18cd39b706
This is the merge of the upstream LTS release of 5.10.136 into the android12-5.10 branch. It contains the following commits:ee965fe12d
Merge branch 'android12-5.10' into branch 'android12-5.10-lts'b7247246f6
Merge 5.10.136 into android12-5.10-lts6eae1503dd
Linux 5.10.1361bea03b44e
x86/speculation: Add LFENCE to RSB fill sequence509c2c9fe7
x86/speculation: Add RSB VM Exit protectionse5b556a7b2
macintosh/adb: fix oob read in do_adb_query() function75742ffc36
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x358640e2e7f1bf
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x35879c45bb363e
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC5583a292cb181
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x16751a2a2e3456
Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007e81f95d030
Bluetooth: btusb: Add support of IMC Networks PID 0x3568918ce738e2
Bluetooth: hci_bcm: Add DT compatible for CYW55572033a4455d9
Bluetooth: hci_bcm: Add BCM4349B1 variant50763f0ac0
selftests: KVM: Handle compiler optimizations in ucalla56e1ccdb7
tools/kvm_stat: fix display of error when multiple processes are found3c77292d52
crypto: arm64/poly1305 - fix a read out-of-bounde2c63e1afd
ACPI: APEI: Better fix to avoid spamming the console with old error logs6ccff35588
ACPI: video: Shortening quirk list by identifying Clevo by board_name onlya2b472b152
ACPI: video: Force backlight native for some TongFang devicesa01a4e9f5d
tun: avoid double free in tun_free_netdev1069087e2f
selftests/bpf: Check dst_port only on the client socket042fb1c281
selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads78c8397132
ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()4f3b852336
ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()45b69848a2
x86/speculation: Make all RETbleed mitigations 64-bit only30abcdabf2
Merge 5.10.135 into android12-5.10-ltsf6ce9a9115
Merge 5.10.134 into android12-5.10-lts4fd9cb57a3
Linux 5.10.1354bfc9dc608
selftests: bpf: Don't run sk_lookup in verifier tests6d3fad2b44
bpf: Add PROG_TEST_RUN support for sk_lookup programs6aad811b37
bpf: Consolidate shared test timing code545fc3524c
x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available14b494b7aa
xfs: Enforce attr3 buffer recovery ordere5f9d4e0f8
xfs: logging the on disk inode LSN can make it go backwardsc1268acaa0
xfs: remove dead stale buf unpin handling codec85cbb0b21
xfs: hold buffer across unpin and potential shutdown processingd8f5bb0a09
xfs: force the log offline when log intent item recovery failseccacbcbfd
xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes17c8097fb0
xfs: prevent UAF in xfs_log_item_in_current_chkpt6d3605f84e
xfs: xfs_log_force_lsn isn't passed a LSN41fbfdaba9
xfs: refactor xfs_file_fsyncaadc39fd5b
docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleedc4cd52ab1e
EDAC/ghes: Set the DIMM label unconditionallyc454639172
ARM: 9216/1: Fix MAX_DMA_ADDRESS overflowe500aa9f2d
mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle.2670f76a56
page_alloc: fix invalid watermark check on a negative value8014246694
ARM: crypto: comment out gcc warning that breaks clang builds6f3505588d
sctp: leave the err path free in sctp_stream_init to sctp_stream_free510e5b3791
sfc: disable softirqs for ptp TX3ec42508a6
perf symbol: Correct address for bss symbols6807897695
virtio-net: fix the race between refill work and close440dccd80f
netfilter: nf_queue: do not allow packet truncation below transport header offsetaeb2ff9f9f
sctp: fix sleep in atomic context bug in timer handlersfad6caf9b1
i40e: Fix interface init with MSI interrupts (no MSI-X)e4a7acd6b4
tcp: Fix data-races around sysctl_tcp_reflect_tos.f310fb69a0
tcp: Fix a data-race around sysctl_tcp_comp_sack_nr.d2476f2059
tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns.4832397891
tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns.530a4da37e
net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa()6e0e0464f1
macsec: always read MACSEC_SA_ATTR_PN as a u642daf0a1261
macsec: limit replay window size with XPN0755c9d05a
macsec: fix error message in macsec_add_rxsa and _txsa54c295a30f
macsec: fix NULL deref in macsec_add_rxsa034bfadc8f
Documentation: fix sctp_wmem in ip-sysctl.rst4aea33f404
tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit.c4e6029a85
tcp: Fix a data-race around sysctl_tcp_autocorking.83edb788e6
tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen.f47e7e5b49
tcp: Fix a data-race around sysctl_tcp_min_tso_segs.5584fe9718
net: sungem_phy: Add of_node_put() for reference returned by of_get_parent()b399ffafff
igmp: Fix data-races around sysctl_igmp_qrv.4c1318dabe
net/tls: Remove the context from the list in tls_device_down8008e797ec
ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptra84b8b53a5
net: ping6: Fix memleak in ipv6_renew_options().c37c7f35d7
tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit.9ffb4fdfd8
tcp: Fix a data-race around sysctl_tcp_limit_output_bytes.3e93312583
tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf.77ac046a9a
Revert "tcp: change pingpong threshold to 3"54a73d6544
scsi: ufs: host: Hold reference returned by of_parse_phandle()160f79561e
ice: do not setup vlan for loopback VSI9ed6f97c8d
ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)2b4b373271
tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save.3fb21b67c0
tcp: Fix a data-race around sysctl_tcp_nometrics_save.81c45f49e6
tcp: Fix a data-race around sysctl_tcp_frto.312ce3901f
tcp: Fix a data-race around sysctl_tcp_adv_win_scale.3cddb7a7a5
tcp: Fix a data-race around sysctl_tcp_app_win.f10a5f905a
tcp: Fix data-races around sysctl_tcp_dsack.7fa8999b31
watch_queue: Fix missing locking in add_watch_to_object()45a84f04a9
watch_queue: Fix missing rcu annotationb38a8802c5
nouveau/svm: Fix to migrate all requested pagesbd46ca4146
s390/archrandom: prevent CPACF trng invocations in interrupt context1228934cf2
ntfs: fix use-after-free in ntfs_ucsncmp()5528990512
Revert "ocfs2: mount shared volume without ha stack"de5d4654ac
Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_puta46cc20143
Merge 5.10.133 into android12-5.10-lts3f05c6dd13
ANDROID: fix up 5.10.132 merge with the virtio_mmio.c driver7a62a4b621
Linux 5.10.134bb1990a300
watch-queue: remove spurious double semicolonf7c1fc0dec
net: usb: ax88179_178a needs FLAG_SEND_ZLP08afa87f58
tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()a4bb7ef2d6
tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()c84986d097
tty: drop tty_schedule_flip()4d374625cc
tty: the rest, stop using tty_schedule_flip()6a81848252
tty: drivers/tty/, stop using tty_schedule_flip()0adf21eec5
watchqueue: make sure to serialize 'wqueue->defunct' properlyc0a3a9eb26
x86/alternative: Report missing return thunk detailsb7b9e5cc8b
x86/amd: Use IBPB for firmware calls14fc9233aa
Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunksf44e65e6f0
Bluetooth: SCO: Fix sco_send_frame returning skb->lena8feae8bd2
Bluetooth: Fix passing NULL to PTR_ERR5283591c84
Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg341a029cf3
Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg3cce0e771f
Bluetooth: Add bt_skb_sendmmsg helperc87b2bc9d7
Bluetooth: Add bt_skb_sendmsg helper4faf4bbc2d
ALSA: memalloc: Align buffer allocations in page sized1dc861cd6
bitfield.h: Fix "type of reg too small for mask" testf62ffdb5e2
drm/imx/dcss: fix unused but set variable warnings577b624689
dlm: fix pending remove if msg allocation failscdcd20aa2c
x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts26d5eb3c25
sched/deadline: Fix BUG_ON condition for deboosted tasks0c722a32f2
bpf: Make sure mac_header was set before using itddb3f0b688
mm/mempolicy: fix uninit-value in mpol_rebind_policy()3616776bc5
KVM: Don't null dereference ops->destroy684896e675
spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers0648526633
tcp: Fix data-races around sysctl_tcp_max_reordering.805f1c7ce4
tcp: Fix a data-race around sysctl_tcp_rfc1337.03bb3892f3
tcp: Fix a data-race around sysctl_tcp_stdurg.daa8b5b869
tcp: Fix a data-race around sysctl_tcp_retrans_collapse.0e3f82a03e
tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.cc133e4f4b
tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.d8781f7cd0
tcp: Fix data-races around sysctl_tcp_recovery.11e8b013d1
tcp: Fix a data-race around sysctl_tcp_early_retrans.ffc388f6f0
tcp: Fix data-races around sysctl knobs related to SYN option.fcaef69c79
udp: Fix a data-race around sysctl_udp_l3mdev_accept.9add240f76
ip: Fix data-races around sysctl_ip_prot_sock.e045d672ba
ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.36f1d9c607
drm/imx/dcss: Add missing of_node_put() in fail path665cbe91de
be2net: Fix buffer overflow in be_get_module_eeprom4752392855
gpio: pca953x: use the correct register address when regcache sync during inita941e6d5ba
gpio: pca953x: use the correct range when do regmap sync928ded3fc1
gpio: pca953x: only use single read/write for No AI modeb82de63f8f
ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero6f949e5615
i40e: Fix erroneous adapter reinitialization during recovery processc6af943249
iavf: Fix handling of dummy receive descriptors0dc2f19d8c
tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.22938534c6
tcp: Fix data-races around sysctl_tcp_fastopen.b3ce32e33a
tcp: Fix data-races around sysctl_max_syn_backlog.b6c189aa80
tcp: Fix a data-race around sysctl_tcp_tw_reuse.fd6f1284e3
tcp: Fix a data-race around sysctl_tcp_notsent_lowat.768e424607
tcp: Fix data-races around some timeout sysctl knobs.474510e174
tcp: Fix data-races around sysctl_tcp_reordering.dc1a78a2b2
tcp: Fix data-races around sysctl_tcp_syncookies.fc489055e7
tcp: Fix data-races around keepalive sysctl knobs.f85119fb3f
igmp: Fix data-races around sysctl_igmp_max_msf.7d26db0053
igmp: Fix a data-race around sysctl_igmp_max_memberships.473aad9ad5
igmp: Fix data-races around sysctl_igmp_llm_reports.e80ff0b966
net/tls: Fix race in TLS device down flowa3ac79f38d
net: stmmac: fix dma queue left shift overflow issuef3da643d87
i2c: cadence: Change large transfer count reset logic to be unconditionaldd7b5ba44b
net: stmmac: fix unbalanced ptp clock issue in suspend/resume flowc61aede097
tcp: Fix a data-race around sysctl_tcp_probe_interval.d452ce36f2
tcp: Fix a data-race around sysctl_tcp_probe_threshold.d5bece4df6
tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.97992e8fef
tcp: Fix data-races around sysctl_tcp_min_snd_mss.514d2254c7
tcp: Fix data-races around sysctl_tcp_base_mss.77a04845f0
tcp: Fix data-races around sysctl_tcp_mtu_probing.d4f65615db
tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.0ee76fe01f
ip: Fix a data-race around sysctl_fwmark_reflect.611ba70e5a
ip: Fix a data-race around sysctl_ip_autobind_reuse.94269132d0
ip: Fix data-races around sysctl_ip_nonlocal_bind.11038fa781
ip: Fix data-races around sysctl_ip_fwd_update_priority.b96ed5ccb0
ip: Fix data-races around sysctl_ip_fwd_use_pmtu.5e343e3ef4
ip: Fix data-races around sysctl_ip_no_pmtu_disc.77836dbe35
igc: Reinstate IGC_REMOVED logic and implement it properlyfb6031203e
drm/amdgpu/display: add quirk handling for stutter mode43128b3eee
perf/core: Fix data race between perf_event_set_output() and perf_mmap_close()5694b162f2
pinctrl: ralink: Check for null return of devm_kcalloc493ceca327
power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe47b696dd65
xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup()3777ea39f0
serial: mvebu-uart: correctly report configured baudrate valuee744aad0c4
PCI: hv: Fix interrupt mapping for multi-MSI522bd31d6b
PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()73bf070408
PCI: hv: Fix hv_arch_irq_unmask() for multi-MSIf1d2f1ce05
PCI: hv: Fix multi-MSI to allow more than one MSI vectorb07240ce4a
Revert "m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch"4f900c37f1
net: inline rollback_registered_many()bf2f3d1970
net: move rollback_registered_many()672fac0a43
net: inline rollback_registered()b1158677d4
net: move net_set_todo inside rollback_registered()2e11856ec3
net: make sure devices go through netdev_wait_all_refsed6964ff47
net: make free_netdev() more lenient with unregistering devices2686f62fa7
docs: net: explain struct net_device lifetime7a99c7c32c
xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE2ee0cab11f
io_uring: Use original task for req identity in io_identity_cow()ab5050fd74
lockdown: Fix kexec lockdown bypass with ima policy426336de35
mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication15155fa898
riscv: add as-options for modules with assembly compontents31f3bb363a
pinctrl: stm32: fix optional IRQ support to gpiosbbc03f7ab8
Revert "cgroup: Use separate src/dst nodes when preloading css_sets for migration"0c724b692d
Merge 5.10.132 into android12-5.10-ltsccdb3f9143
Merge 5.10.131 into android12-5.10-lts50c9c56f73
Merge 5.10.130 into android12-5.10-lts2be16baf4d
Merge 5.10.129 into android12-5.10-lts96fb478c9d
Merge 5.10.128 into android12-5.10-lts195692d0ab
Merge 5.10.127 into android12-5.10-ltsf93a6ac3d6
Merge 5.10.126 into android12-5.10-lts36c687c707
Merge 5.10.125 into android12-5.10-lts4e3458d6d3
Merge 5.10.124 into android12-5.10-ltsfa431a5707
Merge 5.10.123 into android12-5.10-lts8a8eb074ed
Merge 5.10.122 into android12-5.10-lts0ced6946ac
Revert "drm: fix EDID struct for old ARM OABI format"dca272b05d
Revert "mailbox: forward the hrtimer if not queued and under a lock"a73f6da5a3
Revert "Fonts: Make font size unsigned in font_desc"8324f66c71
Revert "parisc/stifb: Keep track of hardware path of graphics card"26e506a63e
Revert "Bluetooth: Interleave with allowlist scan"8046f2ad50
Revert "Bluetooth: use inclusive language when filtering devices"b41a77c33b
Revert "Bluetooth: use hdev lock for accept_list and reject_list in conn req"fe07069084
Revert "thermal/drivers/core: Use a char pointer for the cooling device name"361d75b4c1
Revert "thermal/core: Fix memory leak in __thermal_cooling_device_register()"090d920be9
Revert "thermal/core: fix a UAF bug in __thermal_cooling_device_register()"2dc56158cb
Revert "thermal/core: Fix memory leak in the error path"28fd8700b4
Revert "ALSA: jack: Access input_dev under mutex"8636671438
Revert "gpiolib: of: Introduce hook for missing gpio-ranges"0889c70b1f
Revert "pinctrl: bcm2835: implement hook for missing gpio-ranges"eaa4878a26
Revert "ext4: fix use-after-free in ext4_rename_dir_prepare"f004760d69
Revert "ext4: verify dir block before splitting it"5034934536
Linux 5.10.1332fc7f18ba2
tools headers: Remove broken definition of __LITTLE_ENDIAN060e39b8c2
tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - againfbf60f83e2
objtool: Fix elf_create_undef_symbol() endianness39065d5434
kvm: fix objtool relocation warning6849ed81a3
x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds8e2774270a
um: Add missing apply_returns()725da3e67c
x86/bugs: Remove apostrophe typo81604506c2
tools headers cpufeatures: Sync with the kernel sources3f93b8630a
tools arch x86: Sync the msr-index.h copy with the kernel sources2ef1b06cea
KVM: emulate: do not adjust size of fastop and setcc subroutines8e31dfd630
x86/kvm: fix FASTOP_SIZE when return thunks are enabled5779e2f0cc
efi/x86: use naked RET on mixed mode call wrapperabf88ff134
x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_currentecc0d92a9f
x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit95d89ec7db
x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub668cb1ddf0
x86/xen: Fix initialisation in hypercall_page after rethunk81f20e5000
x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted844947eee3
tools/insn: Restore the relative include paths for cross buildingc035ca88b0
x86/static_call: Serialize __static_call_fixup() properlyeb38964b6f
x86/speculation: Disable RRSBA behaviorc2ca992144
x86/kexec: Disable RET on kexec51552b6b52
x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported609336351d
x86/bugs: Add Cannon lake to RETBleed affected CPU listb24fdd0f1c
x86/retbleed: Add fine grained Kconfig knobsf7851ed697
x86/cpu/amd: Enumerate BTC_NOa74f5d23e6
x86/common: Stamp out the stepping madness4d7f72b6e1
x86/speculation: Fill RSB on vmexit for IBRS47ae76fb27
KVM: VMX: Fix IBRS handling after vmexit5269be9111
KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS84061fff2a
KVM: VMX: Convert launched argument to flags07401c2311
KVM: VMX: Flatten __vmx_vcpu_run()df93717a32
objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}1dbefa5772
x86/speculation: Remove x86_spec_ctrl_maskce11f91b21
x86/speculation: Use cached host SPEC_CTRL value for guest entry/exitaad83db22e
x86/speculation: Fix SPEC_CTRL write on SMT state changed29c07912a
x86/speculation: Fix firmware entry SPEC_CTRL handlingf1b01ace81
x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=nea1aa926f4
x86/cpu/amd: Add Spectral Chicken0d1a8a16e6
objtool: Add entry UNRET validationfbab1c94eb
x86/bugs: Do IBPB fallback check only oncec8845b8754
x86/bugs: Add retbleed=ibpbf728eff263
x86/xen: Rename SYS* entry points28aa3fa0b2
objtool: Update Retpoline validation55bba093fd
intel_idle: Disable IBRS during long idlee8142e2d6c
x86/bugs: Report Intel retbleed vulnerabilitya0f8ef71d7
x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()dabc2a1b40
x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS6d7e13ccc4
x86/bugs: Optimize SPEC_CTRL MSR writes3dddacf8c3
x86/entry: Add kernel IBRS implementation9e727e0d94
x86/bugs: Keep a per-CPU IA32_SPEC_CTRL valuea989e75136
x86/bugs: Enable STIBP for JMP2RET3f29791d56
x86/bugs: Add AMD retbleed= boot parameter876750cca4
x86/bugs: Report AMD retbleed vulnerabilitydf748593c5
x86: Add magic AMD return-thunkc70d6f8214
objtool: Treat .text.__x86.* as noinstrc9eb5dcdc8
x86: Use return-thunk in asm code5b2edaf709
x86/sev: Avoid using __x86_return_thunkd6eb50e9b7
x86/vsyscall_emu/64: Don't use RET in vsyscall emulationee4996f07d
x86/kvm: Fix SETcc emulation for return thunkse0e06a9227
x86/bpf: Use alternative RET encoding00b136bb62
x86/ftrace: Use alternative RET encoding7723edf5ed
x86,static_call: Use alternative RET encoding446eb6f089
objtool: skip non-text sections when adding return-thunk sites8bdb25f7ae
x86,objtool: Create .return_sites716410960b
x86: Undo return-thunk damage270de63cf4
x86/retpoline: Use -mfunction-return37b9bb0941
Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC}3e519ed8d5
x86/retpoline: Swizzle retpoline thunk6a2b142886
x86/retpoline: Cleanup some #ifdeferyfeec5277d5
x86/cpufeatures: Move RETPOLINE flags to word 117070bbb66c
x86/kvm/vmx: Make noinstr cleanaccb8cfd50
x86/realmode: build with -D__DISABLE_EXPORTS236b959da9
objtool: Fix objtool regression on x32 systems148811a842
x86/entry: Remove skip_r11rcxe1db6c8a69
objtool: Fix symbol creation3e8afd072d
objtool: Fix type of reloc::addend42ec4d7135
objtool: Fix code relocs vs weak symbols831d5c07b7
objtool: Fix SLS validation for kcov tail-call replacement9728af8857
crypto: x86/poly1305 - Fixup SLS03c5c33e04
objtool: Default ignore INT3 for unreachablebef21f88b4
kvm/emulate: Fix SETcc emulation function offsets with SLS494ed76c14
tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy'e9925a4584
x86: Add straight-line-speculation mitigation0f8532c283
objtool: Add straight-line-speculation validation1f6e6683c4
x86/alternative: Relax text_poke_bp() constraint277f4ddc36
x86: Prepare inline-asm for straight-line-speculation3c91e22576
x86: Prepare asm files for straight-line-speculationa512fcd881
x86/lib/atomic64_386_32: Rename thingsc2746d567d
bpf,x86: Respect X86_FEATURE_RETPOLINE*1713e5c4f8
bpf,x86: Simplify computing label offsets38a80a3ca2
x86/alternative: Add debug prints to apply_retpolines()3d13ee0d41
x86/alternative: Try inline spectre_v2=retpoline,amdb0e2dc9506
x86/alternative: Handle Jcc __x86_indirect_thunk_\reg381fd04c97
x86/alternative: Implement .retpoline_sites support6eb95718f3
x86/retpoline: Create a retpoline thunk array0de47ad5b9
x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h41ef958070
x86/asm: Fixup odd GEN-for-each-reg.h usage8ef808b3f4
x86/asm: Fix register orderccb8fc65a3
x86/retpoline: Remove unused replacement symbols908bd980a8
objtool,x86: Replace alternatives with .retpoline_sites023e78bbf1
objtool: Explicitly avoid self modifying code in .altinstr_replacement6e4676f438
