summaryrefslogtreecommitdiffstats
path: root/meta/recipes-kernel
Commit message (Collapse)AuthorAgeFilesLines
* linux-yocto/5.4: update to v5.4.142Bruce Ashfield2021-09-013-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: c15b830f7c1c Linux 5.4.142 a17f2f2c8949 KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) 7c1c96ffb658 KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) 456fd889227f iommu/vt-d: Fix agaw for a supported 48 bit guest address width 5b5f855a793c vmlinux.lds.h: Handle clang's module.{c,d}tor sections e9b2b2b29ca8 ceph: take snap_empty_lock atomically with snaprealm refcount change 95ff775df6ec ceph: clean up locking annotation for ceph_get_snap_realm and __lookup_snap_realm 1d8c232afb03 ceph: add some lockdep assertions around snaprealm handling a6ff0f3f9f90 KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation ec25d05e1893 PCI/MSI: Protect msi_desc::masked for multi-MSI 48d2439c6f2a PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() 386ead1d3598 PCI/MSI: Correct misleading comments 76d81dec16d0 PCI/MSI: Do not set invalid bits in MSI mask 6b4bcbf13390 PCI/MSI: Enforce MSI[X] entry updates to be visible 4495a41fbcd7 PCI/MSI: Enforce that MSI-X table entry is masked for update 1866c8f6d43c PCI/MSI: Mask all unused MSI-X entries 3b4220c2bf35 PCI/MSI: Enable and mask MSI-X early 0c8dea3fd55c genirq/timings: Prevent potential array overflow in __irq_timings_store() 4dfe80927102 genirq/msi: Ensure deactivation on teardown e3e54a930073 x86/resctrl: Fix default monitoring groups reporting a6b594ad7419 x86/ioapic: Force affinity setup before startup db5e2666946a x86/msi: Force affinity setup before startup eda32c21882c genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP 06b347743608 x86/tools: Fix objdump version check again 74451dd8bfca powerpc/kprobes: Fix kprobe Oops happens in booke b74145d858a8 nbd: Aovid double completion of a request ad9550114d4c vsock/virtio: avoid potential deadlock when vsock device remove b9cd73cce50a xen/events: Fix race in set_evtchn_to_irq 4d3c5c319b19 net: igmp: increase size of mr_ifc_count 721ff564cc6a tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets 2ce8a68a312c net: linkwatch: fix failure to restore device state across suspend/resume 33597972a2e9 net: bridge: fix memleak in br_add_if() f6eee53beb07 net: dsa: sja1105: fix broken backpressure in .port_fdb_dump 1e6a570d3786 net: dsa: lantiq: fix broken backpressure in .port_fdb_dump 564f6bbd0ed6 net: dsa: lan9303: fix broken backpressure in .port_fdb_dump a9243455e874 net: igmp: fix data-race in igmp_ifc_timer_expire() ed957c77b391 net: Fix memory leak in ieee802154_raw_deliver 13a381b8bc22 net: dsa: microchip: Fix ksz_read64() 991117eeeee8 drm/meson: fix colour distortion from HDR set during vendor u-boot e114f15de881 net/mlx5: Fix return value from tracer initialization f99aa76bb83c psample: Add a fwd declaration for skbuff 9dc8e396c12e iavf: Set RSS LUT and key in reset handle path 23436edae3c9 net: sched: act_mirred: Reset ct info when mirror/redirect skb 9636fbfe7bdd ppp: Fix generating ifname when empty IFLA_IFNAME is specified 1c31ee907fde net: phy: micrel: Fix link detection on ksz87xx switch" dfeb64f6e2ce platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-lookup tables 699db2bb96ad platform/x86: pcengines-apuv2: revert wiring up simswitch GPIO as LED af7f1539cfb1 net: dsa: mt7530: add the missing RxUnicast MIB counter d353a61860a2 ASoC: cs42l42: Fix LRCLK frame start edge b036452082f3 netfilter: nf_conntrack_bridge: Fix memory leak when error cd36a36ea4ea ASoC: cs42l42: Remove duplicate control for WNF filter frequency eb789cc9179f ASoC: cs42l42: Fix inversion of ADC Notch Switch control 6a3381336398 ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J 55e86f07b85e ASoC: cs42l42: Correct definition of ADC Volume control 22d2e3c6a1b8 ieee802154: hwsim: fix GPF in hwsim_new_edge_nl 5bac8c2a3087 ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi ddcf807fbb70 libnvdimm/region: Fix label activation vs errors bc97fde4c668 ACPI: NFIT: Fix support for virtual SPA ranges a753e3f33405 ceph: reduce contention in ceph_check_delayed_caps() aa04486c419d i2c: dev: zero out array used for i2c reads from userspace c18b28e5ade8 ASoC: intel: atom: Fix reference to PCM buffer address aab3fa544647 ASoC: xilinx: Fix reference to PCM buffer address 60e2854acf3b iio: adc: Fix incorrect exit of for-loop bcac5225923b iio: humidity: hdc100x: Add margin to the conversion time da7cb80905ec iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels (From OE-Core rev: 18e0b6edc40a6e26b90f582e7eb3edcd10b62887) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: add more Qualcomm firmware packagesDmitry Baryshkov2021-08-261-1/+16
| | | | | | | | | | | | | | | | | | | | | Add firmware packages for the recent Qualcomm SoCs: - linux-firmware-qcom-adreno-a650, linux-firmware-qcom-adreno-a660, containing firmware for Adreno A630 and A650 GPUs - linux-firmware-qcom-sm8250-audio, linux-firmware-sm8250-compute, containing firmware for audio and comute DSPs on SM8250 (QRB5165) - linux-firmware-qcom-vpu-1.0, linux-firmware-qcom-vpu-2.0 containing firmware for newer Venus video encoder/decoder (From OE-Core rev: bfce637144302fa7dd7f31a63a736b05eb62203b) Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 31057a9d41a452bdb9e94b4160220f675332ef70) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.141Bruce Ashfield2021-08-263-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: b704883aa8dc Linux 5.4.141 983d6a6b7e3c btrfs: don't flush from btrfs_delayed_inode_reserve_metadata ea13f678a3fd btrfs: export and rename qgroup_reserve_meta 41a9b8f36de7 btrfs: qgroup: don't commit transaction when we already hold the handle 38b8485b72cb net: xilinx_emaclite: Do not print real IOMEM pointer 654c19a7e8d8 btrfs: fix lockdep splat when enabling and disabling qgroups c55442cdfdb8 btrfs: qgroup: remove ASYNC_COMMIT mechanism in favor of reserve retry-after-EDQUOT fdaf6a322fcc btrfs: transaction: Cleanup unused TRANS_STATE_BLOCKED 36af2de520cc btrfs: qgroup: try to flush qgroup space when we get -EDQUOT 5c79287c2b6d btrfs: qgroup: allow to unreserve range without releasing other ranges b7a722fd75a1 btrfs: make btrfs_qgroup_reserve_data take btrfs_inode dfadea4061a2 btrfs: make qgroup_free_reserved_data take btrfs_inode 812f39ed5b0b ovl: prevent private clone if bind mount is not allowed eeb4742501e0 ppp: Fix generating ppp unit id when ifname is not specified 3460f3959d1c ALSA: hda: Add quirk for ASUS Flow x13 81d1a3f97631 USB:ehci:fix Kunpeng920 ehci hardware problem d28adaabbbf4 KVM: X86: MMU: Use the correct inherited permissions to get shadow page 5f4ab7e25fbb usb: dwc3: gadget: Avoid runtime resume if disabling pullup 1782c4af6bd0 usb: dwc3: gadget: Disable gadget IRQ during pullup disable 54b7022f2878 usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable e36245a68eb1 usb: dwc3: gadget: Prevent EP queuing while stopping transfers 823f69250863 usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup 25a0625fa96f usb: dwc3: gadget: Allow runtime suspend if UDC unbinded 5f081a928d55 usb: dwc3: Stop active transfers before halting the controller 396f29ea0cd2 tracing: Reject string operand in the histogram expression 28276c280f2e media: v4l2-mem2mem: always consider OUTPUT queue during poll 236aca70929d tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag 5b774238e8af KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB a998faa9c4ce Linux 5.4.140 3c197fdd0732 arm64: fix compat syscall return truncation 72fcaf69525d net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and ql_adapter_reset 742e85fa9e80 alpha: Send stop IPI to send to online CPUs 26946d21395c virt_wifi: fix error on connect 17d7c9c940fb reiserfs: check directory items on read from disk bcad6ece2a50 reiserfs: add check for root_inode in reiserfs_fill_super e30a88f1f578 libata: fix ata_pio_sector for CONFIG_HIGHMEM a2671d96a3c7 bpf, selftests: Adjust few selftest result_unpriv outcomes 4892b4f3244b perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest d6cf5342faa6 soc: ixp4xx/qmgr: fix invalid __iomem access a5bf7ef13ebf spi: meson-spicc: fix memory leak in meson_spicc_remove 27991c78d630 soc: ixp4xx: fix printing resources 07fd256d53a3 arm64: vdso: Avoid ISB after reading from cntvct_el0 90e498ef3f54 KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds 2e1a80b93464 KVM: Do not leak memory for duplicate debugfs directories 43486cd7391f KVM: x86: accept userspace interrupt only if no event is injected 1b7b9713a50f md/raid10: properly indicate failure when ending a failed write request 790cb68d35a6 pcmcia: i82092: fix a null pointer dereference bug 42ac2c63486f timers: Move clearing of base::timer_running under base:: Lock 8211bb20da23 serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts. f73dcb5d63e2 serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver 607460d38692 MIPS: Malta: Do not byte-swap accesses to the CBUS UART 3eb686d01c31 serial: 8250: Mask out floating 16/32-bit bus bits 3b73a69962d6 serial: 8250_mtk: fix uart corruption issue when rx power off afdef443a892 serial: tegra: Only print FIFO error message when an error occurs 097a183f9c1d ext4: fix potential htree corruption when growing large_dir directories ac23a1738127 pipe: increase minimum default pipe size to 2 pages f3cae04bd42d media: rtl28xxu: fix zero-length control request e2f6d5b03898 staging: rtl8712: get rid of flush_scheduled_work 8f241df0e68f staging: rtl8723bs: Fix a resource leak in sd_int_dpc bbdd4a51629a tpm_ftpm_tee: Free and unregister TEE shared memory during kexec 3c712f14d8a9 optee: Fix memory leak when failing to register shm pages 0572199b78b3 tee: add tee_shm_alloc_kernel_buf() b247bf412cc2 optee: Clear stale cache entries during initialization 7da261e6bb65 tracing / histogram: Give calculation hist_fields a size ba22053f5d5e scripts/tracing: fix the bug that can't parse raw_trace_func 8d1191f9243c clk: fix leak on devm_clk_bulk_get_all() unwind ed5c9a49e6c0 usb: otg-fsm: Fix hrtimer list corruption 449a705fba60 usb: gadget: f_hid: idle uses the highest byte for duration 02f336cee589 usb: gadget: f_hid: fixed NULL pointer dereference f780a9580cd2 usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers 134e27da543d usb: cdns3: Fixed incorrect gadget state df1c6eec4ea1 ALSA: usb-audio: Add registration quirk for JBL Quantum 600 639b45456ec6 ALSA: hda/realtek: add mic quirk for Acer SF314-42 d09639528b66 firmware_loader: fix use-after-free in firmware_fallback_sysfs 1deb6b903018 firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback 0ee687e67277 USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 01b2c35b051b USB: serial: ch341: fix character loss at high transfer rates 9ed43cfaa7f7 USB: serial: option: add Telit FD980 composition 0x1056 518e81874c40 USB: usbtmc: Fix RCU stall warning ff29fe26ab86 Bluetooth: defer cleanup of resources in hci_unregister_dev() 580c10a40cc7 blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit() ed169b054b43 net: vxge: fix use-after-free in vxge_device_unregister c5549876a9ef net: fec: fix use-after-free in fec_drv_remove 3fed6dee16e4 net: pegasus: fix uninit-value in get_interrupt_interval 75cef4fc07d2 bnx2x: fix an error code in bnx2x_nic_load() 437ee90d7b4f mips: Fix non-POSIX regexp b1fa6747b9d0 net: ipv6: fix returned variable type in ip6_skb_dst_mtu 3e63b566d96a nfp: update ethtool reporting of pauseframe control d333503de1f0 sctp: move the active_key update after sh_keys is added de30346dd396 gpio: tqmx86: really make IRQ optional 9d440b5c1d20 net: natsemi: Fix missing pci_disable_device() in probe and remove 69340406986a net: phy: micrel: Fix detection of ksz87xx switch 2b8ab7aec0dc net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with statically added ones 71b0a935dbb0 net: dsa: sja1105: overwrite dynamic FDB entries with static ones in .port_fdb_add 88b7781609c6 net, gro: Set inner transport header offset in tcp/udp GRO hook ba3abe3f8236 dmaengine: imx-dma: configure the generic DMA type to make it work ee2f81330a7b media: videobuf2-core: dequeue if start_streaming fails 3377f2f8c606 scsi: sr: Return correct event when media event code is 3 f588d4b7be92 spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation b58e3d59a5d8 spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay 2c1065d40acb omap5-board-common: remove not physically existing vdds_1v8_main fixed-regulator 299e3968c01a ARM: dts: am437x-l4: fix typo in can@0 node 9cbe7e21ddff clk: stm32f4: fix post divisor setup for I2S/SAI PLLs 3f9eed4462b3 ALSA: usb-audio: fix incorrect clock source setting 16db40fc4a37 arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode 7c08460773b8 ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins 1b1f1aa225ed ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init aecff98c3efe ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz c39907335b9c ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms 61b71c5f51aa ARM: imx: add missing clk_disable_unprepare() d88d6bba3bd9 ARM: imx: add missing iounmap() 6c629cd0239f arm64: dts: ls1028a: fix node name for the sysclk 4a830a37d37e ALSA: seq: Fix racy deletion of subscriber 0658a4533576 Revert "ACPICA: Fix memory leak caused by _CID repair function" e350cd02e293 Linux 5.4.139 03ff8a4f9db6 spi: mediatek: Fix fifo transfer a0f66ddf05c2 bpf, selftests: Adjust few selftest outcomes wrt unreachable code d3796e8f6b3d bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit ones 8dec99abcd74 bpf: Test_verifier, add alu32 bounds tracking tests fd568de5806f bpf: Fix leakage under speculation on mispredicted branches d2f790327f83 bpf: Do not mark insn as seen under speculative path verification 283d742988f6 bpf: Inherit expanded/patched seen count from old aux data a0a9546aaec3 Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout" 76f5314d7859 firmware: arm_scmi: Add delayed response status check 1b38f70bbc7c firmware: arm_scmi: Ensure drivers provide a probe function 44f522298c94 Revert "Bluetooth: Shutdown controller after workqueues are flushed or cancelled" 38f54217b423 ACPI: fix NULL pointer dereference 0ea2f55babb7 nvme: fix nvme_setup_command metadata trace event b508b652d4f3 net: Fix zero-copy head len calculation. bf692e7ef657 qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union() 6bc48348eca7 r8152: Fix potential PM refcount imbalance a57c75ff0700 ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits e2cccb839a18 spi: stm32h7: fix full duplex irq handler handling b72f2d9e91e1 regulator: rt5033: Fix n_voltages settings for BUCK and LDO 86f2a3e9aae9 btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction b7f0fa2192c5 btrfs: fix race causing unnecessary inode logging during link and rename cb006da62a9e btrfs: do not commit logs and transactions during link and rename operations 174c27d0f9ef btrfs: delete duplicated words + other fixes in comments 7b90d57b09fa Linux 5.4.138 7eef18c0479b can: j1939: j1939_session_deactivate(): clarify lifetime of session object 18b536de3b97 i40e: Add additional info to PHY type error d21eb931109a Revert "perf map: Fix dso->nsinfo refcounting" 16447b2f5c66 powerpc/pseries: Fix regression while building external modules 265883d1d839 PCI: mvebu: Setup BAR0 in order to fix MSI 21734a31c9a0 can: hi311x: fix a signedness bug in hi3110_cmd() f4fa45b0f91e sis900: Fix missing pci_disable_device() in probe and remove dff00ce44891 tulip: windbond-840: Fix missing pci_disable_device() in probe and remove e0310bbeaaa2 sctp: fix return value check in __sctp_rcv_asconf_lookup 408614108abd net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() ac4983230616 net/mlx5: Fix flow table chaining 527feae56fe6 net: llc: fix skb_over_panic ede4c93860e6 mlx4: Fix missing error code in mlx4_load_one() acb97d4b2d0e net: Set true network header for ECN decapsulation 851946a68136 tipc: fix sleeping in tipc accept routine 194b71d28b26 i40e: Fix log TC creation failure when max num of queues is exceeded 834af62212c7 i40e: Fix queue-to-TC mapping on Tx 74aea4b7159a i40e: Fix firmware LLDP agent related warning b2ab34e862eb i40e: Fix logic of disabling queues 519582e44e6a netfilter: nft_nat: allow to specify layer 4 protocol NAT only 3a7a4cee7bec netfilter: conntrack: adjust stop timestamp to real expiry