aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2022-01-18linux-fslc: update to v5.4.154Nicolas Jeker
Kernel repository has been upgraded up to v5.4.154 from stable korg. Following upstream commits are included in this version: ---- ce061ef43f1d Linux 5.4.154 291a48871e51 sched: Always inline is_percpu_thread() 3e105ecc4ab7 scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported" 1ff5ee9d3926 scsi: ses: Fix unsigned comparison with less than zero 83d857d6b096 drm/amdgpu: fix gart.bo pin_count leak 1843ae8c4b2b net: sun: SUNVNET_COMMON should depend on INET 6d1d7acb1067 mac80211: check return value of rhashtable_init 2aaf3fd5e109 net: prevent user from passing illegal stab size 1e66a472b51b m68k: Handle arrivals of multiple signals correctly be191c8e68fe mac80211: Drop frames from invalid MAC address in ad-hoc mode fffad5988f28 netfilter: nf_nat_masquerade: defer conntrack walk to work queue b3cb06303419 netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic a9d8aa2d3ca8 HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs 8c6680025b49 netfilter: ip6_tables: zero-initialize fragment offset 744b908a7f3f HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS b6bccc978ec8 ext4: correct the error path of ext4_write_inline_data_end() de4a28b718bb net: phy: bcm7xxx: Fixed indirect MMD operations ---- Link: https://lore.kernel.org/r/20211014145207.314256898@linuxfoundation.org # 5.4.154 Link: https://github.com/Freescale/linux-fslc/pull/479 Signed-off-by: Nicolas Jeker <n.jeker@gmx.net>
2022-01-18linux-fslc: update to v5.4.153Nicolas Jeker
Kernel repository has been upgraded up to v5.4.153 from stable korg. Following upstream commits are included in this version: ---- 940a14a7d844 Linux 5.4.153 6a89b1e0c250 x86/Kconfig: Correct reference to MWINCHIP3D 5b3b400741a5 x86/hpet: Use another crystalball to evaluate HPET usability 367f643191b3 x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI 9e2a9da532e0 RISC-V: Include clone3() on rv32 a326f9c01cfb bpf, s390: Fix potential memory leak about jit_data 60bacf259e8c i2c: acpi: fix resource leak in reconfiguration device addition b723b34a9831 net: prefer socket bound to interface when not in VRF 17063cac4088 i40e: Fix freeing of uninitialized misc IRQ vector 0a1fcc981dec i40e: fix endless loop under rtnl d6c066811921 gve: fix gve_get_stats() d83787c26d21 rtnetlink: fix if_nlmsg_stats_size() under estimation 0311d9775390 gve: Correct available tx qpl check 11cd944bb87d drm/nouveau/debugfs: fix file release memory leak cb7e65187983 video: fbdev: gbefb: Only instantiate device when built for IP32 04f981251e20 bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893 809aa82ac64f netlink: annotate data races around nlk->bound fd73c2e64b43 net: sfp: Fix typo in state machine debug string c951c08a5996 net/sched: sch_taprio: properly cancel timer from taprio_destroy() c2c45102ae19 net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() 8af0c7d3fb55 ARM: imx6: disable the GIC CPU interface before calling stby-poweroff sequence ebe58e1c1a7f arm64: dts: ls1028a: add missing CAN nodes 1b9f0d242ab6 arm64: dts: freescale: Fix SP805 clock-names 27e53e23a3ce ptp_pch: Load module automatically if ID matches a7b441a2e209 powerpc/fsl/dts: Fix phy-connection-type for fm1mac3 c951a3be5e88 net_sched: fix NULL deref in fifo_set_limit() 414bb4ead136 phy: mdio: fix memory leak b14f28126c51 bpf: Fix integer overflow in prealloc_elems_and_freelist() a3d68a42457a bpf, arm: Fix register clobbering in div/mod implementation e0c6e864d28d xtensa: call irqchip_init only when CONFIG_USE_OF is selected d10a2a8f8853 xtensa: use CONFIG_USE_OF instead of CONFIG_OF 73711563f5b5 xtensa: move XCHAL_KIO_* definitions to kmem_layout.h c82cffe17124 arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding 14c9c75d4809 ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo 720a4dceee22 ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo 6b2855ac7ef7 soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment 1179cd690a76 ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference bdc189d6b69f soc: qcom: socinfo: Fixed argument passed to platform_set_data() 1a0fe45501a2 bpf, mips: Validate conditional branch offsets 7ed040244595 MIPS: BPF: Restore MIPS32 cBPF JIT 4239cd380afd ARM: dts: qcom: apq8064: use compatible which contains chipid 30d68bf74d52 ARM: dts: omap3430-sdp: Fix NAND device node 2abb4077fa1b xen/balloon: fix cancelled balloon action 42fbcbaa8a99 nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero f88420197a04 nfsd: fix error handling of register_pernet_subsys() in init_nfsd() fab338f33c25 ovl: fix missing negative dentry check in ovl_rename() 4920aae61bd9 mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk 47f7bb3dc2a3 xen/privcmd: fix error handling in mmap-resource processing 9d93cfdaf8d4 usb: typec: tcpm: handle SRC_STARTUP state if cc changes b53aa224ada2 USB: cdc-acm: fix break reporting 3135935b7f9a USB: cdc-acm: fix racy tty buffer accesses 7c2392f03f3b Partially revert "usb: Kconfig: using select for USB_COMMON dependency" ---- Link: https://lore.kernel.org/r/20211011134503.715740503@linuxfoundation.org # 5.4.153 Link: https://github.com/Freescale/linux-fslc/pull/474 Signed-off-by: Nicolas Jeker <n.jeker@gmx.net>
2022-01-18linux-fslc: update to v5.4.152Nicolas Jeker
Kernel repository has been upgraded up to v5.4.152 from stable korg. Following upstream commits are included in this version: ---- faaca480fd5c Linux 5.4.152 caff281e2073 libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD. fecbe957ef4d silence nfscache allocation warnings with kvzalloc 5546e3987dd1 perf/x86: Reset destroy callback on event init failure 2787cde6cb5b kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[] ba58770c14e0 KVM: do not shrink halt_poll_ns below grow_start d67e01e5e095 tools/vm/page-types: remove dependency on opt_file for idle page tracking 65c7e3c97378 scsi: ses: Retry failed Send/Receive Diagnostic commands e4e756054d1a selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn 1f830ab34585 selftests: be sure to make khdr before other targets 8b9c1c33e51d usb: dwc2: check return value after calling platform_get_resource() 5d124ee0d2d6 usb: testusb: Fix for showing the connection speed 350d048cc506 scsi: sd: Free scsi_disk device via put_device() 4f194b57696a ext2: fix sleeping in atomic bugs on error 2d8eb456742e sparc64: fix pci_iounmap() when CONFIG_PCI is not set 61504f62bb04 xen-netback: correct success/error reporting for the SKB-with-fraglist case 2ecca3b282c3 net: mdio: introduce a shutdown method to mdio device drivers 31cdcb6d430f Linux 5.4.151 965147067fa1 HID: usbhid: free raw_report buffers in usbhid_stop 6f2f68640b84 netfilter: ipset: Fix oversized kvmalloc() calls fe9bb925e709 HID: betop: fix slab-out-of-bounds Write in betop_probe 24f3d2609114 crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() 62c5cacb0986 usb: hso: remove the bailout parameter fe57d53dd91d usb: hso: fix error handling code of hso_create_net_device d29c7a1a322d hso: fix bailout in error case of probe 1f2b324e82c4 libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind dd336267d848 PCI: Fix pci_host_bridge struct device release/free handling e81f3b7e7112 net: stmmac: don't attach interface until resume finishes f8ffde0bb96d net: udp: annotate data race around udp_sk(sk)->corkflag 9dbf7e343b69 HID: u2fzero: ignore incomplete packets without data d518ea03145c ext4: fix potential infinite loop in ext4_dx_readdir() 59c19fdcde79 ext4: fix reserved space counter leakage c4b8db2b4755 ext4: fix loff_t overflow in ext4_max_bitmap_size() 3253c87e1e5b ipack: ipoctal: fix module reference leak 9c802a05749a ipack: ipoctal: fix missing allocation-failure check 3fd682d461ab ipack: ipoctal: fix tty-registration error handling e6a71c173eda ipack: ipoctal: fix tty registration race 8657158a3b68 ipack: ipoctal: fix stack information leak 91d5de0b710b debugfs: debugfs_create_file_size(): use IS_ERR to check for error 98574c91e373 elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings 9356e4dcebd8 perf/x86/intel: Update event constraints for ICX 0fcfaa8ed9d1 af_unix: fix races in sk_peer_pid and sk_peer_cred accesses 694b0cee7f85 net: sched: flower: protect fl_walk() with rcu 5a31d4e73ada net: hns3: do not allow call hns3_nic_net_open repeatedly 87de237b0b5c scsi: csiostor: Add module softdep on cxgb4 1b6ccfcec681 Revert "block, bfq: honor already-setup queue merges" 753096c38aa9 selftests, bpf: test_lwt_ip_encap: Really disable rp_filter 897d1401d1d6 e100: fix buffer overrun in e100_get_regs 93372e02f969 e100: fix length calculation in e100_get_regs_len a2624e0934f0 net: ipv4: Fix rtnexthop len when RTA_FLOW is present c37d3287e7a2 hwmon: (tmp421) fix rounding for negative values 8a07d5aba34b hwmon: (tmp421) report /PVLD condition as fault ec018021cf44 sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb 9bee85de2c81 mac80211-hwsim: fix late beacon hrtimer handling 21c3a844939c mac80211: mesh: fix potentially unaligned access ab85997465b9 mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap 87e06c44280d mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug a6c42ae1530f hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs 2c30592255c6 ipvs: check that ip_vs_conn_tab_bits is between 8 and 20 9a571d83acb5 drm/amd/display: Pass PCI deviceid into DC 3443eb443f3a x86/kvmclock: Move this_cpu_pvti into kvmclock.h 50149e0866a8 mac80211: fix use-after-free in CCMP/GCMP RX 956bc3ee3197 scsi: ufs: Fix illegal offset in UPIU event trace 44d3c480e4e2 hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field 200ced5ba724 hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field 6cb01fe630ea hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field 504cf969d585 fs-verity: fix signed integer overflow with i_size near S64_MAX b2fb6ce06c0f usb: cdns3: fix race condition before setting doorbell e2370e193519 cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory 67c98e023135 cpufreq: schedutil: Use kobject release() method to free sugov_tunables 883f7897a25e tty: Fix out-of-bound vmalloc access in imageblit ---- Link: https://lore.kernel.org/r/20211008112715.444305067@linuxfoundation.org # 5.4.152 Link: https://github.com/Freescale/linux-fslc/pull/469 Signed-off-by: Nicolas Jeker <n.jeker@gmx.net>
2022-01-18linux-fslc: update to v5.4.150Nicolas Jeker
Kernel repository has been upgraded up to v5.4.150 from stable korg. Following upstream commits are included in this version: ---- 3a7dc5b4cfbd Linux 5.4.150 27f8c4402c4a qnx4: work around gcc false positive warning bug 3a0f951e3725 xen/balloon: fix balloon kthread freezing f80b6793811d arm64: dts: marvell: armada-37xx: Extend PCIe MEM space 04783de9c0f3 thermal/drivers/int340x: Do not set a wrong tcc offset on resume de1c3506806d EDAC/synopsys: Fix wrong value type assignment for edac_mode 8ede848bc99e spi: Fix tegra20 build with CONFIG_PM=n d193f7dbf4ec net: 6pack: Fix tx timeout and slot time fa56f2c987c7 alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile af4a142ab798 arm64: Mark __stack_chk_guard as __ro_after_init aeb19da46c7d parisc: Use absolute_pointer() to define PAGE0 8cd34eb616d9 qnx4: avoid stringop-overread errors 1214ace61402 sparc: avoid stringop-overread errors 113a8edfb9c9 net: i825xx: Use absolute_pointer for memcpy from fixed memory location 2397ea2db22b compiler.h: Introduce absolute_pointer macro d12ddd843f18 blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd 9d7798823264 sparc32: page align size in arch_dma_alloc ec49f3f7f669 nvme-multipath: fix ANA state updates when a namespace is not present 29917bbb07c3 xen/balloon: use a kernel thread instead a workqueue 93937596e065 bpf: Add oversize check before call kvcalloc() 7273cb182f13 ipv6: delay fib6_sernum increase in fib6_add 7432ecc55fe9 m68k: Double cast io functions to unsigned long 29c70b0d335a net: stmmac: allow CSR clock of 300MHz 1da750d1e214 net: macb: fix use after free on rmmod ebb8d26d93c3 blktrace: Fix uaf in blk_trace access after removing by sysfs 2b5befcd4045 md: fix a lock order reversal in md_alloc 42d3711c2378 irqchip/gic-v3-its: Fix potential VPE leak on error 71f323f60592 irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build 1b59625da697 scsi: lpfc: Use correct scnprintf() limit 30d373dc3501 scsi: qla2xxx: Restore initiator in dual mode d140ccb140c2 cifs: fix a sign extension bug 1c1062c5cf21 thermal/core: Potential buffer overflow in thermal_build_list_of_policies() b869901caba4 fpga: machxo2-spi: Fix missing error code in machxo2_write_complete() 0ebc3e688f54 fpga: machxo2-spi: Return an error on failure 5bcead7cde68 tty: synclink_gt: rename a conflicting function name c5f27aedf6bb tty: synclink_gt, drop unneeded forward declarations 1deb94d37a7e scsi: iscsi: Adjust iface sysfs attr detection d0f4a2eeebbe net/mlx4_en: Don't allow aRFS for encapsulated packets ae7b957ef003 qed: rdma - don't wait for resources under hw error recovery flow 23716d7153fc gpio: uniphier: Fix void functions to remove return value f7fb7dbdfb25 net/smc: add missing error check in smc_clc_prfx_set() 363438ed5de0 bnxt_en: Fix TX timeout when TX ring size is set to the smallest 4c4c3052911b enetc: Fix illegal access when reading affinity_hint cf9138c966dd platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR() a8e8b1481930 afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation acce91ba0d9f net: hso: fix muxed tty registration 494260e20ac2 serial: mvebu-uart: fix driver's tx_empty callback 2d7c20db7220 xhci: Set HCD flag to defer primary roothub registration 381c8ce0abc0 btrfs: prevent __btrfs_dump_space_info() to underflow its free space d4ec140e7158 erofs: fix up erofs_lookup tracepoint 7751f609eadf mcb: fix error handling in mcb_alloc_bus() 406ff5bf727d USB: serial: option: add device id for Foxconn T99W265 4b2cf0faffce USB: serial: option: remove duplicate USB device ID 59564b0183cb USB: serial: option: add Telit LN920 compositions 5cc674a3f18e USB: serial: mos7840: remove duplicated 0xac24 device ID 20c9fdde30fb usb: core: hcd: Add support for deferring roothub registration a6c7d3c2d127 Re-enable UAS for LaCie Rugged USB3-FW with fk quirk 4dc56951a8d9 staging: greybus: uart: fix tty use after free aa2c274c279f binder: make sure fd closes complete 93fa08e9a32f USB: cdc-acm: fix minor-number release 0dc1cfa7b907 USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter 85d3493085ab usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c d4e7647695c9 xen/x86: fix PV trap handling on secondary processors 8b06b0f17f35 cifs: fix incorrect check for null pointer in header_assemble b1f6efa27b24 usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned() b8c806065160 usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA ff275c870e1b usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave f013a5001b4a usb: gadget: r8a66597: fix a loop in set_feature() aa40438c7174 ocfs2: drop acl cache for directories too ---- Link: https://lore.kernel.org/r/20210927170219.901812470@linuxfoundation.org # 5.4.150 Link: https://github.com/Freescale/linux-fslc/pull/461 Signed-off-by: Nicolas Jeker <n.jeker@gmx.net>
2022-01-18linux-fslc: update to v5.4.149Nicolas Jeker
Kernel repository has been upgraded up to v5.4.149 from stable korg. Following upstream commits are included in this version: ---- e74e2950a0d6 Linux 5.4.149 382526348612 drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV 409cb0b3d45a rtc: rx8010: select REGMAP_I2C 43832bf76363 blk-throttle: fix UAF by deleteing timer in blk_throtl_exit() c37a34d7975f pwm: stm32-lp: Don't modify HW state in .remove() callback 8a29e68ea8e8 pwm: rockchip: Don't modify HW state in .remove() callback ed60d2db3171 pwm: img: Don't modify HW state in .remove() callback b16f4acf6b65 nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group 594addd4369e nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group 237ca37ca5ac nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group 288c8b5ba52d nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group dc70f0c8c3de nilfs2: fix NULL pointer in nilfs_##name##_attr_release 9c3ba404881d nilfs2: fix memory leak in nilfs_sysfs_create_device_group fb4c7d2923de btrfs: fix lockdep warning while mounting sprout fs 3f2d5c11bef8 ceph: lockdep annotations for try_nonblocking_invalidate 3bbb11261a75 ceph: request Fw caps before updating the mtime in ceph_write_iter 2c89a856fa49 dmaengine: xilinx_dma: Set DMA mask for coherent APIs 2f3206199dc9 dmaengine: ioat: depends on !UML 644f1e87fe73 dmaengine: sprd: Add missing MODULE_DEVICE_TABLE 445a3379f6df parisc: Move pci_dev_is_behind_card_dino to where it is used 2f7bfc07e386 drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION() a12743d07249 thermal/core: Fix thermal_cooling_device_register() prototype c7b9a866ee25 Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH 3c1d9b650c08 net: stmmac: reset Tx desc base address before restarting Tx 729f9d5ee374 phy: avoid unnecessary link-up delay in polling mode 81e6b51709da pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was registered b94def8a475f profiling: fix shift-out-of-bounds bugs 7e98111cb28e nilfs2: use refcount_dec_and_lock() to fix potential UAF 5607b1bae1c8 prctl: allow to setup brk for et_dyn executables b40301607ca8 9p/trans_virtio: Remove sysfs file on probe failure c3b45ea0a3c8 thermal/drivers/exynos: Fix an error code in exynos_tmu_probe() e1060803039d dmaengine: acpi: Avoid comparison GSI with Linux vIRQ 93f8a98ad89c um: virtio_uml: fix memory leak on init failures 4cd05e390a3b staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb() 2f4b67bceb09 sctp: add param size validation for SCTP_PARAM_SET_PRIMARY cbd10b118902 sctp: validate chunk size in __rcv_asconf_lookup 6a12918e9065 ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE 2f7974cd7b12 ARM: 9079/1: ftrace: Add MODULE_PLTS support 1b27a03d1292 ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link() 490be340c86c ARM: 9077/1: PLT: Move struct plt_entries definition to header 278df0646003 apparmor: remove duplicate macro list_entry_is_head() f23763ab464f ARM: Qualify enabling of swiotlb_init() 6bfdc3056ca8 s390/pci_mmio: fully validate the VMA before calling follow_pte() bd292c687390 console: consume APC, DM, DCS b0c813fbbf75 KVM: remember position in kvm->vcpus array 5163578e9d0b PCI/ACPI: Add Ampere Altra SOC MCFG quirk ec29e33e5cba PCI: aardvark: Fix reporting CRS value 3f0e275e43f6 PCI: pci-bridge-emul: Add PCIe Root Capabilities Register 296895c4f0c8 PCI: aardvark: Indicate error in 'val' when config read fails 2fcb7b7a1d20 PCI: pci-bridge-emul: Fix big-endian support ---- Link: https://lore.kernel.org/r/20210924124332.229289734@linuxfoundation.org # 5.4.149 Link: https://github.com/Freescale/linux-fslc/pull/455 Signed-off-by: Nicolas Jeker <n.jeker@gmx.net>
2022-01-18linux-fslc: update to v5.4.148Nicolas Jeker
Kernel repository has been upgraded up to v5.4.148 from stable korg. Following upstream commits are included in this version: ---- 07e5f23d3fa6 Linux 5.4.148 54ac8339ae99 s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant a5fc48000b0e s390/bpf: Fix optimizing out zero-extensions f7f1bac8983f net: renesas: sh_eth: Fix freeing wrong tx descriptor 3d32ce5472bb ip_gre: validate csum_start only on pull f9b308f7302e qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom 93f54354ccc8 fq_codel: reject silly quantum parameters d448b240b175 netfilter: socket: icmp6: fix use-after-scope b79204169de5 net: dsa: b53: Fix calculating number of switch ports d5c0f016ae85 perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64} 114bf5776f56 ARC: export clear_user_page() for modules 9b63c27d6b70 mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()' 14e0fdc43ddf PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n 810f9b6f0a40 KVM: arm64: Handle PSCI resets before userspace touches vCPU state 5f289dcf0b02 mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set e1746c27c373 PCI: Fix pci_dev_str_match_path() alloc while atomic bug beaf65f0fe0c mfd: axp20x: Update AXP288 volatile ranges 4a6c7c818bcb NTB: perf: Fix an error code in perf_setup_inbuf() 5a1614194963 NTB: Fix an error code in ntb_msit_probe() 098069796940 ethtool: Fix an error code in cxgb2.c f336aa92b431 PCI: ibmphp: Fix double unmap of io_mem 0f9550c4f40d block, bfq: honor already-setup queue merges b61a99dda392 net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920 79b584d85912 Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6 cf4168c4e0ec PCI: Add ACS quirks for Cavium multi-function devices b3435cd96848 tracing/probes: Reject events which have the same name of existing one 32280649f044 mfd: Don't use irq_create_mapping() to resolve a mapping e904621ae0b7 fuse: fix use after free in fuse_read_interrupt() a1eaaa6b7d88 PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms 47c4490617d1 mfd: db8500-prcmu: Adjust map to reality 88834a62539f dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation 86565668215f mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range() d291cca2c4f7 net: hns3: fix the timing issue of VF clearing interrupt sources 65bcb8f73ae3 net: hns3: disable mac in flr process d8fe64c3511e net: hns3: change affinity_mask to numa node range dede0381da0b net: hns3: pad the short tunnel frame before sending to hardware 4bf2c9605dff KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers 235f782d5e3b ibmvnic: check failover_pending in login response d3939844ebdc dt-bindings: arm: Fix Toradex compatible typo c642afd17ab5 qed: Handle management FW error 9ebbb8b964f5 tcp: fix tp->undo_retrans accounting in tcp_sacktag_one() baf450477143 net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup 498e765b8595 net/af_unix: fix a data-race in unix_dgram_poll e7332a1ac14e vhost_net: fix OoB on sendmsg() failure. 172749c879f5 events: Reuse value read using READ_ONCE instead of re-reading it cd78d9c9968f net/mlx5: Fix potential sleeping in atomic context 48e79555c22c net/mlx5: FWTrace, cancel work on alloc pd error flow 4655f8a5afc2 perf machine: Initialize srcline string member in add_location struct 6808e70a77e9 tipc: increase timeout in tipc_sk_enqueue() 678787dcfe92 r6040: Restore MDIO clock frequency after MAC reset efe35db94897 net/l2tp: Fix reference count leak in l2tp_udp_recv_core 5ab04a4ffed0 dccp: don't duplicate ccid when cloning dccp sock 6c4b7a87ba79 ptp: dp83640: don't define PAGE0 faf9d465425b net-caif: avoid user-triggerable WARN_ON(1) 79ab38864d5e tipc: fix an use-after-free issue in tipc_recvmsg 08f33350ed8a x86/mm: Fix kern_addr_valid() to cope with existing but not present entries fde4caf6fe4d s390/sclp: fix Secure-IPL facility detection 15b674b1e581 drm/etnaviv: add missing MMU context put when reaping MMU mapping b2ec1e6f1d6f drm/etnaviv: reference MMU context when setting up hardware state 5827dbac41c7 drm/etnaviv: fix MMU context leak on GPU reset 5e67b3843540 drm/etnaviv: exec and MMU state is lost when resetting the GPU 7068030d5e26 drm/etnaviv: keep MMU context across runtime suspend/resume a7970d4f0039 drm/etnaviv: stop abusing mmu_context as FE running marker ee52ccecfe2c drm/etnaviv: put submit prev MMU context when it exists a9bacefda031 drm/etnaviv: return context from etnaviv_iommu_context_get b56b6c51a919 drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10 c221eb008a98 PCI: Add AMD GPU multi-function power dependencies d180a373a014 PM: base: power: don't try to use non-existing RTC for storing data 484fbe9cc0d9 arm64/sve: Use correct size when reinitialising SVE state 2f725420339e bnx2x: Fix enabling network interfaces without VFs 66c88a479357 xen: reset legacy rtc flag for PV domU c7fab1f53603 btrfs: fix upper limit for max_inline for page size 64K b9cc70e3dcb4 drm/panfrost: Clamp lock region to Bifrost minimum 9a6c88548935 drm/panfrost: Use u64 for size in lock_region 6c635129bf49 drm/panfrost: Simplify lock_region calculation 825ba38dfd6a drm/amdgpu: Fix BUG_ON assert d7a936da6389 drm/msi/mdp4: populate priv->kms in mdp4_kms_init 90358cb02a6c net: dsa: lantiq_gswip: fix maximum frame length c1f12f440c0b lib/test_stackinit: Fix static initializer test 3c232895b835 platform/chrome: cros_ec_proto: Send command again when timeout occurs 0569920e4310 memcg: enable accounting for pids in nested pid namespaces d0ddb80bbf10 mm,vmscan: fix divide by zero in get_scan_count 22b11dbbf94c mm/hugetlb: initialize hugetlb_usage in mm_init 1dc6df795c9f s390/pv: fix the forcing of the swiotlb f3b57cf09012 cpufreq: powernv: Fix init_chip_info initialization in numa=off b5eb54c4a903 scsi: qla2xxx: Sync queue idx with queue_pair_map idx f499a9e9edde scsi: qla2xxx: Changes to support kdump kernel cfa459132875 scsi: BusLogic: Fix missing pr_cont() use a701ae9a0dd6 ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup() 1a2f728b034a parisc: fix crash with signals and alloca 76bebc93e1c9 net: w5100: check return value after calling platform_get_resource() 3179dd79dbcf fix array-index-out-of-bounds in taprio_change ef9a7867b25f net: fix NULL pointer reference in cipso_v4_doi_free 88a4ed85e80f ath9k: fix sleeping in atomic context 99b950d55e59 ath9k: fix OOB read ar9300_eeprom_restore_internal 5f70ea4a5c84 parport: remove non-zero check on count c30ea33b03ff net/mlx5: DR, Enable QP retransmission c9095f788d03 iwlwifi: mvm: fix access to BSS elements f950996d64df iwlwifi: mvm: avoid static queue number aliasing 2db5ae5b28e7 iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed 3da13a1e2a45 drm/amdkfd: Account for SH/SE count when setting up cu masks. 2af60889c88e ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B 98381f840f22 ASoC: rockchip: i2s: Fix regmap_ops hang a1c7bc02e192 usbip:vhci_hcd USB port can get stuck in the disabled state 4f6095b0c9d5 usbip: give back URBs for unsent unlink requests during cleanup 9a4a6805294f usb: musb: musb_dsps: request_irq() after initializing musb d24381e5a73b Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set" aa40cf19bfa9 cifs: fix wrong release in sess_alloc_buffer() failed path 39111cbb7b7c mmc: core: Return correct emmc response in case of ioctl error 26f55b60f22f selftests/bpf: Enlarge select() timeout for test_maps 48f5a5f0276d mmc: rtsx_pci: Fix long reads when clock is prescaled 4e773c5553b2 mmc: sdhci-of-arasan: Check return value of non-void funtions a73bbfabfe6f of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS 2fdf7d38ee86 ASoC: Intel: Skylake: Fix passing loadable flag for module f6ff4d5609ca ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER 736f60bd4883 btrfs: tree-log: check btrfs_lookup_data_extent return value 53a72858bcae m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch 3710cff57d3c drm/exynos: Always initialize mapping in exynos_drm_register_dma() 727c973ffe51 lockd: lockd server-side shouldn't set fl_ops a18cfd715e91 usb: chipidea: host: fix port index underflow and UBSAN complains 8deedce385d2 gfs2: Don't call dlm after protocol is unmounted 50cf8f1b6c39 staging: rts5208: Fix get_ms_information() heap buffer size 8dfd785ae110 rpc: fix gss_svc_init cleanup on failure 0bc818e0231a tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD 2918eca4970a serial: sh-sci: fix break handling for sysrq d02a1c5fd7d9 opp: Don't print an error if required-opps is missing d772d993b072 Bluetooth: Fix handling of LE Enhanced Connection Complete fb8593e8ed36 nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data 072660f6c688 arm64: dts: ls1046a: fix eeprom entries 08825a784e56 arm64: tegra: Fix compatible string for Tegra132 CPUs a6b69a76c347 ARM: tegra: tamonten: Fix UART pad setting a66049c5ff74 mac80211: Fix monitor MTU limit so that A-MSDUs get through 1e2842fb7ed3 drm/display: fix possible null-pointer dereference in dcn10_set_clock() cf82fe45bef9 gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable access in amdgpu_i2c_router_select_ddc_port() bbaa21da550d net/mlx5: Fix variable type to match 64bit 0d563020b8a3 Bluetooth: avoid circular locks in sco_sock_connect 37d7ae2b0578 Bluetooth: schedule SCO timeouts with delayed_work c408efcb8ae6 selftests/bpf: Fix xdp_tx.c prog section name 350e7501eee8 drm/msm: mdp4: drop vblank get/put from prepare/complete_commit e5450804778a net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe() ed3400f22b58 arm64: dts: qcom: sdm660: use reg value for memory node 52f8a30730ee ARM: dts: imx53-ppd: Fix ACHC entry e15afa6747fa media: tegra-cec: Handle errors of clk_prepare_enable() 53d02b04098b media: TDA1997x: fix tda1997x_query_dv_timings() return value 71de2779e52a media: v4l2-dv-timings.c: fix wrong condition in two for-loops d785cef384f1 media: imx258: Limit the max analogue gain to 480 33bd83fe3ffd media: imx258: Rectify mismatch of VTS value 8d179746b3f3 ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output 37414bd6ec51 arm64: tegra: Fix Tegra194 PCIe EP compatible string 5a24034ad87f bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler() b6cee3583930 workqueue: Fix possible memory leaks in wq_numa_init() 9b4f0170e03d Bluetooth: skip invalid hci_sync_conn_complete_evt 7b1718666fb0 ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init() 76cbc142a546 samples: bpf: Fix tracex7 error raised on the missing argument 917eb0bbb8d3 staging: ks7010: Fix the initialization of the 'sleep_status' structure 44fd61a8bd0d serial: 8250_pci: make setup_port() parameters explicitly unsigned 4beadefea857 hvsi: don't panic on tty_register_driver failure af0bd97b9d71 xtensa: ISS: don't panic in rs_init 5418023f81cd serial: 8250: Define RX trigger levels for OxSemi 950 devices b050848bba7d s390: make PCI mio support a machine flag 0dd8da8ad04b s390/jump_label: print real address in a case of a jump label bug 91b4d44c7c4d flow_dissector: Fix out-of-bounds warnings 8076709052e1 ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs() faf0749c9062 video: fbdev: riva: Error out if 'pixclock' equals zero ae0d210aa717 video: fbdev: kyro: Error out if 'pixclock' equals zero 98551f0a7b57 video: fbdev: asiliantfb: Error out if 'pixclock' equals zero 9dff06c50572 bpf/tests: Do not PASS tests without actually testing the result 58831317c9b1 bpf/tests: Fix copy-and-paste error in double word test a23430e79ef7 drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex 9baa552b2f76 drm/amd/display: Fix timer_per_pixel unit error 6c78ee1aecb9 tty: serial: jsm: hold port lock when reporting modem line changes 7993ee173378 staging: board: Fix uninitialized spinlock when attaching genpd 995567ded019 usb: gadget: composite: Allow bMaxPower=0 if self-powered 44bbd4e6366f USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable() 7b96de5c3042 usb: gadget: u_ether: fix a potential null pointer dereference e1480bcb407e usb: host: fotg210: fix the actual_length of an iso packet 33109bdf2c41 usb: host: fotg210: fix the endpoint's transactional opportunities calculation b190fdb93a9f igc: Check if num of q_vectors is smaller than max before array access f4bf2fdfe37b drm: avoid blocking in drm_clients_info's rcu section a1d12196c375 Smack: Fix wrong semantics in smk_access_entry() c454b1a2155c netlink: Deal with ESRCH error in nlmsg_notify() 5adbbb27bb7c video: fbdev: kyro: fix a DoS bug by restricting user input 4ee6cc0f52db ARM: dts: qcom: apq8064: correct clock names b9707a950492 iavf: fix locking of critical sections 35429d3aa387 iavf: do not override the adapter state in the watchdog task ab03f15c1db4 iio: dac: ad5624r: Fix incorrect handling of an optional regulator. 0de0c1673927 tipc: keep the skb in rcv queue until the whole data is read fe14f10c07c8 PCI: Use pci_update_current_state() in pci_enable_device_flags() 7d356909744f crypto: mxs-dcp - Use sg_mapping_iter to copy data 80bec14b4e09 media: dib8000: rewrite the init prbs logic 4cab14bcff25 ASoC: atmel: ATMEL drivers don't need HAS_DMA 4a7c6e9159be drm/amdgpu: Fix amdgpu_ras_eeprom_init() d766826eeec4 userfaultfd: prevent concurrent API initialization 7bf2913a5bca kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y 0ac2ecb915e8 MIPS: Malta: fix alignment of the devicetree buffer debdff960034 f2fs: fix to unmap pages from userspace process in punch_hole() 1c28c23dc82e f2fs: fix unexpected ENOENT comes from f2fs_map_blocks() 1ca5b00782df f2fs: fix to account missing .skipped_gc_rwsem ec5cab379832 KVM: PPC: Fix clearing never mapped TCEs in realmode e46ce5a8aba5 clk: at91: clk-generated: Limit the requested rate to our range 557f6445e37f clk: at91: clk-generated: pass the id of changeable parent at registration d93a37889e3a clk: at91: sam9x60: Don't use audio PLL 57188e2cac47 fscache: Fix cookie key hashing e2e3758a2cf9 platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call ba5d4dc003b4 KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live a02309beb2b8 HID: i2c-hid: Fix Elan touchpad regression f934961bf4e2 scsi: target: avoid per-loop XCOPY buffer allocations 389946024f0e powerpc/config: Renable MTD_PHYSMAP_OF db16408d52a8 scsi: qedf: Fix error codes in qedf_alloc_global_queues() 5e56c8d843fa scsi: qedi: Fix error codes in qedi_alloc_global_queues() a90ef02f012a scsi: smartpqi: Fix an error code in pqi_get_raid_map() 3365d41c0485 pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry() ef476b8d5a9c scsi: fdomain: Fix error return code in fdomain_probe() 9ee7b45eddc4 SUNRPC: Fix potential memory corruption be09cbd6a35f dma-debug: fix debugfs initialization order 9315497b1750 openrisc: don't printk() unconditionally f56ee9af23cc f2fs: reduce the scope of setting fsck tag when de->name_len is zero 2a2afb6d26c6 f2fs: show f2fs instance in printk_ratelimited 25ed0498915a RDMA/efa: Remove double QP type assignment b8bb4b28394a powerpc/stacktrace: Include linux/delay.h 02889ac588bd vfio: Use config not menuconfig for VFIO_NOIOMMU b900cc481618 pinctrl: samsung: Fix pinctrl bank pin count e69c28362116 docs: Fix infiniband uverbs minor number fb42b9801e0a RDMA/iwcm: Release resources if iw_cm module initialization fails 7930b1f98dd8 IB/hfi1: Adjust pkey entry in index 0 2b1addd585a4 scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND a02982545e61 f2fs: quota: fix potential deadlock bd74d6de0b9e HID: input: do not report stylus battery state as "full" 0656eb5e7ed8 PCI: aardvark: Fix masking and unmasking legacy INTx interrupts 2b58db229eb6 PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response 0f39f8429c82 PCI: aardvark: Fix checking for PIO status d810fa6f5f0f PCI: xilinx-nwl: Enable the clock through CCF d43ad02ad3a8 PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure 3aa6d023c6d6 PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported 4d2bc69df9fa PCI/portdrv: Enable Bandwidth Notification only if port supports it 0445da50b727 ARM: 9105/1: atags_to_fdt: don't warn about stack size 8ec08f1431ce libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs 7cfbf391e870 dmaengine: imx-sdma: remove duplicated sdma_load_context 788122c99d85 Revert "dmaengine: imx-sdma: refine to load context only once" 86e1abcd143f media: rc-loopback: return number of emitters rather than error 9d91046f6b4e media: uvc: don't do DMA on stack 1ccb1fa41f4c VMCI: fix NULL pointer dereference when unmapping queue pair 80d167590330 dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() a6d4ac3f861b power: supply: max17042: handle fails of reading status register 668370dd4c90 block: bfq: fix bfq_set_next_ioprio_data() cfdd25cd426d crypto: public_key: fix overflow during implicit conversion 3411b481ed24 arm64: head: avoid over-mapping in map_memory 991b64b89b66 soc: aspeed: p2a-ctrl: Fix boundary check for mmap 2712f29c44f1 soc: aspeed: lpc-ctrl: Fix boundary check for mmap 24c245de17ea soc: qcom: aoss: Fix the out of bound usage of cooling_devs 603dbb1fa272 pinctrl: ingenic: Fix incorrect pull up/down info eda59ca42fde pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast d4acec5e9454 tools/thermal/tmon: Add cross compiling support 8a964aa6ed43 9p/xen: Fix end of loop tests for list_for_each_entry 7d81fcc20316 include/linux/list.h: add a macro to test if entry is pointing to the head 4bc0d1b535da xen: fix setting of max_pfn in shared_info 27f3b7f5c6e0 powerpc/perf/hv-gpci: Fix counter value parsing 7e9e6d0e07ec PCI/MSI: Skip masking MSI-X on Xen PV 2edc06fa381a blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN 8da22cc41ada blk-zoned: allow zone management send operations without CAP_SYS_ADMIN cd7b39e7c475 btrfs: reset replace target device to allocation state on close 8554095328ac btrfs: wake up async_delalloc_pages waiters after submit d609c63a7165 rtc: tps65910: Correct driver module alias ---- Link: https://lore.kernel.org/r/20210920163931.123590023@linuxfoundation.org # 5.4.148 Link: https://github.com/Freescale/linux-fslc/pull/443 Signed-off-by: Nicolas Jeker <n.jeker@gmx.net>
2021-11-24Merge pull request #932 from Freescale/backport-931-to-dunfellOtavio Salvador
[Backport dunfell] devregs: bump revision to dcc3e3f2
2021-11-24devregs: bump revision to dcc3e3f2Gary Bisson
Changelog: dcc3e3f clarify project license to be GPLv2 ed28469 devregs_imx8mm.dat: add mipi csi regs 2c92a1d scripts: add rough idea of a technical reference parser 05a0313 devregs: add fancy color mode d713004 devregs: add imx8mm to fixit manual list Update the license in the recipe now that it has been clarified. Signed-off-by: Gary Bisson <gary.bisson@boundarydevices.com> (cherry picked from commit 8b811b97a9962629f1fe341b82ed86dcc1242873)
2021-11-24Merge pull request #930 from rohieb/dunfellOtavio Salvador
[backport dunfell] recipes: use https protocol and add explicit branch parameter
2021-11-23recipes: use https protocol and add explicit branch parameterPierre-Jean Texier
Due to https://github.blog/2021-09-01-improving-git-protocol-security-github/#no-more-unauthenticated-git it is required to use https protocol for github repo accessing. Update created with oe-core/scripts/contrib/convert-srcuri.py (see [0]) Fixes: WARNING: /work/meta-freescale/recipes-bsp/u-boot/u-boot-fslc-mxsboot_2021.07.bb: URL: git://github.com/Freescale/u-boot-fslc.git;branch=2021.07+fslc uses git protocol which is no longer supported by github. Please change to ;protocol=https in the url. [0] - https://git.openembedded.org/openembedded-core/tree/scripts/contrib/convert-srcuri.py Signed-off-by: Pierre-Jean Texier <texier.pj2@gmail.com> (cherry picked from commit bef00d6e4f25b4a9d3272e0d69db7545590ed204)
2021-09-21Merge pull request #873 from zandrey/kernel-upgrade-dunfellOtavio Salvador
[dunfell]: Consolidated Kernel update (up to v5.4.147)
2021-09-21linux-fslc-imx: update to v5.4.147Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.147 from stable korg. Following upstream commits are included in this version: ---- 48a24510c328 Linux 5.4.147 1f8ee024498d Revert "time: Handle negative seconds correctly in timespec64_to_ns()" dc15f641c6cc Revert "posix-cpu-timers: Force next expiration recalc after itimer reset" 541e757944aa Revert "block: nbd: add sanity check for first_minor" 5f3ecbf4d586 Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue" 245f15a48cdc Linux 5.4.146 b40facee46db clk: kirkwood: Fix a clocking boot regression 8810c51077b0 backlight: pwm_bl: Improve bootloader/kernel device handover 5de2ee621bc4 fbmem: don't allow too huge resolutions 4a95b04afab5 IMA: remove the dependency on CRYPTO_MD5 c69935f0b0aa IMA: remove -Wmissing-prototypes warning 85b0726d5bd7 fuse: flush extending writes 8a98ced6e1c8 fuse: truncate pagecache on atomic_o_trunc 06dad664d4ea KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter 1735cec1e83c KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted 20fff3ef33b2 KVM: s390: index kvm->arch.idle_mask by vcpu_idx 0323ab5b254e x86/resctrl: Fix a maybe-uninitialized build warning treated as error 51f4575ca182 perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op 03c3e977eeac tty: Fix data race between tiocsti() and flush_to_ldisc() 7a25a0a94c8b time: Handle negative seconds correctly in timespec64_to_ns() ae968e270f2e bpf: Fix pointer arithmetic mask tightening under state pruning a0a4778feae1 bpf: verifier: Allocate idmap scratch in verifier env f5893af2704e bpf: Fix leakage due to insufficient speculative store bypass mitigation e80c3533c354 bpf: Introduce BPF nospec instruction for mitigating Spectre v4 1c9424a765af ipv4: fix endianness issue in inet_rtm_getroute_build_skb() b3fe6d192126 octeontx2-af: Fix loop in free and unmap counter 8216d7157bcf net: qualcomm: fix QCA7000 checksum handling 4648917e499c net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed e46e23c289f6 ipv4: make exception cache less predictible f73cbdd1b8e7 ipv6: make exception cache less predictible aa167dcde4c7 brcmfmac: pcie: fix oops on failure to resume and reprobe 5debec63a28f bcma: Fix memory leak for internally-handled cores 574e563649ec ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() d946e685d6b7 ASoC: wcd9335: Disable irq on slave ports in the remove function f3ec07f832bb ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function a6088f4ed3fc ASoC: wcd9335: Fix a double irq free in the remove function 7bfa680f3b47 tty: serial: fsl_lpuart: fix the wrong mapbase value 0f1375fa693b usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available 06203abb7275 usb: ehci-orion: Handle errors of clk_prepare_enable() in probe a0a9ecca2dc4 i2c: mt65xx: fix IRQ check b444064a0e0e CIFS: Fix a potencially linear read overflow e37eeaf9506c bpf: Fix possible out of bound write in narrow load handling fb8e695e9cfa mmc: moxart: Fix issue with uninitialized dma_slave_config 48b1f117e8d0 mmc: dw_mmc: Fix issue with uninitialized dma_slave_config 57314d8414d1 ASoC: Intel: Skylake: Fix module resource and format selection 92397571c243 ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs b58cf18e384d rsi: fix an error code in rsi_probe() d82fe3dd0b0f rsi: fix error code in rsi_load_9116_firmware() 4be8deab6f0d i2c: s3c2410: fix IRQ check da3e5f32049a i2c: iop3xx: fix deferred probing 2da3272ae0ea Bluetooth: add timeout sanity check to hci_inquiry 70d71611eb83 mm/swap: consider max pages in iomap_swapfile_add_extent 8f5e26053c46 usb: gadget: mv_u3d: request_irq() after initializing UDC eb3c6a25012f nfsd4: Fix forced-expiry locking 81e69d3fdd9e lockd: Fix invalid lockowner cast after vfs_test_lock e1c02e2e6a7a mac80211: Fix insufficient headroom issue for AMSDU 606668e24a0d usb: phy: tahvo: add IRQ check ecf18ac8ff76 usb: host: ohci-tmio: add IRQ check abbcd61d091f Bluetooth: Move shutdown callback before flushing tx and rx queue 93ec1fd04f0f usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse 30d9607bcd73 usb: phy: twl6030: add IRQ checks e1473ac28563 usb: phy: fsl-usb: add IRQ check 9535f55d0cba usb: gadget: udc: at91: add IRQ check 05e5b16b79dc drm/msm/dsi: Fix some reference counted resource leaks 5ccb04c6e1fb Bluetooth: fix repeated calls to sco_sock_kill c2451d5439d0 counter: 104-quad-8: Return error when invalid mode during ceiling_write a1194b805c90 arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7 1b6fcd10375a drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs 156eaacba3d2 PM: EM: Increase energy calculation precision 5537dc810b2a Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow c0faa638f016 debugfs: Return error during {full/open}_proxy_open() on rmmod f44714b4eb2a soc: qcom: smsm: Fix missed interrupts if state changes while masked e7997fe3e9ca PCI: PM: Enable PME if it can be signaled from D3cold 9e570f3d4777 PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently f865b316ccc6 media: venus: venc: Fix potential null pointer dereference on pointer fmt d2ea2f0725cc media: em28xx-input: fix refcount bug in em28xx_usb_disconnect ebf570042b5f leds: trigger: audio: Add an activate callback to ensure the initial brightness is set 0a01dc77662c leds: lt3593: Put fwnode in any case during ->probe() e39c73563a38 i2c: highlander: add IRQ check fba783ddd945 net: cipso: fix warnings in netlbl_cipsov4_add_std 9fdac650c413 cgroup/cpuset: Fix a partition bug with hotplug ffde05819953 net/mlx5e: Prohibit inner indir TIRs in IPoIB 87f817c560e6 ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties e55d7cbe1fe2 ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties 4b0bbc412b51 ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties f7058060c01b ARM: dts: meson8: Use a higher default GPU clock frequency 37ed461b52e9 tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos 952136275367 drm/amdgpu/acp: Make PM domain really work 252fad3d0234 netns: protect netns ID lookups with RCU bd1cd32caa67 6lowpan: iphc: Fix an off-by-one check of array index c4895cf45fd5 Bluetooth: sco: prevent information leak in sco_conn_defer_accept() a96eb96ce4c1 media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats 7163014d7d29 media: go7007: remove redundant initialization 810149287981 media: dvb-usb: Fix error handling in dvb_usb_i2c_init fa8aaa769092 media: dvb-usb: fix uninit-value in vp702x_read_mac_addr 88933f9c93a0 media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init f81c89614ee8 soc: qcom: rpmhpd: Use corner in power_off 5b3987f58325 arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties 6c106c73208a ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi 004778bf390a bpf: Fix potential memleak and UAF in the verifier. fa4802c54e69 bpf: Fix a typo of reuseport map in bpf.h. 9a193caf9d79 media: cxd2880-spi: Fix an error handling path 34106f526015 soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally b92893053003 media: TDA1997x: enable EDID support 43282ca83ace drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init() fc9cf2229087 EDAC/i10nm: Fix NVDIMM detection 32d8a3684bba spi: spi-zynq-qspi: use wait_for_completion_timeout to make zynq_qspi_exec_mem_op not interruptible 4206dbc9857b spi: sprd: Fix the wrong WDG_LOAD_VAL 1f70517eac57 regulator: vctrl: Avoid lockdep warning in enable/disable ops d255d6a6457f regulator: vctrl: Use locked regulator_get_voltage in probe path 013177ccc4c5 certs: Trigger creation of RSA module signing key if it's not an RSA key cc74533a47c9 crypto: qat - use proper type for vf_mask b3fa499d72a0 block: nbd: add sanity check for first_minor c60a31db3990 clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channel 6b10d3d3a9ff lib/mpi: use kcalloc in mpi_resize 57c8e2ea47bc genirq/timings: Fix error return code in irq_timings_test_irqs() 2d00b22c8b81 spi: spi-pic32: Fix issue with uninitialized dma_slave_config b29593d0696d spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config 449884aeb358 sched: Fix UCLAMP_FLAG_IDLE setting 67da2d9c9e99 m68k: emu: Fix invalid free in nfeth_cleanup() c68ba4a708fb s390/debug: fix debug area