This is the merge of the upstream LTS release of 5.10.66 into the android12-5.10 branch. There are 2 new symbols added to be tracked: Leaf changes summary: 2 artifacts changed (1 filtered out) Changed leaf types summary: 0 (1 filtered out) leaf type changed Removed/Changed/Added functions summary: 0 Removed, 0 Changed, 2 Added functions Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 0 Added variable 2 Added functions: [A] 'function void __sdhci_set_timeout(sdhci_host*, mmc_command*)' [A] 'function void virtio_break_device(virtio_device*)' It contains the following new commits: a7b45c4c60c5 Merge tag 'android12-5.10.66_r00' into android12-5.10d3c86f460d
Merge 5.10.66 into android12-5.10-ltse1ad6bbfcc
ANDROID: GKI: update virtual device symbol list for led audio driver.44a32dcb2f
Linux 5.10.661de280adb2
Revert "time: Handle negative seconds correctly in timespec64_to_ns()"f49fd9882f
Revert "posix-cpu-timers: Force next expiration recalc after itimer reset"0daa75bf75
Revert "block: nbd: add sanity check for first_minor"d3c3f4e078
Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue"2300418cc6
Merge 5.10.65 into android12-5.10-ltsc31c2cca22
Linux 5.10.65b216a075a9
clk: kirkwood: Fix a clocking boot regression5866b1175d
backlight: pwm_bl: Improve bootloader/kernel device handover4c00435cb8
fbmem: don't allow too huge resolutions34d099a330
IMA: remove the dependency on CRYPTO_MD55cc1ee3135
IMA: remove -Wmissing-prototypes warning1319689981
fuse: flush extending writes8018100c54
fuse: truncate pagecache on atomic_o_trunca8ca1fba54
ARM: dts: at91: add pinctrl-{names, 0} for all gpiosc2c7eefc93
KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enterbf36224463
KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulationc06e6ff2fc
KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted1db337b10d
KVM: s390: index kvm->arch.idle_mask by vcpu_idxdc9db2a2aa
Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"c6b42ec1c9
x86/resctrl: Fix a maybe-uninitialized build warning treated as errorbafece6cd1
perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Opae95c3a147
tty: Fix data race between tiocsti() and flush_to_ldisc()4d0e6d6fe4
bio: fix page leak bio_add_hw_page failure24fbd77d5a
io_uring: IORING_OP_WRITE needs hash_reg_file set656f343d72
time: Handle negative seconds correctly in timespec64_to_ns()611b7f9dc9
f2fs: guarantee to write dirty data when enabling checkpoint back75ffcd85df
iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha3853c0c070
ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()c4f1ad3930
ipv4: fix endianness issue in inet_rtm_getroute_build_skb()dc4ff31506
octeontx2-af: Set proper errorcode for IPv4 checksum errorsbf2991f8e7
octeontx2-af: Fix static code analyzer reported issuesee485124b7
octeontx2-af: Fix loop in free and unmap countera67c66c1bb
net: qualcomm: fix QCA7000 checksum handlingf96bc82e03
net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed5867e20e18
ipv4: make exception cache less predictible8692f0bb29
ipv6: make exception cache less predictible4663aaef24
brcmfmac: pcie: fix oops on failure to resume and reprobee68128e078
bcma: Fix memory leak for internally-handled cores26fae720c1
atlantic: Fix driver resume flow.cb996dc9f9
ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()baecab8c46
ice: Only lock to update netdev dev_addrbd6d9c83f4
iwlwifi: skip first element in the WTAS ACPI table4c4f868082
iwlwifi: follow the new inclusive terminology5c305b90d8
ASoC: wcd9335: Disable irq on slave ports in the remove function729a459efd
ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function9c640a2bb5
ASoC: wcd9335: Fix a double irq free in the remove function8446bb0ff1
tty: serial: fsl_lpuart: fix the wrong mapbase value9ee4ff8cbe
usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'4d2823abd1
usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available86b79054d7
usb: ehci-orion: Handle errors of clk_prepare_enable() in probef0bb631273
i2c: xlp9xx: fix main IRQ check7ac3090e01
i2c: mt65xx: fix IRQ check6c4857203f
CIFS: Fix a potencially linear read overflowb0491ab7d4
bpf: Fix possible out of bound write in narrow load handlingcfaefbcc6b
mmc: moxart: Fix issue with uninitialized dma_slave_configced0bc7481
mmc: dw_mmc: Fix issue with uninitialized dma_slave_config8a9f9b9755
mmc: sdhci: Fix issue with uninitialized dma_slave_configdd903083cb
ASoC: Intel: Skylake: Fix module resource and format selectionb0159dbd1d
ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs7934c79fb0
ASoC: Intel: kbl_da7219_max98927: Fix format selection for max9837356d976f450
rsi: fix an error code in rsi_probe()110ce7d256
rsi: fix error code in rsi_load_9116_firmware()b4bbb77d88
gfs2: init system threads before freeze lockee029e3aa1
i2c: hix5hd2: fix IRQ checkd36ab9b3ee
i2c: fix platform_get_irq.cocci warnings187705a4b1
i2c: s3c2410: fix IRQ check3913fa307a
i2c: iop3xx: fix deferred probing50e6f34499
Bluetooth: add timeout sanity check to hci_inquirycc59ad70cf
lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ9295566a13
mm/swap: consider max pages in iomap_swapfile_add_extenta9c29bc2a5
usb: gadget: mv_u3d: request_irq() after initializing UDCb2f4dd13b2
firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'60831f5ae6
firmware: raspberrypi: Keep count of all consumers5c68b7795b
i2c: synquacer: fix deferred probingf577e9f58f
clk: staging: correct reference to config IOMEM to config HAS_IOMEM5ae5f087c9
arm64: dts: marvell: armada-37xx: Extend PCIe MEM spacecb788d698a
nfsd4: Fix forced-expiry lockingc9773f42c1
lockd: Fix invalid lockowner cast after vfs_test_lock2600861b90
locking/local_lock: Add missing owner initializationd5462a630f
locking/lockdep: Mark local_lock_t22b106df73
mac80211: Fix insufficient headroom issue for AMSDU0ad4ddb27e
libbpf: Re-build libbpf.so when libbpf.map changes494629ba62
usb: phy: tahvo: add IRQ check46638d6941
usb: host: ohci-tmio: add IRQ check4b7874a32e
PM: cpu: Make notifier chain use a raw_spinlock_t4711284768
Bluetooth: Move shutdown callback before flushing tx and rx queued993a6f137
samples: pktgen: add missing IPv6 option to pktgen scripts2c0b826f4a
devlink: Clear whole devlink_flash_notify struct2aa3d5c9e1
selftests/bpf: Fix test_core_autosize on big-endian machinesc03bf1bc84
usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuseeabbb2e8cc
usb: phy: twl6030: add IRQ checksfa5dbfd539
usb: phy: fsl-usb: add IRQ check99ad1be3e9
usb: gadget: udc: s3c2410: add IRQ check0a77314589
usb: gadget: udc: at91: add IRQ check27f102bcee
usb: dwc3: qcom: add IRQ checkc4e0f54a56
usb: dwc3: meson-g12a: add IRQ check96ba1e20e2
ASoC: rt5682: Properly turn off regulators if wrong device ID1a2feb2304
ASoC: rt5682: Implement remove callback628acf6ee2
net/mlx5: Fix unpublish devlink parametersfe6322774c
net/mlx5: Register to devlink ingress VLAN filter trapdbeb4574dd
drm/msm/dsi: Fix some reference counted resource leaks059c2c09f4
Bluetooth: fix repeated calls to sco_sock_kill6df58421da
ASoC: Intel: Fix platform ID matching10dfcfda5c
cgroup/cpuset: Fix violation of cpuset locking rulecbc9766143
cgroup/cpuset: Miscellaneous code cleanup974ab0a04f
counter: 104-quad-8: Return error when invalid mode during ceiling_writec158f9b232
arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos77125705623
drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMsa6e980b110
drm/msm/mdp4: move HW revision detection to earlier phase90363618b5
drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision416929eaf4
selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IPd6337dfd1e
PM: EM: Increase energy calculation precision5014a8453f
Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflowafffa7b4c6
debugfs: Return error during {full/open}_proxy_open() on rmmod17830b0415
soc: qcom: smsm: Fix missed interrupts if state changes while maskedb8361513ac
bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstringcd6008e31a
PCI: PM: Enable PME if it can be signaled from D3cold3890c6e1da
PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistentlyeda4ccca90
media: venus: venc: Fix potential null pointer dereference on pointer fmt519ad41a09
media: em28xx-input: fix refcount bug in em28xx_usb_disconnecta7dd8b778a
leds: trigger: audio: Add an activate callback to ensure the initial brightness is set917191d582
leds: lt3593: Put fwnode in any case during ->probe()eef8496579
i2c: highlander: add IRQ check11dd40c189
net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()b376ae5597
devlink: Break parameter notification sequence to be before/after unload/load driver9fa9ff1040
arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delaye4da0e0006
arm64: dts: renesas: rzg2: Convert EtherAVB to explicit delay handling61b1db2358
Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmdbca46d2283
net: cipso: fix warnings in netlbl_cipsov4_add_stdb6b5dc12bd
drm: mxsfb: Clear FIFO_CLEAR bit1a0014c1c6
drm: mxsfb: Increase number of outstanding requests on V4 and newer HW46f5463940
drm: mxsfb: Enable recovery on underflowe0f3de1573
cgroup/cpuset: Fix a partition bug with hotplug7a0b297480
net/mlx5e: Block LRO if firmware asks for tunneled LROc40ed983b8
net/mlx5e: Prohibit inner indir TIRs in IPoIBa11fc1cd8a
ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties2e68547e99
ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties0d40e59c03
ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply propertieseda87dd473
ARM: dts: meson8: Use a higher default GPU clock frequencya7d0a59e21
tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos1f60072320
drm/amdgpu/acp: Make PM domain really workc7ebd3622b
6lowpan: iphc: Fix an off-by-one check of array indexdef6efdf91
Bluetooth: sco: prevent information leak in sco_conn_defer_accept()e9a6274087
media: atomisp: fix the uninitialized use and rename "retvalue"b0e87701b8
media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formatsc062253748
media: rockchip/rga: fix error handling in probedc49537334
media: rockchip/rga: use pm_runtime_resume_and_get()94d6aa2b87
media: go7007: remove redundant initializationffd9c8cecb
media: go7007: fix memory leak in go7007_usb_probefb22665c37
media: dvb-usb: Fix error handling in dvb_usb_i2c_init6b0fe69534
media: dvb-usb: fix uninit-value in vp702x_read_mac_addr372890e0b4
media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init83f7297a4a
ionic: cleanly release devlink instance203537ff35
driver core: Fix error return code in really_probe()4225d357bc
firmware: fix theoretical UAF race with firmware cache and resumec4aaad8a33
gfs2: Fix memory leak of object lsi on error return path8c3b5028ec
libbpf: Fix removal of inner map in bpf_object__create_mapffb887c15f
soc: qcom: rpmhpd: Use corner in power_offf32b433d8e
i40e: improve locking of mac_filter_hash5ac21a4e6e
arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w propertiesa8c1eaed23
ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi6ca0b40891
libbpf: Fix the possible memory leak on errorf1673e8525
gve: fix the wrong AdminQ buffer overflow check1568dbe889
drm/of: free the iterator object on failure389dfd1147
bpf: Fix potential memleak and UAF in the verifier.d4213b7093
bpf: Fix a typo of reuseport map in bpf.h.56e5c527cc
drm/of: free the right object38235f195d
media: cxd2880-spi: Fix an error handling path25fbfc31ce
soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionallyc391728c9b
leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()d4abb6e141
media: TDA1997x: enable EDID support8ce22f8538
ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in mt8183_afe_pcm_dev_probe3d58f5e83f
drm/gma500: Fix end of loop tests for list_for_each_entry54912723f1
drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init()1e1423449d
EDAC/i10nm: Fix NVDIMM detectiona20e6868cb
spi: spi-zynq-qspi: use wait_for_completion_timeout to make zynq_qspi_exec_mem_op not interruptiblee2cb04c61b
spi: sprd: Fix the wrong WDG_LOAD_VALcd8cca7268
regulator: vctrl: Avoid lockdep warning in enable/disable ops8665e30317
regulator: vctrl: Use locked regulator_get_voltage in probe path80b1a70b04
blk-crypto: fix check for too-large dun_bytesba6e5af621
spi: davinci: invoke chipselect callbackc0aec70a25
x86/mce: Defer processing of early errors6627be8b36
tpm: ibmvtpm: Avoid error message when process gets signal while waitingbd2028e9e2
certs: Trigger creation of RSA module signing key if it's not an RSA keyfddf3a72ab
crypto: qat - use proper type for vf_maske7273d57d2
irqchip/gic-v3: Fix priority comparison when non-secure priorities are usedf1f6d3d2ad
spi: coldfire-qspi: Use clk_disable_unprepare in the remove function4b21d4e820
block: nbd: add sanity check for first_minor31fc50cd93
clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channeldde7ff1c19
lib/mpi: use kcalloc in mpi_resize20d84fc59e
irqchip/loongson-pch-pic: Improve edge triggered interrupt supporte9a902f882
genirq/timings: Fix error return code in irq_timings_test_irqs()10d3bdd2d5
spi: spi-pic32: Fix issue with uninitialized dma_slave_configd4ec971bfa
spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config87aa69aa10
block: return ELEVATOR_DISCARD_MERGE if possible3868507181
m68k: Fix invalid RMW_INSNS on CPUs that lack CAS497f3d9c3f
rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lockea5e5bc881
rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees527b56d785
rcu: Fix to include first blocked task in stall warninge6778e1b22
sched: Fix UCLAMP_FLAG_IDLE setting718180c246
sched/numa: Fix is_core_idle()bf4b0fa3a2
m68k: emu: Fix invalid free in nfeth_cleanup()246c771b85
power: supply: cw2015: use dev_err_probe to allow deferred probea758b1d4ca
s390/ap: fix state machine hang after failure to enable irq86f9980909
s390/debug: fix debug area life cycle0980d2b21f
s390/debug: keep debug data on resize0404bf4a66
s390/pci: fix misleading rc in clp_set_pci_fn()8b471e72b5
s390/kasan: fix large PMD pages address alignment check9d999957cb
udf_get_extendedattr() had no boundary checks.db2f238d8d
fcntl: fix potential deadlock for &fasync_struct.fa_lock349633ed31
crypto: qat - do not export adf_iov_putmsg()205cfad5c0
crypto: qat - fix naming for init/shutdown VF to PF notificationsc29cc43e30
crypto: qat - fix reuse of completion variablee53575ea28
crypto: qat - handle both source of interrupt in VF ISR9819975c63
crypto: qat - do not ignore errors from enable_vf2pf_comms()6f3c58bd62
crypto: omap - Fix inconsistent locking of device listsfc4073df29
libata: fix ata_host_start()cf619a528e
s390/zcrypt: fix wrong offset index for APKA master key valid stateb4aa00bf8a
s390/cio: add dev_busid sysfs entry for each subchanneld0831db736
power: supply: max17042_battery: fix typo in MAx17042_TOFF5d59f38c6b
power: supply: smb347-charger: Add missing pin control activation10e759e350
nvmet: pass back cntlid on successful completionea4a353c0e
nvme-rdma: don't update queue count when failing to set io queues5d0f0c3bbe
nvme-tcp: don't update queue count when failing to set io queues591f69d7c4
blk-throtl: optimize IOPS throttle for large IO scenarioscf13537be5
bcache: add proper error unwinding in bcache_device_init48aa6e4e28
isofs: joliet: Fix iocharset=utf8 mount option940ac46132
udf: Fix iocharset=utf8 mount option4cf1551af3
udf: Check LVID earlier3d12ccecfa
hrtimer: Ensure timerfd notification for HIGHRES=naadfa1d6ca
hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()13ccaef77e
posix-cpu-timers: Force next expiration recalc after itimer reset8a6c5eec81
EDAC/mce_amd: Do not load edac_mce_amd module on guests4b680b3fc6
rcu/tree: Handle VM stoppage in stall detection1cc05d71f0
sched/deadline: Fix missing clock update in migrate_task_rq_dl()104adbffbe
crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()ce7f2b516c
power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors3ebd7b3841
sched/deadline: Fix reset_on_fork reporting of DL tasks8c4d94db5a
crypto: mxs-dcp - Check for DMA mapping errors7bb6302e9d
regulator: tps65910: Silence deferred probe errora859850996
regmap: fix the offset of register error log97bc540bfb
locking/mutex: Fix HANDOFF condition5df7cc992d
ANDROID: GKI: update .xml after android12-5.10 merge639159686b
Merge branch 'android12-5.10' into `android12-5.10-lts`8a365a2340
Revert "tty: drop termiox user definitions"c8de3a470a
Merge 5.10.64 into android12-5.10-ltscb83afdc0b
Linux 5.10.64f72fce5507
PCI: Call Max Payload Size-related fixup quirks early8c04a16d20
x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions1234849353
xhci: fix unsafe memory usage in xhci tracing3f7f1baf70
xhci: fix even more unsafe memory usage in xhci tracing30e6e9f8bf
usb: mtu3: fix the wrong HS mult value8a4439aaf4
usb: mtu3: use @mult for HS isoc or intr147819723c
usb: mtu3: restore HS function when set SS/SSPc75e2fd0d3
usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intrd544c9a219
usb: host: xhci-rcar: Don't reload firmware after the completionc3fd7b0b9a
ALSA: usb-audio: Add registration quirk for JBL Quantum 800798679af79
blk-mq: clearing flush request reference in tags->rqs[]e51ff3ffc3
netfilter: nftables: clone set element expression template36983fc2f8
netfilter: nf_tables: initialize set before expression setup3fda454f90
netfilter: nftables: avoid potential overflows on 32bit archescad6239f50
blk-mq: fix is_flush_rqceffaa61b5
blk-mq: fix kernel panic during iterating over flush requestbc1b5c5f3e
x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating554efc9a61
Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM"d24347e2ff
tty: drop termiox user definitions0757a883b9
net: linux/skbuff.h: combine SKB_EXTENSIONS + KCOV handling0b62660c6a
serial: 8250: 8250_omap: Fix unused variable warning7ff0b71b68
net: kcov: don't select SKB_EXTENSIONS when there is no NETc422599206
mm/page_alloc: speed up the iteration of max_order50e56c68e1
net: ll_temac: Remove left-over debug message6e2c4e6656
USB: serial: mos7720: improve OOM-handling in read_mos_reg()ddd7e8b7b8
igmp: Add ip_mc_list lock in ip_check_mc_rcu06e0ef2a71
ANDROID: GKI: fix up spi structure change77b971b479
Merge 5.10.63 into android12-5.10-ltse07f317d5a
Linux 5.10.634405ea221d
media: stkwebcam: fix memory leak in stk_camera_probead5e13f15d
fuse: fix illegal access to inode with reused nodeid40ba433a85
new helper: inode_wrong_type()ded9137fcf
spi: Switch to signed types for *_native_cs SPI controller fields55bb5193ce
serial: 8250: 8250_omap: Fix possible array out of bounds access8e41134a92
ALSA: pcm: fix divide error in snd_pcm_lib_ioctl4ffde17862
ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G174ee2686b37
ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup2808d59fb2
cryptoloop: add a deprecation warning61a038f80c
perf/x86/amd/power: Assign pmu.moduleec9a82e034
perf/x86/amd/ibs: Work around erratum #119723c29490b8
ceph: fix possible null-pointer dereference in ceph_mdsmap_decode()d2064a1444
perf/x86/intel/pt: Fix mask of num_address_ranges0e74bba604
qede: Fix memset corruption35f223cb21
net: macb: Add a NULL check on desc_ptpcf50d02e47
qed: Fix the VF msix vectors flow2177c4943e
reset: reset-zynqmp: Fixed the argument data type9872349b08
gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V formatsb983d60292
ARM: OMAP1: ams-delta: remove unused function ams_delta_camera_powerbc860c3f09
xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHGb1075d2a70
static_call: Fix unused variable warn w/o MODULEae16b7c668
Revert "Add a reference to ucounts for each cred"1aa3f27e59
Revert "cred: add missing return error code when set_cred_ucounts() failed"0c1443874e
Revert "ucounts: Increase ucounts reference counter before the security hook"0479b2bd29
ubifs: report correct st_size for encrypted symlinks3ac01789f6
f2fs: report correct st_size for encrypted symlinks894a02236d
ext4: report correct st_size for encrypted symlinksb8c298cf57
fscrypt: add fscrypt_symlink_getattr() for computing st_size09a3795496
ext4: fix race writing to an inline_data file while its xattrs are changing0115d3d9f9
ANDROID: GKI: add virtio_break_device to the symbol list59911be7e5
Revert "once: Fix panic when module unload"4b20d2de0b
Revert "pipe: avoid unnecessary EPOLLET wakeups under normal loads"b6e7497caf
Revert "pipe: do FASYNC notifications for every pipe IO, not just state changes"674d2ac211
Merge 5.10.62 into android12-5.10-ltsf6dd002450
Linux 5.10.620c9a876f28
bpf: Fix potentially incorrect results with bpf_get_local_storage()38c1915d3e
audit: move put_tree() to avoid trim_trees refcount underflow and UAF1890ee7ff8
net: don't unconditionally copy_from_user a struct ifreq for socket ioctls0085646e02
Revert "parisc: Add assembly implementations for memset, strlen, strcpy, strncpy and strcat"17982c664f
Revert "floppy: reintroduce O_NDELAY fix"709c162ddc
kthread: Fix PF_KTHREAD vs to_kthread() racec43add24df
btrfs: fix NULL pointer dereference when deleting device by invalid id1604c42a1c
arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88f760c1101f
lkdtm: Enable DOUBLE_FAULT on all architecturesb6c657abb8
net: dsa: mt7530: fix VLAN traffic leaks againf8242f554c
usb: typec: ucsi: Clear pending after acking connector changee15e32d519
usb: typec: ucsi: Work around PPM losing change information08953884aa
usb: typec: ucsi: acpi: Always decode connector change information9a4f1dc8a1
tracepoint: Use rcu get state and cond sync for static call updatesb6ae385407
srcu: Provide polling interfaces for Tiny SRCU grace periods450948b06c
srcu: Make Tiny SRCU use multi-bit grace-period counter641e1d8840
srcu: Provide internal interface to start a Tiny SRCU grace periodf789de3be8
srcu: Provide polling interfaces for Tree SRCU grace periodsfdf66e5a7f
srcu: Provide internal interface to start a Tree SRCU grace periodd3c38d8549
powerpc/perf: Invoke per-CPU variable access with disabled interrupts77b77d45a4
perf annotate: Fix jump parsing for C++ code.9f9e40ddfc
perf tools: Fix arm64 build error with gcc-1194687c49b6
perf record: Fix memory leak in vDSO found using ASANe0ca67030f
perf symbol-elf: Fix memory leak by freeing sdt_note.args0d8e39bb94
perf env: Fix memory leak of bpf_prog_info_linear member133d7f93ee
riscv: Fixup patch_text panic in ftrace7e2087249e
riscv: Fixup wrong ftrace remove cflagb42fde92cd
Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS60d69cb4e6
vt_kdsetmode: extend console locking0a178a0151
tipc: call tipc_wait_for_connect only when dlen is not 0ded6da217c
mtd: spinand: Fix incorrect parameters for on-die ECC3b2018f9c9
pipe: do FASYNC notifications for every pipe IO, not just state changese91da23c1b
pipe: avoid unnecessary EPOLLET wakeups under normal loadsd845f89d59
btrfs: fix race between marking inode needs to be logged and log syncing6f38d95f33
net/rds: dma_map_sg is entitled to merge entriesb882dda2bf
drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences7f422cda03
drm/nouveau/disp: power down unused DP links during init6fd6e20520
drm: Copy drm_wait_vblank to user before returning26ee94ba34
blk-mq: don't grab rq's refcount in blk_mq_check_expired()b00ca56757
drm/amd/pm: change the workload type for some cards3c37ec4350
Revert "drm/amd/pm: fix workload mismatch on vega10"cc126b400b
qed: Fix null-pointer dereference in qed_rdma_create_qp()18a65ba069
qed: qed ll2 race condition fixes4ac9c81e8a
tools/virtio: fix buildc7ee4d2261
vringh: Use wiov->used to check for read/write desc order6c074eaaf7
virtio_vdpa: reject invalid vq indices0698278e8e
virtio_pci: Support surprise removal of virtio pci device065a13c299
virtio: Improve vq->broken access to avoid any compiler optimizationf41c7462d8
cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev3dea931590
opp: remove WARN when no valid OPPs remainbe37f7dbcd
iwlwifi: pnvm: accept multiple HW-type TLVs9a6a5602c2
clk: renesas: rcar-usb2-clock-sel: Fix kernel NULL pointer dereferencebdc5049c36
perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32c5600b9146
dt-bindings: sifive-l2-cache: Fix 'select' matchingad5329a533
usb: gadget: u_audio: fix race condition on endpoint stop257ea8a5ed
drm/i915: Fix syncmap memory leake49b8d9c5e
net: stmmac: fix kernel panic due to NULL pointer dereference of plat->estb2091d47a1
net: stmmac: add mutex lock to protect est parametersac874290e7
Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711"411680a07c
net: hns3: fix get wrong pfc_en when query PFC configuratione834ca7c79
net: hns3: fix duplicate node in VLAN list5931ec35e9
net: hns3: add waiting time before cmdq memory is released9820af16a8
net: hns3: clear hardware resource when loading driverad0db83855
rtnetlink: Return correct error on changing device netns51bc5c6660
cxgb4: dont touch blocked freelist bitmap after freebeefd5f0c6
ipv4: use siphash instead of Jenkins in fnhe_hashfun()dced8347a7
ipv6: use siphash in rt6_exception_hash()f517335a61
net/sched: ets: fix crash when flipping from 'strict' to 'quantum'b493af3a66
ucounts: Increase ucounts reference counter before the security hook8e0881f6f5
net: marvell: fix MVNETA_TX_IN_PRGRS bit number850401a23a
xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'fb45459d9d
ip_gre: add validation for csum_starte78006b59a
RDMA/efa: Free IRQ vectors on error flow8f1e3ad945
e1000e: Do not take care about recovery NVM checksum87285ac51e
e1000e: Fix the max snoop/no-snoop latency for 10M58b3dbf10c
igc: Use num_tx_queues when iterating over tx_ring queueae6480ba06
igc: fix page fault when thunderbolt is unplugged384dea502e
net: usb: pegasus: fixes of set_register(s) return value evaluation;3217c9d460
ice: do not abort devlink info if board identifier can't be found3a2c5fbb1c
RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()56ac7463a1
IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()3e949aaa8b
RDMA/bnxt_re: Add missing spin lock initialization22c18102ec
scsi: core: Fix hang of freezing queue between blocking and running device01da7c1dc4
usb: dwc3: gadget: Stop EP0 transfers during pullup disable87b2016493
usb: dwc3: gadget: Fix dwc3_calc_trbs_left()56c92b8ddc
usb: renesas-xhci: Prefer firmware loading on unknown ROM stateb0bcc80388
USB: serial: option: add new VID/PID to support Fibocom FG1508437e07c37
Revert "USB: serial: ch341: fix character loss at high transfer rates"da3067eadc
drm/amdgpu: Cancel delayed work when GFXOFF is disabled3134292a8e
Revert "btrfs: compression: don't try to compress if we don't have enough pages"921c2533aa
riscv: Ensure the value of FP registers in the core dump file is up to datee55a8b4615
ceph: correctly handle releasing an embedded cap flush7008b9981b
can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX and TX error counters45b7b20971
net: mscc: Fix non-GPL export of regmap APIsef2d68ef9a
ovl: fix uninitialized pointer read in ovl_lookup_real_one()c94d50979f
blk-iocost: fix lockdep warning on blkcg->lock6815e21fe2
once: Fix panic when module unloadf68ad168e2
netfilter: conntrack: collect all entries in one cyclea13a2df0b1
ARC: Fix CONFIG_STACKDEPOT0af6a9f82c
ASoC: component: Remove misplaced prefix handling in pin control functions34cc80ec12
ASoC: rt5682: Adjust headset volume button thresholdd81ddadabd
bpf: Fix NULL pointer dereference in bpf_get_local_storage() helper9dd6f6d896
bpf: Fix ringbuf helper function compatibilityad41706c77
net: qrtr: fix another OOB Read in qrtr_endpoint_post45cad77f78
ANDROID: GKI: update the android12-5.10-lts abi .xml fileaf06413d4c
Merge branch 'android12-5.10' into `android12-5.10-lts`383ea08168
ANDROID: GKI: db845c: Update symbols list and ABI for lts v5.10.61e0382dd2e5
Revert "virtio: Protect vqs list access"a6777a7cee
Merge 5.10.61 into android12-5.10-lts83da0c0fca
Revert "net: igmp: fix data-race in igmp_ifc_timer_expire()"a75a648f84
Revert "net: igmp: increase size of mr_ifc_count"63aa0473df
Revert "PCI/MSI: Protect msi_desc::masked for multi-MSI"b558262fdc
Merge 5.10.60 into android12-5.10-lts56f751a409
Merge branch 'android12-5.10' into `android12-5.10-lts`452ea6a15e
Linux 5.10.61f15e642673
io_uring: only assign io_uring_enter() SQPOLL error in actual error case695ab28a7f
io_uring: fix xa_alloc_cycle() error return value check0d5fcfc640
fs: warn about impending deprecation of mandatory locks8132fc2bf4
mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim53e81668e1
ASoC: intel: atom: Fix breakage for PCM buffer address setup88f65f57a0
ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8b6672f67ec
PCI: Increase D3 delay for AMD Renoir/Cezanne XHCIa69326e134
s390/pci: fix use after free of zpci_dev05b56e0554
ALSA: hda/via: Apply runtime PM workaround for ASUS B23E67fece6289
btrfs: prevent rename2 from exchanging a subvol with a directory from different parents16cfa72766
mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM27112566c1d823
mmc: sdhci-iproc: Cap min clock frequency on BCM2711110b7f72f6
ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop258782b937
ipack: tpci200: fix memory leak in the tpci200_register3ee1b08097
ipack: tpci200: fix many double free issues in tpci200_pci_probe0775bc462a
slimbus: ngd: reset dma setup during runtime pm45d6fc21cd
slimbus: messaging: check for valid transaction idb700b523dd
slimbus: messaging: start transaction ids from 1 instead of zerobd0c2f83d0
tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event namef7c125493c
ALSA: hda - fix the 'Capture Switch' value change notifications7451c309c7
clk: qcom: gdsc: Ensure regulator init state matches GDSC state7203b4986d
clk: imx6q: fix uart earlycon unwork3f8920c570
mmc: sdhci-msm: Update the software timeout value for sdhc8f499a90e7
mmc: mmci: stm32: Check when the voltage switch procedure should be donef8dac276a9
mmc: dw_mmc: Fix hang on data CRC error645fd92c3e
Revert "flow_offload: action should not be NULL when it is referenced"2f6c42806e
iavf: Fix ping is lost after untrusted VF had tried to change MAC7873c29832
i40e: Fix ATR queue selectione003a89219
r8152: fix writing USB_BP2_EN21ca0b18ad
iommu/vt-d: Fix incomplete cache flush in intel_pasid_tear_down_entry()81578e587c
iommu/vt-d: Consolidate duplicate cache invaliation codeeee84eafc3
ovs: clear skb->tstamp in forwarding path47a1161dac
net: mdio-mux: Handle -EPROBE_DEFER correctly13af9c81e6
net: mdio-mux: Don't ignore memory allocation errorsdf61235881
sch_cake: fix srchost/dsthost hashing modee1ec5858ba
ixgbe, xsk: clean up the resources in ixgbe_xsk_pool_enable error path3b7397b203
net: qlcnic: add missed unlock in qlcnic_83xx_flash_read329bc2d1a5a8
virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LROb7adfde949
virtio-net: support XDP when not more queues1ce62fe6e4
vrf: Reset skb conntrack connection on VRF rcv8ae539a361
bnxt_en: Add missing DMA memory barriers9751aa4436
bnxt_en: Disable aRFS if running on 212 firmwareefd9b79b92
ptp_pch: Restore dependency on PCI85e0518f18
net: 6pack: fix slab-out-of-bounds in decode_datae0ae168360
bnxt: count Tx drops296fe765dd
bnxt: make sure xmit_more + errors does not miss doorbellsd913d5cc3b
bnxt: disable napi before canceling DIM5b24ae8f05
bnxt: don't lock the tx queue from napi poll585ff7344e
bpf: Clear zext_dst of dead insns8dfdeeb1e9
drm/mediatek: Add AAL output size configurationa8b8d61bab
drm/mediatek: Fix aal size config6715cefa72
soc / drm: mediatek: Move DDP component defines into mtk-mmsys.h1b6fc6f739
vdpa/mlx5: Avoid destroying MR on empty iotlbecdd7c4880
vhost: Fix the calculation in vhost_overflow()e0b603c89a
bus: ti-sysc: Fix error handling for sysc_check_active_timer()1af7ccbd92
vhost-vdpa: Fix integer overflow in vhost_vdpa_process_iotlb_update()293180f593
virtio: Protect vqs list access9108120fbe
dccp: add do-while-0 stubs for dccp_pr_debug macrose352531ed0
cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variantd2ab5491de
iommu: Check if group is NULL before remove device44f454a146
arm64: dts: qcom: msm8992-bullhead: Remove PSCI95ed753d91
arm64: dts: qcom: c630: fix correct powerdown pin for WSA881xd7d04c6749
Bluetooth: hidp: use correct wait queue when removing ctrl_wait2e6cc93e1b
drm/amd/display: workaround for hard hang on HPD on native DPdcc8c5fb8d
drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X8849a8c705
net: usb: lan78xx: don't modify phy_device state concurrently735e613fa5
net: usb: pegasus: Check the return value of get_geristers() and friends;6b368411bc
ARM: dts: nomadik: Fix up interrupt controller node names410d1ea4ff
qede: fix crash in rmmod qede while automatic debug collection7525f2e4de
drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir.711459514e
scsi: core: Fix capacity set to zero after offlinining device8071dbe1bd
scsi: core: Avoid printing an error if target_alloc() returns -ENXIO4f78db7df6
scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()cc312fa7e6
scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()968ee9176a
scsi: pm80xx: Fix TMF task completion race conditionb353028aed
dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not yet available35f4162236
ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218505884a0c7
net: xfrm: Fix end of loop tests for list_for_each_entryf1c0533fae
spi: spi-mux: Add module info needed for autoloadingb618a32142
dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()c160df90b0
dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfersd4930271a4
USB: core: Fix incorrect pipe calculation in do_proc_control()ba6c1b004a
USB: core: Avoid WARNings for 0-length descriptor requests8e100c72b6
KVM: X86: Fix warning caused by stale emulation context47d4c79997
KVM: x86: Factor out x86 instruction emulation with decodingff2fc9e4aa
media: drivers/media/usb: fix memory leak in zr364xx_probe56320b1ad4
media: zr364xx: fix memory leaks in probe()b5c7ec6d15
media: zr364xx: propagate errors from zr364xx_start_readpipe()779a0f4347
mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cardse2036bc3fc
ath9k: Postpone key cache entry deletion for TXQ frames reference it609c0cfd07
ath: Modify ath_key_delete() to not need full key entry2925a8385e
ath: Export ath_hw_keysetmac()6566c207e5
ath9k: Clear key cache explicitly on disabling hardware8f05076983
ath: Use safer key clearing with key cache entries2c5bd949b1
Linux 5.10.603a24e12130
net: dsa: microchip: ksz8795: Use software untagging on CPU port1e78179d75
net: dsa: microchip: ksz8795: Fix VLAN untagged flag change on deletion5033d5e231
net: dsa: microchip: ksz8795: Reject unsupported VLAN configuration60c007b527
net: dsa: microchip: ksz8795: Fix PVID tag insertionf365d53c86
net: dsa: microchip: Fix probing KSZ87xx switch with DT node for host port3dc5666baf
KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656)c0883f6931
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653)b5f05bdfda
vmlinux.lds.h: Handle clang's module.{c,d}tor sections2fe07584a6
ceph: take snap_empty_lock atomically with snaprealm refcount changea23aced54c
ceph: clean up locking annotation for ceph_get_snap_realm and __lookup_snap_realmb0efc93271
ceph: add some lockdep assertions around snaprealm handlingdcdb587ac4
vboxsf: Add support for the atomic_open directory-inode op7cd14c1a7f
vboxsf: Add vboxsf_[create|release]_sf_handle() helpers433f0b31eb
KVM: nVMX: Use vmx_need_pf_intercept() when deciding if L0 wants a #PF0ab67e3dfc
KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation4a948c579e
efi/libstub: arm64: Double check image alignment at entryfc7da433fa
powerpc/smp: Fix OOPS in topology_init()312730cd15