value 1c043783403c cfg80211: Fix possible memory leak in function cfg80211_bss_update 6cf2abea1018 nfc: nfcsim: fix use after free during module unload 6b313d0ffa71 NIU: fix incorrect error return, missed in previous revert c4663c162778 HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT e9e2ce00aeda can: esd_usb2: fix memory leak 43726620b2f6 can: ems_usb: fix memory leak 819867389276 can: usb_8dev: fix memory leak a051dbd17b5b can: mcba_usb_start(): add missing urb->transfer_dma initialization 793581441b5c can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF c621638d0e6d can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive TP.DT to 750ms a24d87b429a9 ocfs2: issue zeroout to EOF blocks eaaa4284e288 ocfs2: fix zero out valid data 9bd1092148b5 KVM: add missing compat KVM_CLEAR_DIRTY_LOG 7a94dfe5e2a0 x86/kvm: fix vcpu-id indexed array sizes 2dc291582cce Revert "ACPI: resources: Add checks for ACPI IRQ override" a8eec6979734 btrfs: mark compressed range uptodate only if all bio succeed 57429c1ec770 btrfs: fix rw device counting in __btrfs_free_extra_devids 61f2cbc792eb x86/asm: Ensure asm/proto.h can be included stand-alone 99372c38a948 net_sched: check error pointer in tcf_dump_walker() 5b1de8e15f0f Linux 5.4.137 ebb1b38be0c9 ipv6: ip6_finish_output2: set sk into newly allocated nskb 6c04123962f0 ARM: dts: versatile: Fix up interrupt controller node names befa900533a9 iomap: remove the length variable in iomap_seek_hole 83fb41b2f6e4 iomap: remove the length variable in iomap_seek_data 302e1acd4c26 cifs: fix the out of range assignment to bit fields in parse_server_interfaces 02a470e3c64a firmware: arm_scmi: Fix range check for the maximum number of pending messages 289dd584319f firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow e3acb292f092 hfs: add lock nesting notation to hfs_find_init af1178296d77 hfs: fix high memory mapping in hfs_bnode_read 89136a47e2e7 hfs: add missing clean-up in hfs_fill_super ded37d03440d ipv6: allocate enough headroom in ip6_finish_output2() f65b7f377cca sctp: move 198 addresses from unusable to private scope c8d32973ee6a net: annotate data race around sk_ll_usec c23b9a5610f9 net/802/garp: fix memleak in garp_request_join() 88c4cae3ed25 net/802/mrp: fix memleak in mrp_request_join() eef99860c677 cgroup1: fix leaked context root causing sporadic NULL deref in LTP 7f0365b4daaa workqueue: fix UAF in pwq_unbound_release_workfn() 85abe0d47fe6 af_unix: fix garbage collect vs MSG_PEEK af45f3527aa0 KVM: x86: determine if an exception has an error code only when injecting it. 828cab3c8c23 tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include 525c5513b60d selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c 253dccefb5cb Linux 5.4.136 587f86b7a2a0 xhci: add xhci_get_virt_ep() helper f9d0c35556cd perf inject: Close inject.output on exit a9c103fa91e4 PCI: Mark AMD Navi14 GPU ATS as broken 11561d2f7b9d btrfs: compression: don't try to compress if we don't have enough pages 4980301e1c1f iio: accel: bma180: Fix BMA25x bandwidth register values d04f2582c47e iio: accel: bma180: Use explicit member assignment 4e0afa88954b net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear 2a4865d1547e net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz 7d8c06b8d2d2 drm: Return -ENOTTY for non-drm ioctls b5d7bebd96a3 nds32: fix up stack guard gap ba378b796088 rbd: always kick acquire on "acquired" and "released" notifications 13066d6628f0 rbd: don't hold lock_rwsem while running_list is being drained b12ead825f6c hugetlbfs: fix mount mode command line processing 60dbbd76f110 userfaultfd: do not untag user pointers 540eee8cbb3d selftest: use mmap instead of posix_memalign to allocate memory e706ac3fc82e ixgbe: Fix packet corruption due to missing DMA sync e617fa62f6cf media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf() 77713fb336ca btrfs: check for missing device in btrfs_trim_fs f899f24d34d9 tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop. 59a9f75fb2b6 tracing/histogram: Rename "cpu" to "common_cpu" 379d8da3353e firmware/efi: Tell memblock about EFI iomem reservations 281a94362bbe usb: dwc2: gadget: Fix sending zero length packet in DDMA mode. 167079fbfaa7 USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick 811c4cdf2917 USB: serial: cp210x: fix comments for GE CS1000 f54ee7e16d0d USB: serial: option: add support for u-blox LARA-R6 family e28d28eb9be6 usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop() 863d071dbcd5 usb: max-3421: Prevent corruption of freed memory e4077a90e600 USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS da6f6769ee0f usb: hub: Fix link power management max exit latency (MEL) calculations fea6b53e631a usb: hub: Disable USB 3 device initiated lpm if exit latency is too high 962ce043ef92 KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state 2b9ffddd70b4 KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow c968f563ccde xhci: Fix lost USB 2 remote wake a660ecde5c55 ALSA: hdmi: Expose all pins on MSI MS-7C94 board f73696354d59 ALSA: sb: Fix potential ABBA deadlock in CSP driver 7aa2dfbc6bd0 ALSA: usb-audio: Add registration quirk for JBL Quantum headsets 46d62c3fe2ab ALSA: usb-audio: Add missing proc text entry for BESPOKEN type f1754f96ab41 s390/boot: fix use of expolines in the DMA code 8eb521d19248 s390/ftrace: fix ftrace_update_ftrace_func implementation 268132b070d9 Revert "MIPS: add PMD table accounting into MIPS'pmd_alloc_one" f323809e3108 proc: Avoid mixing integer types in mem_rw() b71a75209f6a drm/panel: raspberrypi-touchscreen: Prevent double-free 2e6ab87f8e63 net: sched: cls_api: Fix the the wrong parameter b60461696a0b sctp: update active_key for asoc when old key is being replaced 9fa89c2caee2 nvme: set the PRACT bit when using Write Zeroes with T10 PI c50141b3d769 r8169: Avoid duplicate sysfs entry creation error f726817d6b42 afs: Fix tracepoint string placement with built-in AFS b22c9e433bb7 Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem" 69a49e7b5baf nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING 830251361425 ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions a88414fb1117 net/sched: act_skbmod: Skip non-Ethernet packets c278b954ccc7 net: hns3: fix rx VLAN offload state inconsistent issue 006ed6f4d00b net/tcp_fastopen: fix data races around tfo_active_disable_stamp 3942ba235693 net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition f11f12decd55 bnxt_en: Check abort error state in bnxt_half_open_nic() 16ce6cb78690 bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task() c993e7aadc50 bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe() 6ee8e6be3067 bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence. 35637acc9810 spi: cadence: Correct initialisation of runtime PM again 2f2150bf41c1 scsi: target: Fix protect handling in WRITE SAME(32) a6cb717f8534 scsi: iscsi: Fix iface sysfs attr detection 25df44e90ff5 netrom: Decrease sock refcount when sock timers expire 8d7924ce85ba net: sched: fix memory leak in tcindex_partial_destroy_work f38527f18905 KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak b85dadd4347b KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash b3224bd31861 net: decnet: Fix sleeping inside in af_decnet bd2b3b13aa2a efi/tpm: Differentiate missing and invalid final event log table. 9413c0abb57f net: fix uninit-value in caif_seqpkt_sendmsg 6d56299ff911 bpftool: Check malloc return value in mount_bpffs_for_pin edec10098675 bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats 58259e8b6e85 s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1] cc876a5618bc liquidio: Fix unintentional sign extension issue on left shift of u16 42fe8f433b31 ASoC: rt5631: Fix regcache sync errors on resume d99aaf07365f spi: mediatek: fix fifo rx mode 08cdda8d8972 regulator: hi6421: Fix getting wrong drvdata b25be6bf6419 regulator: hi6421: Use correct variable type for regmap api val argument a1ade24cccb5 spi: stm32: fixes pm_runtime calls in probe/remove 40e203ce74eb spi: stm32: Use dma_request_chan() instead dma_request_slave_channel() 24b78097a837 spi: imx: add a check for speed_hz before calculating the clock 52cff6123aa0 perf data: Close all files in close_dir() 0f63857d1099 perf probe-file: Delete namelist in del_events() on the error path 8b92ea243bbf perf lzma: Close lzma stream on exit 51351c6d5a18 perf script: Fix memory 'threads' and 'cpus' leaks on exit d2bfc3eda914 perf dso: Fix memory leak in dso__new_map() 05804a7d223d perf test event_update: Fix memory leak of evlist d257f3abdc71 perf test session_topology: Delete session->evlist 89d1762a4a21 perf env: Fix sibling_dies memory leak fd335143befb perf probe: Fix dso->nsinfo refcounting 6513dee46f80 perf map: Fix dso->nsinfo refcounting ff9fc81fa884 nvme-pci: do not call nvme_dev_remove_admin from nvme_remove d029df83c61a cxgb4: fix IRQ free race during driver unload ae9b64434441 pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped a37ca2a076ec selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect 05364a2794fb selftests: icmp_redirect: remove from checking for IPv6 route get 7f4848229e91 ipv6: fix 'disable_policy' for fwd packets c67fb96f5431 gve: Fix an error handling path in 'gve_probe()' e33da4eeaa35 igb: Fix position of assignment to *ring 7dd897773618 igb: Check if num of q_vectors is smaller than max before array access d3d7cceee841 iavf: Fix an error handling path in 'iavf_probe()' 7a13a8a8a5fb e1000e: Fix an error handling path in 'e1000_probe()' 9fc381db7583 fm10k: Fix an error handling path in 'fm10k_probe()' 5d6a04927b08 igb: Fix an error handling path in 'igb_probe()' cddd53237de8 igc: Fix an error handling path in 'igc_probe()' 47f69d8828e7 igc: Prefer to use the pci_release_mem_regions method 83b2d55a512a ixgbe: Fix an error handling path in 'ixgbe_probe()' ba4fbb68fcfe igc: change default return of igc_read_phy_reg() 88e0720133d4 igb: Fix use-after-free error during reset a9508e0edfe3 igc: Fix use-after-free error during reset (From OE-Core rev: a422fe82d265dda79ef4cc5918659903534c17f7) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.139Bruce Ashfield2021-08-263-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: e350cd02e293 Linux 5.4.139 03ff8a4f9db6 spi: mediatek: Fix fifo transfer a0f66ddf05c2 bpf, selftests: Adjust few selftest outcomes wrt unreachable code d3796e8f6b3d bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit ones 8dec99abcd74 bpf: Test_verifier, add alu32 bounds tracking tests fd568de5806f bpf: Fix leakage under speculation on mispredicted branches d2f790327f83 bpf: Do not mark insn as seen under speculative path verification 283d742988f6 bpf: Inherit expanded/patched seen count from old aux data a0a9546aaec3 Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout" 76f5314d7859 firmware: arm_scmi: Add delayed response status check 1b38f70bbc7c firmware: arm_scmi: Ensure drivers provide a probe function 44f522298c94 Revert "Bluetooth: Shutdown controller after workqueues are flushed or cancelled" 38f54217b423 ACPI: fix NULL pointer dereference 0ea2f55babb7 nvme: fix nvme_setup_command metadata trace event b508b652d4f3 net: Fix zero-copy head len calculation. bf692e7ef657 qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union() 6bc48348eca7 r8152: Fix potential PM refcount imbalance a57c75ff0700 ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits e2cccb839a18 spi: stm32h7: fix full duplex irq handler handling b72f2d9e91e1 regulator: rt5033: Fix n_voltages settings for BUCK and LDO 86f2a3e9aae9 btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction b7f0fa2192c5 btrfs: fix race causing unnecessary inode logging during link and rename cb006da62a9e btrfs: do not commit logs and transactions during link and rename operations 174c27d0f9ef btrfs: delete duplicated words + other fixes in comments 7b90d57b09fa Linux 5.4.138 7eef18c0479b can: j1939: j1939_session_deactivate(): clarify lifetime of session object 18b536de3b97 i40e: Add additional info to PHY type error d21eb931109a Revert "perf map: Fix dso->nsinfo refcounting" 16447b2f5c66 powerpc/pseries: Fix regression while building external modules 265883d1d839 PCI: mvebu: Setup BAR0 in order to fix MSI 21734a31c9a0 can: hi311x: fix a signedness bug in hi3110_cmd() f4fa45b0f91e sis900: Fix missing pci_disable_device() in probe and remove dff00ce44891 tulip: windbond-840: Fix missing pci_disable_device() in probe and remove e0310bbeaaa2 sctp: fix return value check in __sctp_rcv_asconf_lookup 408614108abd net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() ac4983230616 net/mlx5: Fix flow table chaining 527feae56fe6 net: llc: fix skb_over_panic ede4c93860e6 mlx4: Fix missing error code in mlx4_load_one() acb97d4b2d0e net: Set true network header for ECN decapsulation 851946a68136 tipc: fix sleeping in tipc accept routine 194b71d28b26 i40e: Fix log TC creation failure when max num of queues is exceeded 834af62212c7 i40e: Fix queue-to-TC mapping on Tx 74aea4b7159a i40e: Fix firmware LLDP agent related warning b2ab34e862eb i40e: Fix logic of disabling queues 519582e44e6a netfilter: nft_nat: allow to specify layer 4 protocol NAT only 3a7a4cee7bec netfilter: conntrack: adjust stop timestamp to real expiry value 1c043783403c cfg80211: Fix possible memory leak in function cfg80211_bss_update 6cf2abea1018 nfc: nfcsim: fix use after free during module unload 6b313d0ffa71 NIU: fix incorrect error return, missed in previous revert c4663c162778 HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT e9e2ce00aeda can: esd_usb2: fix memory leak 43726620b2f6 can: ems_usb: fix memory leak 819867389276 can: usb_8dev: fix memory leak a051dbd17b5b can: mcba_usb_start(): add missing urb->transfer_dma initialization 793581441b5c can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF c621638d0e6d can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive TP.DT to 750ms a24d87b429a9 ocfs2: issue zeroout to EOF blocks eaaa4284e288 ocfs2: fix zero out valid data 9bd1092148b5 KVM: add missing compat KVM_CLEAR_DIRTY_LOG 7a94dfe5e2a0 x86/kvm: fix vcpu-id indexed array sizes 2dc291582cce Revert "ACPI: resources: Add checks for ACPI IRQ override" a8eec6979734 btrfs: mark compressed range uptodate only if all bio succeed 57429c1ec770 btrfs: fix rw device counting in __btrfs_free_extra_devids 61f2cbc792eb x86/asm: Ensure asm/proto.h can be included stand-alone 99372c38a948 net_sched: check error pointer in tcf_dump_walker() (From OE-Core rev: df362ae9ed810017b276d810e09c21f0290abcfd) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d5455d9e201e324b7cf7bb19381bfebb0e892312) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.137Bruce Ashfield2021-08-263-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 5b1de8e15f0f Linux 5.4.137 ebb1b38be0c9 ipv6: ip6_finish_output2: set sk into newly allocated nskb 6c04123962f0 ARM: dts: versatile: Fix up interrupt controller node names befa900533a9 iomap: remove the length variable in iomap_seek_hole 83fb41b2f6e4 iomap: remove the length variable in iomap_seek_data 302e1acd4c26 cifs: fix the out of range assignment to bit fields in parse_server_interfaces 02a470e3c64a firmware: arm_scmi: Fix range check for the maximum number of pending messages 289dd584319f firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow e3acb292f092 hfs: add lock nesting notation to hfs_find_init af1178296d77 hfs: fix high memory mapping in hfs_bnode_read 89136a47e2e7 hfs: add missing clean-up in hfs_fill_super ded37d03440d ipv6: allocate enough headroom in ip6_finish_output2() f65b7f377cca sctp: move 198 addresses from unusable to private scope c8d32973ee6a net: annotate data race around sk_ll_usec c23b9a5610f9 net/802/garp: fix memleak in garp_request_join() 88c4cae3ed25 net/802/mrp: fix memleak in mrp_request_join() eef99860c677 cgroup1: fix leaked context root causing sporadic NULL deref in LTP 7f0365b4daaa workqueue: fix UAF in pwq_unbound_release_workfn() 85abe0d47fe6 af_unix: fix garbage collect vs MSG_PEEK af45f3527aa0 KVM: x86: determine if an exception has an error code only when injecting it. 828cab3c8c23 tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include 525c5513b60d selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c 253dccefb5cb Linux 5.4.136 587f86b7a2a0 xhci: add xhci_get_virt_ep() helper f9d0c35556cd perf inject: Close inject.output on exit