
net/smc: fix sk_refcnt underflow on linkdown and fallback
vsock: prevent unnecessary refcnt inc for nonblocking connect
net: stmmac: allow a tc-taprio base-time of zero
net: hns3: allow configure ETS bandwidth of all TCs
net: hns3: fix kernel crash when unload VF while it is being reset
net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
seq_file: fix passing wrong private data
gve: Fix off by one in gve_tx_timeout()
bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
bpf, sockmap: Remove unhash handler for BPF sockmap usage
arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
llc: fix out-of-bound array index in llc_sk_dev_hash()
perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
zram: off by one in read_block_state()
mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration()
can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for mcp251xfd_chip_rx_int_enable()
mfd: core: Add missing of_node_put for loop iteration
bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
net: phy: fix duplex out of sync problem while changing settings
drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
ice: Fix not stopping Tx queues for VFs
ice: Fix replacing VF hardware MAC to existing MAC filter
net: vlan: fix a UAF in vlan_dev_real_dev()
openrisc: fix SMP tlb flush NULL pointer dereference
ethtool: fix ethtool msg len calculation for pause stats
net: davinci_emac: Fix interrupt pacing disable
xen-pciback: Fix return in pm_ctrl_init()
i2c: xlr: Fix a resource leak in the error handling path of 'xlr_i2c_probe()'
NFSv4: Fix a regression in nfs_set_open_stateid_locked()
scsi: qla2xxx: Turn off target reset during issue_lip
scsi: qla2xxx: Fix gnl list corruption
scsi: qla2xxx: Relogin during fabric disturbance
scsi: qla2xxx: Changes to support FCP2 Target
ar7: fix kernel builds for compiler test
watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
m68k: set a default value for MEMORY_RESERVE
signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
netfilter: nfnetlink_queue: fix OOB when mac header was cleared
soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read
auxdisplay: ht16k33: Fix frame buffer device blanking
auxdisplay: ht16k33: Connect backlight to fbdev
auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
Fix user namespace leak
NFS: Fix an Oops in pnfs_mark_request_commit()
NFS: Fix up commit deadlocks
dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
remoteproc: Fix a memory leak in an error handling path in 'rproc_handle_vdev()'
mtd: core: don't remove debugfs directory if device is in use
PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
fs: orangefs: fix error return code of orangefs_revalidate_lookup()
NFS: Fix deadlocks in nfs_scan_commit_list()
opp: Fix return in _opp_add_static_v2()
PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
PCI: aardvark: Don't spam about PIO Response Status
drm/plane-helper: fix uninitialized variable reference
pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
NFS: Fix dentry verifier races
i2c: mediatek: fixing the incorrect register offset
nfsd: don't alloc under spinlock in rpc_parse_scope_id
rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
apparmor: fix error check
power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
mips: cm: Convert to bitfield API to fix out-of-bounds access
virtio_ring: check desc == NULL when using indirect with packed
ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
ASoC: cs42l42: Use device_property API instead of of_property
ASoC: cs42l42: Disable regulators if probe fails
powerpc/44x/fsp2: add missing of_node_put
HID: u2fzero: properly handle timeouts in usb_submit_urb
HID: u2fzero: clarify error check and length calculations
clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
serial: xilinx_uartps: Fix race condition causing stuck TX
phy: qcom-snps: Correct the FSEL_MASK
phy: ti: gmii-sel: check of_get_address() for failure
phy: qcom-qusb2: Fix a memory leak on probe
pinctrl: equilibrium: Fix function addition in multiple groups
soc: qcom: apr: Add of_node_put() before return
firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
usb: dwc2: drd: reset current session before setting the new one
usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
serial: imx: fix detach/attach of serial console
scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
scsi: ufs: Refactor ufshcd_setup_clocks() to remove skip_ref_clk
iio: adis: do not disabe IRQs in 'adis_init()'
usb: typec: STUSB160X should select REGMAP_I2C
soc: qcom: rpmhpd: Make power_on actually enable the domain
soc: qcom: rpmhpd: Provide some missing struct member descriptions
ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
ASoC: cs42l42: Correct some register default values
ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
ARM: dts: stm32: fix SAI sub nodes register range
ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
pinctrl: renesas: checker: Fix off-by-one bug in drive register check
staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
staging: most: dim2: do not double-register the same device
usb: musb: select GENERIC_PHY instead of depending on it
RDMA/mlx4: Return missed an error if device doesn't support steering
scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
power: supply: max17040: fix null-ptr-deref in max17040_probe()
power: supply: rt5033_battery: Change voltage values to µV
usb: gadget: hid: fix error code in do_config()
serial: 8250_dw: Drop wrong use of ACPI_PTR()
powerpc: fix unbalanced node refcount in check_kvm_guest()
powerpc: Fix is_kvm_guest() / kvm_para_available()
powerpc: Reintroduce is_kvm_guest() as a fast-path check
powerpc: Rename is_kvm_guest() to check_kvm_guest()
powerpc: Refactor is_kvm_guest() declaration to new header
video: fbdev: chipsfb: use memset_io() instead of memset()
clk: at91: check pmc node status before registering syscore ops
memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
soc/tegra: Fix an error handling path in tegra_powergate_power_up()
ASoC: SOF: topology: do not power down primary core during topology removal
arm: dts: omap3-gta04a4: accelerometer irq fix
driver core: Fix possible memory leak in device_link_add()
scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
soundwire: debugfs: use controller id and link_id for debugfs
ALSA: hda: Use position buffer for SKL+ again
ALSA: hda: Fix hang during shutdown due to link reset
ALSA: hda: Release controller display power during shutdown/reboot
ALSA: hda: Reduce udelay() at SKL+ position reporting
arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
arm64: dts: renesas: beacon: Fix Ethernet PHY mode
arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
JFS: fix memleak in jfs_mount
MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
scsi: dc395: Fix error case unwinding
ARM: dts: at91: tse850: the emac<->phy interface is rmii
bus: ti-sysc: Fix timekeeping_suspended warning on resume
arm64: dts: meson-g12b: Fix the pwm regulator supply properties
arm64: dts: meson-g12a: Fix the pwm regulator supply properties
arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
RDMA/bnxt_re: Fix query SRQ failure
ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
arm64: dts: rockchip: Fix GPU register width for RK3328
ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
ARM: dts: BCM5301X: Fix memory nodes names
RDMA/rxe: Fix wrong port_cap_flags
iio: st_sensors: disable regulators after device unregistration
iio: st_sensors: Call st_sensors_power_enable() from bus drivers
of: unittest: fix EXPECT text for gpio hog errors
bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
cgroup: Fix rootcg cpu.stat guest double counting
ibmvnic: Process crqs after enabling interrupts
ibmvnic: don't stop queue in xmit
udp6: allow SO_MARK ctrl msg to affect routing
selftests/bpf: Fix fclose/pclose mismatch in test_progs
crypto: pcrypt - Delay write to padata->info
net: phylink: avoid mvneta warning when setting pause parameters
net: amd-xgbe: Toggle PLL settings during rate change
selftests/bpf: Fix fd cleanup in sk_lookup test
selftests: bpf: Convert sk_lookup ctx access tests to PROG_TEST_RUN
drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
wcn36xx: Fix discarded frames due to wrong sequence number
wcn36xx: add proper DMA memory barriers in rx path
libertas: Fix possible memory leak in probe and disconnect
libertas_tf: Fix possible memory leak in probe and disconnect
KVM: s390: Fix handle_sske page fault handling
samples/kretprobes: Fix return value if register_kretprobe() failed
spi: spi-rpc-if: Check return value of rpcif_sw_init()
tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
tpm_tis_spi: Add missing SPI ID
tpm: fix Atmel TPM crash caused by too frequent queries
irq: mips: avoid nested irq_enter()
KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
KVM: s390: pv: avoid double free of sida page
s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
libbpf: Fix BTF header parsing checks
libbpf: Fix overflow in BTF sanity checks
libbpf: Allow loading empty BTFs
libbpf: Fix BTF data layout checks and allow empty BTF
bpftool: Avoid leaking the JSON writer prepared for program metadata
KVM: selftests: Fix nested SVM tests when built with clang
KVM: selftests: Add operand to vmsave/vmload/vmrun in svm.c
smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
drm/msm: Fix potential NULL dereference in DPU SSPP
x86/sev: Fix stack type check in vc_switch_off_ist()
clocksource/drivers/timer-ti-dm: Select TIMER_OF
PM: hibernate: fix sparse warnings
nvme-rdma: fix error code in nvme_rdma_setup_ctrl
phy: micrel: ksz8041nl: do not use power down mode
net: enetc: unmap DMA in enetc_send_cmd()
mwifiex: Send DELBA requests according to spec
rsi: stop thread firstly in rsi_91x_init() error handling
mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
mt76: mt7915: fix sta_rec_wtbl tag len
mt76: mt7915: fix possible infinite loop release semaphore
mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
mmc: mxs-mmc: disable regulator on error and in the remove function
media: ir_toy: assignment to be16 should be of correct type
net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
drm/msm: uninitialized variable in msm_gem_import()
drm/msm: potential error pointer dereference in init()
tcp: switch orphan_count to bare per-cpu counters
kernel/sched: Fix sched_fork() access an invalid sched_task_group
ath10k: fix max antenna gain unit
hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff
hwmon: Fix possible memleak in __hwmon_device_register()
net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
memstick: avoid out-of-range warning
mmc: sdhci-omap: Fix context restore
mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
gve: Recover from queue stall due to missed IRQ
b43: fix a lower bounds test
b43legacy: fix a lower bounds test
hwrng: mtk - Force runtime pm ops for sleep ops
crypto: qat - disregard spurious PFVF interrupts
crypto: qat - detect PFVF collision after ACK
media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
netfilter: nft_dynset: relax superfluous check on set updates
rcu: Always inline rcu_dynticks_task*_{enter,exit}()
EDAC/amd64: Handle three rank interleaving mode
PM: EM: Fix inefficient states detection
ath9k: Fix potential interrupt storm on queue reset
media: em28xx: Don't use ops->suspend if it is NULL
cpuidle: Fix kobject memory leaks in error paths
crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
kprobes: Do not use local variable when creating debugfs file
media: cx23885: Fix snd_card_free call on null card pointer
media: tm6000: Avoid card name truncation
media: si470x: Avoid card name truncation
media: radio-wl1273: Avoid card name truncation
media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()'
media: TDA1997x: handle short reads of hdmi info frame.
