-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Thu, 30 Sep 2021 21:36:41 +0200 Source: linux-signed-i386 Architecture: source Version: 5.10.70+1 Distribution: bullseye-proposed-updates Urgency: medium Maintainer: Debian Kernel Team Changed-By: Salvatore Bonaccorso Changes: linux-signed-i386 (5.10.70+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.70-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.47 - module: limit enabling module.sig_enforce (CVE-2021-35039) - drm: add a locked version of drm_is_current_master - drm/nouveau: wait for moving fence after pinning v2 - drm/radeon: wait for moving fence after pinning - drm/amdgpu: wait for moving fence after pinning - [arm64] mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk - [arm64] Ignore any DMA offsets in the max_zone_phys() calculation - [arm64] Force NO_BLOCK_MAPPINGS if crashkernel reservation is required - [arm64] spi: spi-nxp-fspi: move the register operation after the clock enable - [arm*] drm/vc4: hdmi: Move the HSM clock enable to runtime_pm - [arm*] drm/vc4: hdmi: Make sure the controller is powered in detect - [x86] entry: Fix noinstr fail in __do_fast_syscall_32() - [amd64] x86/xen: Fix noinstr fail in exc_xen_unknown_trap() - locking/lockdep: Improve noinstr vs errors - [x86] perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context - [x86] perf/x86/intel/lbr: Zero the xstate buffer on allocation - [armhf] dmaengine: stm32-mdma: fix PM reference leak in stm32_mdma_alloc_chan_resourc() - mac80211: remove warning in ieee80211_get_sband() - mac80211_hwsim: drop pending frames on stop - cfg80211: call cfg80211_leave_ocb when switching away from OCB - net: ipv4: Remove unneed BUG() function - mac80211: drop multicast fragments - net: ethtool: clear heap allocations for ethtool function - inet: annotate data race in inet_send_prepare() and inet_dgram_connect() - ping: Check return value of function 'ping_queue_rcv_skb' - net: annotate data race in sock_error() - inet: annotate date races around sk->sk_txhash - net/packet: annotate data race in packet_sendmsg() - net: phy: dp83867: perform soft reset and retain established link - net/packet: annotate accesses to po->bind - net/packet: annotate accesses to po->ifindex - r8152: Avoid memcpy() over-reading of ETH_SS_STATS - r8169: Avoid memcpy() over-reading of ETH_SS_STATS - net: qed: Fix memcpy() overflow of qed_dcbx_params() - mac80211: reset profile_periodicity/ema_ap - mac80211: handle various extensible elements correctly - [x86] PCI: Add AMD RS690 quirk to enable 64-bit DMA - [x86] perf/x86: Track pmu in per-CPU cpu_hw_events - [armhf] pinctrl: stm32: fix the reported number of GPIO lines per bank - i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving i801_access - gpiolib: cdev: zero padding during conversion to gpioline_info_changed - scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART) - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group - [s390x] stack: fix possible register corruption with stack switch helper - i2c: robotfuzz-osif: fix control-request directions - ceph: must hold snap_rwsem when filling inode for async create - kthread_worker: split code for canceling the delayed work timer - kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() - [x86] fpu: Preserve supervisor states in sanitize_restored_user_xstate() - [x86] fpu: Make init_fpstate correct with optimized XSAVE - mm: add VM_WARN_ON_ONCE_PAGE() macro - mm/rmap: remove unneeded semicolon in page_not_mapped() - mm/rmap: use page_not_mapped in try_to_unmap() - mm, thp: use head page in __migration_entry_wait() - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry - mm/thp: make is_huge_zero_pmd() safe and quicker - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting - mm/thp: fix vma_address() if virtual address below file offset - mm/thp: fix page_address_in_vma() on file THP tails - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split - mm: page_vma_mapped_walk(): use page for pvmw->page - mm: page_vma_mapped_walk(): settle PageHuge on entry - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block - mm: page_vma_mapped_walk(): crossing page table boundary - mm: page_vma_mapped_walk(): add a level of indentation - mm: page_vma_mapped_walk(): use goto instead of while (1) - mm: page_vma_mapped_walk(): get vma_address_end() earlier - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk() - mm, futex: fix shared futex pgoff on shmem huge page - [x86] KVM: SVM: Call SEV Guest Decommission if ASID binding fails - netfs: fix test for whether we can skip read when writing beyond EOF - Revert "drm: add a locked version of drm_is_current_master" - certs: Add EFI_CERT_X509_GUID support for dbx entries (CVE-2020-26541) - certs: Move load_system_certificate_list to a common function - certs: Add ability to preload revocation certs - integrity: Load mokx variables into the blacklist keyring https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.48 - scsi: sr: Return appropriate error code when disk is ejected - [arm64,armhf] gpio: mxc: Fix disabled interrupt wake-up support - drm/nouveau: fix dma_address check for CPU/GPU sync - RDMA/mlx5: Block FDB rules when not in switchdev mode - [x86] Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.49 - [powerpc*] KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path - media: uvcvideo: Support devices that report an OT as an entity source - xen/events: reset active flag for lateeoi events later https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.50 - Bluetooth: hci_qca: fix potential GPF - Bluetooth: btqca: Don't modify firmware contents in-place - Bluetooth: Remove spurious error message - ALSA: usb-audio: fix rate on Ozone Z90 USB headset - ALSA: usb-audio: Fix OOB access at proc output - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire - ALSA: usb-audio: scarlett2: Fix wrong resume call - ALSA: intel8x0: Fix breakage at ac97 clock measurement - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8 - ALSA: hda/realtek: Add another ALC236 variant support - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8 - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC - media: dvb-usb: fix wrong definition - Input: usbtouchscreen - fix control-request directions - net: can: ems_usb: fix use-after-free in ems_usb_disconnect() - usb: gadget: eem: fix echo command packet response issue - USB: cdc-acm: blacklist Heimann USB Appset device - [arm64,armhf] usb: dwc3: Fix debugfs creation flow - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() - xhci: solve a double free problem while doing s4 - gfs2: Fix underflow in gfs2_page_mkwrite - gfs2: Fix error handling in init_statfs - copy_page_to_iter(): fix ITER_DISCARD case - iov_iter_fault_in_readable() should do nothing in xarray case - [powerpc*] crypto: nx - Fix memcpy() over-reading in nonce - [amd64] crypto: ccp - Annotate SEV Firmware file names - [armel,armhf] arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode - btrfs: send: fix invalid path for unlink operations after parent orphanization - btrfs: compression: don't try to compress if we don't have enough pages - btrfs: clear defrag status of a root if starting transaction fails - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle - ext4: fix kernel infoleak via ext4_extent_header - ext4: fix overflow in ext4_iomap_alloc() - ext4: return error code when ext4_fill_flex_info() fails - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit - ext4: remove check for zero nr_to_scan in ext4_es_scan() - ext4: fix avefreec in find_group_orlov - ext4: use ext4_grp_locked_error in mb_find_extent - can: gw: synchronize rcu operations before removing gw job entry - can: isotp: isotp_release(): omit unintended hrtimer restart on socket release - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path - mac80211: remove iwlwifi specific workaround that broke sta NDP tx - SUNRPC: Fix the batch tasks count wraparound. - SUNRPC: Should wake up the privileged task firstly. - bus: mhi: Wait for M2 state during system resume - mm/gup: fix try_grab_compound_head() race with split_huge_page() - [arm64] perf/smmuv3: Don't trample existing events with global filter - [x86] KVM: nVMX: Handle split-lock #AC exceptions that happen in L2 - [x86] KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs - [x86] KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk - [s390x] cio: dont call css_wait_for_slow_path() inside a lock - [s390x] mm: Fix secure storage access exception handling - f2fs: Prevent swap file in LFS mode - [armhf] rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path - iio: light: tcs3472: do not free unallocated IRQ - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR - iio: ltr501: ltr501_read_ps(): add missing endianness conversion - iio: accel: bma180: Fix BMA25x bandwidth register values - [arm64] serial: mvebu-uart: fix calculation of clock divisor - [sh4] serial: sh-sci: Stop dmaengine transfer in sci_stop_tx() - serial_cs: Add Option International GSM-Ready 56K/ISDN modem - serial_cs: remove wrong GLOBETROTTER.cis entry - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() - ssb: sdio: Don't overwrite const buffer if block_write fails - rsi: Assign beacon rate settings to the correct rate_info descriptor field - rsi: fix AP mode with WPA failure due to encrypted EAPOL - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing - seq_buf: Make trace_seq_putmem_hex() support data longer than 8 - [powerpc*] stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi() - loop: Fix missing discard support when using LOOP_CONFIGURE - fuse: Fix crash in fuse_dentry_automount() error path - fuse: Fix crash if superblock of submount gets killed early - fuse: Fix infinite loop in sget_fc() - fuse: ignore PG_workingset after stealing - fuse: check connected before queueing on fpq->io - fuse: reject internal errno - [arm*] thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure - spi: Make of_register_spi_device also set the fwnode - Add a reference to ucounts for each cred - media: marvel-ccic: fix some issues when getting pm_runtime - [i386] spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages() - sched/core: Initialize the idle task with preemption disabled - [armhf] hwrng: exynos - Fix runtime PM imbalance on error - [powerpc*] crypto: nx - add missing MODULE_DEVICE_TABLE - media: cpia2: fix memory leak in cpia2_usb_probe - [arm64,armhf] media: hevc: Fix dependent slice segment flags - media: pvrusb2: fix warning in pvr2_i2c_core_done - [armhf] media: imx: imx7_mipi_csis: Fix logging of only error event counters - [x86] crypto: qat - check return code of qat_hal_rd_rel_reg() - [x86] crypto: qat - remove unused macro in FW loader - [arm64] crypto: qce: skcipher: Fix incorrect sg count for dma transfers - [arm64] perf: Convert snprintf to sysfs_emit - sched/fair: Fix ascii art by relpacing tabs - media: bt878: do not schedule tasklet when it is not setup - media: em28xx: Fix possible memory leak of em28xx struct - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release - media: bt8xx: Fix a missing check bug in bt878_probe - media: dvd_usb: memory leak in cinergyt2_fe_attach - memstick: rtsx_usb_ms: fix UAF - mmc: via-sdmmc: add a check against NULL pointer dereference - [arm64,armhf] spi: meson-spicc: fix a wrong goto jump for avoiding memory leak. - [arm64,armhf] spi: meson-spicc: fix memory leak in meson_spicc_probe - crypto: shash - avoid comparing pointers to exported functions under CFI - media: dvb_net: avoid speculation from net slot - media: siano: fix device register error path - [armhf] media: imx-csi: Skip first few frames from a BT.656 source - [powerpc*] KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors - btrfs: fix error handling in __btrfs_update_delayed_inode - btrfs: abort transaction if we fail to update the delayed inode - btrfs: sysfs: fix format string for some discard stats - btrfs: don't clear page extent mapped if we're not invalidating the full page - btrfs: disable build on platforms having page size 256K - [s390x] KVM: get rid of register asm usage - [armhf] regulator: da9052: Ensure enough delay time for .set_voltage_time_sel - [x86] ACPI: video: use native backlight for GA401/GA502/GA503 - HID: do not use down_interruptible() when unbinding devices - ACPI: processor idle: Fix up C-state latency if not ordered - [x86] hv_utils: Fix passing zero to 'PTR_ERR' warning - lib: vsprintf: Fix handling of number field widths in vsscanf - ACPI: EC: Make more Asus laptops use ECDT _GPE - block_dump: remove block_dump feature in mark_inode_dirty() - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter - blk-mq: clear stale request in tags->rq[] before freeing one request pool - fs: dlm: cancel work sync othercon - random32: Fix implicit truncation warning in prandom_seed_state() - open: don't silently ignore unknown O-flags in openat2() - [x86] drivers: hv: Fix missing error code in vmbus_connect() - fs: dlm: fix memory leak when fenced - ACPICA: Fix memory leak caused by _CID repair function - ACPI: bus: Call kobject_put() in acpi_init() error path - ACPI: resources: Add checks for ACPI IRQ override - block: fix race between adding/removing rq qos and normal IO - [x86] platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures" - [x86] platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and G15" - [x86] platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard() - nvme-pci: fix var. type for increasing cq_head - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst() - [amd64] EDAC/Intel: Do not load EDAC driver when running as a guest - [amd64] PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() - cifs: improve fallocate emulation - ACPI: EC: trust DSDT GPE for certain HP laptop - clocksource: Retry clock read if long delays detected - clocksource: Check per-CPU clock synchronization when marked unstable - tpm_tis_spi: add missing SPI device ID entries - ACPI: tables: Add custom DSDT file as makefile prerequisite - HID: wacom: Correct base usage for capacitive ExpressKey status bits - cifs: fix missing spinlock around update to ses->status - [arm64] mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device - block: fix discard request merge - kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() - [ia64] mca_drv: fix incorrect array size calculation - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode - spi: Allow to have all native CSs in use along with GPIOs - spi: Avoid undefined behaviour when counting unused native CSs - [arm64] media: venus: Rework error fail recover logic - [armhf] sata_highbank: fix deferred probing - sched/uclamp: Fix wrong implementation of cpu.uclamp.min - sched/uclamp: Fix locking around cpu_util_update_eff() - [mips*] pata_octeon_cf: avoid WARN_ON() in ata_host_activate() - [x86] elf: Use _BITUL() macro in UAPI headers - [x86] crypto: ccp - Fix a resource leak in an error handling path - media: rc: i2c: Fix an error message - media: au0828: fix a NULL vs IS_ERR() check - media: gspca/gl860: fix zero-length control requests - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() - [arm64] crypto: nitrox - fix unchecked variable in nitrox_register_interrupts - [amd64] crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit - [arm64[ consistently use reserved_pg_dir - [arm64] mm: Fix ttbr0 values stored in struct thread_info for software-pan - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling - hwmon: (lm70) Use device_get_match_data() - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI" - [x86] KVM: nVMX: Sync all PGDs on nested transition with shadow paging - [x86] KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap - [x86] KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch - [x86] KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level() - [arm64] perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same IRQ number - [arm64] KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set - [arm64] regulator: hi655x: Fix pass wrong pointer to config.driver_data - btrfs: clear log tree recovering status if starting transaction fails - sched/rt: Fix RT utilization tracking during policy change - sched/rt: Fix Deadline utilization tracking during policy change - sched/uclamp: Fix uclamp_tg_restrict() - [armhf] spi: spi-sun6i: Fix chipselect/clock bug - [powerpc*] crypto: nx - Fix RCU warning in nx842_OF_upd_status - psi: Fix race between psi_trigger_create/destroy - media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev - [armhf] media: video-mux: Skip dangling endpoints - PM / devfreq: Add missing error code in devfreq_add_device() - ACPI: PM / fan: Put fan device IDs into separate header file - block: avoid double io accounting for flush request - nvme-pci: look for StorageD3Enable on companion ACPI device instead - ACPI: sysfs: Fix a buffer overrun problem with description_show() - mark pstore-blk as broken - [armhf] clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG - ACPI: APEI: fix synchronous external aborts in user-mode - blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled() - blk-wbt: make sure throttle is enabled properly - ACPI: Use DEVICE_ATTR_ macros - ACPI: bgrt: Fix CFI violation - cpufreq: Make cpufreq_online() call driver->offline() on errors - blk-mq: update hctx->dispatch_busy in case of real scheduler - ocfs2: fix snprintf() checking - dax: fix ENOMEM handling in grab_mapping_entry() - swap: fix do_swap_page() race with swapoff - mm/shmem: fix shmem_swapin() race with swapoff - mm: memcg/slab: properly set up gfp flags for objcg pointer array - mm: page_alloc: refactor setup_per_zone_lowmem_reserve() - mm/page_alloc: fix counting of managed_pages - xfrm: xfrm_state_mtu should return at least 1280 for ipv6 - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable() - drm/ast: Fix missing conversions to managed API - [arm64,armhf] net: mvpp2: Put fwnode in error case during ->probe() - [i386] net: pch_gbe: Propagate error from devm_gpio_request_one() - [x86] drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command - [x86] drm/vmwgfx: Fix cpu updates of coherent multisample surfaces - net: qrtr: ns: Fix error return code in qrtr_ns_init() - [arm64] clk: meson: g12a: fix gp0 and hifi ranges - [armhf] net: ftgmac100: add missing error return code in ftgmac100_probe() - [arm64,armhf] drm: rockchip: set alpha_en to 0 if it is not used - [arm64] drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() - [arm64,armhf] drm/rockchip: dsi: move all lane config except LCDC mux to bind() - [arm64] drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result - RDMA/srp: Fix a recently introduced memory leak - [powerpc*] ehea: fix error return code in ehea_restart_qps() - xfrm: remove the fragment check for ipv6 beet mode - net/sched: act_vlan: Fix modify to allow 0 - RDMA/core: Sanitize WQ state received from the userspace - RDMA/rxe: Fix failure during driver load - [arm*] drm/vc4: hdmi: Fix error path of hpd-gpios - drm: qxl: ensure surf.data is ininitialized - tools/bpftool: Fix error return code in do_batch() - ath10k: go to path err_unsupported when chip id is not supported - ath10k: add missing error return code in ath10k_pci_probe() - wireless: carl9170: fix LEDS build errors & warnings - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others - [arm64] clk: imx8mq: remove SYS PLL 1/2 clock gates - [arm64] wcn36xx: Move hal_buf allocation to devm_kmalloc in probe - ssb: Fix error return code in ssb_bus_scan() - brcmfmac: fix setting of station info chains bitmask - brcmfmac: correctly report average RSSI in station info - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset - brcmsmac: mac80211_if: Fix a resource leak in an error handling path - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n() - ath10k: Fix an error code in ath10k_add_interface() - ath11k: send beacon template after vdev_start/restart during csa - netlabel: Fix memory leak in netlbl_mgmt_add_common - RDMA/mlx5: Don't add slave port to unaffiliated list - netfilter: nft_exthdr: check for IPv6 packet before further processing - netfilter: nft_osf: check for TCP packet before further processing - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols - RDMA/rxe: Fix qp reference counting for atomic ops - xsk: Fix missing validation for skb and unaligned mode - xsk: Fix broken Tx ring validation - bpf: Fix libelf endian handling in resolv_btfids - mt76: fix possible NULL pointer dereference in mt76_tx - vrf: do not push non-ND strict packets with a source LLA through packet taps again - net: sched: add barrier to ensure correct ordering for lockless qdisc - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN transfer logic - pkt_sched: sch_qfq: fix qfq_change_class() error path - xfrm: Fix xfrm offload fallback fail case - iwlwifi: increase PNVM load timeout - rtw88: 8822c: fix lc calibration timing - vxlan: add missing rcu_read_lock() in neigh_reduce() - ip6_tunnel: fix GRE6 segmentation - net/ipv4: swap flow ports when validating source - ieee802154: hwsim: Fix memory leak in hwsim_add_one - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl() - bpf: Fix null ptr deref with mixed tail calls and subprogs - [arm64] drm/msm: Fix error return code in msm_drm_init() - [arm64] drm/msm/dpu: Fix error return code in dpu_mdss_init() - mac80211: remove iwlwifi specific workaround NDPs of null_response - net: bcmgenet: Fix attaching to PYH failed on RPi 4B - ipv6: exthdrs: do not blindly use init_net - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for optlen == 0 - bpf: Do not change gso_size during bpf_skb_change_proto() - i40e: Fix error handling in i40e_vsi_open - i40e: Fix autoneg disabling for non-10GBaseT links - i40e: Fix missing rtnl locking when setting up pf switch - RDMA/cma: Protect RMW with qp_mutex - net: macsec: fix the length used to copy the key for offloading - net: phy: mscc: fix macsec key length - ipv6: fix out-of-bound access in ip6_parse_tlv() - e1000e: Check the PCIm state - RDMA/cma: Fix incorrect Packet Lifetime calculation - [amd64] gve: Fix swapped vars when fetching max queues - Revert "be2net: disable bh with spin_lock in be_process_mcc" - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid - Bluetooth: Fix not sending Set Extended Scan Response - Bluetooth: Fix Set Extended (Scan Response) Data - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event - [arm64] clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare - writeback: fix obtain a reference to a freeing memcg css - net: lwtunnel: handle MTU calculation in forwading - net: sched: fix warning in tcindex_alloc_perfect_hash - net: tipc: fix FB_MTU eat two pages - RDMA/mlx5: Don't access NULL-cleared mpi pointer - RDMA/core: Always release restrack object - [mips*] Fix PKMAP with 32-bit MIPS huge page support - [x86] ASoC: rt5682: Disable irq on shutdown - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread() - [arm64] serial: fsl_lpuart: don't modify arbitrary data on lpuart32 - [arm64] serial: fsl_lpuart: remove RTSCTS handling from get_mctrl() - tty: nozomi: Fix a resource leak in an error handling function - mwifiex: re-fix for unaligned accesses - iio: adis_buffer: do not return ints in irq handlers - iio: adis16475: do not return ints in irq handlers - [arm64] ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() - mtd: partitions: redboot: seek fis-index-block in the right node - [arm*] staging: mmal-vchiq: Fix incorrect static vchiq_instance. - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() - leds: class: The -ENOTSUPP should never be seen by user space - scsi: FlashPoint: Rename si_flags field - scsi: iscsi: Flush block work before unblock - [armhf] fsi: core: Fix return of error values on failures - [armhf] fsi: scom: Reset the FSI2PIB engine for any error - [armhf] fsi: occ: Don't accept response from un-initialized OCC - [armhf] fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE - [armhf] fsi/sbefifo: Fix reset timeout - [amd64] iommu/amd: Fix extended features logging - [s390x] irq: select HAVE_IRQ_EXIT_ON_IRQ_STACK - [s390x] enable HAVE_IOREMAP_PROT - [s390x] appldata depends on PROC_SYSCTL - [amd64,arm64] iommu/dma: Fix IOVA reserve dma ranges - ASoC: max98373-sdw: use first_hw_init flag on resume - ASoC: rt1308-sdw: use first_hw_init flag on resume - ASoC: rt5682-sdw: use first_hw_init flag on resume - ASoC: rt700-sdw: use first_hw_init flag on resume - ASoC: rt711-sdw: use first_hw_init flag on resume - ASoC: rt715-sdw: use first_hw_init flag on resume - ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test - ASoC: rt5682-sdw: set regcache_cache_only false before reading RT5682_DEVICE_ID - usb: gadget: f_fs: Fix setting of device and driver data cross-references - [arm*] usb: dwc2: Don't reset the core after setting turnaround time - [armhf] ASoC: fsl_spdif: Fix error handler with pm_runtime_enable - staging: rtl8712: fix error handling in r871xu_drv_init - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates - of: Fix truncation of memory sizes on 32-bit platforms - [armhf] mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume() - scsi: mpt3sas: Fix error return value in _scsih_expander_add() - soundwire: stream: Fix test for DP prepare complete - [powerpc*] powernv: Fix machine check reporting of async store errors - configfs: fix memleak in configfs_release_bin_file - [x86] ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake - [armhf] ASoC: fsl_spdif: Fix unexpected interrupt after suspend - [powerpc*] Offline CPU in stop_this_cpu() - [powerpc*] papr_scm: Properly handle UUID types and API - [powerpc*] 64s: Fix copy-paste data exposure into newly created tasks - [powerpc*] papr_scm: Make 'perf_stats' invisible if perf-stats unavailable - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM stream is found - [arm64] serial: mvebu-uart: do not allow changing baudrate when uartclk is not available - [arm64] serial: mvebu-uart: correctly calculate minimal possible baudrate - vfio/pci: Handle concurrent vma faults - mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK - mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled() - mm/huge_memory.c: don't discard hugepage if other processes are mapping it - mm/hugetlb: use helper huge_page_order and pages_per_huge_page - mm/hugetlb: remove redundant check in preparing and destroying gigantic page - hugetlb: remove prep_compound_huge_page cleanup - include/linux/huge_mm.h: remove extern keyword - mm/z3fold: fix potential memory leak in z3fold_destroy_pool() - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page - lib/math/rational.c: fix divide by zero - exfat: handle wrong stream entry size in exfat_readdir() - scsi: fc: Correct RHBA attributes length - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd() - fscrypt: don't ignore minor_hash when hash is 0 - fscrypt: fix derivation of SipHash keys on big endian CPUs - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status() - erofs: fix error return code in erofs_read_superblock() - io_uring: fix blocking inline submission - mmc: block: Disable CMDQ on the ioctl path - mmc: vub3000: fix control-request direction - scsi: core: Retry I/O for Notify (Enable Spinup) Required error - [arm64] crypto: qce - fix error return code in qce_skcipher_async_req_handle() - [s390x] preempt: Fix preempt_count initialization - cred: add missing return error code when set_cred_ucounts() failed - [amd64,arm64] iommu/dma: Fix compile warning in 32-bit builds - [powerpc*] preempt: Don't touch the idle task's preempt_count during hotplug https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.51 - drm/ast: Fixed CVE for DP501 - drm/amd/amdgpu/sriov disable all ip hw status by default - [arm*] drm/vc4: fix argument ordering in vc4_crtc_get_margins() - [i386] net: pch_gbe: Use proper accessors to BE data in pch_ptp_match() - hugetlb: clear huge pte during flush function on mips platform - atm: iphase: fix possible use-after-free in ia_module_exit() - mISDN: fix possible use-after-free in HFC_cleanup() - atm: nicstar: Fix possible use-after-free in nicstar_cleanup() - net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT - reiserfs: add check for invalid 1st journal block - drm/virtio: Fix double free on probe failure - net: mdio: provide shim implementation of devm_of_mdiobus_register - net/sched: cls_api: increase max_reclassify_loop - drm/scheduler: Fix hang when sched_entity released - drm/sched: Avoid data corruptions - udf: Fix NULL pointer dereference in udf_symlink function - [arm*] drm/vc4: Fix clock source for VEC PixelValve on BCM2711 - [arm*] drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co() - e100: handle eeprom as little endian - igb: handle vlan types with checker enabled - igb: fix assignment on big endian machines - net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet - net/mlx5: Fix lag port remapping logic - [arm64,armhf] drm: rockchip: add missing registers for RK3188 - [arm64,armhf] drm: rockchip: add missing registers for RK3066 - net: stmmac: the XPCS obscures a potential "PHY not found" error - [arm64,armhf] clk: tegra: Fix refcounting of gate clocks - [arm64,armhf] clk: tegra: Ensure that PLLU configuration is applied properly - virtio-net: Add validation for used length - ipv6: use prandom_u32() for ID generation - [mips*] cpu-probe: Fix FPU detection on Ingenic JZ4760(B) - drm/amdgpu: remove unsafe optimization to drop preamble ib - net: tcp better handling of reordering then loss cases - RDMA/cxgb4: Fix missing error code in create_qp() - dm space maps: don't reset space map allocation cursor when committing - dm writecache: don't split bios when overwriting contiguous cache content - dm: Fix dm_accept_partial_bio() relative to zone management commands - [armhf] pinctrl: mcp23s08: fix race condition in irq handler - ice: set the value of global config lock timeout longer - virtio_net: Remove BUG() to avoid machine dead - [arm64] net: bcmgenet: check return value after calling platform_get_resource() - [arm64,armhf] net: mvpp2: check return value after calling platform_get_resource() - net: phy: realtek: add delay to fix RXC generation issue - [amd64] drm/amdkfd: use allowed domain for vmbo validation - [amd64] fjes: check return value after calling platform_get_resource() - selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC - r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM - xfrm: Fix error reporting in xfrm_state_construct. - dm writecache: commit just one block, not a full page - [arm64,armhf] wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP - [arm64,armhf] wl1251: Fix possible buffer overflow in wl1251_cmd_scan - ice: fix incorrect payload indicator on PTYPE - ice: mark PTYPE 2 as reserved - mt76: mt7615: fix fixed-rate tx status reporting - net: fix mistake path for netdev_features_strings - net: sched: fix error return code in tcf_del_walker() - io_uring: fix false WARN_ONCE - drm/amdgpu: fix bad address translation for sienna_cichlid - rtl8xxxu: Fix device info for RTL8192EU devices - [mips*] add PMD table accounting into MIPS'pmd_alloc_one - [arm64,armhf] net: fec: add ndo_select_queue to fix TX bandwidth fluctuations - atm: nicstar: use 'dma_free_coherent' instead of 'kfree' - atm: nicstar: register the interrupt handler in the right place - vsock: notify server to shutdown when client has pending signal - RDMA/rxe: Don't overwrite errno from ib_umem_get() - iwlwifi: mvm: don't change band on bound PHY contexts - iwlwifi: mvm: fix error print when session protection ends - iwlwifi: pcie: free IML DMA memory allocation - iwlwifi: pcie: fix context info freeing - sfc: avoid double pci_remove of VFs - sfc: error code if SRIOV cannot be disabled - wireless: wext-spy: Fix out-of-bounds warning - cfg80211: fix default HE tx bitrate mask in 2G band - mac80211: consider per-CPU statistics if present - mac80211_hwsim: add concurrent channels scanning support over virtio - IB/isert: Align target max I/O size to initiator size - net: ip: avoid OOM kills with large UDP sends over loopback - RDMA/cma: Fix rdma_resolve_route() memory leak - Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip. - Bluetooth: Fix the HCI to MGMT status conversion table - Bluetooth: Fix alt settings for incoming SCO with transparent coding format - Bluetooth: Shutdown controller after workqueues are flushed or cancelled - Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500) - Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails - Bluetooth: L2CAP: Fix invalid access on ECRED Connection response - Bluetooth: btusb: Add support USB ALT 3 for WBS - Bluetooth: mgmt: Fix the command returns garbage parameter value - Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc. - sched/fair: Ensure _sum and _avg values stay consistent - bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc() - flow_offload: action should not be NULL when it is referenced - [mips*] loongsoon64: Reserve memory below starting pfn to prevent Oops - [mips*] set mips32r5 for virt extensions - [mips*] MT extensions are not available on MIPS32r1 - ath11k: unlock on error path in ath11k_mac_op_add_interface() - [arm64] dts: rockchip: Enable USB3 for rk3328 Rock64 - loop: fix I/O error on fsync() in detached loop devices - mm,hwpoison: return -EBUSY when migration fails - io_uring: simplify io_remove_personalities() - io_uring: Convert personality_idr to XArray - io_uring: convert io_buffer_idr to XArray - scsi: iscsi: Fix race condition between login and sync thread - scsi: iscsi: Fix iSCSI cls conn state - [powerpc*] mm: Fix lockup on kernel exec fault - [powerpc*] barrier: Avoid collision with clang's __lwsync macro - [powerpc*] powernv/vas: Release reference to tgid during window close - drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2) - drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create() - drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for Loongson64 - [arm*] drm/vc4: txp: Properly set the possible_crtcs mask - [arm*] drm/vc4: crtc: Skip the TXP - [arm*] drm/vc4: hdmi: Prevent clock unbalance - drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info() - [arm64,armhf] drm/rockchip: dsi: remove extra component_del() call - pinctrl/amd: Add device HID for new AMD GPIO controller - drm/amd/display: Reject non-zero src_y and src_x for video planes - [arm64,armhf] drm/tegra: Don't set allow_fb_modifiers explicitly - [arm64] drm/msm/mdp4: Fix modifier support enabling - [arm64] drm/arm/malidp: Always list modifiers - drm/nouveau: Don't set allow_fb_modifiers explicitly - [x86] drm/i915/display: Do not zero past infoframes.vsc - mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B - mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode - mmc: core: clear flags before allowing to retune - mmc: core: Allow UHS-I voltage switch for SDSC cards if supported - [armhf] ata: ahci_sunxi: Disable DIPM - [arm64] tlb: fix the TTL value of tlb_get_level - cpu/hotplug: Cure the cpusets trainwreck - [arm64,armhf] clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround - [arm64,armhf] ASoC: tegra: Set driver_name=tegra for all machine drivers - i40e: fix PTP on 5Gb links - qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute - ipmi/watchdog: Stop watchdog timer when the current action is 'none' - [x86] thermal/drivers/int340x/processor_thermal: Fix tcc setting - ubifs: Fix races between xattr_{set|get} and listxattr operations - power: supply: ab8500: Fix an old bug - mfd: syscon: Free the allocated name field of struct regmap_config - nvmem: core: add a missing of_node_put - seq_buf: Fix overflow in seq_buf_putmem_hex() - rq-qos: fix missed wake-ups in rq_qos_throttle try two - tracing: Simplify & fix saved_tgids logic - tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT - dm zoned: check zone capacity - dm writecache: flush origin device when writing and cache is full - dm btree remove: assign new_root only when removal succeeds - PCI: Leave Apple Thunderbolt controllers on for s2idle or standby - [arm64] PCI: aardvark: Fix checking for PIO Non-posted Request - [arm64] PCI: aardvark: Implement workaround for the readback value of VEND_ID - media: subdev: disallow ioctl for saa6588/davinci - media: dtv5100: fix control-request directions - media: zr364xx: fix memory leak in zr364xx_start_readpipe - media: gspca/sq905: fix control-request direction - media: gspca/sunplus: fix zero-length control requests - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K - io_uring: fix clear IORING_SETUP_R_DISABLED in wrong function - dm writecache: write at least 4k when committing - [armhf] pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq() - drm/ast: Remove reference to struct drm_device.pdev - jfs: fix GPF in diFree - ext4: fix memory leak in ext4_fill_super - f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.52 - cifs: handle reconnect of tcon when there is no cached dfs referral - KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio - [x86] KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled - [x86] KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs - [x86] KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA - [x86] KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run() - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid - [s390x] scsi: zfcp: Report port fc_security as unknown early during remote cable pull - tracing: Do not reference char * as a string in histograms - [x86] drm/i915/gtt: drop the page table optimisation - [x86] drm/i915/gt: Fix -EDEADLK handling regression - cgroup: verify that source is a string - fbmem: Do not delete the mode that is still in use - drm/dp_mst: Do not set proposed vcpi directly - drm/dp_mst: Avoid to mess up payload table by ports in stale topology - drm/dp_mst: Add missing drm parameters to recently added call to drm_dbg_kms() - Revert "drm/ast: Remove reference to struct drm_device.pdev" - net: bridge: multicast: fix PIM hello router port marking race - net: bridge: multicast: fix MRD advertisement router port marking race - [x86] ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715 - [arm64] dmaengine: fsl-qdma: check dma_set_mask return value - scsi: arcmsr: Fix the wrong CDB payload report to IOP - srcu: Fix broken node geometry after early ssp init - rcu: Reject RCU_LOCKDEP_WARN() false positives - [arm64] tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero - [arm64] serial: fsl_lpuart: disable DMA for console and fix sysrq - [x86] misc/libmasm/module: Fix two use after free in ibmasm_init_one - [x86] ASoC: intel/boards: add missing MODULE_DEVICE_TABLE - partitions: msdos: fix one-byte get_unaligned() - iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get(). - iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get() - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro" - [arm64,armhf] usb: common: usb-conn-gpio: fix NULL pointer dereference of charger - w1: ds2438: fixing bug that would always get page0 - scsi: arcmsr: Fix doorbell status being updated late on ARC-1886 - [arm64] scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw() - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs - scsi: core: Cap scsi_host cmd_per_lun at can_queue - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path - scsi: mpt3sas: Fix deadlock while cancelling the running firmware event - scsi: core: Fixup calling convention for scsi_mode_sense() - scsi: scsi_dh_alua: Check for negative result value - fs/jfs: Fix missing error code in lmLogInit() - scsi: megaraid_sas: Fix resource leak in case of probe failure - scsi: megaraid_sas: Early detection of VD deletion through RaidMap update - scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs - scsi: iscsi: Add iscsi_cls_conn refcount helpers - scsi: iscsi: Fix conn use after free during resets - scsi: iscsi: Fix shost->max_id use - scsi: qedi: Fix null ref during abort handling - scsi: qedi: Fix race during abort timeouts - scsi: qedi: Fix TMF session block/unblock use - scsi: qedi: Fix cleanup session block/unblock use - [armhf] mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE - [armhf] fsi: Add missing MODULE_DEVICE_TABLE - [s390x] disable SSP when needed - [i386] ALSA: sb: Fix potential double-free of CSP mixer elements - [powerpc*] ps3: Add dma_mask to ps3_dma_region - [arm64,armhf] iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails - [arm64,armhf] iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation - ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry() - [arm64] gpio: zynq: Check return value of pm_runtime_get_sync - [arm64] gpio: zynq: Check return value of irq_get_irq_data - [x86] scsi: storvsc: Correctly handle multiple flags in srb_status - [powerpc*] ALSA: ppc: fix error return code in snd_pmac_probe() - [arm64,armhf] gpio: pca953x: Add support for the On Semi pca9655 - [powerpc*] mm/book3s64: Fix possible build error - ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing() - [s390x] processor: always inline stap() and __load_psw_mask() - [s390x] ipl_parm: fix program check new psw handling - [s390x] mem_detect: fix diag260() program check new psw handling - [s390x] mem_detect: fix tprot() program check new psw handling - ALSA: bebob: add support for ToneWeal FW66 - ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count - ALSA: usb-audio: scarlett2: Fix data_mutex lock - ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values - usb: gadget: f_hid: fix endianness issue with descriptors - [powerpc*] boot: Fixup device-tree on little endian - [x86] ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters - [arm64,armhf] ALSA: hda: Add IRQ check for platform_get_irq() - ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions - ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in v2 protocol - staging: rtl8723bs: fix macro value for 2.4Ghz only device - [x86] intel_th: Wait until port is in reset before programming it - i2c: core: Disable client irq on reboot/shutdown - lib/decompress_unlz4.c: correctly handle zero-padding around initrds. - kcov: add __no_sanitize_coverage to fix noinstr for all architectures - [amd64] PCI: hv: Fix a race condition when removing the device - [x86] power: supply: max17042: Do not enforce (incorrect) interrupt trigger type - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE - PCI/P2PDMA: Avoid pci_get_slot(), which may sleep - NFSv4: Fix delegation return in cases where we have to retry - PCI: pciehp: Ignore Link Down/Up caused by DPC - [x86] watchdog: Fix possible use-after-free in wdt_startup() - [x86] watchdog: Fix possible use-after-free by calling del_timer_sync() - watchdog: iTCO_wdt: Account for rebooting on second timeout - [x86] fpu: Return proper error codes from user access functions - [armhf] remoteproc: core: Fix cdev remove and rproc del - [arm64,armhf] PCI: tegra: Add missing MODULE_DEVICE_TABLE - orangefs: fix orangefs df output. - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty - [x86] drm/gma500: Add the missed drm_gem_object_put() in psb_user_framebuffer_create() - NFS: nfs_find_open_context() may only select open files - [arm64,armhf] pwm: tegra: Don't modify HW state in .remove callback - [arm64] ACPI: AMBA: Fix resource name in /proc/iomem - [x86] ACPI: video: Add quirk for the Dell Vostro 3350 - [arm64] PCI: rockchip: Register IRQ handlers after device and data are ready - virtio-blk: Fix memory leak among suspend/resume procedure - virtio_net: Fix error handling in virtnet_restore() - f2fs: atgc: fix to set default age threshold - NFSD: Fix TP_printk() format specifier in nfsd_clid_class - [x86] signal: Detect and prevent an alternate signal stack overflow - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs - f2fs: compress: fix to disallow temp extension - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun - NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECT - ubifs: Fix off-by-one error - ubifs: journal: Fix error return code in ubifs_jnl_write_inode() - [armhf] watchdog: aspeed: fix hardware timeout calculation - SUNRPC: prevent port reuse on transports which don't request it. - nfs: fix acl memory leak of posix_acl_create() - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode - f2fs: fix to avoid adding tab before doc section - [x86] fpu: Fix copy_xstate_to_kernel() gap handling - [x86] fpu: Limit xstate copy size in xstateregs_set() - virtio_net: move tx vq operation under tx queue lock - nvme-tcp: can't set sk_user_data without write_lock - nfsd: Reduce contention for the nfsd_file nf_rwsem - [i386] ALSA: isa: Fix error return code in snd_cmi8330_probe() - vdpa/mlx5: Clear vq ready indication upon device reset - NFSv4/pnfs: Fix the layout barrier update - NFSv4/pnfs: Fix layoutget behaviour after invalidation - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times - [armhf] exynos: add missing of_node_put for loop iteration - [armhf] dts: exynos: fix PWM LED max