life cycle 7a67a00ea8a7 s390/kasan: fix large PMD pages address alignment check 98296eb3deca udf_get_extendedattr() had no boundary checks. ae4240d1f4bf fcntl: fix potential deadlock for &fasync_struct.fa_lock a6273c8c2aca crypto: qat - do not export adf_iov_putmsg() 7dfa7bb69e13 crypto: qat - fix naming for init/shutdown VF to PF notifications 843b4e713a80 crypto: qat - fix reuse of completion variable 4a988264556c crypto: qat - handle both source of interrupt in VF ISR c2b3f81125a6 crypto: qat - do not ignore errors from enable_vf2pf_comms() 1c189ccef0cf libata: fix ata_host_start() e55b627d6e1f s390/cio: add dev_busid sysfs entry for each subchannel 0423517520d3 power: supply: max17042_battery: fix typo in MAx17042_TOFF eb45ae88bf10 nvmet: pass back cntlid on successful completion 6cb5d6ae687d nvme-rdma: don't update queue count when failing to set io queues 3073ec7f0642 nvme-tcp: don't update queue count when failing to set io queues 93cf19b4d9b3 bcache: add proper error unwinding in bcache_device_init e55f20798f53 isofs: joliet: Fix iocharset=utf8 mount option 0f5cd92e5eb5 udf: Fix iocharset=utf8 mount option 86987cf0fbd2 udf: Check LVID earlier cc608af36e00 hrtimer: Ensure timerfd notification for HIGHRES=n a8457878307f hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns() c322a963d522 posix-cpu-timers: Force next expiration recalc after itimer reset 28996dbb8a74 rcu/tree: Handle VM stoppage in stall detection b7c560ae51c6 sched/deadline: Fix missing clock update in migrate_task_rq_dl() 40db13e3efce crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop() ebf0f71ae3bd power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors bba2b82d1b48 sched/deadline: Fix reset_on_fork reporting of DL tasks 53a6ef40c6bc crypto: mxs-dcp - Check for DMA mapping errors 344a38789ab2 regmap: fix the offset of register error log a5e42516a61e locking/mutex: Fix HANDOFF condition ---- Link: https://lore.kernel.org/r/20210913131047.974309396@linuxfoundation.org # v5.4.146 Link: https://github.com/Freescale/linux-fslc/pull/443 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.145Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.145 from stable korg. Following upstream commits are included in this version: ---- a0f68fb55ebc Linux 5.4.145 d83f0b39e72e PCI: Call Max Payload Size-related fixup quirks early 0c8277e334da x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions d31a4c35b925 xhci: fix unsafe memory usage in xhci tracing e00d39ca92bb usb: mtu3: fix the wrong HS mult value c3ffd3501470 usb: mtu3: use @mult for HS isoc or intr 00b6325590a4 usb: host: xhci-rcar: Don't reload firmware after the completion 7a74ae301c2c ALSA: usb-audio: Add registration quirk for JBL Quantum 800 c1ea74f64209 Revert "btrfs: compression: don't try to compress if we don't have enough pages" f05c74e10463 x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating b1ca1665e674 Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM" cf1222b877b0 mm/page_alloc: speed up the iteration of max_order 17d409c83e76 net: ll_temac: Remove left-over debug message ccadb9143796 powerpc/boot: Delete unneeded .globl _zimage_start 295501c77c4c ipv4/icmp: l3mdev: Perform icmp error route lookup on source device routing table (v2) 6dec8e17b8db USB: serial: mos7720: improve OOM-handling in read_mos_reg() d84708451d90 igmp: Add ip_mc_list lock in ip_check_mc_rcu cd8ad6ed9ae5 media: stkwebcam: fix memory leak in stk_camera_probe 9febc9153fdb ARC: wireup clone3 syscall 417b11d3255c ALSA: pcm: fix divide error in snd_pcm_lib_ioctl cf28619cd9c6 ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17 a8146f149028 ARM: 8918/2: only build return_address() if needed ebad44b6432e cryptoloop: add a deprecation warning d12526ddf5e3 perf/x86/amd/power: Assign pmu.module be1f76fceec4 perf/x86/amd/ibs: Work around erratum #1197 861118d64e50 perf/x86/intel/pt: Fix mask of num_address_ranges 40d23de514cd qede: Fix memset corruption 468623f69683 net: macb: Add a NULL check on desc_ptp 50f73f31ae63 qed: Fix the VF msix vectors flow 92abb09f7ab7 reset: reset-zynqmp: Fixed the argument data type b820c4c651ea gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V formats 48051387fa80 xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG 56c77c1b5229 kthread: Fix PF_KTHREAD vs to_kthread() race af3cf928b998 ubifs: report correct st_size for encrypted symlinks aa4e216156e8 f2fs: report correct st_size for encrypted symlinks 52d8e5b0abb9 ext4: report correct st_size for encrypted symlinks 228a4203d8b6 fscrypt: add fscrypt_symlink_getattr() for computing st_size 9b3849ba667a ext4: fix race writing to an inline_data file while its xattrs are changing ---- Link: https://lore.kernel.org/r/20210910122917.149278545@linuxfoundation.org # v5.4.145 Link: https://github.com/Freescale/linux-fslc/pull/438 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.144Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.144 from stable korg. Following upstream commits are included in this version: ---- c6bf0ed9d1a7 Linux 5.4.144 0634c0f91995 audit: move put_tree() to avoid trim_trees refcount underflow and UAF cab0003311a0 net: don't unconditionally copy_from_user a struct ifreq for socket ioctls 6752b3b0628e Revert "parisc: Add assembly implementations for memset, strlen, strcpy, strncpy and strcat" 67871ada3a53 Revert "floppy: reintroduce O_NDELAY fix" d7f7eca72ecc btrfs: fix NULL pointer dereference when deleting device by invalid id e644da7ace0f arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88 4f76285f6df8 KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs 620681d7201a net: dsa: mt7530: fix VLAN traffic leaks again 38adbf21f37e bpf: Fix cast to pointer from integer of different size warning 812ee47ad76e bpf: Track contents of read-only maps as scalars f4418015201b vt_kdsetmode: extend console locking 8a19e0045086 btrfs: fix race between marking inode needs to be logged and log syncing f3a1ac258ebc net/rds: dma_map_sg is entitled to merge entries ad6a2bc7588a drm/nouveau/disp: power down unused DP links during init 689179c462d8 drm: Copy drm_wait_vblank to user before returning 18ceb99f8483 qed: Fix null-pointer dereference in qed_rdma_create_qp() f1a0db49abd5 qed: qed ll2 race condition fixes 73ba9e4ece4b vringh: Use wiov->used to check for read/write desc order ee52acae6fb5 virtio_pci: Support surprise removal of virtio pci device be9b79e84154 virtio: Improve vq->broken access to avoid any compiler optimization 0d4ba693db48 opp: remove WARN when no valid OPPs remain baf56a1d8199 perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32 0ad96094ab90 usb: gadget: u_audio: fix race condition on endpoint stop c5c2b4ca5035 drm/i915: Fix syncmap memory leak 2f3cefa6abf0 net: hns3: fix get wrong pfc_en when query PFC configuration 6f0c0b35e277 net: hns3: fix duplicate node in VLAN list 951805c23dff net: hns3: clear hardware resource when loading driver 08162f65642c rtnetlink: Return correct error on changing device netns f58e42d1928c net: marvell: fix MVNETA_TX_IN_PRGRS bit number 45454400a647 xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()' 53b480e68c1c ip_gre: add validation for csum_start bb8ca7e2e67e RDMA/efa: Free IRQ vectors on error flow e29565b4515e e1000e: Fix the max snoop/no-snoop latency for 10M 8a21e84334ec IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() 944a50f56f1b RDMA/bnxt_re: Add missing spin lock initialization 28b189541027 scsi: core: Fix hang of freezing queue between blocking and running device 628c582854d3 usb: dwc3: gadget: Stop EP0 transfers during pullup disable d9da281c8f9e usb: dwc3: gadget: Fix dwc3_calc_trbs_left() 21880abf19ba USB: serial: option: add new VID/PID to support Fibocom FG150 2e098e91eeec Revert "USB: serial: ch341: fix character loss at high transfer rates" 16b281a70a10 can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX and TX error counters 765437d1f078 mm, oom: make the calculation of oom badness more accurate 1cccf5c03077 mmc: sdhci-msm: Update the software timeout value for sdhc aec1e470d906 ovl: fix uninitialized pointer read in ovl_lookup_real_one() 57bd5b59f1ce once: Fix panic when module unload 5892f910f401 netfilter: conntrack: collect all entries in one cycle 7c95c89b6929 ARC: Fix CONFIG_STACKDEPOT a6b049aeefa8 net: qrtr: fix another OOB Read in qrtr_endpoint_post ---- Link: https://lore.kernel.org/r/20210901122253.388326997@linuxfoundation.org # v5.4.144 Link: https://github.com/Freescale/linux-fslc/pull/433 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.143Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.143 from stable korg. Following upstream commits are included in this version: ---- fd80923202c6 Linux 5.4.143 4bf194158102 netfilter: nft_exthdr: fix endianness of tcp option cast e4fd994f02c5 fs: warn about impending deprecation of mandatory locks 41c7f46c89f6 mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim 1a3aa81444d3 mm, memcg: avoid stale protection values when cgroup is above protection 9c1c449dcca0 ASoC: intel: atom: Fix breakage for PCM buffer address setup 846ba58a7c06 PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI 548b75f4905e btrfs: prevent rename2 from exchanging a subvol with a directory from different parents 0fc6a9c2025b ipack: tpci200: fix memory leak in the tpci200_register 280d66b31797 ipack: tpci200: fix many double free issues in tpci200_pci_probe cb7aa5103146 slimbus: ngd: reset dma setup during runtime pm abce32d0f7f4 slimbus: messaging: check for valid transaction id 0786d315f55c slimbus: messaging: start transaction ids from 1 instead of zero 20c2f141b1e5 tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event name 8fbfebe188c0 ALSA: hda - fix the 'Capture Switch' value change notifications 85e60614d1f6 mmc: dw_mmc: Fix hang on data CRC error 4f6c9caf7b6c ovl: add splice file read write helper 85813f1f9e86 iavf: Fix ping is lost after untrusted VF had tried to change MAC a498115dcd9c i40e: Fix ATR queue selection 1b8a8fba7853 ovs: clear skb->tstamp in forwarding path 84dbbf5482e3 net: mdio-mux: Handle -EPROBE_DEFER correctly 453486e79ed2 net: mdio-mux: Don't ignore memory allocation errors 6b70c67849bb net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32 da92ce364595 virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO 9aeadce8e33b virtio-net: support XDP when not more queues 3ed7cf8386c9 vrf: Reset skb conntrack connection on VRF rcv 447b16028956 bnxt_en: Add missing DMA memory barriers c9566df334d0 ptp_pch: Restore dependency on PCI a73b9aa14269 net: 6pack: fix slab-out-of-bounds in decode_data 2bc75713434b bnxt: disable napi before canceling DIM a9fb0f155980 bnxt: don't lock the tx queue from napi poll 1fe038030cc8 bpf: Clear zext_dst of dead insns 73a45f75a07b vhost: Fix the calculation in vhost_overflow() b9a59636c4bf virtio: Protect vqs list access b264e37b3517 dccp: add do-while-0 stubs for dccp_pr_debug macros 9112ebc2990a cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant cb9a9d5fe636 iommu: Check if group is NULL before remove device 911a8141efdd Bluetooth: hidp: use correct wait queue when removing ctrl_wait 5b14c1f16e2d drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X f92dc3a89dd8 net: usb: lan78xx: don't modify phy_device state concurrently be7043679967 ARM: dts: nomadik: Fix up interrupt controller node names 69aa1a1a569f scsi: core: Fix capacity set to zero after offlinining device 935de7ec7a4d scsi: core: Avoid printing an error if target_alloc() returns -ENXIO 7a721a1e1885 scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() 9900e06ae6e6 scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry() e37cf26bd56d dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not yet available 12d1322d93a6 ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218 11145efd295b dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe() 9c97a0539288 dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers fc566b5a21f5 USB: core: Avoid WARNings for 0-length descriptor requests 1bd505c814cc media: drivers/media/usb: fix memory leak in zr364xx_probe 705660a6d98d media: zr364xx: fix memory leaks in probe() 79dff2a3f41a media: zr364xx: propagate errors from zr364xx_start_readpipe() 7305d6d4078f mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards 23f77ad13f81 ath9k: Postpone key cache entry deletion for TXQ frames reference it c6feaf806da6 ath: Modify ath_key_delete() to not need full key entry b7d593705eb4 ath: Export ath_hw_keysetmac() add283e2517a ath9k: Clear key cache explicitly on disabling hardware 0c049ce432b3 ath: Use safer key clearing with key cache entries 172b91bbbb49 x86/fpu: Make init_fpstate correct with optimized XSAVE 81d152c8daf8 ext4: fix EXT4_MAX_LOGICAL_BLOCK macro ---- Link: https://github.com/Freescale/linux-fslc/pull/427 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.142Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.142 from stable korg. Following upstream commits are included in this version: ---- c15b830f7c1c Linux 5.4.142 a17f2f2c8949 KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) 7c1c96ffb658 KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) 456fd889227f iommu/vt-d: Fix agaw for a supported 48 bit guest address width 5b5f855a793c vmlinux.lds.h: Handle clang's module.{c,d}tor sections e9b2b2b29ca8 ceph: take snap_empty_lock atomically with snaprealm refcount change 95ff775df6ec ceph: clean up locking annotation for ceph_get_snap_realm and __lookup_snap_realm 1d8c232afb03 ceph: add some lockdep assertions around snaprealm handling a6ff0f3f9f90 KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation ec25d05e1893 PCI/MSI: Protect msi_desc::masked for multi-MSI 48d2439c6f2a PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() 386ead1d3598 PCI/MSI: Correct misleading comments 76d81dec16d0 PCI/MSI: Do not set invalid bits in MSI mask 6b4bcbf13390 PCI/MSI: Enforce MSI[X] entry updates to be visible 4495a41fbcd7 PCI/MSI: Enforce that MSI-X table entry is masked for update 1866c8f6d43c PCI/MSI: Mask all unused MSI-X entries 3b4220c2bf35 PCI/MSI: Enable and mask MSI-X early 0c8dea3fd55c genirq/timings: Prevent potential array overflow in __irq_timings_store() 4dfe80927102 genirq/msi: Ensure deactivation on teardown e3e54a930073 x86/resctrl: Fix default monitoring groups reporting a6b594ad7419 x86/ioapic: Force affinity setup before startup db5e2666946a x86/msi: Force affinity setup before startup eda32c21882c genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP 06b347743608 x86/tools: Fix objdump version check again 74451dd8bfca powerpc/kprobes: Fix kprobe Oops happens in booke b74145d858a8 nbd: Aovid double completion of a request ad9550114d4c vsock/virtio: avoid potential deadlock when vsock device remove b9cd73cce50a xen/events: Fix race in set_evtchn_to_irq 4d3c5c319b19 net: igmp: increase size of mr_ifc_count 721ff564cc6a tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets 2ce8a68a312c net: linkwatch: fix failure to restore device state across suspend/resume 33597972a2e9 net: bridge: fix memleak in br_add_if() f6eee53beb07 net: dsa: sja1105: fix broken backpressure in .port_fdb_dump 1e6a570d3786 net: dsa: lantiq: fix broken backpressure in .port_fdb_dump 564f6bbd0ed6 net: dsa: lan9303: fix broken backpressure in .port_fdb_dump a9243455e874 net: igmp: fix data-race in igmp_ifc_timer_expire() ed957c77b391 net: Fix memory leak in ieee802154_raw_deliver 13a381b8bc22 net: dsa: microchip: Fix ksz_read64() 991117eeeee8 drm/meson: fix colour distortion from HDR set during vendor u-boot e114f15de881 net/mlx5: Fix return value from tracer initialization f99aa76bb83c psample: Add a fwd declaration for skbuff 9dc8e396c12e iavf: Set RSS LUT and key in reset handle path 23436edae3c9 net: sched: act_mirred: Reset ct info when mirror/redirect skb 9636fbfe7bdd ppp: Fix generating ifname when empty IFLA_IFNAME is specified 1c31ee907fde net: phy: micrel: Fix link detection on ksz87xx switch" dfeb64f6e2ce platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-lookup tables 699db2bb96ad platform/x86: pcengines-apuv2: revert wiring up simswitch GPIO as LED af7f1539cfb1 net: dsa: mt7530: add the missing RxUnicast MIB counter d353a61860a2 ASoC: cs42l42: Fix LRCLK frame start edge b036452082f3 netfilter: nf_conntrack_bridge: Fix memory leak when error cd36a36ea4ea ASoC: cs42l42: Remove duplicate control for WNF filter frequency eb789cc9179f ASoC: cs42l42: Fix inversion of ADC Notch Switch control 6a3381336398 ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J 55e86f07b85e ASoC: cs42l42: Correct definition of ADC Volume control 22d2e3c6a1b8 ieee802154: hwsim: fix GPF in hwsim_new_edge_nl 5bac8c2a3087 ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi ddcf807fbb70 libnvdimm/region: Fix label activation vs errors bc97fde4c668 ACPI: NFIT: Fix support for virtual SPA ranges a753e3f33405 ceph: reduce contention in ceph_check_delayed_caps() aa04486c419d i2c: dev: zero out array used for i2c reads from userspace c18b28e5ade8 ASoC: intel: atom: Fix reference to PCM buffer address aab3fa544647 ASoC: xilinx: Fix reference to PCM buffer address 60e2854acf3b iio: adc: Fix incorrect exit of for-loop bcac5225923b iio: humidity: hdc100x: Add margin to the conversion time da7cb80905ec iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels ---- Link: https://lore.kernel.org/r/20210816125428.198692661@linuxfoundation.org # v5.4.142 Link: https://lore.kernel.org/r/20210816171405.410986560@linuxfoundation.org # v5.4.142 Link: https://github.com/Freescale/linux-fslc/pull/420 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.141Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.141 from stable korg. Following conflicts were resolved upstream during merge: ---- v5.4.135: - drivers/usb/cdns3/gadget.c: Keep NXP implementation as it deviates from upstream. Commit f53729b828db7 ("usb: cdns3: Enable TDL_CHK only for OUT ep") from upstream is already present in the NXP tree. ---- Following upstream commits are included in this version: ---- b704883aa8dc Linux 5.4.141 983d6a6b7e3c btrfs: don't flush from btrfs_delayed_inode_reserve_metadata ea13f678a3fd btrfs: export and rename qgroup_reserve_meta 41a9b8f36de7 btrfs: qgroup: don't commit transaction when we already hold the handle 38b8485b72cb net: xilinx_emaclite: Do not print real IOMEM pointer 654c19a7e8d8 btrfs: fix lockdep splat when enabling and disabling qgroups c55442cdfdb8 btrfs: qgroup: remove ASYNC_COMMIT mechanism in favor of reserve retry-after-EDQUOT fdaf6a322fcc btrfs: transaction: Cleanup unused TRANS_STATE_BLOCKED 36af2de520cc btrfs: qgroup: try to flush qgroup space when we get -EDQUOT 5c79287c2b6d btrfs: qgroup: allow to unreserve range without releasing other ranges b7a722fd75a1 btrfs: make btrfs_qgroup_reserve_data take btrfs_inode dfadea4061a2 btrfs: make qgroup_free_reserved_data take btrfs_inode 812f39ed5b0b ovl: prevent private clone if bind mount is not allowed eeb4742501e0 ppp: Fix generating ppp unit id when ifname is not specified 3460f3959d1c ALSA: hda: Add quirk for ASUS Flow x13 81d1a3f97631 USB:ehci:fix Kunpeng920 ehci hardware problem d28adaabbbf4 KVM: X86: MMU: Use the correct inherited permissions to get shadow page 5f4ab7e25fbb usb: dwc3: gadget: Avoid runtime resume if disabling pullup 1782c4af6bd0 usb: dwc3: gadget: Disable gadget IRQ during pullup disable 54b7022f2878 usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable e36245a68eb1 usb: dwc3: gadget: Prevent EP queuing while stopping transfers 823f69250863 usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup 25a0625fa96f usb: dwc3: gadget: Allow runtime suspend if UDC unbinded 5f081a928d55 usb: dwc3: Stop active transfers before halting the controller 396f29ea0cd2 tracing: Reject string operand in the histogram expression 28276c280f2e media: v4l2-mem2mem: always consider OUTPUT queue during poll 236aca70929d tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag 5b774238e8af KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB a998faa9c4ce Linux 5.4.140 3c197fdd0732 arm64: fix compat syscall return truncation 72fcaf69525d net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and ql_adapter_reset 742e85fa9e80 alpha: Send stop IPI to send to online CPUs 26946d21395c virt_wifi: fix error on connect 17d7c9c940fb reiserfs: check directory items on read from disk bcad6ece2a50 reiserfs: add check for root_inode in reiserfs_fill_super e30a88f1f578 libata: fix ata_pio_sector for CONFIG_HIGHMEM a2671d96a3c7 bpf, selftests: Adjust few selftest result_unpriv outcomes 4892b4f3244b perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest d6cf5342faa6 soc: ixp4xx/qmgr: fix invalid __iomem access a5bf7ef13ebf spi: meson-spicc: fix memory leak in meson_spicc_remove 27991c78d630 soc: ixp4xx: fix printing resources 07fd256d53a3 arm64: vdso: Avoid ISB after reading from cntvct_el0 90e498ef3f54 KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds 2e1a80b93464 KVM: Do not leak memory for duplicate debugfs directories 43486cd7391f KVM: x86: accept userspace interrupt only if no event is injected 1b7b9713a50f md/raid10: properly indicate failure when ending a failed write request 790cb68d35a6 pcmcia: i82092: fix a null pointer dereference bug 42ac2c63486f timers: Move clearing of base::timer_running under base:: Lock 8211bb20da23 serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts. f73dcb5d63e2 serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver 607460d38692 MIPS: Malta: Do not byte-swap accesses to the CBUS UART 3eb686d01c31 serial: 8250: Mask out floating 16/32-bit bus bits 3b73a69962d6 serial: 8250_mtk: fix uart corruption issue when rx power off afdef443a892 serial: tegra: Only print FIFO error message when an error occurs 097a183f9c1d ext4: fix potential htree corruption when growing large_dir directories ac23a1738127 pipe: increase minimum default pipe size to 2 pages f3cae04bd42d media: rtl28xxu: fix zero-length control request e2f6d5b03898 staging: rtl8712: get rid of flush_scheduled_work 8f241df0e68f staging: rtl8723bs: Fix a resource leak in sd_int_dpc bbdd4a51629a tpm_ftpm_tee: Free and unregister TEE shared memory during kexec 3c712f14d8a9 optee: Fix memory leak when failing to register shm pages 0572199b78b3 tee: add tee_shm_alloc_kernel_buf() b247bf412cc2 optee: Clear stale cache entries during initialization 7da261e6bb65 tracing / histogram: Give calculation hist_fields a size ba22053f5d5e scripts/tracing: fix the bug that can't parse raw_trace_func 8d1191f9243c clk: fix leak on devm_clk_bulk_get_all() unwind ed5c9a49e6c0 usb: otg-fsm: Fix hrtimer list corruption 449a705fba60 usb: gadget: f_hid: idle uses the highest byte for duration 02f336cee589 usb: gadget: f_hid: fixed NULL pointer dereference f780a9580cd2 usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers 134e27da543d usb: cdns3: Fixed incorrect gadget state df1c6eec4ea1 ALSA: usb-audio: Add registration quirk for JBL Quantum 600 639b45456ec6 ALSA: hda/realtek: add mic quirk for Acer SF314-42 d09639528b66 firmware_loader: fix use-after-free in firmware_fallback_sysfs 1deb6b903018 firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback 0ee687e67277 USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 01b2c35b051b USB: serial: ch341: fix character loss at high transfer rates 9ed43cfaa7f7 USB: serial: option: add Telit FD980 composition 0x1056 518e81874c40 USB: usbtmc: Fix RCU stall warning ff29fe26ab86 Bluetooth: defer cleanup of resources in hci_unregister_dev() 580c10a40cc7 blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit() ed169b054b43 net: vxge: fix use-after-free in vxge_device_unregister c5549876a9ef net: fec: fix use-after-free in fec_drv_remove 3fed6dee16e4 net: pegasus: fix uninit-value in get_interrupt_interval 75cef4fc07d2 bnx2x: fix an error code in bnx2x_nic_load() 437ee90d7b4f mips: Fix non-POSIX regexp b1fa6747b9d0 net: ipv6: fix returned variable type in ip6_skb_dst_mtu 3e63b566d96a nfp: update ethtool reporting of pauseframe control d333503de1f0 sctp: move the active_key update after sh_keys is added de30346dd396 gpio: tqmx86: really make IRQ optional 9d440b5c1d20 net: natsemi: Fix missing pci_disable_device() in probe and remove 69340406986a net: phy: micrel: Fix detection of ksz87xx switch 2b8ab7aec0dc net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with statically added ones 71b0a935dbb0 net: dsa: sja1105: overwrite dynamic FDB entries with static ones in .port_fdb_add 88b7781609c6 net, gro: Set inner transport header offset in tcp/udp GRO hook ba3abe3f8236 dmaengine: imx-dma: configure the generic DMA type to make it work ee2f81330a7b media: videobuf2-core: dequeue if start_streaming fails 3377f2f8c606 scsi: sr: Return correct event when media event code is 3 f588d4b7be92 spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation b58e3d59a5d8 spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay 2c1065d40acb omap5-board-common: remove not physically existing vdds_1v8_main fixed-regulator 299e3968c01a ARM: dts: am437x-l4: fix typo in can@0 node 9cbe7e21ddff clk: stm32f4: fix post divisor setup for I2S/SAI PLLs 3f9eed4462b3 ALSA: usb-audio: fix incorrect clock source setting 16db40fc4a37 arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode 7c08460773b8 ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins 1b1f1aa225ed ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init aecff98c3efe ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz c39907335b9c ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms 61b71c5f51aa ARM: imx: add missing clk_disable_unprepare() d88d6bba3bd9 ARM: imx: add missing iounmap() 6c629cd0239f arm64: dts: ls1028a: fix node name for the sysclk 4a830a37d37e ALSA: seq: Fix racy deletion of subscriber 0658a4533576 Revert "ACPICA: Fix memory leak caused by _CID repair function" e350cd02e293 Linux 5.4.139 03ff8a4f9db6 spi: mediatek: Fix fifo transfer a0f66ddf05c2 bpf, selftests: Adjust few selftest outcomes wrt unreachable code d3796e8f6b3d bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit ones 8dec99abcd74 bpf: Test_verifier, add alu32 bounds tracking tests fd568de5806f bpf: Fix leakage under speculation on mispredicted branches d2f790327f83 bpf: Do not mark insn as seen under speculative path verification 283d742988f6 bpf: Inherit expanded/patched seen count from old aux data a0a9546aaec3 Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout" 76f5314d7859 firmware: arm_scmi: Add delayed response status check 1b38f70bbc7c firmware: arm_scmi: Ensure drivers provide a probe function 44f522298c94 Revert "Bluetooth: Shutdown controller after workqueues are flushed or cancelled" 38f54217b423 ACPI: fix NULL pointer dereference 0ea2f55babb7 nvme: fix nvme_setup_command metadata trace event b508b652d4f3 net: Fix zero-copy head len calculation. bf692e7ef657 qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union() 6bc48348eca7 r8152: Fix potential PM refcount imbalance a57c75ff0700 ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits e2cccb839a18 spi: stm32h7: fix full duplex irq handler handling b72f2d9e91e1 regulator: rt5033: Fix n_voltages settings for BUCK and LDO 86f2a3e9aae9 btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction b7f0fa2192c5 btrfs: fix race causing unnecessary inode logging during link and rename cb006da62a9e btrfs: do not commit logs and transactions during link and rename operations 174c27d0f9ef btrfs: delete duplicated words + other fixes in comments 7b90d57b09fa Linux 5.4.138 7eef18c0479b can: j1939: j1939_session_deactivate(): clarify lifetime of session object 18b536de3b97 i40e: Add additional info to PHY type error d21eb931109a Revert "perf map: Fix dso->nsinfo refcounting" 16447b2f5c66 powerpc/pseries: Fix regression while building external modules 265883d1d839 PCI: mvebu: Setup BAR0 in order to fix MSI 21734a31c9a0 can: hi311x: fix a signedness bug in hi3110_cmd() f4fa45b0f91e sis900: Fix missing pci_disable_device() in probe and remove dff00ce44891 tulip: windbond-840: Fix missing pci_disable_device() in probe and remove e0310bbeaaa2 sctp: fix return value check in __sctp_rcv_asconf_lookup 408614108abd net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() ac4983230616 net/mlx5: Fix flow table chaining 527feae56fe6 net: llc: fix skb_over_panic ede4c93860e6 mlx4: Fix missing error code in mlx4_load_one() acb97d4b2d0e net: Set true network header for ECN decapsulation 851946a68136 tipc: fix sleeping in tipc accept routine 194b71d28b26 i40e: Fix log TC creation failure when max num of queues is exceeded 834af62212c7 i40e: Fix queue-to-TC mapping on Tx 74aea4b7159a i40e: Fix firmware LLDP agent related warning b2ab34e862eb i40e: Fix logic of disabling queues 519582e44e6a netfilter: nft_nat: allow to specify layer 4 protocol NAT only 3a7a4cee7bec netfilter: conntrack: adjust stop timestamp to real expiry value 1c043783403c cfg80211: Fix possible memory leak in function cfg80211_bss_update 6cf2abea1018 nfc: nfcsim: fix use after free during module unload 6b313d0ffa71 NIU: fix incorrect error return, missed in previous revert c4663c162778 HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT e9e2ce00aeda can: esd_usb2: fix memory leak 43726620b2f6 can: ems_usb: fix memory leak 819867389276 can: usb_8dev: fix memory leak a051dbd17b5b can: mcba_usb_start(): add missing urb->transfer_dma initialization 793581441b5c can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF c621638d0e6d can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive TP.DT to 750ms a24d87b429a9 ocfs2: issue zeroout to EOF blocks eaaa4284e288 ocfs2: fix zero out valid data 9bd1092148b5 KVM: add missing compat KVM_CLEAR_DIRTY_LOG 7a94dfe5e2a0 x86/kvm: fix vcpu-id indexed array sizes 2dc291582cce Revert "ACPI: resources: Add checks for ACPI IRQ override" a8eec6979734 btrfs: mark compressed range uptodate only if all bio succeed 57429c1ec770 btrfs: fix rw device counting in __btrfs_free_extra_devids 61f2cbc792eb x86/asm: Ensure asm/proto.h can be included stand-alone 99372c38a948 net_sched: check error pointer in tcf_dump_walker() 5b1de8e15f0f Linux 5.4.137 ebb1b38be0c9 ipv6: ip6_finish_output2: set sk into newly allocated nskb 6c04123962f0 ARM: dts: versatile: Fix up interrupt controller node names befa900533a9 iomap: remove the length variable in iomap_seek_hole 83fb41b2f6e4 iomap: remove the length variable in iomap_seek_data 302e1acd4c26 cifs: fix the out of range assignment to bit fields in parse_server_interfaces 02a470e3c64a firmware: arm_scmi: Fix range check for the maximum number of pending messages 289dd584319f firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow e3acb292f092 hfs: add lock nesting notation to hfs_find_init af1178296d77 hfs: fix high memory mapping in hfs_bnode_read 89136a47e2e7 hfs: add missing clean-up in hfs_fill_super ded37d03440d ipv6: allocate enough headroom in ip6_finish_output2() f65b7f377cca sctp: move 198 addresses from unusable to private scope c8d32973ee6a net: annotate data race around sk_ll_usec c23b9a5610f9 net/802/garp: fix memleak in garp_request_join() 88c4cae3ed25 net/802/mrp: fix memleak in mrp_request_join() eef99860c677 cgroup1: fix leaked context root causing sporadic NULL deref in LTP 7f0365b4daaa workqueue: fix UAF in pwq_unbound_release_workfn() 85abe0d47fe6 af_unix: fix garbage collect vs MSG_PEEK af45f3527aa0 KVM: x86: determine if an exception has an error code only when injecting it. 828cab3c8c23 tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include 525c5513b60d selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c 253dccefb5cb Linux 5.4.136 587f86b7a2a0 xhci: add xhci_get_virt_ep() helper f9d0c35556cd perf inject: Close inject.output on exit a9c103fa91e4 PCI: Mark AMD Navi14 GPU ATS as broken 11561d2f7b9d btrfs: compression: don't try to compress if we don't have enough pages 4980301e1c1f iio: accel: bma180: Fix BMA25x bandwidth register values d04f2582c47e iio: accel: bma180: Use explicit member assignment 4e0afa88954b net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear 2a4865d1547e net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz 7d8c06b8d2d2 drm: Return -ENOTTY for non-drm ioctls b5d7bebd96a3 nds32: fix up stack guard gap ba378b796088 rbd: always kick acquire on "acquired" and "released" notifications 13066d6628f0 rbd: don't hold lock_rwsem while running_list is being drained b12ead825f6c hugetlbfs: fix mount mode command line processing 60dbbd76f110 userfaultfd: do not untag user pointers 540eee8cbb3d selftest: use mmap instead of posix_memalign to allocate memory e706ac3fc82e ixgbe: Fix packet corruption due to missing DMA sync e617fa62f6cf media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf() 77713fb336ca btrfs: check for missing device in btrfs_trim_fs f899f24d34d9 tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop. 59a9f75fb2b6 tracing/histogram: Rename "cpu" to "common_cpu" 379d8da3353e firmware/efi: Tell memblock about EFI iomem reservations 281a94362bbe usb: dwc2: gadget: Fix sending zero length packet in DDMA mode. 167079fbfaa7 USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick 811c4cdf2917 USB: serial: cp210x: fix comments for GE CS1000 f54ee7e16d0d USB: serial: option: add support for u-blox LARA-R6 family e28d28eb9be6 usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop() 863d071dbcd5 usb: max-3421: Prevent corruption of freed memory e4077a90e600 USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS da6f6769ee0f usb: hub: Fix link power management max exit latency (MEL) calculations fea6b53e631a usb: hub: Disable USB 3 device initiated lpm if exit latency is too high 962ce043ef92 KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state 2b9ffddd70b4 KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow c968f563ccde xhci: Fix lost USB 2 remote wake a660ecde5c55 ALSA: hdmi: Expose all pins on MSI MS-7C94 board f73696354d59 ALSA: sb: Fix potential ABBA deadlock in CSP driver 7aa2dfbc6bd0 ALSA: usb-audio: Add registration quirk for JBL Quantum headsets 46d62c3fe2ab ALSA: usb-audio: Add missing proc text entry for BESPOKEN type f1754f96ab41 s390/boot: fix use of expolines in the DMA code 8eb521d19248 s390/ftrace: fix ftrace_update_ftrace_func implementation 268132b070d9 Revert "MIPS: add PMD table accounting into MIPS'pmd_alloc_one" f323809e3108 proc: Avoid mixing integer types in mem_rw() b71a75209f6a drm/panel: raspberrypi-touchscreen: Prevent double-free 2e6ab87f8e63 net: sched: cls_api: Fix the the wrong parameter b60461696a0b sctp: update active_key for asoc when old key is being replaced 9fa89c2caee2 nvme: set the PRACT bit when using Write Zeroes with T10 PI c50141b3d769 r8169: Avoid duplicate sysfs entry creation error f726817d6b42 afs: Fix tracepoint string placement with built-in AFS b22c9e433bb7 Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem" 69a49e7b5baf nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING 830251361425 ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions a88414fb1117 net/sched: act_skbmod: Skip non-Ethernet packets c278b954ccc7 net: hns3: fix rx VLAN offload state inconsistent issue 006ed6f4d00b net/tcp_fastopen: fix data races around tfo_active_disable_stamp 3942ba235693 net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition f11f12decd55 bnxt_en: Check abort error state in bnxt_half_open_nic() 16ce6cb78690 bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task() c993e7aadc50 bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe() 6ee8e6be3067 bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence. 35637acc9810 spi: cadence: Correct initialisation of runtime PM again 2f2150bf41c1 scsi: target: Fix protect handling in WRITE SAME(32) a6cb717f8534 scsi: iscsi: Fix iface sysfs attr detection 25df44e90ff5 netrom: Decrease sock refcount when sock timers expire 8d7924ce85ba net: sched: fix memory leak in tcindex_partial_destroy_work f38527f18905 KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak b85dadd4347b KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash b3224bd31861 net: decnet: Fix sleeping inside in af_decnet bd2b3b13aa2a efi/tpm: Differentiate missing and invalid final event log table. 9413c0abb57f net: fix uninit-value in caif_seqpkt_sendmsg 6d56299ff911 bpftool: Check malloc return value in mount_bpffs_for_pin edec10098675 bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats 58259e8b6e85 s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1] cc876a5618bc liquidio: Fix unintentional sign extension issue on left shift of u16 42fe8f433b31 ASoC: rt5631: Fix regcache sync errors on resume d99aaf07365f spi: mediatek: fix fifo rx mode 08cdda8d8972 regulator: hi6421: Fix getting wrong drvdata b25be6bf6419 regulator: hi6421: Use correct variable type for regmap api val argument a1ade24cccb5 spi: stm32: fixes pm_runtime calls in probe/remove 40e203ce74eb spi: stm32: Use dma_request_chan() instead dma_request_slave_channel() 24b78097a837 spi: imx: add a check for speed_hz before calculating the clock 52cff6123aa0 perf data: Close all files in close_dir() 0f63857d1099 perf probe-file: Delete namelist in del_events() on the error path 8b92ea243bbf perf lzma: Close lzma stream on exit 51351c6d5a18 perf script: Fix memory 'threads' and 'cpus' leaks on exit d2bfc3eda914 perf dso: Fix memory leak in dso__new_map() 05804a7d223d perf test event_update: Fix memory leak of evlist d257f3abdc71 perf test session_topology: Delete session->evlist 89d1762a4a21 perf env: Fix sibling_dies memory leak fd335143befb perf probe: Fix dso->nsinfo refcounting 6513dee46f80 perf map: Fix dso->nsinfo refcounting ff9fc81fa884 nvme-pci: do not call nvme_dev_remove_admin from nvme_remove d029df83c61a cxgb4: fix IRQ free race during driver unload ae9b64434441 pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped a37ca2a076ec selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect 05364a2794fb selftests: icmp_redirect: remove from checking for IPv6 route get 7f4848229e91 ipv6: fix 'disable_policy' for fwd packets c67fb96f5431 gve: Fix an error handling path in 'gve_probe()' e33da4eeaa35 igb: Fix position of assignment to *ring 7dd897773618 igb: Check if num of q_vectors is smaller than max before array access d3d7cceee841 iavf: Fix an error handling path in 'iavf_probe()' 7a13a8a8a5fb e1000e: Fix an error handling path in 'e1000_probe()' 9fc381db7583 fm10k: Fix an error handling path in 'fm10k_probe()' 5d6a04927b08 igb: Fix an error handling path in 'igb_probe()' cddd53237de8 igc: Fix an error handling path in 'igc_probe()' 47f69d8828e7 igc: Prefer to use the pci_release_mem_regions method 83b2d55a512a ixgbe: Fix an error handling path in 'ixgbe_probe()' ba4fbb68fcfe igc: change default return of igc_read_phy_reg() 88e0720133d4 igb: Fix use-after-free error during reset a9508e0edfe3 igc: Fix use-after-free error during reset 0a0beb1f9120 Linux 5.4.135 d2f7b384a74f udp: annotate data races around unix_sk(sk)->gso_size c72374978b3f perf test bpf: Free obj_buf 17bc942c0b96 bpftool: Properly close va_list 'ap' by va_end() on error 84ed8340941a ipv6: tcp: drop silly ICMPv6 packet too big messages 315033cab379 tcp: annotate data races around tp->mtu_info 41f45e91c92c dma-buf/sync_file: Don't leak fences on merge failure 04b06716838b net: fddi: fix UAF in fza_probe 8aa13a86964c net: validate lwtstate->data before returning from skb_tunnel_info() 8cff7b28ab05 net: send SYNACK packet with accepted fwmark b7e5563f2a78 net: ti: fix UAF in tlan_remove_one 2b70ca92847c net: qcom/emac: fix UAF in emac_remove 463c0addb4eb net: moxa: fix UAF in moxart_mac_probe 7ac4a6a74e75 net: ip_tunnel: fix mtu calculation for ETHER tunnel devices d5dc50ca1f7a net: bcmgenet: Ensure all TX/RX queues DMAs are disabled 7ecd40801e5b net: bridge: sync fdb to new unicast-filtering ports 813d45499f51 net/sched: act_ct: fix err check for nf_conntrack_confirm 24973073562f netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo c6f4a71153f4 net: ipv6: fix return value of ip6_skb_dst_mtu 9872273b670a net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz 6148ddff2dcb net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz d73c180e6add dm writecache: return the exact table values that were set 8a85afc6621a mm: slab: fix kmem_cache_create failed when sysfs node not destroyed f53729b828db usb: cdns3: Enable TDL_CHK only for OUT ep 52b01a808696 f2fs: Show casefolding support only when supported 91d846016729 arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file f696cc7f1bc8 firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible string e2b28026b861 arm64: dts: armada-3720-turris-mox: add firmware node f7d1fa65e742 cifs: prevent NULL deref in cifs_compose_mount_options() 06d8a7eb5803 s390: introduce proper type handling call_on_stack() macro 2a47e0719ae7 sched/fair: Fix CFS bandwidth hrtimer expiry type 5b7d065868a6 scsi: qedf: Add check to synchronize abort and flush 0fe70c15f943 scsi: libfc: Fix array index out of bound exception d7b647d05586 scsi: libsas: Add LUN number check in .slave_alloc callback 863c4bc883d5 scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 712e9ed6134f rtc: max77686: Do not enforce (incorrect) interrupt trigger type 199d8ea4c7b1 kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set 484193b635a7 thermal/core: Correct function name thermal_zone_device_unregister() 556cf0283035 arm64: dts: imx8mq: assign PCIe clocks 9d3eb68a5385 arm64: dts: ls208xa: remove bus-num from dspi node e054b361caec firmware: tegra: bpmp: Fix Tegra234-only builds 94d009577033 soc/tegra: fuse: Fix Tegra234-only builds 270a2e9fafea ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15 4bc66215bc22 ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings 856c753237ae ARM: dts: rockchip: fix supply properties in io-domains nodes c5bb9cc2ce23 arm64: dts: juno: Update SCPI nodes as per the YAML schema f572a9139396 ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings 95e795474c81 ARM: dts: stm32: fix RCC node name on stm32f429 MCU a898aa9f88cc ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards 5c17edaaead7 ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios 3446233096ff ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios e79e29a4e162 kbuild: sink stdout from cmd for silent build f817d4677582 rtc: mxc_v2: add missing MODULE_DEVICE_TABLE 0a22b5178276 ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info e20e85639e25 ARM: dts: imx6: phyFLEX: Fix UART hardware flow control a5b19d33ae22 ARM: dts: Hurricane 2: Fix NAND nodes names f83535a47ff8 ARM: dts: BCM63xx: Fix NAND nodes names cb05b84ad7f1 ARM: NSP: dts: fix NAND nodes names 14e3bad3b548 ARM: Cygnus: dts: fix NAND nodes names 587a757afe73 ARM: brcmstb: dts: fix NAND nodes names a9c32c7aeee6 reset: ti-syscon: fix to_ti_syscon_reset_data macro b400afa42739 arm64: dts: rockchip: Fix power-controller node names for rk3328 dfb4e8ed0792 arm64: dts: rockchip: Fix power-controller node names for px30 789070f17886 ARM: dts: rockchip: Fix power-controller node names for rk3288 6aaffe6ce8a9 ARM: dts: rockchip: Fix power-controller node names for rk3188 439115ee56d8 ARM: dts: rockchip: Fix power-controller node names for rk3066a 3b4c34728382 ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x c9d29d62da59 ARM: dts: rockchip: Fix the timer clocks order d105e15de610 arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi cfe3d29e5cde ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288 79573c64410b ARM: dts: gemini: add device_type on pci 7037876393ce ARM: dts: gemini: rename mdio to the right name ---- Link: https://lore.kernel.org/r/20210722155617.865866034@linuxfoundation.org # v5.4.135 Link: https://lore.kernel.org/r/20210726153831.696295003@linuxfoundation.org # v5.4.136 Link: https://lore.kernel.org/r/20210729135142.920143237@linuxfoundation.org # v5.4.137 Link: https://lore.kernel.org/r/20210802134335.408294521@linuxfoundation.org # v5.4.138 Link: https://lore.kernel.org/r/20210806081112.104686873@linuxfoundation.org # v5.4.139 Link: https://lore.kernel.org/r/20210810172948.192298392@linuxfoundation.org # v5.4.140 Link: https://lore.kernel.org/r/20210813150523.364549385@linuxfoundation.org # v5.4.141 Link: https://github.com/Freescale/linux-fslc/pull/415 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.134Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.134 from stable korg. Following upstream commits are included in this version: ---- 9afc0c209685 Linux 5.4.134 c1dafbb26164 seq_file: disallow extremely large seq buffer allocations b06ab67bd63b misc: alcor_pci: fix inverted branch condition f40884382995 scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg() e9602efecf19 MIPS: vdso: Invalid GIC access through VDSO 48351df82dbc mips: disable branch profiling in boot/decompress.o d8afab9bc9fe mips: always link byteswap helpers into decompressor bb2435840681 scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() 2a22a1ca453a firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng b7c1bafe813a firmware: turris-mox-rwtm: report failures better 7934e060732f firmware: turris-mox-rwtm: fix reply status decoding function 65f32d1e0514 thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations a3ea516d8d5b ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery c4e2fa6fb0f3 ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems 9cc2ef1a784c ARM: dts: imx6q-dhcom: Fix ethernet reset time properties 85434c3a281e ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema e1314f75b38a ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema 443f6ca6fd18 memory: fsl_ifc: fix leak of private memory on probe failure d9213d4f372d memory: fsl_ifc: fix leak of IO mapping on probe failure 8ef43fa4646f reset: bail if try_module_get() fails 04bb5b3ea08d ARM: dts: BCM5301X: Fixup SPI binding cc10a352e29c firmware: arm_scmi: Reset Rx buffer to max size during async commands 7dde9387498c firmware: tegra: Fix error return code in tegra210_bpmp_init() 6ca8e516bc65 ARM: dts: r8a7779, marzen: Fix DU clock names 52cc83c0282c arm64: dts: renesas: v3msk: Fix memory size 11d6c1992120 rtc: fix snprintf() checking in is_rtc_hctosys() 226adc0bf947 memory: pl353: Fix error return code in pl353_smc_probe() b782d54b4dca reset: brcmstb: Add missing MODULE_DEVICE_TABLE 2a9392c6d218 memory: atmel-ebi: add missing of_node_put for loop iteration 05cfac174796 ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4 45414bfe5af3 ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1 cc617c9ddb1f ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 13c5fa0a43a0 ARM: exynos: add missing of_node_put for loop iteration dc3939d97238 reset: a10sr: add missing of_match_table reference b57e025bb0d7 ARM: dts: gemini-rut1xx: remove duplicate ethernet node 3f870d8c2bc1 hexagon: use common DISCARDS macro 3b03882123e4 NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times 9f02e9dd8ca2 ALSA: isa: Fix error return code in snd_cmi8330_probe() aa8866530d6a nvme-tcp: can't set sk_user_data without write_lock 496bcc8d4ff9 virtio_net: move tx vq operation under tx queue lock aac6a79ee0c0 pwm: imx1: Don't disable clocks at device remove time aa51b6bc7907 x86/fpu: Limit xstate copy size in xstateregs_set() df749be38c94 PCI: iproc: Support multi-MSI only on uniprocessor kernel 25bff167719d PCI: iproc: Fix multi-MSI base vector number allocation 1d9d997850d8 ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode d0b32dc1409f nfs: fix acl memory leak of posix_acl_create() e7de89b8b285 watchdog: aspeed: fix hardware timeout calculation 0366238f6af4 um: fix error return code in winch_tramp() c43226ac1079 um: fix error return code in slip_open() 81e03fe5bf8f NFSv4: Initialise connection to the server in nfs4_alloc_client() 2d2842f5d2cd power: supply: rt5033_battery: Fix device tree enumeration c5b104a27028 PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun 5b6cde3bae6d f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs 00fcd8f33e9b x86/signal: Detect and prevent an alternate signal stack overflow 52bd1bce8624 virtio_console: Assure used length from device is limited 7909782857c2 virtio_net: Fix error handling in virtnet_restore() 04c6e60b884c virtio-blk: Fix memory leak among suspend/resume procedure 8ae24b9bf8f9 ACPI: video: Add quirk for the Dell Vostro 3350 0bbac736224f ACPI: AMBA: Fix resource name in /proc/iomem 7d0667521501 pwm: tegra: Don't modify HW state in .remove callback f8ba40611be3 pwm: img: Fix PM reference leak in img_pwm_enable() 9eb5142d3f76 power: supply: ab8500: add missing MODULE_DEVICE_TABLE 658884b22ac8 power: supply: charger-manager: add missing MODULE_DEVICE_TABLE ae1a6af2f8f8 NFS: nfs_find_open_context() may only select open files 04a333cf982c ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty ab720715b8a8 orangefs: fix orangefs df output. 