media: v4l2-ioctl: S_CTRL output the right value
media: dvb-usb: fix ununit-value in az6027_rc_query
media: cxd2880-spi: Fix a null pointer dereference on error handling path
media: em28xx: add missing em28xx_close_extension
drm/amdgpu: fix warning for overflow check
arm64: mm: update max_pfn after memory hotplug
drm/ttm: stop calling tt_swapin in vm_access
ath10k: sdio: Add missing BH locking around napi_schdule()
ath10k: Fix missing frame timestamp for beacon/probe-resp
ath11k: Fix memory leak in ath11k_qmi_driver_event_work
ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
ath11k: Avoid race during regd updates
ath11k: fix some sleeping in atomic bugs
net: dsa: rtl8366rb: Fix off-by-one bug
rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
crypto: caam - disable pkc for non-E SoCs
Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
wilc1000: fix possible memory leak in cfg_scan_result()
wcn36xx: Fix Antenna Diversity Switching
cgroup: Make rebind_subsystems() disable v2 controllers all at once
net: net_namespace: Fix undefined member in key_remove_domain()
lockdep: Let lock_is_held_type() detect recursive read as read
virtio-gpu: fix possible memory allocation failure
drm/v3d: fix wait for TMU write combiner flush
objtool: Fix static_call list generation
x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
objtool: Add xen_start_kernel() to noreturn list
MIPS: lantiq: dma: fix burst length for DEU
rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
Bluetooth: fix init and cleanup of sco_conn.timeout_work
selftests/bpf: Fix strobemeta selftest regression
netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state
parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
erofs: don't trigger WARN() when decompression fails
task_stack: Fix end_of_stack() for architectures with upwards-growing stack
parisc: fix warning in flush_tlb_all
selftests/core: fix conflicting types compile error for close_range()
drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
wcn36xx: Correct band/freq reporting on RX
spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in bcm_qspi_probe()
btrfs: do not take the uuid_mutex in btrfs_rm_device
btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
ACPI: AC: Quirk GK45 to skip reading _PSR
net: annotate data-race in neigh_output()
vrf: run conntrack only in context of lower/physdev for locally generated packets
ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
gfs2: Fix glock_hash_walk bugs
gfs2: Cancel remote delete work asynchronously
gre/sit: Don't generate link-local addr if addr_gen_mode is IN6_ADDR_GEN_MODE_NONE
ARM: clang: Do not rely on lr register for stacktrace
smackfs: use __GFP_NOFAIL for smk_cipso_doi()
iwlwifi: mvm: disable RX-diversity in powersave
selftests/bpf: Fix perf_buffer test on system with offline cpus
selftests: kvm: fix mismatched fclose() after popen()
PM: hibernate: Get block device exclusively in swsusp_check()
nvme: drop scan_lock and always kick requeue list when removing namespaces
nvmet-tcp: fix use-after-free when a port is removed
nvmet-rdma: fix use-after-free when a port is removed
nvmet: fix use-after-free when a port is removed
media: allegro: ignore interrupt if mailbox is not initialized
block: remove inaccurate requeue check
mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
mt76: mt7915: fix an off-by-one bound check
tracing/cfi: Fix cmp_entries_* functions signature mismatch
workqueue: make sysfs of unbound kworker cpumask more clever
lib/xz: Validate the value before assigning it to an enum variable
lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression
memstick: r592: Fix a UAF bug when removing the driver
md: update superblock after changing rdev flags in state_store
block: bump max plugged deferred size from 16 to 32
drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
leaking_addresses: Always print a trailing newline
net: phy: micrel: make *-skew-ps check more lenient
drm/amdkfd: fix resume error when iommu disabled in Picasso
ACPI: battery: Accept charges over the design capacity as full
iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
mmc: moxart: Fix reference count leaks in moxart_probe
ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create()
tracefs: Have tracefs directories not set OTH permission bits by default
net-sysfs: try not to restart the syscall if it will fail eventually
media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
media: ipu3-imgu: imgu_fmt: Handle properly try
ACPICA: Avoid evaluating methods too early during system resume
fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
ipmi: Disable some operations during a panic
media: rcar-csi2: Add checking to rcsi2_start_receiver()
brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
rtw88: fix RX clock gate setting while fifo dump
ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
media: mceusb: return without resubmitting URB in case of -EPROTO error.
media: imx: set a media_device bus_info string
media: s5p-mfc: Add checking to s5p_mfc_probe().
media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
media: uvcvideo: Set unique vdev name based in type
media: uvcvideo: Return -EIO for control errors
media: uvcvideo: Set capability in s_param
media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
media: atomisp: Fix error handling in probe
media: netup_unidvb: handle interrupt properly according to the firmware
media: mt9p031: Fix corrupted frame after restarting stream
ath10k: high latency fixes for beacon buffer
ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
ath11k: Avoid reg rules update during firmware recovery
drm/amdgpu: Fix MMIO access page fault
fscrypt: allow 256-bit master keys with AES-256-XTS
mwifiex: Properly initialize private structure on interface type changes
mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
x86: Increase exception stack sizes
ath11k: Align bss_chan_info structure with firmware
smackfs: Fix use-after-free in netlbl_catmap_walk()
rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
net: sched: update default qdisc visibility after Tx queue cnt changes
locking/lockdep: Avoid RCU-induced noinstr fail
MIPS: lantiq: dma: reset correct number of channel
MIPS: lantiq: dma: add small delay after reset
platform/x86: wmi: do not fail if disabling fails
rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
drm/panel-orientation-quirks: add Valve Steam Deck
Bluetooth: fix use-after-free error in lock_sock_nested()
Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
dma-buf: WARN on dmabuf release with pending attachments
power: supply: max17042_battery: Clear status bits in interrupt handler
USB: chipidea: fix interrupt deadlock
USB: iowarrior: fix control-message timeouts
most: fix control-message timeouts
serial: 8250: fix racy uartclk update
USB: serial: keyspan: fix memleak on probe errors
iio: ad5770r: make devicetree property reading consistent
iio: dac: ad5446: Fix ad5622_write() return value
coresight: cti: Correct the parameter for pm_runtime_put
pinctrl: core: fix possible memory leak in pinctrl_enable()
quota: correct error number in free_dqentry()
quota: check block number when reading the block in quota file
PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge
PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
PCI: aardvark: Fix return value of MSI domain .alloc() method
PCI: aardvark: Fix configuring Reference clock
PCI: aardvark: Fix reporting Data Link Layer Link Active
PCI: aardvark: Do not unmask unused interrupts
PCI: aardvark: Fix checking for link up via LTSSM state
PCI: aardvark: Do not clear status bits of masked interrupts
PCI: cadence: Add cdns_plat_pcie_probe() missing return
PCI: pci-bridge-emul: Fix emulation of W1C bits
ovl: fix use after free in struct ovl_aio_req
xen/balloon: add late_initcall_sync() for initial ballooning done
ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
ALSA: mixer: oss: Fix racy access to slots
ifb: fix building without CONFIG_NET_CLS_ACT
serial: core: Fix initializing and restoring termios speed
ring-buffer: Protect ring_buffer_reset() from reentrancy
powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
can: j1939: j1939_can_recv(): ignore messages with invalid source address
can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
KVM: arm64: Extract ESR_ELx.EC only
power: supply: max17042_battery: use VFSOC for capacity when no rsns
power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
soc: fsl: dpio: use the combined functions to protect critical zone
soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
signal: Remove the bogus sigkill_pending in ptrace_stop
RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
rsi: Fix module dev_oper_mode parameter description
rsi: fix rate mask set leading to P2P failure
rsi: fix key enabled check causing unwanted encryption for vap_id > 0
rsi: fix occasional initialisation failure with BT coex
wcn36xx: handle connection loss indication
libata: fix checking of DMA state
mwifiex: Try waking the firmware until we get an interrupt
mwifiex: Read a PCI register after writing the TX ring write pointer
PM: sleep: Do not let "syscore" devices runtime-suspend during system transitions
wcn36xx: Fix (QoS) null data frame bitrate/modulation
wcn36xx: Fix tx_status mechanism
wcn36xx: Fix HT40 capability for 2Ghz band
ifb: Depend on netfilter alternatively to tc
evm: mark evm_fixmode as __ro_after_init
rtl8187: fix control-message timeouts
PCI: Mark Atheros QCA6174 to avoid bus reset
ath10k: fix division by zero in send path
ath10k: fix control-message timeout
ath6kl: fix control-message timeout
ath6kl: fix division by zero in send path
mwifiex: fix division by zero in fw download path
EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property
regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled
hwmon: (pmbus/lm25066) Add offset coefficients
selinux: fix race condition when computing ocontext SIDs
ia64: kprobes: Fix to pass correct trampoline address to the handler
KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
btrfs: call btrfs_check_rw_degradable only if there is a missing device
btrfs: fix lost error handling when replaying directory deletes
btrfs: clear MISSING device status bit in btrfs_close_one_device
rds: stop using dmapool
net/smc: Correct spelling mistake to TCPF_SYN_RECV
net/smc: Fix smc_link->llc_testlink_time overflow
nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
vmxnet3: do not stop tx queues after netif_device_detach()
r8169: Add device 10ec:8162 to driver r8169
nvmet-tcp: fix header digest verification
block: schedule queue restart after BLK_STS_ZONE_RESOURCE
drm: panel-orientation-quirks: Add quirk for GPD Win3
watchdog: Fix OMAP watchdog early handling
net: multicast: calculate csum of looped-back and forwarded packets
spi: spl022: fix Microwire full duplex mode
nvmet-tcp: fix a memory leak when releasing a queue
xen/netfront: stop tx queues during live migration
gpio: mlxbf2.c: Add check for bgpio_init failure
bpf: Prevent increasing bpf_jit_limit above max
bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
fcnal-test: kill hanging ping/nettest binaries on cleanup
drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
mmc: winbond: don't build on M68K
reset: socfpga: add empty driver allowing consumers to probe
ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
hyperv/vmbus: include linux/bitops.h
sfc: Don't use netif_info before net_device setup
sfc: Export fibre-specific supported link modes
cavium: Fix return values of the probe function
mISDN: Fix return values of the probe function
scsi: qla2xxx: Fix unmap of already freed sgl
scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
cavium: Return negative value when pci_alloc_irq_vectors() fails
ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked()
x86/irq: Ensure PI wakeup handler is unregistered before module unload
x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
fuse: fix page stealing
ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
ext4: ensure enough credits in ext4_ext_shift_path_extents
ext4: fix lazy initialization next schedule time computation in more granular unit
ALSA: timer: Unconditionally unlink slave instances, too
ALSA: timer: Fix use-after-free problem
ALSA: synth: missing check for possible NULL after the call to kstrdup
ALSA: hda: Free card instance properly at probe errors
ALSA: usb-audio: Add registration quirk for JBL Quantum 400
ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
ALSA: line6: fix control and interrupt message timeouts
ALSA: 6fire: fix control and bulk message timeouts
ALSA: ua101: fix division by zero at probe
ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
ALSA: hda/realtek: Add quirk for ASUS UX550VE
ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
ALSA: hda/realtek: Add quirk for Clevo PC70HS
ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
media: v4l2-ioctl: Fix check_ext_ctrls
media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
media: rkvdec: Support dynamic resolution changes
media: ite-cir: IR receiver stop working after receive overflow
media: rkvdec: Do not override sizeimage for output format
crypto: s5p-sss - Add error handling in s5p_aes_probe()
firmware/psci: fix application of sizeof to pointer
tpm: Check for integer overflow in tpm2_map_response_body()
parisc: Fix ptrace check on syscall return
parisc: Fix set_fixmap() on PA1.x CPUs
exfat: fix incorrect loading of i_blocks for large files
mmc: dw_mmc: Dont wait for DRTO on Write RSP error
mmc: mtk-sd: Add wait dma stop done flow
scsi: qla2xxx: Fix use after free in eh_abort path
scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
ocfs2: fix data corruption on truncate
libata: fix read log timeout value
Input: i8042 - Add quirk for Fujitsu Lifebook T725
Input: elantench - fix misreporting trackpoint coordinates
Input: iforce - fix control-message timeout
binder: use cred instead of task for getsecid
binder: use cred instead of task for selinux checks
binder: use euid from cred instead of using task
usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay
ANDROID: GKI: fix up abi break in ehci code
Linux 5.10.79
rsi: fix control-message timeout
media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
staging: rtl8192u: fix control-message timeouts
staging: r8712u: fix control-message timeout
comedi: vmk80xx: fix bulk and interrupt message timeouts
comedi: vmk80xx: fix bulk-buffer overflow
comedi: vmk80xx: fix transfer-buffer overflows
comedi: ni_usb6501: fix NULL-deref in command paths
comedi: dt9812: fix DMA buffers on stack
isofs: Fix out of bound access for corrupted isofs image
staging: rtl8712: fix use-after-free in rtl8712_dl_fw
printk/console: Allow to disable console output by using console="" or console=null
binder: don't detect sender/target during buffer cleanup
usb-storage: Add compatibility quirk flags for iODD 2531/2541
usb: musb: Balance list entry in musb_gadget_queue
usb: gadget: Mark USB_FSL_QE broken on 64-bit
usb: ehci: handshake CMD_RUN instead of STS_HALT
Revert "x86/kvm: fix vcpu-id indexed array sizes"
KVM: x86: avoid warning with -Wbitwise-instead-of-logical
Linux 5.10.78
ALSA: usb-audio: Add Audient iD14 to mixer map quirk table
ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table
Revert "wcn36xx: Disable bmps when encryption is disabled"
ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
Revert "drm/ttm: fix memleak in ttm_transfered_destroy"
mm: khugepaged: skip huge page collapse for special files
Revert "usb: core: hcd: Add support for deferring roothub registration"
Revert "xhci: Set HCD flag to defer primary roothub registration"
media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
net: ethernet: microchip: lan743x: Fix skb allocation failure
vrf: Revert "Reset skb conntrack connection..."
sfc: Fix reading non-legacy supported link modes
Revert "io_uring: reinforce cancel on flush during exit"
scsi: core: Put LLD module refcnt after SCSI device is released
ANDROID: GKI: fix up abi breakage from "cfg80211: fix management registrations locking"
Linux 5.10.77
perf script: Check session->header.env.arch before using it
riscv: Fix asan-stack clang build
riscv: fix misalgned trap vector base address
scsi: ufs: ufs-exynos: Correct timeout value setting registers
KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
KVM: s390: clear kicked_mask before sleeping again
lan743x: fix endianness when accessing descriptors
sctp: add vtag check in sctp_sf_ootb
sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
sctp: add vtag check in sctp_sf_violation
sctp: fix the processing for COOKIE_ECHO chunk
sctp: fix the processing for INIT_ACK chunk
sctp: use init_tag from inithdr for ABORT chunk
phy: phy_ethtool_ksettings_set: Lock the PHY while changing settings
phy: phy_start_aneg: Add an unlocked version
phy: phy_ethtool_ksettings_set: Move after phy_start_aneg
phy: phy_ethtool_ksettings_get: Lock the phy for consistency
net/tls: Fix flipped sign in async_wait.err assignment
net: nxp: lpc_eth.c: avoid hang when bringing interface down
net: ethernet: microchip: lan743x: Fix dma allocation failure by using dma_set_mask_and_coherent
net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume fails
mlxsw: pci: Recycle received packet upon allocation failure
nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
gpio: xgs-iproc: fix parsing of ngpios property
RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
net: Prevent infinite while loop in skb_tx_hash()
cfg80211: correct bridge/4addr mode check
net-sysfs: initialize uid and gid before calling net_ns_get_ownership
net: batman-adv: fix error handling
regmap: Fix possible double-free in regcache_rbtree_exit()
reset: brcmstb-rescal: fix incorrect polarity of status bit
arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
RDMA/mlx5: Set user priority for DCT
octeontx2-af: Display all enabled PF VF rsrc_alloc entries.
nvme-tcp: fix possible req->offset corruption
nvme-tcp: fix data digest pointer calculation
nvmet-tcp: fix data digest pointer calculation
IB/hfi1: Fix abba locking issue with sc_disable()
IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
bpf: Fix error usage of map_fd and fdget() in generic_map_update_batch()
bpf: Fix potential race in tail call compatibility check
tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function
riscv, bpf: Fix potential NULL dereference
cgroup: Fix memory leak caused by missing cgroup_bpf_offline
drm/amdgpu: fix out of bounds write
drm/ttm: fix memleak in ttm_transfered_destroy
mm, thp: bail out early in collapse_file for writeback page
net: lan78xx: fix division by zero in send path
cfg80211: fix management registrations locking
cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
nvme-tcp: fix H2CData PDU send accounting (again)
ocfs2: fix race between searching chunks and release journal_head from buffer_head
mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning circuit
mmc: sdhci: Map more voltage level to SDHCI_POWER_330
mmc: dw_mmc: exynos: fix the finding clock sample value
mmc: mediatek: Move cqhci init behind ungate clock
mmc: cqhci: clear HALT state after CQE enable
mmc: vub300: fix control-message timeouts
net/tls: Fix flipped sign in tls_err_abort() calls
Revert "net: mdiobus: Fix memory leak in __mdiobus_register"
nfc: port100: fix using -ERRNO as command type mask
tipc: fix size validations for the MSG_CRYPTO type
