Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update 5.10.x+fslc up to v5.10.42 #363

Merged
merged 264 commits into from Jun 5, 2021
Merged

Conversation

zandrey
Copy link

@zandrey zandrey commented Jun 5, 2021

Automatic merge performed, no conflicts reported.

Kernel has been built for both aarch64 (defconfig) and arm32 (imx_v6_v7_defconfig).

-- andrey

Jeremy Szu and others added 30 commits June 3, 2021 09:00
commit 0e68c4b upstream.

The HP EliteBook 855 G8 Notebook PC is using ALC285 codec which needs
ALC285_FIXUP_HP_MUTE_LED fixup to make it works. After applying the
fixup, the mute/micmute LEDs work good.

Signed-off-by: Jeremy Szu <jeremy.szu@canonical.com>
Cc: <stable@vger.kernel.org>
Link: https://lore.kernel.org/r/20210519170357.58410-1-jeremy.szu@canonical.com
Signed-off-by: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit bbe183e upstream.

The HP ZBook Studio 15.6 Inch G8 is using ALC285 codec which is
using 0x04 to control mute LED and 0x01 to control micmute LED.
In the other hand, there is no output from right channel of speaker.
Therefore, add a quirk to make it works.

Signed-off-by: Jeremy Szu <jeremy.szu@canonical.com>
Cc: <stable@vger.kernel.org>
Link: https://lore.kernel.org/r/20210519170357.58410-2-jeremy.szu@canonical.com
Signed-off-by: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
…y 15 G8

commit e650c1a upstream.

The HP ZBook Fury 15.6 Inch G8 is using ALC285 codec which is
using 0x04 to control mute LED and 0x01 to control micmute LED.
In the other hand, there is no output from right channel of speaker.
Therefore, add a quirk to make it works.

Signed-off-by: Jeremy Szu <jeremy.szu@canonical.com>
Cc: <stable@vger.kernel.org>
Link: https://lore.kernel.org/r/20210519170357.58410-3-jeremy.szu@canonical.com
Signed-off-by: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
…y 17 G8

commit 50dbfae upstream.

The HP ZBook Studio 17.3 Inch G8 is using ALC285 codec which is
using 0x04 to control mute LED and 0x01 to control micmute LED.
In the other hand, there is no output from right channel of speaker.
Therefore, add a quirk to make it works.

Signed-off-by: Jeremy Szu <jeremy.szu@canonical.com>
Cc: <stable@vger.kernel.org>
Link: https://lore.kernel.org/r/20210519170357.58410-4-jeremy.szu@canonical.com
Signed-off-by: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 764fa6e upstream.

Use usb_rcvctrlpipe() not usb_sndctrlpipe() for USB control input in
the Scarlett Gen 2 mixer driver. This fixes the device hang during
initialisation when used with the ehci-pci host driver.

Fixes: 9e4d5c1 ("ALSA: usb-audio: Scarlett Gen 2 mixer interface")
Signed-off-by: Geoffrey D. Bennett <g@b4.vu>
Cc: <stable@vger.kernel.org>
Link: https://lore.kernel.org/r/66a3d05dac325d5b53e4930578e143cef1f50dbe.1621584566.git.g@b4.vu
Signed-off-by: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 265d1a9 upstream.

Add separate init function to call the existing controls_create
function so a custom error can be displayed if initialisation fails.

Use info level instead of error for notifications.

Display the VID/PID so device_setup is targeted to the right device.

Display "enabled" message to easily confirm that the driver is loaded.

Signed-off-by: Geoffrey D. Bennett <g@b4.vu>
Cc: <stable@vger.kernel.org>
Link: https://lore.kernel.org/r/b5d140c65f640faf2427e085fbbc0297b32e5fce.1621584566.git.g@b4.vu
Signed-off-by: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 6d2fcfe upstream.

SMB3.0 doesn't have encryption negotiate context but simply uses
the SMB2_GLOBAL_CAP_ENCRYPTION flag.

When that flag is present in the neg response cifs.ko uses AES-128-CCM
which is the only cipher available in this context.

cipher_type was set to the server cipher only when parsing encryption
negotiate context (SMB3.1.1).

For SMB3.0 it was set to 0. This means cipher_type value can be 0 or 1
for AES-128-CCM.

Fix this by checking for SMB3.0 and encryption capability and setting
cipher_type appropriately.

Signed-off-by: Aurelien Aptel <aaptel@suse.com>
Cc: <stable@vger.kernel.org>
Signed-off-by: Steve French <stfrench@microsoft.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
…urn()

commit a421d21 upstream.

Commit de144ff changes _pnfs_return_layout() to call
pnfs_mark_matching_lsegs_return() passing NULL as the struct
pnfs_layout_range argument. Unfortunately,
pnfs_mark_matching_lsegs_return() doesn't check if we have a value here
before dereferencing it, causing an oops.

I'm able to hit this crash consistently when running connectathon basic
tests on NFS v4.1/v4.2 against Ontap.

Fixes: de144ff ("NFSv4: Don't discard segments marked for return in _pnfs_return_layout()")
Cc: stable@vger.kernel.org
Signed-off-by: Anna Schumaker <Anna.Schumaker@Netapp.com>
Signed-off-by: Trond Myklebust <trond.myklebust@hammerspace.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 0ee74d5 upstream.

iommu_device_sysfs_add() is called before, so is has to be cleaned on subsequent
errors.

Fixes: 39ab955 ("iommu: Add sysfs bindings for struct iommu_device")
Cc: stable@vger.kernel.org # 4.11.x
Signed-off-by: Rolf Eike Beer <eb@emlix.com>
Acked-by: Lu Baolu <baolu.lu@linux.intel.com>
Link: https://lore.kernel.org/r/17411490.HIIP88n32C@mobilepool36.emlix.com
Link: https://lore.kernel.org/r/20210525070802.361755-2-baolu.lu@linux.intel.com
Signed-off-by: Joerg Roedel <jroedel@suse.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit c954eb7 upstream.

The decoder reports the current instruction if it was decoded. In some
cases the current instruction is not decoded, in which case the instruction
bytes length must be set to zero. Ensure that is always done.

Note perf script can anyway get the instruction bytes for any samples where
they are not present.

Also note, that there is a redundant "ptq->insn_len = 0" statement which is
not removed until a subsequent patch in order to make this patch apply
cleanly to stable branches.

Example:

A machne that supports TSX is required. It will have flag "rtm". Kernel
parameter tsx=on may be required.

 # for w in `cat /proc/cpuinfo | grep -m1 flags `;do echo $w | grep rtm ; done
 rtm

Test program:

 #include <stdio.h>
 #include <immintrin.h>

 int main()
 {
        int x = 0;

        if (_xbegin() == _XBEGIN_STARTED) {
                x = 1;
                _xabort(1);
        } else {
                printf("x = %d\n", x);
        }
        return 0;
 }

Compile with -mrtm i.e.

 gcc -Wall -Wextra -mrtm xabort.c -o xabort

Record:

 perf record -e intel_pt/cyc/u --filter 'filter main @ ./xabort' ./xabort

Before:

 # perf script --itrace=xe -F+flags,+insn,-period --xed --ns
          xabort  1478 [007] 92161.431348581:   transactions:   x                              400b81 main+0x14 (/root/xabort)          mov $0xffffffff, %eax
          xabort  1478 [007] 92161.431348624:   transactions:   tx abrt                        400b93 main+0x26 (/root/xabort)          mov $0xffffffff, %eax

After:

 # perf script --itrace=xe -F+flags,+insn,-period --xed --ns
          xabort  1478 [007] 92161.431348581:   transactions:   x                              400b81 main+0x14 (/root/xabort)          xbegin 0x6
          xabort  1478 [007] 92161.431348624:   transactions:   tx abrt                        400b93 main+0x26 (/root/xabort)          xabort $0x1

Fixes: faaa876 ("perf intel-pt/bts: Report instruction bytes and length in sample")
Signed-off-by: Adrian Hunter <adrian.hunter@intel.com>
Cc: Andi Kleen <ak@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: stable@vger.kernel.org
Link: http://lore.kernel.org/lkml/20210519074515.9262-3-adrian.hunter@intel.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit cb79878 upstream.

When adding support for power events, some handling of FUP packets was
unified. That resulted in breaking reporting of TSX aborts, by not
considering the associated TIP packet. Fix that.

Example:

A machine that supports TSX is required. It will have flag "rtm". Kernel
parameter tsx=on may be required.

 # for w in `cat /proc/cpuinfo | grep -m1 flags `;do echo $w | grep rtm ; done
 rtm

Test program:

 #include <stdio.h>
 #include <immintrin.h>

 int main()
 {
        int x = 0;

        if (_xbegin() == _XBEGIN_STARTED) {
                x = 1;
                _xabort(1);
        } else {
                printf("x = %d\n", x);
        }
        return 0;
 }

Compile with -mrtm i.e.

 gcc -Wall -Wextra -mrtm xabort.c -o xabort

Record:

 perf record -e intel_pt/cyc/u --filter 'filter main @ ./xabort' ./xabort

Before:

 # perf script --itrace=be -F+flags,+addr,-period,-event --ns
          xabort  1478 [007] 92161.431348552:   tr strt                             0 [unknown] ([unknown]) =>           400b6d main+0x0 (/root/xabort)
          xabort  1478 [007] 92161.431348624:   jmp                            400b96 main+0x29 (/root/xabort) =>           400bae main+0x41 (/root/xabort)
          xabort  1478 [007] 92161.431348624:   return                         400bb4 main+0x47 (/root/xabort) =>           400b87 main+0x1a (/root/xabort)
          xabort  1478 [007] 92161.431348637:   jcc                            400b8a main+0x1d (/root/xabort) =>           400b98 main+0x2b (/root/xabort)
          xabort  1478 [007] 92161.431348644:   tr end  call                   400ba9 main+0x3c (/root/xabort) =>           40f690 printf+0x0 (/root/xabort)
          xabort  1478 [007] 92161.431360859:   tr strt                             0 [unknown] ([unknown]) =>           400bae main+0x41 (/root/xabort)
          xabort  1478 [007] 92161.431360882:   tr end  return                 400bb4 main+0x47 (/root/xabort) =>           401139 __libc_start_main+0x309 (/root/xabort)

After:

 # perf script --itrace=be -F+flags,+addr,-period,-event --ns
          xabort  1478 [007] 92161.431348552:   tr strt                             0 [unknown] ([unknown]) =>           400b6d main+0x0 (/root/xabort)
          xabort  1478 [007] 92161.431348624:   tx abrt                        400b93 main+0x26 (/root/xabort) =>           400b87 main+0x1a (/root/xabort)
          xabort  1478 [007] 92161.431348637:   jcc                            400b8a main+0x1d (/root/xabort) =>           400b98 main+0x2b (/root/xabort)
          xabort  1478 [007] 92161.431348644:   tr end  call                   400ba9 main+0x3c (/root/xabort) =>           40f690 printf+0x0 (/root/xabort)
          xabort  1478 [007] 92161.431360859:   tr strt                             0 [unknown] ([unknown]) =>           400bae main+0x41 (/root/xabort)
          xabort  1478 [007] 92161.431360882:   tr end  return                 400bb4 main+0x47 (/root/xabort) =>           401139 __libc_start_main+0x309 (/root/xabort)

Fixes: a472e65 ("perf intel-pt: Add decoder support for ptwrite and power event packets")
Signed-off-by: Adrian Hunter <adrian.hunter@intel.com>
Cc: Andi Kleen <ak@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: stable@vger.kernel.org
Link: http://lore.kernel.org/lkml/20210519074515.9262-2-adrian.hunter@intel.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
…om Top Calls by elapsed Time report

commit a617205 upstream.

Provide missing argument to prevent following error when copying a
selection to the clipboard:

Traceback (most recent call last):
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 4041, in <lambda>
    menu.addAction(CreateAction("&Copy selection", "Copy to clipboard", lambda: CopyCellsToClipboardHdr(self.view), self.view))
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 4021, in CopyCellsToClipboardHdr
    CopyCellsToClipboard(view, False, True)
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 4018, in CopyCellsToClipboard
    view.CopyCellsToClipboard(view, as_csv, with_hdr)
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 3871, in CopyTableCellsToClipboard
    val = model.headerData(col, Qt.Horizontal)
TypeError: headerData() missing 1 required positional argument: 'role'

Fixes: 96c43b9 ("perf scripts python: exported-sql-viewer.py: Add copy to clipboard")
Signed-off-by: Adrian Hunter <adrian.hunter@intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: stable@vger.kernel.org
Link: http://lore.kernel.org/lkml/20210521092053.25683-2-adrian.hunter@intel.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit fd931b2 upstream.

The 'Array' class is present in more than one python standard library.
In some versions of Python 3, the following error occurs:

Traceback (most recent call last):
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 4702, in <lambda>
    reports_menu.addAction(CreateAction(label, "Create a new window displaying branch events", lambda a=None,x=dbid: self.NewBranchView(x), self))
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 4727, in NewBranchView
    BranchWindow(self.glb, event_id, ReportVars(), self)
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 3208, in __init__
    self.model = LookupCreateModel(model_name, lambda: BranchModel(glb, event_id, report_vars.where_clause))
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 343, in LookupCreateModel
    model = create_fn()
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 3208, in <lambda>
    self.model = LookupCreateModel(model_name, lambda: BranchModel(glb, event_id, report_vars.where_clause))
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 3124, in __init__
    self.fetcher = SQLFetcher(glb, sql, prep, self.AddSample)
  File "tools/perf/scripts/python/exported-sql-viewer.py", line 2658, in __init__
    self.buffer = Array(c_char, self.buffer_size, lock=False)
TypeError: abstract class

This apparently happens because Python can be inconsistent about which
class of the name 'Array' gets imported. Fix by importing explicitly by
name so that only the desired 'Array' gets imported.

Fixes: 8392b74 ("perf scripts python: exported-sql-viewer.py: Add ability to display all the database tables")
Signed-off-by: Adrian Hunter <adrian.hunter@intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: stable@vger.kernel.org
Link: http://lore.kernel.org/lkml/20210521092053.25683-3-adrian.hunter@intel.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit f56299a upstream.

Deprecation warnings are useful only for the developer, not an end user.
Display warnings only when requested using the python -W option. This
stops the display of warnings like:

 tools/perf/scripts/python/exported-sql-viewer.py:5102: DeprecationWarning:
         an integer is required (got type PySide2.QtCore.Qt.AlignmentFlag).
         Implicit conversion to integers using __int__ is deprecated, and
         may be removed in a future version of Python.
    err = app.exec_()

Since the warning can be fixed only in PySide2, we must wait for it to
be finally fixed there.

Signed-off-by: Adrian Hunter <adrian.hunter@intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: stable@vger.kernel.org      # v5.3+
Link: http://lore.kernel.org/lkml/20210521092053.25683-4-adrian.hunter@intel.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit bfb819e upstream.