a9c103fa91e4 PCI: Mark AMD Navi14 GPU ATS as broken 11561d2f7b9d btrfs: compression: don't try to compress if we don't have enough pages 4980301e1c1f iio: accel: bma180: Fix BMA25x bandwidth register values d04f2582c47e iio: accel: bma180: Use explicit member assignment 4e0afa88954b net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear 2a4865d1547e net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz 7d8c06b8d2d2 drm: Return -ENOTTY for non-drm ioctls b5d7bebd96a3 nds32: fix up stack guard gap ba378b796088 rbd: always kick acquire on "acquired" and "released" notifications 13066d6628f0 rbd: don't hold lock_rwsem while running_list is being drained b12ead825f6c hugetlbfs: fix mount mode command line processing 60dbbd76f110 userfaultfd: do not untag user pointers 540eee8cbb3d selftest: use mmap instead of posix_memalign to allocate memory e706ac3fc82e ixgbe: Fix packet corruption due to missing DMA sync e617fa62f6cf media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf() 77713fb336ca btrfs: check for missing device in btrfs_trim_fs f899f24d34d9 tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop. 59a9f75fb2b6 tracing/histogram: Rename "cpu" to "common_cpu" 379d8da3353e firmware/efi: Tell memblock about EFI iomem reservations 281a94362bbe usb: dwc2: gadget: Fix sending zero length packet in DDMA mode. 167079fbfaa7 USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick 811c4cdf2917 USB: serial: cp210x: fix comments for GE CS1000 f54ee7e16d0d USB: serial: option: add support for u-blox LARA-R6 family e28d28eb9be6 usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop() 863d071dbcd5 usb: max-3421: Prevent corruption of freed memory e4077a90e600 USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS da6f6769ee0f usb: hub: Fix link power management max exit latency (MEL) calculations fea6b53e631a usb: hub: Disable USB 3 device initiated lpm if exit latency is too high 962ce043ef92 KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state 2b9ffddd70b4 KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow c968f563ccde xhci: Fix lost USB 2 remote wake a660ecde5c55 ALSA: hdmi: Expose all pins on MSI MS-7C94 board f73696354d59 ALSA: sb: Fix potential ABBA deadlock in CSP driver 7aa2dfbc6bd0 ALSA: usb-audio: Add registration quirk for JBL Quantum headsets 46d62c3fe2ab ALSA: usb-audio: Add missing proc text entry for BESPOKEN type f1754f96ab41 s390/boot: fix use of expolines in the DMA code 8eb521d19248 s390/ftrace: fix ftrace_update_ftrace_func implementation 268132b070d9 Revert "MIPS: add PMD table accounting into MIPS'pmd_alloc_one" f323809e3108 proc: Avoid mixing integer types in mem_rw() b71a75209f6a drm/panel: raspberrypi-touchscreen: Prevent double-free 2e6ab87f8e63 net: sched: cls_api: Fix the the wrong parameter b60461696a0b sctp: update active_key for asoc when old key is being replaced 9fa89c2caee2 nvme: set the PRACT bit when using Write Zeroes with T10 PI c50141b3d769 r8169: Avoid duplicate sysfs entry creation error f726817d6b42 afs: Fix tracepoint string placement with built-in AFS b22c9e433bb7 Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem" 69a49e7b5baf nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING 830251361425 ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions a88414fb1117 net/sched: act_skbmod: Skip non-Ethernet packets c278b954ccc7 net: hns3: fix rx VLAN offload state inconsistent issue 006ed6f4d00b net/tcp_fastopen: fix data races around tfo_active_disable_stamp 3942ba235693 net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition f11f12decd55 bnxt_en: Check abort error state in bnxt_half_open_nic() 16ce6cb78690 bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task() c993e7aadc50 bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe() 6ee8e6be3067 bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence. 35637acc9810 spi: cadence: Correct initialisation of runtime PM again 2f2150bf41c1 scsi: target: Fix protect handling in WRITE SAME(32) a6cb717f8534 scsi: iscsi: Fix iface sysfs attr detection 25df44e90ff5 netrom: Decrease sock refcount when sock timers expire 8d7924ce85ba net: sched: fix memory leak in tcindex_partial_destroy_work f38527f18905 KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak b85dadd4347b KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash b3224bd31861 net: decnet: Fix sleeping inside in af_decnet bd2b3b13aa2a efi/tpm: Differentiate missing and invalid final event log table. 9413c0abb57f net: fix uninit-value in caif_seqpkt_sendmsg 6d56299ff911 bpftool: Check malloc return value in mount_bpffs_for_pin edec10098675 bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats 58259e8b6e85 s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1] cc876a5618bc liquidio: Fix unintentional sign extension issue on left shift of u16 42fe8f433b31 ASoC: rt5631: Fix regcache sync errors on resume d99aaf07365f spi: mediatek: fix fifo rx mode 08cdda8d8972 regulator: hi6421: Fix getting wrong drvdata b25be6bf6419 regulator: hi6421: Use correct variable type for regmap api val argument a1ade24cccb5 spi: stm32: fixes pm_runtime calls in probe/remove 40e203ce74eb spi: stm32: Use dma_request_chan() instead dma_request_slave_channel() 24b78097a837 spi: imx: add a check for speed_hz before calculating the clock 52cff6123aa0 perf data: Close all files in close_dir() 0f63857d1099 perf probe-file: Delete namelist in del_events() on the error path 8b92ea243bbf perf lzma: Close lzma stream on exit 51351c6d5a18 perf script: Fix memory 'threads' and 'cpus' leaks on exit d2bfc3eda914 perf dso: Fix memory leak in dso__new_map() 05804a7d223d perf test event_update: Fix memory leak of evlist d257f3abdc71 perf test session_topology: Delete session->evlist 89d1762a4a21 perf env: Fix sibling_dies memory leak fd335143befb perf probe: Fix dso->nsinfo refcounting 6513dee46f80 perf map: Fix dso->nsinfo refcounting ff9fc81fa884 nvme-pci: do not call nvme_dev_remove_admin from nvme_remove d029df83c61a cxgb4: fix IRQ free race during driver unload ae9b64434441 pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped a37ca2a076ec selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect 05364a2794fb selftests: icmp_redirect: remove from checking for IPv6 route get 7f4848229e91 ipv6: fix 'disable_policy' for fwd packets c67fb96f5431 gve: Fix an error handling path in 'gve_probe()' e33da4eeaa35 igb: Fix position of assignment to *ring 7dd897773618 igb: Check if num of q_vectors is smaller than max before array access d3d7cceee841 iavf: Fix an error handling path in 'iavf_probe()' 7a13a8a8a5fb e1000e: Fix an error handling path in 'e1000_probe()' 9fc381db7583 fm10k: Fix an error handling path in 'fm10k_probe()' 5d6a04927b08 igb: Fix an error handling path in 'igb_probe()' cddd53237de8 igc: Fix an error handling path in 'igc_probe()' 47f69d8828e7 igc: Prefer to use the pci_release_mem_regions method 83b2d55a512a ixgbe: Fix an error handling path in 'ixgbe_probe()' ba4fbb68fcfe igc: change default return of igc_read_phy_reg() 88e0720133d4 igb: Fix use-after-free error during reset a9508e0edfe3 igc: Fix use-after-free error during reset (From OE-Core rev: 1a3763a31bf5d33daf531dcd1e354e0556f5fdd2) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d308f120891e23c34fa8ae38a7e87aa3810518ae) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.135Bruce Ashfield2021-08-103-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 0a0beb1f9120 Linux 5.4.135 d2f7b384a74f udp: annotate data races around unix_sk(sk)->gso_size c72374978b3f perf test bpf: Free obj_buf 17bc942c0b96 bpftool: Properly close va_list 'ap' by va_end() on error 84ed8340941a ipv6: tcp: drop silly ICMPv6 packet too big messages 315033cab379 tcp: annotate data races around tp->mtu_info 41f45e91c92c dma-buf/sync_file: Don't leak fences on merge failure 04b06716838b net: fddi: fix UAF in fza_probe 8aa13a86964c net: validate lwtstate->data before returning from skb_tunnel_info() 8cff7b28ab05 net: send SYNACK packet with accepted fwmark b7e5563f2a78 net: ti: fix UAF in tlan:remove_one 2b70ca92847c net: qcom/emac: fix UAF in emac:remove 463c0addb4eb net: moxa: fix UAF in moxart_mac_probe 7ac4a6a74e75 net: ip_tunnel: fix mtu calculation for ETHER tunnel devices d5dc50ca1f7a net: bcmgenet: Ensure all TX/RX queues DMAs are disabled 7ecd40801e5b net: bridge: sync fdb to new unicast-filtering ports 813d45499f51 net/sched: act_ct: fix err check for nf_conntrack_confirm 24973073562f netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo c6f4a71153f4 net: ipv6: fix return value of ip6_skb_dst_mtu 9872273b670a net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz 6148ddff2dcb net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz d73c180e6add dm writecache: return the exact table values that were set 8a85afc6621a mm: slab: fix kmem_cache_create failed when sysfs node not destroyed f53729b828db usb: cdns3: Enable TDL_CHK only for OUT ep 52b01a808696 f2fs: Show casefolding support only when supported 91d846016729 arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file f696cc7f1bc8 firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible string e2b28026b861 arm64: dts: armada-3720-turris-mox: add firmware node f7d1fa65e742 cifs: prevent NULL deref in cifs_compose_mount_options() 06d8a7eb5803 s390: introduce proper type handling call_on_stack() macro 2a47e0719ae7 sched/fair: Fix CFS bandwidth hrtimer expiry type 5b7d065868a6 scsi: qedf: Add check to synchronize abort and flush 0fe70c15f943 scsi: libfc: Fix array index out of bound exception d7b647d05586 scsi: libsas: Add LUN number check in .slave_alloc callback 863c4bc883d5 scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 712e9ed6134f rtc: max77686: Do not enforce (incorrect) interrupt trigger type 199d8ea4c7b1 kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set 484193b635a7 thermal/core: Correct function name thermal_zone_device_unregister() 556cf0283035 arm64: dts: imx8mq: assign PCIe clocks 9d3eb68a5385 arm64: dts: ls208xa: remove bus-num from dspi node e054b361caec firmware: tegra: bpmp: Fix Tegra234-only builds 94d009577033 soc/tegra: fuse: Fix Tegra234-only builds 270a2e9fafea ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15 4bc66215bc22 ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings 856c753237ae ARM: dts: rockchip: fix supply properties in io-domains nodes c5bb9cc2ce23 arm64: dts: juno: Update SCPI nodes as per the YAML schema f572a9139396 ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings 95e795474c81 ARM: dts: stm32: fix RCC node name on stm32f429 MCU a898aa9f88cc ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards 5c17edaaead7 ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios 3446233096ff ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios e79e29a4e162 kbuild: sink stdout from cmd for silent build f817d4677582 rtc: mxc_v2: add missing MODULE_DEVICE_TABLE 0a22b5178276 ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info e20e85639e25 ARM: dts: imx6: phyFLEX: Fix UART hardware flow control a5b19d33ae22 ARM: dts: Hurricane 2: Fix NAND nodes names f83535a47ff8 ARM: dts: BCM63xx: Fix NAND nodes names cb05b84ad7f1 ARM: NSP: dts: fix NAND nodes names 14e3bad3b548 ARM: Cygnus: dts: fix NAND nodes names 587a757afe73 ARM: brcmstb: dts: fix NAND nodes names a9c32c7aeee6 reset: ti-syscon: fix to_ti_syscon_reset_data macro b400afa42739 arm64: dts: rockchip: Fix power-controller node names for rk3328 dfb4e8ed0792 arm64: dts: rockchip: Fix power-controller node names for px30 789070f17886 ARM: dts: rockchip: Fix power-controller node names for rk3288 6aaffe6ce8a9 ARM: dts: rockchip: Fix power-controller node names for rk3188 439115ee56d8 ARM: dts: rockchip: Fix power-controller node names for rk3066a 3b4c34728382 ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x c9d29d62da59 ARM: dts: rockchip: Fix the timer clocks order d105e15de610 arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi cfe3d29e5cde ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288 79573c64410b ARM: dts: gemini: add device_type on pci 7037876393ce ARM: dts: gemini: rename mdio to the right name (From OE-Core rev: ca78e4550b56f7fb7d68684f5813ef89853702cc) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5c36549fab7cc27bd2f4f9e8b6be1ec8546d32bd) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.134Bruce Ashfield2021-08-103-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 9afc0c209685 Linux 5.4.134 c1dafbb26164 seq_file: disallow extremely large seq buffer allocations b06ab67bd63b misc: alcor_pci: fix inverted branch condition f40884382995 scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg() e9602efecf19 MIPS: vdso: Invalid GIC access through VDSO 48351df82dbc mips: disable branch profiling in boot/decompress.o d8afab9bc9fe mips: always link byteswap helpers into decompressor bb2435840681 scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() 2a22a1ca453a firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng b7c1bafe813a firmware: turris-mox-rwtm: report failures better 7934e060732f firmware: turris-mox-rwtm: fix reply status decoding function 65f32d1e0514 thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations a3ea516d8d5b ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery c4e2fa6fb0f3 ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems 9cc2ef1a784c ARM: dts: imx6q-dhcom: Fix ethernet reset time properties 85434c3a281e ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema e1314f75b38a ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema 443f6ca6fd18 memory: fsl_ifc: fix leak of private memory on probe failure d9213d4f372d memory: fsl_ifc: fix leak of IO mapping on probe failure 8ef43fa4646f reset: bail if try_module_get() fails 04bb5b3ea08d ARM: dts: BCM5301X: Fixup SPI binding cc10a352e29c firmware: arm_scmi: Reset Rx buffer to max size during async commands 7dde9387498c firmware: tegra: Fix error return code in tegra210_bpmp_init() 6ca8e516bc65 ARM: dts: r8a7779, marzen: Fix DU clock names 52cc83c0282c arm64: dts: renesas: v3msk: Fix memory size 11d6c1992120 rtc: fix snprintf() checking in is_rtc_hctosys() 226adc0bf947 memory: pl353: Fix error return code in pl353_smc_probe() b782d54b4dca reset: brcmstb: Add missing MODULE_DEVICE_TABLE 2a9392c6d218 memory: atmel-ebi: add missing of_node_put for loop iteration 05cfac174796 ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4 45414bfe5af3 ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1 cc617c9ddb1f ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 13c5fa0a43a0 ARM: exynos: add missing of_node_put for loop iteration dc3939d97238 reset: a10sr: add missing of_match_table reference b57e025bb0d7 ARM: dts: gemini-rut1xx: remove duplicate ethernet node 3f870d8c2bc1 hexagon: use common DISCARDS macro 3b03882123e4 NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times 9f02e9dd8ca2 ALSA: isa: Fix error return code in snd_cmi8330_probe() aa8866530d6a nvme-tcp: can't set sk_user_data without write_lock 496bcc8d4ff9 virtio_net: move tx vq operation under tx queue lock aac6a79ee0c0 pwm: imx1: Don't disable clocks at device remove time aa51b6bc7907 x86/fpu: Limit xstate copy size in xstateregs_set() df749be38c94 PCI: iproc: Support multi-MSI only on uniprocessor kernel 25bff167719d PCI: iproc: Fix multi-MSI base vector number allocation 1d9d997850d8 ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode d0b32dc1409f nfs: fix acl memory leak of posix_acl_create() e7de89b8b285 watchdog: aspeed: fix hardware timeout calculation 0366238f6af4 um: fix error return code in winch_tramp() c43226ac1079 um: fix error return code in slip_open() 81e03fe5bf8f NFSv4: Initialise connection to the server in nfs4_alloc_client() 2d2842f5d2cd power: supply: rt5033_battery: Fix device tree enumeration c5b104a27028 PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun 5b6cde3bae6d f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs 00fcd8f33e9b x86/signal: Detect and prevent an alternate signal stack overflow 52bd1bce8624 virtio_console: Assure used length from device is limited 7909782857c2 virtio_net: Fix error handling in virtnet_restore() 04c6e60b884c virtio-blk: Fix memory leak among suspend/resume procedure 8ae24b9bf8f9 ACPI: video: Add quirk for the Dell Vostro 3350 0bbac736224f ACPI: AMBA: Fix resource name in /proc/iomem 7d0667521501 pwm: tegra: Don't modify HW state in .remove callback f8ba40611be3 pwm: img: Fix PM reference leak in img_pwm_enable() 9eb5142d3f76 power: supply: ab8500: add missing MODULE_DEVICE_TABLE 658884b22ac8 power: supply: charger-manager: add missing MODULE_DEVICE_TABLE ae1a6af2f8f8 NFS: nfs_find_open_context() may only select open files 04a333cf982c ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty ab720715b8a8 orangefs: fix orangefs df output. 