ata: sata_mv: Fix the error handling of mv_chip_id()
pinctrl: amd: disable and mask interrupts on probe
Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode"
usbnet: fix error return code in usbnet_probe()
usbnet: sanity check for maxpacket
ext4: fix possible UAF when remounting r/o a mmp-protected file system
arm64: Avoid premature usercopy failure
powerpc/bpf: Fix BPF_MOD when imm == 1
io_uring: don't take uring_lock during iowq cancel
ARM: 9141/1: only warn about XIP address when not compile testing
ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
ARM: 9138/1: fix link warning with XIP + frame-pointer
ARM: 9134/1: remove duplicate memcpy() definition
ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
ARM: 9132/1: Fix __get_user_check failure with ARM KASAN images
Linux 5.10.76
pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume()
ARM: 9122/1: select HAVE_FUTEX_CMPXCHG
selftests: bpf: fix backported ASSERT_FALSE
e1000e: Separate TGP board type from SPT
tracing: Have all levels of checks prevent recursion
net: mdiobus: Fix memory leak in __mdiobus_register
bpf, test, cgroup: Use sk_{alloc,free} for test cases
s390/pci: fix zpci_zdev_put() on reserve
can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in isotp_sendmsg()
scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma()
net: hns3: fix for miscalculation of rx unused desc
sched/scs: Reset the shadow stack when idle_task_exit
scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els()
scsi: iscsi: Fix set_param() handling
Input: snvs_pwrkey - add clk handling
perf/x86/msr: Add Sapphire Rapids CPU support
libperf tests: Fix test_stat_cpu
ALSA: hda: avoid write to STATESTS if controller is in reset
platform/x86: intel_scu_ipc: Update timeout value in comment
isdn: mISDN: Fix sleeping function called from invalid context
ARM: dts: spear3xx: Fix gmac node
net: stmmac: add support for dwmac 3.40a
btrfs: deal with errors when checking if a dir entry exists during log replay
ALSA: hda: intel: Allow repeatedly probing on codec configuration errors
gcc-plugins/structleak: add makefile var for disabling structleak
net: hns3: fix the max tx size according to user manual
drm: mxsfb: Fix NULL pointer dereference crash on unload
net: bridge: mcast: use multicast_membership_interval for IGMPv3
selftests: netfilter: remove stray bash debug line
netfilter: Kconfig: use 'default y' instead of 'm' for bool config option
isdn: cpai: check ctr->cnr to avoid array index out of bound
nfc: nci: fix the UAF of rf_conn_info object
KVM: nVMX: promptly process interrupts delivered while in guest mode
mm, slub: fix incorrect memcg slab count for bulk free
mm, slub: fix potential memoryleak in kmem_cache_open()
mm, slub: fix mismatch between reconstructed freelist depth and cnt
powerpc/idle: Don't corrupt back chain when going idle
KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to guest
KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest()
powerpc64/idle: Fix SP offsets when saving GPRs
net: dsa: mt7530: correct ds->num_ports
audit: fix possible null-pointer dereference in audit_filter_rules
ASoC: DAPM: Fix missing kctl change notifications
ALSA: hda/realtek: Add quirk for Clevo PC50HS
ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
vfs: check fd has read access in kernel_read_file_from_fd()
elfcore: correct reference to CONFIG_UML
userfaultfd: fix a race between writeprotect and exit_mmap()
ocfs2: mount fails with buffer overflow in strlen
ocfs2: fix data corruption after conversion from inline format
ceph: fix handling of "meta" errors
ceph: skip existing superblocks that are blocklisted or shut down when mounting
can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes
can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with error length
can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer
can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible()
can: isotp: isotp_sendmsg(): fix return error on FC timeout on TX path
can: peak_pci: peak_pci_remove(): fix UAF
can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state notification
can: rcar_can: fix suspend/resume
net: enetc: fix ethtool counter name for PM0_TERR
drm/panel: ilitek-ili9881c: Fix sync for Feixin K101-IM2BYL02 panel
ice: Add missing E810 device ids
e1000e: Fix packet loss on Tiger Lake and later
net: stmmac: Fix E2E delay mechanism
net: hns3: disable sriov before unload hclge layer
net: hns3: fix vf reset workqueue cannot exit
net: hns3: schedule the polling again when allocation fails
net: hns3: add limit ets dwrr bandwidth cannot be 0
net: hns3: reset DWRR of unused tc to zero
powerpc/smp: do not decrement idle task preempt count in CPU offline
NIOS2: irqflags: rename a redefined register name
net: dsa: lantiq_gswip: fix register definition
ipv6: When forwarding count rx stats on the orig netdev
tcp: md5: Fix overlap between vrf and non-vrf keys
lan78xx: select CRC32
netfilter: ipvs: make global sysctl readonly in non-init netns
netfilter: ip6t_rt: fix rt0_hdr parsing in rt_mt6
ice: fix getting UDP tunnel entry
ASoC: wm8960: Fix clock configuration on slave mode
dma-debug: fix sg checks in debug_dma_map_sg()
netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value
NFSD: Keep existing listeners on portlist error
xtensa: xtfpga: Try software restart before simulating CPU reset
xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF
drm/amdgpu/display: fix dependencies for DRM_AMD_DC_SI
xen/x86: prevent PVH type from getting clobbered
block: decode QUEUE_FLAG_HCTX_ACTIVE in debugfs output
ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default
arm: dts: vexpress-v2p-ca9: Fix the SMB unit-address
io_uring: fix splice_fd_in checks backport typo
xhci: add quirk for host controllers that don't update endpoint DCS
parisc: math-emu: Fix fall-through warnings
Linux 5.10.75
net: dsa: mv88e6xxx: don't use PHY_DETECT on internal PHY's
ionic: don't remove netdev->dev_addr when syncing uc list
net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb
nfp: flow_offload: move flow_indr_dev_register from app init to app start
r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256
qed: Fix missing error code in qed_slowpath_start()
mqprio: Correct stats in mqprio_dump_class_stats().
platform/x86: intel_scu_ipc: Fix busy loop expiry time
acpi/arm64: fix next_platform_timer() section mismatch error
drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
drm/msm/dsi: Fix an error code in msm_dsi_modeset_init()
drm/msm/a6xx: Track current ctx by seqno
drm/msm/mdp5: fix cursor-related warnings
drm/msm: Fix null pointer dereference on pointer edp
drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read
drm/panel: olimex-lcd-olinuxino: select CRC32
spi: bcm-qspi: clear MSPI spifie interrupt during probe
platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes
platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
mlxsw: thermal: Fix out-of-bounds memory accesses
ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
pata_legacy: fix a couple uninitialized variable bugs
NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
nfc: fix error handling of nfc_proto_register()
vhost-vdpa: Fix the wrong input in config_cb
ethernet: s2io: fix setting mac address during resume
net: encx24j600: check error in devm_regmap_init_encx24j600
net: dsa: microchip: Added the condition for scheduling ksz_mib_read_work
net: stmmac: fix get_hw_feature() on old hardware
net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp
net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path
net: korina: select CRC32
net: arc: select CRC32
gpio: pca953x: Improve bias setting
sctp: account stream padding length for reconf chunk
nvme-pci: Fix abort command id
ARM: dts: bcm2711-rpi-4-b: Fix pcie0's unit address formatting
ARM: dts: bcm2711-rpi-4-b: fix sd_io_1v8_reg regulator states
ARM: dts: bcm2711: fix MDIO #address- and #size-cells
ARM: dts: bcm2711-rpi-4-b: Fix usb's unit address
tee: optee: Fix missing devices unregister during optee_remove
iio: dac: ti-dac5571: fix an error code in probe()
iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
iio: adc: max1027: Fix the number of max1X31 channels
iio: light: opt3001: Fixed timeout error when 0 lux
iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED
iio: adc: max1027: Fix wrong shift with 12-bit devices
iio: adc128s052: Fix the error handling path of 'adc128_probe()'
iio: adc: ad7793: Fix IRQ flag
iio: adc: ad7780: Fix IRQ flag
iio: adc: ad7192: Add IRQ flag
driver core: Reject pointless SYNC_STATE_ONLY device links
drivers: bus: simple-pm-bus: Add support for probing simple bus only devices
iio: adc: aspeed: set driver data when adc probe.
powerpc/xive: Discard disabled interrupts in get_irqchip_state()
x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
EDAC/armada-xp: Fix output of uncorrectable error counter
virtio: write back F_VERSION_1 before validate
misc: fastrpc: Add missing lock before accessing find_vma()
USB: serial: option: add prod. id for Quectel EG91
USB: serial: option: add Telit LE910Cx composition 0x1204
USB: serial: option: add Quectel EC200S-CN module support
USB: serial: qcserial: add EM9191 QDL support
Input: xpad - add support for another USB ID of Nacon GC-100
usb: musb: dsps: Fix the probe error path
efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock()
efi/cper: use stack buffer for error record decoding
cb710: avoid NULL pointer subtraction
xhci: Enable trust tx length quirk for Fresco FL11 USB controller
xhci: Fix command ring pointer corruption while aborting a command
xhci: guard accesses to ep_state in xhci_endpoint_reset()
USB: xhci: dbc: fix tty registration race
mei: me: add Ice Lake-N device id.