brightness on Odroid HC1 - [armhf] dts: exynos: fix PWM LED max brightness on Odroid XU4 - [armel,armhf] memory: pl353: Fix error return code in pl353_smc_probe() - rtc: fix snprintf() checking in is_rtc_hctosys() - dt-bindings: i2c: at91: fix example for scl-gpios - [arm64] dts: allwinner: a64-sopine-baseboard: change RGMII mode to TXID - [armhf] dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema - [arm64] firmware: turris-mox-rwtm: fix reply status decoding function - [arm64] firmware: turris-mox-rwtm: report failures better - [arm64] firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng - [arm64] firmware: turris-mox-rwtm: show message about HWRNG registration - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() - jump_label: Fix jump_label_text_reserved() vs __init - static_call: Fix static_call_text_reserved() vs __init - [mips*] always link byteswap helpers into decompressor - [mips*] disable branch profiling in boot/decompress.o - [mips*] vdso: Invalid GIC access through VDSO - scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.53 - [armhf] dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288 - [armhf] imx: pm-imx5: Fix references to imx5_cpu_suspend_info - [arm64] dts: rockchip: fix regulator-gpio states array - [armhf] dts: imx6dl-riotboard: configure PHY clock and set proper EEE value - [armhf] dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios - [armhf] dts: am335x: fix ti,no-reset-on-init flag for gpios - [armhf] dts: OMAP2+: Replace underscores in sub-mailbox node names - [arm64] dts: qcom: sc7180: Move rmtfs memory region - [armhf] memory: tegra: Fix compilation warnings on 64bit platforms - [armel,armhf] dts: bcm283x: Fix up GPIO LED node names - [armhf] dts: rockchip: fix supply properties in io-domains nodes - [armhf] OMAP2+: Block suspend for am3 and am4 if PM is not configured - [arm64,armhf] soc/tegra: fuse: Fix Tegra234-only builds - thermal/core: Correct function name thermal_zone_device_unregister() - [arm64] arch/arm64/boot/dts/marvell: fix NAND partitioning scheme - [arm64,armhf] rtc: max77686: Do not enforce (incorrect) interrupt trigger type - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 - scsi: libsas: Add LUN number check in .slave_alloc callback - scsi: libfc: Fix array index out of bound exception - scsi: qedf: Add check to synchronize abort and flush - sched/fair: Fix CFS bandwidth hrtimer expiry type - [x86] perf/x86/intel/uncore: Clean up error handling path of iio mapping - thermal/core/thermal_of: Stop zone device before unregistering it - [s390x] traps: do not test MONITOR CALL without CONFIG_BUG - [s390x] introduce proper type handling call_on_stack() macro - cifs: prevent NULL deref in cifs_compose_mount_options() - [arm64] firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible string - [arm64] dts: marvell: armada-37xx: move firmware node to generic dtsi file - Revert "swap: fix do_swap_page() race with swapoff" - f2fs: Show casefolding support only when supported - mm/thp: simplify copying of huge zero page pmd when fork - mm/userfaultfd: fix uffd-wp special cases for fork() - mm/page_alloc: fix memory map initialization for descending nodes - [arm64] net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear - [arm64,armhf] net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz - [arm64,armhf] net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz - [arm64,armhf] net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz - [arm64,armhf] net: dsa: mv88e6xxx: enable devlink ATU hash param for Topaz - net: ipv6: fix return value of ip6_skb_dst_mtu - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo - net/sched: act_ct: fix err check for nf_conntrack_confirm - [x86] vmxnet3: fix cksum offload issues for tunnels with non-default udp ports - net/sched: act_ct: remove and free nf_table callbacks - net: bridge: sync fdb to new unicast-filtering ports - [arm64] net: bcmgenet: Ensure all TX/RX queues DMAs are disabled - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices - [arm64] net: qcom/emac: fix UAF in emac_remove - net: ti: fix UAF in tlan_remove_one - net: send SYNACK packet with accepted fwmark - net: validate lwtstate->data before returning from skb_tunnel_info() - Revert "mm/shmem: fix shmem_swapin() race with swapoff" - [arm64,armhf] net: dsa: properly check for the bridge_leave methods in dsa_switch_bridge_leave() - dma-buf/sync_file: Don't leak fences on merge failure - [armhf] dts: aspeed: Fix AST2600 machines line names - [armhf] dts: tacoma: Add phase corrections for eMMC - tcp: annotate data races around tp->mtu_info - tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized - ipv6: tcp: drop silly ICMPv6 packet too big messages - tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path - bpf: Track subprog poke descriptors correctly and fix use-after-free - udp: annotate data races around unix_sk(sk)->gso_size https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.54 - igc: Fix use-after-free error during reset - igb: Fix use-after-free error during reset - igc: change default return of igc_read_phy_reg() - ixgbe: Fix an error handling path in 'ixgbe_probe()' - igc: Fix an error handling path in 'igc_probe()' - igb: Fix an error handling path in 'igb_probe()' - e1000e: Fix an error handling path in 'e1000_probe()' - iavf: Fix an error handling path in 'iavf_probe()' - igb: Check if num of q_vectors is smaller than max before array access - igb: Fix position of assignment to *ring - [amd64] gve: Fix an error handling path in 'gve_probe()' - bonding: fix suspicious RCU usage in bond_ipsec_add_sa() - bonding: fix null dereference in bond_ipsec_add_sa() - ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct xfrmdev_ops - bonding: fix suspicious RCU usage in bond_ipsec_del_sa() - bonding: disallow setting nested bonding + ipsec offload - bonding: Add struct bond_ipesc to manage SA - bonding: fix suspicious RCU usage in bond_ipsec_offload_ok() - bonding: fix incorrect return value of bond_ipsec_offload_ok() - ipv6: fix 'disable_policy' for fwd packets - stmmac: platform: Fix signedness bug in stmmac_probe_config_dt() - cxgb4: fix IRQ free race during driver unload - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove - [x86] KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on the SVM - [armhf] spi: imx: add a check for speed_hz before calculating the clock - [armhf] spi: stm32: fixes pm_runtime calls in probe/remove - bpf, test: fix NULL pointer dereference on invalid expected_attach_type - bpf: Fix tail_call_reachable rejection for interpreter when jit failed - xdp, net: Fix use-after-free in bpf_xdp_link_release - timers: Fix get_next_timer_interrupt() with no timers pending - liquidio: Fix unintentional sign extension issue on left shift of u16 - [s390x] bpf: Perform r1 range checking before accessing jit->seen_reg[r1] - bpf, sockmap: Fix potential memory leak on unlikely error case - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats - bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats - bpftool: Check malloc return value in mount_bpffs_for_pin - net: fix uninit-value in caif_seqpkt_sendmsg - usb: hso: fix error handling code of hso_create_net_device (CVE-2021-37159) - dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable} - efi/tpm: Differentiate missing and invalid final event log table. - net: decnet: Fix sleeping inside in af_decnet - [powerpc*] KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak - net: sched: fix memory leak in tcindex_partial_destroy_work - sctp: trim optlen when it's a huge value in sctp_setsockopt - netrom: Decrease sock refcount when sock timers expire - scsi: iscsi: Fix iface sysfs attr detection - scsi: target: Fix protect handling in WRITE SAME(32) - bnxt_en: don't disable an already disabled PCI device - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe() - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task() - bnxt_en: Validate vlan protocol ID on RX packets - bnxt_en: Check abort error state in bnxt_half_open_nic() - net/tcp_fastopen: fix data races around tfo_active_disable_stamp - ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID - [arm64] net: hns3: fix possible mismatches resp of mailbox - [arm64] net: hns3: fix rx VLAN offload state inconsistent issue - [arm*] spi: spi-bcm2835: Fix deadlock - net/sched: act_skbmod: Skip non-Ethernet packets - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions - ceph: don't WARN if we're still opening a session to an MDS - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem" - afs: Fix tracepoint string placement with built-in AFS - r8169: Avoid duplicate sysfs entry creation error - nvme: set the PRACT bit when using Write Zeroes with T10 PI - sctp: update active_key for asoc when old key is being replaced - tcp: disable TFO blackhole logic by default - net: sched: cls_api: Fix the the wrong parameter - [arm64,armhf] drm/panel: raspberrypi-touchscreen: Prevent double-free - cifs: only write 64kb at a time when fallocating a small region of a file - cifs: fix fallocate when trying to allocate a hole. - proc: Avoid mixing integer types in mem_rw() - mmc: core: Don't allocate IDA for OF aliases - [s390x] ftrace: fix ftrace_update_ftrace_func implementation - [s390x] boot: fix use of expolines in the DMA code - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets - [i386] ALSA: sb: Fix potential ABBA deadlock in CSP driver - ALSA: hda/realtek: Fix pop noise and 2 Front Mic issues on a machine - ALSA: hdmi: Expose all pins on MSI MS-7C94 board - ALSA: pcm: Call substream ack() method upon compat mmap commit - ALSA: pcm: Fix mmap capability check - xhci: Fix lost USB 2 remote wake - [powerpc*] KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high - usb: hub: Fix link power management max exit latency (MEL) calculations - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS - USB: serial: option: add support for u-blox LARA-R6 family - USB: serial: cp210x: fix comments for GE CS1000 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - [arm*] usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode. - [arm*] usb: dwc2: gadget: Fix sending zero length packet in DDMA mode. - firmware/efi: Tell memblock about EFI iomem reservations - tracepoints: Update static_call before tp_funcs when adding a tracepoint - tracing/histogram: Rename "cpu" to "common_cpu" - tracing: Synthetic event field_pos is an index not a boolean - btrfs: check for missing device in btrfs_trim_fs - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf() - ixgbe: Fix packet corruption due to missing DMA sync - bus: mhi: core: Validate channel ID when processing command completions - posix-cpu-timers: Fix rearm racing against process tick - io_uring: explicitly count entries for poll reqs - io_uring: remove double poll entry on arm failure - userfaultfd: do not untag user pointers - memblock: make for_each_mem_range() traverse MEMBLOCK_HOTPLUG regions - hugetlbfs: fix mount mode command line processing - rbd: don't hold lock_rwsem while running_list is being drained - rbd: always kick acquire on "acquired" and "released" notifications - misc: eeprom: at24: Always append device id even if label property is set. - driver core: Prevent warning when removing a device link from unregistered consumer - drm: Return -ENOTTY for non-drm ioctls - drm/amdgpu: update golden setting for sienna_cichlid - [arm64,armhf] net: dsa: mv88e6xxx: enable SerDes RX stats for Topaz - [arm64,armhf] net: dsa: mv88e6xxx: enable SerDes PCS register dump via ethtool -d on Topaz - PCI: Mark AMD Navi14 GPU ATS as broken - skbuff: Release nfct refcount on napi stolen or re-used skbs - Documentation: Fix intiramfs script name - usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI - [amd64] drm/i915/gvt: Clear d3_entered on elsp cmd submission. - sfc: ensure correct number of XDP queues - xhci: add xhci_get_virt_ep() helper https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.55 - io_uring: fix link timeout refs - [x86] KVM: determine if an exception has an error code only when injecting it. - af_unix: fix garbage collect vs MSG_PEEK - workqueue: fix UAF in pwq_unbound_release_workfn() - cgroup1: fix leaked context root causing sporadic NULL deref in LTP - net/802/mrp: fix memleak in mrp_request_join() - net/802/garp: fix memleak in garp_request_join() - net: annotate data race around sk_ll_usec - sctp: move 198 addresses from unusable to private scope - rcu-tasks: Don't delete holdouts within trc_inspect_reader() - rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader() - ipv6: allocate enough headroom in ip6_finish_output2() - drm/ttm: add a check against null pointer dereference - hfs: add missing clean-up in hfs_fill_super - hfs: fix high memory mapping in hfs_bnode_read - hfs: add lock nesting notation to hfs_find_init - cifs: fix the out of range assignment to bit fields in parse_server_interfaces - iomap: remove the length variable in iomap_seek_data - iomap: remove the length variable in iomap_seek_hole - ipv6: ip6_finish_output2: set sk into newly allocated nskb https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.56 - io_uring: fix null-ptr-deref in io_sq_offload_start() - [x86] asm: Ensure asm/proto.h can be included stand-alone - pipe: make pipe writes always wake up readers - btrfs: fix rw device counting in __btrfs_free_extra_devids - btrfs: mark compressed range uptodate only if all bio succeed - Revert "ACPI: resources: Add checks for ACPI IRQ override" - [x86] kvm: fix vcpu-id indexed array sizes - KVM: add missing compat KVM_CLEAR_DIRTY_LOG - ocfs2: fix zero out valid data - ocfs2: issue zeroout to EOF blocks - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive TP.DT to 750ms - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF - can: peak_usb: pcan_usb_handle_bus_evt(): fix reading rxerr/txerr values - can: mcba_usb_start(): add missing urb->transfer_dma initialization (Closes: #990850) - can: usb_8dev: fix memory leak - can: ems_usb: fix memory leak - can: esd_usb2: fix memory leak - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT - NIU: fix incorrect error return, missed in previous revert - drm/amdgpu: Avoid printing of stack contents on firmware load error - drm/amdgpu: Fix resource leak on probe error path - blk-iocost: fix operation ordering in iocg_wake_fn() - nfc: nfcsim: fix use after free during module unload - cfg80211: Fix possible memory leak in function cfg80211_bss_update - bpf: Fix OOB read when printing XDP link fdinfo - mac80211: fix enabling 4-address mode on a sta vif after assoc - netfilter: conntrack: adjust stop timestamp to real expiry value - netfilter: nft_nat: allow to specify layer 4 protocol NAT only - i40e: Fix logic of disabling queues - i40e: Fix firmware LLDP agent related warning - i40e: Fix queue-to-TC mapping on Tx - i40e: Fix log TC creation failure when max num of queues is exceeded - tipc: fix implicit-connect for SYN+ - tipc: fix sleeping in tipc accept routine - net: Set true network header for ECN decapsulation - net: qrtr: fix memory leaks - tipc: do not write skb_shinfo frags when doing decrytion - mlx4: Fix missing error code in mlx4_load_one() - [x86] KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK access - net: llc: fix skb_over_panic - [arm64] drm/msm/dpu: Fix sm8250_mdp register length - [arm64] drm/msm/dp: Initialize the INTF_CONFIG register - skmsg: Make sk_psock_destroy() static - net/mlx5: Fix flow table chaining - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove - sis900: Fix missing pci_disable_device() in probe and remove - SMB3: fix readpage for large swap cache - [powerpc*] pseries: Fix regression while building external modules - Revert "perf map: Fix dso->nsinfo refcounting" - i40e: Add additional info to PHY type error - can: j1939: j1939_session_deactivate(): clarify lifetime of session object https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.57 - [x86] drm/i915: Revert "drm/i915/gem: Asynchronous cmdparser" - [x86] Revert "drm/i915: Propagate errors on awaiting already signaled fences" - btrfs: fix race causing unnecessary inode logging during link and rename - btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction - [armhf] spi: stm32h7: fix full duplex irq handler handling - r8152: Fix potential PM refcount imbalance - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union() - ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend - net: Fix zero-copy head len calculation. - efi/mokvar: Reserve the table only if it is in boot services data - nvme: fix nvme_setup_command metadata trace event - ACPI: fix NULL pointer dereference - Revert "Bluetooth: Shutdown controller after workqueues are flushed or cancelled" - Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.58 - Revert "ACPICA: Fix memory leak caused by _CID repair function" - ALSA: seq: Fix racy deletion of subscriber - [armhf] bus: ti-sysc: Fix gpt12 system timer issue with reserved status - net: xfrm: fix memory leak in xfrm_user_rcv_msg - [armhf] imx: add missing iounmap() - [armhf] imx: add missing clk_disable_unprepare() - [arm64] dts: ls1028: sl28: fix networking for variant 2 - [armhf] imx: fix missing 3rd argument in macro imx_mmdc_perf_init - [armhf] dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins - [arm64] dts: armada-3720-turris-mox: fixed indices for the SDHC controllers - [arm64] dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode - ALSA: usb-audio: fix incorrect clock source setting - [arm64,armhf] clk: tegra: Implement disable_unused() of tegra_clk_sdmmc_mux_ops - [armhf] dmaengine: stm32-dma: Fix PM usage counter imbalance in stm32 dma ops - [armhf] dmaengine: stm32-dmamux: Fix PM usage counter unbalance in stm32 dmamux ops - [armhf] spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay - [armhf] spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation - scsi: sr: Return correct event when media event code is 3 - media: videobuf2-core: dequeue if start_streaming fails - [armhf] dmaengine: imx-dma: configure the generic DMA type to make it work - net, gro: Set inner transport header offset in tcp/udp GRO hook - net: phy: micrel: Fix detection of ksz87xx switch - net: natsemi: Fix missing pci_disable_device() in probe and remove - RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it recently - sctp: move the active_key update after sh_keys is added - nfp: update ethtool reporting of pauseframe control - net: ipv6: fix returned variable type in ip6_skb_dst_mtu - net: sched: fix lockdep_set_class() typo error for sch->seqlock - [mips*] check return value of pgtable_pmd_page_ctor - bnx2x: fix an error code in bnx2x_nic_load() - net: pegasus: fix uninit-value in get_interrupt_interval - [arm64,armhf] net: fec: fix use-after-free in fec_drv_remove - net: vxge: fix use-after-free in vxge_device_unregister - Bluetooth: defer cleanup of resources in hci_unregister_dev() - USB: usbtmc: Fix RCU stall warning - USB: serial: option: add Telit FD980 composition 0x1056 - USB: serial: ch341: fix character loss at high transfer rates - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 - [x86] firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback - [x86] firmware_loader: fix use-after-free in firmware_fallback_sysfs - ALSA: pcm - fix mmap capability check for the snd-dummy driver - ALSA: hda/realtek: add mic quirk for Acer SF314-42 - ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256) - ALSA: usb-audio: Fix superfluous autosuspend recovery - ALSA: usb-audio: Add registration quirk for JBL Quantum 600 - [arm64,armhf] usb: dwc3: gadget: Avoid runtime resume if disabling pullup - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers - usb: gadget: f_hid: fixed NULL pointer dereference - usb: gadget: f_hid: idle uses the highest byte for duration - usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus events - clk: fix leak on devm_clk_bulk_get_all() unwind - tracing: Fix NULL pointer dereference in start_creating - tracepoint: static call: Compare data on transition from 2->1 callees - tracepoint: Fix static call function vs data state mismatch - [arm64] stacktrace: avoid tracing arch_stack_walk() - [arm64] optee: Clear stale cache entries during initialization - [arm64] tee: add tee_shm_alloc_kernel_buf() - [arm64] optee: Fix memory leak when failing to register shm pages - [arm64] optee: Refuse to load the driver under the kdump kernel - [arm64] optee: fix tee out of memory failure seen during kexec reboot - staging: rtl8723bs: Fix a resource leak in sd_int_dpc - staging: rtl8712: get rid of flush_scheduled_work - staging: rtl8712: error handling refactoring - drivers core: Fix oops when driver probe fails - media: rtl28xxu: fix zero-length control request - pipe: increase minimum default pipe size to 2 pages - ext4: fix potential htree corruption when growing large_dir directories - [arm64,armhf] serial: tegra: Only print FIFO error message when an error occurs - serial: 8250: Mask out floating 16/32-bit bus bits - [mips*] Malta: Do not byte-swap accesses to the CBUS UART - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts. - timers: Move clearing of base::timer_running under base:: Lock - xfrm: Fix RCU vs hash_resize_mutex lock inversion - pcmcia: i82092: fix a null pointer dereference bug - selinux: correct the return value when loads initial sids - [armhf] bus: ti-sysc: AM3: RNG is GP only - [arm64] Revert "gpio: mpc8xxx: change the gpio interrupt flags." - [armhf] omap2+: hwmod: fix potential NULL pointer access - md/raid10: properly indicate failure when ending a failed write request - [x86] KVM: accept userspace interrupt only if no event is injected - KVM: Do not leak memory for duplicate debugfs directories - [x86] KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds - [arm64] vdso: Avoid ISB after reading from cntvct_el0 - [arm64,armhf] spi: meson-spicc: fix memory leak in meson_spicc_remove - [x86] drm/i915: Correct SFC_DONE register offset - sched/rt: Fix double enqueue caused by rt_effective_prio - [x86] drm/i915: avoid uninitialised var in eb_parse() - libata: fix ata_pio_sector for CONFIG_HIGHMEM - reiserfs: add check for root_inode in reiserfs_fill_super - reiserfs: check directory items on read from disk - net: qede: Fix end of loop tests for list_for_each_entry - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and ql_adapter_reset - smb3: rc uninitialized in one fallocate path - drm/amdgpu/display: only enable aux backlight control for OLED panels - [arm64] fix compat syscall return truncation https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.59 - [x86] KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB - [arm64] tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag - bpf: Add lockdown check for probe_write_user helper - mm: make zone_to_nid() and zone_set_nid() available for DISCONTIGMEM - [x86] vboxsf: Honor excl flag to the dir-inode create op - [x86] vboxsf: Make vboxsf_dir_create() return the handle for the created file - USB:ehci:fix Kunpeng920 ehci hardware problem - ALSA: pcm: Fix mmap breakage without explicit buffer setup - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC - ALSA: hda: Add quirk for ASUS Flow x13 - ppp: Fix generating ppp unit id when ifname is not specified - net: xilinx_emaclite: Do not print real IOMEM pointer (CVE-2021-38205) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.60 - iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels - iio: adis: set GPIO reset pin direction - [x86] ASoC: amd: Fix reference to PCM buffer address - [x86] ASoC: intel: atom: Fix reference to PCM buffer address - i2c: dev: zero out array used for i2c reads from userspace - cifs: create sd context must be a multiple of 8 - scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash - seccomp: Fix setting loaded filter count during TSYNC - [armhf] net: ethernet: ti: cpsw: fix min eth packet size for non-switch use-cases - ceph: reduce contention in ceph_check_delayed_caps() - [amd64,arm64] ACPI: NFIT: Fix support for virtual SPA ranges - libnvdimm/region: Fix label activation vs errors - drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_work - drm/amdgpu: don't enable baco on boco platforms in runpm - ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi - ieee802154: hwsim: fix GPF in hwsim_new_edge_nl - [x86] ASoC: SOF: Intel: hda-ipc: fix reply size checking - netfilter: nf_conntrack_bridge: Fix memory leak when error - [x86] pinctrl: tigerlake: Fix GPIO mapping for newer version of software - [x86] platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-lookup tables - net: phy: micrel: Fix link detection on ksz87xx switch" - ppp: Fix generating ifname when empty IFLA_IFNAME is specified - net/smc: fix wait on already cleared link - net: sched: act_mirred: Reset ct info when mirror/redirect skb - ice: Prevent probing virtual functions - ice: don't remove netdev->dev_addr from uc sync list - iavf: Set RSS LUT and key in reset handle path - net/mlx5: Synchronize correct IRQ when destroying CQ - net/mlx5: Fix return value from tracer initialization - [arm64] drm/meson: fix colour distortion from HDR set during vendor u-boot - net: Fix memory leak in ieee802154_raw_deliver - net: igmp: fix data-race in igmp_ifc_timer_expire() - net: bridge: validate the NUD_PERMANENT bit when adding an extern_learn FDB entry - net: bridge: fix flags interpretation for extern learn fdb entries - net: bridge: fix memleak in br_add_if() - net: linkwatch: fix failure to restore device state across suspend/resume - tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets - net: igmp: increase size of mr_ifc_count - [x86] drm/i915: Only access SFC_DONE when media domain is not fused off - xen/events: Fix race in set_evtchn_to_irq - vsock/virtio: avoid potential deadlock when vsock device remove - nbd: Aovid double completion of a request - [arm64] efi/libstub: arm64: Force Image reallocation if BSS was not reserved - [arm64] efi/libstub: arm64: Relax 2M alignment again for relocatable kernels - [powerpc*] kprobes: Fix kprobe Oops happens in booke - genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP - [x86] msi: Force affinity setup before startup - [x86] ioapic: Force affinity setup before startup - [x86] resctrl: Fix default monitoring groups reporting - genirq/msi: Ensure deactivation on teardown - PCI/MSI: Enable and mask MSI-X early - PCI/MSI: Mask all unused MSI-X entries - PCI/MSI: Enforce that MSI-X table entry is masked for update - PCI/MSI: Enforce MSI[X] entry updates to be visible - PCI/MSI: Do not set invalid bits in MSI mask - PCI/MSI: Correct misleading comments - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() - PCI/MSI: Protect msi_desc::masked for multi-MSI - [powerpc*] smp: Fix OOPS in topology_init() - [arm64] efi/libstub: arm64: Double check image alignment at entry - [x86] KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation - [x86] KVM: nVMX: Use vmx_need_pf_intercept() when deciding if L0 wants a #PF - [x86] vboxsf: Add vboxsf_[create|release]_sf_handle() helpers - [x86] vboxsf: Add support for the atomic_open directory-inode op - ceph: add some lockdep assertions around snaprealm handling - ceph: clean up locking annotation for ceph_get_snap_realm and __lookup_snap_realm - ceph: take snap_empty_lock atomically with snaprealm refcount change https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.61 - mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards - media: zr364xx: propagate errors from zr364xx_start_readpipe() - media: zr364xx: fix memory leaks in probe() - media: drivers/media/usb: fix memory leak in zr364xx_probe - [x86] KVM: Factor out x86 instruction emulation with decoding - [x86] KVM: Fix warning caused by stale emulation context - USB: core: Avoid WARNings for 0-length descriptor requests - USB: core: Fix incorrect pipe calculation in do_proc_control() - dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers - net: xfrm: Fix end of loop tests for list_for_each_entry - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not yet available - scsi: pm80xx: Fix TMF task completion race condition - scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry() - scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() - scsi: core: Avoid printing an error if target_alloc() returns -ENXIO - scsi: core: Fix capacity set to zero after offlinining device - drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir. - qede: fix crash in rmmod qede while automatic debug collection - net: usb: pegasus: Check the return value of get_geristers() and friends; - net: usb: lan78xx: don't modify phy_device state concurrently - Bluetooth: hidp: use correct wait queue when removing ctrl_wait (Closes: #992121) - [arm64] dts: qcom: c630: fix correct powerdown pin for WSA881x - [arm64] dts: qcom: msm8992-bullhead: Remove PSCI - iommu: Check if group is NULL before remove device - [arm64] cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant - virtio: Protect vqs list access - [armhf] bus: ti-sysc: Fix error handling for sysc_check_active_timer() - vhost: Fix the calculation in vhost_overflow() - bpf: Clear zext_dst of dead insns - bnxt: don't lock the tx queue from napi poll - bnxt: disable napi before canceling DIM - bnxt: make sure xmit_more + errors does not miss doorbells - bnxt: count Tx drops - net: 6pack: fix slab-out-of-bounds in decode_data - bnxt_en: Disable aRFS if running on 212 firmware - bnxt_en: Add missing DMA memory barriers - vrf: Reset skb conntrack connection on VRF rcv - virtio-net: support XDP when not more queues - virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32 - ixgbe, xsk: clean up the resources in ixgbe_xsk_pool_enable error path - sch_cake: fix srchost/dsthost hashing mode - [arm64,armhf] net: mdio-mux: Don't ignore memory allocation errors - [arm64,armhf] net: mdio-mux: Handle -EPROBE_DEFER correctly - ovs: clear skb->tstamp in forwarding path - [amd64] iommu/vt-d: Consolidate duplicate