PCI/MSI: Protect msi_desc::masked for multi-MSI724d0a9850
PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()9233687518
PCI/MSI: Correct misleading commentse42fb8e616
PCI/MSI: Do not set invalid bits in MSI mask042e03c9cd
PCI/MSI: Enforce MSI[X] entry updates to be visible0b2509d7a9
PCI/MSI: Enforce that MSI-X table entry is masked for updateaa8092c1d1
PCI/MSI: Mask all unused MSI-X entries7e90e81a4b
PCI/MSI: Enable and mask MSI-X early2d2c668480
genirq/timings: Prevent potential array overflow in __irq_timings_store()355754194b
genirq/msi: Ensure deactivation on teardownf0736bed18
x86/resctrl: Fix default monitoring groups reporting25216ed97d
x86/ioapic: Force affinity setup before startup19fb5dabed
x86/msi: Force affinity setup before startup4e52a4fe6f
genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP2a28b52306
x86/tools: Fix objdump version check again4acc0d9871
powerpc/kprobes: Fix kprobe Oops happens in booke015e2c900b
efi/libstub: arm64: Relax 2M alignment again for relocatable kernelsfeb4a01d3e
efi/libstub: arm64: Force Image reallocation if BSS was not reservedafcb84e6cf
arm64: efi: kaslr: Fix occasional random alloc (and boot) failuree0ee8d9c31
nbd: Aovid double completion of a requestf5cefe9a52
vsock/virtio: avoid potential deadlock when vsock device removedff830e5e7
xen/events: Fix race in set_evtchn_to_irq65395b053d
drm/i915: Only access SFC_DONE when media domain is not fused off4344440d91
net: igmp: increase size of mr_ifc_count696afe28dc
tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets8976606ca3
net: linkwatch: fix failure to restore device state across suspend/resume4c2af90119
net: bridge: fix memleak in br_add_if()f333a5ca71
net: bridge: fix flags interpretation for extern learn fdb entriese3b949b86d
net: bridge: validate the NUD_PERMANENT bit when adding an extern_learn FDB entry1cad01aca1
net: dsa: sja1105: fix broken backpressure in .port_fdb_dump56cc3408ff
net: dsa: lantiq: fix broken backpressure in .port_fdb_dumpf7720b35cd
net: dsa: lan9303: fix broken backpressure in .port_fdb_dump24e1b7dbb1
net: igmp: fix data-race in igmp_ifc_timer_expire()69b13167a6
net: Fix memory leak in ieee802154_raw_deliverdbfaf7a6a2
net: dsa: microchip: ksz8795: Fix VLAN filteringccc1fe82c8
net: dsa: microchip: Fix ksz_read64()558092b8ed
drm/meson: fix colour distortion from HDR set during vendor u-boot6e1886465d
net/mlx5: Fix return value from tracer initialization303ba011f5
net/mlx5: Synchronize correct IRQ when destroying CQ00a0c11ddd
bareudp: Fix invalid read beyond skb's linear data30b1fc47f7
psample: Add a fwd declaration for skbuffb3f0b17084
iavf: Set RSS LUT and key in reset handle patha6192bae12
ice: don't remove netdev->dev_addr from uc sync listbae5b521fe
ice: Prevent probing virtual functions059238c52c
net: sched: act_mirred: Reset ct info when mirror/redirect skbf15f7716b0
net/smc: fix wait on already cleared link51f4965d77
ppp: Fix generating ifname when empty IFLA_IFNAME is specified046579c9fc
net: phy: micrel: Fix link detection on ksz87xx switch"e95620c3bd
bpf: Fix integer overflow involving bucket_size1960c3ac52
libbpf: Fix probe for BPF_PROG_TYPE_CGROUP_SOCKOPTa3e9a3e228
platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-lookup tables53ebbfdd0e
net: mvvp2: fix short frame size on s390784320edb6
net: dsa: mt7530: add the missing RxUnicast MIB counter20a8031902
ASoC: cs42l42: Fix LRCLK frame start edge750503aecf
pinctrl: tigerlake: Fix GPIO mapping for newer version of softwarebe49d5437d
netfilter: nf_conntrack_bridge: Fix memory leak when erroraa6b17bfef
ASoC: cs42l42: Remove duplicate control for WNF filter frequencyb268f9f6b7
ASoC: cs42l42: Fix inversion of ADC Notch Switch control2386a8cde1
ASoC: SOF: Intel: hda-ipc: fix reply size checking0e47f99e86
ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J576939671f
ASoC: cs42l42: Correct definition of ADC Volume controla21963c35f
pinctrl: mediatek: Fix fallback behavior for bias_set_combo27188a9382
ieee802154: hwsim: fix GPF in hwsim_new_edge_nl528f17c02d
ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi95de3592f8
drm/amdgpu: don't enable baco on boco platforms in runpmbd80d11a51
drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_workae311a7418
drm/amd/display: Remove invalid assert for ODM + MPC casec2351e5faa
libnvdimm/region: Fix label activation vs errors366de90ccf
ACPI: NFIT: Fix support for virtual SPA rangesf3fcf9d1b7
ceph: reduce contention in ceph_check_delayed_caps()ca6dea44bd
ARC: fp: set FPU_STATUS.FWE to enable FPU_STATUS update on context switch4716a2145b
net: ethernet: ti: cpsw: fix min eth packet size for non-switch use-cases561d13128b
seccomp: Fix setting loaded filter count during TSYNC54916988a0
scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash3db5cb9228
cifs: create sd context must be a multiple of 8d1398e3715
i2c: dev: zero out array used for i2c reads from userspaceb8bceace43
ASoC: intel: atom: Fix reference to PCM buffer address261613ef34
ASoC: tlv320aic31xx: Fix jack detection after suspend7e5a7fa68b
ASoC: uniphier: Fix reference to PCM buffer address209eb62b45
ASoC: xilinx: Fix reference to PCM buffer addressc419c4c91b
ASoC: amd: Fix reference to PCM buffer address0c9adae117
iio: adc: Fix incorrect exit of for-loop632279e505
iio: humidity: hdc100x: Add margin to the conversion time45de224b13
iio: adis: set GPIO reset pin directiond0532ed064
iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels46f161a1b2
Merge 5.10.59 into android12-5.10-lts5805e5eec9
Linux 5.10.5925cff25ec6
net: xilinx_emaclite: Do not print real IOMEM pointer6a002d48a6
ovl: prevent private clone if bind mount is not allowedbffead8d36
ppp: Fix generating ppp unit id when ifname is not specified5df85901fe
ALSA: hda: Add quirk for ASUS Flow x138930f2c60a
ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC98c3fa3a9d
ALSA: pcm: Fix mmap breakage without explicit buffer setupcc1a4dff23
USB:ehci:fix Kunpeng920 ehci hardware problembd909fd387
vboxsf: Make vboxsf_dir_create() return the handle for the created file971703fc19
vboxsf: Honor excl flag to the dir-inode create op96b2232cb7
arm64: dts: renesas: beacon: Fix USB ref clock referencese0dd4a0ab0
arm64: dts: renesas: beacon: Fix USB extal reference0f47027d1b
arm64: dts: renesas: rzg2: Add usb2_clksel to RZ/G2 M/N/Heaa7feecd3
mm: make zone_to_nid() and zone_set_nid() available for DISCONTIGMEM0e70939037
Revert "selftests/resctrl: Use resctrl/info for feature detection"d8c3859870
bpf: Add lockdown check for probe_write_user helper5b5064ea9a
firmware: tee_bnxt: Release TEE shm, session, and context during kexecc5a625c6a4
tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag9f105d2d4f
KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCBc80c82c899
Revert "xfrm: Fix RCU vs hash_resize_mutex lock inversion"af3bdb4304
Merge 5.10.58 into android12-5.10-ltsbd3afc373f
Merge branch 'android12-5.10' into `android12-5.10-lts`132a8267ad
Linux 5.10.583d7d1b0f5f
arm64: fix compat syscall return truncationbb65051dcd
drm/amdgpu/display: only enable aux backlight control for OLED panelsc8b7cfa674
smb3: rc uninitialized in one fallocate path8cfdd039ca
net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and ql_adapter_resetfbbb209268
alpha: Send stop IPI to send to online CPUs13d0a9b3b9
net: qede: Fix end of loop tests for list_for_each_entry1478e902bc
virt_wifi: fix error on connectecd8614809
reiserfs: check directory items on read from diskdbe4f82fed
reiserfs: add check for root_inode in reiserfs_fill_super0f05e0ffa2
libata: fix ata_pio_sector for CONFIG_HIGHMEM11891adab2
drm/i915: avoid uninitialised var in eb_parse()a3e6bd0c71
sched/rt: Fix double enqueue caused by rt_effective_prioc797b8872b
perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest2d94cffc94
soc: ixp4xx/qmgr: fix invalid __iomem access7397034905
drm/i915: Correct SFC_DONE register offset16aecf1e36
interconnect: qcom: icc-rpmh: Ensure floor BW is enforced for all nodes22b4917c85
interconnect: Always call pre_aggregate before aggregateccfe4f62ff
interconnect: Zero initial BW after sync-state05565b4693
spi: meson-spicc: fix memory leak in meson_spicc_remove1a084e7821
interconnect: Fix undersized devress_alloc allocationdcc23e5851
soc: ixp4xx: fix printing resources37cbd27ef4
arm64: vdso: Avoid ISB after reading from cntvct_el07a2b5bb00f
KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds32f55c25ee
KVM: Do not leak memory for duplicate debugfs directories309a31127b
KVM: x86: accept userspace interrupt only if no event is injecteda786282b55
md/raid10: properly indicate failure when ending a failed write request3d7d2d2b06
ARM: omap2+: hwmod: fix potential NULL pointer access9851ad2f71
Revert "gpio: mpc8xxx: change the gpio interrupt flags."57c44e7ac7
bus: ti-sysc: AM3: RNG is GP onlyf4984f60ac
selinux: correct the return value when loads initial sids100f8396d1
pcmcia: i82092: fix a null pointer dereference bugafcd5a0e01
net/xfrm/compat: Copy xfrm_spdattr_type_t atributesf08b2d078c
xfrm: Fix RCU vs hash_resize_mutex lock inversion23e36a8610
timers: Move clearing of base::timer_running under base:: Lock9a69d0d24d
fpga: dfl: fme: Fix cpu hotplug issue in performance reportingbfb5f1a123
serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.0f30fedced
serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver17f3c64f70
MIPS: Malta: Do not byte-swap accesses to the CBUS UART8a1624f4a8
serial: 8250: Mask out floating 16/32-bit bus bitsc03cef6715
serial: 8250_mtk: fix uart corruption issue when rx power offa4f8bfc919
serial: tegra: Only print FIFO error message when an error occurscc73007768
ext4: fix potential htree corruption when growing large_dir directories6b5a3d2c2b
pipe: increase minimum default pipe size to 2 pages556e7f204d
media: rtl28xxu: fix zero-length control request551e0c5d6b
drivers core: Fix oops when driver probe failsfaec2c68ea
staging: rtl8712: error handling refactoringe468a357af
staging: rtl8712: get rid of flush_scheduled_work369101e399
staging: rtl8723bs: Fix a resource leak in sd_int_dpc1628b64efb
tpm_ftpm_tee: Free and unregister TEE shared memory during kexec2a879ff971
optee: fix tee out of memory failure seen during kexec rebootad80c25987
optee: Refuse to load the driver under the kdump kernel1340dc3fb7
optee: Fix memory leak when failing to register shm pages6b2ded93d3
tee: add tee_shm_alloc_kernel_buf()5e9d820214
optee: Clear stale cache entries during initializatione5d8fd8709
arm64: stacktrace: avoid tracing arch_stack_walk()7799ad4d18
tracepoint: Fix static call function vs data state mismatch14673e1929
tracepoint: static call: Compare data on transition from 2->1 callees046e12323a
tracing: Fix NULL pointer dereference in start_creatingb2aca8daa5
tracing: Reject string operand in the histogram expressionb10ccc2c58
tracing / histogram: Give calculation hist_fields a sizef972745280
scripts/tracing: fix the bug that can't parse raw_trace_funcfd3afb81f4
clk: fix leak on devm_clk_bulk_get_all() unwind948ff2f214
usb: otg-fsm: Fix hrtimer list corruption8f8645de09
usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus events5b4318885a
usb: host: ohci-at91: suspend/resume ports after/before OHCI accesses1f2015506d
usb: gadget: f_hid: idle uses the highest byte for duration825ac3f0bc
usb: gadget: f_hid: fixed NULL pointer dereference683702dff7
usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers051518d9cf
usb: cdns3: Fixed incorrect gadget state822bec5cbb
usb: gadget: remove leaked entry from udc driver list98c83d7261
usb: dwc3: gadget: Avoid runtime resume if disabling pullup79e9389038
ALSA: usb-audio: Add registration quirk for JBL Quantum 600b7532db2d4
ALSA: usb-audio: Fix superfluous autosuspend recovery80b7aa2651
ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)de30786fb2
ALSA: hda/realtek: add mic quirk for Acer SF314-42c0b626f0a2
ALSA: pcm - fix mmap capability check for the snd-dummy driverdd3f7c5c89
drm/amdgpu/display: fix DMUB firmware version infoecb739cf15
firmware_loader: fix use-after-free in firmware_fallback_sysfs5019f5812b
firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallbackaa3b8bc17e
USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2d245a76719
USB: serial: ch341: fix character loss at high transfer rates0470385e63
USB: serial: option: add Telit FD980 composition 0x1056ba4a395668
USB: usbtmc: Fix RCU stall warningf2f856b65a
Bluetooth: defer cleanup of resources in hci_unregister_dev()821e6a6133
blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()c5a499b860
net: vxge: fix use-after-free in vxge_device_unregisterfb49d67262
net: fec: fix use-after-free in fec_drv_removef12b6b6bc1
net: pegasus: fix uninit-value in get_interrupt_intervalc66d273b70
bnx2x: fix an error code in bnx2x_nic_load()f76f9caccb
mips: Fix non-POSIX regexpf93b7b0000
MIPS: check return value of pgtable_pmd_page_ctor9b2b2f0771
net: sched: fix lockdep_set_class() typo error for sch->seqlockd1f2abe57b
net: dsa: qca: ar9331: reorder MDIO write sequencea45ee8ed0c
net: ipv6: fix returned variable type in ip6_skb_dst_mtuf87be69b7f
nfp: update ethtool reporting of pauseframe control44f2e360e7
sctp: move the active_key update after sh_keys is addede74551ba93
RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it recently1242ca9369
gpio: tqmx86: really make IRQ optional4ef549dc9c
net: natsemi: Fix missing pci_disable_device() in probe and remove1dc3eef381
net: phy: micrel: Fix detection of ksz87xx switche09dba75ca
net: dsa: sja1105: match FDB entries regardless of inner/outer VLAN tagc0b14a0e61
net: dsa: sja1105: be stateless with FDB entries on SJA1105P/Q/R/S/SJA1110 too00bf923dce
net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with statically added onesde425f1c3a
net: dsa: sja1105: overwrite dynamic FDB entries with static ones in .port_fdb_add74bcf85ff1
net, gro: Set inner transport header offset in tcp/udp GRO hook80fd533ac3
dmaengine: imx-dma: configure the generic DMA type to make it work163e6d8721
ARM: dts: stm32: Fix touchscreen IRQ line assignment on DHCOM442f7e04d5
ARM: dts: stm32: Disable LAN8710 EDPD on DHCOM449991df08
media: videobuf2-core: dequeue if start_streaming fails3e8bba6012
scsi: sr: Return correct event when media event code is 3aaaf6e6e41
spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculationcd989e1192
spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay281514da66
dmaengine: stm32-dmamux: Fix PM usage counter unbalance in stm32 dmamux opsbbce3c99f6
dmaengine: stm32-dma: Fix PM usage counter imbalance in stm32 dma ops84656b4c27
clk: tegra: Implement disable_unused() of tegra_clk_sdmmc_mux_opsedf1b7911a
dmaengine: uniphier-xdmac: Use readl_poll_timeout_atomic() in atomic state4ebd11d1c7
omap5-board-common: remove not physically existing vdds_1v8_main fixed-regulator9bf056b99f
ARM: dts: am437x-l4: fix typo in can@0 nodee79a30f71d
clk: stm32f4: fix post divisor setup for I2S/SAI PLLs71f39badc8
ALSA: usb-audio: fix incorrect clock source settingc4fcda1287
arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode8d13f6a0a6
arm64: dts: armada-3720-turris-mox: fixed indices for the SDHC controllersf239369f37
ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pinsee6f708432
ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_inite1011b9c59
ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHzc0f61abbef
arm64: dts: ls1028: sl28: fix networking for variant 254555c3996
ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms3790f94098
ARM: imx: add missing clk_disable_unprepare()a28569b510
ARM: imx: add missing iounmap()9189d77f0e
arm64: dts: ls1028a: fix node name for the sysclkd61dc8c634
net: xfrm: fix memory leak in xfrm_user_rcv_msg8efe3a635f
bus: ti-sysc: Fix gpt12 system timer issue with reserved statuse32a291736
ALSA: seq: Fix racy deletion of subscriberb917f123b5
Revert "ACPICA: Fix memory leak caused by _CID repair function"a15695131a
Merge 5.10.57 into android12-5.10-ltsafeb953f87
Merge branch 'android12-5.10' into `android12-5.10-lts`1cd6e30b83
Linux 5.10.579c645a020b
spi: mediatek: Fix fifo transfer7254e2d9eb
selftest/bpf: Verifier tests for var-off access30ea1c5352
bpf, selftests: Adjust few selftest outcomes wrt unreachable code98bf2906d3
bpf: Update selftests to reflect new error states360e5b7af6
bpf, selftests: Adjust few selftest result_unpriv outcomes5abcd138cb
selftest/bpf: Adjust expected verifier errors83bbf953f6
selftests/bpf: Add a test for ptr_to_map_value on stack for helper accesse2b7a4ccbf
Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"1b1a00b13c
firmware: arm_scmi: Add delayed response status check93ef561406
firmware: arm_scmi: Ensure drivers provide a probe function1812895f17
Revert "Bluetooth: Shutdown controller after workqueues are flushed or cancelled"cae3fa3d81
ACPI: fix NULL pointer dereference98b070694f
drm/amd/display: Fix max vstartup calculation for modes with bordersf9d875c8c9
drm/amd/display: Fix comparison error in dcn21 DML91865b458e
nvme: fix nvme_setup_command metadata trace event06a9092f66
efi/mokvar: Reserve the table only if it is in boot services data27ff30c8b3
ASoC: ti: j721e-evm: Check for not initialized parent_clk_ida00bcc5298
ASoC: ti: j721e-evm: Fix unbalanced domain activity tracking during startupe8b287e783
net: Fix zero-copy head len calculation.c6bdf7d97d
ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend74b53ee4b8
qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()f6a2ff040b
r8152: Fix potential PM refcount imbalancec98a7916cd
ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits03258515c9
spi: stm32h7: fix full duplex irq handler handlingcfb8173a23
regulator: rt5033: Fix n_voltages settings for BUCK and LDO81dc9a4868
regulator: rtmv20: Fix wrong mask for strobe-polarity-high9e55b9278c
btrfs: fix lost inode on log replay after mix of fsync, rename and inode evictione2419c5709
btrfs: fix race causing unnecessary inode logging during link and rename118b070bf4
Revert "drm/i915: Propagate errors on awaiting already signaled fences"6976f3cf34
drm/i915: Revert "drm/i915/gem: Asynchronous cmdparser"2da9d8f1db
Merge branch 'android12-5.10' into `android12-5.10-lts`8b444656fa
Merge 5.10.56 into android12-5.10-lts75ca4a8efe
Merge branch 'android12-5.10' into `android12-5.10-lts`9746c25334
Linux 5.10.5655dd22c5d0
can: j1939: j1939_session_deactivate(): clarify lifetime of session object75ebe1d355
i40e: Add additional info to PHY type error2ca5ec188b
Revert "perf map: Fix dso->nsinfo refcounting"c14cee5bc4
powerpc/pseries: Fix regression while building external modulesbfc8e67c60
SMB3: fix readpage for large swap cachebe561c0154
bpf: Fix pointer arithmetic mask tightening under state pruningffb9d5c48b
bpf: verifier: Allocate idmap scratch in verifier enva11ca29c65
bpf: Remove superfluous aux sanitation on subprog rejection0e9280654a
bpf: Fix leakage due to insufficient speculative store bypass mitigationbea9e2fd18
bpf: Introduce BPF nospec instruction for mitigating Spectre v4cd61e665a1
can: hi311x: fix a signedness bug in hi3110_cmd()65dfa6cb22
sis900: Fix missing pci_disable_device() in probe and remove93e5bf4b29
tulip: windbond-840: Fix missing pci_disable_device() in probe and remove58b8c812c7
sctp: fix return value check in __sctp_rcv_asconf_lookup362e9d23cf
net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()bd744f2a27
net/mlx5: Fix flow table chaining1b148bd72e
skmsg: Make sk_psock_destroy() static645a1d3bef
drm/msm/dp: Initialize the INTF_CONFIG register4a6841921c
drm/msm/dpu: Fix sm8250_mdp register lengthe6097071a4
net: llc: fix skb_over_panic01f3581d44
KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK accessf5f78ae5f1
mlx4: Fix missing error code in mlx4_load_one()51b751fc06
octeontx2-pf: Fix interface down flag on error4951ffa3fa
tipc: do not write skb_shinfo frags when doing decrytion7eefa0b74f
ionic: count csum_none when offload enabled60decbe01d
ionic: fix up dim accounting for tx and rxa7c85a516c
ionic: remove intr coalesce update from napi6961323eed
net: qrtr: fix memory leaks91350564ea
net: Set true network header for ECN decapsulationa41282e82a
tipc: fix sleeping in tipc accept routine10f585740c
tipc: fix implicit-connect for SYN+bb60616162
i40e: Fix log TC creation failure when max num of queues is exceededc1cc6bce1a
i40e: Fix queue-to-TC mapping on Tx4382cca179
i40e: Fix firmware LLDP agent related warninge090ffdf05
i40e: Fix logic of disabling queuescbc8012902
netfilter: nft_nat: allow to specify layer 4 protocol NAT only3dbda8483f
netfilter: conntrack: adjust stop timestamp to real expiry valueac038f4152
mac80211: fix enabling 4-address mode on a sta vif after assoc076bc6ebce
bpf: Fix OOB read when printing XDP link fdinfoe6a06a13ec
RDMA/bnxt_re: Fix stats countersc8667cb406
cfg80211: Fix possible memory leak in function cfg80211_bss_update9ab284bc35
nfc: nfcsim: fix use after free during module unloadea04a3b572
blk-iocost: fix operation ordering in iocg_wake_fn()fc2756cce0
drm/amdgpu: Fix resource leak on probe error pathccc7a1bb32
drm/amdgpu: Avoid printing of stack contents on firmware load error63570e5780
drm/amd/display: ensure dentist display clock update finished in DCN202eab387507
NIU: fix incorrect error return, missed in previous revertcb71730a63
HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT7bca5da005
alpha: register early reserved memory in memblock30e19d072e
can: esd_usb2: fix memory leak88b4025816
can: ems_usb: fix memory leakf58ac91ff8
can: usb_8dev: fix memory leaka6ebfbdaca
can: mcba_usb_start(): add missing urb->transfer_dma initialization2fc2c2816c
can: peak_usb: pcan_usb_handle_bus_evt(): fix reading rxerr/txerr valuesafe2ffd920
can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAFa9c02d0e15
can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive TP.DT to 750msda4f4916da
ocfs2: issue zeroout to EOF blocks9430145930
ocfs2: fix zero out valid data52acb6c147
KVM: add missing compat KVM_CLEAR_DIRTY_LOG7d67d4ab28
x86/kvm: fix vcpu-id indexed array sizes2388c7674f
ACPI: DPTF: Fix reading of attributes0d6afa2597
Revert "ACPI: resources: Add checks for ACPI IRQ override"0a421a2fc5
btrfs: mark compressed range uptodate only if all bio succeed4e1a57d752
btrfs: fix rw device counting in __btrfs_free_extra_devids27aa7171fe
pipe: make pipe writes always wake up readers02210a5e18
x86/asm: Ensure asm/proto.h can be included stand-alone65b2658634
io_uring: fix null-ptr-deref in io_sq_offload_start()e44d22fdf7
selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c1afedcdcf8
Merge 5.10.55 into android12-5.10-lts11fe69a171
Linux 5.10.55984e93b8e2
ipv6: ip6_finish_output2: set sk into newly allocated nskba74054ca75
ARM: dts: versatile: Fix up interrupt controller node names3510b9b41c
iomap: remove the length variable in iomap_seek_hole8659186e72
iomap: remove the length variable in iomap_seek_data6503940748
cifs: fix the out of range assignment to bit fields in parse_server_interfacesfe5fe0b1c8
firmware: arm_scmi: Fix range check for the maximum number of pending messages8f8e5475a3
firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflowd01328fef6
hfs: add lock nesting notation to hfs_find_init06b3d9923f
hfs: fix high memory mapping in hfs_bnode_read680b2917e6
hfs: add missing clean-up in hfs_fill_super5c3d753b87
drm/ttm: add a check against null pointer dereference2323690eb0
ipv6: allocate enough headroom in ip6_finish_output2()86cb49e731
rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader()55ddab2bfd
rcu-tasks: Don't delete holdouts within trc_inspect_reader()4d972881f8
sctp: move 198 addresses from unusable to private scope915226f31f
net: annotate data race around sk_ll_usec92289f58f0
net/802/garp: fix memleak in garp_request_join()5d93810761
net/802/mrp: fix memleak in mrp_request_join()df34f88862
cgroup1: fix leaked context root causing sporadic NULL deref in LTPdcd00801f3
workqueue: fix UAF in pwq_unbound_release_workfn()93c5951e0c
af_unix: fix garbage collect vs MSG_PEEKdee8119eaa
KVM: x86: determine if an exception has an error code only when injecting it.6f5d7a45f5
io_uring: fix link timeout refs475312897e
tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include57e177ea01
Merge branch 'android12-5.10' into `android12-5.10-lts`e4cac2c332
Merge 5.10.54 into android12-5.10-lts0482d070e7
Merge branch 'android12-5.10' into `android12-5.10-lts`08277b9dde
Linux 5.10.54c9f8e17990
skbuff: Fix build with SKB extensions disabledba28765d33
xhci: add xhci_get_virt_ep() helper624290f368
sfc: ensure correct number of XDP queues1df4fe5a88
drm/i915/gvt: Clear d3_entered on elsp cmd submission.c938e65768
usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI25af91a806
perf inject: Close inject.output on exitfb35426d12
Documentation: Fix intiramfs script name570341f10e
skbuff: Release nfct refcount on napi stolen or re-used skbs31828ffdab
bonding: fix build issuec9d97b7bb8
PCI: Mark AMD Navi14 GPU ATS as brokenf7ee361182
net: dsa: mv88e6xxx: enable SerDes PCS register dump via ethtool -d on Topaz30f1d4d036
net: dsa: mv88e6xxx: enable SerDes RX stats for Topazfc31b5be13
drm/amdgpu: update golden setting for sienna_cichlid69a603aa17
drm: Return -ENOTTY for non-drm ioctls2831eeb7bc
driver core: Prevent warning when removing a device link from unregistered consumer0e75938323
nds32: fix up stack guard gap7497f4c91d
misc: eeprom: at24: Always append device id even if label property is set.8571daace5
rbd: always kick acquire on "acquired" and "released" notifications2f3731de5e
rbd: don't hold lock_rwsem while running_list is being drained92291fa2d1
hugetlbfs: fix mount mode command line processing1a25c5738d
memblock: make for_each_mem_range() traverse MEMBLOCK_HOTPLUG regions0b591c020d
userfaultfd: do not untag user pointersfca5343b48
io_uring: remove double poll entry on arm failure9eef902915
io_uring: explicitly count entries for poll reqs1077e2b152
selftest: use mmap instead of posix_memalign to allocate memory6e81e2c38a
posix-cpu-timers: Fix rearm racing against process tick3efec3b4b1
bus: mhi: core: Validate channel ID when processing command completionsb3f3a58a86
ixgbe: Fix packet corruption due to missing DMA synce991457afd
media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()755971dc7e
btrfs: check for missing device in btrfs_trim_fs552b053f1a
tracing: Synthetic event field_pos is an index not a boolean757bdba802
tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.a5e1aff589
tracing/histogram: Rename "cpu" to "common_cpu"0edad8b9f6
tracepoints: Update static_call before tp_funcs when adding a tracepoint4ed4074c6c
firmware/efi: Tell memblock about EFI iomem reservations647e26b03e
usb: typec: stusb160x: register role switch before interrupt registrationa206167bd6
usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.f2c04f6b21
usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode.7073acb51a
usb: gadget: Fix Unbalanced pm_runtime_enable in tegra_xudc_probe1bf7371b90
USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick45c87a9433
USB: serial: cp210x: fix comments for GE CS1000f528521c15
USB: serial: option: add support for u-blox LARA-R6 family311fd7f7f1
usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()7af54a4e22
usb: max-3421: Prevent corruption of freed memory69da81a964
USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UASe6343aab3e
usb: hub: Fix link power management max exit latency (MEL) calculations8f087b4cf1
usb: hub: Disable USB 3 device initiated lpm if exit latency is too high709137c853
KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM statec1fbdf0f3c
KVM: PPC: Book3S: Fix H_RTAS rets buffer overflowe3eb672c16
xhci: Fix lost USB 2 remote wake02e2e96ba5
usb: xhci: avoid renesas_usb_fw.mem when it's unusable9e9cf23b77
Revert "usb: renesas-xhci: Fix handling of unknown ROM state"ebaa67086f
ALSA: pcm: Fix mmap capability check431e311055
ALSA: pcm: Call substream ack() method upon compat mmap commit3c9afa23f3
ALSA: hdmi: Expose all pins on MSI MS-7C94 board253759df80
ALSA: hda/realtek: Fix pop noise and 2 Front Mic issues on a machine2b3cdf5819
ALSA: sb: Fix potential ABBA deadlock in CSP driver5858c8a464
ALSA: usb-audio: Add registration quirk for JBL Quantum headsets2de518548d
ALSA: usb-audio: Add missing proc text entry for BESPOKEN type37a88b41dc
s390/boot: fix use of expolines in the DMA coded1ab962880
s390/ftrace: fix ftrace_update_ftrace_func implementation3b4009b496
mmc: core: Don't allocate IDA for OF aliasesfc6ac92cfc
proc: Avoid mixing integer types in mem_rw()76f7eae7ec
cifs: fix fallocate when trying to allocate a hole.c26372b8a8
cifs: only write 64kb at a time when fallocating a small region of a fileb91e5b6347
drm/panel: raspberrypi-touchscreen: Prevent double-free9e0373945e
net: sched: cls_api: Fix the the wrong parameterc8ebf135c1
net: dsa: sja1105: make VID 4095 a bridge VLAN too164294d09c
tcp: disable TFO blackhole logic by default8eb2258732
sctp: update active_key for asoc when old key is being replacedef799bd8ff
nvme: set the PRACT bit when using Write Zeroes with T10 PI7850f03ed8
r8169: Avoid duplicate sysfs entry creation error0f5dc39714
afs: Fix tracepoint string placement with built-in AFS711057846a
Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"8985dc2cab
nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTINGfb28b15920
ceph: don't WARN if we're still opening a session to an MDSce8fafb680
ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions071729150b
net/sched: act_skbmod: Skip non-Ethernet packetsee36bb4713
spi: spi-bcm2835: Fix deadlock432738c974
net: hns3: fix rx VLAN offload state inconsistent issue3e903e0b57
net: hns3: fix possible mismatches resp of mailboxf4305375f0
ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID41a839437a
net/tcp_fastopen: fix data races around tfo_active_disable_stampba33363976
net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition320dcbdec4
bnxt_en: Check abort error state in bnxt_half_open_nic()134a0536f0
bnxt_en: Validate vlan protocol ID on RX packets4f7da0f97b
bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()927370485e
bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()ab830c3bae
bnxt_en: don't disable an already disabled PCI device2646368944
ACPI: Kconfig: Fix table override from built-in initrd113ce8c504
spi: cadence: Correct initialisation of runtime PM again3ea448b62b
scsi: target: Fix protect handling in WRITE SAME(32)b82a1a26aa
scsi: iscsi: Fix iface sysfs attr detection6811744bd0
netrom: Decrease sock refcount when sock timers expire096a8dca8c
sctp: trim optlen when it's a huge value in sctp_setsockopt8e9662fde6
net: sched: fix memory leak in tcindex_partial_destroy_worke14ef10953
KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leakfcbad8e18d
KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash30b8302151
net: decnet: Fix sleeping inside in af_decnetd402c60da0
efi/tpm: Differentiate missing and invalid final event log table.8983766903
dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable}115e4f5b64
usb: hso: fix error handling code of hso_create_net_device1582a02fec
net: fix uninit-value in caif_seqpkt_sendmsg2fc8048265
bpftool: Check malloc return value in mount_bpffs_for_pin3b5b0afd8d
bpf, sockmap, udp: sk_prot needs inuse_idx set for proc statsc260442431
bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats715f378f42
bpf, sockmap: Fix potential memory leak on unlikely error casee3a9548ae5
s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]9264bebe9e
liquidio: Fix unintentional sign extension issue on left shift of u160ff2ea9d8f
timers: Fix get_next_timer_interrupt() with no timers pendingca9ba1de8f
xdp, net: Fix use-after-free in bpf_xdp_link_release39f1735c81
bpf: Fix tail_call_reachable rejection for interpreter when jit failed2b4046e64f
bpf, test: fix NULL pointer dereference on invalid expected_attach_type3dba72d1fc
ASoC: rt5631: Fix regcache sync errors on resume2435dcfd16
spi: mediatek: fix fifo rx modea9a85bfedd
regulator: hi6421: Fix getting wrong drvdata5cdc986aad
regulator: hi6421: Use correct variable type for regmap api val argument23811b75fd
spi: stm32: fixes pm_runtime calls in probe/remove844ab04b62
spi: imx: add a check for speed_hz before calculating the clock3b6c430d12
ASoC: wm_adsp: Correct wm_coeff_tlv_get handling57efe4f82a
perf sched: Fix record failure when CONFIG_SCHEDSTATS is not set61f2e1e795
perf data: Close all files in close_dir()7c91e0ce26
perf probe-file: Delete namelist in del_events() on the error patha6c32317cd
perf lzma: Close lzma stream on exit2ae8f40a8f
perf script: Fix memory 'threads' and 'cpus' leaks on exit51077d315a
perf report: Free generated help strings for sort option2bfa3c53ea
perf env: Fix memory leak of cpu_pmu_capsa2f0da3af6
perf test maps__merge_in: Fix memory leak of mapsb7bfd8aeb9
perf dso: Fix memory leak in dso__new_map()c9c101da3e
perf test event_update: Fix memory leak of evlistb768db7f80
perf test session_topology: Delete session->evlistb8892d16a9
perf env: Fix sibling_dies memory leak306411a8bf
perf probe: Fix dso->nsinfo refcountingf21987d7bb
perf map: Fix dso->nsinfo refcounting7337ff2093
perf inject: Fix dso->nsinfo refcountinga87d42ae7f
KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on the SVMb990585f9b
nvme-pci: do not call nvme_dev_remove_admin from nvme_remove0fa11e1a20
mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join3714e0bb0d
cxgb4: fix IRQ free race during driver unloadd92337bf54
pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skippedf1edbcc47f
selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect906bbb18db
selftests: icmp_redirect: remove from checking for IPv6 route getbb737eceb9
stmmac: platform: Fix signedness bug in stmmac_probe_config_dt()79ec7b5b2f
ipv6: fix 'disable_policy' for fwd packets35eaefb44e
bonding: fix incorrect return value of bond_ipsec_offload_ok()13626bad63
bonding: fix suspicious RCU usage in bond_ipsec_offload_ok()56ccdf868a
bonding: Add struct bond_ipesc to manage SAb3bd1f5e50
bonding: disallow setting nested bonding + ipsec offload43511a6a16
bonding: fix suspicious RCU usage in bond_ipsec_del_sa()6ca0e55a13
ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct xfrmdev_opsba7bfcdff1
bonding: fix null dereference in bond_ipsec_add_sa()3ae639af36
bonding: fix suspicious RCU usage in bond_ipsec_add_sa()4a31baf55f
net: add kcov handle to skb extensions78e4baff95
gve: Fix an error handling path in 'gve_probe()'813449fb85
igb: Fix position of assignment to *ring44171801d3
igb: Check if num of q_vectors is smaller than max before array accesscb9292445d
iavf: Fix an error handling path in 'iavf_probe()'a6756d637b
e1000e: Fix an error handling path in 'e1000_probe()'dea695a2ee
fm10k: Fix an error handling path in 'fm10k_probe()'a099192fe7
igb: Fix an error handling path in 'igb_probe()'db4c32c1b9
igc: Fix an error handling path in 'igc_probe()'7bc9fb1f80
ixgbe: Fix an error handling path in 'ixgbe_probe()'02d1af0bee
igc: change default return of igc_read_phy_reg()f153664d8e
igb: Fix use-after-free error during resete15f629036
igc: Fix use-after-free error during reset67e686fc73
Revert "bpf: Track subprog poke descriptors correctly and fix use-after-free"afe9ed0e13
Merge 5.10.53 into android12-5.10-lts71046eac2d
Linux 5.10.536cd9bd2a2d
udp: annotate data races around unix_sk(sk)->gso_sizebfdb38a426
drm/panel: nt35510: Do not fail if DSI read fails0d90d8492f