Fix another "confused deputy" weakness[1]. Writes to /proc/$pid/attr/
files need to check the opener credentials, since these fds do not
transition state across execve(). Without this, it is possible to
trick another process (which may have different credentials) to write
to its own /proc/$pid/attr/ files, leading to unexpected and possibly
exploitable behaviors.

[1] https://www.kernel.org/doc/html/latest/security/credentials.html?highlight=confused#open-file-credentials

Fixes: 1da177e ("Linux-2.6.12-rc2")
Cc: stable@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 1a6e9a9 upstream.

The direction of the pipe argument must match the request-type direction
bit or control requests may fail depending on the host-controller-driver
implementation.

Fix the tiocmset and rfkill requests which erroneously used
usb_rcvctrlpipe().

Fixes: 72dc1c0 ("HSO: add option hso driver")
Cc: stable@vger.kernel.org      # 2.6.27
Signed-off-by: Johan Hovold <johan@kernel.org>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 3a62fed upstream.

the patch that fixed an endless loop in_fq_pie_init() was not considering
that 65535 is a valid class id. The correct bugfix for this infinite loop
is to change 'idx' to become an u32, like Colin proposed in the past [1].

Fix this as follows:
 - restore 65536 as maximum possible values of 'flows_cnt'
 - use u32 'idx' when iterating on 'q->flows'
 - fix the TDC selftest

This reverts commit bb2f930.

[1] https://lore.kernel.org/netdev/20210407163808.499027-1-colin.king@canonical.com/

CC: Colin Ian King <colin.king@canonical.com>
CC: stable@vger.kernel.org
Fixes: bb2f930 ("net/sched: fix infinite loop in sch_fq_pie")
Fixes: ec97ecf ("net: sched: add Flow Queue PIE packet scheduler")
Signed-off-by: Davide Caratti <dcaratti@redhat.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit e70f7a1 upstream.

the following script:

  # tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2
  # tc qdisc add dev eth0 clsact
  # tc filter add dev eth0 egress matchall action skbedit priority 0x10002
  # ping 192.0.2.2 -I eth0 -c2 -w1 -q

produces the following splat:

 BUG: KASAN: slab-out-of-bounds in fq_pie_qdisc_enqueue+0x1314/0x19d0 [sch_fq_pie]
 Read of size 4 at addr ffff888171306924 by task ping/942

 CPU: 3 PID: 942 Comm: ping Not tainted 5.12.0+ Freescale#441
 Hardware name: Red Hat KVM, BIOS 1.11.1-4.module+el8.1.0+4066+0f1aadab 04/01/2014
 Call Trace:
  dump_stack+0x92/0xc1
  print_address_description.constprop.7+0x1a/0x150
  kasan_report.cold.13+0x7f/0x111
  fq_pie_qdisc_enqueue+0x1314/0x19d0 [sch_fq_pie]
  __dev_queue_xmit+0x1034/0x2b10
  ip_finish_output2+0xc62/0x2120
  __ip_finish_output+0x553/0xea0
  ip_output+0x1ca/0x4d0
  ip_send_skb+0x37/0xa0
  raw_sendmsg+0x1c4b/0x2d00
  sock_sendmsg+0xdb/0x110
  __sys_sendto+0x1d7/0x2b0
  __x64_sys_sendto+0xdd/0x1b0
  do_syscall_64+0x3c/0x80
  entry_SYSCALL_64_after_hwframe+0x44/0xae
 RIP: 0033:0x7fe69735c3eb
 Code: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 f3 0f 1e fa 48 8d 05 75 42 2c 00 41 89 ca 8b 00 85 c0 75 14 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 75 c3 0f 1f 40 00 41 57 4d 89 c7 41 56 41 89
 RSP: 002b:00007fff06d7fb38 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
 RAX: ffffffffffffffda RBX: 000055e961413700 RCX: 00007fe69735c3eb
 RDX: 0000000000000040 RSI: 000055e961413700 RDI: 0000000000000003
 RBP: 0000000000000040 R08: 000055e961410500 R09: 0000000000000010
 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff06d81260
 R13: 00007fff06d7fb40 R14: 00007fff06d7fc30 R15: 000055e96140f0a0

 Allocated by task 917:
  kasan_save_stack+0x19/0x40
  __kasan_kmalloc+0x7f/0xa0
  __kmalloc_node+0x139/0x280
  fq_pie_init+0x555/0x8e8 [sch_fq_pie]
  qdisc_create+0x407/0x11b0
  tc_modify_qdisc+0x3c2/0x17e0
  rtnetlink_rcv_msg+0x346/0x8e0
  netlink_rcv_skb+0x120/0x380
  netlink_unicast+0x439/0x630
  netlink_sendmsg+0x719/0xbf0
  sock_sendmsg+0xe2/0x110
  ____sys_sendmsg+0x5ba/0x890
  ___sys_sendmsg+0xe9/0x160
  __sys_sendmsg+0xd3/0x170
  do_syscall_64+0x3c/0x80
  entry_SYSCALL_64_after_hwframe+0x44/0xae

 The buggy address belongs to the object at ffff888171306800
  which belongs to the cache kmalloc-256 of size 256
 The buggy address is located 36 bytes to the right of
  256-byte region [ffff888171306800, ffff888171306900)
 The buggy address belongs to the page:
 page:00000000bcfb624e refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x171306
 head:00000000bcfb624e order:1 compound_mapcount:0
 flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
 raw: 0017ffffc0010200 dead000000000100 dead000000000122 ffff888100042b40
 raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000
 page dumped because: kasan: bad access detected

 Memory state around the buggy address:
  ffff888171306800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  ffff888171306880: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc
 >ffff888171306900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
                                ^
  ffff888171306980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
  ffff888171306a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb

fix fq_pie traffic path to avoid selecting 'q->flows + q->flows_cnt' as a
valid flow: it's an address beyond the allocated memory.

Fixes: ec97ecf ("net: sched: add Flow Queue PIE packet scheduler")
CC: stable@vger.kernel.org
Signed-off-by: Davide Caratti <dcaratti@redhat.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
…to non-AVX2 version

commit f0b3d33 upstream.

Arturo reported this backtrace:

[709732.358791] WARNING: CPU: 3 PID: 456 at arch/x86/kernel/fpu/core.c:128 kernel_fpu_begin_mask+0xae/0xe0
[709732.358793] Modules linked in: binfmt_misc nft_nat nft_chain_nat nf_nat nft_counter nft_ct nf_tables nf_conntrack_netlink nfnetlink 8021q garp stp mrp llc vrf intel_rapl_msr intel_rapl_common skx_edac nfit libnvdimm ipmi_ssif x86_pkg_temp_thermal intel_powerclamp coretemp crc32_pclmul mgag200 ghash_clmulni_intel drm_kms_helper cec aesni_intel drm libaes crypto_simd cryptd glue_helper mei_me dell_smbios iTCO_wdt evdev intel_pmc_bxt iTCO_vendor_support dcdbas pcspkr rapl dell_wmi_descriptor wmi_bmof sg i2c_algo_bit watchdog mei acpi_ipmi ipmi_si button nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ipmi_devintf ipmi_msghandler ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 dm_mod raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor sd_mod t10_pi crc_t10dif crct10dif_generic raid6_pq libcrc32c crc32c_generic raid1 raid0 multipath linear md_mod ahci libahci tg3 libata xhci_pci libphy xhci_hcd ptp usbcore crct10dif_pclmul crct10dif_common bnxt_en crc32c_intel scsi_mod
[709732.358941]  pps_core i2c_i801 lpc_ich i2c_smbus wmi usb_common
[709732.358957] CPU: 3 PID: 456 Comm: jbd2/dm-0-8 Not tainted 5.10.0-0.bpo.5-amd64 Freescale#1 Debian 5.10.24-1~bpo10+1
[709732.358959] Hardware name: Dell Inc. PowerEdge R440/04JN2K, BIOS 2.9.3 09/23/2020
[709732.358964] RIP: 0010:kernel_fpu_begin_mask+0xae/0xe0
[709732.358969] Code: ae 54 24 04 83 e3 01 75 38 48 8b 44 24 08 65 48 33 04 25 28 00 00 00 75 33 48 83 c4 10 5b c3 65 8a 05 5e 21 5e 76 84 c0 74 92 <0f> 0b eb 8e f0 80 4f 01 40 48 81 c7 00 14 00 00 e8 dd fb ff ff eb
[709732.358972] RSP: 0018:ffffbb9700304740 EFLAGS: 00010202
[709732.358976] RAX: 0000000000000001 RBX: 0000000000000003 RCX: 0000000000000001
[709732.358979] RDX: ffffbb9700304970 RSI: ffff922fe1952e00 RDI: 0000000000000003
[709732.358981] RBP: ffffbb9700304970 R08: ffff922fc868a600 R09: ffff922fc711e462
[709732.358984] R10: 000000000000005f R11: ffff922ff0b27180 R12: ffffbb9700304960
[709732.358987] R13: ffffbb9700304b08 R14: ffff922fc664b6c8 R15: ffff922fc664b660
[709732.358990] FS:  0000000000000000(0000) GS:ffff92371fec0000(0000) knlGS:0000000000000000
[709732.358993] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[709732.358996] CR2: 0000557a6655bdd0 CR3: 000000026020a001 CR4: 00000000007706e0
[709732.358999] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[709732.359001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[709732.359003] PKRU: 55555554
[709732.359005] Call Trace:
[709732.359009]  <IRQ>
[709732.359035]  nft_pipapo_avx2_lookup+0x4c/0x1cba [nf_tables]
[709732.359046]  ? sched_clock+0x5/0x10
[709732.359054]  ? sched_clock_cpu+0xc/0xb0
[709732.359061]  ? record_times+0x16/0x80
[709732.359068]  ? plist_add+0xc1/0x100
[709732.359073]  ? psi_group_change+0x47/0x230
[709732.359079]  ? skb_clone+0x4d/0xb0
[709732.359085]  ? enqueue_task_rt+0x22b/0x310
[709732.359098]  ? bnxt_start_xmit+0x1e8/0xaf0 [bnxt_en]
[709732.359102]  ? packet_rcv+0x40/0x4a0
[709732.359121]  nft_lookup_eval+0x59/0x160 [nf_tables]
[709732.359133]  nft_do_chain+0x350/0x500 [nf_tables]
[709732.359152]  ? nft_lookup_eval+0x59/0x160 [nf_tables]
[709732.359163]  ? nft_do_chain+0x364/0x500 [nf_tables]
[709732.359172]  ? fib4_rule_action+0x6d/0x80
[709732.359178]  ? fib_rules_lookup+0x107/0x250
[709732.359184]  nft_nat_do_chain+0x8a/0xf2 [nft_chain_nat]
[709732.359193]  nf_nat_inet_fn+0xea/0x210 [nf_nat]
[709732.359202]  nf_nat_ipv4_out+0x14/0xa0 [nf_nat]
[709732.359207]  nf_hook_slow+0x44/0xc0
[709732.359214]  ip_output+0xd2/0x100
[709732.359221]  ? __ip_finish_output+0x210/0x210
[709732.359226]  ip_forward+0x37d/0x4a0
[709732.359232]  ? ip4_key_hashfn+0xb0/0xb0
[709732.359238]  ip_sublist_rcv_finish+0x4f/0x60
[709732.359243]  ip_sublist_rcv+0x196/0x220
[709732.359250]  ? ip_rcv_finish_core.isra.22+0x400/0x400
[709732.359255]  ip_list_rcv+0x137/0x160
[709732.359264]  __netif_receive_skb_list_core+0x29b/0x2c0
[709732.359272]  netif_receive_skb_list_internal+0x1a6/0x2d0
[709732.359280]  gro_normal_list.part.156+0x19/0x40
[709732.359286]  napi_complete_done+0x67/0x170
[709732.359298]  bnxt_poll+0x105/0x190 [bnxt_en]
[709732.359304]  ? irqentry_exit+0x29/0x30
[709732.359309]  ? asm_common_interrupt+0x1e/0x40
[709732.359315]  net_rx_action+0x144/0x3c0
[709732.359322]  __do_softirq+0xd5/0x29c
[709732.359329]  asm_call_irq_on_stack+0xf/0x20
[709732.359332]  </IRQ>
[709732.359339]  do_softirq_own_stack+0x37/0x40
[709732.359346]  irq_exit_rcu+0x9d/0xa0
[709732.359353]  common_interrupt+0x78/0x130
[709732.359358]  asm_common_interrupt+0x1e/0x40
[709732.359366] RIP: 0010:crc_41+0x0/0x1e [crc32c_intel]
[709732.359370] Code: ff ff f2 4d 0f 38 f1 93 a8 fe ff ff f2 4c 0f 38 f1 81 b0 fe ff ff f2 4c 0f 38 f1 8a b0 fe ff ff f2 4d 0f 38 f1 93 b0 fe ff ff <f2> 4c 0f 38 f1 81 b8 fe ff ff f2 4c 0f 38 f1 8a b8 fe ff ff f2 4d
[709732.359373] RSP: 0018:ffffbb97008dfcd0 EFLAGS: 00000246
[709732.359377] RAX: 000000000000002a RBX: 0000000000000400 RCX: ffff922fc591dd50
[709732.359379] RDX: ffff922fc591dea0 RSI: 0000000000000a14 RDI: ffffffffc00dddc0
[709732.359382] RBP: 0000000000001000 R08: 000000000342d8c3 R09: 0000000000000000
[709732.359384] R10: 0000000000000000 R11: ffff922fc591dff0 R12: ffffbb97008dfe58
[709732.359386] R13: 000000000000000a R14: ffff922fd2b91e80 R15: ffff922fef83fe38
[709732.359395]  ? crc_43+0x1e/0x1e [crc32c_intel]
[709732.359403]  ? crc32c_pcl_intel_update+0x97/0xb0 [crc32c_intel]
[709732.359419]  ? jbd2_journal_commit_transaction+0xaec/0x1a30 [jbd2]
[709732.359425]  ? irq_exit_rcu+0x3e/0xa0
[709732.359447]  ? kjournald2+0xbd/0x270 [jbd2]
[709732.359454]  ? finish_wait+0x80/0x80
[709732.359470]  ? commit_timeout+0x10/0x10 [jbd2]
[709732.359476]  ? kthread+0x116/0x130
[709732.359481]  ? kthread_park+0x80/0x80
[709732.359488]  ? ret_from_fork+0x1f/0x30
[709732.359494] ---[ end trace 081a19978e5f09f5 ]---

that is, nft_pipapo_avx2_lookup() uses the FPU running from a softirq
that interrupted a kthread, also using the FPU.