objtool: Classify symbolsacc0be56b4
objtool: Handle __sanitize_cov*() tail calls9d7ec2418a
objtool: Introduce CFI hashe8b1128fb0
objtool: Make .altinstructions section entry size consistent1afa44480b
objtool: Remove reloc symbol type checks in get_alt_entry()e7118a25a8
objtool: print out the symbol type when complaining about it7ea0731957
objtool: Teach get_alt_entry() about more relocation types364e463097
objtool: Don't make .altinstructions writablef231b2ee85
objtool/x86: Ignore __x86_indirect_alt_* symbolse32542e9ed
objtool: Only rewrite unconditional retpoline thunk callsa031925382
objtool: Fix .symtab_shndx handling for elf_create_undef_symbol()76474a9dd3
x86/alternative: Optimize single-byte NOPs at an arbitrary positionf3fe1b141d
objtool: Support asm jump tables0b2c8bf498
objtool/x86: Rewrite retpoline thunk callsed7783dca5
objtool: Skip magical retpoline .altinstr_replacemente87c18c4a9
objtool: Cache instruction relocs33092b4866
objtool: Keep track of retpoline call sites8a6d73f7db
objtool: Add elf_create_undef_symbol()b69e1b4b68
objtool: Extract elf_symbol_add()da962cd0a2
objtool: Extract elf_strtab_concat()b37c439250
objtool: Create reloc sections implicitlyfcdb7926d3
objtool: Add elf_create_reloc() helperc9049cf480
objtool: Rework the elf_rebuild_reloc_section() logicd42fa5bf19
objtool: Handle per arch retpoline naming6e95f8caff
objtool: Correctly handle retpoline thunk calls28ca351296
x86/retpoline: Simplify retpolinese68db6f780
x86/alternatives: Optimize optimize_nops()9a6471666b
x86: Add insn_decode_kernel()d9cd219114
x86/alternative: Use insn_decode()e6f8dc86a1
x86/insn-eval: Handle return values from the decoder6bc6875b82
x86/insn: Add an insn_decode() API76c513c87f
x86/insn: Add a __ignore_sync_check__ markera3d96c7439
x86/insn: Rename insn_decode() to insn_decode_from_regs()fd80da64cf
x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has()341e6178c1
x86/alternative: Support ALTERNATIVE_TERNARY0c4c698569
x86/alternative: Support not-featurec9cf908b89
x86/alternative: Merge include files5f93d900b9
x86/xen: Support objtool vmlinux.o validation in xen-head.Sb626e17c11
x86/xen: Support objtool validation in xen-asm.S3116dee270
objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC53e89bc78e
objtool: Assume only ELF functions do sibling calls3e674f2652
objtool: Support retpoline jump detection for vmlinux.o917a4f6348
objtool: Support stack layout changes in alternativese9197d768f
objtool: Add 'alt_group' struct1d516bd72a
objtool: Refactor ORC section generationdd87aa5f61
KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw0ca2ba6e4d
KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S0e8e989142
Merge 5.10.121 into android12-5.10-lts2de0a17df4
Merge 5.10.120 into android12-5.10-lts7748091a31
Linux 5.10.13206a5dc3911
x86/pat: Fix x86_has_pat_wp()d9cb6fabc9
serial: 8250: Fix PM usage_count for console handovere1bd94dd9e
serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottleb8c4661126
serial: stm32: Clear prev values before setting RTS delays039ffe436a
serial: 8250: fix return error code in serial8250_request_std_resource()bfee93c9a6
vt: fix memory overlapping when deleting chars in the buffer5450430199
tty: serial: samsung_tty: set dma burst_size to 10e5668ed7b
usb: dwc3: gadget: Fix event pending checkf1e01a42dc
usb: typec: add missing uevent when partner support PD61ab5d644e
USB: serial: ftdi_sio: add Belimo device ids58b94325ee
signal handling: don't use BUG_ON() for debugginge75f692b79
nvme-pci: phison e16 has bogus namespace ids54bf0b8c75
Revert "can: xilinx_can: Limit CANFD brp to 2"35ce2c64e5
ARM: dts: stm32: use the correct clock source for CEC on stm32mp151227ee155ea
soc: ixp4xx/npe: Fix unused match warning136d7987fc
x86: Clear .brk area at early bootfd830d8dd5
irqchip: or1k-pic: Undefine mask_ack for level triggered hardwaredae43b3792
ASoC: madera: Fix event generation for rate controlscae4b78f3c
ASoC: madera: Fix event generation for OUT1 demuxa7634527cb
ASoC: cs47l15: Fix event generation for low power mux control41f97b0ecf
ASoC: dapm: Initialise kcontrol data for mux/demux controls11a14e4f31
ASoC: wm5110: Fix DRE control6cbbe59fdc
ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flowef1e38532f
pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()13fb9105cf
ASoC: ops: Fix off by one in range control validation67dc32542a
net: sfp: fix memory leak in sfp_probe()104594de27
nvme: fix regression when disconnect a recovering ctrl5504e63832
nvme-tcp: always fail a request when sending it failedde876f36f9
NFC: nxp-nci: don't print header length mismatch on i2c errorefa78f2ae3
net: tipc: fix possible refcount leak in tipc_sk_create()bacfef0bf2
platform/x86: hp-wmi: Ignore Sanitization Mode event3ea9dbf7c2
cpufreq: pmac32-cpufreq: Fix refcount leak bug24cd0b9bfd
scsi: hisi_sas: Limit max hw sectors for v3 HWc458ebd659
netfilter: br_netfilter: do not skip all hooks with 0 priority93135dca8c
virtio_mmio: Restore guest page size on resumed611580032
virtio_mmio: Add missing PM calls to freeze/restore31e16a5e11
mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGEc713de1d80
net/tls: Check for errors in tls_device_initeb58fd350a
KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()c2978d0124
net: atlantic: remove aq_nic_deinit() when resume38e081ee06
net: atlantic: remove deep parameter on suspend/resume functionsb82e4ad58a
sfc: fix kernel panic when creating VF2d4efc9a0e
seg6: bpf: fix skb checksum in bpf_push_seg6_encap()7b38df59a8
seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors834fa0a22f
seg6: fix skb checksum evaluation in SRH encapsulation/insertionc224050081
sfc: fix use after free when disabling sriovc1d9702ceb
ima: Fix potential memory leak in ima_init_crypto()eb360267e1
ima: force signature verification when CONFIG_KEXEC_SIG is configured29c6a632f8
net: ftgmac100: Hold reference returned by of_get_child_by_name()a51040d4b1
nexthop: Fix data-races around nexthop_compat_mode.2c56958de8
ipv4: Fix data-races around sysctl_ip_dynaddr.038a87b3e4
raw: Fix a data-race around sysctl_raw_l3mdev_accept.38d78c7b4b
icmp: Fix a data-race around sysctl_icmp_ratemask.4ebf261532
icmp: Fix a data-race around sysctl_icmp_ratelimit.b8871d9186
sysctl: Fix data-races in proc_dointvec_ms_jiffies().2744e302e7
drm/i915/gt: Serialize TLB invalidates with GT resets636e5dbaf0
drm/i915/selftests: fix a couple IS_ERR() vs NULL tests359f2bca79
ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zeroe1aa73454a
ARM: dts: at91: sama5d2: Fix typo in i2s1 node418b191d5f
ipv4: Fix a data-race around sysctl_fib_sync_mem.e088ceb73c
icmp: Fix data-races around sysctl.fe2a35fa2c
cipso: Fix data-races around sysctl.f5811b8df2
net: Fix data-races around sysctl_mem.d54b6ef53c
inetpeer: Fix data-races around sysctl.6481a8a72a
tcp: Fix a data-race around sysctl_tcp_max_orphans.609ce7ff75
sysctl: Fix data races in proc_dointvec_jiffies().a5ee448d38
sysctl: Fix data races in proc_doulongvec_minmax().e3a2144b3b
sysctl: Fix data races in proc_douintvec_minmax().71ddde27c2
sysctl: Fix data races in proc_dointvec_minmax().d5d54714e3
sysctl: Fix data races in proc_douintvec().80cc28a4b4
sysctl: Fix data races in proc_dointvec().9cc8edc571
net: stmmac: dwc-qos: Disable split header for Tegra194cd201332cc
ASoC: Intel: Skylake: Correct the handling of fmt_config flexible arrayfbb87a0ed2
ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()bb8bf80387
ASoC: tas2764: Fix amp gain register offset & defaultf1cd988de4
ASoC: tas2764: Correct playback volume range52d1b4250c
ASoC: tas2764: Fix and extend FSYNC polarity handling249fe2d20d
ASoC: tas2764: Add post reset delaysf160a1f970
ASoC: sgtl5000: Fix noise on shutdown/remove831e190175
ima: Fix a potential integer overflow in ima_appraise_measurement592f3bad00
drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()4cb5c1950b
net/mlx5e: Fix capability check for updating vnic env counters6eb1d0c370
net/mlx5e: kTLS, Fix build time constant test in RXc87d5211be
net/mlx5e: kTLS, Fix build time constant test in TXd6cab2e06c
ARM: 9210/1: Mark the FDT_FIXED sections as shareable3d82fba7d3
ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle0c300e294d
spi: amd: Limit max transfer and message sized8d42c92fe
ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count91f90b571f
ext4: fix race condition between ext4_write and ext4_convert_inline_data9d883b3f00
Revert "evm: Fix memleak in init_desc"41007669fc
sh: convert nommu io{re,un}map() to static inline functionsea4dbcfb95
nilfs2: fix incorrect masking of permission flags for symlinks14e63942d6
fs/remap: constrain dedupe of EOF blocks0581613df7
drm/panfrost: Fix shrinker list corruption by madvise IOCTL2e760fe05d
drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() errorc1ea39a77c
btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents7657e39585
cgroup: Use separate src/dst nodes when preloading css_sets for migratione013ea2a51
wifi: mac80211: fix queue selection for mesh/OCB interfacesdb6e8c3015
ARM: 9214/1: alignment: advance IT state after emulating Thumb instructionf851e4f402
ARM: 9213/1: Print message about disabled Spectre workarounds only oncefa40bb3a5f
ip: fix dflt addr selection for connected nexthop4d3e0fb05e
net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer78a1400c42
tracing/histograms: Fix memory leak problem931dbcc2e0
mm: split huge PUD on wp_huge_pud fallback91530f675e
fix race between exit_itimers() and /proc/pid/timersb9c32a6886
xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue782a6b07b1
ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptopcacac3e13a
ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc22108ab39027a
ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc6714d0d15d184
ALSA: hda/realtek: Fix headset mic for Acer SF313-51b642a3476a
ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model4486bbe928
ALSA: hda - Add fixup for Dell Latitidue E54308f95261a00
Linux 5.10.131cc5ee0e0ee
Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting"ebc9fb07d2
ANDROID: random: fix CRC issues with the mergee61ebc6383
ANDROID: change function signatures for some random functions.830f0202d7
ANDROID: cpu/hotplug: avoid breaking Android ABI by fusing cpuhp stepsfee299e72e
ANDROID: random: add back removed callback functions6cc2db3cde
UPSTREAM: Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"05982f0cbb
UPSTREAM: lib/crypto: add prompts back to crypto librariesf2eb31a498
Merge 5.10.119 into android12-5.10-lts26ae9c3614
Linux 5.10.1308365b151fd
dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate37147e22cd
dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate1be247db20
dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly7b721f5aec
dmaengine: pl330: Fix lockdep warning about non-static keye23cfb3fdc
ida: don't use BUG_ON() for debugging37995f034f
dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typoca4a919584
misc: rtsx_usb: set return value in rsp_buf alloc err pathff79e0ca2b
misc: rtsx_usb: use separate command and response buffersaf7d9d4abe
misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer86884017bb
dmaengine: imx-sdma: Allow imx8m for imx7 FW revs9b329edd77
i2c: cadence: Unregister the clk notifier in error path26938bd28c
r8169: fix accessing unset transport header904f622ec7
selftests: forwarding: fix error message in learning_test9906c22340
selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT859b889029
selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT23cdc57d88
ibmvnic: Properly dispose of all skbs during a failover.2b4659c145
i40e: Fix dropped jumbo frames statistics5561bddd05
xsk: Clear page contiguity bit when unmapping pool87d2bb8882
ARM: dts: at91: sama5d2_icp: fix eeprom compatibles9b7d8e28b6
ARM: dts: at91: sam9x60ek: fix eeprom compatible and sizeade03e5ea7
ARM: at91: pm: use proper compatibles for sam9x60's rtc and rttb40ac801cb
ARM: at91: pm: use proper compatible for sama5d2's rtc4c3e73a66a
arm64: dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo1d0c3ced2d
pinctrl: sunxi: sunxi_pconf_set: use correct offsete1cda2a03d
arm64: dts: imx8mp-evk: correct I2C3 pad settings2ade1b1d92
arm64: dts: imx8mp-evk: correct gpio-led pad settings17b3883ba5
arm64: dts: imx8mp-evk: correct the uart2 pinctl value43319ee6a0
arm64: dts: imx8mp-evk: correct mmc pad settings6bf74a1e74
arm64: dts: qcom: msm8994: Fix CPU6/7 reg values2c0d10ce00
pinctrl: sunxi: a83t: Fix NAND function name for some pins3d90607e7e
ARM: meson: Fix refcount leak in meson_smp_prepare_cpuse14930e9f9
xfs: remove incorrect ASSERT in xfs_rename852952ea0e
can: kvaser_usb: kvaser_usb_leaf: fix bittiming limitsa741e762e1
can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regressionf439d08ef1
can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info79af7be44c
powerpc/powernv: delay rng platform device creation until later in boot19104425c9
video: of_display_timing.h: include errno.h96fa24eb1a
memregion: Fix memregion_free() fallback definitiond6931bff1c
PM: runtime: Redefine pm_runtime_release_supplier()cecb806c76
fbcon: Prevent that screen size is smaller than font sizeb727561ddc
fbcon: Disallow setting font bigger than screen sizeb81212828a
fbmem: Check virtual screen sizes in fb_set_var()d03e8ed72d
fbdev: fbmem: Fix logo center image dx issue963c80f070
iommu/vt-d: Fix PCI bus rescan device hot add0a5e36dbcb
netfilter: nf_tables: stricter validation of element data4a6430b99f
netfilter: nft_set_pipapo: release elements in clone from abort path4f59d12efe
net: rose: fix UAF bug caused by rose_t0timer_expiry0085da9df3
usbnet: fix memory leak in error casee917be1f83
bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals9adec73349
bpf: Fix incorrect verifier simulation around jmp32's jeq/jned0b8e22399
can: gs_usb: gs_usb_open/close(): fix memory leakb6f4b347a1
can: grcan: grcan_probe(): remove extra of_node_get()85cd41070d
can: bcm: use call_rcu() instead of costly synchronize_rcu()b75d4bec85
ALSA: hda/realtek: Add quirk for Clevo L140PU6c32496964
mm/slub: add missing TID updates on slab deactivation7208d1236f
Linux 5.10.1290e21ef1801
clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from ixp4xx_timer_setup()7055e34462
net: usb: qmi_wwan: add Telit 0x1070 compositionf1a53bb27f
net: usb: qmi_wwan: add Telit 0x1060 composition43c8d33ce3
xen/arm: Fix race in RB-tree based P2M accounting547b7c640d
xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses()cbbd2d2531
xen/blkfront: force data bouncing when backend is untrusted4923217af5
xen/netfront: force data bouncing when backend is untrusted728d68bfe6
xen/netfront: fix leaking data in shared pagescfea428030
xen/blkfront: fix leaking data in shared pagesd341e5a754
selftests/rseq: Change type of rseq_offset to ptrdiff_t7e617278bf
selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area27f6361cb4
selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread areaa4312e2d81
selftests/rseq: Fix: work-around asm goto compiler bugs7e1a0a9a44
selftests/rseq: Remove arm/mips asm goto compiler work-aroundba4d79af71
selftests/rseq: Fix warnings about #if checks of undefined tokens35c6f5047f
selftests/rseq: Fix ppc32 offsets by using long rather than off_tdbc1f0ee60
selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for load/stored4f631ea2d
selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endiane85fdae4df
selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35c79e564535
selftests/rseq: Introduce thread pointer getters4a78bf83e2
selftests/rseq: Introduce rseq_get_abi() helper3c2a416c80
selftests/rseq: Remove volatile from __rseq_abi68e1232c6e
selftests/rseq: Remove useless assignment to cpu variable3e77ed4f90
selftests/rseq: introduce own copy of rseq uapi header54cd556487
selftests/rseq: remove ARRAY_SIZE define from individual tests14894cf692
hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() failsf72d410dbf
ipv6/sit: fix ipip6_tunnel_get_prl return value25055da22a
sit: use min652fd40eb0
drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c79963021fd
xen/gntdev: Avoid blocking in unmap_grant_pages()5f614f5f70
tcp: add a missing nf_reset_ct() in 3WHS handling9203dfb3ed
xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_rangef874e16870
xfs: update superblock counters correctly for !lazysbcount7ab7458d7a
xfs: fix xfs_trans slab cache namef12968a5a4
xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAXda61388f9a
xfs: Skip repetitive warnings about mount options6b7dab812c
xfs: rename variable mp to parsing_mpb261cd005a
xfs: use current->journal_info for detecting transaction recursionc36d41b65e
net: tun: avoid disabling NAPI twice59c51c3b54
tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()c9fc52c173
io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->iopriob8def021ac
epic100: fix use after free on rmmod456bc33887
tipc: move bc link creation back to tipc_node_create09f9946235
NFC: nxp-nci: Don't issue a zero length i2c_master_read()7d363362e0
nfc: nfcmrvl: Fix irq_of_parse_and_map() return value63b2fe509f
net: bonding: fix use-after-free after 802.3ad slave unbind7597ed348e
net: bonding: fix possible NULL deref in rlb codeac12337229
net/sched: act_api: Notify user space if any actions were flushed before error91d3bb82c4
netfilter: nft_dynset: restore set element counter when failing to update4b480a7940
s390: remove unneeded 'select BUILD_BIN2C'e65027fdeb
PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events653bdcd833
caif_virtio: fix race between virtio_device_ready() and ndo_open()208ff79675
NFSD: restore EINVAL error translation in nfsd_commit()db82bb6054
net: ipv6: unexport __init-annotated seg6_hmac_net_init()eb1757ca20
usbnet: fix memory allocation in helpersfae2a9fb1e
linux/dim: Fix divide by 0 in RDMA DIMb0cab8b517
RDMA/cm: Fix memory leak in ib_cm_insert_listen9de276dfb2
RDMA/qedr: Fix reporting QP timeout attributea42bd00f00
net: dp83822: disable rx error interrupt9c06d84855
net: dp83822: disable false carrier interruptc70ca16f72
net: tun: stop NAPI when detaching queuesbec1be0a74
net: tun: unlink NAPI from device on destruction0b2499c801
net: dsa: bcm_sf2: force pause link settings3f55912a1a
selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP testf7b8fb4584
virtio-net: fix race between ndo_open() and virtio_device_ready()c0a28f2ddf
net: usb: ax88179_178a: Fix packet receiving8f74cb27c2
net: rose: fix UAF bugs caused by timer handler6a0b9512a6
SUNRPC: Fix READ_PLUS crashered03a650fb
s390/archrandom: simplify back to earlier design and initialize earlierd8bca518d5
dm raid: fix KASAN warning in raid5_add_disks9bf2b0757b
dm raid: fix accesses beyond end of raid member array213c550deb
powerpc/bpf: Fix use of user_pt_regs in uapi68a34e478a
powerpc/book3e: Fix PUD allocation size in map_kernel_page()e188bbdb92
powerpc/prom_init: Fix kernel config grepe6a7d30b65
nvdimm: Fix badblocks clear off-by-one error0b99c4a189
nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G)e77804158b
ipv6: take care of disable_policy when restoring routes03b9e01659
drm/amdgpu: To flush tlb for MMHUB of RAVEN seriesea86c1430c
Linux 5.10.1282d10984d99
net: mscc: ocelot: allow unregistered IP multicast flooding6a656280e7
powerpc/ftrace: Remove ftrace init tramp once kernel init is complete6b734f7b70
xfs: check sb_meta_uuid for dabuf buffer recovery071e750ffb
xfs: remove all COW fork extents when remounting readonly1e76bd4c67
xfs: Fix the free logic of state in xfs_attr_node_hasname0cdccc05da
xfs: punch out data fork delalloc blocks on COW writeback failuredb3f8110c3
xfs: use kmem_cache_free() for kmem_cache objects09c9902cd8
bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init()c4ff3ffe01
tick/nohz: unexport __init-annotated tick_nohz_full_setup()069fff50d4
drm: remove drm_fb_helper_modinit52dc7f3f6f
MAINTAINERS: add Amir as xfs maintainer for 5.10.yfa7f6a5f56
Merge branch 'android12-5.10' into branch 'android12-5.10-lts'deb587b1a4
Linux 5.10.1271cca46c205
powerpc/pseries: wire up rng during setup_arch()95d73d510b
kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt)feb5ab7986
random: update comment from copy_to_user() -> copy_to_iter()959bbaf5b7
modpost: fix section mismatch check for exported init/exit sectionsc980392af1
ARM: cns3xxx: Fix refcount leak in cns3xxx_init889aad2203
memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_timings44a5b3a073
ARM: Fix refcount leak in axxia_boot_secondary30bbfeb480
soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe68f28d52e6
ARM: exynos: Fix refcount leak in exynos_map_pmu59fdf10814
ARM: dts: imx6qdl: correct PU regulator ramp delayfb70bd8675
ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY nodef78acc4288
powerpc/powernv: wire up rng during setup_arch7db1ba660b
powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address1f5a9205a3
powerpc: Enable execve syscall exit tracepointca144919af
parisc: Enable ARCH_HAS_STRICT_MODULE_RWXa1c902349a
parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_FB_STIaf0ff2da01
xtensa: Fix refcount leak bug in time.c6c0839cf1b
xtensa: xtfpga: Fix refcount leak bug in setup501652a2ad
iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_clientd40514d440
iio: adc: axp288: Override TS pin bias current for some modelsd579c893dd
iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs message62284d45e2
iio: adc: stm32: Fix ADCs iteration in irq handlere3ebb9d16c
iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)3e0af68b99
iio: adc: stm32: fix maximum clock rate for stm32mp15xb07a30a774
iio: trigger: sysfs: fix use-after-free on remove399788e819
iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()c1ec7d52a2
iio: accel: mma8452: ignore the return value of reset operation42caf44906
iio:accel:mxc4005: rearrange iio trigger get and registere26dcf6279
iio:accel:bma180: rearrange iio trigger get and registerf26379e199
iio:chemical:ccs811: rearrange iio trigger get and register4b6cdcff7c
f2fs: attach inline_data after setting compression2d7bdb6a5a
usb: chipidea: udc: check request status before setting device address656eca37aa
USB: gadget: Fix double-free bug in raw_gadget driver54604108be
usb: gadget: Fix non-unique driver names in raw-gadget driverd87dec22fd
xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI114080d04a
xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCIb8142a8465
xhci: turn off port power in shutdown116c3e81b0
usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMICa547662534
iio: adc: vf610: fix conversion mode sysfs node name58c3a27e9c
iio: mma8452: fix probe fail when device tree compatible is used.5ee016f612
s390/cpumf: Handle events cycles and instructions identicalabe487a88a
gpio: winbond: Fix error code in winbond_gpio_get()30531e0d7b
nvme: move the Samsung X5 quirk entry to the core quirks169f7d7705
nvme-pci: add NO APST quirk for Kioxia device938f594266
nvme-pci: allocate nvme_command within driver pduba388d4e9a
nvme: don't check nvme_req flags for new reqe7ccaa1aba
nvme: mark nvme_setup_passsthru() inline3ee62a1f07
nvme: split nvme_alloc_request()fe06c692cd
nvme: centralize setting the timeout in nvme_alloc_requestafbc954e78
Revert "net/tls: fix tls_sk_proto_close executed repeatedly"340fbdc801
virtio_net: fix xdp_rxq_info bug after suspend/resume3bccf82169
igb: Make DMA faster when CPU is active on the PCIe link7d7450363f
regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips40b3815b2c
ice: ethtool: advertise 1000M speeds properly7b564e3254
afs: Fix dynamic root getattr3c22192db0
MIPS: Remove repetitive increase irq_err_countcc649a7865
x86/xen: Remove undefined behavior in setup_features()b60c375ad1
selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh20119c1e0f
udmabuf: add back sanity checke82376b632
net/tls: fix tls_sk_proto_close executed repeatedlycec9867ee5
erspan: do not assume transport header is always setacf76125bb
drm/msm/dp: fix connect/disconnect handled at irq_hpd61f8f4034c
drm/msm/dp: promote irq_hpd handle to handle link training correctlyd11cb08215
drm/msm/dp: deinitialize mainlink if link training failed3d67cb00cb
drm/msm/dp: fixes wrong connection state caused by failure of link trainefb2b69160
drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind()d16a433982
drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf363fd6e346
net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms2e3216b929
bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiersc12a2c9b1b
igb: fix a use-after-free issue in igb_clean_tx_ring361c5521c1
tipc: fix use-after-free Read in tipc_named_reinitf299d3fbe4
tipc: simplify the finalize work queueab7f565ac7
phy: aquantia: Fix AN when higher speeds than 1G are not advertiseda51c199e4d
bpf, x86: Fix tail call count offset calculation on bpf2bpf call4ae116428e
drm/sun4i: Fix crash during suspend after component bind failure516760f1d2
bpf: Fix request_sock leak in sk lookup helpers505a375eea
drm/msm: use for_each_sgtable_sg to iterate over scatterlist10eb239e29
scsi: scsi_debug: Fix zone transition to full condition15cc30ac2a
netfilter: use get_random_u32 instead of prandom95f80c8843
netfilter: nftables: add nft_parse_register_store() and use itec9b0a8d30
netfilter: nftables: add nft_parse_register_load() and use it8adedb4711
drm/msm: Fix double pm_runtime_disable() call8682335375
USB: serial: option: add Quectel RM500K module support9e6e063e54
USB: serial: option: add Quectel EM05-G modem0b3006a862
USB: serial: option: add Telit LE910Cx 0x1250 compositionf6a266e0dc
dm mirror log: clear log bits up to BITS_PER_LONG boundary03d1874b82
dm era: commit metadata in postsuspend after worker stops273106c2df
ata: libata: add qc->flags in ata_qc_complete_template tracepoint156427b312
mtd: rawnand: gpmi: Fix setting busy timeout setting07e56884cd
mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing0ae82e1ccb
btrfs: add error messages to all unrecognized mount options49e3e449bc
net: openvswitch: fix parsing of nw_proto for IPv6 fragments1508658aec
ALSA: hda/realtek: Add quirk for Clevo NS50PU6e8e503159
ALSA: hda/realtek: Add quirk for Clevo PD70PNT80307458a1
ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly7fcbc89d47
ALSA: hda/realtek - ALC897 headset MIC no soundf5ea433d56
ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop6437329060
ALSA: hda/conexant: Fix missing beep setup12a6be5d11
ALSA: hda/via: Fix missing beep setup5e80f923b8
random: quiet urandom warning ratelimit suppression message310ebbd9f5
random: schedule mix_interrupt_randomness() less often3acb7dc242
vt: drop old FONT ioctls9cae50bdfa
Linux 5.10.126fb2fbb3c10
io_uring: use separate list entry for iopoll requests6a7c3bcc3c
Linux 5.10.125df3f3bb505
io_uring: add missing item types for various requests1a264b3a69
arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfera1508d164e
serial: core: Initialize rs485 RTS polarity already on probe7ccb026ecb
tcp: drop the hash_32() part from the index calculation9429b75bc2
tcp: increase source port perturb table to 2^1624b922a5da
tcp: dynamically allocate the perturb table used by source portsd28e64b1c6
tcp: add small random increments to the source portdd46a868fc
tcp: use different parts of the port_offset for index and offset743acb5207
tcp: add some entropy in __inet_hash_connect()16b1994679
usb: gadget: u_ether: fix regression in setting fixed MAC address355be61311
zonefs: fix zonefs_iomap_begin() for readsee4677b78e
s390/mm: use non-quiescing sske for KVM switch to keyed guest73c2a811f6
Revert "xfrm: Add possibility to set the default to block if we have no policy"e21944a82a
Revert "net: xfrm: fix shift-out-of-bounce"f7160ab103
Revert "xfrm: make user policy API complete"df0ff8d194
Revert "xfrm: notify default policy on update"4ead88c0e8
Revert "xfrm: fix dflt policy check when there is no policy configured"42dadcf0a8
Revert "xfrm: rework default policy structure"ece9c2a70f
Revert "xfrm: fix "disable_policy" flag use when arriving from different devices"9dcde7a741
Revert "include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage"4f3fee72a7
Linux 5.10.124e0b6018894
clk: imx8mp: fix usb_root_clk parenta3e50506ea
powerpc/book3e: get rid of #include <generated/compile.h>ff4443f3fc
igc: Enable PCIe PTMf0a7adff63
Revert "PCI: Make pci_enable_ptm() private"e1513a714d
net: openvswitch: fix misuse of the cached connection on tuple changes09b55dc90b
net/sched: act_police: more accurate MTU policing73bc8a5e8e
dma-direct: don't over-decrypt memoryaa9a001efa
virtio-pci: Remove wrong address verification in vp_del_vqs()be98641034
ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine401bef1f95
KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leakd6be031a2f
KVM: x86: Account a variety of miscellaneous allocationsd74d7865e2
KVM: arm64: Don't read a HW interrupt pending state in user contextbfd004a1d3
ext4: add reserved GDT blocks check0ca74dacfd
ext4: make variable "count" signed6fdaf31ad5
ext4: fix bug_on ext4_mb_use_inode_pae27430c1f1
drm/amd/display: Cap OLED brightness per max frame-average luminanceba751f0d25
dm mirror log: round up region bitmap size to BITS_PER_LONG33ba36351e
serial: 8250: Store to lsr_save_flags after lsr read57901c658f
usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probea44a8a762f
usb: dwc2: Fix memory leak in dwc2_hcd_init791da3e6c8
USB: serial: io_ti: add Agilent E5805A support0e13274bc6
USB: serial: option: add support for Cinterion MV31 with new baselined721986e96
crypto: memneq - move into lib/308b8f31c0
comedi: vmk80xx: fix expression for tx buffer size9308be3d9a
mei: me: add raptor lake point S DID9ea9c92275
i2c: designware: Use standard optional ref clock implementation506a88a5bf
irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions7c9dd9d23f
irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitionse52a58b79f
irqchip/gic/realview: Fix refcount leak in realview_gic_of_init716587a57a
i2c: npcm7xx: Add check for platform_driver_registerb559ef9dfc
faddr2line: Fix overlapping text section failures, the sequel7fa28a7c3d
block: Fix handling of offline queues in blk_mq_alloc_request_hctx()2d825fb53b
certs/blacklist_hashes.c: fix const confusion in certs blacklistbc28fde909
arm64: ftrace: consistently handle PLTs.e177f17fe4
arm64: ftrace: fix branch range checks64072389be
net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg28069e026e
net: bgmac: Fix an erroneous kfree() in bgmac_remove()984793f255
mlxsw: spectrum_cnt: Reorder counter poolsb90ae84a8a
nvme: add device name to warning in uuid_show()42f7cbe2c2
nvme: use sysfs_emit instead of sprintf63b26fe025
drm/i915/reset: Fix error_state_read ptr + offset use2b2180449a
misc: atmel-ssc: Fix IRQ check in ssc_probe65ca4db68b
tty: goldfish: Fix free_irq() on remove5334455067
Drivers: hv: vmbus: Release cpu lock in error case814092927a
i40e: Fix call trace in setup_tx_descriptors43dfd1169c
i40e: Fix calculating the number of queue pairsef4d73da0a
i40e: Fix adding ADQ filter to TC0db965e2757
clocksource: hyper-v: unexport __init-annotated hv_init_clocksource()8acc3e228e
pNFS: Avoid a live lock condition in pnfs_update_layout()03ea83324a
pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE4603a37f6e
random: credit cpu and bootloader seeds by default9d667348dc
gpio: dwapb: Don't print error on -EPROBE_DEFERf3c8bfd6dc
MIPS: Loongson-3: fix compile mips cpu_hwmon as module build error.85340c0634
mellanox: mlx5: avoid uninitialized variable warning with gcc-1238c519df8e
net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_fragb8879ca1fd
ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg0eeec1a8b0
nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred6c18f47f47
virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failedd539feb6df
ALSA: hda/realtek - Add HW8326 support16dd002eb8
scsi: pmcraid: Fix missing resource cleanup in error case410b692621
scsi: ipr: Fix missing/incorrect resource cleanup in error case85acc5bf05
scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion916145bf9d
scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topologyf416fee125
scsi: vmw_pvscsi: Expand vcpuHint to 16 bits0e9994b865
Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq2e640e5e44
ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()a572c74402
ASoC: es8328: Fix event generation for deemphasis controlc7b8c3758f
ASoC: wm8962: Fix suspend while playing music8656623bdc
quota: Prevent memory allocation recursion while holding dq_lock36cd19e7d4
ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()440b2a62da
ASoC: cs42l51: Correct minimum value for SX volume controlf93d8fe3dc
ASoC: cs42l56: Correct typo in minimum level for SX volume controls13e5b76d3d
ASoC: cs42l52: Correct TLV for Bypass Volumeb8a47bcc4d
ASoC: cs53l30: Correct number of volume levels on SX controls70e355867d
ASoC: cs35l36: Update digital volume TLVcb6a0b83f1
ASoC: cs42l52: Fix TLV scales for mixer controlsd7be05aff2
dma-debug: make things less spammy under memory pressure1b54c00657
ASoC: nau8822: Add operation for internal PLL off and on2c9548bc26
powerpc/kasan: Silence KASAN warnings in __get_wchan()b5699bff1d
arm64: dts: imx8mm-beacon: Enable RTS-CTS on UART328bbdca6a7
bpf: Fix incorrect memory charge cost calculation in stack_map_alloc()f14816f2f9
nfsd: Replace use of rwsem with errseq_t56a7f57da5
9p: missing chunk of "fs/9p: Don't update file type when updating file attributes"2a59239b22
Linux 5.10.123aa238a92cc
x86/speculation/mmio: Print SMT warningbde15fdcce
KVM: x86/speculation: Disable Fill buffer clear within guests6df693dca3
x86/speculation/mmio: Reuse SRBDS mitigation for SBDScf1c01a5e4
x86/speculation/srbds: Update SRBDS mitigation selection001415e4e6
x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data3eb1180564
x86/speculation/mmio: Enable CPU Fill buffer clearing on idle56f0bca5e9
x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations26f6f231f6
x86/speculation/mmio: Add mitigation for Processor MMIO Stale Dataf83d4e5be4
x86/speculation: Add a common function for MD_CLEAR mitigation updatee66310bc96
x86/speculation/mmio: Enumerate Processor MMIO Stale Data bugf8a85334a5
Documentation: Add documentation for Processor MMIO Stale Data5754c570a5
Linux 5.10.1229ba2b4ac35
tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd5e34b49756
dmaengine: idxd: add missing callback function to support DMA_INTERRUPTb8c17121f0
zonefs: fix handling of explicit_open option on mountef51997771
PCI: qcom: Fix pipe clock imbalance63bcb9da91
md/raid0: Ignore RAID0 layout if the second zone has only one device418db40cc7
interconnect: Restore sync state by ignoring ipa-virt in provider countbcae8f8338
interconnect: qcom: sc7180: Drop IP0 interconnectsfe6caf5122
powerpc/mm: Switch obsolete dssall to .long3be74fc0af
powerpc/32: Fix overread/overwrite of thread_struct via ptracefa0d3d71dc
drm/atomic: Force bridge self-refresh-exit on CRTC switchdbe04e874d
drm/bridge: analogix_dp: Support PSR-exit to disable transition61297ee0c3
Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag2dba96d19d
ixgbe: fix unexpected VLAN Rx in promisc mode on VF91620cded9
ixgbe: fix bcast packets Rx on VF after promisc removalcdd9227373
nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION54423649bc
nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling4f0a2c46f5
nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTIONc4e4c07d86
net: phy: dp83867: retrigger SGMII AN when link change133c9870cd
mmc: block: Fix CQE recovery reset success0248a8c844
ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files471a413201
cifs: fix reconnect on smb3 mount types9023ecfd33
cifs: return errors during session setup during reconnectsb423cd2a81
ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 202194bd216d17
ALSA: hda/conexant - Fix loopback issue with CX2063213639c970f
scripts/gdb: change kernel config dumping methodb6ea26873e
vringh: Fix loop descriptors check in the indirect cases362e3b3a59
nodemask: Fix return values to be unsigneda262e1255b
cifs: version operations for smb20 unneeded when legacy support disabled01137d8980
s390/gmap: voluntarily schedule during key settingf72df77600
nbd: fix io hung while disconnecting device122e4adaff
nbd: fix race between nbd_alloc_config() and module removalc0868f6e72
nbd: call genl_unregister_family() first in nbd_cleanup()cb8da20d71
jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds320acaf84a
x86/cpu: Elide KCSAN for cpu_has() and friends8287687821
modpost: fix undefined behavior of is_arm_mapping_symbol()fee8ae0a0b
drm/radeon: fix a possible null pointer dereference3e57686830
ceph: allow ceph.dir.rctime xattr to be updatable7fa8312879
Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"ebfe279725
scsi: myrb: Fix up null pointer access on myrb_cleanup()7eb32f286e
md: protect md_unregister_thread from reentrancy668c3f9fa2
watchdog: wdat_wdt: Stop watchdog when rebooting the systeme20bc8b5a2
kernfs: Separate kernfs_pr_cont_buf and rename_lock.1e3b3a5762
serial: msm_serial: disable interrupts in __msm_console_write()ff727ab0b7
staging: rtl8712: fix uninit-value in r871xu_drv_init()33ef21d554
staging: rtl8712: fix uninit-value in usb_read8() and friendsf3f754d72d
clocksource/drivers/sp804: Avoid error on multiple instancesabf3b22261
extcon: Modify extcon device to be created after driver data is set41ec946694
misc: rtsx: set NULL intfdata when probe fails5b0c0298f7
usb: dwc2: gadget: don't reset gadget's driver->bus468fe959ea
sysrq: do not omit current cpu when showing backtrace of all active CPUsf4cb24706c
USB: hcd-pci: Fully suspend across freeze/thaw cycleffe9440d69
drivers: usb: host: Fix deadlock in oxu_bus_suspend()6e2273eefa
drivers: tty: serial: Fix deadlock in sa1100_set_termios()ee105039d3
USB: host: isp116x: check return value after calling platform_get_resource()0f69d7d5e9
drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()66f769762f
drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()cb7147afd3
tty: Fix a possible resource leak in icom_probed68d5e68b7
tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()61ca1b97ad
lkdtm/usercopy: Expand size of "out of frame" object7821d743ab
iio: st_sensors: Add a local lock for protecting odr5a89a92efc
staging: rtl8712: fix a potential memory leak in r871xu_drv_init()8caa4b7d41
iio: dummy: iio_simple_dummy: check the return value of kstrdup()f091e29ed8
drm: imx: fix compiler warning with gcc-1296bf5ed057
net: altera: Fix refcount leak in altera_tse_mdio_createfbeb8dfa8b
ip_gre: test csum_start instead of transport header1981cd7a77
net/mlx5: fs, fail conflicting actions652418d82b
net/mlx5: Rearm the FW tracer after each tracer event5d9c1b081a
net: ipv6: unexport __init-annotated seg6_hmac_init()be3884d5cd
net: xfrm: unexport __init-annotated xfrm4_protocol_init()7759c32228
net: mdio: unexport __init-annotated mdio_bus_init()b585b87fd5
SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()3d8122e169
net/mlx4_en: Fix wrong return value on ioctl EEPROM query failurec2ae49a113
net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list0cf7aaff29
bpf, arm64: Clear prog->jited_len along prog->jitedc61848500a
af_unix: Fix a data-race in unix_dgram_peer_wake_me().be9581f4fd
xen: unexport __init-annotated xen_xlate_map_ballooned_pages()86c87d2c03
netfilter: nf_tables: bail out early if hardware offload is not supported330c0c6cd2
netfilter: nf_tables: memleak flow rule from commit path67e2d44873
netfilter: nf_tables: release new hooks on unsupported flowtable flags19cb3ece14
ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probeec5548066d
netfilter: nf_tables: always initialize flowtable hook list in transaction7fd03e34f0
powerpc/kasan: Force thread size increase with KASAN7a248f9c74
netfilter: nf_tables: delete flowtable hooks via transaction list9edafbc7ec
netfilter: nat: really support inet nat without l3 address8dbae5affb
xprtrdma: treat all calls not a bcall when bc_serv is NULL8b3d5bafb1
video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove()c09b873f3f
video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen10ee5b9644f
NFSv4: Don't hold the layoutget locks across multiple RPC calls95a0ba85c1
dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type2c08cae19d
m68knommu: fix undefined reference to `_init_sp'd99f04df32
m68knommu: set ZERO_PAGE() to the allocated zeroed page344a55ccf5
i2c: cadence: Increase timeout per message if necessary32bea51fe4
f2fs: remove WARN_ON in f2fs_is_valid_blkaddr54c1e0e3bb
iommu/arm-smmu-v3: check return value after calling platform_get_resource()3660db29b0
iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()9e801c891a