perf test bpf: Free obj_bufa9f36bf361
bpf: Track subprog poke descriptors correctly and fix use-after-free782d71e29b
bpftool: Properly close va_list 'ap' by va_end() on error2381b8e882
tools: bpf: Fix error in 'make -C tools/ bpf_install'638632997c
tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path2fee3cf4c9
ipv6: tcp: drop silly ICMPv6 packet too big messagesad4ba34049
tcp: fix tcp_init_transfer() to not reset icsk_ca_initializedd60f07bcb7
tcp: annotate data races around tp->mtu_infoea66fcb296
tcp: consistently disable header prediction for mptcpc28c747e37
ARM: dts: tacoma: Add phase corrections for eMMCe55160537d
ARM: dts: aspeed: Fix AST2600 machines line namesff4b8f35c9
kbuild: do not suppress Kconfig prompts for silent build0d514185ae
dma-buf/sync_file: Don't leak fences on merge failuref33605908a
net: fddi: fix UAF in fza_probe66c73f187d
net: dsa: properly check for the bridge_leave methods in dsa_switch_bridge_leave()7d7d0e84ac
Revert "mm/shmem: fix shmem_swapin() race with swapoff"2179d96ec7
net: validate lwtstate->data before returning from skb_tunnel_info()b61d8814c4
net: send SYNACK packet with accepted fwmarkf2a062fcfe
net: ti: fix UAF in tlan_remove_oneb560521eca
net: qcom/emac: fix UAF in emac_removedbbf5b957b
net: moxa: fix UAF in moxart_mac_probe88ff9ec9c6
net: ip_tunnel: fix mtu calculation for ETHER tunnel devices846829e75d
net: bcmgenet: Ensure all TX/RX queues DMAs are disabledb9fa66072f
net: netdevsim: use xso.real_dev instead of xso.dev in callback functions of struct xfrmdev_ops59070cc43d
net: bridge: sync fdb to new unicast-filtering ports7b5a2910e7
net/sched: act_ct: remove and free nf_table callbacks6d4476236f
vmxnet3: fix cksum offload issues for tunnels with non-default udp portsc3bc9ce7d4
net/sched: act_ct: fix err check for nf_conntrack_confirmfc40fdefd9
netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo34365de508
net: ipv6: fix return value of ip6_skb_dst_mtu73146745ff
net: dsa: mv88e6xxx: enable devlink ATU hash param for Topaza8c7ba3687
net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz14cd8ce80a
net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topazc657413dcd
net: dsa: mv88e6xxx: enable .port_set_policy() on Topazfcb970edc0
net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear4e275a4aca
usb: cdns3: Enable TDL_CHK only for OUT epce6ee46e0f
mm/page_alloc: fix memory map initialization for descending nodes9e1cf2d1ed
mm/userfaultfd: fix uffd-wp special cases for fork()84ff5f66c3
mm/thp: simplify copying of huge zero page pmd when forka62177b357
f2fs: Show casefolding support only when supported277b311ae1
Revert "swap: fix do_swap_page() race with swapoff"d92aa22f24
arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file0e67c76384
firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible stringe58c162789
cifs: prevent NULL deref in cifs_compose_mount_options()faa3e7da48
s390: introduce proper type handling call_on_stack() macrobe10fff3a4
s390/traps: do not test MONITOR CALL without CONFIG_BUG9beba14699
thermal/core/thermal_of: Stop zone device before unregistering it7412c988fe
perf/x86/intel/uncore: Clean up error handling path of iio mapping892387e761
sched/fair: Fix CFS bandwidth hrtimer expiry typeeb859b043c
scsi: qedf: Add check to synchronize abort and flusha4a54c54af
scsi: libfc: Fix array index out of bound exception0d7596a954
scsi: libsas: Add LUN number check in .slave_alloc callback2f8df6332e
scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8cdb995a6cb
rtc: max77686: Do not enforce (incorrect) interrupt trigger typed3ba15fb04
arch/arm64/boot/dts/marvell: fix NAND partitioning schemee378db1189
kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set8c12a3a68d
thermal/drivers/sprd: Add missing of_node_put for loop iteration20babcd830
thermal/drivers/imx_sc: Add missing of_node_put for loop iteration469951ce4b
thermal/drivers/rcar_gen3_thermal: Do not shadow rcar_gen3_ths_tj_1bd40e2da3a
thermal/core: Correct function name thermal_zone_device_unregister()6c099d595f
arm64: dts: imx8mq: assign PCIe clocks24c41aa9d0
arm64: dts: ls208xa: remove bus-num from dspi node7e3f5739cc
firmware: tegra: bpmp: Fix Tegra234-only builds7c03982fa1
soc/tegra: fuse: Fix Tegra234-only buildsffa6f08be1
ARM: OMAP2+: Block suspend for am3 and am4 if PM is not configuredf40a7c9b8e
ARM: dts: stm32: fix stpmic node for stm32mp1 boards2670d3d1ef
ARM: dts: stm32: Rename spi-flash/mx66l51235l@N to flash@N on DHCOM SoM26cd441c52
ARM: dts: stm32: Drop unused linux,wakeup from touchscreen node on DHCOM SoMa5bc2a2d83
ARM: dts: stm32: fix the Odyssey SoM eMMC VQMMC supplye27052f21a
ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp156a7af63478
ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings160c92d728
ARM: dts: rockchip: fix supply properties in io-domains nodesd671fae046
arm64: dts: juno: Update SCPI nodes as per the YAML schemafc71d8df58
ARM: dts: bcm283x: Fix up GPIO LED node names4bc03e321f
ARM: dts: bcm283x: Fix up MMC node names15d727c044
firmware: arm_scmi: Fix the build when CONFIG_MAILBOX is not selectedb4009ea92f
firmware: arm_scmi: Add SMCCC discovery dependency in Kconfig41e2bcca23
memory: tegra: Fix compilation warnings on 64bit platforms7ad965c8a7
ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warningsccec32f771
ARM: dts: stm32: fix RCC node name on stm32f429 MCUbfbc4b4820
ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards34ec6702a2
ARM: dts: stm32: fix stm32mp157c-odyssey card detect pin44f4e344f4
ARM: dts: stm32: Fix touchscreen node on dhcom-pdk23534a4b2d0
ARM: dts: stm32: Remove extra size-cells on dhcom-pdk28da771b552
arm64: dts: qcom: sc7180: Move rmtfs memory regiona74d3bbe05
ARM: tegra: nexus7: Correct 3v3 regulator GPIO of PM269 variante89f4098d5
ARM: tegra: wm8903: Fix polarity of headphones-detection GPIO in device-treesc8815d6fee
arm64: dts: ti: k3-am654x/j721e/j7200-common-proc-board: Fix MCU_RGMII1_TXC direction28d2ae9815
ARM: dts: OMAP2+: Replace underscores in sub-mailbox node namesa73a22a69f
ARM: dts: am335x: fix ti,no-reset-on-init flag for gpiosddf2d14894
ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpiosa09b4c4449
ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios3f09485699
kbuild: sink stdout from cmd for silent build27582c9fa2
rtc: mxc_v2: add missing MODULE_DEVICE_TABLE6f5891a560
ARM: dts: imx6dl-riotboard: configure PHY clock and set proper EEE value5190a6604a
ARM: dts: ux500: Fix orientation of accelerometer61fda04276
ARM: dts: ux500: Rename gpio-controller node985947c535
ARM: dts: ux500: Fix interrupt cellsff9ef21bb6
arm64: dts: rockchip: fix regulator-gpio states array31e1b8c07d
ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_infod05ebeffca
ARM: dts: imx6: phyFLEX: Fix UART hardware flow control249d8e4ea1
ARM: dts: Hurricane 2: Fix NAND nodes namesf6541401db
ARM: dts: BCM63xx: Fix NAND nodes namesb5fc6b9ab4
ARM: NSP: dts: fix NAND nodes names5f844007eb
ARM: Cygnus: dts: fix NAND nodes names9525d58c5a
ARM: brcmstb: dts: fix NAND nodes names4e8eb51ae6
reset: ti-syscon: fix to_ti_syscon_reset_data macrocabcb576fc
arm64: dts: rockchip: Fix power-controller node names for rk339981ea23d988
arm64: dts: rockchip: Fix power-controller node names for rk3328e4f97b740d
arm64: dts: rockchip: Fix power-controller node names for px3095b64be2e7
ARM: dts: rockchip: Fix power-controller node names for rk32885881af8d69
ARM: dts: rockchip: Fix power-controller node names for rk318870abb82831
ARM: dts: rockchip: Fix power-controller node names for rk3066afc01549d7b
ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x55014c38e7
ARM: dts: rockchip: Fix the timer clocks order2e1f681b68
arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi7d3408c723
ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288e2d1e44161
ARM: dts: rockchip: Fix thermal sensor cells o rk322xc8f0cef75d
ARM: dts: gemini: add device_type on pci191523dcfa
ARM: dts: gemini: rename mdio to the right name90a010f605
Merge branch 'android12-5.10' into `android12-5.10-lts`c0dd8de281
Merge branch 'android12-5.10' into `android12-5.10-lts`51ab149d5f
Merge 5.10.52 into android12-5.10-lts2cd5fe24a7
Linux 5.10.52174c34d9cd
seq_file: disallow extremely large seq buffer allocationsb33aa0dbd7
scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()e09c9b5584
MIPS: vdso: Invalid GIC access through VDSO20f79ce2b1
mips: disable branch profiling in boot/decompress.o4e2764e96a
mips: always link byteswap helpers into decompressor53c5c2496f
static_call: Fix static_call_text_reserved() vs __init59ae35884c
jump_label: Fix jump_label_text_reserved() vs __init143a6b8ec5
sched/uclamp: Ignore max aggregation if rq is idle43b89ef7bc
scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()f71f13034f
arm64: dts: rockchip: Re-add regulator-always-on for vcc_sdio for rk3399-roc-pcb3231050c7
arm64: dts: rockchip: Re-add regulator-boot-on, regulator-always-on for vdd_gpu on rk3399-roc-pc9436e9001d
firmware: turris-mox-rwtm: show message about HWRNG registrationb2a5949a91
firmware: turris-mox-rwtm: fail probing when firmware does not support hwrngddf380b094
firmware: turris-mox-rwtm: report failures better271c12dbeb
firmware: turris-mox-rwtm: fix reply status decoding function804aabb509
thermal/drivers/rcar_gen3_thermal: Fix coefficient calculationsdae7775232
ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery936446f15a
ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problemsf12a456f1c
ARM: dts: imx6q-dhcom: Fix ethernet reset time propertiesb1995806d0
thermal/drivers/sprd: Add missing MODULE_DEVICE_TABLE4d9ea28586
ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema6641724d68
ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema0724764c08
ARM: dts: dra7: Fix duplicate USB4 target module node6cd58375c5
arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to TXIDb5789e2377
memory: fsl_ifc: fix leak of private memory on probe failure8d071d270a
memory: fsl_ifc: fix leak of IO mapping on probe failure1479998d80
arm64: dts: ti: k3-j721e-main: Fix external refclk input to SERDES668ca46870
arm64: dts: renesas: r8a779a0: Drop power-domains property from GIC node884d09d1f1
reset: bail if try_module_get() fails8c07e1a8c5
ARM: dts: BCM5301X: Fixup SPI bindingdb4e87ab60
dt-bindings: i2c: at91: fix example for scl-gpios4b4c61049e
firmware: arm_scmi: Reset Rx buffer to max size during async commandsc381e695cf
firmware: tegra: Fix error return code in tegra210_bpmp_init()f58a3bc94a
arm64: dts: qcom: trogdor: Add no-hpd to DSI bridge noded99524d13d
ARM: dts: stm32: Rework LAN8710Ai PHY reset on DHCOM SoM91df7f4a04
ARM: dts: stm32: Connect PHY IRQ line on DH STM32MP1 SoMc4218acd68
arm64: dts: renesas: r8a7796[01]: Fix OPP table entry voltages305df11389
arm64: dts: renesas: Add missing opp-suspend properties55fd1d3ca5
arm64: dts: ti: j7200-main: Enable USB2 PHY RX sensitivity workaroundb8d350b4ac
ARM: dts: r8a7779, marzen: Fix DU clock namesb02a65061e
arm64: dts: renesas: v3msk: Fix memory sizeab4d76eb77
rtc: fix snprintf() checking in is_rtc_hctosys()e352463654
ARM: dts: sun8i: h3: orangepi-plus: Fix ethernet phy-mode3199ff7b9f
memory: pl353: Fix error return code in pl353_smc_probe()fc7a8347ce
reset: brcmstb: Add missing MODULE_DEVICE_TABLE3f526ea670
memory: atmel-ebi: add missing of_node_put for loop iteration84fa4a1063
memory: stm32-fmc2-ebi: add missing of_node_put for loop iterationc385d93c3c
ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4b7016870fe
ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1640105e7c0
ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU36870bc4267
ARM: exynos: add missing of_node_put for loop iteration85dd41383b
reset: a10sr: add missing of_match_table reference685ec4c0f2
reset: RESET_INTEL_GW should depend on X862ca912471d
reset: RESET_BRCMSTB_RESCAL should depend on ARCH_BRCMSTBf75cec5c20
ARM: dts: gemini-rut1xx: remove duplicate ethernet nodef11508ecc6
hexagon: use common DISCARDS macrof712169279
hexagon: handle {,SOFT}IRQENTRY_TEXT in linker script4aa17d058a
NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times885c0cc2ac
NFSv4/pnfs: Fix layoutget behaviour after invalidationa668a77e6a
NFSv4/pnfs: Fix the layout barrier update6ccccc03f8
vdpa/mlx5: Clear vq ready indication upon device reset0e5f204ea5
ALSA: isa: Fix error return code in snd_cmi8330_probe()6612c41233
nfsd: Reduce contention for the nfsd_file nf_rwsem89047f0089
nvme-tcp: can't set sk_user_data without write_lock4b3fd33f58
virtio_net: move tx vq operation under tx queue lock8795692f0d
vdpa/mlx5: Fix possible failure in umem size calculation63272b1ffd
vdpa/mlx5: Fix umem sizes assignments on VQ createe22051e7c9
PCI: tegra194: Fix tegra_pcie_ep_raise_msi_irq() ill-defined shift527bb29eb1
pwm: imx1: Don't disable clocks at device remove time12d84de59d
PCI: intel-gw: Fix INTx enableb5859dacd2
x86/fpu: Limit xstate copy size in xstateregs_set()07b760a791
x86/fpu: Fix copy_xstate_to_kernel() gap handlingaa7fccd383
f2fs: fix to avoid adding tab before doc section607caa0801
PCI: iproc: Support multi-MSI only on uniprocessor kernel54dc6fcce3
PCI: iproc: Fix multi-MSI base vector number allocationac2e498ab2
ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode4b515308ab
nfs: fix acl memory leak of posix_acl_create()b8eace7d3b
SUNRPC: prevent port reuse on transports which don't request it.5577eece79
watchdog: jz4740: Fix return value check in jz4740_wdt_probe()3b93d520ac
watchdog: aspeed: fix hardware timeout calculation412ef737be
ubifs: journal: Fix error return code in ubifs_jnl_write_inode()6bcc0590cb
ubifs: Fix off-by-one erroraab881d7f0
um: fix error return code in winch_tramp()9bb3f31b25
um: fix error return code in slip_open()0bfb6d4949
misc: alcor_pci: fix inverted branch condition5c7ef8a370
NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECTff4023d019
NFSv4: Initialise connection to the server in nfs4_alloc_client()36291fd627
power: supply: rt5033_battery: Fix device tree enumerationae56850d36
PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun6594d0aa1c
remoteproc: k3-r5: Fix an error messaged3c150978e
f2fs: compress: fix to disallow temp extension43cefd1264
f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs74569cb9ed
x86/signal: Detect and prevent an alternate signal stack overflowf0e905df68
NFSD: Fix TP_printk() format specifier in nfsd_clid_class2830dd2faa
f2fs: atgc: fix to set default age thresholdf6ec306b93
virtio_console: Assure used length from device is limited09a94a89d7
virtio_net: Fix error handling in virtnet_restore()cd24da0db9
virtio-blk: Fix memory leak among suspend/resume procedured420b11666
PCI: rockchip: Register IRQ handlers after device and data are ready424fc30298
ACPI: video: Add quirk for the Dell Vostro 33504f2b140658
ACPI: AMBA: Fix resource name in /proc/iomem9dcc9ad343
pwm: tegra: Don't modify HW state in .remove callback3d82361abd
pwm: img: Fix PM reference leak in img_pwm_enable()b3205768cd
drm/amdkfd: fix sysfs kobj leak687875fa9c
power: supply: ab8500: add missing MODULE_DEVICE_TABLEe88d524c66
power: supply: charger-manager: add missing MODULE_DEVICE_TABLE89786fbc4d
NFS: nfs_find_open_context() may only select open files0fedfa72ae
drm/gma500: Add the missed drm_gem_object_put() in psb_user_framebuffer_create()59d912fe9b
ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty3c586f8255
orangefs: fix orangefs df output.6e43cdcbb7
PCI: tegra: Add missing MODULE_DEVICE_TABLE2df1abffc4
remoteproc: core: Fix cdev remove and rproc delf3a56cd3ea
x86/fpu: Return proper error codes from user access functions39ed17de8c
watchdog: iTCO_wdt: Account for rebooting on second timeout9cc9f5de28
watchdog: imx_sc_wdt: fix pretimeout66ba9cf929
watchdog: Fix possible use-after-free by calling del_timer_sync()a173e3b62c
watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()a397cb4576
watchdog: Fix possible use-after-free in wdt_startup()96c0bf0912
PCI: pciehp: Ignore Link Down/Up caused by DPC4970647404
NFSv4: Fix delegation return in cases where we have to retryb05c555c8d
PCI/P2PDMA: Avoid pci_get_slot(), which may sleep8e3f27bb7f
ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=19d829ca43b
power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLEefc6443c1a
power: supply: max17042: Do not enforce (incorrect) interrupt trigger type7667cdc4b7
PCI: hv: Fix a race condition when removing the device14016c1728
power: supply: ab8500: Avoid NULL pointers0df49cdc7c
PCI: ftpci100: Rename macro name collisione133435232
pwm: spear: Don't modify HW state in .remove callback15a19c5a92
power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLEd7897890ba
power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE6ed9f9899b
kcov: add __no_sanitize_coverage to fix noinstr for all architecturesff53dfb323
lib/decompress_unlz4.c: correctly handle zero-padding around initrds.b85b43c3e4
phy: intel: Fix for warnings due to EMMC clock 175Mhz change in FIPa9d986be49
i2c: core: Disable client irq on reboot/shutdown9c6c657047
intel_th: Wait until port is in reset before programming it45f1de1fff
staging: rtl8723bs: fix macro value for 2.4Ghz only device1f577093c8
leds: turris-omnia: add missing MODULE_DEVICE_TABLEff8f11860e
ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in v2 protocol9ada4baae6
ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptionsfb7c8bfa2e
ALSA: hda: Add IRQ check for platform_get_irq()63c49cfa2f
backlight: lm3630a: Fix return code of .update_status() callback719c45a41c
ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters692e16958f
powerpc/boot: Fixup device-tree on little endianb41cb0e4af
usb: gadget: hid: fix error return code in hid_bind()309b44d316
usb: gadget: f_hid: fix endianness issue with descriptors16668cc656
ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values3005d48b40
ALSA: usb-audio: scarlett2: Fix data_mutex lock8f075c61ea
ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count3b7bd795cb
ALSA: bebob: add support for ToneWeal FW6690cd79aa9a
Input: hideep - fix the uninitialized use in hideep_nvm_unlock()a50b56ffc0
s390/mem_detect: fix tprot() program check new psw handling7e1e0235b3
s390/mem_detect: fix diag260() program check new psw handlingc25be19aa9
s390/ipl_parm: fix program check new psw handling3794633dfd
s390/processor: always inline stap() and __load_psw_mask()f22649cf90
habanalabs: remove node from list before freeing the node25ddb0a42f
habanalabs/gaudi: set the correct cpu_id on MME2_QM failure3dd2a9daa7
ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing()8e18158ea7
powerpc/mm/book3s64: Fix possible build errored0b4b56a9
gpio: pca953x: Add support for the On Semi pca9655b7f4423c7d
selftests/powerpc: Fix "no_handler" EBB selftestc7f2112e7a
ALSA: ppc: fix error return code in snd_pmac_probe()1004c52e3c
scsi: storvsc: Correctly handle multiple flags in srb_statusb3d3a2466e
gpio: zynq: Check return value of irq_get_irq_data3d2b0818da
gpio: zynq: Check return value of pm_runtime_get_sync71f8d7fbfe
ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry()43d1aaa196
iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translationc4007596fb
iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get failsf8763ab3fb
powerpc/ps3: Add dma_mask to ps3_dma_region0e54f8ee6b
ALSA: sb: Fix potential double-free of CSP mixer elements52d242f2bf
selftests: timers: rtcpie: skip test if default RTC device does not exist7b18f26d82
s390: disable SSP when needed78cddc9aa6
s390/sclp_vt220: fix console name to match device2f4e7363a9
serial: tty: uartlite: fix console setupdc9db46292
fsi: Add missing MODULE_DEVICE_TABLE0c67c2e203
ASoC: img: Fix PM reference leak in img_i2s_in_probe()af8b891cd3
mfd: cpcap: Fix cpcap dmamask not set warningsd339f6a0d1
mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE5dd2955565
scsi: qedi: Fix cleanup session block/unblock use6f36afa155
scsi: qedi: Fix TMF session block/unblock use57fa983ea7
scsi: qedi: Fix race during abort timeoutsafa1c8ee7e
scsi: qedi: Fix null ref during abort handlingfa7adae4b5
scsi: iscsi: Fix shost->max_id use89812e7957
scsi: iscsi: Fix conn use after free during resets21962a5dd6
scsi: iscsi: Add iscsi_cls_conn refcount helpers5ac2428f2b
scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs422fb12054
scsi: megaraid_sas: Early detection of VD deletion through RaidMap update0680db6f41
scsi: megaraid_sas: Fix resource leak in case of probe failurec851de0215
fs/jfs: Fix missing error code in lmLogInit()7207cd708e
scsi: scsi_dh_alua: Check for negative result value6bad74b2b4
scsi: core: Fixup calling convention for scsi_mode_sense()b4fd2ab0a9
scsi: mpt3sas: Fix deadlock while cancelling the running firmware event7a80f71601
tty: serial: 8250: serial_cs: Fix a memory leak in error handling path75452cc776
ALSA: ac97: fix PM reference leak in ac97_bus_remove()664695a754
scsi: core: Cap scsi_host cmd_per_lun at can_queue21d8b90cec
scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs2626d5ed6b
scsi: lpfc: Fix "Unexpected timeout" error in direct attach topologybb1d1c2149
scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()0245504090
scsi: arcmsr: Fix doorbell status being updated late on ARC-188620c62caf2e
w1: ds2438: fixing bug that would always get page08e8d910e9a
usb: common: usb-conn-gpio: fix NULL pointer dereference of chargerb30a115e4a
Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"7d7f30cf18
ALSA: usx2y: Don't call free_pages_exact() with NULL addressf4997bf6c4
ALSA: usx2y: Avoid camelCase1b1d6aa1a8
iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()5ecb0acc45
iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().5f69841c22
partitions: msdos: fix one-byte get_unaligned()a8c3d1a515
ASoC: intel/boards: add missing MODULE_DEVICE_TABLE58f69684ba
misc: alcor_pci: fix null-ptr-deref when there is no PCI bridgeb9c87ce3bc
misc/libmasm/module: Fix two use after free in ibmasm_init_one4f3c807739
serial: fsl_lpuart: disable DMA for console and fix sysrq6942fbc009
tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero35a35909ec
rcu: Reject RCU_LOCKDEP_WARN() false positives23597afbe0
srcu: Fix broken node geometry after early ssp init4d395142d9
scsi: arcmsr: Fix the wrong CDB payload report to IOP22d22fef9c
dmaengine: fsl-qdma: check dma_set_mask return value3206433070
ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715164a3880a7
leds: tlc591xx: fix return value check in tlc591xx_probe()9ebcc60565
net: bridge: multicast: fix MRD advertisement router port marking race664cc645bd
net: bridge: multicast: fix PIM hello router port marking raceb3aea76efe
Revert "drm/ast: Remove reference to struct drm_device.pdev"b3f8120039
drm/ingenic: Switch IPU plane to type OVERLAY8f6dcc4dd7
drm/ingenic: Fix non-OSD modecae871baa4
drm/dp_mst: Add missing drm parameters to recently added call to drm_dbg_kms()16fb4e9c39
drm/dp_mst: Avoid to mess up payload table by ports in stale topology3462bc8b1a
drm/dp_mst: Do not set proposed vcpi directly087bff9acd
fbmem: Do not delete the mode that is still in use811763e3be
cgroup: verify that source is a string0728df8048
drm/i915/gt: Fix -EDEADLK handling regression81dd2d60f6
drm/i915/gtt: drop the page table optimisation905169794d
tracing: Do not reference char * as a string in histogramse1261c7a84
scsi: zfcp: Report port fc_security as unknown early during remote cable pullea518b70ed
scsi: core: Fix bad pointer dereference when ehandler kthread is invalid8b2ae2de53
KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()bedc5d0911
KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA5b779e597c
KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs1a1a5e4409
KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled679837dc0a
KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio72797ffca1
cifs: handle reconnect of tcon when there is no cached dfs referralb93f949942
certs: add 'x509_revocation_list' to gitignoreff7ea0d0e9
Revert "media: subdev: disallow ioctl for saa6588/davinci"8db62be3c3
Merge 5.10.51 into android12-5.10-ltsf682613465
Linux 5.10.518678660301
f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances5e4f5138bd
ext4: fix memory leak in ext4_fill_super3780348c1a
smackfs: restrict bytes count in smk_set_cipso()8018936950
jfs: fix GPF in diFreefcb041ca5c
drm/ast: Remove reference to struct drm_device.pdev3785f3c1e3
pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()b716ccffbc
dm writecache: write at least 4k when committing090588059c
io_uring: fix clear IORING_SETUP_R_DISABLED in wrong functionaa57b2d6b3
media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K31874b6b63
media: gspca/sunplus: fix zero-length control requestsde95c0bd79
media: gspca/sq905: fix control-request directionc57bfd8000
media: zr364xx: fix memory leak in zr364xx_start_readpipedbd58d3978
media: dtv5100: fix control-request directionsdb317a3722
media: subdev: disallow ioctl for saa6588/davincie2c1218ddc
PCI: aardvark: Implement workaround for the readback value of VEND_ID1309197089
PCI: aardvark: Fix checking for PIO Non-posted Requestf147115018
PCI: Leave Apple Thunderbolt controllers on for s2idle or standbyba47e65a5d
dm btree remove: assign new_root only when removal succeeds1b5918b087
dm writecache: flush origin device when writing and cache is fullcbc03ffec2
dm zoned: check zone capacity35c1c4bd2d
coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()048624ad56
coresight: Propagate symlink failure0c2bc14891
ipack/carriers/tpci200: Fix a double free in tpci200_pci_probeeb81b5a37d
tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT3cda5b7f4e
tracing: Simplify & fix saved_tgids logic8cc58a6e2c
rq-qos: fix missed wake-ups in rq_qos_throttle try twof9fb4986f4
seq_buf: Fix overflow in seq_buf_putmem_hex()418b333afb
extcon: intel-mrfld: Sync hardware and software state on initaf092ec16e
selftests/lkdtm: Fix expected text for CR4 pinning0af643fa7e
lkdtm/bugs: XFAIL UNALIGNED_LOAD_STORE_WRITEbaedb1f5a0
nvmem: core: add a missing of_node_putf0a079c0ba
mfd: syscon: Free the allocated name field of struct regmap_configa8a2e506ea
power: supply: ab8500: Fix an old bug38dde03eb2
ubifs: Fix races between xattr_{set|get} and listxattr operations690a11fb4e
thermal/drivers/int340x/processor_thermal: Fix tcc settingef5066f95c
ipmi/watchdog: Stop watchdog timer when the current action is 'none'7ade84f8df
qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute02671eda9a
i40e: fix PTP on 5Gb linksab9d7c5fc9
ASoC: tegra: Set driver_name=tegra for all machine driverse0d9beb44a
fpga: stratix10-soc: Add missing fpga_mgr_free() call5a5ebf5d48
clocksource/arm_arch_timer: Improve Allwinner A64 timer workaroundb5e26be407
cpu/hotplug: Cure the cpusets trainwrecka11a457820
arm64: tlb: fix the TTL value of tlb_get_level0afa6ad0c4
ata: ahci_sunxi: Disable DIPM5543f61e2e
mmc: core: Allow UHS-I voltage switch for SDSC cards if supportedb53b0ca4a4
mmc: core: clear flags before allowing to retune658f58189a
mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode5ced01c0e8
mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B3f9c2a058e
drm/i915/display: Do not zero past infoframes.vsc8abf5eec0e
drm/nouveau: Don't set allow_fb_modifiers explicitly42a333ea4b
drm/arm/malidp: Always list modifiers0bcc074f90
drm/msm/mdp4: Fix modifier support enabling4d61ddd740
drm/tegra: Don't set allow_fb_modifiers explicitlyc601693617
drm/amd/display: Reject non-zero src_y and src_x for video planes7d30538894
pinctrl/amd: Add device HID for new AMD GPIO controllerb13574fa83
drm/amd/display: fix incorrrect valid irq check3c8216b350
drm/rockchip: dsi: remove extra component_del() call2998599fb1
drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info()98bd09d928
drm/vc4: hdmi: Prevent clock unbalancea2b8835cb4
drm/vc4: crtc: Skip the TXP293e520d20
drm/vc4: txp: Properly set the possible_crtcs mask0d50d93d05
drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for Loongson647aa28f2f67
drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create()2674ffcad0
drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2)8f933b27cb
drm/amdgpu: Update NV SIMD-per-CU to 297ebbfe445
powerpc/powernv/vas: Release reference to tgid during window closea024e88f8a
powerpc/barrier: Avoid collision with clang's __lwsync macrod2e52d4664
powerpc/mm: Fix lockup on kernel exec fault4ad382bc4a
scsi: iscsi: Fix iSCSI cls conn state221b7e1e76
scsi: iscsi: Fix race condition between login and sync thread9073188835
io_uring: convert io_buffer_idr to XArrayc5a50a220a
io_uring: Convert personality_idr to XArraycb2985feb1
io_uring: simplify io_remove_personalities()7d4f961588
mm,hwpoison: return -EBUSY when migration failsfd6625a1ec
loop: fix I/O error on fsync() in detached loop devices88f0bc830c
arm64: dts: rockchip: Enable USB3 for rk3328 Rock64421aff50af
arm64: dts: rockchip: add rk3328 dwc3 usb controller node8eb12fa96b
ath11k: unlock on error path in ath11k_mac_op_add_interface()9706c53433
MIPS: MT extensions are not available on MIPS32r16cf2e905b1
selftests/resctrl: Fix incorrect parsing of option "-t"10f8fca676
MIPS: set mips32r5 for virt extensionsff4762bcb9
MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops6ef81a5c0e
sctp: add size validation when walking chunksd4dbef7046
sctp: validate from_addr_param returne83f312114
flow_offload: action should not be NULL when it is referenceda61af01141
bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()20285dc271
sched/fair: Ensure _sum and _avg values stay consistente2296a4365
Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.8d7a3989c1
Bluetooth: mgmt: Fix the command returns garbage parameter value05298f1733
Bluetooth: btusb: Add support USB ALT 3 for WBScc49ab24ec
Bluetooth: L2CAP: Fix invalid access on ECRED Connection response79a3130864
Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure failsc4a9967e4d
Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500)60789afc02
Bluetooth: Shutdown controller after workqueues are flushed or cancelled5147d86c4a
Bluetooth: Fix alt settings for incoming SCO with transparent coding format8f939b4c25
Bluetooth: Fix the HCI to MGMT status conversion table5f5f8022c1
Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.3d08b59179
RDMA/cma: Fix rdma_resolve_route() memory leaka8585fdf42
net: ip: avoid OOM kills with large UDP sends over loopback04177aa99a
media, bpf: Do not copy more entries than user space requestedd8bb134d80
IB/isert: Align target max I/O size to initiator sized330f5f8df
mac80211_hwsim: add concurrent channels scanning support over virtio97f0677226
mac80211: consider per-CPU statistics if present1b728869a1
cfg80211: fix default HE tx bitrate mask in 2G band0a7ba5d373
wireless: wext-spy: Fix out-of-bounds warningc1ad55b6a1
sfc: error code if SRIOV cannot be disabled1013dc896d
sfc: avoid double pci_remove of VFs7cd6986f2d
iwlwifi: pcie: fix context info freeingb98ec6d8b3
iwlwifi: pcie: free IML DMA memory allocation78eadadff3
iwlwifi: mvm: fix error print when session protection ends1e1bb1efd6
iwlwifi: mvm: don't change band on bound PHY contexts1df3603039
RDMA/rxe: Don't overwrite errno from ib_umem_get()ee33c042f4
vsock: notify server to shutdown when client has pending signal38bc2ebf34
atm: nicstar: register the interrupt handler in the right place90efb7f100
atm: nicstar: use 'dma_free_coherent' instead of 'kfree'1d304c7ddd
net: fec: add ndo_select_queue to fix TX bandwidth fluctuationsc7a31ae63e
MIPS: add PMD table accounting into MIPS'pmd_alloc_one50ce920fe1
rtl8xxxu: Fix device info for RTL8192EU devicesa10e871b73
mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode4cd713e48c
drm/amdkfd: Walk through list with dqm lock holda2122e0792
drm/amdgpu: fix bad address translation for sienna_cichlid932be4cf2b
io_uring: fix false WARN_ONCE92a9fb51e5
net: sched: fix error return code in tcf_del_walker()d2801d1118
net: ipa: Add missing of_node_put() in ipa_firmware_load()5cc0cf735f
net: fix mistake path for netdev_features_strings891db094a0
mt76: mt7615: fix fixed-rate tx status reporting090b06b25a
ice: mark PTYPE 2 as reservedb88a907830
ice: fix incorrect payload indicator on PTYPE2e66c36f13
bpf: Fix up register-based shifts in interpreter to silence KUBSAN0e72b151e3
drm/amdkfd: Fix circular lock in nocpsch pathcd29db48bb
drm/amdkfd: fix circular locking on get_wave_state9d21abc8fd
cw1200: add missing MODULE_DEVICE_TABLEc5e4a10d7b
wl1251: Fix possible buffer overflow in wl1251_cmd_scan5a3d373c4a
wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELPad7083a95d
dm writecache: commit just one block, not a full page57f7ed25bd
xfrm: Fix error reporting in xfrm_state_construct.a5f8862967
drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_checkdb3c3643d5
r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPMf38371821c
selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC0a244be95b
fjes: check return value after calling platform_get_resource()378c156f9d
drm/amdkfd: use allowed domain for vmbo validationfb3b4bcdd3
net: sgi: ioc3-eth: check return value after calling platform_get_resource()e613f67f1b
selftests: Clean forgotten resources as part of cleanup()8a4318c14a
net: phy: realtek: add delay to fix RXC generation issuec71de31b2e
drm/amd/display: Fix off-by-one error in DMLafa06442d2
drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 702f444321b
drm/amd/display: Release MST resources on switch from MST to SST01d6a69319
drm/amd/display: Update scaling settings on modeset57c63b47d6
drm/amd/display: Fix DCN 3.01 DSCCLK validation8e4da40142
net: moxa: Use devm_platform_get_and_ioremap_resource()278dc34b71
net: micrel: check return value after calling platform_get_resource()ce1307ec62
net: mvpp2: check return value after calling platform_get_resource()49b3a7f38a
net: bcmgenet: check return value after calling platform_get_resource()92820a1282
net: mscc: ocelot: check return value after calling platform_get_resource()f3b96f4b6b
virtio_net: Remove BUG() to avoid machine dead87c39048ec
ice: fix clang warning regarding deadcode.DeadStorese352556ace
ice: set the value of global config lock timeout longerb5f2982e06
pinctrl: mcp23s08: fix race condition in irq handlera4a86400c6
net: bridge: mrp: Update ring transitions.cc4f0a9d5a
dm: Fix dm_accept_partial_bio() relative to zone management commands939f750215
dm writecache: don't split bios when overwriting contiguous cache content65e780667c
dm space maps: don't reset space map allocation cursor when committing313d9f2580
RDMA/cxgb4: Fix missing error code in create_qp()f9c67c179e
net: tcp better handling of reordering then loss cases8fa6473a61
drm/amdgpu: remove unsafe optimization to drop preamble ibc5b518f4b9
drm/amd/display: Avoid HDCP over-read and corruption3c172f6e44
MIPS: ingenic: Select CPU_SUPPORTS_CPUFREQ && MIPS_EXTERNAL_TIMER0903ac8f09
MIPS: cpu-probe: Fix FPU detection on Ingenic JZ4760(B)8f939b7957
ipv6: use prandom_u32() for ID generationc92298d228
virtio-net: Add validation for used length5e039a80a7
drm: bridge: cdns-mhdp8546: Fix PM reference leak ind1eaf4cb44
clk: tegra: Ensure that PLLU configuration is applied properlydc5bacea94
clk: tegra: Fix refcounting of gate clocks315988817a
RDMA/rtrs: Change MAX_SESS_QUEUE_DEPTH4f6a0f31c6
net: stmmac: the XPCS obscures a potential "PHY not found" errora7d608bb78
drm: rockchip: add missing registers for RK3066d89ea206e9