That's exactly the reason why irq_fpu_usable() is there: use it, and
if we can't use the FPU, fall back to the non-AVX2 version of the
lookup operation, i.e. nft_pipapo_lookup().

Reported-by: Arturo Borrero Gonzalez <arturo@netfilter.org>
Cc: <stable@vger.kernel.org> # 5.6.x
Fixes: 7400b06 ("nft_set_pipapo: Introduce AVX2-based lookup implementation")
Signed-off-by: Stefano Brivio <sbrivio@redhat.com>
Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 965a7d7 upstream.

Do not mix plaintext and encrypted fragments in protected Wi-Fi
networks. This fixes CVE-2020-26147.

Previously, an attacker was able to first forward a legitimate encrypted
fragment towards a victim, followed by a plaintext fragment. The
encrypted and plaintext fragment would then be reassembled. For further
details see Section 6.3 and Appendix D in the paper "Fragment and Forge:
Breaking Wi-Fi Through Frame Aggregation and Fragmentation".

Because of this change there are now two equivalent conditions in the
code to determine if a received fragment requires sequential PNs, so we
also move this test to a separate function to make the code easier to
maintain.

Cc: stable@vger.kernel.org
Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@kuleuven.be>
Link: https://lore.kernel.org/r/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 94034c4 upstream.

Simultaneously prevent mixed key attacks (CVE-2020-24587) and fragment
cache attacks (CVE-2020-24586). This is accomplished by assigning a
unique color to every key (per interface) and using this to track which
key was used to decrypt a fragment. When reassembling frames, it is
now checked whether all fragments were decrypted using the same key.

To assure that fragment cache attacks are also prevented, the ID that is
assigned to keys is unique even over (re)associations and (re)connects.
This means fragments separated by a (re)association or (re)connect will
not be reassembled. Because mac80211 now also prevents the reassembly of
mixed encrypted and plaintext fragments, all cache attacks are prevented.

Cc: stable@vger.kernel.org
Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@kuleuven.be>
Link: https://lore.kernel.org/r/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit a1d5ff5 upstream.

Properly parse A-MSDUs whose first 6 bytes happen to equal a rfc1042
header. This can occur in practice when the destination MAC address
equals AA:AA:03:00:00:00. More importantly, this simplifies the next
patch to mitigate A-MSDU injection attacks.

Cc: stable@vger.kernel.org
Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@kuleuven.be>
Link: https://lore.kernel.org/r/20210511200110.0b2b886492f0.I23dd5d685fe16d3b0ec8106e8f01b59f499dffed@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 2b8a1fe upstream.

Mitigate A-MSDU injection attacks (CVE-2020-24588) by detecting if the
destination address of a subframe equals an RFC1042 (i.e., LLC/SNAP)
header, and if so dropping the complete A-MSDU frame. This mitigates
known attacks, although new (unknown) aggregation-based attacks may
remain possible.

This defense works because in A-MSDU aggregation injection attacks, a
normal encrypted Wi-Fi frame is turned into an A-MSDU frame. This means
the first 6 bytes of the first A-MSDU subframe correspond to an RFC1042
header. In other words, the destination MAC address of the first A-MSDU
subframe contains the start of an RFC1042 header during an aggregation
attack. We can detect this and thereby prevent this specific attack.
For details, see Section 7.2 of "Fragment and Forge: Breaking Wi-Fi
Through Frame Aggregation and Fragmentation".

Note that for kernel 4.9 and above this patch depends on "mac80211:
properly handle A-MSDUs that start with a rfc1042 header". Otherwise
this patch has no impact and attacks will remain possible.

Cc: stable@vger.kernel.org
Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@kuleuven.be>
Link: https://lore.kernel.org/r/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 270032a upstream.

With old ciphers (WEP and TKIP) we shouldn't be using A-MSDUs
since A-MSDUs are only supported if we know that they are, and
the only practical way for that is HT support which doesn't
support old ciphers.

However, we would normally accept them anyway. Since we check
the MMIC before deaggregating A-MSDUs, and the A-MSDU bit in
the QoS header is not protected in TKIP (or WEP), this enables
attacks similar to CVE-2020-24588. To prevent that, drop A-MSDUs
completely with old ciphers.

Cc: stable@vger.kernel.org
Link: https://lore.kernel.org/r/20210511200110.076543300172.I548e6e71f1ee9cad4b9a37bf212ae7db723587aa@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 3a11ce0 upstream.

Prior patches protected against fragmentation cache attacks
by coloring keys, but this shows that it can lead to issues
when multiple stations use the same sequence number. Add a
fragment cache to struct sta_info (in addition to the one in
the interface) to separate fragments for different stations
properly.

This then automatically clear most of the fragment cache when a
station disconnects (or reassociates) from an AP, or when client
interfaces disconnect from the network, etc.

On the way, also fix the comment there since this brings us in line
with the recommendation in 802.11-2016 ("An AP should support ...").
Additionally, remove a useless condition (since there's no problem
purging an already empty list).

Cc: stable@vger.kernel.org
Link: https://lore.kernel.org/r/20210511200110.fc35046b0d52.I1ef101e3784d13e8f6600d83de7ec9a3a45bcd52@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit bf30ca9 upstream.

As pointed out by Mathy Vanhoef, we implement the RX PN check
on fragmented frames incorrectly - we check against the last
received PN prior to the new frame, rather than to the one in
this frame itself.

Prior patches addressed the security issue here, but in order
to be able to reason better about the code, fix it to really
compare against the current frame's PN, not the last stored
one.

Cc: stable@vger.kernel.org
Link: https://lore.kernel.org/r/20210511200110.bfbc340ff071.Id0b690e581da7d03d76df90bb0e3fd55930bc8a0@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 7e44a0b upstream.

Similar to the issues fixed in previous patches, TKIP and WEP
should be protected even if for TKIP we have the Michael MIC
protecting it, and WEP is broken anyway.

However, this also somewhat protects potential other algorithms
that drivers might implement.

Cc: stable@vger.kernel.org
Link: https://lore.kernel.org/r/20210511200110.430e8c202313.Ia37e4e5b6b3eaab1a5ae050e015f6c92859dbe27@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit a8c4d76 upstream.

EAPOL frames are used for authentication and key management between the
AP and each individual STA associated in the BSS. Those frames are not
supposed to be sent by one associated STA to another associated STA
(either unicast for broadcast/multicast).

Similarly, in 802.11 they're supposed to be sent to the authenticator
(AP) address.

Since it is possible for unexpected EAPOL frames to result in misbehavior
in supplicant implementations, it is better for the AP to not allow such
cases to be forwarded to other clients either directly, or indirectly if
the AP interface is part of a bridge.

Accept EAPOL (control port) frames only if they're transmitted to the
own address, or, due to interoperability concerns, to the PAE group
address.

Disable forwarding of EAPOL (or well, the configured control port
protocol) frames back to wireless medium in all cases. Previously, these
frames were accepted from fully authenticated and authorized stations
and also from unauthenticated stations for one of the cases.

Additionally, to avoid forwarding by the bridge, rewrite the PAE group
address case to the local MAC address.

Cc: stable@vger.kernel.org
Co-developed-by: Jouni Malinen <jouni@codeaurora.org>
Signed-off-by: Jouni Malinen <jouni@codeaurora.org>
Link: https://lore.kernel.org/r/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 3edc6b0 upstream.

For some chips/drivers, e.g., QCA6174 with ath10k, the decryption is
done by the hardware, and the Protected bit in the Frame Control field
is cleared in the lower level driver before the frame is passed to
mac80211. In such cases, the condition for ieee80211_has_protected() is
not met in ieee80211_rx_h_defragment() of mac80211 and the new security
validation steps are not executed.

Extend mac80211 to cover the case where the Protected bit has been
cleared, but the frame is indicated as having been decrypted by the
hardware. This extends protection against mixed key and fragment cache
attack for additional drivers/chips. This fixes CVE-2020-24586 and
CVE-2020-24587 for such cases.

Tested-on: QCA6174 hw3.2 PCI WLAN.RM.4.4.1-00110-QCARMSWP-1

Cc: stable@vger.kernel.org
Signed-off-by: Wen Gong <wgong@codeaurora.org>
Signed-off-by: Jouni Malinen <jouni@codeaurora.org>
Link: https://lore.kernel.org/r/20210511200110.037aa5ca0390.I7bb888e2965a0db02a67075fcb5deb50eb7408aa@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit a1166b2 upstream.

PN replay check for not fragmented frames is finished in the firmware,
but this was not done for fragmented frames when ath10k is used with
QCA6174/QCA6377 PCIe. mac80211 has the function
ieee80211_rx_h_defragment() for PN replay check for fragmented frames,
but this does not get checked with QCA6174 due to the
ieee80211_has_protected() condition not matching the cleared Protected
bit case.

Validate the PN of received fragmented frames within ath10k when CCMP is
used and drop the fragment if the PN is not correct (incremented by
exactly one from the previous fragment). This applies only for
QCA6174/QCA6377 PCIe.

Tested-on: QCA6174 hw3.2 PCI WLAN.RM.4.4.1-00110-QCARMSWP-1

Cc: stable@vger.kernel.org
Signed-off-by: Wen Gong <wgong@codeaurora.org>
Signed-off-by: Jouni Malinen <jouni@codeaurora.org>
Link: https://lore.kernel.org/r/20210511200110.9ba2664866a4.I756e47b67e210dba69966d989c4711ffc02dc6bc@changeid
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
joamaki and others added 26 commits June 3, 2021 09:00
[ Upstream commit 84316ca ]

The skb_change_head() helper did not set "skb->mac_len", which is
problematic when it's used in combination with skb_redirect_peer().
Without it, redirecting a packet from a L3 device such as wireguard to
the veth peer device will cause skb->data to point to the middle of the
IP header on entry to tcp_v4_rcv() since the L2 header is not pulled
correctly due to mac_len=0.

Fixes: 3a0af8f ("bpf: BPF for lightweight tunnel infrastructure")
Signed-off-by: Jussi Maki <joamaki@gmail.com>
Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
Link: https://lore.kernel.org/bpf/20210519154743.2554771-2-joamaki@gmail.com
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit 63e39d2 ]

Check that the MTU value requested by the VF is in the supported
range of MTUs before attempting to set the VF large packet enable,
otherwise reject the request. This also avoids unnecessary
register updates in the case of the 82599 controller.

Fixes: 872844d ("ixgbe: Enable jumbo frames support w/ SR-IOV")
Co-developed-by: Piotr Skajewski <piotrx.skajewski@intel.com>
Signed-off-by: Piotr Skajewski <piotrx.skajewski@intel.com>
Signed-off-by: Jesse Brandeburg <jesse.brandeburg@intel.com>
Co-developed-by: Mateusz Palczewski <mateusz.palczewski@intel.com>
Signed-off-by: Mateusz Palczewski <mateusz.palczewski@intel.com>
Tested-by: Konrad Jankowski <konrad0.jankowski@intel.com>
Signed-off-by: Tony Nguyen <anthony.l.nguyen@intel.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit af27025 ]

This driver spits out a warning for me at boot:

 sc7180-lpass-cpu 62f00000.lpass: asoc_qcom_lpass_cpu_platform_probe() error getting optional null: -2

but it looks like it is all an optional clk. Use the optional clk APIs
here so that we don't see this message and everything else is the same.

Cc: Srinivas Kandagatla <srinivas.kandagatla@linaro.org>
Cc: Banajit Goswami <bgoswami@codeaurora.org>
Fixes: 3e53ac8 ("ASoC: qcom: make osr clock optional")
Signed-off-by: Stephen Boyd <swboyd@chromium.org>
Reviewed-by: Srinivas Kandagatla <srinivas.kandagatla@linaro.org>
Link: https://lore.kernel.org/r/20210520014807.3749797-1-swboyd@chromium.org
Signed-off-by: Mark Brown <broonie@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit 8c7e7b8 ]

If sas_notify_lldd_dev_found() fails then this code calls:

	sas_unregister_dev(port, dev);

which removes "dev", our list iterator, from the list.  This could lead to
an endless loop.  We need to use list_for_each_entry_safe().

Link: https://lore.kernel.org/r/YKUeq6gwfGcvvhty@mwanda
Fixes: 303694e ("[SCSI] libsas: suspend / resume support")
Reviewed-by: John Garry <john.garry@huawei.com>
Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
Signed-off-by: Martin K. Petersen <martin.petersen@oracle.com>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit c7718ee ]

In a situation where memory allocation or dma mapping fails, an
invalid address is programmed into the descriptor. This can lead
to memory corruption. If the memory allocation fails, DMA should
reuse the previous skb and mapping and drop the packet. This patch
also increments rx drop counter.

Fixes: fe1a564 ("net: lantiq: Add Lantiq / Intel VRX200 Ethernet driver ")
Signed-off-by: Aleksander Jan Bajkowski <olek2@wp.pl>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit e29f011 ]

Commit dbd1759 ("ipv6: on reassembly, record frag_max_size")
filled the frag_max_size field in IP6CB in the input path.
The field should also be filled in case of atomic fragments.

Fixes: dbd1759 ('ipv6: on reassembly, record frag_max_size')
Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
…e static

[ Upstream commit 2b899f3 ]

sound/usb/mixer_scarlett_gen2.c:2000:5: warning: symbol 'snd_scarlett_gen2_controls_create' was not declared. Should it be static?

Fixes: 265d1a9 ("ALSA: usb-audio: scarlett2: Improve driver startup messages")
Reported-by: kernel test robot <lkp@intel.com>
Signed-off-by: kernel test robot <lkp@intel.com>
Link: https://lore.kernel.org/r/20210522180900.GA83915@f59a3af2f1d9
Signed-off-by: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit ad79fd2 ]

The MT7628/88 SoC(s) have other (limited) packet counter registers than
currently supported in the mtk_eth_soc driver. This patch adds support
for reading these registers, so that the packet statistics are correctly
updated.

Additionally the defines for the non-MT7628 variant packet counter
registers are added and used in this patch instead of using hard coded
values.

Signed-off-by: Stefan Roese <sr@denx.de>
Fixes: 296c912 ("net: ethernet: mediatek: Add MT7628/88 SoC support")
Cc: Felix Fietkau <nbd@nbd.name>
Cc: John Crispin <john@phrozen.org>
Cc: Ilya Lipnitskiy <ilya.lipnitskiy@gmail.com>
Cc: Reto Schneider <code@reto-schneider.ch>
Cc: Reto Schneider <reto.schneider@husqvarnagroup.com>
Cc: David S. Miller <davem@davemloft.net>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit 9b76ead ]

If Qdisc_ops->init() is failed, Qdisc_ops->reset() would be called.
When dsmark_init(Qdisc_ops->init()) is failed, it possibly doesn't
initialize dsmark_qdisc_data->q. But dsmark_reset(Qdisc_ops->reset())
uses dsmark_qdisc_data->q pointer wihtout any null checking.
So, panic would occur.