1680c3ece217 PCI: tegra: Add missing MODULE_DEVICE_TABLE 12f8d6e7f2c7 x86/fpu: Return proper error codes from user access functions f58ab0b02ee7 watchdog: iTCO_wdt: Account for rebooting on second timeout bcafecd30431 watchdog: imx_sc_wdt: fix pretimeout db222f1477ad watchdog: Fix possible use-after-free by calling del_timer_sync() 7c56c5508dc2 watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff() 146cc288fb80 watchdog: Fix possible use-after-free in wdt_startup() 1e6e806dda4c PCI/P2PDMA: Avoid pci_get_slot(), which may sleep d2bc221be148 ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1 94cfbe80f0cf power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE b6d1d46165f0 power: supply: max17042: Do not enforce (incorrect) interrupt trigger type e8794f7bb543 power: supply: ab8500: Avoid NULL pointers af619a7455a1 pwm: spear: Don't modify HW state in .remove callback f16b1d7dc46f power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE b8495c08b2e8 power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE 13b51d90f0a6 lib/decompress_unlz4.c: correctly handle zero-padding around initrds. f492dfec0c82 i2c: core: Disable client irq on reboot/shutdown ec50ddd8456c intel_th: Wait until port is in reset before programming it ba547e7431bf staging: rtl8723bs: fix macro value for 2.4Ghz only device 6bc7ea6584cb ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions 7929bcf1a278 ALSA: hda: Add IRQ check for platform_get_irq() 0f3821c3281b backlight: lm3630a: Fix return code of .update_status() callback 84d84143037f ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters 4abe339ce863 powerpc/boot: Fixup device-tree on little endian 60c88c8ee548 usb: gadget: hid: fix error return code in hid_bind() 2bfe5a620894 usb: gadget: f_hid: fix endianness issue with descriptors eb11ade08bc8 ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values f9e5d0137c14 ALSA: usb-audio: scarlett2: Fix data_mutex lock 33251aa28d1c ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count 82343ce5cad2 ALSA: bebob: add support for ToneWeal FW66 86d56d5a5908 Input: hideep - fix the uninitialized use in hideep_nvm_unlock() 5f5c1e683351 s390/mem_detect: fix tprot() program check new psw handling 8a3adb42928c s390/mem_detect: fix diag260() program check new psw handling e8df00854840 s390/ipl_parm: fix program check new psw handling 5176a4d1c43c s390/processor: always inline stap() and __load_psw_mask() 542d85dda7ba ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing() 41c488eb5dca gpio: pca953x: Add support for the On Semi pca9655 6602185b185b selftests/powerpc: Fix "no_handler" EBB selftest 75dc1942f8b6 ALSA: ppc: fix error return code in snd_pmac_probe() 8e1b6d96e95f gpio: zynq: Check return value of pm_runtime_get_sync b11220803ad1 iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation 3761ae0d0e54 iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails 6c50a56d2bce powerpc/ps3: Add dma_mask to ps3_dma_region 5169c6b12b19 ALSA: sb: Fix potential double-free of CSP mixer elements d481ddb1b6d0 selftests: timers: rtcpie: skip test if default RTC device does not exist f0bca3fbf16b s390/sclp_vt220: fix console name to match device 1028b769600c serial: tty: uartlite: fix console setup ba89ba738a82 ASoC: img: Fix PM reference leak in img_i2s_in_probe() b5af7cec0f7e mfd: cpcap: Fix cpcap dmamask not set warnings c19a95cffe33 mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE d05da38c4110 scsi: qedi: Fix null ref during abort handling a686ea60c17a scsi: iscsi: Fix shost->max_id use d04958a348e5 scsi: iscsi: Fix conn use after free during resets 173fdf1497d9 scsi: iscsi: Add iscsi_cls_conn refcount helpers 9896b67e1b56 scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs e8c75b5d88f2 scsi: megaraid_sas: Early detection of VD deletion through RaidMap update 0c6226601c3e scsi: megaraid_sas: Fix resource leak in case of probe failure e54625f3f0f0 fs/jfs: Fix missing error code in lmLogInit() 077b59810cb6 scsi: scsi_dh_alua: Check for negative result value ee16bed95986 tty: serial: 8250: serial_cs: Fix a memory leak in error handling path 9c543a9197c7 ALSA: ac97: fix PM reference leak in ac97_bus_remove() 086918e61c37 scsi: core: Cap scsi_host cmd_per_lun at can_queue 600a91ab5981 scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs 07aa0d14fc9e scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology f1f72dac9219 scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw() 68ce66ba20cf w1: ds2438: fixing bug that would always get page0 1c774366428e Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro" 88262229b778 ALSA: usx2y: Don't call free_pages_exact() with NULL address 7dff52b311b1 iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get() 921b361ce3ee iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get(). d2639ffdcad4 misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge 38660031e80e misc/libmasm/module: Fix two use after free in ibmasm_init_one dc195d77dd6c tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero fd005f53cb49 srcu: Fix broken node geometry after early ssp init 35072f336ae8 dmaengine: fsl-qdma: check dma_set_mask return value 249e0ab80c47 net: moxa: Use devm_platform_get_and_ioremap_resource() 359311b85ebe fbmem: Do not delete the mode that is still in use c17363ccd620 cgroup: verify that source is a string d4238c7539c8 tracing: Do not reference char * as a string in histograms 887bfae2732b scsi: core: Fix bad pointer dereference when ehandler kthread is invalid 22257d3c6840 KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run() dc91a480ace2 KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled f2ff9d03432f KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio ---- Link: https://lore.kernel.org/r/20210719144901.370365147@linuxfoundation.org # v5.4.134 Link: https://lore.kernel.org/r/20210719184316.974243081@linuxfoundation.org # v5.4.134 Link: https://github.com/Freescale/linux-fslc/pull/398 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.133Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.133 from stable korg. Following conflicts were resolved upstream during merge: ---- v5.4.132: - drivers/gpu/drm/rockchip/cdn-dp-core.c: Fix merge hiccup when integrating upstream commit 450c25b8a4c9c ("drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write()") - drivers/perf/fsl_imx8_ddr_perf.c: Port upstream commit 3fea9b708ae37 ("drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()") manually to NXP version. ---- Following upstream commits are included in this version: ---- 795e84798fa7 Linux 5.4.133 135122f174c3 smackfs: restrict bytes count in smk_set_cipso() a21e5cb1a64c jfs: fix GPF in diFree f190ca9068e3 pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq() f176dec999c8 media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K 5d2a52732eeb media: gspca/sunplus: fix zero-length control requests 1c44f2e25d8e media: gspca/sq905: fix control-request direction 0edd67591672 media: zr364xx: fix memory leak in zr364xx_start_readpipe 27cd29ab9bf0 media: dtv5100: fix control-request directions 917791e43441 media: subdev: disallow ioctl for saa6588/davinci 04d67b34a33c PCI: aardvark: Implement workaround for the readback value of VEND_ID a340b84e09d3 PCI: aardvark: Fix checking for PIO Non-posted Request 86968dfa4b55 PCI: Leave Apple Thunderbolt controllers on for s2idle or standby 964d57d1962d dm btree remove: assign new_root only when removal succeeds ef0a06acc6b1 coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer() 4e78a2a4fced ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe 8489ebfac395 tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT 41aa59030213 tracing: Simplify & fix saved_tgids logic 4d4f11c3566c rq-qos: fix missed wake-ups in rq_qos_throttle try two 33ab9138a13e seq_buf: Fix overflow in seq_buf_putmem_hex() 854bf7196601 extcon: intel-mrfld: Sync hardware and software state on init ec31e681cfbf nvmem: core: add a missing of_node_put f0f3f0abe58e power: supply: ab8500: Fix an old bug 7adc05b73d91 ubifs: Fix races between xattr_{set|get} and listxattr operations 5e4aae9e3e6b thermal/drivers/int340x/processor_thermal: Fix tcc setting ec170de13b69 ipmi/watchdog: Stop watchdog timer when the current action is 'none' efed363752c0 qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute 74f81fce1215 ASoC: tegra: Set driver_name=tegra for all machine drivers 862e1aef2bd4 MIPS: fix "mipsel-linux-ld: decompress.c:undefined reference to `memmove'" 5078f007d863 fpga: stratix10-soc: Add missing fpga_mgr_free() call cfaaed5e4a12 clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround 7044e6bbc8e8 cpu/hotplug: Cure the cpusets trainwreck c90a5b1c3742 ata: ahci_sunxi: Disable DIPM a7aa56f57e84 mmc: core: Allow UHS-I voltage switch for SDSC cards if supported 2d95959fa4f4 mmc: core: clear flags before allowing to retune 7e3b6e797a43 mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode 690735ee3a9d drm/arm/malidp: Always list modifiers e976698b2642 drm/msm/mdp4: Fix modifier support enabling 49d05786661b drm/tegra: Don't set allow_fb_modifiers explicitly eaabef618cbb drm/amd/display: Reject non-zero src_y and src_x for video planes 36a9c775a5f8 pinctrl/amd: Add device HID for new AMD GPIO controller 7af725d1481c drm/amd/display: fix incorrrect valid irq check 1fe8005303a3 drm/rockchip: dsi: remove extra component_del() call 85ea095dc081 drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create() d05c9f91be93 drm/amdgpu: Update NV SIMD-per-CU to 2 a5cd29059916 powerpc/barrier: Avoid collision with clang's __lwsync macro a82471a14aad powerpc/mm: Fix lockup on kernel exec fault 233339bf6c7c perf bench: Fix 2 memory sanitizer warnings 4d579ef78ae6 crypto: ccp - Annotate SEV Firmware file names 0e105eed0966 fscrypt: don't ignore minor_hash when hash is 0 5d4fa5e1b907 MIPS: set mips32r5 for virt extensions 2760c141dd10 MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops a01745edc1c9 sctp: add size validation when walking chunks 03a5e454614d sctp: validate from_addr_param return d04cd2c4fdd0 Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc. aa9a2ec7ee08 Bluetooth: Shutdown controller after workqueues are flushed or cancelled 6aac389d50d9 Bluetooth: Fix the HCI to MGMT status conversion table a27610321c31 Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip. 032c68b4f5be RDMA/cma: Fix rdma_resolve_route() memory leak d27483b844c8 net: ip: avoid OOM kills with large UDP sends over loopback 3fbae80e24d6 media, bpf: Do not copy more entries than user space requested 1127eb86b23d wireless: wext-spy: Fix out-of-bounds warning 161107916c79 sfc: error code if SRIOV cannot be disabled a95fddec35f9 sfc: avoid double pci_remove of VFs 105982781699 iwlwifi: pcie: fix context info freeing 0b08e9b64b99 iwlwifi: pcie: free IML DMA memory allocation 6e2df6630636 iwlwifi: mvm: don't change band on bound PHY contexts 9fd9734e5739 RDMA/rxe: Don't overwrite errno from ib_umem_get() 75b011df8e00 vsock: notify server to shutdown when client has pending signal 2a0a6f67c5d5 atm: nicstar: register the interrupt handler in the right place 8a366dd45518 atm: nicstar: use 'dma_free_coherent' instead of 'kfree' 002d8b395fa1 MIPS: add PMD table accounting into MIPS'pmd_alloc_one e15cff87dff2 rtl8xxxu: Fix device info for RTL8192EU devices 356bb9411a26 drm/amdkfd: Walk through list with dqm lock hold 995c3fc302bd net: sched: fix error return code in tcf_del_walker() bba660a079a9 net: fix mistake path for netdev_features_strings cea6ca260d22 mt76: mt7615: fix fixed-rate tx status reporting e217aadc9b55 bpf: Fix up register-based shifts in interpreter to silence KUBSAN 7f356894ff12 cw1200: add missing MODULE_DEVICE_TABLE d71dddeb5380 wl1251: Fix possible buffer overflow in wl1251_cmd_scan e919fc655294 wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP 9981f8f4a8f9 xfrm: Fix error reporting in xfrm_state_construct. 46a2cd9cecbb drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check 5db647affcbd r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM bfb8eb833e7d selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC 91f6b357e9c1 fjes: check return value after calling platform_get_resource() 2c028cee95a4 drm/amdkfd: use allowed domain for vmbo validation 5756c21dd7b7 drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7 c7010d0f0789 drm/amd/display: Release MST resources on switch from MST to SST 7182bba3c2c6 drm/amd/display: Update scaling settings on modeset 2ee8e85ea87e net: micrel: check return value after calling platform_get_resource() 80240ded7994 net: mvpp2: check return value after calling platform_get_resource() 6ac291d2b4d9 net: bcmgenet: check return value after calling platform_get_resource() 627fffae46c2 virtio_net: Remove BUG() to avoid machine dead 217533e60deb ice: set the value of global config lock timeout longer c0b70153f13e pinctrl: mcp23s08: fix race condition in irq handler e10062afd67d dm space maps: don't reset space map allocation cursor when committing 57ef44f35725 RDMA/cxgb4: Fix missing error code in create_qp() ccde03a6a0fb ipv6: use prandom_u32() for ID generation 482708d036be clk: tegra: Ensure that PLLU configuration is applied properly 050c6bb5cbf7 clk: renesas: r8a77995: Add ZA2 clock c84e0757d80b drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer() cdfd4ceafba9 igb: handle vlan types with checker enabled 596b031a3d3a e100: handle eeprom as little endian 80d505aee639 udf: Fix NULL pointer dereference in udf_symlink function c32d0f0e164f drm/sched: Avoid data corruptions 6ebfdf01cc89 drm/virtio: Fix double free on probe failure 5e2d303b452a reiserfs: add check for invalid 1st journal block 1a2d21e266c4 drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init() 45cc7a653f5a net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT bdf5334250c6 atm: nicstar: Fix possible use-after-free in nicstar_cleanup() 3ecd228c636e mISDN: fix possible use-after-free in HFC_cleanup() c9172498d4d6 atm: iphase: fix possible use-after-free in ia_module_exit() b52b0d996a13 hugetlb: clear huge pte during flush function on mips platform 526451e8d241 drm/amd/display: fix use_max_lb flag for 420 pixel formats cfd8894619d1 net: pch_gbe: Use proper accessors to BE data in pch_ptp_match() f6d326ad0324 drm/vc4: fix argument ordering in vc4_crtc_get_margins() 997dedaa75e9 drm/amd/amdgpu/sriov disable all ip hw status by default 34b01e883a5d drm/zte: Don't select DRM_KMS_FB_HELPER 012439cba95c drm/mxsfb: Don't select DRM_KMS_FB_HELPER 7c76bd6c36ed Linux 5.4.132 792d47ca5228 iommu/dma: Fix compile warning in 32-bit builds a7f4f0c4e79a scsi: core: Retry I/O for Notify (Enable Spinup) Required error 4aaace2dc1ad mmc: vub3000: fix control-request direction 5712b828b8d9 mmc: block: Disable CMDQ on the ioctl path 90d29149e32c block: return the correct bvec when checking for gaps 1bfb3a070b58 scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd() 00d38f7031d4 perf llvm: Return -ENOMEM when asprintf() fails b00da826cab4 selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random 49496327c290 mm/z3fold: fix potential memory leak in z3fold_destroy_pool() 4b515fa94894 mm/huge_memory.c: don't discard hugepage if other processes are mapping it 01be55fb26ce vfio/pci: Handle concurrent vma faults 9db3800eeadd arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART b857ff866c76 serial: mvebu-uart: correctly calculate minimal possible baudrate 7900c98108b0 serial: mvebu-uart: do not allow changing baudrate when uartclk is not available 44d36a79dcff powerpc: Offline CPU in stop_this_cpu() 3189d9749317 leds: ktd2692: Fix an error handling path 95288e28c7ca leds: as3645a: Fix error return code in as3645a_parse_node() f0acb12b9866 configfs: fix memleak in configfs_release_bin_file 2993c1f9d7b9 ASoC: atmel-i2s: Fix usage of capture and playback at the same time 0e0ee2cee65c extcon: max8997: Add missing modalias string 4efa7f728bab extcon: sm5502: Drop invalid register write in sm5502_reg_data b1c88a56ef6e phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe() 8bc305d146b9 phy: uniphier-pcie: Fix updating phy parameters 142ab7ff42b6 soundwire: stream: Fix test for DP prepare complete 5ec1c609d26e scsi: mpt3sas: Fix error return value in _scsih_expander_add() 35a4e0aee8f3 mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume() b1d1cafd6001 of: Fix truncation of memory sizes on 32-bit platforms be192ab7b47a ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK fe9452c9d7ad iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp() da8ef748fec2 iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 84c045475ef3 serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates eea7304dc2e9 staging: mt7621-dts: fix pci address for PCI memory range ce2588dc7fea staging: rtl8712: fix memory leak in rtl871x_load_fw_cb 92538bf2eea8 staging: rtl8712: remove redundant check in r871xu_drv_init 9f0800bd93ea staging: gdm724x: check for overflow in gdm_lte_netif_rx() 4500b944d7f8 staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() f848baa0a5b3 iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 26aa12ef64ee iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 9275b1eaf04e iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() a79c9b382b7a iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 73e804beb759 iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 02d3b52f6739 iio: at91-sama5d2_adc: remove usage of iio_priv_to_dev() helper ac7943a7f4ad eeprom: idt_89hpesx: Restore printing the unsupported fwnode name 9fc3fbc3af67 eeprom: idt_89hpesx: Put fwnode in matching case during ->probe() d7e33cc4789b usb: dwc2: Don't reset the core after setting turnaround time a95bbfe69031 usb: gadget: f_fs: Fix setting of device and driver data cross-references 7ba04367b340 ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()' 6fee286da898 iommu/dma: Fix IOVA reserve dma ranges 1e38d79d0bfc s390: appldata depends on PROC_SYSCTL b6e2d45e3fea visorbus: fix error return code in visorchipset_init() 540c40c6bb4a fsi/sbefifo: Fix reset timeout aa4577259bfb fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE d903eee764a4 fsi: occ: Don't accept response from un-initialized OCC 96c914057aaa fsi: scom: Reset the FSI2PIB engine for any error 19c8f5307a2e fsi: core: Fix return of error values on failures aeed300a2e27 scsi: FlashPoint: Rename si_flags field fde1e59110f1 leds: lm3692x: Put fwnode in any case during ->probe() 08ffeb67e42b leds: lm36274: cosmetic: rename lm36274_data to chip a42c6c448c9e leds: lm3532: select regmap I2C API 329e02d6f22d tty: nozomi: Fix the error handling path of 'nozomi_card_init()' 7f0b77542e57 firmware: stratix10-svc: Fix a resource leak in an error handling path a536c30966c1 char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() 6490ed7c4684 mtd: partitions: redboot: seek fis-index-block in the right node 56c6c7f8ab9b Input: hil_kbd - fix error return code in hil_dev_connect() ccba28358397 ASoC: rsnd: tidyup loop on rsnd_adg_clk_query() 77c61b1b2989 backlight: lm3630a_bl: Put fwnode in error case during ->probe() 57fd7d8ac921 ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() 1dc77b6ca0c5 ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe() d89dda5f5652 iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 994a076be336 iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 2ab4cf6cc0e8 iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp() d746f8664ce5 iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() f35afa38c5ac iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 8fdbcbda4dfb iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 68c8b28305ae iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9fc6ef022b47 iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp() da4dfaed9be8 iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() b40dab164dc3 iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 1c06080fe28b iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 4538e6589cfb iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() acf45f54d192 iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9fad330311e4 iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 8bfa7ffc49ce iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 121283ad49f4 iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 467502dd7dfc iio: accel: mxc4005: Fix overread of data and alignment issue. 57a7deaff13d iio:accel:mxc4005: Drop unnecessary explicit casts in regmap_bulk_read calls 3a49b5639437 iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9f23d0df409a iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() a539e2acccfd iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 39fec8d9ab96 iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 2e088ed6fac1 iio: adis16400: do not return ints in irq handlers 8271a443e5e4 iio: adis_buffer: do not return ints in irq handlers d3a7e5384b3a mwifiex: re-fix for unaligned accesses 3a4043f597d0 tty: nozomi: Fix a resource leak in an error handling function 61f6c18fff3c rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread() fbe80b3ee91f staging: fbtft: Rectify GPIO handling e0aef648f5bd MIPS: Fix PKMAP with 32-bit MIPS huge page support 97704efb93b5 RDMA/mlx5: Don't access NULL-cleared mpi pointer eff9dabc0068 net: sched: fix warning in tcindex_alloc_perfect_hash 92071a2b8f7f net: lwtunnel: handle MTU calculation in forwading 5c93fc46682c writeback: fix obtain a reference to a freeing memcg css 71721ddf4aee clk: si5341: Update initialization magic f894ba756e86 clk: si5341: Avoid divide errors due to bogus register contents 80bd119c7d27 clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC a7aefa1a173d clk: actions: Fix SD clocks factor table on Owl S500 SoC 1fbd19a9e23f clk: actions: Fix UART clock dividers on Owl S500 SoC 305e64cbf855 Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event 4ad77cea016c Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid 2954b193ebb0 Revert "be2net: disable bh with spin_lock in be_process_mcc" f6b723ce27ff gve: Fix swapped vars when fetching max queues 0e8c17fd80f2 bpfilter: Specify the log level for the kmsg message 482e12bdc5d7 e1000e: Check the PCIm state 48fa8744989f ipv6: fix out-of-bound access in ip6_parse_tlv() 3380206e5dc0 ibmvnic: free tx_pool if tso_pool alloc fails 867a99001718 Revert "ibmvnic: remove duplicate napi_schedule call in open function" bbc833fd7dae i40e: Fix autoneg disabling for non-10GBaseT links a3465b94ac5f i40e: Fix error handling in i40e_vsi_open 5e98c708a471 bpf: Do not change gso_size during bpf_skb_change_proto() bc54d98bd21d ipv6: exthdrs: do not blindly use init_net 28db4b5b69f3 net: bcmgenet: Fix attaching to PYH failed on RPi 4B 946bd84826b8 mac80211: remove iwlwifi specific workaround NDPs of null_response cb72c23aa544 ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl() 048513280e41 ieee802154: hwsim: Fix memory leak in hwsim_add_one 9692257004d4 tc-testing: fix list handling 117e1495a636 net/ipv4: swap flow ports when validating source 74e76cd6320c vxlan: add missing rcu_read_lock() in neigh_reduce() b5bd5b7b7f18 pkt_sched: sch_qfq: fix qfq_change_class() error path 33f897fe3429 tls: prevent oversized sendfile() hangs by ignoring MSG_MORE 6fea1a58c914 net: sched: add barrier to ensure correct ordering for lockless qdisc e245ea3b5240 vrf: do not push non-ND strict packets with a source LLA through packet taps again f264d0873d8d net: ethernet: ezchip: fix error handling a10e00299b80 net: ethernet: ezchip: fix UAF in nps_enet_remove b7f456df8594 net: ethernet: aeroflex: fix UAF in greth_of_remove e21b9e8436ef samples/bpf: Fix the error return code of xdp_redirect's main() 66e9a01e4c7c RDMA/rxe: Fix qp reference counting for atomic ops da4ad14f87f0 netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols a3f1e8e316bf netfilter: nft_osf: check for TCP packet before further processing 4759c55ff1d5 netfilter: nft_exthdr: check for IPv6 packet before further processing e4db789e937e RDMA/mlx5: Don't add slave port to unaffiliated list 9b1e991266c4 netlabel: Fix memory leak in netlbl_mgmt_add_common 9b81edead824 ath10k: Fix an error code in ath10k_add_interface() 2a8b20d74106 brcmsmac: mac80211_if: Fix a resource leak in an error handling path 771a8b6da36f brcmfmac: correctly report average RSSI in station info 4940e54549a5 brcmfmac: fix setting of station info chains bitmask 18b3b70dd11d ssb: Fix error return code in ssb_bus_scan() 55ec3e5809e5 wcn36xx: Move hal_buf allocation to devm_kmalloc in probe 723204726a6a ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others 3986553411f8 wireless: carl9170: fix LEDS build errors & warnings b6d2cf68f9b1 ath10k: add missing error return code in ath10k_pci_probe() 941ce3bd7fb0 ath10k: go to path err_unsupported when chip id is not supported 5f543705309f tools/bpftool: Fix error return code in do_batch() fe5cca105794 drm: qxl: ensure surf.data is ininitialized d9721095a5ce RDMA/rxe: Fix failure during driver load 2adbd7559dfb RDMA/core: Sanitize WQ state received from the userspace 9cc3eb8abe23 net/sched: act_vlan: Fix modify to allow 0 0b440951273a ehea: fix error return code in ehea_restart_qps() e16bd3365d08 drm/rockchip: dsi: move all lane config except LCDC mux to bind() 450c25b8a4c9 drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() 01f4245ff75f net: ftgmac100: add missing error return code in ftgmac100_probe() 3858b47c94b9 clk: meson: g12a: fix gp0 and hifi ranges 3da37783b027 pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities 4e1cb7fedf68 pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin b0a3770ead57 net: pch_gbe: Propagate error from devm_gpio_request_one() a9a33de4be2e net: mvpp2: Put fwnode in error case during ->probe() f9ad0b5ebacc video: fbdev: imxfb: Fix an error message 08a7306e1198 xfrm: xfrm_state_mtu should return at least 1280 for ipv6 a87a201989ec dax: fix ENOMEM handling in grab_mapping_entry() 6ea84116b3fe ocfs2: fix snprintf() checking 27d02a4d9dab cpufreq: Make cpufreq_online() call driver->offline() on errors 3c59143b9a1e ACPI: bgrt: Fix CFI violation 6d79e36c9ece ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros 7b33b04f85df blk-wbt: make sure throttle is enabled properly bcf3f42bda3a blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled() 1ad25a64c66f extcon: extcon-max8997: Fix IRQ freeing at error path 258f5c1a5d3d ACPI: sysfs: Fix a buffer overrun problem with description_show() dfafa93ae3a7 crypto: nx - Fix RCU warning in nx842_OF_upd_status 55f5d771a292 spi: spi-sun6i: Fix chipselect/clock bug 97f32c7f3322 sched/uclamp: Fix uclamp_tg_restrict() a3ddf1fb37f9 sched/rt: Fix Deadline utilization tracking during policy change 3fb53be07fc1 sched/rt: Fix RT utilization tracking during policy change fa3f33b20bd9 btrfs: clear log tree recovering status if starting transaction fails a0876d9dc1c1 regulator: hi655x: Fix pass wrong pointer to config.driver_data 032fd28ed559 KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap a90a2466dde5 hwmon: (max31790) Fix fan speed reporting for fan7..12 93110513bcfd hwmon: (max31722) Remove non-standard ACPI device IDs b585f9ef6a51 media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx 3bf0509d25e0 arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan 8e6bcc566400 arm64: consistently use reserved_pg_dir ccbcdcd4af98 mmc: usdhi6rol0: fix error return code in usdhi6_probe() c5d2f917a8f1 crypto: omap-sham - Fix PM reference leak in omap sham ops b205574dc682 crypto: nitrox - fix unchecked variable in nitrox_register_interrupts d93cbb6e5fe5 media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() 6e8ba90bef7c m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning e1665624bf9d media: gspca/gl860: fix zero-length control requests ffc483de3ecb media: tc358743: Fix error return code in tc358743_probe_of() 2bca3c0a95fe media: au0828: fix a NULL vs IS_ERR() check c04d6687e43e media: exynos4-is: Fix a use after free in isp_video_release 6c987e7385e1 pata_ep93xx: fix deferred probing 3eec64b5967e media: rc: i2c: Fix an error message 6ee810a55965 crypto: ccp - Fix a resource leak in an error handling path 4020615bd733 evm: fix writing <securityfs>/evm overflow 550cf816bb11 pata_octeon_cf: avoid WARN_ON() in ata_host_activate() 8454cfe40841 kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n' dcc9f1253ddd kbuild: run the checker after the compiler 8e5ffc103928 sched/uclamp: Fix locking around cpu_util_update_eff() 0b199ce65bc3 sched/uclamp: Fix wrong implementation of cpu.uclamp.min 127035b4595d media: I2C: change 'RST' to "RSET" to fix multiple build errors 2eccf5160002 pata_rb532_cf: fix deferred probing 3b0dfab92877 sata_highbank: fix deferred probing faeee7a8f684 crypto: ux500 - Fix error return code in hash_hw_final() a1fa855e770e crypto: ixp4xx - dma_unmap the correct address 0c5d94f29775 media: s5p_cec: decrement usage count if disabled 80af2c9ee1d6 writeback, cgroup: increment isw_nr_in_flight before grabbing an inode 51fd1f683671 ia64: mca_drv: fix incorrect array size calculation a3aab894d971 kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() 05bc31902755 block: fix discard request merge 8978dd251898 cifs: fix missing spinlock around update to ses->status 4061697e2f17 HID: wacom: Correct base usage for capacitive ExpressKey status bits 888469c5fa95 ACPI: tables: Add custom DSDT file as makefile prerequisite dba9cda5aa99 clocksource: Retry clock read if long delays detected 0aebb12a574d PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() f53f229255d6 EDAC/Intel: Do not load EDAC driver when running as a guest 26c9e398b499 nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst() 51af155a4327 platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard() 506a2001b719 block: fix race between adding/removing rq qos and normal IO e30d2ecc13d7 ACPI: resources: Add checks for ACPI IRQ override 2238732f1992 ACPI: bus: Call kobject_put() in acpi_init() error path 00f3017e04d4 ACPICA: Fix memory leak caused by _CID repair function f8c7e8e572d9 fs: dlm: fix memory leak when fenced b6c469a850a4 random32: Fix implicit truncation warning in prandom_seed_state() 0fc251751c73 fs: dlm: cancel work sync othercon 75b97dcbe956 block_dump: remove block_dump feature in mark_inode_dirty() 4cee846b30aa ACPI: EC: Make more Asus laptops use ECDT _GPE e846c2821c25 lib: vsprintf: Fix handling of number field widths in vsscanf 865c6e210bd4 hv_utils: Fix passing zero to 'PTR_ERR' warning 8d64fd2682ae ACPI: processor idle: Fix up C-state latency if not ordered e9e2683f1b9c EDAC/ti: Add missing MODULE_DEVICE_TABLE 9b1b8323871b HID: do not use down_interruptible() when unbinding devices 17ca23ef05ed media: Fix Media Controller API config checks ef5792d3995d regulator: da9052: Ensure enough delay time for .set_voltage_time_sel 2aff3f51cd22 regulator: mt6358: Fix vdram2 .vsel_mask fc31fb6f36cd KVM: s390: get rid of register asm usage 2ef6cd6e4865 lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage() 1b45a85262bf locking/lockdep: Fix the dep path printing for backwards BFS 3ee80fc1f530 btrfs: disable build on platforms having page size 256K af4b53f6d3ea btrfs: abort transaction if we fail to update the delayed inode 504081c415e2 btrfs: fix error handling in __btrfs_update_delayed_inode f3d2278a81f7 KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors 3fea9b708ae3 drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe() 2e23607e65dc hwmon: (max31790) Fix pwmX_enable attributes d284b53193fa hwmon: (max31790) Report correct current pwm duty cycles 4bb7eeb0a200 media: imx-csi: Skip first few frames from a BT.656 source 54196d9e77e5 media: siano: fix device register error path 7434625f944c media: dvb_net: avoid speculation from net slot 80b9d3becd84 crypto: shash - avoid comparing pointers to exported functions under CFI 31ef30f8f878 mmc: via-sdmmc: add a check against NULL pointer dereference b28d6d2df2b3 mmc: sdhci-sprd: use sdhci_sprd_writew 1e3ad91cb64c memstick: rtsx_usb_ms: fix UAF 0ec7eab55b0e media: dvd_usb: memory leak in cinergyt2_fe_attach 1fc3ec4ac405 Makefile: fix GDB warning with CONFIG_RELR 0a825797f791 media: st-hva: Fix potential NULL pointer dereferences f6f0190d651b media: bt8xx: Fix a missing check bug in bt878_probe 3790d56daf5f media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release a70de431f713 media: em28xx: Fix possible memory leak of em28xx struct 432188f62697 sched/fair: Fix ascii art by relpacing tabs dd776d2fdf87 crypto: qat - remove unused macro in FW loader bcea3fc8f24d crypto: qat - check return code of qat_hal_rd_rel_reg() 1580d72ac7fc media: imx: imx7_mipi_csis: Fix logging of only error event counters eae27d048ee7 media: pvrusb2: fix warning in pvr2_i2c_core_done bb8b5e98b5f5 media: cobalt: fix race condition in setting HPD 162b85d3cf25 media: cpia2: fix memory leak in cpia2_usb_probe 5c8c5edb28f3 media: sti: fix obj-$(config) targets 84ac96486ba7 crypto: nx - add missing MODULE_DEVICE_TABLE f4c8a00d61fe hwrng: exynos - Fix runtime PM imbalance on error 022cf057e443 regulator: uniphier: Add missing MODULE_DEVICE_TABLE d6518e028103 spi: omap-100k: Fix the length judgment problem afc37630a124 spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages() ca5ea7847527 spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf' b413d8654ed6 media: exynos-gsc: fix pm_runtime_get_sync() usage count 8fece55aeb6d media: sti/bdisp: fix pm_runtime_get_sync() usage count ac69e7aea37d media: s5p-jpeg: fix pm_runtime_get_sync() usage count f1a8951cf1b4 media: mtk-vcodec: fix PM runtime get logic 908b6f72a910 media: sh_vou: fix pm_runtime_get_sync() usage count 948bcdcf7fd9 media: s5p: fix pm_runtime_get_sync() usage count 4480cacdbc26 media: mdk-mdp: fix pm_runtime_get_sync() usage count ef59dbc06d6a spi: Make of_register_spi_device also set the fwnode a883c38f1cfa fuse: reject internal errno 059dd690bfe0 fuse: check connected before queueing on fpq->io e72bec922646 fuse: ignore PG_workingset after stealing 74e9d920f25c evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded d7dfaf13d24e evm: Execute evm_inode_init_security() only when an HMAC key is loaded 5c7c5c49d9b8 powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi() 9ed57fc5a45b seq_buf: Make trace_seq_putmem_hex() support data longer than 8 c65755f595cd tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing acf8494ba567 tracing/histograms: Fix parsing of "sym-offset" modifier 6707b3d43822 rsi: fix AP mode with WPA failure due to encrypted EAPOL 5269ac3cf0b5 rsi: Assign beacon rate settings to the correct rate_info descriptor field f4b4b121521d ssb: sdio: Don't overwrite const buffer if block_write fails 96bb095f8536 ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() e931d9a92576 serial_cs: remove wrong GLOBETROTTER.cis entry a3ca189a0018 serial_cs: Add Option International GSM-Ready 56K/ISDN modem 4bd14de69785 serial: sh-sci: Stop dmaengine transfer in sci_stop_tx() a945c2ead2c5 serial: mvebu-uart: fix calculation of clock divisor 202a64ad8f2c iio: ltr501: ltr501_read_ps(): add missing endianness conversion aafeedb0996d iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR a27c940a9042 iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too 3287635367a4 iio: light: tcs3472: do not free unallocated IRQ 60684282789e rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path a470819824b7 s390/cio: dont call css_wait_for_slow_path() inside a lock 684bddacf155 KVM: PPC: Book3S HV: Workaround high stack usage with clang f0d3a4b6d5f7 perf/smmuv3: Don't trample existing events with global filter f9c7f2687923 SUNRPC: Should wake up the privileged task firstly. d060386ffdbd SUNRPC: Fix the batch tasks count wraparound. 619c14120c30 mac80211: remove iwlwifi specific workaround that broke sta NDP tx 1ff563ec86c7 can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path 12aad0220812 can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done 7bb931d2c8cf can: gw: synchronize rcu operations before removing gw job entry 70a9116b9e5c can: bcm: delay release of struct bcm_op after synchronize_rcu() 512286ddc3e8 ext4: use ext4_grp_locked_error in mb_find_extent 0bae1ea11981 ext4: fix avefreec in find_group_orlov 8c06b3d02d65 ext4: remove check for zero nr_to_scan in ext4_es_scan() a0548187482d ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit f01fa29e8ea0 ext4: return error code when ext4_fill_flex_info() fails ed628b253119 ext4: fix kernel infoleak via ext4_extent_header 16b795a39f3e ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle e3d3cf2e5a7c btrfs: clear defrag status of a root if starting transaction fails 077f06b648a4 btrfs: send: fix invalid path for unlink operations after parent orphanization 0ede9e8c5a83 ARM: dts: at91: sama5d4: fix pinctrl muxing efdcd77660f8 arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode 0f382fa359ca Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl 63e68b563649 iov_iter_fault_in_readable() should do nothing in xarray case 846ae1d87931 copy_page_to_iter(): fix ITER_DISCARD case c4868118fab9 ntfs: fix validity check for file name attribute 87a365a4ddec xhci: solve a double free problem while doing s4 cc7559e6dd1d usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() d5b06a79fe89 usb: dwc3: Fix debugfs creation flow 7941f646a6cd USB: cdc-acm: blacklist Heimann USB Appset device 8bdef7f21cb6 usb: gadget: eem: fix echo command packet response issue 11dfef6aba1a net: can: ems_usb: fix use-after-free in ems_usb_disconnect() aa6f233b949c Input: usbtouchscreen - fix control-request directions d808329ae137 media: dvb-usb: fix wrong definition 3b4dd159db68 ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too 23d443c5b417 ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D 15f521856e0f ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx 3911b8ff714c ALSA: hda/realtek: Add another ALC236 variant support 23ca8cf4cba0 ALSA: intel8x0: Fix breakage at ac97 clock measurement 1908d78a87cf ALSA: usb-audio: scarlett2: Fix wrong resume call 49e5b37fdd01 ALSA: usb-audio: Fix OOB access at proc output 5ded94e8516d ALSA: usb-audio: fix rate on Ozone Z90 USB headset e8d9b740a550 Linux 5.4.131 d2f8a8a07ee3 xen/events: reset active flag for lateeoi events later a05499b29a6e KVM: SVM: Call SEV Guest Decommission if ASID binding fails 58356f448b61 s390/stack: fix possible register corruption with stack switch helper abbd42939db6 KVM: SVM: Periodically schedule when unregistering regions on destroy 8b24c7edc2f2 Linux 5.4.130 5e8519c4083b RDMA/mlx5: Block FDB rules when not in switchdev mode c5fb49e12f2c gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP cf5eb8209723 drm/nouveau: fix dma_address check for CPU/GPU sync 3edfd34f1338 scsi: sr: Return appropriate error code when disk is ejected a6c85a8433e0 x86/efi: remove unused variables ---- Link: https://lore.kernel.org/r/20210709131531.277334979@linuxfoundation.org # v5.4.131 Link: https://lore.kernel.org/r/20210712060659.886176320@linuxfoundation.org # v5.4.132 Link: https://lore.kernel.org/r/20210712184735.997723427@linuxfoundation.org # v5.4.132 Link: https://lore.kernel.org/r/20210715182448.393443551@linuxfoundation.org # v5.4.133 Link: https://lore.kernel.org/r/20210716182029.878765454@linuxfoundation.org # v5.4.133 Link: https://github.com/Freescale/linux-fslc/pull/393 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.129Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.129 from stable korg. Following upstream commits are included in this version: ---- 82ffbc138a1f Linux 5.4.129 9011aaab90b8 certs: Move load_system_certificate_list to a common function e20b90e4f81b certs: Add EFI_CERT_X509_GUID support for dbx entries 06ab9df09eb3 x86/efi: move common keyring handler functions to new file ac7d3f554472 certs: Add wrapper function to check blacklisted binary hash 61168eafe024 mm, futex: fix shared futex pgoff on shmem huge page a33b70d62552 mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk() e045e9e79d2a mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes 037a1d67d236 mm: page_vma_mapped_walk(): get vma_address_end() earlier fa89d536948a mm: page_vma_mapped_walk(): use goto instead of while (1) a499febd9935 mm: page_vma_mapped_walk(): add a level of indentation b1783bf8c8e4 mm: page_vma_mapped_walk(): crossing page table boundary 80b2270a14b8 mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block ef161ccaca70 mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd 4961160272b7 mm: page_vma_mapped_walk(): settle PageHuge on entry 52e2b20fb5e4 mm: page_vma_mapped_walk(): use page for pvmw->page 82ee7326af7a mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split bd4389215227 mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() b767134ec30a mm/thp: fix page_address_in_vma() on file THP tails 41432a8a6776 mm/thp: fix vma_address() if virtual address below file offset 4b0a34e222e5 mm/thp: try_to_unmap() use TTU_SYNC for safe splitting bd092a0f1942 mm/thp: make is_huge_zero_pmd() safe and quicker 4c37d7f269f8 mm/thp: fix __split_huge_pmd_locked() on shmem migration entry 7ce4b73d349b mm, thp: use head page in __migration_entry_wait() 68ce37ebe0f2 mm/rmap: use page_not_mapped in try_to_unmap() 432b61863ac7 mm/rmap: remove unneeded semicolon in page_not_mapped() cfe575954ddd mm: add VM_WARN_ON_ONCE_PAGE() macro 42f11f0fe977 kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() 06ab015d1849 kthread_worker: split code for canceling the delayed work timer d77c9c8537db i2c: robotfuzz-osif: fix control-request directions bb85717e3797 KVM: do not allow mapping valid but non-reference-counted pages d6f751ecccfb nilfs2: fix memory leak in nilfs_sysfs_delete_device_group 702acfcbfa68 pinctrl: stm32: fix the reported number of GPIO lines per bank 76c10e10ba7b net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY aa00b9780482 net: ll_temac: Add memory-barriers for TX BD access d807b93f9bca PCI: Add AMD RS690 quirk to enable 64-bit DMA 5830f2081d98 recordmcount: Correct st_shndx handling 70866199220e net: qed: Fix memcpy() overflow of qed_dcbx_params() b7168ec176fd KVM: selftests: Fix kvm_check_cap() assertion 58687d143515 r8169: Avoid memcpy() over-reading of ETH_SS_STATS cb4a2e4e224a sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS 97e0102e1824 r8152: Avoid memcpy() over-reading of ETH_SS_STATS f12a5b48bcc8 net/packet: annotate accesses to po->ifindex cdcedd3c8683 net/packet: annotate accesses to po->bind 343406f9c198 net: caif: fix memory leak in ldisc_open 8707ce86e927 net: phy: dp83867: perform soft reset and retain established link 9f2d04dfb3c4 inet: annotate date races around sk->sk_txhash d40ff07a7b7d ping: Check return value of function 'ping_queue_rcv_skb' 9df4f031536b net: ethtool: clear heap allocations for ethtool function 62aed2df294a mac80211: drop multicast fragments eb2b1216bc8f net: ipv4: Remove unneed BUG() function e0c950d2fddb dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma f7b1926c7c5d dmaengine: mediatek: do not issue a new desc if one is still current 3d995587c3ea dmaengine: mediatek: free the proper desc in desc_free handler c09af3877b53 dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe() f2c027a7750f cfg80211: call cfg80211_leave_ocb when switching away from OCB 78bf3c613148 mac80211_hwsim: drop pending frames on stop ae9de9444b54 mac80211: remove warning in ieee80211_get_sband() 0e486713779a dmaengine: zynqmp_dma: Fix PM reference leak in zynqmp_dma_alloc_chan_resourc() 456367b24190 Revert "PCI: PM: Do not read power state in pci_enable_device_flags()" 1442186236ad spi: spi-nxp-fspi: move the register operation after the clock enable 7bc73260c4b1 MIPS: generic: Update node names to avoid unit addresses 0855fe6d8835 arm64: link with -z norelro for LLD or aarch64-elf 3173390b8dbc kbuild: add CONFIG_LD_IS_LLD 3450f5eb8c9e mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk 48a5449c0be1 ARM: 9081/1: fix gcc-10 thumb2-kernel regression 4a8e89e0fd0b drm/radeon: wait for moving fence after pinning 4577708b2a22 drm/nouveau: wait for moving fence after pinning v2 c77c617e26e2 Revert "drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell." 6bd0da6c9b12 Revert "drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue." e2dc07ca4e01 module: limit enabling module.sig_enforce ---- Link: https://github.com/Freescale/linux-fslc/pull/387 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.128Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.128 from stable korg. Following upstream commits are included in this version: ---- 4037804c5574 Linux 5.4.128 fd7c4bd58249 usb: dwc3: core: fix kernel panic when do reboot d7e403eea007 usb: dwc3: debugfs: Add and remove endpoint dirs dynamically 5babc3977565 clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940 aad8f1d88ed6 clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue 5394080643bc clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support c53cc5f9587c ARM: OMAP: replace setup_irq() by request_irq() 7d266c8a2ae8 KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read 0c2a4178d796 tools headers UAPI: Sync linux/in.h copy with the kernel sources 7381c4d0bc10 net: fec_ptp: add clock rate zero check 190ecdf53d67 net: stmmac: disable clocks in stmmac_remove_config_dt() 4f69c8930674 mm/slub.c: include swab.h 9ddeea35c47d mm/slub: fix redzoning for small allocations c0837e021d90 mm/slub: clarify verification reporting 79855be6445b net: bridge: fix vlan tunnel dst refcnt when egressing a2241e62f6b4 net: bridge: fix vlan tunnel dst null pointer dereference b6c0ab11c88f net: ll_temac: Fix TX BD buffer overwrite 6d120ab4dc39 net: ll_temac: Make sure to free skb when it is completely used a32f70e06980 drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue. dbde458378ef drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell. 92e08a5ffae9 cfg80211: avoid double free of PMSR request 01ade7c84fda cfg80211: make certificate generation more robust 05b4fdec273b dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc f3c629b164ca x86/fpu: Reset state for all signal restore failures 4f1e9bafa195 x86/pkru: Write hardware init value to PKRU when xstate is init 13c5f1f0798c x86/process: Check PF_KTHREAD and not current->mm for kernel threads 80c56699cf1a ARCv2: save ABI registers across signal handling cbb425f62df9 KVM: x86: Immediately reset the MMU context when the SMM flag is cleared 58877ce3fecd PCI: Work around Huawei Intelligent NIC VF FLR erratum a36d9bdc1917 PCI: Add ACS quirk for Broadcom BCM57414 NIC 4c90f90a91d7 PCI: aardvark: Fix kernel panic during PIO transfer 0e888c237754 PCI: aardvark: Don't rely on jiffies while holding spinlock f3b600a2b6bc PCI: Mark some NVIDIA GPUs to avoid bus reset 775c25b7a334 PCI: Mark TI C667X to avoid bus reset c7660ab8126e tracing: Do no increment trace_clock_global() by one 79894a5d75ab tracing: Do not stop recording comms if the trace file is being read 4ab1152bb778 tracing: Do not stop recording cmdlines when tracing is off 0061eff74824 usb: core: hub: Disable autosuspend for Cypress CY7C65632 6f87c0e21ad2 can: mcba_usb: fix memory leak in mcba_usb 22cba878abf6 can: j1939: fix Use-after-Free, hold skb ref while in use 776e0d16ac84 can: bcm/raw/isotp: use per module netdevice notifier c297559a2a2a can: bcm: fix infoleak in struct bcm_msg_head 35b651d6bdf3 hwmon: (scpi-hwmon) shows the negative temperature properly 8ea34be15fb5 radeon: use memcpy_to/fromio for UVD fw upload 0b445249635d pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled d7d307fb3e70 spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() 04e5fbe604d3 ASoC: rt5659: Fix the lost powers for the HDA header 81376d3d5ede regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting 19f88ca68ccf net: ethernet: fix potential use-after-free in ec_bhf_remove 63137ea2423c icmp: don't send out ICMP messages with a source address of 0.0.0.0 c3e6fbc7ba7c bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path 87971d582c66 bnxt_en: Rediscover PHY capabilities after firmware reset 755da76ec5de cxgb4: fix wrong shift. 