drm: rockchip: add missing registers for RK3188e54b4a5348
net/mlx5: Fix lag port remapping logic62137d1ae5
net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet219150485d
clk: renesas: r8a77995: Add ZA2 clock0680344d71
drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()95f8ce9f18
igb: fix assignment on big endian machines66d593aa3a
igb: handle vlan types with checker enabledffb865715a
e100: handle eeprom as little endianf06ea024c1
drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co()48c96d5bac
drm/vc4: Fix clock source for VEC PixelValve on BCM271121bf141458
udf: Fix NULL pointer dereference in udf_symlink function0687411e2a
drm/sched: Avoid data corruptions5ed8c298b2
drm/scheduler: Fix hang when sched_entity released73ac001f06
pinctrl: equilibrium: Add missing MODULE_DEVICE_TABLE1b832bd777
net/sched: cls_api: increase max_reclassify_loop6ceb0182b0
net: mdio: provide shim implementation of devm_of_mdiobus_registerd2d17ca924
drm/virtio: Fix double free on probe failure69a71b59b1
reiserfs: add check for invalid 1st journal blockc5073100dc
drm/bridge: lt9611: Add missing MODULE_DEVICE_TABLEb5713dac19
net: mdio: ipq8064: add regmap config to disable REGCACHEc0dd36bcb6
drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()3393405257
net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RTa7f7c42e31
atm: nicstar: Fix possible use-after-free in nicstar_cleanup()b7ee9ae1e0
mISDN: fix possible use-after-free in HFC_cleanup()e759ff76eb
atm: iphase: fix possible use-after-free in ia_module_exit()2292d9691c
hugetlb: clear huge pte during flush function on mips platforma74872106e
clk: renesas: rcar-usb2-clock-sel: Fix error handling in .probe()3ca86d44b9
drm/amd/display: fix use_max_lb flag for 420 pixel formats5953b984c3
net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()fb960728f8
drm/bridge: nwl-dsi: Force a full modeset when crtc_state->active is changed to be true796554d3d6
drm/vc4: fix argument ordering in vc4_crtc_get_margins()b025bc07c9
drm/amd/amdgpu/sriov disable all ip hw status by defaultfb7479d64d
drm/amd/display: fix HDCP reset sequence on reinitialized055669e66
drm/ast: Fixed CVE for DP50195c3133bc8
drm/zte: Don't select DRM_KMS_FB_HELPERb60ae0fab5
drm/mxsfb: Don't select DRM_KMS_FB_HELPER1328352dcd
Merge branch 'android12-5.10' into `android12-5.10-lts`a3cd27f5c4
ANDROID: GKI: fix up crc change in ip.h11b396dfd9
Revert "Add a reference to ucounts for each cred"049c7d395d
Revert "cred: add missing return error code when set_cred_ucounts() failed"cf08d2746d
Revert "Bluetooth: Fix Set Extended (Scan Response) Data"2df0fb4a4b
Merge 5.10.50 into android12-5.10-lts43b0742ef4
Linux 5.10.50bdf4d33e83
powerpc/preempt: Don't touch the idle task's preempt_count during hotplug9b07d817f7
iommu/dma: Fix compile warning in 32-bit builds0855952ed4
cred: add missing return error code when set_cred_ucounts() failedce04375e2d
s390: preempt: Fix preempt_count initializatione4a577d617
crypto: qce - fix error return code in qce_skcipher_async_req_handle()fb0c0a04e4
scsi: core: Retry I/O for Notify (Enable Spinup) Required error2b541b6c74
media: exynos4-is: remove a now unused integer2b58f5154a
mmc: vub3000: fix control-request direction39ac3e1945
mmc: block: Disable CMDQ on the ioctl patha75457f630
io_uring: fix blocking inline submissionc98d9318dc
block: return the correct bvec when checking for gaps51c19f4a62
erofs: fix error return code in erofs_read_superblock()97cbddc8a2
tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()b5a2b5b642
fscrypt: fix derivation of SipHash keys on big endian CPUs089057af71
fscrypt: don't ignore minor_hash when hash is 0b9c3b48559
mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion2a7c96c2e2
scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()e2e615e631
scsi: fc: Correct RHBA attributes length5c6956e664
exfat: handle wrong stream entry size in exfat_readdir()b6a41435c8
csky: syscache: Fixup duplicate cache flush3483e1a41c
csky: fix syscache.c fallthrough warning8ff266de89
perf llvm: Return -ENOMEM when asprintf() fails58fa4b36ab
selftests/vm/pkeys: refill shadow register after implicit kernel write1dd18fda3e
selftests/vm/pkeys: handle negative sys_pkey_alloc() return code92125cb883
selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random456554040e
lib/math/rational.c: fix divide by zero787f4e7a7d
mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page0fe11b79c2
mm/z3fold: fix potential memory leak in z3fold_destroy_pool()555dffa484
include/linux/huge_mm.h: remove extern keywordebd6a295b5
hugetlb: remove prep_compound_huge_page cleanup2e16ad5611
mm/hugetlb: remove redundant check in preparing and destroying gigantic page0da83a815d
mm/hugetlb: use helper huge_page_order and pages_per_huge_page31be4ea35c
mm/huge_memory.c: don't discard hugepage if other processes are mapping itb65597377b
mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled()aa41f7a2a6
mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK9b0b9edea1
mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled0885ea1d47
vfio/pci: Handle concurrent vma faults363d85bfae
arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART347af865b6
serial: mvebu-uart: correctly calculate minimal possible baudrate9ad82f0412
serial: mvebu-uart: do not allow changing baudrate when uartclk is not availabledd6d4e92e7
ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM stream is found53fa3ba808
powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable04db493fc7
powerpc/64s: Fix copy-paste data exposure into newly created tasksac08ba518c
powerpc/papr_scm: Properly handle UUID types and APId3358c66ee
powerpc: Offline CPU in stop_this_cpu()9443acbd25
serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCse0e3e0b7da
serial: 8250: 8250_omap: Disable RX interrupt after DMA enable786461739a
selftests/ftrace: fix event-no-pid on 1-core machine57e49a0bc4
leds: ktd2692: Fix an error handling path53cb671592
leds: as3645a: Fix error return code in as3645a_parse_node()f3bf888507
ASoC: fsl_spdif: Fix unexpected interrupt after suspend2938ffd568
ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake5f2dfce8d8
configfs: fix memleak in configfs_release_bin_filee30e636447
ASoC: atmel-i2s: Fix usage of capture and playback at the same timeaf497961ab
powerpc/powernv: Fix machine check reporting of async store errorsf8d223f80a
extcon: max8997: Add missing modalias stringe16fcc8374
extcon: sm5502: Drop invalid register write in sm5502_reg_data25c7efb387
phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()6398fc0e57
phy: uniphier-pcie: Fix updating phy parametersa4b7c0af61
soundwire: stream: Fix test for DP prepare completeb0be06493e
scsi: mpt3sas: Fix error return value in _scsih_expander_add()f51088868b
habanalabs: Fix an error handling path in 'hl_pci_probe()'c183b55ed7
mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume()f929d21af7
of: Fix truncation of memory sizes on 32-bit platformsdb45ea8767
ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK55bb225c08
iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp()4973967504
iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp()c850b52e47
serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates5db39ad3fa
staging: mt7621-dts: fix pci address for PCI memory rangec5cd4b74fd
coresight: core: Fix use of uninitialized pointer58c0621c44
staging: rtl8712: fix memory leak in rtl871x_load_fw_cbbf5d6f6979
staging: rtl8712: fix error handling in r871xu_drv_init7bc3fa5db4
staging: gdm724x: check for overflow in gdm_lte_netif_rx()f937370610
staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()14106b90e1
ASoC: fsl_spdif: Fix error handler with pm_runtime_enable9cf11dca57
iio: light: vcnl4000: Fix buffer alignment in iio_push_to_buffers_with_timestamp()8c85c0f8cb
iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()c923e9effe
iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()15634d6dce
iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp()a6a1e347c7
iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp()2abfdd6132
iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp()2abfa52947
thunderbolt: Bond lanes only when dual_link_port != NULL in alloc_dev_default()36f60700f9
eeprom: idt_89hpesx: Restore printing the unsupported fwnode namefc8ab06001
eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()c7188d1998
usb: dwc2: Don't reset the core after setting turnaround time8aa1cb46b7
usb: gadget: f_fs: Fix setting of device and driver data cross-referencesd4d3cd4c76
ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()'92a30a90d6
ASoC: rt5682-sdw: set regcache_cache_only false before reading RT5682_DEVICE_ID696cfb2567
ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test8ef111db5e
ASoC: rt715-sdw: use first_hw_init flag on resume36dc6957f7
ASoC: rt711-sdw: use first_hw_init flag on resumede77f9d92c
ASoC: rt700-sdw: use first_hw_init flag on resumee1456cba8e
ASoC: rt5682-sdw: use first_hw_init flag on resume16674ae3b2
ASoC: rt1308-sdw: use first_hw_init flag on resumedc15216412
ASoC: max98373-sdw: use first_hw_init flag on resume45a3d00eaf
iommu/dma: Fix IOVA reserve dma rangesad73683815
selftests: splice: Adjust for handler fallback removal045c29902f
s390: appldata depends on PROC_SYSCTL485b1c02b5
s390: enable HAVE_IOREMAP_PROTd65f69deac
s390/irq: select HAVE_IRQ_EXIT_ON_IRQ_STACKd8fe62cb91
iommu/amd: Fix extended features loggingbd95a3e159
visorbus: fix error return code in visorchipset_init()e5a3a3108f
fsi/sbefifo: Fix reset timeout4a95eb0c80
fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE719c4db394
fsi: occ: Don't accept response from un-initialized OCCaf3d7f9e26
fsi: scom: Reset the FSI2PIB engine for any error446eed9c85
fsi: core: Fix return of error values on failuresd22bef4101
mfd: rn5t618: Fix IRQ trigger by changing it to level mode9b8bfdbc7e
mfd: mp2629: Select MFD_CORE to fix build error68f2f83f6f
scsi: iscsi: Flush block work before unblockb5371faa06
scsi: FlashPoint: Rename si_flags field0b2f741113
leds: lp50xx: Put fwnode in error case during ->probe()5f7bda9ba8
leds: lm3697: Don't spam logs when probe is deferred8fc7d4a3f0
leds: lm3692x: Put fwnode in any case during ->probe()c54ad49e2f
leds: lm36274: Put fwnode in error case during ->probe()1ed9133171
leds: lm3532: select regmap I2C APIb504e279e5
leds: class: The -ENOTSUPP should never be seen by user space58279b341b
tty: nozomi: Fix the error handling path of 'nozomi_card_init()'28c947b072
firmware: stratix10-svc: Fix a resource leak in an error handling path1e1b9cd400
char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol()5a766253e3
staging: mmal-vchiq: Fix incorrect static vchiq_instance.cf05986cc4
mtd: rawnand: arasan: Ensure proper configuration for the asserted target2f8824f556
mtd: partitions: redboot: seek fis-index-block in the right nodea16eae11f0
perf scripting python: Fix tuple_set_u64()201b975c16
Input: hil_kbd - fix error return code in hil_dev_connect()000c70680d
ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()2e1d76c3b9
backlight: lm3630a_bl: Put fwnode in error case during ->probe()d4ebf352a7
ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup()2541d78f78
ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe()246b4f1e20
iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()71dbba0b95
iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()1fa3107759
iio: chemical: atlas: Fix buffer alignment in iio_push_to_buffers_with_timestamp()93a5538d50
iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp()daecb8c0a1
iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp()293b8246a0
iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp()f960139a3c
iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp()e5e102f4b5
iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp()4613232e0b
iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp()ab16be53b2
iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp()8e23dd6236
iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp()c61ac1f83b
iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp()8ea878287c
iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp()718a67a909
iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp()df5343bd59
iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp()f0bc78df4a
iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp()cd62282a51
iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp()638ba5aa15
iio: accel: mxc4005: Fix overread of data and alignment issue.0d220d40b3
iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp()9eb5fb66b6
iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp()4b362443dc
iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp()3cca4db5f7
iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp()2edfba8a55
iio: adis16475: do not return ints in irq handlers92efd6396e
iio: adis16400: do not return ints in irq handlers2e41116e6e
iio: adis_buffer: do not return ints in irq handlers67d88b7bf6
mwifiex: re-fix for unaligned accesses460bee9009
tty: nozomi: Fix a resource leak in an error handling functionf5186bd17f
serial: 8250_omap: fix a timeout loop condition5dcff72fe4
serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()685d53abc9
serial: fsl_lpuart: don't modify arbitrary data on lpuart32728f23e53c
rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()66111dfe22
ASoC: rt5682: Disable irq on shutdown8b195380cd
staging: fbtft: Don't spam logs when probe is deferred7a42f3c30d
staging: fbtft: Rectify GPIO handlingd8c1504cf1
MIPS: Fix PKMAP with 32-bit MIPS huge page supporta23ba98e91
RDMA/core: Always release restrack objecta938d4e8c6
RDMA/mlx5: Don't access NULL-cleared mpi pointerc6965316d6
net: tipc: fix FB_MTU eat two pages1148952dc6
net: sched: fix warning in tcindex_alloc_perfect_hash4476568069
net: lwtunnel: handle MTU calculation in forwading6939c39a41
writeback: fix obtain a reference to a freeing memcg css4c3e839bfd
clk: si5341: Update initialization magic55aaba36d7
clk: si5341: Check for input clock presence and PLL lock on startup42ac32d834
clk: si5341: Avoid divide errors due to bogus register contents043637617d
clk: si5341: Wait for DEVICE_READY on startup29746bd0f7
clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare94221679ee
clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoCf3b6df5dfd
clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoCced193bc08
clk: actions: Fix SD clocks factor table on Owl S500 SoC12d2d6fd11
clk: actions: Fix UART clock dividers on Owl S500 SoC7d97522e6e
Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event4f5fc3be2c
Bluetooth: Fix Set Extended (Scan Response) Datac5fedfcc20
Bluetooth: Fix not sending Set Extended Scan Responsea2dcad039e
Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_validd28e780431
Revert "be2net: disable bh with spin_lock in be_process_mcc"342b06b600
gve: Fix swapped vars when fetching max queues11044f8c2c
RDMA/cma: Fix incorrect Packet Lifetime calculationfc2ea819b9
bpfilter: Specify the log level for the kmsg message4228c00e14
net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()393d48b3de
e1000e: Check the PCIm statecebff3d9f7
ipv6: fix out-of-bound access in ip6_parse_tlv()9e753c47b9
net: atlantic: fix the macsec key length1c95d4d432
net: phy: mscc: fix macsec key length711a28d24d
net: macsec: fix the length used to copy the key for offloadingc764f2d899
RDMA/cma: Protect RMW with qp_mutexd52ceed845
ibmvnic: free tx_pool if tso_pool alloc failsf25accc4fd
ibmvnic: set ltb->buff to NULL after freeing3f85d2ca32
Revert "ibmvnic: remove duplicate napi_schedule call in open function"cad22e48ca
i40e: Fix missing rtnl locking when setting up pf switchd9a5d19706
i40e: Fix autoneg disabling for non-10GBaseT links88819239e9
i40e: Fix error handling in i40e_vsi_openaefa927744
bpf: Do not change gso_size during bpf_skb_change_proto()0dac8b0ad0
can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for optlen == 02d58a38275
ipv6: exthdrs: do not blindly use init_netb559d003f0
net: bcmgenet: Fix attaching to PYH failed on RPi 4B514c96bf65
mac80211: remove iwlwifi specific workaround NDPs of null_response1b3985aa53
drm/msm/dpu: Fix error return code in dpu_mdss_init()134a561aee
drm/msm: Fix error return code in msm_drm_init()f97b9c4c07
bpf: Fix null ptr deref with mixed tail calls and subprogs56c31bc9aa
ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()71a345ede5
ieee802154: hwsim: Fix memory leak in hwsim_add_one4b44486b8b
tc-testing: fix list handling997285646a
net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues6610d5a73b
net/ipv4: swap flow ports when validating sourcec3fcfc4e36
ip6_tunnel: fix GRE6 segmentation162e75687e
vxlan: add missing rcu_read_lock() in neigh_reduce()6cd23b5f40
rtw88: 8822c: fix lc calibration timingdb2386fa43
iwlwifi: increase PNVM load timeout78e6587585
xfrm: Fix xfrm offload fallback fail case5c8e5fecea
pkt_sched: sch_qfq: fix qfq_change_class() error pathb2ce4ebdd9
netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN transfer logic581e37ad5c
tls: prevent oversized sendfile() hangs by ignoring MSG_MOREe7c3ae4797
net: sched: add barrier to ensure correct ordering for lockless qdiscca9b5ab791
vrf: do not push non-ND strict packets with a source LLA through packet taps againe72d9e4b98
net: ethernet: ezchip: fix error handling161f8b73da
net: ethernet: ezchip: fix UAF in nps_enet_removef026d82211
net: ethernet: aeroflex: fix UAF in greth_of_remove6a8c7c5c07
mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()6987ee9bf0
mt76: fix possible NULL pointer dereference in mt76_txe717f974ce
samples/bpf: Fix the error return code of xdp_redirect's main()79bf8f04ce
samples/bpf: Fix Segmentation fault for xdp_redirect commandfcd8d6371a
RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wra9355b201d
bpf: Fix libelf endian handling in resolv_btfids607706027c
xsk: Fix broken Tx ring validationcd7877a39f
xsk: Fix missing validation for skb and unaligned mode89621945b6
selftests/bpf: Whitelist test_progs.h from .gitignore49c25a1a8d
RDMA/rxe: Fix qp reference counting for atomic ops58da10487a
netfilter: nft_tproxy: restrict support to TCP and UDP transport protocolsed3d498834
netfilter: nft_osf: check for TCP packet before further processingcf28cb51f0
netfilter: nft_exthdr: check for IPv6 packet before further processing8f6714f3c1
RDMA/mlx5: Don't add slave port to unaffiliated lista158ee32d4
netlabel: Fix memory leak in netlbl_mgmt_add_common28e8df0c65
ath11k: send beacon template after vdev_start/restart during csa48b69f31de
ath10k: Fix an error code in ath10k_add_interface()e0727a61b0
ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()a54e9166e7
cw1200: Revert unnecessary patches that fix unreal use-after-free bugs30efdcaca3
brcmsmac: mac80211_if: Fix a resource leak in an error handling path5d452eafbd
brcmfmac: Fix a double-free in brcmf_sdio_bus_reset5b8d0b0727
brcmfmac: correctly report average RSSI in station infodb4de88d43
brcmfmac: fix setting of station info chains bitmask80ad538a87
ssb: Fix error return code in ssb_bus_scan()0147e6ccb8
wcn36xx: Move hal_buf allocation to devm_kmalloc in probe581098969c
clk: imx8mq: remove SYS PLL 1/2 clock gatesda8904c465
ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others7142f92412
wireless: carl9170: fix LEDS build errors & warningsecb6797501
ath10k: add missing error return code in ath10k_pci_probe()668c0663d6
ath10k: go to path err_unsupported when chip id is not supported4654f1fc30
tools/bpftool: Fix error return code in do_batch()1ccbb552e3
drm: qxl: ensure surf.data is ininitializedbdc16fe9df
clk: vc5: fix output disabling when enabling a FOD43b7f1dec6
drm/vc4: hdmi: Fix error path of hpd-gpios756679a123
drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends87890e1113
RDMA/rxe: Fix failure during driver loadc5db39c4df
drm/pl111: depend on CONFIG_VEXPRESS_CONFIG42800fcff3
RDMA/core: Sanitize WQ state received from the userspacec470dd34c6
net/sched: act_vlan: Fix modify to allow 06a56913355
xfrm: remove the fragment check for ipv6 beet mode9fddbe9495
clk: tegra30: Use 300MHz for video decoder by default48bcd756af
ehea: fix error return code in ehea_restart_qps()6cbc167bc1
RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and stats->pcpu_stats6569ae1deb
RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection8651ad0e29
RDMA/rtrs-srv: Fix memory leak when having multiple sessionse7df730884
RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats objectf03d4c1296
RDMA/rtrs: Do not reset hb_missed_max after re-connectionbd4df557ae
RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats067b663131
RDMA/srp: Fix a recently introduced memory leak116d5cdfac
mptcp: generate subflow hmac after mptcp_finish_join()284e741c4e
mptcp: fix pr_debug in mptcp_token_new_connecteee0f7d399
drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result75db503c9c
drm/rockchip: lvds: Fix an error handling path59eb7193be
drm/rockchip: dsi: move all lane config except LCDC mux to bind()40492ebd29
drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write()ef61b0826c
drm: rockchip: set alpha_en to 0 if it is not used7902ee2fae
net: ftgmac100: add missing error return code in ftgmac100_probe()28b3837b40
clk: meson: g12a: fix gp0 and hifi ranges27e9e0c468
net: qrtr: ns: Fix error return code in qrtr_ns_init()40b701707e
drm/vmwgfx: Fix cpu updates of coherent multisample surfacesa8e85ed088
drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command8f2b15ec3b
pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities6f4718c134
pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin2d487941ee
net: pch_gbe: Propagate error from devm_gpio_request_one()2f9f23c43a
net: mvpp2: Put fwnode in error case during ->probe()b3fecbf60e
video: fbdev: imxfb: Fix an error message1655266d91
drm/ast: Fix missing conversions to managed API5885fce7b4
drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()0cd39c9657
drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()45415d1f99
drm/bridge/sii8620: fix dependency on extcon1de9425286
xfrm: xfrm_state_mtu should return at least 1280 for ipv610f32b8c9e
mm/page_alloc: fix counting of managed_pagesd7deea31ed
mm: page_alloc: refactor setup_per_zone_lowmem_reserve()5458985533
mm: memcg/slab: properly set up gfp flags for objcg pointer array8e4af3917b
mm/shmem: fix shmem_swapin() race with swapoffa5dcdfe4cb
swap: fix do_swap_page() race with swapoff29ae2c9c9c
mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()7abf6e5763
mm/debug_vm_pgtable/basic: iterate over entire protection_map[]27634d63ca
mm/debug_vm_pgtable/basic: add validation for dirtiness after write protectc872674da7
dax: fix ENOMEM handling in grab_mapping_entry()c015295b28
ocfs2: fix snprintf() checking512106ae23
blk-mq: update hctx->dispatch_busy in case of real scheduler3e33b1329c
cpufreq: Make cpufreq_online() call driver->offline() on errorscc0b1776fd
ACPI: bgrt: Fix CFI violation3cbe01ac28
ACPI: Use DEVICE_ATTR_<RW|RO|WO> macrosd3dd2fe274
blk-wbt: make sure throttle is enabled properly1c2f21a8a0
blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled()e0afab5181
ACPI: APEI: fix synchronous external aborts in user-modef626452df8
extcon: extcon-max8997: Fix IRQ freeing at error path45b399e309
clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG0317b728d8
mark pstore-blk as broken296fbe2608
ACPI: sysfs: Fix a buffer overrun problem with description_show()ce47ae8961
nvme-pci: look for StorageD3Enable on companion ACPI device instead3ffe41f25f
block: avoid double io accounting for flush request17e77feadd
ACPI: PM / fan: Put fan device IDs into separate header file4dcb59d6a2
PM / devfreq: Add missing error code in devfreq_add_device()a61f8a2e45
media: video-mux: Skip dangling endpoints62c666805a
media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev6bfcb61789
psi: Fix race between psi_trigger_create/destroy8d7debe744
crypto: nx - Fix RCU warning in nx842_OF_upd_statusc43082d284
spi: spi-sun6i: Fix chipselect/clock bugf18f7a2276
lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTINGfca9e784a3
lockdep: Fix wait-type for empty stackca47a4fa89
sched/uclamp: Fix uclamp_tg_restrict()aea030cefc
sched/rt: Fix Deadline utilization tracking during policy changec576472a05
sched/rt: Fix RT utilization tracking during policy change67f66d48bd
x86/sev: Split up runtime #VC handler for correct state tracking2e1003f3ee
x86/sev: Make sure IRQs are disabled while GHCB is activeeefebcda89
btrfs: clear log tree recovering status if starting transaction failsaec3a574c6
regulator: hi655x: Fix pass wrong pointer to config.driver_data96275c8f6c
KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is sete5154bf217
perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same IRQ number31dcfec19d
KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()64d31137b1
KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switchbac38bd7c4
KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmapb2c5af71ce
KVM: nVMX: Sync all PGDs on nested transition with shadow paging5ac406b81c
hwmon: (max31790) Fix fan speed reporting for fan7..12e02d52b7e9
hwmon: (max31722) Remove non-standard ACPI device IDs5c00e99497
hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"5cfc66b454
hwmon: (lm70) Use device_get_match_data()c9f8416e43
media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx921d2518db
media: subdev: remove VIDIOC_DQEVENT_TIME32 handlingbb5e089df7
arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan8d6acfe80d
arm64: consistently use reserved_pg_dirf1f30b3373
mmc: usdhi6rol0: fix error return code in usdhi6_probe()cd909ebb73
crypto: sm2 - fix a memory leak in sm2d598b8b77b
crypto: sm2 - remove unnecessary reset operationsdeef40c47e
crypto: x86/curve25519 - fix cpu feature checking logic in mod_exitbc50c40385
crypto: omap-sham - Fix PM reference leak in omap sham ops615f2f5e7e
crypto: nitrox - fix unchecked variable in nitrox_register_interrupts5d4cb7c394
regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK082d977b46
media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()52734fb99e
m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warningb54a0f7926
media: gspca/gl860: fix zero-length control requests0109910cbd
media: tc358743: Fix error return code in tc358743_probe_of()5091f2738d
media: au0828: fix a NULL vs IS_ERR() check31157148a5
media: exynos4-is: Fix a use after free in isp_video_release2a91d7cc42
media: rkvdec: Fix .buf_prepare5a3ac10611
locking/lockdep: Reduce LOCKDEP dependency list1328decacd
pata_ep93xx: fix deferred probingbab207d352
media: rc: i2c: Fix an error messagea9d02976e9
crypto: ccp - Fix a resource leak in an error handling pathc3285441b4
crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()8ac033d9c4
crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()c0ec4ac436
x86/elf: Use _BITUL() macro in UAPI headers912d16a2d7
evm: fix writing <securityfs>/evm overflow403577f75d
pata_octeon_cf: avoid WARN_ON() in ata_host_activate()5f9aaaaac8
kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'37481ad72d
sched/uclamp: Fix locking around cpu_util_update_eff()6c2b3d565f
sched/uclamp: Fix wrong implementation of cpu.uclamp.minb49d231c67
media: I2C: change 'RST' to "RSET" to fix multiple build errorse7a376edb4
pata_rb532_cf: fix deferred probing9df79fd17b
sata_highbank: fix deferred probing45d2d67833
crypto: ux500 - Fix error return code in hash_hw_final()8c8c11b4df
crypto: ixp4xx - update IV after requestsf00454ac40
crypto: ixp4xx - dma_unmap the correct address2c3164f31a
media: hantro: do a PM resume earlier6efd8921eb
media: s5p_cec: decrement usage count if disablede23dc4a3e8
media: venus: Rework error fail recover logic08d0aa16a1
spi: Avoid undefined behaviour when counting unused native CSsdb5a7e22c9
spi: Allow to have all native CSs in use along with GPIOs0c1d1517d6
writeback, cgroup: increment isw_nr_in_flight before grabbing an inode3bf8076a7b
ia64: mca_drv: fix incorrect array size calculationfc12d8fbcf
kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync()1208f10b4b
block: fix discard request merge9d0634f6cb
mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform devicec35b484130
cifs: fix missing spinlock around update to ses->statusa72d660c0d
HID: wacom: Correct base usage for capacitive ExpressKey status bits6bac00744b
ACPI: tables: Add custom DSDT file as makefile prerequisite5c93dd7c59
tpm_tis_spi: add missing SPI device ID entriesd9b40ebd44
clocksource: Check per-CPU clock synchronization when marked unstable03a65c14ab
clocksource: Retry clock read if long delays detected8ab9714fd8
ACPI: EC: trust DSDT GPE for certain HP laptopc406bb9ece
cifs: improve fallocate emulation998d9fefdd
PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()f5a90d44a1
EDAC/Intel: Do not load EDAC driver when running as a guest950a739905
nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()66e8848482
nvme-pci: fix var. type for increasing cq_head9dc2c2b941
platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard()e2cf3b5cb2
platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and G15"dff2466722
platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"1da08a428e
block: fix race between adding/removing rq qos and normal IO555dba7c63
ACPI: resources: Add checks for ACPI IRQ overridec79852298c
ACPI: bus: Call kobject_put() in acpi_init() error patha8c0057aee
ACPICA: Fix memory leak caused by _CID repair function2ebbe3a620
fs: dlm: fix memory leak when fencededa609d864
drivers: hv: Fix missing error code in vmbus_connect()019d04f914
open: don't silently ignore unknown O-flags in openat2()d838dddf3f
random32: Fix implicit truncation warning in prandom_seed_state()7425fe57d9
fs: dlm: cancel work sync othercon747b654e40
blk-mq: clear stale request in tags->rq[] before freeing one request poola3362ff043
blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iterf58625bf2c
block_dump: remove block_dump feature in mark_inode_dirty()ca8541015d
ACPI: EC: Make more Asus laptops use ECDT _GPEb74b839a16
platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of TM800A550L tabletsd4801889d6
platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix touchscreen on Teclast X89 tabletsbb3a3a6ceb
Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to touchscreen_dmi.c9e914f59cc
lib: vsprintf: Fix handling of number field widths in vsscanff8c3236890
hv_utils: Fix passing zero to 'PTR_ERR' warning0f2f529302
ACPI: processor idle: Fix up C-state latency if not orderedae281fbbc4
EDAC/ti: Add missing MODULE_DEVICE_TABLE2c0285062d
HID: do not use down_interruptible() when unbinding devices51b7499cec
ACPI: video: use native backlight for GA401/GA502/GA50383653ace03
media: Fix Media Controller API config checksf0b8f5682d
regulator: da9052: Ensure enough delay time for .set_voltage_time_sel5d9e3279f5
regulator: mt6358: Fix vdram2 .vsel_maskb58b54ef49
KVM: s390: get rid of register asm usage963baea02d
lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()93cc59d8d0
locking/lockdep: Fix the dep path printing for backwards BFS9c0835c69d
btrfs: disable build on platforms having page size 256Kad71a9ad74
btrfs: don't clear page extent mapped if we're not invalidating the full page703b494a68
btrfs: sysfs: fix format string for some discard stats8d05e30c97
btrfs: abort transaction if we fail to update the delayed inodee0ffb169a3
btrfs: fix error handling in __btrfs_update_delayed_inode9b28291237
KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors00b1a9f0e8
drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()625ee7d267
hwmon: (max31790) Fix pwmX_enable attributesc1eb091dbb
hwmon: (max31790) Report correct current pwm duty cycles49623e4b73
media: imx-csi: Skip first few frames from a BT.656 source72962620ef
media: siano: fix device register error pathcc4ba5a397
media: dvb_net: avoid speculation from net slotc34f3912a7
crypto: shash - avoid comparing pointers to exported functions under CFI0d201fee96
spi: meson-spicc: fix memory leak in meson_spicc_probea0bbb5d378
spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.ea7e1b581b
mmc: via-sdmmc: add a check against NULL pointer dereference237999da70
mmc: sdhci-sprd: use sdhci_sprd_writewb6cbe1fcf8
memstick: rtsx_usb_ms: fix UAF8c252a6303
media: dvd_usb: memory leak in cinergyt2_fe_attache78a588b59
Makefile: fix GDB warning with CONFIG_RELRbce4838273
crypto: hisilicon/sec - fixup 3des minimum key size declaration74ef2418a7
media: st-hva: Fix potential NULL pointer dereferences617afcee2a
media: bt8xx: Fix a missing check bug in bt878_probe1f9cff025d
media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release1d2838152e
media: cedrus: Fix .buf_preparecbfb77c2f9
media: hantro: Fix .buf_prepare6e08d3ab5c
media: em28xx: Fix possible memory leak of em28xx struct75c45a8188
media: bt878: do not schedule tasklet when it is not setupa61d119248
media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set xvclk on/off9fa8542a63
sched/fair: Fix ascii art by relpacing tabsd0214b841c
arm64: perf: Convert snprintf to sysfs_emitaddcb6bb58
crypto: qce: skcipher: Fix incorrect sg count for dma transfersd000c598db
crypto: qat - remove unused macro in FW loader5daa889433
crypto: qat - check return code of qat_hal_rd_rel_reg()9962341807
media: imx: imx7_mipi_csis: Fix logging of only error event counters179d9c18ba
media: pvrusb2: fix warning in pvr2_i2c_core_done893c243e52
media: hevc: Fix dependent slice segment flagsa245f93ad0
media: cobalt: fix race condition in setting HPD4626df7f65
media: cpia2: fix memory leak in cpia2_usb_probee717d6c291
media: sti: fix obj-$(config) targets93f80a0bbd
crypto: nx - add missing MODULE_DEVICE_TABLE4e8c9510b7
hwrng: exynos - Fix runtime PM imbalance on error3c51d82d0b
sched/core: Initialize the idle task with preemption disabledf8607f5ebe
regulator: uniphier: Add missing MODULE_DEVICE_TABLE66f0f478ec
spi: omap-100k: Fix the length judgment problem8692603ff1
spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages()cb42cf32ce
spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'b980385a70
media: exynos-gsc: fix pm_runtime_get_sync() usage counta8b1889cd6
media: exynos4-is: fix pm_runtime_get_sync() usage count29fd79b628
media: sti/bdisp: fix pm_runtime_get_sync() usage countabdc897710
media: sunxi: fix pm_runtime_get_sync() usage countd627fc298c
media: s5p-jpeg: fix pm_runtime_get_sync() usage count3c90c3fbdc
media: mtk-vcodec: fix PM runtime get logic8318f7bc0e
media: sh_vou: fix pm_runtime_get_sync() usage count64e291d697
media: am437x: fix pm_runtime_get_sync() usage countadf052c779
media: s5p: fix pm_runtime_get_sync() usage count437ca06c78
media: mdk-mdp: fix pm_runtime_get_sync() usage countff7e4b94db
media: marvel-ccic: fix some issues when getting pm_runtimeccf0a291f7
staging: media: rkvdec: fix pm_runtime_get_sync() usage countb2c4d9a33c
Add a reference to ucounts for each cred61a7a634a0
spi: Make of_register_spi_device also set the fwnodef2b2400476
thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure4eab2e2e98
fuse: reject internal errnobb7ee90ea5
fuse: check connected before queueing on fpq->io912e98505a
fuse: ignore PG_workingset after stealing576b44c326
fuse: Fix infinite loop in sget_fc()ae6ab39251
fuse: Fix crash if superblock of submount gets killed early91c2aa2c64