Test commands:
    sysctl net.core.default_qdisc=dsmark -w
    ip link add dummy0 type dummy
    ip link add vw0 link dummy0 type virt_wifi
    ip link set vw0 up

Splat looks like:
KASAN: null-ptr-deref in range [0x0000000000000018-0x000000000000001f]
CPU: 3 PID: 684 Comm: ip Not tainted 5.12.0+ #910
RIP: 0010:qdisc_reset+0x2b/0x680
Code: 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 41 57 41 56 41 55 41 54
55 48 89 fd 48 83 c7 18 53 48 89 fa 48 c1 ea 03 48 83 ec 20 <80> 3c 02
00 0f 85 09 06 00 00 4c 8b 65 18 0f 1f 44 00 00 65 8b 1d
RSP: 0018:ffff88800fda6bf8 EFLAGS: 00010282
RAX: dffffc0000000000 RBX: ffff8880050ed800 RCX: 0000000000000000
RDX: 0000000000000003 RSI: ffffffff99e34100 RDI: 0000000000000018
RBP: 0000000000000000 R08: fffffbfff346b553 R09: fffffbfff346b553
R10: 0000000000000001 R11: fffffbfff346b552 R12: ffffffffc0824940
R13: ffff888109e83800 R14: 00000000ffffffff R15: ffffffffc08249e0
FS:  00007f5042287680(0000) GS:ffff888119800000(0000)
knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000055ae1f4dbd90 CR3: 0000000006760002 CR4: 00000000003706e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 ? rcu_read_lock_bh_held+0xa0/0xa0
 dsmark_reset+0x3d/0xf0 [sch_dsmark]
 qdisc_reset+0xa9/0x680
 qdisc_destroy+0x84/0x370
 qdisc_create_dflt+0x1fe/0x380
 attach_one_default_qdisc.constprop.41+0xa4/0x180
 dev_activate+0x4d5/0x8c0
 ? __dev_open+0x268/0x390
 __dev_open+0x270/0x390

Fixes: 1da177e ("Linux-2.6.12-rc2")
Signed-off-by: Taehee Yoo <ap420073@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit 48b491a ]

Commit 2e9f609 ("net: hsr: check skb can contain struct hsr_ethhdr
in fill_frame_info") added the following which resulted in -EINVAL
always being returned:
	if (skb->mac_len < sizeof(struct hsr_ethhdr))
		return -EINVAL;

mac_len was not being set correctly so this check completely broke
HSR/PRP since it was always 14, not 20.

Set mac_len correctly and modify the mac_len checks to test in the
correct places since sometimes it is legitimately 14.

Fixes: 2e9f609 ("net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info")
Signed-off-by: George McCollister <george.mccollister@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit ff4cff9 ]

board-xxs1500.c references 2 functions without declaring them, so add
the header file to placate the build.

../arch/mips/alchemy/board-xxs1500.c: In function 'board_setup':
../arch/mips/alchemy/board-xxs1500.c:56:2: error: implicit declaration of function 'alchemy_gpio1_input_enable' [-Werror=implicit-function-declaration]
   56 |  alchemy_gpio1_input_enable();
../arch/mips/alchemy/board-xxs1500.c:57:2: error: implicit declaration of function 'alchemy_gpio2_enable'; did you mean 'alchemy_uart_enable'? [-Werror=implicit-function-declaration]
   57 |  alchemy_gpio2_enable();

Fixes: 8e02691 ("MIPS: Alchemy: merge GPR/MTX-1/XXS1500 board code into single files")
Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
Cc: Thomas Bogendoerfer <tsbogend@alpha.franken.de>
Cc: linux-mips@vger.kernel.org
Cc: Manuel Lauss <manuel.lauss@googlemail.com>
Cc: Ralf Baechle <ralf@linux-mips.org>
Acked-by: Manuel Lauss <manuel.lauss@gmail.com>
Signed-off-by: Thomas Bogendoerfer <tsbogend@alpha.franken.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit fef532e ]

rt2880_wdt.c uses (well, attempts to use) rt_sysc_membase. However,
when this watchdog driver is built as a loadable module, there is a
build error since the rt_sysc_membase symbol is not exported.
Export it to quell the build error.

ERROR: modpost: "rt_sysc_membase" [drivers/watchdog/rt2880_wdt.ko] undefined!

Fixes: 473cf93 ("watchdog: add ralink watchdog driver")
Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
Cc: Guenter Roeck <linux@roeck-us.net>
Cc: Wim Van Sebroeck <wim@iguana.be>
Cc: John Crispin <john@phrozen.org>
Cc: linux-mips@vger.kernel.org
Cc: linux-watchdog@vger.kernel.org
Acked-by: Guenter Roeck <linux@roeck-us.net>
Signed-off-by: Thomas Bogendoerfer <tsbogend@alpha.franken.de>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit 9453d45 ]

Function skb_ext_add() doesn't initialize created skb extension with any
value and leaves it up to the user. However, since extension of type
TC_SKB_EXT originally contained only single value tc_skb_ext->chain its
users used to just assign the chain value without setting whole extension
memory to zero first. This assumption changed when TC_SKB_EXT extension was
extended with additional fields but not all users were updated to
initialize the new fields which leads to use of uninitialized memory
afterwards. UBSAN log:

[  778.299821] UBSAN: invalid-load in net/openvswitch/flow.c:899:28
[  778.301495] load of value 107 is not a valid value for type '_Bool'
[  778.303215] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc7+ Freescale#2
[  778.304933] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
[  778.307901] Call Trace:
[  778.308680]  <IRQ>
[  778.309358]  dump_stack+0xbb/0x107
[  778.310307]  ubsan_epilogue+0x5/0x40
[  778.311167]  __ubsan_handle_load_invalid_value.cold+0x43/0x48
[  778.312454]  ? memset+0x20/0x40
[  778.313230]  ovs_flow_key_extract.cold+0xf/0x14 [openvswitch]
[  778.314532]  ovs_vport_receive+0x19e/0x2e0 [openvswitch]
[  778.315749]  ? ovs_vport_find_upcall_portid+0x330/0x330 [openvswitch]
[  778.317188]  ? create_prof_cpu_mask+0x20/0x20
[  778.318220]  ? arch_stack_walk+0x82/0xf0
[  778.319153]  ? secondary_startup_64_no_verify+0xb0/0xbb
[  778.320399]  ? stack_trace_save+0x91/0xc0
[  778.321362]  ? stack_trace_consume_entry+0x160/0x160
[  778.322517]  ? lock_release+0x52e/0x760
[  778.323444]  netdev_frame_hook+0x323/0x610 [openvswitch]
[  778.324668]  ? ovs_netdev_get_vport+0xe0/0xe0 [openvswitch]
[  778.325950]  __netif_receive_skb_core+0x771/0x2db0
[  778.327067]  ? lock_downgrade+0x6e0/0x6f0
[  778.328021]  ? lock_acquire+0x565/0x720
[  778.328940]  ? generic_xdp_tx+0x4f0/0x4f0
[  778.329902]  ? inet_gro_receive+0x2a7/0x10a0
[  778.330914]  ? lock_downgrade+0x6f0/0x6f0
[  778.331867]  ? udp4_gro_receive+0x4c4/0x13e0
[  778.332876]  ? lock_release+0x52e/0x760
[  778.333808]  ? dev_gro_receive+0xcc8/0x2380
[  778.334810]  ? lock_downgrade+0x6f0/0x6f0
[  778.335769]  __netif_receive_skb_list_core+0x295/0x820
[  778.336955]  ? process_backlog+0x780/0x780
[  778.337941]  ? mlx5e_rep_tc_netdevice_event_unregister+0x20/0x20 [mlx5_core]
[  778.339613]  ? seqcount_lockdep_reader_access.constprop.0+0xa7/0xc0
[  778.341033]  ? kvm_clock_get_cycles+0x14/0x20
[  778.342072]  netif_receive_skb_list_internal+0x5f5/0xcb0
[  778.343288]  ? __kasan_kmalloc+0x7a/0x90
[  778.344234]  ? mlx5e_handle_rx_cqe_mpwrq+0x9e0/0x9e0 [mlx5_core]
[  778.345676]  ? mlx5e_xmit_xdp_frame_mpwqe+0x14d0/0x14d0 [mlx5_core]
[  778.347140]  ? __netif_receive_skb_list_core+0x820/0x820
[  778.348351]  ? mlx5e_post_rx_mpwqes+0xa6/0x25d0 [mlx5_core]
[  778.349688]  ? napi_gro_flush+0x26c/0x3c0
[  778.350641]  napi_complete_done+0x188/0x6b0
[  778.351627]  mlx5e_napi_poll+0x373/0x1b80 [mlx5_core]
[  778.352853]  __napi_poll+0x9f/0x510
[  778.353704]  ? mlx5_flow_namespace_set_mode+0x260/0x260 [mlx5_core]
[  778.355158]  net_rx_action+0x34c/0xa40
[  778.356060]  ? napi_threaded_poll+0x3d0/0x3d0
[  778.357083]  ? sched_clock_cpu+0x18/0x190
[  778.358041]  ? __common_interrupt+0x8e/0x1a0
[  778.359045]  __do_softirq+0x1ce/0x984
[  778.359938]  __irq_exit_rcu+0x137/0x1d0
[  778.360865]  irq_exit_rcu+0xa/0x20
[  778.361708]  common_interrupt+0x80/0xa0
[  778.362640]  </IRQ>
[  778.363212]  asm_common_interrupt+0x1e/0x40
[  778.364204] RIP: 0010:native_safe_halt+0xe/0x10
[  778.365273] Code: 4f ff ff ff 4c 89 e7 e8 50 3f 40 fe e9 dc fe ff ff 48 89 df e8 43 3f 40 fe eb 90 cc e9 07 00 00 00 0f 00 2d 74 05 62 00 fb f4 <c3> 90 e9 07 00 00 00 0f 00 2d 64 05 62 00 f4 c3 cc cc 0f 1f 44 00
[  778.369355] RSP: 0018:ffffffff84407e48 EFLAGS: 00000246
[  778.370570] RAX: ffff88842de46a80 RBX: ffffffff84425840 RCX: ffffffff83418468
[  778.372143] RDX: 000000000026f1da RSI: 0000000000000004 RDI: ffffffff8343af5e
[  778.373722] RBP: fffffbfff0884b08 R08: 0000000000000000 R09: ffff88842de46bcb
[  778.375292] R10: ffffed1085bc8d79 R11: 0000000000000001 R12: 0000000000000000
[  778.376860] R13: ffffffff851124a0 R14: 0000000000000000 R15: dffffc0000000000
[  778.378491]  ? rcu_eqs_enter.constprop.0+0xb8/0xe0
[  778.379606]  ? default_idle_call+0x5e/0xe0
[  778.380578]  default_idle+0xa/0x10
[  778.381406]  default_idle_call+0x96/0xe0
[  778.382350]  do_idle+0x3d4/0x550
[  778.383153]  ? arch_cpu_idle_exit+0x40/0x40
[  778.384143]  cpu_startup_entry+0x19/0x20
[  778.385078]  start_kernel+0x3c7/0x3e5
[  778.385978]  secondary_startup_64_no_verify+0xb0/0xbb

Fix the issue by providing new function tc_skb_ext_alloc() that allocates
tc skb extension and initializes its memory to 0 before returning it to the
caller. Change all existing users to use new API instead of calling
skb_ext_add() directly.

Fixes: 038ebb1 ("net/sched: act_ct: fix miss set mru for ovs after defrag in act_ct")
Fixes: d29334c ("net/sched: act_api: fix miss set post_ct for ovs after do conntrack in act_ct")
Signed-off-by: Vlad Buslov <vladbu@nvidia.com>
Acked-by: Cong Wang <cong.wang@bytedance.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
[ Upstream commit 17f9c1b ]

If Link Partner sends frames larger than RX buffer size, MAC mark it
as oversize but still would pass it to the Packet Processor.
In this scenario, Packet Processor scatter frame between multiple buffers,
but only a single buffer would be returned to the Buffer Manager pool and
it would not refill the poll.

Patch add handling of oversize error with buffer header handling, so all
buffers would be returned to the Buffer Manager pool.

Fixes: 3f51850 ("ethernet: Add new driver for Marvell Armada 375 network unit")
Reported-by: Russell King <rmk+kernel@armlinux.org.uk>
Signed-off-by: Stefan Chulski <stefanc@marvell.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
There is a build warning using gcc-11 showing a mis-match in the .h and .c
definitions of intel_dp_get_link_status():
  CC [M]  drivers/gpu/drm/i915/display/intel_dp.o
drivers/gpu/drm/i915/display/intel_dp.c:4139:56: warning: argument 2 of type ‘u8[6]’ {aka ‘unsigned char[6]’} with mismatched bound [-Warray-parameter=]
 4139 | intel_dp_get_link_status(struct intel_dp *intel_dp, u8 link_status[DP_LINK_STATUS_SIZE])
      |                                                     ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from drivers/gpu/drm/i915/display/intel_dp.c:51:
drivers/gpu/drm/i915/display/intel_dp.h:105:57: note: previously declared as ‘u8 *’ {aka ‘unsigned char *’}
  105 | intel_dp_get_link_status(struct intel_dp *intel_dp, u8 *link_status);
      |                                                     ~~~~^~~~~~~~~~~

This was fixed accidentally commit b30edfd ("drm/i915: Switch to LTTPR
non-transparent mode link training") by getting rid of the function entirely,
but that is not a viable backport for a stable kernel, so just fix up the
function definition to remove the build warning entirely.  There is no
functional change for this, and it fixes up one of the last 'make allmodconfig'
build warnings when using gcc-11 on this kernel tree.

Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 3b80d10 upstream.

Fix the tx_only micro-benchmark in xdpsock to take frame size into
consideration. It was hardcoded to the default value of frame_size
which is 4K. Changing this on the command line to 2K made half of the
packets illegal as they were outside the umem and were therefore
discarded by the kernel.

Fixes: 46738f7 ("samples/bpf: add use of need_wakeup flag in xdpsock")
Signed-off-by: Magnus Karlsson <magnus.karlsson@intel.com>
Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
Acked-by: Maciej Fijalkowski <maciej.fijalkowski@intel.com>
Link: https://lore.kernel.org/bpf/20210506124349.6666-1-magnus.karlsson@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 9bb5a49 upstream.

Currently skb_checksum_help()'s return is ignored, but it may
return error when it fails to allocate memory when linearizing.

So adds checking for the return of skb_checksum_help().

Fixes: 76ad4f0("net: hns3: Add support of HNS3 Ethernet Driver for hip08 SoC")
Fixes: 3db084d("net: hns3: Fix for vxlan tx checksum bug")
Signed-off-by: Yunsheng Lin <linyunsheng@huawei.com>
Signed-off-by: Huazhong Tan <tanhuazhong@huawei.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit a8deba8 upstream.