x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
btrfs: fix abort logic in btrfs_replace_file_extents
btrfs: update refs for any root except tree log roots
btrfs: check for error when looking up inode during dir entry replay
btrfs: deal with errors when adding inode reference during log replay
btrfs: deal with errors when replaying dir entry during log replay
btrfs: unlock newly allocated extent buffer after error
drm/msm: Avoid potential overflow in timeout_to_jiffies()
arm64/hugetlb: fix CMA gigantic page order for non-4K PAGE_SIZE
csky: Fixup regs.sr broken in ptrace
csky: don't let sigreturn play with priveleged bits of status register
clk: socfpga: agilex: fix duplicate s2f_user0_clk
s390: fix strrchr() implementation
nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^'
ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s Gen2
ALSA: hda/realtek: Add quirk for TongFang PHxTxX1
ALSA: hda/realtek - ALC236 headset MIC recording issue
ALSA: hda/realtek: Add quirk for Clevo X170KM-G
ALSA: hda/realtek: Complete partial device name to avoid ambiguity
ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254
ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop
ALSA: seq: Fix a potential UAF by wrong private_free call order
ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl
ALSA: usb-audio: Add quirk for VF0770
Linux 5.10.74
hwmon: (pmbus/ibm-cffps) max_power_out swap changes
sched: Always inline is_percpu_thread()
perf/core: fix userpage->time_enabled of inactive events
scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported"
scsi: ses: Fix unsigned comparison with less than zero
drm/amdgpu: fix gart.bo pin_count leak
net: sun: SUNVNET_COMMON should depend on INET
vboxfs: fix broken legacy mount signature checking
mac80211: check return value of rhashtable_init
net: prevent user from passing illegal stab size
hwmon: (ltc2947) Properly handle errors when looking for the external clock
m68k: Handle arrivals of multiple signals correctly
mac80211: Drop frames from invalid MAC address in ad-hoc mode
netfilter: nf_nat_masquerade: defer conntrack walk to work queue
netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic
ASoC: SOF: loader: release_firmware() on load failure to avoid batching
HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
netfilter: ip6_tables: zero-initialize fragment offset
HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic
ext4: correct the error path of ext4_write_inline_data_end()
ext4: check and update i_disksize properly
Linux 5.10.73
x86/hpet: Use another crystalball to evaluate HPET usability
x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n
x86/entry: Correct reference to intended CONFIG_64_BIT
x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0]
x86/Kconfig: Correct reference to MWINCHIP3D
x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init
powerpc/64s: fix program check interrupt emergency stack path
powerpc/bpf: Fix BPF_SUB when imm == 0x80000000
RISC-V: Include clone3() on rv32
bpf, s390: Fix potential memory leak about jit_data
riscv/vdso: make arch_setup_additional_pages wait for mmap_sem for write killable
i2c: mediatek: Add OFFSET_EXT_CONF setting back
i2c: acpi: fix resource leak in reconfiguration device addition
powerpc/iommu: Report the correct most efficient DMA mask for PCI devices
net: prefer socket bound to interface when not in VRF
i40e: Fix freeing of uninitialized misc IRQ vector
i40e: fix endless loop under rtnl
gve: report 64bit tx_bytes counter from gve_handle_report_stats()
gve: fix gve_get_stats()
rtnetlink: fix if_nlmsg_stats_size() under estimation
gve: Avoid freeing NULL pointer
gve: Correct available tx qpl check
drm/nouveau/debugfs: fix file release memory leak
drm/nouveau/kms/nv50-: fix file release memory leak
drm/nouveau: avoid a use-after-free when BO init fails
video: fbdev: gbefb: Only instantiate device when built for IP32
drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup
bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893
perf jevents: Tidy error handling
netlink: annotate data races around nlk->bound
net: sfp: Fix typo in state machine debug string
net/sched: sch_taprio: properly cancel timer from taprio_destroy()
net: bridge: fix under estimation in br_get_linkxstats_size()
net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
ARM: imx6: disable the GIC CPU interface before calling stby-poweroff sequence
dt-bindings: drm/bridge: ti-sn65dsi86: Fix reg value
arm64: dts: ls1028a: add missing CAN nodes
ptp_pch: Load module automatically if ID matches
powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
net_sched: fix NULL deref in fifo_set_limit()
phy: mdio: fix memory leak
net/mlx5: E-Switch, Fix double allocation of acl flow counter
net/mlx5e: IPSEC RX, enable checksum complete
bpf: Fix integer overflow in prealloc_elems_and_freelist()
soc: ti: omap-prm: Fix external abort for am335x pruss
bpf, arm: Fix register clobbering in div/mod implementation
iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15
xtensa: call irqchip_init only when CONFIG_USE_OF is selected
xtensa: use CONFIG_USE_OF instead of CONFIG_OF
arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding
ath5k: fix building with LEDS=m
PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus
ARM: dts: imx6qdl-pico: Fix Ethernet support
ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo
ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo
soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
ARM: at91: pm: do not panic if ram controllers are not enabled
ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference
soc: qcom: socinfo: Fixed argument passed to platform_set_data()
bus: ti-sysc: Add break in switch statement in sysc_init_soc()
riscv: Flush current cpu icache before other cpus
ARM: dts: qcom: apq8064: use compatible which contains chipid
ARM: dts: imx6dl-yapp4: Fix lp5562 LED driver probe
ARM: dts: omap3430-sdp: Fix NAND device node
xen/balloon: fix cancelled balloon action
SUNRPC: fix sign error causing rpcsec_gss drops
nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
nfsd: fix error handling of register_pernet_subsys() in init_nfsd()
ovl: fix IOCB_DIRECT if underlying fs doesn't support direct IO
ovl: fix missing negative dentry check in ovl_rename()
mmc: sdhci-of-at91: replace while loop with read_poll_timeout
mmc: sdhci-of-at91: wait for calibration done before proceed
mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
xen/privcmd: fix error handling in mmap-resource processing
drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows
usb: typec: tcpm: handle SRC_STARTUP state if cc changes
USB: cdc-acm: fix break reporting
USB: cdc-acm: fix racy tty buffer accesses
usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle
Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
ANDROID: Different fix for KABI breakage in 5.10.71 in struct sock
ANDROID: ABI: update .xml file with new symbols to track
Linux 5.10.72
libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
perf/x86: Reset destroy callback on event init failure
KVM: x86: nSVM: restore int_vector in svm_clear_vintr
kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[]
KVM: do not shrink halt_poll_ns below grow_start
selftests: KVM: Align SMCCC call with the spec in steal_time
tools/vm/page-types: remove dependency on opt_file for idle page tracking
smb3: correct smb3 ACL security descriptor
irqchip/gic: Work around broken Renesas integration
scsi: ses: Retry failed Send/Receive Diagnostic commands
thermal/drivers/tsens: Fix wrong check for tzd in irq handlers
nvme-fc: avoid race between time out and tear down
nvme-fc: update hardware queues before using them
selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn
selftests: be sure to make khdr before other targets
habanalabs/gaudi: fix LBW RR configuration
usb: dwc2: check return value after calling platform_get_resource()
usb: testusb: Fix for showing the connection speed
scsi: sd: Free scsi_disk device via put_device()
ext2: fix sleeping in atomic bugs on error
sparc64: fix pci_iounmap() when CONFIG_PCI is not set
xen-netback: correct success/error reporting for the SKB-with-fraglist case
net: mdio: introduce a shutdown method to mdio device drivers
btrfs: fix mount failure due to past and transient device flush error
btrfs: replace BUG_ON() in btrfs_csum_one_bio() with proper error handling
nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN
platform/x86: touchscreen_dmi: Update info for the Chuwi Hi10 Plus (CWI527) tablet
platform/x86: touchscreen_dmi: Add info for the Chuwi HiBook (CWI514) tablet
spi: rockchip: handle zero length transfers without timing out
ANDROID: Fix up KABI breakage in 5.10.71 in struct sock
Linux 5.10.71
netfilter: nf_tables: Fix oversized kvmalloc() calls
netfilter: conntrack: serialize hash resizes and cleanups
KVM: x86: Handle SRCU initialization failure during page track init
HID: usbhid: free raw_report buffers in usbhid_stop
mm: don't allow oversized kvmalloc() calls
netfilter: ipset: Fix oversized kvmalloc() calls
HID: betop: fix slab-out-of-bounds Write in betop_probe
crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
usb: hso: remove the bailout parameter
ASoC: dapm: use component prefix when checking widget names
net: udp: annotate data race around udp_sk(sk)->corkflag
HID: u2fzero: ignore incomplete packets without data
ext4: fix potential infinite loop in ext4_dx_readdir()
ext4: add error checking to ext4_ext_replay_set_iblocks()
ext4: fix reserved space counter leakage
ext4: limit the number of blocks in one ADD_RANGE TLV
ext4: fix loff_t overflow in ext4_max_bitmap_size()
ipack: ipoctal: fix module reference leak
ipack: ipoctal: fix missing allocation-failure check
ipack: ipoctal: fix tty-registration error handling
ipack: ipoctal: fix tty registration race
ipack: ipoctal: fix stack information leak
debugfs: debugfs_create_file_size(): use IS_ERR to check for error
elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings
nvme: add command id quirk for apple controllers
hwmon: (pmbus/mp2975) Add missed POUT attribute for page 1 mp2975 controller
perf/x86/intel: Update event constraints for ICX
af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
net: sched: flower: protect fl_walk() with rcu
net: phy: bcm7xxx: Fixed indirect MMD operations
net: hns3: fix always enable rx vlan filter problem after selftest
net: hns3: reconstruct function hns3_self_test
net: hns3: fix prototype warning
net: hns3: fix show wrong state when add existing uc mac address
net: hns3: fix mixed flag HCLGE_FLAG_MQPRIO_ENABLE and HCLGE_FLAG_DCB_ENABLE
net: hns3: keep MAC pause mode when multiple TCs are enabled
net: hns3: do not allow call hns3_nic_net_open repeatedly
ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup
scsi: csiostor: Add module softdep on cxgb4
Revert "block, bfq: honor already-setup queue merges"
net: ks8851: fix link error
selftests, bpf: test_lwt_ip_encap: Really disable rp_filter
selftests, bpf: Fix makefile dependencies on libbpf
bpf: Exempt CAP_BPF from checks against bpf_jit_limit
RDMA/hns: Fix inaccurate prints
e100: fix buffer overrun in e100_get_regs
e100: fix length calculation in e100_get_regs_len
dsa: mv88e6xxx: Include tagger overhead when setting MTU for DSA and CPU ports
dsa: mv88e6xxx: Fix MTU definition
dsa: mv88e6xxx: 6161: Use chip wide MAX MTU
drm/i915/request: fix early tracepoints
smsc95xx: fix stalled rx after link change
net: ipv4: Fix rtnexthop len when RTA_FLOW is present
net: enetc: fix the incorrect clearing of IF_MODE bits
hwmon: (tmp421) fix rounding for negative values
hwmon: (tmp421) report /PVLD condition as fault
mptcp: don't return sockets in foreign netns
sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
mac80211-hwsim: fix late beacon hrtimer handling
mac80211: mesh: fix potentially unaligned access
mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs
bpf, mips: Validate conditional branch offsets
RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure
IB/cma: Do not send IGMP leaves for sendonly Multicast groups
bpf: Handle return value of BPF_PROG_TYPE_STRUCT_OPS prog
ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
drm/amdgpu: correct initial cp_hqd_quantum for gfx9
drm/amd/display: Pass PCI deviceid into DC
RDMA/cma: Do not change route.addr.src_addr.ss_family
media: ir_toy: prevent device from hanging during transmit
KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer to KVM guest
KVM: nVMX: Filter out all unsupported controls when eVMCS was activated
KVM: x86: nSVM: don't copy virt_ext from vmcb12
KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect()
x86/kvmclock: Move this_cpu_pvti into kvmclock.h
mac80211: fix use-after-free in CCMP/GCMP RX
scsi: ufs: Fix illegal offset in UPIU event trace
gpio: pca953x: do not ignore i2c errors
hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field
hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field
hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field
hwmon: (tmp421) handle I2C errors
fs-verity: fix signed integer overflow with i_size near S64_MAX
ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect
ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i 15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops.