81de2ed06df8 net: cdc_eem: fix tx fixup skb leak a49cbb762ef2 net: hamradio: fix memory leak in mkiss_close 0f868a684376 be2net: Fix an error handling path in 'be_probe()' c14c276d7f35 net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock 3dd2aeac2e96 net: ipv4: fix memory leak in ip_mc_add1_src 7b18f289fd0b net: fec_ptp: fix issue caused by refactor the fec_devtype 4252bf6c2b24 net: usb: fix possible use-after-free in smsc75xx_bind 217395c5ab15 lantiq: net: fix duplicated skb in rx descriptor ring 5f7acbf602d8 net: cdc_ncm: switch to eth%d interface naming 3daa97817aa8 ptp: improve max_adj check against unreasonable values 26b8d10703a9 net: qrtr: fix OOB Read in qrtr_endpoint_post 8d3de2b47e53 netxen_nic: Fix an error handling path in 'netxen_nic_probe()' a670a78fb180 qlcnic: Fix an error handling path in 'qlcnic_probe()' b0bb49b0fbc3 net: make get_net_ns return error if NET_NS is disabled 5d47a84f459c net: stmmac: dwmac1000: Fix extended MAC address registers definition c82e4e78094d alx: Fix an error handling path in 'alx_probe()' 4cefa061fc63 sch_cake: Fix out of bounds when parsing TCP options and header 6defc77d48ef netfilter: synproxy: Fix out of bounds when parsing TCP options ad689fec4498 net/mlx5e: Block offload of outer header csum for UDP tunnels 946a36f82a0b net/mlx5e: allow TSO on VXLAN over VLAN topologies 0bb0270832c8 net/mlx5: Consider RoCE cap before init RDMA resources 4b16118665e9 net/mlx5e: Fix page reclaim for dead peer hairpin 3c3461ed267b net/mlx5e: Remove dependency in IPsec initialization flows 2ae0f0a409c8 net/sched: act_ct: handle DNAT tuple collision 23f3d2779dd6 rtnetlink: Fix regression in bridge VLAN configuration 5a88477c1c85 udp: fix race between close() and udp_abort() cc4c6b19093c net: lantiq: disable interrupt before sheduling NAPI 2038cd15eacd net: rds: fix memory leak in rds_recvmsg cc16e7d36e5c vrf: fix maximum MTU 398a24447eb6 net: ipv4: fix memory leak in netlbl_cipsov4_add_std e7fbd8184fa9 batman-adv: Avoid WARN_ON timing related checks bf99ea52970c kvm: LAPIC: Restore guard to prevent illegal APIC register access 566345aaabac mm/memory-failure: make sure wait for page writeback in memory_failure 0498165c6fec afs: Fix an IS_ERR() vs NULL check 2a3f74ca167e dmaengine: stedma40: add missing iounmap() on error in d40_probe() 10fd28745d8b dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM 1e3c5c450567 dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM ---- Link: https://lore.kernel.org/r/20210621154904.159672728@linuxfoundation.org # v5.4.128 Link: https://github.com/Freescale/linux-fslc/pull/382 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.127Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.127 from stable korg. Following upstream commits are included in this version: ---- a82d4d5e9fe6 Linux 5.4.127 f7afaf778591 fib: Return the correct errno code 51cc5ad292da net: Return the correct errno code 376a703f9dce net/x25: Return the correct errno code 107140952ecd rtnetlink: Fix missing error code in rtnl_bridge_notify() 12fa0fdbcd0f drm/amd/display: Allow bandwidth validation for 0 streams. 8c48345fdc98 net: ipconfig: Don't override command-line hostnames or domains c8e4a72b255e nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue() 655d4dc10a23 nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails ed4bee6e1bb7 nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues() 31ac5531110a scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V 4791b8948741 scsi: qedf: Do not put host in qedf_vport_create() unconditionally 8034fc4ee9ef ethernet: myri10ge: Fix missing error code in myri10ge_probe() ea4a9a34c9b2 scsi: target: core: Fix warning on realtime kernels 86fd5b27db74 gfs2: Fix use-after-free in gfs2_glock_shrink_scan 527f70f76742 riscv: Use -mno-relax when using lld linker e58f4b5046e0 HID: gt683r: add missing MODULE_DEVICE_TABLE 50b8e1be15f6 gfs2: Prevent direct-I/O write fallback errors from getting lost c8eff6762943 ARM: OMAP2+: Fix build warning when mmc_omap is not built e4c3f7a6a3b2 drm/tegra: sor: Do not leak runtime PM reference 7f5a4b24cdbd HID: usbhid: fix info leak in hid_submit_ctrl 20fbcfaaa571 HID: Add BUS_VIRTUAL to hid_connect logging 41b9b39e1b37 HID: multitouch: set Stylus suffix for Stylus-application devices, too 2173746ed125 HID: quirks: Add quirk for Lenovo optical mouse cdf5e4747da9 HID: hid-sensor-hub: Return error for hid_set_field() failure 1f760c4e655c HID: hid-input: add mapping for emoji picker key 818bf51031cf HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 d0f47648b87b net: ieee802154: fix null deref in parse dev addr ---- Link: https://lore.kernel.org/r/20210616152834.149064097@linuxfoundation.org # v5.4.127 Link: https://github.com/Freescale/linux-fslc/pull/377 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.126Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.126 from stable korg. Following conflicts were resolved upstream during merge: ---- - drivers/usb/cdns3/gadget.c: Skip upstream commit f0509160f25e3 ("usb: cdns3: Fix runtime PM imbalance on error") as the implementation is not present in the NXP tree to apply it. ---- Following upstream commits are included in this version: ---- ffe4d2a0684d Linux 5.4.126 0f8837070136 proc: only require mm_struct for writing d63f00ec908b tracing: Correct the length check which causes memory corruption 7e4e824b109f ftrace: Do not blindly read the ip address in ftrace_bug() 74430f3f6149 scsi: core: Only put parent device if host state differs from SHOST_CREATED e694ddc8f3de scsi: core: Put .shost_dev in failure path if host state changes to RUNNING fe7bcd794a53 scsi: core: Fix failure handling of scsi_add_host_with_dma() 79296e292d67 scsi: core: Fix error handling of scsi_host_alloc() 8c9400c4855e NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error. 86377b239e04 NFSv4: Fix second deadlock in nfs4_evict_inode() 3e3c7ebbfac1 NFS: Fix use-after-free in nfs4_init_client() 83668ab1dbbf kvm: fix previous commit for 32-bit builds 0147af30925a perf session: Correct buffer copying when peeking events 34769f17e47c NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() 0057ecef9f32 NFS: Fix a potential NULL dereference in nfs_get_client() e3ecd9c09fcc IB/mlx5: Fix initializing CQ fragments buffer 796d3bd4ac93 KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message 71c751cbb9e8 sched/fair: Make sure to update tg contrib for blocked load 26ab08df8656 perf: Fix data race between pin_count increment/decrement 8aeb339571c6 vmlinux.lds.h: Avoid orphan section with !SMP fc57713afaca RDMA/mlx4: Do not map the core_clock page to user space unless enabled 64f1fb6acc2a RDMA/ipoib: Fix warning caused by destroying non-initial netns a0828219185d usb: typec: mux: Fix copy-paste mistake in typec_mux_match 139af3b2192c regulator: max77620: Use device_set_of_node_from_dev() c4e10f92c319 regulator: core: resolve supply for boot-on/always-on regulators 5ef23506695b usb: fix various gadget panics on 10gbps cabling b4903f7fdc48 usb: fix various gadgets null ptr deref on 10gbps cabling. 191144bcfe3a usb: gadget: eem: fix wrong eem header operation cc40404bd0dd USB: serial: cp210x: fix alternate function for CP2102N QFN20 02fafcf74cde USB: serial: quatech2: fix control-request directions eedd4b494538 USB: serial: omninet: add device id for Zyxel Omni 56K Plus a2119ad276f1 USB: serial: ftdi_sio: add NovaTech OrionMX product ID 28b9764eb568 usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind 4fe7635a245b usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path 9523c42be986 usb: typec: wcove: Use LE to CPU conversion when accessing msg->header 5e8ca8c79f74 usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling 366369b89bed usb: dwc3: ep0: fix NULL pointer exception c469c8dddc7d usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms 32c2e6c2e4eb usb: f_ncm: only first packet of aggregate needs to start timer 0c05a8bc0e76 USB: f_ncm: ncm_bitrate (speed) is unsigned 4d14a82ef112 cgroup1: don't allow '\n' in renaming 298499d73d2d btrfs: promote debugging asserts to full-fledged checks in validate_super d4b047651fb1 btrfs: return value from btrfs_mark_extent_written() in case of error dccd575337ac staging: rtl8723bs: Fix uninitialized variables bff1fbf0cf07 kvm: avoid speculation-based attacks from out-of-range memslot accesses 977d11df7932 drm: Lock pointer access in drm_master_release() b246b4c70c12 drm: Fix use-after-free read in drm_getunique() b5502580cf95 spi: bcm2835: Fix out-of-bounds access with more than 4 slaves a225ee1fe41c x86/boot: Add .text.* to setup.ld 8c2c1db4f2e4 i2c: mpc: implement erratum A-004447 workaround c7f0393a370e i2c: mpc: Make use of i2c_recover_bus() 3cdbefdd3146 spi: Cleanup on failure of initial setup 85a7998e7211 spi: Don't have controller clean up spi device before driver unbind 92350839d329 powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers 96cea4843b8f powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers 3e9aa125f69c nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME c385af145eb4 bnx2x: Fix missing error code in bnx2x_iov_init_one() ece8ad75e318 dm verity: fix require_signatures module_param permissions a450b5b6c01d MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER eb5c4794b79e nvme-fabrics: decode host pathing error for connect 70036fb61ea8 net: dsa: microchip: enable phy errata workaround on 9567 128bb4b0e5d2 net: appletalk: cops: Fix data race in cops_probe1 19e14481cc7d net: macb: ensure the device is available before accessing GEMGXL control registers cd05e1a61a05 scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal e773147692c6 scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq 1e209effe36c scsi: vmw_pvscsi: Set correct residual data length 90476c1bfff0 scsi: bnx2fc: Return failure if io_req is already in ABTS processing a3842219a69d RDS tcp loopback connection can hang 3e324774411d net/qla3xxx: fix schedule while atomic in ql_sem_spinlock f9e7a38d148e wq: handle VM suspension in stall detection 92215c1f24c0 cgroup: disable controllers at parse time e29d22371de8 net: mdiobus: get rid of a BUG_ON() 21df0c2e7d19 netlink: disable IRQs for netlink_lock_table() e0172831c61a bonding: init notify_work earlier to avoid uninitialized use 9d7d4649dc1c isdn: mISDN: netjet: Fix crash in nj_probe: 77b9f527731e spi: sprd: Add missing MODULE_DEVICE_TABLE cbeee4ccc1c7 ASoC: sti-sas: add missing MODULE_DEVICE_TABLE 575ad4ab2057 vfio-ccw: Serialize FSM IDLE state with I/O completion 02d3f4f0aadb ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet 8a9478cfb21b ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet 02851cb0cae3 usb: cdns3: Fix runtime PM imbalance on error f3ed12af6bbb net/nfc/rawsock.c: fix a permission check bug 3e7c190475d9 spi: Fix spi device unregister flow 9f9ad67183aa ASoC: max98088: fix ni clock divider calculation c9002013ffe0 proc: Track /proc/$pid/attr/ opener mm_struct ---- Link: https://lore.kernel.org/r/20210614102646.341387537@linuxfoundation.org # v5.4.126 Link: https://github.com/Freescale/linux-fslc/pull/372 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.125Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.125 from stable korg. Following upstream commits are included in this version: ---- 3909e2374335 Linux 5.4.125 d99029e6aab6 neighbour: allow NUD_NOARP entries to be forced GCed 8e0bb29446d1 i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops bdc17b2f8264 xen-pciback: redo VF placement in the virtual topology defcc2b5e54a lib/lz4: explicitly support in-place decompression 97e814e6b5cd x86/kvm: Disable all PV features on crash 9084fe1b3572 x86/kvm: Disable kvmclock on all CPUs on shutdown 7620a669111b x86/kvm: Teardown PV features on boot CPU as well f82030a586a1 KVM: arm64: Fix debug register indexing 2295e87a5e39 KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode 0450af01ae7e btrfs: fix unmountable seed device after fstrim 3b7f3cab1d47 mm/filemap: fix storing to a THP shadow entry 0a890e220954 XArray: add xas_split 03a390d8796d XArray: add xa_get_order fd8e06a7a723 mm: add thp_order f192885f7cee bnxt_en: Remove the setting of dev_port. 14fd3da3e8d3 mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY 6d4da27bd9ef btrfs: fixup error handling in fixup_inode_link_counts dad974d2494a btrfs: return errors from btrfs_del_csums in cleanup_ref_head 0fd9149a82e3 btrfs: fix error handling in btrfs_del_csums 295859a55549 btrfs: mark ordered extent and inode with error if we fail to finish 12ca65539b04 x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing b0c0d8b5bf94 drm/amdgpu: make sure we unpin the UVD BO 24c06e5452c3 drm/amdgpu: Don't query CE and UE errors 5d4c4b06ed9f nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect cc2edb99ea60 ocfs2: fix data corruption by fallocate 2cd6eedfa634 pid: take a reference when initializing `cad_pid` fe4e0bd4c26c usb: dwc2: Fix build in periphal-only mode 920697b004e4 ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed 52fc8f05c158 ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators 2cac47eed455 ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch d349ff008cb3 ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx 0afd601d8e0a ALSA: timer: Fix master timer notification d65bc969ec8b HID: multitouch: require Finger field to mark Win8 reports as MT 368c5d45a87e HID: magicmouse: fix NULL-deref on disconnect 142d5ca797a9 HID: i2c-hid: Skip ELAN power-on command after reset 4d94f530cd24 net: caif: fix memory leak in cfusbl_device_notify f52f4fd67264 net: caif: fix memory leak in caif_device_notify c97cdb70b72d net: caif: add proper error handling 64824f626c0c net: caif: added cfserl_release function b6f97555c71f Bluetooth: use correct lock to prevent UAF of hdev object 8d3d0ac73a4a Bluetooth: fix the erroneous flush_work() order 28efacc21d2a tipc: fix unique bearer names sanity check 9ac67fdf64e0 tipc: add extack messages for bearer/media failure 0fa160a75748 bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act 22ea29c39717 ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells 5b97dd983255 ARM: dts: imx7d-pico: Fix the 'tuning-step' property 55fa22d1d8b2 ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property 3a559111bd10 arm64: dts: zii-ultra: fix 12V_MAIN voltage f78c28a0dda1 arm64: dts: ls1028a: fix memory node 3616dd03bc43 i40e: add correct exception tracing for XDP adfd6355fc8b i40e: optimize for XDP_REDIRECT in xsk path 06f667dba42e i2c: qcom-geni: Add shutdown callback for i2c de37510ec67d ice: Allow all LLDP packets from PF to Tx bafd0a7461f0 ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared 3583ab29177c ice: write register with correct offset 7ba7fa78a92d ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions 112533f50c7e ixgbevf: add correct exception tracing for XDP b5cc02c6986f ieee802154: fix error return code in ieee802154_llsec_getparams() 4ca8aa37cb43 ieee802154: fix error return code in ieee802154_add_iface() 66f3ab065b70 netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches da8d31e80ff4 netfilter: nft_ct: skip expectations for confirmed conntrack 14c0381e2639 ACPICA: Clean up context mutex during object deletion 8e8678936f0d net/sched: act_ct: Fix ct template allocation for zone 0 385e1861f31b HID: i2c-hid: fix format string mismatch 279e2136dd21 HID: pidff: fix error return code in hid_pidff_init() c8a95cb0c02d ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service 087b803a5b49 vfio/platform: fix module_put call in error flow 60dcad10e2c7 samples: vfio-mdev: fix error handing in mdpy_fb_probe() 870973918b2a vfio/pci: zap_vma_ptes() needs MMU 5da371c3fdfb vfio/pci: Fix error return code in vfio_ecap_init() a4ed60297770 efi: cper: fix snprintf() use in cper_dimm_err_location() bc8f6647a73c efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared 2986fdd3211f netfilter: conntrack: unregister ipv4 sockopts on error unwind 90870b45fc62 hwmon: (dell-smm-hwmon) Fix index values 0338fa4af9f3 nl80211: validate key indexes for cfg80211_registered_device e9487a498753 ALSA: usb: update old-style static const declaration aaa41b3094ea net: usb: cdc_ncm: don't spew notifications 96a40c3fa3d3 btrfs: tree-checker: do not error out if extent ref hash doesn't match ---- Link: https://lore.kernel.org/r/20210608175935.254388043@linuxfoundation.org # v5.4.125 Link: https://github.com/Freescale/linux-fslc/pull/367 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.124Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.124 from stable korg. Following upstream commits are included in this version: ---- 70154d2f82a9 Linux 5.4.124 23c7e3235a3a usb: core: reduce power-on-good delay time of root hub 241abccc8a33 neighbour: Prevent Race condition in neighbour subsytem 3c36980ba681 net: hso: bail out on interrupt URB allocation failure 1bd48a2af84e Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference"" 866648d965f0 net: hns3: check the return of skb_checksum_help() 72cda5259f5e drivers/net/ethernet: clean up unused assignments 776fba1486be i915: fix build warning in intel_dp_get_link_status() c561d83be40f drm/i915/display: fix compiler warning about array overrun e3d5ff235ec5 MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c 86a62df8f4d4 MIPS: alchemy: xxs1500: add gpio-au1000.h header file 2221f233cc9e sch_dsmark: fix a NULL deref in qdisc_reset() a052751302b7 net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88 162b11831f77 ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static 3bfb58517d06 ipv6: record frag_max_size in atomic fragments in input path 8bb1077448d4 net: lantiq: fix memory corruption in RX ring fda8f74d3975 scsi: libsas: Use _safe() loop in sas_resume_port() cf20c704a26e ixgbe: fix large MTU request from VF 7a143b92d1dc bpf: Set mac_len in bpf_skb_change_head 272729d56b2d ASoC: cs35l33: fix an error code in probe() 3ee1d6e23108 staging: emxx_udc: fix loop in _nbu2ss_nuke() 0bf49b3c8d8b cxgb4: avoid accessing registers when clearing filters 68b5fc6ec52f gve: Correct SKB queue index validation. 4f4752e4d8db gve: Upgrade memory barrier in poll routine 821149ee88c2 gve: Add NULL pointer checks when freeing irqs. 6abd1d1983f2 gve: Update mgmt_msix_idx if num_ntfy changes 13c4d8986125 gve: Check TX QPL was actually assigned 37d697759958 mld: fix panic in mld_newpack() b0fb74377891 bnxt_en: Include new P5 HV definition in VF check. f7b5b4e26bf5 net: bnx2: Fix error return code in bnx2_init_board() 7a79654b9076 net: hso: check for allocation failure in hso_create_bulk_serial_device() 48da4c0577fe net: sched: fix tx action reschedule issue with stopped queue 515e7c595d84 net: sched: fix tx action rescheduling issue during deactivation 1c25c7621fb7 net: sched: fix packet stuck problem for lockless qdisc a04790d104e2 tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT 5c01181700ab openvswitch: meter: fix race when getting now_ms. 5bfdc481d812 net: mdio: octeon: Fix some double free issues 2e0fba911ca7 net: mdio: thunder: Fix a double free issue in the .remove function 20255d41ac56 net: fec: fix the potential memory leak in fec_enet_init() 41f7f37ddefe net: really orphan skbs tied to closing sk 694f68527e75 vfio-ccw: Check initialized flag in cp_init() d5e4479228b5 ASoC: cs42l42: Regmap must use_single_read/write 87803141fb3e net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count 4450f733dc3d net: netcp: Fix an error message de2bf5de17be drm/amd/amdgpu: fix a potential deadlock in gpu reset 7398c2aab4da drm/amdgpu: Fix a use-after-free dde2656e0bbb drm/amd/amdgpu: fix refcount leak f6d92ebb3eaf drm/amd/display: Disconnect non-DP with no EDID 63c61d89660a SMB3: incorrect file id in requests compounded with open 07160b004a0b platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet d1dcd53a45e1 platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI feb5d3618a18 platform/x86: hp-wireless: add AMD's hardware id to the supported list 0ed102453aa1 btrfs: do not BUG_ON in link_to_fixup_dir a10371342903 openrisc: Define memory barrier mb fed34fb07c4b scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic 55575c08502f btrfs: return whole extents in fiemap a3dea6dc1e14 brcmfmac: properly check for bus register errors 26fb7a61de4e Revert "brcmfmac: add a check for the status of usb_register" d4bab5d15bf5 net: liquidio: Add missing null pointer checks 6ba750549671 Revert "net: liquidio: fix a NULL pointer dereference" d771def6c305 media: gspca: properly check for errors in po1030_probe() 44b17737b7aa Revert "media: gspca: Check the return value of write_bridge for timeout" f6068eadc1d2 media: gspca: mt9m111: Check write_bridge for timeout f19375e9a8f2 Revert "media: gspca: mt9m111: Check write_bridge for timeout" 193c790eccfc media: dvb: Add check on sp8870_readreg return 2d5e27f0e031 Revert "media: dvb: Add check on sp8870_readreg" 5b3a68a1cf37 ASoC: cs43130: handle errors in cs43130_probe() properly 7e4ac4e151f1 Revert "ASoC: cs43130: fix a NULL pointer dereference" 3aa60a0335ea libertas: register sysfs groups properly e0c75f951f81 Revert "libertas: add checks for the return value of sysfs_create_group" 6c52bc7482e3 dmaengine: qcom_hidma: comment platform_driver_register call e829b7253e4d Revert "dmaengine: qcom_hidma: Check for driver register failure" 4bc94e60d787 isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info 6b8872d4972f Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc" 85b2c436a143 ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() b74d4ae8f538 Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()" a34338fcaad6 isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io d3d74e622e63 Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference" 5dc20457707b Revert "ALSA: usx2y: Fix potential NULL pointer dereference" ea4c563657d7 Revert "ALSA: gus: add a check of the status of snd_ctl_add" 70bf2a067915 char: hpet: add checks after calling ioremap 07d2945a3551 Revert "char: hpet: fix a missing check of ioremap" b1da7ad9ad58 net: caif: remove BUG_ON(dev == NULL) in caif_xmit e8dee217eca8 Revert "net/smc: fix a NULL pointer dereference" 22049c3d40f0 net: fujitsu: fix potential null-ptr-deref ebb533ce35b5 Revert "net: fujitsu: fix a potential NULL pointer dereference" e50a9f2548a5 serial: max310x: unregister uart driver in case of failure and abort e5d3e4b6104c Revert "serial: max310x: pass return value of spi_register_driver" 047aefd62220 Revert "ALSA: sb: fix a missing check of snd_ctl_add" bec840232fed Revert "media: usb: gspca: add a missed check for goto_low_power" e44a9941937d gpio: cadence: Add missing MODULE_DEVICE_TABLE e0c7f6cce1cf platform/x86: hp_accel: Avoid invoking _INI to speed up resume bd7a3b3ed9e3 perf jevents: Fix getting maximum number of fds 77ac90814b4e i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E 04cc05e3716a i2c: i801: Don't generate an interrupt on bus reset 45488e77e014 i2c: s3c2410: fix possible NULL pointer deref on read message after write e00da6510b3b net: dsa: sja1105: error out on unsupported PHY mode ce5355f140a7 net: dsa: fix a crash if ->get_sset_count() fails 4fe4e1f48ba1 net: dsa: mt7530: fix VLAN traffic leaks 15d1cc4b4b58 spi: spi-fsl-dspi: Fix a resource leak in an error handling path 64d17ec9f1de tipc: skb_linearize the head skb when reassembling msgs d1f76dfadaf8 tipc: wait and exit until all work queues are done bdd37028a026 Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv" 5e01d87b108c net/mlx4: Fix EEPROM dump support 4fd3213e5354 net/mlx5e: Fix nullptr in add_vlan_push_action() df61870c4b1d net/mlx5e: Fix multipath lag activation 4ce2bf20b4a6 drm/meson: fix shutdown crash when component not probed 0787efc1a359 NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config 785917316b25 NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() 1fc5f4eb9d31 NFS: Fix an Oopsable condition in __nfs_pageio_add_request() e411df81cd86 NFS: fix an incorrect limit in filelayout_decode_layout() f76e76555682 fs/nfs: Use fatal_signal_pending instead of signal_pending fe201316ac36 Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails 977c34b50e6b spi: spi-geni-qcom: Fix use-after-free on unbind b95fb96e6339 net: usb: fix memory leak in smsc75xx_bind b94afae0fa7a usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen() 6b5bfb8ce56d usb: dwc3: gadget: Properly track pending and queued SG 2cd572cc45b5 thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID 78e80f9c4e96 USB: serial: pl2303: add device id for ADLINK ND-6530 GC f485e4dcbe44 USB: serial: ftdi_sio: add IDs for IDS GmbH Products 8217f3c7f6cc USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 eddf691bab0f USB: serial: ti_usb_3410_5052: add startech.com device id 915452f40e2f serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' 1d8071879a2b serial: sh-sci: Fix off-by-one error in FIFO threshold register setting 3986ba109dad serial: tegra: Fix a mask operation that is always true 2c835fede13e USB: usbfs: Don't WARN about excessively large memory allocations 84af0c28ed1b USB: trancevibrator: fix control-request direction bc8b9d8c0465 serial: 8250_pci: handle FL_NOIRQ board flag f75a5b9907e8 serial: 8250_pci: Add support for new HPE serial device 72fa5c26936a iio: adc: ad7793: Add missing error code in ad7793_setup() f49149964d24 iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers 7e5cac90430c iio: adc: ad7124: Fix missbalanced regulator enable / disable on error. 2c9085b0fa04 iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp() bd877887e479 iio: gyro: fxas21002c: balance runtime power in error path 657f6a33f871 staging: iio: cdc: ad7746: avoid overwrite of num_channels 12fb557863f8 mei: request autosuspend after sending rx flow control eb78fa5a3815 thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue 36b5ff1db1a4 misc/uss720: fix memory leak in uss720_probe 66a2a494ac48 serial: core: fix suspicious security_locked_down() call 48a9b7957bb2 Documentation: seccomp: Fix user notification documentation c7c6a316a887 kgdb: fix gcc-11 warnings harder 01c57232a1cb selftests/gpio: Fix build when source tree is read only d93532a4873d selftests/gpio: Move include of lib.mk up 1e20cdb93889 selftests/gpio: Use TEST_GEN_PROGS_EXTENDED 03aeefb46f07 drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate f0780e96a6e2 drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate 9351c5192b88 drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate d65ec240b3e4 dm snapshot: properly fix a crash when an origin has no snapshots b06fe1124369 ath10k: Validate first subframe of A-MSDU before processing the list aee0121afee5 ath10k: Fix TKIP Michael MIC verification for PCIe 124ce717f6b2 ath10k: drop MPDU which has discard flag set by firmware for SDIO 405d08dda2f9 ath10k: drop fragments with multicast DA for SDIO 96d4d82652fa ath10k: drop fragments with multicast DA for PCIe 6bf449a34c0d ath10k: add CCMP PN replay protection for fragmented frames for PCIe cbc470aa3f93 mac80211: extend protection against mixed key and fragment cache attacks 88664d5e5dc9 mac80211: do not accept/forward invalid EAPOL frames bbc06191e36e mac80211: prevent attacks on TKIP/WEP as well c8b3a6150dc8 mac80211: check defrag PN against current frame 1b3774e58e47 mac80211: add fragment cache to sta_info fb1b24f94d1c mac80211: drop A-MSDUs on old ciphers fa00d4928eaf cfg80211: mitigate A-MSDU aggregation attacks 5fe9fae1220e mac80211: properly handle A-MSDUs that start with an RFC 1042 header 14f29a67f404 mac80211: prevent mixed key and fragment cache attacks b90cf214e2bb mac80211: assure all fragments are encrypted 4302a6fdec60 net: hso: fix control-request directions 60d171c477e9 proc: Check /proc/$pid/attr/ writes against file opener 7f4d9d2f0be7 perf scripts python: exported-sql-viewer.py: Fix warning display cb08c8d591cb perf scripts python: exported-sql-viewer.py: Fix Array TypeError 9044d06150d0 perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report 21e2eb6a950c perf intel-pt: Fix transaction abort handling 854216d7ec10 perf intel-pt: Fix sample instruction bytes 044bbe8b92ab iommu/vt-d: Fix sysfs leak in alloc_iommu() aba3c7795f51 NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() f2a35ade2274 cifs: set server->cipher_type to AES-128-CCM for SMB3.0 5c81a4e24cf1 ALSA: usb-audio: scarlett2: Improve driver startup messages 26314d278423 ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci 6fc2850259e6 ALSA: hda/realtek: Headphone volume is controlled by Front mixer 103f1dbea1ae Linux 5.4.123 af2a4426baf7 NFC: nci: fix memory leak in nci_allocate_device 45aef101ca44 perf unwind: Set userdata for all __report_module() paths 2960df32bb72 perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder f3d9f09b10e3 usb: dwc3: gadget: Enable suspend events 3173c7c80785 bpf: No need to simulate speculative domain for immediates 2b3cc41d500a bpf: Fix mask direction swap upon off reg sign change 2768f9962231 bpf: Wrap aux data inside bpf_sanitize_info container ---- Link: https://lore.kernel.org/r/20210527151139.224619013@linuxfoundation.org # v5.4.123 Link: https://lore.kernel.org/r/20210531130647.887605866@linuxfoundation.org # v5.4.124 Link: https://github.com/Freescale/linux-fslc/pull/361 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.122Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.122 from stable korg. Following upstream commits are included in this version: ---- 67154cff6258 Linux 5.4.122 f97257cde764 Bluetooth: SMP: Fail if remote and local public keys are identical 46b4a9c68572 video: hgafb: correctly handle card detect failure during probe 3c18dc7de2bc nvmet: use new ana_log_size instead the old one a6f5ef8c1717 Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS d3d648163a03 ext4: fix error handling in ext4_end_enable_verity() 829203752441 nvme-multipath: fix double initialization of ANA state 2dea1e9ae5cf tty: vt: always invoke vc->vc_sw->con_resize callback cf52b24b172e vt: Fix character height handling with VT_RESIZEX 971b3fb5b9a6 vgacon: Record video mode changes with VT_RESIZEX f0c9d29f232a video: hgafb: fix potential NULL pointer dereference 44fe392e1adc qlcnic: Add null check after calling netdev_alloc_skb 4914c67f1a62 leds: lp5523: check return value of lp5xx_read and jump to cleanup code 171b3c1afaeb ics932s401: fix broken handling of errors when word reading fails d14cd329d83b net: rtlwifi: properly check for alloc_workqueue() failure 533ac32a80c0 scsi: ufs: handle cleanup correctly on devm_reset_control_get error 9e38cf9c3070 net: stmicro: handle clk_prepare() failure during init 9d59d4364dfb ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() 8f2efd687d19 Revert "niu: fix missing checks of niu_pci_eeprom_read" 04a064b36576 Revert "qlcnic: Avoid potential NULL pointer dereference" 6d53d54ff5be Revert "rtlwifi: fix a potential NULL pointer dereference" 7fb963895513 Revert "media: rcar_drif: fix a memory disclosure" 6f2e5eb82557 cdrom: gdrom: initialize global variable at init time 283cd246bcc1 cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom 7e230e5ed8fd Revert "gdrom: fix a memory leak bug" 6ef6f8cd1d34 Revert "scsi: ufs: fix a missing check of devm_reset_control_get" 9c24899f1fae Revert "ecryptfs: replace BUG_ON with error handling code" a1f0e2bb4975 Revert "video: imsttfb: fix potential NULL pointer dereferences" bd2a12549fc2 Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe" 5c463887edb3 Revert "leds: lp5523: fix a missing check of return value of lp55xx_read" 1cb9f88cde8c Revert "net: stmicro: fix a missing check of clk_prepare" 6f2a72774f38 Revert "video: hgafb: fix potential NULL pointer dereference" 3471a221f308 dm snapshot: fix crash with transient storage and zero chunk size 198ee66478b3 xen-pciback: reconfigure also from backend watch handler f1d3c63c3f12 mmc: sdhci-pci-gli: increase 1.8V regulator wait d9e9ec363560 drm/amdgpu: update sdma golden setting for Navi12 e3be683d5e4e drm/amdgpu: update gc golden setting for Navi12 1f0495355b60 drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang c11d59e5edba Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference" d55df42ef369 rapidio: handle create_workqueue() failure 9f2a613e4b0b Revert "rapidio: fix a NULL pointer dereference when create_workqueue() fails" cdd91637d4ef uio_hv_generic: Fix a memory leak in error handling paths b0fc59e62bf9 ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx c4e7ed4fa1b1 ALSA: hda/realtek: Add fixup for HP OMEN laptop 2331f2592879 ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA 1c783bfa7f8d ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 be1f7f30b66b ALSA: hda/realtek: reset eapd coeff to default value for alc287 b2297d1b9511 ALSA: firewire-lib: fix check for the size of isochronous packet payload f95aabb6aed4 Revert "ALSA: sb8: add a check for request_region" 2ed8227ebd84 ALSA: hda: fixup headset for ASUS GU502 laptop 7ef36d303592 ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro 844faf4a9675 ALSA: usb-audio: Validate MS endpoint descriptors c7456fc35dc8 ALSA: firewire-lib: fix calculation for size of IR context payload 7981c124e34d ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 f72b96ff7935 ALSA: line6: Fix racy initialization of LINE6 MIDI 048840df6de8 ALSA: intel8x0: Don't update period unless prepared a67a88f9e667 ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency 34413f21acea cifs: fix memory leak in smb2_copychunk_range 20197d327560 btrfs: avoid RCU stalls while running delayed iputs 845c2b9d99b6 locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal 439ce949ee90 nvmet: seset ns->file when open fails 670d34d54320 ptrace: make ptrace() fail if the tracee changed its pid unexpectedly 88128a5054f1 RDMA/uverbs: Fix a NULL vs IS_ERR() bug 6fa78a6b9a3b platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios 6e90ff540a7b platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue 66abc4ef6a8b RDMA/core: Don't access cm_id after its destruction 73e25a2d51bb RDMA/mlx5: Recover from fatal event in dual port mode 8d8b8016e0af scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() 07865459eb62 scsi: ufs: core: Increase the usable queue depth a62225d951d7 RDMA/rxe: Clear all QP fields if creation failed 257f132342ea RDMA/siw: Release xarray entry a19bb4c0566c RDMA/siw: Properly check send and receive CQ pointers a03676848886 openrisc: Fix a memory leak 50fd584fbbb3 firmware: arm_scpi: Prevent the ternary sign expansion bug ---- Link: https://lore.kernel.org/r/20210524152326.447759938@linuxfoundation.org # v5.4.122 Link: https://github.com/Freescale/linux-fslc/pull/354 Link: https://github.com/Freescale/linux-fslc/pull/358 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.121Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.121 from stable korg. Following upstream commits are included in this version: ---- b239a0365b93 Linux 5.4.121 b63a8e5b4a25 scripts: switch explicitly to Python 3 2cbb484788fe tweewide: Fix most Shebang lines 252495806968 KVM: arm64: Initialize VCPU mdcr_el2 before loading it 50e5c93ca647 ipv6: remove extra dev_hold() for fallback tunnels b811a8a72366 ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods f5ddecb6a195 sit: proper dev_{hold|put} in ndo_[un]init methods cca2a2b340a9 ip6_gre: proper dev_{hold|put} in ndo_[un]init methods 084a1858e256 net: stmmac: Do not enable RX FIFO overflow interrupts 94600a8300c7 lib: stackdepot: turn depot_lock spinlock to raw_spinlock 5233f4465e22 block: reexpand iov_iter after read/write 48744773d63e ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP 0ce1a72ac9b0 gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 b3252a87a811 drm/amd/display: Fix two cursor duplication when using overlay 6cc777c6acbb bridge: Fix possible races between assigning rx_handler_data and setting IFF_BRIDGE_PORT bit c5946eb52b73 scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found e39a105abbe5 ceph: fix fscache invalidation 13bc6bda6a1e scsi: lpfc: Fix illegal memory access on Abort IOCBs e69c7c149199 riscv: Workaround mcount name prior to clang-13 cd3ab0ac0a54 scripts/recordmcount.pl: Fix RISC-V regex for clang cfa65174402f ARM: 9075/1: kernel: Fix interrupted SMC calls a5923afb6149 um: Disable CONFIG_GCOV with MODULES 2fe3fbcc53b8 um: Mark all kernel symbols as local cec4c3810ba3 Input: silead - add workaround for x86 BIOS-es which bring the chip up in a stuck state 29da2bab24e9 Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices bbd7ba95bb06 ACPI / hotplug / PCI: Fix reference count leak in enable_slot() 64f8e9526e31 ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend() 41dd2ede9536 dmaengine: dw-edma: Fix crash on loading/unloading driver b003a4923628 PCI: thunder: Fix compile testing a05fb4ac72fb virtio_net: Do not pull payload in skb->head 0d08bbce231b xsk: Simplify detection of empty and full rings 323deebaa2d0 pinctrl: ingenic: Improve unreachable code generation e57e2dd9bbdd isdn: capi: fix mismatched prototypes 7958cdd64cdf cxgb4: Fix the -Wmisleading-indentation warning acb4faa5f577 usb: sl811-hcd: improve misleading indentation eabb93e34425 kgdb: fix gcc-11 warning on indentation b806b41bf55d x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes ---- Link: https://lore.kernel.org/r/20210520092052.265851579@linuxfoundation.org # v5.4.121 Link: https://github.com/Freescale/linux-fslc/pull/348 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc-imx: update to v5.4.120Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.120 from stable korg. Following upstream commits are included in this version: ---- e05d387ba736 Linux 5.4.120 7f4ac21468b0 ASoC: rsnd: check all BUSIF status when error 7f6a9044ff24 nvme: do not try to reconfigure APST when the controller is not live aa9d659856b1 clk: exynos7: Mark aclk_fsys1_200 as critical baea536cf51f netfilter: conntrack: Make global sysctls readonly in non-init netns fb80624f39d3 kobject_uevent: remove warning in init_uevent_argv() 658e8982f0eb usb: typec: tcpm: Fix error while calculating PPS out values 718f1c1fdf78 ARM: 9027/1: head.S: explicitly map DT even if it lives in the first physical section 3c63b72ffba0 ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual address b05a28f47582 ARM: 9012/1: move device tree mapping out of linear region 69e44f71319b ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address bb4f8ead473a f2fs: fix error handling in f2fs_end_enable_verity() 7a474350d8de thermal/core/fair share: Lock the thermal zone while looping over instances 2c44110300b8 MIPS: Avoid handcoded DIVU in `__div64_32' altogether 2759b770b53e MIPS: Avoid DIVU in `__div64_32' is result would be zero 02b120493a9c MIPS: Reinstate platform `__div64_32' handler 64508ebf9391 FDDI: defxx: Make MMIO the configuration default except for EISA ecdf893c5aef mm: fix struct page layout on 32-bit systems 187598fd82cb KVM: x86: Cancel pvclock_gtod_work on module removal cdaae487e85b cdc-wdm: untangle a circular dependency between callback and softint b1de23dbeca7 iio: tsl2583: Fix division by a zero lux_val 8229f1d40501 iio: gyro: mpu3050: Fix reported temperature value 2496ead8b1b1 xhci: Add reset resume quirk for AMD xhci controller. de72d8769bcf xhci: Do not use GFP_KERNEL in (potentially) atomic context 941328f7bda6 usb: dwc3: gadget: Return success always for kick transfer in ep queue 7f15d999dd61 usb: core: hub: fix race condition about TRSMRCY of resume 8f536512db87 usb: dwc2: Fix gadget DMA unmap direction 36399169e6a0 usb: xhci: Increase timeout for HC halt 68b5f65eaa6a usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield 04904d90a71a usb: dwc3: omap: improve extcon initialization f78e2c36609b iomap: fix sub-page uptodate handling 3c1db90ae0d0 blk-mq: Swap two calls in blk_mq_exit_queue() 1c4962df9388 nbd: Fix NULL pointer in flush_workqueue 0b6b4b90b74c kyber: fix out of bounds access when preempted dafd4c0b5e83 ACPI: scan: Fix a memory leak in an error handling path 1648505d1353 hwmon: (occ) Fix poll rate limiting fa1547f6e4fb usb: fotg210-hcd: Fix an error message 57f99e92e2f7 iio: proximity: pulsedlight: Fix rumtime PM imbalance on error 2b94c23eaf5e drm/i915: Avoid div-by-zero on gen2 a9b2ac3f6ad1 drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected f77aa56ad989 mm/hugetlb: fix F_SEAL_FUTURE_WRITE b3f1731c6d7f userfaultfd: release page in error path to avoid BUG_ON 1b8d4206a48c squashfs: fix divide error in calculate_skip() c451a6bafb5f hfsplus: prevent corruption in shrinking truncate 0b4eb172cc12 powerpc/64s: Fix crashes when toggling entry flush barrier 379ea3a4e34b powerpc/64s: Fix crashes when toggling stf barrier 9cca6cc73bb9 ARC: mm: PAE: use 40-bit physical page mask e242c138ae01 ARC: entry: fix off-by-one error in syscall number validation 9c1d454726fc i40e: Fix PHY type identifiers for 2.5G and 5G adapters 7e7b538a9af5 i40e: fix the restart auto-negotiation after FEC modified d718c15a2bf9 i40e: Fix use-after-free in i40e_client_subtask() c77e2ef18167 netfilter: nftables: avoid overflows in nft_hash_buckets() a8cfa7aff11d kernel: kexec_file: fix error return code of kexec_calculate_store_digests() 043ebbccdde6 sched/fair: Fix unfairness caused by missing load decay 687f523c134b sched: Fix out-of-bound access in uclamp 51d3e462ea91 can: m_can: m_can_tx_work_queue(): fix tx_skb race condition c8e3c76cc8c5 netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check ca74d0dbaffa smc: disallow TCP_ULP in smc_setsockopt() 2f9f92e2ecec net: fix nla_strcmp to handle more then one trailing null character 6aeba28d1213 ksm: fix potential missing rmap_item for stable_node dde73137ce9c mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page() 262943265d97 mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() 3ddbd4beadfa khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() 1816d1b3272a drm/radeon: Avoid power table parsing memory leaks 8e0b76725c38 drm/radeon: Fix off-by-one power_state index heap overwrite 9e3cbdc52318 netfilter: xt_SECMARK: add new revision to fix structure layout 7a0a9f5cf8b5 sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b f7f6f0777409 ethernet:enic: Fix a use after free bug in enic_hard_start_xmit a04c2a398dc9 sunrpc: Fix misplaced barrier in call_decode b8168792c3fb RISC-V: Fix error code returned by riscv_hartid_to_cpuid() b1b31948c0af sctp: do asoc update earlier in sctp_sf_do_dupcook_a 2e99f6871493 net: hns3: disable phy loopback setting in hclge_mac_start_phy 954ea8a0cfe1 net: hns3: use netif_tx_disable to stop the transmit queue c073c2b27285 net: hns3: fix for vxlan gpe tx checksum bug 56e680c09002 net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet() 282d8a6a5546 net: hns3: initialize the message content in hclge_get_link_mode() ccffcc9f3574 net: hns3: fix incorrect configuration for igu_egu_hw_err 3dd2cd64466e rtc: ds1307: Fix wday settings for rx8130 2ad8af2b70e9 ceph: fix inode leak on getattr error in __fh_to_dentry b37609ad2277 rtc: fsl-ftm-alarm: add MODULE_TABLE() 7d1ada9e1096 NFSv4.2 fix handling of sr_eof in SEEK's reply 89862bd77e9c pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() ff4d21fb2261 PCI: endpoint: Fix missing destroy_workqueue() bdbee0d84520 NFS: Deal correctly with attribute generation counter overflow 7e16709fc540 NFSv4.2: Always flush out writes in nfs42_proc_fallocate() 20f9516b8372 rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() 3ed8832aeaa9 ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook 0454a3dc8747 PCI: Release OF node in pci_scan_device()'s error path 364e8bb8b425 PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc() e150f825ca29 f2fs: fix a redundant call to f2fs_balance_fs if an error occurs f49f00dbe3d0 thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params() f599960166a0 ASoC: rt286: Make RT286_SET_GPIO_* readable and writable 44d96d2dc054 ia64: module: fix symbolizer crash on fdescr 8b88f16d9d30 bnxt_en: Add PCI IDs for Hyper-V VF devices. 