1680c3ece217 PCI: tegra: Add missing MODULE_DEVICE_TABLE 12f8d6e7f2c7 x86/fpu: Return proper error codes from user access functions f58ab0b02ee7 watchdog: iTCO_wdt: Account for rebooting on second timeout bcafecd30431 watchdog: imx_sc_wdt: fix pretimeout db222f1477ad watchdog: Fix possible use-after-free by calling del_timer_sync() 7c56c5508dc2 watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff() 146cc288fb80 watchdog: Fix possible use-after-free in wdt_startup() 1e6e806dda4c PCI/P2PDMA: Avoid pci_get_slot(), which may sleep d2bc221be148 ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1 94cfbe80f0cf power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE b6d1d46165f0 power: supply: max17042: Do not enforce (incorrect) interrupt trigger type e8794f7bb543 power: supply: ab8500: Avoid NULL pointers af619a7455a1 pwm: spear: Don't modify HW state in .remove callback f16b1d7dc46f power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE b8495c08b2e8 power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE 13b51d90f0a6 lib/decompress_unlz4.c: correctly handle zero-padding around initrds. f492dfec0c82 i2c: core: Disable client irq on reboot/shutdown ec50ddd8456c intel_th: Wait until port is in reset before programming it ba547e7431bf staging: rtl8723bs: fix macro value for 2.4Ghz only device 6bc7ea6584cb ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions 7929bcf1a278 ALSA: hda: Add IRQ check for platform_get_irq() 0f3821c3281b backlight: lm3630a: Fix return code of .update_status() callback 84d84143037f ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters 4abe339ce863 powerpc/boot: Fixup device-tree on little endian 60c88c8ee548 usb: gadget: hid: fix error return code in hid_bind() 2bfe5a620894 usb: gadget: f_hid: fix endianness issue with descriptors eb11ade08bc8 ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values f9e5d0137c14 ALSA: usb-audio: scarlett2: Fix data_mutex lock 33251aa28d1c ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count 82343ce5cad2 ALSA: bebob: add support for ToneWeal FW66 86d56d5a5908 Input: hideep - fix the uninitialized use in hideep_nvm_unlock() 5f5c1e683351 s390/mem_detect: fix tprot() program check new psw handling 8a3adb42928c s390/mem_detect: fix diag260() program check new psw handling e8df00854840 s390/ipl_parm: fix program check new psw handling 5176a4d1c43c s390/processor: always inline stap() and __load_psw_mask() 542d85dda7ba ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing() 41c488eb5dca gpio: pca953x: Add support for the On Semi pca9655 6602185b185b selftests/powerpc: Fix "no_handler" EBB selftest 75dc1942f8b6 ALSA: ppc: fix error return code in snd_pmac_probe() 8e1b6d96e95f gpio: zynq: Check return value of pm_runtime_get_sync b11220803ad1 iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation 3761ae0d0e54 iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails 6c50a56d2bce powerpc/ps3: Add dma_mask to ps3_dma_region 5169c6b12b19 ALSA: sb: Fix potential double-free of CSP mixer elements d481ddb1b6d0 selftests: timers: rtcpie: skip test if default RTC device does not exist f0bca3fbf16b s390/sclp_vt220: fix console name to match device 1028b769600c serial: tty: uartlite: fix console setup ba89ba738a82 ASoC: img: Fix PM reference leak in img_i2s_in_probe() b5af7cec0f7e mfd: cpcap: Fix cpcap dmamask not set warnings c19a95cffe33 mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE d05da38c4110 scsi: qedi: Fix null ref during abort handling a686ea60c17a scsi: iscsi: Fix shost->max_id use d04958a348e5 scsi: iscsi: Fix conn use after free during resets 173fdf1497d9 scsi: iscsi: Add iscsi_cls_conn refcount helpers 9896b67e1b56 scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs e8c75b5d88f2 scsi: megaraid_sas: Early detection of VD deletion through RaidMap update 0c6226601c3e scsi: megaraid_sas: Fix resource leak in case of probe failure e54625f3f0f0 fs/jfs: Fix missing error code in lmLogInit() 077b59810cb6 scsi: scsi_dh_alua: Check for negative result value ee16bed95986 tty: serial: 8250: serial_cs: Fix a memory leak in error handling path 9c543a9197c7 ALSA: ac97: fix PM reference leak in ac97_bus_remove() 086918e61c37 scsi: core: Cap scsi_host cmd_per_lun at can_queue 600a91ab5981 scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs 07aa0d14fc9e scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology f1f72dac9219 scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw() 68ce66ba20cf w1: ds2438: fixing bug that would always get page0 1c774366428e Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro" 88262229b778 ALSA: usx2y: Don't call free_pages_exact() with NULL address 7dff52b311b1 iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get() 921b361ce3ee iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get(). d2639ffdcad4 misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge 38660031e80e misc/libmasm/module: Fix two use after free in ibmasm_init_one dc195d77dd6c tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero fd005f53cb49 srcu: Fix broken node geometry after early ssp init 35072f336ae8 dmaengine: fsl-qdma: check dma_set_mask return value 249e0ab80c47 net: moxa: Use devm_platform_get_and_ioremap_resource() 359311b85ebe fbmem: Do not delete the mode that is still in use c17363ccd620 cgroup: verify that source is a string d4238c7539c8 tracing: Do not reference char * as a string in histograms 887bfae2732b scsi: core: Fix bad pointer dereference when ehandler kthread is invalid 22257d3c6840 KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run() dc91a480ace2 KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled f2ff9d03432f KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio 795e84798fa7 Linux 5.4.133 135122f174c3 smackfs: restrict bytes count in smk_set_cipso() a21e5cb1a64c jfs: fix GPF in diFree f190ca9068e3 pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq() f176dec999c8 media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K 5d2a52732eeb media: gspca/sunplus: fix zero-length control requests 1c44f2e25d8e media: gspca/sq905: fix control-request direction 0edd67591672 media: zr364xx: fix memory leak in zr364xx_start_readpipe 27cd29ab9bf0 media: dtv5100: fix control-request directions 917791e43441 media: subdev: disallow ioctl for saa6588/davinci 04d67b34a33c PCI: aardvark: Implement workaround for the readback value of VEND_ID a340b84e09d3 PCI: aardvark: Fix checking for PIO Non-posted Request 86968dfa4b55 PCI: Leave Apple Thunderbolt controllers on for s2idle or standby 964d57d1962d dm btree remove: assign new_root only when removal succeeds ef0a06acc6b1 coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer() 4e78a2a4fced ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe 8489ebfac395 tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT 41aa59030213 tracing: Simplify & fix saved_tgids logic 4d4f11c3566c rq-qos: fix missed wake-ups in rq_qos_throttle try two 33ab9138a13e seq_buf: Fix overflow in seq_buf_putmem_hex() 854bf7196601 extcon: intel-mrfld: Sync hardware and software state on init ec31e681cfbf nvmem: core: add a missing of_node_put f0f3f0abe58e power: supply: ab8500: Fix an old bug 7adc05b73d91 ubifs: Fix races between xattr_{set|get} and listxattr operations 5e4aae9e3e6b thermal/drivers/int340x/processor_thermal: Fix tcc setting ec170de13b69 ipmi/watchdog: Stop watchdog timer when the current action is 'none' efed363752c0 qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute 74f81fce1215 ASoC: tegra: Set driver_name=tegra for all machine drivers 862e1aef2bd4 MIPS: fix "mipsel-linux-ld: decompress.c:undefined reference to `memmove'" 5078f007d863 fpga: stratix10-soc: Add missing fpga_mgr_free() call cfaaed5e4a12 clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround 7044e6bbc8e8 cpu/hotplug: Cure the cpusets trainwreck c90a5b1c3742 ata: ahci_sunxi: Disable DIPM a7aa56f57e84 mmc: core: Allow UHS-I voltage switch for SDSC cards if supported 2d95959fa4f4 mmc: core: clear flags before allowing to retune 7e3b6e797a43 mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode 690735ee3a9d drm/arm/malidp: Always list modifiers e976698b2642 drm/msm/mdp4: Fix modifier support enabling 49d05786661b drm/tegra: Don't set allow_fb_modifiers explicitly eaabef618cbb drm/amd/display: Reject non-zero src_y and src_x for video planes 36a9c775a5f8 pinctrl/amd: Add device HID for new AMD GPIO controller 7af725d1481c drm/amd/display: fix incorrrect valid irq check 1fe8005303a3 drm/rockchip: dsi: remove extra component_del() call 85ea095dc081 drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create() d05c9f91be93 drm/amdgpu: Update NV SIMD-per-CU to 2 a5cd29059916 powerpc/barrier: Avoid collision with clang's __lwsync macro a82471a14aad powerpc/mm: Fix lockup on kernel exec fault 233339bf6c7c perf bench: Fix 2 memory sanitizer warnings 4d579ef78ae6 crypto: ccp - Annotate SEV Firmware file names 0e105eed0966 fscrypt: don't ignore minor_hash when hash is 0 5d4fa5e1b907 MIPS: set mips32r5 for virt extensions 2760c141dd10 MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops a01745edc1c9 sctp: add size validation when walking chunks 03a5e454614d sctp: validate from_addr_param return d04cd2c4fdd0 Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc. aa9a2ec7ee08 Bluetooth: Shutdown controller after workqueues are flushed or cancelled 6aac389d50d9 Bluetooth: Fix the HCI to MGMT status conversion table a27610321c31 Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip. 032c68b4f5be RDMA/cma: Fix rdma_resolve_route() memory leak d27483b844c8 net: ip: avoid OOM kills with large UDP sends over loopback 3fbae80e24d6 media, bpf: Do not copy more entries than user space requested 1127eb86b23d wireless: wext-spy: Fix out-of-bounds warning 161107916c79 sfc: error code if SRIOV cannot be disabled a95fddec35f9 sfc: avoid double pci_remove of VFs 105982781699 iwlwifi: pcie: fix context info freeing 0b08e9b64b99 iwlwifi: pcie: free IML DMA memory allocation 6e2df6630636 iwlwifi: mvm: don't change band on bound PHY contexts 9fd9734e5739 RDMA/rxe: Don't overwrite errno from ib_umem_get() 75b011df8e00 vsock: notify server to shutdown when client has pending signal 2a0a6f67c5d5 atm: nicstar: register the interrupt handler in the right place 8a366dd45518 atm: nicstar: use 'dma_free_coherent' instead of 'kfree' 002d8b395fa1 MIPS: add PMD table accounting into MIPS'pmd_alloc_one e15cff87dff2 rtl8xxxu: Fix device info for RTL8192EU devices 356bb9411a26 drm/amdkfd: Walk through list with dqm lock hold 995c3fc302bd net: sched: fix error return code in tcf_del_walker() bba660a079a9 net: fix mistake path for netdev_features_strings cea6ca260d22 mt76: mt7615: fix fixed-rate tx status reporting e217aadc9b55 bpf: Fix up register-based shifts in interpreter to silence KUBSAN 7f356894ff12 cw1200: add missing MODULE_DEVICE_TABLE d71dddeb5380 wl1251: Fix possible buffer overflow in wl1251_cmd_scan e919fc655294 wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP 9981f8f4a8f9 xfrm: Fix error reporting in xfrm_state_construct. 46a2cd9cecbb drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check 5db647affcbd r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM bfb8eb833e7d selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC 91f6b357e9c1 fjes: check return value after calling platform_get_resource() 2c028cee95a4 drm/amdkfd: use allowed domain for vmbo validation 5756c21dd7b7 drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7 c7010d0f0789 drm/amd/display: Release MST resources on switch from MST to SST 7182bba3c2c6 drm/amd/display: Update scaling settings on modeset 2ee8e85ea87e net: micrel: check return value after calling platform_get_resource() 80240ded7994 net: mvpp2: check return value after calling platform_get_resource() 6ac291d2b4d9 net: bcmgenet: check return value after calling platform_get_resource() 627fffae46c2 virtio_net: Remove BUG() to avoid machine dead 217533e60deb ice: set the value of global config lock timeout longer c0b70153f13e pinctrl: mcp23s08: fix race condition in irq handler e10062afd67d dm space maps: don't reset space map allocation cursor when committing 57ef44f35725 RDMA/cxgb4: Fix missing error code in create_qp() ccde03a6a0fb ipv6: use prandom_u32() for ID generation 482708d036be clk: tegra: Ensure that PLLU configuration is applied properly 050c6bb5cbf7 clk: renesas: r8a77995: Add ZA2 clock c84e0757d80b drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer() cdfd4ceafba9 igb: handle vlan types with checker enabled 596b031a3d3a e100: handle eeprom as little endian 80d505aee639 udf: Fix NULL pointer dereference in udf_symlink function c32d0f0e164f drm/sched: Avoid data corruptions 6ebfdf01cc89 drm/virtio: Fix double free on probe failure 5e2d303b452a reiserfs: add check for invalid 1st journal block 1a2d21e266c4 drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init() 45cc7a653f5a net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT bdf5334250c6 atm: nicstar: Fix possible use-after-free in nicstar_cleanup() 3ecd228c636e mISDN: fix possible use-after-free in HFC_cleanup() c9172498d4d6 atm: iphase: fix possible use-after-free in ia_module_exit() b52b0d996a13 hugetlb: clear huge pte during flush function on mips platform 526451e8d241 drm/amd/display: fix use_max_lb flag for 420 pixel formats cfd8894619d1 net: pch_gbe: Use proper accessors to BE data in pch_ptp_match() f6d326ad0324 drm/vc4: fix argument ordering in vc4_crtc_get_margins() 997dedaa75e9 drm/amd/amdgpu/sriov disable all ip hw status by default 34b01e883a5d drm/zte: Don't select DRM_KMS_FB_HELPER 012439cba95c drm/mxsfb: Don't select DRM_KMS_FB_HELPER (From OE-Core rev: 51bce45a9358f92b7272e9f4c889a97e64859d10) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f38fa9ad02b625534b91328755efbbdcff200010) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kernel-devsrc: fix 32bit ARM devsrc buildsBruce Ashfield2021-07-251-1/+1