fuse: Fix crash in fuse_dentry_automount() error path53124265fc
evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded7b84c7d7e2
evm: Execute evm_inode_init_security() only when an HMAC key is loadeda7e18f57ed
loop: Fix missing discard support when using LOOP_CONFIGURE75395690e5
powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()c556b938b3
seq_buf: Make trace_seq_putmem_hex() support data longer than 80531e84bc8
tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing2aedacfaf6
tracing/histograms: Fix parsing of "sym-offset" modifier998de999ba
rsi: fix AP mode with WPA failure due to encrypted EAPOL71808ec5b9
rsi: Assign beacon rate settings to the correct rate_info descriptor field43189683fe
ssb: sdio: Don't overwrite const buffer if block_write fails58940e88ba
ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()cc46d6d14f
serial_cs: remove wrong GLOBETROTTER.cis entrycf727d99ab
serial_cs: Add Option International GSM-Ready 56K/ISDN modem23055da561
serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()17451bd036
serial: mvebu-uart: fix calculation of clock divisor8c90ec9965
iio: accel: bma180: Fix BMA25x bandwidth register values9efc775c28
iio: ltr501: ltr501_read_ps(): add missing endianness conversionc6c3ea1d9d
iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTRfbadeba72e
iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too17c67f4848
iio: light: tcs3472: do not free unallocated IRQ6534a5e0c2
iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()a6f7bf2652
rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error pathe92bd19246
clk: agilex/stratix10: fix bypass representation3093214a6a
clk: agilex/stratix10: remove noc_clk308d01f525
clk: agilex/stratix10/n5x: fix how the bypass_reg is handlede582a2f352
f2fs: Prevent swap file in LFS mode36ae903607
s390: mm: Fix secure storage access exception handling38a2ba82e2
s390/cio: dont call css_wait_for_slow_path() inside a lock9aae145dc5
KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walka9ac58f85f
KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs30c44537cb
KVM: PPC: Book3S HV: Workaround high stack usage with clang39d0dfab6c
KVM: nVMX: Handle split-lock #AC exceptions that happen in L27510c5cd0d
perf/smmuv3: Don't trample existing events with global filter9109e15709
mm/gup: fix try_grab_compound_head() race with split_huge_page()9b0d1f4cb8
bus: mhi: Wait for M2 state during system resumecbcbfb0488
SUNRPC: Should wake up the privileged task firstly.30f5608498
SUNRPC: Fix the batch tasks count wraparound.c6d864601e
mac80211: remove iwlwifi specific workaround that broke sta NDP tx507925fff0
can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX pathf79ea4755f
can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done22bfa94db2
can: isotp: isotp_release(): omit unintended hrtimer restart on socket releaseaf94ef8f0b
can: gw: synchronize rcu operations before removing gw job entryb52e0cf0bf
can: bcm: delay release of struct bcm_op after synchronize_rcu()aa07327083
ext4: use ext4_grp_locked_error in mb_find_extent6903f99f19
ext4: fix avefreec in find_group_orlov98cd580211
ext4: remove check for zero nr_to_scan in ext4_es_scan()68a40ff916
ext4: correct the cache_nr in tracepoint ext4_es_shrink_exitf4e91a4e0d
ext4: return error code when ext4_fill_flex_info() failsb368b0375e
ext4: fix overflow in ext4_iomap_alloc()ea5466f1a7
ext4: fix kernel infoleak via ext4_extent_header076d9b0623
ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle80d05ce58a
btrfs: clear defrag status of a root if starting transaction fails6b00b1717f
btrfs: compression: don't try to compress if we don't have enough pages34172f601a
btrfs: send: fix invalid path for unlink operations after parent orphanization2fa9298035
ARM: dts: at91: sama5d4: fix pinctrl muxingea45145e6c
ARM: dts: ux500: Fix LED probingb34aa5aaaa
arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode123c1b05b0
crypto: ccp - Annotate SEV Firmware file names834c47a387
crypto: nx - Fix memcpy() over-reading in nonceb4c35e9e80
Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl7b0393e6f6
iov_iter_fault_in_readable() should do nothing in xarray caseb6df9e43d5
copy_page_to_iter(): fix ITER_DISCARD cased91638f70e
selftests/lkdtm: Avoid needing explicit sub-shell1738bcf9e6
ntfs: fix validity check for file name attributef794c839df
gfs2: Fix error handling in init_statfs3ae1c663bd
gfs2: Fix underflow in gfs2_page_mkwriteb242ae99fa
xhci: solve a double free problem while doing s4ff0f59d2d8
usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()63d6029e66
usb: dwc3: Fix debugfs creation flow022d22a311
USB: cdc-acm: blacklist Heimann USB Appset devicef9d9db593d
usb: renesas-xhci: Fix handling of unknown ROM state3b54578850
usb: gadget: eem: fix echo command packet response issuec964c4682e
net: can: ems_usb: fix use-after-free in ems_usb_disconnect()a2ad0bddd0
Input: usbtouchscreen - fix control-request directions23e8f46884
media: dvb-usb: fix wrong definitiona6f433fd9e
ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PCba65dd6eb8
ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too13a05c7b43
ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D37e179c028
ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxxea824a31a3
ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8659b440a8d
ALSA: hda/realtek: Add another ALC236 variant support36bc25ec61
ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G80535de167b
ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G82a13d43821
ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G89127b27703
ALSA: intel8x0: Fix breakage at ac97 clock measurement19418ed317
ALSA: usb-audio: scarlett2: Fix wrong resume call5c4d51b438
ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire313a5e869d
ALSA: usb-audio: Fix OOB access at proc outputcfd3c66ca7
ALSA: usb-audio: fix rate on Ozone Z90 USB headsetae9957b3ee
Bluetooth: Remove spurious error messagef5af19889f
Bluetooth: btqca: Don't modify firmware contents in-place3cdcbd1b8c
Bluetooth: hci_qca: fix potential GPFb1a6760ddf
Merge branch 'android12-5.10' into `android12-5.10-lts`e722f1d83b
Merge 5.10.49 into android12-5.10-lts9c4e6d448c
Merge 5.10.48 into android12-5.10-lts904ad453ba
Linux 5.10.49064b57a8da
xen/events: reset active flag for lateeoi events latera245f6842d
Hexagon: change jumps to must-extend in futex_atomic_*a7f51048c5
Hexagon: add target builtins to kernel243f325ecc
Hexagon: fix build errors8148665cb7
media: uvcvideo: Support devices that report an OT as an entity sourced5737410d2
KVM: PPC: Book3S HV: Save and restore FSCR in the P9 patha09a522772
Linux 5.10.484dc9680428
Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"4ab869e028
RDMA/mlx5: Block FDB rules when not in switchdev mode348143a380
gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP45ca6df5df
drm/nouveau: fix dma_address check for CPU/GPU syncd191c3d6ad
gpio: mxc: Fix disabled interrupt wake-up supportf77f972384
scsi: sr: Return appropriate error code when disk is ejectedc37b834212
Merge branch 'android12-5.10' into `android12-5.10-lts`3213549c5d
ANDROID: ABI: update android12-5.10-lts ABI for 7/2 KMI update2fcffe3f27
ANDROID: ABI: hikey960_gki.fragment: Add cfg80211 and mac80211 as modulesfd7a54895d
ANDROID: ABI: gki_defconfig: Make cfg80211 and mac80211 modulesd43e5a796b
Revert "ANDROID: GKI: Enable some necessary CFG80211 configs for WIFI"194be71cc6
Merge 5.10.47 into android12-5.10-ltsbc9699030e
Merge branch 'android12-5.10' into `android12-5.10-lts`4357ae26d4
Linux 5.10.471573d595e2
integrity: Load mokx variables into the blacklist keyringc6ae6f89fc
certs: Add ability to preload revocation certs72d6f5d982
certs: Move load_system_certificate_list to a common function45109066f6
certs: Add EFI_CERT_X509_GUID support for dbx entries0ba128fa68
Revert "drm: add a locked version of drm_is_current_master"0463b49e02
netfs: fix test for whether we can skip read when writing beyond EOFe6108147dd
swiotlb: manipulate orig_addr when tlb_addr has offset7570a8b5dd
KVM: SVM: Call SEV Guest Decommission if ASID binding fails377a796e7a
mm, futex: fix shared futex pgoff on shmem huge pageab9d178167
mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()915c3a262c
mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes90073aecc3
mm: page_vma_mapped_walk(): get vma_address_end() earlierbf60fc2314
mm: page_vma_mapped_walk(): use goto instead of while (1)9f85dcaf15
mm: page_vma_mapped_walk(): add a level of indentatione56bdb3976
mm: page_vma_mapped_walk(): crossing page table boundary8dc191ed9c
mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block7b55a4bcfc
mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd1cb0b9059f
mm: page_vma_mapped_walk(): settle PageHuge on entry65febb41b4
mm: page_vma_mapped_walk(): use page for pvmw->page825c28052b
mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split0010275ca2
mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()38cda6b5ab
mm/thp: fix page_address_in_vma() on file THP tails37ffe9f4d7
mm/thp: fix vma_address() if virtual address below file offset66be14a926
mm/thp: try_to_unmap() use TTU_SYNC for safe splitting6527d8ef68
mm/thp: make is_huge_zero_pmd() safe and quickera8f4ea1d38
mm/thp: fix __split_huge_pmd_locked() on shmem migration entry32f954e961
mm, thp: use head page in __migration_entry_wait()bfd90b56d7
mm/rmap: use page_not_mapped in try_to_unmap()ff81af8259
mm/rmap: remove unneeded semicolon in page_not_mapped()a0ad7ea018
mm: add VM_WARN_ON_ONCE_PAGE() macro130a1d76ee
x86/fpu: Make init_fpstate correct with optimized XSAVE51d8011782
x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()2b35a4eaaa
kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync()bfe28af78a
kthread_worker: split code for canceling the delayed work timer02c303f3b9
ceph: must hold snap_rwsem when filling inode for async createde0af2651d
i2c: robotfuzz-osif: fix control-request directionsdd8ed6c9bc
KVM: do not allow mapping valid but non-reference-counted pages5fd0c2cf7b
s390/stack: fix possible register corruption with stack switch helperab5bef9780
nilfs2: fix memory leak in nilfs_sysfs_delete_device_groupace31c91fd
scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)b9e6c20d4c
gpiolib: cdev: zero padding during conversion to gpioline_info_changed0221a5a4db
i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving i801_access018d03fcf7
pinctrl: stm32: fix the reported number of GPIO lines per bankdf654cd3d3
perf/x86: Track pmu in per-CPU cpu_hw_eventsf9e73b2967
net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY1c9cf96f56
net: ll_temac: Add memory-barriers for TX BD accessbafb6cdd4f
PCI: Add AMD RS690 quirk to enable 64-bit DMAd91c50e6a6
recordmcount: Correct st_shndx handlingfb71d81ccd
mac80211: handle various extensible elements correctly676a7cb1a9
mac80211: reset profile_periodicity/ema_apca0e1fefbb
net: qed: Fix memcpy() overflow of qed_dcbx_params()4658a8d307
KVM: selftests: Fix kvm_check_cap() assertione83e3c5d85
r8169: Avoid memcpy() over-reading of ETH_SS_STATS992b105abf
sh_eth: Avoid memcpy() over-reading of ETH_SS_STATSa10856ea60
r8152: Avoid memcpy() over-reading of ETH_SS_STATS196b22ef6c
net/packet: annotate accesses to po->ifindexda8b3aeff4
net/packet: annotate accesses to po->bind18ed1789bb
net: caif: fix memory leak in ldisc_openedcd7594ad
riscv32: Use medany C model for modules47c07f919f
net: phy: dp83867: perform soft reset and retain established linkf57132a887
net/packet: annotate data race in packet_sendmsg()9707960ecf
inet: annotate date races around sk->sk_txhash7293f63b7b
net: annotate data race in sock_error()61b132f67c
ping: Check return value of function 'ping_queue_rcv_skb'08c389de6d
inet: annotate data race in inet_send_prepare() and inet_dgram_connect()c2311fd6de
net: ethtool: clear heap allocations for ethtool functionc2813d1966
mac80211: drop multicast fragmentsfedc4d4f54
net: ipv4: Remove unneed BUG() function93c2aac13b
dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma0f48f92771
dmaengine: mediatek: do not issue a new desc if one is still current63fa5b2d4b
dmaengine: mediatek: free the proper desc in desc_free handler78fa0f707d
dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()6a07cf3606
cfg80211: call cfg80211_leave_ocb when switching away from OCBa902833300
mac80211_hwsim: drop pending frames on stop8cfe765afd
mac80211: remove warning in ieee80211_get_sband()b671b98169
dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits524f70b30e
dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig13b245a7bd
dmaengine: stm32-mdma: fix PM reference leak in stm32_mdma_alloc_chan_resourc()86f3e72dcb
dmaengine: zynqmp_dma: Fix PM reference leak in zynqmp_dma_alloc_chan_resourc()4df9ed0edb
perf/x86/intel/lbr: Zero the xstate buffer on allocation56bc20e5fc
perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic contextca2acbd548
locking/lockdep: Improve noinstr vs errors59aa5c91f8
x86/xen: Fix noinstr fail in exc_xen_unknown_trap()cb83c99cf6
x86/entry: Fix noinstr fail in __do_fast_syscall_32()cf59354875
drm/vc4: hdmi: Make sure the controller is powered in detectf73aca83fd
drm/vc4: hdmi: Move the HSM clock enable to runtime_pmf11f9ff8a7
Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"4b06ebab4a
spi: spi-nxp-fspi: move the register operation after the clock enable50a1312a29
arm64: Force NO_BLOCK_MAPPINGS if crashkernel reservation is requiredbd5d4df4dc
arm64: Ignore any DMA offsets in the max_zone_phys() calculation3bbdf5a6fc
MIPS: generic: Update node names to avoid unit addresses03096a4601
mmc: meson-gx: use memcpy_to/fromio for dram-access-quirkb8fd230ae0
ARM: 9081/1: fix gcc-10 thumb2-kernel regression3d6c4f78ec
drm/amdgpu: wait for moving fence after pinning694bb36aa7
drm/radeon: wait for moving fence after pinningbcfea2412f
drm/nouveau: wait for moving fence after pinning v23ef0ca0ec9
drm: add a locked version of drm_is_current_masterfea853aca3
Revert "drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell."1bd81429d5
Revert "drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue."3051f230f1
module: limit enabling module.sig_enforce76d5608135
Revert "mm: relocate 'write_protect_seq' in struct mm_struct"948d38f94d
Merge 5.10.46 into android12-5.10-lts78b5962cda
Merge branch 'android12-5.10' into `android12-5.10-lts`3de043c685
Linux 5.10.46174c27583b
usb: dwc3: core: fix kernel panic when do reboote52d43c82f
usb: dwc3: debugfs: Add and remove endpoint dirs dynamically1b5fbb6618
perf beauty: Update copy of linux/socket.h with the kernel sources69371e0482
tools headers UAPI: Sync linux/in.h copy with the kernel sources4f6e7098f1
net: fec_ptp: add clock rate zero check1af3a8e91f
net: stmmac: disable clocks in stmmac_remove_config_dt()f71ca814c2
mm/slub.c: include swab.hf6ed235754
mm/slub: actually fix freelist pointer vs redzoning4314c8c63b
mm/slub: fix redzoning for small allocations4a36fda16b
mm/slub: clarify verification reporting12eb3c2c1a
mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when comparefc7fdd8c5c
net: bridge: fix vlan tunnel dst refcnt when egressingfe0448a3fa
net: bridge: fix vlan tunnel dst null pointer dereferencecfe403f209
net: ll_temac: Fix TX BD buffer overwrite019ab7d044
net: ll_temac: Make sure to free skb when it is completely used41984d4fbe
drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue.bc58ec307c
drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell.96b4126f8c
cfg80211: avoid double free of PMSR request5493b0c2a7
cfg80211: make certificate generation more robustf74df6e086
mac80211: Fix NULL ptr deref for injected rate infodf203c1fda
dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclcb842b568a5
crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo63ba83563e
x86/fpu: Reset state for all signal restore failuresa7748e021b
x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer076f732b16
x86/fpu: Prevent state corruption in __fpu__restore_sig()abc790bdbb
x86/pkru: Write hardware init value to PKRU when xstate is init208bb686e7
x86/ioremap: Map EFI-reserved memory as encrypted for SEV75a55bc2e5
x86/process: Check PF_KTHREAD and not current->mm for kernel threadsddaaf38e19
x86/mm: Avoid truncating memblocks for SGX memoryf6bcb1a628
ARCv2: save ABI registers across signal handlingb516daed99
s390/ap: Fix hanging ioctl caused by wrong msg counter7c003dab43
s390/mcck: fix calculation of SIE critical section size3a9934d6b8
KVM: X86: Fix x86_emulator slab cache leak18eca69f88
KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU669a8866e4
KVM: x86: Immediately reset the MMU context when the SMM flag is cleared077cb8946f
PCI: Work around Huawei Intelligent NIC VF FLR erratumee1a9cfed2
PCI: Add ACS quirk for Broadcom BCM57414 NIC1a1dbc4473
PCI: aardvark: Fix kernel panic during PIO transferdac77a14fa
PCI: Mark some NVIDIA GPUs to avoid bus reset1e460ddf5b
PCI: Mark TI C667X to avoid bus resetc9fd0ab39f
tracing: Do no increment trace_clock_global() by oneb313bd944d
tracing: Do not stop recording comms if the trace file is being readadb3849ed8
tracing: Do not stop recording cmdlines when tracing is off1a91fafa3e
usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection576996b64e
usb: core: hub: Disable autosuspend for Cypress CY7C656326bd3d80d1f
can: mcba_usb: fix memory leak in mcba_usb509ab6bfdd
can: j1939: fix Use-after-Free, hold skb ref while in use0cf4b37790
can: bcm/raw/isotp: use per module netdevice notifieracb755be1f
can: bcm: fix infoleak in struct bcm_msg_head8c82c52d1d
bpf: Do not mark insn as seen under speculative path verificatione9d271731d
bpf: Inherit expanded/patched seen count from old aux dataed423d80bb
irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry103c4a08ba
mm: relocate 'write_protect_seq' in struct mm_structa87abba03a
hwmon: (scpi-hwmon) shows the negative temperature properly57b21ef118
radeon: use memcpy_to/fromio for UVD fw upload3e4b0fbb72
ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin360609fc8b
drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device5bd6bcb353
pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled6d0dc1b34c
ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire modeba8a26a7ce
regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is NULL2f8f0e97ce
spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()e03c8b3516
ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values813ff24f1d
sched/pelt: Ensure that *_sum is always synced with *_avgf6d28f0e36
spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code0ea21221dd
regulator: rtmv20: Fix to make regcache value first reading back from HW3c5064cd29
ASoC: fsl-asoc-card: Set .owner attribute when registering card.9a17907946
phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()02e2455748
ASoC: rt5659: Fix the lost powers for the HDA header3fb6c6acc1
platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support0609c36696
regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting0ea923519a
regulator: cros-ec: Fix error code in dev_err message95deeb29d8
net: ethernet: fix potential use-after-free in ec_bhf_remove8c0c2d97ad
icmp: don't send out ICMP messages with a source address of 0.0.0.0c5d70dbc4d
bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error pathf8774be4dc
bnxt_en: Fix TQM fastpath ring backing store computationacc9175541
bnxt_en: Rediscover PHY capabilities after firmware resetacc3589959
cxgb4: fix wrong shift.05b2b9f7d2
net: cdc_eem: fix tx fixup skb leak290b0b6432
net: hamradio: fix memory leak in mkiss_close45bf43d868
be2net: Fix an error handling path in 'be_probe()'327e626c39
net/mlx5: Reset mkey index on creation38aafe678c
net/mlx5: E-Switch, Allow setting GUID for host PF vport601be24dba
net/mlx5: E-Switch, Read PF mac address5f2ccc58a3
net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sockac31cc837c
net: ipv4: fix memory leak in ip_mc_add1_srcd08f726cd5
net: fec_ptp: fix issue caused by refactor the fec_devtype570a52cf3e
net: usb: fix possible use-after-free in smsc75xx_bind70c8418469
lantiq: net: fix duplicated skb in rx descriptor ring11fac7e912
net: cdc_ncm: switch to eth%d interface naming9a47949562
ptp: improve max_adj check against unreasonable values5fc6ed1831
bpf: Fix leakage under speculation on mispredicted branches960b08dd36
net: qrtr: fix OOB Read in qrtr_endpoint_post0239c439ce
ipv4: Fix device used for dst_alloc with local routes4b5ad4b5ae
cxgb4: fix wrong ethtool n-tuple rule lookupd708e5efdd
netxen_nic: Fix an error handling path in 'netxen_nic_probe()'70513cdb93
qlcnic: Fix an error handling path in 'qlcnic_probe()'fb3a948143
ethtool: strset: fix message length calculation0e185a7b28
net: qualcomm: rmnet: don't over-count statisticse3577776d6
net: qualcomm: rmnet: Update rmnet device MTU based on real device4abfd597fe
net: make get_net_ns return error if NET_NS is disabled6a4b39944e
net: stmmac: dwmac1000: Fix extended MAC address registers definition6392ed82ad
cxgb4: halt chip before flashing PHY firmware imageb38ec782d0
cxgb4: fix sleep in atomic when flashing PHY firmware3d60457d74
cxgb4: fix endianness when flashing boot image5bf940fe91
alx: Fix an error handling path in 'alx_probe()'0adf32c033
selftests: mptcp: enable syncookie only in absence of reorderseab06f7504
mptcp: do not warn on bad input from the network222ebeda17
mptcp: try harder to borrow memory from subflow under pressure3b491dd593
sch_cake: Fix out of bounds when parsing TCP options and header73eeba71dc
mptcp: Fix out of bounds when parsing TCP options9cdf299ba4
netfilter: synproxy: Fix out of bounds when parsing TCP optionsa336dc6fdd
net/mlx5e: Block offload of outer header csum for UDP tunnels34ff3770bf
net/mlx5: DR, Don't use SW steering when RoCE is not supported3623bfcab3
net/mlx5: DR, Allow SW steering for sw_owner_v2 devices792f16e083
net/mlx5: Consider RoCE cap before init RDMA resourcesbe7f3f401d
net/mlx5e: Fix page reclaim for dead peer hairpin02c55a2570
net/mlx5e: Remove dependency in IPsec initialization flows4733b73709
net/sched: act_ct: handle DNAT tuple collisionc8f1437c01
rtnetlink: Fix regression in bridge VLAN configuration8729ec8a22
udp: fix race between close() and udp_abort()7dd7b1e4d9
ice: parameterize functions responsible for Tx ring management805ae44fc0
ice: add ndo_bpf callback for safe mode netdev ops27e3d7da65
netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local5cea03aef6
net: lantiq: disable interrupt before sheduling NAPIdb5f4adc93
net: dsa: felix: re-enable TX flow control in ocelot_port_flush()5946fbf483
net: rds: fix memory leak in rds_recvmsgaba26b3838
vrf: fix maximum MTUdeeeb65c6e
net: ipv4: fix memory leak in netlbl_cipsov4_add_std2088824ac9
libbpf: Fixes incorrect rx_ring_setup_done195585ddb7
mlxsw: core: Set thermal zone polling delay argument to real value at inite95848e9b5
mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 115a1cd67a80
mac80211: fix skb length check in ieee80211_scan_rx()282baa8104
batman-adv: Avoid WARN_ON timing related checksae1d3b989d
fanotify: fix copy_event_to_user() fid error clean up018685461a
kvm: LAPIC: Restore guard to prevent illegal APIC register access9e379da727
mm/memory-failure: make sure wait for page writeback in memory_failure090b1bb928
afs: Fix an IS_ERR() vs NULL check5efb0b3886
dmaengine: stedma40: add missing iounmap() on error in d40_probe()ff864fa71a
dmaengine: SF_PDMA depends on HAS_IOMEMc0090b0169
dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEMf984fa006b
dmaengine: ALTERA_MSGDMA depends on HAS_IOMEMbe4789636f
dmaengine: xilinx: dpdma: initialize registers before request_irqedd60afc3f
dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions4d74c98023
dmaengine: idxd: add missing dsa driver unregistere52dde966a
Merge 5.10.45 into android12-5.10-ltsdefb903783
Merge branch 'android12-5.10' into `android12-5.10-lts`037a447b7a
Linux 5.10.45808fcc1e70
fib: Return the correct errno coded8b2e3e17c
net: Return the correct errno code04c1556bfc
net/x25: Return the correct errno code0aa3569508
rtnetlink: Fix missing error code in rtnl_bridge_notify()9250f97fd5
drm/amd/amdgpu:save psp ring wptr to avoid attack9e8c2af010
drm/amd/display: Fix potential memory leak in DMUB hw_init75fa7fbef1
drm/amdgpu: refine amdgpu_fru_get_product_info34fe4ccb1f
drm/amd/display: Allow bandwidth validation for 0 streams.ecd26536ec
net: ipconfig: Don't override command-line hostnames or domains511a010291
nvme-loop: do not warn for deleted controllers during reset155c2fea4b
nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()620424df29
nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails1c80ca596c
nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()b8fdea0695
scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-Vf8ac1bd527
Bluetooth: Add a new USB ID for RTL8822CE5491d97078
scsi: qedf: Do not put host in qedf_vport_create() unconditionally609b56e979
ethernet: myri10ge: Fix missing error code in myri10ge_probe()5d5f0d945d
scsi: target: core: Fix warning on realtime kernelsa61156314b
gfs2: Fix use-after-free in gfs2_glock_shrink_scanbb73f2f789
riscv: Use -mno-relax when using lld linker35277c1a66
HID: gt683r: add missing MODULE_DEVICE_TABLE7a557de079
gfs2: fix a deadlock on withdraw-during-mountc3e9ea16ad
gfs2: Prevent direct-I/O write fallback errors from getting lost864b5a8d53
ARM: OMAP2+: Fix build warning when mmc_omap is not built247ec8ee0b
ARM: OMAP1: Fix use of possibly uninitialized irq variable3c0ad70cba
drm/tegra: sor: Fully initialize SOR before registration9c1d492baa
gpu: host1x: Split up client initalization and registration570b3e4020
drm/tegra: sor: Do not leak runtime PM referenceb1e3596416
HID: usbhid: fix info leak in hid_submit_ctrl1dfd9f18ca
HID: Add BUS_VIRTUAL to hid_connect logging258d3fdbb1
HID: multitouch: set Stylus suffix for Stylus-application devices, too6a142ea610
HID: quirks: Add quirk for Lenovo optical mouse716a087adc
HID: hid-sensor-hub: Return error for hid_set_field() failure0bd8a4b46c
HID: hid-input: add mapping for emoji picker keyb3c5bfc43c
HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95be6c988792
HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65c7836de2ca
net: ieee802154: fix null deref in parse dev addr82658bfd88
Merge 5.10.44 into android12-5.10-ltsf2b1fc360f
Linux 5.10.44ef9a0d224b
proc: only require mm_struct for writing43c32c2225
tracing: Correct the length check which causes memory corruption5b537408f2
scsi: core: Only put parent device if host state differs from SHOST_CREATED0a31d1237a
scsi: core: Put .shost_dev in failure path if host state changes to RUNNING146446a43b
scsi: core: Fix failure handling of scsi_add_host_with_dma()7a696ce1d5
scsi: core: Fix error handling of scsi_host_alloc()6e13b9bc66
NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.d973bd0d6e
NFSv4: Fix second deadlock in nfs4_evict_inode()c3b6cf64df
NFS: Fix use-after-free in nfs4_init_client()9064c9d544
kvm: fix previous commit for 32-bit builds351075bcfe
perf session: Correct buffer copying when peeking eventsb4651cea43
NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()279ad78a00
NFS: Fix a potential NULL dereference in nfs_get_client()91f7fdc4cc
IB/mlx5: Fix initializing CQ fragments bufferd046f724bb
KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message4921feb0e5
x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs190a7f9089
sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling32e22db8b2
sched/fair: Make sure to update tg contrib for blocked load4c37b062ed
sched/fair: Keep load_avg and load_sum syncedc64a3be39f
perf: Fix data race between pin_count increment/decremente0b518a2eb
gpio: wcd934x: Fix shift-out-of-bounds error56a388a9cc
phy: ti: Fix an error code in wiz_probe()62d891861f
ASoC: meson: gx-card: fix sound-dai dt schema0e2c9aeb00
ASoC: core: Fix Null-point-dereference in fmt_single_name()d83075c25a
phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()c9cb5837e9
tools/bootconfig: Fix error return code in apply_xbc()16ccdcdfe6
vmlinux.lds.h: Avoid orphan section with !SMPc25ec6386a
ARM: cpuidle: Avoid orphan section warningcb1aa1da04
RDMA/mlx4: Do not map the core_clock page to user space unless enabled67cf4e447b
RDMA/ipoib: Fix warning caused by destroying non-initial netnsfd681a8c7a
drm/msm/a6xx: avoid shadow NULL reference in failure path0bc79f4b7a
drm/msm/a6xx: update/fix CP_PROTECT initialization5b7dc8329d
drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A6505a61f69da3
drm/mcde: Fix off by 10^3 in calculationd688892980
usb: typec: mux: Fix copy-paste mistake in typec_mux_match9e0677c2e3
usb: dwc3: gadget: Disable gadget IRQ during pullup disablecc440da4aa
phy: usb: Fix misuse of IS_ENABLEDaafc51fddf
regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks4579f65176
regulator: bd71828: Fix .n_voltages settings5a5f5cfb5f
regulator: fan53880: Fix missing n_voltages settingc365ff9761
regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837e3a502abf5
regulator: max77620: Use device_set_of_node_from_dev()06653ebc0a
regulator: core: resolve supply for boot-on/always-on regulators7dcdfa28e1
usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port18eaf0de50
usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm portb972eff874
usb: fix various gadget panics on 10gbps cabling4b289a0f30
usb: fix various gadgets null ptr deref on 10gbps cabling.6bf8ff7d05
usb: gadget: eem: fix wrong eem header operation21bee94fb9
USB: serial: cp210x: fix alternate function for CP2102N QFN204fa815beea
USB: serial: quatech2: fix control-request directionsef91a6bd94
USB: serial: omninet: add device id for Zyxel Omni 56K Plus1e2d41c17f
USB: serial: ftdi_sio: add NovaTech OrionMX product ID5cead89696
usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind0b3bb7950e
usb: typec: intel_pmc_mux: Add missed error check for devm_ioremap_resource()6900ef1b10
usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()572de10087
usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path7cee4344cb
usb: typec: wcove: Use LE to CPU conversion when accessing msg->header199af8a06d
usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling4704036391
usb: dwc3: ep0: fix NULL pointer exception851dee5a5d
usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL2af93b437a
usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe750a0d7556
usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabledb452e8bb7c
usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms0ff5f83ae1
usb: f_ncm: only first packet of aggregate needs to start timer0f5a20b1fd
USB: f_ncm: ncm_bitrate (speed) is unsigned1bf2c28ab2
mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+67aca230ca
mmc: renesas_sdhi: abort tuning when timeout detected9752438476
ftrace: Do not blindly read the ip address in ftrace_bug()74d3b20b1b
cgroup1: don't allow '\n' in renaming31fe243a63
btrfs: promote debugging asserts to full-fledged checks in validate_superca69dc891b
btrfs: return value from btrfs_mark_extent_written() in case of errorbf240fee5b
async_xor: check src_offs is not NULL before updating it8d5c0f6b7a
staging: rtl8723bs: Fix uninitialized variables7af299b977
kvm: avoid speculation-based attacks from out-of-range memslot accesses6b6ff4d1f3
KVM: X86: MMU: Use the correct inherited permissions to get shadow page14831b7956
perf/x86/intel/uncore: Fix M2M event umask for Ice Lake serveraa8591a58c
drm: Lock pointer access in drm_master_release()491d52e007
drm: Fix use-after-free read in drm_getunique()afd87792db
Revert "ACPI: sleep: Put the FACS table after using it"82a8ffba54
spi: bcm2835: Fix out-of-bounds access with more than 4 slaves05e6b71594
ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8d62d55f394
ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G85573068067
ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8bd0fe358d1
ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G26a81e47788
ALSA: hda/realtek: headphone and mic don't work on an Acer laptop98f842951f
ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()bd7d88b087
ALSA: seq: Fix race of snd_seq_timer_open()fff6af6dea
i2c: mpc: implement erratum A-004447 workaroundd78b76af9f
i2c: mpc: Make use of i2c_recover_bus()fa05ba6196
spi: Cleanup on failure of initial setup0c4d4de2da
spi: Don't have controller clean up spi device before driver unbind3a5b982463
powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllersa7c3c17867
powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers590f718a64
nvmet: fix false keep-alive timeout when a controller is torn down2538f06f94
nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVMEb0308804b2
bnx2x: Fix missing error code in bnx2x_iov_init_one()90547d5db5
dm verity: fix require_signatures module_param permissions7519ece673
MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER37a079a6ae
nvme-fabrics: decode host pathing error for connectf42afc0f29
net: dsa: microchip: enable phy errata workaround on 9567ee144b7980
net: appletalk: cops: Fix data race in cops_probe1a385cbf31e
net: macb: ensure the device is available before accessing GEMGXL control registersbbb48789b6
scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal1676363528
scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irqeac1d159b7
scsi: vmw_pvscsi: Set correct residual data length30030c6ff3
scsi: bnx2fc: Return failure if io_req is already in ABTS processing8d717c9135
net:sfc: fix non-freed irq in legacy irq modee806df71ee
RDS tcp loopback connection can hang4353eb4218
net/qla3xxx: fix schedule while atomic in ql_sem_spinlockad241cb1cf
wq: handle VM suspension in stall detection5ca472d40e
cgroup: disable controllers at parse timebe23c4af3d
net: mdiobus: get rid of a BUG_ON()1d6d43d480
netlink: disable IRQs for netlink_lock_table()42e4900138
bonding: init notify_work earlier to avoid uninitialized use143fc72209
isdn: mISDN: netjet: Fix crash in nj_probe:2e2145ccfb
usb: chipidea: udc: assign interrupt number to USB gadget structure06e84ea1f4
spi: sprd: Add missing MODULE_DEVICE_TABLE369f3caa4d
ASoC: sti-sas: add missing MODULE_DEVICE_TABLE01905f3232
vfio-ccw: Serialize FSM IDLE state with I/O completioncad3dc73c0
vfio-ccw: Reset FSM state to IDLE inside FSM4352209ed0
ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tableta5ee8f54d0
ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet2f523cd4a9
usb: cdns3: Fix runtime PM imbalance on error1e5cab5020
net/nfc/rawsock.c: fix a permission check bug584b2c7ce2
bpf: Forbid trampoline attach for functions with variable argumentsfb91ab403e
spi: spi-zynq-qspi: Fix stack violation bug4b8b7bc3a7
spi: Fix spi device unregister flowcb24d57ad5
ASoC: amd: fix for pcm_read() error3b89db7468
ASoC: max98088: fix ni clock divider calculationf70102cb36
proc: Track /proc/$pid/attr/ opener mm_struct3c79e1658f
Merge branch 'android12-5.10' 'android12-5.10-lts'2935d31616
Merge branch 'android12-5.10' 'android12-5.10-lts'3956bf29b2
ANDROID: clang: update to 12.0.5f9761818fe
ANDROID: GKI: Refresh ABI following trimmed symbol CRC fixe913e8a922
FROMLIST: export: Make CRCs robust to symbol trimmingb0c3c31639
Merge branch 'android12-5.10' into android12-5.10-ltse9fa24e154
ANDROID: Add GKI_HIDDEN_MM_CONFIGS to support ballooning. Signed-off-by: Greg Kroah-Hartman <gregkh@google.com> Change-Id: I4cb43e42abd29006bab26b7e65ecfa052e10eed9
2911 lines
70 KiB
C
2911 lines
70 KiB
C
/* CPU control.