usb: cdns3: fix race condition before setting doorbell
cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS
cpufreq: schedutil: Use kobject release() method to free sugov_tunables
tty: Fix out-of-bound vmalloc access in imageblit
ANDROID: GKI: update .xml file with new symbols to track
Revert "treewide: Change list_sort to use const pointers"
Revert "crypto: public_key: fix overflow during implicit conversion"
Revert "drm/vmwgfx: fix potential UAF in vmwgfx_surface.c"
Revert "drm: serialize drm_file.master with a new spinlock"
Revert "drm: protect drm_master pointers in drm_lease.c"
Linux 5.10.70
qnx4: work around gcc false positive warning bug
xen/balloon: fix balloon kthread freezing
USB: serial: cp210x: fix dropped characters with CP2102
thermal/drivers/int340x: Do not set a wrong tcc offset on resume
EDAC/dmc520: Assign the proper type to dimm->edac_mode
EDAC/synopsys: Fix wrong value type assignment for edac_mode
spi: Fix tegra20 build with CONFIG_PM=n
net: 6pack: Fix tx timeout and slot time
alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
arm64: Mark __stack_chk_guard as __ro_after_init
parisc: Use absolute_pointer() to define PAGE0
qnx4: avoid stringop-overread errors
sparc: avoid stringop-overread errors
net: i825xx: Use absolute_pointer for memcpy from fixed memory location
compiler.h: Introduce absolute_pointer macro
blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
block: flush the integrity workqueue in blk_integrity_unregister
block: check if a profile is actually registered in blk_integrity_unregister
amd/display: downgrade validation failure log level
sparc32: page align size in arch_dma_alloc
nvme-rdma: destroy cm id before destroy qp to avoid use after free
nvme-multipath: fix ANA state updates when a namespace is not present
xen/balloon: use a kernel thread instead a workqueue
bpf: Add oversize check before call kvcalloc()
cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
ipv6: delay fib6_sernum increase in fib6_add
m68k: Double cast io functions to unsigned long
blk-mq: avoid to iterate over stale request
net: stmmac: allow CSR clock of 300MHz
net: macb: fix use after free on rmmod
net: phylink: Update SFP selected interface on advertising changes
blktrace: Fix uaf in blk_trace access after removing by sysfs
io_uring: put provided buffer meta data under memcg accounting
x86/asm: Fix SETZ size enqcmds() build failure
x86/asm: Add a missing __iomem annotation in enqcmds()
md: fix a lock order reversal in md_alloc
irqchip/gic-v3-its: Fix potential VPE leak on error
irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
scsi: lpfc: Use correct scnprintf() limit
scsi: qla2xxx: Restore initiator in dual mode
cifs: fix a sign extension bug
thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
nvme: keep ctrl->namespaces ordered
treewide: Change list_sort to use const pointers
nvme-tcp: fix incorrect h2cdata pdu offset accounting
fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
fpga: machxo2-spi: Return an error on failure
tty: synclink_gt: rename a conflicting function name
tty: synclink_gt, drop unneeded forward declarations
scsi: target: Fix the pgr/alua_support_store functions
scsi: iscsi: Adjust iface sysfs attr detection
atlantic: Fix issue in the pm resume flow.
net/mlx4_en: Don't allow aRFS for encapsulated packets
qed: rdma - don't wait for resources under hw error recovery flow
gpio: uniphier: Fix void functions to remove return value
s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
kselftest/arm64: signal: Skip tests if required features are missing
kselftest/arm64: signal: Add SVE to the set of features we can check for
net: dsa: realtek: register the MDIO bus under devres
net: dsa: don't allocate the slave_mii_bus using devres
net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
net/smc: add missing error check in smc_clc_prfx_set()
net: hns3: check queue id range before using
net: hns3: fix change RSS 'hfunc' ineffective issue
bnxt_en: Fix TX timeout when TX ring size is set to the smallest
enetc: Fix uninitialized struct dim_sample field usage
enetc: Fix illegal access when reading affinity_hint
platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
afs: Fix updating of i_blocks on file/dir extension
afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
comedi: Fix memory leak in compat_insnlist()
net: hso: fix muxed tty registration
drm/amd/pm: Update intermediate power state for SI
scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
serial: mvebu-uart: fix driver's tx_empty callback
serial: 8250: 8250_omap: Fix RX_LVL register offset
xhci: Set HCD flag to defer primary roothub registration
btrfs: prevent __btrfs_dump_space_info() to underflow its free space
erofs: fix up erofs_lookup tracepoint
mcb: fix error handling in mcb_alloc_bus()
USB: serial: option: add device id for Foxconn T99W265
USB: serial: option: remove duplicate USB device ID
USB: serial: option: add Telit LN920 compositions
USB: serial: mos7840: remove duplicated 0xac24 device ID
usb: core: hcd: Add support for deferring roothub registration
usb: dwc3: core: balance phy init and exit
Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
staging: greybus: uart: fix tty use after free
binder: make sure fd closes complete
Revert "USB: bcma: Add a check for devm_gpiod_get"
USB: cdc-acm: fix minor-number release
USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
xen/x86: fix PV trap handling on secondary processors
cifs: fix incorrect check for null pointer in header_assemble
usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
usb: gadget: r8a66597: fix a loop in set_feature()
mm: fix uninitialized use in overcommit_policy_handler
ocfs2: drop acl cache for directories too
PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
ANDROID: GKI: update the .xml file after modifying the ANDROID_KABI_USE() macro
ANDROID: GKI: rework the ANDROID_KABI_USE() macro to not use __UNIQUE()
ANDROID: GKI: update .xml file to handle previous issues
Linux 5.10.69
drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
sched/idle: Make the idle timer expire in hard interrupt context
rtc: rx8010: select REGMAP_I2C
blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues
blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
pwm: stm32-lp: Don't modify HW state in .remove() callback
pwm: rockchip: Don't modify HW state in .remove() callback
pwm: img: Don't modify HW state in .remove() callback
habanalabs: add validity check for event ID received from F/W
nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
nilfs2: fix NULL pointer in nilfs_##name##_attr_release
nilfs2: fix memory leak in nilfs_sysfs_create_device_group
btrfs: fix lockdep warning while mounting sprout fs
btrfs: update the bdev time directly when closing
ceph: lockdep annotations for try_nonblocking_invalidate
ceph: remove the capsnaps when removing caps
ceph: request Fw caps before updating the mtime in ceph_write_iter
dmaengine: xilinx_dma: Set DMA mask for coherent APIs
dmaengine: ioat: depends on !UML
dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
dmaengine: idxd: depends on !UML
iommu/amd: Relocate GAMSup check to early_enable_iommus
parisc: Move pci_dev_is_behind_card_dino to where it is used
dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
thermal/core: Fix thermal_cooling_device_register() prototype
tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh
Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
ceph: cancel delayed work instead of flushing on mdsc teardown
ceph: allow ceph_put_mds_session to take NULL or ERR_PTR
platform/chrome: cros_ec_trace: Fix format warnings
platform/chrome: sensorhub: Add trace events for sample
dmaengine: idxd: fix wq slot allocation index check
pwm: mxs: Don't modify HW state in .probe() after the PWM chip was registered
pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was registered
PM: sleep: core: Avoid setting power.must_resume to false
profiling: fix shift-out-of-bounds bugs
nilfs2: use refcount_dec_and_lock() to fix potential UAF
prctl: allow to setup brk for et_dyn executables
9p/trans_virtio: Remove sysfs file on probe failure
thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
perf tools: Allow build-id with trailing zeros
tools lib: Adopt memchr_inv() from kernel
perf test: Fix bpf test sample mismatch reporting
dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
um: virtio_uml: fix memory leak on init failures
coredump: fix memleak in dump_vma_snapshot()
staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb()
sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
sctp: validate chunk size in __rcv_asconf_lookup
Revert "net/mlx5: Register to devlink ingress VLAN filter trap"
ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
ARM: 9079/1: ftrace: Add MODULE_PLTS support
ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
ARM: 9077/1: PLT: Move struct plt_entries definition to header
ARM: Qualify enabling of swiotlb_init()
s390/pci_mmio: fully validate the VMA before calling follow_pte()
console: consume APC, DM, DCS
PCI: aardvark: Fix reporting CRS value
PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
ANDROID: GKI: Update symbol list for new modules
Linux 5.10.68
net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
bnxt_en: Fix error recovery regression
x86/mce: Avoid infinite loop for copy from user recovery
net: renesas: sh_eth: Fix freeing wrong tx descriptor
mfd: lpc_sch: Rename GPIOBASE to prevent build error
mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000"
bnxt_en: Fix possible unintended driver initiated error recovery
bnxt_en: Improve logging of error recovery settings information.
bnxt_en: Convert to use netif_level() helpers.
bnxt_en: Consolidate firmware reset event logging.