cache invaliation code - [amd64] iommu/vt-d: Fix incomplete cache flush in intel_pasid_tear_down_entry() - r8152: fix writing USB_BP2_EN - i40e: Fix ATR queue selection - iavf: Fix ping is lost after untrusted VF had tried to change MAC - Revert "flow_offload: action should not be NULL when it is referenced" - [arm64,armhf] mmc: dw_mmc: Fix hang on data CRC error - [arm64,armhf] mmc: mmci: stm32: Check when the voltage switch procedure should be done - [arm64] mmc: sdhci-msm: Update the software timeout value for sdhc - [armhf] clk: imx6q: fix uart earlycon unwork - [arm64] clk: qcom: gdsc: Ensure regulator init state matches GDSC state - ALSA: hda - fix the 'Capture Switch' value change notifications - slimbus: messaging: start transaction ids from 1 instead of zero - slimbus: messaging: check for valid transaction id - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop - [arm*] mmc: sdhci-iproc: Cap min clock frequency on BCM2711 - [arm*] mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711 - btrfs: prevent rename2 from exchanging a subvol with a directory from different parents - ALSA: hda/via: Apply runtime PM workaround for ASUS B23E - [s390x] pci: fix use after free of zpci_dev - PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI - ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8 - [x86] ASoC: intel: atom: Fix breakage for PCM buffer address setup - mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim - fs: warn about impending deprecation of mandatory locks - io_uring: fix xa_alloc_cycle() error return value check - io_uring: only assign io_uring_enter() SQPOLL error in actual error case https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.62 - bpf: Fix ringbuf helper function compatibility - bpf: Fix NULL pointer dereference in bpf_get_local_storage() helper - ASoC: rt5682: Adjust headset volume button threshold - ASoC: component: Remove misplaced prefix handling in pin control functions - netfilter: conntrack: collect all entries in one cycle - once: Fix panic when module unload - blk-iocost: fix lockdep warning on blkcg->lock - ovl: fix uninitialized pointer read in ovl_lookup_real_one() - [arm64] net: mscc: Fix non-GPL export of regmap APIs - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX and TX error counters - ceph: correctly handle releasing an embedded cap flush - Revert "btrfs: compression: don't try to compress if we don't have enough pages" - drm/amdgpu: Cancel delayed work when GFXOFF is disabled - Revert "USB: serial: ch341: fix character loss at high transfer rates" - USB: serial: option: add new VID/PID to support Fibocom FG150 - [arm64,armhf] usb: dwc3: gadget: Fix dwc3_calc_trbs_left() - [arm64,armhf] usb: dwc3: gadget: Stop EP0 transfers during pullup disable - scsi: core: Fix hang of freezing queue between blocking and running device - [amd64] IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() - ice: do not abort devlink info if board identifier can't be found - net: usb: pegasus: fixes of set_register(s) return value evaluation; - igc: fix page fault when thunderbolt is unplugged - igc: Use num_tx_queues when iterating over tx_ring queue - e1000e: Fix the max snoop/no-snoop latency for 10M - e1000e: Do not take care about recovery NVM checksum - ip_gre: add validation for csum_start - [arm64] xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()' - [arm64,armhf] net: marvell: fix MVNETA_TX_IN_PRGRS bit number - ucounts: Increase ucounts reference counter before the security hook - net/sched: ets: fix crash when flipping from 'strict' to 'quantum' - ipv6: use siphash in rt6_exception_hash() - ipv4: use siphash instead of Jenkins in fnhe_hashfun() - cxgb4: dont touch blocked freelist bitmap after free - rtnetlink: Return correct error on changing device netns - [arm64] net: hns3: clear hardware resource when loading driver - [arm64] net: hns3: add waiting time before cmdq memory is released - [arm64] net: hns3: fix duplicate node in VLAN list - [arm64] net: hns3: fix get wrong pfc_en when query PFC configuration - [arm*] Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711" - net: stmmac: add mutex lock to protect est parameters - net: stmmac: fix kernel panic due to NULL pointer dereference of plat->est - [x86] drm/i915: Fix syncmap memory leak - usb: gadget: u_audio: fix race condition on endpoint stop - [x86] perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32 - iwlwifi: pnvm: accept multiple HW-type TLVs - opp: remove WARN when no valid OPPs remain - [arm64,armhf] cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev - virtio: Improve vq->broken access to avoid any compiler optimization - virtio_pci: Support surprise removal of virtio pci device - qed: qed ll2 race condition fixes - qed: Fix null-pointer dereference in qed_rdma_create_qp() - blk-mq: don't grab rq's refcount in blk_mq_check_expired() - drm: Copy drm_wait_vblank to user before returning - drm/nouveau/disp: power down unused DP links during init - drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences - net/rds: dma_map_sg is entitled to merge entries - btrfs: fix race between marking inode needs to be logged and log syncing - pipe: avoid unnecessary EPOLLET wakeups under normal loads - pipe: do FASYNC notifications for every pipe IO, not just state changes - tipc: call tipc_wait_for_connect only when dlen is not 0 - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS - [powerpc*] perf: Invoke per-CPU variable access with disabled interrupts - srcu: Provide internal interface to start a Tree SRCU grace period - srcu: Provide polling interfaces for Tree SRCU grace periods - srcu: Provide internal interface to start a Tiny SRCU grace period - srcu: Make Tiny SRCU use multi-bit grace-period counter - srcu: Provide polling interfaces for Tiny SRCU grace periods - tracepoint: Use rcu get state and cond sync for static call updates - usb: typec: ucsi: acpi: Always decode connector change information (Closes: #992004) - usb: typec: ucsi: Work around PPM losing change information - usb: typec: ucsi: Clear pending after acking connector change - [arm64] dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88 - kthread: Fix PF_KTHREAD vs to_kthread() race - Revert "floppy: reintroduce O_NDELAY fix" - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls - audit: move put_tree() to avoid trim_trees refcount underflow and UAF - bpf: Fix potentially incorrect results with bpf_get_local_storage() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.63 - fscrypt: add fscrypt_symlink_getattr() for computing st_size - ext4: report correct st_size for encrypted symlinks - f2fs: report correct st_size for encrypted symlinks - ubifs: report correct st_size for encrypted symlinks - Revert "ucounts: Increase ucounts reference counter before the security hook" - Revert "cred: add missing return error code when set_cred_ucounts() failed" - Revert "Add a reference to ucounts for each cred" - [armhf] gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V formats - qed: Fix the VF msix vectors flow - [arm64] net: macb: Add a NULL check on desc_ptp - qede: Fix memset corruption - [x86] perf/x86/intel/pt: Fix mask of num_address_ranges - ceph: fix possible null-pointer dereference in ceph_mdsmap_decode() - [x86] perf/x86/amd/ibs: Work around erratum #1197 - [x86] perf/x86/amd/power: Assign pmu.module - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17 - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl - spi: Switch to signed types for *_native_cs SPI controller fields - new helper: inode_wrong_type() - fuse: fix illegal access to inode with reused nodeid - media: stkwebcam: fix memory leak in stk_camera_probe https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.64 - igmp: Add ip_mc_list lock in ip_check_mc_rcu - USB: serial: mos7720: improve OOM-handling in read_mos_reg() - mm/page_alloc: speed up the iteration of max_order - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM" - [amd64] x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating - blk-mq: fix kernel panic during iterating over flush request - blk-mq: fix is_flush_rq - blk-mq: clearing flush request reference in tags->rqs[] - ALSA: usb-audio: Add registration quirk for JBL Quantum 800 - xhci: fix even more unsafe memory usage in xhci tracing - xhci: fix unsafe memory usage in xhci tracing - [x86] reboot: Limit Dell Optiplex 990 quirk to early BIOS versions - PCI: Call Max Payload Size-related fixup quirks early https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.65 - locking/mutex: Fix HANDOFF condition - regmap: fix the offset of register error log - sched/deadline: Fix reset_on_fork reporting of DL tasks - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors - sched/deadline: Fix missing clock update in migrate_task_rq_dl() - rcu/tree: Handle VM stoppage in stall detection - [x86] EDAC/mce_amd: Do not load edac_mce_amd module on guests - posix-cpu-timers: Force next expiration recalc after itimer reset - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns() - hrtimer: Ensure timerfd notification for HIGHRES=n - udf: Check LVID earlier - udf: Fix iocharset=utf8 mount option - isofs: joliet: Fix iocharset=utf8 mount option - bcache: add proper error unwinding in bcache_device_init - blk-throtl: optimize IOPS throttle for large IO scenarios - nvme-tcp: don't update queue count when failing to set io queues - nvme-rdma: don't update queue count when failing to set io queues - nvmet: pass back cntlid on successful completion - [x86] power: supply: max17042_battery: fix typo in MAx17042_TOFF - [s390x] cio: add dev_busid sysfs entry for each subchannel - [s390x] zcrypt: fix wrong offset index for APKA master key valid state - libata: fix ata_host_start() - [x86] crypto: qat - do not ignore errors from enable_vf2pf_comms() - [x86] crypto: qat - handle both source of interrupt in VF ISR - [x86] crypto: qat - fix reuse of completion variable - [x86] crypto: qat - fix naming for init/shutdown VF to PF notifications - [x86] crypto: qat - do not export adf_iov_putmsg() - fcntl: fix potential deadlock for &fasync_struct.fa_lock - udf_get_extendedattr() had no boundary checks. - [s390x] pci: fix misleading rc in clp_set_pci_fn() - [s390x] debug: keep debug data on resize - [s390x] debug: fix debug area life cycle - [s390x] ap: fix state machine hang after failure to enable irq - [arm64] power: supply: cw2015: use dev_err_probe to allow deferred probe - sched/numa: Fix is_core_idle() - sched: Fix UCLAMP_FLAG_IDLE setting - rcu: Fix to include first blocked task in stall warning - rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees - rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock - block: return ELEVATOR_DISCARD_MERGE if possible - [arm64] spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config - genirq/timings: Fix error return code in irq_timings_test_irqs() - [mips64el,mipsel] irqchip/loongson-pch-pic: Improve edge triggered interrupt support - lib/mpi: use kcalloc in mpi_resize - block: nbd: add sanity check for first_minor - [arm64,armhf] irqchip/gic-v3: Fix priority comparison when non-secure priorities are used - [x86] crypto: qat - use proper type for vf_mask - [x86] mce: Defer processing of early errors - [arm64] regulator: vctrl: Use locked regulator_get_voltage in probe path - [arm64] regulator: vctrl: Avoid lockdep warning in enable/disable ops - [arm64,armhf] drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init() - [x86] drm/gma500: Fix end of loop tests for list_for_each_entry - drm/of: free the right object - bpf: Fix a typo of reuseport map in bpf.h. - bpf: Fix potential memleak and UAF in the verifier. - drm/of: free the iterator object on failure - [amd64] gve: fix the wrong AdminQ buffer overflow check - i40e: improve locking of mac_filter_hash - gfs2: Fix memory leak of object lsi on error return path - firmware: fix theoretical UAF race with firmware cache and resume - driver core: Fix error return code in really_probe() - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr - media: dvb-usb: Fix error handling in dvb_usb_i2c_init - media: go7007: fix memory leak in go7007_usb_probe - media: go7007: remove redundant initialization - [armhf] media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats - Bluetooth: sco: prevent information leak in sco_conn_defer_accept() - [x86] drm/amdgpu/acp: Make PM domain really work - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos - [armhf] dts: meson8b: odroidc1: Fix the pwm regulator supply properties - [armhf] dts: meson8b: mxq: Fix the pwm regulator supply properties - [armhf] dts: meson8b: ec100: Fix the pwm regulator supply properties - net/mlx5e: Prohibit inner indir TIRs in IPoIB - net/mlx5e: Block LRO if firmware asks for tunneled LRO - cgroup/cpuset: Fix a partition bug with hotplug - net: cipso: fix warnings in netlbl_cipsov4_add_std - Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd - devlink: Break parameter notification sequence to be before/after unload/load driver - net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set() - leds: lt3593: Put fwnode in any case during ->probe() - leds: trigger: audio: Add an activate callback to ensure the initial brightness is set - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect - [arm64] media: venus: venc: Fix potential null pointer dereference on pointer fmt - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently - PCI: PM: Enable PME if it can be signaled from D3cold - debugfs: Return error during {full/open}_proxy_open() on rmmod - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow - PM: EM: Increase energy calculation precision - [arm64] drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision - [arm64] drm/msm/mdp4: move HW revision detection to earlier phase - [arm64] drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs - cgroup/cpuset: Miscellaneous code cleanup - cgroup/cpuset: Fix violation of cpuset locking rule - [x86] ASoC: Intel: Fix platform ID matching - Bluetooth: fix repeated calls to sco_sock_kill - [arm64] drm/msm/dsi: Fix some reference counted resource leaks - net/mlx5: Register to devlink ingress VLAN filter trap - net/mlx5: Fix unpublish devlink parameters - [x86] ASoC: rt5682: Implement remove callback - [x86] ASoC: rt5682: Properly turn off regulators if wrong device ID - [arm64,armhf] usb: dwc3: meson-g12a: add IRQ check - [arm64] usb: dwc3: qcom: add IRQ check - [armhf] usb: phy: twl6030: add IRQ checks - devlink: Clear whole devlink_flash_notify struct - Bluetooth: Move shutdown callback before flushing tx and rx queue - PM: cpu: Make notifier chain use a raw_spinlock_t - mac80211: Fix insufficient headroom issue for AMSDU - locking/lockdep: Mark local_lock_t - locking/local_lock: Add missing owner initialization - lockd: Fix invalid lockowner cast after vfs_test_lock - nfsd4: Fix forced-expiry locking - [arm64] dts: marvell: armada-37xx: Extend PCIe MEM space - [arm*] firmware: raspberrypi: Keep count of