The help information was not added at the time when the function got added.
Fix this and add the missing information to its cli, documentation and bash
completion.

Fixes: db94cc0 ("bpftool: Add support for BPF_CGROUP_INET_SOCK_RELEASE")
Signed-off-by: Liu Jian <liujian56@huawei.com>
Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
Reviewed-by: Quentin Monnet <quentin@isovalent.com>
Link: https://lore.kernel.org/bpf/20210525014139.323859-1-liujian56@huawei.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit e86be3a upstream.

Ensure that we fix the XPRT_CONGESTED starvation issue for RDMA as well
as socket based transports.
Ensure we always initialise the request after waking up from the backlog
list.

Fixes: e877a88 ("SUNRPC in case of backlog, hand free slots directly to waiting task")
Signed-off-by: Trond Myklebust <trond.myklebust@hammerspace.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 27b57bb upstream.

This reverts commit 4667a6f.

Takashi writes:
	I have already started working on the bigger cleanup of this driver
	code based on 5.13-rc1, so could you drop this revert?

I missed our previous discussion about this, my fault for applying it.

Reported-by: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 4d52ebc upstream.

Commit 31db0db ("net: hso: check for allocation failure in
hso_create_bulk_serial_device()") recently started returning an error
when the driver fails to allocate resources for the interrupt endpoint
and tiocmget functionality.

For consistency let's bail out from probe also if the URB allocation
fails.

Signed-off-by: Johan Hovold <johan@kernel.org>
Reviewed-by: Dan Carpenter <dan.carpenter@oracle.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 074075a upstream.

For the same reason as commit 51839e2 ("scripts: switch explicitly
to Python 3"), switch some more scripts, which I tested and confirmed
working on Python 3.

Signed-off-by: Masahiro Yamada <masahiroy@kernel.org>
Acked-by: Nathan Chancellor <nathan@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit eefb45e upstream.

Following Race Condition was detected:

<CPU A, t0>: Executing: __netif_receive_skb() ->__netif_receive_skb_core()
-> arp_rcv() -> arp_process().arp_process() calls __neigh_lookup() which
takes a reference on neighbour entry 'n'.
Moves further along, arp_process() and calls neigh_update()->
__neigh_update(). Neighbour entry is unlocked just before a call to
neigh_update_gc_list.

This unlocking paves way for another thread that may take a reference on
the same and mark it dead and remove it from gc_list.

<CPU B, t1> - neigh_flush_dev() is under execution and calls
neigh_mark_dead(n) marking the neighbour entry 'n' as dead. Also n will be
removed from gc_list.
Moves further along neigh_flush_dev() and calls
neigh_cleanup_and_release(n), but since reference count increased in t1,
'n' couldn't be destroyed.

<CPU A, t3>- Code hits neigh_update_gc_list, with neighbour entry
set as dead.

<CPU A, t4> - arp_process() finally calls neigh_release(n), destroying
the neighbour entry and we have a destroyed ntry still part of gc_list.

Fixes: eb4e8fa("neighbour: Prevent a dead entry from updating gc_list")
Signed-off-by: Chinmay Agarwal <chinagar@codeaurora.org>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
commit 90d28fb upstream.

Return the exactly delay time given by root hub descriptor,
this helps to reduce resume time etc.

Due to the root hub descriptor is usually provided by the host
controller driver, if there is compatibility for a root hub,
we can fix it easily without affect other root hub

Acked-by: Alan Stern <stern@rowland.harvard.edu>
Signed-off-by: Chunfeng Yun <chunfeng.yun@mediatek.com>
Link: https://lore.kernel.org/r/1618017645-12259-1-git-send-email-chunfeng.yun@mediatek.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Link: https://lore.kernel.org/r/20210531130657.971257589@linuxfoundation.org
Tested-by: Fox Chen <foxhlchen@gmail.com>
Tested-by: Pavel Machek (CIP) <pavel@denx.de>
Tested-by: Salvatore Bonaccorso <carnil@debian.org>
Tested-by: Florian Fainelli <f.fainelli@gmail.com>
Tested-by: Jason Self <jason@bluehome.net>
Tested-by: Linux Kernel Functional Testing <lkft@linaro.org>
Tested-by: Hulk Robot <hulkrobot@huawei.com>
Tested-by: Guenter Roeck <linux@roeck-us.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
This is the 5.10.42 stable release

Signed-off-by: Andrey Zhizhikin <andrey.zhizhikin@leica-geosystems.com>
@otavio otavio merged commit 9b45149 into Freescale:5.10.x+fslc Jun 5, 2021
zandrey added a commit to zandrey/meta-freescale that referenced this pull request Jun 6, 2021
Kernel repository has been upgraded to v5.10.42 from stable korg.

Following upstream commits are included in this version:
----
65859eca4dff Linux 5.10.42
972b4c19f55d usb: core: reduce power-on-good delay time of root hub
5c7b23b79628 neighbour: Prevent Race condition in neighbour subsytem
942790699977 scripts/clang-tools: switch explicitly to Python 3
c1febac44856 net: hso: bail out on interrupt URB allocation failure
0e3045c15ff9 Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
899b5131e74c SUNRPC: More fixes for backlog congestion
c2779f8ddc9a bpftool: Add sock_release help info for cgroup attach/prog load command
534b6229196e net: hns3: check the return of skb_checksum_help()
bc924bbccc50 samples/bpf: Consider frame size in tx_only of xdpsock sample
02ce4c943e2e i915: fix build warning in intel_dp_get_link_status()
8d2ab018a07a net: mvpp2: add buffer header handling in RX
ac493452e937 net: zero-initialize tc skb extension on allocation
8cad65950b18 MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
70a922f59068 MIPS: alchemy: xxs1500: add gpio-au1000.h header file
f6442ee08fe6 net: hsr: fix mac_len checks
a6a0af3c902c sch_dsmark: fix a NULL deref in qdisc_reset()
cd751bde9e0d net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
f103ae7c9c8b ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static
5a2e1ce7abc2 ipv6: record frag_max_size in atomic fragments in input path
5ac72351655f net: lantiq: fix memory corruption in RX ring
988439906f6f scsi: libsas: Use _safe() loop in sas_resume_port()
3a17d8adfa02 ASoC: qcom: lpass-cpu: Use optional clk APIs
3cfd11506ed0 ixgbe: fix large MTU request from VF
9948170c8eb4 bpf: Set mac_len in bpf_skb_change_head
24cb8bb7f623 bpf, offload: Reorder offload callback 'prepare' in verifier
78d5f411615a ASoC: cs35l33: fix an error code in probe()
d29df5fc69ee staging: emxx_udc: fix loop in _nbu2ss_nuke()
02f03883fdb1 cxgb4: avoid accessing registers when clearing filters
a5212518b78c iommu/vt-d: Use user privilege for RID2PASID translation
a663c1e418a3 net: hns3: put off calling register_netdev() until client initialize complete
09867c500ec4 net: hns3: fix incorrect resp_msg issue
815eb57e048b iommu/virtio: Add missing MODULE_DEVICE_TABLE
8e534c981d7c gve: Correct SKB queue index validation.
48f4ddec0ab9 gve: Upgrade memory barrier in poll routine
da21a35c00ff gve: Add NULL pointer checks when freeing irqs.
7114438671d6 gve: Update mgmt_msix_idx if num_ntfy changes
b6ef5bfcd9d7 gve: Check TX QPL was actually assigned
8b2cdc004d21 net/smc: remove device from smcd_dev_list after failed device_add()
beb39adb150f mld: fix panic in mld_newpack()
7e31bcbb335e bnxt_en: Fix context memory setup for 64K page size.
4ebb03c9ffbe bnxt_en: Include new P5 HV definition in VF check.
8f793568b02e net: bnx2: Fix error return code in bnx2_init_board()
8eaca8d1caac net: hso: check for allocation failure in hso_create_bulk_serial_device()
f9fc21e2b11e net: sched: fix tx action reschedule issue with stopped queue
2f23d5bcd9f8 net: sched: fix tx action rescheduling issue during deactivation
21c715109253 net: sched: fix packet stuck problem for lockless qdisc
60e2193a600a tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
886dd7f3e9d3 openvswitch: meter: fix race when getting now_ms.
b96adbf6601d cxgb4/ch_ktls: Clear resources when pf4 device is removed
ada298f861a3 net: mdio: octeon: Fix some double free issues
4bd833bb5e85 net: mdio: thunder: Fix a double free issue in the .remove function
4246f7dc354f chelsio/chtls: unlock on error in chtls_pt_recvmsg()
8ee7ef4a57a9 net: fec: fix the potential memory leak in fec_enet_init()
9c386011fa61 net: packetmmap: fix only tx timestamp on request
1f1b431a4fcd net: really orphan skbs tied to closing sk
f5da0820c59d spi: Assume GPIO CS active high in ACPI case
cd37040ba931 vfio-ccw: Check initialized flag in cp_init()
ee67cbc13fc5 net: ipa: memory region array is variable size
bf5c8f984f7f net: stmmac: Fix MAC WoL not working if PHY does not support WoL
95cfa6c03047 ASoC: cs42l42: Regmap must use_single_read/write
211c5d16e357 interconnect: qcom: Add missing MODULE_DEVICE_TABLE
4e3cea8035b6 interconnect: qcom: bcm-voter: add a missing of_node_put()
d7932e68520e net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
d5b0a1513b6c net: netcp: Fix an error message
1354ec840899 linux/bits.h: fix compilation error with GENMASK
b0f5d4891ea3 block: fix a race between del_gendisk and BLKRRPART
ff945d033a04 platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529) tablet
5fbc70eef88a drm/amdgpu: stop touching sched.ready in the backend
4951dd498d48 drm/amd/amdgpu: fix a potential deadlock in gpu reset
f98cdf084405 drm/amdgpu: Fix a use-after-free
9fdb8ed37a3a drm/amd/amdgpu: fix refcount leak
07ab4dfe0323 drm/amd/display: Disconnect non-DP with no EDID
530baa6f3c06 SMB3: incorrect file id in requests compounded with open
518457d0270c platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet
c5bda3a559df platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
fe156a601cac platform/x86: hp-wireless: add AMD's hardware id to the supported list
7e13db503918 btrfs: do not BUG_ON in link_to_fixup_dir
88f566beb1cf btrfs: release path before starting transaction when cloning inline extent
8eaa762e1d18 scsi: pm80xx: Fix drives missing during rmmod/insmod loop
71084e2a4d2f openrisc: Define memory barrier mb
6384103641e3 scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
d64464279404 scsi: ufs: ufs-mediatek: Fix power down spec violation
c7e0c6047c4f btrfs: return whole extents in fiemap
df451eab6e00 brcmfmac: properly check for bus register errors
f0044d135d15 Revert "brcmfmac: add a check for the status of usb_register"
43e6b2ed46ac net: liquidio: Add missing null pointer checks
e6fbd9faca9f Revert "net: liquidio: fix a NULL pointer dereference"
32aba7137879 media: gspca: properly check for errors in po1030_probe()
3d8ac40a7f22 Revert "media: gspca: Check the return value of write_bridge for timeout"
9ffea48d9da2 media: gspca: mt9m111: Check write_bridge for timeout
e4bb3dba9e24 Revert "media: gspca: mt9m111: Check write_bridge for timeout"
9fd73df80fa4 media: dvb: Add check on sp8870_readreg return
7dae0ca98ae4 Revert "media: dvb: Add check on sp8870_readreg"
3bf09ab413c7 ASoC: cs43130: handle errors in cs43130_probe() properly
ce333cc94e2a Revert "ASoC: cs43130: fix a NULL pointer dereference"
7fe86d957a45 libertas: register sysfs groups properly
bf2b6ffa9689 Revert "libertas: add checks for the return value of sysfs_create_group"