98e1d0fe20ed net: ethernet: mtk_eth_soc: fix RX VLAN offload 5da6affd9c7e iavf: remove duplicate free resources calls 40d1cb16a578 powerpc/iommu: Annotate nested lock for lockdep d26436a3b913 qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth 9184f2608e89 wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join 78a004cdfd2d wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt cd06b0786056 drm/amd/display: fixed divide by zero kernel crash during dsc enablement eed7287db3a9 powerpc/pseries: Stop calling printk in rtas_stop_self() 63a42044b9a1 samples/bpf: Fix broken tracex1 due to kprobe argument change 9f6e107aab14 net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule 3aa4e4d7ccf4 ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() 061868e90062 ASoC: rt286: Generalize support for ALC3263 codec 56a6218e97db powerpc/smp: Set numa node before updating mask dfa2a8d2d8a7 flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target() 5f24807c3cba sctp: Fix out-of-bounds warning in sctp_process_asconf_param() 9fc2c9579415 ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume f59db26081c0 kconfig: nconf: stop endless search loops c262de1777e4 selftests: Set CC to clang in lib.mk if LLVM is set 2b9ad1fd9dd2 drm/amd/display: Force vsync flip when reconfiguring MPCC 10ed519fa825 iommu/amd: Remove performance counter pre-initialization test 82f6753ac96b Revert "iommu/amd: Fix performance counter initialization" ae33b2f845fd ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init() d61f2d938135 cuse: prevent clone 7dac356a65db mt76: mt76x0: disable GTK offloading 48be573a04f1 pinctrl: samsung: use 'int' for register masks in Exynos f88e0fbeff0f mac80211: clear the beacon's CRC after channel switch fadf3660a24f i2c: Add I2C_AQ_NO_REP_START adapter quirk 7ffafbf2537d ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet 98ebeb87b2cf ip6_vti: proper dev_{hold|put} in ndo_[un]init methods fae341909d6c Bluetooth: check for zapped sk before connecting 29e498ff183a net: bridge: when suppression is enabled exclude RARP packets a3893726745f Bluetooth: initialize skb_queue_head at l2cap_chan_create() ca0dec6564e6 Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default 1ac09b2bdc99 ALSA: bebob: enable to deliver MIDI messages for multiple ports e2f577188581 ALSA: rme9652: don't disable if not enabled a6f2224be419 ALSA: hdspm: don't disable if not enabled 4ea252600a7d ALSA: hdsp: don't disable if not enabled 7900cdfbc1dd i2c: bail out early when RDWR parameters are wrong 3c0432417fa3 ASoC: rsnd: core: Check convert rate in rsnd_hw_params e3564792359d net: stmmac: Set FIFO sizes for ipq806x ac740f06bf53 ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF aee46e847d19 tipc: convert dest node's address to network order ccef53a27a24 fs: dlm: fix debugfs dump 6c799f6c7427 PM: runtime: Fix unpaired parent child_count for force_resume 18cb19eab713 KVM: x86/mmu: Remove the defunct update_pte() paging hook e888d623a420 tpm, tpm_tis: Reserve locality in tpm_tis_resume() a0fd39a09e31 tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt() 0a60d4be38f0 tpm: fix error return code in tpm2_get_cc_attrs_tbl() ---- Link: https://lore.kernel.org/r/20210517140242.729269392@linuxfoundation.org # v5.4.120 Link: https://github.com/Freescale/linux-fslc/pull/343 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.147Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.147 from stable korg. Following upstream commits are included in this version: ---- 48a24510c328 Linux 5.4.147 1f8ee024498d Revert "time: Handle negative seconds correctly in timespec64_to_ns()" dc15f641c6cc Revert "posix-cpu-timers: Force next expiration recalc after itimer reset" 541e757944aa Revert "block: nbd: add sanity check for first_minor" 5f3ecbf4d586 Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue" 245f15a48cdc Linux 5.4.146 b40facee46db clk: kirkwood: Fix a clocking boot regression 8810c51077b0 backlight: pwm_bl: Improve bootloader/kernel device handover 5de2ee621bc4 fbmem: don't allow too huge resolutions 4a95b04afab5 IMA: remove the dependency on CRYPTO_MD5 c69935f0b0aa IMA: remove -Wmissing-prototypes warning 85b0726d5bd7 fuse: flush extending writes 8a98ced6e1c8 fuse: truncate pagecache on atomic_o_trunc 06dad664d4ea KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter 1735cec1e83c KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted 20fff3ef33b2 KVM: s390: index kvm->arch.idle_mask by vcpu_idx 0323ab5b254e x86/resctrl: Fix a maybe-uninitialized build warning treated as error 51f4575ca182 perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op 03c3e977eeac tty: Fix data race between tiocsti() and flush_to_ldisc() 7a25a0a94c8b time: Handle negative seconds correctly in timespec64_to_ns() ae968e270f2e bpf: Fix pointer arithmetic mask tightening under state pruning a0a4778feae1 bpf: verifier: Allocate idmap scratch in verifier env f5893af2704e bpf: Fix leakage due to insufficient speculative store bypass mitigation e80c3533c354 bpf: Introduce BPF nospec instruction for mitigating Spectre v4 1c9424a765af ipv4: fix endianness issue in inet_rtm_getroute_build_skb() b3fe6d192126 octeontx2-af: Fix loop in free and unmap counter 8216d7157bcf net: qualcomm: fix QCA7000 checksum handling 4648917e499c net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed e46e23c289f6 ipv4: make exception cache less predictible f73cbdd1b8e7 ipv6: make exception cache less predictible aa167dcde4c7 brcmfmac: pcie: fix oops on failure to resume and reprobe 5debec63a28f bcma: Fix memory leak for internally-handled cores 574e563649ec ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() d946e685d6b7 ASoC: wcd9335: Disable irq on slave ports in the remove function f3ec07f832bb ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function a6088f4ed3fc ASoC: wcd9335: Fix a double irq free in the remove function 7bfa680f3b47 tty: serial: fsl_lpuart: fix the wrong mapbase value 0f1375fa693b usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available 06203abb7275 usb: ehci-orion: Handle errors of clk_prepare_enable() in probe a0a9ecca2dc4 i2c: mt65xx: fix IRQ check b444064a0e0e CIFS: Fix a potencially linear read overflow e37eeaf9506c bpf: Fix possible out of bound write in narrow load handling fb8e695e9cfa mmc: moxart: Fix issue with uninitialized dma_slave_config 48b1f117e8d0 mmc: dw_mmc: Fix issue with uninitialized dma_slave_config 57314d8414d1 ASoC: Intel: Skylake: Fix module resource and format selection 92397571c243 ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs b58cf18e384d rsi: fix an error code in rsi_probe() d82fe3dd0b0f rsi: fix error code in rsi_load_9116_firmware() 4be8deab6f0d i2c: s3c2410: fix IRQ check da3e5f32049a i2c: iop3xx: fix deferred probing 2da3272ae0ea Bluetooth: add timeout sanity check to hci_inquiry 70d71611eb83 mm/swap: consider max pages in iomap_swapfile_add_extent 8f5e26053c46 usb: gadget: mv_u3d: request_irq() after initializing UDC eb3c6a25012f nfsd4: Fix forced-expiry locking 81e69d3fdd9e lockd: Fix invalid lockowner cast after vfs_test_lock e1c02e2e6a7a mac80211: Fix insufficient headroom issue for AMSDU 606668e24a0d usb: phy: tahvo: add IRQ check ecf18ac8ff76 usb: host: ohci-tmio: add IRQ check abbcd61d091f Bluetooth: Move shutdown callback before flushing tx and rx queue 93ec1fd04f0f usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse 30d9607bcd73 usb: phy: twl6030: add IRQ checks e1473ac28563 usb: phy: fsl-usb: add IRQ check 9535f55d0cba usb: gadget: udc: at91: add IRQ check 05e5b16b79dc drm/msm/dsi: Fix some reference counted resource leaks 5ccb04c6e1fb Bluetooth: fix repeated calls to sco_sock_kill c2451d5439d0 counter: 104-quad-8: Return error when invalid mode during ceiling_write a1194b805c90 arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7 1b6fcd10375a drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs 156eaacba3d2 PM: EM: Increase energy calculation precision 5537dc810b2a Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow c0faa638f016 debugfs: Return error during {full/open}_proxy_open() on rmmod f44714b4eb2a soc: qcom: smsm: Fix missed interrupts if state changes while masked e7997fe3e9ca PCI: PM: Enable PME if it can be signaled from D3cold 9e570f3d4777 PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently f865b316ccc6 media: venus: venc: Fix potential null pointer dereference on pointer fmt d2ea2f0725cc media: em28xx-input: fix refcount bug in em28xx_usb_disconnect ebf570042b5f leds: trigger: audio: Add an activate callback to ensure the initial brightness is set 0a01dc77662c leds: lt3593: Put fwnode in any case during ->probe() e39c73563a38 i2c: highlander: add IRQ check fba783ddd945 net: cipso: fix warnings in netlbl_cipsov4_add_std 9fdac650c413 cgroup/cpuset: Fix a partition bug with hotplug ffde05819953 net/mlx5e: Prohibit inner indir TIRs in IPoIB 87f817c560e6 ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties e55d7cbe1fe2 ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties 4b0bbc412b51 ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties f7058060c01b ARM: dts: meson8: Use a higher default GPU clock frequency 37ed461b52e9 tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos 952136275367 drm/amdgpu/acp: Make PM domain really work 252fad3d0234 netns: protect netns ID lookups with RCU bd1cd32caa67 6lowpan: iphc: Fix an off-by-one check of array index c4895cf45fd5 Bluetooth: sco: prevent information leak in sco_conn_defer_accept() a96eb96ce4c1 media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats 7163014d7d29 media: go7007: remove redundant initialization 810149287981 media: dvb-usb: Fix error handling in dvb_usb_i2c_init fa8aaa769092 media: dvb-usb: fix uninit-value in vp702x_read_mac_addr 88933f9c93a0 media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init f81c89614ee8 soc: qcom: rpmhpd: Use corner in power_off 5b3987f58325 arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties 6c106c73208a ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi 004778bf390a bpf: Fix potential memleak and UAF in the verifier. fa4802c54e69 bpf: Fix a typo of reuseport map in bpf.h. 9a193caf9d79 media: cxd2880-spi: Fix an error handling path 34106f526015 soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally b92893053003 media: TDA1997x: enable EDID support 43282ca83ace drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init() fc9cf2229087 EDAC/i10nm: Fix NVDIMM detection 32d8a3684bba spi: spi-zynq-qspi: use wait_for_completion_timeout to make zynq_qspi_exec_mem_op not interruptible 4206dbc9857b spi: sprd: Fix the wrong WDG_LOAD_VAL 1f70517eac57 regulator: vctrl: Avoid lockdep warning in enable/disable ops d255d6a6457f regulator: vctrl: Use locked regulator_get_voltage in probe path 013177ccc4c5 certs: Trigger creation of RSA module signing key if it's not an RSA key cc74533a47c9 crypto: qat - use proper type for vf_mask b3fa499d72a0 block: nbd: add sanity check for first_minor c60a31db3990 clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channel 6b10d3d3a9ff lib/mpi: use kcalloc in mpi_resize 57c8e2ea47bc genirq/timings: Fix error return code in irq_timings_test_irqs() 2d00b22c8b81 spi: spi-pic32: Fix issue with uninitialized dma_slave_config b29593d0696d spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config 449884aeb358 sched: Fix UCLAMP_FLAG_IDLE setting 67da2d9c9e99 m68k: emu: Fix invalid free in nfeth_cleanup() c68ba4a708fb s390/debug: fix debug area life cycle 7a67a00ea8a7 s390/kasan: fix large PMD pages address alignment check 98296eb3deca udf_get_extendedattr() had no boundary checks. ae4240d1f4bf fcntl: fix potential deadlock for &fasync_struct.fa_lock a6273c8c2aca crypto: qat - do not export adf_iov_putmsg() 7dfa7bb69e13 crypto: qat - fix naming for init/shutdown VF to PF notifications 843b4e713a80 crypto: qat - fix reuse of completion variable 4a988264556c crypto: qat - handle both source of interrupt in VF ISR c2b3f81125a6 crypto: qat - do not ignore errors from enable_vf2pf_comms() 1c189ccef0cf libata: fix ata_host_start() e55b627d6e1f s390/cio: add dev_busid sysfs entry for each subchannel 0423517520d3 power: supply: max17042_battery: fix typo in MAx17042_TOFF eb45ae88bf10 nvmet: pass back cntlid on successful completion 6cb5d6ae687d nvme-rdma: don't update queue count when failing to set io queues 3073ec7f0642 nvme-tcp: don't update queue count when failing to set io queues 93cf19b4d9b3 bcache: add proper error unwinding in bcache_device_init e55f20798f53 isofs: joliet: Fix iocharset=utf8 mount option 0f5cd92e5eb5 udf: Fix iocharset=utf8 mount option 86987cf0fbd2 udf: Check LVID earlier cc608af36e00 hrtimer: Ensure timerfd notification for HIGHRES=n a8457878307f hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns() c322a963d522 posix-cpu-timers: Force next expiration recalc after itimer reset 28996dbb8a74 rcu/tree: Handle VM stoppage in stall detection b7c560ae51c6 sched/deadline: Fix missing clock update in migrate_task_rq_dl() 40db13e3efce crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop() ebf0f71ae3bd power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors bba2b82d1b48 sched/deadline: Fix reset_on_fork reporting of DL tasks 53a6ef40c6bc crypto: mxs-dcp - Check for DMA mapping errors 344a38789ab2 regmap: fix the offset of register error log a5e42516a61e locking/mutex: Fix HANDOFF condition ---- Link: https://lore.kernel.org/r/20210913131047.974309396@linuxfoundation.org # v5.4.146 Link: https://github.com/Freescale/linux-fslc/pull/442 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.145Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.145 from stable korg. Following upstream commits are included in this version: ---- a0f68fb55ebc Linux 5.4.145 d83f0b39e72e PCI: Call Max Payload Size-related fixup quirks early 0c8277e334da x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions d31a4c35b925 xhci: fix unsafe memory usage in xhci tracing e00d39ca92bb usb: mtu3: fix the wrong HS mult value c3ffd3501470 usb: mtu3: use @mult for HS isoc or intr 00b6325590a4 usb: host: xhci-rcar: Don't reload firmware after the completion 7a74ae301c2c ALSA: usb-audio: Add registration quirk for JBL Quantum 800 c1ea74f64209 Revert "btrfs: compression: don't try to compress if we don't have enough pages" f05c74e10463 x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating b1ca1665e674 Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM" cf1222b877b0 mm/page_alloc: speed up the iteration of max_order 17d409c83e76 net: ll_temac: Remove left-over debug message ccadb9143796 powerpc/boot: Delete unneeded .globl _zimage_start 295501c77c4c ipv4/icmp: l3mdev: Perform icmp error route lookup on source device routing table (v2) 6dec8e17b8db USB: serial: mos7720: improve OOM-handling in read_mos_reg() d84708451d90 igmp: Add ip_mc_list lock in ip_check_mc_rcu cd8ad6ed9ae5 media: stkwebcam: fix memory leak in stk_camera_probe 9febc9153fdb ARC: wireup clone3 syscall 417b11d3255c ALSA: pcm: fix divide error in snd_pcm_lib_ioctl cf28619cd9c6 ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17 a8146f149028 ARM: 8918/2: only build return_address() if needed ebad44b6432e cryptoloop: add a deprecation warning d12526ddf5e3 perf/x86/amd/power: Assign pmu.module be1f76fceec4 perf/x86/amd/ibs: Work around erratum #1197 861118d64e50 perf/x86/intel/pt: Fix mask of num_address_ranges 40d23de514cd qede: Fix memset corruption 468623f69683 net: macb: Add a NULL check on desc_ptp 50f73f31ae63 qed: Fix the VF msix vectors flow 92abb09f7ab7 reset: reset-zynqmp: Fixed the argument data type b820c4c651ea gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V formats 48051387fa80 xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG 56c77c1b5229 kthread: Fix PF_KTHREAD vs to_kthread() race af3cf928b998 ubifs: report correct st_size for encrypted symlinks aa4e216156e8 f2fs: report correct st_size for encrypted symlinks 52d8e5b0abb9 ext4: report correct st_size for encrypted symlinks 228a4203d8b6 fscrypt: add fscrypt_symlink_getattr() for computing st_size 9b3849ba667a ext4: fix race writing to an inline_data file while its xattrs are changing ---- Link: https://lore.kernel.org/r/20210910122917.149278545@linuxfoundation.org # v5.4.145 Link: https://github.com/Freescale/linux-fslc/pull/437 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.144Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.144 from stable korg. Following upstream commits are included in this version: ---- c6bf0ed9d1a7 Linux 5.4.144 0634c0f91995 audit: move put_tree() to avoid trim_trees refcount underflow and UAF cab0003311a0 net: don't unconditionally copy_from_user a struct ifreq for socket ioctls 6752b3b0628e Revert "parisc: Add assembly implementations for memset, strlen, strcpy, strncpy and strcat" 67871ada3a53 Revert "floppy: reintroduce O_NDELAY fix" d7f7eca72ecc btrfs: fix NULL pointer dereference when deleting device by invalid id e644da7ace0f arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88 4f76285f6df8 KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs 620681d7201a net: dsa: mt7530: fix VLAN traffic leaks again 38adbf21f37e bpf: Fix cast to pointer from integer of different size warning 812ee47ad76e bpf: Track contents of read-only maps as scalars f4418015201b vt_kdsetmode: extend console locking 8a19e0045086 btrfs: fix race between marking inode needs to be logged and log syncing f3a1ac258ebc net/rds: dma_map_sg is entitled to merge entries ad6a2bc7588a drm/nouveau/disp: power down unused DP links during init 689179c462d8 drm: Copy drm_wait_vblank to user before returning 18ceb99f8483 qed: Fix null-pointer dereference in qed_rdma_create_qp() f1a0db49abd5 qed: qed ll2 race condition fixes 73ba9e4ece4b vringh: Use wiov->used to check for read/write desc order ee52acae6fb5 virtio_pci: Support surprise removal of virtio pci device be9b79e84154 virtio: Improve vq->broken access to avoid any compiler optimization 0d4ba693db48 opp: remove WARN when no valid OPPs remain baf56a1d8199 perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32 0ad96094ab90 usb: gadget: u_audio: fix race condition on endpoint stop c5c2b4ca5035 drm/i915: Fix syncmap memory leak 2f3cefa6abf0 net: hns3: fix get wrong pfc_en when query PFC configuration 6f0c0b35e277 net: hns3: fix duplicate node in VLAN list 951805c23dff net: hns3: clear hardware resource when loading driver 08162f65642c rtnetlink: Return correct error on changing device netns f58e42d1928c net: marvell: fix MVNETA_TX_IN_PRGRS bit number 45454400a647 xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()' 53b480e68c1c ip_gre: add validation for csum_start bb8ca7e2e67e RDMA/efa: Free IRQ vectors on error flow e29565b4515e e1000e: Fix the max snoop/no-snoop latency for 10M 8a21e84334ec IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() 944a50f56f1b RDMA/bnxt_re: Add missing spin lock initialization 28b189541027 scsi: core: Fix hang of freezing queue between blocking and running device 628c582854d3 usb: dwc3: gadget: Stop EP0 transfers during pullup disable d9da281c8f9e usb: dwc3: gadget: Fix dwc3_calc_trbs_left() 21880abf19ba USB: serial: option: add new VID/PID to support Fibocom FG150 2e098e91eeec Revert "USB: serial: ch341: fix character loss at high transfer rates" 16b281a70a10 can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX and TX error counters 765437d1f078 mm, oom: make the calculation of oom badness more accurate 1cccf5c03077 mmc: sdhci-msm: Update the software timeout value for sdhc aec1e470d906 ovl: fix uninitialized pointer read in ovl_lookup_real_one() 57bd5b59f1ce once: Fix panic when module unload 5892f910f401 netfilter: conntrack: collect all entries in one cycle 7c95c89b6929 ARC: Fix CONFIG_STACKDEPOT a6b049aeefa8 net: qrtr: fix another OOB Read in qrtr_endpoint_post ---- Link: https://lore.kernel.org/r/20210901122253.388326997@linuxfoundation.org # v5.4.144 Link: https://github.com/Freescale/linux-fslc/pull/432 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.143Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.143 from stable korg. Following upstream commits are included in this version: ---- fd80923202c6 Linux 5.4.143 4bf194158102 netfilter: nft_exthdr: fix endianness of tcp option cast e4fd994f02c5 fs: warn about impending deprecation of mandatory locks 41c7f46c89f6 mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim 1a3aa81444d3 mm, memcg: avoid stale protection values when cgroup is above protection 9c1c449dcca0 ASoC: intel: atom: Fix breakage for PCM buffer address setup 846ba58a7c06 PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI 548b75f4905e btrfs: prevent rename2 from exchanging a subvol with a directory from different parents 0fc6a9c2025b ipack: tpci200: fix memory leak in the tpci200_register 280d66b31797 ipack: tpci200: fix many double free issues in tpci200_pci_probe cb7aa5103146 slimbus: ngd: reset dma setup during runtime pm abce32d0f7f4 slimbus: messaging: check for valid transaction id 0786d315f55c slimbus: messaging: start transaction ids from 1 instead of zero 20c2f141b1e5 tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event name 8fbfebe188c0 ALSA: hda - fix the 'Capture Switch' value change notifications 85e60614d1f6 mmc: dw_mmc: Fix hang on data CRC error 4f6c9caf7b6c ovl: add splice file read write helper 85813f1f9e86 iavf: Fix ping is lost after untrusted VF had tried to change MAC a498115dcd9c i40e: Fix ATR queue selection 1b8a8fba7853 ovs: clear skb->tstamp in forwarding path 84dbbf5482e3 net: mdio-mux: Handle -EPROBE_DEFER correctly 453486e79ed2 net: mdio-mux: Don't ignore memory allocation errors 6b70c67849bb net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32 da92ce364595 virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO 9aeadce8e33b virtio-net: support XDP when not more queues 3ed7cf8386c9 vrf: Reset skb conntrack connection on VRF rcv 447b16028956 bnxt_en: Add missing DMA memory barriers c9566df334d0 ptp_pch: Restore dependency on PCI a73b9aa14269 net: 6pack: fix slab-out-of-bounds in decode_data 2bc75713434b bnxt: disable napi before canceling DIM a9fb0f155980 bnxt: don't lock the tx queue from napi poll 1fe038030cc8 bpf: Clear zext_dst of dead insns 73a45f75a07b vhost: Fix the calculation in vhost_overflow() b9a59636c4bf virtio: Protect vqs list access b264e37b3517 dccp: add do-while-0 stubs for dccp_pr_debug macros 9112ebc2990a cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant cb9a9d5fe636 iommu: Check if group is NULL before remove device 911a8141efdd Bluetooth: hidp: use correct wait queue when removing ctrl_wait 5b14c1f16e2d drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X f92dc3a89dd8 net: usb: lan78xx: don't modify phy_device state concurrently be7043679967 ARM: dts: nomadik: Fix up interrupt controller node names 69aa1a1a569f scsi: core: Fix capacity set to zero after offlinining device 935de7ec7a4d scsi: core: Avoid printing an error if target_alloc() returns -ENXIO 7a721a1e1885 scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() 9900e06ae6e6 scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry() e37cf26bd56d dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not yet available 12d1322d93a6 ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218 11145efd295b dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe() 9c97a0539288 dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers fc566b5a21f5 USB: core: Avoid WARNings for 0-length descriptor requests 1bd505c814cc media: drivers/media/usb: fix memory leak in zr364xx_probe 705660a6d98d media: zr364xx: fix memory leaks in probe() 79dff2a3f41a media: zr364xx: propagate errors from zr364xx_start_readpipe() 7305d6d4078f mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards 23f77ad13f81 ath9k: Postpone key cache entry deletion for TXQ frames reference it c6feaf806da6 ath: Modify ath_key_delete() to not need full key entry b7d593705eb4 ath: Export ath_hw_keysetmac() add283e2517a ath9k: Clear key cache explicitly on disabling hardware 0c049ce432b3 ath: Use safer key clearing with key cache entries 172b91bbbb49 x86/fpu: Make init_fpstate correct with optimized XSAVE 81d152c8daf8 ext4: fix EXT4_MAX_LOGICAL_BLOCK macro ---- Link: https://github.com/Freescale/linux-fslc/pull/426 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.142Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.142 from stable korg. Following upstream commits are included in this version: ---- c15b830f7c1c Linux 5.4.142 a17f2f2c8949 KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) 7c1c96ffb658 KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) 456fd889227f iommu/vt-d: Fix agaw for a supported 48 bit guest address width 5b5f855a793c vmlinux.lds.h: Handle clang's module.{c,d}tor sections e9b2b2b29ca8 ceph: take snap_empty_lock atomically with snaprealm refcount change 95ff775df6ec ceph: clean up locking annotation for ceph_get_snap_realm and __lookup_snap_realm 1d8c232afb03 ceph: add some lockdep assertions around snaprealm handling a6ff0f3f9f90 KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation ec25d05e1893 PCI/MSI: Protect msi_desc::masked for multi-MSI 48d2439c6f2a PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() 386ead1d3598 PCI/MSI: Correct misleading comments 76d81dec16d0 PCI/MSI: Do not set invalid bits in MSI mask 6b4bcbf13390 PCI/MSI: Enforce MSI[X] entry updates to be visible 4495a41fbcd7 PCI/MSI: Enforce that MSI-X table entry is masked for update 1866c8f6d43c PCI/MSI: Mask all unused MSI-X entries 3b4220c2bf35 PCI/MSI: Enable and mask MSI-X early 0c8dea3fd55c genirq/timings: Prevent potential array overflow in __irq_timings_store() 4dfe80927102 genirq/msi: Ensure deactivation on teardown e3e54a930073 x86/resctrl: Fix default monitoring groups reporting a6b594ad7419 x86/ioapic: Force affinity setup before startup db5e2666946a x86/msi: Force affinity setup before startup eda32c21882c genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP 06b347743608 x86/tools: Fix objdump version check again 74451dd8bfca powerpc/kprobes: Fix kprobe Oops happens in booke b74145d858a8 nbd: Aovid double completion of a request ad9550114d4c vsock/virtio: avoid potential deadlock when vsock device remove b9cd73cce50a xen/events: Fix race in set_evtchn_to_irq 4d3c5c319b19 net: igmp: increase size of mr_ifc_count 721ff564cc6a tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets 2ce8a68a312c net: linkwatch: fix failure to restore device state across suspend/resume 33597972a2e9 net: bridge: fix memleak in br_add_if() f6eee53beb07 net: dsa: sja1105: fix broken backpressure in .port_fdb_dump 1e6a570d3786 net: dsa: lantiq: fix broken backpressure in .port_fdb_dump 564f6bbd0ed6 net: dsa: lan9303: fix broken backpressure in .port_fdb_dump a9243455e874 net: igmp: fix data-race in igmp_ifc_timer_expire() ed957c77b391 net: Fix memory leak in ieee802154_raw_deliver 13a381b8bc22 net: dsa: microchip: Fix ksz_read64() 991117eeeee8 drm/meson: fix colour distortion from HDR set during vendor u-boot e114f15de881 net/mlx5: Fix return value from tracer initialization f99aa76bb83c psample: Add a fwd declaration for skbuff 9dc8e396c12e iavf: Set RSS LUT and key in reset handle path 23436edae3c9 net: sched: act_mirred: Reset ct info when mirror/redirect skb 9636fbfe7bdd ppp: Fix generating ifname when empty IFLA_IFNAME is specified 1c31ee907fde net: phy: micrel: Fix link detection on ksz87xx switch" dfeb64f6e2ce platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-lookup tables 699db2bb96ad platform/x86: pcengines-apuv2: revert wiring up simswitch GPIO as LED af7f1539cfb1 net: dsa: mt7530: add the missing RxUnicast MIB counter d353a61860a2 ASoC: cs42l42: Fix LRCLK frame start edge b036452082f3 netfilter: nf_conntrack_bridge: Fix memory leak when error cd36a36ea4ea ASoC: cs42l42: Remove duplicate control for WNF filter frequency eb789cc9179f ASoC: cs42l42: Fix inversion of ADC Notch Switch control 6a3381336398 ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J 55e86f07b85e ASoC: cs42l42: Correct definition of ADC Volume control 22d2e3c6a1b8 ieee802154: hwsim: fix GPF in hwsim_new_edge_nl 5bac8c2a3087 ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi ddcf807fbb70 libnvdimm/region: Fix label activation vs errors bc97fde4c668 ACPI: NFIT: Fix support for virtual SPA ranges a753e3f33405 ceph: reduce contention in ceph_check_delayed_caps() aa04486c419d i2c: dev: zero out array used for i2c reads from userspace c18b28e5ade8 ASoC: intel: atom: Fix reference to PCM buffer address aab3fa544647 ASoC: xilinx: Fix reference to PCM buffer address 60e2854acf3b iio: adc: Fix incorrect exit of for-loop bcac5225923b iio: humidity: hdc100x: Add margin to the conversion time da7cb80905ec iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels ---- Link: https://lore.kernel.org/r/20210816125428.198692661@linuxfoundation.org # v5.4.142 Link: https://lore.kernel.org/r/20210816171405.410986560@linuxfoundation.org # v5.4.142 Link: https://github.com/Freescale/linux-fslc/pull/419 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.141Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.141 from stable korg. Following upstream commits are included in this version: ---- b704883aa8dc Linux 5.4.141 983d6a6b7e3c btrfs: don't flush from btrfs_delayed_inode_reserve_metadata ea13f678a3fd btrfs: export and rename qgroup_reserve_meta 41a9b8f36de7 btrfs: qgroup: don't commit transaction when we already hold the handle 38b8485b72cb net: xilinx_emaclite: Do not print real IOMEM pointer 654c19a7e8d8 btrfs: fix lockdep splat when enabling and disabling qgroups c55442cdfdb8 btrfs: qgroup: remove ASYNC_COMMIT mechanism in favor of reserve retry-after-EDQUOT fdaf6a322fcc btrfs: transaction: Cleanup unused TRANS_STATE_BLOCKED 36af2de520cc btrfs: qgroup: try to flush qgroup space when we get -EDQUOT 5c79287c2b6d btrfs: qgroup: allow to unreserve range without releasing other ranges b7a722fd75a1 btrfs: make btrfs_qgroup_reserve_data take btrfs_inode dfadea4061a2 btrfs: make qgroup_free_reserved_data take btrfs_inode 812f39ed5b0b ovl: prevent private clone if bind mount is not allowed eeb4742501e0 ppp: Fix generating ppp unit id when ifname is not specified 3460f3959d1c ALSA: hda: Add quirk for ASUS Flow x13 81d1a3f97631 USB:ehci:fix Kunpeng920 ehci hardware problem d28adaabbbf4 KVM: X86: MMU: Use the correct inherited permissions to get shadow page 5f4ab7e25fbb usb: dwc3: gadget: Avoid runtime resume if disabling pullup 1782c4af6bd0 usb: dwc3: gadget: Disable gadget IRQ during pullup disable 54b7022f2878 usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable e36245a68eb1 usb: dwc3: gadget: Prevent EP queuing while stopping transfers 823f69250863 usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup 25a0625fa96f usb: dwc3: gadget: Allow runtime suspend if UDC unbinded 5f081a928d55 usb: dwc3: Stop active transfers before halting the controller 396f29ea0cd2 tracing: Reject string operand in the histogram expression 28276c280f2e media: v4l2-mem2mem: always consider OUTPUT queue during poll 236aca70929d tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag 5b774238e8af KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB a998faa9c4ce Linux 5.4.140 3c197fdd0732 arm64: fix compat syscall return truncation 72fcaf69525d net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and ql_adapter_reset 742e85fa9e80 alpha: Send stop IPI to send to online CPUs 26946d21395c virt_wifi: fix error on connect 17d7c9c940fb reiserfs: check directory items on read from disk bcad6ece2a50 reiserfs: add check for root_inode in reiserfs_fill_super e30a88f1f578 libata: fix ata_pio_sector for CONFIG_HIGHMEM a2671d96a3c7 bpf, selftests: Adjust few selftest result_unpriv outcomes 4892b4f3244b perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest d6cf5342faa6 soc: ixp4xx/qmgr: fix invalid __iomem access a5bf7ef13ebf spi: meson-spicc: fix memory leak in meson_spicc_remove 27991c78d630 soc: ixp4xx: fix printing resources 07fd256d53a3 arm64: vdso: Avoid ISB after reading from cntvct_el0 90e498ef3f54 KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds 2e1a80b93464 KVM: Do not leak memory for duplicate debugfs directories 43486cd7391f KVM: x86: accept userspace interrupt only if no event is injected 1b7b9713a50f md/raid10: properly indicate failure when ending a failed write request 790cb68d35a6 pcmcia: i82092: fix a null pointer dereference bug 42ac2c63486f timers: Move clearing of base::timer_running under base:: Lock 8211bb20da23 serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts. f73dcb5d63e2 serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver 607460d38692 MIPS: Malta: Do not byte-swap accesses to the CBUS UART 3eb686d01c31 serial: 8250: Mask out floating 16/32-bit bus bits 3b73a69962d6 serial: 8250_mtk: fix uart corruption issue when rx power off afdef443a892 serial: tegra: Only print FIFO error message when an error occurs 097a183f9c1d ext4: fix potential htree corruption when growing large_dir directories ac23a1738127 pipe: increase minimum default pipe size to 2 pages f3cae04bd42d media: rtl28xxu: fix zero-length control request e2f6d5b03898 staging: rtl8712: get rid of flush_scheduled_work 8f241df0e68f staging: rtl8723bs: Fix a resource leak in sd_int_dpc bbdd4a51629a tpm_ftpm_tee: Free and unregister TEE shared memory during kexec 3c712f14d8a9 optee: Fix memory leak when failing to register shm pages 0572199b78b3 tee: add tee_shm_alloc_kernel_buf() b247bf412cc2 optee: Clear stale cache entries during initialization 7da261e6bb65 tracing / histogram: Give calculation hist_fields a size ba22053f5d5e scripts/tracing: fix the bug that can't parse raw_trace_func 8d1191f9243c clk: fix leak on devm_clk_bulk_get_all() unwind ed5c9a49e6c0 usb: otg-fsm: Fix hrtimer list corruption 449a705fba60 usb: gadget: f_hid: idle uses the highest byte for duration 02f336cee589 usb: gadget: f_hid: fixed NULL pointer dereference f780a9580cd2 usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers 134e27da543d usb: cdns3: Fixed incorrect gadget state df1c6eec4ea1 ALSA: usb-audio: Add registration quirk for JBL Quantum 600 639b45456ec6 ALSA: hda/realtek: add mic quirk for Acer SF314-42 d09639528b66 firmware_loader: fix use-after-free in firmware_fallback_sysfs 1deb6b903018 firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback 0ee687e67277 USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 01b2c35b051b USB: serial: ch341: fix character loss at high transfer rates 9ed43cfaa7f7 USB: serial: option: add Telit FD980 composition 0x1056 518e81874c40 USB: usbtmc: Fix RCU stall warning ff29fe26ab86 Bluetooth: defer cleanup of resources in hci_unregister_dev() 580c10a40cc7 blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit() ed169b054b43 net: vxge: fix use-after-free in vxge_device_unregister c5549876a9ef net: fec: fix use-after-free in fec_drv_remove 3fed6dee16e4 net: pegasus: fix uninit-value in get_interrupt_interval 75cef4fc07d2 bnx2x: fix an error code in bnx2x_nic_load() 437ee90d7b4f mips: Fix non-POSIX regexp b1fa6747b9d0 net: ipv6: fix returned variable type in ip6_skb_dst_mtu 3e63b566d96a nfp: update ethtool reporting of pauseframe control d333503de1f0 sctp: move the active_key update after sh_keys is added de30346dd396 gpio: tqmx86: really make IRQ optional 9d440b5c1d20 net: natsemi: Fix missing pci_disable_device() in probe and remove 69340406986a net: phy: micrel: Fix detection of ksz87xx switch 2b8ab7aec0dc net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with statically added ones 71b0a935dbb0 net: dsa: sja1105: overwrite dynamic FDB entries with static ones in .port_fdb_add 88b7781609c6 net, gro: Set inner transport header offset in tcp/udp GRO hook ba3abe3f8236 dmaengine: imx-dma: configure the generic DMA type to make it work ee2f81330a7b media: videobuf2-core: dequeue if start_streaming fails 3377f2f8c606 scsi: sr: Return correct event when media event code is 3 f588d4b7be92 spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation b58e3d59a5d8 spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay 2c1065d40acb omap5-board-common: remove not physically existing vdds_1v8_main fixed-regulator 299e3968c01a ARM: dts: am437x-l4: fix typo in can@0 node 9cbe7e21ddff clk: stm32f4: fix post divisor setup for I2S/SAI PLLs 3f9eed4462b3 ALSA: usb-audio: fix incorrect clock source setting 16db40fc4a37 arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode 7c08460773b8 ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins 1b1f1aa225ed ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init aecff98c3efe ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz c39907335b9c ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms 61b71c5f51aa ARM: imx: add missing clk_disable_unprepare() d88d6bba3bd9 ARM: imx: add missing iounmap() 6c629cd0239f arm64: dts: ls1028a: fix node name for the sysclk 4a830a37d37e ALSA: seq: Fix racy deletion of subscriber 0658a4533576 Revert "ACPICA: Fix memory leak caused by _CID repair function" e350cd02e293 Linux 5.4.139 03ff8a4f9db6 spi: mediatek: Fix fifo transfer a0f66ddf05c2 bpf, selftests: Adjust few selftest outcomes wrt unreachable code d3796e8f6b3d bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit ones 8dec99abcd74 bpf: Test_verifier, add alu32 bounds tracking tests fd568de5806f bpf: Fix leakage under speculation on mispredicted branches d2f790327f83 bpf: Do not mark insn as seen under speculative path verification 283d742988f6 bpf: Inherit expanded/patched seen count from old aux data a0a9546aaec3 Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout" 76f5314d7859 firmware: arm_scmi: Add delayed response status check 1b38f70bbc7c firmware: arm_scmi: Ensure drivers provide a probe function 44f522298c94 Revert "Bluetooth: Shutdown controller after workqueues are flushed or cancelled" 38f54217b423 ACPI: fix NULL pointer dereference 0ea2f55babb7 nvme: fix nvme_setup_command metadata trace event b508b652d4f3 net: Fix zero-copy head len calculation. bf692e7ef657 qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union() 6bc48348eca7 r8152: Fix potential PM refcount imbalance a57c75ff0700 ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits e2cccb839a18 spi: stm32h7: fix full duplex irq handler handling b72f2d9e91e1 regulator: rt5033: Fix n_voltages settings for BUCK and LDO 86f2a3e9aae9 btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction b7f0fa2192c5 btrfs: fix race causing unnecessary inode logging during link and rename cb006da62a9e btrfs: do not commit logs and transactions during link and rename operations 174c27d0f9ef btrfs: delete duplicated words + other fixes in comments 7b90d57b09fa Linux 5.4.138 7eef18c0479b can: j1939: j1939_session_deactivate(): clarify lifetime of session object 18b536de3b97 i40e: Add additional info to PHY type error d21eb931109a Revert "perf map: Fix dso->nsinfo refcounting" 16447b2f5c66 powerpc/pseries: Fix regression while building external modules 265883d1d839 PCI: mvebu: Setup BAR0 in order to fix MSI 21734a31c9a0 can: hi311x: fix a signedness bug in hi3110_cmd() f4fa45b0f91e sis900: Fix missing pci_disable_device() in probe and remove dff00ce44891 tulip: windbond-840: Fix missing pci_disable_device() in probe and remove e0310bbeaaa2 sctp: fix return value check in __sctp_rcv_asconf_lookup 408614108abd net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() ac4983230616 net/mlx5: Fix flow table chaining 527feae56fe6 net: llc: fix skb_over_panic ede4c93860e6 mlx4: Fix missing error code in mlx4_load_one() acb97d4b2d0e net: Set true network header for ECN decapsulation 851946a68136 tipc: fix sleeping in tipc accept routine 194b71d28b26 i40e: Fix log TC creation failure when max num of queues is exceeded 834af62212c7 i40e: Fix queue-to-TC mapping on Tx 74aea4b7159a i40e: Fix firmware LLDP agent related warning b2ab34e862eb i40e: Fix logic of disabling queues 519582e44e6a netfilter: nft_nat: allow to specify layer 4 protocol NAT only 3a7a4cee7bec netfilter: conntrack: adjust stop timestamp to real expiry value 1c043783403c cfg80211: Fix possible memory leak in function cfg80211_bss_update 6cf2abea1018 nfc: nfcsim: fix use after free during module unload 6b313d0ffa71 NIU: fix incorrect error return, missed in previous revert c4663c162778 HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT e9e2ce00aeda can: esd_usb2: fix memory leak 43726620b2f6 can: ems_usb: fix memory leak 819867389276 can: usb_8dev: fix memory leak a051dbd17b5b can: mcba_usb_start(): add missing urb->transfer_dma initialization 793581441b5c can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF c621638d0e6d can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive TP.DT to 750ms a24d87b429a9 ocfs2: issue zeroout to EOF blocks eaaa4284e288 ocfs2: fix zero out valid data 9bd1092148b5 KVM: add missing compat KVM_CLEAR_DIRTY_LOG 7a94dfe5e2a0 x86/kvm: fix vcpu-id indexed array sizes 2dc291582cce Revert "ACPI: resources: Add checks for ACPI IRQ override" a8eec6979734 btrfs: mark compressed range uptodate only if all bio succeed 57429c1ec770 btrfs: fix rw device counting in __btrfs_free_extra_devids 61f2cbc792eb x86/asm: Ensure asm/proto.h can be included stand-alone 99372c38a948 net_sched: check error pointer in tcf_dump_walker() 5b1de8e15f0f Linux 5.4.137 ebb1b38be0c9 ipv6: ip6_finish_output2: set sk into newly allocated nskb 6c04123962f0 ARM: dts: versatile: Fix up interrupt controller node names befa900533a9 iomap: remove the length variable in iomap_seek_hole 83fb41b2f6e4 iomap: remove the length variable in iomap_seek_data 302e1acd4c26 cifs: fix the out of range assignment to bit fields in parse_server_interfaces 02a470e3c64a firmware: arm_scmi: Fix range check for the maximum number of pending messages 289dd584319f firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow e3acb292f092 hfs: add lock nesting notation to hfs_find_init af1178296d77 hfs: fix high memory mapping in hfs_bnode_read 89136a47e2e7 hfs: add missing clean-up in hfs_fill_super ded37d03440d ipv6: allocate enough headroom in ip6_finish_output2() f65b7f377cca sctp: move 198 addresses from unusable to private scope c8d32973ee6a net: annotate data race around sk_ll_usec c23b9a5610f9 net/802/garp: fix memleak in garp_request_join() 88c4cae3ed25 net/802/mrp: fix memleak in mrp_request_join() eef99860c677 cgroup1: fix leaked context root causing sporadic NULL deref in LTP 7f0365b4daaa workqueue: fix UAF in pwq_unbound_release_workfn() 85abe0d47fe6 af_unix: fix garbage collect vs MSG_PEEK af45f3527aa0 KVM: x86: determine if an exception has an error code only when injecting it. 828cab3c8c23 tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include 525c5513b60d selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c 253dccefb5cb Linux 5.4.136 587f86b7a2a0 xhci: add xhci_get_virt_ep() helper f9d0c35556cd perf inject: Close inject.output on exit a9c103fa91e4 PCI: Mark AMD Navi14 GPU ATS as broken 11561d2f7b9d btrfs: compression: don't try to compress if we don't have enough pages 4980301e1c1f iio: accel: bma180: Fix BMA25x bandwidth register values d04f2582c47e iio: accel: bma180: Use explicit member assignment 4e0afa88954b net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear 2a4865d1547e net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz 7d8c06b8d2d2 drm: Return -ENOTTY for non-drm ioctls b5d7bebd96a3 nds32: fix up stack guard gap ba378b796088 rbd: always kick acquire on "acquired" and "released" notifications 13066d6628f0 rbd: don't hold lock_rwsem while running_list is being drained b12ead825f6c hugetlbfs: fix mount mode command line processing 60dbbd76f110 userfaultfd: do not untag user pointers 540eee8cbb3d selftest: use mmap instead of posix_memalign to allocate memory e706ac3fc82e ixgbe: Fix packet corruption due to missing DMA sync e617fa62f6cf media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf() 77713fb336ca btrfs: check for missing device in btrfs_trim_fs f899f24d34d9 tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop. 59a9f75fb2b6 tracing/histogram: Rename "cpu" to "common_cpu" 379d8da3353e firmware/efi: Tell memblock about EFI iomem reservations 281a94362bbe usb: dwc2: gadget: Fix sending zero length packet in DDMA mode. 167079fbfaa7 USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick 811c4cdf2917 USB: serial: cp210x: fix comments for GE CS1000 f54ee7e16d0d USB: serial: option: add support for u-blox LARA-R6 family e28d28eb9be6 usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop() 863d071dbcd5 usb: max-3421: Prevent corruption of freed memory e4077a90e600 USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS da6f6769ee0f usb: hub: Fix link power management max exit latency (MEL) calculations fea6b53e631a usb: hub: Disable USB 3 device initiated lpm if exit latency is too high 962ce043ef92 KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state 2b9ffddd70b4 KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow c968f563ccde xhci: Fix lost USB 2 remote wake a660ecde5c55 ALSA: hdmi: Expose all pins on MSI MS-7C94 board f73696354d59 ALSA: sb: Fix potential ABBA deadlock in CSP driver 7aa2dfbc6bd0 ALSA: usb-audio: Add registration quirk for JBL Quantum headsets 46d62c3fe2ab ALSA: usb-audio: Add missing proc text entry for BESPOKEN type f1754f96ab41 s390/boot: fix use of expolines in the DMA code 8eb521d19248 s390/ftrace: fix ftrace_update_ftrace_func implementation 268132b070d9 Revert "MIPS: add PMD table accounting into MIPS'pmd_alloc_one" f323809e3108 proc: Avoid mixing integer types in mem_rw() b71a75209f6a drm/panel: raspberrypi-touchscreen: Prevent double-free 2e6ab87f8e63 net: sched: cls_api: Fix the the wrong parameter b60461696a0b sctp: update active_key for asoc when old key is being replaced 9fa89c2caee2 nvme: set the PRACT bit when using Write Zeroes with T10 PI c50141b3d769 r8169: Avoid duplicate sysfs entry creation error f726817d6b42 afs: Fix tracepoint string placement with built-in AFS b22c9e433bb7 Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem" 69a49e7b5baf nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING 830251361425 ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions a88414fb1117 net/sched: act_skbmod: Skip non-Ethernet packets c278b954ccc7 net: hns3: fix rx VLAN offload state inconsistent issue 006ed6f4d00b net/tcp_fastopen: fix data races around tfo_active_disable_stamp 3942ba235693 net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition f11f12decd55 bnxt_en: Check abort error state in bnxt_half_open_nic() 16ce6cb78690 bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task() c993e7aadc50 bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe() 6ee8e6be3067 bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence. 35637acc9810 spi: cadence: Correct initialisation of runtime PM again 2f2150bf41c1 scsi: target: Fix protect handling in WRITE SAME(32) a6cb717f8534 scsi: iscsi: Fix iface sysfs attr detection 25df44e90ff5 netrom: Decrease sock refcount when sock timers expire 8d7924ce85ba net: sched: fix memory leak in tcindex_partial_destroy_work f38527f18905 KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak b85dadd4347b KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash b3224bd31861 net: decnet: Fix sleeping inside in af_decnet bd2b3b13aa2a efi/tpm: Differentiate missing and invalid final event log table. 9413c0abb57f net: fix uninit-value in caif_seqpkt_sendmsg 6d56299ff911 bpftool: Check malloc return value in mount_bpffs_for_pin edec10098675 bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats 58259e8b6e85 s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1] cc876a5618bc liquidio: Fix unintentional sign extension issue on left shift of u16 42fe8f433b31 ASoC: rt5631: Fix regcache sync errors on resume d99aaf07365f spi: mediatek: fix fifo rx mode 08cdda8d8972 regulator: hi6421: Fix getting wrong drvdata b25be6bf6419 regulator: hi6421: Use correct variable type for regmap api val argument a1ade24cccb5 spi: stm32: fixes pm_runtime calls in probe/remove 40e203ce74eb spi: stm32: Use dma_request_chan() instead dma_request_slave_channel() 24b78097a837 spi: imx: add a check for speed_hz before calculating the clock 52cff6123aa0 perf data: Close all files in close_dir() 0f63857d1099 perf probe-file: Delete namelist in del_events() on the error path 8b92ea243bbf perf lzma: Close lzma stream on exit 51351c6d5a18 perf script: Fix memory 'threads' and 'cpus' leaks on exit d2bfc3eda914 perf dso: Fix memory leak in dso__new_map() 05804a7d223d perf test event_update: Fix memory leak of evlist d257f3abdc71 perf test session_topology: Delete session->evlist 89d1762a4a21 perf env: Fix sibling_dies memory leak fd335143befb perf probe: Fix dso->nsinfo refcounting 6513dee46f80 perf map: Fix dso->nsinfo refcounting ff9fc81fa884 nvme-pci: do not call nvme_dev_remove_admin from nvme_remove d029df83c61a cxgb4: fix IRQ free race during driver unload ae9b64434441 pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped a37ca2a076ec selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect 05364a2794fb selftests: icmp_redirect: remove from checking for IPv6 route get 7f4848229e91 ipv6: fix 'disable_policy' for fwd packets c67fb96f5431 gve: Fix an error handling path in 'gve_probe()' e33da4eeaa35 igb: Fix position of assignment to *ring 7dd897773618 igb: Check if num of q_vectors is smaller than max before array access d3d7cceee841 iavf: Fix an error handling path in 'iavf_probe()' 7a13a8a8a5fb e1000e: Fix an error handling path in 'e1000_probe()' 9fc381db7583 fm10k: Fix an error handling path in 'fm10k_probe()' 5d6a04927b08 igb: Fix an error handling path in 'igb_probe()' cddd53237de8 igc: Fix an error handling path in 'igc_probe()' 47f69d8828e7 igc: Prefer to use the pci_release_mem_regions method 83b2d55a512a ixgbe: Fix an error handling path in 'ixgbe_probe()' ba4fbb68fcfe igc: change default return of igc_read_phy_reg() 88e0720133d4 igb: Fix use-after-free error during reset a9508e0edfe3 igc: Fix use-after-free error during reset 0a0beb1f9120 Linux 5.4.135 d2f7b384a74f udp: annotate data races around unix_sk(sk)->gso_size c72374978b3f perf test bpf: Free obj_buf 17bc942c0b96 bpftool: Properly close va_list 'ap' by va_end() on error 84ed8340941a ipv6: tcp: drop silly ICMPv6 packet too big messages 315033cab379 tcp: annotate data races around tp->mtu_info 41f45e91c92c dma-buf/sync_file: Don't leak fences on merge failure 04b06716838b net: fddi: fix UAF in fza_probe 8aa13a86964c net: validate lwtstate->data before returning from skb_tunnel_info() 8cff7b28ab05 net: send SYNACK packet with accepted fwmark b7e5563f2a78 net: ti: fix UAF in tlan_remove_one 2b70ca92847c net: qcom/emac: fix UAF in emac_remove 463c0addb4eb net: moxa: fix UAF in moxart_mac_probe 7ac4a6a74e75 net: ip_tunnel: fix mtu calculation for ETHER tunnel devices d5dc50ca1f7a net: bcmgenet: Ensure all TX/RX queues DMAs are disabled 7ecd40801e5b net: bridge: sync fdb to new unicast-filtering ports 813d45499f51 net/sched: act_ct: fix err check for nf_conntrack_confirm 24973073562f netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo c6f4a71153f4 net: ipv6: fix return value of ip6_skb_dst_mtu 9872273b670a net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz 6148ddff2dcb net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz d73c180e6add dm writecache: return the exact table values that were set 8a85afc6621a mm: slab: fix kmem_cache_create failed when sysfs node not destroyed f53729b828db usb: cdns3: Enable TDL_CHK only for OUT ep 52b01a808696 f2fs: Show casefolding support only when supported 91d846016729 arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file f696cc7f1bc8 firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible string e2b28026b861 arm64: dts: armada-3720-turris-mox: add firmware node f7d1fa65e742 cifs: prevent NULL deref in cifs_compose_mount_options() 06d8a7eb5803 s390: introduce proper type handling call_on_stack() macro 2a47e0719ae7 sched/fair: Fix CFS bandwidth hrtimer expiry type 5b7d065868a6 scsi: qedf: Add check to synchronize abort and flush 0fe70c15f943 scsi: libfc: Fix array index out of bound exception d7b647d05586 scsi: libsas: Add LUN number check in .slave_alloc callback 863c4bc883d5 scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 712e9ed6134f rtc: max77686: Do not enforce (incorrect) interrupt trigger type 199d8ea4c7b1 kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set 484193b635a7 thermal/core: Correct function name thermal_zone_device_unregister() 556cf0283035 arm64: dts: imx8mq: assign PCIe clocks 9d3eb68a5385 arm64: dts: ls208xa: remove bus-num from dspi node e054b361caec firmware: tegra: bpmp: Fix Tegra234-only builds 94d009577033 soc/tegra: fuse: Fix Tegra234-only builds 270a2e9fafea ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15 4bc66215bc22 ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings 856c753237ae ARM: dts: rockchip: fix supply properties in io-domains nodes c5bb9cc2ce23 arm64: dts: juno: Update SCPI nodes as per the YAML schema f572a9139396 ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings 95e795474c81 ARM: dts: stm32: fix RCC node name on stm32f429 MCU a898aa9f88cc ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards 5c17edaaead7 ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios 3446233096ff ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios e79e29a4e162 kbuild: sink stdout from cmd for silent build f817d4677582 rtc: mxc_v2: add missing MODULE_DEVICE_TABLE 0a22b5178276 ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info e20e85639e25 ARM: dts: imx6: phyFLEX: Fix UART hardware flow control a5b19d33ae22 ARM: dts: Hurricane 2: Fix NAND nodes names f83535a47ff8 ARM: dts: BCM63xx: Fix NAND nodes names cb05b84ad7f1 ARM: NSP: dts: fix NAND nodes names 14e3bad3b548 ARM: Cygnus: dts: fix NAND nodes names 587a757afe73 ARM: brcmstb: dts: fix NAND nodes names a9c32c7aeee6 reset: ti-syscon: fix to_ti_syscon_reset_data macro b400afa42739 arm64: dts: rockchip: Fix power-controller node names for rk3328 dfb4e8ed0792 arm64: dts: rockchip: Fix power-controller node names for px30 789070f17886 ARM: dts: rockchip: Fix power-controller node names for rk3288 6aaffe6ce8a9 ARM: dts: rockchip: Fix power-controller node names for rk3188 439115ee56d8 ARM: dts: rockchip: Fix power-controller node names for rk3066a 3b4c34728382 ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x c9d29d62da59 ARM: dts: rockchip: Fix the timer clocks order d105e15de610 arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi cfe3d29e5cde ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288 79573c64410b ARM: dts: gemini: add device_type on pci 7037876393ce ARM: dts: gemini: rename mdio to the right name ---- Link: https://lore.kernel.org/r/20210722155617.865866034@linuxfoundation.org # v5.4.135 Link: https://lore.kernel.org/r/20210726153831.696295003@linuxfoundation.org # v5.4.136 Link: https://lore.kernel.org/r/20210729135142.920143237@linuxfoundation.org # v5.4.137 Link: https://lore.kernel.org/r/20210802134335.408294521@linuxfoundation.org # v5.4.138 Link: https://lore.kernel.org/r/20210806081112.104686873@linuxfoundation.org # v5.4.139 Link: https://lore.kernel.org/r/20210810172948.192298392@linuxfoundation.org # v5.4.140 Link: https://lore.kernel.org/r/20210813150523.364549385@linuxfoundation.org # v5.4.141 Link: https://github.com/Freescale/linux-fslc/pull/414 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.134Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.134 from stable korg. Following upstream commits are included in this version: ---- 9afc0c209685 Linux 5.4.134 c1dafbb26164 seq_file: disallow extremely large seq buffer allocations b06ab67bd63b misc: alcor_pci: fix inverted branch condition f40884382995 scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg() e9602efecf19 MIPS: vdso: Invalid GIC access through VDSO 48351df82dbc mips: disable branch profiling in boot/decompress.o d8afab9bc9fe mips: always link byteswap helpers into decompressor bb2435840681 scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() 2a22a1ca453a firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng b7c1bafe813a firmware: turris-mox-rwtm: report failures better 7934e060732f firmware: turris-mox-rwtm: fix reply status decoding function 65f32d1e0514 thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations a3ea516d8d5b ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery c4e2fa6fb0f3 ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems 9cc2ef1a784c ARM: dts: imx6q-dhcom: Fix ethernet reset time properties 85434c3a281e ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema e1314f75b38a ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema 443f6ca6fd18 memory: fsl_ifc: fix leak of private memory on probe failure d9213d4f372d memory: fsl_ifc: fix leak of IO mapping on probe failure 8ef43fa4646f reset: bail if try_module_get() fails 04bb5b3ea08d ARM: dts: BCM5301X: Fixup SPI binding cc10a352e29c firmware: arm_scmi: Reset Rx buffer to max size during async commands 7dde9387498c firmware: tegra: Fix error return code in tegra210_bpmp_init() 6ca8e516bc65 ARM: dts: r8a7779, marzen: Fix DU clock names 52cc83c0282c arm64: dts: renesas: v3msk: Fix memory size 11d6c1992120 rtc: fix snprintf() checking in is_rtc_hctosys() 226adc0bf947 memory: pl353: Fix error return code in pl353_smc_probe() b782d54b4dca reset: brcmstb: Add missing MODULE_DEVICE_TABLE 2a9392c6d218 memory: atmel-ebi: add missing of_node_put for loop iteration 05cfac174796 ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4 45414bfe5af3 ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1 cc617c9ddb1f ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 13c5fa0a43a0 ARM: exynos: add missing of_node_put for loop iteration dc3939d97238 reset: a10sr: add missing of_match_table reference b57e025bb0d7 ARM: dts: gemini-rut1xx: remove duplicate ethernet node 3f870d8c2bc1 hexagon: use common DISCARDS macro 3b03882123e4 NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times 9f02e9dd8ca2 ALSA: isa: Fix error return code in snd_cmi8330_probe() aa8866530d6a nvme-tcp: can't set sk_user_data without write_lock 496bcc8d4ff9 virtio_net: move tx vq operation under tx queue lock aac6a79ee0c0 pwm: imx1: Don't disable clocks at device remove time aa51b6bc7907 x86/fpu: Limit xstate copy size in xstateregs_set() df749be38c94 PCI: iproc: Support multi-MSI only on uniprocessor kernel 25bff167719d PCI: iproc: Fix multi-MSI base vector number allocation 1d9d997850d8 ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode d0b32dc1409f nfs: fix acl memory leak of posix_acl_create() e7de89b8b285 watchdog: aspeed: fix hardware timeout calculation 0366238f6af4 um: fix error return code in winch_tramp() c43226ac1079 um: fix error return code in slip_open() 81e03fe5bf8f NFSv4: Initialise connection to the server in nfs4_alloc_client() 2d2842f5d2cd power: supply: rt5033_battery: Fix device tree enumeration c5b104a27028 PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun 5b6cde3bae6d f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs 00fcd8f33e9b x86/signal: Detect and prevent an alternate signal stack overflow 52bd1bce8624 virtio_console: Assure used length from device is limited 7909782857c2 virtio_net: Fix error handling in virtnet_restore() 04c6e60b884c virtio-blk: Fix memory leak among suspend/resume procedure 8ae24b9bf8f9 ACPI: video: Add quirk for the Dell Vostro 3350 0bbac736224f ACPI: AMBA: Fix resource name in /proc/iomem 7d0667521501 pwm: tegra: Don't modify HW state in .remove callback f8ba40611be3 pwm: img: Fix PM reference leak in img_pwm_enable() 9eb5142d3f76 power: supply: ab8500: add missing MODULE_DEVICE_TABLE 658884b22ac8 power: supply: charger-manager: add missing MODULE_DEVICE_TABLE ae1a6af2f8f8 NFS: nfs_find_open_context() may only select open files 04a333cf982c ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty ab720715b8a8 orangefs: fix orangefs df output. 1680c3ece217 PCI: tegra: Add missing MODULE_DEVICE_TABLE 12f8d6e7f2c7 x86/fpu: Return proper error codes from user access functions f58ab0b02ee7 watchdog: iTCO_wdt: Account for rebooting on second timeout bcafecd30431 watchdog: imx_sc_wdt: fix pretimeout db222f1477ad watchdog: Fix possible use-after-free by calling del_timer_sync() 7c56c5508dc2 watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff() 146cc288fb80 watchdog: Fix possible use-after-free in wdt_startup() 1e6e806dda4c PCI/P2PDMA: Avoid pci_get_slot(), which may sleep d2bc221be148 ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1 94cfbe80f0cf power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE b6d1d46165f0 power: supply: max17042: Do not enforce (incorrect) interrupt trigger type e8794f7bb543 power: supply: ab8500: Avoid NULL pointers af619a7455a1 pwm: spear: Don't modify HW state in .remove callback f16b1d7dc46f power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE b8495c08b2e8 power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE 13b51d90f0a6 lib/decompress_unlz4.c: correctly handle zero-padding around initrds. f492dfec0c82 i2c: core: Disable client irq on reboot/shutdown ec50ddd8456c intel_th: Wait until port is in reset before programming it ba547e7431bf staging: rtl8723bs: fix macro value for 2.4Ghz only device 6bc7ea6584cb ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions 7929bcf1a278 ALSA: hda: Add IRQ check for platform_get_irq() 0f3821c3281b backlight: lm3630a: Fix return code of .update_status() callback 84d84143037f ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters 4abe339ce863 powerpc/boot: Fixup device-tree on little endian 60c88c8ee548 usb: gadget: hid: fix error return code in hid_bind() 2bfe5a620894 usb: gadget: f_hid: fix endianness issue with descriptors eb11ade08bc8 ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values f9e5d0137c14 ALSA: usb-audio: scarlett2: Fix data_mutex lock 33251aa28d1c ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count 82343ce5cad2 ALSA: bebob: add support for ToneWeal FW66 86d56d5a5908 Input: hideep - fix the uninitialized use in hideep_nvm_unlock() 5f5c1e683351 s390/mem_detect: fix tprot() program check new psw handling 8a3adb42928c s390/mem_detect: fix diag260() program check new psw handling e8df00854840 s390/ipl_parm: fix program check new psw handling 5176a4d1c43c s390/processor: always inline stap() and __load_psw_mask() 542d85dda7ba ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing() 41c488eb5dca gpio: pca953x: Add support for the On Semi pca9655 6602185b185b selftests/powerpc: Fix "no_handler" EBB selftest 75dc1942f8b6 ALSA: ppc: fix error return code in snd_pmac_probe() 8e1b6d96e95f gpio: zynq: Check return value of pm_runtime_get_sync b11220803ad1 iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation 3761ae0d0e54 iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails 6c50a56d2bce powerpc/ps3: Add dma_mask to ps3_dma_region 5169c6b12b19 ALSA: sb: Fix potential double-free of CSP mixer elements d481ddb1b6d0 selftests: timers: rtcpie: skip test if default RTC device does not exist f0bca3fbf16b s390/sclp_vt220: fix console name to match device 1028b769600c serial: tty: uartlite: fix console setup ba89ba738a82 ASoC: img: Fix PM reference leak in img_i2s_in_probe() b5af7cec0f7e mfd: cpcap: Fix cpcap dmamask not set warnings c19a95cffe33 mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE d05da38c4110 scsi: qedi: Fix null ref during abort handling a686ea60c17a scsi: iscsi: Fix shost->max_id use d04958a348e5 scsi: iscsi: Fix conn use after free during resets 173fdf1497d9 scsi: iscsi: Add iscsi_cls_conn refcount helpers 9896b67e1b56 scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs e8c75b5d88f2 scsi: megaraid_sas: Early detection of VD deletion through RaidMap update 0c6226601c3e scsi: megaraid_sas: Fix resource leak in case of probe failure e54625f3f0f0 fs/jfs: Fix missing error code in lmLogInit() 077b59810cb6 scsi: scsi_dh_alua: Check for negative result value ee16bed95986 tty: serial: 8250: serial_cs: Fix a memory leak in error handling path 9c543a9197c7 ALSA: ac97: fix PM reference leak in ac97_bus_remove() 086918e61c37 scsi: core: Cap scsi_host cmd_per_lun at can_queue 600a91ab5981 scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs 07aa0d14fc9e scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology f1f72dac9219 scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw() 68ce66ba20cf w1: ds2438: fixing bug that would always get page0 1c774366428e Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro" 88262229b778 ALSA: usx2y: Don't call free_pages_exact() with NULL address 7dff52b311b1 iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get() 921b361ce3ee iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get(). d2639ffdcad4 misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge 38660031e80e misc/libmasm/module: Fix two use after free in ibmasm_init_one dc195d77dd6c tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero fd005f53cb49 srcu: Fix broken node geometry after early ssp init 35072f336ae8 dmaengine: fsl-qdma: check dma_set_mask return value 249e0ab80c47 net: moxa: Use devm_platform_get_and_ioremap_resource() 359311b85ebe fbmem: Do not delete the mode that is still in use c17363ccd620 cgroup: verify that source is a string d4238c7539c8 tracing: Do not reference char * as a string in histograms 887bfae2732b scsi: core: Fix bad pointer dereference when ehandler kthread is invalid 22257d3c6840 KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run() dc91a480ace2 KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled f2ff9d03432f KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio ---- Link: https://lore.kernel.org/r/20210719144901.370365147@linuxfoundation.org # v5.4.134 Link: https://lore.kernel.org/r/20210719184316.974243081@linuxfoundation.org # v5.4.134 Link: https://github.com/Freescale/linux-fslc/pull/397 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.133Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.133 from stable korg. Following upstream commits are included in this version: ---- 795e84798fa7 Linux 5.4.133 135122f174c3 smackfs: restrict bytes count in smk_set_cipso() a21e5cb1a64c jfs: fix GPF in diFree f190ca9068e3 pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq() f176dec999c8 media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K 5d2a52732eeb media: gspca/sunplus: fix zero-length control requests 1c44f2e25d8e media: gspca/sq905: fix control-request direction 0edd67591672 media: zr364xx: fix memory leak in zr364xx_start_readpipe 27cd29ab9bf0 media: dtv5100: fix control-request directions 917791e43441 media: subdev: disallow ioctl for saa6588/davinci 04d67b34a33c PCI: aardvark: Implement workaround for the readback value of VEND_ID a340b84e09d3 PCI: aardvark: Fix checking for PIO Non-posted Request 86968dfa4b55 PCI: Leave Apple Thunderbolt controllers on for s2idle or standby 964d57d1962d dm btree remove: assign new_root only when removal succeeds ef0a06acc6b1 coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer() 4e78a2a4fced ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe 8489ebfac395 tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT 41aa59030213 tracing: Simplify & fix saved_tgids logic 4d4f11c3566c rq-qos: fix missed wake-ups in rq_qos_throttle try two 33ab9138a13e seq_buf: Fix overflow in seq_buf_putmem_hex() 854bf7196601 extcon: intel-mrfld: Sync hardware and software state on init ec31e681cfbf nvmem: core: add a missing of_node_put f0f3f0abe58e power: supply: ab8500: Fix an old bug 7adc05b73d91 ubifs: Fix races between xattr_{set|get} and listxattr operations 5e4aae9e3e6b thermal/drivers/int340x/processor_thermal: Fix tcc setting ec170de13b69 ipmi/watchdog: Stop watchdog timer when the current action is 'none' efed363752c0 qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute 74f81fce1215 ASoC: tegra: Set driver_name=tegra for all machine drivers 862e1aef2bd4 MIPS: fix "mipsel-linux-ld: decompress.c:undefined reference to `memmove'" 5078f007d863 fpga: stratix10-soc: Add missing fpga_mgr_free() call cfaaed5e4a12 clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround 7044e6bbc8e8 cpu/hotplug: Cure the cpusets trainwreck c90a5b1c3742 ata: ahci_sunxi: Disable DIPM a7aa56f57e84 mmc: core: Allow UHS-I voltage switch for SDSC cards if supported 2d95959fa4f4 mmc: core: clear flags before allowing to retune 7e3b6e797a43 mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode 690735ee3a9d drm/arm/malidp: Always list modifiers e976698b2642 drm/msm/mdp4: Fix modifier support enabling 49d05786661b drm/tegra: Don't set allow_fb_modifiers explicitly eaabef618cbb drm/amd/display: Reject non-zero src_y and src_x for video planes 36a9c775a5f8 pinctrl/amd: Add device HID for new AMD GPIO controller 7af725d1481c drm/amd/display: fix incorrrect valid irq check 1fe8005303a3 drm/rockchip: dsi: remove extra component_del() call 85ea095dc081 drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create() d05c9f91be93 drm/amdgpu: Update NV SIMD-per-CU to 2 a5cd29059916 powerpc/barrier: Avoid collision with clang's __lwsync macro a82471a14aad powerpc/mm: Fix lockup on kernel exec fault 233339bf6c7c perf bench: Fix 2 memory sanitizer warnings 4d579ef78ae6 crypto: ccp - Annotate SEV Firmware file names 0e105eed0966 fscrypt: don't ignore minor_hash when hash is 0 5d4fa5e1b907 MIPS: set mips32r5 for virt extensions 2760c141dd10 MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops a01745edc1c9 sctp: add size validation when walking chunks 03a5e454614d sctp: validate from_addr_param return d04cd2c4fdd0 Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc. aa9a2ec7ee08 Bluetooth: Shutdown controller after workqueues are flushed or cancelled 6aac389d50d9 Bluetooth: Fix the HCI to MGMT status conversion table a27610321c31 Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip. 032c68b4f5be RDMA/cma: Fix rdma_resolve_route() memory leak d27483b844c8 net: ip: avoid OOM kills with large UDP sends over loopback 3fbae80e24d6 media, bpf: Do not copy more entries than user space requested 1127eb86b23d wireless: wext-spy: Fix out-of-bounds warning 161107916c79 sfc: error code if SRIOV cannot be disabled a95fddec35f9 sfc: avoid double pci_remove of VFs 105982781699 iwlwifi: pcie: fix context info freeing 0b08e9b64b99 iwlwifi: pcie: free IML DMA memory allocation 6e2df6630636 iwlwifi: mvm: don't change band on bound PHY contexts 9fd9734e5739 RDMA/rxe: Don't overwrite errno from ib_umem_get() 75b011df8e00 vsock: notify server to shutdown when client has pending signal 2a0a6f67c5d5 atm: nicstar: register the interrupt handler in the right place 8a366dd45518 atm: nicstar: use 'dma_free_coherent' instead of 'kfree' 002d8b395fa1 MIPS: add PMD table accounting into MIPS'pmd_alloc_one e15cff87dff2 rtl8xxxu: Fix device info for RTL8192EU devices 356bb9411a26 drm/amdkfd: Walk through list with dqm lock hold 995c3fc302bd net: sched: fix error return code in tcf_del_walker() bba660a079a9 net: fix mistake path for netdev_features_strings cea6ca260d22 mt76: mt7615: fix fixed-rate tx status reporting e217aadc9b55 bpf: Fix up register-based shifts in interpreter to silence KUBSAN 7f356894ff12 cw1200: add missing MODULE_DEVICE_TABLE d71dddeb5380 wl1251: Fix possible buffer overflow in wl1251_cmd_scan e919fc655294 wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP 9981f8f4a8f9 xfrm: Fix error reporting in xfrm_state_construct. 46a2cd9cecbb drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check 5db647affcbd r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM bfb8eb833e7d selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC 91f6b357e9c1 fjes: check return value after calling platform_get_resource() 2c028cee95a4 drm/amdkfd: use allowed domain for vmbo validation 5756c21dd7b7 drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7 c7010d0f0789 drm/amd/display: Release MST resources on switch from MST to SST 7182bba3c2c6 drm/amd/display: Update scaling settings on modeset 2ee8e85ea87e net: micrel: check return value after calling platform_get_resource() 80240ded7994 net: mvpp2: check return value after calling platform_get_resource() 6ac291d2b4d9 net: bcmgenet: check return value after calling platform_get_resource() 627fffae46c2 virtio_net: Remove BUG() to avoid machine dead 217533e60deb ice: set the value of global config lock timeout longer c0b70153f13e pinctrl: mcp23s08: fix race condition in irq handler e10062afd67d dm space maps: don't reset space map allocation cursor when committing 57ef44f35725 RDMA/cxgb4: Fix missing error code in create_qp() ccde03a6a0fb ipv6: use prandom_u32() for ID generation 482708d036be clk: tegra: Ensure that PLLU configuration is applied properly 050c6bb5cbf7 clk: renesas: r8a77995: Add ZA2 clock c84e0757d80b drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer() cdfd4ceafba9 igb: handle vlan types with checker enabled 596b031a3d3a e100: handle eeprom as little endian 80d505aee639 udf: Fix NULL pointer dereference in udf_symlink function c32d0f0e164f drm/sched: Avoid data corruptions 6ebfdf01cc89 drm/virtio: Fix double free on probe failure 5e2d303b452a reiserfs: add check for invalid 1st journal block 1a2d21e266c4 drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init() 45cc7a653f5a net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT bdf5334250c6 atm: nicstar: Fix possible use-after-free in nicstar_cleanup() 3ecd228c636e mISDN: fix possible use-after-free in HFC_cleanup() c9172498d4d6 atm: iphase: fix possible use-after-free in ia_module_exit() b52b0d996a13 hugetlb: clear huge pte during flush function on mips platform 526451e8d241 drm/amd/display: fix use_max_lb flag for 420 pixel formats cfd8894619d1 net: pch_gbe: Use proper accessors to BE data in pch_ptp_match() f6d326ad0324 drm/vc4: fix argument ordering in vc4_crtc_get_margins() 997dedaa75e9 drm/amd/amdgpu/sriov disable all ip hw status by default 34b01e883a5d drm/zte: Don't select DRM_KMS_FB_HELPER 012439cba95c drm/mxsfb: Don't select DRM_KMS_FB_HELPER 7c76bd6c36ed Linux 5.4.132 792d47ca5228 iommu/dma: Fix compile warning in 32-bit builds a7f4f0c4e79a scsi: core: Retry I/O for Notify (Enable Spinup) Required error 4aaace2dc1ad mmc: vub3000: fix control-request direction 5712b828b8d9 mmc: block: Disable CMDQ on the ioctl path 90d29149e32c block: return the correct bvec when checking for gaps 1bfb3a070b58 scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd() 00d38f7031d4 perf llvm: Return -ENOMEM when asprintf() fails b00da826cab4 selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random 49496327c290 mm/z3fold: fix potential memory leak in z3fold_destroy_pool() 4b515fa94894 mm/huge_memory.c: don't discard hugepage if other processes are mapping it 01be55fb26ce vfio/pci: Handle concurrent vma faults 9db3800eeadd arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART b857ff866c76 serial: mvebu-uart: correctly calculate minimal possible baudrate 7900c98108b0 serial: mvebu-uart: do not allow changing baudrate when uartclk is not available 44d36a79dcff powerpc: Offline CPU in stop_this_cpu() 3189d9749317 leds: ktd2692: Fix an error handling path 95288e28c7ca leds: as3645a: Fix error return code in as3645a_parse_node() f0acb12b9866 configfs: fix memleak in configfs_release_bin_file 2993c1f9d7b9 ASoC: atmel-i2s: Fix usage of capture and playback at the same time 0e0ee2cee65c extcon: max8997: Add missing modalias string 4efa7f728bab extcon: sm5502: Drop invalid register write in sm5502_reg_data b1c88a56ef6e phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe() 8bc305d146b9 phy: uniphier-pcie: Fix updating phy parameters 142ab7ff42b6 soundwire: stream: Fix test for DP prepare complete 5ec1c609d26e scsi: mpt3sas: Fix error return value in _scsih_expander_add() 35a4e0aee8f3 mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume() b1d1cafd6001 of: Fix truncation of memory sizes on 32-bit platforms be192ab7b47a ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK fe9452c9d7ad iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp() da8ef748fec2 iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 84c045475ef3 serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates eea7304dc2e9 staging: mt7621-dts: fix pci address for PCI memory range ce2588dc7fea staging: rtl8712: fix memory leak in rtl871x_load_fw_cb 92538bf2eea8 staging: rtl8712: remove redundant check in r871xu_drv_init 9f0800bd93ea staging: gdm724x: check for overflow in gdm_lte_netif_rx() 4500b944d7f8 staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() f848baa0a5b3 iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 26aa12ef64ee iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 9275b1eaf04e iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() a79c9b382b7a iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 73e804beb759 iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 02d3b52f6739 iio: at91-sama5d2_adc: remove usage of iio_priv_to_dev() helper ac7943a7f4ad eeprom: idt_89hpesx: Restore printing the unsupported fwnode name 9fc3fbc3af67 eeprom: idt_89hpesx: Put fwnode in matching case during ->probe() d7e33cc4789b usb: dwc2: Don't reset the core after setting turnaround time a95bbfe69031 usb: gadget: f_fs: Fix setting of device and driver data cross-references 7ba04367b340 ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()' 6fee286da898 iommu/dma: Fix IOVA reserve dma ranges 1e38d79d0bfc s390: appldata depends on PROC_SYSCTL b6e2d45e3fea visorbus: fix error return code in visorchipset_init() 540c40c6bb4a fsi/sbefifo: Fix reset timeout aa4577259bfb fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE d903eee764a4 fsi: occ: Don't accept response from un-initialized OCC 96c914057aaa fsi: scom: Reset the FSI2PIB engine for any error 19c8f5307a2e fsi: core: Fix return of error values on failures aeed300a2e27 scsi: FlashPoint: Rename si_flags field fde1e59110f1 leds: lm3692x: Put fwnode in any case during ->probe() 08ffeb67e42b leds: lm36274: cosmetic: rename lm36274_data to chip a42c6c448c9e leds: lm3532: select regmap I2C API 329e02d6f22d tty: nozomi: Fix the error handling path of 'nozomi_card_init()' 7f0b77542e57 firmware: stratix10-svc: Fix a resource leak in an error handling path a536c30966c1 char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() 6490ed7c4684 mtd: partitions: redboot: seek fis-index-block in the right node 56c6c7f8ab9b Input: hil_kbd - fix error return code in hil_dev_connect() ccba28358397 ASoC: rsnd: tidyup loop on rsnd_adg_clk_query() 77c61b1b2989 backlight: lm3630a_bl: Put fwnode in error case during ->probe() 57fd7d8ac921 ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() 1dc77b6ca0c5 ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe() d89dda5f5652 iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 994a076be336 iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 2ab4cf6cc0e8 iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp() d746f8664ce5 iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() f35afa38c5ac iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 8fdbcbda4dfb iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 68c8b28305ae iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9fc6ef022b47 iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp() da4dfaed9be8 iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() b40dab164dc3 iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 1c06080fe28b iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 4538e6589cfb iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() acf45f54d192 iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9fad330311e4 iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 8bfa7ffc49ce iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 121283ad49f4 iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 467502dd7dfc iio: accel: mxc4005: Fix overread of data and alignment issue. 57a7deaff13d iio:accel:mxc4005: Drop unnecessary explicit casts in regmap_bulk_read calls 3a49b5639437 iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9f23d0df409a iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() a539e2acccfd iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 39fec8d9ab96 iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 2e088ed6fac1 iio: adis16400: do not return ints in irq handlers 8271a443e5e4 iio: adis_buffer: do not return ints in irq handlers d3a7e5384b3a mwifiex: re-fix for unaligned accesses 3a4043f597d0 tty: nozomi: Fix a resource leak in an error handling function 61f6c18fff3c rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread() fbe80b3ee91f staging: fbtft: Rectify GPIO handling e0aef648f5bd MIPS: Fix PKMAP with 32-bit MIPS huge page support 97704efb93b5 RDMA/mlx5: Don't access NULL-cleared mpi pointer eff9dabc0068 net: sched: fix warning in tcindex_alloc_perfect_hash 92071a2b8f7f net: lwtunnel: handle MTU calculation in forwading 5c93fc46682c writeback: fix obtain a reference to a freeing memcg css 71721ddf4aee clk: si5341: Update initialization magic f894ba756e86 clk: si5341: Avoid divide errors due to bogus register contents 80bd119c7d27 clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC a7aefa1a173d clk: actions: Fix SD clocks factor table on Owl S500 SoC 1fbd19a9e23f clk: actions: Fix UART clock dividers on Owl S500 SoC 305e64cbf855 Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event 4ad77cea016c Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid 2954b193ebb0 Revert "be2net: disable bh with spin_lock in be_process_mcc" f6b723ce27ff gve: Fix swapped vars when fetching max queues 0e8c17fd80f2 bpfilter: Specify the log level for the kmsg message 482e12bdc5d7 e1000e: Check the PCIm state 48fa8744989f ipv6: fix out-of-bound access in ip6_parse_tlv() 3380206e5dc0 ibmvnic: free tx_pool if tso_pool alloc fails 867a99001718 Revert "ibmvnic: remove duplicate napi_schedule call in open function" bbc833fd7dae i40e: Fix autoneg disabling for non-10GBaseT links a3465b94ac5f i40e: Fix error handling in i40e_vsi_open 5e98c708a471 bpf: Do not change gso_size during bpf_skb_change_proto() bc54d98bd21d ipv6: exthdrs: do not blindly use init_net 28db4b5b69f3 net: bcmgenet: Fix attaching to PYH failed on RPi 4B 946bd84826b8 mac80211: remove iwlwifi specific workaround NDPs of null_response cb72c23aa544 ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl() 048513280e41 ieee802154: hwsim: Fix memory leak in hwsim_add_one 9692257004d4 tc-testing: fix list handling 117e1495a636 net/ipv4: swap flow ports when validating source 74e76cd6320c vxlan: add missing rcu_read_lock() in neigh_reduce() b5bd5b7b7f18 pkt_sched: sch_qfq: fix qfq_change_class() error path 33f897fe3429 tls: prevent oversized sendfile() hangs by ignoring MSG_MORE 6fea1a58c914 net: sched: add barrier to ensure correct ordering for lockless qdisc e245ea3b5240 vrf: do not push non-ND strict packets with a source LLA through packet taps again f264d0873d8d net: ethernet: ezchip: fix error handling a10e00299b80 net: ethernet: ezchip: fix UAF in nps_enet_remove b7f456df8594 net: ethernet: aeroflex: fix UAF in greth_of_remove e21b9e8436ef samples/bpf: Fix the error return code of xdp_redirect's main() 66e9a01e4c7c RDMA/rxe: Fix qp reference counting for atomic ops da4ad14f87f0 netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols a3f1e8e316bf netfilter: nft_osf: check for TCP packet before further processing 4759c55ff1d5 netfilter: nft_exthdr: check for IPv6 packet before further processing e4db789e937e RDMA/mlx5: Don't add slave port to unaffiliated list 9b1e991266c4 netlabel: Fix memory leak in netlbl_mgmt_add_common 9b81edead824 ath10k: Fix an error code in ath10k_add_interface() 2a8b20d74106 brcmsmac: mac80211_if: Fix a resource leak in an error handling path 771a8b6da36f brcmfmac: correctly report average RSSI in station info 4940e54549a5 brcmfmac: fix setting of station info chains bitmask 18b3b70dd11d ssb: Fix error return code in ssb_bus_scan() 55ec3e5809e5 wcn36xx: Move hal_buf allocation to devm_kmalloc in probe 723204726a6a ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others 3986553411f8 wireless: carl9170: fix LEDS build errors & warnings b6d2cf68f9b1 ath10k: add missing error return code in ath10k_pci_probe() 941ce3bd7fb0 ath10k: go to path err_unsupported when chip id is not supported 5f543705309f tools/bpftool: Fix error return code in do_batch() fe5cca105794 drm: qxl: ensure surf.data is ininitialized d9721095a5ce RDMA/rxe: Fix failure during driver load 2adbd7559dfb RDMA/core: Sanitize WQ state received from the userspace 9cc3eb8abe23 net/sched: act_vlan: Fix modify to allow 0 0b440951273a ehea: fix error return code in ehea_restart_qps() e16bd3365d08 drm/rockchip: dsi: move all lane config except LCDC mux to bind() 450c25b8a4c9 drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() 01f4245ff75f net: ftgmac100: add missing error return code in ftgmac100_probe() 3858b47c94b9 clk: meson: g12a: fix gp0 and hifi ranges 3da37783b027 pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities 4e1cb7fedf68 pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin b0a3770ead57 net: pch_gbe: Propagate error from devm_gpio_request_one() a9a33de4be2e net: mvpp2: Put fwnode in error case during ->probe() f9ad0b5ebacc video: fbdev: imxfb: Fix an error message 08a7306e1198 xfrm: xfrm_state_mtu should return at least 1280 for ipv6 a87a201989ec dax: fix ENOMEM handling in grab_mapping_entry() 6ea84116b3fe ocfs2: fix snprintf() checking 27d02a4d9dab cpufreq: Make cpufreq_online() call driver->offline() on errors 3c59143b9a1e ACPI: bgrt: Fix CFI violation 6d79e36c9ece ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros 7b33b04f85df blk-wbt: make sure throttle is enabled properly bcf3f42bda3a blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled() 1ad25a64c66f extcon: extcon-max8997: Fix IRQ freeing at error path 258f5c1a5d3d ACPI: sysfs: Fix a buffer overrun problem with description_show() dfafa93ae3a7 crypto: nx - Fix RCU warning in nx842_OF_upd_status 55f5d771a292 spi: spi-sun6i: Fix chipselect/clock bug 97f32c7f3322 sched/uclamp: Fix uclamp_tg_restrict() a3ddf1fb37f9 sched/rt: Fix Deadline utilization tracking during policy change 3fb53be07fc1 sched/rt: Fix RT utilization tracking during policy change fa3f33b20bd9 btrfs: clear log tree recovering status if starting transaction fails a0876d9dc1c1 regulator: hi655x: Fix pass wrong pointer to config.driver_data 032fd28ed559 KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap a90a2466dde5 hwmon: (max31790) Fix fan speed reporting for fan7..12 93110513bcfd hwmon: (max31722) Remove non-standard ACPI device IDs b585f9ef6a51 media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx 3bf0509d25e0 arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan 8e6bcc566400 arm64: consistently use reserved_pg_dir ccbcdcd4af98 mmc: usdhi6rol0: fix error return code in usdhi6_probe() c5d2f917a8f1 crypto: omap-sham - Fix PM reference leak in omap sham ops b205574dc682 crypto: nitrox - fix unchecked variable in nitrox_register_interrupts d93cbb6e5fe5 media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() 6e8ba90bef7c m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning e1665624bf9d media: gspca/gl860: fix zero-length control requests ffc483de3ecb media: tc358743: Fix error return code in tc358743_probe_of() 2bca3c0a95fe media: au0828: fix a NULL vs IS_ERR() check c04d6687e43e media: exynos4-is: Fix a use after free in isp_video_release 6c987e7385e1 pata_ep93xx: fix deferred probing 3eec64b5967e media: rc: i2c: Fix an error message 6ee810a55965 crypto: ccp - Fix a resource leak in an error handling path 4020615bd733 evm: fix writing <securityfs>/evm overflow 550cf816bb11 pata_octeon_cf: avoid WARN_ON() in ata_host_activate() 8454cfe40841 kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n' dcc9f1253ddd kbuild: run the checker after the compiler 8e5ffc103928 sched/uclamp: Fix locking around cpu_util_update_eff() 0b199ce65bc3 sched/uclamp: Fix wrong implementation of cpu.uclamp.min 127035b4595d media: I2C: change 'RST' to "RSET" to fix multiple build errors 2eccf5160002 pata_rb532_cf: fix deferred probing 3b0dfab92877 sata_highbank: fix deferred probing faeee7a8f684 crypto: ux500 - Fix error return code in hash_hw_final() a1fa855e770e crypto: ixp4xx - dma_unmap the correct address 0c5d94f29775 media: s5p_cec: decrement usage count if disabled 80af2c9ee1d6 writeback, cgroup: increment isw_nr_in_flight before grabbing an inode 51fd1f683671 ia64: mca_drv: fix incorrect array size calculation a3aab894d971 kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() 05bc31902755 block: fix discard request merge 8978dd251898 cifs: fix missing spinlock around update to ses->status 4061697e2f17 HID: wacom: Correct base usage for capacitive ExpressKey status bits 888469c5fa95 ACPI: tables: Add custom DSDT file as makefile prerequisite dba9cda5aa99 clocksource: Retry clock read if long delays detected 0aebb12a574d PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() f53f229255d6 EDAC/Intel: Do not load EDAC driver when running as a guest 26c9e398b499 nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst() 51af155a4327 platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard() 506a2001b719 block: fix race between adding/removing rq qos and normal IO e30d2ecc13d7 ACPI: resources: Add checks for ACPI IRQ override 2238732f1992 ACPI: bus: Call kobject_put() in acpi_init() error path 00f3017e04d4 ACPICA: Fix memory leak caused by _CID repair function f8c7e8e572d9 fs: dlm: fix memory leak when fenced b6c469a850a4 random32: Fix implicit truncation warning in prandom_seed_state() 0fc251751c73 fs: dlm: cancel work sync othercon 75b97dcbe956 block_dump: remove block_dump feature in mark_inode_dirty() 4cee846b30aa ACPI: EC: Make more Asus laptops use ECDT _GPE e846c2821c25 lib: vsprintf: Fix handling of number field widths in vsscanf 865c6e210bd4 hv_utils: Fix passing zero to 'PTR_ERR' warning 8d64fd2682ae ACPI: processor idle: Fix up C-state latency if not ordered e9e2683f1b9c EDAC/ti: Add missing MODULE_DEVICE_TABLE 9b1b8323871b HID: do not use down_interruptible() when unbinding devices 17ca23ef05ed media: Fix Media Controller API config checks ef5792d3995d regulator: da9052: Ensure enough delay time for .set_voltage_time_sel 2aff3f51cd22 regulator: mt6358: Fix vdram2 .vsel_mask fc31fb6f36cd KVM: s390: get rid of register asm usage 2ef6cd6e4865 lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage() 1b45a85262bf locking/lockdep: Fix the dep path printing for backwards BFS 3ee80fc1f530 btrfs: disable build on platforms having page size 256K af4b53f6d3ea btrfs: abort transaction if we fail to update the delayed inode 504081c415e2 btrfs: fix error handling in __btrfs_update_delayed_inode f3d2278a81f7 KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors 3fea9b708ae3 drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe() 2e23607e65dc hwmon: (max31790) Fix pwmX_enable attributes d284b53193fa hwmon: (max31790) Report correct current pwm duty cycles 4bb7eeb0a200 media: imx-csi: Skip first few frames from a BT.656 source 54196d9e77e5 media: siano: fix device register error path 7434625f944c media: dvb_net: avoid speculation from net slot 80b9d3becd84 crypto: shash - avoid comparing pointers to exported functions under CFI 31ef30f8f878 mmc: via-sdmmc: add a check against NULL pointer dereference b28d6d2df2b3 mmc: sdhci-sprd: use sdhci_sprd_writew 1e3ad91cb64c memstick: rtsx_usb_ms: fix UAF 0ec7eab55b0e media: dvd_usb: memory leak in cinergyt2_fe_attach 1fc3ec4ac405 Makefile: fix GDB warning with CONFIG_RELR 0a825797f791 media: st-hva: Fix potential NULL pointer dereferences f6f0190d651b media: bt8xx: Fix a missing check bug in bt878_probe 3790d56daf5f media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release a70de431f713 media: em28xx: Fix possible memory leak of em28xx struct 432188f62697 sched/fair: Fix ascii art by relpacing tabs dd776d2fdf87 crypto: qat - remove unused macro in FW loader bcea3fc8f24d crypto: qat - check return code of qat_hal_rd_rel_reg() 1580d72ac7fc media: imx: imx7_mipi_csis: Fix logging of only error event counters eae27d048ee7 media: pvrusb2: fix warning in pvr2_i2c_core_done bb8b5e98b5f5 media: cobalt: fix race condition in setting HPD 162b85d3cf25 media: cpia2: fix memory leak in cpia2_usb_probe 5c8c5edb28f3 media: sti: fix obj-$(config) targets 84ac96486ba7 crypto: nx - add missing MODULE_DEVICE_TABLE f4c8a00d61fe hwrng: exynos - Fix runtime PM imbalance on error 022cf057e443 regulator: uniphier: Add missing MODULE_DEVICE_TABLE d6518e028103 spi: omap-100k: Fix the length judgment problem afc37630a124 spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages() ca5ea7847527 spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf' b413d8654ed6 media: exynos-gsc: fix pm_runtime_get_sync() usage count 8fece55aeb6d media: sti/bdisp: fix pm_runtime_get_sync() usage count ac69e7aea37d media: s5p-jpeg: fix pm_runtime_get_sync() usage count f1a8951cf1b4 media: mtk-vcodec: fix PM runtime get logic 908b6f72a910 media: sh_vou: fix pm_runtime_get_sync() usage count 948bcdcf7fd9 media: s5p: fix pm_runtime_get_sync() usage count 4480cacdbc26 media: mdk-mdp: fix pm_runtime_get_sync() usage count ef59dbc06d6a spi: Make of_register_spi_device also set the fwnode a883c38f1cfa fuse: reject internal errno 059dd690bfe0 fuse: check connected before queueing on fpq->io e72bec922646 fuse: ignore PG_workingset after stealing 74e9d920f25c evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded d7dfaf13d24e evm: Execute evm_inode_init_security() only when an HMAC key is loaded 5c7c5c49d9b8 powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi() 9ed57fc5a45b seq_buf: Make trace_seq_putmem_hex() support data longer than 8 c65755f595cd tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing acf8494ba567 tracing/histograms: Fix parsing of "sym-offset" modifier 6707b3d43822 rsi: fix AP mode with WPA failure due to encrypted EAPOL 5269ac3cf0b5 rsi: Assign beacon rate settings to the correct rate_info descriptor field f4b4b121521d ssb: sdio: Don't overwrite const buffer if block_write fails 96bb095f8536 ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() e931d9a92576 serial_cs: remove wrong GLOBETROTTER.cis entry a3ca189a0018 serial_cs: Add Option International GSM-Ready 56K/ISDN modem 4bd14de69785 serial: sh-sci: Stop dmaengine transfer in sci_stop_tx() a945c2ead2c5 serial: mvebu-uart: fix calculation of clock divisor 202a64ad8f2c iio: ltr501: ltr501_read_ps(): add missing endianness conversion aafeedb0996d iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR a27c940a9042 iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too 3287635367a4 iio: light: tcs3472: do not free unallocated IRQ 60684282789e rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path a470819824b7 s390/cio: dont call css_wait_for_slow_path() inside a lock 684bddacf155 KVM: PPC: Book3S HV: Workaround high stack usage with clang f0d3a4b6d5f7 perf/smmuv3: Don't trample existing events with global filter f9c7f2687923 SUNRPC: Should wake up the privileged task firstly. d060386ffdbd SUNRPC: Fix the batch tasks count wraparound. 619c14120c30 mac80211: remove iwlwifi specific workaround that broke sta NDP tx 1ff563ec86c7 can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path 12aad0220812 can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done 7bb931d2c8cf can: gw: synchronize rcu operations before removing gw job entry 70a9116b9e5c can: bcm: delay release of struct bcm_op after synchronize_rcu() 512286ddc3e8 ext4: use ext4_grp_locked_error in mb_find_extent 0bae1ea11981 ext4: fix avefreec in find_group_orlov 8c06b3d02d65 ext4: remove check for zero nr_to_scan in ext4_es_scan() a0548187482d ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit f01fa29e8ea0 ext4: return error code when ext4_fill_flex_info() fails ed628b253119 ext4: fix kernel infoleak via ext4_extent_header 16b795a39f3e ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle e3d3cf2e5a7c btrfs: clear defrag status of a root if starting transaction fails 077f06b648a4 btrfs: send: fix invalid path for unlink operations after parent orphanization 0ede9e8c5a83 ARM: dts: at91: sama5d4: fix pinctrl muxing efdcd77660f8 arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode 0f382fa359ca Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl 63e68b563649 iov_iter_fault_in_readable() should do nothing in xarray case 846ae1d87931 copy_page_to_iter(): fix ITER_DISCARD case c4868118fab9 ntfs: fix validity check for file name attribute 87a365a4ddec xhci: solve a double free problem while doing s4 cc7559e6dd1d usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() d5b06a79fe89 usb: dwc3: Fix debugfs creation flow 7941f646a6cd USB: cdc-acm: blacklist Heimann USB Appset device 8bdef7f21cb6 usb: gadget: eem: fix echo command packet response issue 11dfef6aba1a net: can: ems_usb: fix use-after-free in ems_usb_disconnect() aa6f233b949c Input: usbtouchscreen - fix control-request directions d808329ae137 media: dvb-usb: fix wrong definition 3b4dd159db68 ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too 23d443c5b417 ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D 15f521856e0f ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx 3911b8ff714c ALSA: hda/realtek: Add another ALC236 variant support 23ca8cf4cba0 ALSA: intel8x0: Fix breakage at ac97 clock measurement 1908d78a87cf ALSA: usb-audio: scarlett2: Fix wrong resume call 49e5b37fdd01 ALSA: usb-audio: Fix OOB access at proc output 5ded94e8516d ALSA: usb-audio: fix rate on Ozone Z90 USB headset e8d9b740a550 Linux 5.4.131 d2f8a8a07ee3 xen/events: reset active flag for lateeoi events later a05499b29a6e KVM: SVM: Call SEV Guest Decommission if ASID binding fails 58356f448b61 s390/stack: fix possible register corruption with stack switch helper abbd42939db6 KVM: SVM: Periodically schedule when unregistering regions on destroy 8b24c7edc2f2 Linux 5.4.130 5e8519c4083b RDMA/mlx5: Block FDB rules when not in switchdev mode c5fb49e12f2c gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP cf5eb8209723 drm/nouveau: fix dma_address check for CPU/GPU sync 3edfd34f1338 scsi: sr: Return appropriate error code when disk is ejected a6c85a8433e0 x86/efi: remove unused variables ---- Link: https://lore.kernel.org/r/20210709131531.277334979@linuxfoundation.org # v5.4.131 Link: https://lore.kernel.org/r/20210712060659.886176320@linuxfoundation.org # v5.4.132 Link: https://lore.kernel.org/r/20210712184735.997723427@linuxfoundation.org # v5.4.132 Link: https://lore.kernel.org/r/20210715182448.393443551@linuxfoundation.org # v5.4.133 Link: https://lore.kernel.org/r/20210716182029.878765454@linuxfoundation.org # v5.4.133 Link: https://github.com/Freescale/linux-fslc/pull/392 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.129Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.129 from stable korg. Following upstream commits are included in this version: ---- 82ffbc138a1f Linux 5.4.129 9011aaab90b8 certs: Move load_system_certificate_list to a common function e20b90e4f81b certs: Add EFI_CERT_X509_GUID support for dbx entries 06ab9df09eb3 x86/efi: move common keyring handler functions to new file ac7d3f554472 certs: Add wrapper function to check blacklisted binary hash 61168eafe024 mm, futex: fix shared futex pgoff on shmem huge page a33b70d62552 mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk() e045e9e79d2a mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes 037a1d67d236 mm: page_vma_mapped_walk(): get vma_address_end() earlier fa89d536948a mm: page_vma_mapped_walk(): use goto instead of while (1) a499febd9935 mm: page_vma_mapped_walk(): add a level of indentation b1783bf8c8e4 mm: page_vma_mapped_walk(): crossing page table boundary 80b2270a14b8 mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block ef161ccaca70 mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd 4961160272b7 mm: page_vma_mapped_walk(): settle PageHuge on entry 52e2b20fb5e4 mm: page_vma_mapped_walk(): use page for pvmw->page 82ee7326af7a mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split bd4389215227 mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() b767134ec30a mm/thp: fix page_address_in_vma() on file THP tails 41432a8a6776 mm/thp: fix vma_address() if virtual address below file offset 4b0a34e222e5 mm/thp: try_to_unmap() use TTU_SYNC for safe splitting bd092a0f1942 mm/thp: make is_huge_zero_pmd() safe and quicker 4c37d7f269f8 mm/thp: fix __split_huge_pmd_locked() on shmem migration entry 7ce4b73d349b mm, thp: use head page in __migration_entry_wait() 68ce37ebe0f2 mm/rmap: use page_not_mapped in try_to_unmap() 432b61863ac7 mm/rmap: remove unneeded semicolon in page_not_mapped() cfe575954ddd mm: add VM_WARN_ON_ONCE_PAGE() macro 42f11f0fe977 kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() 06ab015d1849 kthread_worker: split code for canceling the delayed work timer d77c9c8537db i2c: robotfuzz-osif: fix control-request directions bb85717e3797 KVM: do not allow mapping valid but non-reference-counted pages d6f751ecccfb nilfs2: fix memory leak in nilfs_sysfs_delete_device_group 702acfcbfa68 pinctrl: stm32: fix the reported number of GPIO lines per bank 76c10e10ba7b net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY aa00b9780482 net: ll_temac: Add memory-barriers for TX BD access d807b93f9bca PCI: Add AMD RS690 quirk to enable 64-bit DMA 5830f2081d98 recordmcount: Correct st_shndx handling 70866199220e net: qed: Fix memcpy() overflow of qed_dcbx_params() b7168ec176fd KVM: selftests: Fix kvm_check_cap() assertion 58687d143515 r8169: Avoid memcpy() over-reading of ETH_SS_STATS cb4a2e4e224a sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS 97e0102e1824 r8152: Avoid memcpy() over-reading of ETH_SS_STATS f12a5b48bcc8 net/packet: annotate accesses to po->ifindex cdcedd3c8683 net/packet: annotate accesses to po->bind 343406f9c198 net: caif: fix memory leak in ldisc_open 8707ce86e927 net: phy: dp83867: perform soft reset and retain established link 9f2d04dfb3c4 inet: annotate date races around sk->sk_txhash d40ff07a7b7d ping: Check return value of function 'ping_queue_rcv_skb' 9df4f031536b net: ethtool: clear heap allocations for ethtool function 62aed2df294a mac80211: drop multicast fragments eb2b1216bc8f net: ipv4: Remove unneed BUG() function e0c950d2fddb dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma f7b1926c7c5d dmaengine: mediatek: do not issue a new desc if one is still current 3d995587c3ea dmaengine: mediatek: free the proper desc in desc_free handler c09af3877b53 dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe() f2c027a7750f cfg80211: call cfg80211_leave_ocb when switching away from OCB 78bf3c613148 mac80211_hwsim: drop pending frames on stop ae9de9444b54 mac80211: remove warning in ieee80211_get_sband() 0e486713779a dmaengine: zynqmp_dma: Fix PM reference leak in zynqmp_dma_alloc_chan_resourc() 456367b24190 Revert "PCI: PM: Do not read power state in pci_enable_device_flags()" 1442186236ad spi: spi-nxp-fspi: move the register operation after the clock enable 7bc73260c4b1 MIPS: generic: Update node names to avoid unit addresses 0855fe6d8835 arm64: link with -z norelro for LLD or aarch64-elf 3173390b8dbc kbuild: add CONFIG_LD_IS_LLD 3450f5eb8c9e mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk 48a5449c0be1 ARM: 9081/1: fix gcc-10 thumb2-kernel regression 4a8e89e0fd0b drm/radeon: wait for moving fence after pinning 4577708b2a22 drm/nouveau: wait for moving fence after pinning v2 c77c617e26e2 Revert "drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell." 6bd0da6c9b12 Revert "drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue." e2dc07ca4e01 module: limit enabling module.sig_enforce ---- Link: https://github.com/Freescale/linux-fslc/pull/386 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.128Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.128 from stable korg. Following upstream commits are included in this version: ---- 4037804c5574 Linux 5.4.128 fd7c4bd58249 usb: dwc3: core: fix kernel panic when do reboot d7e403eea007 usb: dwc3: debugfs: Add and remove endpoint dirs dynamically 5babc3977565 clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940 aad8f1d88ed6 clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue 5394080643bc clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support c53cc5f9587c ARM: OMAP: replace setup_irq() by request_irq() 7d266c8a2ae8 KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read 0c2a4178d796 tools headers UAPI: Sync linux/in.h copy with the kernel sources 7381c4d0bc10 net: fec_ptp: add clock rate zero check 190ecdf53d67 net: stmmac: disable clocks in stmmac_remove_config_dt() 4f69c8930674 mm/slub.c: include swab.h 9ddeea35c47d mm/slub: fix redzoning for small allocations c0837e021d90 mm/slub: clarify verification reporting 79855be6445b net: bridge: fix vlan tunnel dst refcnt when egressing a2241e62f6b4 net: bridge: fix vlan tunnel dst null pointer dereference b6c0ab11c88f net: ll_temac: Fix TX BD buffer overwrite 6d120ab4dc39 net: ll_temac: Make sure to free skb when it is completely used a32f70e06980 drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue. dbde458378ef drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell. 92e08a5ffae9 cfg80211: avoid double free of PMSR request 01ade7c84fda cfg80211: make certificate generation more robust 05b4fdec273b dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc f3c629b164ca x86/fpu: Reset state for all signal restore failures 4f1e9bafa195 x86/pkru: Write hardware init value to PKRU when xstate is init 13c5f1f0798c x86/process: Check PF_KTHREAD and not current->mm for kernel threads 80c56699cf1a ARCv2: save ABI registers across signal handling cbb425f62df9 KVM: x86: Immediately reset the MMU context when the SMM flag is cleared 58877ce3fecd PCI: Work around Huawei Intelligent NIC VF FLR erratum a36d9bdc1917 PCI: Add ACS quirk for Broadcom BCM57414 NIC 4c90f90a91d7 PCI: aardvark: Fix kernel panic during PIO transfer 0e888c237754 PCI: aardvark: Don't rely on jiffies while holding spinlock f3b600a2b6bc PCI: Mark some NVIDIA GPUs to avoid bus reset 775c25b7a334 PCI: Mark TI C667X to avoid bus reset c7660ab8126e tracing: Do no increment trace_clock_global() by one 79894a5d75ab tracing: Do not stop recording comms if the trace file is being read 4ab1152bb778 tracing: Do not stop recording cmdlines when tracing is off 0061eff74824 usb: core: hub: Disable autosuspend for Cypress CY7C65632 6f87c0e21ad2 can: mcba_usb: fix memory leak in mcba_usb 22cba878abf6 can: j1939: fix Use-after-Free, hold skb ref while in use 776e0d16ac84 can: bcm/raw/isotp: use per module netdevice notifier c297559a2a2a can: bcm: fix infoleak in struct bcm_msg_head 35b651d6bdf3 hwmon: (scpi-hwmon) shows the negative temperature properly 8ea34be15fb5 radeon: use memcpy_to/fromio for UVD fw upload 0b445249635d pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled d7d307fb3e70 spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() 04e5fbe604d3 ASoC: rt5659: Fix the lost powers for the HDA header 81376d3d5ede regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting 19f88ca68ccf net: ethernet: fix potential use-after-free in ec_bhf_remove 63137ea2423c icmp: don't send out ICMP messages with a source address of 0.0.0.0 c3e6fbc7ba7c bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path 87971d582c66 bnxt_en: Rediscover PHY capabilities after firmware reset 755da76ec5de cxgb4: fix wrong shift. 81de2ed06df8 net: cdc_eem: fix tx fixup skb leak a49cbb762ef2 net: hamradio: fix memory leak in mkiss_close 0f868a684376 be2net: Fix an error handling path in 'be_probe()' c14c276d7f35 net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock 3dd2aeac2e96 net: ipv4: fix memory leak in ip_mc_add1_src 7b18f289fd0b net: fec_ptp: fix issue caused by refactor the fec_devtype 4252bf6c2b24 net: usb: fix possible use-after-free in smsc75xx_bind 217395c5ab15 lantiq: net: fix duplicated skb in rx descriptor ring 5f7acbf602d8 net: cdc_ncm: switch to eth%d interface naming 3daa97817aa8 ptp: improve max_adj check against unreasonable values 26b8d10703a9 net: qrtr: fix OOB Read in qrtr_endpoint_post 8d3de2b47e53 netxen_nic: Fix an error handling path in 'netxen_nic_probe()' a670a78fb180 qlcnic: Fix an error handling path in 'qlcnic_probe()' b0bb49b0fbc3 net: make get_net_ns return error if NET_NS is disabled 5d47a84f459c net: stmmac: dwmac1000: Fix extended MAC address registers definition c82e4e78094d alx: Fix an error handling path in 'alx_probe()' 4cefa061fc63 sch_cake: Fix out of bounds when parsing TCP options and header 6defc77d48ef netfilter: synproxy: Fix out of bounds when parsing TCP options ad689fec4498 net/mlx5e: Block offload of outer header csum for UDP tunnels 946a36f82a0b net/mlx5e: allow TSO on VXLAN over VLAN topologies 0bb0270832c8 net/mlx5: Consider RoCE cap before init RDMA resources 4b16118665e9 net/mlx5e: Fix page reclaim for dead peer hairpin 3c3461ed267b net/mlx5e: Remove dependency in IPsec initialization flows 2ae0f0a409c8 net/sched: act_ct: handle DNAT tuple collision 23f3d2779dd6 rtnetlink: Fix regression in bridge VLAN configuration 5a88477c1c85 udp: fix race between close() and udp_abort() cc4c6b19093c net: lantiq: disable interrupt before sheduling NAPI 2038cd15eacd net: rds: fix memory leak in rds_recvmsg cc16e7d36e5c vrf: fix maximum MTU 398a24447eb6 net: ipv4: fix memory leak in netlbl_cipsov4_add_std e7fbd8184fa9 batman-adv: Avoid WARN_ON timing related checks bf99ea52970c kvm: LAPIC: Restore guard to prevent illegal APIC register access 566345aaabac mm/memory-failure: make sure wait for page writeback in memory_failure 0498165c6fec afs: Fix an IS_ERR() vs NULL check 2a3f74ca167e dmaengine: stedma40: add missing iounmap() on error in d40_probe() 10fd28745d8b dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM 1e3c5c450567 dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM ---- Link: https://lore.kernel.org/r/20210621154904.159672728@linuxfoundation.org # v5.4.128 Link: https://github.com/Freescale/linux-fslc/pull/381 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.127Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.127 from stable korg. Following upstream commits are included in this version: ---- a82d4d5e9fe6 Linux 5.4.127 f7afaf778591 fib: Return the correct errno code 51cc5ad292da net: Return the correct errno code 376a703f9dce net/x25: Return the correct errno code 107140952ecd rtnetlink: Fix missing error code in rtnl_bridge_notify() 12fa0fdbcd0f drm/amd/display: Allow bandwidth validation for 0 streams. 8c48345fdc98 net: ipconfig: Don't override command-line hostnames or domains c8e4a72b255e nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue() 655d4dc10a23 nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails ed4bee6e1bb7 nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues() 31ac5531110a scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V 4791b8948741 scsi: qedf: Do not put host in qedf_vport_create() unconditionally 8034fc4ee9ef ethernet: myri10ge: Fix missing error code in myri10ge_probe() ea4a9a34c9b2 scsi: target: core: Fix warning on realtime kernels 86fd5b27db74 gfs2: Fix use-after-free in gfs2_glock_shrink_scan 527f70f76742 riscv: Use -mno-relax when using lld linker e58f4b5046e0 HID: gt683r: add missing MODULE_DEVICE_TABLE 50b8e1be15f6 gfs2: Prevent direct-I/O write fallback errors from getting lost c8eff6762943 ARM: OMAP2+: Fix build warning when mmc_omap is not built e4c3f7a6a3b2 drm/tegra: sor: Do not leak runtime PM reference 7f5a4b24cdbd HID: usbhid: fix info leak in hid_submit_ctrl 20fbcfaaa571 HID: Add BUS_VIRTUAL to hid_connect logging 41b9b39e1b37 HID: multitouch: set Stylus suffix for Stylus-application devices, too 2173746ed125 HID: quirks: Add quirk for Lenovo optical mouse cdf5e4747da9 HID: hid-sensor-hub: Return error for hid_set_field() failure 1f760c4e655c HID: hid-input: add mapping for emoji picker key 818bf51031cf HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 d0f47648b87b net: ieee802154: fix null deref in parse dev addr ---- Link: https://lore.kernel.org/r/20210616152834.149064097@linuxfoundation.org # v5.4.127 Link: https://github.com/Freescale/linux-fslc/pull/376 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.126Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.126 from stable korg. Following upstream commits are included in this version: ---- ffe4d2a0684d Linux 5.4.126 0f8837070136 proc: only require mm_struct for writing d63f00ec908b tracing: Correct the length check which causes memory corruption 7e4e824b109f ftrace: Do not blindly read the ip address in ftrace_bug() 74430f3f6149 scsi: core: Only put parent device if host state differs from SHOST_CREATED e694ddc8f3de scsi: core: Put .shost_dev in failure path if host state changes to RUNNING fe7bcd794a53 scsi: core: Fix failure handling of scsi_add_host_with_dma() 79296e292d67 scsi: core: Fix error handling of scsi_host_alloc() 8c9400c4855e NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error. 86377b239e04 NFSv4: Fix second deadlock in nfs4_evict_inode() 3e3c7ebbfac1 NFS: Fix use-after-free in nfs4_init_client() 83668ab1dbbf kvm: fix previous commit for 32-bit builds 0147af30925a perf session: Correct buffer copying when peeking events 34769f17e47c NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() 0057ecef9f32 NFS: Fix a potential NULL dereference in nfs_get_client() e3ecd9c09fcc IB/mlx5: Fix initializing CQ fragments buffer 796d3bd4ac93 KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message 71c751cbb9e8 sched/fair: Make sure to update tg contrib for blocked load 26ab08df8656 perf: Fix data race between pin_count increment/decrement 8aeb339571c6 vmlinux.lds.h: Avoid orphan section with !SMP fc57713afaca RDMA/mlx4: Do not map the core_clock page to user space unless enabled 64f1fb6acc2a RDMA/ipoib: Fix warning caused by destroying non-initial netns a0828219185d usb: typec: mux: Fix copy-paste mistake in typec_mux_match 139af3b2192c regulator: max77620: Use device_set_of_node_from_dev() c4e10f92c319 regulator: core: resolve supply for boot-on/always-on regulators 5ef23506695b usb: fix various gadget panics on 10gbps cabling b4903f7fdc48 usb: fix various gadgets null ptr deref on 10gbps cabling. 191144bcfe3a usb: gadget: eem: fix wrong eem header operation cc40404bd0dd USB: serial: cp210x: fix alternate function for CP2102N QFN20 02fafcf74cde USB: serial: quatech2: fix control-request directions eedd4b494538 USB: serial: omninet: add device id for Zyxel Omni 56K Plus a2119ad276f1 USB: serial: ftdi_sio: add NovaTech OrionMX product ID 28b9764eb568 usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind 4fe7635a245b usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path 9523c42be986 usb: typec: wcove: Use LE to CPU conversion when accessing msg->header 5e8ca8c79f74 usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling 366369b89bed usb: dwc3: ep0: fix NULL pointer exception c469c8dddc7d usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms 32c2e6c2e4eb usb: f_ncm: only first packet of aggregate needs to start timer 0c05a8bc0e76 USB: f_ncm: ncm_bitrate (speed) is unsigned 4d14a82ef112 cgroup1: don't allow '\n' in renaming 298499d73d2d btrfs: promote debugging asserts to full-fledged checks in validate_super d4b047651fb1 btrfs: return value from btrfs_mark_extent_written() in case of error dccd575337ac staging: rtl8723bs: Fix uninitialized variables bff1fbf0cf07 kvm: avoid speculation-based attacks from out-of-range memslot accesses 977d11df7932 drm: Lock pointer access in drm_master_release() b246b4c70c12 drm: Fix use-after-free read in drm_getunique() b5502580cf95 spi: bcm2835: Fix out-of-bounds access with more than 4 slaves a225ee1fe41c x86/boot: Add .text.* to setup.ld 8c2c1db4f2e4 i2c: mpc: implement erratum A-004447 workaround c7f0393a370e i2c: mpc: Make use of i2c_recover_bus() 3cdbefdd3146 spi: Cleanup on failure of initial setup 85a7998e7211 spi: Don't have controller clean up spi device before driver unbind 92350839d329 powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers 96cea4843b8f powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers 3e9aa125f69c nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME c385af145eb4 bnx2x: Fix missing error code in bnx2x_iov_init_one() ece8ad75e318 dm verity: fix require_signatures module_param permissions a450b5b6c01d MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER eb5c4794b79e nvme-fabrics: decode host pathing error for connect 70036fb61ea8 net: dsa: microchip: enable phy errata workaround on 9567 128bb4b0e5d2 net: appletalk: cops: Fix data race in cops_probe1 19e14481cc7d net: macb: ensure the device is available before accessing GEMGXL control registers cd05e1a61a05 scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal e773147692c6 scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq 1e209effe36c scsi: vmw_pvscsi: Set correct residual data length 90476c1bfff0 scsi: bnx2fc: Return failure if io_req is already in ABTS processing a3842219a69d RDS tcp loopback connection can hang 3e324774411d net/qla3xxx: fix schedule while atomic in ql_sem_spinlock f9e7a38d148e wq: handle VM suspension in stall detection 92215c1f24c0 cgroup: disable controllers at parse time e29d22371de8 net: mdiobus: get rid of a BUG_ON() 21df0c2e7d19 netlink: disable IRQs for netlink_lock_table() e0172831c61a bonding: init notify_work earlier to avoid uninitialized use 9d7d4649dc1c isdn: mISDN: netjet: Fix crash in nj_probe: 77b9f527731e spi: sprd: Add missing MODULE_DEVICE_TABLE cbeee4ccc1c7 ASoC: sti-sas: add missing MODULE_DEVICE_TABLE 575ad4ab2057 vfio-ccw: Serialize FSM IDLE state with I/O completion 02d3f4f0aadb ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet 8a9478cfb21b ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet 02851cb0cae3 usb: cdns3: Fix runtime PM imbalance on error f3ed12af6bbb net/nfc/rawsock.c: fix a permission check bug 3e7c190475d9 spi: Fix spi device unregister flow 9f9ad67183aa ASoC: max98088: fix ni clock divider calculation c9002013ffe0 proc: Track /proc/$pid/attr/ opener mm_struct ---- Link: https://lore.kernel.org/r/20210614102646.341387537@linuxfoundation.org # v5.4.126 Link: https://github.com/Freescale/linux-fslc/pull/371 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.125Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.125 from stable korg. Following upstream commits are included in this version: ---- 3909e2374335 Linux 5.4.125 d99029e6aab6 neighbour: allow NUD_NOARP entries to be forced GCed 8e0bb29446d1 i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops bdc17b2f8264 xen-pciback: redo VF placement in the virtual topology defcc2b5e54a lib/lz4: explicitly support in-place decompression 97e814e6b5cd x86/kvm: Disable all PV features on crash 9084fe1b3572 x86/kvm: Disable kvmclock on all CPUs on shutdown 7620a669111b x86/kvm: Teardown PV features on boot CPU as well f82030a586a1 KVM: arm64: Fix debug register indexing 2295e87a5e39 KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode 0450af01ae7e btrfs: fix unmountable seed device after fstrim 3b7f3cab1d47 mm/filemap: fix storing to a THP shadow entry 0a890e220954 XArray: add xas_split 03a390d8796d XArray: add xa_get_order fd8e06a7a723 mm: add thp_order f192885f7cee bnxt_en: Remove the setting of dev_port. 14fd3da3e8d3 mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY 6d4da27bd9ef btrfs: fixup error handling in fixup_inode_link_counts dad974d2494a btrfs: return errors from btrfs_del_csums in cleanup_ref_head 0fd9149a82e3 btrfs: fix error handling in btrfs_del_csums 295859a55549 btrfs: mark ordered extent and inode with error if we fail to finish 12ca65539b04 x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing b0c0d8b5bf94 drm/amdgpu: make sure we unpin the UVD BO 24c06e5452c3 drm/amdgpu: Don't query CE and UE errors 5d4c4b06ed9f nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect cc2edb99ea60 ocfs2: fix data corruption by fallocate 2cd6eedfa634 pid: take a reference when initializing `cad_pid` fe4e0bd4c26c usb: dwc2: Fix build in periphal-only mode 920697b004e4 ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed 52fc8f05c158 ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators 2cac47eed455 ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch d349ff008cb3 ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx 0afd601d8e0a ALSA: timer: Fix master timer notification d65bc969ec8b HID: multitouch: require Finger field to mark Win8 reports as MT 368c5d45a87e HID: magicmouse: fix NULL-deref on disconnect 142d5ca797a9 HID: i2c-hid: Skip ELAN power-on command after reset 4d94f530cd24 net: caif: fix memory leak in cfusbl_device_notify f52f4fd67264 net: caif: fix memory leak in caif_device_notify c97cdb70b72d net: caif: add proper error handling 64824f626c0c net: caif: added cfserl_release function b6f97555c71f Bluetooth: use correct lock to prevent UAF of hdev object 8d3d0ac73a4a Bluetooth: fix the erroneous flush_work() order 28efacc21d2a tipc: fix unique bearer names sanity check 9ac67fdf64e0 tipc: add extack messages for bearer/media failure 0fa160a75748 bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act 22ea29c39717 ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells 5b97dd983255 ARM: dts: imx7d-pico: Fix the 'tuning-step' property 55fa22d1d8b2 ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property 3a559111bd10 arm64: dts: zii-ultra: fix 12V_MAIN voltage f78c28a0dda1 arm64: dts: ls1028a: fix memory node 3616dd03bc43 i40e: add correct exception tracing for XDP adfd6355fc8b i40e: optimize for XDP_REDIRECT in xsk path 06f667dba42e i2c: qcom-geni: Add shutdown callback for i2c de37510ec67d ice: Allow all LLDP packets from PF to Tx bafd0a7461f0 ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared 3583ab29177c ice: write register with correct offset 7ba7fa78a92d ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions 112533f50c7e ixgbevf: add correct exception tracing for XDP b5cc02c6986f ieee802154: fix error return code in ieee802154_llsec_getparams() 4ca8aa37cb43 ieee802154: fix error return code in ieee802154_add_iface() 66f3ab065b70 netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches da8d31e80ff4 netfilter: nft_ct: skip expectations for confirmed conntrack 14c0381e2639 ACPICA: Clean up context mutex during object deletion 8e8678936f0d net/sched: act_ct: Fix ct template allocation for zone 0 385e1861f31b HID: i2c-hid: fix format string mismatch 279e2136dd21 HID: pidff: fix error return code in hid_pidff_init() c8a95cb0c02d ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service 087b803a5b49 vfio/platform: fix module_put call in error flow 60dcad10e2c7 samples: vfio-mdev: fix error handing in mdpy_fb_probe() 870973918b2a vfio/pci: zap_vma_ptes() needs MMU 5da371c3fdfb vfio/pci: Fix error return code in vfio_ecap_init() a4ed60297770 efi: cper: fix snprintf() use in cper_dimm_err_location() bc8f6647a73c efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared 2986fdd3211f netfilter: conntrack: unregister ipv4 sockopts on error unwind 90870b45fc62 hwmon: (dell-smm-hwmon) Fix index values 0338fa4af9f3 nl80211: validate key indexes for cfg80211_registered_device e9487a498753 ALSA: usb: update old-style static const declaration aaa41b3094ea net: usb: cdc_ncm: don't spew notifications 96a40c3fa3d3 btrfs: tree-checker: do not error out if extent ref hash doesn't match ---- Link: https://lore.kernel.org/r/20210608175935.254388043@linuxfoundation.org # v5.4.125 Link: https://github.com/Freescale/linux-fslc/pull/366 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.124Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.124 from stable korg. Following upstream commits are included in this version: ---- 70154d2f82a9 Linux 5.4.124 23c7e3235a3a usb: core: reduce power-on-good delay time of root hub 241abccc8a33 neighbour: Prevent Race condition in neighbour subsytem 3c36980ba681 net: hso: bail out on interrupt URB allocation failure 1bd48a2af84e Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference"" 866648d965f0 net: hns3: check the return of skb_checksum_help() 72cda5259f5e drivers/net/ethernet: clean up unused assignments 776fba1486be i915: fix build warning in intel_dp_get_link_status() c561d83be40f drm/i915/display: fix compiler warning about array overrun e3d5ff235ec5 MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c 86a62df8f4d4 MIPS: alchemy: xxs1500: add gpio-au1000.h header file 2221f233cc9e sch_dsmark: fix a NULL deref in qdisc_reset() a052751302b7 net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88 162b11831f77 ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static 3bfb58517d06 ipv6: record frag_max_size in atomic fragments in input path 8bb1077448d4 net: lantiq: fix memory corruption in RX ring fda8f74d3975 scsi: libsas: Use _safe() loop in sas_resume_port() cf20c704a26e ixgbe: fix large MTU request from VF 7a143b92d1dc bpf: Set mac_len in bpf_skb_change_head 272729d56b2d ASoC: cs35l33: fix an error code in probe() 3ee1d6e23108 staging: emxx_udc: fix loop in _nbu2ss_nuke() 0bf49b3c8d8b cxgb4: avoid accessing registers when clearing filters 68b5fc6ec52f gve: Correct SKB queue index validation. 4f4752e4d8db gve: Upgrade memory barrier in poll routine 821149ee88c2 gve: Add NULL pointer checks when freeing irqs. 6abd1d1983f2 gve: Update mgmt_msix_idx if num_ntfy changes 13c4d8986125 gve: Check TX QPL was actually assigned 37d697759958 mld: fix panic in mld_newpack() b0fb74377891 bnxt_en: Include new P5 HV definition in VF check. f7b5b4e26bf5 net: bnx2: Fix error return code in bnx2_init_board() 7a79654b9076 net: hso: check for allocation failure in hso_create_bulk_serial_device() 48da4c0577fe net: sched: fix tx action reschedule issue with stopped queue 515e7c595d84 net: sched: fix tx action rescheduling issue during deactivation 1c25c7621fb7 net: sched: fix packet stuck problem for lockless qdisc a04790d104e2 tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT 5c01181700ab openvswitch: meter: fix race when getting now_ms. 5bfdc481d812 net: mdio: octeon: Fix some double free issues 2e0fba911ca7 net: mdio: thunder: Fix a double free issue in the .remove function 20255d41ac56 net: fec: fix the potential memory leak in fec_enet_init() 41f7f37ddefe net: really orphan skbs tied to closing sk 694f68527e75 vfio-ccw: Check initialized flag in cp_init() d5e4479228b5 ASoC: cs42l42: Regmap must use_single_read/write 87803141fb3e net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count 4450f733dc3d net: netcp: Fix an error message de2bf5de17be drm/amd/amdgpu: fix a potential deadlock in gpu reset 7398c2aab4da drm/amdgpu: Fix a use-after-free dde2656e0bbb drm/amd/amdgpu: fix refcount leak f6d92ebb3eaf drm/amd/display: Disconnect non-DP with no EDID 63c61d89660a SMB3: incorrect file id in requests compounded with open 07160b004a0b platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet d1dcd53a45e1 platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI feb5d3618a18 platform/x86: hp-wireless: add AMD's hardware id to the supported list 0ed102453aa1 btrfs: do not BUG_ON in link_to_fixup_dir a10371342903 openrisc: Define memory barrier mb fed34fb07c4b scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic 55575c08502f btrfs: return whole extents in fiemap a3dea6dc1e14 brcmfmac: properly check for bus register errors 26fb7a61de4e Revert "brcmfmac: add a check for the status of usb_register" d4bab5d15bf5 net: liquidio: Add missing null pointer checks 6ba750549671 Revert "net: liquidio: fix a NULL pointer dereference" d771def6c305 media: gspca: properly check for errors in po1030_probe() 44b17737b7aa Revert "media: gspca: Check the return value of write_bridge for timeout" f6068eadc1d2 media: gspca: mt9m111: Check write_bridge for timeout f19375e9a8f2 Revert "media: gspca: mt9m111: Check write_bridge for timeout" 193c790eccfc media: dvb: Add check on sp8870_readreg return 2d5e27f0e031 Revert "media: dvb: Add check on sp8870_readreg" 5b3a68a1cf37 ASoC: cs43130: handle errors in cs43130_probe() properly 7e4ac4e151f1 Revert "ASoC: cs43130: fix a NULL pointer dereference" 3aa60a0335ea libertas: register sysfs groups properly e0c75f951f81 Revert "libertas: add checks for the return value of sysfs_create_group" 6c52bc7482e3 dmaengine: qcom_hidma: comment platform_driver_register call e829b7253e4d Revert "dmaengine: qcom_hidma: Check for driver register failure" 4bc94e60d787 isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info 6b8872d4972f Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc" 85b2c436a143 ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() b74d4ae8f538 Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()" a34338fcaad6 isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io d3d74e622e63 Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference" 5dc20457707b Revert "ALSA: usx2y: Fix potential NULL pointer dereference" ea4c563657d7 Revert "ALSA: gus: add a check of the status of snd_ctl_add" 70bf2a067915 char: hpet: add checks after calling ioremap 07d2945a3551 Revert "char: hpet: fix a missing check of ioremap" b1da7ad9ad58 net: caif: remove BUG_ON(dev == NULL) in caif_xmit e8dee217eca8 Revert "net/smc: fix a NULL pointer dereference" 22049c3d40f0 net: fujitsu: fix potential null-ptr-deref ebb533ce35b5 Revert "net: fujitsu: fix a potential NULL pointer dereference" e50a9f2548a5 serial: max310x: unregister uart driver in case of failure and abort e5d3e4b6104c Revert "serial: max310x: pass return value of spi_register_driver" 047aefd62220 Revert "ALSA: sb: fix a missing check of snd_ctl_add" bec840232fed Revert "media: usb: gspca: add a missed check for goto_low_power" e44a9941937d gpio: cadence: Add missing MODULE_DEVICE_TABLE e0c7f6cce1cf platform/x86: hp_accel: Avoid invoking _INI to speed up resume bd7a3b3ed9e3 perf jevents: Fix getting maximum number of fds 77ac90814b4e i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E 04cc05e3716a i2c: i801: Don't generate an interrupt on bus reset 45488e77e014 i2c: s3c2410: fix possible NULL pointer deref on read message after write e00da6510b3b net: dsa: sja1105: error out on unsupported PHY mode ce5355f140a7 net: dsa: fix a crash if ->get_sset_count() fails 4fe4e1f48ba1 net: dsa: mt7530: fix VLAN traffic leaks 15d1cc4b4b58 spi: spi-fsl-dspi: Fix a resource leak in an error handling path 64d17ec9f1de tipc: skb_linearize the head skb when reassembling msgs d1f76dfadaf8 tipc: wait and exit until all work queues are done bdd37028a026 Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv" 5e01d87b108c net/mlx4: Fix EEPROM dump support 4fd3213e5354 net/mlx5e: Fix nullptr in add_vlan_push_action() df61870c4b1d net/mlx5e: Fix multipath lag activation 4ce2bf20b4a6 drm/meson: fix shutdown crash when component not probed 0787efc1a359 NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config 785917316b25 NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() 1fc5f4eb9d31 NFS: Fix an Oopsable condition in __nfs_pageio_add_request() e411df81cd86 NFS: fix an incorrect limit in filelayout_decode_layout() f76e76555682 fs/nfs: Use fatal_signal_pending instead of signal_pending fe201316ac36 Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails 977c34b50e6b spi: spi-geni-qcom: Fix use-after-free on unbind b95fb96e6339 net: usb: fix memory leak in smsc75xx_bind b94afae0fa7a usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen() 6b5bfb8ce56d usb: dwc3: gadget: Properly track pending and queued SG 2cd572cc45b5 thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID 78e80f9c4e96 USB: serial: pl2303: add device id for ADLINK ND-6530 GC f485e4dcbe44 USB: serial: ftdi_sio: add IDs for IDS GmbH Products 8217f3c7f6cc USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 eddf691bab0f USB: serial: ti_usb_3410_5052: add startech.com device id 915452f40e2f serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' 1d8071879a2b serial: sh-sci: Fix off-by-one error in FIFO threshold register setting 3986ba109dad serial: tegra: Fix a mask operation that is always true 2c835fede13e USB: usbfs: Don't WARN about excessively large memory allocations 84af0c28ed1b USB: trancevibrator: fix control-request direction bc8b9d8c0465 serial: 8250_pci: handle FL_NOIRQ board flag f75a5b9907e8 serial: 8250_pci: Add support for new HPE serial device 72fa5c26936a iio: adc: ad7793: Add missing error code in ad7793_setup() f49149964d24 iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers 7e5cac90430c iio: adc: ad7124: Fix missbalanced regulator enable / disable on error. 2c9085b0fa04 iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp() bd877887e479 iio: gyro: fxas21002c: balance runtime power in error path 657f6a33f871 staging: iio: cdc: ad7746: avoid overwrite of num_channels 12fb557863f8 mei: request autosuspend after sending rx flow control eb78fa5a3815 thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue 36b5ff1db1a4 misc/uss720: fix memory leak in uss720_probe 66a2a494ac48 serial: core: fix suspicious security_locked_down() call 48a9b7957bb2 Documentation: seccomp: Fix user notification documentation c7c6a316a887 kgdb: fix gcc-11 warnings harder 01c57232a1cb selftests/gpio: Fix build when source tree is read only d93532a4873d selftests/gpio: Move include of lib.mk up 1e20cdb93889 selftests/gpio: Use TEST_GEN_PROGS_EXTENDED 03aeefb46f07 drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate f0780e96a6e2 drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate 9351c5192b88 drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate d65ec240b3e4 dm snapshot: properly fix a crash when an origin has no snapshots b06fe1124369 ath10k: Validate first subframe of A-MSDU before processing the list aee0121afee5 ath10k: Fix TKIP Michael MIC verification for PCIe 124ce717f6b2 ath10k: drop MPDU which has discard flag set by firmware for SDIO 405d08dda2f9 ath10k: drop fragments with multicast DA for SDIO 96d4d82652fa ath10k: drop fragments with multicast DA for PCIe 6bf449a34c0d ath10k: add CCMP PN replay protection for fragmented frames for PCIe cbc470aa3f93 mac80211: extend protection against mixed key and fragment cache attacks 88664d5e5dc9 mac80211: do not accept/forward invalid EAPOL frames bbc06191e36e mac80211: prevent attacks on TKIP/WEP as well c8b3a6150dc8 mac80211: check defrag PN against current frame 1b3774e58e47 mac80211: add fragment cache to sta_info fb1b24f94d1c mac80211: drop A-MSDUs on old ciphers fa00d4928eaf cfg80211: mitigate A-MSDU aggregation attacks 5fe9fae1220e mac80211: properly handle A-MSDUs that start with an RFC 1042 header 14f29a67f404 mac80211: prevent mixed key and fragment cache attacks b90cf214e2bb mac80211: assure all fragments are encrypted 4302a6fdec60 net: hso: fix control-request directions 60d171c477e9 proc: Check /proc/$pid/attr/ writes against file opener 7f4d9d2f0be7 perf scripts python: exported-sql-viewer.py: Fix warning display cb08c8d591cb perf scripts python: exported-sql-viewer.py: Fix Array TypeError 9044d06150d0 perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report 21e2eb6a950c perf intel-pt: Fix transaction abort handling 854216d7ec10 perf intel-pt: Fix sample instruction bytes 044bbe8b92ab iommu/vt-d: Fix sysfs leak in alloc_iommu() aba3c7795f51 NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() f2a35ade2274 cifs: set server->cipher_type to AES-128-CCM for SMB3.0 5c81a4e24cf1 ALSA: usb-audio: scarlett2: Improve driver startup messages 26314d278423 ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci 6fc2850259e6 ALSA: hda/realtek: Headphone volume is controlled by Front mixer 103f1dbea1ae Linux 5.4.123 af2a4426baf7 NFC: nci: fix memory leak in nci_allocate_device 45aef101ca44 perf unwind: Set userdata for all __report_module() paths 2960df32bb72 perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder f3d9f09b10e3 usb: dwc3: gadget: Enable suspend events 3173c7c80785 bpf: No need to simulate speculative domain for immediates 2b3cc41d500a bpf: Fix mask direction swap upon off reg sign change 2768f9962231 bpf: Wrap aux data inside bpf_sanitize_info container ---- Link: https://lore.kernel.org/r/20210527151139.224619013@linuxfoundation.org # v5.4.123 Link: https://lore.kernel.org/r/20210531130647.887605866@linuxfoundation.org # v5.4.124 Link: https://github.com/Freescale/linux-fslc/pull/360 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.122Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.122 from stable korg. Following upstream commits are included in this version: ---- 67154cff6258 Linux 5.4.122 f97257cde764 Bluetooth: SMP: Fail if remote and local public keys are identical 46b4a9c68572 video: hgafb: correctly handle card detect failure during probe 3c18dc7de2bc nvmet: use new ana_log_size instead the old one a6f5ef8c1717 Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS d3d648163a03 ext4: fix error handling in ext4_end_enable_verity() 829203752441 nvme-multipath: fix double initialization of ANA state 2dea1e9ae5cf tty: vt: always invoke vc->vc_sw->con_resize callback cf52b24b172e vt: Fix character height handling with VT_RESIZEX 971b3fb5b9a6 vgacon: Record video mode changes with VT_RESIZEX f0c9d29f232a video: hgafb: fix potential NULL pointer dereference 44fe392e1adc qlcnic: Add null check after calling netdev_alloc_skb 4914c67f1a62 leds: lp5523: check return value of lp5xx_read and jump to cleanup code 171b3c1afaeb ics932s401: fix broken handling of errors when word reading fails d14cd329d83b net: rtlwifi: properly check for alloc_workqueue() failure 533ac32a80c0 scsi: ufs: handle cleanup correctly on devm_reset_control_get error 9e38cf9c3070 net: stmicro: handle clk_prepare() failure during init 9d59d4364dfb ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() 8f2efd687d19 Revert "niu: fix missing checks of niu_pci_eeprom_read" 04a064b36576 Revert "qlcnic: Avoid potential NULL pointer dereference" 6d53d54ff5be Revert "rtlwifi: fix a potential NULL pointer dereference" 7fb963895513 Revert "media: rcar_drif: fix a memory disclosure" 6f2e5eb82557 cdrom: gdrom: initialize global variable at init time 283cd246bcc1 cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom 7e230e5ed8fd Revert "gdrom: fix a memory leak bug" 6ef6f8cd1d34 Revert "scsi: ufs: fix a missing check of devm_reset_control_get" 9c24899f1fae Revert "ecryptfs: replace BUG_ON with error handling code" a1f0e2bb4975 Revert "video: imsttfb: fix potential NULL pointer dereferences" bd2a12549fc2 Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe" 5c463887edb3 Revert "leds: lp5523: fix a missing check of return value of lp55xx_read" 1cb9f88cde8c Revert "net: stmicro: fix a missing check of clk_prepare" 6f2a72774f38 Revert "video: hgafb: fix potential NULL pointer dereference" 3471a221f308 dm snapshot: fix crash with transient storage and zero chunk size 198ee66478b3 xen-pciback: reconfigure also from backend watch handler f1d3c63c3f12 mmc: sdhci-pci-gli: increase 1.8V regulator wait d9e9ec363560 drm/amdgpu: update sdma golden setting for Navi12 e3be683d5e4e drm/amdgpu: update gc golden setting for Navi12 1f0495355b60 drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang c11d59e5edba Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference" d55df42ef369 rapidio: handle create_workqueue() failure 9f2a613e4b0b Revert "rapidio: fix a NULL pointer dereference when create_workqueue() fails" cdd91637d4ef uio_hv_generic: Fix a memory leak in error handling paths b0fc59e62bf9 ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx c4e7ed4fa1b1 ALSA: hda/realtek: Add fixup for HP OMEN laptop 2331f2592879 ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA 1c783bfa7f8d ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 be1f7f30b66b ALSA: hda/realtek: reset eapd coeff to default value for alc287 b2297d1b9511 ALSA: firewire-lib: fix check for the size of isochronous packet payload f95aabb6aed4 Revert "ALSA: sb8: add a check for request_region" 2ed8227ebd84 ALSA: hda: fixup headset for ASUS GU502 laptop 7ef36d303592 ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro 844faf4a9675 ALSA: usb-audio: Validate MS endpoint descriptors c7456fc35dc8 ALSA: firewire-lib: fix calculation for size of IR context payload 7981c124e34d ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 f72b96ff7935 ALSA: line6: Fix racy initialization of LINE6 MIDI 048840df6de8 ALSA: intel8x0: Don't update period unless prepared a67a88f9e667 ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency 34413f21acea cifs: fix memory leak in smb2_copychunk_range 20197d327560 btrfs: avoid RCU stalls while running delayed iputs 845c2b9d99b6 locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal 439ce949ee90 nvmet: seset ns->file when open fails 670d34d54320 ptrace: make ptrace() fail if the tracee changed its pid unexpectedly 88128a5054f1 RDMA/uverbs: Fix a NULL vs IS_ERR() bug 6fa78a6b9a3b platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios 6e90ff540a7b platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue 66abc4ef6a8b RDMA/core: Don't access cm_id after its destruction 73e25a2d51bb RDMA/mlx5: Recover from fatal event in dual port mode 8d8b8016e0af scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() 07865459eb62 scsi: ufs: core: Increase the usable queue depth a62225d951d7 RDMA/rxe: Clear all QP fields if creation failed 257f132342ea RDMA/siw: Release xarray entry a19bb4c0566c RDMA/siw: Properly check send and receive CQ pointers a03676848886 openrisc: Fix a memory leak 50fd584fbbb3 firmware: arm_scpi: Prevent the ternary sign expansion bug ---- Link: https://lore.kernel.org/r/20210524152326.447759938@linuxfoundation.org # v5.4.122 Link: https://github.com/Freescale/linux-fslc/pull/353 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.121Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.121 from stable korg. Following upstream commits are included in this version: ---- b239a0365b93 Linux 5.4.121 b63a8e5b4a25 scripts: switch explicitly to Python 3 2cbb484788fe tweewide: Fix most Shebang lines 252495806968 KVM: arm64: Initialize VCPU mdcr_el2 before loading it 50e5c93ca647 ipv6: remove extra dev_hold() for fallback tunnels b811a8a72366 ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods f5ddecb6a195 sit: proper dev_{hold|put} in ndo_[un]init methods cca2a2b340a9 ip6_gre: proper dev_{hold|put} in ndo_[un]init methods 084a1858e256 net: stmmac: Do not enable RX FIFO overflow interrupts 94600a8300c7 lib: stackdepot: turn depot_lock spinlock to raw_spinlock 5233f4465e22 block: reexpand iov_iter after read/write 48744773d63e ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP 0ce1a72ac9b0 gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 b3252a87a811 drm/amd/display: Fix two cursor duplication when using overlay 6cc777c6acbb bridge: Fix possible races between assigning rx_handler_data and setting IFF_BRIDGE_PORT bit c5946eb52b73 scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found e39a105abbe5 ceph: fix fscache invalidation 13bc6bda6a1e scsi: lpfc: Fix illegal memory access on Abort IOCBs e69c7c149199 riscv: Workaround mcount name prior to clang-13 cd3ab0ac0a54 scripts/recordmcount.pl: Fix RISC-V regex for clang cfa65174402f ARM: 9075/1: kernel: Fix interrupted SMC calls a5923afb6149 um: Disable CONFIG_GCOV with MODULES 2fe3fbcc53b8 um: Mark all kernel symbols as local cec4c3810ba3 Input: silead - add workaround for x86 BIOS-es which bring the chip up in a stuck state 29da2bab24e9 Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices bbd7ba95bb06 ACPI / hotplug / PCI: Fix reference count leak in enable_slot() 64f8e9526e31 ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend() 41dd2ede9536 dmaengine: dw-edma: Fix crash on loading/unloading driver b003a4923628 PCI: thunder: Fix compile testing a05fb4ac72fb virtio_net: Do not pull payload in skb->head 0d08bbce231b xsk: Simplify detection of empty and full rings 323deebaa2d0 pinctrl: ingenic: Improve unreachable code generation e57e2dd9bbdd isdn: capi: fix mismatched prototypes 7958cdd64cdf cxgb4: Fix the -Wmisleading-indentation warning acb4faa5f577 usb: sl811-hcd: improve misleading indentation eabb93e34425 kgdb: fix gcc-11 warning on indentation b806b41bf55d x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes ---- Link: https://lore.kernel.org/r/20210520092052.265851579@linuxfoundation.org # v5.4.121 Link: https://github.com/Freescale/linux-fslc/pull/347 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-09-21linux-fslc: update to v5.4.120Andrey Zhizhikin