all consumers - [arm*] firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()' - mm/swap: consider max pages in iomap_swapfile_add_extent - Bluetooth: add timeout sanity check to hci_inquiry - [armhf] i2c: s3c2410: fix IRQ check - gfs2: init system threads before freeze lock - rsi: fix error code in rsi_load_9116_firmware() - rsi: fix an error code in rsi_probe() - [x86] ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs - [x86] ASoC: Intel: Skylake: Fix module resource and format selection - mmc: sdhci: Fix issue with uninitialized dma_slave_config - [arm64,armhf] mmc: dw_mmc: Fix issue with uninitialized dma_slave_config - bpf: Fix possible out of bound write in narrow load handling - CIFS: Fix a potencially linear read overflow - [arm64] i2c: xlp9xx: fix main IRQ check - [arm*] usb: ehci-orion: Handle errors of clk_prepare_enable() in probe - [arm64] tty: serial: fsl_lpuart: fix the wrong mapbase value - iwlwifi: follow the new inclusive terminology - iwlwifi: skip first element in the WTAS ACPI table - ice: Only lock to update netdev dev_addr - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() - [amd64,arm64] atlantic: Fix driver resume flow. - bcma: Fix memory leak for internally-handled cores - brcmfmac: pcie: fix oops on failure to resume and reprobe - ipv6: make exception cache less predictible - ipv4: make exception cache less predictible - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed - ipv4: fix endianness issue in inet_rtm_getroute_build_skb() - [x86] ASoC: rt5682: Remove unused variable in rt5682_i2c_remove() - iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha - f2fs: guarantee to write dirty data when enabling checkpoint back - time: Handle negative seconds correctly in timespec64_to_ns() - io_uring: IORING_OP_WRITE needs hash_reg_file set - bio: fix page leak bio_add_hw_page failure - tty: Fix data race between tiocsti() and flush_to_ldisc() - [x86] perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op - [x86] resctrl: Fix a maybe-uninitialized build warning treated as error - [x86] Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()" - [s390x] KVM: index kvm->arch.idle_mask by vcpu_idx - [x86] KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted - [x86] KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation - [x86] KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter - fuse: truncate pagecache on atomic_o_trunc - fuse: flush extending writes - fbmem: don't allow too huge resolutions - backlight: pwm_bl: Improve bootloader/kernel device handover - [armel] clk: kirkwood: Fix a clocking boot regression https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.66 - Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue" - Revert "block: nbd: add sanity check for first_minor" - Revert "posix-cpu-timers: Force next expiration recalc after itimer reset" - Revert "time: Handle negative seconds correctly in timespec64_to_ns()" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.67 - io_uring: limit fixed table size by RLIMIT_NOFILE - io_uring: place fixed tables under memcg limits - io_uring: add ->splice_fd_in checks - io_uring: fail links of cancelled timeouts - io-wq: fix wakeup race when adding new work - btrfs: wake up async_delalloc_pages waiters after submit - btrfs: reset replace target device to allocation state on close - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN - PCI/MSI: Skip masking MSI-X on Xen PV - [powerpc*] perf/hv-gpci: Fix counter value parsing - xen: fix setting of max_pfn in shared_info - 9p/xen: Fix end of loop tests for list_for_each_entry - ceph: fix dereference of null pointer cf - [armhf] soc: aspeed: lpc-ctrl: Fix boundary check for mmap - [armhf] soc: aspeed: p2a-ctrl: Fix boundary check for mmap - [arm64] mm: Fix TLBI vs ASID rollover - [arm64] head: avoid over-mapping in map_memory - iio: ltc2983: fix device probe - [arm64] wcn36xx: Ensure finish scan is not requested before start scan - block: bfq: fix bfq_set_next_ioprio_data() - [x86] power: supply: max17042: handle fails of reading status register - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() - [x86] crypto: ccp - shutdown SEV firmware on kexec - [x86] VMCI: fix NULL pointer dereference when unmapping queue pair - media: uvc: don't do DMA on stack - media: rc-loopback: return number of emitters rather than error - [s390x] qdio: fix roll-back after timeout on ESTABLISH ccw - [s390x] qdio: cancel the ESTABLISH ccw after timeout - [armhf] Revert "dmaengine: imx-sdma: refine to load context only once" - [armhf] dmaengine: imx-sdma: remove duplicated sdma_load_context - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs - f2fs: fix to do sanity check for sb/cp fields correctly - PCI/portdrv: Enable Bandwidth Notification only if port supports it - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure - [arm64] PCI: xilinx-nwl: Enable the clock through CCF - [arm64] PCI: aardvark: Configure PCIe resources from 'ranges' DT property - PCI: Export pci_pio_to_address() for module use - [arm64] PCI: aardvark: Fix checking for PIO status - [arm64] PCI: aardvark: Fix masking and unmasking legacy INTx interrupts - HID: input: do not report stylus battery state as "full" - f2fs: quota: fix potential deadlock - [arm64] pinctrl: armada-37xx: Correct PWM pins definitions - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND - [arm64,armhf] clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types - [amd64] IB/hfi1: Adjust pkey entry in index 0 - RDMA/iwcm: Release resources if iw_cm module initialization fails - docs: Fix infiniband uverbs minor number - scsi: BusLogic: Use %X for u32 sized integer rather than %lX - [armhf] pinctrl: samsung: Fix pinctrl bank pin count - scsi: ufs: Fix memory corruption by ufshcd_read_desc_param() - [powerpc*] cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards - [powerpc*] stacktrace: Include linux/delay.h - RDMA/mlx5: Delete not-available udata check - [powerpc*] cpuidle: pseries: Mark pseries_idle_proble() as __init - f2fs: reduce the scope of setting fsck tag when de->name_len is zero - NFSv4/pNFS: Fix a layoutget livelock loop - NFSv4/pNFS: Always allow update of a zero valued layout barrier - NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid - SUNRPC: Fix potential memory corruption - SUNRPC/xprtrdma: Fix reconnection locking - SUNRPC query transport's source port - sunrpc: Fix return value of get_srcport() - [arm64,armhf] pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry() - [powerpc*] numa: Consider the max NUMA node for migratable LPAR - scsi: smartpqi: Fix an error code in pqi_get_raid_map() - scsi: qedi: Fix error codes in qedi_alloc_global_queues() - scsi: qedf: Fix error codes in qedf_alloc_global_queues() - iommu/vt-d: Update the virtual command related registers - HID: i2c-hid: Fix Elan touchpad regression - [arm64,armhf] clk: imx8m: fix clock tree update of TF-A managed clocks - [powerpc*] KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines - [powerpc*] KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live - [x86] platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call - [powerpc*] smp: Update cpu_core_map on all PowerPc systems - [arm64] RDMA/hns: Fix QP's resp incomplete assignment - fscache: Fix cookie key hashing - [powerpc*] KVM: PPC: Fix clearing never mapped TCEs in realmode - f2fs: fix to account missing .skipped_gc_rwsem - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks() - f2fs: fix to unmap pages from userspace process in punch_hole() - f2fs: deallocate compressed pages when error happens - f2fs: should put a page beyond EOF when preparing a write - [mips64el,mipsel] Malta: fix alignment of the devicetree buffer - userfaultfd: prevent concurrent API initialization - [arm*] drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET - drm/amdgpu: Fix amdgpu_ras_eeprom_init() - media: dib8000: rewrite the init prbs logic - [x86] hyperv: fix for unwanted manipulation of sched_clock when TSC marked unstable - PCI: Use pci_update_current_state() in pci_enable_device_flags() - tipc: keep the skb in rcv queue until the whole data is read - net: phy: Fix data type in DP83822 dp8382x_disable_wol() - iio: dac: ad5624r: Fix incorrect handling of an optional regulator. - iavf: do not override the adapter state in the watchdog task - iavf: fix locking of critical sections - video: fbdev: kyro: fix a DoS bug by restricting user input - netlink: Deal with ESRCH error in nlmsg_notify() - drm: avoid blocking in drm_clients_info's rcu section - drm: serialize drm_file.master with a new spinlock - drm: protect drm_master pointers in drm_lease.c - rcu: Fix macro name CONFIG_TASKS_RCU_TRACE - igc: Check if num of q_vectors is smaller than max before array access - usb: gadget: u_ether: fix a potential null pointer dereference - [armhf] USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable() - usb: gadget: composite: Allow bMaxPower=0 if self-powered - tty: serial: jsm: hold port lock when reporting modem line changes - [arm64] bus: fsl-mc: fix mmio base address for child DPRCs - nfp: fix return statement in nfp_net_parse_meta() - ethtool: improve compat ioctl handling - drm/amdgpu: Fix a printing message - [arm64] dts: allwinner: h6: tanix-tx6: Fix regulator node names - video: fbdev: kyro: Error out if 'pixclock' equals zero - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs() - flow_dissector: Fix out-of-bounds warnings - [s390x] jump_label: print real address in a case of a jump label bug - [s390x] make PCI mio support a machine flag - serial: 8250: Define RX trigger levels for OxSemi 950 devices - serial: 8250_pci: make setup_port() parameters explicitly unsigned - Bluetooth: skip invalid hci_sync_conn_complete_evt - workqueue: Fix possible memory leaks in wq_numa_init() - bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler() - [x86] ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output - [x86] ASoC: Intel: update sof_pcm512x quirks - media: v4l2-dv-timings.c: fix wrong condition in two for-loops - gfs2: Fix glock recursion in freeze_go_xmote_bh - [armhf] dts: imx53-ppd: Fix ACHC entry - [arm64] nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering - [arm64] net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe() - [arm64] drm/msm: mdp4: drop vblank get/put from prepare/complete_commit - [arm64] drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660 - [x86] thunderbolt: Fix port linking by checking all adapters - [x86] drm/vmwgfx: fix potential UAF in vmwgfx_surface.c - Bluetooth: schedule SCO timeouts with delayed_work - Bluetooth: avoid circular locks in sco_sock_connect - [arm64] drm/msm/dp: return correct edid checksum after corrupted edid checksum read - net/mlx5: Fix variable type to match 64bit - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable access in amdgpu_i2c_router_select_ddc_port() - mac80211: Fix monitor MTU limit so that A-MSDUs get through - [arm64] dts: ls1046a: fix eeprom entries - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data - nvme: code command_id with a genctr for use-after-free validation - Bluetooth: Fix handling of LE Enhanced Connection Complete - opp: Don't print an error if required-opps is missing - iomap: pass writeback errors to the mapping - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD - rpc: fix gss_svc_init cleanup on failure - [armhf] hwmon: (pmbus/ibm-cffps) Fix write bits for LED control - [x86] staging: rts5208: Fix get_ms_information() heap buffer size - net: Fix offloading indirect devices dependency on qdisc order creation - gfs2: Don't call dlm after protocol is unmounted - [arm64,armhf] usb: chipidea: host: fix port index underflow and UBSAN complains - lockd: lockd server-side shouldn't set fl_ops - [armhf] drm/exynos: Always initialize mapping in exynos_drm_register_dma() - rtl8xxxu: Fix the handling of TX A-MPDU aggregation - rtw88: use read_poll_timeout instead of fixed sleep - rtw88: wow: build wow function only if CONFIG_PM is on - rtw88: wow: fix size access error of probe request - btrfs: tree-log: check btrfs_lookup_data_extent return value - soundwire: intel: fix potential race condition during power down - [x86] ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER - [x86] ASoC: Intel: Skylake: Fix passing loadable flag for module - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS - [arm64] mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP - [arm64] mmc: sdhci-of-arasan: Check return value of non-void funtions - mmc: rtsx_pci: Fix long reads when clock is prescaled - mmc: core: Return correct emmc response in case of ioctl error - cifs: fix wrong release in sess_alloc_buffer() failed path - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set" - [armhf] usb: musb: musb_dsps: request_irq() after initializing musb - usbip: give back URBs for unsent unlink requests during cleanup - usbip:vhci_hcd USB port can get stuck in the disabled state - [arm64,armhf] ASoC: rockchip: i2s: Fix regmap_ops hang - [arm64,armhf] ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B - nfsd: fix crash on LOCKT on reexported NFSv3 - iwlwifi: pcie: free RBs during configure - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed - iwlwifi: mvm: avoid static queue number aliasing - iwlwifi: mvm: fix access to BSS elements - iwlwifi: fw: correctly limit to monitor dump - iwlwifi: mvm: Fix scan channel flags settings - net/mlx5: DR, fix a potential use-after-free bug - net/mlx5: DR, Enable QP retransmission - parport: remove non-zero check on count - [arm64] wcn36xx: Fix missing frame timestamp for beacon/probe-resp - ath9k: fix OOB read ar9300_eeprom_restore_internal - ath9k: fix sleeping in atomic context - net: fix NULL pointer reference in cipso_v4_doi_free - fix array-index-out-of-bounds in taprio_change - [arm64] net: hns3: clean up a type mismatch warning - fs/io_uring Don't use the return value from import_iovec(). - io_uring: remove duplicated io_size from rw - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup() - scsi: BusLogic: Fix missing pr_cont() use - scsi: qla2xxx: Changes to support kdump kernel - scsi: qla2xxx: Sync queue idx with queue_pair_map idx - [powerpc*] cpufreq: powernv: Fix init_chip_info initialization in numa=off - [s390x] pv: fix the forcing of the swiotlb - hugetlb: fix hugetlb cgroup refcounting during vma split - mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled - mm/hugetlb: initialize hugetlb_usage in mm_init - mm,vmscan: fix divide by zero in get_scan_count - memcg: enable accounting for pids in nested pid namespaces - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind - [arm64,armhf] platform/chrome: cros_ec_proto: Send command again when timeout occurs - [x86] drm/mgag200: Select clock in PLL update functions - [arm64] drm/msi/mdp4: populate priv->kms in mdp4_kms_init - drm/dp_mst: Fix return code on sideband message failure - [arm64,armhf] drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv - drm/amdgpu: Fix BUG_ON