e04f1a7e31a3 dmaengine: qcom_hidma: comment platform_driver_register call
611640b63ae8 Revert "dmaengine: qcom_hidma: Check for driver register failure"
d9029b19abe5 isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
fb278d346835 Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
34f4c208a8ce ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
7e0dc2e96870 Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
576675c286a0 isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
941062256773 Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
1f886612686c Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
95886dbe3e1c Revert "ALSA: gus: add a check of the status of snd_ctl_add"
c8972b14044a char: hpet: add checks after calling ioremap
0f4e71f3d339 Revert "char: hpet: fix a missing check of ioremap"
4d2b8fcc3fc8 net: caif: remove BUG_ON(dev == NULL) in caif_xmit
8b5bd5b7424a Revert "net: caif: replace BUG_ON with recovery code"
62c2472aeee4 net/smc: properly handle workqueue allocation failure
83d4efe6bf03 Revert "net/smc: fix a NULL pointer dereference"
71723a796ab7 net: fujitsu: fix potential null-ptr-deref
b67c3d74adc3 Revert "net: fujitsu: fix a potential NULL pointer dereference"
52610c1d2577 serial: max310x: unregister uart driver in case of failure and abort
f7d0b8542fbc Revert "serial: max310x: pass return value of spi_register_driver"
6bbcc1206c40 Revert "ALSA: sb: fix a missing check of snd_ctl_add"
870a11325e69 Revert "media: usb: gspca: add a missed check for goto_low_power"
dac2dde8ee54 Revert "crypto: cavium/nitrox - add an error message to explain the failure of pci_request_mem_regions"
2bfa3ab89cec gpio: cadence: Add missing MODULE_DEVICE_TABLE
515181e38e97 platform/x86: hp_accel: Avoid invoking _INI to speed up resume
3267a061096e mptcp: fix data stream corruption
deeb7d84f20a mptcp: drop unconditional pr_warn on bad opt
71227b62143d mptcp: avoid error message on infinite mapping
cb554bbf364b nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
e31975c346bf perf jevents: Fix getting maximum number of fds
ee8a8dd10e1e afs: Fix the nlink handling of dir-over-dir rename
ce23a0ad4955 i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
b523feb7e8e4 i2c: i801: Don't generate an interrupt on bus reset
87f18aa51e3e i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
eff3c5b67fbb i2c: s3c2410: fix possible NULL pointer deref on read message after write
935c9443f81c net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
83999bf40c78 net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
dd8609f20344 net: dsa: sja1105: add error handling in sja1105_setup()
4a368bc25ab6 net: dsa: sja1105: error out on unsupported PHY mode
4ef506c0718b net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
6f4b79217f6b net: dsa: sja1105: update existing VLANs from the bridge VLAN list
caff86f85512 net: dsa: fix a crash if ->get_sset_count() fails
b91117b66fe8 net: dsa: mt7530: fix VLAN traffic leaks
6d6bc8c75290 netfilter: flowtable: Remove redundant hw refresh bit
fe6921e3b845 spi: spi-fsl-dspi: Fix a resource leak in an error handling path
6da24cfc83ba tipc: skb_linearize the head skb when reassembling msgs
5195ec5e365a tipc: wait and exit until all work queues are done
0aa2212940b8 Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
5343fcfc6cc8 SUNRPC in case of backlog, hand free slots directly to waiting task
5dc905501f71 net/mlx5: Set term table as an unmanaged flow table
143154a151c9 net/mlx4: Fix EEPROM dump support
2e4b0b95a489 net/mlx5e: Fix null deref accessing lag dev
cb6cc62d9e0f net/mlx5: Set reformat action when needed for termination rules
2dde54e76b68 net/mlx5e: Fix nullptr in add_vlan_push_action()
89a0e388c6f2 {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
bbd00c4d50db net/mlx5e: Fix error path of updating netdev queues
02a8da446b49 net/mlx5e: Fix multipath lag activation
fc41e45aa7e6 net/mlx5e: reset XPS on error flow if netdev isn't registered yet
d66083c0d6f5 drm/meson: fix shutdown crash when component not probed
92db1265f6cb NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
7087db95c0a0 NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
ee21cd3aa854 NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
9b367fe770b1 NFS: fix an incorrect limit in filelayout_decode_layout()
1fbbcd1752ff fs/nfs: Use fatal_signal_pending instead of signal_pending
1b364f8ede20 Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
635ac38b3625 net: usb: fix memory leak in smsc75xx_bind
77c6f2b36de1 usb: typec: mux: Fix matching with typec_altmode_desc
bd4caf585b80 usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
adccf1798262 usb: dwc3: gadget: Properly track pending and queued SG
a40b07afcb86 thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
bfd46c08d609 USB: serial: pl2303: add device id for ADLINK ND-6530 GC
794794459c52 USB: serial: ftdi_sio: add IDs for IDS GmbH Products
f9a5cbdf86ef USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
682437d58e8b USB: serial: ti_usb_3410_5052: add startech.com device id
6a931ceb0b94 serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
e95571170159 serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
604c654323fa serial: tegra: Fix a mask operation that is always true
d007150b4e15 drivers: base: Fix device link removal
8d83f109e920 USB: usbfs: Don't WARN about excessively large memory allocations
bc439b4b6a6b Revert "irqbypass: do not start cons/prod when failed connect"
b98a0380bc81 USB: trancevibrator: fix control-request direction
ae46660bf29f serial: 8250_pci: handle FL_NOIRQ board flag
60f9e33bb716 serial: 8250_pci: Add support for new HPE serial device
a4a261328ce1 serial: 8250_dw: Add device HID for new AMD UART controller
595505fc6f8b serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
023cd911d4c2 iio: adc: ad7192: handle regulator voltage error first
885fbd6d360c iio: adc: ad7192: Avoid disabling a clock that was never enabled.
e07d42897009 iio: adc: ad7793: Add missing error code in ad7793_setup()
bd298334bffe iio: adc: ad7923: Fix undersized rx buffer.
f70122825076 iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers
fbb02b5e7a34 iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
dceb4ec04222 iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp()
a78238fa3bee iio: dac: ad5770r: Put fwnode in error case during ->probe()
619289733df0 iio: gyro: fxas21002c: balance runtime power in error path
0239a3746332 staging: iio: cdc: ad7746: avoid overwrite of num_channels
ead51afc7f0d mei: request autosuspend after sending rx flow control
31283877e3cd KVM: arm64: Prevent mixed-width VM creation
bb2e3adf237c KVM: X86: Fix vCPU preempted state from guest's point of view
439a0b07fdef thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
1b4a65408ec5 thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
5394ae9d8c79 misc/uss720: fix memory leak in uss720_probe
1a2494c9eb02 serial: core: fix suspicious security_locked_down() call
b71781c58982 seccomp: Refactor notification handler to prepare for new semantics
a160cabf86a7 Documentation: seccomp: Fix user notification documentation
adfe1d01e6f0 kgdb: fix gcc-11 warnings harder
eeb3f0b0c351 selftests/gpio: Fix build when source tree is read only
008f98f1dbac selftests/gpio: Move include of lib.mk up
beac83e8bd09 selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
1cdabf921bfa drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
bed5cc65ff3d drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
efd47c9d586d drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
01abf69154d0 drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
2e4f262ef51d drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
e3a662e5e882 drm/amd/pm: correct MGpuFanBoost setting
1a8ecc3cd1a1 dm snapshot: properly fix a crash when an origin has no snapshots
cc5d84b1b07d ath11k: Clear the fragment cache during key install
8135f46f5a48 ath10k: Validate first subframe of A-MSDU before processing the list
6643b21aee1c ath10k: Fix TKIP Michael MIC verification for PCIe
c4d5271830c6 ath10k: drop MPDU which has discard flag set by firmware for SDIO
425cee636091 ath10k: drop fragments with multicast DA for SDIO
b1b3dcd65377 ath10k: drop fragments with multicast DA for PCIe
c17b3e1ffc14 ath10k: add CCMP PN replay protection for fragmented frames for PCIe
6abcc01e8b3b mac80211: extend protection against mixed key and fragment cache attacks
2b9b07b9a06f mac80211: do not accept/forward invalid EAPOL frames
bf710b60bc7b mac80211: prevent attacks on TKIP/WEP as well
e64ea0597050 mac80211: check defrag PN against current frame
f51fe83ead3a mac80211: add fragment cache to sta_info
9b21fcae6f68 mac80211: drop A-MSDUs on old ciphers
c730d72aa6e8 cfg80211: mitigate A-MSDU aggregation attacks
e3561d5af01c mac80211: properly handle A-MSDUs that start with an RFC 1042 header
42d98e02193d mac80211: prevent mixed key and fragment cache attacks
f7829b014bb6 mac80211: assure all fragments are encrypted
b1f45a26bd32 netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version
e6294c06e7c6 net/sched: fq_pie: fix OOB access in the traffic path
e583eb5e7282 net/sched: fq_pie: re-factor fix for fq_pie endless loop
47da4f614229 net: hso: fix control-request directions
fb003a1bd603 proc: Check /proc/$pid/attr/ writes against file opener
03b777ce8d70 perf scripts python: exported-sql-viewer.py: Fix warning display
76b6c5a98f1a perf scripts python: exported-sql-viewer.py: Fix Array TypeError
07f769416993 perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report
7285b92dc55f perf intel-pt: Fix transaction abort handling
ce3ea6b66ded perf intel-pt: Fix sample instruction bytes
f01134321d04 iommu/vt-d: Fix sysfs leak in alloc_iommu()
f9890652185b NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
3e5b48d9e713 cifs: set server->cipher_type to AES-128-CCM for SMB3.0
020b6b0dc7b6 ALSA: usb-audio: scarlett2: Improve driver startup messages
9a75ed510385 ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
7b42f41dab4c ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8
7573b58a2d8f ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
b8cd7164b345 ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
8ffce2b02b45 ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
7906018de736 ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
2f0f8e06e7ea ALSA: hda/realtek: Headphone volume is controlled by Front mixer
8ca63ce02782 ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i
33069919e2dc Linux 5.10.41
b34cb7ac32cc NFC: nci: fix memory leak in nci_allocate_device
8d11e6ae4304 perf unwind: Set userdata for all __report_module() paths
53eaf28c056d perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder
514883ebac77 KVM: x86: Defer vtime accounting 'til after IRQ handling
77068304b30f context_tracking: Move guest exit vtime accounting to separate helpers
5ae5e3f05831 context_tracking: Move guest exit context tracking to separate helpers
27acfd11ba17 bpf: No need to simulate speculative domain for immediates
c87ef240a8bb bpf: Fix mask direction swap upon off reg sign change
4e2c7b297431 bpf: Wrap aux data inside bpf_sanitize_info container
----