| | | | | | | | | | | | | | | | | | | As a follow up to commit: 0fc66a0b64953 [kernel: provide module.lds for out of tree builds in v5.10+], we must not only copy module.lds from its new location, we have to not error when it isn't found in the old location. With this tweak, we have coverage on all supported arches for the new location of module.lds, and backwards compatibility through kernel versions. (From OE-Core rev: 9ae339ace9274be71bfd3b5e5da64dceac9fa963) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cb940d8af359fa370254bd4c2b36ba26708bb54b) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.132Bruce Ashfield2021-07-253-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 7c76bd6c36ed Linux 5.4.132 792d47ca5228 iommu/dma: Fix compile warning in 32-bit builds a7f4f0c4e79a scsi: core: Retry I/O for Notify (Enable Spinup) Required error 4aaace2dc1ad mmc: vub3000: fix control-request direction 5712b828b8d9 mmc: block: Disable CMDQ on the ioctl path 90d29149e32c block: return the correct bvec when checking for gaps 1bfb3a070b58 scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd() 00d38f7031d4 perf llvm: Return -ENOMEM when asprintf() fails b00da826cab4 selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random 49496327c290 mm/z3fold: fix potential memory leak in z3fold_destroy_pool() 4b515fa94894 mm/huge_memory.c: don't discard hugepage if other processes are mapping it 01be55fb26ce vfio/pci: Handle concurrent vma faults 9db3800eeadd arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART b857ff866c76 serial: mvebu-uart: correctly calculate minimal possible baudrate 7900c98108b0 serial: mvebu-uart: do not allow changing baudrate when uartclk is not available 44d36a79dcff powerpc: Offline CPU in stop_this_cpu() 3189d9749317 leds: ktd2692: Fix an error handling path 95288e28c7ca leds: as3645a: Fix error return code in as3645a_parse_node() f0acb12b9866 configfs: fix memleak in configfs_release_bin_file 2993c1f9d7b9 ASoC: atmel-i2s: Fix usage of capture and playback at the same time 0e0ee2cee65c extcon: max8997: Add missing modalias string 4efa7f728bab extcon: sm5502: Drop invalid register write in sm5502_reg_data b1c88a56ef6e phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe() 8bc305d146b9 phy: uniphier-pcie: Fix updating phy parameters 142ab7ff42b6 soundwire: stream: Fix test for DP prepare complete 5ec1c609d26e scsi: mpt3sas: Fix error return value in _scsih_expander_add() 35a4e0aee8f3 mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume() b1d1cafd6001 of: Fix truncation of memory sizes on 32-bit platforms be192ab7b47a ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK fe9452c9d7ad iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp() da8ef748fec2 iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 84c045475ef3 serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates eea7304dc2e9 staging: mt7621-dts: fix pci address for PCI memory range ce2588dc7fea staging: rtl8712: fix memory leak in rtl871x_load_fw_cb 92538bf2eea8 staging: rtl8712: remove redundant check in r871xu_drv_init 9f0800bd93ea staging: gdm724x: check for overflow in gdm_lte_netif_rx() 4500b944d7f8 staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() f848baa0a5b3 iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 26aa12ef64ee iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 9275b1eaf04e iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() a79c9b382b7a iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 73e804beb759 iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 02d3b52f6739 iio: at91-sama5d2_adc: remove usage of iio_priv_to_dev() helper ac7943a7f4ad eeprom: idt_89hpesx: Restore printing the unsupported fwnode name 9fc3fbc3af67 eeprom: idt_89hpesx: Put fwnode in matching case during ->probe() d7e33cc4789b usb: dwc2: Don't reset the core after setting turnaround time a95bbfe69031 usb: gadget: f_fs: Fix setting of device and driver data cross-references 7ba04367b340 ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()' 6fee286da898 iommu/dma: Fix IOVA reserve dma ranges 1e38d79d0bfc s390: appldata depends on PROC_SYSCTL b6e2d45e3fea visorbus: fix error return code in visorchipset_init() 540c40c6bb4a fsi/sbefifo: Fix reset timeout aa4577259bfb fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE d903eee764a4 fsi: occ: Don't accept response from un-initialized OCC 96c914057aaa fsi: scom: Reset the FSI2PIB engine for any error 19c8f5307a2e fsi: core: Fix return of error values on failures aeed300a2e27 scsi: FlashPoint: Rename si_flags field fde1e59110f1 leds: lm3692x: Put fwnode in any case during ->probe() 08ffeb67e42b leds: lm36274: cosmetic: rename lm36274_data to chip a42c6c448c9e leds: lm3532: select regmap I2C API 329e02d6f22d tty: nozomi: Fix the error handling path of 'nozomi_card_init()' 7f0b77542e57 firmware: stratix10-svc: Fix a resource leak in an error handling path a536c30966c1 char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() 6490ed7c4684 mtd: partitions: redboot: seek fis-index-block in the right node 56c6c7f8ab9b Input: hil_kbd - fix error return code in hil_dev_connect() ccba28358397 ASoC: rsnd: tidyup loop on rsnd_adg_clk_query() 77c61b1b2989 backlight: lm3630a_bl: Put fwnode in error case during ->probe() 57fd7d8ac921 ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() 1dc77b6ca0c5 ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe() d89dda5f5652 iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 994a076be336 iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() 2ab4cf6cc0e8 iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp() d746f8664ce5 iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() f35afa38c5ac iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 8fdbcbda4dfb iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 68c8b28305ae iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9fc6ef022b47 iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp() da4dfaed9be8 iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() b40dab164dc3 iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 1c06080fe28b iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 4538e6589cfb iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() acf45f54d192 iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9fad330311e4 iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 8bfa7ffc49ce iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 121283ad49f4 iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 467502dd7dfc iio: accel: mxc4005: Fix overread of data and alignment issue. 57a7deaff13d iio:accel:mxc4005: Drop unnecessary explicit casts in regmap_bulk_read calls 3a49b5639437 iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 9f23d0df409a iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() a539e2acccfd iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 39fec8d9ab96 iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() 2e088ed6fac1 iio: adis16400: do not return ints in irq handlers 8271a443e5e4 iio: adis_buffer: do not return ints in irq handlers d3a7e5384b3a mwifiex: re-fix for unaligned accesses 3a4043f597d0 tty: nozomi: Fix a resource leak in an error handling function 61f6c18fff3c rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread() fbe80b3ee91f staging: fbtft: Rectify GPIO handling e0aef648f5bd MIPS: Fix PKMAP with 32-bit MIPS huge page support 97704efb93b5 RDMA/mlx5: Don't access NULL-cleared mpi pointer eff9dabc0068 net: sched: fix warning in tcindex_alloc_perfect_hash 92071a2b8f7f net: lwtunnel: handle MTU calculation in forwading 5c93fc46682c writeback: fix obtain a reference to a freeing memcg css 71721ddf4aee clk: si5341: Update initialization magic f894ba756e86 clk: si5341: Avoid divide errors due to bogus register contents 80bd119c7d27 clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC a7aefa1a173d clk: actions: Fix SD clocks factor table on Owl S500 SoC 1fbd19a9e23f clk: actions: Fix UART clock dividers on Owl S500 SoC 305e64cbf855 Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event 4ad77cea016c Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid 2954b193ebb0 Revert "be2net: disable bh with spin_lock in be_process_mcc" f6b723ce27ff gve: Fix swapped vars when fetching max queues 0e8c17fd80f2 bpfilter: Specify the log level for the kmsg message 482e12bdc5d7 e1000e: Check the PCIm state 48fa8744989f ipv6: fix out-of-bound access in ip6_parse_tlv() 3380206e5dc0 ibmvnic: free tx_pool if tso_pool alloc fails 867a99001718 Revert "ibmvnic: remove duplicate napi_schedule call in open function" bbc833fd7dae i40e: Fix autoneg disabling for non-10GBaseT links a3465b94ac5f i40e: Fix error handling in i40e_vsi_open 5e98c708a471 bpf: Do not change gso_size during bpf_skb_change_proto() bc54d98bd21d ipv6: exthdrs: do not blindly use init_net 28db4b5b69f3 net: bcmgenet: Fix attaching to PYH failed on RPi 4B 946bd84826b8 mac80211: remove iwlwifi specific workaround NDPs of null_response cb72c23aa544 ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl() 048513280e41 ieee802154: hwsim: Fix memory leak in hwsim_add_one 9692257004d4 tc-testing: fix list handling 117e1495a636 net/ipv4: swap flow ports when validating source 74e76cd6320c vxlan: add missing rcu_read_lock() in neigh_reduce() b5bd5b7b7f18 pkt_sched: sch_qfq: fix qfq_change_class() error path 33f897fe3429 tls: prevent oversized sendfile() hangs by ignoring MSG_MORE 6fea1a58c914 net: sched: add barrier to ensure correct ordering for lockless qdisc e245ea3b5240 vrf: do not push non-ND strict packets with a source LLA through packet taps again f264d0873d8d net: ethernet: ezchip: fix error handling a10e00299b80 net: ethernet: ezchip: fix UAF in nps_enet_remove b7f456df8594 net: ethernet: aeroflex: fix UAF in greth_of_remove e21b9e8436ef samples/bpf: Fix the error return code of xdp_redirect's main() 66e9a01e4c7c RDMA/rxe: Fix qp reference counting for atomic ops da4ad14f87f0 netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols a3f1e8e316bf netfilter: nft_osf: check for TCP packet before further processing 4759c55ff1d5 netfilter: nft_exthdr: check for IPv6 packet before further processing e4db789e937e RDMA/mlx5: Don't add slave port to unaffiliated list 9b1e991266c4 netlabel: Fix memory leak in netlbl_mgmt_add_common 9b81edead824 ath10k: Fix an error code in ath10k_add_interface() 2a8b20d74106 brcmsmac: mac80211_if: Fix a resource leak in an error handling path 771a8b6da36f brcmfmac: correctly report average RSSI in station info 4940e54549a5 brcmfmac: fix setting of station info chains bitmask 18b3b70dd11d ssb: Fix error return code in ssb_bus_scan() 55ec3e5809e5 wcn36xx: Move hal_buf allocation to devm_kmalloc in probe 723204726a6a ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others 3986553411f8 wireless: carl9170: fix LEDS build errors & warnings b6d2cf68f9b1 ath10k: add missing error return code in ath10k_pci_probe() 941ce3bd7fb0 ath10k: go to path err_unsupported when chip id is not supported 5f543705309f tools/bpftool: Fix error return code in do_batch() fe5cca105794 drm: qxl: ensure surf.data is ininitialized d9721095a5ce RDMA/rxe: Fix failure during driver load 2adbd7559dfb RDMA/core: Sanitize WQ state received from the userspace 9cc3eb8abe23 net/sched: act_vlan: Fix modify to allow 0 0b440951273a ehea: fix error return code in ehea_restart_qps() e16bd3365d08 drm/rockchip: dsi: move all lane config except LCDC mux to bind() 450c25b8a4c9 drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() 01f4245ff75f net: ftgmac100: add missing error return code in ftgmac100_probe() 3858b47c94b9 clk: meson: g12a: fix gp0 and hifi ranges 3da37783b027 pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities 4e1cb7fedf68 pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin b0a3770ead57 net: pch_gbe: Propagate error from devm_gpio_request_one() a9a33de4be2e net: mvpp2: Put fwnode in error case during ->probe() f9ad0b5ebacc video: fbdev: imxfb: Fix an error message 08a7306e1198 xfrm: xfrm_state_mtu should return at least 1280 for ipv6 a87a201989ec dax: fix ENOMEM handling in grab_mapping_entry() 6ea84116b3fe ocfs2: fix snprintf() checking 27d02a4d9dab cpufreq: Make cpufreq_online() call driver->offline() on errors 3c59143b9a1e ACPI: bgrt: Fix CFI violation 6d79e36c9ece ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros 7b33b04f85df blk-wbt: make sure throttle is enabled properly bcf3f42bda3a blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled() 1ad25a64c66f extcon: extcon-max8997: Fix IRQ freeing at error path 258f5c1a5d3d ACPI: sysfs: Fix a buffer overrun problem with description_show() dfafa93ae3a7 crypto: nx - Fix RCU warning in nx842_OF_upd_status 55f5d771a292 spi: spi-sun6i: Fix chipselect/clock bug 97f32c7f3322 sched/uclamp: Fix uclamp_tg_restrict() a3ddf1fb37f9 sched/rt: Fix Deadline utilization tracking during policy change 3fb53be07fc1 sched/rt: Fix RT utilization tracking during policy change fa3f33b20bd9 btrfs: clear log tree recovering status if starting transaction fails a0876d9dc1c1 regulator: hi655x: Fix pass wrong pointer to config.driver_data 032fd28ed559 KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap a90a2466dde5 hwmon: (max31790) Fix fan speed reporting for fan7..12 93110513bcfd hwmon: (max31722) Remove non-standard ACPI device IDs b585f9ef6a51 media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx 3bf0509d25e0 arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan 8e6bcc566400 arm64: consistently use reserved_pg_dir ccbcdcd4af98 mmc: usdhi6rol0: fix error return code in usdhi6_probe() c5d2f917a8f1 crypto: omap-sham - Fix PM reference leak in omap sham ops b205574dc682 crypto: nitrox - fix unchecked variable in nitrox_register_interrupts d93cbb6e5fe5 media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() 6e8ba90bef7c m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning e1665624bf9d media: gspca/gl860: fix zero-length control requests ffc483de3ecb media: tc358743: Fix error return code in tc358743_probe_of() 2bca3c0a95fe media: au0828: fix a NULL vs IS_ERR() check c04d6687e43e media: exynos4-is: Fix a use after free in isp_video_release 6c987e7385e1 pata_ep93xx: fix deferred probing 3eec64b5967e media: rc: i2c: Fix an error message 6ee810a55965 crypto: ccp - Fix a resource leak in an error handling path 4020615bd733 evm: fix writing <securityfs>/evm overflow 550cf816bb11 pata_octeon_cf: avoid WARN_ON() in ata_host_activate() 8454cfe40841 kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n' dcc9f1253ddd kbuild: run the checker after the compiler 8e5ffc103928 sched/uclamp: Fix locking around cpu_util_update_eff() 0b199ce65bc3 sched/uclamp: Fix wrong implementation of cpu.uclamp.min 127035b4595d media: I2C: change 'RST' to "RSET" to fix multiple build errors 2eccf5160002 pata_rb532_cf: fix deferred probing 3b0dfab92877 sata_highbank: fix deferred probing faeee7a8f684 crypto: ux500 - Fix error return code in hash_hw_final() a1fa855e770e crypto: ixp4xx - dma_unmap the correct address 0c5d94f29775 media: s5p_cec: decrement usage count if disabled 80af2c9ee1d6 writeback, cgroup: increment isw_nr_in_flight before grabbing an inode 51fd1f683671 ia64: mca_drv: fix incorrect array size calculation a3aab894d971 kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() 05bc31902755 block: fix discard request merge 8978dd251898 cifs: fix missing spinlock around update to ses->status 4061697e2f17 HID: wacom: Correct base usage for capacitive ExpressKey status bits 888469c5fa95 ACPI: tables: Add custom DSDT file as makefile prerequisite dba9cda5aa99 clocksource: Retry clock read if long delays detected 0aebb12a574d PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() f53f229255d6 EDAC/Intel: Do not load EDAC driver when running as a guest 26c9e398b499 nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst() 51af155a4327 platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard() 506a2001b719 block: fix race between adding/removing rq qos and normal IO e30d2ecc13d7 ACPI: resources: Add checks for ACPI IRQ override 2238732f1992 ACPI: bus: Call kobject_put() in acpi_init() error path 00f3017e04d4 ACPICA: Fix memory leak caused by _CID repair function f8c7e8e572d9 fs: dlm: fix memory leak when fenced b6c469a850a4 random32: Fix implicit truncation warning in prandom_seed_state() 0fc251751c73 fs: dlm: cancel work sync othercon 75b97dcbe956 block_dump: remove block_dump feature in mark_inode_dirty() 4cee846b30aa ACPI: EC: Make more Asus laptops use ECDT _GPE e846c2821c25 lib: vsprintf: Fix handling of number field widths in vsscanf 865c6e210bd4 hv_utils: Fix passing zero to 'PTR_ERR' warning 8d64fd2682ae ACPI: processor idle: Fix up C-state latency if not ordered e9e2683f1b9c EDAC/ti: Add missing MODULE_DEVICE_TABLE 9b1b8323871b HID: do not use down_interruptible() when unbinding devices 17ca23ef05ed media: Fix Media Controller API config checks ef5792d3995d regulator: da9052: Ensure enough delay time for .set_voltage_time_sel 2aff3f51cd22 regulator: mt6358: Fix vdram2 .vsel_mask fc31fb6f36cd KVM: s390: get rid of register asm usage 2ef6cd6e4865 lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage() 1b45a85262bf locking/lockdep: Fix the dep path printing for backwards BFS 3ee80fc1f530 btrfs: disable build on platforms having page size 256K af4b53f6d3ea btrfs: abort transaction if we fail to update the delayed inode 504081c415e2 btrfs: fix error handling in __btrfs_update_delayed_inode f3d2278a81f7 KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors 3fea9b708ae3 drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe() 2e23607e65dc hwmon: (max31790) Fix pwmX_enable attributes d284b53193fa hwmon: (max31790) Report correct current pwm duty cycles 4bb7eeb0a200 media: imx-csi: Skip first few frames from a BT.656 source 54196d9e77e5 media: siano: fix device register error path 7434625f944c media: dvb_net: avoid speculation from net slot 80b9d3becd84 crypto: shash - avoid comparing pointers to exported functions under CFI 31ef30f8f878 mmc: via-sdmmc: add a check against NULL pointer dereference b28d6d2df2b3 mmc: sdhci-sprd: use sdhci_sprd_writew 1e3ad91cb64c memstick: rtsx_usb_ms: fix UAF 0ec7eab55b0e media: dvd_usb: memory leak in cinergyt2_fe_attach 