|
|
* (C) 2001, 2002, 2003, 2004 Rusty Russell
|
|
*
|
|
* This code is licenced under the GPL.
|
|
*/
|
|
#include <linux/sched/mm.h>
|
|
#include <linux/proc_fs.h>
|
|
#include <linux/smp.h>
|
|
#include <linux/init.h>
|
|
#include <linux/notifier.h>
|
|
#include <linux/sched/signal.h>
|
|
#include <linux/sched/hotplug.h>
|
|
#include <linux/sched/isolation.h>
|
|
#include <linux/sched/task.h>
|
|
#include <linux/sched/smt.h>
|
|
#include <linux/unistd.h>
|
|
#include <linux/cpu.h>
|
|
#include <linux/oom.h>
|
|
#include <linux/rcupdate.h>
|
|
#include <linux/export.h>
|
|
#include <linux/bug.h>
|
|
#include <linux/kthread.h>
|
|
#include <linux/stop_machine.h>
|
|
#include <linux/mutex.h>
|
|
#include <linux/gfp.h>
|
|
#include <linux/suspend.h>
|
|
#include <linux/lockdep.h>
|
|
#include <linux/tick.h>
|
|
#include <linux/irq.h>
|
|
#include <linux/nmi.h>
|
|
#include <linux/smpboot.h>
|
|
#include <linux/relay.h>
|
|
#include <linux/slab.h>
|
|
#include <linux/percpu-rwsem.h>
|
|
#include <linux/cpuset.h>
|
|
#include <uapi/linux/sched/types.h>
|
|
|
|
#include <trace/events/power.h>
|
|
#define CREATE_TRACE_POINTS
|
|
#include <trace/events/cpuhp.h>
|
|
|
|
#undef CREATE_TRACE_POINTS
|
|
#include <trace/hooks/sched.h>
|
|
#include <trace/hooks/cpu.h>
|
|
|
|
#include "smpboot.h"
|
|
|
|
/**
|
|
* cpuhp_cpu_state - Per cpu hotplug state storage
|
|
* @state: The current cpu state
|
|
* @target: The target state
|
|
* @thread: Pointer to the hotplug thread
|
|
* @should_run: Thread should execute
|
|
* @rollback: Perform a rollback
|
|
* @single: Single callback invocation
|
|
* @bringup: Single callback bringup or teardown selector
|
|
* @cb_state: The state for a single callback (install/uninstall)
|
|
* @result: Result of the operation
|
|
* @done_up: Signal completion to the issuer of the task for cpu-up
|
|
* @done_down: Signal completion to the issuer of the task for cpu-down
|
|
*/
|
|
struct cpuhp_cpu_state {
|
|
enum cpuhp_state state;
|
|
enum cpuhp_state target;
|
|
enum cpuhp_state fail;
|
|
#ifdef CONFIG_SMP
|
|
struct task_struct *thread;
|
|
bool should_run;
|
|
bool rollback;
|
|
bool single;
|
|
bool bringup;
|
|
struct hlist_node *node;
|
|
struct hlist_node *last;
|
|
enum cpuhp_state cb_state;
|
|
int result;
|
|
struct completion done_up;
|
|
struct completion done_down;
|
|
#endif
|
|
};
|
|
|
|
static DEFINE_PER_CPU(struct cpuhp_cpu_state, cpuhp_state) = {
|
|
.fail = CPUHP_INVALID,
|
|
};
|
|
|
|
#ifdef CONFIG_SMP
|
|
cpumask_t cpus_booted_once_mask;
|
|
#endif
|
|
|
|
#if defined(CONFIG_LOCKDEP) && defined(CONFIG_SMP)
|
|
static struct lockdep_map cpuhp_state_up_map =
|
|
STATIC_LOCKDEP_MAP_INIT("cpuhp_state-up", &cpuhp_state_up_map);
|
|
static struct lockdep_map cpuhp_state_down_map =
|
|
STATIC_LOCKDEP_MAP_INIT("cpuhp_state-down", &cpuhp_state_down_map);
|
|
|
|
|
|
static inline void cpuhp_lock_acquire(bool bringup)
|
|
{
|
|
lock_map_acquire(bringup ? &cpuhp_state_up_map : &cpuhp_state_down_map);
|
|
}
|
|
|
|
static inline void cpuhp_lock_release(bool bringup)
|
|
{
|
|
lock_map_release(bringup ? &cpuhp_state_up_map : &cpuhp_state_down_map);
|
|
}
|
|
#else
|
|
|
|
static inline void cpuhp_lock_acquire(bool bringup) { }
|
|
static inline void cpuhp_lock_release(bool bringup) { }
|
|
|
|
#endif
|
|
|
|
/**
|
|
* cpuhp_step - Hotplug state machine step
|
|
* @name: Name of the step
|
|
* @startup: Startup function of the step
|
|
* @teardown: Teardown function of the step
|
|
* @cant_stop: Bringup/teardown can't be stopped at this step
|
|
*/
|
|
struct cpuhp_step {
|
|
const char *name;
|
|
union {
|
|
int (*single)(unsigned int cpu);
|
|
int (*multi)(unsigned int cpu,
|
|
struct hlist_node *node);
|
|
} startup;
|
|
union {
|
|
int (*single)(unsigned int cpu);
|
|
int (*multi)(unsigned int cpu,
|
|
struct hlist_node *node);
|
|
} teardown;
|
|
struct hlist_head list;
|
|
bool cant_stop;
|
|
bool multi_instance;
|
|
};
|
|
|
|
static DEFINE_MUTEX(cpuhp_state_mutex);
|
|
static struct cpuhp_step cpuhp_hp_states[];
|
|
|
|
static struct cpuhp_step *cpuhp_get_step(enum cpuhp_state state)
|
|
{
|
|
return cpuhp_hp_states + state;
|
|
}
|
|
|
|
/**
|
|
* cpuhp_invoke_callback _ Invoke the callbacks for a given state
|
|
* @cpu: The cpu for which the callback should be invoked
|
|
* @state: The state to do callbacks for
|
|
* @bringup: True if the bringup callback should be invoked
|
|
* @node: For multi-instance, do a single entry callback for install/remove
|
|
* @lastp: For multi-instance rollback, remember how far we got
|
|
*
|
|
* Called from cpu hotplug and from the state register machinery.
|
|
*/
|
|
static int cpuhp_invoke_callback(unsigned int cpu, enum cpuhp_state state,
|
|
bool bringup, struct hlist_node *node,
|
|
struct hlist_node **lastp)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
struct cpuhp_step *step = cpuhp_get_step(state);
|
|
int (*cbm)(unsigned int cpu, struct hlist_node *node);
|
|
int (*cb)(unsigned int cpu);
|
|
int ret, cnt;
|
|
|
|
if (st->fail == state) {
|
|
st->fail = CPUHP_INVALID;
|
|
|
|
if (!(bringup ? step->startup.single : step->teardown.single))
|
|
return 0;
|
|
|
|
return -EAGAIN;
|
|
}
|
|
|
|
if (!step->multi_instance) {
|
|
WARN_ON_ONCE(lastp && *lastp);
|
|
cb = bringup ? step->startup.single : step->teardown.single;
|
|
if (!cb)
|
|
return 0;
|
|
trace_cpuhp_enter(cpu, st->target, state, cb);
|
|
ret = cb(cpu);
|
|
trace_cpuhp_exit(cpu, st->state, state, ret);
|
|
return ret;
|
|
}
|
|
cbm = bringup ? step->startup.multi : step->teardown.multi;
|
|
if (!cbm)
|
|
return 0;
|
|
|
|
/* Single invocation for instance add/remove */
|
|
if (node) {
|
|
WARN_ON_ONCE(lastp && *lastp);
|
|
trace_cpuhp_multi_enter(cpu, st->target, state, cbm, node);
|
|
ret = cbm(cpu, node);
|
|
trace_cpuhp_exit(cpu, st->state, state, ret);
|
|
return ret;
|
|
}
|
|
|
|
/* State transition. Invoke on all instances */
|
|
cnt = 0;
|
|
hlist_for_each(node, &step->list) {
|
|
if (lastp && node == *lastp)
|
|
break;
|
|
|
|
trace_cpuhp_multi_enter(cpu, st->target, state, cbm, node);
|
|
ret = cbm(cpu, node);
|
|
trace_cpuhp_exit(cpu, st->state, state, ret);
|
|
if (ret) {
|
|
if (!lastp)
|
|
goto err;
|
|
|
|
*lastp = node;
|
|
return ret;
|
|
}
|
|
cnt++;
|
|
}
|
|
if (lastp)
|
|
*lastp = NULL;
|
|
return 0;
|
|
err:
|
|
/* Rollback the instances if one failed */
|
|
cbm = !bringup ? step->startup.multi : step->teardown.multi;
|
|
if (!cbm)
|
|
return ret;
|
|
|
|
hlist_for_each(node, &step->list) {
|
|
if (!cnt--)
|
|
break;
|
|
|
|
trace_cpuhp_multi_enter(cpu, st->target, state, cbm, node);
|
|
ret = cbm(cpu, node);
|
|
trace_cpuhp_exit(cpu, st->state, state, ret);
|
|
/*
|
|
* Rollback must not fail,
|
|
*/
|
|
WARN_ON_ONCE(ret);
|
|
}
|
|
return ret;
|
|
}
|
|
|
|
#ifdef CONFIG_SMP
|
|
static bool cpuhp_is_ap_state(enum cpuhp_state state)
|
|
{
|
|
/*
|
|
* The extra check for CPUHP_TEARDOWN_CPU is only for documentation
|
|
* purposes as that state is handled explicitly in cpu_down.
|
|
*/
|
|
return state > CPUHP_BRINGUP_CPU && state != CPUHP_TEARDOWN_CPU;
|
|
}
|
|
|
|
static inline void wait_for_ap_thread(struct cpuhp_cpu_state *st, bool bringup)
|
|
{
|
|
struct completion *done = bringup ? &st->done_up : &st->done_down;
|
|
wait_for_completion(done);
|
|
}
|
|
|
|
static inline void complete_ap_thread(struct cpuhp_cpu_state *st, bool bringup)
|
|
{
|
|
struct completion *done = bringup ? &st->done_up : &st->done_down;
|
|
complete(done);
|
|
}
|
|
|
|
/*
|
|
* The former STARTING/DYING states, ran with IRQs disabled and must not fail.
|
|
*/
|
|
static bool cpuhp_is_atomic_state(enum cpuhp_state state)
|
|
{
|
|
return CPUHP_AP_IDLE_DEAD <= state && state < CPUHP_AP_ONLINE;
|
|
}
|
|
|
|
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
|
|
static DEFINE_MUTEX(cpu_add_remove_lock);
|
|
bool cpuhp_tasks_frozen;
|
|
EXPORT_SYMBOL_GPL(cpuhp_tasks_frozen);
|
|
|
|
/*
|
|
* The following two APIs (cpu_maps_update_begin/done) must be used when
|
|
* attempting to serialize the updates to cpu_online_mask & cpu_present_mask.
|
|
*/
|
|
void cpu_maps_update_begin(void)
|
|
{
|
|
mutex_lock(&cpu_add_remove_lock);
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpu_maps_update_begin);
|
|
|
|
void cpu_maps_update_done(void)
|
|
{
|
|
mutex_unlock(&cpu_add_remove_lock);
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpu_maps_update_done);
|
|
|
|
/*
|
|
* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
|
|
* Should always be manipulated under cpu_add_remove_lock
|
|
*/
|
|
static int cpu_hotplug_disabled;
|
|
|
|
#ifdef CONFIG_HOTPLUG_CPU
|
|
|
|
DEFINE_STATIC_PERCPU_RWSEM(cpu_hotplug_lock);
|
|
|
|
void cpus_read_lock(void)
|
|
{
|
|
percpu_down_read(&cpu_hotplug_lock);
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpus_read_lock);
|
|
|
|
int cpus_read_trylock(void)
|
|
{
|
|
return percpu_down_read_trylock(&cpu_hotplug_lock);
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpus_read_trylock);
|
|
|
|
void cpus_read_unlock(void)
|
|
{
|
|
percpu_up_read(&cpu_hotplug_lock);
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpus_read_unlock);
|
|
|
|
void cpus_write_lock(void)
|
|
{
|
|
percpu_down_write(&cpu_hotplug_lock);
|
|
}
|
|
|
|
void cpus_write_unlock(void)
|
|
{
|
|
percpu_up_write(&cpu_hotplug_lock);
|
|
}
|
|
|
|
void lockdep_assert_cpus_held(void)
|
|
{
|
|
/*
|
|
* We can't have hotplug operations before userspace starts running,
|
|
* and some init codepaths will knowingly not take the hotplug lock.
|
|
* This is all valid, so mute lockdep until it makes sense to report
|
|
* unheld locks.
|
|
*/
|
|
if (system_state < SYSTEM_RUNNING)
|
|
return;
|
|
|
|
percpu_rwsem_assert_held(&cpu_hotplug_lock);
|
|
}
|
|
|
|
static void lockdep_acquire_cpus_lock(void)
|
|
{
|
|
rwsem_acquire(&cpu_hotplug_lock.dep_map, 0, 0, _THIS_IP_);
|
|
}
|
|
|
|
static void lockdep_release_cpus_lock(void)
|
|
{
|
|
rwsem_release(&cpu_hotplug_lock.dep_map, _THIS_IP_);
|
|
}
|
|
|
|
/*
|
|
* Wait for currently running CPU hotplug operations to complete (if any) and
|
|
* disable future CPU hotplug (from sysfs). The 'cpu_add_remove_lock' protects
|
|
* the 'cpu_hotplug_disabled' flag. The same lock is also acquired by the
|
|
* hotplug path before performing hotplug operations. So acquiring that lock
|
|
* guarantees mutual exclusion from any currently running hotplug operations.
|
|
*/
|
|
void cpu_hotplug_disable(void)
|
|
{
|
|
cpu_maps_update_begin();
|
|
cpu_hotplug_disabled++;
|
|
cpu_maps_update_done();
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpu_hotplug_disable);
|
|
|
|
static void __cpu_hotplug_enable(void)
|
|
{
|
|
if (WARN_ONCE(!cpu_hotplug_disabled, "Unbalanced cpu hotplug enable\n"))
|
|
return;
|
|
cpu_hotplug_disabled--;
|
|
}
|
|
|
|
void cpu_hotplug_enable(void)
|
|
{
|
|
cpu_maps_update_begin();
|
|
__cpu_hotplug_enable();
|
|
cpu_maps_update_done();
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpu_hotplug_enable);
|
|
|
|
#else
|
|
|
|
static void lockdep_acquire_cpus_lock(void)
|
|
{
|
|
}
|
|
|
|
static void lockdep_release_cpus_lock(void)
|
|
{
|
|
}
|
|
|
|
#endif /* CONFIG_HOTPLUG_CPU */
|
|
|
|
/*
|
|
* Architectures that need SMT-specific errata handling during SMT hotplug
|
|
* should override this.
|
|
*/
|
|
void __weak arch_smt_update(void) { }
|
|
|
|
#ifdef CONFIG_HOTPLUG_SMT
|
|
enum cpuhp_smt_control cpu_smt_control __read_mostly = CPU_SMT_ENABLED;
|
|
|
|
void __init cpu_smt_disable(bool force)
|
|
{
|
|
if (!cpu_smt_possible())
|
|
return;
|
|
|
|
if (force) {
|
|
pr_info("SMT: Force disabled\n");
|
|
cpu_smt_control = CPU_SMT_FORCE_DISABLED;
|
|
} else {
|
|
pr_info("SMT: disabled\n");
|
|
cpu_smt_control = CPU_SMT_DISABLED;
|
|
}
|
|
}
|
|
|
|
/*
|
|
* The decision whether SMT is supported can only be done after the full
|
|
* CPU identification. Called from architecture code.
|
|
*/
|
|
void __init cpu_smt_check_topology(void)
|
|
{
|
|
if (!topology_smt_supported())
|
|
cpu_smt_control = CPU_SMT_NOT_SUPPORTED;
|
|
}
|
|
|
|
static int __init smt_cmdline_disable(char *str)
|
|
{
|
|
cpu_smt_disable(str && !strcmp(str, "force"));
|
|
return 0;
|
|
}
|
|
early_param("nosmt", smt_cmdline_disable);
|
|
|
|
static inline bool cpu_smt_allowed(unsigned int cpu)
|
|
{
|
|
if (cpu_smt_control == CPU_SMT_ENABLED)
|
|
return true;
|
|
|
|
if (topology_is_primary_thread(cpu))
|
|
return true;
|
|
|
|
/*
|
|
* On x86 it's required to boot all logical CPUs at least once so
|
|
* that the init code can get a chance to set CR4.MCE on each
|
|
* CPU. Otherwise, a broadcasted MCE observing CR4.MCE=0b on any
|
|
* core will shutdown the machine.
|
|
*/
|
|
return !cpumask_test_cpu(cpu, &cpus_booted_once_mask);
|
|
}
|
|
|
|
/* Returns true if SMT is not supported of forcefully (irreversibly) disabled */
|
|
bool cpu_smt_possible(void)
|
|
{
|
|
return cpu_smt_control != CPU_SMT_FORCE_DISABLED &&
|
|
cpu_smt_control != CPU_SMT_NOT_SUPPORTED;
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpu_smt_possible);
|
|
#else
|
|
static inline bool cpu_smt_allowed(unsigned int cpu) { return true; }
|
|
#endif
|
|
|
|
static inline enum cpuhp_state
|
|
cpuhp_set_state(struct cpuhp_cpu_state *st, enum cpuhp_state target)
|
|
{
|
|
enum cpuhp_state prev_state = st->state;
|
|
|
|
st->rollback = false;
|
|
st->last = NULL;
|
|
|
|
st->target = target;
|
|
st->single = false;
|
|
st->bringup = st->state < target;
|
|
|
|
return prev_state;
|
|
}
|
|
|
|
static inline void
|
|
cpuhp_reset_state(struct cpuhp_cpu_state *st, enum cpuhp_state prev_state)
|
|
{
|
|
st->rollback = true;
|
|
|
|
/*
|
|
* If we have st->last we need to undo partial multi_instance of this
|
|
* state first. Otherwise start undo at the previous state.
|
|
*/
|
|
if (!st->last) {
|
|
if (st->bringup)
|
|
st->state--;
|
|
else
|
|
st->state++;
|
|
}
|
|
|
|
st->target = prev_state;
|
|
st->bringup = !st->bringup;
|
|
}
|
|
|
|
/* Regular hotplug invocation of the AP hotplug thread */
|
|
static void __cpuhp_kick_ap(struct cpuhp_cpu_state *st)
|
|
{
|
|
if (!st->single && st->state == st->target)
|
|
return;
|
|
|
|
st->result = 0;
|
|
/*
|
|
* Make sure the above stores are visible before should_run becomes
|
|
* true. Paired with the mb() above in cpuhp_thread_fun()
|
|
*/
|
|
smp_mb();
|
|
st->should_run = true;
|
|
wake_up_process(st->thread);
|
|
wait_for_ap_thread(st, st->bringup);
|
|
}
|
|
|
|
static int cpuhp_kick_ap(struct cpuhp_cpu_state *st, enum cpuhp_state target)
|
|
{
|
|
enum cpuhp_state prev_state;
|
|
int ret;
|
|
|
|
prev_state = cpuhp_set_state(st, target);
|
|
__cpuhp_kick_ap(st);
|
|
if ((ret = st->result)) {
|
|
cpuhp_reset_state(st, prev_state);
|
|
__cpuhp_kick_ap(st);
|
|
}
|
|
|
|
return ret;
|
|
}
|
|
|
|
static int bringup_wait_for_ap(unsigned int cpu)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
|
|
/* Wait for the CPU to reach CPUHP_AP_ONLINE_IDLE */
|
|
wait_for_ap_thread(st, true);
|
|
if (WARN_ON_ONCE((!cpu_online(cpu))))
|
|
return -ECANCELED;
|
|
|
|
/* Unpark the hotplug thread of the target cpu */
|
|
kthread_unpark(st->thread);
|
|
|
|
/*
|
|
* SMT soft disabling on X86 requires to bring the CPU out of the
|
|
* BIOS 'wait for SIPI' state in order to set the CR4.MCE bit. The
|
|
* CPU marked itself as booted_once in notify_cpu_starting() so the
|
|
* cpu_smt_allowed() check will now return false if this is not the
|
|
* primary sibling.
|
|
*/
|
|
if (!cpu_smt_allowed(cpu))
|
|
return -ECANCELED;
|
|
|
|
if (st->target <= CPUHP_AP_ONLINE_IDLE)
|
|
return 0;
|
|
|
|
return cpuhp_kick_ap(st, st->target);
|
|
}
|
|
|
|
static int bringup_cpu(unsigned int cpu)
|
|
{
|
|
struct task_struct *idle = idle_thread_get(cpu);
|
|
int ret;
|
|
|
|
/*
|
|
* Some architectures have to walk the irq descriptors to
|
|
* setup the vector space for the cpu which comes online.
|
|
* Prevent irq alloc/free across the bringup.
|
|
*/
|
|
irq_lock_sparse();
|
|
|
|
/* Arch-specific enabling code. */
|
|
ret = __cpu_up(cpu, idle);
|
|
irq_unlock_sparse();
|
|
if (ret)
|
|
return ret;
|
|
return bringup_wait_for_ap(cpu);
|
|
}
|
|
|
|
static int finish_cpu(unsigned int cpu)
|
|
{
|
|
struct task_struct *idle = idle_thread_get(cpu);
|
|
struct mm_struct *mm = idle->active_mm;
|
|
|
|
/*
|
|
* idle_task_exit() will have switched to &init_mm, now
|
|
* clean up any remaining active_mm state.
|
|
*/
|
|
if (mm != &init_mm)
|
|
idle->active_mm = &init_mm;
|
|
mmdrop(mm);
|
|
return 0;
|
|
}
|
|
|
|
/*
|
|
* Hotplug state machine related functions
|
|
*/
|
|
|
|
static void undo_cpu_up(unsigned int cpu, struct cpuhp_cpu_state *st)
|
|
{
|
|
for (st->state--; st->state > st->target; st->state--)
|
|
cpuhp_invoke_callback(cpu, st->state, false, NULL, NULL);
|
|
}
|
|
|
|
static inline bool can_rollback_cpu(struct cpuhp_cpu_state *st)
|
|
{
|
|
if (IS_ENABLED(CONFIG_HOTPLUG_CPU))
|
|
return true;
|
|
/*
|
|
* When CPU hotplug is disabled, then taking the CPU down is not
|
|
* possible because takedown_cpu() and the architecture and
|
|
* subsystem specific mechanisms are not available. So the CPU
|
|
* which would be completely unplugged again needs to stay around
|
|
* in the current state.
|
|
*/
|
|
return st->state <= CPUHP_BRINGUP_CPU;
|
|
}
|
|
|
|
static int cpuhp_up_callbacks(unsigned int cpu, struct cpuhp_cpu_state *st,
|
|
enum cpuhp_state target)
|
|
{
|
|
enum cpuhp_state prev_state = st->state;
|
|
int ret = 0;
|
|
|
|
while (st->state < target) {
|
|
st->state++;
|
|
ret = cpuhp_invoke_callback(cpu, st->state, true, NULL, NULL);
|
|
if (ret) {
|
|
if (can_rollback_cpu(st)) {
|
|
st->target = prev_state;
|
|
undo_cpu_up(cpu, st);
|
|
}
|
|
break;
|
|
}
|
|
}
|
|
return ret;
|
|
}
|
|
|
|
/*
|
|
* The cpu hotplug threads manage the bringup and teardown of the cpus
|
|
*/
|
|
static void cpuhp_create(unsigned int cpu)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
|
|
init_completion(&st->done_up);
|
|
init_completion(&st->done_down);
|
|
}
|
|
|
|
static int cpuhp_should_run(unsigned int cpu)
|
|
{
|
|
struct cpuhp_cpu_state *st = this_cpu_ptr(&cpuhp_state);
|
|
|
|
return st->should_run;
|
|
}
|
|
|
|
/*
|
|
* Execute teardown/startup callbacks on the plugged cpu. Also used to invoke
|
|
* callbacks when a state gets [un]installed at runtime.
|
|
*
|
|
* Each invocation of this function by the smpboot thread does a single AP
|
|
* state callback.
|
|
*
|
|
* It has 3 modes of operation:
|
|
* - single: runs st->cb_state
|
|
* - up: runs ++st->state, while st->state < st->target
|
|
* - down: runs st->state--, while st->state > st->target
|
|
*
|
|
* When complete or on error, should_run is cleared and the completion is fired.
|
|
*/
|
|
static void cpuhp_thread_fun(unsigned int cpu)
|
|
{
|
|
struct cpuhp_cpu_state *st = this_cpu_ptr(&cpuhp_state);
|
|
bool bringup = st->bringup;
|
|
enum cpuhp_state state;
|
|
|
|
if (WARN_ON_ONCE(!st->should_run))
|
|
return;
|
|
|
|
/*
|
|
* ACQUIRE for the cpuhp_should_run() load of ->should_run. Ensures
|
|
* that if we see ->should_run we also see the rest of the state.
|
|
*/
|
|
smp_mb();
|
|
|
|
/*
|
|
* The BP holds the hotplug lock, but we're now running on the AP,
|
|
* ensure that anybody asserting the lock is held, will actually find
|
|
* it so.
|
|
*/
|
|
lockdep_acquire_cpus_lock();
|
|
cpuhp_lock_acquire(bringup);
|
|
|
|
if (st->single) {
|
|
state = st->cb_state;
|
|
st->should_run = false;
|
|
} else {
|
|
if (bringup) {
|
|
st->state++;
|
|
state = st->state;
|
|
st->should_run = (st->state < st->target);
|
|
WARN_ON_ONCE(st->state > st->target);
|
|
} else {
|
|
state = st->state;
|
|
st->state--;
|
|
st->should_run = (st->state > st->target);
|
|
WARN_ON_ONCE(st->state < st->target);
|
|
}
|
|
}
|
|
|
|
WARN_ON_ONCE(!cpuhp_is_ap_state(state));
|
|
|
|
if (cpuhp_is_atomic_state(state)) {
|
|
local_irq_disable();
|
|
st->result = cpuhp_invoke_callback(cpu, state, bringup, st->node, &st->last);
|
|
local_irq_enable();
|
|
|
|
/*
|
|
* STARTING/DYING must not fail!
|
|
*/
|
|
WARN_ON_ONCE(st->result);
|
|
} else {
|
|
st->result = cpuhp_invoke_callback(cpu, state, bringup, st->node, &st->last);
|
|
}
|
|
|
|
if (st->result) {
|
|
/*
|
|
* If we fail on a rollback, we're up a creek without no
|
|
* paddle, no way forward, no way back. We loose, thanks for
|
|
* playing.
|
|
*/
|
|
WARN_ON_ONCE(st->rollback);
|
|
st->should_run = false;
|
|
}
|
|
|
|
cpuhp_lock_release(bringup);
|
|
lockdep_release_cpus_lock();
|
|
|
|
if (!st->should_run)
|
|
complete_ap_thread(st, bringup);
|
|
}
|
|
|
|
/* Invoke a single callback on a remote cpu */
|
|
static int
|
|
cpuhp_invoke_ap_callback(int cpu, enum cpuhp_state state, bool bringup,
|
|
struct hlist_node *node)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
int ret;
|
|
|
|
if (!cpu_online(cpu))
|
|
return 0;
|
|
|
|
cpuhp_lock_acquire(false);
|
|
cpuhp_lock_release(false);
|
|
|
|
cpuhp_lock_acquire(true);
|
|
cpuhp_lock_release(true);
|
|
|
|
/*
|
|
* If we are up and running, use the hotplug thread. For early calls
|
|
* we invoke the thread function directly.
|
|
*/
|
|
if (!st->thread)
|
|
return cpuhp_invoke_callback(cpu, state, bringup, node, NULL);
|
|
|
|
st->rollback = false;
|
|
st->last = NULL;
|
|
|
|
st->node = node;
|
|
st->bringup = bringup;
|
|
st->cb_state = state;
|
|
st->single = true;
|
|
|
|
__cpuhp_kick_ap(st);
|
|
|
|
/*
|
|
* If we failed and did a partial, do a rollback.
|
|
*/
|
|
if ((ret = st->result) && st->last) {
|
|
st->rollback = true;
|
|
st->bringup = !bringup;
|
|
|
|
__cpuhp_kick_ap(st);
|
|
}
|
|
|
|
/*
|
|
* Clean up the leftovers so the next hotplug operation wont use stale
|
|
* data.
|
|
*/
|
|
st->node = st->last = NULL;
|
|
return ret;
|
|
}
|
|
|
|
static int cpuhp_kick_ap_work(unsigned int cpu)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
enum cpuhp_state prev_state = st->state;
|
|
int ret;
|
|
|
|
cpuhp_lock_acquire(false);
|
|
cpuhp_lock_release(false);
|
|
|
|
cpuhp_lock_acquire(true);
|
|
cpuhp_lock_release(true);
|
|
|
|
trace_cpuhp_enter(cpu, st->target, prev_state, cpuhp_kick_ap_work);
|
|
ret = cpuhp_kick_ap(st, st->target);
|
|
trace_cpuhp_exit(cpu, st->state, prev_state, ret);
|
|
|
|
return ret;
|
|
}
|
|
|
|
static struct smp_hotplug_thread cpuhp_threads = {
|
|
.store = &cpuhp_state.thread,
|
|
.create = &cpuhp_create,
|
|
.thread_should_run = cpuhp_should_run,
|
|
.thread_fn = cpuhp_thread_fun,
|
|
.thread_comm = "cpuhp/%u",
|
|
.selfparking = true,
|
|
};
|
|
|
|
void __init cpuhp_threads_init(void)
|
|
{
|
|
BUG_ON(smpboot_register_percpu_thread(&cpuhp_threads));
|
|
kthread_unpark(this_cpu_read(cpuhp_state.thread));
|
|
}
|
|
|
|
/*
|
|
*
|
|
* Serialize hotplug trainwrecks outside of the cpu_hotplug_lock
|
|
* protected region.
|
|
*
|
|
* The operation is still serialized against concurrent CPU hotplug via
|
|
* cpu_add_remove_lock, i.e. CPU map protection. But it is _not_
|
|
* serialized against other hotplug related activity like adding or
|
|
* removing of state callbacks and state instances, which invoke either the
|
|
* startup or the teardown callback of the affected state.
|
|
*
|
|
* This is required for subsystems which are unfixable vs. CPU hotplug and
|
|
* evade lock inversion problems by scheduling work which has to be
|
|
* completed _before_ cpu_up()/_cpu_down() returns.
|
|
*
|
|
* Don't even think about adding anything to this for any new code or even
|
|
* drivers. It's only purpose is to keep existing lock order trainwrecks
|
|
* working.
|
|
*
|
|
* For cpu_down() there might be valid reasons to finish cleanups which are
|
|
* not required to be done under cpu_hotplug_lock, but that's a different
|
|
* story and would be not invoked via this.
|
|
*/
|
|
static void cpu_up_down_serialize_trainwrecks(bool tasks_frozen)
|
|
{
|
|
/*
|
|
* cpusets delegate hotplug operations to a worker to "solve" the
|
|
* lock order problems. Wait for the worker, but only if tasks are
|
|
* _not_ frozen (suspend, hibernate) as that would wait forever.
|
|
*
|
|
* The wait is required because otherwise the hotplug operation
|
|
* returns with inconsistent state, which could even be observed in
|
|
* user space when a new CPU is brought up. The CPU plug uevent
|
|
* would be delivered and user space reacting on it would fail to
|
|
* move tasks to the newly plugged CPU up to the point where the
|
|
* work has finished because up to that point the newly plugged CPU
|
|
* is not assignable in cpusets/cgroups. On unplug that's not
|
|
* necessarily a visible issue, but it is still inconsistent state,
|
|
* which is the real problem which needs to be "fixed". This can't
|
|
* prevent the transient state between scheduling the work and
|
|
* returning from waiting for it.
|
|
*/
|
|
if (!tasks_frozen)
|
|
cpuset_wait_for_hotplug();
|
|
}
|
|
|
|
#ifdef CONFIG_HOTPLUG_CPU
|
|
#ifndef arch_clear_mm_cpumask_cpu
|
|
#define arch_clear_mm_cpumask_cpu(cpu, mm) cpumask_clear_cpu(cpu, mm_cpumask(mm))
|
|
#endif
|
|
|
|
/**
|
|
* clear_tasks_mm_cpumask - Safely clear tasks' mm_cpumask for a CPU
|
|
* @cpu: a CPU id
|
|
*
|
|
* This function walks all processes, finds a valid mm struct for each one and
|
|
* then clears a corresponding bit in mm's cpumask. While this all sounds
|
|
* trivial, there are various non-obvious corner cases, which this function
|
|
* tries to solve in a safe manner.
|
|
*
|
|
* Also note that the function uses a somewhat relaxed locking scheme, so it may
|
|
* be called only for an already offlined CPU.
|
|
*/
|
|
void clear_tasks_mm_cpumask(int cpu)
|
|
{
|
|
struct task_struct *p;
|
|
|
|
/*
|
|
* This function is called after the cpu is taken down and marked
|
|
* offline, so its not like new tasks will ever get this cpu set in
|
|
* their mm mask. -- Peter Zijlstra
|
|
* Thus, we may use rcu_read_lock() here, instead of grabbing
|
|
* full-fledged tasklist_lock.
|
|
*/
|
|
WARN_ON(cpu_online(cpu));
|
|
rcu_read_lock();
|
|
for_each_process(p) {
|
|
struct task_struct *t;
|
|
|
|
/*
|
|
* Main thread might exit, but other threads may still have
|
|
* a valid mm. Find one.
|
|
*/
|
|
t = find_lock_task_mm(p);
|
|
if (!t)
|
|
continue;
|
|
arch_clear_mm_cpumask_cpu(cpu, t->mm);
|
|
task_unlock(t);
|
|
}
|
|
rcu_read_unlock();
|
|
}
|
|
|
|
/* Take this CPU down. */
|
|
static int take_cpu_down(void *_param)
|
|
{
|
|
struct cpuhp_cpu_state *st = this_cpu_ptr(&cpuhp_state);
|
|
enum cpuhp_state target = max((int)st->target, CPUHP_AP_OFFLINE);
|
|
int err, cpu = smp_processor_id();
|
|
int ret;
|
|
|
|
/* Ensure this CPU doesn't handle any more interrupts. */
|
|
err = __cpu_disable();
|
|
if (err < 0)
|
|
return err;
|
|
|
|
/*
|
|
* We get here while we are in CPUHP_TEARDOWN_CPU state and we must not
|
|
* do this step again.
|
|
*/
|
|
WARN_ON(st->state != CPUHP_TEARDOWN_CPU);
|
|
st->state--;
|
|
/* Invoke the former CPU_DYING callbacks */
|
|
for (; st->state > target; st->state--) {
|
|
ret = cpuhp_invoke_callback(cpu, st->state, false, NULL, NULL);
|
|
/*
|
|
* DYING must not fail!
|
|
*/
|
|
WARN_ON_ONCE(ret);
|
|
}
|
|
|
|
/* Give up timekeeping duties */
|
|
tick_handover_do_timer();
|
|
/* Remove CPU from timer broadcasting */
|
|
tick_offline_cpu(cpu);
|
|
/* Park the stopper thread */
|
|
stop_machine_park(cpu);
|
|
return 0;
|
|
}
|
|
|
|
static int takedown_cpu(unsigned int cpu)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
int err;
|
|
|
|
/* Park the smpboot threads */
|
|
kthread_park(per_cpu_ptr(&cpuhp_state, cpu)->thread);
|
|
|
|
/*
|
|
* Prevent irq alloc/free while the dying cpu reorganizes the
|
|
* interrupt affinities.
|
|
*/
|
|
irq_lock_sparse();
|
|
|
|
/*
|
|
* So now all preempt/rcu users must observe !cpu_active().