Link: https://lore.kernel.org/r/20210531130657.971257589@linuxfoundation.org # v5.10.42
Link: https://lore.kernel.org/r/20210527151139.242182390@linuxfoundation.org # v5.10.41
Link: Freescale/linux-fslc#363

Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
otavio pushed a commit to Freescale/meta-freescale that referenced this pull request Jun 7, 2021
Kernel repository has been upgraded to v5.10.42 from stable korg.

Following upstream commits are included in this version:
----
65859eca4dff Linux 5.10.42
972b4c19f55d usb: core: reduce power-on-good delay time of root hub
5c7b23b79628 neighbour: Prevent Race condition in neighbour subsytem
942790699977 scripts/clang-tools: switch explicitly to Python 3
c1febac44856 net: hso: bail out on interrupt URB allocation failure
0e3045c15ff9 Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
899b5131e74c SUNRPC: More fixes for backlog congestion
c2779f8ddc9a bpftool: Add sock_release help info for cgroup attach/prog load command
534b6229196e net: hns3: check the return of skb_checksum_help()
bc924bbccc50 samples/bpf: Consider frame size in tx_only of xdpsock sample
02ce4c943e2e i915: fix build warning in intel_dp_get_link_status()
8d2ab018a07a net: mvpp2: add buffer header handling in RX
ac493452e937 net: zero-initialize tc skb extension on allocation
8cad65950b18 MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
70a922f59068 MIPS: alchemy: xxs1500: add gpio-au1000.h header file
f6442ee08fe6 net: hsr: fix mac_len checks
a6a0af3c902c sch_dsmark: fix a NULL deref in qdisc_reset()
cd751bde9e0d net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
f103ae7c9c8b ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static
5a2e1ce7abc2 ipv6: record frag_max_size in atomic fragments in input path
5ac72351655f net: lantiq: fix memory corruption in RX ring
988439906f6f scsi: libsas: Use _safe() loop in sas_resume_port()
3a17d8adfa02 ASoC: qcom: lpass-cpu: Use optional clk APIs
3cfd11506ed0 ixgbe: fix large MTU request from VF
9948170c8eb4 bpf: Set mac_len in bpf_skb_change_head
24cb8bb7f623 bpf, offload: Reorder offload callback 'prepare' in verifier
78d5f411615a ASoC: cs35l33: fix an error code in probe()
d29df5fc69ee staging: emxx_udc: fix loop in _nbu2ss_nuke()
02f03883fdb1 cxgb4: avoid accessing registers when clearing filters
a5212518b78c iommu/vt-d: Use user privilege for RID2PASID translation
a663c1e418a3 net: hns3: put off calling register_netdev() until client initialize complete
09867c500ec4 net: hns3: fix incorrect resp_msg issue
815eb57e048b iommu/virtio: Add missing MODULE_DEVICE_TABLE
8e534c981d7c gve: Correct SKB queue index validation.
48f4ddec0ab9 gve: Upgrade memory barrier in poll routine
da21a35c00ff gve: Add NULL pointer checks when freeing irqs.
7114438671d6 gve: Update mgmt_msix_idx if num_ntfy changes
b6ef5bfcd9d7 gve: Check TX QPL was actually assigned
8b2cdc004d21 net/smc: remove device from smcd_dev_list after failed device_add()
beb39adb150f mld: fix panic in mld_newpack()
7e31bcbb335e bnxt_en: Fix context memory setup for 64K page size.
4ebb03c9ffbe bnxt_en: Include new P5 HV definition in VF check.
8f793568b02e net: bnx2: Fix error return code in bnx2_init_board()
8eaca8d1caac net: hso: check for allocation failure in hso_create_bulk_serial_device()
f9fc21e2b11e net: sched: fix tx action reschedule issue with stopped queue
2f23d5bcd9f8 net: sched: fix tx action rescheduling issue during deactivation
21c715109253 net: sched: fix packet stuck problem for lockless qdisc
60e2193a600a tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
886dd7f3e9d3 openvswitch: meter: fix race when getting now_ms.
b96adbf6601d cxgb4/ch_ktls: Clear resources when pf4 device is removed
ada298f861a3 net: mdio: octeon: Fix some double free issues
4bd833bb5e85 net: mdio: thunder: Fix a double free issue in the .remove function
4246f7dc354f chelsio/chtls: unlock on error in chtls_pt_recvmsg()
8ee7ef4a57a9 net: fec: fix the potential memory leak in fec_enet_init()
9c386011fa61 net: packetmmap: fix only tx timestamp on request
1f1b431a4fcd net: really orphan skbs tied to closing sk
f5da0820c59d spi: Assume GPIO CS active high in ACPI case
cd37040ba931 vfio-ccw: Check initialized flag in cp_init()
ee67cbc13fc5 net: ipa: memory region array is variable size
bf5c8f984f7f net: stmmac: Fix MAC WoL not working if PHY does not support WoL
95cfa6c03047 ASoC: cs42l42: Regmap must use_single_read/write
211c5d16e357 interconnect: qcom: Add missing MODULE_DEVICE_TABLE
4e3cea8035b6 interconnect: qcom: bcm-voter: add a missing of_node_put()
d7932e68520e net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
d5b0a1513b6c net: netcp: Fix an error message
1354ec840899 linux/bits.h: fix compilation error with GENMASK
b0f5d4891ea3 block: fix a race between del_gendisk and BLKRRPART
ff945d033a04 platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529) tablet
5fbc70eef88a drm/amdgpu: stop touching sched.ready in the backend
4951dd498d48 drm/amd/amdgpu: fix a potential deadlock in gpu reset
f98cdf084405 drm/amdgpu: Fix a use-after-free
9fdb8ed37a3a drm/amd/amdgpu: fix refcount leak
07ab4dfe0323 drm/amd/display: Disconnect non-DP with no EDID
530baa6f3c06 SMB3: incorrect file id in requests compounded with open
518457d0270c platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet
c5bda3a559df platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
fe156a601cac platform/x86: hp-wireless: add AMD's hardware id to the supported list
7e13db503918 btrfs: do not BUG_ON in link_to_fixup_dir
88f566beb1cf btrfs: release path before starting transaction when cloning inline extent
8eaa762e1d18 scsi: pm80xx: Fix drives missing during rmmod/insmod loop
71084e2a4d2f openrisc: Define memory barrier mb
6384103641e3 scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
d64464279404 scsi: ufs: ufs-mediatek: Fix power down spec violation
c7e0c6047c4f btrfs: return whole extents in fiemap
df451eab6e00 brcmfmac: properly check for bus register errors
f0044d135d15 Revert "brcmfmac: add a check for the status of usb_register"
43e6b2ed46ac net: liquidio: Add missing null pointer checks
e6fbd9faca9f Revert "net: liquidio: fix a NULL pointer dereference"
32aba7137879 media: gspca: properly check for errors in po1030_probe()
3d8ac40a7f22 Revert "media: gspca: Check the return value of write_bridge for timeout"
9ffea48d9da2 media: gspca: mt9m111: Check write_bridge for timeout
e4bb3dba9e24 Revert "media: gspca: mt9m111: Check write_bridge for timeout"
9fd73df80fa4 media: dvb: Add check on sp8870_readreg return
7dae0ca98ae4 Revert "media: dvb: Add check on sp8870_readreg"
3bf09ab413c7 ASoC: cs43130: handle errors in cs43130_probe() properly
ce333cc94e2a Revert "ASoC: cs43130: fix a NULL pointer dereference"
7fe86d957a45 libertas: register sysfs groups properly
bf2b6ffa9689 Revert "libertas: add checks for the return value of sysfs_create_group"
e04f1a7e31a3 dmaengine: qcom_hidma: comment platform_driver_register call
611640b63ae8 Revert "dmaengine: qcom_hidma: Check for driver register failure"
d9029b19abe5 isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
fb278d346835 Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
34f4c208a8ce ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
7e0dc2e96870 Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
576675c286a0 isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
941062256773 Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
1f886612686c Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
95886dbe3e1c Revert "ALSA: gus: add a check of the status of snd_ctl_add"
c8972b14044a char: hpet: add checks after calling ioremap
0f4e71f3d339 Revert "char: hpet: fix a missing check of ioremap"
4d2b8fcc3fc8 net: caif: remove BUG_ON(dev == NULL) in caif_xmit
8b5bd5b7424a Revert "net: caif: replace BUG_ON with recovery code"
62c2472aeee4 net/smc: properly handle workqueue allocation failure
83d4efe6bf03 Revert "net/smc: fix a NULL pointer dereference"
71723a796ab7 net: fujitsu: fix potential null-ptr-deref
b67c3d74adc3 Revert "net: fujitsu: fix a potential NULL pointer dereference"
52610c1d2577 serial: max310x: unregister uart driver in case of failure and abort
f7d0b8542fbc Revert "serial: max310x: pass return value of spi_register_driver"
6bbcc1206c40 Revert "ALSA: sb: fix a missing check of snd_ctl_add"
870a11325e69 Revert "media: usb: gspca: add a missed check for goto_low_power"
dac2dde8ee54 Revert "crypto: cavium/nitrox - add an error message to explain the failure of pci_request_mem_regions"
2bfa3ab89cec gpio: cadence: Add missing MODULE_DEVICE_TABLE
515181e38e97 platform/x86: hp_accel: Avoid invoking _INI to speed up resume
3267a061096e mptcp: fix data stream corruption
deeb7d84f20a mptcp: drop unconditional pr_warn on bad opt
71227b62143d mptcp: avoid error message on infinite mapping
cb554bbf364b nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
e31975c346bf perf jevents: Fix getting maximum number of fds
ee8a8dd10e1e afs: Fix the nlink handling of dir-over-dir rename
ce23a0ad4955 i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
b523feb7e8e4 i2c: i801: Don't generate an interrupt on bus reset
87f18aa51e3e i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
eff3c5b67fbb i2c: s3c2410: fix possible NULL pointer deref on read message after write
935c9443f81c net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
83999bf40c78 net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
dd8609f20344 net: dsa: sja1105: add error handling in sja1105_setup()
4a368bc25ab6 net: dsa: sja1105: error out on unsupported PHY mode
4ef506c0718b net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
6f4b79217f6b net: dsa: sja1105: update existing VLANs from the bridge VLAN list
caff86f85512 net: dsa: fix a crash if ->get_sset_count() fails
b91117b66fe8 net: dsa: mt7530: fix VLAN traffic leaks
6d6bc8c75290 netfilter: flowtable: Remove redundant hw refresh bit
fe6921e3b845 spi: spi-fsl-dspi: Fix a resource leak in an error handling path
6da24cfc83ba tipc: skb_linearize the head skb when reassembling msgs
5195ec5e365a tipc: wait and exit until all work queues are done
0aa2212940b8 Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
5343fcfc6cc8 SUNRPC in case of backlog, hand free slots directly to waiting task
5dc905501f71 net/mlx5: Set term table as an unmanaged flow table
143154a151c9 net/mlx4: Fix EEPROM dump support
2e4b0b95a489 net/mlx5e: Fix null deref accessing lag dev
cb6cc62d9e0f net/mlx5: Set reformat action when needed for termination rules
2dde54e76b68 net/mlx5e: Fix nullptr in add_vlan_push_action()
89a0e388c6f2 {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
bbd00c4d50db net/mlx5e: Fix error path of updating netdev queues
02a8da446b49 net/mlx5e: Fix multipath lag activation
fc41e45aa7e6 net/mlx5e: reset XPS on error flow if netdev isn't registered yet
d66083c0d6f5 drm/meson: fix shutdown crash when component not probed
92db1265f6cb NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
7087db95c0a0 NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
ee21cd3aa854 NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
9b367fe770b1 NFS: fix an incorrect limit in filelayout_decode_layout()
1fbbcd1752ff fs/nfs: Use fatal_signal_pending instead of signal_pending
1b364f8ede20 Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
635ac38b3625 net: usb: fix memory leak in smsc75xx_bind
77c6f2b36de1 usb: typec: mux: Fix matching with typec_altmode_desc
bd4caf585b80 usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
adccf1798262 usb: dwc3: gadget: Properly track pending and queued SG
a40b07afcb86 thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
bfd46c08d609 USB: serial: pl2303: add device id for ADLINK ND-6530 GC
794794459c52 USB: serial: ftdi_sio: add IDs for IDS GmbH Products
f9a5cbdf86ef USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
682437d58e8b USB: serial: ti_usb_3410_5052: add startech.com device id
6a931ceb0b94 serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
e95571170159 serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
604c654323fa serial: tegra: Fix a mask operation that is always true
d007150b4e15 drivers: base: Fix device link removal
8d83f109e920 USB: usbfs: Don't WARN about excessively large memory allocations
bc439b4b6a6b Revert "irqbypass: do not start cons/prod when failed connect"
b98a0380bc81 USB: trancevibrator: fix control-request direction
ae46660bf29f serial: 8250_pci: handle FL_NOIRQ board flag
60f9e33bb716 serial: 8250_pci: Add support for new HPE serial device
a4a261328ce1 serial: 8250_dw: Add device HID for new AMD UART controller
595505fc6f8b serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
023cd911d4c2 iio: adc: ad7192: handle regulator voltage error first
885fbd6d360c iio: adc: ad7192: Avoid disabling a clock that was never enabled.
e07d42897009 iio: adc: ad7793: Add missing error code in ad7793_setup()
bd298334bffe iio: adc: ad7923: Fix undersized rx buffer.
f70122825076 iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers
fbb02b5e7a34 iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
dceb4ec04222 iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp()
a78238fa3bee iio: dac: ad5770r: Put fwnode in error case during ->probe()
619289733df0 iio: gyro: fxas21002c: balance runtime power in error path
0239a3746332 staging: iio: cdc: ad7746: avoid overwrite of num_channels
ead51afc7f0d mei: request autosuspend after sending rx flow control
31283877e3cd KVM: arm64: Prevent mixed-width VM creation
bb2e3adf237c KVM: X86: Fix vCPU preempted state from guest's point of view
439a0b07fdef thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
1b4a65408ec5 thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
5394ae9d8c79 misc/uss720: fix memory leak in uss720_probe
1a2494c9eb02 serial: core: fix suspicious security_locked_down() call
b71781c58982 seccomp: Refactor notification handler to prepare for new semantics
a160cabf86a7 Documentation: seccomp: Fix user notification documentation
adfe1d01e6f0 kgdb: fix gcc-11 warnings harder
eeb3f0b0c351 selftests/gpio: Fix build when source tree is read only
008f98f1dbac selftests/gpio: Move include of lib.mk up
beac83e8bd09 selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
1cdabf921bfa drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
bed5cc65ff3d drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
efd47c9d586d drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
01abf69154d0 drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
2e4f262ef51d drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
e3a662e5e882 drm/amd/pm: correct MGpuFanBoost setting
1a8ecc3cd1a1 dm snapshot: properly fix a crash when an origin has no snapshots
cc5d84b1b07d ath11k: Clear the fragment cache during key install
8135f46f5a48 ath10k: Validate first subframe of A-MSDU before processing the list
6643b21aee1c ath10k: Fix TKIP Michael MIC verification for PCIe
c4d5271830c6 ath10k: drop MPDU which has discard flag set by firmware for SDIO
425cee636091 ath10k: drop fragments with multicast DA for SDIO
b1b3dcd65377 ath10k: drop fragments with multicast DA for PCIe
c17b3e1ffc14 ath10k: add CCMP PN replay protection for fragmented frames for PCIe
6abcc01e8b3b mac80211: extend protection against mixed key and fragment cache attacks
2b9b07b9a06f mac80211: do not accept/forward invalid EAPOL frames
bf710b60bc7b mac80211: prevent attacks on TKIP/WEP as well
e64ea0597050 mac80211: check defrag PN against current frame
f51fe83ead3a mac80211: add fragment cache to sta_info
9b21fcae6f68 mac80211: drop A-MSDUs on old ciphers
c730d72aa6e8 cfg80211: mitigate A-MSDU aggregation attacks
e3561d5af01c mac80211: properly handle A-MSDUs that start with an RFC 1042 header
42d98e02193d mac80211: prevent mixed key and fragment cache attacks
f7829b014bb6 mac80211: assure all fragments are encrypted
b1f45a26bd32 netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version
e6294c06e7c6 net/sched: fq_pie: fix OOB access in the traffic path
e583eb5e7282 net/sched: fq_pie: re-factor fix for fq_pie endless loop
47da4f614229 net: hso: fix control-request directions
fb003a1bd603 proc: Check /proc/$pid/attr/ writes against file opener
03b777ce8d70 perf scripts python: exported-sql-viewer.py: Fix warning display
76b6c5a98f1a perf scripts python: exported-sql-viewer.py: Fix Array TypeError
07f769416993 perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report
7285b92dc55f perf intel-pt: Fix transaction abort handling
ce3ea6b66ded perf intel-pt: Fix sample instruction bytes
f01134321d04 iommu/vt-d: Fix sysfs leak in alloc_iommu()
f9890652185b NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
3e5b48d9e713 cifs: set server->cipher_type to AES-128-CCM for SMB3.0
020b6b0dc7b6 ALSA: usb-audio: scarlett2: Improve driver startup messages
9a75ed510385 ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
7b42f41dab4c ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8
7573b58a2d8f ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
b8cd7164b345 ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
8ffce2b02b45 ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
7906018de736 ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
2f0f8e06e7ea ALSA: hda/realtek: Headphone volume is controlled by Front mixer
8ca63ce02782 ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i
33069919e2dc Linux 5.10.41
b34cb7ac32cc NFC: nci: fix memory leak in nci_allocate_device
8d11e6ae4304 perf unwind: Set userdata for all __report_module() paths
53eaf28c056d perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder
514883ebac77 KVM: x86: Defer vtime accounting 'til after IRQ handling
77068304b30f context_tracking: Move guest exit vtime accounting to separate helpers
5ae5e3f05831 context_tracking: Move guest exit context tracking to separate helpers
27acfd11ba17 bpf: No need to simulate speculative domain for immediates
c87ef240a8bb bpf: Fix mask direction swap upon off reg sign change
4e2c7b297431 bpf: Wrap aux data inside bpf_sanitize_info container
----

Link: https://lore.kernel.org/r/20210531130657.971257589@linuxfoundation.org # v5.10.42
Link: https://lore.kernel.org/r/20210527151139.242182390@linuxfoundation.org # v5.10.41
Link: Freescale/linux-fslc#363

Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
zandrey added a commit to zandrey/meta-freescale that referenced this pull request Jul 21, 2021
Kernel repository has been upgraded to v5.10.42 from stable korg.