assert - [arm64,armhf] drm/panfrost: Simplify lock_region calculation - [arm64,armhf] drm/panfrost: Use u64 for size in lock_region - [arm64,armhf] drm/panfrost: Clamp lock region to Bifrost minimum - fanotify: limit number of event merge attempts https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.68 - btrfs: fix upper limit for max_inline for page size 64K - [amd64] xen: reset legacy rtc flag for PV domU - [arm64] sve: Use correct size when reinitialising SVE state - PCI: Add AMD GPU multi-function power dependencies - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10 - [armhf] drm/etnaviv: return context from etnaviv_iommu_context_get - [armhf] drm/etnaviv: put submit prev MMU context when it exists - [armhf] drm/etnaviv: stop abusing mmu_context as FE running marker - [armhf] drm/etnaviv: keep MMU context across runtime suspend/resume - [armhf] drm/etnaviv: exec and MMU state is lost when resetting the GPU - [armhf] drm/etnaviv: fix MMU context leak on GPU reset - [armhf] drm/etnaviv: reference MMU context when setting up hardware state - [armhf] drm/etnaviv: add missing MMU context put when reaping MMU mapping - [s390x] sclp: fix Secure-IPL facility detection - [x86] pat: Pass valid address to sanitize_phys() - [x86] mm: Fix kern_addr_valid() to cope with existing but not present entries - tipc: fix an use-after-free issue in tipc_recvmsg - ethtool: Fix rxnfc copy to user buffer overflow - net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert - net/l2tp: Fix reference count leak in l2tp_udp_recv_core - r6040: Restore MDIO clock frequency after MAC reset - tipc: increase timeout in tipc_sk_enqueue() - [arm64] drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused - net/mlx5: FWTrace, cancel work on alloc pd error flow - net/mlx5: Fix potential sleeping in atomic context - nvme-tcp: fix io_work priority inversion - events: Reuse value read using READ_ONCE instead of re-reading it - vhost_net: fix OoB on sendmsg() failure. - net/af_unix: fix a data-race in unix_dgram_poll - [arm64,armhf] net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup - [x86] uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one() - qed: Handle management FW error - udp_tunnel: Fix udp_tunnel_nic work-queue type - dt-bindings: arm: Fix Toradex compatible typo - [powerpc*] KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers - bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem() - [arm64] net: hns3: pad the short tunnel frame before sending to hardware - [arm64] net: hns3: change affinity_mask to numa node range - [arm64] net: hns3: disable mac in flr process - [arm64] net: hns3: fix the timing issue of VF clearing interrupt sources - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range() - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms - fuse: fix use after free in fuse_read_interrupt() - [arm64,armhf] PCI: tegra: Fix OF node reference leak - [armhf] mfd: Don't use irq_create_mapping() to resolve a mapping - tracing/probes: Reject events which have the same name of existing one - PCI: Add ACS quirks for Cavium multi-function devices - watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if appropriate - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6 - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920 - block, bfq: honor already-setup queue merges - [i386] PCI: ibmphp: Fix double unmap of io_mem - ethtool: Fix an error code in cxgb2.c - [s390x] bpf: Fix optimizing out zero-extensions - [s390x] bpf: Fix 64-bit subtraction of the -0x80000000 constant - [s390x] bpf: Fix branch shortening during codegen pass - mfd: axp20x: Update AXP288 volatile ranges - PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges' - netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex - [arm64] KVM: Restrict IPA size to maximum 48 bits on 4K and 16K page size - PCI: Fix pci_dev_str_match_path() alloc while atomic bug - mtd: mtdconcat: Judge callback existence based on the master - mtd: mtdconcat: Check _read, _write callbacks existence before assignment - [arm64] KVM: Fix read-side race on updates to vcpu reset state - [arm64] KVM: Handle PSCI resets before userspace touches vCPU state - mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()' - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64} - [arm64] gpio: mpc8xxx: Fix a resources leak in the error handling path of 'mpc8xxx_probe()' - [arm64] gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid a leak - net: hso: add failure handler for add_net_device - [armhf] net: dsa: b53: Fix calculating number of switch ports - [armhf] net: dsa: b53: Set correct number of ports in the DSA struct - netfilter: socket: icmp6: fix use-after-scope - fq_codel: reject silly quantum parameters - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom - ip_gre: validate csum_start only on pull - [armhf] net: dsa: b53: Fix IMP port setup on BCM5301x - bnxt_en: fix stored FW_PSID version masks - bnxt_en: Fix asic.rev in devlink dev info command - bnxt_en: log firmware debug notifications - bnxt_en: Consolidate firmware reset event logging. - bnxt_en: Convert to use netif_level() helpers. - bnxt_en: Improve logging of error recovery settings information. - bnxt_en: Fix possible unintended driver initiated error recovery - mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000" - mfd: lpc_sch: Rename GPIOBASE to prevent build error - [x86] mce: Avoid infinite loop for copy from user recovery - bnxt_en: Fix error recovery regression - [armhf] net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.69 - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register - [arm64] PCI: aardvark: Fix reporting CRS value - console: consume APC, DM, DCS - [s390x] pci_mmio: fully validate the VMA before calling follow_pte() - [armel,armhf] Qualify enabling of swiotlb_init() - [armel,armhf] 9077/1: PLT: Move struct plt_entries definition to header - [armel,armhf] 9078/1: Add warn suppress parameter to arm_gen_branch_link() - [armel,armhf] 9079/1: ftrace: Add MODULE_PLTS support - [armel,armhf] 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE - Revert "net/mlx5: Register to devlink ingress VLAN filter trap" - sctp: validate chunk size in __rcv_asconf_lookup (CVE-2021-3655) - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY (CVE-2021-3655) - [x86] staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb() - coredump: fix memleak in dump_vma_snapshot() - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ - [armhf] thermal/drivers/exynos: Fix an error code in exynos_tmu_probe() - 9p/trans_virtio: Remove sysfs file on probe failure - prctl: allow to setup brk for et_dyn executables - nilfs2: use refcount_dec_and_lock() to fix potential UAF - profiling: fix shift-out-of-bounds bugs - PM: sleep: core: Avoid setting power.must_resume to false - platform/chrome: sensorhub: Add trace events for sample - platform/chrome: cros_ec_trace: Fix format warnings - ceph: allow ceph_put_mds_session to take NULL or ERR_PTR - ceph: cancel delayed work instead of flushing on mdsc teardown - thermal/core: Fix thermal_cooling_device_register() prototype - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION() - dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER - [amd64] iommu/amd: Relocate GAMSup check to early_enable_iommus - ceph: request Fw caps before updating the mtime in ceph_write_iter - ceph: remove the capsnaps when removing caps - ceph: lockdep annotations for try_nonblocking_invalidate - btrfs: update the bdev time directly when closing - btrfs: fix lockdep warning while mounting sprout fs - nilfs2: fix memory leak in nilfs_sysfs_create_device_group - nilfs2: fix NULL pointer in nilfs_##name##_attr_release - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group - [arm64,armhf] pwm: rockchip: Don't modify HW state in .remove() callback - [armhf] pwm: stm32-lp: Don't modify HW state in .remove() callback - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit() - blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues - sched/idle: Make the idle timer expire in hard interrupt context - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.70 - [arm64] PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response - ocfs2: drop acl cache for directories too - mm: fix uninitialized use in overcommit_policy_handler - [arm*] usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave - [arm*] usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA - [armhf] usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned() - cifs: fix incorrect check for null pointer in header_assemble - [x86] xen/x86: fix PV trap handling on secondary processors - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter - USB: cdc-acm: fix minor-number release - [arm*] binder: make sure fd closes complete - [arm64,armhf] usb: dwc3: core: balance phy init and exit - usb: core: hcd: Add support for deferring roothub registration - USB: serial: mos7840: remove duplicated 0xac24 device ID - USB: serial: option: add Telit LN920 compositions - USB: serial: option: remove duplicate USB device ID - USB: serial: option: add device id for Foxconn T99W265 - erofs: fix up erofs_lookup tracepoint - btrfs: prevent __btrfs_dump_space_info() to underflow its free space - xhci: Set HCD flag to defer primary roothub registration - [arm64] serial: mvebu-uart: fix driver's tx_empty callback - scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE - net: hso: fix muxed tty registration - afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation - afs: Fix updating of i_blocks on file/dir extension - [arm64] enetc: Fix illegal access when reading affinity_hint - [arm64] enetc: Fix uninitialized struct dim_sample field usage - bnxt_en: Fix TX timeout when TX ring size is set to the smallest - [arm64] net: hns3: fix change RSS 'hfunc' ineffective issue - [arm64] net: hns3: check queue id range before using - net/smc: add missing error check in smc_clc_prfx_set() - net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work - [arm64,armhf] net: dsa: don't allocate the slave_mii_bus using devres - [s390x] qeth: fix NULL deref in qeth_clear_working_pool_list() - qed: rdma - don't wait for resources under hw error recovery flow - net/mlx4_en: Don't allow aRFS for encapsulated packets - atlantic: Fix issue in the pm resume flow. - scsi: iscsi: Adjust iface sysfs attr detection - scsi: target: Fix the pgr/alua_support_store functions - [x86] tty: synclink_gt, drop unneeded forward declarations - [x86] tty: synclink_gt: rename a conflicting function name - nvme-tcp: fix incorrect h2cdata pdu offset accounting - treewide: Change list_sort to use const pointers - nvme: keep ctrl->namespaces ordered - thermal/core: Potential buffer overflow in thermal_build_list_of_policies() - cifs: fix a sign extension bug - scsi: qla2xxx: Restore initiator in dual mode - scsi: lpfc: Use correct scnprintf() limit - [arm64,armhf] irqchip/gic-v3-its: Fix potential VPE leak on error - md: fix a lock order reversal in md_alloc - [x86] asm: Add a missing __iomem annotation in enqcmds() - [x86] asm: Fix SETZ size enqcmds() build failure - io_uring: put provided buffer meta data under memcg accounting - blktrace: Fix uaf in blk_trace access after removing by sysfs - net: phylink: Update SFP selected interface on advertising changes - net: stmmac: allow CSR clock of 300MHz - blk-mq: avoid to iterate over stale request - ipv6: delay fib6_sernum increase in fib6_add - [x86] cpufreq: intel_pstate: Override parameters if HWP forced by BIOS - bpf: Add oversize check before call kvcalloc() - xen/balloon: use a kernel thread instead a workqueue - nvme-multipath: fix ANA state updates when a namespace is not present - nvme-rdma: destroy cm id before destroy qp to avoid use after free - amd/display: downgrade validation failure log level - block: check if a profile is actually registered in blk_integrity_unregister - block: flush the integrity workqueue in blk_integrity_unregister - blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd - qnx4: avoid stringop-overread errors - [arm64] Mark __stack_chk_guard as __ro_after_init - net: 6pack: Fix tx timeout and slot time - [x86] thermal/drivers/int340x: Do not set a wrong tcc offset on resume - USB: serial: cp210x: fix dropped characters with CP2102 - xen/balloon: fix balloon kthread freezing . [ Salvatore Bonaccorso ] * Refresh "MODSIGN: do not load mok when secure boot disabled" * Refresh "MODSIGN: load blacklist from MOKx" * [rt] Update to 5.10.47-rt46 - sched: Fix migration_cpu_stop() requeueing - sched: Simplify migration_cpu_stop() - sched: Collate affine_move_task() stoppers - sched: Optimize migration_cpu_stop() - sched: Fix affine_move_task() self-concurrency - sched: Simplify set_affinity_pending refcounts - sched: Don't defer CPU pick to migration_cpu_stop() * Bump ABI to 9 * Disalbe PSTORE_BLK (Marked broken upstream) * Refresh "fs: Add MODULE_SOFTDEP declarations for hard-coded crypto drivers" * [rt] Update to 5.10.52-rt47 * [rt] Refresh "sched: Fix balance_callback()" * [rt] Drop "timers: Move clearing of base::timer_running under base::lock" (applied upstream) * [rt] Refresh "net/Qdisc: use a seqlock instead seqcount" * [rt] Refresh "net: xfrm: Use sequence counter with associated" * [rt] Update to 5.10.59-rt51 * [rt] Update to 5.10.59-rt52 * [rt] Update to 5.10.65-rt53 * Refresh "Partially revert "net: socket: implement 64-bit timestamps"" * [armhf] dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode * [mipsel] bpf, mips: Validate conditional branch offsets (CVE-2021-38300) Checksums-Sha1: 114d92c9e90d7aaaacbb4997e6ba219cb10f7596 14039 linux-signed-i386_5.10.70+1.dsc b85f93aef6769e4449b3403dccbd99432f771403 3647300 linux-signed-i386_5.10.70+1.tar.xz Checksums-Sha256: b0f1c273a3494be14a67370c0c6d2680dace80fe628e0e2b34d25af1409113da 14039 linux-signed-i386_5.10.70+1.dsc 48a45cb0cfb5dbd5aff0ff541cbef049c9083668f85d9fd6497eb29861476fbb 3647300 linux-signed-i386_5.10.70+1.tar.xz Files: e7031252081073cc8419ebbe31a8fc4a 14039 kernel optional linux-signed-i386_5.10.70+1.dsc 1e4f6ab33c771dc0acf54d62d9fd912d 3647300 kernel optional linux-signed-i386_5.10.70+1.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEfKFfvHEI+gkU+E+di0FRiLdONzYFAmFXG5cACgkQi0FRiLdO NzbYtg//Z1bJiQOmU0CKxb6ip53ZtNXDdftNUN4QcyhFbjeiR3vdz32FbPXSc8+1 MuYaiLVVbX1M3/i1sUu+FJi1PP7gi5EXst8zwbdjD5X+KUYS7/lqNYaSQQdZRJdY nPGm3PCoWIrupeb728VWBVNnfaTYdhJvLxcvOSMLdatkJOkai1vCURIGKDQNjBZQ Ofi1DwMMed3Fz+rAkIFrFV0VJTGVFoUtSOJkVwqlN2zGoCpY04STvw5AFoeHEAZ5 LVzPKPabhWAFetmb6TH9UvR02V/Ucpx+/XiHkZUELcQIXV8uXMDZCMiXFwroEjjJ V3+47XRiRjIqBcOHcVqOuBZWOWCTA5zB5gbsSdjTQ0riN18Il/IOpbeLIvD3d1p0 TLZPEAGomPGu8cYD5rdWThwXLBdg+WYjqgvu/ZRhFdLWI486/W2h8Tse6qwXmelE NYdB1nfnF38kHED7Y0JKJ5tNB0dLqbKtf7MUkG8IIeVXy/DHVvBWbGLpIexnk6/c yBl5lG7zj0gUS1UM6seSUZYdYgQmPiArvY35Enr595OvPbApxmyjoO+i3Xg1L8j1 W049u8c3a3CNY4ktpiHhJr9qfUAN/Vm+3HM1aKYuGGddTlCK+4e9hCOuDZWeRzJg fPO9YpdalySrB/syGzRbrU9cAdUJSeeT3m8n5fHGfK7QRnuB7yg= =Lu2n -----END PGP SIGNATURE-----