bnxt_en: log firmware debug notifications
bnxt_en: Fix asic.rev in devlink dev info command
bnxt_en: fix stored FW_PSID version masks
net: dsa: b53: Fix IMP port setup on BCM5301x
ip_gre: validate csum_start only on pull
qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
fq_codel: reject silly quantum parameters
netfilter: socket: icmp6: fix use-after-scope
net: dsa: b53: Set correct number of ports in the DSA struct
net: dsa: b53: Fix calculating number of switch ports
net: hso: add failure handler for add_net_device
selftests: mptcp: clean tmp files in simult_flows
net: dsa: tag_rtl4_a: Fix egress tags
gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid a leak
gpio: mpc8xxx: Fix a resources leak in the error handling path of 'mpc8xxx_probe()'
perf bench inject-buildid: Handle writen() errors
perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
ARC: export clear_user_page() for modules
mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()'
PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
KVM: arm64: Handle PSCI resets before userspace touches vCPU state
KVM: arm64: Fix read-side race on updates to vcpu reset state
mtd: mtdconcat: Check _read, _write callbacks existence before assignment
mtd: mtdconcat: Judge callback existence based on the master
tracing/boot: Fix a hist trigger dependency for boot time tracing
mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
PCI: Fix pci_dev_str_match_path() alloc while atomic bug
KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
netfilter: Fix fall-through warnings for Clang
PCI: iproc: Fix BCMA probe resource handling
PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
backlight: ktd253: Stabilize backlight
mfd: axp20x: Update AXP288 volatile ranges
s390/bpf: Fix branch shortening during codegen pass
s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
s390/bpf: Fix optimizing out zero-extensions
NTB: perf: Fix an error code in perf_setup_inbuf()
NTB: Fix an error code in ntb_msit_probe()
ethtool: Fix an error code in cxgb2.c
PCI: ibmphp: Fix double unmap of io_mem
block, bfq: honor already-setup queue merges
net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
octeontx2-af: Add additional register check to rvu_poll_reg()
watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if appropriate
PCI: Add ACS quirks for Cavium multi-function devices
PCI: j721e: Add PCIe support for AM64
PCI: j721e: Add PCIe support for J7200
PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet state
PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
tracing/probes: Reject events which have the same name of existing one
PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
mfd: Don't use irq_create_mapping() to resolve a mapping
PCI: tegra: Fix OF node reference leak
PCI: tegra194: Fix MSI-X programming
PCI: tegra194: Fix handling BME_CHGED event
fuse: fix use after free in fuse_read_interrupt()
PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
mfd: db8500-prcmu: Adjust map to reality
dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
net: hns3: fix the timing issue of VF clearing interrupt sources
net: hns3: disable mac in flr process
net: hns3: change affinity_mask to numa node range
net: hns3: pad the short tunnel frame before sending to hardware
bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers
ibmvnic: check failover_pending in login response
dt-bindings: arm: Fix Toradex compatible typo
udp_tunnel: Fix udp_tunnel_nic work-queue type
qed: Handle management FW error
selftest: net: fix typo in altname test
tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
net/af_unix: fix a data-race in unix_dgram_poll
vhost_net: fix OoB on sendmsg() failure.
gen_compile_commands: fix missing 'sys' package
net: ipa: initialize all filter table slots
events: Reuse value read using READ_ONCE instead of re-reading it
nvme-tcp: fix io_work priority inversion
net/mlx5: Fix potential sleeping in atomic context
net/mlx5: FWTrace, cancel work on alloc pd error flow
perf machine: Initialize srcline string member in add_location struct
drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
tipc: increase timeout in tipc_sk_enqueue()
r6040: Restore MDIO clock frequency after MAC reset
net/l2tp: Fix reference count leak in l2tp_udp_recv_core
dccp: don't duplicate ccid when cloning dccp sock
ptp: dp83640: don't define PAGE0
net-caif: avoid user-triggerable WARN_ON(1)
net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
ethtool: Fix rxnfc copy to user buffer overflow
tipc: fix an use-after-free issue in tipc_recvmsg
x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
x86/pat: Pass valid address to sanitize_phys()
s390/sclp: fix Secure-IPL facility detection
drm/etnaviv: add missing MMU context put when reaping MMU mapping
drm/etnaviv: reference MMU context when setting up hardware state
drm/etnaviv: fix MMU context leak on GPU reset
drm/etnaviv: exec and MMU state is lost when resetting the GPU
drm/etnaviv: keep MMU context across runtime suspend/resume
drm/etnaviv: stop abusing mmu_context as FE running marker
drm/etnaviv: put submit prev MMU context when it exists
drm/etnaviv: return context from etnaviv_iommu_context_get
drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
PCI: Add AMD GPU multi-function power dependencies
PM: base: power: don't try to use non-existing RTC for storing data
arm64/sve: Use correct size when reinitialising SVE state
bnx2x: Fix enabling network interfaces without VFs
xen: reset legacy rtc flag for PV domU
io_uring: ensure symmetry in handling iter types in loop_rw_iter()
btrfs: fix upper limit for max_inline for page size 64K
drm/bridge: lt9611: Fix handling of 4k panels
Linux 5.10.67
fanotify: limit number of event merge attempts
drm/panfrost: Clamp lock region to Bifrost minimum
drm/panfrost: Use u64 for size in lock_region
drm/panfrost: Simplify lock_region calculation
drm/amd/display: Update bounding box states (v2)
drm/amd/display: Update number of DCN3 clock states
drm/amdgpu: Fix BUG_ON assert
drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv
drm/dp_mst: Fix return code on sideband message failure
drm/msi/mdp4: populate priv->kms in mdp4_kms_init
drm/mgag200: Select clock in PLL update functions
net: dsa: lantiq_gswip: fix maximum frame length
lib/test_stackinit: Fix static initializer test
platform/chrome: cros_ec_proto: Send command again when timeout occurs
libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
memcg: enable accounting for pids in nested pid namespaces
mm,vmscan: fix divide by zero in get_scan_count
mm/hugetlb: initialize hugetlb_usage in mm_init
mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled
hugetlb: fix hugetlb cgroup refcounting during vma split
s390/pv: fix the forcing of the swiotlb
cpufreq: powernv: Fix init_chip_info initialization in numa=off
scsi: qla2xxx: Sync queue idx with queue_pair_map idx
scsi: qla2xxx: Changes to support kdump kernel
scsi: BusLogic: Fix missing pr_cont() use
ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
parisc: fix crash with signals and alloca
io_uring: remove duplicated io_size from rw
fs/io_uring Don't use the return value from import_iovec().
net: hns3: clean up a type mismatch warning
net: w5100: check return value after calling platform_get_resource()
fix array-index-out-of-bounds in taprio_change
net: fix NULL pointer reference in cipso_v4_doi_free
ath9k: fix sleeping in atomic context
ath9k: fix OOB read ar9300_eeprom_restore_internal
wcn36xx: Fix missing frame timestamp for beacon/probe-resp
selftests/bpf: Fix potential unreleased lock
parport: remove non-zero check on count
net/mlx5: DR, Enable QP retransmission
net/mlx5: DR, fix a potential use-after-free bug
iwlwifi: mvm: Fix scan channel flags settings
iwlwifi: fw: correctly limit to monitor dump
iwlwifi: mvm: fix access to BSS elements
iwlwifi: mvm: avoid static queue number aliasing
iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
iwlwifi: pcie: free RBs during configure
nfsd: fix crash on LOCKT on reexported NFSv3
drm/amdkfd: Account for SH/SE count when setting up cu masks.
ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
ASoC: rockchip: i2s: Fix regmap_ops hang
usbip:vhci_hcd USB port can get stuck in the disabled state
usbip: give back URBs for unsent unlink requests during cleanup
usb: musb: musb_dsps: request_irq() after initializing musb
Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set"
cifs: fix wrong release in sess_alloc_buffer() failed path
mmc: core: Return correct emmc response in case of ioctl error
selftests/bpf: Enlarge select() timeout for test_maps
mmc: rtsx_pci: Fix long reads when clock is prescaled
mmc: sdhci-of-arasan: Check return value of non-void funtions
mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP
of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
ASoC: Intel: Skylake: Fix passing loadable flag for module
ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
soundwire: intel: fix potential race condition during power down
btrfs: tree-log: check btrfs_lookup_data_extent return value
m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
octeontx2-pf: Fix NIX1_RX interface backpressure
rtw88: wow: fix size access error of probe request
rtw88: wow: build wow function only if CONFIG_PM is on
rtw88: use read_poll_timeout instead of fixed sleep
rtl8xxxu: Fix the handling of TX A-MPDU aggregation
drm/exynos: Always initialize mapping in exynos_drm_register_dma()
lockd: lockd server-side shouldn't set fl_ops
usb: chipidea: host: fix port index underflow and UBSAN complains
gfs2: Don't call dlm after protocol is unmounted
kselftest/arm64: pac: Fix skipping of tests on systems without PAC
kselftest/arm64: mte: Fix misleading output when skipping tests
net: Fix offloading indirect devices dependency on qdisc order creation
staging: rts5208: Fix get_ms_information() heap buffer size
hwmon: (pmbus/ibm-cffps) Fix write bits for LED control
selftests/bpf: Fix flaky send_signal test
rpc: fix gss_svc_init cleanup on failure
tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
iomap: pass writeback errors to the mapping
serial: sh-sci: fix break handling for sysrq
opp: Don't print an error if required-opps is missing
Bluetooth: Fix handling of LE Enhanced Connection Complete
nvme: code command_id with a genctr for use-after-free validation
nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
arm64: dts: ls1046a: fix eeprom entries
arm64: tegra: Fix compatible string for Tegra132 CPUs
ARM: tegra: tamonten: Fix UART pad setting
ARM: tegra: acer-a500: Remove bogus USB VBUS regulators
mac80211: Fix monitor MTU limit so that A-MSDUs get through
drm/display: fix possible null-pointer dereference in dcn10_set_clock()
gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable access in amdgpu_i2c_router_select_ddc_port()
net/mlx5: Fix variable type to match 64bit
drm/msm/dp: return correct edid checksum after corrupted edid checksum read
Bluetooth: avoid circular locks in sco_sock_connect
Bluetooth: schedule SCO timeouts with delayed_work
drm/vmwgfx: fix potential UAF in vmwgfx_surface.c
selftests/bpf: Fix xdp_tx.c prog section name
drm/amd/display: fix incorrect CM/TF programming sequence in dwb
drm/amd/display: fix missing writeback disablement if plane is removed
thunderbolt: Fix port linking by checking all adapters
drm: xlnx: zynqmp: release reset to DP controller before accessing DP registers
drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock
drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering
arm64: dts: qcom: sm8250: Fix epss_l3 unit address
arm64: dts: qcom: msm8996: don't use underscore in node name
arm64: dts: qcom: msm8994: don't use underscore in node name
arm64: dts: qcom: sdm630: don't use underscore in node name
arm64: dts: qcom: ipq6018: drop '0x' from unit address
arm64: dts: qcom: sdm660: use reg value for memory node
arm64: dts: qcom: ipq8074: fix pci node reg property
ARM: dts: imx53-ppd: Fix ACHC entry
serial: 8250_omap: Handle optional overrun-throttle-ms property
arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration
arm64: dts: qcom: sdm630: Rewrite memory map
gfs2: Fix glock recursion in freeze_go_xmote_bh
media: tegra-cec: Handle errors of clk_prepare_enable()
media: TDA1997x: fix tda1997x_query_dv_timings() return value
media: v4l2-dv-timings.c: fix wrong condition in two for-loops
media: imx258: Limit the max analogue gain to 480
media: imx258: Rectify mismatch of VTS value
ASoC: Intel: update sof_pcm512x quirks
ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output
arm64: tegra: Fix Tegra194 PCIe EP compatible string
ARM: dts: at91: use the right property for shutdown controller
bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler()
ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check
ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx
ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM
workqueue: Fix possible memory leaks in wq_numa_init()
Bluetooth: skip invalid hci_sync_conn_complete_evt
ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
libbpf: Fix race when pinning maps in parallel
samples: bpf: Fix tracex7 error raised on the missing argument
staging: ks7010: Fix the initialization of the 'sleep_status' structure
serial: 8250_pci: make setup_port() parameters explicitly unsigned
hvsi: don't panic on tty_register_driver failure
xtensa: ISS: don't panic in rs_init
serial: 8250: Define RX trigger levels for OxSemi 950 devices
s390: make PCI mio support a machine flag
s390/jump_label: print real address in a case of a jump label bug
flow_dissector: Fix out-of-bounds warnings
ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
video: fbdev: riva: Error out if 'pixclock' equals zero
video: fbdev: kyro: Error out if 'pixclock' equals zero
video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names
drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit
bpf/tests: Do not PASS tests without actually testing the result
bpf/tests: Fix copy-and-paste error in double word test
drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
drm/amdgpu: Fix a printing message
ethtool: improve compat ioctl handling
nfp: fix return statement in nfp_net_parse_meta()
media: atomisp: pci: fix error return code in atomisp_pci_probe()
media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe
media: platform: stm32: unprepare clocks at handling errors in probe
media: hantro: vp8: Move noisy WARN_ON to vpu_debug
drm/amd/display: Fix timer_per_pixel unit error
selftests: firmware: Fix ignored return val of asprintf() warn
bus: fsl-mc: fix mmio base address for child DPRCs
tty: serial: jsm: hold port lock when reporting modem line changes
staging: board: Fix uninitialized spinlock when attaching genpd
usb: gadget: composite: Allow bMaxPower=0 if self-powered
USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
usb: gadget: u_ether: fix a potential null pointer dereference
usb: host: fotg210: fix the actual_length of an iso packet
usb: host: fotg210: fix the endpoint's transactional opportunities calculation
igc: Check if num of q_vectors is smaller than max before array access
rcu: Fix macro name CONFIG_TASKS_RCU_TRACE
drm: protect drm_master pointers in drm_lease.c
drm: serialize drm_file.master with a new spinlock
drm: avoid blocking in drm_clients_info's rcu section
Smack: Fix wrong semantics in smk_access_entry()
netlink: Deal with ESRCH error in nlmsg_notify()
video: fbdev: kyro: fix a DoS bug by restricting user input
ARM: dts: qcom: apq8064: correct clock names
iavf: fix locking of critical sections
iavf: do not override the adapter state in the watchdog task
iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
net: phy: Fix data type in DP83822 dp8382x_disable_wol()
tipc: keep the skb in rcv queue until the whole data is read
PCI: Use pci_update_current_state() in pci_enable_device_flags()
crypto: mxs-dcp - Use sg_mapping_iter to copy data
x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked unstable
libbpf: Fix reuse of pinned map on older kernel
media: dib8000: rewrite the init prbs logic
ASoC: atmel: ATMEL drivers don't need HAS_DMA
drm/amdgpu: Fix amdgpu_ras_eeprom_init()
drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
userfaultfd: prevent concurrent API initialization
kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
MIPS: Malta: fix alignment of the devicetree buffer
f2fs: should put a page beyond EOF when preparing a write
f2fs: deallocate compressed pages when error happens
f2fs: fix to unmap pages from userspace process in punch_hole()
f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
f2fs: fix to account missing .skipped_gc_rwsem
soc: mediatek: cmdq: add address shift in jump
KVM: PPC: Fix clearing never mapped TCEs in realmode
clk: at91: clk-generated: Limit the requested rate to our range
fscache: Fix cookie key hashing
RDMA/hns: Fix QP's resp incomplete assignment
powerpc/smp: Update cpu_core_map on all PowerPc systems
platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call
KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live
scsi: ufs: ufs-exynos: Fix static checker warning
KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
clk: imx8m: fix clock tree update of TF-A managed clocks
HID: i2c-hid: Fix Elan touchpad regression
iommu/vt-d: Update the virtual command related registers
powerpc/config: Renable MTD_PHYSMAP_OF
scsi: qedf: Fix error codes in qedf_alloc_global_queues()
scsi: qedi: Fix error codes in qedi_alloc_global_queues()
scsi: smartpqi: Fix an error code in pqi_get_raid_map()
powerpc/numa: Consider the max NUMA node for migratable LPAR
pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
scsi: fdomain: Fix error return code in fdomain_probe()
sunrpc: Fix return value of get_srcport()
SUNRPC query transport's source port
SUNRPC/xprtrdma: Fix reconnection locking
SUNRPC: Fix potential memory corruption
NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid
NFSv4/pNFS: Always allow update of a zero valued layout barrier
NFSv4/pNFS: Fix a layoutget livelock loop
dma-debug: fix debugfs initialization order
openrisc: don't printk() unconditionally
f2fs: reduce the scope of setting fsck tag when de->name_len is zero
cpuidle: pseries: Mark pseries_idle_proble() as __init
RDMA/mlx5: Delete not-available udata check
RDMA/efa: Remove double QP type assignment
powerpc/stacktrace: Include linux/delay.h
cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
vfio: Use config not menuconfig for VFIO_NOIOMMU
pinctrl: samsung: Fix pinctrl bank pin count
scsi: BusLogic: Use %X for u32 sized integer rather than %lX
docs: Fix infiniband uverbs minor number
RDMA/iwcm: Release resources if iw_cm module initialization fails
IB/hfi1: Adjust pkey entry in index 0
clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
pinctrl: armada-37xx: Correct PWM pins definitions
pinctrl: remove empty lines in pinctrl subsystem
f2fs: quota: fix potential deadlock
HID: input: do not report stylus battery state as "full"
PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
PCI: aardvark: Fix checking for PIO status
PCI: Export pci_pio_to_address() for module use
PCI: aardvark: Configure PCIe resources from 'ranges' DT property
PCI: xilinx-nwl: Enable the clock through CCF
PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
PCI/portdrv: Enable Bandwidth Notification only if port supports it
f2fs: fix to do sanity check for sb/cp fields correctly
ARM: 9105/1: atags_to_fdt: don't warn about stack size
libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
dmaengine: imx-sdma: remove duplicated sdma_load_context
Revert "dmaengine: imx-sdma: refine to load context only once"
s390/qdio: cancel the ESTABLISH ccw after timeout
s390/qdio: fix roll-back after timeout on ESTABLISH ccw
media: rc-loopback: return number of emitters rather than error
media: uvc: don't do DMA on stack
VMCI: fix NULL pointer dereference when unmapping queue pair
crypto: ccp - shutdown SEV firmware on kexec
dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
power: supply: max17042: handle fails of reading status register
block: bfq: fix bfq_set_next_ioprio_data()
crypto: public_key: fix overflow during implicit conversion
wcn36xx: Ensure finish scan is not requested before start scan
iio: ltc2983: fix device probe
arm64: head: avoid over-mapping in map_memory
arm64: mm: Fix TLBI vs ASID rollover
soc: aspeed: p2a-ctrl: Fix boundary check for mmap
soc: aspeed: lpc-ctrl: Fix boundary check for mmap
soc: qcom: aoss: Fix the out of bound usage of cooling_devs
pinctrl: ingenic: Fix incorrect pull up/down info
pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
clk: socfpga: agilex: fix up s2f_user0_clk representation
clk: socfpga: agilex: fix the parents of the psi_ref_clk
tools/thermal/tmon: Add cross compiling support
selftests/ftrace: Fix requirement check of README file
ceph: fix dereference of null pointer cf
9p/xen: Fix end of loop tests for list_for_each_entry
xen: fix setting of max_pfn in shared_info
powerpc/perf/hv-gpci: Fix counter value parsing
PCI/MSI: Skip masking MSI-X on Xen PV
blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
btrfs: reset replace target device to allocation state on close
btrfs: wake up async_delalloc_pages waiters after submit
io-wq: fix wakeup race when adding new work
io_uring: fail links of cancelled timeouts
io_uring: add ->splice_fd_in checks
io_uring: place fixed tables under memcg limits
io_uring: limit fixed table size by RLIMIT_NOFILE
rtc: tps65910: Correct driver module alias
Conflicts:
Documentation/devicetree/bindings
Documentation/devicetree/bindings/arm/tegra.yaml
Documentation/devicetree/bindings/display/bridge/ti,sn65dsi86.yaml
Documentation/devicetree/bindings/mtd/gpmc-nand.txt
Documentation/devicetree/bindings/pinctrl/marvell,armada-37xx-pinctrl.txt
Documentation/devicetree/bindings/regulator/samsung,s5m8767.txt
drivers/hwmon/pmbus/ibm-cffps.c
drivers/scsi/ufs/ufshcd-pltfrm.c
Change-Id: I94d112906379c4c336a78341d21cd20b1eb7d420
Signed-off-by: Sivasri Kumar, Vanka <quic_svanka@quicinc.com>