1fc3ec4ac405 Makefile: fix GDB warning with CONFIG_RELR 0a825797f791 media: st-hva: Fix potential NULL pointer dereferences f6f0190d651b media: bt8xx: Fix a missing check bug in bt878_probe 3790d56daf5f media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release a70de431f713 media: em28xx: Fix possible memory leak of em28xx struct 432188f62697 sched/fair: Fix ascii art by relpacing tabs dd776d2fdf87 crypto: qat - remove unused macro in FW loader bcea3fc8f24d crypto: qat - check return code of qat_hal_rd_rel_reg() 1580d72ac7fc media: imx: imx7_mipi_csis: Fix logging of only error event counters eae27d048ee7 media: pvrusb2: fix warning in pvr2_i2c_core_done bb8b5e98b5f5 media: cobalt: fix race condition in setting HPD 162b85d3cf25 media: cpia2: fix memory leak in cpia2_usb_probe 5c8c5edb28f3 media: sti: fix obj-$(config) targets 84ac96486ba7 crypto: nx - add missing MODULE_DEVICE_TABLE f4c8a00d61fe hwrng: exynos - Fix runtime PM imbalance on error 022cf057e443 regulator: uniphier: Add missing MODULE_DEVICE_TABLE d6518e028103 spi: omap-100k: Fix the length judgment problem afc37630a124 spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages() ca5ea7847527 spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf' b413d8654ed6 media: exynos-gsc: fix pm_runtime_get_sync() usage count 8fece55aeb6d media: sti/bdisp: fix pm_runtime_get_sync() usage count ac69e7aea37d media: s5p-jpeg: fix pm_runtime_get_sync() usage count f1a8951cf1b4 media: mtk-vcodec: fix PM runtime get logic 908b6f72a910 media: sh_vou: fix pm_runtime_get_sync() usage count 948bcdcf7fd9 media: s5p: fix pm_runtime_get_sync() usage count 4480cacdbc26 media: mdk-mdp: fix pm_runtime_get_sync() usage count ef59dbc06d6a spi: Make of_register_spi_device also set the fwnode a883c38f1cfa fuse: reject internal errno 059dd690bfe0 fuse: check connected before queueing on fpq->io e72bec922646 fuse: ignore PG_workingset after stealing 74e9d920f25c evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded d7dfaf13d24e evm: Execute evm_inode_init_security() only when an HMAC key is loaded 5c7c5c49d9b8 powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi() 9ed57fc5a45b seq_buf: Make trace_seq_putmem_hex() support data longer than 8 c65755f595cd tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing acf8494ba567 tracing/histograms: Fix parsing of "sym-offset" modifier 6707b3d43822 rsi: fix AP mode with WPA failure due to encrypted EAPOL 5269ac3cf0b5 rsi: Assign beacon rate settings to the correct rate_info descriptor field f4b4b121521d ssb: sdio: Don't overwrite const buffer if block_write fails 96bb095f8536 ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() e931d9a92576 serial_cs: remove wrong GLOBETROTTER.cis entry a3ca189a0018 serial_cs: Add Option International GSM-Ready 56K/ISDN modem 4bd14de69785 serial: sh-sci: Stop dmaengine transfer in sci_stop_tx() a945c2ead2c5 serial: mvebu-uart: fix calculation of clock divisor 202a64ad8f2c iio: ltr501: ltr501_read_ps(): add missing endianness conversion aafeedb0996d iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR a27c940a9042 iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too 3287635367a4 iio: light: tcs3472: do not free unallocated IRQ 60684282789e rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path a470819824b7 s390/cio: dont call css_wait_for_slow_path() inside a lock 684bddacf155 KVM: PPC: Book3S HV: Workaround high stack usage with clang f0d3a4b6d5f7 perf/smmuv3: Don't trample existing events with global filter f9c7f2687923 SUNRPC: Should wake up the privileged task firstly. d060386ffdbd SUNRPC: Fix the batch tasks count wraparound. 619c14120c30 mac80211: remove iwlwifi specific workaround that broke sta NDP tx 1ff563ec86c7 can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path 12aad0220812 can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done 7bb931d2c8cf can: gw: synchronize rcu operations before removing gw job entry 70a9116b9e5c can: bcm: delay release of struct bcm_op after synchronize_rcu() 512286ddc3e8 ext4: use ext4_grp_locked_error in mb_find_extent 0bae1ea11981 ext4: fix avefreec in find_group_orlov 8c06b3d02d65 ext4: remove check for zero nr_to_scan in ext4_es_scan() a0548187482d ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit f01fa29e8ea0 ext4: return error code when ext4_fill_flex_info() fails ed628b253119 ext4: fix kernel infoleak via ext4_extent_header 16b795a39f3e ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle e3d3cf2e5a7c btrfs: clear defrag status of a root if starting transaction fails 077f06b648a4 btrfs: send: fix invalid path for unlink operations after parent orphanization 0ede9e8c5a83 ARM: dts: at91: sama5d4: fix pinctrl muxing efdcd77660f8 arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode 0f382fa359ca Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl 63e68b563649 iov_iter_fault_in_readable() should do nothing in xarray case 846ae1d87931 copy_page_to_iter(): fix ITER_DISCARD case c4868118fab9 ntfs: fix validity check for file name attribute 87a365a4ddec xhci: solve a double free problem while doing s4 cc7559e6dd1d usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() d5b06a79fe89 usb: dwc3: Fix debugfs creation flow 7941f646a6cd USB: cdc-acm: blacklist Heimann USB Appset device 8bdef7f21cb6 usb: gadget: eem: fix echo command packet response issue 11dfef6aba1a net: can: ems_usb: fix use-after-free in ems_usb_disconnect() aa6f233b949c Input: usbtouchscreen - fix control-request directions d808329ae137 media: dvb-usb: fix wrong definition 3b4dd159db68 ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too 23d443c5b417 ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D 15f521856e0f ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx 3911b8ff714c ALSA: hda/realtek: Add another ALC236 variant support 23ca8cf4cba0 ALSA: intel8x0: Fix breakage at ac97 clock measurement 1908d78a87cf ALSA: usb-audio: scarlett2: Fix wrong resume call 49e5b37fdd01 ALSA: usb-audio: Fix OOB access at proc output 5ded94e8516d ALSA: usb-audio: fix rate on Ozone Z90 USB headset (From OE-Core rev: 6bee4dbf3761e372bd9b40555dc776464e1ced59) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7fd82689d57c11ae517bc15cf0b8c59a4f374376) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.131Bruce Ashfield2021-07-253-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: e8d9b740a550 Linux 5.4.131 d2f8a8a07ee3 xen/events: reset active flag for lateeoi events later a05499b29a6e KVM: SVM: Call SEV Guest Decommission if ASID binding fails 58356f448b61 s390/stack: fix possible register corruption with stack switch helper abbd42939db6 KVM: SVM: Periodically schedule when unregistering regions on destroy 8b24c7edc2f2 Linux 5.4.130 5e8519c4083b RDMA/mlx5: Block FDB rules when not in switchdev mode c5fb49e12f2c gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP cf5eb8209723 drm/nouveau: fix dma_address check for CPU/GPU sync 3edfd34f1338 scsi: sr: Return appropriate error code when disk is ejected a6c85a8433e0 x86/efi: remove unused variables (From OE-Core rev: 8c3a582b00842baeea8fdaaa81d641b998fc78a4) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit edfd97ac5a11f46b9f3b905373abe3554f4b85db) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* perf: Use python3targetconfig to ensure we use target librariesRichard Purdie2021-07-101-1/+1
| | | | | | | | | | | | | | | | | | | | | We've seen some reproducibility issues on the autobuilder in perf where the size of the python module varies slightly between systems. After some head scratching and removing the --quiet option to the python module build, you can see it using -Lrecipe-sysroot-native in the linking commandline for the module. This means it is linking against the native library on systems where that works, skipping it and using the target one otherwise, probably with warnings in logs we've not seen. The fix is to inherit the python3targetconfig class which ensures that the target sysroot is used, then the byte differences between the builds go away and things are sane(r) again. (From OE-Core rev: 8d625ded4a943fe9f0a8134d66cb2908b1947cae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 8e2b6c042edd9ec76cb8281247604e4f81518780) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.129Bruce Ashfield2021-07-103-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 82ffbc138a1f Linux 5.4.129 9011aaab90b8 certs: Move load_system_certificate_list to a common function e20b90e4f81b certs: Add EFI_CERT_X509_GUID support for dbx entries 06ab9df09eb3 x86/efi: move common keyring handler functions to new file ac7d3f554472 certs: Add wrapper function to check blacklisted binary hash 61168eafe024 mm, futex: fix shared futex pgoff on shmem huge page a33b70d62552 mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk() e045e9e79d2a mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes 037a1d67d236 mm: page_vma_mapped_walk(): get vma_address_end() earlier fa89d536948a mm: page_vma_mapped_walk(): use goto instead of while (1) a499febd9935 mm: page_vma_mapped_walk(): add a level of indentation b1783bf8c8e4 mm: page_vma_mapped_walk(): crossing page table boundary 80b2270a14b8 mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block ef161ccaca70 mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd 4961160272b7 mm: page_vma_mapped_walk(): settle PageHuge on entry 52e2b20fb5e4 mm: page_vma_mapped_walk(): use page for pvmw->page 82ee7326af7a mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split bd4389215227 mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() b767134ec30a mm/thp: fix page_address_in_vma() on file THP tails 41432a8a6776 mm/thp: fix vma_address() if virtual address below file offset 4b0a34e222e5 mm/thp: try_to_unmap() use TTU_SYNC for safe splitting bd092a0f1942 mm/thp: make is_huge_zero_pmd() safe and quicker 4c37d7f269f8 mm/thp: fix __split_huge_pmd_locked() on shmem migration entry 7ce4b73d349b mm, thp: use head page in __migration_entry_wait() 68ce37ebe0f2 mm/rmap: use page_not_mapped in try_to_unmap() 432b61863ac7 mm/rmap: remove unneeded semicolon in page_not_mapped() cfe575954ddd mm: add VM_WARN_ON_ONCE_PAGE() macro 42f11f0fe977 kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() 06ab015d1849 kthread_worker: split code for canceling the delayed work timer d77c9c8537db i2c: robotfuzz-osif: fix control-request directions bb85717e3797 KVM: do not allow mapping valid but non-reference-counted pages d6f751ecccfb nilfs2: fix memory leak in nilfs_sysfs_delete_device_group 702acfcbfa68 pinctrl: stm32: fix the reported number of GPIO lines per bank 76c10e10ba7b net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY aa00b9780482 net: ll_temac: Add memory-barriers for TX BD access d807b93f9bca PCI: Add AMD RS690 quirk to enable 64-bit DMA 5830f2081d98 recordmcount: Correct st_shndx handling 70866199220e net: qed: Fix memcpy() overflow of qed_dcbx_params() b7168ec176fd KVM: selftests: Fix kvm_check_cap() assertion 58687d143515 r8169: Avoid memcpy() over-reading of ETH_SS_STATS cb4a2e4e224a sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS 97e0102e1824 r8152: Avoid memcpy() over-reading of ETH_SS_STATS f12a5b48bcc8 net/packet: annotate accesses to po->ifindex cdcedd3c8683 net/packet: annotate accesses to po->bind 343406f9c198 net: caif: fix memory leak in ldisc_open 8707ce86e927 net: phy: dp83867: perform soft reset and retain established link 9f2d04dfb3c4 inet: annotate date races around sk->sk_txhash d40ff07a7b7d ping: Check return value of function 'ping_queue_rcv_skb' 9df4f031536b net: ethtool: clear heap allocations for ethtool function 62aed2df294a mac80211: drop multicast fragments eb2b1216bc8f net: ipv4: Remove unneed BUG() function e0c950d2fddb dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma f7b1926c7c5d dmaengine: mediatek: do not issue a new desc if one is still current 3d995587c3ea dmaengine: mediatek: free the proper desc in desc_free handler c09af3877b53 dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe() f2c027a7750f cfg80211: call cfg80211_leave_ocb when switching away from OCB 78bf3c613148 mac80211_hwsim: drop pending frames on stop ae9de9444b54 mac80211: remove warning in ieee80211_get_sband() 0e486713779a dmaengine: zynqmp_dma: Fix PM reference leak in zynqmp_dma_alloc_chan_resourc() 456367b24190 Revert "PCI: PM: Do not read power state in pci_enable_device_flags()" 1442186236ad spi: spi-nxp-fspi: move the register operation after the clock enable 7bc73260c4b1 MIPS: generic: Update node names to avoid unit addresses 0855fe6d8835 arm64: link with -z norelro for LLD or aarch64-elf 3173390b8dbc kbuild: add CONFIG_LD_IS_LLD 3450f5eb8c9e mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk 48a5449c0be1 ARM: 9081/1: fix gcc-10 thumb2-kernel regression 4a8e89e0fd0b drm/radeon: wait for moving fence after pinning 4577708b2a22 drm/nouveau: wait for moving fence after pinning v2 c77c617e26e2 Revert "drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell." 6bd0da6c9b12 Revert "drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue." e2dc07ca4e01 module: limit enabling module.sig_enforce (From OE-Core rev: bcbeef7c6fc55e60d4bb5351e25046705b3b68ea) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d621feee60e71bea68c853626e74669b9d953346) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.128Bruce Ashfield2021-07-103-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 4037804c5574 Linux 5.4.128 fd7c4bd58249 usb: dwc3: core: fix kernel panic when do reboot d7e403eea007 usb: dwc3: debugfs: Add and remove endpoint dirs dynamically 5babc3977565 clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940 aad8f1d88ed6 clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue 5394080643bc clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support c53cc5f9587c ARM: OMAP: replace setup_irq() by request_irq() 7d266c8a2ae8 KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read 0c2a4178d796 tools headers UAPI: Sync linux/in.h copy with the kernel sources 7381c4d0bc10 net: fec_ptp: add clock rate zero check 190ecdf53d67 net: stmmac: disable clocks in stmmac_remove_config_dt() 4f69c8930674 mm/slub.c: include swab.h 9ddeea35c47d mm/slub: fix redzoning for small allocations c0837e021d90 mm/slub: clarify verification reporting 79855be6445b net: bridge: fix vlan tunnel dst refcnt when egressing a2241e62f6b4 net: bridge: fix vlan tunnel dst null pointer dereference b6c0ab11c88f net: ll_temac: Fix TX BD buffer overwrite 6d120ab4dc39 net: ll_temac: Make sure to free skb when it is completely used a32f70e06980 drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue. dbde458378ef drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell. 92e08a5ffae9 cfg80211: avoid double free of PMSR request 01ade7c84fda cfg80211: make certificate generation more robust 05b4fdec273b dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc f3c629b164ca x86/fpu: Reset state for all signal restore failures 4f1e9bafa195 x86/pkru: Write hardware init value to PKRU when xstate is init 13c5f1f0798c x86/process: Check PF_KTHREAD and not current->mm for kernel threads 80c56699cf1a ARCv2: save ABI registers across signal handling cbb425f62df9 KVM: x86: Immediately reset the MMU context when the SMM flag is cleared 58877ce3fecd PCI: Work around Huawei Intelligent NIC VF FLR erratum a36d9bdc1917 PCI: Add ACS quirk for Broadcom BCM57414 NIC 4c90f90a91d7 PCI: aardvark: Fix kernel panic during PIO transfer 0e888c237754 PCI: aardvark: Don't rely on jiffies while holding spinlock f3b600a2b6bc PCI: Mark some NVIDIA GPUs to avoid bus reset 775c25b7a334 PCI: Mark TI C667X to avoid bus reset c7660ab8126e tracing: Do no increment trace_clock_global() by one 79894a5d75ab tracing: Do not stop recording comms if the trace file is being read 4ab1152bb778 tracing: Do not stop recording cmdlines when tracing is off 0061eff74824 usb: core: hub: Disable autosuspend for Cypress CY7C65632 6f87c0e21ad2 can: mcba_usb: fix memory leak in mcba_usb 22cba878abf6 can: j1939: fix Use-after-Free, hold skb ref while in use 776e0d16ac84 can: bcm/raw/isotp: use per module netdevice notifier c297559a2a2a can: bcm: fix infoleak in struct bcm_msg_head 35b651d6bdf3 hwmon: (scpi-hwmon) shows the negative temperature properly 8ea34be15fb5 radeon: use memcpy_to/fromio for UVD fw upload 0b445249635d pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled d7d307fb3e70 spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() 04e5fbe604d3 ASoC: rt5659: Fix the lost powers for the HDA header 81376d3d5ede regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting 19f88ca68ccf net: ethernet: fix potential use-after-free in ec_bhf_remove 63137ea2423c icmp: don't send out ICMP messages with a source address of 0.0.0.0 c3e6fbc7ba7c bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path 87971d582c66 bnxt_en: Rediscover PHY capabilities after firmware reset 755da76ec5de cxgb4: fix wrong shift. 