|
|
*/
|
|
err = stop_machine_cpuslocked(take_cpu_down, NULL, cpumask_of(cpu));
|
|
if (err) {
|
|
/* CPU refused to die */
|
|
irq_unlock_sparse();
|
|
/* Unpark the hotplug thread so we can rollback there */
|
|
kthread_unpark(per_cpu_ptr(&cpuhp_state, cpu)->thread);
|
|
return err;
|
|
}
|
|
BUG_ON(cpu_online(cpu));
|
|
|
|
/*
|
|
* The teardown callback for CPUHP_AP_SCHED_STARTING will have removed
|
|
* all runnable tasks from the CPU, there's only the idle task left now
|
|
* that the migration thread is done doing the stop_machine thing.
|
|
*
|
|
* Wait for the stop thread to go away.
|
|
*/
|
|
wait_for_ap_thread(st, false);
|
|
BUG_ON(st->state != CPUHP_AP_IDLE_DEAD);
|
|
|
|
/* Interrupts are moved away from the dying cpu, reenable alloc/free */
|
|
irq_unlock_sparse();
|
|
|
|
hotplug_cpu__broadcast_tick_pull(cpu);
|
|
/* This actually kills the CPU. */
|
|
__cpu_die(cpu);
|
|
|
|
tick_cleanup_dead_cpu(cpu);
|
|
rcutree_migrate_callbacks(cpu);
|
|
return 0;
|
|
}
|
|
|
|
static void cpuhp_complete_idle_dead(void *arg)
|
|
{
|
|
struct cpuhp_cpu_state *st = arg;
|
|
|
|
complete_ap_thread(st, false);
|
|
}
|
|
|
|
void cpuhp_report_idle_dead(void)
|
|
{
|
|
struct cpuhp_cpu_state *st = this_cpu_ptr(&cpuhp_state);
|
|
|
|
BUG_ON(st->state != CPUHP_AP_OFFLINE);
|
|
rcu_report_dead(smp_processor_id());
|
|
st->state = CPUHP_AP_IDLE_DEAD;
|
|
/*
|
|
* We cannot call complete after rcu_report_dead() so we delegate it
|
|
* to an online cpu.
|
|
*/
|
|
smp_call_function_single(cpumask_first(cpu_online_mask),
|
|
cpuhp_complete_idle_dead, st, 0);
|
|
}
|
|
|
|
static void undo_cpu_down(unsigned int cpu, struct cpuhp_cpu_state *st)
|
|
{
|
|
for (st->state++; st->state < st->target; st->state++)
|
|
cpuhp_invoke_callback(cpu, st->state, true, NULL, NULL);
|
|
}
|
|
|
|
static int cpuhp_down_callbacks(unsigned int cpu, struct cpuhp_cpu_state *st,
|
|
enum cpuhp_state target)
|
|
{
|
|
enum cpuhp_state prev_state = st->state;
|
|
int ret = 0;
|
|
|
|
for (; st->state > target; st->state--) {
|
|
ret = cpuhp_invoke_callback(cpu, st->state, false, NULL, NULL);
|
|
if (ret) {
|
|
st->target = prev_state;
|
|
if (st->state < prev_state)
|
|
undo_cpu_down(cpu, st);
|
|
break;
|
|
}
|
|
}
|
|
return ret;
|
|
}
|
|
|
|
/* Requires cpu_add_remove_lock to be held */
|
|
static int __ref _cpu_down(unsigned int cpu, int tasks_frozen,
|
|
enum cpuhp_state target)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
int prev_state, ret = 0;
|
|
|
|
if (num_active_cpus() == 1 && cpu_active(cpu))
|
|
return -EBUSY;
|
|
|
|
if (!cpu_present(cpu))
|
|
return -EINVAL;
|
|
|
|
cpus_write_lock();
|
|
|
|
cpuhp_tasks_frozen = tasks_frozen;
|
|
|
|
prev_state = cpuhp_set_state(st, target);
|
|
/*
|
|
* If the current CPU state is in the range of the AP hotplug thread,
|
|
* then we need to kick the thread.
|
|
*/
|
|
if (st->state > CPUHP_TEARDOWN_CPU) {
|
|
st->target = max((int)target, CPUHP_TEARDOWN_CPU);
|
|
ret = cpuhp_kick_ap_work(cpu);
|
|
/*
|
|
* The AP side has done the error rollback already. Just
|
|
* return the error code..
|
|
*/
|
|
if (ret)
|
|
goto out;
|
|
|
|
/*
|
|
* We might have stopped still in the range of the AP hotplug
|
|
* thread. Nothing to do anymore.
|
|
*/
|
|
if (st->state > CPUHP_TEARDOWN_CPU)
|
|
goto out;
|
|
|
|
st->target = target;
|
|
}
|
|
/*
|
|
* The AP brought itself down to CPUHP_TEARDOWN_CPU. So we need
|
|
* to do the further cleanups.
|
|
*/
|
|
ret = cpuhp_down_callbacks(cpu, st, target);
|
|
if (ret && st->state == CPUHP_TEARDOWN_CPU && st->state < prev_state) {
|
|
cpuhp_reset_state(st, prev_state);
|
|
__cpuhp_kick_ap(st);
|
|
}
|
|
|
|
out:
|
|
cpus_write_unlock();
|
|
/*
|
|
* Do post unplug cleanup. This is still protected against
|
|
* concurrent CPU hotplug via cpu_add_remove_lock.
|
|
*/
|
|
lockup_detector_cleanup();
|
|
arch_smt_update();
|
|
cpu_up_down_serialize_trainwrecks(tasks_frozen);
|
|
return ret;
|
|
}
|
|
|
|
static int cpu_down_maps_locked(unsigned int cpu, enum cpuhp_state target)
|
|
{
|
|
if (cpu_hotplug_disabled)
|
|
return -EBUSY;
|
|
return _cpu_down(cpu, 0, target);
|
|
}
|
|
|
|
static int cpu_down(unsigned int cpu, enum cpuhp_state target)
|
|
{
|
|
int err;
|
|
|
|
trace_android_vh_cpu_down(cpu);
|
|
|
|
cpu_maps_update_begin();
|
|
err = cpu_down_maps_locked(cpu, target);
|
|
cpu_maps_update_done();
|
|
return err;
|
|
}
|
|
|
|
/**
|
|
* cpu_device_down - Bring down a cpu device
|
|
* @dev: Pointer to the cpu device to offline
|
|
*
|
|
* This function is meant to be used by device core cpu subsystem only.
|
|
*
|
|
* Other subsystems should use remove_cpu() instead.
|
|
*/
|
|
int cpu_device_down(struct device *dev)
|
|
{
|
|
return cpu_down(dev->id, CPUHP_OFFLINE);
|
|
}
|
|
|
|
int remove_cpu(unsigned int cpu)
|
|
{
|
|
int ret;
|
|
|
|
lock_device_hotplug();
|
|
ret = device_offline(get_cpu_device(cpu));
|
|
unlock_device_hotplug();
|
|
|
|
return ret;
|
|
}
|
|
EXPORT_SYMBOL_GPL(remove_cpu);
|
|
|
|
extern bool dl_cpu_busy(unsigned int cpu);
|
|
|
|
int __pause_drain_rq(struct cpumask *cpus)
|
|
{
|
|
unsigned int cpu;
|
|
int err = 0;
|
|
|
|
/*
|
|
* Disabling preemption avoids that one of the stopper, started from
|
|
* sched_cpu_drain_rq(), blocks firing draining for the whole cpumask.
|
|
*/
|
|
preempt_disable();
|
|
for_each_cpu(cpu, cpus) {
|
|
err = sched_cpu_drain_rq(cpu);
|
|
if (err)
|
|
break;
|
|
}
|
|
preempt_enable();
|
|
|
|
return err;
|
|
}
|
|
|
|
void __wait_drain_rq(struct cpumask *cpus)
|
|
{
|
|
unsigned int cpu;
|
|
|
|
for_each_cpu(cpu, cpus)
|
|
sched_cpu_drain_rq_wait(cpu);
|
|
}
|
|
|
|
/* if rt task, set to cfs and return previous prio */
|
|
static int pause_reduce_prio(void)
|
|
{
|
|
int prev_prio = -1;
|
|
|
|
if (current->prio < MAX_RT_PRIO) {
|
|
struct sched_param param = { .sched_priority = 0 };
|
|
|
|
prev_prio = current->prio;
|
|
sched_setscheduler_nocheck(current, SCHED_NORMAL, ¶m);
|
|
}
|
|
|
|
return prev_prio;
|
|
}
|
|
|
|
/* if previous prio was set, restore */
|
|
static void pause_restore_prio(int prev_prio)
|
|
{
|
|
if (prev_prio >= 0 && prev_prio < MAX_RT_PRIO) {
|
|
struct sched_param param = { .sched_priority = MAX_RT_PRIO-1-prev_prio };
|
|
|
|
sched_setscheduler_nocheck(current, SCHED_FIFO, ¶m);
|
|
}
|
|
}
|
|
|
|
int pause_cpus(struct cpumask *cpus)
|
|
{
|
|
int err = 0;
|
|
int cpu;
|
|
u64 start_time = 0;
|
|
int prev_prio;
|
|
|
|
start_time = sched_clock();
|
|
|
|
cpu_maps_update_begin();
|
|
|
|
if (cpu_hotplug_disabled) {
|
|
err = -EBUSY;
|
|
goto err_cpu_maps_update;
|
|
}
|
|
|
|
/* Pausing an already inactive CPU isn't an error */
|
|
cpumask_and(cpus, cpus, cpu_active_mask);
|
|
|
|
for_each_cpu(cpu, cpus) {
|
|
if (!cpu_online(cpu) || dl_cpu_busy(cpu) ||
|
|
get_cpu_device(cpu)->offline_disabled == true) {
|
|
err = -EBUSY;
|
|
goto err_cpu_maps_update;
|
|
}
|
|
}
|
|
|
|
if (cpumask_weight(cpus) >= num_active_cpus()) {
|
|
err = -EBUSY;
|
|
goto err_cpu_maps_update;
|
|
}
|
|
|
|
if (cpumask_empty(cpus))
|
|
goto err_cpu_maps_update;
|
|
|
|
/*
|
|
* Lazy migration:
|
|
*
|
|
* We do care about how fast a CPU can go idle and stay this in this
|
|
* state. If we try to take the cpus_write_lock() here, we would have
|
|
* to wait for a few dozens of ms, as this function might schedule.
|
|
* However, we can, as a first step, flip the active mask and migrate
|
|
* anything currently on the run-queue, to give a chance to the paused
|
|
* CPUs to reach quickly an idle state. There's a risk meanwhile for
|
|
* another CPU to observe an out-of-date active_mask or to incompletely
|
|
* update a cpuset. Both problems would be resolved later in the slow
|
|
* path, which ensures active_mask synchronization, triggers a cpuset
|
|
* rebuild and migrate any task that would have escaped the lazy
|
|
* migration.
|
|
*/
|
|
for_each_cpu(cpu, cpus)
|
|
set_cpu_active(cpu, false);
|
|
err = __pause_drain_rq(cpus);
|
|
if (err) {
|
|
__wait_drain_rq(cpus);
|
|
for_each_cpu(cpu, cpus)
|
|
set_cpu_active(cpu, true);
|
|
goto err_cpu_maps_update;
|
|
}
|
|
|
|
prev_prio = pause_reduce_prio();
|
|
|
|
/*
|
|
* Slow path deactivation:
|
|
*
|
|
* Now that paused CPUs are most likely idle, we can go through a
|
|
* complete scheduler deactivation.
|
|
*
|
|
* The cpu_active_mask being already set and cpus_write_lock calling
|
|
* synchronize_rcu(), we know that all preempt-disabled and RCU users
|
|
* will observe the updated value.
|
|
*/
|
|
cpus_write_lock();
|
|
|
|
__wait_drain_rq(cpus);
|
|
|
|
cpuhp_tasks_frozen = 0;
|
|
|
|
if (sched_cpus_deactivate_nosync(cpus)) {
|
|
err = -EBUSY;
|
|
goto err_cpus_write_unlock;
|
|
}
|
|
|
|
err = __pause_drain_rq(cpus);
|
|
__wait_drain_rq(cpus);
|
|
if (err) {
|
|
for_each_cpu(cpu, cpus)
|
|
sched_cpu_activate(cpu);
|
|
goto err_cpus_write_unlock;
|
|
}
|
|
|
|
/*
|
|
* Even if living on the side of the regular HP path, pause is using
|
|
* one of the HP step (CPUHP_AP_ACTIVE). This should be reflected on the
|
|
* current state of the CPU.
|
|
*/
|
|
for_each_cpu(cpu, cpus) {
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
|
|
st->state = CPUHP_AP_ACTIVE - 1;
|
|
st->target = st->state;
|
|
}
|
|
|
|
err_cpus_write_unlock:
|
|
cpus_write_unlock();
|
|
pause_restore_prio(prev_prio);
|
|
err_cpu_maps_update:
|
|
cpu_maps_update_done();
|
|
|
|
trace_cpuhp_pause(cpus, start_time, 1);
|
|
|
|
return err;
|
|
}
|
|
EXPORT_SYMBOL_GPL(pause_cpus);
|
|
|
|
int resume_cpus(struct cpumask *cpus)
|
|
{
|
|
unsigned int cpu;
|
|
int err = 0;
|
|
u64 start_time = 0;
|
|
int prev_prio;
|
|
|
|
start_time = sched_clock();
|
|
|
|
cpu_maps_update_begin();
|
|
|
|
if (cpu_hotplug_disabled) {
|
|
err = -EBUSY;
|
|
goto err_cpu_maps_update;
|
|
}
|
|
|
|
/* Resuming an already active CPU isn't an error */
|
|
cpumask_andnot(cpus, cpus, cpu_active_mask);
|
|
|
|
for_each_cpu(cpu, cpus) {
|
|
if (!cpu_online(cpu)) {
|
|
err = -EBUSY;
|
|
goto err_cpu_maps_update;
|
|
}
|
|
}
|
|
|
|
if (cpumask_empty(cpus))
|
|
goto err_cpu_maps_update;
|
|
|
|
for_each_cpu(cpu, cpus)
|
|
set_cpu_active(cpu, true);
|
|
|
|
trace_android_rvh_resume_cpus(cpus, &err);
|
|
if (err)
|
|
goto err_cpu_maps_update;
|
|
|
|
prev_prio = pause_reduce_prio();
|
|
|
|
/* Lazy Resume. Build domains immediately instead of scheduling
|
|
* a workqueue. This is so that the cpu can pull load when
|
|
* sent a load balancing kick.
|
|
*/
|
|
cpuset_hotplug_workfn(NULL);
|
|
|
|
cpus_write_lock();
|
|
|
|
cpuhp_tasks_frozen = 0;
|
|
|
|
if (sched_cpus_activate(cpus)) {
|
|
err = -EBUSY;
|
|
goto err_cpus_write_unlock;
|
|
}
|
|
|
|
/*
|
|
* see pause_cpus.
|
|
*/
|
|
for_each_cpu(cpu, cpus) {
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
|
|
st->state = CPUHP_ONLINE;
|
|
st->target = st->state;
|
|
}
|
|
|
|
err_cpus_write_unlock:
|
|
cpus_write_unlock();
|
|
pause_restore_prio(prev_prio);
|
|
err_cpu_maps_update:
|
|
cpu_maps_update_done();
|
|
|
|
trace_cpuhp_pause(cpus, start_time, 0);
|
|
|
|
return err;
|
|
}
|
|
EXPORT_SYMBOL_GPL(resume_cpus);
|
|
|
|
void smp_shutdown_nonboot_cpus(unsigned int primary_cpu)
|
|
{
|
|
unsigned int cpu;
|
|
int error;
|
|
|
|
cpu_maps_update_begin();
|
|
|
|
/*
|
|
* Make certain the cpu I'm about to reboot on is online.
|
|
*
|
|
* This is inline to what migrate_to_reboot_cpu() already do.
|
|
*/
|
|
if (!cpu_online(primary_cpu))
|
|
primary_cpu = cpumask_first(cpu_online_mask);
|
|
|
|
for_each_online_cpu(cpu) {
|
|
if (cpu == primary_cpu)
|
|
continue;
|
|
|
|
error = cpu_down_maps_locked(cpu, CPUHP_OFFLINE);
|
|
if (error) {
|
|
pr_err("Failed to offline CPU%d - error=%d",
|
|
cpu, error);
|
|
break;
|
|
}
|
|
}
|
|
|
|
/*
|
|
* Ensure all but the reboot CPU are offline.
|
|
*/
|
|
BUG_ON(num_online_cpus() > 1);
|
|
|
|
/*
|
|
* Make sure the CPUs won't be enabled by someone else after this
|
|
* point. Kexec will reboot to a new kernel shortly resetting
|
|
* everything along the way.
|
|
*/
|
|
cpu_hotplug_disabled++;
|
|
|
|
cpu_maps_update_done();
|
|
}
|
|
|
|
#else
|
|
#define takedown_cpu NULL
|
|
#endif /*CONFIG_HOTPLUG_CPU*/
|
|
|
|
/**
|
|
* notify_cpu_starting(cpu) - Invoke the callbacks on the starting CPU
|
|
* @cpu: cpu that just started
|
|
*
|
|
* It must be called by the arch code on the new cpu, before the new cpu
|
|
* enables interrupts and before the "boot" cpu returns from __cpu_up().
|
|
*/
|
|
void notify_cpu_starting(unsigned int cpu)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
enum cpuhp_state target = min((int)st->target, CPUHP_AP_ONLINE);
|
|
int ret;
|
|
|
|
rcu_cpu_starting(cpu); /* Enables RCU usage on this CPU. */
|
|
cpumask_set_cpu(cpu, &cpus_booted_once_mask);
|
|
while (st->state < target) {
|
|
st->state++;
|
|
ret = cpuhp_invoke_callback(cpu, st->state, true, NULL, NULL);
|
|
/*
|
|
* STARTING must not fail!
|
|
*/
|
|
WARN_ON_ONCE(ret);
|
|
}
|
|
}
|
|
|
|
/*
|
|
* Called from the idle task. Wake up the controlling task which brings the
|
|
* hotplug thread of the upcoming CPU up and then delegates the rest of the
|
|
* online bringup to the hotplug thread.
|
|
*/
|
|
void cpuhp_online_idle(enum cpuhp_state state)
|
|
{
|
|
struct cpuhp_cpu_state *st = this_cpu_ptr(&cpuhp_state);
|
|
|
|
/* Happens for the boot cpu */
|
|
if (state != CPUHP_AP_ONLINE_IDLE)
|
|
return;
|
|
|
|
/*
|
|
* Unpart the stopper thread before we start the idle loop (and start
|
|
* scheduling); this ensures the stopper task is always available.
|
|
*/
|
|
stop_machine_unpark(smp_processor_id());
|
|
|
|
st->state = CPUHP_AP_ONLINE_IDLE;
|
|
complete_ap_thread(st, true);
|
|
}
|
|
|
|
static int switch_to_rt_policy(void)
|
|
{
|
|
struct sched_param param = { .sched_priority = MAX_RT_PRIO - 1 };
|
|
unsigned int policy = current->policy;
|
|
|
|
if (policy == SCHED_NORMAL)
|
|
/* Switch to SCHED_FIFO from SCHED_NORMAL. */
|
|
return sched_setscheduler_nocheck(current, SCHED_FIFO, ¶m);
|
|
else
|
|
return 1;
|
|
}
|
|
|
|
static int switch_to_fair_policy(void)
|
|
{
|
|
struct sched_param param = { .sched_priority = 0 };
|
|
|
|
return sched_setscheduler_nocheck(current, SCHED_NORMAL, ¶m);
|
|
}
|
|
|
|
/* Requires cpu_add_remove_lock to be held */
|
|
static int _cpu_up(unsigned int cpu, int tasks_frozen, enum cpuhp_state target)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
struct task_struct *idle;
|
|
int ret = 0;
|
|
|
|
cpus_write_lock();
|
|
|
|
if (!cpu_present(cpu)) {
|
|
ret = -EINVAL;
|
|
goto out;
|
|
}
|
|
|
|
/*
|
|
* The caller of cpu_up() might have raced with another
|
|
* caller. Nothing to do.
|
|
*/
|
|
if (st->state >= target)
|
|
goto out;
|
|
|
|
if (st->state == CPUHP_OFFLINE) {
|
|
/* Let it fail before we try to bring the cpu up */
|
|
idle = idle_thread_get(cpu);
|
|
if (IS_ERR(idle)) {
|
|
ret = PTR_ERR(idle);
|
|
goto out;
|
|
}
|
|
}
|
|
|
|
cpuhp_tasks_frozen = tasks_frozen;
|
|
|
|
cpuhp_set_state(st, target);
|
|
/*
|
|
* If the current CPU state is in the range of the AP hotplug thread,
|
|
* then we need to kick the thread once more.
|
|
*/
|
|
if (st->state > CPUHP_BRINGUP_CPU) {
|
|
ret = cpuhp_kick_ap_work(cpu);
|
|
/*
|
|
* The AP side has done the error rollback already. Just
|
|
* return the error code..
|
|
*/
|
|
if (ret)
|
|
goto out;
|
|
}
|
|
|
|
/*
|
|
* Try to reach the target state. We max out on the BP at
|
|
* CPUHP_BRINGUP_CPU. After that the AP hotplug thread is
|
|
* responsible for bringing it up to the target state.
|
|
*/
|
|
target = min((int)target, CPUHP_BRINGUP_CPU);
|
|
ret = cpuhp_up_callbacks(cpu, st, target);
|
|
out:
|
|
cpus_write_unlock();
|
|
arch_smt_update();
|
|
cpu_up_down_serialize_trainwrecks(tasks_frozen);
|
|
return ret;
|
|
}
|
|
|
|
static int cpu_up(unsigned int cpu, enum cpuhp_state target)
|
|
{
|
|
int err = 0;
|
|
int switch_err;
|
|
|
|
if (!cpu_possible(cpu)) {
|
|
pr_err("can't online cpu %d because it is not configured as may-hotadd at boot time\n",
|
|
cpu);
|
|
#if defined(CONFIG_IA64)
|
|
pr_err("please check additional_cpus= boot parameter\n");
|
|
#endif
|
|
return -EINVAL;
|
|
}
|
|
|
|
trace_android_vh_cpu_up(cpu);
|
|
|
|
/*
|
|
* CPU hotplug operations consists of many steps and each step
|
|
* calls a callback of core kernel subsystem. CPU hotplug-in
|
|
* operation may get preempted by other CFS tasks and whole
|
|
* operation of cpu hotplug in CPU gets delayed. Switch the
|
|
* current task to SCHED_FIFO from SCHED_NORMAL, so that
|
|
* hotplug in operation may complete quickly in heavy loaded
|
|
* conditions and new CPU will start handle the workload.
|
|
*/
|
|
|
|
switch_err = switch_to_rt_policy();
|
|
|
|
err = try_online_node(cpu_to_node(cpu));
|
|
if (err)
|
|
goto switch_out;
|
|
|
|
cpu_maps_update_begin();
|
|
|
|
if (cpu_hotplug_disabled) {
|
|
err = -EBUSY;
|
|
goto out;
|
|
}
|
|
if (!cpu_smt_allowed(cpu)) {
|
|
err = -EPERM;
|
|
goto out;
|
|
}
|
|
|
|
err = _cpu_up(cpu, 0, target);
|
|
out:
|
|
cpu_maps_update_done();
|
|
switch_out:
|
|
if (!switch_err) {
|
|
switch_err = switch_to_fair_policy();
|
|
if (switch_err)
|
|
pr_err("Hotplug policy switch err=%d Task %s pid=%d\n",
|
|
switch_err, current->comm, current->pid);
|
|
}
|
|
|
|
return err;
|
|
}
|
|
|
|
/**
|
|
* cpu_device_up - Bring up a cpu device
|
|
* @dev: Pointer to the cpu device to online
|
|
*
|
|
* This function is meant to be used by device core cpu subsystem only.
|
|
*
|
|
* Other subsystems should use add_cpu() instead.
|
|
*/
|
|
int cpu_device_up(struct device *dev)
|
|
{
|
|
return cpu_up(dev->id, CPUHP_ONLINE);
|
|
}
|
|
|
|
int add_cpu(unsigned int cpu)
|
|
{
|
|
int ret;
|
|
|
|
lock_device_hotplug();
|
|
ret = device_online(get_cpu_device(cpu));
|
|
unlock_device_hotplug();
|
|
|
|
return ret;
|
|
}
|
|
EXPORT_SYMBOL_GPL(add_cpu);
|
|
|
|
/**
|
|
* bringup_hibernate_cpu - Bring up the CPU that we hibernated on
|
|
* @sleep_cpu: The cpu we hibernated on and should be brought up.
|
|
*
|
|
* On some architectures like arm64, we can hibernate on any CPU, but on
|
|
* wake up the CPU we hibernated on might be offline as a side effect of
|
|
* using maxcpus= for example.
|
|
*/
|
|
int bringup_hibernate_cpu(unsigned int sleep_cpu)
|
|
{
|
|
int ret;
|
|
|
|
if (!cpu_online(sleep_cpu)) {
|
|
pr_info("Hibernated on a CPU that is offline! Bringing CPU up.\n");
|
|
ret = cpu_up(sleep_cpu, CPUHP_ONLINE);
|
|
if (ret) {
|
|
pr_err("Failed to bring hibernate-CPU up!\n");
|
|
return ret;
|
|
}
|
|
}
|
|
return 0;
|
|
}
|
|
|
|
void bringup_nonboot_cpus(unsigned int setup_max_cpus)
|
|
{
|
|
unsigned int cpu;
|
|
|
|
for_each_present_cpu(cpu) {
|
|
if (num_online_cpus() >= setup_max_cpus)
|
|
break;
|
|
if (!cpu_online(cpu))
|
|
cpu_up(cpu, CPUHP_ONLINE);
|
|
}
|
|
}
|
|
|
|
#ifdef CONFIG_PM_SLEEP_SMP
|
|
static cpumask_var_t frozen_cpus;
|
|
|
|
int freeze_secondary_cpus(int primary)
|
|
{
|
|
int cpu, error = 0;
|
|
|
|
cpu_maps_update_begin();
|
|
if (primary == -1) {
|
|
primary = cpumask_first(cpu_online_mask);
|
|
if (!housekeeping_cpu(primary, HK_FLAG_TIMER))
|
|
primary = housekeeping_any_cpu(HK_FLAG_TIMER);
|
|
} else {
|
|
if (!cpu_online(primary))
|
|
primary = cpumask_first(cpu_online_mask);
|
|
}
|
|
|
|
/*
|
|
* We take down all of the non-boot CPUs in one shot to avoid races
|
|
* with the userspace trying to use the CPU hotplug at the same time
|
|
*/
|
|
cpumask_clear(frozen_cpus);
|
|
|
|
pr_info("Disabling non-boot CPUs ...\n");
|
|
for_each_online_cpu(cpu) {
|
|
if (cpu == primary)
|
|
continue;
|
|
|
|
if (pm_wakeup_pending()) {
|
|
pr_info("Wakeup pending. Abort CPU freeze\n");
|
|
error = -EBUSY;
|
|
break;
|
|
}
|
|
|
|
trace_suspend_resume(TPS("CPU_OFF"), cpu, true);
|
|
error = _cpu_down(cpu, 1, CPUHP_OFFLINE);
|
|
trace_suspend_resume(TPS("CPU_OFF"), cpu, false);
|
|
if (!error)
|
|
cpumask_set_cpu(cpu, frozen_cpus);
|
|
else {
|
|
pr_err("Error taking CPU%d down: %d\n", cpu, error);
|
|
break;
|
|
}
|
|
}
|
|
|
|
if (!error)
|
|
BUG_ON(num_online_cpus() > 1);
|
|
else
|
|
pr_err("Non-boot CPUs are not disabled\n");
|
|
|
|
/*
|
|
* Make sure the CPUs won't be enabled by someone else. We need to do
|
|
* this even in case of failure as all freeze_secondary_cpus() users are
|
|
* supposed to do thaw_secondary_cpus() on the failure path.
|
|
*/
|
|
cpu_hotplug_disabled++;
|
|
|
|
cpu_maps_update_done();
|
|
return error;
|
|
}
|
|
|
|
void __weak arch_thaw_secondary_cpus_begin(void)
|
|
{
|
|
}
|
|
|
|
void __weak arch_thaw_secondary_cpus_end(void)
|
|
{
|
|
}
|
|
|
|
void thaw_secondary_cpus(void)
|
|
{
|
|
int cpu, error;
|
|
struct device *cpu_device;
|
|
|
|
/* Allow everyone to use the CPU hotplug again */
|
|
cpu_maps_update_begin();
|
|
__cpu_hotplug_enable();
|
|
if (cpumask_empty(frozen_cpus))
|
|
goto out;
|
|
|
|
pr_info("Enabling non-boot CPUs ...\n");
|
|
|
|
arch_thaw_secondary_cpus_begin();
|
|
|
|
for_each_cpu(cpu, frozen_cpus) {
|
|
trace_suspend_resume(TPS("CPU_ON"), cpu, true);
|
|
error = _cpu_up(cpu, 1, CPUHP_ONLINE);
|
|
trace_suspend_resume(TPS("CPU_ON"), cpu, false);
|
|
if (!error) {
|
|
pr_info("CPU%d is up\n", cpu);
|
|
cpu_device = get_cpu_device(cpu);
|
|
if (!cpu_device)
|
|
pr_err("%s: failed to get cpu%d device\n",
|
|
__func__, cpu);
|
|
else
|
|
kobject_uevent(&cpu_device->kobj, KOBJ_ONLINE);
|
|
continue;
|
|
}
|
|
pr_warn("Error taking CPU%d up: %d\n", cpu, error);
|
|
}
|
|
|
|
arch_thaw_secondary_cpus_end();
|
|
|
|
cpumask_clear(frozen_cpus);
|
|
out:
|
|
cpu_maps_update_done();
|
|
}
|
|
|
|
static int __init alloc_frozen_cpus(void)
|
|
{
|
|
if (!alloc_cpumask_var(&frozen_cpus, GFP_KERNEL|__GFP_ZERO))
|
|
return -ENOMEM;
|
|
return 0;
|
|
}
|
|
core_initcall(alloc_frozen_cpus);
|
|
|
|
/*
|
|
* When callbacks for CPU hotplug notifications are being executed, we must
|
|
* ensure that the state of the system with respect to the tasks being frozen
|
|
* or not, as reported by the notification, remains unchanged *throughout the
|
|
* duration* of the execution of the callbacks.
|
|
* Hence we need to prevent the freezer from racing with regular CPU hotplug.
|
|
*
|
|
* This synchronization is implemented by mutually excluding regular CPU
|
|
* hotplug and Suspend/Hibernate call paths by hooking onto the Suspend/
|
|
* Hibernate notifications.
|
|
*/
|
|
static int
|
|
cpu_hotplug_pm_callback(struct notifier_block *nb,
|
|
unsigned long action, void *ptr)
|
|
{
|
|
switch (action) {
|
|
|
|
case PM_SUSPEND_PREPARE:
|
|
case PM_HIBERNATION_PREPARE:
|
|
cpu_hotplug_disable();
|
|
break;
|
|
|
|
case PM_POST_SUSPEND:
|
|
case PM_POST_HIBERNATION:
|
|
cpu_hotplug_enable();
|
|
break;
|
|
|
|
default:
|
|
return NOTIFY_DONE;
|
|
}
|
|
|
|
return NOTIFY_OK;
|
|
}
|
|
|
|
|
|
static int __init cpu_hotplug_pm_sync_init(void)
|
|
{
|
|
/*
|
|
* cpu_hotplug_pm_callback has higher priority than x86
|
|
* bsp_pm_callback which depends on cpu_hotplug_pm_callback
|
|
* to disable cpu hotplug to avoid cpu hotplug race.
|
|
*/
|
|
pm_notifier(cpu_hotplug_pm_callback, 0);
|
|
return 0;
|
|
}
|
|
core_initcall(cpu_hotplug_pm_sync_init);
|
|
|
|
#endif /* CONFIG_PM_SLEEP_SMP */
|
|
|
|
int __boot_cpu_id;
|
|
|
|
#endif /* CONFIG_SMP */
|
|
|
|
/* Boot processor state steps */
|
|
static struct cpuhp_step cpuhp_hp_states[] = {
|
|
[CPUHP_OFFLINE] = {
|
|
.name = "offline",
|
|
.startup.single = NULL,
|
|
.teardown.single = NULL,
|
|
},
|
|
#ifdef CONFIG_SMP
|
|
[CPUHP_CREATE_THREADS]= {
|
|
.name = "threads:prepare",
|
|
.startup.single = smpboot_create_threads,
|
|
.teardown.single = NULL,
|
|
.cant_stop = true,
|
|
},
|
|
[CPUHP_PERF_PREPARE] = {
|
|
.name = "perf:prepare",
|
|
.startup.single = perf_event_init_cpu,
|
|
.teardown.single = perf_event_exit_cpu,
|
|
},
|
|
[CPUHP_WORKQUEUE_PREP] = {
|
|
.name = "workqueue:prepare",
|
|
.startup.single = workqueue_prepare_cpu,
|
|
.teardown.single = NULL,
|
|
},
|
|
[CPUHP_HRTIMERS_PREPARE] = {
|
|
.name = "hrtimers:prepare",
|
|
.startup.single = hrtimers_prepare_cpu,
|
|
.teardown.single = hrtimers_dead_cpu,
|
|
},
|
|
[CPUHP_SMPCFD_PREPARE] = {
|
|
.name = "smpcfd:prepare",
|
|
.startup.single = smpcfd_prepare_cpu,
|
|
.teardown.single = smpcfd_dead_cpu,
|
|
},
|
|
[CPUHP_RELAY_PREPARE] = {
|
|
.name = "relay:prepare",
|
|
.startup.single = relay_prepare_cpu,
|
|
.teardown.single = NULL,
|
|
},
|
|
[CPUHP_SLAB_PREPARE] = {
|
|
.name = "slab:prepare",
|
|
.startup.single = slab_prepare_cpu,
|
|
.teardown.single = slab_dead_cpu,
|
|
},
|
|
[CPUHP_RCUTREE_PREP] = {
|
|
.name = "RCU/tree:prepare",
|
|
.startup.single = rcutree_prepare_cpu,
|
|
.teardown.single = rcutree_dead_cpu,
|
|
},
|
|
/*
|
|
* On the tear-down path, timers_dead_cpu() must be invoked
|
|
* before blk_mq_queue_reinit_notify() from notify_dead(),
|
|
* otherwise a RCU stall occurs.
|
|
*/
|
|
[CPUHP_TIMERS_PREPARE] = {
|
|
.name = "timers:prepare",
|
|
.startup.single = timers_prepare_cpu,
|
|
.teardown.single = timers_dead_cpu,
|
|
},
|
|
/* Kicks the plugged cpu into life */
|
|
[CPUHP_BRINGUP_CPU] = {
|
|
.name = "cpu:bringup",
|
|
.startup.single = bringup_cpu,
|
|
.teardown.single = finish_cpu,
|
|
.cant_stop = true,
|
|
},
|
|
/* Final state before CPU kills itself */
|
|
[CPUHP_AP_IDLE_DEAD] = {
|
|
.name = "idle:dead",
|
|
},
|
|
/*
|
|
* Last state before CPU enters the idle loop to die. Transient state
|
|
* for synchronization.
|
|
*/
|
|
[CPUHP_AP_OFFLINE] = {
|
|
.name = "ap:offline",
|
|
.cant_stop = true,
|
|
},
|
|
/* First state is scheduler control. Interrupts are disabled */
|
|
[CPUHP_AP_SCHED_STARTING] = {
|
|
.name = "sched:starting",
|
|
.startup.single = sched_cpu_starting,
|
|
.teardown.single = sched_cpu_dying,
|
|
},
|
|
[CPUHP_AP_RCUTREE_DYING] = {
|
|
.name = "RCU/tree:dying",
|
|
.startup.single = NULL,
|
|
.teardown.single = rcutree_dying_cpu,
|
|
},
|
|
[CPUHP_AP_SMPCFD_DYING] = {
|
|
.name = "smpcfd:dying",
|
|
.startup.single = NULL,
|
|
.teardown.single = smpcfd_dying_cpu,
|
|
},
|
|
/* Entry state on starting. Interrupts enabled from here on. Transient
|
|
* state for synchronsization */
|
|
[CPUHP_AP_ONLINE] = {
|
|
.name = "ap:online",
|
|
},
|
|
/*
|
|
* Handled on controll processor until the plugged processor manages
|
|
* this itself.
|
|
*/
|
|
[CPUHP_TEARDOWN_CPU] = {
|
|
.name = "cpu:teardown",
|
|
.startup.single = NULL,
|
|
.teardown.single = takedown_cpu,
|
|
.cant_stop = true,
|
|
},
|
|
/* Handle smpboot threads park/unpark */
|
|
[CPUHP_AP_SMPBOOT_THREADS] = {
|
|
.name = "smpboot/threads:online",
|
|
.startup.single = smpboot_unpark_threads,
|
|
.teardown.single = smpboot_park_threads,
|
|
},
|
|
[CPUHP_AP_IRQ_AFFINITY_ONLINE] = {
|
|
.name = "irq/affinity:online",
|
|
.startup.single = irq_affinity_online_cpu,
|
|
.teardown.single = NULL,
|
|
},
|
|
[CPUHP_AP_PERF_ONLINE] = {
|
|
.name = "perf:online",
|
|
.startup.single = perf_event_init_cpu,
|
|
.teardown.single = perf_event_exit_cpu,
|
|
},
|
|
[CPUHP_AP_WATCHDOG_ONLINE] = {
|
|
.name = "lockup_detector:online",
|
|
.startup.single = lockup_detector_online_cpu,
|
|
.teardown.single = lockup_detector_offline_cpu,
|
|
},
|
|
[CPUHP_AP_WORKQUEUE_ONLINE] = {
|
|
.name = "workqueue:online",
|
|
.startup.single = workqueue_online_cpu,
|
|
.teardown.single = workqueue_offline_cpu,
|
|
},
|
|
[CPUHP_AP_RCUTREE_ONLINE] = {
|
|
.name = "RCU/tree:online",
|
|
.startup.single = rcutree_online_cpu,
|
|
.teardown.single = rcutree_offline_cpu,
|
|
},
|
|
#endif
|
|
/*
|
|
* The dynamically registered state space is here
|
|
*/
|
|
|
|
#ifdef CONFIG_SMP
|
|
/* Last state is scheduler control setting the cpu active */
|
|
[CPUHP_AP_ACTIVE] = {
|
|
.name = "sched:active",
|
|
.startup.single = sched_cpu_activate,
|
|
.teardown.single = sched_cpu_deactivate,
|
|
},
|
|
#endif
|
|
|
|
/* CPU is fully up and running. */
|
|
[CPUHP_ONLINE] = {
|
|
.name = "online",
|
|
.startup.single = NULL,
|
|
.teardown.single = NULL,
|
|
},
|
|
};
|
|
|
|
/* Sanity check for callbacks */
|
|
static int cpuhp_cb_check(enum cpuhp_state state)
|
|
{
|
|
if (state <= CPUHP_OFFLINE || state >= CPUHP_ONLINE)
|
|
return -EINVAL;
|
|
return 0;
|
|
}
|
|
|
|
/*
|
|
* Returns a free for dynamic slot assignment of the Online state. The states
|
|
* are protected by the cpuhp_slot_states mutex and an empty slot is identified
|
|
* by having no name assigned.
|
|
*/
|
|
static int cpuhp_reserve_state(enum cpuhp_state state)
|
|
{
|
|
enum cpuhp_state i, end;
|
|
struct cpuhp_step *step;
|
|
|
|
switch (state) {
|
|
case CPUHP_AP_ONLINE_DYN:
|
|
step = cpuhp_hp_states + CPUHP_AP_ONLINE_DYN;
|
|
end = CPUHP_AP_ONLINE_DYN_END;
|
|
break;
|
|
case CPUHP_BP_PREPARE_DYN:
|
|
step = cpuhp_hp_states + CPUHP_BP_PREPARE_DYN;
|
|
end = CPUHP_BP_PREPARE_DYN_END;
|
|
break;
|
|
default:
|
|
return -EINVAL;
|
|
}
|
|
|
|
for (i = state; i <= end; i++, step++) {
|
|
if (!step->name)
|
|
return i;
|
|
}
|
|
WARN(1, "No more dynamic states available for CPU hotplug\n");
|
|
return -ENOSPC;
|
|
}
|
|
|
|
static int cpuhp_store_callbacks(enum cpuhp_state state, const char *name,
|
|
int (*startup)(unsigned int cpu),
|
|
int (*teardown)(unsigned int cpu),
|
|
bool multi_instance)
|
|
{
|
|
/* (Un)Install the callbacks for further cpu hotplug operations */
|
|
struct cpuhp_step *sp;
|
|
int ret = 0;
|
|
|
|
/*
|
|
* If name is NULL, then the state gets removed.
|
|
*
|
|
* CPUHP_AP_ONLINE_DYN and CPUHP_BP_PREPARE_DYN are handed out on
|
|
* the first allocation from these dynamic ranges, so the removal
|
|
* would trigger a new allocation and clear the wrong (already
|
|
* empty) state, leaving the callbacks of the to be cleared state
|
|
* dangling, which causes wreckage on the next hotplug operation.
|
|
*/
|
|
if (name && (state == CPUHP_AP_ONLINE_DYN ||
|
|
state == CPUHP_BP_PREPARE_DYN)) {
|
|
ret = cpuhp_reserve_state(state);
|
|
if (ret < 0)
|
|
return ret;
|
|
state = ret;
|
|
}
|
|
sp = cpuhp_get_step(state);
|
|
if (name && sp->name)
|
|
return -EBUSY;
|
|
|
|
sp->startup.single = startup;
|
|
sp->teardown.single = teardown;
|
|
sp->name = name;
|
|
sp->multi_instance = multi_instance;
|
|
INIT_HLIST_HEAD(&sp->list);
|
|
return ret;
|
|
}
|
|
|
|
static void *cpuhp_get_teardown_cb(enum cpuhp_state state)
|
|
{
|
|
return cpuhp_get_step(state)->teardown.single;
|
|
}
|
|
|
|
/*
|
|
* Call the startup/teardown function for a step either on the AP or
|
|
* on the current CPU.
|
|
*/
|
|
static int cpuhp_issue_call(int cpu, enum cpuhp_state state, bool bringup,
|
|
struct hlist_node *node)
|
|
{
|
|
struct cpuhp_step *sp = cpuhp_get_step(state);
|
|
int ret;
|
|
|
|
/*
|
|
* If there's nothing to do, we done.
|
|
* Relies on the union for multi_instance.
|
|
*/
|
|
if ((bringup && !sp->startup.single) ||
|
|
(!bringup && !sp->teardown.single))
|
|
return 0;
|
|
/*
|
|
* The non AP bound callbacks can fail on bringup. On teardown
|
|
* e.g. module removal we crash for now.
|
|
*/
|
|
#ifdef CONFIG_SMP
|
|
if (cpuhp_is_ap_state(state))
|
|
ret = cpuhp_invoke_ap_callback(cpu, state, bringup, node);
|
|
else
|
|
ret = cpuhp_invoke_callback(cpu, state, bringup, node, NULL);
|
|
#else
|
|
ret = cpuhp_invoke_callback(cpu, state, bringup, node, NULL);
|
|
#endif
|
|
BUG_ON(ret && !bringup);
|
|
return ret;
|
|
}
|
|
|
|
/*
|
|
* Called from __cpuhp_setup_state on a recoverable failure.
|
|
*
|
|
* Note: The teardown callbacks for rollback are not allowed to fail!
|
|
*/
|
|
static void cpuhp_rollback_install(int failedcpu, enum cpuhp_state state,
|
|
struct hlist_node *node)
|
|
{
|
|
int cpu;
|
|
|
|
/* Roll back the already executed steps on the other cpus */
|
|
for_each_present_cpu(cpu) {
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
int cpustate = st->state;
|
|
|
|
if (cpu >= failedcpu)
|
|
break;
|
|
|
|
/* Did we invoke the startup call on that cpu ? */
|
|
if (cpustate >= state)
|
|
cpuhp_issue_call(cpu, state, false, node);
|
|
}
|
|
}
|
|
|
|
int __cpuhp_state_add_instance_cpuslocked(enum cpuhp_state state,
|
|
struct hlist_node *node,
|
|
bool invoke)
|
|
{
|
|
struct cpuhp_step *sp;
|
|
int cpu;
|
|
int ret;
|
|
|
|
lockdep_assert_cpus_held();
|
|
|
|
sp = cpuhp_get_step(state);
|
|
if (sp->multi_instance == false)
|
|
return -EINVAL;
|
|
|
|
mutex_lock(&cpuhp_state_mutex);
|
|
|
|
if (!invoke || !sp->startup.multi)
|
|
goto add_node;
|
|
|
|
/*
|
|
* Try to call the startup callback for each present cpu
|
|
* depending on the hotplug state of the cpu.
|
|
*/
|
|
for_each_present_cpu(cpu) {
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
int cpustate = st->state;
|
|
|
|
if (cpustate < state)
|
|
continue;
|
|
|
|
ret = cpuhp_issue_call(cpu, state, true, node);
|
|
if (ret) {
|
|
if (sp->teardown.multi)
|
|
cpuhp_rollback_install(cpu, state, node);
|
|
goto unlock;
|
|
}
|
|
}
|
|
add_node:
|
|
ret = 0;
|
|
hlist_add_head(node, &sp->list);
|
|
unlock:
|
|
mutex_unlock(&cpuhp_state_mutex);
|
|
return ret;
|
|
}
|
|
|
|
int __cpuhp_state_add_instance(enum cpuhp_state state, struct hlist_node *node,
|
|
bool invoke)
|
|
{
|
|
int ret;
|
|
|
|
cpus_read_lock();
|
|
ret = __cpuhp_state_add_instance_cpuslocked(state, node, invoke);
|
|
cpus_read_unlock();
|
|
return ret;
|
|
}
|
|
EXPORT_SYMBOL_GPL(__cpuhp_state_add_instance);
|
|
|
|
/**
|
|
* __cpuhp_setup_state_cpuslocked - Setup the callbacks for an hotplug machine state
|
|
* @state: The state to setup
|
|
* @invoke: If true, the startup function is invoked for cpus where
|
|
* cpu state >= @state
|
|
* @startup: startup callback function
|
|
* @teardown: teardown callback function
|
|
* @multi_instance: State is set up for multiple instances which get
|
|
* added afterwards.
|
|
*
|
|
* The caller needs to hold cpus read locked while calling this function.
|
|
* Returns:
|
|
* On success:
|
|
* Positive state number if @state is CPUHP_AP_ONLINE_DYN
|
|
* 0 for all other states
|
|
* On failure: proper (negative) error code
|
|
*/
|
|
int __cpuhp_setup_state_cpuslocked(enum cpuhp_state state,
|
|
const char *name, bool invoke,
|
|
int (*startup)(unsigned int cpu),
|
|
int (*teardown)(unsigned int cpu),
|
|
bool multi_instance)
|
|
{
|
|
int cpu, ret = 0;
|
|
bool dynstate;
|
|
|
|
lockdep_assert_cpus_held();
|
|
|
|
if (cpuhp_cb_check(state) || !name)
|
|
return -EINVAL;
|
|
|
|
mutex_lock(&cpuhp_state_mutex);
|
|
|
|
ret = cpuhp_store_callbacks(state, name, startup, teardown,
|
|
multi_instance);
|
|
|
|
dynstate = state == CPUHP_AP_ONLINE_DYN;
|
|
if (ret > 0 && dynstate) {
|
|
state = ret;
|
|
ret = 0;
|
|
}
|
|
|
|
if (ret || !invoke || !startup)
|
|
goto out;
|
|
|
|
/*
|
|
* Try to call the startup callback for each present cpu
|
|
* depending on the hotplug state of the cpu.
|
|
*/
|
|
for_each_present_cpu(cpu) {
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
int cpustate = st->state;
|
|
|
|
if (cpustate < state)
|
|
continue;
|
|
|
|
ret = cpuhp_issue_call(cpu, state, true, NULL);
|
|
if (ret) {
|
|
if (teardown)
|
|
cpuhp_rollback_install(cpu, state, NULL);
|
|
cpuhp_store_callbacks(state, NULL, NULL, NULL, false);
|
|
goto out;
|
|
}
|
|
}
|
|
out:
|
|
mutex_unlock(&cpuhp_state_mutex);
|
|
/*
|
|
* If the requested state is CPUHP_AP_ONLINE_DYN, return the
|
|
* dynamically allocated state in case of success.
|
|
*/
|
|
if (!ret && dynstate)
|
|
return state;
|
|
return ret;
|
|
}
|
|
EXPORT_SYMBOL(__cpuhp_setup_state_cpuslocked);
|
|
|
|
int __cpuhp_setup_state(enum cpuhp_state state,
|
|
const char *name, bool invoke,
|
|
int (*startup)(unsigned int cpu),
|
|
int (*teardown)(unsigned int cpu),
|
|
bool multi_instance)
|
|
{
|
|
int ret;
|
|
|
|
cpus_read_lock();
|
|
ret = __cpuhp_setup_state_cpuslocked(state, name, invoke, startup,
|
|
teardown, multi_instance);
|
|
cpus_read_unlock();
|
|
return ret;
|
|
}
|
|
EXPORT_SYMBOL(__cpuhp_setup_state);
|
|
|
|
int __cpuhp_state_remove_instance(enum cpuhp_state state,
|
|
struct hlist_node *node, bool invoke)
|
|
{
|
|
struct cpuhp_step *sp = cpuhp_get_step(state);
|
|
int cpu;
|
|
|
|
BUG_ON(cpuhp_cb_check(state));
|
|
|
|
if (!sp->multi_instance)
|
|
return -EINVAL;
|
|
|
|
cpus_read_lock();
|
|
mutex_lock(&cpuhp_state_mutex);
|
|
|
|
if (!invoke || !cpuhp_get_teardown_cb(state))
|
|
goto remove;
|
|
/*
|
|
* Call the teardown callback for each present cpu depending
|
|
* on the hotplug state of the cpu. This function is not
|
|
* allowed to fail currently!
|
|
*/
|
|
for_each_present_cpu(cpu) {
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
int cpustate = st->state;
|
|
|
|
if (cpustate >= state)
|
|
cpuhp_issue_call(cpu, state, false, node);
|
|
}
|
|
|
|
remove:
|
|
hlist_del(node);
|
|
mutex_unlock(&cpuhp_state_mutex);
|
|
cpus_read_unlock();
|
|
|
|
return 0;
|
|
}
|
|
EXPORT_SYMBOL_GPL(__cpuhp_state_remove_instance);
|
|
|
|
/**
|
|
* __cpuhp_remove_state_cpuslocked - Remove the callbacks for an hotplug machine state
|
|
* @state: The state to remove
|
|
* @invoke: If true, the teardown function is invoked for cpus where
|
|
* cpu state >= @state
|
|
*
|
|
* The caller needs to hold cpus read locked while calling this function.
|
|
* The teardown callback is currently not allowed to fail. Think
|
|
* about module removal!
|
|
*/
|
|
void __cpuhp_remove_state_cpuslocked(enum cpuhp_state state, bool invoke)
|
|
{
|
|
struct cpuhp_step *sp = cpuhp_get_step(state);
|
|
int cpu;
|
|
|
|
BUG_ON(cpuhp_cb_check(state));
|
|
|
|
lockdep_assert_cpus_held();
|
|
|
|
mutex_lock(&cpuhp_state_mutex);
|
|
if (sp->multi_instance) {
|
|
WARN(!hlist_empty(&sp->list),
|
|
"Error: Removing state %d which has instances left.\n",
|
|
state);
|
|
goto remove;
|
|
}
|
|
|
|
if (!invoke || !cpuhp_get_teardown_cb(state))
|
|
goto remove;
|
|
|
|
/*
|
|
* Call the teardown callback for each present cpu depending
|
|
* on the hotplug state of the cpu. This function is not
|
|
* allowed to fail currently!
|
|
*/
|
|
for_each_present_cpu(cpu) {
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, cpu);
|
|
int cpustate = st->state;
|
|
|
|
if (cpustate >= state)
|
|
cpuhp_issue_call(cpu, state, false, NULL);
|
|
}
|
|
remove:
|
|
cpuhp_store_callbacks(state, NULL, NULL, NULL, false);
|
|
mutex_unlock(&cpuhp_state_mutex);
|
|
}
|
|
EXPORT_SYMBOL(__cpuhp_remove_state_cpuslocked);
|
|
|
|
void __cpuhp_remove_state(enum cpuhp_state state, bool invoke)
|
|
{
|
|
cpus_read_lock();
|
|
__cpuhp_remove_state_cpuslocked(state, invoke);
|
|
cpus_read_unlock();
|
|
}
|
|
EXPORT_SYMBOL(__cpuhp_remove_state);
|
|
|
|
#ifdef CONFIG_HOTPLUG_SMT
|
|
static void cpuhp_offline_cpu_device(unsigned int cpu)
|
|
{
|
|
struct device *dev = get_cpu_device(cpu);
|
|
|
|
dev->offline = true;
|
|
/* Tell user space about the state change */
|
|
kobject_uevent(&dev->kobj, KOBJ_OFFLINE);
|
|
}
|
|
|
|
static void cpuhp_online_cpu_device(unsigned int cpu)
|
|
{
|
|
struct device *dev = get_cpu_device(cpu);
|
|
|
|
dev->offline = false;
|
|
/* Tell user space about the state change */
|
|
kobject_uevent(&dev->kobj, KOBJ_ONLINE);
|
|
}
|
|
|
|
int cpuhp_smt_disable(enum cpuhp_smt_control ctrlval)
|
|
{
|
|
int cpu, ret = 0;
|
|
|
|
cpu_maps_update_begin();
|
|
for_each_online_cpu(cpu) {
|
|
if (topology_is_primary_thread(cpu))
|
|
continue;
|
|
ret = cpu_down_maps_locked(cpu, CPUHP_OFFLINE);
|
|
if (ret)
|
|
break;
|
|
/*
|
|
* As this needs to hold the cpu maps lock it's impossible
|
|
* to call device_offline() because that ends up calling
|
|
* cpu_down() which takes cpu maps lock. cpu maps lock
|
|
* needs to be held as this might race against in kernel
|
|
* abusers of the hotplug machinery (thermal management).
|
|
*
|
|
* So nothing would update device:offline state. That would
|
|
* leave the sysfs entry stale and prevent onlining after
|
|
* smt control has been changed to 'off' again. This is
|
|
* called under the sysfs hotplug lock, so it is properly
|
|
* serialized against the regular offline usage.
|
|
*/
|
|
cpuhp_offline_cpu_device(cpu);
|
|
}
|
|
if (!ret)
|
|
cpu_smt_control = ctrlval;
|
|
cpu_maps_update_done();
|
|
return ret;
|
|
}
|
|
|
|
int cpuhp_smt_enable(void)
|
|
{
|
|
int cpu, ret = 0;
|
|
|
|
cpu_maps_update_begin();
|
|
cpu_smt_control = CPU_SMT_ENABLED;
|
|
for_each_present_cpu(cpu) {
|
|
/* Skip online CPUs and CPUs on offline nodes */
|
|
if (cpu_online(cpu) || !node_online(cpu_to_node(cpu)))
|
|
continue;
|
|
ret = _cpu_up(cpu, 0, CPUHP_ONLINE);
|
|
if (ret)
|
|
break;
|
|
/* See comment in cpuhp_smt_disable() */
|
|
cpuhp_online_cpu_device(cpu);
|
|
}
|
|
cpu_maps_update_done();
|
|
return ret;
|
|
}
|
|
#endif
|
|
|
|
#if defined(CONFIG_SYSFS) && defined(CONFIG_HOTPLUG_CPU)
|
|
static ssize_t show_cpuhp_state(struct device *dev,
|
|
struct device_attribute *attr, char *buf)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, dev->id);
|
|
|
|
return sprintf(buf, "%d\n", st->state);
|
|
}
|
|
static DEVICE_ATTR(state, 0444, show_cpuhp_state, NULL);
|
|
|
|
static ssize_t write_cpuhp_target(struct device *dev,
|
|
struct device_attribute *attr,
|
|
const char *buf, size_t count)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, dev->id);
|
|
struct cpuhp_step *sp;
|
|
int target, ret;
|
|
|
|
ret = kstrtoint(buf, 10, &target);
|
|
if (ret)
|
|
return ret;
|
|
|
|
#ifdef CONFIG_CPU_HOTPLUG_STATE_CONTROL
|
|
if (target < CPUHP_OFFLINE || target > CPUHP_ONLINE)
|
|
return -EINVAL;
|
|
#else
|
|
if (target != CPUHP_OFFLINE && target != CPUHP_ONLINE)
|
|
return -EINVAL;
|
|
#endif
|
|
|
|
ret = lock_device_hotplug_sysfs();
|
|
if (ret)
|
|
return ret;
|
|
|
|
mutex_lock(&cpuhp_state_mutex);
|
|
sp = cpuhp_get_step(target);
|
|
ret = !sp->name || sp->cant_stop ? -EINVAL : 0;
|
|
mutex_unlock(&cpuhp_state_mutex);
|
|
if (ret)
|
|
goto out;
|
|
|
|
if (st->state < target)
|
|
ret = cpu_up(dev->id, target);
|
|
else
|
|
ret = cpu_down(dev->id, target);
|
|
out:
|
|
unlock_device_hotplug();
|
|
return ret ? ret : count;
|
|
}
|
|
|
|
static ssize_t show_cpuhp_target(struct device *dev,
|
|
struct device_attribute *attr, char *buf)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, dev->id);
|
|
|
|
return sprintf(buf, "%d\n", st->target);
|
|
}
|
|
static DEVICE_ATTR(target, 0644, show_cpuhp_target, write_cpuhp_target);
|
|
|
|
|
|
static ssize_t write_cpuhp_fail(struct device *dev,
|
|
struct device_attribute *attr,
|
|
const char *buf, size_t count)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, dev->id);
|
|
struct cpuhp_step *sp;
|
|
int fail, ret;
|
|
|
|
ret = kstrtoint(buf, 10, &fail);
|
|
if (ret)
|
|
return ret;
|
|
|
|
if (fail < CPUHP_OFFLINE || fail > CPUHP_ONLINE)
|
|
return -EINVAL;
|
|
|
|
/*
|
|
* Cannot fail STARTING/DYING callbacks.
|
|
*/
|
|
if (cpuhp_is_atomic_state(fail))
|
|
return -EINVAL;
|
|
|
|
/*
|
|
* Cannot fail anything that doesn't have callbacks.
|
|
*/
|
|
mutex_lock(&cpuhp_state_mutex);
|
|
sp = cpuhp_get_step(fail);
|
|
if (!sp->startup.single && !sp->teardown.single)
|
|
ret = -EINVAL;
|
|
mutex_unlock(&cpuhp_state_mutex);
|
|
if (ret)
|
|
return ret;
|
|
|
|
st->fail = fail;
|
|
|
|
return count;
|
|
}
|
|
|
|
static ssize_t show_cpuhp_fail(struct device *dev,
|
|
struct device_attribute *attr, char *buf)
|
|
{
|
|
struct cpuhp_cpu_state *st = per_cpu_ptr(&cpuhp_state, dev->id);
|
|
|
|
return sprintf(buf, "%d\n", st->fail);
|
|
}
|
|
|
|
static DEVICE_ATTR(fail, 0644, show_cpuhp_fail, write_cpuhp_fail);
|
|
|
|
static struct attribute *cpuhp_cpu_attrs[] = {
|
|
&dev_attr_state.attr,
|
|
&dev_attr_target.attr,
|
|
&dev_attr_fail.attr,
|
|
NULL
|
|
};
|
|
|
|
static const struct attribute_group cpuhp_cpu_attr_group = {
|
|
.attrs = cpuhp_cpu_attrs,
|
|
.name = "hotplug",
|
|
NULL
|
|
};
|
|
|
|
static ssize_t show_cpuhp_states(struct device *dev,
|
|
struct device_attribute *attr, char *buf)
|
|
{
|
|
ssize_t cur, res = 0;
|
|
int i;
|
|
|
|
mutex_lock(&cpuhp_state_mutex);
|
|
for (i = CPUHP_OFFLINE; i <= CPUHP_ONLINE; i++) {
|
|
struct cpuhp_step *sp = cpuhp_get_step(i);
|
|
|
|
if (sp->name) {
|
|
cur = sprintf(buf, "%3d: %s\n", i, sp->name);
|
|
buf += cur;
|
|
res += cur;
|
|
}
|
|
}
|
|
mutex_unlock(&cpuhp_state_mutex);
|
|
return res;
|
|
}
|
|
static DEVICE_ATTR(states, 0444, show_cpuhp_states, NULL);
|
|
|
|
static struct attribute *cpuhp_cpu_root_attrs[] = {
|
|
&dev_attr_states.attr,
|
|
NULL
|
|
};
|
|
|
|
static const struct attribute_group cpuhp_cpu_root_attr_group = {
|
|
.attrs = cpuhp_cpu_root_attrs,
|
|
.name = "hotplug",
|
|
NULL
|
|
};
|
|
|
|
#ifdef CONFIG_HOTPLUG_SMT
|
|
|
|
static ssize_t
|
|
__store_smt_control(struct device *dev, struct device_attribute *attr,
|
|
const char *buf, size_t count)
|
|
{
|
|
int ctrlval, ret;
|
|
|
|
if (sysfs_streq(buf, "on"))
|
|
ctrlval = CPU_SMT_ENABLED;
|
|
else if (sysfs_streq(buf, "off"))
|
|
ctrlval = CPU_SMT_DISABLED;
|
|
else if (sysfs_streq(buf, "forceoff"))
|
|
ctrlval = CPU_SMT_FORCE_DISABLED;
|
|
else
|
|
return -EINVAL;
|
|
|
|
if (cpu_smt_control == CPU_SMT_FORCE_DISABLED)
|
|
return -EPERM;
|
|
|
|
if (cpu_smt_control == CPU_SMT_NOT_SUPPORTED)
|
|
return -ENODEV;
|
|
|
|
ret = lock_device_hotplug_sysfs();
|
|
if (ret)
|
|
return ret;
|
|
|
|
if (ctrlval != cpu_smt_control) {
|
|
switch (ctrlval) {
|
|
case CPU_SMT_ENABLED:
|
|
ret = cpuhp_smt_enable();
|
|
break;
|
|
case CPU_SMT_DISABLED:
|
|
case CPU_SMT_FORCE_DISABLED:
|
|
ret = cpuhp_smt_disable(ctrlval);
|
|
break;
|
|
}
|
|
}
|
|
|
|
unlock_device_hotplug();
|
|
return ret ? ret : count;
|
|
}
|
|
|
|
#else /* !CONFIG_HOTPLUG_SMT */
|
|
static ssize_t
|
|
__store_smt_control(struct device *dev, struct device_attribute *attr,
|
|
const char *buf, size_t count)
|
|
{
|
|
return -ENODEV;
|
|
}
|
|
#endif /* CONFIG_HOTPLUG_SMT */
|
|
|
|
static const char *smt_states[] = {
|
|
[CPU_SMT_ENABLED] = "on",
|
|
[CPU_SMT_DISABLED] = "off",
|
|
[CPU_SMT_FORCE_DISABLED] = "forceoff",
|
|
[CPU_SMT_NOT_SUPPORTED] = "notsupported",
|
|
[CPU_SMT_NOT_IMPLEMENTED] = "notimplemented",
|
|
};
|
|
|
|
static ssize_t
|
|
show_smt_control(struct device *dev, struct device_attribute *attr, char *buf)
|
|
{
|
|
const char *state = smt_states[cpu_smt_control];
|
|
|
|
return snprintf(buf, PAGE_SIZE - 2, "%s\n", state);
|
|
}
|
|
|
|
static ssize_t
|
|
store_smt_control(struct device *dev, struct device_attribute *attr,
|
|
const char *buf, size_t count)
|
|
{
|
|
return __store_smt_control(dev, attr, buf, count);
|
|
}
|
|
static DEVICE_ATTR(control, 0644, show_smt_control, store_smt_control);
|
|
|
|
static ssize_t
|
|
show_smt_active(struct device *dev, struct device_attribute *attr, char *buf)
|
|
{
|
|
return snprintf(buf, PAGE_SIZE - 2, "%d\n", sched_smt_active());
|
|
}
|
|
static DEVICE_ATTR(active, 0444, show_smt_active, NULL);
|
|
|
|
static struct attribute *cpuhp_smt_attrs[] = {
|
|
&dev_attr_control.attr,
|
|
&dev_attr_active.attr,
|
|
NULL
|
|
};
|
|
|
|
static const struct attribute_group cpuhp_smt_attr_group = {
|
|
.attrs = cpuhp_smt_attrs,
|
|
.name = "smt",
|
|
NULL
|
|
};
|
|
|
|
static int __init cpu_smt_sysfs_init(void)
|
|
{
|
|
return sysfs_create_group(&cpu_subsys.dev_root->kobj,
|
|
&cpuhp_smt_attr_group);
|
|
}
|
|
|
|
static int __init cpuhp_sysfs_init(void)
|
|
{
|
|
int cpu, ret;
|
|
|
|
ret = cpu_smt_sysfs_init();
|
|
if (ret)
|
|
return ret;
|
|
|
|
ret = sysfs_create_group(&cpu_subsys.dev_root->kobj,
|
|
&cpuhp_cpu_root_attr_group);
|
|
if (ret)
|
|
return ret;
|
|
|
|
for_each_possible_cpu(cpu) {
|
|
struct device *dev = get_cpu_device(cpu);
|
|
|
|
if (!dev)
|
|
continue;
|
|
ret = sysfs_create_group(&dev->kobj, &cpuhp_cpu_attr_group);
|
|
if (ret)
|
|
return ret;
|
|
}
|
|
return 0;
|
|
}
|
|
device_initcall(cpuhp_sysfs_init);
|
|
#endif /* CONFIG_SYSFS && CONFIG_HOTPLUG_CPU */
|
|
|
|
/*
|
|
* cpu_bit_bitmap[] is a special, "compressed" data structure that
|
|
* represents all NR_CPUS bits binary values of 1<<nr.
|
|
*
|
|
* It is used by cpumask_of() to get a constant address to a CPU
|
|
* mask value that has a single bit set only.
|
|
*/
|
|
|
|
/* cpu_bit_bitmap[0] is empty - so we can back into it */
|
|
#define MASK_DECLARE_1(x) [x+1][0] = (1UL << (x))
|
|
#define MASK_DECLARE_2(x) MASK_DECLARE_1(x), MASK_DECLARE_1(x+1)
|
|
#define MASK_DECLARE_4(x) MASK_DECLARE_2(x), MASK_DECLARE_2(x+2)
|
|
#define MASK_DECLARE_8(x) MASK_DECLARE_4(x), MASK_DECLARE_4(x+4)
|
|
|
|
const unsigned long cpu_bit_bitmap[BITS_PER_LONG+1][BITS_TO_LONGS(NR_CPUS)] = {
|
|
|
|
MASK_DECLARE_8(0), MASK_DECLARE_8(8),
|
|
MASK_DECLARE_8(16), MASK_DECLARE_8(24),
|
|
#if BITS_PER_LONG > 32
|
|
MASK_DECLARE_8(32), MASK_DECLARE_8(40),
|
|
MASK_DECLARE_8(48), MASK_DECLARE_8(56),
|
|
#endif
|
|
};
|
|
EXPORT_SYMBOL_GPL(cpu_bit_bitmap);
|
|
|
|
const DECLARE_BITMAP(cpu_all_bits, NR_CPUS) = CPU_BITS_ALL;
|
|
EXPORT_SYMBOL(cpu_all_bits);
|
|
|
|
#ifdef CONFIG_INIT_ALL_POSSIBLE
|
|
struct cpumask __cpu_possible_mask __read_mostly
|
|
= {CPU_BITS_ALL};
|
|
#else
|
|
struct cpumask __cpu_possible_mask __read_mostly;
|
|
#endif
|
|
EXPORT_SYMBOL(__cpu_possible_mask);
|
|
|
|
struct cpumask __cpu_online_mask __read_mostly;
|
|
EXPORT_SYMBOL(__cpu_online_mask);
|
|
|
|
struct cpumask __cpu_present_mask __read_mostly;
|
|
EXPORT_SYMBOL(__cpu_present_mask);
|
|
|
|
struct cpumask __cpu_active_mask __read_mostly;
|
|
EXPORT_SYMBOL(__cpu_active_mask);
|
|
|
|
atomic_t __num_online_cpus __read_mostly;
|
|
EXPORT_SYMBOL(__num_online_cpus);
|
|
|
|
void init_cpu_present(const struct cpumask *src)
|
|
{
|
|
cpumask_copy(&__cpu_present_mask, src);
|
|
}
|
|
|
|
void init_cpu_possible(const struct cpumask *src)
|
|
{
|
|
cpumask_copy(&__cpu_possible_mask, src);
|
|
}
|
|
|
|
void init_cpu_online(const struct cpumask *src)
|
|
{
|
|
cpumask_copy(&__cpu_online_mask, src);
|
|
}
|
|
|
|
void set_cpu_online(unsigned int cpu, bool online)
|
|
{
|
|
/*
|
|
* atomic_inc/dec() is required to handle the horrid abuse of this
|
|
* function by the reboot and kexec code which invoke it from
|
|
* IPI/NMI broadcasts when shutting down CPUs. Invocation from
|
|
* regular CPU hotplug is properly serialized.
|
|
*
|
|
* Note, that the fact that __num_online_cpus is of type atomic_t
|
|
* does not protect readers which are not serialized against
|
|
* concurrent hotplug operations.
|
|
*/
|
|
if (online) {
|
|
if (!cpumask_test_and_set_cpu(cpu, &__cpu_online_mask))
|
|
atomic_inc(&__num_online_cpus);
|
|
} else {
|
|
if (cpumask_test_and_clear_cpu(cpu, &__cpu_online_mask))
|
|
atomic_dec(&__num_online_cpus);
|
|
}
|
|
}
|
|
|
|
/*
|
|
* Activate the first processor.
|
|
*/
|
|
void __init boot_cpu_init(void)
|
|
{
|
|
int cpu = smp_processor_id();
|
|
|
|
/* Mark the boot cpu "present", "online" etc for SMP and UP case */
|
|
set_cpu_online(cpu, true);
|
|
set_cpu_active(cpu, true);
|
|
set_cpu_present(cpu, true);
|
|
set_cpu_possible(cpu, true);
|
|
|
|
#ifdef CONFIG_SMP
|
|
__boot_cpu_id = cpu;
|
|
#endif
|
|
}
|
|
|
|
/*
|
|
* Must be called _AFTER_ setting up the per_cpu areas
|
|
*/
|
|
void __init boot_cpu_hotplug_init(void)
|
|
{
|
|
#ifdef CONFIG_SMP
|
|
cpumask_set_cpu(smp_processor_id(), &cpus_booted_once_mask);
|
|
#endif
|
|
this_cpu_write(cpuhp_state.state, CPUHP_ONLINE);
|
|
}
|
|
|
|
/*
|
|
* These are used for a global "mitigations=" cmdline option for toggling
|
|
* optional CPU mitigations.
|
|
*/
|
|
enum cpu_mitigations {
|
|
CPU_MITIGATIONS_OFF,
|
|
CPU_MITIGATIONS_AUTO,
|
|
CPU_MITIGATIONS_AUTO_NOSMT,
|
|
};
|
|
|
|
static enum cpu_mitigations cpu_mitigations __ro_after_init =
|
|
CPU_MITIGATIONS_AUTO;
|
|
|
|
static int __init mitigations_parse_cmdline(char *arg)
|
|
{
|
|
if (!strcmp(arg, "off"))
|
|
cpu_mitigations = CPU_MITIGATIONS_OFF;
|
|
else if (!strcmp(arg, "auto"))
|
|
cpu_mitigations = CPU_MITIGATIONS_AUTO;
|
|
else if (!strcmp(arg, "auto,nosmt"))
|
|
cpu_mitigations = CPU_MITIGATIONS_AUTO_NOSMT;
|
|
else
|
|
pr_crit("Unsupported mitigations=%s, system may still be vulnerable\n",
|
|
arg);
|
|
|
|
return 0;
|
|
}
|
|
early_param("mitigations", mitigations_parse_cmdline);
|
|
|
|
/* mitigations=off */
|
|
bool cpu_mitigations_off(void)
|
|
{
|
|
return cpu_mitigations == CPU_MITIGATIONS_OFF;
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpu_mitigations_off);
|
|
|
|
/* mitigations=auto,nosmt */
|
|
bool cpu_mitigations_auto_nosmt(void)
|
|
{
|
|
return cpu_mitigations == CPU_MITIGATIONS_AUTO_NOSMT;
|
|
}
|
|
EXPORT_SYMBOL_GPL(cpu_mitigations_auto_nosmt);
|