Kernel repository has been upgraded up to v5.4.120 from stable korg. Following upstream commits are included in this version: ---- e05d387ba736 Linux 5.4.120 7f4ac21468b0 ASoC: rsnd: check all BUSIF status when error 7f6a9044ff24 nvme: do not try to reconfigure APST when the controller is not live aa9d659856b1 clk: exynos7: Mark aclk_fsys1_200 as critical baea536cf51f netfilter: conntrack: Make global sysctls readonly in non-init netns fb80624f39d3 kobject_uevent: remove warning in init_uevent_argv() 658e8982f0eb usb: typec: tcpm: Fix error while calculating PPS out values 718f1c1fdf78 ARM: 9027/1: head.S: explicitly map DT even if it lives in the first physical section 3c63b72ffba0 ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual address b05a28f47582 ARM: 9012/1: move device tree mapping out of linear region 69e44f71319b ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address bb4f8ead473a f2fs: fix error handling in f2fs_end_enable_verity() 7a474350d8de thermal/core/fair share: Lock the thermal zone while looping over instances 2c44110300b8 MIPS: Avoid handcoded DIVU in `__div64_32' altogether 2759b770b53e MIPS: Avoid DIVU in `__div64_32' is result would be zero 02b120493a9c MIPS: Reinstate platform `__div64_32' handler 64508ebf9391 FDDI: defxx: Make MMIO the configuration default except for EISA ecdf893c5aef mm: fix struct page layout on 32-bit systems 187598fd82cb KVM: x86: Cancel pvclock_gtod_work on module removal cdaae487e85b cdc-wdm: untangle a circular dependency between callback and softint b1de23dbeca7 iio: tsl2583: Fix division by a zero lux_val 8229f1d40501 iio: gyro: mpu3050: Fix reported temperature value 2496ead8b1b1 xhci: Add reset resume quirk for AMD xhci controller. de72d8769bcf xhci: Do not use GFP_KERNEL in (potentially) atomic context 941328f7bda6 usb: dwc3: gadget: Return success always for kick transfer in ep queue 7f15d999dd61 usb: core: hub: fix race condition about TRSMRCY of resume 8f536512db87 usb: dwc2: Fix gadget DMA unmap direction 36399169e6a0 usb: xhci: Increase timeout for HC halt 68b5f65eaa6a usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield 04904d90a71a usb: dwc3: omap: improve extcon initialization f78e2c36609b iomap: fix sub-page uptodate handling 3c1db90ae0d0 blk-mq: Swap two calls in blk_mq_exit_queue() 1c4962df9388 nbd: Fix NULL pointer in flush_workqueue 0b6b4b90b74c kyber: fix out of bounds access when preempted dafd4c0b5e83 ACPI: scan: Fix a memory leak in an error handling path 1648505d1353 hwmon: (occ) Fix poll rate limiting fa1547f6e4fb usb: fotg210-hcd: Fix an error message 57f99e92e2f7 iio: proximity: pulsedlight: Fix rumtime PM imbalance on error 2b94c23eaf5e drm/i915: Avoid div-by-zero on gen2 a9b2ac3f6ad1 drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected f77aa56ad989 mm/hugetlb: fix F_SEAL_FUTURE_WRITE b3f1731c6d7f userfaultfd: release page in error path to avoid BUG_ON 1b8d4206a48c squashfs: fix divide error in calculate_skip() c451a6bafb5f hfsplus: prevent corruption in shrinking truncate 0b4eb172cc12 powerpc/64s: Fix crashes when toggling entry flush barrier 379ea3a4e34b powerpc/64s: Fix crashes when toggling stf barrier 9cca6cc73bb9 ARC: mm: PAE: use 40-bit physical page mask e242c138ae01 ARC: entry: fix off-by-one error in syscall number validation 9c1d454726fc i40e: Fix PHY type identifiers for 2.5G and 5G adapters 7e7b538a9af5 i40e: fix the restart auto-negotiation after FEC modified d718c15a2bf9 i40e: Fix use-after-free in i40e_client_subtask() c77e2ef18167 netfilter: nftables: avoid overflows in nft_hash_buckets() a8cfa7aff11d kernel: kexec_file: fix error return code of kexec_calculate_store_digests() 043ebbccdde6 sched/fair: Fix unfairness caused by missing load decay 687f523c134b sched: Fix out-of-bound access in uclamp 51d3e462ea91 can: m_can: m_can_tx_work_queue(): fix tx_skb race condition c8e3c76cc8c5 netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check ca74d0dbaffa smc: disallow TCP_ULP in smc_setsockopt() 2f9f92e2ecec net: fix nla_strcmp to handle more then one trailing null character 6aeba28d1213 ksm: fix potential missing rmap_item for stable_node dde73137ce9c mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page() 262943265d97 mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() 3ddbd4beadfa khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() 1816d1b3272a drm/radeon: Avoid power table parsing memory leaks 8e0b76725c38 drm/radeon: Fix off-by-one power_state index heap overwrite 9e3cbdc52318 netfilter: xt_SECMARK: add new revision to fix structure layout 7a0a9f5cf8b5 sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b f7f6f0777409 ethernet:enic: Fix a use after free bug in enic_hard_start_xmit a04c2a398dc9 sunrpc: Fix misplaced barrier in call_decode b8168792c3fb RISC-V: Fix error code returned by riscv_hartid_to_cpuid() b1b31948c0af sctp: do asoc update earlier in sctp_sf_do_dupcook_a 2e99f6871493 net: hns3: disable phy loopback setting in hclge_mac_start_phy 954ea8a0cfe1 net: hns3: use netif_tx_disable to stop the transmit queue c073c2b27285 net: hns3: fix for vxlan gpe tx checksum bug 56e680c09002 net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet() 282d8a6a5546 net: hns3: initialize the message content in hclge_get_link_mode() ccffcc9f3574 net: hns3: fix incorrect configuration for igu_egu_hw_err 3dd2cd64466e rtc: ds1307: Fix wday settings for rx8130 2ad8af2b70e9 ceph: fix inode leak on getattr error in __fh_to_dentry b37609ad2277 rtc: fsl-ftm-alarm: add MODULE_TABLE() 7d1ada9e1096 NFSv4.2 fix handling of sr_eof in SEEK's reply 89862bd77e9c pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() ff4d21fb2261 PCI: endpoint: Fix missing destroy_workqueue() bdbee0d84520 NFS: Deal correctly with attribute generation counter overflow 7e16709fc540 NFSv4.2: Always flush out writes in nfs42_proc_fallocate() 20f9516b8372 rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() 3ed8832aeaa9 ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook 0454a3dc8747 PCI: Release OF node in pci_scan_device()'s error path 364e8bb8b425 PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc() e150f825ca29 f2fs: fix a redundant call to f2fs_balance_fs if an error occurs f49f00dbe3d0 thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params() f599960166a0 ASoC: rt286: Make RT286_SET_GPIO_* readable and writable 44d96d2dc054 ia64: module: fix symbolizer crash on fdescr 8b88f16d9d30 bnxt_en: Add PCI IDs for Hyper-V VF devices. 98e1d0fe20ed net: ethernet: mtk_eth_soc: fix RX VLAN offload 5da6affd9c7e iavf: remove duplicate free resources calls 40d1cb16a578 powerpc/iommu: Annotate nested lock for lockdep d26436a3b913 qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth 9184f2608e89 wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join 78a004cdfd2d wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt cd06b0786056 drm/amd/display: fixed divide by zero kernel crash during dsc enablement eed7287db3a9 powerpc/pseries: Stop calling printk in rtas_stop_self() 63a42044b9a1 samples/bpf: Fix broken tracex1 due to kprobe argument change 9f6e107aab14 net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule 3aa4e4d7ccf4 ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() 061868e90062 ASoC: rt286: Generalize support for ALC3263 codec 56a6218e97db powerpc/smp: Set numa node before updating mask dfa2a8d2d8a7 flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target() 5f24807c3cba sctp: Fix out-of-bounds warning in sctp_process_asconf_param() 9fc2c9579415 ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume f59db26081c0 kconfig: nconf: stop endless search loops c262de1777e4 selftests: Set CC to clang in lib.mk if LLVM is set 2b9ad1fd9dd2 drm/amd/display: Force vsync flip when reconfiguring MPCC 10ed519fa825 iommu/amd: Remove performance counter pre-initialization test 82f6753ac96b Revert "iommu/amd: Fix performance counter initialization" ae33b2f845fd ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init() d61f2d938135 cuse: prevent clone 7dac356a65db mt76: mt76x0: disable GTK offloading 48be573a04f1 pinctrl: samsung: use 'int' for register masks in Exynos f88e0fbeff0f mac80211: clear the beacon's CRC after channel switch fadf3660a24f i2c: Add I2C_AQ_NO_REP_START adapter quirk 7ffafbf2537d ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet 98ebeb87b2cf ip6_vti: proper dev_{hold|put} in ndo_[un]init methods fae341909d6c Bluetooth: check for zapped sk before connecting 29e498ff183a net: bridge: when suppression is enabled exclude RARP packets a3893726745f Bluetooth: initialize skb_queue_head at l2cap_chan_create() ca0dec6564e6 Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default 1ac09b2bdc99 ALSA: bebob: enable to deliver MIDI messages for multiple ports e2f577188581 ALSA: rme9652: don't disable if not enabled a6f2224be419 ALSA: hdspm: don't disable if not enabled 4ea252600a7d ALSA: hdsp: don't disable if not enabled 7900cdfbc1dd i2c: bail out early when RDWR parameters are wrong 3c0432417fa3 ASoC: rsnd: core: Check convert rate in rsnd_hw_params e3564792359d net: stmmac: Set FIFO sizes for ipq806x ac740f06bf53 ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF aee46e847d19 tipc: convert dest node's address to network order ccef53a27a24 fs: dlm: fix debugfs dump 6c799f6c7427 PM: runtime: Fix unpaired parent child_count for force_resume 18cb19eab713 KVM: x86/mmu: Remove the defunct update_pte() paging hook e888d623a420 tpm, tpm_tis: Reserve locality in tpm_tis_resume() a0fd39a09e31 tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt() 0a60d4be38f0 tpm: fix error return code in tpm2_get_cc_attrs_tbl() ---- Link: https://lore.kernel.org/r/20210517140242.729269392@linuxfoundation.org # v5.4.120 Link: https://github.com/Freescale/linux-fslc/pull/342 Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-06-16libimxvpuapi2: Update to version 2.2.0Carlos Rafael Giani
* Add IMX_VPU_API_DEC_OUTPUT_CODE_VIDEO_PARAMETERS_CHANGED output code * Deprecate encoder drain mode, better document decoder drain mode * Various documentation fixes and new overviews about en- and decoding to help with the basic concepts * Add note about the current state of i.MX8m plus support * New functions: imx_vpu_api_is_color_format_rgb() imx_vpu_api_vp8_profile_number() imx_vpu_api_vp8_partition_count_number() imx_vpu_api_vp9_profile_number() imx_vpu_api_enc_set_frame_rate() * imx6-coda: Fix decoded frame fb_context This was causing crashes when callers relied on said fb_context Signed-off-by: Carlos Rafael Giani <crg7475@mailbox.org> (cherry picked from commit 53a7fa11367fbc09d1ce4f7f9de7d4b4393c3b71)
2021-05-31libimxvpuapi2: Update to version 2.1.2Carlos Rafael Giani
* imx6 coda: fix bug in IPU based detiling related to frame width/height * imx6 coda: use the frame width/height from open params if available * imx6 coda: fix duplicate VPU firmware unloading * imx6-coda: Fix skipped frame reporting * imx8 hantro encoder: fix mid-stream bitrate changes and bitrate logging * imx8m-hantro: Handle CODEC_ERROR_FRAME codec state * imx8m-hantro: Limit supported formats and profiles if building for m8xmm Signed-off-by: Carlos Rafael Giani <crg7475@mailbox.org> (cherry picked from commit 355c3729d54b6df984f7d70dbbd513cce53b573b)
2021-05-31libimxvpuapi2: Update to version 2.1.0Carlos Rafael Giani
* introduce RGB and packed YUV formats since the Hantro encoder supports those * remove hardware specific public headers since they only added tiled pixel formats; instead, migrate these tiled formats into ImxVpuApiColorFormat * imx8 hantro decoder: reorder list of supported decoder color formats to favor 10 bit output * imx8 hantro decoder: clear new framebuffer fields to zero * imx8 hantro encoder: fix segfault caused by trying to unmap non existing staged raw frame Signed-off-by: Carlos Rafael Giani <crg7475@mailbox.org> (cherry picked from commit aa3189ea5c91eb8c0947474abaf983bcdecc017a)
2021-05-17linux-fslc: update to v5.4.119Andrey Zhizhikin
Kernel repository has been upgraded to v5.4.119 from stable korg. Following upstream commits are included in this version: ---- b82e5721a173 Linux 5.4.119 6b183fbf18b9 Revert "fdt: Properly handle "no-map" field in the memory region" 66b8853dfa3c Revert "of/fdt: Make sure no-map does not remove already reserved regions" 3fe9ee040fb7 sctp: delay auto_asconf init until binding the first addr e1bf000709cc Revert "net/sctp: fix race condition in sctp_destroy_sock" 32e046965fac smp: Fix smp_call_function_single_async prototype 9884f745108f net: Only allow init netns to set default tcp cong to a restricted algo 4a83a9deead9 mm/memory-failure: unnecessary amount of unmapping de143fb2feac mm/sparse: add the missing sparse_buffer_fini() in error branch ba450bba7115 kfifo: fix ternary sign extension bugs 24c54e0a9747 net:nfc:digital: Fix a double free in digital_tg_recv_dep_req 07ef3f7bc5c4 net: bridge: mcast: fix broken length + header check for MRDv6 Adv. da5b49598a11 RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res 30b9e92d0b5e RDMA/siw: Fix a use after free in siw_alloc_mr 55fcdd1258fa net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send b1523e4ba293 bnxt_en: Fix RX consumer index logic in the error path. d1ad9f2f7e2d selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static 6f92124d7441 net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb 06e03b867d96 arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E 978170191d3d ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E 4bfea784ea35 bnxt_en: fix ternary sign extension bug in bnxt_show_temp() 10ff6ad91e0d powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add') c6af4c1d196e ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock bf0be675e646 ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices 87fc6b2914e5 net: phy: intel-xway: enable integrated led functions 57bed78ce64a net: renesas: ravb: Fix a stuck issue when a lot of frames are received 27a894a9556f net: davinci_emac: Fix incorrect masking of tx and rx error channel 8d77c9564309 ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails 59f965ef61d7 RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails d7ba506b00ea RDMA/cxgb4: add missing qpid increment f7368865da57 gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check e97aea9f2503 vsock/vmci: log once the failed queue pair allocation 469135100325 mwl8k: Fix a double Free in mwl8k_probe_hw afb735e764ba i2c: sh7760: fix IRQ error path da80b35b6e26 rtlwifi: 8821ae: upgrade PHY and RF parameters b1b8d90d4550 powerpc/pseries: extract host bridge from pci_bus prior to bus removal bdad13dd15e2 MIPS: pci-legacy: stop using of_pci_range_to_resource 5950c9d7f987 perf beauty: Fix fsconfig generator 0ff76bd07bc4 drm/i915/gvt: Fix error code in intel_gvt_init_device() ecfbcb858007 ASoC: ak5558: correct reset polarity c77bf004717d powerpc/xive: Fix xmon command "dxi" 65b771660f57 i2c: sh7760: add IRQ check cb834ff29bdb i2c: jz4780: add IRQ check aa90700f953a i2c: emev2: add IRQ check 45f02a0f8ded i2c: cadence: add IRQ check 7e1764312440 i2c: sprd: fix reference leak when pm_runtime_get_sync fails 5f51ddcbfc78 i2c: omap: fix reference leak when pm_runtime_get_sync fails 815859cb1d23 i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails 4734c4b1d957 i2c: img-scb: fix reference leak when pm_runtime_get_sync fails ed016b77012e RDMA/srpt: Fix error return code in srpt_cm_req_recv() e1d10b2cc792 net: thunderx: Fix unintentional sign extension issue b0d8fa3adc9d cxgb4: Fix unintentional sign extension issues 05692b952365 IB/hfi1: Fix error return code in parse_platform_config() 53656a2a0183 RDMA/qedr: Fix error return code in qedr_iw_connect() bf365066fbe0 KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit af5a87a1d413 mt7601u: fix always true expression 53ada35f2ecc mac80211: bail out if cipher schemes are invalid 22cb8496f290 powerpc: iommu: fix build when neither PCI or IBMVIO is set 5aa028a827fe powerpc/perf: Fix PMU constraint check for EBB events 73f9dccb29e4 powerpc/64s: Fix pte update for kernel memory on radix 440fead0fc81 liquidio: Fix unintented sign extension of a left shift of a u16 92626cf41b0e ASoC: simple-card: fix possible uninitialized single_cpu local variable e1b01d914c31 ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls 11fa9b38e030 mips: bmips: fix syscon-reboot nodes c8f7e2e04724 net: hns3: Limiting the scope of vector_ring_chain variable cab33b3b6da8 nfc: pn533: prevent potential memory corruption efb0f45b4535 bug: Remove redundant condition check in report_bug 7628bc544ba8 ALSA: core: remove redundant spin_lock pair in snd_card_disconnect 3733a64d5828 powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration fee81285bd09 inet: use bigger hash table for IP ID generation 318993949423 powerpc/prom: Mark identical_pvr_fixup as __init 4543fcd6835b powerpc/fadump: Mark fadump_calculate_reserve_size as __init e00c5b9eebf0 net: lapbether: Prevent racing when checking whether the netif is running f937a0f6ada1 perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of printed chars 1121f5f3d440 HID: plantronics: Workaround for double volume key presses 59021008b317 drivers/block/null_blk/main: Fix a double free in null_init. 279749d0d4ef sched/debug: Fix cgroup_path[] serialization c01fc0adba30 x86/events/amd/iommu: Fix sysfs type mismatch 846357609409 HSI: core: fix resource leaks in hsi_add_client_from_dt() ff386ac05098 nvme-pci: don't simple map sgl when sgls are disabled 7e1ab103f63f mfd: stm32-timers: Avoid clearing auto reload register e8fe98f6ec69 scsi: ibmvfc: Fix invalid state machine BUG_ON() ce8585f979e4 scsi: sni_53c710: Add IRQ check 1ff0b82c6674 scsi: sun3x_esp: Add IRQ check 4b94098f0aa7 scsi: jazz_esp: Add IRQ check ae0cadd35daf scsi: hisi_sas: Fix IRQ checks 6adac4efe77d clk: uniphier: Fix potential infinite loop e1a5c8594c0e clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE 6c9bbf98b1d8 clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback 3d81ce0cfb31 vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer e6707395c839 media: v4l2-ctrls.c: fix race condition in hdl->requests list b22867aa3d32 nvme: retrigger ANA log update if group descriptor isn't found 999d606a820c nvmet-tcp: fix incorrect locking in state_change sk callback ced0760eb45a nvme-tcp: block BH in sk state_change sk callback 4bbae57c7bde ata: libahci_platform: fix IRQ check bafcaa016585 sata_mv: add IRQ checks 782ec39b37bd pata_ipx4xx_cf: fix IRQ check af9c0391353d pata_arasan_cf: fix IRQ check c66229b36fd3 x86/kprobes: Fix to check non boostable prefixes correctly 1cfaa6444a5e drm/amdkfd: fix build error with AMD_IOMMU_V2=m bfd83cf79b7f media: m88rs6000t: avoid potential out-of-bounds reads on arrays 7db94692631e media: platform: sunxi: sun6i-csi: fix error return code of sun6i_video_start_streaming() 1dc1d30ac101 media: aspeed: fix clock handling logic d36f9755d1db media: omap4iss: return error code when omap4iss_get() failed 75c6252e8630 media: vivid: fix assignment of dev->fbuf_out_flags 6b121dc6807c soc: aspeed: fix a ternary sign expansion bug f276d195ce10 xen-blkback: fix compatibility bug with single page rings aafb5e38e695 ttyprintk: Add TTY hangup callback. ce7b62d85791 usb: dwc2: Fix hibernation between host and device modes. 6f7ed537ca2d usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. e83dcf255a13 Drivers: hv: vmbus: Increase wait time for VMbus unload 9b47b3a67552 x86/platform/uv: Fix !KEXEC build failure 9a9ce397336e platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table eec90f4b9575 usbip: vudc: fix missing unlock on error in usbip_sockfd_store() d3b6b252bab0 node: fix device cleanups in error handling code 3f605558a4f7 firmware: qcom-scm: Fix QCOM_SCM configuration 77a1c15145c8 serial: core: return early on unsupported ioctls b6803d57f587 tty: fix return value for unsupported ioctls 932d67b84b4f tty: actually undefine superseded ASYNC flags a6fb73f4e009 USB: cdc-acm: fix TIOCGSERIAL implementation 8abef571fd92 USB: cdc-acm: fix unprivileged TIOCCSERIAL 9aa155203427 usb: gadget: r8a66597: Add missing null check on return from platform_get_resource 4a01ad002d2e spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware() eaf03935b859 cpufreq: armada-37xx: Fix determining base CPU frequency d33a00f35531 cpufreq: armada-37xx: Fix driver cleanup when registration failed 4bffea742b66 clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 0289edd869ac clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz 0c793b76066b cpufreq: armada-37xx: Fix the AVS value for load L1 b671a3277b7c clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock 3518c6d0178c cpufreq: armada-37xx: Fix setting TBG parent for load levels 19d16a689793 crypto: qat - Fix a double free in adf_create_ring 32f5f51a3703 ACPI: CPPC: Replace cppc_attr with kobj_attribute 726837481c93 soc: qcom: mdt_loader: Detect truncated read of segments 08b601cb7aef soc: qcom: mdt_loader: Validate that p_filesz < p_memsz 001c8e83646a spi: Fix use-after-free with devm_spi_alloc_* 3b0cd47fe1b7 PM / devfreq: Use more accurate returned new_freq as resume_freq 51a5e5e93c01 staging: greybus: uart: fix unprivileged TIOCCSERIAL c751e448b726 staging: rtl8192u: Fix potential infinite loop 8148375c865f irqchip/gic-v3: Fix OF_BAD_ADDR error handling ef8e7bfea99a mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init f6a90818a320 m68k: mvme147,mvme16x: Don't wipe PCC timer config bits 870533403ffa soundwire: stream: fix memory leak in stream config error path 7cd10f8a5a9d memory: pl353: fix mask of ECC page_size config register 6b18f6ac820e USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR() 93615b25c78f usb: gadget: aspeed: fix dma map failure c675ead206b7 crypto: qat - fix error path in adf_isr_resource_alloc() f3685a9ef29d phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y, unconditionally 4dc0332faf80 soundwire: bus: Fix device found flag correctly 3a76ec28824c bus: qcom: Put child node before return 5880afefe0cb mtd: require write permissions for locking and badblock ioctls ff352d27d4ce fotg210-udc: Complete OUT requests on short packets 0d19ad0706c2 fotg210-udc: Don't DMA more than the buffer can take 88f1100e523c fotg210-udc: Mask GRP2 interrupts we don't handle f580a8046acf fotg210-udc: Remove a dubious condition leading to fotg210_done 359d1b0ad239 fotg210-udc: Fix EP0 IN requests bigger than two packets 9a97aa4bbe0f fotg210-udc: Fix DMA on EP0 for length > max packet size 05ec8192ee4b crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init 2a41049a0e21 crypto: qat - don't release uninitialized resources cfd99d250cde usb: gadget: pch_udc: Check for DMA mapping error 44452b7bd35d usb: gadget: pch_udc: Check if driver is present before calling ->setup() 23978eb064dc usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits() 369428a646b7 x86/microcode: Check for offline CPUs before requesting new microcode 6b8ff2a35a74 arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding cbf784eff5de spi: stm32: drop devres version of spi_register_master 15ee35be9286 arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges' 168877a575a5 mtd: rawnand: qcom: Return actual error code instead of -ENODEV 73744fcb4eb0 mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions() e5b3e69eb36a mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC 9e612890bb87 mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe() d8897f7b2283 regmap: set debugfs_name to NULL after it is freed 0d2c86076844 usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS 6e666a05e540 serial: stm32: fix tx_empty condition 12e423331ec9 serial: stm32: fix incorrect characters on console 6be27923140a ARM: dts: exynos: correct PMIC interrupt trigger level on Snow aacfc3bef07b ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 d788a900f362 ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family f9b701bc13da ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family 6cf80f1fc1a9 ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family 73bc2732108c ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family 12d9d517a2fe memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] 52189bf0b2a2 usb: gadget: pch_udc: Revert d3cb25a12138 completely db699975f72d ovl: fix missing revert_creds() on error path a51050108bed Revert "i3c master: fix missing destroy_workqueue() on error in i3c_master_register" 7d1bc32d6477 KVM: Stop looking for coalesced MMIO zones if the bus is destroyed cc6623055f2d KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit 358264425747 KVM: s390: split kvm_s390_real_to_abs 45a3ae26fcd9 s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility 9ea2c4fd1a72 KVM: s390: fix guarded storage control register handling 34a6d1d57c71 KVM: s390: split kvm_s390_logical_to_effective 027de80194fb ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable 1bfa051571ac ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices 9337f5ba5090 ALSA: hda/realtek: Re-order ALC662 quirk table entries 5f68b0ec9882 ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries 15b414029478 ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries 99aa203c6eb6 ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries 1f1612fc6bea ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries 65d5b99c1ea9 ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries b161e02481d8 ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries bd0e9154100c ALSA: hda/realtek: Re-order ALC269 HP quirk table entries e97cf247ba44 ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries 02968e62200a ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries 6d9e8828fa77 ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries e584e52783a4 drm/amd/display: Reject non-zero src_y and src_x for video planes 56f2ea0bc2a1 drm/radeon: fix copy of uninitialized variable back to userspace 4aea3ddac00a drm/panfrost: Don't try to map pages that are already mapped debaae7ac45a drm/panfrost: Clear MMU irqs before handling the fault 6b5aa0cf321c rtw88: Fix array overrun in rtw_get_tx_power_params() e5b02c096145 cfg80211: scan: drop entry from hidden_list on overflow 16b68fb8df43 ipw2x00: potential buffer overflow in libipw_wx_set_encodeext() af7ea06b3cae md: Fix missing unused status line of /proc/mdstat 79c1bfae668d md: md_open returns -EBUSY when entering racing area adb9bbf1a284 md: factor out a mddev_find_locked helper from mddev_find afa4de092663 md: split mddev_find acdf531e77f0 md-cluster: fix use-after-free issue when removing rdev a72373588ce3 md/bitmap: wait for external bitmap writes to complete during tear down 45bc83f71b22 misc: vmw_vmci: explicitly initialize vmci_datagram payload 0f8f75b92ecc misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct 34f6ba8810c3 misc: lis3lv02d: Fix false-positive WARN on various HP models 8809d87cb86f iio:accel:adis16201: Fix wrong axis assignment that prevents loading 7cb1f304237a PCI: Allow VPD access for QLogic ISP2722 f30ded0ba1b6 FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR 8943172edaf7 MIPS: pci-rt2880: fix slot 0 configuration cd2e53ad366f MIPS: pci-mt7620: fix PLL lock check 4dce2a19e76b ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function 79cc386696fb ASoC: samsung: tm2_wm5110: check of of_parse return value 2b8b8cc94f4d usb: xhci-mtk: improve bandwidth scheduling with TT 9f0d3e676a25 usb: xhci-mtk: remove or operator for setting schedule parameters 230bd196536b usb: typec: tcpm: update power supply once partner accepts 9d7bb10859b9 usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply c87bb48ac5c5 usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply 66ca71d28301 staging: fwserial: fix TIOCSSERIAL permission check ebb46274e33f tty: moxa: fix TIOCSSERIAL permission check d524fb44c657 staging: fwserial: fix TIOCSSERIAL jiffies conversions f80f12ee00b8 USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check f50cad556c28 staging: greybus: uart: fix TIOCSSERIAL jiffies conversions 3114fedf4020 USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions edce32412096 tty: amiserial: fix TIOCSSERIAL permission check e503d7bc7bfe tty: moxa: fix TIOCSSERIAL jiffies conversions c30b11c74cbb Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL" e32352070bca net/nfc: fix use-after-free llcp_sock_bind/connect eeec325c9944 bluetooth: eliminate the potential race condition when removing the HCI controller 119858caf400 hsr: use netdev_err() instead of WARN_ONCE() 3a826ffa80d5 Bluetooth: verify AMP hci_chan before amp_destroy ---- Link: https://lore.kernel.org/r/20210512144743.039977287@linuxfoundation.org Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>
2021-05-17linux-fslc: update to v5.4.118Andrey Zhizhikin
Kernel repository has been upgraded to v5.4.118 from stable korg. Following upstream commits are included in this version: ---- 16022114de98 Linux 5.4.118 a992a283c0b7 dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails 569bae00ebbe dm integrity: fix missing goto in bitmap_flush_interval error handling ff8fd1e3b58a dm space map common: fix division bug in sm_ll_find_free_block() 6fcaa44105aa dm persistent data: packed struct should have an aligned() attribute too c64da3294a7d tracing: Restructure trace_clock_global() to never block 0834094c9a08 tracing: Map all PIDs to command lines 8768085ba271 rsi: Use resume_noirq for SDIO 55aa314a1a6c tty: fix memory leak in vc_deallocate 943131fda33b usb: dwc2: Fix session request interrupt handler 5bd06fc6b02c usb: dwc3: gadget: Fix START_TRANSFER link state check 0790fdbf37ee usb: gadget/function/f_fs string table fix for multiple languages 3b8b63be230f usb: gadget: Fix double free of device descriptor pointers efa99087ea69 usb: gadget: dummy_hcd: fix gpf in gadget_setup ffe824c0e35a media: staging/intel-ipu3: Fix race condition during set_fmt a03fb1e8a110 media: staging/intel-ipu3: Fix set_fmt error handling ff792ae52005 media: staging/intel-ipu3: Fix memory leak in imu_fmt ae37aee56cad media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() e5c27c2ae2f2 media: dvb-usb: Fix use-after-free access 9185b3b1c143 media: dvbdev: Fix memory leak in dvb_media_device_free() 92eb134265fa ext4: fix error code in ext4_commit_super c599462ab9c3 ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() 9c61387630a5 ext4: fix check to prevent false positive report of incorrect used inodes 79c95130a52a kbuild: update config_data.gz only when the content of .config is changed 19c8c34a8b80 x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported 8d2be04dbb17 Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op") 2b040d13b411 jffs2: check the validity of dstlen in jffs2_zlib_compress() 564b1868f229 Fix misc new gcc warnings 8aa728568202 security: commoncap: fix -Wstringop-overread warning be8db260f482 fuse: fix write deadlock dc21b424861a dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences 6920cef604fa md/raid1: properly indicate failure when ending a failed write request 5f2d256875a5 crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS 63a25b715633 tpm: vtpm_proxy: Avoid reading host log when using a virtual device 2f12258b5224 tpm: efi: Use local variable for calculating final log size 2af501de8f43 intel_th: pci: Add Alder Lake-M support ab5d5c9dfd02 powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h abf3573ef4e7 powerpc/eeh: Fix EEH handling for hugepages in ioremap space. 077f526fe3cc jffs2: Fix kasan slab-out-of-bounds problem ad3f360ef20f Input: ili210x - add missing negation for touch indication on ili210x 6be0e4b59314 NFSv4: Don't discard segments marked for return in _pnfs_return_layout() 12ccd59941e3 NFS: Don't discard pNFS layout segments that are marked for return 504632a3577a ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure 490ad0a23904 openvswitch: fix stack OOB read while fragmenting IPv4 packets 9508634b2b18 mlxsw: spectrum_mr: Update egress RIF list before route's action 27a130638406 f2fs: fix to avoid out-of-bounds memory access 6c9b98a66d0a ubifs: Only check replay with inode type to judge if inode linked 310efc95c72c virtiofs: fix memory leak in virtio_fs_probe() 2b28e26bd776 Makefile: Move -Wno-unused-but-set-variable out of GCC only block 13a474c01353 arm64/vdso: Discard .note.gnu.property sections in vDSO f40bf82bf693 btrfs: fix race when picking most recent mod log operation for an old root 2bc0131d5be0 ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx 45392da1bd91 ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops ee47a6414950 ALSA: hda/realtek: fix mic boost on Intel NUC 8 d143cd1f8f6b ALSA: hda/realtek: GA503 use same quirks as GA401 f2b75e357816 ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 2136ecfcf3d9 ALSA: usb-audio: More constifications adba683c573d ALSA: usb-audio: Explicitly set up the clock selector 93588ea2fbd4 ALSA: sb: Fix two use after free in snd_sb_qsound_build 1666f1ac383f ALSA: hda/conexant: Re-order CX5066 quirk table entries b53b72ef83ff ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer a65181cfd953 s390/archrandom: add parameter check for s390_arch_random_generate ef00a39e2c78 scsi: libfc: Fix a format specifier 02c13900477c mfd: arizona: Fix rumtime PM imbalance on error 0d0e6dbd5fca scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic 0756818b4d3b scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode f67fc8095bbe scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response 82bc134b93b5 drm/amdgpu: fix NULL pointer dereference 4b65414ea416 amdgpu: avoid incorrect %hu format string 443fdd7b4bc3 drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug c49981759450 drm/msm/mdp5: Do not multiply vclk line count by 100 336e7e758640 drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal b56ad4febe67 sched/fair: Ignore percpu threads for imbalance pulls 53995be39f93 media: gscpa/stv06xx: fix memory leak 3a855efb5426 media: dvb-usb: fix memory leak in dvb_usb_adapter_init 4ca05c0e04d5 media: platform: sti: Fix runtime PM imbalance in regs_show 47be6867d2d0 media: i2c: adv7842: fix possible use-after-free in adv7842_remove() f6b97476053d media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove() cc265fb8e549 media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove() 48304f37ce81 media: adv7604: fix possible use-after-free in adv76xx_remove() b76249a0a64e media: tc358743: fix possible use-after-free in tc358743_remove() b25324cf16f5 power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove() ac22a96c7388 power: supply: generic-adc-battery: fix possible use-after-free in gab_remove() e0be54070ba1 clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return 330753d38f26 media: vivid: update EDID 71b75e6e2410 media: em28xx: fix memory leak cfb42c1bcce8 scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() 1a22a9fde806 scsi: smartpqi: Add new PCI IDs 7973764b5454 scsi: smartpqi: Correct request leakage during reset operations 7d77ac088fd7 ata: ahci: Disable SXS for Hisilicon Kunpeng920 1f3daf672a13 mmc: sdhci-pci: Add PCI IDs for Intel LKF 40fdaa2d149b scsi: qla2xxx: Fix use after free in bsg 2cb8ce1d79d3 drm/vkms: fix misuse of WARN_ON 3f67d5b6f943 scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() 48425948d2b6 drm/amd/display: fix dml prefetch validation cd148571eab0 drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool' e81f4da43b1d drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f 0c0356ef2498 drm/amdkfd: Fix UBSAN shift-out-of-bounds warning 888b482dbe26 drm/amdgpu: mask the xgmi number of hops reported from psp to kfd 8d802ad28f9c power: supply: Use IRQF_ONESHOT bc73cb52997d media: gspca/sq905.c: fix uninitialized variable bec3831f5108 media: media/saa7164: fix saa7164_encoder_register() memory leak bugs 20065ae0056a extcon: arizona: Fix various races on driver unbind 32990455bd12 extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged 22ee443ac784 power: supply: bq27xxx: fix power_avg for newer ICs 5bc128a16333 media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt() e18cee768a6e media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB a2e71d2d797d media: ite-cir: check for receive overflow 78829d2ec594 scsi: target: pscsi: Fix warning in pscsi_complete_cmd() a27784943a96 scsi: lpfc: Fix pt2pt connection does not recover after LOGO 52d2b4370a9d scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe 2b847dc1f662 drm/amd/display: Don't optimize bandwidth before disabling planes 84b03026cccc drm/amd/display: Check for DSC support instead of ASIC revision bbf11337ded8 drm/qxl: release shadow on shutdown a7d964da5d17 drm: Added orientation quirk for OneGX1 Pro 567c83104471 btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s 3260434687cc platform/x86: intel_pmc_core: Don't use global pmcdev in quirks 229d2c12f1eb crypto: omap-aes - Fix PM reference leak on omap-aes.c 5c411b92439d crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c e6d5c66737a9 crypto: stm32/hash - Fix PM reference leak on stm32-hash.c e7138a6d6a4d phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove() 349f95248bce intel_th: Consistency and off-by-one fix 86f4ac7ca448 tty: n_gsm: check error while registering tty devices 665dbcf35508 usb: core: hub: Fix PM reference leak in usb_port_resume() b8035ac2ad08 usb: musb: fix PM reference leak in musb_irq_work() 972639ed7b90 spi: qup: fix PM reference leak in spi_qup_remove() 0adc0e0c87ff spi: omap-100k: Fix reference leak to master d6aa2fcd8566 spi: dln2: Fix reference leak to master 99569ac2e97c xhci: fix potential array out of bounds with several interrupters 99c82db050ae xhci: check control context is valid before dereferencing it. 6f34d2ab34ed usb: xhci-mtk: support quirk to disable usb2 lpm d95748f23084 perf/arm_pmu_platform: Fix error handling fe53f8fd64d7 tee: optee: do not check memref size on return from Secure World dda2bc82891c x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS) ee68dd4e502f PCI: PM: Do not read power state in pci_enable_device_flags() 52b4b9d250d4 usb: xhci: Fix port minor revision c13c8354fd58 usb: dwc3: gadget: Ignore EP queue requests during bus reset 9f3c7e0074b7 usb: gadget: f_uac1: validate input parameters a10fb8a1c70a usb: gadget: f_uac2: validate input parameters a629f6bc034a genirq/matrix: Prevent allocation counter corruption 1b2207a19664 usb: webcam: Invalid size of Processing Unit Descriptor 4cc65c749d58 usb: gadget: uvc: add bInterval checking for HS mode 28da0edb56ae crypto: qat - fix unmap invalid dma address 69f1a9702d3f crypto: api - check for ERR pointers in crypto_destroy_tfm() 8ac79bdcc0c4 spi: ath79: remove spi-master setup and cleanup assignment 4d6a20917fda spi: ath79: always call chipselect function e24b9cded4bc staging: wimax/i2400m: fix byte-order issue ce64f57a0fe0 bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first 4928d3b02083 fbdev: zero-fill colormap in fbcmap.c 1c5cb86cdd7f posix-timers: Preserve return value in clock_adjtime32() e07d0fd8d64f intel_th: pci: Add Rocket Lake CPU support b6635915a3c3 btrfs: fix metadata extent leak after failure to create subvolume 93f3339b22ba cifs: Return correct error code from smb2_get_enc_key e7ea8e46e3b7 irqchip/gic-v3: Do not enable irqs when handling spurious interrups 13b0a28e6fef modules: inherit TAINT_PROPRIETARY_MODULE cd5a738e28ac modules: return licensing information from find_symbol c4698910a9af modules: rename the licence field in struct symsearch to license 7500d4999431 modules: unexport __module_address ad6d414703d7 modules: unexport __module_text_address 86de29b833e6 modules: mark each_symbol_section static 79100b191e71 modules: mark find_symbol static 6e38daf2e5db modules: mark ref_module static 909a01b95120 mmc: core: Fix hanging on I/O during system suspend for removable cards c80524b9e418 mmc: core: Set read only for SD cards with permanent write protect bit 42998c98ce9f mmc: core: Do a power cycle when the CMD11 fails 1b45fcf11d28 mmc: block: Issue a cache flush only when it's enabled 2fb68f705c56 mmc: block: Update ext_csd.cache_ctrl if it was written 4e438ff2d967 mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers 698df555cc5f mmc: sdhci: Check for reset prior to DMA address unmap 0d8941b9b2d3 mmc: uniphier-sd: Fix a resource leak in the remove function 06e48bb631d3 mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe() 21171ede4337 scsi: mpt3sas: Block PCI config access from userspace during reset 77509a238547 scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() e45acaddd64b spi: spi-ti-qspi: Free DMA resources c57af0be7722 erofs: add unsupported inode i_format check 49fc21a47e93 mtd: rawnand: atmel: Update ecc_stats.corrected counter 3ef6813bb3a4 mtd: spinand: core: add missing MODULE_DEVICE_TABLE() fd1772305002 ecryptfs: fix kernel panic with null dev_name e057164f8731 arm64: dts: mt8173: fix property typo of 'phys' in dsi node 527edae13d24 arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node 34ae75d699fd ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld 0b641b25870f ftrace: Handle commands when closing set_ftrace_filter file 6a4f786f8eb5 ACPI: custom_method: fix a possible memory leak 72814a94c38a ACPI: custom_method: fix potential use-after-free issue b691331218d0 s390/disassembler: increase ebpf disasm buffer size ---- Link: https://lore.kernel.org/r/20210510101950.200777181@linuxfoundation.org Signed-off-by: Andrey Zhizhikin <andrey.z@gmail.com>