81de2ed06df8 net: cdc_eem: fix tx fixup skb leak a49cbb762ef2 net: hamradio: fix memory leak in mkiss_close 0f868a684376 be2net: Fix an error handling path in 'be_probe()' c14c276d7f35 net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock 3dd2aeac2e96 net: ipv4: fix memory leak in ip_mc_add1_src 7b18f289fd0b net: fec_ptp: fix issue caused by refactor the fec_devtype 4252bf6c2b24 net: usb: fix possible use-after-free in smsc75xx_bind 217395c5ab15 lantiq: net: fix duplicated skb in rx descriptor ring 5f7acbf602d8 net: cdc_ncm: switch to eth%d interface naming 3daa97817aa8 ptp: improve max_adj check against unreasonable values 26b8d10703a9 net: qrtr: fix OOB Read in qrtr_endpoint_post 8d3de2b47e53 netxen_nic: Fix an error handling path in 'netxen_nic_probe()' a670a78fb180 qlcnic: Fix an error handling path in 'qlcnic_probe()' b0bb49b0fbc3 net: make get_net_ns return error if NET_NS is disabled 5d47a84f459c net: stmmac: dwmac1000: Fix extended MAC address registers definition c82e4e78094d alx: Fix an error handling path in 'alx_probe()' 4cefa061fc63 sch_cake: Fix out of bounds when parsing TCP options and header 6defc77d48ef netfilter: synproxy: Fix out of bounds when parsing TCP options ad689fec4498 net/mlx5e: Block offload of outer header csum for UDP tunnels 946a36f82a0b net/mlx5e: allow TSO on VXLAN over VLAN topologies 0bb0270832c8 net/mlx5: Consider RoCE cap before init RDMA resources 4b16118665e9 net/mlx5e: Fix page reclaim for dead peer hairpin 3c3461ed267b net/mlx5e: Remove dependency in IPsec initialization flows 2ae0f0a409c8 net/sched: act_ct: handle DNAT tuple collision 23f3d2779dd6 rtnetlink: Fix regression in bridge VLAN configuration 5a88477c1c85 udp: fix race between close() and udp_abort() cc4c6b19093c net: lantiq: disable interrupt before sheduling NAPI 2038cd15eacd net: rds: fix memory leak in rds_recvmsg cc16e7d36e5c vrf: fix maximum MTU 398a24447eb6 net: ipv4: fix memory leak in netlbl_cipsov4_add_std e7fbd8184fa9 batman-adv: Avoid WARN_ON timing related checks bf99ea52970c kvm: LAPIC: Restore guard to prevent illegal APIC register access 566345aaabac mm/memory-failure: make sure wait for page writeback in memory_failure 0498165c6fec afs: Fix an IS_ERR() vs NULL check 2a3f74ca167e dmaengine: stedma40: add missing iounmap() on error in d40_probe() 10fd28745d8b dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM 1e3c5c450567 dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM a82d4d5e9fe6 Linux 5.4.127 f7afaf778591 fib: Return the correct errno code 51cc5ad292da net: Return the correct errno code 376a703f9dce net/x25: Return the correct errno code 107140952ecd rtnetlink: Fix missing error code in rtnl_bridge_notify() 12fa0fdbcd0f drm/amd/display: Allow bandwidth validation for 0 streams. 8c48345fdc98 net: ipconfig: Don't override command-line hostnames or domains c8e4a72b255e nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue() 655d4dc10a23 nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails ed4bee6e1bb7 nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues() 31ac5531110a scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V 4791b8948741 scsi: qedf: Do not put host in qedf_vport_create() unconditionally 8034fc4ee9ef ethernet: myri10ge: Fix missing error code in myri10ge_probe() ea4a9a34c9b2 scsi: target: core: Fix warning on realtime kernels 86fd5b27db74 gfs2: Fix use-after-free in gfs2_glock_shrink_scan 527f70f76742 riscv: Use -mno-relax when using lld linker e58f4b5046e0 HID: gt683r: add missing MODULE_DEVICE_TABLE 50b8e1be15f6 gfs2: Prevent direct-I/O write fallback errors from getting lost c8eff6762943 ARM: OMAP2+: Fix build warning when mmc_omap is not built e4c3f7a6a3b2 drm/tegra: sor: Do not leak runtime PM reference 7f5a4b24cdbd HID: usbhid: fix info leak in hid_submit_ctrl 20fbcfaaa571 HID: Add BUS_VIRTUAL to hid_connect logging 41b9b39e1b37 HID: multitouch: set Stylus suffix for Stylus-application devices, too 2173746ed125 HID: quirks: Add quirk for Lenovo optical mouse cdf5e4747da9 HID: hid-sensor-hub: Return error for hid_set_field() failure 1f760c4e655c HID: hid-input: add mapping for emoji picker key 818bf51031cf HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 d0f47648b87b net: ieee802154: fix null deref in parse dev addr ffe4d2a0684d Linux 5.4.126 0f8837070136 proc: only require mm_struct for writing d63f00ec908b tracing: Correct the length check which causes memory corruption 7e4e824b109f ftrace: Do not blindly read the ip address in ftrace_bug() 74430f3f6149 scsi: core: Only put parent device if host state differs from SHOST_CREATED e694ddc8f3de scsi: core: Put .shost_dev in failure path if host state changes to RUNNING fe7bcd794a53 scsi: core: Fix failure handling of scsi_add_host_with_dma() 79296e292d67 scsi: core: Fix error handling of scsi_host_alloc() 8c9400c4855e NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error. 86377b239e04 NFSv4: Fix second deadlock in nfs4_evict_inode() 3e3c7ebbfac1 NFS: Fix use-after-free in nfs4_init_client() 83668ab1dbbf kvm: fix previous commit for 32-bit builds 0147af30925a perf session: Correct buffer copying when peeking events 34769f17e47c NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() 0057ecef9f32 NFS: Fix a potential NULL dereference in nfs_get_client() e3ecd9c09fcc IB/mlx5: Fix initializing CQ fragments buffer 796d3bd4ac93 KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message 71c751cbb9e8 sched/fair: Make sure to update tg contrib for blocked load 26ab08df8656 perf: Fix data race between pin_count increment/decrement 8aeb339571c6 vmlinux.lds.h: Avoid orphan section with !SMP fc57713afaca RDMA/mlx4: Do not map the core_clock page to user space unless enabled 64f1fb6acc2a RDMA/ipoib: Fix warning caused by destroying non-initial netns a0828219185d usb: typec: mux: Fix copy-paste mistake in typec_mux_match 139af3b2192c regulator: max77620: Use device_set_of_node_from_dev() c4e10f92c319 regulator: core: resolve supply for boot-on/always-on regulators 5ef23506695b usb: fix various gadget panics on 10gbps cabling b4903f7fdc48 usb: fix various gadgets null ptr deref on 10gbps cabling. 191144bcfe3a usb: gadget: eem: fix wrong eem header operation cc40404bd0dd USB: serial: cp210x: fix alternate function for CP2102N QFN20 02fafcf74cde USB: serial: quatech2: fix control-request directions eedd4b494538 USB: serial: omninet: add device id for Zyxel Omni 56K Plus a2119ad276f1 USB: serial: ftdi_sio: add NovaTech OrionMX product ID 28b9764eb568 usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind 4fe7635a245b usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path 9523c42be986 usb: typec: wcove: Use LE to CPU conversion when accessing msg->header 5e8ca8c79f74 usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling 366369b89bed usb: dwc3: ep0: fix NULL pointer exception c469c8dddc7d usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms 32c2e6c2e4eb usb: f_ncm: only first packet of aggregate needs to start timer 0c05a8bc0e76 USB: f_ncm: ncm_bitrate (speed) is unsigned 4d14a82ef112 cgroup1: don't allow '\n' in renaming 298499d73d2d btrfs: promote debugging asserts to full-fledged checks in validate_super d4b047651fb1 btrfs: return value from btrfs_mark_extent_written() in case of error dccd575337ac staging: rtl8723bs: Fix uninitialized variables bff1fbf0cf07 kvm: avoid speculation-based attacks from out-of-range memslot accesses 977d11df7932 drm: Lock pointer access in drm_master_release() b246b4c70c12 drm: Fix use-after-free read in drm_getunique() b5502580cf95 spi: bcm2835: Fix out-of-bounds access with more than 4 slaves a225ee1fe41c x86/boot: Add .text.* to setup.ld 8c2c1db4f2e4 i2c: mpc: implement erratum A-004447 workaround c7f0393a370e i2c: mpc: Make use of i2c_recover_bus() 3cdbefdd3146 spi: Cleanup on failure of initial setup 85a7998e7211 spi: Don't have controller clean up spi device before driver unbind 92350839d329 powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers 96cea4843b8f powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers 3e9aa125f69c nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME c385af145eb4 bnx2x: Fix missing error code in bnx2x_iov_init_one() ece8ad75e318 dm verity: fix require_signatures module_param permissions a450b5b6c01d MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER eb5c4794b79e nvme-fabrics: decode host pathing error for connect 70036fb61ea8 net: dsa: microchip: enable phy errata workaround on 9567 128bb4b0e5d2 net: appletalk: cops: Fix data race in cops_probe1 19e14481cc7d net: macb: ensure the device is available before accessing GEMGXL control registers cd05e1a61a05 scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal e773147692c6 scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq 1e209effe36c scsi: vmw_pvscsi: Set correct residual data length 90476c1bfff0 scsi: bnx2fc: Return failure if io_req is already in ABTS processing a3842219a69d RDS tcp loopback connection can hang 3e324774411d net/qla3xxx: fix schedule while atomic in ql_sem_spinlock f9e7a38d148e wq: handle VM suspension in stall detection 92215c1f24c0 cgroup: disable controllers at parse time e29d22371de8 net: mdiobus: get rid of a BUG_ON() 21df0c2e7d19 netlink: disable IRQs for netlink_lock_table() e0172831c61a bonding: init notify_work earlier to avoid uninitialized use 9d7d4649dc1c isdn: mISDN: netjet: Fix crash in nj_probe: 77b9f527731e spi: sprd: Add missing MODULE_DEVICE_TABLE cbeee4ccc1c7 ASoC: sti-sas: add missing MODULE_DEVICE_TABLE 575ad4ab2057 vfio-ccw: Serialize FSM IDLE state with I/O completion 02d3f4f0aadb ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet 8a9478cfb21b ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet 02851cb0cae3 usb: cdns3: Fix runtime PM imbalance on error f3ed12af6bbb net/nfc/rawsock.c: fix a permission check bug 3e7c190475d9 spi: Fix spi device unregister flow 9f9ad67183aa ASoC: max98088: fix ni clock divider calculation c9002013ffe0 proc: Track /proc/$pid/attr/ opener mm_struct (From OE-Core rev: 0a134cc73311cd3b05963273721e54289572d85c) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0c48b8526b56530baa50eb78d3870fe252b3ca1f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.125Bruce Ashfield2021-07-103-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 3909e2374335 Linux 5.4.125 d99029e6aab6 neighbour: allow NUD_NOARP entries to be forced GCed 8e0bb29446d1 i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops bdc17b2f8264 xen-pciback: redo VF placement in the virtual topology defcc2b5e54a lib/lz4: explicitly support in-place decompression 97e814e6b5cd x86/kvm: Disable all PV features on crash 9084fe1b3572 x86/kvm: Disable kvmclock on all CPUs on shutdown 7620a669111b x86/kvm: Teardown PV features on boot CPU as well f82030a586a1 KVM: arm64: Fix debug register indexing 2295e87a5e39 KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode 0450af01ae7e btrfs: fix unmountable seed device after fstrim 3b7f3cab1d47 mm/filemap: fix storing to a THP shadow entry 0a890e220954 XArray: add xas_split 03a390d8796d XArray: add xa_get_order fd8e06a7a723 mm: add thp_order f192885f7cee bnxt_en: Remove the setting of dev_port. 14fd3da3e8d3 mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY 6d4da27bd9ef btrfs: fixup error handling in fixup_inode_link_counts dad974d2494a btrfs: return errors from btrfs_del_csums in cleanup_ref_head 0fd9149a82e3 btrfs: fix error handling in btrfs_del_csums 295859a55549 btrfs: mark ordered extent and inode with error if we fail to finish 12ca65539b04 x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing b0c0d8b5bf94 drm/amdgpu: make sure we unpin the UVD BO 24c06e5452c3 drm/amdgpu: Don't query CE and UE errors 5d4c4b06ed9f nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect cc2edb99ea60 ocfs2: fix data corruption by fallocate 2cd6eedfa634 pid: take a reference when initializing `cad_pid` fe4e0bd4c26c usb: dwc2: Fix build in periphal-only mode 920697b004e4 ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed 52fc8f05c158 ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators 2cac47eed455 ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch d349ff008cb3 ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx 0afd601d8e0a ALSA: timer: Fix master timer notification d65bc969ec8b HID: multitouch: require Finger field to mark Win8 reports as MT 368c5d45a87e HID: magicmouse: fix NULL-deref on disconnect 142d5ca797a9 HID: i2c-hid: Skip ELAN power-on command after reset 4d94f530cd24 net: caif: fix memory leak in cfusbl_device_notify f52f4fd67264 net: caif: fix memory leak in caif_device_notify c97cdb70b72d net: caif: add proper error handling 64824f626c0c net: caif: added cfserl_release function b6f97555c71f Bluetooth: use correct lock to prevent UAF of hdev object 8d3d0ac73a4a Bluetooth: fix the erroneous flush_work() order 28efacc21d2a tipc: fix unique bearer names sanity check 9ac67fdf64e0 tipc: add extack messages for bearer/media failure 0fa160a75748 bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act 22ea29c39717 ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells 5b97dd983255 ARM: dts: imx7d-pico: Fix the 'tuning-step' property 55fa22d1d8b2 ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property 3a559111bd10 arm64: dts: zii-ultra: fix 12V_MAIN voltage f78c28a0dda1 arm64: dts: ls1028a: fix memory node 3616dd03bc43 i40e: add correct exception tracing for XDP adfd6355fc8b i40e: optimize for XDP_REDIRECT in xsk path 06f667dba42e i2c: qcom-geni: Add shutdown callback for i2c de37510ec67d ice: Allow all LLDP packets from PF to Tx bafd0a7461f0 ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared 3583ab29177c ice: write register with correct offset 7ba7fa78a92d ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions 112533f50c7e ixgbevf: add correct exception tracing for XDP b5cc02c6986f ieee802154: fix error return code in ieee802154_llsec_getparams() 4ca8aa37cb43 ieee802154: fix error return code in ieee802154_add_iface() 66f3ab065b70 netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches da8d31e80ff4 netfilter: nft_ct: skip expectations for confirmed conntrack 14c0381e2639 ACPICA: Clean up context mutex during object deletion 8e8678936f0d net/sched: act_ct: Fix ct template allocation for zone 0 385e1861f31b HID: i2c-hid: fix format string mismatch 279e2136dd21 HID: pidff: fix error return code in hid_pidff_init() c8a95cb0c02d ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service 087b803a5b49 vfio/platform: fix module_put call in error flow 60dcad10e2c7 samples: vfio-mdev: fix error handing in mdpy_fb_probe() 870973918b2a vfio/pci: zap_vma_ptes() needs MMU 5da371c3fdfb vfio/pci: Fix error return code in vfio_ecap_init() a4ed60297770 efi: cper: fix snprintf() use in cper_dimm_err_location() bc8f6647a73c efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared 2986fdd3211f netfilter: conntrack: unregister ipv4 sockopts on error unwind 90870b45fc62 hwmon: (dell-smm-hwmon) Fix index values 0338fa4af9f3 nl80211: validate key indexes for cfg80211_registered_device e9487a498753 ALSA: usb: update old-style static const declaration aaa41b3094ea net: usb: cdc_ncm: don't spew notifications 96a40c3fa3d3 btrfs: tree-checker: do not error out if extent ref hash doesn't match (From OE-Core rev: 9c3b82eec2c9e7263898a812d82089831564cf6d) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ac4206f38bba852b1171419ad72a6e1c75ccec4c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.124Bruce Ashfield2021-07-103-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 70154d2f82a9 Linux 5.4.124 23c7e3235a3a usb: core: reduce power-on-good delay time of root hub 241abccc8a33 neighbour: Prevent Race condition in neighbour subsytem 3c36980ba681 net: hso: bail out on interrupt URB allocation failure 1bd48a2af84e Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference"" 866648d965f0 net: hns3: check the return of skb_checksum_help() 72cda5259f5e drivers/net/ethernet: clean up unused assignments 776fba1486be i915: fix build warning in intel_dp_get_link_status() c561d83be40f drm/i915/display: fix compiler warning about array overrun e3d5ff235ec5 MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c 86a62df8f4d4 MIPS: alchemy: xxs1500: add gpio-au1000.h header file 2221f233cc9e sch_dsmark: fix a NULL deref in qdisc_reset() a052751302b7 net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88 162b11831f77 ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static 3bfb58517d06 ipv6: record frag_max_size in atomic fragments in input path 8bb1077448d4 net: lantiq: fix memory corruption in RX ring fda8f74d3975 scsi: libsas: Use _safe() loop in sas_resume_port() cf20c704a26e ixgbe: fix large MTU request from VF 7a143b92d1dc bpf: Set mac_len in bpf_skb_change_head 272729d56b2d ASoC: cs35l33: fix an error code in probe() 3ee1d6e23108 staging: emxx_udc: fix loop in _nbu2ss_nuke() 0bf49b3c8d8b cxgb4: avoid accessing registers when clearing filters 68b5fc6ec52f gve: Correct SKB queue index validation. 