tracing: Avoid adding tracer option before update_tracer_options1788e6dbb6
tracing: Fix sleeping function called from invalid context on RT kernel2f452a3306
bootconfig: Make the bootconfig.o as a normal object filec667b3872a
mips: cpc: Fix refcount leak in mips_cpc_default_phys_base76b226eaf0
dmaengine: idxd: set DMA_INTERRUPT cap bit32be2b805a
perf c2c: Fix sorting in percent_rmt_hitm_cmp()71cbce7503
driver core: Fix wait_for_device_probe() & deferred_probe_timeout interactionb8fac8e321
tipc: check attribute length for bearer namec1f0187025
scsi: sd: Fix potential NULL pointer dereferenced2e297eaf4
afs: Fix infinite loop found by xfstest generic/67604622d6318
gpio: pca953x: use the correct register address to do regcache sync0a0f7f8414
tcp: tcp_rtx_synack() can be called from process contexte05dd93826
net: sched: add barrier to fix packet stuck problem for lockless qdisce9fe72b95d
net/mlx5e: Update netdev features after changing XDP stateb50eef7a38
net/mlx5: correct ECE offset in query qp outputea5edd015f
net/mlx5: Don't use already freed action pointerbf2af9b243
sfc: fix wrong tx channel offset with efx_separate_tx_channels8f81a4113e
sfc: fix considering that all channels have TX queues7ac3a034d9
nfp: only report pause frame configuration for physical device630e0a10c0
net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *"b97550e380
riscv: read-only pages should not be writable8f49e1694c
bpf: Fix probe read error in ___bpf_prog_run()6d8d3f68cb
ubi: ubi_create_volume: Fix use-after-free when volume creation failedf413e4d7cd
ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty3252d327f9
jffs2: fix memory leak in jffs2_do_fill_super741e49eacd
modpost: fix removing numeric suffixes42658e47f1
net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_registerf7ba2cc57f
net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks71ae30662e
net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()503a3fd646
net: sched: fixed barrier to prevent skbuff sticking in qdisc backlogee89d7fd49
s390/crypto: fix scatterwalk_unmap() callers in AES-GCMe892a7e60f
clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value1d7361679f
ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition910b1cdf6c
watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probeb3354f2046
watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking36ee9ffca8
driver core: fix deadlock in __device_attach823f24f2e3
driver: base: fix UAF when driver_attach failed7a6337bfed
bus: ti-sysc: Fix warnings for unbind for serial985706bd3b
firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle94acaaad47
serial: stm32-usart: Correct CSIZE, bits, and parityb7e560d2ff
serial: st-asc: Sanitize CSIZE and correct PARENB for CS7afcfc3183c
serial: sifive: Sanitize CSIZE and c_iflaga9f6bee486
serial: sh-sci: Don't allow CS5-600456b932e
serial: txx9: Don't allow CS5-622e975796f
serial: rda-uart: Don't allow CS5-6ff4ce2979b
serial: digicolor-usart: Don't allow CS5-65cd331bcf0
serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485260792d5c9
serial: meson: acquire port->lock in startup()82bfea344e
rtc: mt6397: check return value after calling platform_get_resource()d54a51b518
clocksource/drivers/riscv: Events are stopped during CPU suspend5b3e990f85
soc: rockchip: Fix refcount leak in rockchip_grf_initcfe8a0967d
extcon: ptn5150: Add queue work sync before driver release96414e2cdc
coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier47ebc50dc2
serial: sifive: Report actual baud base rather than fixed 115200ab35308bbd
phy: qcom-qmp: fix pipe-clock imbalance on power-on failure52f327a45c
rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() failsc10333c451
iio: adc: sc27xx: Fine tune the scale calibration values3747429834
iio: adc: sc27xx: fix read big scale voltage not rightb30f2315a3
iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout43823ceb26
iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check6f01c0fb8e
usb: typec: mux: Check dev_set_name() return value7027c890ff
firmware: stratix10-svc: fix a missing check on list iterator70ece3c5ec
misc: fastrpc: fix an incorrect NULL check on list iterator2a1bf8e5ad
usb: dwc3: pci: Fix pm_runtime_get_sync() error checking8ae4fed195
rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value572211d631
pwm: lp3943: Fix duty calculation in case period was clampedf9782b26d6
staging: fieldbus: Fix the error handling path in anybuss_host_common_probe()b382c0c3b8
usb: musb: Fix missing of_node_put() in omap2430_probe6b7cf22122
USB: storage: karma: fix rio_karma_init returne100742823
usb: usbip: add missing device lock on tweak configuration cmdbcbb795a9e
usb: usbip: fix a refcount leak in stub_probe()4e3a2d77bd
tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_gete27376f5aa
tty: n_tty: Restore EOF push handling behavior11bc6eff3a
tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probeee6c33b29e
tty: goldfish: Use tty_port_destroy() to destroy port56ac04f35f
lkdtm/bugs: Check for the NULL pointer after calling kmalloc03efa70eb0
iio: adc: ad7124: Remove shift from scan_type4610b06761
staging: greybus: codecs: fix type confusion of list iterator variable1509d2335d
pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boardse2e52b40ef
Linux 5.10.12147c1680e51
md: bcache: check the return value of kzalloc() in detached_dev_do_request()a67100f426
ext4: only allow test_dummy_encryption when supported96662c7746
MIPS: IP30: Remove incorrect `cpu_has_fpu' override57e561573f
MIPS: IP27: Remove incorrect `cpu_has_fpu' overridebb55ca1612
RDMA/rxe: Generate a completion for unsupported/invalid opcode72268945b1
Revert "random: use static branch for crng_ready()"6b03dc67dd
block: fix bio_clone_blkg_association() to associate with proper blkcg_gq51f724bffa
bfq: Make sure bfqg for which we are queueing requests is online0285718e28
bfq: Get rid of __bio_blkcg() usage80b0a2b3df
bfq: Remove pointless bfq_init_rq() calls13599aac1b
bfq: Drop pointless unlock-lock pair7d172b9dc9
bfq: Avoid merging queues with different parents54cdc10ac7
thermal/core: Fix memory leak in the error pathb132abaa65
thermal/core: fix a UAF bug in __thermal_cooling_device_register()ec1378f2fa
kseltest/cgroup: Make test_stress.sh work if run interactively82b2b60b67
xfs: assert in xfs_btree_del_cursor should take into account errorf1916a88c8
xfs: consider shutdown in bmapbt cursor delete asserte3ffe7387c
xfs: force log and push AIL to clear pinned inodes when aborting mount0b229d03d0
xfs: restore shutdown check in mapped write fault path3d05a855dc
xfs: fix incorrect root dquot corruption error when switching group/project quota types893cf5f68a
xfs: fix chown leaking delalloc quota blocks when fssetxattr fails643ceee253
xfs: sync lazy sb accounting on quiesce of read-only mountsaf26bfb04a
xfs: set inode size after creating symlinkd27f0000d7
net: ipa: fix page free in ipa_endpoint_replenish_one()70124d94f4
net: ipa: fix page free in ipa_endpoint_trans_release()2156dc3904
phy: qcom-qmp: fix reset-controller leak on probe errors67e3404889
coresight: core: Fix coresight device probe failure issue77692c02e1
blk-iolatency: Fix inflight count imbalances and IO hangs on offline19e5aac38a
vdpasim: allow to enable a vq repeatedlyec029087df
dt-bindings: gpio: altera: correct interrupt-cells0ac587c61f
docs/conf.py: Cope with removal of language=None in Sphinx 5.0.06182c71a0c
SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_opd6b9b220d1
ARM: pxa: maybe fix gpio lookup tables39c61f4f7f
ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries6f3673c8d8
phy: qcom-qmp: fix struct clk leak on probe errors09a84dad95
arm64: dts: qcom: ipq8074: fix the sleep clock frequency591c3481b1
gma500: fix an incorrect NULL check on list iteratorc521f42dd2
tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator10c5088a31
serial: pch: don't overwrite xmit->buf[0] by x_char59afd4f287
bcache: avoid journal no-space deadlock by reserving 1 journal bucket0cf22f234e
bcache: remove incremental dirty sector counting for bch_sectors_dirty_init()3f686b249b
bcache: improve multithreaded bch_sectors_dirty_init()46c2b5f81c
bcache: improve multithreaded bch_btree_check()4e2fbe8cda
stm: ltdc: fix two incorrect NULL checks on list iteratordc12a64cf8
carl9170: tx: fix an incorrect use of list iterator8f1bc0edf5
ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control769ec2a824
rtl818x: Prevent using not initialized queuesd787a57a17
xtensa/simdisk: fix proc_read_simdisk()63758dd959
hugetlb: fix huge_pmd_unshare address update90ad54714e
nodemask.h: fix compilation error with GCC12e9514bce2f
iommu/msm: Fix an incorrect NULL check on list iterator82c888e51c
ftrace: Clean up hash direct_functions on register failuresc26ccbaeb8
kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]cf0dabc374
um: Fix out-of-bounds read in LDT setup7f8fd5dd43
um: chan_user: Fix winch_tramp() return value873069e393
mac80211: upgrade passive scan to active scan on DFS channels after beacon rx22741dd048
cfg80211: declare MODULE_FIRMWARE for regulatory.dbe87fedad4a
irqchip: irq-xtensa-mx: fix initial IRQ affinitybe7ae7cd1c
irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39xdf7f0f8be3
csky: patch_text: Fixup last cpu should be master31dca00d0c
RDMA/hfi1: Fix potential integer multiplication overflow errors09408080ad
Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bugb67adaec34
ima: remove the IMA_TEMPLATE Kconfig option577a959cb0
media: coda: Add more H264 levels for CODA9604005f6a25c
media: coda: Fix reported H264 profiled09dad0057
mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N08788b917b
mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_writeb2b0144422
md: fix an incorrect NULL check in md_reload_sb2401f1cf3d
md: fix an incorrect NULL check in does_sb_need_changinge28321e013
drm/i915/dsi: fix VBT send packet port selection for ICL+495ac77576
drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUXaddf0ae792
drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator97a9ec86cc
drm/nouveau/clk: Fix an incorrect NULL check on list iterator436cff507f
drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gembe585921f2
drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.556e404691
scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabledf297dc2364
scsi: dc395x: Fix a missing check on list iterator337e365507
ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock4ca3ac06e7
dlm: fix missing lkb refcount handling899bc44291
dlm: fix plock invalid read74114d26e9
s390/perf: obtain sie_block from the right address7994d89012
mm, compaction: fast_find_migrateblock() should return pfn in the target zone99fd821f56
PCI: qcom: Fix unbalanced PHY init on probe errorsc0e129dafc
PCI: qcom: Fix runtime PM imbalance on probe errors2b4c6ad382
PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299058cb6d86b
tracing: Fix potential double free in create_var_ref()a2b9edc3f8
ACPI: property: Release subnode properties with data nodesff4cafa517
ext4: avoid cycles in directory h-treeda2f059192
ext4: verify dir block before splitting it4fd58b5cf1
ext4: fix bug_on in __es_tree_searchcc5b09cb6d
ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state1b061af037
ext4: fix bug_on in ext4_writepagesadf490083c
ext4: fix warning in ext4_handle_inode_extensiondd887f83ea
ext4: fix use-after-free in ext4_rename_dir_prepare70a7dea846
bfq: Track whether bfq_group is still onlineb06691af08
bfq: Update cgroup information before merging bio4dfc12f8c9
bfq: Split shared queues on move between cgroupsc072cab98b
efi: Do not import certificates from UEFI Secure Boot for T2 Macs9a9dc60da7
fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pagesc1ad58de13
iwlwifi: mvm: fix assert 1F04 upon reconfig6118bbdf69
wifi: mac80211: fix use-after-free in chanctx codeefdefbe8b7
f2fs: fix to do sanity check for inline inode2221a2d410
f2fs: fix fallocate to use file_modified to update permissions consistentlyef221b738b
f2fs: fix to do sanity check on total_data_blocks196f72e089
f2fs: don't need inode lock for system hidden quota2e790aa378
f2fs: fix deadloop in foreground GCccd58045be
f2fs: fix to clear dirty inode in f2fs_evict_inode()a34d7b4989
f2fs: fix to do sanity check on block address in f2fs_do_zero_range()2766ddaf45
f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()d8b6aaeb9a
perf jevents: Fix event syntax error caused by ExtSelc8c2802407
perf c2c: Use stdio interface if slang is not supportedc9542f5f90
i2c: rcar: fix PM ref counts in probe error pathsebd4f37ac1
i2c: npcm: Handle spurious interrupts5c0dfca6b9
i2c: npcm: Correct register access width06cb0f056b
i2c: npcm: Fix timeout calculationde6f6b5400
iommu/amd: Increase timeout waiting for GA log enablement3cfb546439
dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()13d8d11dfa
dmaengine: stm32-mdma: rework interrupt handler0f87bd8b5f
dmaengine: stm32-mdma: remove GISR1 registerc1c4405222
video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup96fdbb1c85
NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout83839a333f
NFS: Don't report errors from nfs_pageio_complete() more than once040242365c
NFS: Do not report flush errors in nfs_write_end()c5a0e59bbe
NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS418b9fa434
NFS: Do not report EINTR/ERESTARTSYS as mapping errors6073af7815
dmaengine: idxd: Fix the error handling path in idxd_cdev_register()f57696bc63
i2c: at91: Initialize dma_buf in at91_twi_xfer()8e49773a75
MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmonec5ded7acb
cpufreq: mediatek: Unregister platform device on exit9d91400fff
cpufreq: mediatek: Use module_init and add module_exitc7b0ec9744
cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_initfb02d6b543
i2c: at91: use dma safe buffersda748d263a
iommu/mediatek: Add list_del in mtk_iommu_remove51d584704d
f2fs: fix dereference of stale list iterator after loop body0e0faa1431
OPP: call of_node_put() on error path in _bandwidth_supported()baf86afed7
Input: stmfts - do not leave device disabled in stmfts_input_openfc0750e659
RDMA/hfi1: Prevent use of lock before it is initializedbb2220e067
mailbox: forward the hrtimer if not queued and under a locka1d4941d9a
mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()46fd994763
powerpc/fsl_rio: Fix refcount leak in fsl_rio_setupb8ef79697b
macintosh: via-pmu and via-cuda need RTC_LIBcca915d691
powerpc/perf: Fix the threshold compare group constraint for power97620a280da
powerpc/64: Only WARN if __pa()/__va() called with bad addresses9b28515641
hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()40d428b528
PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits6e07ccc7d5
Input: sparcspkr - fix refcount leak in bbc_beep_probe76badb0a4d
crypto: cryptd - Protect per-CPU resource by disabling BH.40c41a7bfd
crypto: sun8i-ss - handle zero sized sg5bea8f700a
crypto: sun8i-ss - rework handling of IV9834b13e8b
tty: fix deadlock caused by calling printk() under tty_port->locka21d4dab77
PCI: imx6: Fix PERST# start-up sequence2a9d3b5118
ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()f061ddfed9
proc: fix dentry/inode overinstantiating under /proc/${pid}/netab0c26e441
ASoC: atmel-classd: Remove endianness flag on class d componentb716e4168d
ASoC: atmel-pdmic: Remove endianness flag on pdmic component456105105e
powerpc/4xx/cpm: Fix return value of __setup() handlerde5bc92318
powerpc/idle: Fix return value of __setup() handlerf991879762
pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()f7c290eac8
powerpc/8xx: export 'cpm_setbrg' for modules49a5b1735c
drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block()c121942917
dax: fix cache flush on PMD-mapped pagesd8a5bdc767
drivers/base/node.c: fix compaction sysfs file leak84958f066d
pinctrl: mvebu: Fix irq_of_parse_and_map() return value8a8b40d007
nvdimm: Allow overwrite in the presence of disabled dimms641649f31e
nvdimm: Fix firmware activation deadlock scenarios1052f22e12
firmware: arm_scmi: Fix list protocols enumeration in the base protocol7a55a5159d
scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()17d9d7d264
mfd: ipaq-micro: Fix error check return value of platform_get_irq()82c6c8a66c
powerpc/fadump: fix PT_LOAD segment for boot memory area08b053d32b
arm: mediatek: select arch timer for mt7629ceb61ab22d
pinctrl: bcm2835: implement hook for missing gpio-rangescda45b715d
gpiolib: of: Introduce hook for missing gpio-rangesa26dfdf0a6
crypto: marvell/cesa - ECB does not IVee89d8dee5
misc: ocxl: fix possible double free in ocxl_file_register_afu22c3fea20a
ARM: dts: bcm2835-rpi-b: Fix GPIO line names0a4ee6cdaa
ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LEDbd7ffc171c
ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2Cdaffdb0830
ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT95000ae680
ARM: dts: stm32: Fix PHY post-reset delay on Avenger96b439f7addd
can: xilinx_can: mark bit timing constants as const875a17c3ad
platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctlsb0bf87b1b3
ARM: dts: imx6dl-colibri: Fix I2C pinmuxingacd2313bd9
platform/chrome: cros_ec: fix error handling in cros_ec_register()e690350d3d
KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple faultfd7dca68a6
KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry259c1fad9f
soc: qcom: llcc: Add MODULE_DEVICE_TABLE()ca7ce579a7
ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocksacd99f384c
PCI: dwc: Fix setting error return on MSI DMA mapping failure92b7cab307
PCI: rockchip: Fix find_first_zero_bit() limit266f5cf692
PCI: cadence: Fix find_first_zero_bit() limita409d0b1f9
soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc7cbe94d296
soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc8365341798
ARM: dts: suniv: F1C100: fix watchdog compatibleea4f1c6bb9
memory: samsung: exynos5422-dmc: Avoid some over memory allocation3960629bb5
arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk33990c5f04da02
net/smc: postpone sk_refcnt increment in connect()8096e2d7c0
hinic: Avoid some over memory allocationdc7753d600
net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()4790963ef4
rxrpc: Fix decision on when to generate an IDLE ACK3eef677a25
rxrpc: Don't let ack.previousPacket regress573de88fc1
rxrpc: Fix overlapping ACK accounting4f1c34ee60
rxrpc: Don't try to resend the request if we're receiving the reply5b4826657d
rxrpc: Fix listen() setting the bar too high for the prealloc rings541224201e
hv_netvsc: Fix potential dereference of NULL pointerdeb16df525
net: stmmac: fix out-of-bounds access in a selftest5c2b34d072
net: stmmac: selftests: Use kcalloc() instead of kzalloc()7386f69041
ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv()d015f6f694
NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx7a5e6a4898
ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition()8bbf522a2c
thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe18530bedd2
thermal/core: Fix memory leak in __thermal_cooling_device_register()dcf5ffc91c
thermal/drivers/core: Use a char pointer for the cooling device name79098339ac
thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe8360380295
thermal/drivers/bcm2711: Don't clamp temperature at zero3161044e75
drm/i915: Fix CFI violation with show_dynamic_id()ffbcfb1688
drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path2679de7d04
x86/sev: Annotate stack change in the #VC handler656aa3c51f
drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()48e82ce8cd
drm/msm/a6xx: Fix refcount leak in a6xx_gpu_initd54ac6ca48
ext4: reject the 'commit' option on ext2 filesystems63b7c08995
media: rkvdec: h264: Fix bit depth wrap in pps packetb4805a77d5
media: rkvdec: h264: Fix dpb_valid implementation82239e30ab
media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource()5c24566294
media: ov7670: remove ov7670_power_off from ov7670_remove510e879420
ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*33411945c9
net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init8113eedbab
sctp: read sk->sk_bound_dev_if once in sctp_rcv()6950ee32c1
lsm,selinux: pass flowi_common instead of flowi to the LSM hooksa67a1661cf
m68k: math-emu: Fix dependencies of math emulation support4dcae15ff8
nvme: set dma alignment to dword8ace1e6355
Bluetooth: use hdev lock for accept_list and reject_list in conn req792f8b0e74
Bluetooth: use inclusive language when filtering devicesd763aa352c
Bluetooth: use inclusive language in HCI role commentsc024f6f11d
Bluetooth: LL privacy allow RPA394df9f17e
Bluetooth: L2CAP: Rudimentary typo fixes5702c3c657
Bluetooth: Interleave with allowlist scan36c644c63b
Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeoutfc68385fcb
media: vsp1: Fix offset calculation for plane croppinga3304766d9
media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init7d792640d3
media: exynos4-is: Change clk_disable to clk_disable_unprepareb3e4837358
media: st-delta: Fix PM disable depth imbalance in delta_probe8e4e0c4ac5
media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe0572a5bd38
media: aspeed: Fix an error handling path in aspeed_video_probe()34feaea3aa
scripts/faddr2line: Fix overlapping text section failures1472fb1c74
kselftest/cgroup: fix test_stress.sh to use OUTPUT dircacea459f9
ASoC: samsung: Fix refcount leak in aries_audio_probec1b08aa568
ASoC: samsung: Use dev_err_probe() helper9f564e29a5
regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt2a0da7641e
ASoC: mxs-saif: Fix refcount leak in mxs_saif_probee84aaf23ca
ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe4024affd53
ath11k: Don't check arvif->is_started before sending management frames779d41c80b
perf/amd/ibs: Use interrupt regs ip for stack unwinding37a9db0ee7
regulator: qcom_smd: Fix up PM8950 regulator configuratione2786db0a7
Revert "cpufreq: Fix possible race in cpufreq online error path"560dcbe1c7
spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()f40549ce20
iomap: iomap_write_failed fix7a79ab2596
media: uvcvideo: Fix missing check to determine if element is found in listd50b26221f
drm/msm: return an error pointer in msm_gem_prime_get_sg_table()883f1d52a5
drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected49dc28b4b2
drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detecteda10092daba
drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()369a712442
regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET018ebe4c18
arm64: fix types in copy_highpage()49bfbaf6a0
x86/mm: Cleanup the control_va_addr_alignment() __setup handler0d5c8ac922
irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return valuef4b503b4ef
irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value5e76e51633
irqchip/exiu: Fix acknowledgment of edge triggered interrupts35abf2081f
x86: Fix return value of __setup handlers940b12435b
virtio_blk: fix the discard_granularity and discard_alignment queue limits23716d7614
perf tools: Use Python devtools for version autodetection rather than runtime3451852312
drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()e19ece6f24
drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H5a26a49470
drm/msm: add missing include to msm_drv.c7b815e91ff
drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()d9cb951d11
drm/msm/hdmi: check return value after calling platform_get_resource_byname()e99755e6a9
drm/msm/dsi: fix error checks and return values for DSI xmit functions3574e0b290
drm/msm/dp: fix error check return value of irq_of_parse_and_map()04204612dd
drm/msm/dp: stop event kernel thread when DP unbind134760263f
drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resumed5773db56c
perf tools: Add missing headers needed by util/data.he251a33fe8
ASoC: rk3328: fix disabling mclk on pclk probe failuree2fef34d78
x86/speculation: Add missing prototype for unpriv_ebpf_notify()81f1ddffdc
mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()b6ecf2b7e6
x86/pm: Fix false positive kmemleak report in msr_build_context()0e1cd4edef
mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check()ab88c8d906
libbpf: Fix logic for finding matching program for CO-RE relocation97b56f17b3
selftests/resctrl: Fix null pointer dereference on open failedc54d66c514
scsi: ufs: core: Exclude UECxx from SFR dump list02192ee936
scsi: ufs: qcom: Fix ufs_qcom_resume()328cfeac73
drm/msm/dpu: adjust display_v_end for eDP and DPcc68e53f9a
of: overlay: do not break notify on NOTIFY_{OK|STOP}f929416d5c
fsnotify: fix wrong lockdep annotations94845fc422
inotify: show inotify mask flags in proc fdinfof2c68c5289
ALSA: pcm: Check for null pointer of pointer substream before dereferencing itd764a7d647
drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01b6b70cd3dd
media: hantro: Empty encoder capture buffers by default461e4c1f19
ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix96c848afbd
cpufreq: Fix possible race in cpufreq online error path172789fd95
spi: img-spfi: Fix pm_runtime_get_sync() error checking147a376c1a
sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rqf35c3f2374
drm/bridge: Fix error handling in analogix_dp_probe6d0726725c
HID: elan: Fix potential double free in elan_input_configured39d4bd3f59
HID: hid-led: fix maximum brightness for Dream Cheeky3c68daf4a3
mtd: rawnand: denali: Use managed device resourcesdd2b1d70ef
EDAC/dmc520: Don't print an error for each unconfigured interrupt linebea6985099
drbd: fix duplicate array initializer3eba802d47
target: remove an incorrect unmap zeroes data deductione7681199bb
efi: Add missing prototype for efi_capsule_setup_info2a1b5110c9
NFC: NULL out the dev->rfkill to prevent UAF8e357f086d
net: dsa: mt7530: 1G can also support 1000BASE-X link mode4565d5be8b
scftorture: Fix distribution of short handler delays58eff5b73f
spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeoutb4c7dd0037
drm: mali-dp: potential dereference of null pointer78a3e9fcdb
drm/komeda: Fix an undefined behavior bug in komeda_plane_add()3cea0259ed
nl80211: show SSID for P2P_GO interfaces6c0a8c771a
bpf: Fix excessive memory allocation in stack_map_alloc()7ff76dc2d8
libbpf: Don't error out on CO-RE relos for overriden weak subprogs84b0e23e10
drm/vc4: txp: Force alpha to be 0xff if it's disabledac904216b8
drm/vc4: txp: Don't set TXP_VSTART_AT_EOF15cec7dfd3
drm/vc4: hvs: Reset muxes at probe time2268f190af
drm/mediatek: Fix mtk_cec_mask()032f8c67fe
drm/ingenic: Reset pixclock rate when parent clock rate changes58c7c01577
x86/delay: Fix the wrong asm constraint in delay_loop()f279c49f17
ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probefb66e0512e
ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe35db6e2e99
spi: qcom-qspi: Add minItems to interconnect-names187ecfc3b7
drm/bridge: adv7511: clean up CEC adapter when probe fails9072d62785
drm/edid: fix invalid EDID extension block filtering0d6dc3efb1
ath9k: fix ar9003_get_eepmisc822dac24b4
ath11k: acquire ab->base_lock in unassign when finding the peer by addr3ed327b77d
dt-bindings: display: sitronix, st7735r: Fix backlight in example61bbbde9b6
drm: fix EDID struct for old ARM OABI formatcc80d3c37c
RDMA/hfi1: Prevent panic when SDMA is disableddfc308d6f2
powerpc/iommu: Add missing of_node_put in iommu_init_early_dartb4e14e9beb
macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled0230055fa6
powerpc/powernv: fix missing of_node_put in uv_init()6a61a97106
powerpc/xics: fix refcount leak in icp_opal_init()8a665c2791
powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr5a3767ac79
tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolateeff3587b9c
PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()21a3effe44
ARM: hisi: Add missing of_node_put after of_find_compatible_noded2b3b380c1
ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROMd146e2a986
ARM: versatile: Add missing of_node_put in dcscb_initb646e0cfeb
pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()c16f1b3d72
fat: add ratelimit to fat*_ent_bread()f20c7cd2b2
powerpc/fadump: Fix fadump to work with a different endian capture kernel039966775c
ARM: OMAP1: clock: Fix UART rate reporting algorithm9dfa8d087b
fs: jfs: fix possible NULL pointer dereference in dbFree()05efc4591f
soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc0f9091f202
crypto: ccree - use fine grained DMA mapping dir86b091b689
PM / devfreq: rk3399_dmc: Disable edev on remove()7e391ec939
arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels countc400439adc
ARM: dts: s5pv210: align DMA channels with dtschema0521c52978
ARM: dts: ox820: align interrupt controller node name with dtschema968a668376
IB/rdmavt: add missing locks in rvt_ruc_loopback6a2e275834
gfs2: use i_lock spin_lock for inode qadata92ef7a8719
selftests/bpf: fix btf_dump/btf_dump due to recent clang change340cf91293
eth: tg3: silence the GCC 12 array-bounds warningcb2ca93f8f
rxrpc, afs: Fix selection of abort codes4a4e2e90ec
rxrpc: Return an error to sendmsg if call failed6c18a0fcd6
m68k: atari: Make Atari ROM port I/O write macros return void76744a016e
x86/microcode: Add explicit CPU vendor dependencyf29fb46232
can: mcp251xfd: silence clang's -Wunaligned-access warningff383c1879
ASoC: rt1015p: remove dependency on GPIOLIBc73aee1946
ASoC: max98357a: remove dependency on GPIOLIB86c02171bd
media: exynos4-is: Fix compile warningabb5594ae2
net: phy: micrel: Allow probing without .driver_data8d33585ffa
nbd: Fix hung on disconnect request if socket is closed before1a5a3dfd9f
ASoC: rt5645: Fix errorenous cleanup orderaf98940dd3
nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags8671aeeef2
openrisc: start CPU timer early in boot22cdbb1354
media: cec-adap.c: fix is_configuring state4cf6ba9367
media: imon: reorganize serializationf3915b4665
media: coda: limit frame interval enumeration to supported encoder frame sizes8ddc89437c
media: rga: fix possible memory leak in rga_probef9413b9023
rtlwifi: Use pr_warn instead of WARN_ONCEeb7a71b7b2
ipmi: Fix pr_fmt to avoid compilation issuesfa390c8b62
ipmi:ssif: Check for NULL msg when handling events and messages0b7c1dc7ee
ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default1ecd01d77c
dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMICa61583744e
spi: stm32-qspi: Fix wait_cmd timeout in APM mode0c05c03c51
perf/amd/ibs: Cascade pmu init functions' return value4605458398
s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES312c43e98e
net: remove two BUG() from skb_checksum_help()4f99bde59e
ASoC: tscs454: Add endianness flag in snd_soc_component_driver296f8ca0f7
HID: bigben: fix slab-out-of-bounds Write in bigben_probe3ee67465f7
drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo6f19abe031
mlxsw: Treat LLDP packets as controlb30e727f09
mlxsw: spectrum_dcb: Do not warn about priority changesd68a5eb7b3
ASoC: dapm: Don't fold register value changes into notifications9b42659cb3
net/mlx5: fs, delete the FTE when there are no rules attached to it4d85201adb
ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL0325c08ae2
drm: msm: fix error check return value of irq_of_parse_and_map()ad97425d23
arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall8aa3750986
ath10k: skip ath10k_halt during suspend for driver state RESTARTING20ad91d08a
drm/amd/pm: fix the compile warningb5cd108143
drm/plane: Move range check for format_count earlier8c3fe9ff80
ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 40860afa4f4e1
ath11k: disable spectral scan during spectral deinitfa1b509d41
scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()1869f9bfaf
scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()508add11af
scsi: megaraid: Fix error check return value of register_chrdev()95050b9847
drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit90281cadf5
mmc: jz4740: Apply DMA engine limits to maximum segment sizee69e93120f
md/bitmap: don't set sb values if can't pass sanity check3f94169aff
media: cx25821: Fix the warning when removing the moduleca17e7a532
media: pci: cx23885: Fix the error handling in cx23885_initdev()27ad46da44
media: venus: hfi: avoid null dereference in deinite68270a786
ath9k: fix QCA9561 PA bias levelca1ce20689
drm/amd/pm: fix double free in si_parse_power_table()3102e9d7e5
tools/power turbostat: fix ICX DRAM power numbersfbfeb9bc94
spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA directione2b8681769
ALSA: jack: Access input_dev under mutex005990e30d
sfc: ef10: Fix assigning negative value to unsigned variable10f30cba8f
rcu: Make TASKS_RUDE_RCU select IRQ_WORK1c6c3f2336
rcu-tasks: Fix race in schedule and flush workc977d63b8c
drm/komeda: return early if drm_universal_plane_init() fails.cd97a481ea
ACPICA: Avoid cache flush inside virtual machines29cb802966
x86/platform/uv: Update TSC sync state for UV559dd1a07ee
fbcon: Consistently protect deferred_takeover with console_lock()5bfb65e92f
ipv6: fix locking issues with loops over idev->addr_list98d1dc32f8
ipw2x00: Fix potential NULL dereference in libipw_xmit()cc575b8558
b43: Fix assigning negative value to unsigned variable4ae5a2ccf5
b43legacy: Fix assigning negative value to unsigned variable74ad0d7450
mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queuefadc626cae
drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modesc6380d9d2d
iommu/vt-d: Add RPLS to quirk list to skip TE disabling509e9710b8
btrfs: repair super block num_devices automatically4093eea47d
btrfs: add "0x" prefix for unsupported optional featuresb49516583f
ptrace: Reimplement PTRACE_KILL by always sending SIGKILLf8ef79687b
ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP6580673b17
ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP92fb46536a
perf/x86/intel: Fix event constraints for ICLb4acb8e7f1
x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails860e44f21f
parisc/stifb: Keep track of hardware path of graphics card78e008dca2
Fonts: Make font size unsigned in font_descc5b9b7fb12
xhci: Allow host runtime PM as default for Intel Alder Lake N xHCIc9ac773715
cifs: when extending a file with falloc we should make files not-sparsece4627f09e
usb: core: hcd: Add support for deferring roothub registrationa2532c4417
usb: dwc3: gadget: Move null pinter check to proper place0420275d64
USB: new quirk for Dell Gen 2 devices19b3fe8a7c
USB: serial: option: add Quectel BG95 modem40bdb5ec95
ALSA: usb-audio: Cancel pending work at closing a MIDI substream1cf70d5c15
ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS223368eaf6
ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptopd2f3acde3d
riscv: Fix irq_work when SMP is disabled4a5c7a61ff
riscv: Initialize thread pointer before calling C functions6b45437959
parisc/stifb: Implement fb_is_primary_device()9cef71ecea
binfmt_flat: do not stop relocating GOT entries prematurely on riscv43ca8e1dfb
Merge 5.10.118 into android12-5.10-lts70dd2d169d
Linux 5.10.120886eeb0460
bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes7f845de286
bpf: Fix potential array overflow in bpf_trampoline_get_progs()3097f38e91
NFSD: Fix possible sleep during nfsd4_release_lockowner()78a62e09d8
NFS: Memory allocation failures are not server fatal errors1d100fcc1d
docs: submitting-patches: Fix crossref to 'The canonical patch format'ebbbffae71
tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()5933a191ac
tpm: Fix buffer access in tpm2_get_tpm_pt()0c56e5d0e6
HID: multitouch: add quirks to enable Lenovo X12 trackpointd6822d82c0
HID: multitouch: Add support for Google Whiskers Touchpad0f03885059
raid5: introduce MD_BROKEN8df42bcd36
dm verity: set DM_TARGET_IMMUTABLE feature flage39b536d70
dm stats: add cond_resched when looping over entries4617778417
dm crypt: make printing of the key constant-timebb64957c47
dm integrity: fix error code in dm_integrity_ctr()8845027e55
ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries4989bb0334
Bluetooth: hci_qca: Use del_timer_sync() before freeingfae05b2314
zsmalloc: fix races between asynchronous zspage free and page migration6a1cc25494
crypto: ecrdsa - Fix incorrect use of vli_cmpc013f7d1cd
crypto: caam - fix i.MX6SX entropy delay value3d8fc6e28f
KVM: x86: avoid calling x86 emulator without a decoded instructiona2a3fa5b61
x86, kvm: use correct GFP flags for preemption disabled4a9f3a9c28
x86/kvm: Alloc dummy async #PF token outside of raw spinlock4c4a11c74a
KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator91a36ec160
netfilter: conntrack: re-fetch conntrack after insertionc0aff1faf6
netfilter: nf_tables: sanitize nft_set_desc_concat_parse()44f1ce5530
crypto: drbg - make reseeding from get_random_bytes() synchronouse744e34a3c
crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()54700e82a7
crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()b2bef5500e
crypto: drbg - prepare for more fine-grained tracking of seeding state630192aa45
lib/crypto: add prompts back to crypto libraries82f723b8a5
exfat: check if cluster num is valid1f0681f3bd
drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()2728d95c6c
xfs: Fix CIL throttle hang when CIL space used going backwardsa9e7f19a55
xfs: fix an ABBA deadlock in xfs_rename72464fd2b4
xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks45d97f70da
xfs: show the proper user quota optionsf20e67b455
xfs: detect overflows in bmbt recordsffc8d61387
net: ipa: compute proper aggregation limit8adb751d29
io_uring: fix using under-expanded iters57d01bcae7
io_uring: don't re-import iovecs from callbacks6029f86740
assoc_array: Fix BUG_ON during garbage collectb96b4aa65b
cfg80211: set custom regdomain after wiphy registration8fbd54ab06
pipe: Fix missing lock in pipe_resize_ring()cd720fad8b
pipe: make poll_usage boolean and annotate its accessea62d169b6
netfilter: nf_tables: disallow non-stateful expression in sets earlier5525af175b
drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllersf0749aecb2
i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging828309eee5
net: ftgmac100: Disable hardware checksum on AST2600640397afdf
nfc: pn533: Fix buggy cleanup orderac8d5eb26c
net: af_key: check encryption module availability consistencyd007f49ab7
percpu_ref_init(): clean ->percpu_count_ref on failure75e35951d6
pinctrl: sunxi: fix f1c100s uart2 function56c31ac1d8
Linux 5.10.1197c57f21349
ALSA: ctxfi: Add SB046x PCI ID514f587340
random: check for signals after page of pool writes18c261e948
random: wire up fops->splice_{read,write}_iter()cf8f8d3758
random: convert to using fops->write_iter()affa1ae522
random: convert to using fops->read_iter()4bb374a118
random: unify batched entropy implementations552ae8e484
random: move randomize_page() into mm where it belongs5f2a040b2f
random: move initialization functions out of hot pages02102b63bd
random: make consistent use of buf and len33783ca355
random: use proper return types on get_random_{int,long}_wait()1fdd7eef21
random: remove extern from functions in header811afd06e0
random: use static branch for crng_ready()04d61b96bd
random: credit architectural init the exact amount5123cc61e2
random: handle latent entropy and command line from random_init()9320e087f2
random: use proper jiffies comparison macro31ac294037
random: remove ratelimiting for in-kernel unseeded randomnessb50f2830b3
random: move initialization out of reseeding hot path4c4110c052
random: avoid initializing twice in credit racecef9010b78
random: use symbolic constants for crng_init states30e9f36266
siphash: use one source of truth for siphash permutations772edeb8c7
random: help compiler out with fast_mix() by using simpler arguments1841347233
random: do not use input pool from hard IRQs999b0c9e8a
random: order timer entropy functions below interrupt functionsce3c4ff381
random: do not pretend to handle premature next security model24d3275685
random: use first 128 bits of input as fast init273aebb50b
random: do not use batches when !crng_ready()f4c98fe1d1
random: insist on random_get_entropy() existing in order to simplifyffcfdd5de9
xtensa: use fallback for random_get_entropy() instead of zeroe1ea0e26d3
sparc: use fallback for random_get_entropy() instead of zeroa5092be129
um: use fallback for random_get_entropy() instead of zero25d4fdf1f0
x86/tsc: Use fallback for random_get_entropy() instead of zero0b93f40cbe
nios2: use fallback for random_get_entropy() instead of zerofdca775081
arm: use fallback for random_get_entropy() instead of zerod5531246af
mips: use fallback for random_get_entropy() instead of just c0 random714def4497
riscv: use fallback for random_get_entropy() instead of zero84397906a6
m68k: use fallback for random_get_entropy() instead of zero7690be1adf
timekeeping: Add raw clock fallback for random_get_entropy()07b5d0b3e2
powerpc: define get_cycles macro for arch-override30ee01bcdc
alpha: define get_cycles macro for arch-overridec55a863c30
parisc: define get_cycles macro for arch-override641d1fbd96
s390: define get_cycles macro for arch-overridec895438b17
ia64: define get_cycles macro for arch-override7d9eab78be
init: call time_init() before rand_initialize()ec25e386d3
random: fix sysctl documentation nits9dff512945
random: document crng_fast_key_erasure() destination possibilitya1b5c849d8
random: make random_get_entropy() return an unsigned long72a9ec8d75
random: allow partial reads if later user copies fail1805d20dfb
random: check for signals every PAGE_SIZE chunk of /dev/[u]random9641d9b430
random: check for signal_pending() outside of need_resched() check26ee8fa4df
random: do not allow user to keep crng key around on stackbb515a5bef
random: do not split fast init input in add_hwgenerator_randomness()be0d4e3e96
random: mix build-time latent entropy into pool at initbb563d06c5
random: re-add removed comment about get_random_{u32,u64} reseedingf3bc5eca83
random: treat bootloader trust toggle the same way as cpu trust toggle7cb6782146
random: skip fast_init if hwrng provides large chunk of entropy083ab33951
random: check for signal and try earlier when generating entropy20da9c6079
random: reseed more often immediately after booting9891211dfe
random: make consistent usage of crng_ready()95a1c94a1b
random: use SipHash as interrupt entropy accumulator849e7b744c
random: replace custom notifier chain with standard one66307429b5
random: don't let 644 read-only sysctls be written to4c74ca006a
random: give sysctl_random_min_urandom_seed a more sensible value0964a76fd5
random: do crng pre-init loading in worker rather than irq192d4c6cb3
random: unify cycles_t and jiffies usage and types47f0e89b71
random: cleanup UUID handling9b0e0e2714
random: only wake up writers after zap if threshold was passedc47f215ab3
random: round-robin registers as ulong, not u325064550d42
random: clear fast pool, crng, and batches in cpuhp bring up6e1cb84cc6
random: pull add_hwgenerator_randomness() declaration into random.h32252548b5
random: check for crng_init == 0 in add_device_randomness()684e9fe92d
random: unify early init crng load accountingf656bd0011
random: do not take pool spinlock at boot5d73e69a5d
random: defer fast pool mixing to worker7873321cd8
random: rewrite header introductory comment6d1671b6d2
random: group sysctl functions21ae543e3a
random: group userspace read/write functionsf04580811d
random: group entropy collection functionse9ff357860
random: group entropy extraction functionsd7e5b1925a
random: group crng functions6b1ffb3b5a
random: group initialization wait functions6c9cee1555
random: remove whitespace and reorder includes7b0f36f7c2
random: remove useless header commentb390181654
random: introduce drain_entropy() helper to declutter crng_reseed()0971c1c2fd
random: deobfuscate irq u32/u64 contributionsae1b8f1954
random: add proper SPDX header9342656c01
random: remove unused tracepoints17ad693cd2
random: remove ifdef'd out interrupt bench28683a1885
random: tie batched entropy generation to base_crng generationadc32acf23
random: fix locking for crng_init in crng_reseed()bb63851c25
random: zero buffer after reading entropy from userspace63c1aae40a
random: remove outdated INT_MAX >> 6 check in urandom_read()07280d2c3f
random: make more consistent use of integer types655a69cb41
random: use hash function for crng_slow_load()95026060d8
random: use simpler fast key erasure flow on per-cpu keys732872aa2c
random: absorb fast pool into input pool after fast load7a5b9ca583
random: do not xor RDRAND when writing into /dev/random16a6e4ae71
random: ensure early RDSEED goes through mixer on initc521bf08ee
random: inline leaves of rand_initialize()70377ee074
random: get rid of secondary crngsc36e71b5a5
random: use RDSEED instead of RDRAND in entropy extraction1d1582e5fe
random: fix locking in crng_fast_load()0762b7d1f1
random: remove batched entropy locking8d07e2a226
random: remove use_input_pool parameter from crng_reseed()b07fcd9e53
random: make credit_entropy_bits() always safe32d1d7ce3a
random: always wake up entropy writers after extraction9852922061
random: use linear min-entropy accumulation creditingbb9c45cfb9
random: simplify entropy debitingde0727c0c4
random: use computational hash for entropy extractione0cc561e47
random: only call crng_finalize_init() for primary_crng480fd91dcd
random: access primary_pool directly rather than through pointer0b9e36e895
random: continually use hwgenerator randomness6d2d29f051
random: simplify arithmetic function flow in account()a0653a9ec1
random: selectively clang-format where it makes sensebccc8d9231
random: access input_pool_data directly rather than through pointera9db850c21
random: cleanup fractional entropy shift constantsedd294052e
random: prepend remaining pool constants with POOL_f87f50b843
random: de-duplicate INPUT_POOL constants09ae6b8519
random: remove unused OUTPUT_POOL constants8cc5260c19
random: rather than entropy_store abstraction, use global5897e06ac1
random: remove unused extract_entropy() reserved argumentae093ca125
random: remove incomplete last_data logic7abbc9809f
random: cleanup integer typesc9e108e36d
random: cleanup poolinfo abstraction8a3b78f917
random: fix typo in comments0ad5d6384d
random: don't reset crng_init_cnt on urandom_read()17420c77f0
random: avoid superfluous call to RDRAND in CRNG extractionc245231aec
random: early initialization of ChaCha constantsefaddd56bc
random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs6443204102
random: harmonize "crng init done" messagesca57d51126
random: mix bootloader randomness into pool542d8ebedb
random: do not re-init if crng_reseed completes before primary init2bfdf588a8
random: do not sign extend bytes for rotation when mixing685200b076
random: use BLAKE2s instead of SHA1 in extraction33c30bfe4f
random: remove unused irq_flags argument from add_interrupt_randomness()b57a888740
random: document add_hwgenerator_randomness() with other input functionsae33c501e0
lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI07918ddba3
lib/crypto: sha1: re-roll loops to reduce code size5fb6a3ba3a
lib/crypto: blake2s: move hmac construction into wireguard62531d446a
lib/crypto: blake2s: include as built-inaec0878b1d
crypto: blake2s - include <linux/bug.h> instead of <asm/bug.h>030d3443aa
crypto: blake2s - adjust include guard namingfea91e9070
crypto: blake2s - add comment for blake2s_state fieldsd45ae768b7
crypto: blake2s - optimize blake2s initialization6c362b7c77
crypto: blake2s - share the "shash" API boilerplate code72e5b68f33
crypto: blake2s - move update and final logic to internal/blake2s.he467a55bd0
crypto: blake2s - remove unneeded includes198a19d7ee
crypto: x86/blake2s - define shash_alg structs using macros89f9ee998e
crypto: blake2s - define shash_alg structs using macros0f8fcf5b6e
crypto: lib/blake2s - Move selftest prototype into header filec3a4645d80
MAINTAINERS: add git tree for random.cc4882c6e1e
MAINTAINERS: co-maintain random.cacb198c4d1
random: remove dead code left over from blocking pool6227458fef
random: avoid arch_get_random_seed_long() when collecting IRQ randomness257fbea15a
ACPI: sysfs: Fix BERT error region memory mapping14fa2769ea
ACPI: sysfs: Make sparse happy about address space in use0debc69f00
media: vim2m: initialize the media device earliered0e71cc3f
media: vim2m: Register video device after setting up internalsa5c68f457f
secure_seq: use the 64 bits of the siphash for port offset calculation33f1b4a27a
tcp: change source port randomizarion at connect() time9b4aa0d80b
KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID74c6e5d584
KVM: x86: Properly handle APF vs disabled LAPIC situationc06e5f751a
staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan()a8f4d63142
lockdown: also lock down previous kgdb usec204ee3350
Linux 5.10.11856642f6af2
module: check for exit sections in layout_sections() instead of module_init_section()633be494c3
include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage61a4cc41e5
afs: Fix afs_getattr() to refetch file status if callback break occurred606011cb6a
i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()030de84d45
module: treat exit sections the same as init sections when !CONFIG_MODULE_UNLOAD355141fdbf
dt-bindings: pinctrl: aspeed-g6: remove FWQSPID groupd30fdf7d13
Input: ili210x - fix reset timinga698bf1f72
arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs696292b9b5
net: atlantic: verify hw_head_ lies within TX buffer ringcd66ab20a8
net: atlantic: add check for MAX_SKB_FRAGS9bee8b4275
net: atlantic: reduce scope of is_rsc_complete9b84e83a92
net: atlantic: fix "frag[0] not initialized"0ae23a1d47
net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()d4c6e5cebc
ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one()3a6dee284f
nl80211: fix locking in nl80211_set_tx_bitrate_mask()efe580c436
selftests: add ping test with ping_group_range tuned1cfbf6d3a7
nl80211: validate S1G channel widtha0f5ff2049
mac80211: fix rx reordering with non explicit / psmp ack policye21d734fd0
scsi: qla2xxx: Fix missed DMA unmap for aborted commandsc5af341747
perf bench numa: Address compiler error on s390210ea7da5c
gpio: mvebu/pwm: Refuse requests with inverted polarity30d4721fec
gpio: gpio-vf610: do not touch other bits when set the target bitea8a9cb4a7
riscv: dts: sifive: fu540-c000: align dma node name with dtschemadfd1f0cb62
net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.579061f391
igb: skip phy status check where unavailablea89888648e
ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb21756b45d8d
ARM: 9196/1: spectre-bhb: enable for Cortex-A157b676abe32
net: af_key: add check for pfkey_broadcast in function pfkey_process697f3219ee
net/mlx5e: Properly block LRO when XDP is enabledb503d0228c
NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc42d4287cc1
net/qla3xxx: Fix a test in ql_reset_work()d35bf8d766
clk: at91: generated: consider range when calculating best rate9e0e75a5e7
ice: fix possible under reporting of ethtool Tx and Rx statistics6e2caee5cd
net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()a54d86cf41
net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()201e5b5c27
net: systemport: Fix an error handling path in bcm_sysport_probe()9bfe898e2b
net/sched: act_pedit: sanitize shift argument before usage47f04f95ed
xfrm: fix "disable_policy" flag use when arriving from different devices0d2e9d8000
xfrm: rework default policy structure57c1bbe709
xfrm: fix dflt policy check when there is no policy configured9856c3a129
xfrm: notify default policy on update20fd28df40
xfrm: make user policy API completeab610ee1d1
net: xfrm: fix shift-out-of-bounce5b7f84b1f9
xfrm: Add possibility to set the default to block if we have no policy243e72e204
net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm1bc27eb71b
net: macb: Increment rx bd head after allocating skb and buffer998e305bd1
net: ipa: record proper RX transaction count0599d5a8b4
ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group0a2847d448
pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrld8ca684c3d
ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi3fc2846099
dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspacee5289affba
drm/dp/mst: fix a possible memory leak in fetch_monitor_name()8ceca1a069
libceph: fix potential use-after-free on linger ping and resends233a3cc60e
crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ6013ef5f51
arm64: mte: Ensure the cleared tags are visible before setting the PTEa817f78ed6
arm64: paravirt: Use RCU read locks to guard stolen_timeb49bc8d615
KVM: x86/mmu: Update number of zapped pages even if page list is stable146128ba26
PCI/PM: Avoid putting Elo i2 PCIe Ports in D3coldec0d801d1a
Fix double fget() in vhost_net_set_backend()b42e5e3a84
selinux: fix bad cleanup on error in hashtab_duplicate()3ee8e109c3
perf: Fix sys_perf_event_open() race against self18fb7d533c
ALSA: hda/realtek: Add quirk for TongFang devices with pop noise3eaf770163
ALSA: wavefront: Proper check of get_user() errora34d018b6e
ALSA: usb-audio: Restore Rane SL-1 quirkf3f2247ac3
Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""e2cfa7b093
Revert "swiotlb: fix info leak with DMA_FROM_DEVICE"fe5ac3da50
nilfs2: fix lockdep warnings during disk space reclamationd626fcdabe
nilfs2: fix lockdep warnings in page operations for btree nodesaca18bacdb
ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()0acaf9cacd
platform/chrome: cros_ec_debugfs: detach log reader wq from devm5a19f3c2d3
drbd: remove usage of list iterator variable after loop9b7f321106
MIPS: lantiq: check the return value of kzalloc()05c073b1ad
fs: fix an infinite loop in iomap_fiemap00d8b06a4e
rtc: mc146818-lib: Fix the AltCentury for AMD platforms87fd0dd43e
nvme-multipath: fix hang when disk goes live over reconnect3663d6023a
tools/virtio: compile with -pthread5a4cbcb3df
vhost_vdpa: don't setup irq offloading when irq_num < 0f0931ee125
s390/pci: improve zpci_dev reference counting7d3f69cbde
ALSA: hda/realtek: Enable headset mic on Lenovo P360a59450656b
crypto: x86/chacha20 - Avoid spurious jumps to other functions39acee8aea
crypto: stm32 - fix reference leak in stm32_crc_remove703c80ff43
rtc: sun6i: Fix time overflow handlingbab037ebbe
gfs2: Disable page faults during lockless buffered readse803f12ea2
nvme-pci: add quirks for Samsung X5 SSDs5565fc538d
Input: stmfts - fix reference leak in stmfts_input_opend5e88c2d76
Input: add bounds checking to input_set_capability()ea6a86886c
um: Cleanup syscall_handler_t definition/cast, fix warningc39b91fcd5
rtc: pcf2127: fix bug when reading alarm registers2b4e5a2d7d
rtc: fix use-after-free on device removal67136fff5b
igc: Update I226_K device IDd0229838b6
igc: Remove phy->type checking170110adbe
igc: Remove _I_PHY_ID checking55c820c1b2
Revert "drm/i915/opregion: check port number bounds for SWSCI display power state"911b362678
floppy: use a statically allocated error counter3c48558be5
io_uring: always grab file table for deferred statxa1a2c957da
usb: gadget: fix race when gadget driver register via ioctl ABI updated to add a new symbol that is needed to be tracked: Leaf changes summary: 1 artifact changed Changed leaf types summary: 0 leaf type changed Removed/Changed/Added functions summary: 0 Removed, 0 Changed, 1 Added function Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 0 Added variable 1 Added function: [A] 'function bool rng_is_initialized()' Signed-off-by: Greg Kroah-Hartman <gregkh@google.com> Change-Id: Ib7f64defc72960f3603eb23b9a401a9fd42ec217
927 lines
28 KiB
C
927 lines
28 KiB
C
/* SPDX-License-Identifier: GPL-2.0 */
|
|
/*
|
|
* fs/f2fs/segment.h
|
|
*
|
|
* Copyright (c) 2012 Samsung Electronics Co., Ltd.
|
|
* http://www.samsung.com/
|
|
*/
|
|
#include <linux/blkdev.h>
|
|
#include <linux/backing-dev.h>
|
|
|
|
/* constant macro */
|
|
#define NULL_SEGNO ((unsigned int)(~0))
|
|
#define NULL_SECNO ((unsigned int)(~0))
|
|
|
|
#define DEF_RECLAIM_PREFREE_SEGMENTS 5 /* 5% over total segments */
|
|
#define DEF_MAX_RECLAIM_PREFREE_SEGMENTS 4096 /* 8GB in maximum */
|
|
|
|
#define F2FS_MIN_SEGMENTS 9 /* SB + 2 (CP + SIT + NAT) + SSA + MAIN */
|
|
#define F2FS_MIN_META_SEGMENTS 8 /* SB + 2 (CP + SIT + NAT) + SSA */
|
|
|
|
/* L: Logical segment # in volume, R: Relative segment # in main area */
|
|
#define GET_L2R_SEGNO(free_i, segno) ((segno) - (free_i)->start_segno)
|
|
#define GET_R2L_SEGNO(free_i, segno) ((segno) + (free_i)->start_segno)
|
|
|
|
#define IS_DATASEG(t) ((t) <= CURSEG_COLD_DATA)
|
|
#define IS_NODESEG(t) ((t) >= CURSEG_HOT_NODE && (t) <= CURSEG_COLD_NODE)
|
|
#define SE_PAGETYPE(se) ((IS_NODESEG((se)->type) ? NODE : DATA))
|
|
|
|
static inline void sanity_check_seg_type(struct f2fs_sb_info *sbi,
|
|
unsigned short seg_type)
|
|
{
|
|
f2fs_bug_on(sbi, seg_type >= NR_PERSISTENT_LOG);
|
|
}
|
|
|
|
#define IS_HOT(t) ((t) == CURSEG_HOT_NODE || (t) == CURSEG_HOT_DATA)
|
|
#define IS_WARM(t) ((t) == CURSEG_WARM_NODE || (t) == CURSEG_WARM_DATA)
|
|
#define IS_COLD(t) ((t) == CURSEG_COLD_NODE || (t) == CURSEG_COLD_DATA)
|
|
|
|
#define IS_CURSEG(sbi, seg) \
|
|
(((seg) == CURSEG_I(sbi, CURSEG_HOT_DATA)->segno) || \
|
|
((seg) == CURSEG_I(sbi, CURSEG_WARM_DATA)->segno) || \
|
|
((seg) == CURSEG_I(sbi, CURSEG_COLD_DATA)->segno) || \
|
|
((seg) == CURSEG_I(sbi, CURSEG_HOT_NODE)->segno) || \
|
|
((seg) == CURSEG_I(sbi, CURSEG_WARM_NODE)->segno) || \
|
|
((seg) == CURSEG_I(sbi, CURSEG_COLD_NODE)->segno) || \
|
|
((seg) == CURSEG_I(sbi, CURSEG_COLD_DATA_PINNED)->segno) || \
|
|
((seg) == CURSEG_I(sbi, CURSEG_ALL_DATA_ATGC)->segno))
|
|
|
|
#define IS_CURSEC(sbi, secno) \
|
|
(((secno) == CURSEG_I(sbi, CURSEG_HOT_DATA)->segno / \
|
|
(sbi)->segs_per_sec) || \
|
|
((secno) == CURSEG_I(sbi, CURSEG_WARM_DATA)->segno / \
|
|
(sbi)->segs_per_sec) || \
|
|
((secno) == CURSEG_I(sbi, CURSEG_COLD_DATA)->segno / \
|
|
(sbi)->segs_per_sec) || \
|
|
((secno) == CURSEG_I(sbi, CURSEG_HOT_NODE)->segno / \
|
|
(sbi)->segs_per_sec) || \
|
|
((secno) == CURSEG_I(sbi, CURSEG_WARM_NODE)->segno / \
|
|
(sbi)->segs_per_sec) || \
|
|
((secno) == CURSEG_I(sbi, CURSEG_COLD_NODE)->segno / \
|
|
(sbi)->segs_per_sec) || \
|
|
((secno) == CURSEG_I(sbi, CURSEG_COLD_DATA_PINNED)->segno / \
|
|
(sbi)->segs_per_sec) || \
|
|
((secno) == CURSEG_I(sbi, CURSEG_ALL_DATA_ATGC)->segno / \
|
|
(sbi)->segs_per_sec))
|
|
|
|
#define MAIN_BLKADDR(sbi) \
|
|
(SM_I(sbi) ? SM_I(sbi)->main_blkaddr : \
|
|
le32_to_cpu(F2FS_RAW_SUPER(sbi)->main_blkaddr))
|
|
#define SEG0_BLKADDR(sbi) \
|
|
(SM_I(sbi) ? SM_I(sbi)->seg0_blkaddr : \
|
|
le32_to_cpu(F2FS_RAW_SUPER(sbi)->segment0_blkaddr))
|
|
|
|
#define MAIN_SEGS(sbi) (SM_I(sbi)->main_segments)
|
|
#define MAIN_SECS(sbi) ((sbi)->total_sections)
|
|
|
|
#define TOTAL_SEGS(sbi) \
|
|
(SM_I(sbi) ? SM_I(sbi)->segment_count : \
|
|
le32_to_cpu(F2FS_RAW_SUPER(sbi)->segment_count))
|
|
#define TOTAL_BLKS(sbi) (TOTAL_SEGS(sbi) << (sbi)->log_blocks_per_seg)
|
|
|
|
#define MAX_BLKADDR(sbi) (SEG0_BLKADDR(sbi) + TOTAL_BLKS(sbi))
|
|
#define SEGMENT_SIZE(sbi) (1ULL << ((sbi)->log_blocksize + \
|
|
(sbi)->log_blocks_per_seg))
|
|
|
|
#define START_BLOCK(sbi, segno) (SEG0_BLKADDR(sbi) + \
|
|
(GET_R2L_SEGNO(FREE_I(sbi), segno) << (sbi)->log_blocks_per_seg))
|
|
|
|
#define NEXT_FREE_BLKADDR(sbi, curseg) \
|
|
(START_BLOCK(sbi, (curseg)->segno) + (curseg)->next_blkoff)
|
|
|
|
#define GET_SEGOFF_FROM_SEG0(sbi, blk_addr) ((blk_addr) - SEG0_BLKADDR(sbi))
|
|
#define GET_SEGNO_FROM_SEG0(sbi, blk_addr) \
|
|
(GET_SEGOFF_FROM_SEG0(sbi, blk_addr) >> (sbi)->log_blocks_per_seg)
|
|
#define GET_BLKOFF_FROM_SEG0(sbi, blk_addr) \
|
|
(GET_SEGOFF_FROM_SEG0(sbi, blk_addr) & ((sbi)->blocks_per_seg - 1))
|
|
|
|
#define GET_SEGNO(sbi, blk_addr) \
|
|
((!__is_valid_data_blkaddr(blk_addr)) ? \
|
|
NULL_SEGNO : GET_L2R_SEGNO(FREE_I(sbi), \
|
|
GET_SEGNO_FROM_SEG0(sbi, blk_addr)))
|
|
#define BLKS_PER_SEC(sbi) \
|
|
((sbi)->segs_per_sec * (sbi)->blocks_per_seg)
|
|
#define GET_SEC_FROM_SEG(sbi, segno) \
|
|
(((segno) == -1) ? -1: (segno) / (sbi)->segs_per_sec)
|
|
#define GET_SEG_FROM_SEC(sbi, secno) \
|
|
((secno) * (sbi)->segs_per_sec)
|
|
#define GET_ZONE_FROM_SEC(sbi, secno) \
|
|
(((secno) == -1) ? -1: (secno) / (sbi)->secs_per_zone)
|
|
#define GET_ZONE_FROM_SEG(sbi, segno) \
|
|
GET_ZONE_FROM_SEC(sbi, GET_SEC_FROM_SEG(sbi, segno))
|
|
|
|
#define GET_SUM_BLOCK(sbi, segno) \
|
|
((sbi)->sm_info->ssa_blkaddr + (segno))
|
|
|
|
#define GET_SUM_TYPE(footer) ((footer)->entry_type)
|
|
#define SET_SUM_TYPE(footer, type) ((footer)->entry_type = (type))
|
|
|
|
#define SIT_ENTRY_OFFSET(sit_i, segno) \
|
|
((segno) % (sit_i)->sents_per_block)
|
|
#define SIT_BLOCK_OFFSET(segno) \
|
|
((segno) / SIT_ENTRY_PER_BLOCK)
|
|
#define START_SEGNO(segno) \
|
|
(SIT_BLOCK_OFFSET(segno) * SIT_ENTRY_PER_BLOCK)
|
|
#define SIT_BLK_CNT(sbi) \
|
|
DIV_ROUND_UP(MAIN_SEGS(sbi), SIT_ENTRY_PER_BLOCK)
|
|
#define f2fs_bitmap_size(nr) \
|
|
(BITS_TO_LONGS(nr) * sizeof(unsigned long))
|
|
|
|
#define SECTOR_FROM_BLOCK(blk_addr) \
|
|
(((sector_t)blk_addr) << F2FS_LOG_SECTORS_PER_BLOCK)
|
|
#define SECTOR_TO_BLOCK(sectors) \
|
|
((sectors) >> F2FS_LOG_SECTORS_PER_BLOCK)
|
|
|
|
/*
|
|
* indicate a block allocation direction: RIGHT and LEFT.
|
|
* RIGHT means allocating new sections towards the end of volume.
|
|
* LEFT means the opposite direction.
|
|
*/
|
|
enum {
|
|
ALLOC_RIGHT = 0,
|
|
ALLOC_LEFT
|
|
};
|
|
|
|
/*
|
|
* In the victim_sel_policy->alloc_mode, there are two block allocation modes.
|
|
* LFS writes data sequentially with cleaning operations.
|
|
* SSR (Slack Space Recycle) reuses obsolete space without cleaning operations.
|
|
* AT_SSR (Age Threshold based Slack Space Recycle) merges fragments into
|
|
* fragmented segment which has similar aging degree.
|
|
*/
|
|
enum {
|
|
LFS = 0,
|
|
SSR,
|
|
AT_SSR,
|
|
};
|
|
|
|
/*
|
|
* In the victim_sel_policy->gc_mode, there are two gc, aka cleaning, modes.
|
|
* GC_CB is based on cost-benefit algorithm.
|
|
* GC_GREEDY is based on greedy algorithm.
|
|
* GC_AT is based on age-threshold algorithm.
|
|
*/
|
|
enum {
|
|
GC_CB = 0,
|
|
GC_GREEDY,
|
|
GC_AT,
|
|
ALLOC_NEXT,
|
|
FLUSH_DEVICE,
|
|
MAX_GC_POLICY,
|
|
};
|
|
|
|
/*
|
|
* BG_GC means the background cleaning job.
|
|
* FG_GC means the on-demand cleaning job.
|
|
*/
|
|
enum {
|
|
BG_GC = 0,
|
|
FG_GC,
|
|
};
|
|
|
|
/* for a function parameter to select a victim segment */
|
|
struct victim_sel_policy {
|
|
int alloc_mode; /* LFS or SSR */
|
|
int gc_mode; /* GC_CB or GC_GREEDY */
|
|
unsigned long *dirty_bitmap; /* dirty segment/section bitmap */
|
|
unsigned int max_search; /*
|
|
* maximum # of segments/sections
|
|
* to search
|
|
*/
|
|
unsigned int offset; /* last scanned bitmap offset */
|
|
unsigned int ofs_unit; /* bitmap search unit */
|
|
unsigned int min_cost; /* minimum cost */
|
|
unsigned long long oldest_age; /* oldest age of segments having the same min cost */
|
|
unsigned int min_segno; /* segment # having min. cost */
|
|
unsigned long long age; /* mtime of GCed section*/
|
|
unsigned long long age_threshold;/* age threshold */
|
|
};
|
|
|
|
struct seg_entry {
|
|
unsigned int type:6; /* segment type like CURSEG_XXX_TYPE */
|
|
unsigned int valid_blocks:10; /* # of valid blocks */
|
|
unsigned int ckpt_valid_blocks:10; /* # of valid blocks last cp */
|
|
unsigned int padding:6; /* padding */
|
|
unsigned char *cur_valid_map; /* validity bitmap of blocks */
|
|
#ifdef CONFIG_F2FS_CHECK_FS
|
|
unsigned char *cur_valid_map_mir; /* mirror of current valid bitmap */
|
|
#endif
|
|
/*
|
|
* # of valid blocks and the validity bitmap stored in the last
|
|
* checkpoint pack. This information is used by the SSR mode.
|
|
*/
|
|
unsigned char *ckpt_valid_map; /* validity bitmap of blocks last cp */
|
|
unsigned char *discard_map;
|
|
unsigned long long mtime; /* modification time of the segment */
|
|
};
|
|
|
|
struct sec_entry {
|
|
unsigned int valid_blocks; /* # of valid blocks in a section */
|
|
};
|
|
|
|
struct segment_allocation {
|
|
void (*allocate_segment)(struct f2fs_sb_info *, int, bool);
|
|
};
|
|
|
|
#define MAX_SKIP_GC_COUNT 16
|
|
|
|
struct inmem_pages {
|
|
struct list_head list;
|
|
struct page *page;
|
|
block_t old_addr; /* for revoking when fail to commit */
|
|
};
|
|
|
|
struct sit_info {
|
|
const struct segment_allocation *s_ops;
|
|
|
|
block_t sit_base_addr; /* start block address of SIT area */
|
|
block_t sit_blocks; /* # of blocks used by SIT area */
|
|
block_t written_valid_blocks; /* # of valid blocks in main area */
|
|
char *bitmap; /* all bitmaps pointer */
|
|
char *sit_bitmap; /* SIT bitmap pointer */
|
|
#ifdef CONFIG_F2FS_CHECK_FS
|
|
char *sit_bitmap_mir; /* SIT bitmap mirror */
|
|
|
|
/* bitmap of segments to be ignored by GC in case of errors */
|
|
unsigned long *invalid_segmap;
|
|
#endif
|
|
unsigned int bitmap_size; /* SIT bitmap size */
|
|
|
|
unsigned long *tmp_map; /* bitmap for temporal use */
|
|
unsigned long *dirty_sentries_bitmap; /* bitmap for dirty sentries */
|
|
unsigned int dirty_sentries; /* # of dirty sentries */
|
|
unsigned int sents_per_block; /* # of SIT entries per block */
|
|
struct rw_semaphore sentry_lock; /* to protect SIT cache */
|
|
struct seg_entry *sentries; /* SIT segment-level cache */
|
|
struct sec_entry *sec_entries; /* SIT section-level cache */
|
|
|
|
/* for cost-benefit algorithm in cleaning procedure */
|
|
unsigned long long elapsed_time; /* elapsed time after mount */
|
|
unsigned long long mounted_time; /* mount time */
|
|
unsigned long long min_mtime; /* min. modification time */
|
|
unsigned long long max_mtime; /* max. modification time */
|
|
unsigned long long dirty_min_mtime; /* rerange candidates in GC_AT */
|
|
unsigned long long dirty_max_mtime; /* rerange candidates in GC_AT */
|
|
|
|
unsigned int last_victim[MAX_GC_POLICY]; /* last victim segment # */
|
|
};
|
|
|
|
struct free_segmap_info {
|
|
unsigned int start_segno; /* start segment number logically */
|
|
unsigned int free_segments; /* # of free segments */
|
|
unsigned int free_sections; /* # of free sections */
|
|
spinlock_t segmap_lock; /* free segmap lock */
|
|
unsigned long *free_segmap; /* free segment bitmap */
|
|
unsigned long *free_secmap; /* free section bitmap */
|
|
};
|
|
|
|
/* Notice: The order of dirty type is same with CURSEG_XXX in f2fs.h */
|
|
enum dirty_type {
|
|
DIRTY_HOT_DATA, /* dirty segments assigned as hot data logs */
|
|
DIRTY_WARM_DATA, /* dirty segments assigned as warm data logs */
|
|
DIRTY_COLD_DATA, /* dirty segments assigned as cold data logs */
|
|
DIRTY_HOT_NODE, /* dirty segments assigned as hot node logs */
|
|
DIRTY_WARM_NODE, /* dirty segments assigned as warm node logs */
|
|
DIRTY_COLD_NODE, /* dirty segments assigned as cold node logs */
|
|
DIRTY, /* to count # of dirty segments */
|
|
PRE, /* to count # of entirely obsolete segments */
|
|
NR_DIRTY_TYPE
|
|
};
|
|
|
|
struct dirty_seglist_info {
|
|
const struct victim_selection *v_ops; /* victim selction operation */
|
|
unsigned long *dirty_segmap[NR_DIRTY_TYPE];
|
|
unsigned long *dirty_secmap;
|
|
struct mutex seglist_lock; /* lock for segment bitmaps */
|
|
int nr_dirty[NR_DIRTY_TYPE]; /* # of dirty segments */
|
|
unsigned long *victim_secmap; /* background GC victims */
|
|
};
|
|
|
|
/* victim selection function for cleaning and SSR */
|
|
struct victim_selection {
|
|
int (*get_victim)(struct f2fs_sb_info *, unsigned int *,
|
|
int, int, char, unsigned long long);
|
|
};
|
|
|
|
/* for active log information */
|
|
struct curseg_info {
|
|
struct mutex curseg_mutex; /* lock for consistency */
|
|
struct f2fs_summary_block *sum_blk; /* cached summary block */
|
|
struct rw_semaphore journal_rwsem; /* protect journal area */
|
|
struct f2fs_journal *journal; /* cached journal info */
|
|
unsigned char alloc_type; /* current allocation type */
|
|
unsigned short seg_type; /* segment type like CURSEG_XXX_TYPE */
|
|
unsigned int segno; /* current segment number */
|
|
unsigned short next_blkoff; /* next block offset to write */
|
|
unsigned int zone; /* current zone number */
|
|
unsigned int next_segno; /* preallocated segment */
|
|
bool inited; /* indicate inmem log is inited */
|
|
};
|
|
|
|
struct sit_entry_set {
|
|
struct list_head set_list; /* link with all sit sets */
|
|
unsigned int start_segno; /* start segno of sits in set */
|
|
unsigned int entry_cnt; /* the # of sit entries in set */
|
|
};
|
|
|
|
/*
|
|
* inline functions
|
|
*/
|
|
static inline struct curseg_info *CURSEG_I(struct f2fs_sb_info *sbi, int type)
|
|
{
|
|
return (struct curseg_info *)(SM_I(sbi)->curseg_array + type);
|
|
}
|
|
|
|
static inline struct seg_entry *get_seg_entry(struct f2fs_sb_info *sbi,
|
|
unsigned int segno)
|
|
{
|
|
struct sit_info *sit_i = SIT_I(sbi);
|
|
return &sit_i->sentries[segno];
|
|
}
|
|
|
|
static inline struct sec_entry *get_sec_entry(struct f2fs_sb_info *sbi,
|
|
unsigned int segno)
|
|
{
|
|
struct sit_info *sit_i = SIT_I(sbi);
|
|
return &sit_i->sec_entries[GET_SEC_FROM_SEG(sbi, segno)];
|
|
}
|
|
|
|
static inline unsigned int get_valid_blocks(struct f2fs_sb_info *sbi,
|
|
unsigned int segno, bool use_section)
|
|
{
|
|
/*
|
|
* In order to get # of valid blocks in a section instantly from many
|
|
* segments, f2fs manages two counting structures separately.
|
|
*/
|
|
if (use_section && __is_large_section(sbi))
|
|
return get_sec_entry(sbi, segno)->valid_blocks;
|
|
else
|
|
return get_seg_entry(sbi, segno)->valid_blocks;
|
|
}
|
|
|
|
static inline unsigned int get_ckpt_valid_blocks(struct f2fs_sb_info *sbi,
|
|
unsigned int segno, bool use_section)
|
|
{
|
|
if (use_section && __is_large_section(sbi)) {
|
|
unsigned int start_segno = START_SEGNO(segno);
|
|
unsigned int blocks = 0;
|
|
int i;
|
|
|
|
for (i = 0; i < sbi->segs_per_sec; i++, start_segno++) {
|
|
struct seg_entry *se = get_seg_entry(sbi, start_segno);
|
|
|
|
blocks += se->ckpt_valid_blocks;
|
|
}
|
|
return blocks;
|
|
}
|
|
return get_seg_entry(sbi, segno)->ckpt_valid_blocks;
|
|
}
|
|
|
|
static inline void seg_info_from_raw_sit(struct seg_entry *se,
|
|
struct f2fs_sit_entry *rs)
|
|
{
|
|
se->valid_blocks = GET_SIT_VBLOCKS(rs);
|
|
se->ckpt_valid_blocks = GET_SIT_VBLOCKS(rs);
|
|
memcpy(se->cur_valid_map, rs->valid_map, SIT_VBLOCK_MAP_SIZE);
|
|
memcpy(se->ckpt_valid_map, rs->valid_map, SIT_VBLOCK_MAP_SIZE);
|
|
#ifdef CONFIG_F2FS_CHECK_FS
|
|
memcpy(se->cur_valid_map_mir, rs->valid_map, SIT_VBLOCK_MAP_SIZE);
|
|
#endif
|
|
se->type = GET_SIT_TYPE(rs);
|
|
se->mtime = le64_to_cpu(rs->mtime);
|
|
}
|
|
|
|
static inline void __seg_info_to_raw_sit(struct seg_entry *se,
|
|
struct f2fs_sit_entry *rs)
|
|
{
|
|
unsigned short raw_vblocks = (se->type << SIT_VBLOCKS_SHIFT) |
|
|
se->valid_blocks;
|
|
rs->vblocks = cpu_to_le16(raw_vblocks);
|
|
memcpy(rs->valid_map, se->cur_valid_map, SIT_VBLOCK_MAP_SIZE);
|
|
rs->mtime = cpu_to_le64(se->mtime);
|
|
}
|
|
|
|
static inline void seg_info_to_sit_page(struct f2fs_sb_info *sbi,
|
|
struct page *page, unsigned int start)
|
|
{
|
|
struct f2fs_sit_block *raw_sit;
|
|
struct seg_entry *se;
|
|
struct f2fs_sit_entry *rs;
|
|
unsigned int end = min(start + SIT_ENTRY_PER_BLOCK,
|
|
(unsigned long)MAIN_SEGS(sbi));
|
|
int i;
|
|
|
|
raw_sit = (struct f2fs_sit_block *)page_address(page);
|
|
memset(raw_sit, 0, PAGE_SIZE);
|
|
for (i = 0; i < end - start; i++) {
|
|
rs = &raw_sit->entries[i];
|
|
se = get_seg_entry(sbi, start + i);
|
|
__seg_info_to_raw_sit(se, rs);
|
|
}
|
|
}
|
|
|
|
static inline void seg_info_to_raw_sit(struct seg_entry *se,
|
|
struct f2fs_sit_entry *rs)
|
|
{
|
|
__seg_info_to_raw_sit(se, rs);
|
|
|
|
memcpy(se->ckpt_valid_map, rs->valid_map, SIT_VBLOCK_MAP_SIZE);
|
|
se->ckpt_valid_blocks = se->valid_blocks;
|
|
}
|
|
|
|
static inline unsigned int find_next_inuse(struct free_segmap_info *free_i,
|
|
unsigned int max, unsigned int segno)
|
|
{
|
|
unsigned int ret;
|
|
spin_lock(&free_i->segmap_lock);
|
|
ret = find_next_bit(free_i->free_segmap, max, segno);
|
|
spin_unlock(&free_i->segmap_lock);
|
|
return ret;
|
|
}
|
|
|
|
static inline void __set_free(struct f2fs_sb_info *sbi, unsigned int segno)
|
|
{
|
|
struct free_segmap_info *free_i = FREE_I(sbi);
|
|
unsigned int secno = GET_SEC_FROM_SEG(sbi, segno);
|
|
unsigned int start_segno = GET_SEG_FROM_SEC(sbi, secno);
|
|
unsigned int next;
|
|
unsigned int usable_segs = f2fs_usable_segs_in_sec(sbi, segno);
|
|
|
|
spin_lock(&free_i->segmap_lock);
|
|
clear_bit(segno, free_i->free_segmap);
|
|
free_i->free_segments++;
|
|
|
|
next = find_next_bit(free_i->free_segmap,
|
|
start_segno + sbi->segs_per_sec, start_segno);
|
|
if (next >= start_segno + usable_segs) {
|
|
clear_bit(secno, free_i->free_secmap);
|
|
free_i->free_sections++;
|
|
}
|
|
spin_unlock(&free_i->segmap_lock);
|
|
}
|
|
|
|
static inline void __set_inuse(struct f2fs_sb_info *sbi,
|
|
unsigned int segno)
|
|
{
|
|
struct free_segmap_info *free_i = FREE_I(sbi);
|
|
unsigned int secno = GET_SEC_FROM_SEG(sbi, segno);
|
|
|
|
set_bit(segno, free_i->free_segmap);
|
|
free_i->free_segments--;
|
|
if (!test_and_set_bit(secno, free_i->free_secmap))
|
|
free_i->free_sections--;
|
|
}
|
|
|
|
static inline void __set_test_and_free(struct f2fs_sb_info *sbi,
|
|
unsigned int segno, bool inmem)
|
|
{
|
|
struct free_segmap_info *free_i = FREE_I(sbi);
|
|
unsigned int secno = GET_SEC_FROM_SEG(sbi, segno);
|
|
unsigned int start_segno = GET_SEG_FROM_SEC(sbi, secno);
|
|
unsigned int next;
|
|
unsigned int usable_segs = f2fs_usable_segs_in_sec(sbi, segno);
|
|
|
|
spin_lock(&free_i->segmap_lock);
|
|
if (test_and_clear_bit(segno, free_i->free_segmap)) {
|
|
free_i->free_segments++;
|
|
|
|
if (!inmem && IS_CURSEC(sbi, secno))
|
|
goto skip_free;
|
|
next = find_next_bit(free_i->free_segmap,
|
|
start_segno + sbi->segs_per_sec, start_segno);
|
|
if (next >= start_segno + usable_segs) {
|
|
if (test_and_clear_bit(secno, free_i->free_secmap))
|
|
free_i->free_sections++;
|
|
}
|
|
}
|
|
skip_free:
|
|
spin_unlock(&free_i->segmap_lock);
|
|
}
|
|
|
|
static inline void __set_test_and_inuse(struct f2fs_sb_info *sbi,
|
|
unsigned int segno)
|
|
{
|
|
struct free_segmap_info *free_i = FREE_I(sbi);
|
|
unsigned int secno = GET_SEC_FROM_SEG(sbi, segno);
|
|
|
|
spin_lock(&free_i->segmap_lock);
|
|
if (!test_and_set_bit(segno, free_i->free_segmap)) {
|
|
free_i->free_segments--;
|
|
if (!test_and_set_bit(secno, free_i->free_secmap))
|
|
free_i->free_sections--;
|
|
}
|
|
spin_unlock(&free_i->segmap_lock);
|
|
}
|
|
|
|
static inline void get_sit_bitmap(struct f2fs_sb_info *sbi,
|
|
void *dst_addr)
|
|
{
|
|
struct sit_info *sit_i = SIT_I(sbi);
|
|
|
|
#ifdef CONFIG_F2FS_CHECK_FS
|
|
if (memcmp(sit_i->sit_bitmap, sit_i->sit_bitmap_mir,
|
|
sit_i->bitmap_size))
|
|
f2fs_bug_on(sbi, 1);
|
|
#endif
|
|
memcpy(dst_addr, sit_i->sit_bitmap, sit_i->bitmap_size);
|
|
}
|
|
|
|
static inline block_t written_block_count(struct f2fs_sb_info *sbi)
|
|
{
|
|
return SIT_I(sbi)->written_valid_blocks;
|
|
}
|
|
|
|
static inline unsigned int free_segments(struct f2fs_sb_info *sbi)
|
|
{
|
|
return FREE_I(sbi)->free_segments;
|
|
}
|
|
|
|
static inline unsigned int reserved_segments(struct f2fs_sb_info *sbi)
|
|
{
|
|
return SM_I(sbi)->reserved_segments +
|
|
SM_I(sbi)->additional_reserved_segments;
|
|
}
|
|
|
|
static inline unsigned int free_sections(struct f2fs_sb_info *sbi)
|
|
{
|
|
return FREE_I(sbi)->free_sections;
|
|
}
|
|
|
|
static inline unsigned int prefree_segments(struct f2fs_sb_info *sbi)
|
|
{
|
|
return DIRTY_I(sbi)->nr_dirty[PRE];
|
|
}
|
|
|
|
static inline unsigned int dirty_segments(struct f2fs_sb_info *sbi)
|
|
{
|
|
return DIRTY_I(sbi)->nr_dirty[DIRTY_HOT_DATA] +
|
|
DIRTY_I(sbi)->nr_dirty[DIRTY_WARM_DATA] +
|
|
DIRTY_I(sbi)->nr_dirty[DIRTY_COLD_DATA] +
|
|
DIRTY_I(sbi)->nr_dirty[DIRTY_HOT_NODE] +
|
|
DIRTY_I(sbi)->nr_dirty[DIRTY_WARM_NODE] +
|
|
DIRTY_I(sbi)->nr_dirty[DIRTY_COLD_NODE];
|
|
}
|
|
|
|
static inline int overprovision_segments(struct f2fs_sb_info *sbi)
|
|
{
|
|
return SM_I(sbi)->ovp_segments;
|
|
}
|
|
|
|
static inline int reserved_sections(struct f2fs_sb_info *sbi)
|
|
{
|
|
return GET_SEC_FROM_SEG(sbi, reserved_segments(sbi));
|
|
}
|
|
|
|
static inline bool has_curseg_enough_space(struct f2fs_sb_info *sbi,
|
|
unsigned int node_blocks, unsigned int dent_blocks)
|
|
{
|
|
|
|
unsigned int segno, left_blocks;
|
|
int i;
|
|
|
|
/* check current node segment */
|
|
for (i = CURSEG_HOT_NODE; i <= CURSEG_COLD_NODE; i++) {
|
|
segno = CURSEG_I(sbi, i)->segno;
|
|
left_blocks = f2fs_usable_blks_in_seg(sbi, segno) -
|
|
get_seg_entry(sbi, segno)->ckpt_valid_blocks;
|
|
|
|
if (node_blocks > left_blocks)
|
|
return false;
|
|
}
|
|
|
|
/* check current data segment */
|
|
segno = CURSEG_I(sbi, CURSEG_HOT_DATA)->segno;
|
|
left_blocks = f2fs_usable_blks_in_seg(sbi, segno) -
|
|
get_seg_entry(sbi, segno)->ckpt_valid_blocks;
|
|
if (dent_blocks > left_blocks)
|
|
return false;
|
|
return true;
|
|
}
|
|
|
|
static inline bool has_not_enough_free_secs(struct f2fs_sb_info *sbi,
|
|
int freed, int needed)
|
|
{
|
|
unsigned int total_node_blocks = get_pages(sbi, F2FS_DIRTY_NODES) +
|
|
get_pages(sbi, F2FS_DIRTY_DENTS) +
|
|
get_pages(sbi, F2FS_DIRTY_IMETA);
|
|
unsigned int total_dent_blocks = get_pages(sbi, F2FS_DIRTY_DENTS);
|
|
unsigned int node_secs = total_node_blocks / BLKS_PER_SEC(sbi);
|
|
unsigned int dent_secs = total_dent_blocks / BLKS_PER_SEC(sbi);
|
|
unsigned int node_blocks = total_node_blocks % BLKS_PER_SEC(sbi);
|
|
unsigned int dent_blocks = total_dent_blocks % BLKS_PER_SEC(sbi);
|
|
unsigned int free, need_lower, need_upper;
|
|
|
|
if (unlikely(is_sbi_flag_set(sbi, SBI_POR_DOING)))
|
|
return false;
|
|
|
|
free = free_sections(sbi) + freed;
|
|
need_lower = node_secs + dent_secs + reserved_sections(sbi) + needed;
|
|
need_upper = need_lower + (node_blocks ? 1 : 0) + (dent_blocks ? 1 : 0);
|
|
|
|
if (free > need_upper)
|
|
return false;
|
|
else if (free <= need_lower)
|
|
return true;
|
|
return !has_curseg_enough_space(sbi, node_blocks, dent_blocks);
|
|
}
|
|
|
|
static inline bool f2fs_is_checkpoint_ready(struct f2fs_sb_info *sbi)
|
|
{
|
|
if (likely(!is_sbi_flag_set(sbi, SBI_CP_DISABLED)))
|
|
return true;
|
|
if (likely(!has_not_enough_free_secs(sbi, 0, 0)))
|
|
return true;
|
|
return false;
|
|
}
|
|
|
|
static inline bool excess_prefree_segs(struct f2fs_sb_info *sbi)
|
|
{
|
|
return prefree_segments(sbi) > SM_I(sbi)->rec_prefree_segments;
|
|
}
|
|
|
|
static inline int utilization(struct f2fs_sb_info *sbi)
|
|
{
|
|
return div_u64((u64)valid_user_blocks(sbi) * 100,
|
|
sbi->user_block_count);
|
|
}
|
|
|
|
/*
|
|
* Sometimes f2fs may be better to drop out-of-place update policy.
|
|
* And, users can control the policy through sysfs entries.
|
|
* There are five policies with triggering conditions as follows.
|
|
* F2FS_IPU_FORCE - all the time,
|
|
* F2FS_IPU_SSR - if SSR mode is activated,
|
|
* F2FS_IPU_UTIL - if FS utilization is over threashold,
|
|
* F2FS_IPU_SSR_UTIL - if SSR mode is activated and FS utilization is over
|
|
* threashold,
|
|
* F2FS_IPU_FSYNC - activated in fsync path only for high performance flash
|
|
* storages. IPU will be triggered only if the # of dirty
|
|
* pages over min_fsync_blocks. (=default option)
|
|
* F2FS_IPU_ASYNC - do IPU given by asynchronous write requests.
|
|
* F2FS_IPU_NOCACHE - disable IPU bio cache.
|
|
* F2FS_IPU_HONOR_OPU_WRITE - use OPU write prior to IPU write if inode has
|
|
* FI_OPU_WRITE flag.
|
|
* F2FS_IPU_DISABLE - disable IPU. (=default option in LFS mode)
|
|
*/
|
|
#define DEF_MIN_IPU_UTIL 70
|
|
#define DEF_MIN_FSYNC_BLOCKS 8
|
|
#define DEF_MIN_HOT_BLOCKS 16
|
|
|
|
#define SMALL_VOLUME_SEGMENTS (16 * 512) /* 16GB */
|
|
|
|
enum {
|
|
F2FS_IPU_FORCE,
|
|
F2FS_IPU_SSR,
|
|
F2FS_IPU_UTIL,
|
|
F2FS_IPU_SSR_UTIL,
|
|
F2FS_IPU_FSYNC,
|
|
F2FS_IPU_ASYNC,
|
|
F2FS_IPU_NOCACHE,
|
|
F2FS_IPU_HONOR_OPU_WRITE,
|
|
};
|
|
|
|
static inline unsigned int curseg_segno(struct f2fs_sb_info *sbi,
|
|
int type)
|
|
{
|
|
struct curseg_info *curseg = CURSEG_I(sbi, type);
|
|
return curseg->segno;
|
|
}
|
|
|
|
static inline unsigned char curseg_alloc_type(struct f2fs_sb_info *sbi,
|
|
int type)
|
|
{
|
|
struct curseg_info *curseg = CURSEG_I(sbi, type);
|
|
return curseg->alloc_type;
|
|
}
|
|
|
|
static inline unsigned short curseg_blkoff(struct f2fs_sb_info *sbi, int type)
|
|
{
|
|
struct curseg_info *curseg = CURSEG_I(sbi, type);
|
|
return curseg->next_blkoff;
|
|
}
|
|
|
|
static inline void check_seg_range(struct f2fs_sb_info *sbi, unsigned int segno)
|
|
{
|
|
f2fs_bug_on(sbi, segno > TOTAL_SEGS(sbi) - 1);
|
|
}
|
|
|
|
static inline void verify_fio_blkaddr(struct f2fs_io_info *fio)
|
|
{
|
|
struct f2fs_sb_info *sbi = fio->sbi;
|
|
|
|
if (__is_valid_data_blkaddr(fio->old_blkaddr))
|
|
verify_blkaddr(sbi, fio->old_blkaddr, __is_meta_io(fio) ?
|
|
META_GENERIC : DATA_GENERIC);
|
|
verify_blkaddr(sbi, fio->new_blkaddr, __is_meta_io(fio) ?
|
|
META_GENERIC : DATA_GENERIC_ENHANCE);
|
|
}
|
|
|
|
/*
|
|
* Summary block is always treated as an invalid block
|
|
*/
|
|
static inline int check_block_count(struct f2fs_sb_info *sbi,
|
|
int segno, struct f2fs_sit_entry *raw_sit)
|
|
{
|
|
bool is_valid = test_bit_le(0, raw_sit->valid_map) ? true : false;
|
|
int valid_blocks = 0;
|
|
int cur_pos = 0, next_pos;
|
|
unsigned int usable_blks_per_seg = f2fs_usable_blks_in_seg(sbi, segno);
|
|
|
|
/* check bitmap with valid block count */
|
|
do {
|
|
if (is_valid) {
|
|
next_pos = find_next_zero_bit_le(&raw_sit->valid_map,
|
|
usable_blks_per_seg,
|
|
cur_pos);
|
|
valid_blocks += next_pos - cur_pos;
|
|
} else
|
|
next_pos = find_next_bit_le(&raw_sit->valid_map,
|
|
usable_blks_per_seg,
|
|
cur_pos);
|
|
cur_pos = next_pos;
|
|
is_valid = !is_valid;
|
|
} while (cur_pos < usable_blks_per_seg);
|
|
|
|
if (unlikely(GET_SIT_VBLOCKS(raw_sit) != valid_blocks)) {
|
|
f2fs_err(sbi, "Mismatch valid blocks %d vs. %d",
|
|
GET_SIT_VBLOCKS(raw_sit), valid_blocks);
|
|
set_sbi_flag(sbi, SBI_NEED_FSCK);
|
|
return -EFSCORRUPTED;
|
|
}
|
|
|
|
if (usable_blks_per_seg < sbi->blocks_per_seg)
|
|
f2fs_bug_on(sbi, find_next_bit_le(&raw_sit->valid_map,
|
|
sbi->blocks_per_seg,
|
|
usable_blks_per_seg) != sbi->blocks_per_seg);
|
|
|
|
/* check segment usage, and check boundary of a given segment number */
|
|
if (unlikely(GET_SIT_VBLOCKS(raw_sit) > usable_blks_per_seg
|
|
|| segno > TOTAL_SEGS(sbi) - 1)) {
|
|
f2fs_err(sbi, "Wrong valid blocks %d or segno %u",
|
|
GET_SIT_VBLOCKS(raw_sit), segno);
|
|
set_sbi_flag(sbi, SBI_NEED_FSCK);
|
|
return -EFSCORRUPTED;
|
|
}
|
|
return 0;
|
|
}
|
|
|
|
static inline pgoff_t current_sit_addr(struct f2fs_sb_info *sbi,
|
|
unsigned int start)
|
|
{
|
|
struct sit_info *sit_i = SIT_I(sbi);
|
|
unsigned int offset = SIT_BLOCK_OFFSET(start);
|
|
block_t blk_addr = sit_i->sit_base_addr + offset;
|
|
|
|
check_seg_range(sbi, start);
|
|
|
|
#ifdef CONFIG_F2FS_CHECK_FS
|
|
if (f2fs_test_bit(offset, sit_i->sit_bitmap) !=
|
|
f2fs_test_bit(offset, sit_i->sit_bitmap_mir))
|
|
f2fs_bug_on(sbi, 1);
|
|
#endif
|
|
|
|
/* calculate sit block address */
|
|
if (f2fs_test_bit(offset, sit_i->sit_bitmap))
|
|
blk_addr += sit_i->sit_blocks;
|
|
|
|
return blk_addr;
|
|
}
|
|
|
|
static inline pgoff_t next_sit_addr(struct f2fs_sb_info *sbi,
|
|
pgoff_t block_addr)
|
|
{
|
|
struct sit_info *sit_i = SIT_I(sbi);
|
|
block_addr -= sit_i->sit_base_addr;
|
|
if (block_addr < sit_i->sit_blocks)
|
|
block_addr += sit_i->sit_blocks;
|
|
else
|
|
block_addr -= sit_i->sit_blocks;
|
|
|
|
return block_addr + sit_i->sit_base_addr;
|
|
}
|
|
|
|
static inline void set_to_next_sit(struct sit_info *sit_i, unsigned int start)
|
|
{
|
|
unsigned int block_off = SIT_BLOCK_OFFSET(start);
|
|
|
|
f2fs_change_bit(block_off, sit_i->sit_bitmap);
|
|
#ifdef CONFIG_F2FS_CHECK_FS
|
|
f2fs_change_bit(block_off, sit_i->sit_bitmap_mir);
|
|
#endif
|
|
}
|
|
|
|
static inline unsigned long long get_mtime(struct f2fs_sb_info *sbi,
|
|
bool base_time)
|
|
{
|
|
struct sit_info *sit_i = SIT_I(sbi);
|
|
time64_t diff, now = ktime_get_boottime_seconds();
|
|
|
|
if (now >= sit_i->mounted_time)
|
|
return sit_i->elapsed_time + now - sit_i->mounted_time;
|
|
|
|
/* system time is set to the past */
|
|
if (!base_time) {
|
|
diff = sit_i->mounted_time - now;
|
|
if (sit_i->elapsed_time >= diff)
|
|
return sit_i->elapsed_time - diff;
|
|
return 0;
|
|
}
|
|
return sit_i->elapsed_time;
|
|
}
|
|
|
|
static inline void set_summary(struct f2fs_summary *sum, nid_t nid,
|
|
unsigned int ofs_in_node, unsigned char version)
|
|
{
|
|
sum->nid = cpu_to_le32(nid);
|
|
sum->ofs_in_node = cpu_to_le16(ofs_in_node);
|
|
sum->version = version;
|
|
}
|
|
|
|
static inline block_t start_sum_block(struct f2fs_sb_info *sbi)
|
|
{
|
|
return __start_cp_addr(sbi) +
|
|
le32_to_cpu(F2FS_CKPT(sbi)->cp_pack_start_sum);
|
|
}
|
|
|
|
static inline block_t sum_blk_addr(struct f2fs_sb_info *sbi, int base, int type)
|
|
{
|
|
return __start_cp_addr(sbi) +
|
|
le32_to_cpu(F2FS_CKPT(sbi)->cp_pack_total_block_count)
|
|
- (base + 1) + type;
|
|
}
|
|
|
|
static inline bool sec_usage_check(struct f2fs_sb_info *sbi, unsigned int secno)
|
|
{
|
|
if (IS_CURSEC(sbi, secno) || (sbi->cur_victim_sec == secno))
|
|
return true;
|
|
return false;
|
|
}
|
|
|
|
/*
|
|
* It is very important to gather dirty pages and write at once, so that we can
|
|
* submit a big bio without interfering other data writes.
|
|
* By default, 512 pages for directory data,
|
|
* 512 pages (2MB) * 8 for nodes, and
|
|
* 256 pages * 8 for meta are set.
|
|
*/
|
|
static inline int nr_pages_to_skip(struct f2fs_sb_info *sbi, int type)
|
|
{
|
|
if (sbi->sb->s_bdi->wb.dirty_exceeded)
|
|
return 0;
|
|
|
|
if (type == DATA)
|
|
return sbi->blocks_per_seg;
|
|
else if (type == NODE)
|
|
return 8 * sbi->blocks_per_seg;
|
|
else if (type == META)
|
|
return 8 * BIO_MAX_PAGES;
|
|
else
|
|
return 0;
|
|
}
|
|
|
|
/*
|
|
* When writing pages, it'd better align nr_to_write for segment size.
|
|
*/
|
|
static inline long nr_pages_to_write(struct f2fs_sb_info *sbi, int type,
|
|
struct writeback_control *wbc)
|
|
{
|
|
long nr_to_write, desired;
|
|
|
|
if (wbc->sync_mode != WB_SYNC_NONE)
|
|
return 0;
|
|
|
|
nr_to_write = wbc->nr_to_write;
|
|
desired = BIO_MAX_PAGES;
|
|
if (type == NODE)
|
|
desired <<= 1;
|
|
|
|
wbc->nr_to_write = desired;
|
|
return desired - nr_to_write;
|
|
}
|
|
|
|
static inline void wake_up_discard_thread(struct f2fs_sb_info *sbi, bool force)
|
|
{
|
|
struct discard_cmd_control *dcc = SM_I(sbi)->dcc_info;
|
|
bool wakeup = false;
|
|
int i;
|
|
|
|
if (force)
|
|
goto wake_up;
|
|
|
|
mutex_lock(&dcc->cmd_lock);
|
|
for (i = MAX_PLIST_NUM - 1; i >= 0; i--) {
|
|
if (i + 1 < dcc->discard_granularity)
|
|
break;
|
|
if (!list_empty(&dcc->pend_list[i])) {
|
|
wakeup = true;
|
|
break;
|
|
}
|
|
}
|
|
mutex_unlock(&dcc->cmd_lock);
|
|
if (!wakeup || !is_idle(sbi, DISCARD_TIME))
|
|
return;
|
|
wake_up:
|
|
dcc->discard_wake = 1;
|
|
wake_up_interruptible_all(&dcc->discard_wait_queue);
|
|
}
|