Following upstream commits are included in this version:
----
65859eca4dff Linux 5.10.42
972b4c19f55d usb: core: reduce power-on-good delay time of root hub
5c7b23b79628 neighbour: Prevent Race condition in neighbour subsytem
942790699977 scripts/clang-tools: switch explicitly to Python 3
c1febac44856 net: hso: bail out on interrupt URB allocation failure
0e3045c15ff9 Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
899b5131e74c SUNRPC: More fixes for backlog congestion
c2779f8ddc9a bpftool: Add sock_release help info for cgroup attach/prog load command
534b6229196e net: hns3: check the return of skb_checksum_help()
bc924bbccc50 samples/bpf: Consider frame size in tx_only of xdpsock sample
02ce4c943e2e i915: fix build warning in intel_dp_get_link_status()
8d2ab018a07a net: mvpp2: add buffer header handling in RX
ac493452e937 net: zero-initialize tc skb extension on allocation
8cad65950b18 MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
70a922f59068 MIPS: alchemy: xxs1500: add gpio-au1000.h header file
f6442ee08fe6 net: hsr: fix mac_len checks
a6a0af3c902c sch_dsmark: fix a NULL deref in qdisc_reset()
cd751bde9e0d net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
f103ae7c9c8b ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static
5a2e1ce7abc2 ipv6: record frag_max_size in atomic fragments in input path
5ac72351655f net: lantiq: fix memory corruption in RX ring
988439906f6f scsi: libsas: Use _safe() loop in sas_resume_port()
3a17d8adfa02 ASoC: qcom: lpass-cpu: Use optional clk APIs
3cfd11506ed0 ixgbe: fix large MTU request from VF
9948170c8eb4 bpf: Set mac_len in bpf_skb_change_head
24cb8bb7f623 bpf, offload: Reorder offload callback 'prepare' in verifier
78d5f411615a ASoC: cs35l33: fix an error code in probe()
d29df5fc69ee staging: emxx_udc: fix loop in _nbu2ss_nuke()
02f03883fdb1 cxgb4: avoid accessing registers when clearing filters
a5212518b78c iommu/vt-d: Use user privilege for RID2PASID translation
a663c1e418a3 net: hns3: put off calling register_netdev() until client initialize complete
09867c500ec4 net: hns3: fix incorrect resp_msg issue
815eb57e048b iommu/virtio: Add missing MODULE_DEVICE_TABLE
8e534c981d7c gve: Correct SKB queue index validation.
48f4ddec0ab9 gve: Upgrade memory barrier in poll routine
da21a35c00ff gve: Add NULL pointer checks when freeing irqs.
7114438671d6 gve: Update mgmt_msix_idx if num_ntfy changes
b6ef5bfcd9d7 gve: Check TX QPL was actually assigned
8b2cdc004d21 net/smc: remove device from smcd_dev_list after failed device_add()
beb39adb150f mld: fix panic in mld_newpack()
7e31bcbb335e bnxt_en: Fix context memory setup for 64K page size.
4ebb03c9ffbe bnxt_en: Include new P5 HV definition in VF check.
8f793568b02e net: bnx2: Fix error return code in bnx2_init_board()
8eaca8d1caac net: hso: check for allocation failure in hso_create_bulk_serial_device()
f9fc21e2b11e net: sched: fix tx action reschedule issue with stopped queue
2f23d5bcd9f8 net: sched: fix tx action rescheduling issue during deactivation
21c715109253 net: sched: fix packet stuck problem for lockless qdisc
60e2193a600a tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
886dd7f3e9d3 openvswitch: meter: fix race when getting now_ms.
b96adbf6601d cxgb4/ch_ktls: Clear resources when pf4 device is removed
ada298f861a3 net: mdio: octeon: Fix some double free issues
4bd833bb5e85 net: mdio: thunder: Fix a double free issue in the .remove function
4246f7dc354f chelsio/chtls: unlock on error in chtls_pt_recvmsg()
8ee7ef4a57a9 net: fec: fix the potential memory leak in fec_enet_init()
9c386011fa61 net: packetmmap: fix only tx timestamp on request
1f1b431a4fcd net: really orphan skbs tied to closing sk
f5da0820c59d spi: Assume GPIO CS active high in ACPI case
cd37040ba931 vfio-ccw: Check initialized flag in cp_init()
ee67cbc13fc5 net: ipa: memory region array is variable size
bf5c8f984f7f net: stmmac: Fix MAC WoL not working if PHY does not support WoL
95cfa6c03047 ASoC: cs42l42: Regmap must use_single_read/write
211c5d16e357 interconnect: qcom: Add missing MODULE_DEVICE_TABLE
4e3cea8035b6 interconnect: qcom: bcm-voter: add a missing of_node_put()
d7932e68520e net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
d5b0a1513b6c net: netcp: Fix an error message
1354ec840899 linux/bits.h: fix compilation error with GENMASK
b0f5d4891ea3 block: fix a race between del_gendisk and BLKRRPART
ff945d033a04 platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529) tablet
5fbc70eef88a drm/amdgpu: stop touching sched.ready in the backend
4951dd498d48 drm/amd/amdgpu: fix a potential deadlock in gpu reset
f98cdf084405 drm/amdgpu: Fix a use-after-free
9fdb8ed37a3a drm/amd/amdgpu: fix refcount leak
07ab4dfe0323 drm/amd/display: Disconnect non-DP with no EDID
530baa6f3c06 SMB3: incorrect file id in requests compounded with open
518457d0270c platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet
c5bda3a559df platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
fe156a601cac platform/x86: hp-wireless: add AMD's hardware id to the supported list
7e13db503918 btrfs: do not BUG_ON in link_to_fixup_dir
88f566beb1cf btrfs: release path before starting transaction when cloning inline extent
8eaa762e1d18 scsi: pm80xx: Fix drives missing during rmmod/insmod loop
71084e2a4d2f openrisc: Define memory barrier mb
6384103641e3 scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
d64464279404 scsi: ufs: ufs-mediatek: Fix power down spec violation
c7e0c6047c4f btrfs: return whole extents in fiemap
df451eab6e00 brcmfmac: properly check for bus register errors
f0044d135d15 Revert "brcmfmac: add a check for the status of usb_register"
43e6b2ed46ac net: liquidio: Add missing null pointer checks
e6fbd9faca9f Revert "net: liquidio: fix a NULL pointer dereference"
32aba7137879 media: gspca: properly check for errors in po1030_probe()
3d8ac40a7f22 Revert "media: gspca: Check the return value of write_bridge for timeout"
9ffea48d9da2 media: gspca: mt9m111: Check write_bridge for timeout
e4bb3dba9e24 Revert "media: gspca: mt9m111: Check write_bridge for timeout"
9fd73df80fa4 media: dvb: Add check on sp8870_readreg return
7dae0ca98ae4 Revert "media: dvb: Add check on sp8870_readreg"
3bf09ab413c7 ASoC: cs43130: handle errors in cs43130_probe() properly
ce333cc94e2a Revert "ASoC: cs43130: fix a NULL pointer dereference"
7fe86d957a45 libertas: register sysfs groups properly
bf2b6ffa9689 Revert "libertas: add checks for the return value of sysfs_create_group"
e04f1a7e31a3 dmaengine: qcom_hidma: comment platform_driver_register call
611640b63ae8 Revert "dmaengine: qcom_hidma: Check for driver register failure"
d9029b19abe5 isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
fb278d346835 Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
34f4c208a8ce ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
7e0dc2e96870 Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
576675c286a0 isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
941062256773 Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
1f886612686c Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
95886dbe3e1c Revert "ALSA: gus: add a check of the status of snd_ctl_add"
c8972b14044a char: hpet: add checks after calling ioremap
0f4e71f3d339 Revert "char: hpet: fix a missing check of ioremap"
4d2b8fcc3fc8 net: caif: remove BUG_ON(dev == NULL) in caif_xmit
8b5bd5b7424a Revert "net: caif: replace BUG_ON with recovery code"
62c2472aeee4 net/smc: properly handle workqueue allocation failure
83d4efe6bf03 Revert "net/smc: fix a NULL pointer dereference"
71723a796ab7 net: fujitsu: fix potential null-ptr-deref
b67c3d74adc3 Revert "net: fujitsu: fix a potential NULL pointer dereference"
52610c1d2577 serial: max310x: unregister uart driver in case of failure and abort
f7d0b8542fbc Revert "serial: max310x: pass return value of spi_register_driver"
6bbcc1206c40 Revert "ALSA: sb: fix a missing check of snd_ctl_add"
870a11325e69 Revert "media: usb: gspca: add a missed check for goto_low_power"
dac2dde8ee54 Revert "crypto: cavium/nitrox - add an error message to explain the failure of pci_request_mem_regions"
2bfa3ab89cec gpio: cadence: Add missing MODULE_DEVICE_TABLE
515181e38e97 platform/x86: hp_accel: Avoid invoking _INI to speed up resume
3267a061096e mptcp: fix data stream corruption
deeb7d84f20a mptcp: drop unconditional pr_warn on bad opt
71227b62143d mptcp: avoid error message on infinite mapping
cb554bbf364b nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
e31975c346bf perf jevents: Fix getting maximum number of fds
ee8a8dd10e1e afs: Fix the nlink handling of dir-over-dir rename
ce23a0ad4955 i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
b523feb7e8e4 i2c: i801: Don't generate an interrupt on bus reset
87f18aa51e3e i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
eff3c5b67fbb i2c: s3c2410: fix possible NULL pointer deref on read message after write
935c9443f81c net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
83999bf40c78 net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
dd8609f20344 net: dsa: sja1105: add error handling in sja1105_setup()
4a368bc25ab6 net: dsa: sja1105: error out on unsupported PHY mode
4ef506c0718b net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
6f4b79217f6b net: dsa: sja1105: update existing VLANs from the bridge VLAN list
caff86f85512 net: dsa: fix a crash if ->get_sset_count() fails
b91117b66fe8 net: dsa: mt7530: fix VLAN traffic leaks
6d6bc8c75290 netfilter: flowtable: Remove redundant hw refresh bit
fe6921e3b845 spi: spi-fsl-dspi: Fix a resource leak in an error handling path
6da24cfc83ba tipc: skb_linearize the head skb when reassembling msgs
5195ec5e365a tipc: wait and exit until all work queues are done
0aa2212940b8 Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
5343fcfc6cc8 SUNRPC in case of backlog, hand free slots directly to waiting task
5dc905501f71 net/mlx5: Set term table as an unmanaged flow table
143154a151c9 net/mlx4: Fix EEPROM dump support
2e4b0b95a489 net/mlx5e: Fix null deref accessing lag dev
cb6cc62d9e0f net/mlx5: Set reformat action when needed for termination rules
2dde54e76b68 net/mlx5e: Fix nullptr in add_vlan_push_action()
89a0e388c6f2 {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
bbd00c4d50db net/mlx5e: Fix error path of updating netdev queues
02a8da446b49 net/mlx5e: Fix multipath lag activation
fc41e45aa7e6 net/mlx5e: reset XPS on error flow if netdev isn't registered yet
d66083c0d6f5 drm/meson: fix shutdown crash when component not probed
92db1265f6cb NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
7087db95c0a0 NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
ee21cd3aa854 NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
9b367fe770b1 NFS: fix an incorrect limit in filelayout_decode_layout()
1fbbcd1752ff fs/nfs: Use fatal_signal_pending instead of signal_pending
1b364f8ede20 Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
635ac38b3625 net: usb: fix memory leak in smsc75xx_bind
77c6f2b36de1 usb: typec: mux: Fix matching with typec_altmode_desc
bd4caf585b80 usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
adccf1798262 usb: dwc3: gadget: Properly track pending and queued SG
a40b07afcb86 thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
bfd46c08d609 USB: serial: pl2303: add device id for ADLINK ND-6530 GC
794794459c52 USB: serial: ftdi_sio: add IDs for IDS GmbH Products
f9a5cbdf86ef USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
682437d58e8b USB: serial: ti_usb_3410_5052: add startech.com device id
6a931ceb0b94 serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
e95571170159 serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
604c654323fa serial: tegra: Fix a mask operation that is always true
d007150b4e15 drivers: base: Fix device link removal
8d83f109e920 USB: usbfs: Don't WARN about excessively large memory allocations
bc439b4b6a6b Revert "irqbypass: do not start cons/prod when failed connect"
b98a0380bc81 USB: trancevibrator: fix control-request direction
ae46660bf29f serial: 8250_pci: handle FL_NOIRQ board flag
60f9e33bb716 serial: 8250_pci: Add support for new HPE serial device
a4a261328ce1 serial: 8250_dw: Add device HID for new AMD UART controller
595505fc6f8b serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
023cd911d4c2 iio: adc: ad7192: handle regulator voltage error first
885fbd6d360c iio: adc: ad7192: Avoid disabling a clock that was never enabled.
e07d42897009 iio: adc: ad7793: Add missing error code in ad7793_setup()
bd298334bffe iio: adc: ad7923: Fix undersized rx buffer.
f70122825076 iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers
fbb02b5e7a34 iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
dceb4ec04222 iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp()
a78238fa3bee iio: dac: ad5770r: Put fwnode in error case during ->probe()
619289733df0 iio: gyro: fxas21002c: balance runtime power in error path
0239a3746332 staging: iio: cdc: ad7746: avoid overwrite of num_channels
ead51afc7f0d mei: request autosuspend after sending rx flow control
31283877e3cd KVM: arm64: Prevent mixed-width VM creation
bb2e3adf237c KVM: X86: Fix vCPU preempted state from guest's point of view
439a0b07fdef thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
1b4a65408ec5 thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
5394ae9d8c79 misc/uss720: fix memory leak in uss720_probe
1a2494c9eb02 serial: core: fix suspicious security_locked_down() call
b71781c58982 seccomp: Refactor notification handler to prepare for new semantics
a160cabf86a7 Documentation: seccomp: Fix user notification documentation
adfe1d01e6f0 kgdb: fix gcc-11 warnings harder
eeb3f0b0c351 selftests/gpio: Fix build when source tree is read only
008f98f1dbac selftests/gpio: Move include of lib.mk up
beac83e8bd09 selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
1cdabf921bfa drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
bed5cc65ff3d drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
efd47c9d586d drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
01abf69154d0 drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
2e4f262ef51d drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
e3a662e5e882 drm/amd/pm: correct MGpuFanBoost setting
1a8ecc3cd1a1 dm snapshot: properly fix a crash when an origin has no snapshots
cc5d84b1b07d ath11k: Clear the fragment cache during key install
8135f46f5a48 ath10k: Validate first subframe of A-MSDU before processing the list
6643b21aee1c ath10k: Fix TKIP Michael MIC verification for PCIe
c4d5271830c6 ath10k: drop MPDU which has discard flag set by firmware for SDIO
425cee636091 ath10k: drop fragments with multicast DA for SDIO
b1b3dcd65377 ath10k: drop fragments with multicast DA for PCIe
c17b3e1ffc14 ath10k: add CCMP PN replay protection for fragmented frames for PCIe
6abcc01e8b3b mac80211: extend protection against mixed key and fragment cache attacks
2b9b07b9a06f mac80211: do not accept/forward invalid EAPOL frames
bf710b60bc7b mac80211: prevent attacks on TKIP/WEP as well
e64ea0597050 mac80211: check defrag PN against current frame
f51fe83ead3a mac80211: add fragment cache to sta_info
9b21fcae6f68 mac80211: drop A-MSDUs on old ciphers
c730d72aa6e8 cfg80211: mitigate A-MSDU aggregation attacks
e3561d5af01c mac80211: properly handle A-MSDUs that start with an RFC 1042 header
42d98e02193d mac80211: prevent mixed key and fragment cache attacks
f7829b014bb6 mac80211: assure all fragments are encrypted
b1f45a26bd32 netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version
e6294c06e7c6 net/sched: fq_pie: fix OOB access in the traffic path
e583eb5e7282 net/sched: fq_pie: re-factor fix for fq_pie endless loop
47da4f614229 net: hso: fix control-request directions
fb003a1bd603 proc: Check /proc/$pid/attr/ writes against file opener
03b777ce8d70 perf scripts python: exported-sql-viewer.py: Fix warning display
76b6c5a98f1a perf scripts python: exported-sql-viewer.py: Fix Array TypeError
07f769416993 perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report
7285b92dc55f perf intel-pt: Fix transaction abort handling
ce3ea6b66ded perf intel-pt: Fix sample instruction bytes
f01134321d04 iommu/vt-d: Fix sysfs leak in alloc_iommu()
f9890652185b NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
3e5b48d9e713 cifs: set server->cipher_type to AES-128-CCM for SMB3.0
020b6b0dc7b6 ALSA: usb-audio: scarlett2: Improve driver startup messages
9a75ed510385 ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
7b42f41dab4c ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8
7573b58a2d8f ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
b8cd7164b345 ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
8ffce2b02b45 ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
7906018de736 ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
2f0f8e06e7ea ALSA: hda/realtek: Headphone volume is controlled by Front mixer
8ca63ce02782 ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i
33069919e2dc Linux 5.10.41
b34cb7ac32cc NFC: nci: fix memory leak in nci_allocate_device
8d11e6ae4304 perf unwind: Set userdata for all __report_module() paths
53eaf28c056d perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder
514883ebac77 KVM: x86: Defer vtime accounting 'til after IRQ handling
77068304b30f context_tracking: Move guest exit vtime accounting to separate helpers
5ae5e3f05831 context_tracking: Move guest exit context tracking to separate helpers
27acfd11ba17 bpf: No need to simulate speculative domain for immediates
c87ef240a8bb bpf: Fix mask direction swap upon off reg sign change
4e2c7b297431 bpf: Wrap aux data inside bpf_sanitize_info container
----

Link: https://lore.kernel.org/r/20210531130657.971257589@linuxfoundation.org # v5.10.42
Link: https://lore.kernel.org/r/20210527151139.242182390@linuxfoundation.org # v5.10.41
Link: Freescale/linux-fslc#363

Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet