Commit Graph

4967 Commits

Author SHA1 Message Date
Greg Kroah-Hartman
18cd39b706 Merge tag 'android12-5.10.136_r00' into android12-5.10
This is the merge of the upstream LTS release of 5.10.136 into the
android12-5.10 branch.

It contains the following commits:

ee965fe12d Merge branch 'android12-5.10' into branch 'android12-5.10-lts'
b7247246f6 Merge 5.10.136 into android12-5.10-lts
6eae1503dd Linux 5.10.136
1bea03b44e x86/speculation: Add LFENCE to RSB fill sequence
509c2c9fe7 x86/speculation: Add RSB VM Exit protections
e5b556a7b2 macintosh/adb: fix oob read in do_adb_query() function
75742ffc36 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
40e2e7f1bf Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
9c45bb363e Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
3a292cb181 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
1a2a2e3456 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
e81f95d030 Bluetooth: btusb: Add support of IMC Networks PID 0x3568
918ce738e2 Bluetooth: hci_bcm: Add DT compatible for CYW55572
033a4455d9 Bluetooth: hci_bcm: Add BCM4349B1 variant
50763f0ac0 selftests: KVM: Handle compiler optimizations in ucall
a56e1ccdb7 tools/kvm_stat: fix display of error when multiple processes are found
3c77292d52 crypto: arm64/poly1305 - fix a read out-of-bound
e2c63e1afd ACPI: APEI: Better fix to avoid spamming the console with old error logs
6ccff35588 ACPI: video: Shortening quirk list by identifying Clevo by board_name only
a2b472b152 ACPI: video: Force backlight native for some TongFang devices
a01a4e9f5d tun: avoid double free in tun_free_netdev
1069087e2f selftests/bpf: Check dst_port only on the client socket
042fb1c281 selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads
78c8397132 ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
4f3b852336 ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
45b69848a2 x86/speculation: Make all RETbleed mitigations 64-bit only
30abcdabf2 Merge 5.10.135 into android12-5.10-lts
f6ce9a9115 Merge 5.10.134 into android12-5.10-lts
4fd9cb57a3 Linux 5.10.135
4bfc9dc608 selftests: bpf: Don't run sk_lookup in verifier tests
6d3fad2b44 bpf: Add PROG_TEST_RUN support for sk_lookup programs
6aad811b37 bpf: Consolidate shared test timing code
545fc3524c x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available
14b494b7aa xfs: Enforce attr3 buffer recovery order
e5f9d4e0f8 xfs: logging the on disk inode LSN can make it go backwards
c1268acaa0 xfs: remove dead stale buf unpin handling code
c85cbb0b21 xfs: hold buffer across unpin and potential shutdown processing
d8f5bb0a09 xfs: force the log offline when log intent item recovery fails
eccacbcbfd xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes
17c8097fb0 xfs: prevent UAF in xfs_log_item_in_current_chkpt
6d3605f84e xfs: xfs_log_force_lsn isn't passed a LSN
41fbfdaba9 xfs: refactor xfs_file_fsync
aadc39fd5b docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed
c4cd52ab1e EDAC/ghes: Set the DIMM label unconditionally
c454639172 ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow
e500aa9f2d mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle.
2670f76a56 page_alloc: fix invalid watermark check on a negative value
8014246694 ARM: crypto: comment out gcc warning that breaks clang builds
6f3505588d sctp: leave the err path free in sctp_stream_init to sctp_stream_free
510e5b3791 sfc: disable softirqs for ptp TX
3ec42508a6 perf symbol: Correct address for bss symbols
6807897695 virtio-net: fix the race between refill work and close
440dccd80f netfilter: nf_queue: do not allow packet truncation below transport header offset
aeb2ff9f9f sctp: fix sleep in atomic context bug in timer handlers
fad6caf9b1 i40e: Fix interface init with MSI interrupts (no MSI-X)
e4a7acd6b4 tcp: Fix data-races around sysctl_tcp_reflect_tos.
f310fb69a0 tcp: Fix a data-race around sysctl_tcp_comp_sack_nr.
d2476f2059 tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns.
4832397891 tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns.
530a4da37e net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa()
6e0e0464f1 macsec: always read MACSEC_SA_ATTR_PN as a u64
2daf0a1261 macsec: limit replay window size with XPN
0755c9d05a macsec: fix error message in macsec_add_rxsa and _txsa
54c295a30f macsec: fix NULL deref in macsec_add_rxsa
034bfadc8f Documentation: fix sctp_wmem in ip-sysctl.rst
4aea33f404 tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit.
c4e6029a85 tcp: Fix a data-race around sysctl_tcp_autocorking.
83edb788e6 tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen.
f47e7e5b49 tcp: Fix a data-race around sysctl_tcp_min_tso_segs.
5584fe9718 net: sungem_phy: Add of_node_put() for reference returned by of_get_parent()
b399ffafff igmp: Fix data-races around sysctl_igmp_qrv.
4c1318dabe net/tls: Remove the context from the list in tls_device_down
8008e797ec ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr
a84b8b53a5 net: ping6: Fix memleak in ipv6_renew_options().
c37c7f35d7 tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit.
9ffb4fdfd8 tcp: Fix a data-race around sysctl_tcp_limit_output_bytes.
3e93312583 tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf.
77ac046a9a Revert "tcp: change pingpong threshold to 3"
54a73d6544 scsi: ufs: host: Hold reference returned by of_parse_phandle()
160f79561e ice: do not setup vlan for loopback VSI
9ed6f97c8d ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)
2b4b373271 tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save.
3fb21b67c0 tcp: Fix a data-race around sysctl_tcp_nometrics_save.
81c45f49e6 tcp: Fix a data-race around sysctl_tcp_frto.
312ce3901f tcp: Fix a data-race around sysctl_tcp_adv_win_scale.
3cddb7a7a5 tcp: Fix a data-race around sysctl_tcp_app_win.
f10a5f905a tcp: Fix data-races around sysctl_tcp_dsack.
7fa8999b31 watch_queue: Fix missing locking in add_watch_to_object()
45a84f04a9 watch_queue: Fix missing rcu annotation
b38a8802c5 nouveau/svm: Fix to migrate all requested pages
bd46ca4146 s390/archrandom: prevent CPACF trng invocations in interrupt context
1228934cf2 ntfs: fix use-after-free in ntfs_ucsncmp()
5528990512 Revert "ocfs2: mount shared volume without ha stack"
de5d4654ac Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
a46cc20143 Merge 5.10.133 into android12-5.10-lts
3f05c6dd13 ANDROID: fix up 5.10.132 merge with the virtio_mmio.c driver
7a62a4b621 Linux 5.10.134
bb1990a300 watch-queue: remove spurious double semicolon
f7c1fc0dec net: usb: ax88179_178a needs FLAG_SEND_ZLP
08afa87f58 tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
a4bb7ef2d6 tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
c84986d097 tty: drop tty_schedule_flip()
4d374625cc tty: the rest, stop using tty_schedule_flip()
6a81848252 tty: drivers/tty/, stop using tty_schedule_flip()
0adf21eec5 watchqueue: make sure to serialize 'wqueue->defunct' properly
c0a3a9eb26 x86/alternative: Report missing return thunk details
b7b9e5cc8b x86/amd: Use IBPB for firmware calls
14fc9233aa Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
f44e65e6f0 Bluetooth: SCO: Fix sco_send_frame returning skb->len
a8feae8bd2 Bluetooth: Fix passing NULL to PTR_ERR
5283591c84 Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
341a029cf3 Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
3cce0e771f Bluetooth: Add bt_skb_sendmmsg helper
c87b2bc9d7 Bluetooth: Add bt_skb_sendmsg helper
4faf4bbc2d ALSA: memalloc: Align buffer allocations in page size
d1dc861cd6 bitfield.h: Fix "type of reg too small for mask" test
f62ffdb5e2 drm/imx/dcss: fix unused but set variable warnings
577b624689 dlm: fix pending remove if msg allocation fails
cdcd20aa2c x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
26d5eb3c25 sched/deadline: Fix BUG_ON condition for deboosted tasks
0c722a32f2 bpf: Make sure mac_header was set before using it
ddb3f0b688 mm/mempolicy: fix uninit-value in mpol_rebind_policy()
3616776bc5 KVM: Don't null dereference ops->destroy
684896e675 spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers
0648526633 tcp: Fix data-races around sysctl_tcp_max_reordering.
805f1c7ce4 tcp: Fix a data-race around sysctl_tcp_rfc1337.
03bb3892f3 tcp: Fix a data-race around sysctl_tcp_stdurg.
daa8b5b869 tcp: Fix a data-race around sysctl_tcp_retrans_collapse.
0e3f82a03e tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.
cc133e4f4b tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.
d8781f7cd0 tcp: Fix data-races around sysctl_tcp_recovery.
11e8b013d1 tcp: Fix a data-race around sysctl_tcp_early_retrans.
ffc388f6f0 tcp: Fix data-races around sysctl knobs related to SYN option.
fcaef69c79 udp: Fix a data-race around sysctl_udp_l3mdev_accept.
9add240f76 ip: Fix data-races around sysctl_ip_prot_sock.
e045d672ba ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
36f1d9c607 drm/imx/dcss: Add missing of_node_put() in fail path
665cbe91de be2net: Fix buffer overflow in be_get_module_eeprom
4752392855 gpio: pca953x: use the correct register address when regcache sync during init
a941e6d5ba gpio: pca953x: use the correct range when do regmap sync
928ded3fc1 gpio: pca953x: only use single read/write for No AI mode
b82de63f8f ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
6f949e5615 i40e: Fix erroneous adapter reinitialization during recovery process
c6af943249 iavf: Fix handling of dummy receive descriptors
0dc2f19d8c tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.
22938534c6 tcp: Fix data-races around sysctl_tcp_fastopen.
b3ce32e33a tcp: Fix data-races around sysctl_max_syn_backlog.
b6c189aa80 tcp: Fix a data-race around sysctl_tcp_tw_reuse.
fd6f1284e3 tcp: Fix a data-race around sysctl_tcp_notsent_lowat.
768e424607 tcp: Fix data-races around some timeout sysctl knobs.
474510e174 tcp: Fix data-races around sysctl_tcp_reordering.
dc1a78a2b2 tcp: Fix data-races around sysctl_tcp_syncookies.
fc489055e7 tcp: Fix data-races around keepalive sysctl knobs.
f85119fb3f igmp: Fix data-races around sysctl_igmp_max_msf.
7d26db0053 igmp: Fix a data-race around sysctl_igmp_max_memberships.
473aad9ad5 igmp: Fix data-races around sysctl_igmp_llm_reports.
e80ff0b966 net/tls: Fix race in TLS device down flow
a3ac79f38d net: stmmac: fix dma queue left shift overflow issue
f3da643d87 i2c: cadence: Change large transfer count reset logic to be unconditional
dd7b5ba44b net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
c61aede097 tcp: Fix a data-race around sysctl_tcp_probe_interval.
d452ce36f2 tcp: Fix a data-race around sysctl_tcp_probe_threshold.
d5bece4df6 tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.
97992e8fef tcp: Fix data-races around sysctl_tcp_min_snd_mss.
514d2254c7 tcp: Fix data-races around sysctl_tcp_base_mss.
77a04845f0 tcp: Fix data-races around sysctl_tcp_mtu_probing.
d4f65615db tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.
0ee76fe01f ip: Fix a data-race around sysctl_fwmark_reflect.
611ba70e5a ip: Fix a data-race around sysctl_ip_autobind_reuse.
94269132d0 ip: Fix data-races around sysctl_ip_nonlocal_bind.
11038fa781 ip: Fix data-races around sysctl_ip_fwd_update_priority.
b96ed5ccb0 ip: Fix data-races around sysctl_ip_fwd_use_pmtu.
5e343e3ef4 ip: Fix data-races around sysctl_ip_no_pmtu_disc.
77836dbe35 igc: Reinstate IGC_REMOVED logic and implement it properly
fb6031203e drm/amdgpu/display: add quirk handling for stutter mode
43128b3eee perf/core: Fix data race between perf_event_set_output() and perf_mmap_close()
5694b162f2 pinctrl: ralink: Check for null return of devm_kcalloc
493ceca327 power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe
47b696dd65 xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup()
3777ea39f0 serial: mvebu-uart: correctly report configured baudrate value
e744aad0c4 PCI: hv: Fix interrupt mapping for multi-MSI
522bd31d6b PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
73bf070408 PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI
f1d2f1ce05 PCI: hv: Fix multi-MSI to allow more than one MSI vector
b07240ce4a Revert "m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch"
4f900c37f1 net: inline rollback_registered_many()
bf2f3d1970 net: move rollback_registered_many()
672fac0a43 net: inline rollback_registered()
b1158677d4 net: move net_set_todo inside rollback_registered()
2e11856ec3 net: make sure devices go through netdev_wait_all_refs
ed6964ff47 net: make free_netdev() more lenient with unregistering devices
2686f62fa7 docs: net: explain struct net_device lifetime
7a99c7c32c xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
2ee0cab11f io_uring: Use original task for req identity in io_identity_cow()
ab5050fd74 lockdown: Fix kexec lockdown bypass with ima policy
426336de35 mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
15155fa898 riscv: add as-options for modules with assembly compontents
31f3bb363a pinctrl: stm32: fix optional IRQ support to gpios
bbc03f7ab8 Revert "cgroup: Use separate src/dst nodes when preloading css_sets for migration"
0c724b692d Merge 5.10.132 into android12-5.10-lts
ccdb3f9143 Merge 5.10.131 into android12-5.10-lts
50c9c56f73 Merge 5.10.130 into android12-5.10-lts
2be16baf4d Merge 5.10.129 into android12-5.10-lts
96fb478c9d Merge 5.10.128 into android12-5.10-lts
195692d0ab Merge 5.10.127 into android12-5.10-lts
f93a6ac3d6 Merge 5.10.126 into android12-5.10-lts
36c687c707 Merge 5.10.125 into android12-5.10-lts
4e3458d6d3 Merge 5.10.124 into android12-5.10-lts
fa431a5707 Merge 5.10.123 into android12-5.10-lts
8a8eb074ed Merge 5.10.122 into android12-5.10-lts
0ced6946ac Revert "drm: fix EDID struct for old ARM OABI format"
dca272b05d Revert "mailbox: forward the hrtimer if not queued and under a lock"
a73f6da5a3 Revert "Fonts: Make font size unsigned in font_desc"
8324f66c71 Revert "parisc/stifb: Keep track of hardware path of graphics card"
26e506a63e Revert "Bluetooth: Interleave with allowlist scan"
8046f2ad50 Revert "Bluetooth: use inclusive language when filtering devices"
b41a77c33b Revert "Bluetooth: use hdev lock for accept_list and reject_list in conn req"
fe07069084 Revert "thermal/drivers/core: Use a char pointer for the cooling device name"
361d75b4c1 Revert "thermal/core: Fix memory leak in __thermal_cooling_device_register()"
090d920be9 Revert "thermal/core: fix a UAF bug in __thermal_cooling_device_register()"
2dc56158cb Revert "thermal/core: Fix memory leak in the error path"
28fd8700b4 Revert "ALSA: jack: Access input_dev under mutex"
8636671438 Revert "gpiolib: of: Introduce hook for missing gpio-ranges"
0889c70b1f Revert "pinctrl: bcm2835: implement hook for missing gpio-ranges"
eaa4878a26 Revert "ext4: fix use-after-free in ext4_rename_dir_prepare"
f004760d69 Revert "ext4: verify dir block before splitting it"
5034934536 Linux 5.10.133
2fc7f18ba2 tools headers: Remove broken definition of __LITTLE_ENDIAN
060e39b8c2 tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again
fbf60f83e2 objtool: Fix elf_create_undef_symbol() endianness
39065d5434 kvm: fix objtool relocation warning
6849ed81a3 x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
8e2774270a um: Add missing apply_returns()
725da3e67c x86/bugs: Remove apostrophe typo
81604506c2 tools headers cpufeatures: Sync with the kernel sources
3f93b8630a tools arch x86: Sync the msr-index.h copy with the kernel sources
2ef1b06cea KVM: emulate: do not adjust size of fastop and setcc subroutines
8e31dfd630 x86/kvm: fix FASTOP_SIZE when return thunks are enabled
5779e2f0cc efi/x86: use naked RET on mixed mode call wrapper
abf88ff134 x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
ecc0d92a9f x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
95d89ec7db x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub
668cb1ddf0 x86/xen: Fix initialisation in hypercall_page after rethunk
81f20e5000 x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
844947eee3 tools/insn: Restore the relative include paths for cross building
c035ca88b0 x86/static_call: Serialize __static_call_fixup() properly
eb38964b6f x86/speculation: Disable RRSBA behavior
c2ca992144 x86/kexec: Disable RET on kexec
51552b6b52 x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
609336351d x86/bugs: Add Cannon lake to RETBleed affected CPU list
b24fdd0f1c x86/retbleed: Add fine grained Kconfig knobs
f7851ed697 x86/cpu/amd: Enumerate BTC_NO
a74f5d23e6 x86/common: Stamp out the stepping madness
4d7f72b6e1 x86/speculation: Fill RSB on vmexit for IBRS
47ae76fb27 KVM: VMX: Fix IBRS handling after vmexit
5269be9111 KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
84061fff2a KVM: VMX: Convert launched argument to flags
07401c2311 KVM: VMX: Flatten __vmx_vcpu_run()
df93717a32 objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
1dbefa5772 x86/speculation: Remove x86_spec_ctrl_mask
ce11f91b21 x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
aad83db22e x86/speculation: Fix SPEC_CTRL write on SMT state change
d29c07912a x86/speculation: Fix firmware entry SPEC_CTRL handling
f1b01ace81 x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
ea1aa926f4 x86/cpu/amd: Add Spectral Chicken
0d1a8a16e6 objtool: Add entry UNRET validation
fbab1c94eb x86/bugs: Do IBPB fallback check only once
c8845b8754 x86/bugs: Add retbleed=ibpb
f728eff263 x86/xen: Rename SYS* entry points
28aa3fa0b2 objtool: Update Retpoline validation
55bba093fd intel_idle: Disable IBRS during long idle
e8142e2d6c x86/bugs: Report Intel retbleed vulnerability
a0f8ef71d7 x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()
dabc2a1b40 x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
6d7e13ccc4 x86/bugs: Optimize SPEC_CTRL MSR writes
3dddacf8c3 x86/entry: Add kernel IBRS implementation
9e727e0d94 x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
a989e75136 x86/bugs: Enable STIBP for JMP2RET
3f29791d56 x86/bugs: Add AMD retbleed= boot parameter
876750cca4 x86/bugs: Report AMD retbleed vulnerability
df748593c5 x86: Add magic AMD return-thunk
c70d6f8214 objtool: Treat .text.__x86.* as noinstr
c9eb5dcdc8 x86: Use return-thunk in asm code
5b2edaf709 x86/sev: Avoid using __x86_return_thunk
d6eb50e9b7 x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
ee4996f07d x86/kvm: Fix SETcc emulation for return thunks
e0e06a9227 x86/bpf: Use alternative RET encoding
00b136bb62 x86/ftrace: Use alternative RET encoding
7723edf5ed x86,static_call: Use alternative RET encoding
446eb6f089 objtool: skip non-text sections when adding return-thunk sites
8bdb25f7ae x86,objtool: Create .return_sites
716410960b x86: Undo return-thunk damage
270de63cf4 x86/retpoline: Use -mfunction-return
37b9bb0941 Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC}
3e519ed8d5 x86/retpoline: Swizzle retpoline thunk
6a2b142886 x86/retpoline: Cleanup some #ifdefery
feec5277d5 x86/cpufeatures: Move RETPOLINE flags to word 11
7070bbb66c x86/kvm/vmx: Make noinstr clean
accb8cfd50 x86/realmode: build with -D__DISABLE_EXPORTS
236b959da9 objtool: Fix objtool regression on x32 systems
148811a842 x86/entry: Remove skip_r11rcx
e1db6c8a69 objtool: Fix symbol creation
3e8afd072d objtool: Fix type of reloc::addend
42ec4d7135 objtool: Fix code relocs vs weak symbols
831d5c07b7 objtool: Fix SLS validation for kcov tail-call replacement
9728af8857 crypto: x86/poly1305 - Fixup SLS
03c5c33e04 objtool: Default ignore INT3 for unreachable
bef21f88b4 kvm/emulate: Fix SETcc emulation function offsets with SLS
494ed76c14 tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy'
e9925a4584 x86: Add straight-line-speculation mitigation
0f8532c283 objtool: Add straight-line-speculation validation
1f6e6683c4 x86/alternative: Relax text_poke_bp() constraint
277f4ddc36 x86: Prepare inline-asm for straight-line-speculation
3c91e22576 x86: Prepare asm files for straight-line-speculation
a512fcd881 x86/lib/atomic64_386_32: Rename things
c2746d567d bpf,x86: Respect X86_FEATURE_RETPOLINE*
1713e5c4f8 bpf,x86: Simplify computing label offsets
38a80a3ca2 x86/alternative: Add debug prints to apply_retpolines()
3d13ee0d41 x86/alternative: Try inline spectre_v2=retpoline,amd
b0e2dc9506 x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
381fd04c97 x86/alternative: Implement .retpoline_sites support
6eb95718f3 x86/retpoline: Create a retpoline thunk array
0de47ad5b9 x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
41ef958070 x86/asm: Fixup odd GEN-for-each-reg.h usage
8ef808b3f4 x86/asm: Fix register order
ccb8fc65a3 x86/retpoline: Remove unused replacement symbols
908bd980a8 objtool,x86: Replace alternatives with .retpoline_sites
023e78bbf1 objtool: Explicitly avoid self modifying code in .altinstr_replacement
6e4676f438 objtool: Classify symbols
acc0be56b4 objtool: Handle __sanitize_cov*() tail calls
9d7ec2418a objtool: Introduce CFI hash
e8b1128fb0 objtool: Make .altinstructions section entry size consistent
1afa44480b objtool: Remove reloc symbol type checks in get_alt_entry()
e7118a25a8 objtool: print out the symbol type when complaining about it
7ea0731957 objtool: Teach get_alt_entry() about more relocation types
364e463097 objtool: Don't make .altinstructions writable
f231b2ee85 objtool/x86: Ignore __x86_indirect_alt_* symbols
e32542e9ed objtool: Only rewrite unconditional retpoline thunk calls
a031925382 objtool: Fix .symtab_shndx handling for elf_create_undef_symbol()
76474a9dd3 x86/alternative: Optimize single-byte NOPs at an arbitrary position
f3fe1b141d objtool: Support asm jump tables
0b2c8bf498 objtool/x86: Rewrite retpoline thunk calls
ed7783dca5 objtool: Skip magical retpoline .altinstr_replacement
e87c18c4a9 objtool: Cache instruction relocs
33092b4866 objtool: Keep track of retpoline call sites
8a6d73f7db objtool: Add elf_create_undef_symbol()
b69e1b4b68 objtool: Extract elf_symbol_add()
da962cd0a2 objtool: Extract elf_strtab_concat()
b37c439250 objtool: Create reloc sections implicitly
fcdb7926d3 objtool: Add elf_create_reloc() helper
c9049cf480 objtool: Rework the elf_rebuild_reloc_section() logic
d42fa5bf19 objtool: Handle per arch retpoline naming
6e95f8caff objtool: Correctly handle retpoline thunk calls
28ca351296 x86/retpoline: Simplify retpolines
e68db6f780 x86/alternatives: Optimize optimize_nops()
9a6471666b x86: Add insn_decode_kernel()
d9cd219114 x86/alternative: Use insn_decode()
e6f8dc86a1 x86/insn-eval: Handle return values from the decoder
6bc6875b82 x86/insn: Add an insn_decode() API
76c513c87f x86/insn: Add a __ignore_sync_check__ marker
a3d96c7439 x86/insn: Rename insn_decode() to insn_decode_from_regs()
fd80da64cf x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has()
341e6178c1 x86/alternative: Support ALTERNATIVE_TERNARY
0c4c698569 x86/alternative: Support not-feature
c9cf908b89 x86/alternative: Merge include files
5f93d900b9 x86/xen: Support objtool vmlinux.o validation in xen-head.S
b626e17c11 x86/xen: Support objtool validation in xen-asm.S
3116dee270 objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC
53e89bc78e objtool: Assume only ELF functions do sibling calls
3e674f2652 objtool: Support retpoline jump detection for vmlinux.o
917a4f6348 objtool: Support stack layout changes in alternatives
e9197d768f objtool: Add 'alt_group' struct
1d516bd72a objtool: Refactor ORC section generation
dd87aa5f61 KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw
0ca2ba6e4d KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S
0e8e989142 Merge 5.10.121 into android12-5.10-lts
2de0a17df4 Merge 5.10.120 into android12-5.10-lts
7748091a31 Linux 5.10.132
06a5dc3911 x86/pat: Fix x86_has_pat_wp()
d9cb6fabc9 serial: 8250: Fix PM usage_count for console handover
e1bd94dd9e serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
b8c4661126 serial: stm32: Clear prev values before setting RTS delays
039ffe436a serial: 8250: fix return error code in serial8250_request_std_resource()
bfee93c9a6 vt: fix memory overlapping when deleting chars in the buffer
5450430199 tty: serial: samsung_tty: set dma burst_size to 1
0e5668ed7b usb: dwc3: gadget: Fix event pending check
f1e01a42dc usb: typec: add missing uevent when partner support PD
61ab5d644e USB: serial: ftdi_sio: add Belimo device ids
58b94325ee signal handling: don't use BUG_ON() for debugging
e75f692b79 nvme-pci: phison e16 has bogus namespace ids
54bf0b8c75 Revert "can: xilinx_can: Limit CANFD brp to 2"
35ce2c64e5 ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
227ee155ea soc: ixp4xx/npe: Fix unused match warning
136d7987fc x86: Clear .brk area at early boot
fd830d8dd5 irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
dae43b3792 ASoC: madera: Fix event generation for rate controls
cae4b78f3c ASoC: madera: Fix event generation for OUT1 demux
a7634527cb ASoC: cs47l15: Fix event generation for low power mux control
41f97b0ecf ASoC: dapm: Initialise kcontrol data for mux/demux controls
11a14e4f31 ASoC: wm5110: Fix DRE control
6cbbe59fdc ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
ef1e38532f pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
13fb9105cf ASoC: ops: Fix off by one in range control validation
67dc32542a net: sfp: fix memory leak in sfp_probe()
104594de27 nvme: fix regression when disconnect a recovering ctrl
5504e63832 nvme-tcp: always fail a request when sending it failed
de876f36f9 NFC: nxp-nci: don't print header length mismatch on i2c error
efa78f2ae3 net: tipc: fix possible refcount leak in tipc_sk_create()
bacfef0bf2 platform/x86: hp-wmi: Ignore Sanitization Mode event
3ea9dbf7c2 cpufreq: pmac32-cpufreq: Fix refcount leak bug
24cd0b9bfd scsi: hisi_sas: Limit max hw sectors for v3 HW
c458ebd659 netfilter: br_netfilter: do not skip all hooks with 0 priority
93135dca8c virtio_mmio: Restore guest page size on resume
d611580032 virtio_mmio: Add missing PM calls to freeze/restore
31e16a5e11 mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
c713de1d80 net/tls: Check for errors in tls_device_init
eb58fd350a KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
c2978d0124 net: atlantic: remove aq_nic_deinit() when resume
38e081ee06 net: atlantic: remove deep parameter on suspend/resume functions
b82e4ad58a sfc: fix kernel panic when creating VF
2d4efc9a0e seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
7b38df59a8 seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
834fa0a22f seg6: fix skb checksum evaluation in SRH encapsulation/insertion
c224050081 sfc: fix use after free when disabling sriov
c1d9702ceb ima: Fix potential memory leak in ima_init_crypto()
eb360267e1 ima: force signature verification when CONFIG_KEXEC_SIG is configured
29c6a632f8 net: ftgmac100: Hold reference returned by of_get_child_by_name()
a51040d4b1 nexthop: Fix data-races around nexthop_compat_mode.
2c56958de8 ipv4: Fix data-races around sysctl_ip_dynaddr.
038a87b3e4 raw: Fix a data-race around sysctl_raw_l3mdev_accept.
38d78c7b4b icmp: Fix a data-race around sysctl_icmp_ratemask.
4ebf261532 icmp: Fix a data-race around sysctl_icmp_ratelimit.
b8871d9186 sysctl: Fix data-races in proc_dointvec_ms_jiffies().
2744e302e7 drm/i915/gt: Serialize TLB invalidates with GT resets
636e5dbaf0 drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
359f2bca79 ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
e1aa73454a ARM: dts: at91: sama5d2: Fix typo in i2s1 node
418b191d5f ipv4: Fix a data-race around sysctl_fib_sync_mem.
e088ceb73c icmp: Fix data-races around sysctl.
fe2a35fa2c cipso: Fix data-races around sysctl.
f5811b8df2 net: Fix data-races around sysctl_mem.
d54b6ef53c inetpeer: Fix data-races around sysctl.
6481a8a72a tcp: Fix a data-race around sysctl_tcp_max_orphans.
609ce7ff75 sysctl: Fix data races in proc_dointvec_jiffies().
a5ee448d38 sysctl: Fix data races in proc_doulongvec_minmax().
e3a2144b3b sysctl: Fix data races in proc_douintvec_minmax().
71ddde27c2 sysctl: Fix data races in proc_dointvec_minmax().
d5d54714e3 sysctl: Fix data races in proc_douintvec().
80cc28a4b4 sysctl: Fix data races in proc_dointvec().
9cc8edc571 net: stmmac: dwc-qos: Disable split header for Tegra194
cd201332cc ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
fbb87a0ed2 ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
bb8bf80387 ASoC: tas2764: Fix amp gain register offset & default
f1cd988de4 ASoC: tas2764: Correct playback volume range
52d1b4250c ASoC: tas2764: Fix and extend FSYNC polarity handling
249fe2d20d ASoC: tas2764: Add post reset delays
f160a1f970 ASoC: sgtl5000: Fix noise on shutdown/remove
831e190175 ima: Fix a potential integer overflow in ima_appraise_measurement
592f3bad00 drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
4cb5c1950b net/mlx5e: Fix capability check for updating vnic env counters
6eb1d0c370 net/mlx5e: kTLS, Fix build time constant test in RX
c87d5211be net/mlx5e: kTLS, Fix build time constant test in TX
d6cab2e06c ARM: 9210/1: Mark the FDT_FIXED sections as shareable
3d82fba7d3 ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
0c300e294d spi: amd: Limit max transfer and message size
d8d42c92fe ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
91f90b571f ext4: fix race condition between ext4_write and ext4_convert_inline_data
9d883b3f00 Revert "evm: Fix memleak in init_desc"
41007669fc sh: convert nommu io{re,un}map() to static inline functions
ea4dbcfb95 nilfs2: fix incorrect masking of permission flags for symlinks
14e63942d6 fs/remap: constrain dedupe of EOF blocks
0581613df7 drm/panfrost: Fix shrinker list corruption by madvise IOCTL
2e760fe05d drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error
c1ea39a77c btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents
7657e39585 cgroup: Use separate src/dst nodes when preloading css_sets for migration
e013ea2a51 wifi: mac80211: fix queue selection for mesh/OCB interfaces
db6e8c3015 ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
f851e4f402 ARM: 9213/1: Print message about disabled Spectre workarounds only once
fa40bb3a5f ip: fix dflt addr selection for connected nexthop
4d3e0fb05e net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer
78a1400c42 tracing/histograms: Fix memory leak problem
931dbcc2e0 mm: split huge PUD on wp_huge_pud fallback
91530f675e fix race between exit_itimers() and /proc/pid/timers
b9c32a6886 xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
782a6b07b1 ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
cacac3e13a ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
08ab39027a ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
4d0d15d184 ALSA: hda/realtek: Fix headset mic for Acer SF313-51
b642a3476a ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
4486bbe928 ALSA: hda - Add fixup for Dell Latitidue E5430
8f95261a00 Linux 5.10.131
cc5ee0e0ee Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting"
ebc9fb07d2 ANDROID: random: fix CRC issues with the merge
e61ebc6383 ANDROID: change function signatures for some random functions.
830f0202d7 ANDROID: cpu/hotplug: avoid breaking Android ABI by fusing cpuhp steps
fee299e72e ANDROID: random: add back removed callback functions
6cc2db3cde UPSTREAM: Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"
05982f0cbb UPSTREAM: lib/crypto: add prompts back to crypto libraries
f2eb31a498 Merge 5.10.119 into android12-5.10-lts
26ae9c3614 Linux 5.10.130
8365b151fd dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate
37147e22cd dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate
1be247db20 dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly
7b721f5aec dmaengine: pl330: Fix lockdep warning about non-static key
e23cfb3fdc ida: don't use BUG_ON() for debugging
37995f034f dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo
ca4a919584 misc: rtsx_usb: set return value in rsp_buf alloc err path
ff79e0ca2b misc: rtsx_usb: use separate command and response buffers
af7d9d4abe misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer
86884017bb dmaengine: imx-sdma: Allow imx8m for imx7 FW revs
9b329edd77 i2c: cadence: Unregister the clk notifier in error path
26938bd28c r8169: fix accessing unset transport header
904f622ec7 selftests: forwarding: fix error message in learning_test
9906c22340 selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT
859b889029 selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT
23cdc57d88 ibmvnic: Properly dispose of all skbs during a failover.
2b4659c145 i40e: Fix dropped jumbo frames statistics
5561bddd05 xsk: Clear page contiguity bit when unmapping pool
87d2bb8882 ARM: dts: at91: sama5d2_icp: fix eeprom compatibles
9b7d8e28b6 ARM: dts: at91: sam9x60ek: fix eeprom compatible and size
ade03e5ea7 ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt
b40ac801cb ARM: at91: pm: use proper compatible for sama5d2's rtc
4c3e73a66a arm64: dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo
1d0c3ced2d pinctrl: sunxi: sunxi_pconf_set: use correct offset
e1cda2a03d arm64: dts: imx8mp-evk: correct I2C3 pad settings
2ade1b1d92 arm64: dts: imx8mp-evk: correct gpio-led pad settings
17b3883ba5 arm64: dts: imx8mp-evk: correct the uart2 pinctl value
43319ee6a0 arm64: dts: imx8mp-evk: correct mmc pad settings
6bf74a1e74 arm64: dts: qcom: msm8994: Fix CPU6/7 reg values
2c0d10ce00 pinctrl: sunxi: a83t: Fix NAND function name for some pins
3d90607e7e ARM: meson: Fix refcount leak in meson_smp_prepare_cpus
e14930e9f9 xfs: remove incorrect ASSERT in xfs_rename
852952ea0e can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits
a741e762e1 can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression
f439d08ef1 can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info
79af7be44c powerpc/powernv: delay rng platform device creation until later in boot
19104425c9 video: of_display_timing.h: include errno.h
96fa24eb1a memregion: Fix memregion_free() fallback definition
d6931bff1c PM: runtime: Redefine pm_runtime_release_supplier()
cecb806c76 fbcon: Prevent that screen size is smaller than font size
b727561ddc fbcon: Disallow setting font bigger than screen size
b81212828a fbmem: Check virtual screen sizes in fb_set_var()
d03e8ed72d fbdev: fbmem: Fix logo center image dx issue
963c80f070 iommu/vt-d: Fix PCI bus rescan device hot add
0a5e36dbcb netfilter: nf_tables: stricter validation of element data
4a6430b99f netfilter: nft_set_pipapo: release elements in clone from abort path
4f59d12efe net: rose: fix UAF bug caused by rose_t0timer_expiry
0085da9df3 usbnet: fix memory leak in error case
e917be1f83 bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals
9adec73349 bpf: Fix incorrect verifier simulation around jmp32's jeq/jne
d0b8e22399 can: gs_usb: gs_usb_open/close(): fix memory leak
b6f4b347a1 can: grcan: grcan_probe(): remove extra of_node_get()
85cd41070d can: bcm: use call_rcu() instead of costly synchronize_rcu()
b75d4bec85 ALSA: hda/realtek: Add quirk for Clevo L140PU
6c32496964 mm/slub: add missing TID updates on slab deactivation
7208d1236f Linux 5.10.129
0e21ef1801 clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from ixp4xx_timer_setup()
7055e34462 net: usb: qmi_wwan: add Telit 0x1070 composition
f1a53bb27f net: usb: qmi_wwan: add Telit 0x1060 composition
43c8d33ce3 xen/arm: Fix race in RB-tree based P2M accounting
547b7c640d xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses()
cbbd2d2531 xen/blkfront: force data bouncing when backend is untrusted
4923217af5 xen/netfront: force data bouncing when backend is untrusted
728d68bfe6 xen/netfront: fix leaking data in shared pages
cfea428030 xen/blkfront: fix leaking data in shared pages
d341e5a754 selftests/rseq: Change type of rseq_offset to ptrdiff_t
7e617278bf selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area
27f6361cb4 selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread area
a4312e2d81 selftests/rseq: Fix: work-around asm goto compiler bugs
7e1a0a9a44 selftests/rseq: Remove arm/mips asm goto compiler work-around
ba4d79af71 selftests/rseq: Fix warnings about #if checks of undefined tokens
35c6f5047f selftests/rseq: Fix ppc32 offsets by using long rather than off_t
dbc1f0ee60 selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for load/store
d4f631ea2d selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian
e85fdae4df selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35
c79e564535 selftests/rseq: Introduce thread pointer getters
4a78bf83e2 selftests/rseq: Introduce rseq_get_abi() helper
3c2a416c80 selftests/rseq: Remove volatile from __rseq_abi
68e1232c6e selftests/rseq: Remove useless assignment to cpu variable
3e77ed4f90 selftests/rseq: introduce own copy of rseq uapi header
54cd556487 selftests/rseq: remove ARRAY_SIZE define from individual tests
14894cf692 hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails
f72d410dbf ipv6/sit: fix ipip6_tunnel_get_prl return value
25055da22a sit: use min
652fd40eb0 drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
79963021fd xen/gntdev: Avoid blocking in unmap_grant_pages()
5f614f5f70 tcp: add a missing nf_reset_ct() in 3WHS handling
9203dfb3ed xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range
f874e16870 xfs: update superblock counters correctly for !lazysbcount
7ab7458d7a xfs: fix xfs_trans slab cache name
f12968a5a4 xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX
da61388f9a xfs: Skip repetitive warnings about mount options
6b7dab812c xfs: rename variable mp to parsing_mp
b261cd005a xfs: use current->journal_info for detecting transaction recursion
c36d41b65e net: tun: avoid disabling NAPI twice
59c51c3b54 tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
c9fc52c173 io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
b8def021ac epic100: fix use after free on rmmod
456bc33887 tipc: move bc link creation back to tipc_node_create
09f9946235 NFC: nxp-nci: Don't issue a zero length i2c_master_read()
7d363362e0 nfc: nfcmrvl: Fix irq_of_parse_and_map() return value
63b2fe509f net: bonding: fix use-after-free after 802.3ad slave unbind
7597ed348e net: bonding: fix possible NULL deref in rlb code
ac12337229 net/sched: act_api: Notify user space if any actions were flushed before error
91d3bb82c4 netfilter: nft_dynset: restore set element counter when failing to update
4b480a7940 s390: remove unneeded 'select BUILD_BIN2C'
e65027fdeb PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events
653bdcd833 caif_virtio: fix race between virtio_device_ready() and ndo_open()
208ff79675 NFSD: restore EINVAL error translation in nfsd_commit()
db82bb6054 net: ipv6: unexport __init-annotated seg6_hmac_net_init()
eb1757ca20 usbnet: fix memory allocation in helpers
fae2a9fb1e linux/dim: Fix divide by 0 in RDMA DIM
b0cab8b517 RDMA/cm: Fix memory leak in ib_cm_insert_listen
9de276dfb2 RDMA/qedr: Fix reporting QP timeout attribute
a42bd00f00 net: dp83822: disable rx error interrupt
9c06d84855 net: dp83822: disable false carrier interrupt
c70ca16f72 net: tun: stop NAPI when detaching queues
bec1be0a74 net: tun: unlink NAPI from device on destruction
0b2499c801 net: dsa: bcm_sf2: force pause link settings
3f55912a1a selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
f7b8fb4584 virtio-net: fix race between ndo_open() and virtio_device_ready()
c0a28f2ddf net: usb: ax88179_178a: Fix packet receiving
8f74cb27c2 net: rose: fix UAF bugs caused by timer handler
6a0b9512a6 SUNRPC: Fix READ_PLUS crasher
ed03a650fb s390/archrandom: simplify back to earlier design and initialize earlier
d8bca518d5 dm raid: fix KASAN warning in raid5_add_disks
9bf2b0757b dm raid: fix accesses beyond end of raid member array
213c550deb powerpc/bpf: Fix use of user_pt_regs in uapi
68a34e478a powerpc/book3e: Fix PUD allocation size in map_kernel_page()
e188bbdb92 powerpc/prom_init: Fix kernel config grep
e6a7d30b65 nvdimm: Fix badblocks clear off-by-one error
0b99c4a189 nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G)
e77804158b ipv6: take care of disable_policy when restoring routes
03b9e01659 drm/amdgpu: To flush tlb for MMHUB of RAVEN series
ea86c1430c Linux 5.10.128
2d10984d99 net: mscc: ocelot: allow unregistered IP multicast flooding
6a656280e7 powerpc/ftrace: Remove ftrace init tramp once kernel init is complete
6b734f7b70 xfs: check sb_meta_uuid for dabuf buffer recovery
071e750ffb xfs: remove all COW fork extents when remounting readonly
1e76bd4c67 xfs: Fix the free logic of state in xfs_attr_node_hasname
0cdccc05da xfs: punch out data fork delalloc blocks on COW writeback failure
db3f8110c3 xfs: use kmem_cache_free() for kmem_cache objects
09c9902cd8 bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init()
c4ff3ffe01 tick/nohz: unexport __init-annotated tick_nohz_full_setup()
069fff50d4 drm: remove drm_fb_helper_modinit
52dc7f3f6f MAINTAINERS: add Amir as xfs maintainer for 5.10.y
fa7f6a5f56 Merge branch 'android12-5.10' into branch 'android12-5.10-lts'
deb587b1a4 Linux 5.10.127
1cca46c205 powerpc/pseries: wire up rng during setup_arch()
95d73d510b kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt)
feb5ab7986 random: update comment from copy_to_user() -> copy_to_iter()
959bbaf5b7 modpost: fix section mismatch check for exported init/exit sections
c980392af1 ARM: cns3xxx: Fix refcount leak in cns3xxx_init
889aad2203 memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings
44a5b3a073 ARM: Fix refcount leak in axxia_boot_secondary
30bbfeb480 soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe
68f28d52e6 ARM: exynos: Fix refcount leak in exynos_map_pmu
59fdf10814 ARM: dts: imx6qdl: correct PU regulator ramp delay
fb70bd8675 ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node
f78acc4288 powerpc/powernv: wire up rng during setup_arch
7db1ba660b powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address
1f5a9205a3 powerpc: Enable execve syscall exit tracepoint
ca144919af parisc: Enable ARCH_HAS_STRICT_MODULE_RWX
a1c902349a parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STI
af0ff2da01 xtensa: Fix refcount leak bug in time.c
6c0839cf1b xtensa: xtfpga: Fix refcount leak bug in setup
501652a2ad iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client
d40514d440 iio: adc: axp288: Override TS pin bias current for some models
d579c893dd iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs message
62284d45e2 iio: adc: stm32: Fix ADCs iteration in irq handler
e3ebb9d16c iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)
3e0af68b99 iio: adc: stm32: fix maximum clock rate for stm32mp15x
b07a30a774 iio: trigger: sysfs: fix use-after-free on remove
399788e819 iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
c1ec7d52a2 iio: accel: mma8452: ignore the return value of reset operation
42caf44906 iio:accel:mxc4005: rearrange iio trigger get and register
e26dcf6279 iio:accel:bma180: rearrange iio trigger get and register
f26379e199 iio:chemical:ccs811: rearrange iio trigger get and register
4b6cdcff7c f2fs: attach inline_data after setting compression
2d7bdb6a5a usb: chipidea: udc: check request status before setting device address
656eca37aa USB: gadget: Fix double-free bug in raw_gadget driver
54604108be usb: gadget: Fix non-unique driver names in raw-gadget driver
d87dec22fd xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI
114080d04a xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI
b8142a8465 xhci: turn off port power in shutdown
116c3e81b0 usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC
a547662534 iio: adc: vf610: fix conversion mode sysfs node name
58c3a27e9c iio: mma8452: fix probe fail when device tree compatible is used.
5ee016f612 s390/cpumf: Handle events cycles and instructions identical
abe487a88a gpio: winbond: Fix error code in winbond_gpio_get()
30531e0d7b nvme: move the Samsung X5 quirk entry to the core quirks
169f7d7705 nvme-pci: add NO APST quirk for Kioxia device
938f594266 nvme-pci: allocate nvme_command within driver pdu
ba388d4e9a nvme: don't check nvme_req flags for new req
e7ccaa1aba nvme: mark nvme_setup_passsthru() inline
3ee62a1f07 nvme: split nvme_alloc_request()
fe06c692cd nvme: centralize setting the timeout in nvme_alloc_request
afbc954e78 Revert "net/tls: fix tls_sk_proto_close executed repeatedly"
340fbdc801 virtio_net: fix xdp_rxq_info bug after suspend/resume
3bccf82169 igb: Make DMA faster when CPU is active on the PCIe link
7d7450363f regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
40b3815b2c ice: ethtool: advertise 1000M speeds properly
7b564e3254 afs: Fix dynamic root getattr
3c22192db0 MIPS: Remove repetitive increase irq_err_count
cc649a7865 x86/xen: Remove undefined behavior in setup_features()
b60c375ad1 selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
20119c1e0f udmabuf: add back sanity check
e82376b632 net/tls: fix tls_sk_proto_close executed repeatedly
cec9867ee5 erspan: do not assume transport header is always set
acf76125bb drm/msm/dp: fix connect/disconnect handled at irq_hpd
61f8f4034c drm/msm/dp: promote irq_hpd handle to handle link training correctly
d11cb08215 drm/msm/dp: deinitialize mainlink if link training failed
3d67cb00cb drm/msm/dp: fixes wrong connection state caused by failure of link train
efb2b69160 drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind()
d16a433982 drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf
363fd6e346 net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms
2e3216b929 bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
c12a2c9b1b igb: fix a use-after-free issue in igb_clean_tx_ring
361c5521c1 tipc: fix use-after-free Read in tipc_named_reinit
f299d3fbe4 tipc: simplify the finalize work queue
ab7f565ac7 phy: aquantia: Fix AN when higher speeds than 1G are not advertised
a51c199e4d bpf, x86: Fix tail call count offset calculation on bpf2bpf call
4ae116428e drm/sun4i: Fix crash during suspend after component bind failure
516760f1d2 bpf: Fix request_sock leak in sk lookup helpers
505a375eea drm/msm: use for_each_sgtable_sg to iterate over scatterlist
10eb239e29 scsi: scsi_debug: Fix zone transition to full condition
15cc30ac2a netfilter: use get_random_u32 instead of prandom
95f80c8843 netfilter: nftables: add nft_parse_register_store() and use it
ec9b0a8d30 netfilter: nftables: add nft_parse_register_load() and use it
8adedb4711 drm/msm: Fix double pm_runtime_disable() call
8682335375 USB: serial: option: add Quectel RM500K module support
9e6e063e54 USB: serial: option: add Quectel EM05-G modem
0b3006a862 USB: serial: option: add Telit LE910Cx 0x1250 composition
f6a266e0dc dm mirror log: clear log bits up to BITS_PER_LONG boundary
03d1874b82 dm era: commit metadata in postsuspend after worker stops
273106c2df ata: libata: add qc->flags in ata_qc_complete_template tracepoint
156427b312 mtd: rawnand: gpmi: Fix setting busy timeout setting
07e56884cd mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing
0ae82e1ccb btrfs: add error messages to all unrecognized mount options
49e3e449bc net: openvswitch: fix parsing of nw_proto for IPv6 fragments
1508658aec ALSA: hda/realtek: Add quirk for Clevo NS50PU
6e8e503159 ALSA: hda/realtek: Add quirk for Clevo PD70PNT
80307458a1 ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly
7fcbc89d47 ALSA: hda/realtek - ALC897 headset MIC no sound
f5ea433d56 ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop
6437329060 ALSA: hda/conexant: Fix missing beep setup
12a6be5d11 ALSA: hda/via: Fix missing beep setup
5e80f923b8 random: quiet urandom warning ratelimit suppression message
310ebbd9f5 random: schedule mix_interrupt_randomness() less often
3acb7dc242 vt: drop old FONT ioctls
9cae50bdfa Linux 5.10.126
fb2fbb3c10 io_uring: use separate list entry for iopoll requests
6a7c3bcc3c Linux 5.10.125
df3f3bb505 io_uring: add missing item types for various requests
1a264b3a69 arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer
a1508d164e serial: core: Initialize rs485 RTS polarity already on probe
7ccb026ecb tcp: drop the hash_32() part from the index calculation
9429b75bc2 tcp: increase source port perturb table to 2^16
24b922a5da tcp: dynamically allocate the perturb table used by source ports
d28e64b1c6 tcp: add small random increments to the source port
dd46a868fc tcp: use different parts of the port_offset for index and offset
743acb5207 tcp: add some entropy in __inet_hash_connect()
16b1994679 usb: gadget: u_ether: fix regression in setting fixed MAC address
355be61311 zonefs: fix zonefs_iomap_begin() for reads
ee4677b78e s390/mm: use non-quiescing sske for KVM switch to keyed guest
73c2a811f6 Revert "xfrm: Add possibility to set the default to block if we have no policy"
e21944a82a Revert "net: xfrm: fix shift-out-of-bounce"
f7160ab103 Revert "xfrm: make user policy API complete"
df0ff8d194 Revert "xfrm: notify default policy on update"
4ead88c0e8 Revert "xfrm: fix dflt policy check when there is no policy configured"
42dadcf0a8 Revert "xfrm: rework default policy structure"
ece9c2a70f Revert "xfrm: fix "disable_policy" flag use when arriving from different devices"
9dcde7a741 Revert "include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage"
4f3fee72a7 Linux 5.10.124
e0b6018894 clk: imx8mp: fix usb_root_clk parent
a3e50506ea powerpc/book3e: get rid of #include <generated/compile.h>
ff4443f3fc igc: Enable PCIe PTM
f0a7adff63 Revert "PCI: Make pci_enable_ptm() private"
e1513a714d net: openvswitch: fix misuse of the cached connection on tuple changes
09b55dc90b net/sched: act_police: more accurate MTU policing
73bc8a5e8e dma-direct: don't over-decrypt memory
aa9a001efa virtio-pci: Remove wrong address verification in vp_del_vqs()
be98641034 ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine
401bef1f95 KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
d6be031a2f KVM: x86: Account a variety of miscellaneous allocations
d74d7865e2 KVM: arm64: Don't read a HW interrupt pending state in user context
bfd004a1d3 ext4: add reserved GDT blocks check
0ca74dacfd ext4: make variable "count" signed
6fdaf31ad5 ext4: fix bug_on ext4_mb_use_inode_pa
e27430c1f1 drm/amd/display: Cap OLED brightness per max frame-average luminance
ba751f0d25 dm mirror log: round up region bitmap size to BITS_PER_LONG
33ba36351e serial: 8250: Store to lsr_save_flags after lsr read
57901c658f usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
a44a8a762f usb: dwc2: Fix memory leak in dwc2_hcd_init
791da3e6c8 USB: serial: io_ti: add Agilent E5805A support
0e13274bc6 USB: serial: option: add support for Cinterion MV31 with new baseline
d721986e96 crypto: memneq - move into lib/
308b8f31c0 comedi: vmk80xx: fix expression for tx buffer size
9308be3d9a mei: me: add raptor lake point S DID
9ea9c92275 i2c: designware: Use standard optional ref clock implementation
506a88a5bf irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions
7c9dd9d23f irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions
e52a58b79f irqchip/gic/realview: Fix refcount leak in realview_gic_of_init
716587a57a i2c: npcm7xx: Add check for platform_driver_register
b559ef9dfc faddr2line: Fix overlapping text section failures, the sequel
7fa28a7c3d block: Fix handling of offline queues in blk_mq_alloc_request_hctx()
2d825fb53b certs/blacklist_hashes.c: fix const confusion in certs blacklist
bc28fde909 arm64: ftrace: consistently handle PLTs.
e177f17fe4 arm64: ftrace: fix branch range checks
64072389be net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg
28069e026e net: bgmac: Fix an erroneous kfree() in bgmac_remove()
984793f255 mlxsw: spectrum_cnt: Reorder counter pools
b90ae84a8a nvme: add device name to warning in uuid_show()
42f7cbe2c2 nvme: use sysfs_emit instead of sprintf
63b26fe025 drm/i915/reset: Fix error_state_read ptr + offset use
2b2180449a misc: atmel-ssc: Fix IRQ check in ssc_probe
65ca4db68b tty: goldfish: Fix free_irq() on remove
5334455067 Drivers: hv: vmbus: Release cpu lock in error case
814092927a i40e: Fix call trace in setup_tx_descriptors
43dfd1169c i40e: Fix calculating the number of queue pairs
ef4d73da0a i40e: Fix adding ADQ filter to TC0
db965e2757 clocksource: hyper-v: unexport __init-annotated hv_init_clocksource()
8acc3e228e pNFS: Avoid a live lock condition in pnfs_update_layout()
03ea83324a pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
4603a37f6e random: credit cpu and bootloader seeds by default
9d667348dc gpio: dwapb: Don't print error on -EPROBE_DEFER
f3c8bfd6dc MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error.
85340c0634 mellanox: mlx5: avoid uninitialized variable warning with gcc-12
38c519df8e net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag
b8879ca1fd ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg
0eeec1a8b0 nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred
6c18f47f47 virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed
d539feb6df ALSA: hda/realtek - Add HW8326 support
16dd002eb8 scsi: pmcraid: Fix missing resource cleanup in error case
410b692621 scsi: ipr: Fix missing/incorrect resource cleanup in error case
85acc5bf05 scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion
916145bf9d scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
f416fee125 scsi: vmw_pvscsi: Expand vcpuHint to 16 bits
0e9994b865 Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq
2e640e5e44 ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
a572c74402 ASoC: es8328: Fix event generation for deemphasis control
c7b8c3758f ASoC: wm8962: Fix suspend while playing music
8656623bdc quota: Prevent memory allocation recursion while holding dq_lock
36cd19e7d4 ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
440b2a62da ASoC: cs42l51: Correct minimum value for SX volume control
f93d8fe3dc ASoC: cs42l56: Correct typo in minimum level for SX volume controls
13e5b76d3d ASoC: cs42l52: Correct TLV for Bypass Volume
b8a47bcc4d ASoC: cs53l30: Correct number of volume levels on SX controls
70e355867d ASoC: cs35l36: Update digital volume TLV
cb6a0b83f1 ASoC: cs42l52: Fix TLV scales for mixer controls
d7be05aff2 dma-debug: make things less spammy under memory pressure
1b54c00657 ASoC: nau8822: Add operation for internal PLL off and on
2c9548bc26 powerpc/kasan: Silence KASAN warnings in __get_wchan()
b5699bff1d arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART3
28bbdca6a7 bpf: Fix incorrect memory charge cost calculation in stack_map_alloc()
f14816f2f9 nfsd: Replace use of rwsem with errseq_t
56a7f57da5 9p: missing chunk of "fs/9p: Don't update file type when updating file attributes"
2a59239b22 Linux 5.10.123
aa238a92cc x86/speculation/mmio: Print SMT warning
bde15fdcce KVM: x86/speculation: Disable Fill buffer clear within guests
6df693dca3 x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
cf1c01a5e4 x86/speculation/srbds: Update SRBDS mitigation selection
001415e4e6 x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
3eb1180564 x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
56f0bca5e9 x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
26f6f231f6 x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
f83d4e5be4 x86/speculation: Add a common function for MD_CLEAR mitigation update
e66310bc96 x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
f8a85334a5 Documentation: Add documentation for Processor MMIO Stale Data
5754c570a5 Linux 5.10.122
9ba2b4ac35 tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
5e34b49756 dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
b8c17121f0 zonefs: fix handling of explicit_open option on mount
ef51997771 PCI: qcom: Fix pipe clock imbalance
63bcb9da91 md/raid0: Ignore RAID0 layout if the second zone has only one device
418db40cc7 interconnect: Restore sync state by ignoring ipa-virt in provider count
bcae8f8338 interconnect: qcom: sc7180: Drop IP0 interconnects
fe6caf5122 powerpc/mm: Switch obsolete dssall to .long
3be74fc0af powerpc/32: Fix overread/overwrite of thread_struct via ptrace
fa0d3d71dc drm/atomic: Force bridge self-refresh-exit on CRTC switch
dbe04e874d drm/bridge: analogix_dp: Support PSR-exit to disable transition
61297ee0c3 Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
2dba96d19d ixgbe: fix unexpected VLAN Rx in promisc mode on VF
91620cded9 ixgbe: fix bcast packets Rx on VF after promisc removal
cdd9227373 nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
54423649bc nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
4f0a2c46f5 nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
c4e4c07d86 net: phy: dp83867: retrigger SGMII AN when link change
133c9870cd mmc: block: Fix CQE recovery reset success
0248a8c844 ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
471a413201 cifs: fix reconnect on smb3 mount types
9023ecfd33 cifs: return errors during session setup during reconnects
b423cd2a81 ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021
94bd216d17 ALSA: hda/conexant - Fix loopback issue with CX20632
13639c970f scripts/gdb: change kernel config dumping method
b6ea26873e vringh: Fix loop descriptors check in the indirect cases
362e3b3a59 nodemask: Fix return values to be unsigned
a262e1255b cifs: version operations for smb20 unneeded when legacy support disabled
01137d8980 s390/gmap: voluntarily schedule during key setting
f72df77600 nbd: fix io hung while disconnecting device
122e4adaff nbd: fix race between nbd_alloc_config() and module removal
c0868f6e72 nbd: call genl_unregister_family() first in nbd_cleanup()
cb8da20d71 jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
320acaf84a x86/cpu: Elide KCSAN for cpu_has() and friends
8287687821 modpost: fix undefined behavior of is_arm_mapping_symbol()
fee8ae0a0b drm/radeon: fix a possible null pointer dereference
3e57686830 ceph: allow ceph.dir.rctime xattr to be updatable
7fa8312879 Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"
ebfe279725 scsi: myrb: Fix up null pointer access on myrb_cleanup()
7eb32f286e md: protect md_unregister_thread from reentrancy
668c3f9fa2 watchdog: wdat_wdt: Stop watchdog when rebooting the system
e20bc8b5a2 kernfs: Separate kernfs_pr_cont_buf and rename_lock.
1e3b3a5762 serial: msm_serial: disable interrupts in __msm_console_write()
ff727ab0b7 staging: rtl8712: fix uninit-value in r871xu_drv_init()
33ef21d554 staging: rtl8712: fix uninit-value in usb_read8() and friends
f3f754d72d clocksource/drivers/sp804: Avoid error on multiple instances
abf3b22261 extcon: Modify extcon device to be created after driver data is set
41ec946694 misc: rtsx: set NULL intfdata when probe fails
5b0c0298f7 usb: dwc2: gadget: don't reset gadget's driver->bus
468fe959ea sysrq: do not omit current cpu when showing backtrace of all active CPUs
f4cb24706c USB: hcd-pci: Fully suspend across freeze/thaw cycle
ffe9440d69 drivers: usb: host: Fix deadlock in oxu_bus_suspend()
6e2273eefa drivers: tty: serial: Fix deadlock in sa1100_set_termios()
ee105039d3 USB: host: isp116x: check return value after calling platform_get_resource()
0f69d7d5e9 drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
66f769762f drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
cb7147afd3 tty: Fix a possible resource leak in icom_probe
d68d5e68b7 tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
61ca1b97ad lkdtm/usercopy: Expand size of "out of frame" object
7821d743ab iio: st_sensors: Add a local lock for protecting odr
5a89a92efc staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
8caa4b7d41 iio: dummy: iio_simple_dummy: check the return value of kstrdup()
f091e29ed8 drm: imx: fix compiler warning with gcc-12
96bf5ed057 net: altera: Fix refcount leak in altera_tse_mdio_create
fbeb8dfa8b ip_gre: test csum_start instead of transport header
1981cd7a77 net/mlx5: fs, fail conflicting actions
652418d82b net/mlx5: Rearm the FW tracer after each tracer event
5d9c1b081a net: ipv6: unexport __init-annotated seg6_hmac_init()
be3884d5cd net: xfrm: unexport __init-annotated xfrm4_protocol_init()
7759c32228 net: mdio: unexport __init-annotated mdio_bus_init()
b585b87fd5 SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
3d8122e169 net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
c2ae49a113 net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
0cf7aaff29 bpf, arm64: Clear prog->jited_len along prog->jited
c61848500a af_unix: Fix a data-race in unix_dgram_peer_wake_me().
be9581f4fd xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
86c87d2c03 netfilter: nf_tables: bail out early if hardware offload is not supported
330c0c6cd2 netfilter: nf_tables: memleak flow rule from commit path
67e2d44873 netfilter: nf_tables: release new hooks on unsupported flowtable flags
19cb3ece14 ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
ec5548066d netfilter: nf_tables: always initialize flowtable hook list in transaction
7fd03e34f0 powerpc/kasan: Force thread size increase with KASAN
7a248f9c74 netfilter: nf_tables: delete flowtable hooks via transaction list
9edafbc7ec netfilter: nat: really support inet nat without l3 address
8dbae5affb xprtrdma: treat all calls not a bcall when bc_serv is NULL
8b3d5bafb1 video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove()
c09b873f3f video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
0ee5b9644f NFSv4: Don't hold the layoutget locks across multiple RPC calls
95a0ba85c1 dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
2c08cae19d m68knommu: fix undefined reference to `_init_sp'
d99f04df32 m68knommu: set ZERO_PAGE() to the allocated zeroed page
344a55ccf5 i2c: cadence: Increase timeout per message if necessary
32bea51fe4 f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
54c1e0e3bb iommu/arm-smmu-v3: check return value after calling platform_get_resource()
3660db29b0 iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
9e801c891a tracing: Avoid adding tracer option before update_tracer_options
1788e6dbb6 tracing: Fix sleeping function called from invalid context on RT kernel
2f452a3306 bootconfig: Make the bootconfig.o as a normal object file
c667b3872a mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
76b226eaf0 dmaengine: idxd: set DMA_INTERRUPT cap bit
32be2b805a perf c2c: Fix sorting in percent_rmt_hitm_cmp()
71cbce7503 driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction
b8fac8e321 tipc: check attribute length for bearer name
c1f0187025 scsi: sd: Fix potential NULL pointer dereference
d2e297eaf4 afs: Fix infinite loop found by xfstest generic/676
04622d6318 gpio: pca953x: use the correct register address to do regcache sync
0a0f7f8414 tcp: tcp_rtx_synack() can be called from process context
e05dd93826 net: sched: add barrier to fix packet stuck problem for lockless qdisc
e9fe72b95d net/mlx5e: Update netdev features after changing XDP state
b50eef7a38 net/mlx5: correct ECE offset in query qp output
ea5edd015f net/mlx5: Don't use already freed action pointer
bf2af9b243 sfc: fix wrong tx channel offset with efx_separate_tx_channels
8f81a4113e sfc: fix considering that all channels have TX queues
7ac3a034d9 nfp: only report pause frame configuration for physical device
630e0a10c0 net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *"
b97550e380 riscv: read-only pages should not be writable
8f49e1694c bpf: Fix probe read error in ___bpf_prog_run()
6d8d3f68cb ubi: ubi_create_volume: Fix use-after-free when volume creation failed
f413e4d7cd ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
3252d327f9 jffs2: fix memory leak in jffs2_do_fill_super
741e49eacd modpost: fix removing numeric suffixes
42658e47f1 net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
f7ba2cc57f net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
71ae30662e net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
503a3fd646 net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
ee89d7fd49 s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
e892a7e60f clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
1d7361679f ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
910b1cdf6c watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
b3354f2046 watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
36ee9ffca8 driver core: fix deadlock in __device_attach
823f24f2e3 driver: base: fix UAF when driver_attach failed
7a6337bfed bus: ti-sysc: Fix warnings for unbind for serial
985706bd3b firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
94acaaad47 serial: stm32-usart: Correct CSIZE, bits, and parity
b7e560d2ff serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
afcfc3183c serial: sifive: Sanitize CSIZE and c_iflag
a9f6bee486 serial: sh-sci: Don't allow CS5-6
00456b932e serial: txx9: Don't allow CS5-6
22e975796f serial: rda-uart: Don't allow CS5-6
ff4ce2979b serial: digicolor-usart: Don't allow CS5-6
5cd331bcf0 serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
260792d5c9 serial: meson: acquire port->lock in startup()
82bfea344e rtc: mt6397: check return value after calling platform_get_resource()
d54a51b518 clocksource/drivers/riscv: Events are stopped during CPU suspend
5b3e990f85 soc: rockchip: Fix refcount leak in rockchip_grf_init
cfe8a0967d extcon: ptn5150: Add queue work sync before driver release
96414e2cdc coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
47ebc50dc2 serial: sifive: Report actual baud base rather than fixed 115200
ab35308bbd phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
52f327a45c rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
c10333c451 iio: adc: sc27xx: Fine tune the scale calibration values
3747429834 iio: adc: sc27xx: fix read big scale voltage not right
b30f2315a3 iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout
43823ceb26 iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
6f01c0fb8e usb: typec: mux: Check dev_set_name() return value
7027c890ff firmware: stratix10-svc: fix a missing check on list iterator
70ece3c5ec misc: fastrpc: fix an incorrect NULL check on list iterator
2a1bf8e5ad usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
8ae4fed195 rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
572211d631 pwm: lp3943: Fix duty calculation in case period was clamped
f9782b26d6 staging: fieldbus: Fix the error handling path in anybuss_host_common_probe()
b382c0c3b8 usb: musb: Fix missing of_node_put() in omap2430_probe
6b7cf22122 USB: storage: karma: fix rio_karma_init return
e100742823 usb: usbip: add missing device lock on tweak configuration cmd
bcbb795a9e usb: usbip: fix a refcount leak in stub_probe()
4e3a2d77bd tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get
e27376f5aa tty: n_tty: Restore EOF push handling behavior
11bc6eff3a tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
ee6c33b29e tty: goldfish: Use tty_port_destroy() to destroy port
56ac04f35f lkdtm/bugs: Check for the NULL pointer after calling kmalloc
03efa70eb0 iio: adc: ad7124: Remove shift from scan_type
4610b06761 staging: greybus: codecs: fix type confusion of list iterator variable
1509d2335d pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards
e2e52b40ef Linux 5.10.121
47c1680e51 md: bcache: check the return value of kzalloc() in detached_dev_do_request()
a67100f426 ext4: only allow test_dummy_encryption when supported
96662c7746 MIPS: IP30: Remove incorrect `cpu_has_fpu' override
57e561573f MIPS: IP27: Remove incorrect `cpu_has_fpu' override
bb55ca1612 RDMA/rxe: Generate a completion for unsupported/invalid opcode
72268945b1 Revert "random: use static branch for crng_ready()"
6b03dc67dd block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
51f724bffa bfq: Make sure bfqg for which we are queueing requests is online
0285718e28 bfq: Get rid of __bio_blkcg() usage
80b0a2b3df bfq: Remove pointless bfq_init_rq() calls
13599aac1b bfq: Drop pointless unlock-lock pair
7d172b9dc9 bfq: Avoid merging queues with different parents
54cdc10ac7 thermal/core: Fix memory leak in the error path
b132abaa65 thermal/core: fix a UAF bug in __thermal_cooling_device_register()
ec1378f2fa kseltest/cgroup: Make test_stress.sh work if run interactively
82b2b60b67 xfs: assert in xfs_btree_del_cursor should take into account error
f1916a88c8 xfs: consider shutdown in bmapbt cursor delete assert
e3ffe7387c xfs: force log and push AIL to clear pinned inodes when aborting mount
0b229d03d0 xfs: restore shutdown check in mapped write fault path
3d05a855dc xfs: fix incorrect root dquot corruption error when switching group/project quota types
893cf5f68a xfs: fix chown leaking delalloc quota blocks when fssetxattr fails
643ceee253 xfs: sync lazy sb accounting on quiesce of read-only mounts
af26bfb04a xfs: set inode size after creating symlink
d27f0000d7 net: ipa: fix page free in ipa_endpoint_replenish_one()
70124d94f4 net: ipa: fix page free in ipa_endpoint_trans_release()
2156dc3904 phy: qcom-qmp: fix reset-controller leak on probe errors
67e3404889 coresight: core: Fix coresight device probe failure issue
77692c02e1 blk-iolatency: Fix inflight count imbalances and IO hangs on offline
19e5aac38a vdpasim: allow to enable a vq repeatedly
ec029087df dt-bindings: gpio: altera: correct interrupt-cells
0ac587c61f docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
6182c71a0c SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op
d6b9b220d1 ARM: pxa: maybe fix gpio lookup tables
39c61f4f7f ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
6f3673c8d8 phy: qcom-qmp: fix struct clk leak on probe errors
09a84dad95 arm64: dts: qcom: ipq8074: fix the sleep clock frequency
591c3481b1 gma500: fix an incorrect NULL check on list iterator
c521f42dd2 tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
10c5088a31 serial: pch: don't overwrite xmit->buf[0] by x_char
59afd4f287 bcache: avoid journal no-space deadlock by reserving 1 journal bucket
0cf22f234e bcache: remove incremental dirty sector counting for bch_sectors_dirty_init()
3f686b249b bcache: improve multithreaded bch_sectors_dirty_init()
46c2b5f81c bcache: improve multithreaded bch_btree_check()
4e2fbe8cda stm: ltdc: fix two incorrect NULL checks on list iterator
dc12a64cf8 carl9170: tx: fix an incorrect use of list iterator
8f1bc0edf5 ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
769ec2a824 rtl818x: Prevent using not initialized queues
d787a57a17 xtensa/simdisk: fix proc_read_simdisk()
63758dd959 hugetlb: fix huge_pmd_unshare address update
90ad54714e nodemask.h: fix compilation error with GCC12
e9514bce2f iommu/msm: Fix an incorrect NULL check on list iterator
82c888e51c ftrace: Clean up hash direct_functions on register failures
c26ccbaeb8 kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
cf0dabc374 um: Fix out-of-bounds read in LDT setup
7f8fd5dd43 um: chan_user: Fix winch_tramp() return value
873069e393 mac80211: upgrade passive scan to active scan on DFS channels after beacon rx
22741dd048 cfg80211: declare MODULE_FIRMWARE for regulatory.db
e87fedad4a irqchip: irq-xtensa-mx: fix initial IRQ affinity
be7ae7cd1c irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x
df7f0f8be3 csky: patch_text: Fixup last cpu should be master
31dca00d0c RDMA/hfi1: Fix potential integer multiplication overflow errors
09408080ad Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
b67adaec34 ima: remove the IMA_TEMPLATE Kconfig option
577a959cb0 media: coda: Add more H264 levels for CODA960
4005f6a25c media: coda: Fix reported H264 profile
d09dad0057 mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
08788b917b mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write
b2b0144422 md: fix an incorrect NULL check in md_reload_sb
2401f1cf3d md: fix an incorrect NULL check in does_sb_need_changing
e28321e013 drm/i915/dsi: fix VBT send packet port selection for ICL+
495ac77576 drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
addf0ae792 drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
97a9ec86cc drm/nouveau/clk: Fix an incorrect NULL check on list iterator
436cff507f drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
be585921f2 drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
556e404691 scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
f297dc2364 scsi: dc395x: Fix a missing check on list iterator
337e365507 ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
4ca3ac06e7 dlm: fix missing lkb refcount handling
899bc44291 dlm: fix plock invalid read
74114d26e9 s390/perf: obtain sie_block from the right address
7994d89012 mm, compaction: fast_find_migrateblock() should return pfn in the target zone
99fd821f56 PCI: qcom: Fix unbalanced PHY init on probe errors
c0e129dafc PCI: qcom: Fix runtime PM imbalance on probe errors
2b4c6ad382 PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
058cb6d86b tracing: Fix potential double free in create_var_ref()
a2b9edc3f8 ACPI: property: Release subnode properties with data nodes
ff4cafa517 ext4: avoid cycles in directory h-tree
da2f059192 ext4: verify dir block before splitting it
4fd58b5cf1 ext4: fix bug_on in __es_tree_search
cc5b09cb6d ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
1b061af037 ext4: fix bug_on in ext4_writepages
adf490083c ext4: fix warning in ext4_handle_inode_extension
dd887f83ea ext4: fix use-after-free in ext4_rename_dir_prepare
70a7dea846 bfq: Track whether bfq_group is still online
b06691af08 bfq: Update cgroup information before merging bio
4dfc12f8c9 bfq: Split shared queues on move between cgroups
c072cab98b efi: Do not import certificates from UEFI Secure Boot for T2 Macs
9a9dc60da7 fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages
c1ad58de13 iwlwifi: mvm: fix assert 1F04 upon reconfig
6118bbdf69 wifi: mac80211: fix use-after-free in chanctx code
efdefbe8b7 f2fs: fix to do sanity check for inline inode
2221a2d410 f2fs: fix fallocate to use file_modified to update permissions consistently
ef221b738b f2fs: fix to do sanity check on total_data_blocks
196f72e089 f2fs: don't need inode lock for system hidden quota
2e790aa378 f2fs: fix deadloop in foreground GC
ccd58045be f2fs: fix to clear dirty inode in f2fs_evict_inode()
a34d7b4989 f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
2766ddaf45 f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
d8b6aaeb9a perf jevents: Fix event syntax error caused by ExtSel
c8c2802407 perf c2c: Use stdio interface if slang is not supported
c9542f5f90 i2c: rcar: fix PM ref counts in probe error paths
ebd4f37ac1 i2c: npcm: Handle spurious interrupts
5c0dfca6b9 i2c: npcm: Correct register access width
06cb0f056b i2c: npcm: Fix timeout calculation
de6f6b5400 iommu/amd: Increase timeout waiting for GA log enablement
3cfb546439 dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
13d8d11dfa dmaengine: stm32-mdma: rework interrupt handler
0f87bd8b5f dmaengine: stm32-mdma: remove GISR1 register
c1c4405222 video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
96fdbb1c85 NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
83839a333f NFS: Don't report errors from nfs_pageio_complete() more than once
040242365c NFS: Do not report flush errors in nfs_write_end()
c5a0e59bbe NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
418b9fa434 NFS: Do not report EINTR/ERESTARTSYS as mapping errors
6073af7815 dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
f57696bc63 i2c: at91: Initialize dma_buf in at91_twi_xfer()
8e49773a75 MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
ec5ded7acb cpufreq: mediatek: Unregister platform device on exit
9d91400fff cpufreq: mediatek: Use module_init and add module_exit
c7b0ec9744 cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init
fb02d6b543 i2c: at91: use dma safe buffers
da748d263a iommu/mediatek: Add list_del in mtk_iommu_remove
51d584704d f2fs: fix dereference of stale list iterator after loop body
0e0faa1431 OPP: call of_node_put() on error path in _bandwidth_supported()
baf86afed7 Input: stmfts - do not leave device disabled in stmfts_input_open
fc0750e659 RDMA/hfi1: Prevent use of lock before it is initialized
bb2220e067 mailbox: forward the hrtimer if not queued and under a lock
a1d4941d9a mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
46fd994763 powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
b8ef79697b macintosh: via-pmu and via-cuda need RTC_LIB
cca915d691 powerpc/perf: Fix the threshold compare group constraint for power9
7620a280da powerpc/64: Only WARN if __pa()/__va() called with bad addresses
9b28515641 hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()
40d428b528 PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
6e07ccc7d5 Input: sparcspkr - fix refcount leak in bbc_beep_probe
76badb0a4d crypto: cryptd - Protect per-CPU resource by disabling BH.
40c41a7bfd crypto: sun8i-ss - handle zero sized sg
5bea8f700a crypto: sun8i-ss - rework handling of IV
9834b13e8b tty: fix deadlock caused by calling printk() under tty_port->lock
a21d4dab77 PCI: imx6: Fix PERST# start-up sequence
2a9d3b5118 ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
f061ddfed9 proc: fix dentry/inode overinstantiating under /proc/${pid}/net
ab0c26e441 ASoC: atmel-classd: Remove endianness flag on class d component
b716e4168d ASoC: atmel-pdmic: Remove endianness flag on pdmic component
456105105e powerpc/4xx/cpm: Fix return value of __setup() handler
de5bc92318 powerpc/idle: Fix return value of __setup() handler
f991879762 pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()
f7c290eac8 powerpc/8xx: export 'cpm_setbrg' for modules
49a5b1735c drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block()
c121942917 dax: fix cache flush on PMD-mapped pages
d8a5bdc767 drivers/base/node.c: fix compaction sysfs file leak
84958f066d pinctrl: mvebu: Fix irq_of_parse_and_map() return value
8a8b40d007 nvdimm: Allow overwrite in the presence of disabled dimms
641649f31e nvdimm: Fix firmware activation deadlock scenarios
1052f22e12 firmware: arm_scmi: Fix list protocols enumeration in the base protocol
7a55a5159d scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
17d9d7d264 mfd: ipaq-micro: Fix error check return value of platform_get_irq()
82c6c8a66c powerpc/fadump: fix PT_LOAD segment for boot memory area
08b053d32b arm: mediatek: select arch timer for mt7629
ceb61ab22d pinctrl: bcm2835: implement hook for missing gpio-ranges
cda45b715d gpiolib: of: Introduce hook for missing gpio-ranges
a26dfdf0a6 crypto: marvell/cesa - ECB does not IV
ee89d8dee5 misc: ocxl: fix possible double free in ocxl_file_register_afu
22c3fea20a ARM: dts: bcm2835-rpi-b: Fix GPIO line names
0a4ee6cdaa ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
bd7ffc171c ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
daffdb0830 ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
95000ae680 ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
b439f7addd can: xilinx_can: mark bit timing constants as const
875a17c3ad platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
b0bf87b1b3 ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
acd2313bd9 platform/chrome: cros_ec: fix error handling in cros_ec_register()
e690350d3d KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
fd7dca68a6 KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
259c1fad9f soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
ca7ce579a7 ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
acd99f384c PCI: dwc: Fix setting error return on MSI DMA mapping failure
92b7cab307 PCI: rockchip: Fix find_first_zero_bit() limit
266f5cf692 PCI: cadence: Fix find_first_zero_bit() limit
a409d0b1f9 soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
7cbe94d296 soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
8365341798 ARM: dts: suniv: F1C100: fix watchdog compatible
ea4f1c6bb9 memory: samsung: exynos5422-dmc: Avoid some over memory allocation
3960629bb5 arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
0c5f04da02 net/smc: postpone sk_refcnt increment in connect()
8096e2d7c0 hinic: Avoid some over memory allocation
dc7753d600 net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
4790963ef4 rxrpc: Fix decision on when to generate an IDLE ACK
3eef677a25 rxrpc: Don't let ack.previousPacket regress
573de88fc1 rxrpc: Fix overlapping ACK accounting
4f1c34ee60 rxrpc: Don't try to resend the request if we're receiving the reply
5b4826657d rxrpc: Fix listen() setting the bar too high for the prealloc rings
541224201e hv_netvsc: Fix potential dereference of NULL pointer
deb16df525 net: stmmac: fix out-of-bounds access in a selftest
5c2b34d072 net: stmmac: selftests: Use kcalloc() instead of kzalloc()
7386f69041 ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv()
d015f6f694 NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
7a5e6a4898 ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition()
8bbf522a2c thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
18530bedd2 thermal/core: Fix memory leak in __thermal_cooling_device_register()
dcf5ffc91c thermal/drivers/core: Use a char pointer for the cooling device name
79098339ac thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
8360380295 thermal/drivers/bcm2711: Don't clamp temperature at zero
3161044e75 drm/i915: Fix CFI violation with show_dynamic_id()
ffbcfb1688 drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
2679de7d04 x86/sev: Annotate stack change in the #VC handler
656aa3c51f drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
48e82ce8cd drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
d54ac6ca48 ext4: reject the 'commit' option on ext2 filesystems
63b7c08995 media: rkvdec: h264: Fix bit depth wrap in pps packet
b4805a77d5 media: rkvdec: h264: Fix dpb_valid implementation
82239e30ab media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource()
5c24566294 media: ov7670: remove ov7670_power_off from ov7670_remove
510e879420 ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
33411945c9 net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
8113eedbab sctp: read sk->sk_bound_dev_if once in sctp_rcv()
6950ee32c1 lsm,selinux: pass flowi_common instead of flowi to the LSM hooks
a67a1661cf m68k: math-emu: Fix dependencies of math emulation support
4dcae15ff8 nvme: set dma alignment to dword
8ace1e6355 Bluetooth: use hdev lock for accept_list and reject_list in conn req
792f8b0e74 Bluetooth: use inclusive language when filtering devices
d763aa352c Bluetooth: use inclusive language in HCI role comments
c024f6f11d Bluetooth: LL privacy allow RPA
394df9f17e Bluetooth: L2CAP: Rudimentary typo fixes
5702c3c657 Bluetooth: Interleave with allowlist scan
36c644c63b Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
fc68385fcb media: vsp1: Fix offset calculation for plane cropping
a3304766d9 media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
7d792640d3 media: exynos4-is: Change clk_disable to clk_disable_unprepare
b3e4837358 media: st-delta: Fix PM disable depth imbalance in delta_probe
8e4e0c4ac5 media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
0572a5bd38 media: aspeed: Fix an error handling path in aspeed_video_probe()
34feaea3aa scripts/faddr2line: Fix overlapping text section failures
1472fb1c74 kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
cacea459f9 ASoC: samsung: Fix refcount leak in aries_audio_probe
c1b08aa568 ASoC: samsung: Use dev_err_probe() helper
9f564e29a5 regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
2a0da7641e ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
e84aaf23ca ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
4024affd53 ath11k: Don't check arvif->is_started before sending management frames
779d41c80b perf/amd/ibs: Use interrupt regs ip for stack unwinding
37a9db0ee7 regulator: qcom_smd: Fix up PM8950 regulator configuration
e2786db0a7 Revert "cpufreq: Fix possible race in cpufreq online error path"
560dcbe1c7 spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()
f40549ce20 iomap: iomap_write_failed fix
7a79ab2596 media: uvcvideo: Fix missing check to determine if element is found in list
d50b26221f drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
883f1d52a5 drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected
49dc28b4b2 drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected
a10092daba drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
369a712442 regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
018ebe4c18 arm64: fix types in copy_highpage()
49bfbaf6a0 x86/mm: Cleanup the control_va_addr_alignment() __setup handler
0d5c8ac922 irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
f4b503b4ef irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
5e76e51633 irqchip/exiu: Fix acknowledgment of edge triggered interrupts
35abf2081f x86: Fix return value of __setup handlers
940b12435b virtio_blk: fix the discard_granularity and discard_alignment queue limits
23716d7614 perf tools: Use Python devtools for version autodetection rather than runtime
3451852312 drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
e19ece6f24 drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
5a26a49470 drm/msm: add missing include to msm_drv.c
7b815e91ff drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
d9cb951d11 drm/msm/hdmi: check return value after calling platform_get_resource_byname()
e99755e6a9 drm/msm/dsi: fix error checks and return values for DSI xmit functions
3574e0b290 drm/msm/dp: fix error check return value of irq_of_parse_and_map()
04204612dd drm/msm/dp: stop event kernel thread when DP unbind
134760263f drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume
d5773db56c perf tools: Add missing headers needed by util/data.h
e251a33fe8 ASoC: rk3328: fix disabling mclk on pclk probe failure
e2fef34d78 x86/speculation: Add missing prototype for unpriv_ebpf_notify()
81f1ddffdc mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()
b6ecf2b7e6 x86/pm: Fix false positive kmemleak report in msr_build_context()
0e1cd4edef mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check()
ab88c8d906 libbpf: Fix logic for finding matching program for CO-RE relocation
97b56f17b3 selftests/resctrl: Fix null pointer dereference on open failed
c54d66c514 scsi: ufs: core: Exclude UECxx from SFR dump list
02192ee936 scsi: ufs: qcom: Fix ufs_qcom_resume()
328cfeac73 drm/msm/dpu: adjust display_v_end for eDP and DP
cc68e53f9a of: overlay: do not break notify on NOTIFY_{OK|STOP}
f929416d5c fsnotify: fix wrong lockdep annotations
94845fc422 inotify: show inotify mask flags in proc fdinfo
f2c68c5289 ALSA: pcm: Check for null pointer of pointer substream before dereferencing it
d764a7d647 drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
b6b70cd3dd media: hantro: Empty encoder capture buffers by default
461e4c1f19 ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix
96c848afbd cpufreq: Fix possible race in cpufreq online error path
172789fd95 spi: img-spfi: Fix pm_runtime_get_sync() error checking
147a376c1a sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
f35c3f2374 drm/bridge: Fix error handling in analogix_dp_probe
6d0726725c HID: elan: Fix potential double free in elan_input_configured
39d4bd3f59 HID: hid-led: fix maximum brightness for Dream Cheeky
3c68daf4a3 mtd: rawnand: denali: Use managed device resources
dd2b1d70ef EDAC/dmc520: Don't print an error for each unconfigured interrupt line
bea6985099 drbd: fix duplicate array initializer
3eba802d47 target: remove an incorrect unmap zeroes data deduction
e7681199bb efi: Add missing prototype for efi_capsule_setup_info
2a1b5110c9 NFC: NULL out the dev->rfkill to prevent UAF
8e357f086d net: dsa: mt7530: 1G can also support 1000BASE-X link mode
4565d5be8b scftorture: Fix distribution of short handler delays
58eff5b73f spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
b4c7dd0037 drm: mali-dp: potential dereference of null pointer
78a3e9fcdb drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
3cea0259ed nl80211: show SSID for P2P_GO interfaces
6c0a8c771a bpf: Fix excessive memory allocation in stack_map_alloc()
7ff76dc2d8 libbpf: Don't error out on CO-RE relos for overriden weak subprogs
84b0e23e10 drm/vc4: txp: Force alpha to be 0xff if it's disabled
ac904216b8 drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
15cec7dfd3 drm/vc4: hvs: Reset muxes at probe time
2268f190af drm/mediatek: Fix mtk_cec_mask()
032f8c67fe drm/ingenic: Reset pixclock rate when parent clock rate changes
58c7c01577 x86/delay: Fix the wrong asm constraint in delay_loop()
f279c49f17 ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
fb66e0512e ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
35db6e2e99 spi: qcom-qspi: Add minItems to interconnect-names
187ecfc3b7 drm/bridge: adv7511: clean up CEC adapter when probe fails
9072d62785 drm/edid: fix invalid EDID extension block filtering
0d6dc3efb1 ath9k: fix ar9003_get_eepmisc
822dac24b4 ath11k: acquire ab->base_lock in unassign when finding the peer by addr
3ed327b77d dt-bindings: display: sitronix, st7735r: Fix backlight in example
61bbbde9b6 drm: fix EDID struct for old ARM OABI format
cc80d3c37c RDMA/hfi1: Prevent panic when SDMA is disabled
dfc308d6f2 powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
b4e14e9beb macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
0230055fa6 powerpc/powernv: fix missing of_node_put in uv_init()
6a61a97106 powerpc/xics: fix refcount leak in icp_opal_init()
8a665c2791 powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
5a3767ac79 tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
eff3587b9c PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
21a3effe44 ARM: hisi: Add missing of_node_put after of_find_compatible_node
d2b3b380c1 ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
d146e2a986 ARM: versatile: Add missing of_node_put in dcscb_init
b646e0cfeb pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()
c16f1b3d72 fat: add ratelimit to fat*_ent_bread()
f20c7cd2b2 powerpc/fadump: Fix fadump to work with a different endian capture kernel
039966775c ARM: OMAP1: clock: Fix UART rate reporting algorithm
9dfa8d087b fs: jfs: fix possible NULL pointer dereference in dbFree()
05efc4591f soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
0f9091f202 crypto: ccree - use fine grained DMA mapping dir
86b091b689 PM / devfreq: rk3399_dmc: Disable edev on remove()
7e391ec939 arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
c400439adc ARM: dts: s5pv210: align DMA channels with dtschema
0521c52978 ARM: dts: ox820: align interrupt controller node name with dtschema
968a668376 IB/rdmavt: add missing locks in rvt_ruc_loopback
6a2e275834 gfs2: use i_lock spin_lock for inode qadata
92ef7a8719 selftests/bpf: fix btf_dump/btf_dump due to recent clang change
340cf91293 eth: tg3: silence the GCC 12 array-bounds warning
cb2ca93f8f rxrpc, afs: Fix selection of abort codes
4a4e2e90ec rxrpc: Return an error to sendmsg if call failed
6c18a0fcd6 m68k: atari: Make Atari ROM port I/O write macros return void
76744a016e x86/microcode: Add explicit CPU vendor dependency
f29fb46232 can: mcp251xfd: silence clang's -Wunaligned-access warning
ff383c1879 ASoC: rt1015p: remove dependency on GPIOLIB
c73aee1946 ASoC: max98357a: remove dependency on GPIOLIB
86c02171bd media: exynos4-is: Fix compile warning
abb5594ae2 net: phy: micrel: Allow probing without .driver_data
8d33585ffa nbd: Fix hung on disconnect request if socket is closed before
1a5a3dfd9f ASoC: rt5645: Fix errorenous cleanup order
af98940dd3 nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
8671aeeef2 openrisc: start CPU timer early in boot
22cdbb1354 media: cec-adap.c: fix is_configuring state
4cf6ba9367 media: imon: reorganize serialization
f3915b4665 media: coda: limit frame interval enumeration to supported encoder frame sizes
8ddc89437c media: rga: fix possible memory leak in rga_probe
f9413b9023 rtlwifi: Use pr_warn instead of WARN_ONCE
eb7a71b7b2 ipmi: Fix pr_fmt to avoid compilation issues
fa390c8b62 ipmi:ssif: Check for NULL msg when handling events and messages
0b7c1dc7ee ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
1ecd01d77c dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
a61583744e spi: stm32-qspi: Fix wait_cmd timeout in APM mode
0c05c03c51 perf/amd/ibs: Cascade pmu init functions' return value
4605458398 s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES
312c43e98e net: remove two BUG() from skb_checksum_help()
4f99bde59e ASoC: tscs454: Add endianness flag in snd_soc_component_driver
296f8ca0f7 HID: bigben: fix slab-out-of-bounds Write in bigben_probe
3ee67465f7 drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
6f19abe031 mlxsw: Treat LLDP packets as control
b30e727f09 mlxsw: spectrum_dcb: Do not warn about priority changes
d68a5eb7b3 ASoC: dapm: Don't fold register value changes into notifications
9b42659cb3 net/mlx5: fs, delete the FTE when there are no rules attached to it
4d85201adb ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
0325c08ae2 drm: msm: fix error check return value of irq_of_parse_and_map()
ad97425d23 arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
8aa3750986 ath10k: skip ath10k_halt during suspend for driver state RESTARTING
20ad91d08a drm/amd/pm: fix the compile warning
b5cd108143 drm/plane: Move range check for format_count earlier
8c3fe9ff80 ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
60afa4f4e1 ath11k: disable spectral scan during spectral deinit
fa1b509d41 scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
1869f9bfaf scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
508add11af scsi: megaraid: Fix error check return value of register_chrdev()
95050b9847 drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
90281cadf5 mmc: jz4740: Apply DMA engine limits to maximum segment size
e69e93120f md/bitmap: don't set sb values if can't pass sanity check
3f94169aff media: cx25821: Fix the warning when removing the module
ca17e7a532 media: pci: cx23885: Fix the error handling in cx23885_initdev()
27ad46da44 media: venus: hfi: avoid null dereference in deinit
e68270a786 ath9k: fix QCA9561 PA bias level
ca1ce20689 drm/amd/pm: fix double free in si_parse_power_table()
3102e9d7e5 tools/power turbostat: fix ICX DRAM power numbers
fbfeb9bc94 spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction
e2b8681769 ALSA: jack: Access input_dev under mutex
005990e30d sfc: ef10: Fix assigning negative value to unsigned variable
10f30cba8f rcu: Make TASKS_RUDE_RCU select IRQ_WORK
1c6c3f2336 rcu-tasks: Fix race in schedule and flush work
c977d63b8c drm/komeda: return early if drm_universal_plane_init() fails.
cd97a481ea ACPICA: Avoid cache flush inside virtual machines
29cb802966 x86/platform/uv: Update TSC sync state for UV5
59dd1a07ee fbcon: Consistently protect deferred_takeover with console_lock()
5bfb65e92f ipv6: fix locking issues with loops over idev->addr_list
98d1dc32f8 ipw2x00: Fix potential NULL dereference in libipw_xmit()
cc575b8558 b43: Fix assigning negative value to unsigned variable
4ae5a2ccf5 b43legacy: Fix assigning negative value to unsigned variable
74ad0d7450 mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
fadc626cae drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
c6380d9d2d iommu/vt-d: Add RPLS to quirk list to skip TE disabling
509e9710b8 btrfs: repair super block num_devices automatically
4093eea47d btrfs: add "0x" prefix for unsupported optional features
b49516583f ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
f8ef79687b ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
6580673b17 ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
92fb46536a perf/x86/intel: Fix event constraints for ICL
b4acb8e7f1 x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
860e44f21f parisc/stifb: Keep track of hardware path of graphics card
78e008dca2 Fonts: Make font size unsigned in font_desc
c5b9b7fb12 xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
c9ac773715 cifs: when extending a file with falloc we should make files not-sparse
ce4627f09e usb: core: hcd: Add support for deferring roothub registration
a2532c4417 usb: dwc3: gadget: Move null pinter check to proper place
0420275d64 USB: new quirk for Dell Gen 2 devices
19b3fe8a7c USB: serial: option: add Quectel BG95 modem
40bdb5ec95 ALSA: usb-audio: Cancel pending work at closing a MIDI substream
1cf70d5c15 ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
223368eaf6 ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
d2f3acde3d riscv: Fix irq_work when SMP is disabled
4a5c7a61ff riscv: Initialize thread pointer before calling C functions
6b45437959 parisc/stifb: Implement fb_is_primary_device()
9cef71ecea binfmt_flat: do not stop relocating GOT entries prematurely on riscv
43ca8e1dfb Merge 5.10.118 into android12-5.10-lts
70dd2d169d Linux 5.10.120
886eeb0460 bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
7f845de286 bpf: Fix potential array overflow in bpf_trampoline_get_progs()
3097f38e91 NFSD: Fix possible sleep during nfsd4_release_lockowner()
78a62e09d8 NFS: Memory allocation failures are not server fatal errors
1d100fcc1d docs: submitting-patches: Fix crossref to 'The canonical patch format'
ebbbffae71 tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
5933a191ac tpm: Fix buffer access in tpm2_get_tpm_pt()
0c56e5d0e6 HID: multitouch: add quirks to enable Lenovo X12 trackpoint
d6822d82c0 HID: multitouch: Add support for Google Whiskers Touchpad
0f03885059 raid5: introduce MD_BROKEN
8df42bcd36 dm verity: set DM_TARGET_IMMUTABLE feature flag
e39b536d70 dm stats: add cond_resched when looping over entries
4617778417 dm crypt: make printing of the key constant-time
bb64957c47 dm integrity: fix error code in dm_integrity_ctr()
8845027e55 ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
4989bb0334 Bluetooth: hci_qca: Use del_timer_sync() before freeing
fae05b2314 zsmalloc: fix races between asynchronous zspage free and page migration
6a1cc25494 crypto: ecrdsa - Fix incorrect use of vli_cmp
c013f7d1cd crypto: caam - fix i.MX6SX entropy delay value
3d8fc6e28f KVM: x86: avoid calling x86 emulator without a decoded instruction
a2a3fa5b61 x86, kvm: use correct GFP flags for preemption disabled
4a9f3a9c28 x86/kvm: Alloc dummy async #PF token outside of raw spinlock
4c4a11c74a KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
91a36ec160 netfilter: conntrack: re-fetch conntrack after insertion
c0aff1faf6 netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
44f1ce5530 crypto: drbg - make reseeding from get_random_bytes() synchronous
e744e34a3c crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
54700e82a7 crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
b2bef5500e crypto: drbg - prepare for more fine-grained tracking of seeding state
630192aa45 lib/crypto: add prompts back to crypto libraries
82f723b8a5 exfat: check if cluster num is valid
1f0681f3bd drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
2728d95c6c xfs: Fix CIL throttle hang when CIL space used going backwards
a9e7f19a55 xfs: fix an ABBA deadlock in xfs_rename
72464fd2b4 xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks
45d97f70da xfs: show the proper user quota options
f20e67b455 xfs: detect overflows in bmbt records
ffc8d61387 net: ipa: compute proper aggregation limit
8adb751d29 io_uring: fix using under-expanded iters
57d01bcae7 io_uring: don't re-import iovecs from callbacks
6029f86740 assoc_array: Fix BUG_ON during garbage collect
b96b4aa65b cfg80211: set custom regdomain after wiphy registration
8fbd54ab06 pipe: Fix missing lock in pipe_resize_ring()
cd720fad8b pipe: make poll_usage boolean and annotate its access
ea62d169b6 netfilter: nf_tables: disallow non-stateful expression in sets earlier
5525af175b drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers
f0749aecb2 i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
828309eee5 net: ftgmac100: Disable hardware checksum on AST2600
640397afdf nfc: pn533: Fix buggy cleanup order
ac8d5eb26c net: af_key: check encryption module availability consistency
d007f49ab7 percpu_ref_init(): clean ->percpu_count_ref on failure
75e35951d6 pinctrl: sunxi: fix f1c100s uart2 function
56c31ac1d8 Linux 5.10.119
7c57f21349 ALSA: ctxfi: Add SB046x PCI ID
514f587340 random: check for signals after page of pool writes
18c261e948 random: wire up fops->splice_{read,write}_iter()
cf8f8d3758 random: convert to using fops->write_iter()
affa1ae522 random: convert to using fops->read_iter()
4bb374a118 random: unify batched entropy implementations
552ae8e484 random: move randomize_page() into mm where it belongs
5f2a040b2f random: move initialization functions out of hot pages
02102b63bd random: make consistent use of buf and len
33783ca355 random: use proper return types on get_random_{int,long}_wait()
1fdd7eef21 random: remove extern from functions in header
811afd06e0 random: use static branch for crng_ready()
04d61b96bd random: credit architectural init the exact amount
5123cc61e2 random: handle latent entropy and command line from random_init()
9320e087f2 random: use proper jiffies comparison macro
31ac294037 random: remove ratelimiting for in-kernel unseeded randomness
b50f2830b3 random: move initialization out of reseeding hot path
4c4110c052 random: avoid initializing twice in credit race
cef9010b78 random: use symbolic constants for crng_init states
30e9f36266 siphash: use one source of truth for siphash permutations
772edeb8c7 random: help compiler out with fast_mix() by using simpler arguments
1841347233 random: do not use input pool from hard IRQs
999b0c9e8a random: order timer entropy functions below interrupt functions
ce3c4ff381 random: do not pretend to handle premature next security model
24d3275685 random: use first 128 bits of input as fast init
273aebb50b random: do not use batches when !crng_ready()
f4c98fe1d1 random: insist on random_get_entropy() existing in order to simplify
ffcfdd5de9 xtensa: use fallback for random_get_entropy() instead of zero
e1ea0e26d3 sparc: use fallback for random_get_entropy() instead of zero
a5092be129 um: use fallback for random_get_entropy() instead of zero
25d4fdf1f0 x86/tsc: Use fallback for random_get_entropy() instead of zero
0b93f40cbe nios2: use fallback for random_get_entropy() instead of zero
fdca775081 arm: use fallback for random_get_entropy() instead of zero
d5531246af mips: use fallback for random_get_entropy() instead of just c0 random
714def4497 riscv: use fallback for random_get_entropy() instead of zero
84397906a6 m68k: use fallback for random_get_entropy() instead of zero
7690be1adf timekeeping: Add raw clock fallback for random_get_entropy()
07b5d0b3e2 powerpc: define get_cycles macro for arch-override
30ee01bcdc alpha: define get_cycles macro for arch-override
c55a863c30 parisc: define get_cycles macro for arch-override
641d1fbd96 s390: define get_cycles macro for arch-override
c895438b17 ia64: define get_cycles macro for arch-override
7d9eab78be init: call time_init() before rand_initialize()
ec25e386d3 random: fix sysctl documentation nits
9dff512945 random: document crng_fast_key_erasure() destination possibility
a1b5c849d8 random: make random_get_entropy() return an unsigned long
72a9ec8d75 random: allow partial reads if later user copies fail
1805d20dfb random: check for signals every PAGE_SIZE chunk of /dev/[u]random
9641d9b430 random: check for signal_pending() outside of need_resched() check
26ee8fa4df random: do not allow user to keep crng key around on stack
bb515a5bef random: do not split fast init input in add_hwgenerator_randomness()
be0d4e3e96 random: mix build-time latent entropy into pool at init
bb563d06c5 random: re-add removed comment about get_random_{u32,u64} reseeding
f3bc5eca83 random: treat bootloader trust toggle the same way as cpu trust toggle
7cb6782146 random: skip fast_init if hwrng provides large chunk of entropy
083ab33951 random: check for signal and try earlier when generating entropy
20da9c6079 random: reseed more often immediately after booting
9891211dfe random: make consistent usage of crng_ready()
95a1c94a1b random: use SipHash as interrupt entropy accumulator
849e7b744c random: replace custom notifier chain with standard one
66307429b5 random: don't let 644 read-only sysctls be written to
4c74ca006a random: give sysctl_random_min_urandom_seed a more sensible value
0964a76fd5 random: do crng pre-init loading in worker rather than irq
192d4c6cb3 random: unify cycles_t and jiffies usage and types
47f0e89b71 random: cleanup UUID handling
9b0e0e2714 random: only wake up writers after zap if threshold was passed
c47f215ab3 random: round-robin registers as ulong, not u32
5064550d42 random: clear fast pool, crng, and batches in cpuhp bring up
6e1cb84cc6 random: pull add_hwgenerator_randomness() declaration into random.h
32252548b5 random: check for crng_init == 0 in add_device_randomness()
684e9fe92d random: unify early init crng load accounting
f656bd0011 random: do not take pool spinlock at boot
5d73e69a5d random: defer fast pool mixing to worker
7873321cd8 random: rewrite header introductory comment
6d1671b6d2 random: group sysctl functions
21ae543e3a random: group userspace read/write functions
f04580811d random: group entropy collection functions
e9ff357860 random: group entropy extraction functions
d7e5b1925a random: group crng functions
6b1ffb3b5a random: group initialization wait functions
6c9cee1555 random: remove whitespace and reorder includes
7b0f36f7c2 random: remove useless header comment
b390181654 random: introduce drain_entropy() helper to declutter crng_reseed()
0971c1c2fd random: deobfuscate irq u32/u64 contributions
ae1b8f1954 random: add proper SPDX header
9342656c01 random: remove unused tracepoints
17ad693cd2 random: remove ifdef'd out interrupt bench
28683a1885 random: tie batched entropy generation to base_crng generation
adc32acf23 random: fix locking for crng_init in crng_reseed()
bb63851c25 random: zero buffer after reading entropy from userspace
63c1aae40a random: remove outdated INT_MAX >> 6 check in urandom_read()
07280d2c3f random: make more consistent use of integer types
655a69cb41 random: use hash function for crng_slow_load()
95026060d8 random: use simpler fast key erasure flow on per-cpu keys
732872aa2c random: absorb fast pool into input pool after fast load
7a5b9ca583 random: do not xor RDRAND when writing into /dev/random
16a6e4ae71 random: ensure early RDSEED goes through mixer on init
c521bf08ee random: inline leaves of rand_initialize()
70377ee074 random: get rid of secondary crngs
c36e71b5a5 random: use RDSEED instead of RDRAND in entropy extraction
1d1582e5fe random: fix locking in crng_fast_load()
0762b7d1f1 random: remove batched entropy locking
8d07e2a226 random: remove use_input_pool parameter from crng_reseed()
b07fcd9e53 random: make credit_entropy_bits() always safe
32d1d7ce3a random: always wake up entropy writers after extraction
9852922061 random: use linear min-entropy accumulation crediting
bb9c45cfb9 random: simplify entropy debiting
de0727c0c4 random: use computational hash for entropy extraction
e0cc561e47 random: only call crng_finalize_init() for primary_crng
480fd91dcd random: access primary_pool directly rather than through pointer
0b9e36e895 random: continually use hwgenerator randomness
6d2d29f051 random: simplify arithmetic function flow in account()
a0653a9ec1 random: selectively clang-format where it makes sense
bccc8d9231 random: access input_pool_data directly rather than through pointer
a9db850c21 random: cleanup fractional entropy shift constants
edd294052e random: prepend remaining pool constants with POOL_
f87f50b843 random: de-duplicate INPUT_POOL constants
09ae6b8519 random: remove unused OUTPUT_POOL constants
8cc5260c19 random: rather than entropy_store abstraction, use global
5897e06ac1 random: remove unused extract_entropy() reserved argument
ae093ca125 random: remove incomplete last_data logic
7abbc9809f random: cleanup integer types
c9e108e36d random: cleanup poolinfo abstraction
8a3b78f917 random: fix typo in comments
0ad5d6384d random: don't reset crng_init_cnt on urandom_read()
17420c77f0 random: avoid superfluous call to RDRAND in CRNG extraction
c245231aec random: early initialization of ChaCha constants
efaddd56bc random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs
6443204102 random: harmonize "crng init done" messages
ca57d51126 random: mix bootloader randomness into pool
542d8ebedb random: do not re-init if crng_reseed completes before primary init
2bfdf588a8 random: do not sign extend bytes for rotation when mixing
685200b076 random: use BLAKE2s instead of SHA1 in extraction
33c30bfe4f random: remove unused irq_flags argument from add_interrupt_randomness()
b57a888740 random: document add_hwgenerator_randomness() with other input functions
ae33c501e0 lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI
07918ddba3 lib/crypto: sha1: re-roll loops to reduce code size
5fb6a3ba3a lib/crypto: blake2s: move hmac construction into wireguard
62531d446a lib/crypto: blake2s: include as built-in
aec0878b1d crypto: blake2s - include <linux/bug.h> instead of <asm/bug.h>
030d3443aa crypto: blake2s - adjust include guard naming
fea91e9070 crypto: blake2s - add comment for blake2s_state fields
d45ae768b7 crypto: blake2s - optimize blake2s initialization
6c362b7c77 crypto: blake2s - share the "shash" API boilerplate code
72e5b68f33 crypto: blake2s - move update and final logic to internal/blake2s.h
e467a55bd0 crypto: blake2s - remove unneeded includes
198a19d7ee crypto: x86/blake2s - define shash_alg structs using macros
89f9ee998e crypto: blake2s - define shash_alg structs using macros
0f8fcf5b6e crypto: lib/blake2s - Move selftest prototype into header file
c3a4645d80 MAINTAINERS: add git tree for random.c
c4882c6e1e MAINTAINERS: co-maintain random.c
acb198c4d1 random: remove dead code left over from blocking pool
6227458fef random: avoid arch_get_random_seed_long() when collecting IRQ randomness
257fbea15a ACPI: sysfs: Fix BERT error region memory mapping
14fa2769ea ACPI: sysfs: Make sparse happy about address space in use
0debc69f00 media: vim2m: initialize the media device earlier
ed0e71cc3f media: vim2m: Register video device after setting up internals
a5c68f457f secure_seq: use the 64 bits of the siphash for port offset calculation
33f1b4a27a tcp: change source port randomizarion at connect() time
9b4aa0d80b KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
74c6e5d584 KVM: x86: Properly handle APF vs disabled LAPIC situation
c06e5f751a staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan()
a8f4d63142 lockdown: also lock down previous kgdb use
c204ee3350 Linux 5.10.118
56642f6af2 module: check for exit sections in layout_sections() instead of module_init_section()
633be494c3 include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
61a4cc41e5 afs: Fix afs_getattr() to refetch file status if callback break occurred
606011cb6a i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
030de84d45 module: treat exit sections the same as init sections when !CONFIG_MODULE_UNLOAD
355141fdbf dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
d30fdf7d13 Input: ili210x - fix reset timing
a698bf1f72 arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
696292b9b5 net: atlantic: verify hw_head_ lies within TX buffer ring
cd66ab20a8 net: atlantic: add check for MAX_SKB_FRAGS
9bee8b4275 net: atlantic: reduce scope of is_rsc_complete
9b84e83a92 net: atlantic: fix "frag[0] not initialized"
0ae23a1d47 net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
d4c6e5cebc ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one()
3a6dee284f nl80211: fix locking in nl80211_set_tx_bitrate_mask()
efe580c436 selftests: add ping test with ping_group_range tuned
1cfbf6d3a7 nl80211: validate S1G channel width
a0f5ff2049 mac80211: fix rx reordering with non explicit / psmp ack policy
e21d734fd0 scsi: qla2xxx: Fix missed DMA unmap for aborted commands
c5af341747 perf bench numa: Address compiler error on s390
210ea7da5c gpio: mvebu/pwm: Refuse requests with inverted polarity
30d4721fec gpio: gpio-vf610: do not touch other bits when set the target bit
ea8a9cb4a7 riscv: dts: sifive: fu540-c000: align dma node name with dtschema
dfd1f0cb62 net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
579061f391 igb: skip phy status check where unavailable
a89888648e ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
1756b45d8d ARM: 9196/1: spectre-bhb: enable for Cortex-A15
7b676abe32 net: af_key: add check for pfkey_broadcast in function pfkey_process
697f3219ee net/mlx5e: Properly block LRO when XDP is enabled
b503d0228c NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
42d4287cc1 net/qla3xxx: Fix a test in ql_reset_work()
d35bf8d766 clk: at91: generated: consider range when calculating best rate
9e0e75a5e7 ice: fix possible under reporting of ethtool Tx and Rx statistics
6e2caee5cd net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
a54d86cf41 net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
201e5b5c27 net: systemport: Fix an error handling path in bcm_sysport_probe()
9bfe898e2b net/sched: act_pedit: sanitize shift argument before usage
47f04f95ed xfrm: fix "disable_policy" flag use when arriving from different devices
0d2e9d8000 xfrm: rework default policy structure
57c1bbe709 xfrm: fix dflt policy check when there is no policy configured
9856c3a129 xfrm: notify default policy on update
20fd28df40 xfrm: make user policy API complete
ab610ee1d1 net: xfrm: fix shift-out-of-bounce
5b7f84b1f9 xfrm: Add possibility to set the default to block if we have no policy
243e72e204 net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm
1bc27eb71b net: macb: Increment rx bd head after allocating skb and buffer
998e305bd1 net: ipa: record proper RX transaction count
0599d5a8b4 ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
0a2847d448 pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
d8ca684c3d ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
3fc2846099 dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
e5289affba drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
8ceca1a069 libceph: fix potential use-after-free on linger ping and resends
233a3cc60e crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
6013ef5f51 arm64: mte: Ensure the cleared tags are visible before setting the PTE
a817f78ed6 arm64: paravirt: Use RCU read locks to guard stolen_time
b49bc8d615 KVM: x86/mmu: Update number of zapped pages even if page list is stable
146128ba26 PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
ec0d801d1a Fix double fget() in vhost_net_set_backend()
b42e5e3a84 selinux: fix bad cleanup on error in hashtab_duplicate()
3ee8e109c3 perf: Fix sys_perf_event_open() race against self
18fb7d533c ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
3eaf770163 ALSA: wavefront: Proper check of get_user() error
a34d018b6e ALSA: usb-audio: Restore Rane SL-1 quirk
f3f2247ac3 Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
e2cfa7b093 Revert "swiotlb: fix info leak with DMA_FROM_DEVICE"
fe5ac3da50 nilfs2: fix lockdep warnings during disk space reclamation
d626fcdabe nilfs2: fix lockdep warnings in page operations for btree nodes
aca18bacdb ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
0acaf9cacd platform/chrome: cros_ec_debugfs: detach log reader wq from devm
5a19f3c2d3 drbd: remove usage of list iterator variable after loop
9b7f321106 MIPS: lantiq: check the return value of kzalloc()
05c073b1ad fs: fix an infinite loop in iomap_fiemap
00d8b06a4e rtc: mc146818-lib: Fix the AltCentury for AMD platforms
87fd0dd43e nvme-multipath: fix hang when disk goes live over reconnect
3663d6023a tools/virtio: compile with -pthread
5a4cbcb3df vhost_vdpa: don't setup irq offloading when irq_num < 0
f0931ee125 s390/pci: improve zpci_dev reference counting
7d3f69cbde ALSA: hda/realtek: Enable headset mic on Lenovo P360
a59450656b crypto: x86/chacha20 - Avoid spurious jumps to other functions
39acee8aea crypto: stm32 - fix reference leak in stm32_crc_remove
703c80ff43 rtc: sun6i: Fix time overflow handling
bab037ebbe gfs2: Disable page faults during lockless buffered reads
e803f12ea2 nvme-pci: add quirks for Samsung X5 SSDs
5565fc538d Input: stmfts - fix reference leak in stmfts_input_open
d5e88c2d76 Input: add bounds checking to input_set_capability()
ea6a86886c um: Cleanup syscall_handler_t definition/cast, fix warning
c39b91fcd5 rtc: pcf2127: fix bug when reading alarm registers
2b4e5a2d7d rtc: fix use-after-free on device removal
67136fff5b igc: Update I226_K device ID
d0229838b6 igc: Remove phy->type checking
170110adbe igc: Remove _I_PHY_ID checking
55c820c1b2 Revert "drm/i915/opregion: check port number bounds for SWSCI display power state"
911b362678 floppy: use a statically allocated error counter
3c48558be5 io_uring: always grab file table for deferred statx
a1a2c957da usb: gadget: fix race when gadget driver register via ioctl

ABI updated to add a new symbol that is needed to be tracked:

Leaf changes summary: 1 artifact changed
Changed leaf types summary: 0 leaf type changed
Removed/Changed/Added functions summary: 0 Removed, 0 Changed, 1 Added function
Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 0 Added variable

1 Added function:

  [A] 'function bool rng_is_initialized()'

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Ib7f64defc72960f3603eb23b9a401a9fd42ec217
2022-09-28 09:54:28 +02:00
Todd Kjos
b9ac329a83 ANDROID: force struct selinux_state to be defined in KMI
struct selinux_state is defined in security/selinux/include/security.h,
however libabigail is not finding its definition based on the
instantiation of the hooks, so force it to be defined by defining a
dummy exported symbol. Since blk_mq_alloc_data is defined in a
subsystem-private header, create a new vendor_hooks.c file in
security/selinux to define the dummy symbol.

Bug: 233047575
Signed-off-by: Todd Kjos <tkjos@google.com>
Change-Id: Ia505c76db2eed339b3815073f847b500535cc954
2022-09-22 19:37:51 +00:00
Greg Kroah-Hartman
f6ce9a9115 This is the 5.10.134 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmLj+okACgkQONu9yGCS
 aT7ULhAA2D1qxAvJsuhLK3HAG3ii4jKb+lPZO4Gx7MGbt6H0ktsHKcAppVCMOiQ/
 zr8z695+GjO9RcFqiVVEYVkXGuBSwEI34MWYkHk6+567Y47d9HX09tehvGmwSYB/
 2eFkhL7Am6XXY8fK1p5L3iFQ4pn2O1LT90oC6IX2PbgPBh9SqA/cL2RoFjrtLKYI
 s+ok/P6qiDz/7jn1V3AzvESs9n0h7fviGYwpe+jEcXRr+7Glu8A23n7goOpCn5k1
 NydT0S69fiVb14NhzDGhgSMp/Ft4u8pb12n2UWrR6pueE/Ea7VbC/AOhh2CYCOpJ
 VpjZlFQDSJhTNmlAEiFADmejzyfjRyFaaQkq52odOV9YljbX9u4XCI9w42E3kgfi
 ClEJNGNSRWc35LR69sAV2TzKmAQX8DcYCyvkk8uFpOkoEr9ANbqOn5rXgGk3jllT
 RoFcOmXvN4t+mYebvxjtOvC56OOopUte6a/hGzLoOvf1Uy36CaRQ4izURZpOAKAT
 lMN8P/s/NQxE9g3Aq4ABydCxPaLnJkIobfFqoc8wFVnopmUd4+wspklwWeo+MGps
 oZ2nt5BLlweQ7Yr1wif+Sff5q3jkR9ppUxMYiwRHUW9fTy3QL7uMJqs3qa5s6wLH
 AQJXuKjuA7mpbmE8csBPUGP+LL2d/RalLKjzqpwNcSJ0IPk6lW8=
 =9KOJ
 -----END PGP SIGNATURE-----

Merge 5.10.134 into android12-5.10-lts

Changes in 5.10.134
	pinctrl: stm32: fix optional IRQ support to gpios
	riscv: add as-options for modules with assembly compontents
	mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
	lockdown: Fix kexec lockdown bypass with ima policy
	io_uring: Use original task for req identity in io_identity_cow()
	xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
	docs: net: explain struct net_device lifetime
	net: make free_netdev() more lenient with unregistering devices
	net: make sure devices go through netdev_wait_all_refs
	net: move net_set_todo inside rollback_registered()
	net: inline rollback_registered()
	net: move rollback_registered_many()
	net: inline rollback_registered_many()
	Revert "m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch"
	PCI: hv: Fix multi-MSI to allow more than one MSI vector
	PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI
	PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
	PCI: hv: Fix interrupt mapping for multi-MSI
	serial: mvebu-uart: correctly report configured baudrate value
	xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup()
	power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe
	pinctrl: ralink: Check for null return of devm_kcalloc
	perf/core: Fix data race between perf_event_set_output() and perf_mmap_close()
	drm/amdgpu/display: add quirk handling for stutter mode
	igc: Reinstate IGC_REMOVED logic and implement it properly
	ip: Fix data-races around sysctl_ip_no_pmtu_disc.
	ip: Fix data-races around sysctl_ip_fwd_use_pmtu.
	ip: Fix data-races around sysctl_ip_fwd_update_priority.
	ip: Fix data-races around sysctl_ip_nonlocal_bind.
	ip: Fix a data-race around sysctl_ip_autobind_reuse.
	ip: Fix a data-race around sysctl_fwmark_reflect.
	tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.
	tcp: Fix data-races around sysctl_tcp_mtu_probing.
	tcp: Fix data-races around sysctl_tcp_base_mss.
	tcp: Fix data-races around sysctl_tcp_min_snd_mss.
	tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.
	tcp: Fix a data-race around sysctl_tcp_probe_threshold.
	tcp: Fix a data-race around sysctl_tcp_probe_interval.
	net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
	i2c: cadence: Change large transfer count reset logic to be unconditional
	net: stmmac: fix dma queue left shift overflow issue
	net/tls: Fix race in TLS device down flow
	igmp: Fix data-races around sysctl_igmp_llm_reports.
	igmp: Fix a data-race around sysctl_igmp_max_memberships.
	igmp: Fix data-races around sysctl_igmp_max_msf.
	tcp: Fix data-races around keepalive sysctl knobs.
	tcp: Fix data-races around sysctl_tcp_syncookies.
	tcp: Fix data-races around sysctl_tcp_reordering.
	tcp: Fix data-races around some timeout sysctl knobs.
	tcp: Fix a data-race around sysctl_tcp_notsent_lowat.
	tcp: Fix a data-race around sysctl_tcp_tw_reuse.
	tcp: Fix data-races around sysctl_max_syn_backlog.
	tcp: Fix data-races around sysctl_tcp_fastopen.
	tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.
	iavf: Fix handling of dummy receive descriptors
	i40e: Fix erroneous adapter reinitialization during recovery process
	ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
	gpio: pca953x: only use single read/write for No AI mode
	gpio: pca953x: use the correct range when do regmap sync
	gpio: pca953x: use the correct register address when regcache sync during init
	be2net: Fix buffer overflow in be_get_module_eeprom
	drm/imx/dcss: Add missing of_node_put() in fail path
	ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
	ip: Fix data-races around sysctl_ip_prot_sock.
	udp: Fix a data-race around sysctl_udp_l3mdev_accept.
	tcp: Fix data-races around sysctl knobs related to SYN option.
	tcp: Fix a data-race around sysctl_tcp_early_retrans.
	tcp: Fix data-races around sysctl_tcp_recovery.
	tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.
	tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.
	tcp: Fix a data-race around sysctl_tcp_retrans_collapse.
	tcp: Fix a data-race around sysctl_tcp_stdurg.
	tcp: Fix a data-race around sysctl_tcp_rfc1337.
	tcp: Fix data-races around sysctl_tcp_max_reordering.
	spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers
	KVM: Don't null dereference ops->destroy
	mm/mempolicy: fix uninit-value in mpol_rebind_policy()
	bpf: Make sure mac_header was set before using it
	sched/deadline: Fix BUG_ON condition for deboosted tasks
	x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
	dlm: fix pending remove if msg allocation fails
	drm/imx/dcss: fix unused but set variable warnings
	bitfield.h: Fix "type of reg too small for mask" test
	ALSA: memalloc: Align buffer allocations in page size
	Bluetooth: Add bt_skb_sendmsg helper
	Bluetooth: Add bt_skb_sendmmsg helper
	Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
	Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
	Bluetooth: Fix passing NULL to PTR_ERR
	Bluetooth: SCO: Fix sco_send_frame returning skb->len
	Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
	x86/amd: Use IBPB for firmware calls
	x86/alternative: Report missing return thunk details
	watchqueue: make sure to serialize 'wqueue->defunct' properly
	tty: drivers/tty/, stop using tty_schedule_flip()
	tty: the rest, stop using tty_schedule_flip()
	tty: drop tty_schedule_flip()
	tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
	tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
	net: usb: ax88179_178a needs FLAG_SEND_ZLP
	watch-queue: remove spurious double semicolon
	Linux 5.10.134

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I55defdcdd6658e3ec9a3684b7e8cdfe114772a19
2022-08-03 12:42:13 +02:00
Sami Tolvanen
a46cc20143 This is the 5.10.133 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmLeYgYACgkQONu9yGCS
 aT4E3g/+NCFZJpOyzdexz5cI2PGzn7rWHOQgNuk5wS45UCFdBeG07YavC0f1Trjz
 OWBFF+MR3QyuG5Bn/JqsvEzd+DwLJVS0SuRQ9NEtDxTSjmVauvDnTh5zKdItRvIR
 iX62e2QYCmWymjSxCvhg70QvGQW46ZPeeZZDzZJQwbY5QyTGkdC+S9YYYxlbAg4F
 q29SNmr9d8aTCI8z9/u0KBbDis1gfSG5mgYR2+jqf1oRA2tpMddvmr9Sjwu6V1NT
 D57/U7GQ8sVViUrYpFayGbsCKEVW1ISiVnD+isTDNiG62k/Gy8iHGSe86wMvvAme
 vquwL0kuWj8nvpYk3ZpYEAOwBcFq4L+8Bn1+/HriVqzdTS0n9SPXGmq0KYtIM46M
 /U2oo+AGMe5IiBAEE7gwVzttipyPUz5X/QP8wKW+Kmg0nGzUq2iRlJI9JzMHdRaD
 lsmgJjhq0bC7Mx+XXtgIAsY+BFZXVHTJ8v7frqBO++P0VyGE9MstuPTy+On14HqS
 GcsHTmq+VOqWK/5UvfiOPWKuKAQrAvfY4Pvv0XBnGHODBaR2zEMsPFYnCGFkx/HN
 YuwN0teukBNRVvG71pzfC1TwrMPIVbjpCdYmnZJhiEVC1tw/92T3b7rf7ck4pRwp
 ldo6gY48Rcc+fgWDxeJn+BOAuMYURzWRYHCx979bPe4mXYXwcb4=
 =JjCN
 -----END PGP SIGNATURE-----

Merge 5.10.133 into android12-5.10-lts

Changes in 5.10.133
	KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.SKVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw
	objtool: Refactor ORC section generation
	objtool: Add 'alt_group' struct
	objtool: Support stack layout changes in alternatives
	objtool: Support retpoline jump detection for vmlinux.o
	objtool: Assume only ELF functions do sibling calls
	objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC
	x86/xen: Support objtool validation in xen-asm.S
	x86/xen: Support objtool vmlinux.o validation in xen-head.S
	x86/alternative: Merge include files
	x86/alternative: Support not-feature
	x86/alternative: Support ALTERNATIVE_TERNARY
	x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has()
	x86/insn: Rename insn_decode() to insn_decode_from_regs()
	x86/insn: Add a __ignore_sync_check__ marker
	x86/insn: Add an insn_decode() API
	x86/insn-eval: Handle return values from the decoder
	x86/alternative: Use insn_decode()
	x86: Add insn_decode_kernel()
	x86/alternatives: Optimize optimize_nops()
	x86/retpoline: Simplify retpolines
	objtool: Correctly handle retpoline thunk calls
	objtool: Handle per arch retpoline naming
	objtool: Rework the elf_rebuild_reloc_section() logic
	objtool: Add elf_create_reloc() helper
	objtool: Create reloc sections implicitly
	objtool: Extract elf_strtab_concat()
	objtool: Extract elf_symbol_add()
	objtool: Add elf_create_undef_symbol()
	objtool: Keep track of retpoline call sites
	objtool: Cache instruction relocs
	objtool: Skip magical retpoline .altinstr_replacement
	objtool/x86: Rewrite retpoline thunk calls
	objtool: Support asm jump tables
	x86/alternative: Optimize single-byte NOPs at an arbitrary position
	objtool: Fix .symtab_shndx handling for elf_create_undef_symbol()
	objtool: Only rewrite unconditional retpoline thunk calls
	objtool/x86: Ignore __x86_indirect_alt_* symbols
	objtool: Don't make .altinstructions writable
	objtool: Teach get_alt_entry() about more relocation types
	objtool: print out the symbol type when complaining about it
	objtool: Remove reloc symbol type checks in get_alt_entry()
	objtool: Make .altinstructions section entry size consistent
	objtool: Introduce CFI hash
	objtool: Handle __sanitize_cov*() tail calls
	objtool: Classify symbols
	objtool: Explicitly avoid self modifying code in .altinstr_replacement
	objtool,x86: Replace alternatives with .retpoline_sites
	x86/retpoline: Remove unused replacement symbols
	x86/asm: Fix register order
	x86/asm: Fixup odd GEN-for-each-reg.h usage
	x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
	x86/retpoline: Create a retpoline thunk array
	x86/alternative: Implement .retpoline_sites support
	x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
	x86/alternative: Try inline spectre_v2=retpoline,amd
	x86/alternative: Add debug prints to apply_retpolines()
	bpf,x86: Simplify computing label offsets
	bpf,x86: Respect X86_FEATURE_RETPOLINE*
	x86/lib/atomic64_386_32: Rename things
	x86: Prepare asm files for straight-line-speculation
	x86: Prepare inline-asm for straight-line-speculation
	x86/alternative: Relax text_poke_bp() constraint
	objtool: Add straight-line-speculation validation
	x86: Add straight-line-speculation mitigation
	tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy'
	kvm/emulate: Fix SETcc emulation function offsets with SLS
	objtool: Default ignore INT3 for unreachable
	crypto: x86/poly1305 - Fixup SLS
	objtool: Fix SLS validation for kcov tail-call replacement
	objtool: Fix code relocs vs weak symbols
	objtool: Fix type of reloc::addend
	objtool: Fix symbol creation
	x86/entry: Remove skip_r11rcx
	objtool: Fix objtool regression on x32 systems
	x86/realmode: build with -D__DISABLE_EXPORTS
	x86/kvm/vmx: Make noinstr clean
	x86/cpufeatures: Move RETPOLINE flags to word 11
	x86/retpoline: Cleanup some #ifdefery
	x86/retpoline: Swizzle retpoline thunk
	Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC}
	x86/retpoline: Use -mfunction-return
	x86: Undo return-thunk damage
	x86,objtool: Create .return_sites
	objtool: skip non-text sections when adding return-thunk sites
	x86,static_call: Use alternative RET encoding
	x86/ftrace: Use alternative RET encoding
	x86/bpf: Use alternative RET encoding
	x86/kvm: Fix SETcc emulation for return thunks
	x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
	x86/sev: Avoid using __x86_return_thunk
	x86: Use return-thunk in asm code
	objtool: Treat .text.__x86.* as noinstr
	x86: Add magic AMD return-thunk
	x86/bugs: Report AMD retbleed vulnerability
	x86/bugs: Add AMD retbleed= boot parameter
	x86/bugs: Enable STIBP for JMP2RET
	x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
	x86/entry: Add kernel IBRS implementation
	x86/bugs: Optimize SPEC_CTRL MSR writes
	x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
	x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()
	x86/bugs: Report Intel retbleed vulnerability
	intel_idle: Disable IBRS during long idle
	objtool: Update Retpoline validation
	x86/xen: Rename SYS* entry points
	x86/bugs: Add retbleed=ibpb
	x86/bugs: Do IBPB fallback check only once
	objtool: Add entry UNRET validation
	x86/cpu/amd: Add Spectral Chicken
	x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
	x86/speculation: Fix firmware entry SPEC_CTRL handling
	x86/speculation: Fix SPEC_CTRL write on SMT state change
	x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
	x86/speculation: Remove x86_spec_ctrl_mask
	objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
	KVM: VMX: Flatten __vmx_vcpu_run()
	KVM: VMX: Convert launched argument to flags
	KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
	KVM: VMX: Fix IBRS handling after vmexit
	x86/speculation: Fill RSB on vmexit for IBRS
	x86/common: Stamp out the stepping madness
	x86/cpu/amd: Enumerate BTC_NO
	x86/retbleed: Add fine grained Kconfig knobs
	x86/bugs: Add Cannon lake to RETBleed affected CPU list
	x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
	x86/kexec: Disable RET on kexec
	x86/speculation: Disable RRSBA behavior
	x86/static_call: Serialize __static_call_fixup() properly
	tools/insn: Restore the relative include paths for cross building
	x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
	x86/xen: Fix initialisation in hypercall_page after rethunk
	x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub
	x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
	x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
	efi/x86: use naked RET on mixed mode call wrapper
	x86/kvm: fix FASTOP_SIZE when return thunks are enabled
	KVM: emulate: do not adjust size of fastop and setcc subroutines
	tools arch x86: Sync the msr-index.h copy with the kernel sources
	tools headers cpufeatures: Sync with the kernel sources
	x86/bugs: Remove apostrophe typo
	um: Add missing apply_returns()
	x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
	kvm: fix objtool relocation warning
	objtool: Fix elf_create_undef_symbol() endianness
	tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again
	tools headers: Remove broken definition of __LITTLE_ENDIAN
	Linux 5.10.133

Signed-off-by: Sami Tolvanen <samitolvanen@google.com>
Change-Id: I7e23843058c509562ae3f3a68e0710f31249a087
2022-08-02 13:26:52 -07:00
Eric Snowberg
ab5050fd74 lockdown: Fix kexec lockdown bypass with ima policy
commit 543ce63b664e2c2f9533d089a4664b559c3e6b5b upstream.

The lockdown LSM is primarily used in conjunction with UEFI Secure Boot.
This LSM may also be used on machines without UEFI.  It can also be
enabled when UEFI Secure Boot is disabled.  One of lockdown's features
is to prevent kexec from loading untrusted kernels.  Lockdown can be
enabled through a bootparam or after the kernel has booted through
securityfs.

If IMA appraisal is used with the "ima_appraise=log" boot param,
lockdown can be defeated with kexec on any machine when Secure Boot is
disabled or unavailable.  IMA prevents setting "ima_appraise=log" from
the boot param when Secure Boot is enabled, but this does not cover
cases where lockdown is used without Secure Boot.

To defeat lockdown, boot without Secure Boot and add ima_appraise=log to
the kernel command line; then:

  $ echo "integrity" > /sys/kernel/security/lockdown
  $ echo "appraise func=KEXEC_KERNEL_CHECK appraise_type=imasig" > \
    /sys/kernel/security/ima/policy
  $ kexec -ls unsigned-kernel

Add a call to verify ima appraisal is set to "enforce" whenever lockdown
is enabled.  This fixes CVE-2022-21505.

Cc: stable@vger.kernel.org
Fixes: 29d3c1c8df ("kexec: Allow kexec_file() with appropriate IMA policy when locked down")
Signed-off-by: Eric Snowberg <eric.snowberg@oracle.com>
Acked-by: Mimi Zohar <zohar@linux.ibm.com>
Reviewed-by: John Haxby <john.haxby@oracle.com>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-07-29 17:19:06 +02:00
Greg Kroah-Hartman
0c724b692d This is the 5.10.132 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmLZpvwACgkQONu9yGCS
 aT43nBAAhxJzkIcRI/641//eBLQrmbeNsS4TerYlpPIJAXwfXlF6KX6Ixl0rYcp/
 GUid3QlXyDG4TTUB519M1FpaknDGq5vUCzNik82AogzMFLf/KWP6urx4FSeZCt1D
 xAdYQHHWKFiyNUlqjT22dPM3/QR1D0BtUKE6QLUdWWhyc1W+gvYx1m10GG6O1z55
 eljZScRYvaacvVZ4LiN0ClU9J0n16SqfTg8/jEASr+3yqe4ZKdzFdngGlJrWUCZa
 SrR5ijscqoIQ5yTSA5DUZ/N4aAeTgSSXcMfXeZh1CoD4Ak87e2kwBHZAUWQWJrEe
 0nfILwU0okZmEOKtwCtYz0iwfFEfB/wKwrZjJ0jV03dL3Ncm7ddj2bQDk0+fLDYZ
 AEjflhLZfusQEprM+jr0Qx9UlJo1TA4KssRn1A+cfocKvhfTrVneWO5LcR1Jf6Gq
 9z7lgh8iRs4ncEfqh2cCRcSpIJLlPOmACmtA4eD2tk7heGRhfBpL9Hv2KBCHss5o
 iMaqRsvVXFZn2KCxZFOR4l0cQvkKkxHWBjiVxrYTV5SrELJ4d2DBc7r93a5vM7W/
 tKKGi0IG+0V7fgHvKrRDVZnYWV05NEbit0xd0lgY5YZsOuJIVy024YayuWDFxT5S
 xulwcoSzAQiWnhqtrsD9eqWotA1E8i9wCuWHEAPMRmnzTBdENTA=
 =cxaP
 -----END PGP SIGNATURE-----

Merge 5.10.132 into android12-5.10-lts

Changes in 5.10.132
	ALSA: hda - Add fixup for Dell Latitidue E5430
	ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
	ALSA: hda/realtek: Fix headset mic for Acer SF313-51
	ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
	ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
	ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
	xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
	fix race between exit_itimers() and /proc/pid/timers
	mm: split huge PUD on wp_huge_pud fallback
	tracing/histograms: Fix memory leak problem
	net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer
	ip: fix dflt addr selection for connected nexthop
	ARM: 9213/1: Print message about disabled Spectre workarounds only once
	ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
	wifi: mac80211: fix queue selection for mesh/OCB interfaces
	cgroup: Use separate src/dst nodes when preloading css_sets for migration
	btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents
	drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error
	drm/panfrost: Fix shrinker list corruption by madvise IOCTL
	fs/remap: constrain dedupe of EOF blocks
	nilfs2: fix incorrect masking of permission flags for symlinks
	sh: convert nommu io{re,un}map() to static inline functions
	Revert "evm: Fix memleak in init_desc"
	ext4: fix race condition between ext4_write and ext4_convert_inline_data
	ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
	spi: amd: Limit max transfer and message size
	ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
	ARM: 9210/1: Mark the FDT_FIXED sections as shareable
	net/mlx5e: kTLS, Fix build time constant test in TX
	net/mlx5e: kTLS, Fix build time constant test in RX
	net/mlx5e: Fix capability check for updating vnic env counters
	drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
	ima: Fix a potential integer overflow in ima_appraise_measurement
	ASoC: sgtl5000: Fix noise on shutdown/remove
	ASoC: tas2764: Add post reset delays
	ASoC: tas2764: Fix and extend FSYNC polarity handling
	ASoC: tas2764: Correct playback volume range
	ASoC: tas2764: Fix amp gain register offset & default
	ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
	ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
	net: stmmac: dwc-qos: Disable split header for Tegra194
	sysctl: Fix data races in proc_dointvec().
	sysctl: Fix data races in proc_douintvec().
	sysctl: Fix data races in proc_dointvec_minmax().
	sysctl: Fix data races in proc_douintvec_minmax().
	sysctl: Fix data races in proc_doulongvec_minmax().
	sysctl: Fix data races in proc_dointvec_jiffies().
	tcp: Fix a data-race around sysctl_tcp_max_orphans.
	inetpeer: Fix data-races around sysctl.
	net: Fix data-races around sysctl_mem.
	cipso: Fix data-races around sysctl.
	icmp: Fix data-races around sysctl.
	ipv4: Fix a data-race around sysctl_fib_sync_mem.
	ARM: dts: at91: sama5d2: Fix typo in i2s1 node
	ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
	drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
	drm/i915/gt: Serialize TLB invalidates with GT resets
	sysctl: Fix data-races in proc_dointvec_ms_jiffies().
	icmp: Fix a data-race around sysctl_icmp_ratelimit.
	icmp: Fix a data-race around sysctl_icmp_ratemask.
	raw: Fix a data-race around sysctl_raw_l3mdev_accept.
	ipv4: Fix data-races around sysctl_ip_dynaddr.
	nexthop: Fix data-races around nexthop_compat_mode.
	net: ftgmac100: Hold reference returned by of_get_child_by_name()
	ima: force signature verification when CONFIG_KEXEC_SIG is configured
	ima: Fix potential memory leak in ima_init_crypto()
	sfc: fix use after free when disabling sriov
	seg6: fix skb checksum evaluation in SRH encapsulation/insertion
	seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
	seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
	sfc: fix kernel panic when creating VF
	net: atlantic: remove deep parameter on suspend/resume functions
	net: atlantic: remove aq_nic_deinit() when resume
	KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
	net/tls: Check for errors in tls_device_init
	mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
	virtio_mmio: Add missing PM calls to freeze/restore
	virtio_mmio: Restore guest page size on resume
	netfilter: br_netfilter: do not skip all hooks with 0 priority
	scsi: hisi_sas: Limit max hw sectors for v3 HW
	cpufreq: pmac32-cpufreq: Fix refcount leak bug
	platform/x86: hp-wmi: Ignore Sanitization Mode event
	net: tipc: fix possible refcount leak in tipc_sk_create()
	NFC: nxp-nci: don't print header length mismatch on i2c error
	nvme-tcp: always fail a request when sending it failed
	nvme: fix regression when disconnect a recovering ctrl
	net: sfp: fix memory leak in sfp_probe()
	ASoC: ops: Fix off by one in range control validation
	pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
	ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
	ASoC: wm5110: Fix DRE control
	ASoC: dapm: Initialise kcontrol data for mux/demux controls
	ASoC: cs47l15: Fix event generation for low power mux control
	ASoC: madera: Fix event generation for OUT1 demux
	ASoC: madera: Fix event generation for rate controls
	irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
	x86: Clear .brk area at early boot
	soc: ixp4xx/npe: Fix unused match warning
	ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
	Revert "can: xilinx_can: Limit CANFD brp to 2"
	nvme-pci: phison e16 has bogus namespace ids
	signal handling: don't use BUG_ON() for debugging
	USB: serial: ftdi_sio: add Belimo device ids
	usb: typec: add missing uevent when partner support PD
	usb: dwc3: gadget: Fix event pending check
	tty: serial: samsung_tty: set dma burst_size to 1
	vt: fix memory overlapping when deleting chars in the buffer
	serial: 8250: fix return error code in serial8250_request_std_resource()
	serial: stm32: Clear prev values before setting RTS delays
	serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
	serial: 8250: Fix PM usage_count for console handover
	x86/pat: Fix x86_has_pat_wp()
	Linux 5.10.132

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I450f357105f90b1b9549dea5de62dc9a160d4ba9
2022-07-28 17:17:55 +02:00
Peter Zijlstra
b24fdd0f1c x86/retbleed: Add fine grained Kconfig knobs
commit f43b9876e857c739d407bc56df288b0ebe1a9164 upstream.

Do fine-grained Kconfig for all the various retbleed parts.

NOTE: if your compiler doesn't support return thunks this will
silently 'upgrade' your mitigation to IBPB, you might not like this.

Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Signed-off-by: Borislav Petkov <bp@suse.de>
[cascardo: there is no CONFIG_OBJTOOL]
[cascardo: objtool calling and option parsing has changed]
Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
[bwh: Backported to 5.10:
 - In scripts/Makefile.build, add the objtool option with an ifdef
   block, same as for other options
 - Adjust filename, context]
Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-07-25 11:26:50 +02:00
Greg Kroah-Hartman
0e8e989142 This is the 5.10.121 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmKhrZIACgkQONu9yGCS
 aT4bxhAAsahNlwa6uWf6brIeZkHy62w0LrZAEr6+TvO2CHLWwhcKIol5ZjdaJD5y
 KX7A839Vcdo5iAk0eNUV2MTigp7YK0f7XH9y/u/L3yNLc9YA4isA9PQhnnPc4R7N
 mgkmGT7Oz7BbQydyDiLvSwtXJDxBMOzCDTF3/4/42PsdmRmPzLBxzoTpH8wcY4vG
 jwGyiyUjUVWAF99uHo0O/Yp8sw8UvudpOX+lbKed76V+fXsbH0PYk1yMMJfWhZ60
 TrFh1dmZY7j2bW0+F7rkVPXVGeQGyOlLSUVSFWlugJ8qvxVNpAItjcBUXZ+nChGe
 O25/5UiaBHprTIoms05yG1jPZtBbAO2MgLhw6zBCOySBr/e0bligNfJWpjt5D6H3
 17+CQ1QeaL9BlzcYr4Ug/y60o2CkfUc/vr2CEQRQBRgj1gjsFWwBI4HVdO982fKC
 QClnC55h1wYDsjSJ6Z4l4TKBuEN8rV9D3RfdIaPex5C6JJMAoUNeAojCL+6iyuem
 ODSIufKm1I1eHeIS49+tw0Uu4jiAtn9RJfR4+uiV8zftfrDZ1qM/RPuHZTsE9wAl
 3jHx6+8mT8NYjxb9Omn4Dp3aOl7Fcx/vPxx9uoj8YjrJtQ3L0EGgCnk0djmMi0b3
 sBdKw15ftoJvNNrhQaLiCo+0M3XkcUUBk37ttNuIo4lvqIY23RE=
 =piEC
 -----END PGP SIGNATURE-----

Merge 5.10.121 into android12-5.10-lts

Changes in 5.10.121
	binfmt_flat: do not stop relocating GOT entries prematurely on riscv
	parisc/stifb: Implement fb_is_primary_device()
	riscv: Initialize thread pointer before calling C functions
	riscv: Fix irq_work when SMP is disabled
	ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
	ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
	ALSA: usb-audio: Cancel pending work at closing a MIDI substream
	USB: serial: option: add Quectel BG95 modem
	USB: new quirk for Dell Gen 2 devices
	usb: dwc3: gadget: Move null pinter check to proper place
	usb: core: hcd: Add support for deferring roothub registration
	cifs: when extending a file with falloc we should make files not-sparse
	xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
	Fonts: Make font size unsigned in font_desc
	parisc/stifb: Keep track of hardware path of graphics card
	x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
	perf/x86/intel: Fix event constraints for ICL
	ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
	ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
	ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
	btrfs: add "0x" prefix for unsupported optional features
	btrfs: repair super block num_devices automatically
	iommu/vt-d: Add RPLS to quirk list to skip TE disabling
	drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
	mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
	b43legacy: Fix assigning negative value to unsigned variable
	b43: Fix assigning negative value to unsigned variable
	ipw2x00: Fix potential NULL dereference in libipw_xmit()
	ipv6: fix locking issues with loops over idev->addr_list
	fbcon: Consistently protect deferred_takeover with console_lock()
	x86/platform/uv: Update TSC sync state for UV5
	ACPICA: Avoid cache flush inside virtual machines
	drm/komeda: return early if drm_universal_plane_init() fails.
	rcu-tasks: Fix race in schedule and flush work
	rcu: Make TASKS_RUDE_RCU select IRQ_WORK
	sfc: ef10: Fix assigning negative value to unsigned variable
	ALSA: jack: Access input_dev under mutex
	spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction
	tools/power turbostat: fix ICX DRAM power numbers
	drm/amd/pm: fix double free in si_parse_power_table()
	ath9k: fix QCA9561 PA bias level
	media: venus: hfi: avoid null dereference in deinit
	media: pci: cx23885: Fix the error handling in cx23885_initdev()
	media: cx25821: Fix the warning when removing the module
	md/bitmap: don't set sb values if can't pass sanity check
	mmc: jz4740: Apply DMA engine limits to maximum segment size
	drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
	scsi: megaraid: Fix error check return value of register_chrdev()
	scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
	scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
	ath11k: disable spectral scan during spectral deinit
	ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
	drm/plane: Move range check for format_count earlier
	drm/amd/pm: fix the compile warning
	ath10k: skip ath10k_halt during suspend for driver state RESTARTING
	arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
	drm: msm: fix error check return value of irq_of_parse_and_map()
	ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
	net/mlx5: fs, delete the FTE when there are no rules attached to it
	ASoC: dapm: Don't fold register value changes into notifications
	mlxsw: spectrum_dcb: Do not warn about priority changes
	mlxsw: Treat LLDP packets as control
	drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
	HID: bigben: fix slab-out-of-bounds Write in bigben_probe
	ASoC: tscs454: Add endianness flag in snd_soc_component_driver
	net: remove two BUG() from skb_checksum_help()
	s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES
	perf/amd/ibs: Cascade pmu init functions' return value
	spi: stm32-qspi: Fix wait_cmd timeout in APM mode
	dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
	ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
	ipmi:ssif: Check for NULL msg when handling events and messages
	ipmi: Fix pr_fmt to avoid compilation issues
	rtlwifi: Use pr_warn instead of WARN_ONCE
	media: rga: fix possible memory leak in rga_probe
	media: coda: limit frame interval enumeration to supported encoder frame sizes
	media: imon: reorganize serialization
	media: cec-adap.c: fix is_configuring state
	openrisc: start CPU timer early in boot
	nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
	ASoC: rt5645: Fix errorenous cleanup order
	nbd: Fix hung on disconnect request if socket is closed before
	net: phy: micrel: Allow probing without .driver_data
	media: exynos4-is: Fix compile warning
	ASoC: max98357a: remove dependency on GPIOLIB
	ASoC: rt1015p: remove dependency on GPIOLIB
	can: mcp251xfd: silence clang's -Wunaligned-access warning
	x86/microcode: Add explicit CPU vendor dependency
	m68k: atari: Make Atari ROM port I/O write macros return void
	rxrpc: Return an error to sendmsg if call failed
	rxrpc, afs: Fix selection of abort codes
	eth: tg3: silence the GCC 12 array-bounds warning
	selftests/bpf: fix btf_dump/btf_dump due to recent clang change
	gfs2: use i_lock spin_lock for inode qadata
	IB/rdmavt: add missing locks in rvt_ruc_loopback
	ARM: dts: ox820: align interrupt controller node name with dtschema
	ARM: dts: s5pv210: align DMA channels with dtschema
	arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
	PM / devfreq: rk3399_dmc: Disable edev on remove()
	crypto: ccree - use fine grained DMA mapping dir
	soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
	fs: jfs: fix possible NULL pointer dereference in dbFree()
	ARM: OMAP1: clock: Fix UART rate reporting algorithm
	powerpc/fadump: Fix fadump to work with a different endian capture kernel
	fat: add ratelimit to fat*_ent_bread()
	pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()
	ARM: versatile: Add missing of_node_put in dcscb_init
	ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
	ARM: hisi: Add missing of_node_put after of_find_compatible_node
	PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
	tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
	powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
	powerpc/xics: fix refcount leak in icp_opal_init()
	powerpc/powernv: fix missing of_node_put in uv_init()
	macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
	powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
	RDMA/hfi1: Prevent panic when SDMA is disabled
	drm: fix EDID struct for old ARM OABI format
	dt-bindings: display: sitronix, st7735r: Fix backlight in example
	ath11k: acquire ab->base_lock in unassign when finding the peer by addr
	ath9k: fix ar9003_get_eepmisc
	drm/edid: fix invalid EDID extension block filtering
	drm/bridge: adv7511: clean up CEC adapter when probe fails
	spi: qcom-qspi: Add minItems to interconnect-names
	ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
	ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
	x86/delay: Fix the wrong asm constraint in delay_loop()
	drm/ingenic: Reset pixclock rate when parent clock rate changes
	drm/mediatek: Fix mtk_cec_mask()
	drm/vc4: hvs: Reset muxes at probe time
	drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
	drm/vc4: txp: Force alpha to be 0xff if it's disabled
	libbpf: Don't error out on CO-RE relos for overriden weak subprogs
	bpf: Fix excessive memory allocation in stack_map_alloc()
	nl80211: show SSID for P2P_GO interfaces
	drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
	drm: mali-dp: potential dereference of null pointer
	spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
	scftorture: Fix distribution of short handler delays
	net: dsa: mt7530: 1G can also support 1000BASE-X link mode
	NFC: NULL out the dev->rfkill to prevent UAF
	efi: Add missing prototype for efi_capsule_setup_info
	target: remove an incorrect unmap zeroes data deduction
	drbd: fix duplicate array initializer
	EDAC/dmc520: Don't print an error for each unconfigured interrupt line
	mtd: rawnand: denali: Use managed device resources
	HID: hid-led: fix maximum brightness for Dream Cheeky
	HID: elan: Fix potential double free in elan_input_configured
	drm/bridge: Fix error handling in analogix_dp_probe
	sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
	spi: img-spfi: Fix pm_runtime_get_sync() error checking
	cpufreq: Fix possible race in cpufreq online error path
	ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix
	media: hantro: Empty encoder capture buffers by default
	drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
	ALSA: pcm: Check for null pointer of pointer substream before dereferencing it
	inotify: show inotify mask flags in proc fdinfo
	fsnotify: fix wrong lockdep annotations
	of: overlay: do not break notify on NOTIFY_{OK|STOP}
	drm/msm/dpu: adjust display_v_end for eDP and DP
	scsi: ufs: qcom: Fix ufs_qcom_resume()
	scsi: ufs: core: Exclude UECxx from SFR dump list
	selftests/resctrl: Fix null pointer dereference on open failed
	libbpf: Fix logic for finding matching program for CO-RE relocation
	mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check()
	x86/pm: Fix false positive kmemleak report in msr_build_context()
	mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()
	x86/speculation: Add missing prototype for unpriv_ebpf_notify()
	ASoC: rk3328: fix disabling mclk on pclk probe failure
	perf tools: Add missing headers needed by util/data.h
	drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume
	drm/msm/dp: stop event kernel thread when DP unbind
	drm/msm/dp: fix error check return value of irq_of_parse_and_map()
	drm/msm/dsi: fix error checks and return values for DSI xmit functions
	drm/msm/hdmi: check return value after calling platform_get_resource_byname()
	drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
	drm/msm: add missing include to msm_drv.c
	drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
	drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
	perf tools: Use Python devtools for version autodetection rather than runtime
	virtio_blk: fix the discard_granularity and discard_alignment queue limits
	x86: Fix return value of __setup handlers
	irqchip/exiu: Fix acknowledgment of edge triggered interrupts
	irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
	irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
	x86/mm: Cleanup the control_va_addr_alignment() __setup handler
	arm64: fix types in copy_highpage()
	regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
	drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
	drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected
	drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected
	drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
	media: uvcvideo: Fix missing check to determine if element is found in list
	iomap: iomap_write_failed fix
	spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()
	Revert "cpufreq: Fix possible race in cpufreq online error path"
	regulator: qcom_smd: Fix up PM8950 regulator configuration
	perf/amd/ibs: Use interrupt regs ip for stack unwinding
	ath11k: Don't check arvif->is_started before sending management frames
	ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
	ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
	regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
	ASoC: samsung: Use dev_err_probe() helper
	ASoC: samsung: Fix refcount leak in aries_audio_probe
	kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
	scripts/faddr2line: Fix overlapping text section failures
	media: aspeed: Fix an error handling path in aspeed_video_probe()
	media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
	media: st-delta: Fix PM disable depth imbalance in delta_probe
	media: exynos4-is: Change clk_disable to clk_disable_unprepare
	media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
	media: vsp1: Fix offset calculation for plane cropping
	Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
	Bluetooth: Interleave with allowlist scan
	Bluetooth: L2CAP: Rudimentary typo fixes
	Bluetooth: LL privacy allow RPA
	Bluetooth: use inclusive language in HCI role comments
	Bluetooth: use inclusive language when filtering devices
	Bluetooth: use hdev lock for accept_list and reject_list in conn req
	nvme: set dma alignment to dword
	m68k: math-emu: Fix dependencies of math emulation support
	lsm,selinux: pass flowi_common instead of flowi to the LSM hooks
	sctp: read sk->sk_bound_dev_if once in sctp_rcv()
	net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
	ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
	media: ov7670: remove ov7670_power_off from ov7670_remove
	media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource()
	media: rkvdec: h264: Fix dpb_valid implementation
	media: rkvdec: h264: Fix bit depth wrap in pps packet
	ext4: reject the 'commit' option on ext2 filesystems
	drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
	drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
	x86/sev: Annotate stack change in the #VC handler
	drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
	drm/i915: Fix CFI violation with show_dynamic_id()
	thermal/drivers/bcm2711: Don't clamp temperature at zero
	thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
	thermal/drivers/core: Use a char pointer for the cooling device name
	thermal/core: Fix memory leak in __thermal_cooling_device_register()
	thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
	ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition()
	NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
	ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv()
	net: stmmac: selftests: Use kcalloc() instead of kzalloc()
	net: stmmac: fix out-of-bounds access in a selftest
	hv_netvsc: Fix potential dereference of NULL pointer
	rxrpc: Fix listen() setting the bar too high for the prealloc rings
	rxrpc: Don't try to resend the request if we're receiving the reply
	rxrpc: Fix overlapping ACK accounting
	rxrpc: Don't let ack.previousPacket regress
	rxrpc: Fix decision on when to generate an IDLE ACK
	net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
	hinic: Avoid some over memory allocation
	net/smc: postpone sk_refcnt increment in connect()
	arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
	memory: samsung: exynos5422-dmc: Avoid some over memory allocation
	ARM: dts: suniv: F1C100: fix watchdog compatible
	soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
	soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
	PCI: cadence: Fix find_first_zero_bit() limit
	PCI: rockchip: Fix find_first_zero_bit() limit
	PCI: dwc: Fix setting error return on MSI DMA mapping failure
	ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
	soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
	KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
	KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
	platform/chrome: cros_ec: fix error handling in cros_ec_register()
	ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
	platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
	can: xilinx_can: mark bit timing constants as const
	ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
	ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
	ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
	ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
	ARM: dts: bcm2835-rpi-b: Fix GPIO line names
	misc: ocxl: fix possible double free in ocxl_file_register_afu
	crypto: marvell/cesa - ECB does not IV
	gpiolib: of: Introduce hook for missing gpio-ranges
	pinctrl: bcm2835: implement hook for missing gpio-ranges
	arm: mediatek: select arch timer for mt7629
	powerpc/fadump: fix PT_LOAD segment for boot memory area
	mfd: ipaq-micro: Fix error check return value of platform_get_irq()
	scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
	firmware: arm_scmi: Fix list protocols enumeration in the base protocol
	nvdimm: Fix firmware activation deadlock scenarios
	nvdimm: Allow overwrite in the presence of disabled dimms
	pinctrl: mvebu: Fix irq_of_parse_and_map() return value
	drivers/base/node.c: fix compaction sysfs file leak
	dax: fix cache flush on PMD-mapped pages
	drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block()
	powerpc/8xx: export 'cpm_setbrg' for modules
	pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()
	powerpc/idle: Fix return value of __setup() handler
	powerpc/4xx/cpm: Fix return value of __setup() handler
	ASoC: atmel-pdmic: Remove endianness flag on pdmic component
	ASoC: atmel-classd: Remove endianness flag on class d component
	proc: fix dentry/inode overinstantiating under /proc/${pid}/net
	ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
	PCI: imx6: Fix PERST# start-up sequence
	tty: fix deadlock caused by calling printk() under tty_port->lock
	crypto: sun8i-ss - rework handling of IV
	crypto: sun8i-ss - handle zero sized sg
	crypto: cryptd - Protect per-CPU resource by disabling BH.
	Input: sparcspkr - fix refcount leak in bbc_beep_probe
	PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
	hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()
	powerpc/64: Only WARN if __pa()/__va() called with bad addresses
	powerpc/perf: Fix the threshold compare group constraint for power9
	macintosh: via-pmu and via-cuda need RTC_LIB
	powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
	mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
	mailbox: forward the hrtimer if not queued and under a lock
	RDMA/hfi1: Prevent use of lock before it is initialized
	Input: stmfts - do not leave device disabled in stmfts_input_open
	OPP: call of_node_put() on error path in _bandwidth_supported()
	f2fs: fix dereference of stale list iterator after loop body
	iommu/mediatek: Add list_del in mtk_iommu_remove
	i2c: at91: use dma safe buffers
	cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init
	cpufreq: mediatek: Use module_init and add module_exit
	cpufreq: mediatek: Unregister platform device on exit
	MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
	i2c: at91: Initialize dma_buf in at91_twi_xfer()
	dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
	NFS: Do not report EINTR/ERESTARTSYS as mapping errors
	NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
	NFS: Do not report flush errors in nfs_write_end()
	NFS: Don't report errors from nfs_pageio_complete() more than once
	NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
	video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
	dmaengine: stm32-mdma: remove GISR1 register
	dmaengine: stm32-mdma: rework interrupt handler
	dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
	iommu/amd: Increase timeout waiting for GA log enablement
	i2c: npcm: Fix timeout calculation
	i2c: npcm: Correct register access width
	i2c: npcm: Handle spurious interrupts
	i2c: rcar: fix PM ref counts in probe error paths
	perf c2c: Use stdio interface if slang is not supported
	perf jevents: Fix event syntax error caused by ExtSel
	f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
	f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
	f2fs: fix to clear dirty inode in f2fs_evict_inode()
	f2fs: fix deadloop in foreground GC
	f2fs: don't need inode lock for system hidden quota
	f2fs: fix to do sanity check on total_data_blocks
	f2fs: fix fallocate to use file_modified to update permissions consistently
	f2fs: fix to do sanity check for inline inode
	wifi: mac80211: fix use-after-free in chanctx code
	iwlwifi: mvm: fix assert 1F04 upon reconfig
	fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages
	efi: Do not import certificates from UEFI Secure Boot for T2 Macs
	bfq: Split shared queues on move between cgroups
	bfq: Update cgroup information before merging bio
	bfq: Track whether bfq_group is still online
	ext4: fix use-after-free in ext4_rename_dir_prepare
	ext4: fix warning in ext4_handle_inode_extension
	ext4: fix bug_on in ext4_writepages
	ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
	ext4: fix bug_on in __es_tree_search
	ext4: verify dir block before splitting it
	ext4: avoid cycles in directory h-tree
	ACPI: property: Release subnode properties with data nodes
	tracing: Fix potential double free in create_var_ref()
	PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
	PCI: qcom: Fix runtime PM imbalance on probe errors
	PCI: qcom: Fix unbalanced PHY init on probe errors
	mm, compaction: fast_find_migrateblock() should return pfn in the target zone
	s390/perf: obtain sie_block from the right address
	dlm: fix plock invalid read
	dlm: fix missing lkb refcount handling
	ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
	scsi: dc395x: Fix a missing check on list iterator
	scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
	drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
	drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
	drm/nouveau/clk: Fix an incorrect NULL check on list iterator
	drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
	drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
	drm/i915/dsi: fix VBT send packet port selection for ICL+
	md: fix an incorrect NULL check in does_sb_need_changing
	md: fix an incorrect NULL check in md_reload_sb
	mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write
	mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
	media: coda: Fix reported H264 profile
	media: coda: Add more H264 levels for CODA960
	ima: remove the IMA_TEMPLATE Kconfig option
	Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
	RDMA/hfi1: Fix potential integer multiplication overflow errors
	csky: patch_text: Fixup last cpu should be master
	irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x
	irqchip: irq-xtensa-mx: fix initial IRQ affinity
	cfg80211: declare MODULE_FIRMWARE for regulatory.db
	mac80211: upgrade passive scan to active scan on DFS channels after beacon rx
	um: chan_user: Fix winch_tramp() return value
	um: Fix out-of-bounds read in LDT setup
	kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
	ftrace: Clean up hash direct_functions on register failures
	iommu/msm: Fix an incorrect NULL check on list iterator
	nodemask.h: fix compilation error with GCC12
	hugetlb: fix huge_pmd_unshare address update
	xtensa/simdisk: fix proc_read_simdisk()
	rtl818x: Prevent using not initialized queues
	ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
	carl9170: tx: fix an incorrect use of list iterator
	stm: ltdc: fix two incorrect NULL checks on list iterator
	bcache: improve multithreaded bch_btree_check()
	bcache: improve multithreaded bch_sectors_dirty_init()
	bcache: remove incremental dirty sector counting for bch_sectors_dirty_init()
	bcache: avoid journal no-space deadlock by reserving 1 journal bucket
	serial: pch: don't overwrite xmit->buf[0] by x_char
	tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
	gma500: fix an incorrect NULL check on list iterator
	arm64: dts: qcom: ipq8074: fix the sleep clock frequency
	phy: qcom-qmp: fix struct clk leak on probe errors
	ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
	ARM: pxa: maybe fix gpio lookup tables
	SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op
	docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
	dt-bindings: gpio: altera: correct interrupt-cells
	vdpasim: allow to enable a vq repeatedly
	blk-iolatency: Fix inflight count imbalances and IO hangs on offline
	coresight: core: Fix coresight device probe failure issue
	phy: qcom-qmp: fix reset-controller leak on probe errors
	net: ipa: fix page free in ipa_endpoint_trans_release()
	net: ipa: fix page free in ipa_endpoint_replenish_one()
	xfs: set inode size after creating symlink
	xfs: sync lazy sb accounting on quiesce of read-only mounts
	xfs: fix chown leaking delalloc quota blocks when fssetxattr fails
	xfs: fix incorrect root dquot corruption error when switching group/project quota types
	xfs: restore shutdown check in mapped write fault path
	xfs: force log and push AIL to clear pinned inodes when aborting mount
	xfs: consider shutdown in bmapbt cursor delete assert
	xfs: assert in xfs_btree_del_cursor should take into account error
	kseltest/cgroup: Make test_stress.sh work if run interactively
	thermal/core: fix a UAF bug in __thermal_cooling_device_register()
	thermal/core: Fix memory leak in the error path
	bfq: Avoid merging queues with different parents
	bfq: Drop pointless unlock-lock pair
	bfq: Remove pointless bfq_init_rq() calls
	bfq: Get rid of __bio_blkcg() usage
	bfq: Make sure bfqg for which we are queueing requests is online
	block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
	Revert "random: use static branch for crng_ready()"
	RDMA/rxe: Generate a completion for unsupported/invalid opcode
	MIPS: IP27: Remove incorrect `cpu_has_fpu' override
	MIPS: IP30: Remove incorrect `cpu_has_fpu' override
	ext4: only allow test_dummy_encryption when supported
	md: bcache: check the return value of kzalloc() in detached_dev_do_request()
	Linux 5.10.121

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I52dd11dc43acfa0ebddd2b6e277c823b96b07327
2022-07-23 16:10:22 +02:00
Jianglei Nie
c1d9702ceb ima: Fix potential memory leak in ima_init_crypto()
[ Upstream commit 067d2521874135267e681c19d42761c601d503d6 ]

On failure to allocate the SHA1 tfm, IMA fails to initialize and exits
without freeing the ima_algo_array. Add the missing kfree() for
ima_algo_array to avoid the potential memory leak.

Signed-off-by: Jianglei Nie <niejianglei2021@163.com>
Fixes: 6d94809af6 ("ima: Allocate and initialize tfm for each PCR bank")
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-07-21 21:20:11 +02:00
Huaxin Lu
831e190175 ima: Fix a potential integer overflow in ima_appraise_measurement
[ Upstream commit d2ee2cfc4aa85ff6a2a3b198a3a524ec54e3d999 ]

When the ima-modsig is enabled, the rc passed to evm_verifyxattr() may be
negative, which may cause the integer overflow problem.

Fixes: 39b0709636 ("ima: Implement support for module-style appended signatures")
Signed-off-by: Huaxin Lu <luhuaxin1@huawei.com>
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-07-21 21:20:04 +02:00
Xiu Jianfeng
9d883b3f00 Revert "evm: Fix memleak in init_desc"
commit 51dd64bb99e4478fc5280171acd8e1b529eadaf7 upstream.

This reverts commit ccf11dbaa07b328fa469415c362d33459c140a37.

Commit ccf11dbaa07b ("evm: Fix memleak in init_desc") said there is
memleak in init_desc. That may be incorrect, as we can see, tmp_tfm is
saved in one of the two global variables hmac_tfm or evm_tfm[hash_algo],
then if init_desc is called next time, there is no need to alloc tfm
again, so in the error path of kmalloc desc or crypto_shash_init(desc),
It is not a problem without freeing tmp_tfm.

And also that commit did not reset the global variable to NULL after
freeing tmp_tfm and this makes *tfm a dangling pointer which may cause a
UAF issue.

Reported-by: Guozihua (Scott) <guozihua@huawei.com>
Signed-off-by: Xiu Jianfeng <xiujianfeng@huawei.com>
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-07-21 21:20:02 +02:00
Greg Kroah-Hartman
9dcde7a741 Revert "include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage"
This reverts commit 633be494c3 which is
commit 844f7eaaed9267ae17d33778efe65548cc940205 upstream.

It breaks the Android kernel ABI and if this really needs to be added to
Android, it must come back in a format in the future that does not break
the abi.

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I4224f0b86fdc8cfba5e18f9632ed191d18552a30
2022-06-24 10:16:01 +02:00
GUO Zihua
b67adaec34 ima: remove the IMA_TEMPLATE Kconfig option
commit 891163adf180bc369b2f11c9dfce6d2758d2a5bd upstream.

The original 'ima' measurement list template contains a hash, defined
as 20 bytes, and a null terminated pathname, limited to 255
characters.  Other measurement list templates permit both larger hashes
and longer pathnames.  When the "ima" template is configured as the
default, a new measurement list template (ima_template=) must be
specified before specifying a larger hash algorithm (ima_hash=) on the
boot command line.

To avoid this boot command line ordering issue, remove the legacy "ima"
template configuration option, allowing it to still be specified on the
boot command line.

The root cause of this issue is that during the processing of ima_hash,
we would try to check whether the hash algorithm is compatible with the
template. If the template is not set at the moment we do the check, we
check the algorithm against the configured default template. If the
default template is "ima", then we reject any hash algorithm other than
sha1 and md5.

For example, if the compiled default template is "ima", and the default
algorithm is sha1 (which is the current default). In the cmdline, we put
in "ima_hash=sha256 ima_template=ima-ng". The expected behavior would be
that ima starts with ima-ng as the template and sha256 as the hash
algorithm. However, during the processing of "ima_hash=",
"ima_template=" has not been processed yet, and hash_setup would check
the configured hash algorithm against the compiled default: ima, and
reject sha256. So at the end, the hash algorithm that is actually used
will be sha1.

With template "ima" removed from the configured default, we ensure that
the default tempalte would at least be "ima-ng" which allows for
basically any hash algorithm.

This change would not break the algorithm compatibility checks for IMA.

Fixes: 4286587dcc ("ima: add Kconfig default measurement list template")
Signed-off-by: GUO Zihua <guozihua@huawei.com>
Cc: <Stable@vger.kernel.org>
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-06-09 10:21:25 +02:00
Aditya Garg
c072cab98b efi: Do not import certificates from UEFI Secure Boot for T2 Macs
commit 155ca952c7ca19aa32ecfb7373a32bbc2e1ec6eb upstream.

On Apple T2 Macs, when Linux attempts to read the db and dbx efi variables
at early boot to load UEFI Secure Boot certificates, a page fault occurs
in Apple firmware code and EFI runtime services are disabled with the
following logs:

[Firmware Bug]: Page fault caused by firmware at PA: 0xffffb1edc0068000
WARNING: CPU: 3 PID: 104 at arch/x86/platform/efi/quirks.c:735 efi_crash_gracefully_on_page_fault+0x50/0xf0
(Removed some logs from here)
Call Trace:
 <TASK>
 page_fault_oops+0x4f/0x2c0
 ? search_bpf_extables+0x6b/0x80
 ? search_module_extables+0x50/0x80
 ? search_exception_tables+0x5b/0x60
 kernelmode_fixup_or_oops+0x9e/0x110
 __bad_area_nosemaphore+0x155/0x190
 bad_area_nosemaphore+0x16/0x20
 do_kern_addr_fault+0x8c/0xa0
 exc_page_fault+0xd8/0x180
 asm_exc_page_fault+0x1e/0x30
(Removed some logs from here)
 ? __efi_call+0x28/0x30
 ? switch_mm+0x20/0x30
 ? efi_call_rts+0x19a/0x8e0
 ? process_one_work+0x222/0x3f0
 ? worker_thread+0x4a/0x3d0
 ? kthread+0x17a/0x1a0
 ? process_one_work+0x3f0/0x3f0
 ? set_kthread_struct+0x40/0x40
 ? ret_from_fork+0x22/0x30
 </TASK>
---[ end trace 1f82023595a5927f ]---
efi: Froze efi_rts_wq and disabled EFI Runtime Services
integrity: Couldn't get size: 0x8000000000000015
integrity: MODSIGN: Couldn't get UEFI db list
efi: EFI Runtime Services are disabled!
integrity: Couldn't get size: 0x8000000000000015
integrity: Couldn't get UEFI dbx list
integrity: Couldn't get size: 0x8000000000000015
integrity: Couldn't get mokx list
integrity: Couldn't get size: 0x80000000

So we avoid reading these UEFI variables and thus prevent the crash.

Cc: stable@vger.kernel.org
Signed-off-by: Aditya Garg <gargaditya08@live.com>
Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-06-09 10:21:22 +02:00
Paul Moore
6950ee32c1 lsm,selinux: pass flowi_common instead of flowi to the LSM hooks
[ Upstream commit 3df98d79215ace13d1e91ddfc5a67a0f5acbd83f ]

As pointed out by Herbert in a recent related patch, the LSM hooks do
not have the necessary address family information to use the flowi
struct safely.  As none of the LSMs currently use any of the protocol
specific flowi information, replace the flowi pointers with pointers
to the address family independent flowi_common struct.

Reported-by: Herbert Xu <herbert@gondor.apana.org.au>
Acked-by: James Morris <jamorris@linux.microsoft.com>
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-06-09 10:21:09 +02:00
Greg Kroah-Hartman
43ca8e1dfb This is the 5.10.118 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmKN2DQACgkQONu9yGCS
 aT7E8BAAk4Xj9PJFbGXcGSnP+8vtcxykXbPeDAmOXO8PGFkdW56e27gxe7n5wnJY
 gD8YwLysppWiJa0MSHlQdSRzD7lp6SI40YWSb6gnuB5xYBhZCGoENEYZ57LL/ObF
 3Gx1nDMBbtSZK/cBMFL2pdMJA2vRWn5zpWsKByyNSen6lOECVeaOJw8PHZI967/N
 0avOiRQrkJavY6N8wOTppX1gy3P864SLA/ppJHJeseksAV9z0immZKuI76Ech3/g
 XYi5WG+iP7JCm8+ApdlcnfB2zeJVBi0fTZXr+F2PpeXJz5X5iKG6kmg69GCbu9CO
 gnC7ZQST9bEGsZkPSwQ2lhP6bD8GOXItiW5yNAlMv3XTv5gLqs3cgJY0CboxuMsw
 hvDUXoXWsOM0nr45SECm+l2kZHtNX7F3V2gutj4LDUDocmkTibuXweNA1upUwhEf
 43RnqPHCZO9fA5GBfsExDc2Ha8/U/nhtwxAopbK6vJ0Dbyx2Vv0ewfuvh5/dnJru
 c3zkTokiW0+J2zCZqmgFKiOeLBky9xKqBQQOGj9CqpyFbU2A8Nmlu0FT+2x6LI3y
 f3Q0cHuy58MdoUJXzLj48+firswcFQBmBX+aEj1PfBWvRmQhiLCsX7BabEDJ0JJX
 m9NMkkuEKsTlDXQNTL8rJg7Cf95orEY7y5ihg01VfkvUfT/T5PE=
 =jSgt
 -----END PGP SIGNATURE-----

Merge 5.10.118 into android12-5.10-lts

Changes in 5.10.118
	usb: gadget: fix race when gadget driver register via ioctl
	io_uring: always grab file table for deferred statx
	floppy: use a statically allocated error counter
	Revert "drm/i915/opregion: check port number bounds for SWSCI display power state"
	igc: Remove _I_PHY_ID checking
	igc: Remove phy->type checking
	igc: Update I226_K device ID
	rtc: fix use-after-free on device removal
	rtc: pcf2127: fix bug when reading alarm registers
	um: Cleanup syscall_handler_t definition/cast, fix warning
	Input: add bounds checking to input_set_capability()
	Input: stmfts - fix reference leak in stmfts_input_open
	nvme-pci: add quirks for Samsung X5 SSDs
	gfs2: Disable page faults during lockless buffered reads
	rtc: sun6i: Fix time overflow handling
	crypto: stm32 - fix reference leak in stm32_crc_remove
	crypto: x86/chacha20 - Avoid spurious jumps to other functions
	ALSA: hda/realtek: Enable headset mic on Lenovo P360
	s390/pci: improve zpci_dev reference counting
	vhost_vdpa: don't setup irq offloading when irq_num < 0
	tools/virtio: compile with -pthread
	nvme-multipath: fix hang when disk goes live over reconnect
	rtc: mc146818-lib: Fix the AltCentury for AMD platforms
	fs: fix an infinite loop in iomap_fiemap
	MIPS: lantiq: check the return value of kzalloc()
	drbd: remove usage of list iterator variable after loop
	platform/chrome: cros_ec_debugfs: detach log reader wq from devm
	ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
	nilfs2: fix lockdep warnings in page operations for btree nodes
	nilfs2: fix lockdep warnings during disk space reclamation
	Revert "swiotlb: fix info leak with DMA_FROM_DEVICE"
	Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
	ALSA: usb-audio: Restore Rane SL-1 quirk
	ALSA: wavefront: Proper check of get_user() error
	ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
	perf: Fix sys_perf_event_open() race against self
	selinux: fix bad cleanup on error in hashtab_duplicate()
	Fix double fget() in vhost_net_set_backend()
	PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
	KVM: x86/mmu: Update number of zapped pages even if page list is stable
	arm64: paravirt: Use RCU read locks to guard stolen_time
	arm64: mte: Ensure the cleared tags are visible before setting the PTE
	crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
	libceph: fix potential use-after-free on linger ping and resends
	drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
	dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
	ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
	pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
	ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
	net: ipa: record proper RX transaction count
	net: macb: Increment rx bd head after allocating skb and buffer
	net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm
	xfrm: Add possibility to set the default to block if we have no policy
	net: xfrm: fix shift-out-of-bounce
	xfrm: make user policy API complete
	xfrm: notify default policy on update
	xfrm: fix dflt policy check when there is no policy configured
	xfrm: rework default policy structure
	xfrm: fix "disable_policy" flag use when arriving from different devices
	net/sched: act_pedit: sanitize shift argument before usage
	net: systemport: Fix an error handling path in bcm_sysport_probe()
	net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
	net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
	ice: fix possible under reporting of ethtool Tx and Rx statistics
	clk: at91: generated: consider range when calculating best rate
	net/qla3xxx: Fix a test in ql_reset_work()
	NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
	net/mlx5e: Properly block LRO when XDP is enabled
	net: af_key: add check for pfkey_broadcast in function pfkey_process
	ARM: 9196/1: spectre-bhb: enable for Cortex-A15
	ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
	igb: skip phy status check where unavailable
	net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
	riscv: dts: sifive: fu540-c000: align dma node name with dtschema
	gpio: gpio-vf610: do not touch other bits when set the target bit
	gpio: mvebu/pwm: Refuse requests with inverted polarity
	perf bench numa: Address compiler error on s390
	scsi: qla2xxx: Fix missed DMA unmap for aborted commands
	mac80211: fix rx reordering with non explicit / psmp ack policy
	nl80211: validate S1G channel width
	selftests: add ping test with ping_group_range tuned
	nl80211: fix locking in nl80211_set_tx_bitrate_mask()
	ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one()
	net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
	net: atlantic: fix "frag[0] not initialized"
	net: atlantic: reduce scope of is_rsc_complete
	net: atlantic: add check for MAX_SKB_FRAGS
	net: atlantic: verify hw_head_ lies within TX buffer ring
	arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
	Input: ili210x - fix reset timing
	dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
	module: treat exit sections the same as init sections when !CONFIG_MODULE_UNLOAD
	i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
	afs: Fix afs_getattr() to refetch file status if callback break occurred
	include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
	module: check for exit sections in layout_sections() instead of module_init_section()
	Linux 5.10.118

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I7093fab7ea7d43c42962f2d7fe799df255049a17
2022-06-06 16:37:12 +02:00
Daniel Thompson
a8f4d63142 lockdown: also lock down previous kgdb use
commit eadb2f47a3ced5c64b23b90fd2a3463f63726066 upstream.

KGDB and KDB allow read and write access to kernel memory, and thus
should be restricted during lockdown.  An attacker with access to a
serial port (for example, via a hypervisor console, which some cloud
vendors provide over the network) could trigger the debugger so it is
important that the debugger respect the lockdown mode when/if it is
triggered.

Fix this by integrating lockdown into kdb's existing permissions
mechanism.  Unfortunately kgdb does not have any permissions mechanism
(although it certainly could be added later) so, for now, kgdb is simply
and brutally disabled by immediately exiting the gdb stub without taking
any action.

For lockdowns established early in the boot (e.g. the normal case) then
this should be fine but on systems where kgdb has set breakpoints before
the lockdown is enacted than "bad things" will happen.

CVE: CVE-2022-21499
Co-developed-by: Stephen Brennan <stephen.s.brennan@oracle.com>
Signed-off-by: Stephen Brennan <stephen.s.brennan@oracle.com>
Reviewed-by: Douglas Anderson <dianders@chromium.org>
Signed-off-by: Daniel Thompson <daniel.thompson@linaro.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-05-30 09:33:22 +02:00
Eugene Syromiatnikov
633be494c3 include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
commit 844f7eaaed9267ae17d33778efe65548cc940205 upstream.

Commit 2d151d39073a ("xfrm: Add possibility to set the default to block
if we have no policy") broke ABI by changing the value of the XFRM_MSG_MAPPING
enum item, thus also evading the build-time check
in security/selinux/nlmsgtab.c:selinux_nlmsg_lookup for presence of proper
security permission checks in nlmsg_xfrm_perms.  Fix it by placing
XFRM_MSG_SETDEFAULT/XFRM_MSG_GETDEFAULT to the end of the enum, right before
__XFRM_MSG_MAX, and updating the nlmsg_xfrm_perms accordingly.

Fixes: 2d151d39073a ("xfrm: Add possibility to set the default to block if we have no policy")
References: https://lore.kernel.org/netdev/20210901151402.GA2557@altlinux.org/
Signed-off-by: Eugene Syromiatnikov <esyr@redhat.com>
Acked-by: Antony Antony <antony.antony@secunet.com>
Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
Signed-off-by: Steffen Klassert <steffen.klassert@secunet.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-05-25 09:18:02 +02:00
Ondrej Mosnacek
b42e5e3a84 selinux: fix bad cleanup on error in hashtab_duplicate()
commit 6254bd3db316c9ccb3b05caa8b438be63245466f upstream.

The code attempts to free the 'new' pointer using kmem_cache_free(),
which is wrong because this function isn't responsible of freeing it.
Instead, the function should free new->htable and clear the contents of
*new (to prevent double-free).

Cc: stable@vger.kernel.org
Fixes: c7c556f1e8 ("selinux: refactor changing booleans")
Reported-by: Wander Lairson Costa <wander@redhat.com>
Signed-off-by: Ondrej Mosnacek <omosnace@redhat.com>
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-05-25 09:17:55 +02:00
Greg Kroah-Hartman
95f4203fc9 This is the 5.10.110 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmJQLWwACgkQONu9yGCS
 aT4R2BAAr/cGnf2/BQ6+zNPW+LlfGn75803yd+oWNL8WzjNiQGrTsQavE1jL0LXP
 45iPxvY6eOlP9oEoJGYyNYhzQfUM92Unysa/KemB/xUBsb2If0ZdWk1WB9Lnw0xq
 m65kACXovbcg4LsZGpgCv7ln1ykogo+bNMES9P6CLxwKR/DMKUeJxbRNKE/AkD5l
 DxF7IJEP+YRbKAtoLM2Xj4KdjVSfRIfs+Pf0A1t43GqAw6tt3beqmzeCwDzuzz5a
 DHpXS6PeJjTZOjz4LkuBSbyK5cKGFv1C6o7JVjWSZhDyI5E4OLdNDpNKqcjsXAN+
 wMqS1eh4gYUBXmPE44BGwkkugPyaR0/KHUebfkFZG2/H/8DfvrGqlbvsGSFNXxsV
 jH2/AV/rOxAFeM/U0c1I4Ve42MU18kdf1MRBo0Dq5xSoN9HFQhNp+HE5jpppgsvi
 FYpMqZoQzH31GIjOq7g0zLdj4NTBrkO9dh7kbpH0Xay1yBmigvD2PA4qpsL1+VMI
 v73Iq/RJVGUJFAeiYFjn9IGs9EsiKNG08v9uoKS+1m1VLrpVdgwtzo+RjJ/E51Mt
 Nk4WK94MyoivkRFKulDasv9yBWdcZCfljc91271UCKCERlyO/bmsTqhffeATGGRh
 N/7oxa71BHvxp0VYqvKD6xFUs+jFt9DQmIX7Pl1/yLpaz+sN0no=
 =31mv
 -----END PGP SIGNATURE-----

Merge 5.10.110 into android12-5.10-lts

Changes in 5.10.110
	swiotlb: fix info leak with DMA_FROM_DEVICE
	USB: serial: pl2303: add IBM device IDs
	USB: serial: simple: add Nokia phone driver
	hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
	netdevice: add the case if dev is NULL
	HID: logitech-dj: add new lightspeed receiver id
	xfrm: fix tunnel model fragmentation behavior
	ARM: mstar: Select HAVE_ARM_ARCH_TIMER
	virtio_console: break out of buf poll on remove
	vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
	tools/virtio: fix virtio_test execution
	ethernet: sun: Free the coherent when failing in probing
	gpio: Revert regression in sysfs-gpio (gpiolib.c)
	spi: Fix invalid sgs value
	net:mcf8390: Use platform_get_irq() to get the interrupt
	Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
	spi: Fix erroneous sgs value with min_t()
	Input: zinitix - do not report shadow fingers
	af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
	net: dsa: microchip: add spi_device_id tables
	locking/lockdep: Avoid potential access of invalid memory in lock_class
	iommu/iova: Improve 32-bit free space estimate
	tpm: fix reference counting for struct tpm_chip
	virtio-blk: Use blk_validate_block_size() to validate block size
	USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
	xhci: fix garbage USBSTS being logged in some cases
	xhci: fix runtime PM imbalance in USB2 resume
	xhci: make xhci_handshake timeout for xhci_reset() adjustable
	xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
	mei: me: add Alder Lake N device id.
	mei: avoid iterator usage outside of list_for_each_entry
	coresight: Fix TRCCONFIGR.QE sysfs interface
	iio: afe: rescale: use s64 for temporary scale calculations
	iio: inkern: apply consumer scale on IIO_VAL_INT cases
	iio: inkern: apply consumer scale when no channel scale is available
	iio: inkern: make a best effort on offset calculation
	greybus: svc: fix an error handling bug in gb_svc_hello()
	clk: uniphier: Fix fixed-rate initialization
	ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
	KEYS: fix length validation in keyctl_pkey_params_get_2()
	Documentation: add link to stable release candidate tree
	Documentation: update stable tree link
	firmware: stratix10-svc: add missing callback parameter on RSU
	HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
	SUNRPC: avoid race between mod_timer() and del_timer_sync()
	NFSD: prevent underflow in nfssvc_decode_writeargs()
	NFSD: prevent integer overflow on 32 bit systems
	f2fs: fix to unlock page correctly in error path of is_alive()
	f2fs: quota: fix loop condition at f2fs_quota_sync()
	f2fs: fix to do sanity check on .cp_pack_total_block_count
	remoteproc: Fix count check in rproc_coredump_write()
	pinctrl: samsung: drop pin banks references on error paths
	spi: mxic: Fix the transmit path
	mtd: rawnand: protect access to rawnand devices while in suspend
	can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
	jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
	jffs2: fix memory leak in jffs2_do_mount_fs
	jffs2: fix memory leak in jffs2_scan_medium
	mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
	mm: invalidate hwpoison page cache page in fault path
	mempolicy: mbind_range() set_policy() after vma_merge()
	scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
	qed: display VF trust config
	qed: validate and restrict untrusted VFs vlan promisc mode
	riscv: Fix fill_callchain return value
	riscv: Increase stack size under KASAN
	Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
	cifs: prevent bad output lengths in smb2_ioctl_query_info()
	cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
	ALSA: cs4236: fix an incorrect NULL check on list iterator
	ALSA: hda: Avoid unsol event during RPM suspending
	ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
	ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
	mm: madvise: skip unmapped vma holes passed to process_madvise
	mm: madvise: return correct bytes advised with process_madvise
	Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
	mm,hwpoison: unmap poisoned page before invalidation
	mm/kmemleak: reset tag when compare object pointer
	dm integrity: set journal entry unused when shrinking device
	drbd: fix potential silent data corruption
	can: isotp: sanitize CAN ID checks in isotp_bind()
	powerpc/kvm: Fix kvm_use_magic_page
	udp: call udp_encap_enable for v6 sockets when enabling encap
	arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
	arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
	arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
	arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
	ACPI: properties: Consistently return -ENOENT if there are no more references
	coredump: Also dump first pages of non-executable ELF libraries
	ext4: fix ext4_fc_stats trace point
	ext4: fix fs corruption when tring to remove a non-empty directory with IO error
	drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
	mailbox: tegra-hsp: Flush whole channel
	block: limit request dispatch loop duration
	block: don't merge across cgroup boundaries if blkcg is enabled
	drm/edid: check basic audio support on CEA extension block
	video: fbdev: sm712fb: Fix crash in smtcfb_read()
	video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
	ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
	ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
	ARM: dts: exynos: add missing HDMI supplies on SMDK5250
	ARM: dts: exynos: add missing HDMI supplies on SMDK5420
	mgag200 fix memmapsl configuration in GCTL6 register
	carl9170: fix missing bit-wise or operator for tx_params
	pstore: Don't use semaphores in always-atomic-context code
	thermal: int340x: Increase bitmap size
	lib/raid6/test: fix multiple definition linking error
	exec: Force single empty string when argv is empty
	crypto: rsa-pkcs1pad - only allow with rsa
	crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
	crypto: rsa-pkcs1pad - restore signature length check
	crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
	bcache: fixup multiple threads crash
	DEC: Limit PMAX memory probing to R3k systems
	media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
	media: davinci: vpif: fix unbalanced runtime PM get
	media: davinci: vpif: fix unbalanced runtime PM enable
	xtensa: fix stop_machine_cpuslocked call in patch_text
	xtensa: fix xtensa_wsr always writing 0
	brcmfmac: firmware: Allocate space for default boardrev in nvram
	brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
	brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
	brcmfmac: pcie: Fix crashes due to early IRQs
	drm/i915/opregion: check port number bounds for SWSCI display power state
	drm/i915/gem: add missing boundary check in vm_access
	PCI: pciehp: Clear cmd_busy bit in polling mode
	PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
	regulator: qcom_smd: fix for_each_child.cocci warnings
	selinux: check return value of sel_make_avc_files
	hwrng: cavium - Check health status while reading random data
	hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
	crypto: sun8i-ss - really disable hash on A80
	crypto: authenc - Fix sleep in atomic context in decrypt_tail
	crypto: mxs-dcp - Fix scatterlist processing
	thermal: int340x: Check for NULL after calling kmemdup()
	spi: tegra114: Add missing IRQ check in tegra_spi_probe
	arm64/mm: avoid fixmap race condition when create pud mapping
	selftests/x86: Add validity check and allow field splitting
	crypto: rockchip - ECB does not need IV
	audit: log AUDIT_TIME_* records only from rules
	EVM: fix the evm= __setup handler return value
	crypto: ccree - don't attempt 0 len DMA mappings
	spi: pxa2xx-pci: Balance reference count for PCI DMA device
	hwmon: (pmbus) Add mutex to regulator ops
	hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
	nvme: cleanup __nvme_check_ids
	block: don't delete queue kobject before its children
	PM: hibernate: fix __setup handler error handling
	PM: suspend: fix return value of __setup handler
	spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
	hwrng: atmel - disable trng on failure path
	crypto: sun8i-ss - call finalize with bh disabled
	crypto: sun8i-ce - call finalize with bh disabled
	crypto: amlogic - call finalize with bh disabled
	crypto: vmx - add missing dependencies
	clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
	clocksource/drivers/exynos_mct: Refactor resources allocation
	clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
	clocksource/drivers/timer-microchip-pit64b: Use notrace
	clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init()
	ACPI: APEI: fix return value of __setup handlers
	crypto: ccp - ccp_dmaengine_unregister release dma channels
	crypto: ccree - Fix use after free in cc_cipher_exit()
	vfio: platform: simplify device removal
	amba: Make the remove callback return void
	hwrng: nomadik - Change clk_disable to clk_disable_unprepare
	hwmon: (pmbus) Add Vin unit off handling
	clocksource: acpi_pm: fix return value of __setup handler
	io_uring: terminate manual loop iterator loop correctly for non-vecs
	watch_queue: Fix NULL dereference in error cleanup
	watch_queue: Actually free the watch
	f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
	sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
	sched/core: Export pelt_thermal_tp
	rseq: Optimise rseq_get_rseq_cs() and clear_rseq_cs()
	rseq: Remove broken uapi field layout on 32-bit little endian
	perf/core: Fix address filter parser for multiple filters
	perf/x86/intel/pt: Fix address filter config for 32-bit kernel
	f2fs: fix missing free nid in f2fs_handle_failed_inode
	nfsd: more robust allocation failure handling in nfsd_file_cache_init
	f2fs: fix to avoid potential deadlock
	btrfs: fix unexpected error path when reflinking an inline extent
	f2fs: compress: remove unneeded read when rewrite whole cluster
	f2fs: fix compressed file start atomic write may cause data corruption
	selftests, x86: fix how check_cc.sh is being invoked
	kunit: make kunit_test_timeout compatible with comment
	media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
	media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
	media: mtk-vcodec: potential dereference of null pointer
	media: bttv: fix WARNING regression on tunerless devices
	ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
	ASoC: generic: simple-card-utils: remove useless assignment
	media: coda: Fix missing put_device() call in coda_get_vdoa_data
	media: meson: vdec: potential dereference of null pointer
	media: hantro: Fix overfill bottom register field name
	media: aspeed: Correct value for h-total-pixels
	video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen
	video: fbdev: controlfb: Fix set but not used warnings
	video: fbdev: controlfb: Fix COMPILE_TEST build
	video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
	video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
	video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
	firmware: qcom: scm: Remove reassignment to desc following initializer
	ARM: dts: qcom: ipq4019: fix sleep clock
	soc: qcom: rpmpd: Check for null return of devm_kcalloc
	soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
	soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
	arm64: dts: qcom: sdm845: fix microphone bias properties and values
	arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
	firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined
	soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
	ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
	ARM: dts: imx: Add missing LVDS decoder on M53Menlo
	media: video/hdmi: handle short reads of hdmi info frame.
	media: em28xx: initialize refcount before kref_get
	media: usb: go7007: s2250-board: fix leak in probe()
	media: cedrus: H265: Fix neighbour info buffer size
	media: cedrus: h264: Fix neighbour info buffer size
	ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
	uaccess: fix nios2 and microblaze get_user_8()
	ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
	ASoC: ti: davinci-i2s: Add check for clk_enable()
	ALSA: spi: Add check for clk_enable()
	arm64: dts: ns2: Fix spi-cpol and spi-cpha property
	arm64: dts: broadcom: Fix sata nodename
	printk: fix return value of printk.devkmsg __setup handler
	ASoC: mxs-saif: Handle errors for clk_enable
	ASoC: atmel_ssc_dai: Handle errors for clk_enable
	ASoC: dwc-i2s: Handle errors for clk_enable
	ASoC: soc-compress: prevent the potentially use of null pointer
	memory: emif: Add check for setup_interrupts
	memory: emif: check the pointer temp in get_device_details()
	ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
	arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
	m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
	media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED
	media: vidtv: Check for null return of vzalloc
	ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
	ASoC: wm8350: Handle error for wm8350_register_irq
	ASoC: fsi: Add check for clk_enable
	video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
	media: saa7134: convert list_for_each to entry variant
	media: saa7134: fix incorrect use to determine if list is empty
	ivtv: fix incorrect device_caps for ivtvfb
	ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource()
	ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe
	ASoC: SOF: Add missing of_node_put() in imx8m_probe
	ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
	ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
	ASoC: fsl_spdif: Disable TX clock when stop
	ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
	ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe
	mmc: davinci_mmc: Handle error for clk_enable
	ASoC: atmel: sam9x5_wm8731: use devm_snd_soc_register_card()
	ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
	ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
	ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
	ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
	drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
	drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
	drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
	drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
	drm: bridge: adv7511: Fix ADV7535 HPD enablement
	ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
	drm/panfrost: Check for error num after setting mask
	libbpf: Fix possible NULL pointer dereference when destroying skeleton
	udmabuf: validate ubuf->pagecount
	Bluetooth: hci_serdev: call init_rwsem() before p->open()
	mtd: onenand: Check for error irq
	mtd: rawnand: gpmi: fix controller timings setting
	drm/edid: Don't clear formats if using deep color
	ionic: fix type complaint in ionic_dev_cmd_clean()
	drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
	drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()
	drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
	ath9k_htc: fix uninit value bugs
	RDMA/core: Set MR type in ib_reg_user_mr
	KVM: PPC: Fix vmx/vsx mixup in mmio emulation
	i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
	i40e: respect metadata on XSK Rx to skb
	power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
	ray_cs: Check ioremap return value
	powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
	KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
	powerpc/perf: Don't use perf_hw_context for trace IMC PMU
	mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode
	mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
	mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
	mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
	net: dsa: mv88e6xxx: Enable port policy support on 6097
	scripts/dtc: Call pkg-config POSIXly correct
	livepatch: Fix build failure on 32 bits processors
	PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
	drm/bridge: dw-hdmi: use safe format when first in bridge chain
	power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
	HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
	iommu/ipmmu-vmsa: Check for error num after setting mask
	drm/amd/pm: enable pm sysfs write for one VF mode
	drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
	IB/cma: Allow XRC INI QPs to set their local ACK timeout
	dax: make sure inodes are flushed before destroy cache
	iwlwifi: Fix -EIO error code that is never returned
	iwlwifi: mvm: Fix an error code in iwl_mvm_up()
	drm/msm/dp: populate connector of struct dp_panel
	drm/msm/dpu: add DSPP blocks teardown
	drm/msm/dpu: fix dp audio condition
	dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
	scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
	scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
	scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
	scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config()
	scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
	scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
	scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
	scsi: pm8001: Fix NCQ NON DATA command task initialization
	scsi: pm8001: Fix NCQ NON DATA command completion handling
	scsi: pm8001: Fix abort all task initialization
	RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
	drm/amd/display: Remove vupdate_int_entry definition
	TOMOYO: fix __setup handlers return values
	ext2: correct max file size computing
	drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
	power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return
	scsi: hisi_sas: Change permission of parameter prot_mask
	drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
	bpf, arm64: Call build_prologue() first in first JIT pass
	bpf, arm64: Feed byte-offset into bpf line info
	gpu: host1x: Fix a memory leak in 'host1x_remove()'
	libbpf: Skip forward declaration when counting duplicated type names
	powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
	powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
	KVM: x86: Fix emulation in writing cr8
	KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor()
	hv_balloon: rate-limit "Unhandled message" warning
	i2c: xiic: Make bus names unique
	power: supply: wm8350-power: Handle error for wm8350_register_irq
	power: supply: wm8350-power: Add missing free in free_charger_irq
	IB/hfi1: Allow larger MTU without AIP
	PCI: Reduce warnings on possible RW1C corruption
	net: axienet: fix RX ring refill allocation failure handling
	mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
	powerpc/sysdev: fix incorrect use to determine if list is empty
	mfd: mc13xxx: Add check for mc13xxx_irq_request
	libbpf: Unmap rings when umem deleted
	selftests/bpf: Make test_lwt_ip_encap more stable and faster
	platform/x86: huawei-wmi: check the return value of device_create_file()
	powerpc: 8xx: fix a return value error in mpc8xx_pic_init
	vxcan: enable local echo for sent CAN frames
	ath10k: Fix error handling in ath10k_setup_msa_resources
	mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
	MIPS: RB532: fix return value of __setup handler
	MIPS: pgalloc: fix memory leak caused by pgd_free()
	mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
	RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
	bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
	bpf, sockmap: Fix more uncharged while msg has more_data
	bpf, sockmap: Fix double uncharge the mem of sk_msg
	samples/bpf, xdpsock: Fix race when running for fix duration of time
	USB: storage: ums-realtek: fix error code in rts51x_read_mem()
	can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
	can: isotp: support MSG_TRUNC flag when reading from socket
	bareudp: use ipv6_mod_enabled to check if IPv6 enabled
	selftests/bpf: Fix error reporting from sock_fields programs
	Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
	Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
	ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
	af_netlink: Fix shift out of bounds in group mask calculation
	i2c: meson: Fix wrong speed use from probe
	i2c: mux: demux-pinctrl: do not deactivate a master that is not active
	selftests/bpf/test_lirc_mode2.sh: Exit with proper code
	PCI: Avoid broken MSI on SB600 USB devices
	net: bcmgenet: Use stronger register read/writes to assure ordering
	tcp: ensure PMTU updates are processed during fastopen
	openvswitch: always update flow key after nat
	tipc: fix the timer expires after interval 100ms
	mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
	mxser: fix xmit_buf leak in activate when LSR == 0xff
	pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
	fsi: aspeed: convert to devm_platform_ioremap_resource
	fsi: Aspeed: Fix a potential double free
	misc: alcor_pci: Fix an error handling path
	cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
	soundwire: intel: fix wrong register name in intel_shim_wake
	clk: qcom: ipq8074: fix PCI-E clock oops
	iio: mma8452: Fix probe failing when an i2c_device_id is used
	staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
	pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
	pinctrl: renesas: checker: Fix miscalculation of number of states
	clk: qcom: ipq8074: Use floor ops for SDCC1 clock
	phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
	serial: 8250_mid: Balance reference count for PCI DMA device
	serial: 8250_lpss: Balance reference count for PCI DMA device
	NFS: Use of mapping_set_error() results in spurious errors
	serial: 8250: Fix race condition in RTS-after-send handling
	iio: adc: Add check for devm_request_threaded_irq
	habanalabs: Add check for pci_enable_device
	NFS: Return valid errors from nfs2/3_decode_dirent()
	dma-debug: fix return value of __setup handlers
	clk: imx7d: Remove audio_mclk_root_clk
	clk: at91: sama7g5: fix parents of PDMCs' GCLK
	clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
	clk: qcom: clk-rcg2: Update the frac table for pixel clock
	dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
	remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
	remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region
	remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
	nvdimm/region: Fix default alignment for small regions
	clk: actions: Terminate clk_div_table with sentinel element
	clk: loongson1: Terminate clk_div_table with sentinel element
	clk: clps711x: Terminate clk_div_table with sentinel element
	clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver
	NFS: remove unneeded check in decode_devicenotify_args()
	staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
	staging: mt7621-dts: fix formatting
	staging: mt7621-dts: fix pinctrl properties for ethernet
	staging: mt7621-dts: fix GB-PC2 devicetree
	pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
	pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
	pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
	pinctrl: mediatek: paris: Fix pingroup pin config state readback
	pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual GPIOs
	pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
	pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
	tty: hvc: fix return value of __setup handler
	kgdboc: fix return value of __setup handler
	serial: 8250: fix XOFF/XON sending when DMA is used
	kgdbts: fix return value of __setup handler
	firmware: google: Properly state IOMEM dependency
	driver core: dd: fix return value of __setup handler
	jfs: fix divide error in dbNextAG
	netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
	NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
	kdb: Fix the putarea helper function
	clk: qcom: gcc-msm8994: Fix gpll4 width
	clk: Initialize orphan req_rate
	xen: fix is_xen_pmu()
	net: enetc: report software timestamping via SO_TIMESTAMPING
	net: hns3: fix bug when PF set the duplicate MAC address for VFs
	net: phy: broadcom: Fix brcm_fet_config_init()
	selftests: test_vxlan_under_vrf: Fix broken test case
	qlcnic: dcb: default to returning -EOPNOTSUPP
	net/x25: Fix null-ptr-deref caused by x25_disconnect
	NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
	net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
	fs: fd tables have to be multiples of BITS_PER_LONG
	lib/test: use after free in register_test_dev_kmod()
	fs: fix fd table size alignment properly
	LSM: general protection fault in legacy_parse_param
	regulator: rpi-panel: Handle I2C errors/timing to the Atmel
	gcc-plugins/stackleak: Exactly match strings instead of prefixes
	pinctrl: npcm: Fix broken references to chip->parent_device
	block, bfq: don't move oom_bfqq
	selinux: use correct type for context length
	selinux: allow FIOCLEX and FIONCLEX with policy capability
	loop: use sysfs_emit() in the sysfs xxx show()
	Fix incorrect type in assignment of ipv6 port for audit
	irqchip/qcom-pdc: Fix broken locking
	irqchip/nvic: Release nvic_base upon failure
	fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
	bfq: fix use-after-free in bfq_dispatch_request
	ACPICA: Avoid walking the ACPI Namespace if it is not there
	lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
	Revert "Revert "block, bfq: honor already-setup queue merges""
	ACPI/APEI: Limit printable size of BERT table data
	PM: core: keep irq flags in device_pm_check_callbacks()
	parisc: Fix handling off probe non-access faults
	nvme-tcp: lockdep: annotate in-kernel sockets
	spi: tegra20: Use of_device_get_match_data()
	locking/lockdep: Iterate lock_classes directly when reading lockdep files
	ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
	ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
	ext4: don't BUG if someone dirty pages without asking ext4 first
	f2fs: fix to do sanity check on curseg->alloc_type
	NFSD: Fix nfsd_breaker_owns_lease() return values
	f2fs: compress: fix to print raw data size in error path of lz4 decompression
	ntfs: add sanity check on allocation size
	media: staging: media: zoran: move videodev alloc
	media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com
	media: staging: media: zoran: fix various V4L2 compliance errors
	media: ir_toy: free before error exiting
	video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
	video: fbdev: w100fb: Reset global state
	video: fbdev: cirrusfb: check pixclock to avoid divide by zero
	video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
	ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
	ARM: dts: bcm2837: Add the missing L1/L2 cache information
	ASoC: madera: Add dependencies on MFD
	media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator off on some boards
	media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
	ARM: ftrace: avoid redundant loads or clobbering IP
	ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
	arm64: defconfig: build imx-sdma as a module
	video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
	video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf()
	video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
	ARM: dts: bcm2711: Add the missing L1/L2 cache information
	ASoC: soc-core: skip zero num_dai component in searching dai name
	media: cx88-mpeg: clear interrupt status register before streaming video
	uaccess: fix type mismatch warnings from access_ok()
	lib/test_lockup: fix kernel pointer check for separate address spaces
	ARM: tegra: tamonten: Fix I2C3 pad setting
	ARM: mmp: Fix failure to remove sram device
	video: fbdev: sm712fb: Fix crash in smtcfb_write()
	media: Revert "media: em28xx: add missing em28xx_close_extension"
	media: hdpvr: initialize dev->worker at hdpvr_register_videodev
	mmc: host: Return an error when ->enable_sdio_irq() ops is missing
	media: atomisp: fix bad usage at error handling logic
	ALSA: hda/realtek: Add alc256-samsung-headphone fixup
	KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
	powerpc/kasan: Fix early region not updated correctly
	powerpc/lib/sstep: Fix 'sthcx' instruction
	powerpc/lib/sstep: Fix build errors with newer binutils
	powerpc: Fix build errors with newer binutils
	scsi: qla2xxx: Fix stuck session in gpdb
	scsi: qla2xxx: Fix scheduling while atomic
	scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
	scsi: qla2xxx: Fix warning for missing error code
	scsi: qla2xxx: Fix device reconnect in loop topology
	scsi: qla2xxx: Add devids and conditionals for 28xx
	scsi: qla2xxx: Check for firmware dump already collected
	scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
	scsi: qla2xxx: Fix disk failure to rediscover
	scsi: qla2xxx: Fix incorrect reporting of task management failure
	scsi: qla2xxx: Fix hang due to session stuck
	scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
	scsi: qla2xxx: Fix N2N inconsistent PLOGI
	scsi: qla2xxx: Reduce false trigger to login
	scsi: qla2xxx: Use correct feature type field during RFF_ID processing
	platform: chrome: Split trace include file
	KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
	KVM: Prevent module exit until all VMs are freed
	KVM: x86: fix sending PV IPI
	KVM: SVM: fix panic on out-of-bounds guest IRQ
	ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
	ubifs: rename_whiteout: Fix double free for whiteout_ui->data
	ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
	ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
	ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
	ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
	ubifs: Fix to add refcount once page is set private
	ubifs: rename_whiteout: correct old_dir size computing
	wireguard: queueing: use CFI-safe ptr_ring cleanup function
	wireguard: socket: free skb in send6 when ipv6 is disabled
	wireguard: socket: ignore v6 endpoints when ipv6 is disabled
	XArray: Fix xas_create_range() when multi-order entry present
	can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
	can: mcba_usb: properly check endpoint type
	can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
	XArray: Update the LRU list in xas_split()
	rtc: check if __rtc_read_time was successful
	gfs2: Make sure FITRIM minlen is rounded up to fs block size
	net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
	rxrpc: Fix call timer start racing with call destruction
	mailbox: imx: fix wakeup failure from freeze mode
	crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
	watch_queue: Free the page array when watch_queue is dismantled
	pinctrl: pinconf-generic: Print arguments for bias-pull-*
	watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
	pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
	pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
	ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
	ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
	ARM: iop32x: offset IRQ numbers by 1
	io_uring: fix memory leak of uid in files registration
	riscv module: remove (NOLOAD)
	ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
	platform/chrome: cros_ec_typec: Check for EC device
	can: isotp: restore accidentally removed MSG_PEEK feature
	proc: bootconfig: Add null pointer check
	staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
	ASoC: soc-compress: Change the check for codec_dai
	batman-adv: Check ptr for NULL before reducing its refcnt
	mm/mmap: return 1 from stack_guard_gap __setup() handler
	ARM: 9187/1: JIVE: fix return value of __setup handler
	mm/memcontrol: return 1 from cgroup.memory __setup() handler
	mm/usercopy: return 1 from hardened_usercopy __setup() handler
	bpf: Adjust BPF stack helper functions to accommodate skip > 0
	bpf: Fix comment for helper bpf_current_task_under_cgroup()
	dt-bindings: mtd: nand-controller: Fix the reg property description
	dt-bindings: mtd: nand-controller: Fix a comment in the examples
	dt-bindings: spi: mxic: The interrupt property is not mandatory
	ubi: fastmap: Return error code if memory allocation fails in add_aeb()
	ASoC: topology: Allow TLV control to be either read or write
	ARM: dts: spear1340: Update serial node properties
	ARM: dts: spear13xx: Update SPI dma properties
	um: Fix uml_mconsole stop/go
	docs: sysctl/kernel: add missing bit to panic_print
	openvswitch: Fixed nd target mask field in the flow dump.
	KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
	can: m_can: m_can_tx_handler(): fix use after free of skb
	can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path
	coredump: Snapshot the vmas in do_coredump
	coredump: Remove the WARN_ON in dump_vma_snapshot
	coredump/elf: Pass coredump_params into fill_note_info
	coredump: Use the vma snapshot in fill_files_note
	arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones
	PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
	Linux 5.10.110

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I12fbe227793dd40c0582588e1700cf88cafd0ac6
2022-04-18 17:41:18 +02:00
Casey Schaufler
f038185b6a Fix incorrect type in assignment of ipv6 port for audit
[ Upstream commit a5cd1ab7ab679d252a6d2f483eee7d45ebf2040c ]

Remove inappropriate use of ntohs() and assign the
port value directly.

Reported-by: kernel test robot <lkp@intel.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-04-08 14:40:31 +02:00
Richard Haines
448857f580 selinux: allow FIOCLEX and FIONCLEX with policy capability
[ Upstream commit 65881e1db4e948614d9eb195b8e1197339822949 ]

These ioctls are equivalent to fcntl(fd, F_SETFD, flags), which SELinux
always allows too.  Furthermore, a failed FIOCLEX could result in a file
descriptor being leaked to a process that should not have access to it.

As this patch removes access controls, a policy capability needs to be
enabled in policy to always allow these ioctls.

Based-on-patch-by: Demi Marie Obenour <demiobenour@gmail.com>
Signed-off-by: Richard Haines <richard_c_haines@btinternet.com>
[PM: subject line tweak]
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-04-08 14:40:31 +02:00
Christian Göttsche
4b9b60b5bf selinux: use correct type for context length
[ Upstream commit b97df7c098c531010e445da88d02b7bf7bf59ef6 ]

security_sid_to_context() expects a pointer to an u32 as the address
where to store the length of the computed context.

Reported by sparse:

    security/selinux/xfrm.c:359:39: warning: incorrect type in arg 4
                                    (different signedness)
    security/selinux/xfrm.c:359:39:    expected unsigned int
                                       [usertype] *scontext_len
    security/selinux/xfrm.c:359:39:    got int *

Signed-off-by: Christian Göttsche <cgzones@googlemail.com>
[PM: wrapped commit description]
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-04-08 14:40:31 +02:00
Casey Schaufler
2784604c8c LSM: general protection fault in legacy_parse_param
[ Upstream commit ecff30575b5ad0eda149aadad247b7f75411fd47 ]

The usual LSM hook "bail on fail" scheme doesn't work for cases where
a security module may return an error code indicating that it does not
recognize an input.  In this particular case Smack sees a mount option
that it recognizes, and returns 0. A call to a BPF hook follows, which
returns -ENOPARAM, which confuses the caller because Smack has processed
its data.

The SELinux hook incorrectly returns 1 on success. There was a time
when this was correct, however the current expectation is that it
return 0 on success. This is repaired.

Reported-by: syzbot+d1e3b1d92d25abf97943@syzkaller.appspotmail.com
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Acked-by: James Morris <jamorris@linux.microsoft.com>
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-04-08 14:40:30 +02:00
Randy Dunlap
60605acf5b TOMOYO: fix __setup handlers return values
[ Upstream commit 39844b7e3084baecef52d1498b5fa81afa2cefa9 ]

__setup() handlers should return 1 if the parameter is handled.
Returning 0 causes the entire string to be added to init's
environment strings (limited to 32 strings), unnecessarily polluting it.

Using the documented strings "TOMOYO_loader=string1" and
"TOMOYO_trigger=string2" causes an Unknown parameter message:
  Unknown kernel command line parameters
    "BOOT_IMAGE=/boot/bzImage-517rc5 TOMOYO_loader=string1 \
     TOMOYO_trigger=string2", will be passed to user space.

and these strings are added to init's environment string space:
  Run /sbin/init as init process
    with arguments:
     /sbin/init
    with environment:
     HOME=/
     TERM=linux
     BOOT_IMAGE=/boot/bzImage-517rc5
     TOMOYO_loader=string1
     TOMOYO_trigger=string2

With this change, these __setup handlers act as expected,
and init's environment is not polluted with these strings.

Fixes: 0e4ae0e0de ("TOMOYO: Make several options configurable.")
Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
Reported-by: Igor Zhbanov <i.zhbanov@omprussia.ru>
Link: https://lore.kernel.org/r/64644a2f-4a20-bab3-1e15-3b2cdd0defe3@omprussia.ru
Cc: James Morris <jmorris@namei.org>
Cc: Kentaro Takeda <takedakn@nttdata.co.jp>
Cc: tomoyo-dev-en@lists.osdn.me
Cc: "Serge E. Hallyn" <serge@hallyn.com>
Signed-off-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-04-08 14:40:18 +02:00
Randy Dunlap
d788ad472f EVM: fix the evm= __setup handler return value
[ Upstream commit f2544f5e6c691679d56bb38637d2f347075b36fa ]

__setup() handlers should return 1 if the parameter is handled.
Returning 0 causes the entire string to be added to init's
environment strings (limited to 32 strings), unnecessarily polluting it.

Using the documented string "evm=fix" causes an Unknown parameter message:
  Unknown kernel command line parameters
  "BOOT_IMAGE=/boot/bzImage-517rc5 evm=fix", will be passed to user space.

and that string is added to init's environment string space:
  Run /sbin/init as init process
    with arguments:
     /sbin/init
    with environment:
     HOME=/
     TERM=linux
     BOOT_IMAGE=/boot/bzImage-517rc5
     evm=fix

With this change, using "evm=fix" acts as expected and an invalid
option ("evm=evm") causes a warning to be printed:
  evm: invalid "evm" mode
but init's environment is not polluted with this string, as expected.

Fixes: 7102ebcd65 ("evm: permit only valid security.evm xattrs to be updated")
Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
Reported-by: Igor Zhbanov <i.zhbanov@omprussia.ru>
Link: lore.kernel.org/r/64644a2f-4a20-bab3-1e15-3b2cdd0defe3@omprussia.ru
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-04-08 14:40:00 +02:00
Christian Göttsche
962d1f59d5 selinux: check return value of sel_make_avc_files
[ Upstream commit bcb62828e3e8c813b6613db6eb7fd9657db248fc ]

sel_make_avc_files() might fail and return a negative errno value on
memory allocation failures. Re-add the check of the return value,
dropped in 66f8e2f03c ("selinux: sidtab reverse lookup hash table").

Reported by clang-analyzer:

    security/selinux/selinuxfs.c:2129:2: warning: Value stored to
      'ret' is never read [deadcode.DeadStores]
            ret = sel_make_avc_files(dentry);
            ^     ~~~~~~~~~~~~~~~~~~~~~~~~~~

Fixes: 66f8e2f03c ("selinux: sidtab reverse lookup hash table")
Signed-off-by: Christian Göttsche <cgzones@googlemail.com>
Reviewed-by: Nick Desaulniers <ndesaulniers@google.com>
[PM: description line wrapping, added proper commit ref]
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-04-08 14:39:59 +02:00
Eric Biggers
10ee5662d5 KEYS: fix length validation in keyctl_pkey_params_get_2()
commit c51abd96837f600d8fd940b6ab8e2da578575504 upstream.

In many cases, keyctl_pkey_params_get_2() is validating the user buffer
lengths against the wrong algorithm properties.  Fix it to check against
the correct properties.

Probably this wasn't noticed before because for all asymmetric keys of
the "public_key" subtype, max_data_size == max_sig_size == max_enc_size
== max_dec_size.  However, this isn't necessarily true for the
"asym_tpm" subtype (it should be, but it's not strictly validated).  Of
course, future key types could have different values as well.

Fixes: 00d60fd3b9 ("KEYS: Provide keyctls to drive the new key type ops for asymmetric keys [ver #2]")
Cc: <stable@vger.kernel.org> # v4.20+
Signed-off-by: Eric Biggers <ebiggers@google.com>
Reviewed-by: Jarkko Sakkinen <jarkko@kernel.org>
Signed-off-by: Jarkko Sakkinen <jarkko@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-04-08 14:39:50 +02:00
Greg Kroah-Hartman
c194212a03 This is the 5.10.101 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmIM5gYACgkQONu9yGCS
 aT7LRw//VcpMVitixVf+dgNjlBe7mNb/h2FEWVJzWvOYNQAxPSEYpRLlU3IWSdli
 vqqwaps+7kWVIgYQt0ccR5rRp+eg98+QpfYgZO5xfKL0YEspf0+fYDcF99K5Sjrp
 aFXX9nONAgCUyW0qb4CUdnL9G61UunR70iyF7Gb77vakI0qB8emYVjvlvbH3MI5M
 9AqWt+lBNmRiNw2/1Nz3gvmtHhe2fYtKmJBMcX8gVAN9Ysl2jvnhtOovJzIjldZx
 y39PIWDwWq9O7BsaQm8RpYl/LguSS/xwseMMEbcJn0woBqnNg3qOJceaG782/OdD
 FTvuTDvyD89tSX9T0jeVlVO+VwhoKTHlMJ1n5dpcJEFgbz0m+VtI3B9PuggWBwz5
 0AgBzJKVXahgVrQnMpjw4k73scgyC7VcaAxYH69E+2IThRqxtBbHqETYEiVURUpH
 fS+WjDvIOp47z9ARhQD+H8zzSFbx1DnOpbYd9zfdvnzIu2wq4Uerj8m/jk/hwh4/
 zo18zVS/50vFL2/YqeKu9YdcuPPa7qlaz/zhnFM6QY65t10a01Q281Z7gFKBPevz
 4IaTv9Yky//0XLQTo+/JN/O1W0FUitsei0Jl2g2dmfZoCW48MPFzezVErs37NX5s
 1EsEN1jZ+yHIxu2dQwGBKpqvABNAp2rv64yCfsAcevJ52MHlef8=
 =qatY
 -----END PGP SIGNATURE-----

Merge 5.10.101 into android12-5.10-lts

Changes in 5.10.101
	integrity: check the return value of audit_log_start()
	ima: Remove ima_policy file before directory
	ima: Allow template selection with ima_template[_fmt]= after ima_hash=
	ima: Do not print policy rule with inactive LSM labels
	mmc: sdhci-of-esdhc: Check for error num after setting mask
	can: isotp: fix potential CAN frame reception race in isotp_rcv()
	net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
	net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
	NFS: Fix initialisation of nfs_client cl_flags field
	NFSD: Clamp WRITE offsets
	NFSD: Fix offset type in I/O trace points
	drm/amdgpu: Set a suitable dev_info.gart_page_size
	tracing: Propagate is_signed to expression
	NFS: change nfs_access_get_cached to only report the mask
	NFSv4 only print the label when its queried
	nfs: nfs4clinet: check the return value of kstrdup()
	NFSv4.1: Fix uninitialised variable in devicenotify
	NFSv4 remove zero number of fs_locations entries error check
	NFSv4 expose nfs_parse_server_name function
	NFSv4 handle port presence in fs_location server string
	x86/perf: Avoid warning for Arch LBR without XSAVE
	drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
	net: sched: Clarify error message when qdisc kind is unknown
	powerpc/fixmap: Fix VM debug warning on unmap
	scsi: target: iscsi: Make sure the np under each tpg is unique
	scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
	scsi: qedf: Add stag_work to all the vports
	scsi: qedf: Fix refcount issue when LOGO is received during TMF
	scsi: pm8001: Fix bogus FW crash for maxcpus=1
	scsi: ufs: Treat link loss as fatal error
	scsi: myrs: Fix crash in error case
	PM: hibernate: Remove register_nosave_region_late()
	usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
	perf: Always wake the parent event
	nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
	net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
	KVM: eventfd: Fix false positive RCU usage warning
	KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
	KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
	KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
	KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
	riscv: fix build with binutils 2.38
	ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
	ARM: dts: Fix boot regression on Skomer
	ARM: socfpga: fix missing RESET_CONTROLLER
	nvme-tcp: fix bogus request completion when failing to send AER
	ACPI/IORT: Check node revision for PMCG resources
	PM: s2idle: ACPI: Fix wakeup interrupts handling
	drm/rockchip: vop: Correct RK3399 VOP register fields
	ARM: dts: Fix timer regression for beagleboard revision c
	ARM: dts: meson: Fix the UART compatible strings
	ARM: dts: meson8: Fix the UART device-tree schema validation
	ARM: dts: meson8b: Fix the UART device-tree schema validation
	staging: fbtft: Fix error path in fbtft_driver_module_init()
	ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
	phy: xilinx: zynqmp: Fix bus width setting for SGMII
	ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
	usb: f_fs: Fix use-after-free for epfile
	gpio: aggregator: Fix calling into sleeping GPIO controllers
	drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
	misc: fastrpc: avoid double fput() on failed usercopy
	netfilter: ctnetlink: disable helper autoassign
	arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
	ixgbevf: Require large buffers for build_skb on 82599VF
	drm/panel: simple: Assign data from panel_dpi_probe() correctly
	ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
	gpio: sifive: use the correct register to read output values
	bonding: pair enable_port with slave_arr_updates
	net: dsa: mv88e6xxx: don't use devres for mdiobus
	net: dsa: ar9331: register the mdiobus under devres
	net: dsa: bcm_sf2: don't use devres for mdiobus
	net: dsa: felix: don't use devres for mdiobus
	net: dsa: lantiq_gswip: don't use devres for mdiobus
	ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
	nfp: flower: fix ida_idx not being released
	net: do not keep the dst cache when uncloning an skb dst and its metadata
	net: fix a memleak when uncloning an skb dst and its metadata
	veth: fix races around rq->rx_notify_masked
	net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
	tipc: rate limit warning for received illegal binding update
	net: amd-xgbe: disable interrupts during pci removal
	dpaa2-eth: unregister the netdev before disconnecting from the PHY
	ice: fix an error code in ice_cfg_phy_fec()
	ice: fix IPIP and SIT TSO offload
	net: mscc: ocelot: fix mutex lock error during ethtool stats read
	net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
	vt_ioctl: fix array_index_nospec in vt_setactivate
	vt_ioctl: add array_index_nospec to VT_ACTIVATE
	n_tty: wake up poll(POLLRDNORM) on receiving data
	eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
	usb: dwc2: drd: fix soft connect when gadget is unconfigured
	Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
	net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
	usb: ulpi: Move of_node_put to ulpi_dev_release
	usb: ulpi: Call of_node_put correctly
	usb: dwc3: gadget: Prevent core from processing stale TRBs
	usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
	USB: gadget: validate interface OS descriptor requests
	usb: gadget: rndis: check size of RNDIS_MSG_SET command
	usb: gadget: f_uac2: Define specific wTerminalType
	usb: raw-gadget: fix handling of dual-direction-capable endpoints
	USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
	USB: serial: option: add ZTE MF286D modem
	USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
	USB: serial: cp210x: add NCR Retail IO box id
	USB: serial: cp210x: add CPI Bulk Coin Recycler id
	speakup-dectlk: Restore pitch setting
	phy: ti: Fix missing sentinel for clk_div_table
	hwmon: (dell-smm) Speed up setting of fan speed
	Makefile.extrawarn: Move -Wunaligned-access to W=1
	can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
	scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
	scsi: lpfc: Reduce log messages seen after firmware download
	arm64: dts: imx8mq: fix lcdif port node
	perf: Fix list corruption in perf_cgroup_switch()
	iommu: Fix potential use-after-free during probe
	Linux 5.10.101

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Ic9c80389b155cf05bc1c6a64d0ca92837c83fbb1
2022-02-16 15:16:06 +01:00
Stefan Berger
8027ba480c ima: Do not print policy rule with inactive LSM labels
commit 89677197ae709eb1ab3646952c44f6a171c9e74c upstream.

Before printing a policy rule scan for inactive LSM labels in the policy
rule. Inactive LSM labels are identified by args_p != NULL and
rule == NULL.

Fixes: 483ec26eed ("ima: ima/lsm policy rule loading logic bug fixes")
Signed-off-by: Stefan Berger <stefanb@linux.ibm.com>
Cc: <stable@vger.kernel.org> # v5.6+
Acked-by: Christian Brauner <brauner@kernel.org>
[zohar@linux.ibm.com: Updated "Fixes" tag]
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-02-16 12:54:16 +01:00
Roberto Sassu
8171c8a99f ima: Allow template selection with ima_template[_fmt]= after ima_hash=
commit bb8e52e4906f148c2faf6656b5106cf7233e9301 upstream.

Commit c2426d2ad5 ("ima: added support for new kernel cmdline parameter
ima_template_fmt") introduced an additional check on the ima_template
variable to avoid multiple template selection.

Unfortunately, ima_template could be also set by the setup function of the
ima_hash= parameter, when it calls ima_template_desc_current(). This causes
attempts to choose a new template with ima_template= or with
ima_template_fmt=, after ima_hash=, to be ignored.

Achieve the goal of the commit mentioned with the new static variable
template_setup_done, so that template selection requests after ima_hash=
are not ignored.

Finally, call ima_init_template_list(), if not already done, to initialize
the list of templates before lookup_template_desc() is called.

Reported-by: Guo Zihua <guozihua@huawei.com>
Signed-off-by: Roberto Sassu <roberto.sassu@huawei.com>
Cc: stable@vger.kernel.org
Fixes: c2426d2ad5 ("ima: added support for new kernel cmdline parameter ima_template_fmt")
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-02-16 12:54:16 +01:00
Stefan Berger
0795b7100d ima: Remove ima_policy file before directory
commit f7333b9572d0559e00352a926c92f29f061b4569 upstream.

The removal of ima_dir currently fails since ima_policy still exists, so
remove the ima_policy file before removing the directory.

Fixes: 4af4662fa4 ("integrity: IMA policy")
Signed-off-by: Stefan Berger <stefanb@linux.ibm.com>
Cc: <stable@vger.kernel.org>
Acked-by: Christian Brauner <brauner@kernel.org>
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-02-16 12:54:16 +01:00
Xiaoke Wang
7fea2e5200 integrity: check the return value of audit_log_start()
commit 83230351c523b04ff8a029a4bdf97d881ecb96fc upstream.

audit_log_start() returns audit_buffer pointer on success or NULL on
error, so it is better to check the return value of it.

Fixes: 3323eec921 ("integrity: IMA as an integrity service provider")
Signed-off-by: Xiaoke Wang <xkernel.wang@foxmail.com>
Cc: <stable@vger.kernel.org>
Reviewed-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-02-16 12:54:16 +01:00
Greg Kroah-Hartman
c3b53fcd90 This is the 5.10.99 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmICqMUACgkQONu9yGCS
 aT7v+A//WsRXEi3x+sMAWYLGQ59WRJLtwf0XCf2I6ym31uJ6y2ZxKtjCoO9HfWuo
 C0RVqH4A56ZcSy1pCalDWGv1fbZWZ/8KhpTiu7GgeqcA4PqwAmNbidZRR8qGzWvQ
 t9pRMf4B8krs8cco60Aq9w6FGXVWOz8CgJFa9ymB5b0d3lKbR16AVTFljaOk+V3X
 iApsaZliiS9U0cnTD1g7mjJq4BQR5h5w6MtVqk0uQH9sPQZXv0XE+gZrkbx+N8L/
 mRPk1pdMJgrh9T6kl84AanSNt9UQ0I/huQY5aUHi3ugUQfWaiPJTALnjsoflNntY
 YdTYi5AkAhZo/thlPBtICxmI1/NwIgH2MnuP9ZDsHThn6zC66KHTn8gCYKS/6Rlt
 LsOMUXZDcMs+d4i9WTKEKtWLsMhJewJzesFpJh4smO/7wR3WGbJhUHr5nVHlmiDy
 FSF7DjZjv9hC49xj0TJBzYK22uh8pjQP8pibXWKVlUG1k/pRLFHQPCM2KBUl//J/
 ArsERFhhayUqdoAe0Qiki6MA859wNf877QFxtCm7eCeoJEvtfgdHJPGDnBO0NfcC
 FsDYRanPhKTDq4eAqYFDUDniL2KWJGH/hQUW4o6Jo7bjkk9GuZFmkEaDygvoqDz1
 hTLZW1vtuBBYi5hGkr1t0GBh2tMCJjLDC0B0FBDZZqhVXpcxl5Q=
 =Iyyd
 -----END PGP SIGNATURE-----

Merge 5.10.99 into android12-5.10-lts

Changes in 5.10.99
	selinux: fix double free of cond_list on error paths
	audit: improve audit queue handling when "audit=1" on cmdline
	ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
	ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
	ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
	ALSA: usb-audio: Correct quirk for VF0770
	ALSA: hda: Fix UAF of leds class devs at unbinding
	ALSA: hda: realtek: Fix race at concurrent COEF updates
	ALSA: hda/realtek: Add quirk for ASUS GU603
	ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks
	ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset)
	ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows
	btrfs: fix deadlock between quota disable and qgroup rescan worker
	drm/nouveau: fix off by one in BIOS boundary checking
	drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina panels
	nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
	mm/debug_vm_pgtable: remove pte entry from the page table
	mm/pgtable: define pte_index so that preprocessor could recognize it
	mm/kmemleak: avoid scanning potential huge holes
	block: bio-integrity: Advance seed correctly for larger interval sizes
	dma-buf: heaps: Fix potential spectre v1 gadget
	IB/hfi1: Fix AIP early init panic
	Revert "ASoC: mediatek: Check for error clk pointer"
	memcg: charge fs_context and legacy_fs_context
	RDMA/cma: Use correct address when leaving multicast group
	RDMA/ucma: Protect mc during concurrent multicast leaves
	IB/rdmavt: Validate remote_addr during loopback atomic tests
	RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
	RDMA/mlx4: Don't continue event handler after memory allocation failure
	iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
	iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
	spi: bcm-qspi: check for valid cs before applying chip select
	spi: mediatek: Avoid NULL pointer crash in interrupt
	spi: meson-spicc: add IRQ check in meson_spicc_probe
	spi: uniphier: fix reference count leak in uniphier_spi_probe()
	net: ieee802154: hwsim: Ensure proper channel selection at probe time
	net: ieee802154: mcr20a: Fix lifs/sifs periods
	net: ieee802154: ca8210: Stop leaking skb's
	net: ieee802154: Return meaningful error codes from the netlink helpers
	net: macsec: Fix offload support for NETDEV_UNREGISTER event
	net: macsec: Verify that send_sci is on when setting Tx sci explicitly
	net: stmmac: dump gmac4 DMA registers correctly
	net: stmmac: ensure PTP time register reads are consistent
	drm/i915/overlay: Prevent divide by zero bugs in scaling
	ASoC: fsl: Add missing error handling in pcm030_fabric_probe
	ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
	ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
	ASoC: max9759: fix underflow in speaker_gain_control_put()
	pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
	pinctrl: intel: fix unexpected interrupt
	pinctrl: bcm2835: Fix a few error paths
	scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
	nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
	gve: fix the wrong AdminQ buffer queue index check
	bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
	selftests/exec: Remove pipe from TEST_GEN_FILES
	selftests: futex: Use variable MAKE instead of make
	tools/resolve_btfids: Do not print any commands when building silently
	rtc: cmos: Evaluate century appropriate
	Revert "fbcon: Disable accelerated scrolling"
	fbcon: Add option to enable legacy hardware acceleration
	perf stat: Fix display of grouped aliased events
	perf/x86/intel/pt: Fix crash with stop filters in single-range mode
	x86/perf: Default set FREEZE_ON_SMI for all
	EDAC/altera: Fix deferred probing
	EDAC/xgene: Fix deferred probing
	ext4: prevent used blocks from being allocated during fast commit replay
	ext4: modify the logic of ext4_mb_new_blocks_simple
	ext4: fix error handling in ext4_restore_inline_data()
	ext4: fix error handling in ext4_fc_record_modified_inode()
	ext4: fix incorrect type issue during replay_del_range
	net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
	cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
	selftests: nft_concat_range: add test for reload with no element add/del
	Linux 5.10.99

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Idc1d987b935d86d2a201e0b4a8db801c08c71b98
2022-02-09 12:14:04 +01:00
Vratislav Bendel
f446089a26 selinux: fix double free of cond_list on error paths
commit 186edf7e368c40d06cf727a1ad14698ea67b74ad upstream.

On error path from cond_read_list() and duplicate_policydb_cond_list()
the cond_list_destroy() gets called a second time in caller functions,
resulting in NULL pointer deref.  Fix this by resetting the
cond_list_len to 0 in cond_list_destroy(), making subsequent calls a
noop.

Also consistently reset the cond_list pointer to NULL after freeing.

Cc: stable@vger.kernel.org
Signed-off-by: Vratislav Bendel <vbendel@redhat.com>
[PM: fix line lengths in the description]
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-02-08 18:30:34 +01:00
Greg Kroah-Hartman
4ec3c2eea5 This is the 5.10.94 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmHya+IACgkQONu9yGCS
 aT7k/RAAqdd8bNhAiO6iDpvZbQtxq9jepx4KCkcd+gsYvSvePEnBQHaTaavfCK/7
 +taWsc2i6Hwc1Z4oVfUiU02cCsqMJJXqb0nfJaavE5cZspbTc7QeS0zv9BkzSKUZ
 +DxXWyjzeJquI7EbdU0n7inb0iwvBxmTGNIg2j1pPi81Q7XnpjmDsSvuoftRQ0AN
 DGYefowWL1VcfsZRfhEudnpxWC/DjOdB8zD34SgXxKat6/O8YG4T5pM2BOUlKtOW
 QcXFhpG6gU0XqmI3QQDvAESujOQxzC1u3AwIOHYJ/tlFYsUJXjiZIEVnMqPYGpNl
 fXS8xcNSeo6fipXWkzsc489Tteq9H+bfm8sBG0jhExRnyGckkihJDhRFZ9yBrzo/
 1PtUdUIJ4d5fUmdZp7gxucncFyIYFsyJm/5nsYmObP794oStPGKsH8llhp/PcEFF
 ua1+Gy2WW2f6BOaDVFmt+jWZRMa/3oZnFhe8/FPRsAjGOj+q/+V6bsksGDYupsrM
 x8/QQI6OVlnOZsrdpX7zkW46qLov0J0bO9cANTm7kcRaesrkikFKqiIF2uIW2OU6
 W0tZZf0Jy/gSLEljkZ3SuMHCmldWKm/KxMYSjnQ3Y34QvOLYPNAZGF78rbV3s8/0
 otGR3ra5TKCz1kxuDaE1FqZXxpPQidXbF4QUoaRIaPwA1k5NvLY=
 =ktJL
 -----END PGP SIGNATURE-----

Merge 5.10.94 into android12-5.10-lts

Changes in 5.10.94
	KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
	HID: uhid: Fix worker destroying device without any protection
	HID: wacom: Reset expected and received contact counts at the same time
	HID: wacom: Ignore the confidence flag when a touch is removed
	HID: wacom: Avoid using stale array indicies to read contact count
	f2fs: fix to do sanity check in is_alive()
	nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind()
	mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
	mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
	mtd: Fixed breaking list in __mtd_del_partition.
	mtd: rawnand: davinci: Don't calculate ECC when reading page
	mtd: rawnand: davinci: Avoid duplicated page read
	mtd: rawnand: davinci: Rewrite function description
	x86/gpu: Reserve stolen memory for first integrated Intel GPU
	tools/nolibc: x86-64: Fix startup code bug
	tools/nolibc: i386: fix initial stack alignment
	tools/nolibc: fix incorrect truncation of exit code
	rtc: cmos: take rtc_lock while reading from CMOS
	media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
	media: flexcop-usb: fix control-message timeouts
	media: mceusb: fix control-message timeouts
	media: em28xx: fix control-message timeouts
	media: cpia2: fix control-message timeouts
	media: s2255: fix control-message timeouts
	media: dib0700: fix undefined behavior in tuner shutdown
	media: redrat3: fix control-message timeouts
	media: pvrusb2: fix control-message timeouts
	media: stk1160: fix control-message timeouts
	media: cec-pin: fix interrupt en/disable handling
	can: softing_cs: softingcs_probe(): fix memleak on registration failure
	iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
	lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
	iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
	gpu: host1x: Add back arm_iommu_detach_device()
	dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
	PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
	mm_zone: add function to check if managed dma zone exists
	dma/pool: create dma atomic pool only if dma zone has managed pages
	mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages
	shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
	drm/ttm: Put BO in its memory manager's lru list
	Bluetooth: L2CAP: Fix not initializing sk_peer_pid
	drm/bridge: display-connector: fix an uninitialized pointer in probe()
	drm: fix null-ptr-deref in drm_dev_init_release()
	drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
	drm/panel: innolux-p079zca: Delete panel on attach() failure
	drm/rockchip: dsi: Fix unbalanced clock on probe error
	drm/rockchip: dsi: Hold pm-runtime across bind/unbind
	drm/rockchip: dsi: Disable PLL clock on bind error
	drm/rockchip: dsi: Reconfigure hardware on resume()
	Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
	clk: bcm-2835: Pick the closest clock rate
	clk: bcm-2835: Remove rounding up the dividers
	drm/vc4: hdmi: Set a default HSM rate
	wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
	wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
	wcn36xx: Fix DMA channel enable/disable cycle
	wcn36xx: Release DMA channel descriptor allocations
	wcn36xx: Put DXE block into reset before freeing memory
	wcn36xx: populate band before determining rate on RX
	wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
	ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
	mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
	media: videobuf2: Fix the size printk format
	media: atomisp: add missing media_device_cleanup() in atomisp_unregister_entities()
	media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
	media: atomisp: fix inverted logic in buffers_needed()
	media: atomisp: do not use err var when checking port validity for ISP2400
	media: atomisp: fix inverted error check for ia_css_mipi_is_source_port_valid()
	media: atomisp: fix ifdefs in sh_css.c
	media: staging: media: atomisp: pci: Balance braces around conditional statements in file atomisp_cmd.c
	media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
	media: atomisp: fix enum formats logic
	media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
	media: aspeed: fix mode-detect always time out at 2nd run
	media: em28xx: fix memory leak in em28xx_init_dev
	media: aspeed: Update signal status immediately to ensure sane hw state
	arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
	arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
	arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
	arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
	fs: dlm: use sk->sk_socket instead of con->sock
	fs: dlm: don't call kernel_getpeername() in error_report()
	memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
	Bluetooth: stop proccessing malicious adv data
	ath11k: Fix ETSI regd with weather radar overlap
	ath11k: clear the keys properly via DISABLE_KEY
	ath11k: reset RSN/WPA present state for open BSS
	tee: fix put order in teedev_close_context()
	fs: dlm: fix build with CONFIG_IPV6 disabled
	drm/vboxvideo: fix a NULL vs IS_ERR() check
	arm64: dts: renesas: cat875: Add rx/tx delays
	media: dmxdev: fix UAF when dvb_register_device() fails
	crypto: qce - fix uaf on qce_ahash_register_one
	crypto: qce - fix uaf on qce_skcipher_register_one
	mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
	ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429 disco
	crypto: qat - fix spelling mistake: "messge" -> "message"
	crypto: qat - remove unnecessary collision prevention step in PFVF
	crypto: qat - make pfvf send message direction agnostic
	crypto: qat - fix undetected PFVF timeout in ACK loop
	ath11k: Use host CE parameters for CE interrupts configuration
	arm64: dts: ti: k3-j721e: correct cache-sets info
	tty: serial: atmel: Check return code of dmaengine_submit()
	tty: serial: atmel: Call dma_async_issue_pending()
	mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
	mfd: atmel-flexcom: Use .resume_noirq
	media: rcar-csi2: Correct the selection of hsfreqrange
	media: imx-pxp: Initialize the spinlock prior to using it
	media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
	media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
	media: coda: fix CODA960 JPEG encoder buffer overflow
	media: venus: pm_helpers: Control core power domain manually
	media: venus: core, venc, vdec: Fix probe dependency error
	media: venus: core: Fix a potential NULL pointer dereference in an error handling path
	media: venus: core: Fix a resource leak in the error handling path of 'venus_probe()'
	thermal/drivers/imx: Implement runtime PM support
	netfilter: bridge: add support for pppoe filtering
	arm64: dts: qcom: msm8916: fix MMC controller aliases
	cgroup: Trace event cgroup id fields should be u64
	ACPI: EC: Rework flushing of EC work while suspended to idle
	thermal/drivers/imx8mm: Enable ADC when enabling monitor
	drm/amdgpu: Fix a NULL pointer dereference in amdgpu_connector_lcd_native_mode()
	drm/radeon/radeon_kms: Fix a NULL pointer dereference in radeon_driver_open_kms()
	arm64: dts: ti: k3-j7200: Fix the L2 cache sets
	arm64: dts: ti: k3-j721e: Fix the L2 cache sets
	arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
	tty: serial: uartlite: allow 64 bit address
	serial: amba-pl011: do not request memory region twice
	floppy: Fix hang in watchdog when disk is ejected
	staging: rtl8192e: return error code from rtllib_softmac_init()
	staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
	Bluetooth: btmtksdio: fix resume failure
	sched/fair: Fix detection of per-CPU kthreads waking a task
	sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
	bpf: Adjust BTF log size limit.
	bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
	bpf: Remove config check to enable bpf support for branch records
	arm64: lib: Annotate {clear, copy}_page() as position-independent
	arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
	media: dib8000: Fix a memleak in dib8000_init()
	media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
	media: si2157: Fix "warm" tuner state detection
	wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
	sched/rt: Try to restart rt period timer when rt runtime exceeded
	drm/msm/dp: displayPort driver need algorithm rational
	rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
	mwifiex: Fix possible ABBA deadlock
	xfrm: fix a small bug in xfrm_sa_len()
	x86/uaccess: Move variable into switch case statement
	selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
	selftests: harness: avoid false negatives if test has no ASSERTs
	crypto: stm32 - Fix last sparse warning in stm32_cryp_check_ctr_counter
	crypto: stm32/cryp - fix CTR counter carry
	crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
	crypto: stm32/cryp - check early input data
	crypto: stm32/cryp - fix double pm exit
	crypto: stm32/cryp - fix lrw chaining mode
	crypto: stm32/cryp - fix bugs and crash in tests
	crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
	ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
	ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
	media: dw2102: Fix use after free
	media: msi001: fix possible null-ptr-deref in msi001_probe()
	media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
	ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
	arm64: dts: qcom: c630: Fix soundcard setup
	arm64: dts: qcom: ipq6018: Fix gpio-ranges property
	drm/msm/dpu: fix safe status debugfs file
	drm/bridge: ti-sn65dsi86: Set max register for regmap
	drm/tegra: vic: Fix DMA API misuse
	media: hantro: Fix probe func error path
	xfrm: interface with if_id 0 should return error
	xfrm: state and policy should fail if XFRMA_IF_ID 0
	ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
	usb: ftdi-elan: fix memory leak on device disconnect
	arm64: dts: marvell: cn9130: add GPIO and SPI aliases
	arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
	ARM: dts: armada-38x: Add generic compatible to UART nodes
	iwlwifi: mvm: fix 32-bit build in FTM
	iwlwifi: mvm: test roc running status bits before removing the sta
	mmc: meson-mx-sdhc: add IRQ check
	mmc: meson-mx-sdio: add IRQ check
	selinux: fix potential memleak in selinux_add_opt()
	um: fix ndelay/udelay defines
	um: virtio_uml: Fix time-travel external time propagation
	Bluetooth: L2CAP: Fix using wrong mode
	bpftool: Enable line buffering for stdout
	backlight: qcom-wled: Validate enabled string indices in DT
	backlight: qcom-wled: Pass number of elements to read to read_u32_array
	backlight: qcom-wled: Fix off-by-one maximum with default num_strings
	backlight: qcom-wled: Override default length with qcom,enabled-strings
	backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
	backlight: qcom-wled: Respect enabled-strings in set_brightness
	software node: fix wrong node passed to find nargs_prop
	Bluetooth: hci_qca: Stop IBS timer during BT OFF
	x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
	hwmon: (mr75203) fix wrong power-up delay value
	x86/mce/inject: Avoid out-of-bounds write when setting flags
	ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
	pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in __nonstatic_find_io_region()
	pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in nonstatic_find_mem_region()
	power: reset: mt6397: Check for null res pointer
	netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
	bpf: Don't promote bogus looking registers after null check.
	bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
	netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
	ppp: ensure minimum packet size in ppp_write()
	rocker: fix a sleeping in atomic bug
	staging: greybus: audio: Check null pointer
	fsl/fman: Check for null pointer after calling devm_ioremap
	Bluetooth: hci_bcm: Check for error irq
	Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
	usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
	HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
	HID: hid-uclogic-params: Invalid parameter check in uclogic_params_get_str_desc
	HID: hid-uclogic-params: Invalid parameter check in uclogic_params_huion_init
	HID: hid-uclogic-params: Invalid parameter check in uclogic_params_frame_init_v1_buttonpad
	debugfs: lockdown: Allow reading debugfs files that are not world readable
	net/mlx5e: Fix page DMA map/unmap attributes
	net/mlx5e: Don't block routes with nexthop objects in SW
	Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
	net/mlx5: Set command entry semaphore up once got index free
	lib/mpi: Add the return value check of kcalloc()
	Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
	spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
	ax25: uninitialized variable in ax25_setsockopt()
	netrom: fix api breakage in nr_setsockopt()
	regmap: Call regmap_debugfs_exit() prior to _init()
	can: mcp251xfd: add missing newline to printed strings
	tpm: add request_locality before write TPM_INT_ENABLE
	tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
	can: softing: softing_startstop(): fix set but not used variable warning
	can: xilinx_can: xcan_probe(): check for error irq
	pcmcia: fix setting of kthread task states
	iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
	net: mcs7830: handle usb read errors properly
	ext4: avoid trim error on fs with small groups
	ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
	ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
	ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
	RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with pending cmd-bit"
	RDMA/hns: Validate the pkey index
	scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
	clk: imx8mn: Fix imx8mn_clko1_sels
	powerpc/prom_init: Fix improper check of prom_getprop()
	ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
	dt-bindings: thermal: Fix definition of cooling-maps contribution property
	powerpc/64s: Convert some cpu_setup() and cpu_restore() functions to C
	powerpc/perf: MMCR0 control for PMU registers under PMCC=00
	powerpc/perf: move perf irq/nmi handling details into traps.c
	powerpc/irq: Add helper to set regs->softe
	powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an overflown PMC
	powerpc/32s: Fix shift-out-of-bounds in KASAN init
	clocksource: Reduce clocksource-skew threshold
	clocksource: Avoid accidental unstable marking of clocksources
	ALSA: oss: fix compile error when OSS_DEBUG is enabled
	ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
	char/mwave: Adjust io port register size
	binder: fix handling of error during copy
	openrisc: Add clone3 ABI wrapper
	iommu/io-pgtable-arm: Fix table descriptor paddr formatting
	scsi: ufs: Fix race conditions related to driver data
	RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
	PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
	powerpc/powermac: Add additional missing lockdep_register_key()
	RDMA/core: Let ib_find_gid() continue search even after empty entry
	RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
	ASoC: rt5663: Handle device_property_read_u32_array error codes
	of: unittest: fix warning on PowerPC frame size warning
	of: unittest: 64 bit dma address test requires arch support
	clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system enter shell
	mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
	mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
	dmaengine: pxa/mmp: stop referencing config->slave_id
	iommu/amd: Remove iommu_init_ga()
	iommu/amd: Restore GA log/tail pointer on host resume
	ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
	iommu/iova: Fix race between FQ timeout and teardown
	scsi: block: pm: Always set request queue runtime active in blk_post_runtime_resume()
	phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
	ASoC: mediatek: Check for error clk pointer
	ASoC: samsung: idma: Check of ioremap return value
	misc: lattice-ecp3-config: Fix task hung when firmware load failed
	counter: stm32-lptimer-cnt: remove iio counter abi
	arm64: tegra: Fix Tegra194 HDA {clock,reset}-names ordering
	arm64: tegra: Remove non existent Tegra194 reset
	mips: lantiq: add support for clk_set_parent()
	mips: bcm63xx: add support for clk_set_parent()
	powerpc/xive: Add missing null check after calling kmalloc
	ASoC: fsl_mqs: fix MODULE_ALIAS
	RDMA/cxgb4: Set queue pair state when being queried
	ASoC: fsl_asrc: refine the check of available clock divider
	clk: bm1880: remove kfrees on static allocations
	of: base: Fix phandle argument length mismatch error message
	ARM: dts: omap3-n900: Fix lp5523 for multi color
	Bluetooth: Fix debugfs entry leak in hci_register_dev()
	fs: dlm: filter user dlm messages for kernel locks
	drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
	selftests/bpf: Fix bpf_object leak in skb_ctx selftest
	ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
	drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
	drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
	media: atomisp: fix try_fmt logic
	media: atomisp: set per-device's default mode
	media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
	ARM: shmobile: rcar-gen2: Add missing of_node_put()
	batman-adv: allow netlink usage in unprivileged containers
	media: atomisp: handle errors at sh_css_create_isp_params()
	ath11k: Fix crash caused by uninitialized TX ring
	usb: gadget: f_fs: Use stream_open() for endpoint files
	drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
	HID: apple: Do not reset quirks when the Fn key is not found
	media: b2c2: Add missing check in flexcop_pci_isr:
	EDAC/synopsys: Use the quirk for version instead of ddr version
	ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
	drm/amd/display: check top_pipe_to_program pointer
	drm/amdgpu/display: set vblank_disable_immediate for DC
	soc: ti: pruss: fix referenced node in error message
	mlxsw: pci: Add shutdown method in PCI driver
	drm/bridge: megachips: Ensure both bridges are probed before registration
	tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
	gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
	HSI: core: Fix return freed object in hsi_new_client
	crypto: jitter - consider 32 LSB for APT
	mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
	rsi: Fix use-after-free in rsi_rx_done_handler()
	rsi: Fix out-of-bounds read in rsi_read_pkt()
	ath11k: Avoid NULL ptr access during mgmt tx cleanup
	media: venus: avoid calling core_clk_setrate() concurrently during concurrent video sessions
	ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
	ACPI: Change acpi_device_always_present() into acpi_device_override_status()
	ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
	ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD win
	arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
	usb: uhci: add aspeed ast2600 uhci support
	floppy: Add max size check for user space request
	x86/mm: Flush global TLB when switching to trampoline page-table
	drm: rcar-du: Fix CRTC timings when CMM is used
	media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
	media: rcar-vin: Update format alignment constraints
	media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach()
	media: m920x: don't use stack on USB reads
	thunderbolt: Runtime PM activate both ends of the device link
	iwlwifi: mvm: synchronize with FW after multicast commands
	iwlwifi: mvm: avoid clearing a just saved session protection id
	ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
	ath10k: Fix tx hanging
	net-sysfs: update the queue counts in the unregistration path
	net: phy: prefer 1000baseT over 1000baseKX
	gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
	selftests/ftrace: make kprobe profile testcase description unique
	ath11k: Avoid false DEADLOCK warning reported by lockdep
	x86/mce: Allow instrumentation during task work queueing
	x86/mce: Mark mce_panic() noinstr
	x86/mce: Mark mce_end() noinstr
	x86/mce: Mark mce_read_aux() noinstr
	net: bonding: debug: avoid printing debug logs when bond is not notifying peers
	bpf: Do not WARN in bpf_warn_invalid_xdp_action()
	HID: quirks: Allow inverting the absolute X/Y values
	media: igorplugusb: receiver overflow should be reported
	media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach()
	mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
	audit: ensure userspace is penalized the same as the kernel when under pressure
	arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
	arm64: tegra: Adjust length of CCPLEX cluster MMIO region
	PM: runtime: Add safety net to supplier device release
	cpufreq: Fix initialization of min and max frequency QoS requests
	usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
	ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
	rtw88: 8822c: update rx settings to prevent potential hw deadlock
	PM: AVS: qcom-cpr: Use div64_ul instead of do_div
	iwlwifi: fix leaks/bad data after failed firmware load
	iwlwifi: remove module loading failure message
	iwlwifi: mvm: Fix calculation of frame length
	iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
	um: registers: Rename function names to avoid conflicts and build problems
	ath11k: Fix napi related hang
	Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
	xfrm: rate limit SA mapping change message to user space
	drm/etnaviv: consider completed fence seqno in hang check
	jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
	ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
	ACPICA: Utilities: Avoid deleting the same object twice in a row
	ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
	ACPICA: Fix wrong interpretation of PCC address
	ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
	drm/amdgpu: fixup bad vram size on gmc v8
	amdgpu/pm: Make sysfs pm attributes as read-only for VFs
	ACPI: battery: Add the ThinkPad "Not Charging" quirk
	btrfs: remove BUG_ON() in find_parent_nodes()
	btrfs: remove BUG_ON(!eie) in find_parent_nodes
	net: mdio: Demote probed message to debug print
	mac80211: allow non-standard VHT MCS-10/11
	dm btree: add a defensive bounds check to insert_at()
	dm space map common: add bounds check to sm_ll_lookup_bitmap()
	mlxsw: pci: Avoid flow control for EMAD packets
	net: phy: marvell: configure RGMII delays for 88E1118
	net: gemini: allow any RGMII interface mode
	regulator: qcom_smd: Align probe function with rpmh-regulator
	serial: pl010: Drop CR register reset on set_termios
	serial: core: Keep mctrl register state and cached copy in sync
	random: do not throw away excess input to crng_fast_load
	parisc: Avoid calling faulthandler_disabled() twice
	x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
	powerpc/6xx: add missing of_node_put
	powerpc/powernv: add missing of_node_put
	powerpc/cell: add missing of_node_put
	powerpc/btext: add missing of_node_put
	powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
	i2c: i801: Don't silently correct invalid transfer size
	powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
	i2c: mpc: Correct I2C reset procedure
	clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
	powerpc/powermac: Add missing lockdep_register_key()
	KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
	KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
	w1: Misuse of get_user()/put_user() reported by sparse
	nvmem: core: set size for sysfs bin file
	dm: fix alloc_dax error handling in alloc_dev
	scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
	ALSA: seq: Set upper limit of processed events
	MIPS: Loongson64: Use three arguments for slti
	powerpc/40x: Map 32Mbytes of memory at startup
	selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
	powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
	powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
	udf: Fix error handling in udf_new_inode()
	MIPS: OCTEON: add put_device() after of_find_device_by_node()
	irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
	i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
	MIPS: Octeon: Fix build errors using clang
	scsi: sr: Don't use GFP_DMA
	ASoC: mediatek: mt8173: fix device_node leak
	ASoC: mediatek: mt8183: fix device_node leak
	phy: mediatek: Fix missing check in mtk_mipi_tx_probe
	rpmsg: core: Clean up resources on announce_create failure.
	crypto: omap-aes - Fix broken pm_runtime_and_get() usage
	crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
	crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
	ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
	tpm: fix NPE on probe for missing device
	spi: uniphier: Fix a bug that doesn't point to private data correctly
	xen/gntdev: fix unmap notification order
	fuse: Pass correct lend value to filemap_write_and_wait_range()
	serial: Fix incorrect rs485 polarity on uart open
	cputime, cpuacct: Include guest time in user time in cpuacct.stat
	tracing/kprobes: 'nmissed' not showed correctly for kretprobe
	iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
	s390/mm: fix 2KB pgtable release race
	device property: Fix fwnode_graph_devcon_match() fwnode leak
	drm/etnaviv: limit submit sizes
	drm/nouveau/kms/nv04: use vzalloc for nv04_display
	drm/bridge: analogix_dp: Make PSR-exit block less
	parisc: Fix lpa and lpa_user defines
	powerpc/64s/radix: Fix huge vmap false positive
	PCI: xgene: Fix IB window setup
	PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
	PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
	PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
	PCI: pci-bridge-emul: Fix definitions of reserved bits
	PCI: pci-bridge-emul: Correctly set PCIe capabilities
	PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
	xfrm: fix policy lookup for ipv6 gre packets
	btrfs: fix deadlock between quota enable and other quota operations
	btrfs: check the root node for uptodate before returning it
	btrfs: respect the max size in the header when activating swap file
	ext4: make sure to reset inode lockdep class when quota enabling fails
	ext4: make sure quota gets properly shutdown on error
	ext4: fix a possible ABBA deadlock due to busy PA
	ext4: initialize err_blk before calling __ext4_get_inode_loc
	ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
	ext4: set csum seed in tmp inode while migrating to extents
	ext4: Fix BUG_ON in ext4_bread when write quota data
	ext4: use ext4_ext_remove_space() for fast commit replay delete range
	ext4: fast commit may miss tracking unwritten range during ftruncate
	ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
	ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
	ext4: don't use the orphan list when migrating an inode
	drm/radeon: fix error handling in radeon_driver_open_kms
	of: base: Improve argument length mismatch error
	firmware: Update Kconfig help text for Google firmware
	can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
	media: rcar-csi2: Optimize the selection PHTW register
	drm/vc4: hdmi: Make sure the device is powered with CEC
	media: correct MEDIA_TEST_SUPPORT help text
	Documentation: dmaengine: Correctly describe dmatest with channel unset
	Documentation: ACPI: Fix data node reference documentation
	Documentation: refer to config RANDOMIZE_BASE for kernel address-space randomization
	Documentation: fix firewire.rst ABI file path error
	Bluetooth: hci_sync: Fix not setting adv set duration
	scsi: core: Show SCMD_LAST in text form
	dmaengine: uniphier-xdmac: Fix type of address variables
	RDMA/hns: Modify the mapping attribute of doorbell to device
	RDMA/rxe: Fix a typo in opcode name
	dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
	Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
	powerpc/cell: Fix clang -Wimplicit-fallthrough warning
	powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
	block: Fix fsync always failed if once failed
	bpftool: Remove inclusion of utilities.mak from Makefiles
	xdp: check prog type before updating BPF link
	perf evsel: Override attr->sample_period for non-libpfm4 events
	ipv4: update fib_info_cnt under spinlock protection
	ipv4: avoid quadratic behavior in netns dismantle
	net/fsl: xgmac_mdio: Add workaround for erratum A-009885
	net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
	parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
	f2fs: compress: fix potential deadlock of compress file
	f2fs: fix to reserve space for IO align feature
	af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
	clk: Emit a stern warning with writable debugfs enabled
	clk: si5341: Fix clock HW provider cleanup
	net/smc: Fix hung_task when removing SMC-R devices
	net: axienet: increase reset timeout
	net: axienet: Wait for PhyRstCmplt after core reset
	net: axienet: reset core on initialization prior to MDIO access
	net: axienet: add missing memory barriers
	net: axienet: limit minimum TX ring size
	net: axienet: Fix TX ring slot available check
	net: axienet: fix number of TX ring slots for available check
	net: axienet: fix for TX busy handling
	net: axienet: increase default TX ring size to 128
	HID: vivaldi: fix handling devices not using numbered reports
	rtc: pxa: fix null pointer dereference
	vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
	virtio_ring: mark ring unused on error
	taskstats: Cleanup the use of task->exit_code
	inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
	netns: add schedule point in ops_exit_list()
	xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
	gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
	libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
	perf script: Fix hex dump character output
	dmaengine: at_xdmac: Don't start transactions at tx_submit level
	dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
	dmaengine: at_xdmac: Print debug message after realeasing the lock
	dmaengine: at_xdmac: Fix concurrency over xfers_list
	dmaengine: at_xdmac: Fix lld view setting
	dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
	perf probe: Fix ppc64 'perf probe add events failed' case
	devlink: Remove misleading internal_flags from health reporter dump
	arm64: dts: qcom: msm8996: drop not documented adreno properties
	net: bonding: fix bond_xmit_broadcast return value error bug
	net_sched: restore "mpu xxx" handling
	bcmgenet: add WOL IRQ check
	net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
	net: sfp: fix high power modules without diagnostic monitoring
	net: mscc: ocelot: fix using match before it is set
	dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
	dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
	dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
	scripts/dtc: dtx_diff: remove broken example from help text
	lib82596: Fix IRQ check in sni_82596_probe
	mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
	lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
	mtd: nand: bbt: Fix corner case in bad block table handling
	ath10k: Fix the MTU size on QCA9377 SDIO
	scripts: sphinx-pre-install: add required ctex dependency
	scripts: sphinx-pre-install: Fix ctex support on Debian
	Linux 5.10.94

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I857f2417c899508815a1ba13d1285fd400a1f133
2022-01-27 11:49:22 +01:00
Bernard Zhao
b2b1b490bd selinux: fix potential memleak in selinux_add_opt()
[ Upstream commit 2e08df3c7c4e4e74e3dd5104c100f0bf6288aaa8 ]

This patch try to fix potential memleak in error branch.

Fixes: ba64186233 ("selinux: new helper - selinux_add_opt()")
Signed-off-by: Bernard Zhao <bernard@vivo.com>
[PM: tweak the subject line, add Fixes tag]
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-01-27 10:53:58 +01:00
Greg Kroah-Hartman
a1bb21475e This is the 5.10.90 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmHVg7kACgkQONu9yGCS
 aT7Fyg/+PAROx6wzrR5J/OjD3n0i6mic+Uxu540MA6TO1cWrbvpKM8GDx3hRvNsN
 E3rKwrToZ6En69xPpXr5aSoA6x/4AKWE6tf3aQBjCY0hxG35yGSK2e/tvQmJ9zpn
 A2jD6Pf6IRsv144UU6s3OTAA0ToKctqi6yL1P9wlhSu1qoETFDDVKzJiZfKiFLgQ
 qgTLK5mMH0koGbZ+T4XFnHRjfJ647GYU5eWHeIBfKoH8YEQ40f1fNaByqZR9A2RZ
 uYR5qtH+hAidUFov8CuwKU3U6SBf7JGkWCfa+3IjlGAoVMzZatntNYIdmrx0XQJ6
 LLSE/vlZzLN3xrYyBS6SSGweFMHbMkFBgdc0pQnozPWGb/v1zj0tXc+N6wz142De
 pIreSUU1mxJjBnnIHEy9gYMaeVc+oCZKODxwrKyJhme8UZFx3YQR2tH9r4j+2Z1F
 Os3HW6IexkJpm+XT2ZajQ1gZih7pbOFNjWoN7CwkhP2484XAUkvdK/MJnDEe+vCC
 xBDsgSnxCJ3vYTKfql1j85RFedT/pb+AOXOXe/K0kfo+SLnALV4uQ8gx5Z/WsHNp
 LRfTC2H88sCL+JJw8gwOY3g8685qNAP91CAtWW388SS+k6p+TGxmXQK+ockTzPzE
 GNIOlE3cT5ZC0TlfojMH0dRrFqrnqSAvIHT2QJmZagLexlM7WRA=
 =F6Mn
 -----END PGP SIGNATURE-----

Merge 5.10.90 into android12-5.10-lts

Changes in 5.10.90
	Input: i8042 - add deferred probe support
	Input: i8042 - enable deferred probe quirk for ASUS UM325UA
	tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
	tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
	parisc: Clear stale IIR value on instruction access rights trap
	platform/x86: apple-gmux: use resource_size() with res
	memblock: fix memblock_phys_alloc() section mismatch error
	recordmcount.pl: fix typo in s390 mcount regex
	selinux: initialize proto variable in selinux_ip_postroute_compat()
	scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
	net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
	net/mlx5e: Wrap the tx reporter dump callback to extract the sq
	net/mlx5e: Fix ICOSQ recovery flow for XSK
	udp: using datalen to cap ipv6 udp max gso segments
	selftests: Calculate udpgso segment count without header adjustment
	sctp: use call_rcu to free endpoint
	net/smc: fix using of uninitialized completions
	net: usb: pegasus: Do not drop long Ethernet frames
	net: ag71xx: Fix a potential double free in error handling paths
	net: lantiq_xrx200: fix statistics of received bytes
	NFC: st21nfca: Fix memory leak in device probe and remove
	net/smc: improved fix wait on already cleared link
	net/smc: don't send CDC/LLC message if link not ready
	net/smc: fix kernel panic caused by race of smc_sock
	igc: Fix TX timestamp support for non-MSI-X platforms
	ionic: Initialize the 'lif->dbid_inuse' bitmap
	net/mlx5e: Fix wrong features assignment in case of error
	selftests/net: udpgso_bench_tx: fix dst ip argument
	net/ncsi: check for error return from call to nla_put_u32
	fsl/fman: Fix missing put_device() call in fman_port_probe
	i2c: validate user data in compat ioctl
	nfc: uapi: use kernel size_t to fix user-space builds
	uapi: fix linux/nfc.h userspace compilation errors
	drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly enabled
	drm/amdgpu: add support for IP discovery gc_info table v2
	xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
	usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
	usb: mtu3: add memory barrier before set GPD's HWO
	usb: mtu3: fix list_head check warning
	usb: mtu3: set interval of FS intr and isoc endpoint
	binder: fix async_free_space accounting for empty parcels
	scsi: vmw_pvscsi: Set residual data length conditionally
	Input: appletouch - initialize work before device registration
	Input: spaceball - fix parsing of movement data packets
	net: fix use-after-free in tw_timer_handler
	perf script: Fix CPU filtering of a script's switch events
	bpf: Add kconfig knob for disabling unpriv bpf by default
	Linux 5.10.90

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I299d1e939d3b01b5d6f34f7b9ec701d624bbfde3
2022-01-05 13:23:32 +01:00
Tom Rix
4833ad4908 selinux: initialize proto variable in selinux_ip_postroute_compat()
commit 732bc2ff080c447f8524f40c970c481f5da6eed3 upstream.

Clang static analysis reports this warning

hooks.c:5765:6: warning: 4th function call argument is an uninitialized
                value
        if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

selinux_parse_skb() can return ok without setting proto.  The later call
to selinux_xfrm_postroute_last() does an early check of proto and can
return ok if the garbage proto value matches.  So initialize proto.

Cc: stable@vger.kernel.org
Fixes: eef9b41622 ("selinux: cleanup selinux_xfrm_sock_rcv_skb() and selinux_xfrm_postroute_last()")
Signed-off-by: Tom Rix <trix@redhat.com>
[PM: typo/spelling and checkpatch.pl description fixes]
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2022-01-05 12:40:30 +01:00
Tetsuo Handa
0643d9175d tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
[ Upstream commit f702e1107601230eec707739038a89018ea3468d ]

hwight16() is much faster. While we are at it, no need to include
"perm =" part into data_race() macro, for perm is a local variable
that cannot be accessed by other threads.

Signed-off-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-01-05 12:40:29 +01:00
Dmitry Vyukov
e2048a1f91 tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
[ Upstream commit 04e57a2d952bbd34bc45744e72be3eecdc344294 ]

If tomoyo is used in a testing/fuzzing environment in learning mode,
for lots of domains the quota will be exceeded and stay exceeded
for prolonged periods of time. In such cases it's pointless (and slow)
to walk the whole acl list again and again just to rediscover that
the quota is exceeded. We already have the TOMOYO_DIF_QUOTA_WARNED flag
that notes the overflow condition. Check it early to avoid the slowdown.

[penguin-kernel]
This patch causes a user visible change that the learning mode will not be
automatically resumed after the quota is increased. To resume the learning
mode, administrator will need to explicitly clear TOMOYO_DIF_QUOTA_WARNED
flag after increasing the quota. But I think that this change is generally
preferable, for administrator likely wants to optimize the acl list for
that domain before increasing the quota, or that domain likely hits the
quota again. Therefore, don't try to care to clear TOMOYO_DIF_QUOTA_WARNED
flag automatically when the quota for that domain changed.

Signed-off-by: Dmitry Vyukov <dvyukov@google.com>
Signed-off-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2022-01-05 12:40:29 +01:00
Greg Kroah-Hartman
8d21bcc704 This is the 5.10.82 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmGgq10ACgkQONu9yGCS
 aT6KDA/+N9ysKF4cH2zdUMhDAkjCKB3YqTEsJxSfGBkJu2wuncAEEtrKy9jxC+lv
 fz6BE1tduit/IQIhGTCXJlfe9NIxwU87f2v5JlHnYeXg4dz72c+Ei236l7ZvkSNE
 ii8/ikHGvbbhKv+BTgcRg7jVUMMy6eEpS6iJwMNLB/sHROjZXPogFoiYjbO+Jzc5
 0jTciMZv6r4yNhrdHBjhWHe6ZhB94H//Jy8MVYk37NGc5EbJmrMN83GM5ceSmhOZ
 PgxxyrVTv+SdGm0XViyK+94HXWGQHLXQF+Nsu3YEZfnNI+HNSPQKTqBLPM1hV7Ak
 h+IYW6VHPmcBmQzEdSA67uMKJayKtEwpkqO6aLRcj/NIThRiZoznbrtZOoGSXaU1
 0MzQRPum76GA5/SVGgtB8FrE6kcFm74eq82mXvUD+rgCp0HTbIpYQK9ZKSmbFOkv
 fYjcpWHZ8PEmffMbtIlVKSffVxcUILoNuQwnr21NGiRUrd54DhNPgVahmCKnvUTb
 847bGU/wQJPIF/2SO1rdpaA9MrPqZ/9sMEX3nSdx7xS8D+h2wfJqAJkLq0KBYt7R
 sbsXbfqbri893VHBo2YUqby3+7x3uNr118SjyiA8zpHHJpTBrVVImxSnW1z626HT
 KNJU4MSulLs+settJKAw1PHGRIGuW5TGSGF94p5LcsZDM2uIabU=
 =Wg4d
 -----END PGP SIGNATURE-----

Merge 5.10.82 into android12-5.10-lts

Changes in 5.10.82
	arm64: zynqmp: Do not duplicate flash partition label property
	arm64: zynqmp: Fix serial compatible string
	ARM: dts: sunxi: Fix OPPs node name
	arm64: dts: allwinner: h5: Fix GPU thermal zone node name
	arm64: dts: allwinner: a100: Fix thermal zone node name
	staging: wfx: ensure IRQ is ready before enabling it
	ARM: dts: NSP: Fix mpcore, mmc node names
	scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
	arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
	arm64: dts: hisilicon: fix arm,sp805 compatible string
	RDMA/bnxt_re: Check if the vlan is valid before reporting
	bus: ti-sysc: Add quirk handling for reinit on context lost
	bus: ti-sysc: Use context lost quirk for otg
	usb: musb: tusb6010: check return value after calling platform_get_resource()
	usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
	ARM: dts: ux500: Skomer regulator fixes
	staging: rtl8723bs: remove possible deadlock when disconnect (v2)
	ARM: BCM53016: Specify switch ports for Meraki MR32
	arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
	arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
	arm64: dts: freescale: fix arm,sp805 compatible string
	ASoC: SOF: Intel: hda-dai: fix potential locking issue
	clk: imx: imx6ul: Move csi_sel mux to correct base register
	ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
	scsi: advansys: Fix kernel pointer leak
	ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336 codec
	firmware_loader: fix pre-allocated buf built-in firmware use
	ARM: dts: omap: fix gpmc,mux-add-data type
	usb: host: ohci-tmio: check return value after calling platform_get_resource()
	ARM: dts: ls1021a: move thermal-zones node out of soc/
	ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
	ALSA: ISA: not for M68K
	tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
	MIPS: sni: Fix the build
	scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
	scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
	scsi: target: Fix ordered tag handling
	scsi: target: Fix alua_tg_pt_gps_count tracking
	iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
	powerpc/5200: dts: fix memory node unit name
	ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
	ALSA: gus: fix null pointer dereference on pointer block
	powerpc/dcr: Use cmplwi instead of 3-argument cmpli
	powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
	sh: check return code of request_irq
	maple: fix wrong return value of maple_bus_init().
	f2fs: fix up f2fs_lookup tracepoints
	f2fs: fix to use WHINT_MODE
	sh: fix kconfig unmet dependency warning for FRAME_POINTER
	sh: math-emu: drop unused functions
	sh: define __BIG_ENDIAN for math-emu
	f2fs: compress: disallow disabling compress on non-empty compressed file
	f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
	clk: ingenic: Fix bugs with divided dividers
	clk/ast2600: Fix soc revision for AHB
	clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
	mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
	sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
	perf/x86/vlbr: Add c->flags to vlbr event constraints
	blkcg: Remove extra blkcg_bio_issue_init
	tracing/histogram: Do not copy the fixed-size char array field over the field size
	perf bpf: Avoid memory leak from perf_env__insert_btf()
	perf bench futex: Fix memory leak of perf_cpu_map__new()
	perf tests: Remove bash construct from record+zstd_comp_decomp.sh
	drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
	net-zerocopy: Copy straggler unaligned data for TCP Rx. zerocopy.
	net-zerocopy: Refactor skb frag fast-forward op.
	tcp: Fix uninitialized access in skb frags array for Rx 0cp.
	tracing: Add length protection to histogram string copies
	net: ipa: disable HOLB drop when updating timer
	net: bnx2x: fix variable dereferenced before check
	bnxt_en: reject indirect blk offload when hw-tc-offload is off
	tipc: only accept encrypted MSG_CRYPTO msgs
	net: reduce indentation level in sk_clone_lock()
	sock: fix /proc/net/sockstat underflow in sk_clone_lock()
	net/smc: Make sure the link_id is unique
	iavf: Fix return of set the new channel count
	iavf: check for null in iavf_fix_features
	iavf: free q_vectors before queues in iavf_disable_vf
	iavf: Fix failure to exit out from last all-multicast mode
	iavf: prevent accidental free of filter structure
	iavf: validate pointers
	iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
	iavf: Fix for setting queues to 0
	MIPS: generic/yamon-dt: fix uninitialized variable error
	mips: bcm63xx: add support for clk_get_parent()
	mips: lantiq: add support for clk_get_parent()
	platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
	net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
	net/mlx5: Lag, update tracker when state change event received
	net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore
	net/mlx5: E-Switch, return error if encap isn't supported
	scsi: core: sysfs: Fix hang when device state is set via sysfs
	net: sched: act_mirred: drop dst for the direction from egress to ingress
	net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
	net: virtio_net_hdr_to_skb: count transport header in UFO
	i40e: Fix correct max_pkt_size on VF RX queue
	i40e: Fix NULL ptr dereference on VSI filter sync
	i40e: Fix changing previously set num_queue_pairs for PFs
	i40e: Fix ping is lost after configuring ADq on VF
	i40e: Fix warning message and call stack during rmmod i40e driver
	i40e: Fix creation of first queue by omitting it if is not power of two
	i40e: Fix display error code in dmesg
	NFC: reorganize the functions in nci_request
	NFC: reorder the logic in nfc_{un,}register_device
	net: nfc: nci: Change the NCI close sequence
	NFC: add NCI_UNREG flag to eliminate the race
	e100: fix device suspend/resume
	KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
	pinctrl: qcom: sdm845: Enable dual edge errata
	perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
	perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
	s390/kexec: fix return code handling
	net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices
	arm64: vdso32: suppress error message for 'make mrproper'
	tun: fix bonding active backup with arp monitoring
	hexagon: export raw I/O routines for modules
	hexagon: clean up timer-regs.h
	tipc: check for null after calling kmemdup
	ipc: WARN if trying to remove ipc object which is absent
	mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
	x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
	powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
	scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
	s390/kexec: fix memory leak of ipl report buffer
	block: Check ADMIN before NICE for IOPRIO_CLASS_RT
	KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load
	udf: Fix crash after seekdir
	net: stmmac: socfpga: add runtime suspend/resume callback for stratix10 platform
	btrfs: fix memory ordering between normal and ordered work functions
	parisc/sticon: fix reverse colors
	cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
	drm/amd/display: Update swizzle mode enums
	drm/udl: fix control-message timeout
	drm/nouveau: Add a dedicated mutex for the clients list
	drm/nouveau: use drm_dev_unplug() during device removal
	drm/nouveau: clean up all clients on device removal
	drm/i915/dp: Ensure sink rate values are always valid
	drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors
	scsi: ufs: core: Fix task management completion
	scsi: ufs: core: Fix task management completion timeout race
	hugetlbfs: flush TLBs correctly after huge_pmd_unshare
	RDMA/netlink: Add __maybe_unused to static inline in C file
	selinux: fix NULL-pointer dereference when hashtab allocation fails
	ASoC: DAPM: Cover regression by kctl change notification fix
	usb: max-3421: Use driver data instead of maintaining a list of bound devices
	ice: Delete always true check of PF pointer
	fs: export an inode_update_time helper
	btrfs: update device path inode time instead of bd_inode
	x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
	ALSA: hda: hdac_ext_stream: fix potential locking issues
	ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign()
	Revert "perf: Rework perf_event_exit_event()"
	Linux 5.10.82

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I56e067875dafc27c2e86fc3b8c47abb3296c6a18
2021-11-26 15:37:44 +01:00
Ondrej Mosnacek
b17dd53cac selinux: fix NULL-pointer dereference when hashtab allocation fails
commit dc27f3c5d10c58069672215787a96b4fae01818b upstream.

When the hash table slot array allocation fails in hashtab_init(),
h->size is left initialized with a non-zero value, but the h->htable
pointer is NULL. This may then cause a NULL pointer dereference, since
the policydb code relies on the assumption that even after a failed
hashtab_init(), hashtab_map() and hashtab_destroy() can be safely called
on it. Yet, these detect an empty hashtab only by looking at the size.

Fix this by making sure that hashtab_init() always leaves behind a valid
empty hashtab when the allocation fails.

Cc: stable@vger.kernel.org
Fixes: 03414a49ad ("selinux: do not allocate hashtabs dynamically")
Signed-off-by: Ondrej Mosnacek <omosnace@redhat.com>
Signed-off-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2021-11-26 10:39:21 +01:00
Greg Kroah-Hartman
94097f9434 This is the 5.10.81 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmGaP7IACgkQONu9yGCS
 aT7/+Q/+O42TW2iiTyR8S2EJ1i8p61mAWx7hjD6VHqi+sKyinkiWpxXL73rfu3NX
 3Sk9/ChtLo6bSIktP2kvEXduLU69LsytgTsqJ1qpQmRWhK22xp91HW/A8mT7eOLp
 z3HcvWpDCjTQYXTtnDDxNeKEG//xssueczdwczh0B7hOyrxw7m3m80hswKxNgJpJ
 OEwBxfSKlgvCOqatWhmW2+YKGeETTnhJyx1et0paajLuG8JW40Q4iK/MfNnIuTYV
 DWvddaznY3KRHTjyMcILskVEpFq5NX3RGHvQ5qMfmlTjTobYp4miTnkD6TW4Fdo9
 Q7h0NJj8hq2Ova2HoksXVgVVXw2TdkJyXdUzFHHqZtOUQeYeC2iB78y6VZQKuh9o
 EuIsDvEKByHc2D5lqT0MyMwe+KtWtuIJ3gIyUa08dYkn0VwKVEEVXHBJNb46EEI0
 V2eaUUfIqCaYA9IaYiPINAKO9clUlxXrBiFG0yoI1mOccQ69nSAhEiX9KLqaDPA6
 utQPaXWKqodR0CXP7cFkjbYQC/Gx3d2jgCZiJyrfXsoxB+lcsrHxbdIJFQL41T2G
 KEBe9fKQfQaYYBxhNiPt/LUoE5szwef6V3d4bSs36nDQlWBgYGhQfvuQfblXasO/
 DqyG3jISEBx8ylXSijXz9rtiZMBPtWt6o2XGT7KAiRz8px2+0cM=
 =iupp
 -----END PGP SIGNATURE-----

Merge 5.10.81 into android12-5.10-lts

Changes in 5.10.81
	fortify: Explicitly disable Clang support
	block: Add a helper to validate the block size
	loop: Use blk_validate_block_size() to validate block size
	bootconfig: init: Fix memblock leak in xbc_make_cmdline()
	net: stmmac: add clocks management for gmac driver
	net: stmmac: platform: fix build error with !CONFIG_PM_SLEEP
	net: stmmac: fix missing unlock on error in stmmac_suspend()
	net: stmmac: fix system hang if change mac address after interface ifdown
	net: stmmac: fix issue where clk is being unprepared twice
	net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings
	x86/iopl: Fake iopl(3) CLI/STI usage
	parisc/entry: fix trace test in syscall exit path
	PCI/MSI: Destroy sysfs before freeing entries
	PCI/MSI: Deal with devices lying about their MSI mask capability
	PCI: Add MSI masking quirk for Nvidia ION AHCI
	erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
	erofs: fix unsafe pagevec reuse of hooked pclusters
	scripts/lld-version.sh: Rewrite based on upstream ld-version.sh
	perf/core: Avoid put_page() when GUP fails
	thermal: Fix NULL pointer dereferences in of_thermal_ functions
	selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
	Linux 5.10.81

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: Ic5ba37cba892391e62596f4c342d36a8f66e4647
2021-11-21 14:29:02 +01:00
Kees Cook
eaafc59005 fortify: Explicitly disable Clang support
commit a52f8a59aef46b59753e583bf4b28fccb069ce64 upstream.

Clang has never correctly compiled the FORTIFY_SOURCE defenses due to
a couple bugs:

	Eliding inlines with matching __builtin_* names
	https://bugs.llvm.org/show_bug.cgi?id=50322

	Incorrect __builtin_constant_p() of some globals
	https://bugs.llvm.org/show_bug.cgi?id=41459

In the process of making improvements to the FORTIFY_SOURCE defenses, the
first (silent) bug (coincidentally) becomes worked around, but exposes
the latter which breaks the build. As such, Clang must not be used with
CONFIG_FORTIFY_SOURCE until at least latter bug is fixed (in Clang 13),
and the fortify routines have been rearranged.

Update the Kconfig to reflect the reality of the current situation.

Signed-off-by: Kees Cook <keescook@chromium.org>
Acked-by: Nick Desaulniers <ndesaulniers@google.com>
Link: https://lore.kernel.org/lkml/CAKwvOd=A+ueGV2ihdy5GtgR2fQbcXjjAtVxv3=cPjffpebZB7A@mail.gmail.com
Cc: Nathan Chancellor <nathan@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2021-11-21 13:46:35 +01:00
Greg Kroah-Hartman
c553d9a246 This is the 5.10.80 stable release
-----BEGIN PGP SIGNATURE-----
 
 iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmGWT+QACgkQONu9yGCS
 aT5mYw//ZXKzugaeJjuIaFqr7tcM7x8EefbKd2H4oMr8SW3IFElJIbNPJGMJAG/C
 tLZVWZvIum7QzZoxTL+JCCKpDzBERNTo4e5u7UwzAdVqiEX69YkNU0FBOzb4qXJ7
 gOZMBhy4UMIKdKD12CSXXf7ZspocsNXfzdmulRQ7CQcPoPrIMKpc4vuagN1Fy/Dz
 JgXYvRUAkLxtFHoQ/TeXvR4Gv9+w2ToMdb02mI48QBO+YYrFaGt+Rza2eHTv75H+
 Lydz37Nv1Pk32tA1q2jWxCzz16+Kzn+AviKiCfQK0Fb9IqnJksUIWLHSiODlVIcf
 kQHejanPn/p1BnBl8puPk1KFtDW45p2GwYhXG7hjGh08DGlR7QLHBS5Aa3xPYfdd
 uOy4ctygSVTx5nLjPH5vr3OE0wk/TuSSf/eyk2fmcUCspwAgBOnSYSmnJOem7LTK
 VqIgXFdCRplsqN415D35ddruP2BLCKqBu4KjwJ1LGIwgsx/Pmz4hlc5YcpLm8uRg
 XMqGTdcieQFOGmZJjJ2q3ecaCjfb0nmTrOylP5b55/74TFwFo042YR1ua0fEtpD4
 euoHLfYv3BY1dCp34TOUFGX0l+J1kAtf//vfD/JgJx/nX+ksdFBHhYwdbSi2oQG/
 9CceXYJ5duEnG+JmDOWJvcZ3T49K5XaIDNfY2zGpcSu1VZKubWg=
 =tQ0m
 -----END PGP SIGNATURE-----

Merge 5.10.80 into android12-5.10-lts

Changes in 5.10.80
	xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay
	usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
	binder: use euid from cred instead of using task
	binder: use cred instead of task for selinux checks
	binder: use cred instead of task for getsecid
	Input: iforce - fix control-message timeout
	Input: elantench - fix misreporting trackpoint coordinates
	Input: i8042 - Add quirk for Fujitsu Lifebook T725
	libata: fix read log timeout value
	ocfs2: fix data corruption on truncate
	scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
	scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
	scsi: qla2xxx: Fix use after free in eh_abort path
	mmc: mtk-sd: Add wait dma stop done flow
	mmc: dw_mmc: Dont wait for DRTO on Write RSP error
	exfat: fix incorrect loading of i_blocks for large files
	parisc: Fix set_fixmap() on PA1.x CPUs
	parisc: Fix ptrace check on syscall return
	tpm: Check for integer overflow in tpm2_map_response_body()
	firmware/psci: fix application of sizeof to pointer
	crypto: s5p-sss - Add error handling in s5p_aes_probe()
	media: rkvdec: Do not override sizeimage for output format
	media: ite-cir: IR receiver stop working after receive overflow
	media: rkvdec: Support dynamic resolution changes
	media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
	media: v4l2-ioctl: Fix check_ext_ctrls
	ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
	ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
	ALSA: hda/realtek: Add quirk for Clevo PC70HS
	ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
	ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
	ALSA: hda/realtek: Add quirk for ASUS UX550VE
	ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
	ALSA: ua101: fix division by zero at probe
	ALSA: 6fire: fix control and bulk message timeouts
	ALSA: line6: fix control and interrupt message timeouts
	ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
	ALSA: usb-audio: Add registration quirk for JBL Quantum 400
	ALSA: hda: Free card instance properly at probe errors
	ALSA: synth: missing check for possible NULL after the call to kstrdup
	ALSA: timer: Fix use-after-free problem
	ALSA: timer: Unconditionally unlink slave instances, too
	ext4: fix lazy initialization next schedule time computation in more granular unit
	ext4: ensure enough credits in ext4_ext_shift_path_extents
	ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
	fuse: fix page stealing
	x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
	x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
	x86/irq: Ensure PI wakeup handler is unregistered before module unload
	ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked()
	ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
	cavium: Return negative value when pci_alloc_irq_vectors() fails
	scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
	scsi: qla2xxx: Fix unmap of already freed sgl
	mISDN: Fix return values of the probe function
	cavium: Fix return values of the probe function
	sfc: Export fibre-specific supported link modes
	sfc: Don't use netif_info before net_device setup
	hyperv/vmbus: include linux/bitops.h
	ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
	reset: socfpga: add empty driver allowing consumers to probe
	mmc: winbond: don't build on M68K
	drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
	fcnal-test: kill hanging ping/nettest binaries on cleanup
	bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
	bpf: Prevent increasing bpf_jit_limit above max
	gpio: mlxbf2.c: Add check for bgpio_init failure
	xen/netfront: stop tx queues during live migration
	nvmet-tcp: fix a memory leak when releasing a queue
	spi: spl022: fix Microwire full duplex mode
	net: multicast: calculate csum of looped-back and forwarded packets
	watchdog: Fix OMAP watchdog early handling
	drm: panel-orientation-quirks: Add quirk for GPD Win3
	block: schedule queue restart after BLK_STS_ZONE_RESOURCE
	nvmet-tcp: fix header digest verification
	r8169: Add device 10ec:8162 to driver r8169
	vmxnet3: do not stop tx queues after netif_device_detach()
	nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
	net/smc: Fix smc_link->llc_testlink_time overflow
	net/smc: Correct spelling mistake to TCPF_SYN_RECV
	rds: stop using dmapool
	btrfs: clear MISSING device status bit in btrfs_close_one_device
	btrfs: fix lost error handling when replaying directory deletes
	btrfs: call btrfs_check_rw_degradable only if there is a missing device
	KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
	ia64: kprobes: Fix to pass correct trampoline address to the handler
	selinux: fix race condition when computing ocontext SIDs
	hwmon: (pmbus/lm25066) Add offset coefficients
	regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled
	regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property
	EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
	mwifiex: fix division by zero in fw download path
	ath6kl: fix division by zero in send path
	ath6kl: fix control-message timeout
	ath10k: fix control-message timeout
	ath10k: fix division by zero in send path
	PCI: Mark Atheros QCA6174 to avoid bus reset
	rtl8187: fix control-message timeouts
	evm: mark evm_fixmode as __ro_after_init
	ifb: Depend on netfilter alternatively to tc
	wcn36xx: Fix HT40 capability for 2Ghz band
	wcn36xx: Fix tx_status mechanism
	wcn36xx: Fix (QoS) null data frame bitrate/modulation
	PM: sleep: Do not let "syscore" devices runtime-suspend during system transitions
	mwifiex: Read a PCI register after writing the TX ring write pointer
	mwifiex: Try waking the firmware until we get an interrupt
	libata: fix checking of DMA state
	wcn36xx: handle connection loss indication
	rsi: fix occasional initialisation failure with BT coex
	rsi: fix key enabled check causing unwanted encryption for vap_id > 0
	rsi: fix rate mask set leading to P2P failure
	rsi: Fix module dev_oper_mode parameter description
	perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
	perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
	RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
	signal: Remove the bogus sigkill_pending in ptrace_stop
	memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
	signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
	soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
	soc: fsl: dpio: use the combined functions to protect critical zone
	mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
	power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
	power: supply: max17042_battery: use VFSOC for capacity when no rsns
	KVM: arm64: Extract ESR_ELx.EC only
	KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
	can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
	can: j1939: j1939_can_recv(): ignore messages with invalid source address
	powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
	ring-buffer: Protect ring_buffer_reset() from reentrancy
	serial: core: Fix initializing and restoring termios speed
	ifb: fix building without CONFIG_NET_CLS_ACT
	ALSA: mixer: oss: Fix racy access to slots
	ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
	xen/balloon: add late_initcall_sync() for initial ballooning done
	ovl: fix use after free in struct ovl_aio_req
	PCI: pci-bridge-emul: Fix emulation of W1C bits
	PCI: cadence: Add cdns_plat_pcie_probe() missing return
	PCI: aardvark: Do not clear status bits of masked interrupts
	PCI: aardvark: Fix checking for link up via LTSSM state
	PCI: aardvark: Do not unmask unused interrupts
	PCI: aardvark: Fix reporting Data Link Layer Link Active
	PCI: aardvark: Fix configuring Reference clock
	PCI: aardvark: Fix return value of MSI domain .alloc() method
	PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
	PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge
	PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
	PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
	PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
	quota: check block number when reading the block in quota file
	quota: correct error number in free_dqentry()
	pinctrl: core: fix possible memory leak in pinctrl_enable()
	coresight: cti: Correct the parameter for pm_runtime_put
	iio: dac: ad5446: Fix ad5622_write() return value
	iio: ad5770r: make devicetree property reading consistent
	USB: serial: keyspan: fix memleak on probe errors
	serial: 8250: fix racy uartclk update
	most: fix control-message timeouts
	USB: iowarrior: fix control-message timeouts
	USB: chipidea: fix interrupt deadlock
	power: supply: max17042_battery: Clear status bits in interrupt handler
	dma-buf: WARN on dmabuf release with pending attachments
	drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
	drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
	drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
	Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
	Bluetooth: fix use-after-free error in lock_sock_nested()
	drm/panel-orientation-quirks: add Valve Steam Deck
	rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
	platform/x86: wmi: do not fail if disabling fails
	MIPS: lantiq: dma: add small delay after reset
	MIPS: lantiq: dma: reset correct number of channel
	locking/lockdep: Avoid RCU-induced noinstr fail
	net: sched: update default qdisc visibility after Tx queue cnt changes
	rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
	smackfs: Fix use-after-free in netlbl_catmap_walk()
	ath11k: Align bss_chan_info structure with firmware
	x86: Increase exception stack sizes
	mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
	mwifiex: Properly initialize private structure on interface type changes
	fscrypt: allow 256-bit master keys with AES-256-XTS
	drm/amdgpu: Fix MMIO access page fault
	ath11k: Avoid reg rules update during firmware recovery
	ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
	ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
	ath10k: high latency fixes for beacon buffer
	media: mt9p031: Fix corrupted frame after restarting stream
	media: netup_unidvb: handle interrupt properly according to the firmware
	media: atomisp: Fix error handling in probe
	media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
	media: uvcvideo: Set capability in s_param
	media: uvcvideo: Return -EIO for control errors
	media: uvcvideo: Set unique vdev name based in type
	media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
	media: s5p-mfc: Add checking to s5p_mfc_probe().
	media: imx: set a media_device bus_info string
	media: mceusb: return without resubmitting URB in case of -EPROTO error.
	ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
	rtw88: fix RX clock gate setting while fifo dump
	brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
	media: rcar-csi2: Add checking to rcsi2_start_receiver()
	ipmi: Disable some operations during a panic
	fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
	ACPICA: Avoid evaluating methods too early during system resume
	media: ipu3-imgu: imgu_fmt: Handle properly try
	media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
	media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
	net-sysfs: try not to restart the syscall if it will fail eventually
	tracefs: Have tracefs directories not set OTH permission bits by default
	ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create()
	mmc: moxart: Fix reference count leaks in moxart_probe
	iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
	ACPI: battery: Accept charges over the design capacity as full
	drm/amdkfd: fix resume error when iommu disabled in Picasso
	net: phy: micrel: make *-skew-ps check more lenient
	leaking_addresses: Always print a trailing newline
	drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
	block: bump max plugged deferred size from 16 to 32
	md: update superblock after changing rdev flags in state_store
	memstick: r592: Fix a UAF bug when removing the driver
	lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression
	lib/xz: Validate the value before assigning it to an enum variable
	workqueue: make sysfs of unbound kworker cpumask more clever
	tracing/cfi: Fix cmp_entries_* functions signature mismatch
	mt76: mt7915: fix an off-by-one bound check
	mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
	block: remove inaccurate requeue check
	media: allegro: ignore interrupt if mailbox is not initialized
	nvmet: fix use-after-free when a port is removed
	nvmet-rdma: fix use-after-free when a port is removed
	nvmet-tcp: fix use-after-free when a port is removed
	nvme: drop scan_lock and always kick requeue list when removing namespaces
	PM: hibernate: Get block device exclusively in swsusp_check()
	selftests: kvm: fix mismatched fclose() after popen()
	selftests/bpf: Fix perf_buffer test on system with offline cpus
	iwlwifi: mvm: disable RX-diversity in powersave
	smackfs: use __GFP_NOFAIL for smk_cipso_doi()
	ARM: clang: Do not rely on lr register for stacktrace
	gre/sit: Don't generate link-local addr if addr_gen_mode is IN6_ADDR_GEN_MODE_NONE
	gfs2: Cancel remote delete work asynchronously
	gfs2: Fix glock_hash_walk bugs
	ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
	vrf: run conntrack only in context of lower/physdev for locally generated packets
	net: annotate data-race in neigh_output()
	ACPI: AC: Quirk GK45 to skip reading _PSR
	btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
	btrfs: do not take the uuid_mutex in btrfs_rm_device
	spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in bcm_qspi_probe()
	wcn36xx: Correct band/freq reporting on RX
	x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
	drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
	selftests/core: fix conflicting types compile error for close_range()
	parisc: fix warning in flush_tlb_all
	task_stack: Fix end_of_stack() for architectures with upwards-growing stack
	erofs: don't trigger WARN() when decompression fails
	parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
	parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
	netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state
	selftests/bpf: Fix strobemeta selftest regression
	Bluetooth: fix init and cleanup of sco_conn.timeout_work
	rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
	MIPS: lantiq: dma: fix burst length for DEU
	objtool: Add xen_start_kernel() to noreturn list
	x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
	objtool: Fix static_call list generation
	drm/v3d: fix wait for TMU write combiner flush
	virtio-gpu: fix possible memory allocation failure
	lockdep: Let lock_is_held_type() detect recursive read as read
	net: net_namespace: Fix undefined member in key_remove_domain()
	cgroup: Make rebind_subsystems() disable v2 controllers all at once
	wcn36xx: Fix Antenna Diversity Switching
	wilc1000: fix possible memory leak in cfg_scan_result()
	Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
	crypto: caam - disable pkc for non-E SoCs
	rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
	net: dsa: rtl8366rb: Fix off-by-one bug
	ath11k: fix some sleeping in atomic bugs
	ath11k: Avoid race during regd updates
	ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
	ath11k: Fix memory leak in ath11k_qmi_driver_event_work
	ath10k: Fix missing frame timestamp for beacon/probe-resp
	ath10k: sdio: Add missing BH locking around napi_schdule()
	drm/ttm: stop calling tt_swapin in vm_access
	arm64: mm: update max_pfn after memory hotplug
	drm/amdgpu: fix warning for overflow check
	media: em28xx: add missing em28xx_close_extension
	media: cxd2880-spi: Fix a null pointer dereference on error handling path
	media: dvb-usb: fix ununit-value in az6027_rc_query
	media: v4l2-ioctl: S_CTRL output the right value
	media: TDA1997x: handle short reads of hdmi info frame.
	media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()'
	media: radio-wl1273: Avoid card name truncation
	media: si470x: Avoid card name truncation
	media: tm6000: Avoid card name truncation
	media: cx23885: Fix snd_card_free call on null card pointer
	kprobes: Do not use local variable when creating debugfs file
	crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
	cpuidle: Fix kobject memory leaks in error paths
	media: em28xx: Don't use ops->suspend if it is NULL
	ath9k: Fix potential interrupt storm on queue reset
	PM: EM: Fix inefficient states detection
	EDAC/amd64: Handle three rank interleaving mode
	rcu: Always inline rcu_dynticks_task*_{enter,exit}()
	netfilter: nft_dynset: relax superfluous check on set updates
	media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
	crypto: qat - detect PFVF collision after ACK
	crypto: qat - disregard spurious PFVF interrupts
	hwrng: mtk - Force runtime pm ops for sleep ops
	b43legacy: fix a lower bounds test
	b43: fix a lower bounds test
	gve: Recover from queue stall due to missed IRQ
	mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
	mmc: sdhci-omap: Fix context restore
	memstick: avoid out-of-range warning
	memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
	net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
	hwmon: Fix possible memleak in __hwmon_device_register()
	hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff
	ath10k: fix max antenna gain unit
	kernel/sched: Fix sched_fork() access an invalid sched_task_group
	tcp: switch orphan_count to bare per-cpu counters
	drm/msm: potential error pointer dereference in init()
	drm/msm: uninitialized variable in msm_gem_import()
	net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
	media: ir_toy: assignment to be16 should be of correct type
	mmc: mxs-mmc: disable regulator on error and in the remove function
	platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
	mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
	mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
	mt76: mt7915: fix possible infinite loop release semaphore
	mt76: mt7915: fix sta_rec_wtbl tag len
	mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
	rsi: stop thread firstly in rsi_91x_init() error handling
	mwifiex: Send DELBA requests according to spec
	net: enetc: unmap DMA in enetc_send_cmd()
	phy: micrel: ksz8041nl: do not use power down mode
	nvme-rdma: fix error code in nvme_rdma_setup_ctrl
	PM: hibernate: fix sparse warnings
	clocksource/drivers/timer-ti-dm: Select TIMER_OF
	x86/sev: Fix stack type check in vc_switch_off_ist()
	drm/msm: Fix potential NULL dereference in DPU SSPP
	smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
	KVM: selftests: Add operand to vmsave/vmload/vmrun in svm.c
	KVM: selftests: Fix nested SVM tests when built with clang
	bpftool: Avoid leaking the JSON writer prepared for program metadata
	libbpf: Fix BTF data layout checks and allow empty BTF
	libbpf: Allow loading empty BTFs
	libbpf: Fix overflow in BTF sanity checks
	libbpf: Fix BTF header parsing checks
	s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
	KVM: s390: pv: avoid double free of sida page
	KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
	irq: mips: avoid nested irq_enter()
	tpm: fix Atmel TPM crash caused by too frequent queries
	tpm_tis_spi: Add missing SPI ID
	libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
	tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
	spi: spi-rpc-if: Check return value of rpcif_sw_init()
	samples/kretprobes: Fix return value if register_kretprobe() failed
	KVM: s390: Fix handle_sske page fault handling
	libertas_tf: Fix possible memory leak in probe and disconnect
	libertas: Fix possible memory leak in probe and disconnect
	wcn36xx: add proper DMA memory barriers in rx path
	wcn36xx: Fix discarded frames due to wrong sequence number
	drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
	selftests: bpf: Convert sk_lookup ctx access tests to PROG_TEST_RUN
	selftests/bpf: Fix fd cleanup in sk_lookup test
	net: amd-xgbe: Toggle PLL settings during rate change
	net: phylink: avoid mvneta warning when setting pause parameters
	crypto: pcrypt - Delay write to padata->info
	selftests/bpf: Fix fclose/pclose mismatch in test_progs
	udp6: allow SO_MARK ctrl msg to affect routing
	ibmvnic: don't stop queue in xmit
	ibmvnic: Process crqs after enabling interrupts
	cgroup: Fix rootcg cpu.stat guest double counting
	bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
	bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
	of: unittest: fix EXPECT text for gpio hog errors
	iio: st_sensors: Call st_sensors_power_enable() from bus drivers
	iio: st_sensors: disable regulators after device unregistration
	RDMA/rxe: Fix wrong port_cap_flags
	ARM: dts: BCM5301X: Fix memory nodes names
	clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
	ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
	arm64: dts: rockchip: Fix GPU register width for RK3328
	ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
	RDMA/bnxt_re: Fix query SRQ failure
	arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
	arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
	arm64: dts: meson-g12a: Fix the pwm regulator supply properties
	arm64: dts: meson-g12b: Fix the pwm regulator supply properties
	bus: ti-sysc: Fix timekeeping_suspended warning on resume
	ARM: dts: at91: tse850: the emac<->phy interface is rmii
	scsi: dc395: Fix error case unwinding
	MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
	JFS: fix memleak in jfs_mount
	arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
	arm64: dts: renesas: beacon: Fix Ethernet PHY mode
	arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
	ALSA: hda: Reduce udelay() at SKL+ position reporting
	ALSA: hda: Release controller display power during shutdown/reboot
	ALSA: hda: Fix hang during shutdown due to link reset
	ALSA: hda: Use position buffer for SKL+ again
	soundwire: debugfs: use controller id and link_id for debugfs
	scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
	driver core: Fix possible memory leak in device_link_add()
	arm: dts: omap3-gta04a4: accelerometer irq fix
	ASoC: SOF: topology: do not power down primary core during topology removal
	soc/tegra: Fix an error handling path in tegra_powergate_power_up()
	memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
	clk: at91: check pmc node status before registering syscore ops
	video: fbdev: chipsfb: use memset_io() instead of memset()
	powerpc: Refactor is_kvm_guest() declaration to new header
	powerpc: Rename is_kvm_guest() to check_kvm_guest()
	powerpc: Reintroduce is_kvm_guest() as a fast-path check
	powerpc: Fix is_kvm_guest() / kvm_para_available()
	powerpc: fix unbalanced node refcount in check_kvm_guest()
	serial: 8250_dw: Drop wrong use of ACPI_PTR()
	usb: gadget: hid: fix error code in do_config()
	power: supply: rt5033_battery: Change voltage values to µV
	power: supply: max17040: fix null-ptr-deref in max17040_probe()
	scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
	RDMA/mlx4: Return missed an error if device doesn't support steering
	usb: musb: select GENERIC_PHY instead of depending on it
	staging: most: dim2: do not double-register the same device
	staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
	pinctrl: renesas: checker: Fix off-by-one bug in drive register check
	ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
	ARM: dts: stm32: fix SAI sub nodes register range
	ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
	ASoC: cs42l42: Correct some register default values
	ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
	soc: qcom: rpmhpd: Provide some missing struct member descriptions
	soc: qcom: rpmhpd: Make power_on actually enable the domain
	usb: typec: STUSB160X should select REGMAP_I2C
	iio: adis: do not disabe IRQs in 'adis_init()'
	scsi: ufs: Refactor ufshcd_setup_clocks() to remove skip_ref_clk
	scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
	serial: imx: fix detach/attach of serial console
	usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
	usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
	usb: dwc2: drd: reset current session before setting the new one
	firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
	soc: qcom: apr: Add of_node_put() before return
	pinctrl: equilibrium: Fix function addition in multiple groups
	phy: qcom-qusb2: Fix a memory leak on probe
	phy: ti: gmii-sel: check of_get_address() for failure
	phy: qcom-snps: Correct the FSEL_MASK
	serial: xilinx_uartps: Fix race condition causing stuck TX
	clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
	HID: u2fzero: clarify error check and length calculations
	HID: u2fzero: properly handle timeouts in usb_submit_urb
	powerpc/44x/fsp2: add missing of_node_put
	ASoC: cs42l42: Disable regulators if probe fails
	ASoC: cs42l42: Use device_property API instead of of_property
	ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
	virtio_ring: check desc == NULL when using indirect with packed
	mips: cm: Convert to bitfield API to fix out-of-bounds access
	power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
	apparmor: fix error check
	rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
	nfsd: don't alloc under spinlock in rpc_parse_scope_id
	i2c: mediatek: fixing the incorrect register offset
	NFS: Fix dentry verifier races
	pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
	drm/plane-helper: fix uninitialized variable reference
	PCI: aardvark: Don't spam about PIO Response Status
	PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
	opp: Fix return in _opp_add_static_v2()
	NFS: Fix deadlocks in nfs_scan_commit_list()
	fs: orangefs: fix error return code of orangefs_revalidate_lookup()
	mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
	PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
	mtd: core: don't remove debugfs directory if device is in use
	remoteproc: Fix a memory leak in an error handling path in 'rproc_handle_vdev()'
	rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
	dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
	NFS: Fix up commit deadlocks
	NFS: Fix an Oops in pnfs_mark_request_commit()
	Fix user namespace leak
	auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
	auxdisplay: ht16k33: Connect backlight to fbdev
	auxdisplay: ht16k33: Fix frame buffer device blanking
	soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read
	netfilter: nfnetlink_queue: fix OOB when mac header was cleared
	dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
	signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
	m68k: set a default value for MEMORY_RESERVE
	watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
	ar7: fix kernel builds for compiler test
	scsi: qla2xxx: Changes to support FCP2 Target
	scsi: qla2xxx: Relogin during fabric disturbance
	scsi: qla2xxx: Fix gnl list corruption
	scsi: qla2xxx: Turn off target reset during issue_lip
	NFSv4: Fix a regression in nfs_set_open_stateid_locked()
	i2c: xlr: Fix a resource leak in the error handling path of 'xlr_i2c_probe()'
	xen-pciback: Fix return in pm_ctrl_init()
	net: davinci_emac: Fix interrupt pacing disable
	ethtool: fix ethtool msg len calculation for pause stats
	openrisc: fix SMP tlb flush NULL pointer dereference
	net: vlan: fix a UAF in vlan_dev_real_dev()
	ice: Fix replacing VF hardware MAC to existing MAC filter
	ice: Fix not stopping Tx queues for VFs
	ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
	drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
	net: phy: fix duplex out of sync problem while changing settings
	bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
	mfd: core: Add missing of_node_put for loop iteration
	can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for mcp251xfd_chip_rx_int_enable()
	mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration()
	zram: off by one in read_block_state()
	perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
	llc: fix out-of-bound array index in llc_sk_dev_hash()
	nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
	arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
	bpf, sockmap: Remove unhash handler for BPF sockmap usage
	bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
	gve: Fix off by one in gve_tx_timeout()
	seq_file: fix passing wrong private data
	net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
	net: hns3: fix kernel crash when unload VF while it is being reset
	net: hns3: allow configure ETS bandwidth of all TCs
	net: stmmac: allow a tc-taprio base-time of zero
	vsock: prevent unnecessary refcnt inc for nonblocking connect
	net/smc: fix sk_refcnt underflow on linkdown and fallback
	cxgb4: fix eeprom len when diagnostics not implemented
	selftests/net: udpgso_bench_rx: fix port argument
	ARM: 9155/1: fix early early_iounmap()
	ARM: 9156/1: drop cc-option fallbacks for architecture selection
	parisc: Fix backtrace to always include init funtion names
	MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
	x86/mce: Add errata workaround for Skylake SKX37
	posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
	irqchip/sifive-plic: Fixup EOI failed when masked
	f2fs: should use GFP_NOFS for directory inodes
	net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
	9p/net: fix missing error check in p9_check_errors
	memcg: prohibit unconditional exceeding the limit of dying tasks
	powerpc/lib: Add helper to check if offset is within conditional branch range
	powerpc/bpf: Validate branch ranges
	powerpc/security: Add a helper to query stf_barrier type
	powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
	mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
	mm, oom: do not trigger out_of_memory from the #PF
	mfd: dln2: Add cell for initializing DLN2 ADC
	video: backlight: Drop maximum brightness override for brightness zero
	s390/cio: check the subchannel validity for dev_busid
	s390/tape: fix timer initialization in tape_std_assign()
	s390/ap: Fix hanging ioctl caused by orphaned replies
	s390/cio: make ccw_device_dma_* more robust
	mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
	mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
	mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
	mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
	mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
	mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
	mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
	mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
	powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
	powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
	drm/sun4i: Fix macros in sun8i_csc.h
	PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
	PCI: aardvark: Fix PCIe Max Payload Size setting
	SUNRPC: Partial revert of commit 6f9f17287e
	ath10k: fix invalid dma_addr_t token assignment
	mmc: moxart: Fix null pointer dereference on pointer host
	selftests/bpf: Fix also no-alu32 strobemeta selftest
	arch/cc: Introduce a function to check for confidential computing features
	x86/sev: Add an x86 version of cc_platform_has()
	x86/sev: Make the #VC exception stacks part of the default stacks storage
	soc/tegra: pmc: Fix imbalanced clock disabling in error code path
	Linux 5.10.80

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I21c750863965fbf584251fa2de3c941ae5922d3f
2021-11-19 11:50:41 +01:00
Greg Kroah-Hartman
706ebf15a1 Merge branch 'android12-5.10' into android12-5.10-lts
Sync up with android12-5.10 for the following commits:

d30938528e ANDROID: GKI: Update symbol list for VIVO
47458bf124 ANDROID: block: export tracepoints
e41b116463 ANDROID: setlocalversion: make KMI_GENERATION optional
5dac28a174 BACKPORT: uapi: virtio_ids: add a sound device type ID from OASIS spec
2f3f5731de ANDROID: GKI: Add vendor hook to binder transaction
775cd2119d ANDROID: qcom: Add smp_call_function_single_async to ABI
d736cbf8d9 Revert "sched/fair: Keep load_avg and load_sum synced"
de0ba4ea3c Revert "sched/pelt: Ensure that *_sum is always synced with *_avg"
8630facf34 Revert "sched/fair: Ensure _sum and _avg values stay consistent"
7a7b5f89d9 ANDROID: locking/rwsem: only clean RWSEM_FLAG_HANDOFF when already set
a1a4c80265 UPSTREAM: f2fs: change fiemap way in printing compression chunk
cc98cd4a3e ANDROID: GKI: add allowed list file for xiaomi
fa9c907453 ANDROID: GKI: Update symbol list
ea592f07f6 ANDROID: Update symbol list for mtk
a4eacf3227 ANDROID: binder: fix regression in sender_euid
6b7c37f6c4 ANDROID: fips140: use UTS_RELEASE as FIPS version
11db2de0af BACKPORT: binder: use cred instead of task for getsecid
3af7a2f610 BACKPORT: binder: use cred instead of task for selinux checks
d492977395 BACKPORT: binder: use euid from cred instead of using task
7e2fbdaeab ANDROID: vendor_hooks: Add hooks for frequency optimization
054a3c228a ANDROID: GKI: Update symbols to symbol list
0db6925868 ANDROID: vendor_hooks: export get_wchan
a61d61bab7 ANDROID: vendor_hooks: Add hooks to record the time of the process in various states
6cf4b65244 FROMGIT: dma-buf: acquire name lock before read/write dma_buf.name

Due to api additions in android12-5.10, this also adds more api symbols
to track:

Leaf changes summary: 33 artifacts changed
Changed leaf types summary: 0 leaf type changed
Removed/Changed/Added functions summary: 0 Removed, 0 Changed, 19 Added functions
Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 14 Added variables

19 Added functions:

  [A] 'function int __traceiter_android_vh_cpufreq_fast_switch(void*, cpufreq_policy*, unsigned int, unsigned int)'
  [A] 'function int __traceiter_android_vh_cpufreq_resolve_freq(void*, cpufreq_policy*, unsigned int, unsigned int)'
  [A] 'function int __traceiter_android_vh_cpufreq_target(void*, cpufreq_policy*, unsigned int, unsigned int)'
  [A] 'function int __traceiter_android_vh_sched_stat_runtime_rt(void*, task_struct*, u64)'
  [A] 'function int __traceiter_block_bio_complete(void*, request_queue*, bio*)'
  [A] 'function int __traceiter_block_bio_queue(void*, request_queue*, bio*)'
  [A] 'function int __traceiter_block_getrq(void*, request_queue*, bio*, int)'
  [A] 'function int __traceiter_block_rq_complete(void*, request*, int, unsigned int)'
  [A] 'function int __traceiter_block_rq_insert(void*, request_queue*, request*)'
  [A] 'function int __traceiter_block_rq_issue(void*, request_queue*, request*)'
  [A] 'function int __traceiter_block_rq_merge(void*, request_queue*, request*)'
  [A] 'function int __traceiter_block_rq_requeue(void*, request_queue*, request*)'
  [A] 'function int __traceiter_block_split(void*, request_queue*, bio*, unsigned int)'
  [A] 'function int __traceiter_sched_stat_runtime(void*, task_struct*, u64, u64)'
  [A] 'function int dev_change_flags(net_device*, unsigned int, netlink_ext_ack*)'
  [A] 'function unsigned long int get_wchan(task_struct*)'
  [A] 'function void* mempool_alloc_pages(gfp_t, void*)'
  [A] 'function void mempool_free_pages(void*, void*)'
  [A] 'function int mempool_resize(mempool_t*, int)'

14 Added variables:

  [A] 'tracepoint __tracepoint_android_vh_cpufreq_fast_switch'
  [A] 'tracepoint __tracepoint_android_vh_cpufreq_resolve_freq'
  [A] 'tracepoint __tracepoint_android_vh_cpufreq_target'
  [A] 'tracepoint __tracepoint_android_vh_sched_stat_runtime_rt'
  [A] 'tracepoint __tracepoint_block_bio_complete'
  [A] 'tracepoint __tracepoint_block_bio_queue'
  [A] 'tracepoint __tracepoint_block_getrq'
  [A] 'tracepoint __tracepoint_block_rq_complete'
  [A] 'tracepoint __tracepoint_block_rq_insert'
  [A] 'tracepoint __tracepoint_block_rq_issue'
  [A] 'tracepoint __tracepoint_block_rq_merge'
  [A] 'tracepoint __tracepoint_block_rq_requeue'
  [A] 'tracepoint __tracepoint_block_split'
  [A] 'tracepoint __tracepoint_sched_stat_runtime'

Signed-off-by: Greg Kroah-Hartman <gregkh@google.com>
Change-Id: I15990841323b2a040b41d8207da3532f3d0db795
2021-11-19 09:15:03 +01:00
Tom Rix
851b622e7b apparmor: fix error check
[ Upstream commit d108370c644b153382632b3e5511ade575c91c86 ]

clang static analysis reports this representative problem:

label.c:1463:16: warning: Assigned value is garbage or undefined
        label->hname = name;
                     ^ ~~~~

In aa_update_label_name(), this the problem block of code

	if (aa_label_acntsxprint(&name, ...) == -1)
		return res;

On failure, aa_label_acntsxprint() has a more complicated return
that just -1.  So check for a negative return.

It was also noted that the aa_label_acntsxprint() main comment refers
to a nonexistent parameter, so clean up the comment.

Fixes: f1bd904175 ("apparmor: add the base fns() for domain labels")
Signed-off-by: Tom Rix <trix@redhat.com>
Reviewed-by: Nick Desaulniers <ndesaulniers@google.com>
Signed-off-by: John Johansen <john.johansen@canonical.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2021-11-18 14:04:22 +01:00
Tetsuo Handa
d337537181 smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
[ Upstream commit 0934ad42bb2c5df90a1b9de690f93de735b622fe ]

syzbot is reporting UAF at cipso_v4_doi_search() [1], for smk_cipso_doi()
is calling kfree() without removing from the cipso_v4_doi_list list after
netlbl_cfg_cipsov4_map_add() returned an error. We need to use
netlbl_cfg_cipsov4_del() in order to remove from the list and wait for
RCU grace period before kfree().

Link: https://syzkaller.appspot.com/bug?extid=93dba5b91f0fed312cbd [1]
Reported-by: syzbot <syzbot+93dba5b91f0fed312cbd@syzkaller.appspotmail.com>
Signed-off-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
Fixes: 6c2e8ac095 ("netlabel: Update kernel configuration API")
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2021-11-18 14:04:10 +01:00
Tetsuo Handa
c11aecbe05 smackfs: use __GFP_NOFAIL for smk_cipso_doi()
[ Upstream commit f91488ee15bd3cac467e2d6a361fc2d34d1052ae ]

syzbot is reporting kernel panic at smk_cipso_doi() due to memory
allocation fault injection [1]. The reason for need to use panic() was
not explained. But since no fix was proposed for 18 months, for now
let's use __GFP_NOFAIL for utilizing syzbot resource on other bugs.

Link: https://syzkaller.appspot.com/bug?extid=89731ccb6fec15ce1c22 [1]
Reported-by: syzbot <syzbot+89731ccb6fec15ce1c22@syzkaller.appspotmail.com>
Signed-off-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
2021-11-18 14:03:59 +01:00