4f4752e4d8db gve: Upgrade memory barrier in poll routine 821149ee88c2 gve: Add NULL pointer checks when freeing irqs. 6abd1d1983f2 gve: Update mgmt_msix_idx if num_ntfy changes 13c4d8986125 gve: Check TX QPL was actually assigned 37d697759958 mld: fix panic in mld_newpack() b0fb74377891 bnxt_en: Include new P5 HV definition in VF check. f7b5b4e26bf5 net: bnx2: Fix error return code in bnx2_init_board() 7a79654b9076 net: hso: check for allocation failure in hso_create_bulk_serial_device() 48da4c0577fe net: sched: fix tx action reschedule issue with stopped queue 515e7c595d84 net: sched: fix tx action rescheduling issue during deactivation 1c25c7621fb7 net: sched: fix packet stuck problem for lockless qdisc a04790d104e2 tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT 5c01181700ab openvswitch: meter: fix race when getting now_ms. 5bfdc481d812 net: mdio: octeon: Fix some double free issues 2e0fba911ca7 net: mdio: thunder: Fix a double free issue in the .remove function 20255d41ac56 net: fec: fix the potential memory leak in fec_enet_init() 41f7f37ddefe net: really orphan skbs tied to closing sk 694f68527e75 vfio-ccw: Check initialized flag in cp_init() d5e4479228b5 ASoC: cs42l42: Regmap must use_single_read/write 87803141fb3e net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count 4450f733dc3d net: netcp: Fix an error message de2bf5de17be drm/amd/amdgpu: fix a potential deadlock in gpu reset 7398c2aab4da drm/amdgpu: Fix a use-after-free dde2656e0bbb drm/amd/amdgpu: fix refcount leak f6d92ebb3eaf drm/amd/display: Disconnect non-DP with no EDID 63c61d89660a SMB3: incorrect file id in requests compounded with open 07160b004a0b platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet d1dcd53a45e1 platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI feb5d3618a18 platform/x86: hp-wireless: add AMD's hardware id to the supported list 0ed102453aa1 btrfs: do not BUG_ON in link_to_fixup_dir a10371342903 openrisc: Define memory barrier mb fed34fb07c4b scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic 55575c08502f btrfs: return whole extents in fiemap a3dea6dc1e14 brcmfmac: properly check for bus register errors 26fb7a61de4e Revert "brcmfmac: add a check for the status of usb_register" d4bab5d15bf5 net: liquidio: Add missing null pointer checks 6ba750549671 Revert "net: liquidio: fix a NULL pointer dereference" d771def6c305 media: gspca: properly check for errors in po1030_probe() 44b17737b7aa Revert "media: gspca: Check the return value of write_bridge for timeout" f6068eadc1d2 media: gspca: mt9m111: Check write_bridge for timeout f19375e9a8f2 Revert "media: gspca: mt9m111: Check write_bridge for timeout" 193c790eccfc media: dvb: Add check on sp8870_readreg return 2d5e27f0e031 Revert "media: dvb: Add check on sp8870_readreg" 5b3a68a1cf37 ASoC: cs43130: handle errors in cs43130_probe() properly 7e4ac4e151f1 Revert "ASoC: cs43130: fix a NULL pointer dereference" 3aa60a0335ea libertas: register sysfs groups properly e0c75f951f81 Revert "libertas: add checks for the return value of sysfs_create_group" 6c52bc7482e3 dmaengine: qcom_hidma: comment platform_driver_register call e829b7253e4d Revert "dmaengine: qcom_hidma: Check for driver register failure" 4bc94e60d787 isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info 6b8872d4972f Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc" 85b2c436a143 ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() b74d4ae8f538 Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()" a34338fcaad6 isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io d3d74e622e63 Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference" 5dc20457707b Revert "ALSA: usx2y: Fix potential NULL pointer dereference" ea4c563657d7 Revert "ALSA: gus: add a check of the status of snd_ctl_add" 70bf2a067915 char: hpet: add checks after calling ioremap 07d2945a3551 Revert "char: hpet: fix a missing check of ioremap" b1da7ad9ad58 net: caif: remove BUG_ON(dev == NULL) in caif_xmit e8dee217eca8 Revert "net/smc: fix a NULL pointer dereference" 22049c3d40f0 net: fujitsu: fix potential null-ptr-deref ebb533ce35b5 Revert "net: fujitsu: fix a potential NULL pointer dereference" e50a9f2548a5 serial: max310x: unregister uart driver in case of failure and abort e5d3e4b6104c Revert "serial: max310x: pass return value of spi_register_driver" 047aefd62220 Revert "ALSA: sb: fix a missing check of snd_ctl_add" bec840232fed Revert "media: usb: gspca: add a missed check for goto_low_power" e44a9941937d gpio: cadence: Add missing MODULE_DEVICE_TABLE e0c7f6cce1cf platform/x86: hp_accel: Avoid invoking _INI to speed up resume bd7a3b3ed9e3 perf jevents: Fix getting maximum number of fds 77ac90814b4e i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E 04cc05e3716a i2c: i801: Don't generate an interrupt on bus reset 45488e77e014 i2c: s3c2410: fix possible NULL pointer deref on read message after write e00da6510b3b net: dsa: sja1105: error out on unsupported PHY mode ce5355f140a7 net: dsa: fix a crash if ->get_sset_count() fails 4fe4e1f48ba1 net: dsa: mt7530: fix VLAN traffic leaks 15d1cc4b4b58 spi: spi-fsl-dspi: Fix a resource leak in an error handling path 64d17ec9f1de tipc: skb_linearize the head skb when reassembling msgs d1f76dfadaf8 tipc: wait and exit until all work queues are done bdd37028a026 Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv" 5e01d87b108c net/mlx4: Fix EEPROM dump support 4fd3213e5354 net/mlx5e: Fix nullptr in add_vlan_push_action() df61870c4b1d net/mlx5e: Fix multipath lag activation 4ce2bf20b4a6 drm/meson: fix shutdown crash when component not probed 0787efc1a359 NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config 785917316b25 NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() 1fc5f4eb9d31 NFS: Fix an Oopsable condition in __nfs_pageio_add_request() e411df81cd86 NFS: fix an incorrect limit in filelayout_decode_layout() f76e76555682 fs/nfs: Use fatal_signal_pending instead of signal_pending fe201316ac36 Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails 977c34b50e6b spi: spi-geni-qcom: Fix use-after-free on unbind b95fb96e6339 net: usb: fix memory leak in smsc75xx_bind b94afae0fa7a usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen() 6b5bfb8ce56d usb: dwc3: gadget: Properly track pending and queued SG 2cd572cc45b5 thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID 78e80f9c4e96 USB: serial: pl2303: add device id for ADLINK ND-6530 GC f485e4dcbe44 USB: serial: ftdi_sio: add IDs for IDS GmbH Products 8217f3c7f6cc USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 eddf691bab0f USB: serial: ti_usb_3410_5052: add startech.com device id 915452f40e2f serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' 1d8071879a2b serial: sh-sci: Fix off-by-one error in FIFO threshold register setting 3986ba109dad serial: tegra: Fix a mask operation that is always true 2c835fede13e USB: usbfs: Don't WARN about excessively large memory allocations 84af0c28ed1b USB: trancevibrator: fix control-request direction bc8b9d8c0465 serial: 8250_pci: handle FL_NOIRQ board flag f75a5b9907e8 serial: 8250_pci: Add support for new HPE serial device 72fa5c26936a iio: adc: ad7793: Add missing error code in ad7793_setup() f49149964d24 iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers 7e5cac90430c iio: adc: ad7124: Fix missbalanced regulator enable / disable on error. 2c9085b0fa04 iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp() bd877887e479 iio: gyro: fxas21002c: balance runtime power in error path 657f6a33f871 staging: iio: cdc: ad7746: avoid overwrite of num_channels 12fb557863f8 mei: request autosuspend after sending rx flow control eb78fa5a3815 thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue 36b5ff1db1a4 misc/uss720: fix memory leak in uss720_probe 66a2a494ac48 serial: core: fix suspicious security_locked_down() call 48a9b7957bb2 Documentation: seccomp: Fix user notification documentation c7c6a316a887 kgdb: fix gcc-11 warnings harder 01c57232a1cb selftests/gpio: Fix build when source tree is read only d93532a4873d selftests/gpio: Move include of lib.mk up 1e20cdb93889 selftests/gpio: Use TEST_GEN_PROGS_EXTENDED 03aeefb46f07 drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate f0780e96a6e2 drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate 9351c5192b88 drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate d65ec240b3e4 dm snapshot: properly fix a crash when an origin has no snapshots b06fe1124369 ath10k: Validate first subframe of A-MSDU before processing the list aee0121afee5 ath10k: Fix TKIP Michael MIC verification for PCIe 124ce717f6b2 ath10k: drop MPDU which has discard flag set by firmware for SDIO 405d08dda2f9 ath10k: drop fragments with multicast DA for SDIO 96d4d82652fa ath10k: drop fragments with multicast DA for PCIe 6bf449a34c0d ath10k: add CCMP PN replay protection for fragmented frames for PCIe cbc470aa3f93 mac80211: extend protection against mixed key and fragment cache attacks 88664d5e5dc9 mac80211: do not accept/forward invalid EAPOL frames bbc06191e36e mac80211: prevent attacks on TKIP/WEP as well c8b3a6150dc8 mac80211: check defrag PN against current frame 1b3774e58e47 mac80211: add fragment cache to sta_info fb1b24f94d1c mac80211: drop A-MSDUs on old ciphers fa00d4928eaf cfg80211: mitigate A-MSDU aggregation attacks 5fe9fae1220e mac80211: properly handle A-MSDUs that start with an RFC 1042 header 14f29a67f404 mac80211: prevent mixed key and fragment cache attacks b90cf214e2bb mac80211: assure all fragments are encrypted 4302a6fdec60 net: hso: fix control-request directions 60d171c477e9 proc: Check /proc/$pid/attr/ writes against file opener 7f4d9d2f0be7 perf scripts python: exported-sql-viewer.py: Fix warning display cb08c8d591cb perf scripts python: exported-sql-viewer.py: Fix Array TypeError 9044d06150d0 perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report 21e2eb6a950c perf intel-pt: Fix transaction abort handling 854216d7ec10 perf intel-pt: Fix sample instruction bytes 044bbe8b92ab iommu/vt-d: Fix sysfs leak in alloc_iommu() aba3c7795f51 NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() f2a35ade2274 cifs: set server->cipher_type to AES-128-CCM for SMB3.0 5c81a4e24cf1 ALSA: usb-audio: scarlett2: Improve driver startup messages 26314d278423 ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci 6fc2850259e6 ALSA: hda/realtek: Headphone volume is controlled by Front mixer (From OE-Core rev: 6edeff686b4cd644f27b370b36273dec79365af0) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d91ec7d1b47d026149c488cfe1fd0af831b8fad6) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* powertop: fix aclocal error too many loopsTim Orling2021-07-023-3/+104
| | | | | | | | | | | | | | | | Backport configure.ac patches to fix aclocal: error: too many loops Adds build dependency on autoconf-archive References: https://bugzilla.redhat.com/show_bug.cgi?id=1826935 (From OE-Core rev: 5a7e1e531d70eb41638c247b70791f2f3aea8793) Signed-off-by: Tim Orling <timothy.t.orling@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.123Bruce Ashfield2021-06-113-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 103f1dbea1ae Linux 5.4.123 af2a4426baf7 NFC: nci: fix memory leak in nci_allocate_device 45aef101ca44 perf unwind: Set userdata for all __report_module() paths 2960df32bb72 perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder f3d9f09b10e3 usb: dwc3: gadget: Enable suspend events 3173c7c80785 bpf: No need to simulate speculative domain for immediates 2b3cc41d500a bpf: Fix mask direction swap upon off reg sign change 2768f9962231 bpf: Wrap aux data inside bpf_sanitize_info container 67154cff6258 Linux 5.4.122 f97257cde764 Bluetooth: SMP: Fail if remote and local public keys are identical 46b4a9c68572 video: hgafb: correctly handle card detect failure during probe 3c18dc7de2bc nvmet: use new ana_log_size instead the old one a6f5ef8c1717 Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS d3d648163a03 ext4: fix error handling in ext4_end_enable_verity() 829203752441 nvme-multipath: fix double initialization of ANA state 2dea1e9ae5cf tty: vt: always invoke vc->vc_sw->con_resize callback cf52b24b172e vt: Fix character height handling with VT_RESIZEX 971b3fb5b9a6 vgacon: Record video mode changes with VT_RESIZEX f0c9d29f232a video: hgafb: fix potential NULL pointer dereference 44fe392e1adc qlcnic: Add null check after calling netdev_alloc_skb 4914c67f1a62 leds: lp5523: check return value of lp5xx_read and jump to cleanup code 171b3c1afaeb ics932s401: fix broken handling of errors when word reading fails d14cd329d83b net: rtlwifi: properly check for alloc_workqueue() failure 533ac32a80c0 scsi: ufs: handle cleanup correctly on devm_reset_control_get error 9e38cf9c3070 net: stmicro: handle clk_prepare() failure during init 9d59d4364dfb ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() 8f2efd687d19 Revert "niu: fix missing checks of niu_pci_eeprom_read" 04a064b36576 Revert "qlcnic: Avoid potential NULL pointer dereference" 6d53d54ff5be Revert "rtlwifi: fix a potential NULL pointer dereference" 7fb963895513 Revert "media: rcar_drif: fix a memory disclosure" 6f2e5eb82557 cdrom: gdrom: initialize global variable at init time 283cd246bcc1 cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom 7e230e5ed8fd Revert "gdrom: fix a memory leak bug" 6ef6f8cd1d34 Revert "scsi: ufs: fix a missing check of devm_reset_control_get" 9c24899f1fae Revert "ecryptfs: replace BUG_ON with error handling code" a1f0e2bb4975 Revert "video: imsttfb: fix potential NULL pointer dereferences" bd2a12549fc2 Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe" 5c463887edb3 Revert "leds: lp5523: fix a missing check of return value of lp55xx_read" 1cb9f88cde8c Revert "net: stmicro: fix a missing check of clk_prepare" 6f2a72774f38 Revert "video: hgafb: fix potential NULL pointer dereference" 3471a221f308 dm snapshot: fix crash with transient storage and zero chunk size 198ee66478b3 xen-pciback: reconfigure also from backend watch handler f1d3c63c3f12 mmc: sdhci-pci-gli: increase 1.8V regulator wait d9e9ec363560 drm/amdgpu: update sdma golden setting for Navi12 e3be683d5e4e drm/amdgpu: update gc golden setting for Navi12 1f0495355b60 drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang c11d59e5edba Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference" d55df42ef369 rapidio: handle create_workqueue() failure 9f2a613e4b0b Revert "rapidio: fix a NULL pointer dereference when create_workqueue() fails" cdd91637d4ef uio_hv_generic: Fix a memory leak in error handling paths b0fc59e62bf9 ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx c4e7ed4fa1b1 ALSA: hda/realtek: Add fixup for HP OMEN laptop 2331f2592879 ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA 1c783bfa7f8d ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 be1f7f30b66b ALSA: hda/realtek: reset eapd coeff to default value for alc287 b2297d1b9511 ALSA: firewire-lib: fix check for the size of isochronous packet payload f95aabb6aed4 Revert "ALSA: sb8: add a check for request_region" 2ed8227ebd84 ALSA: hda: fixup headset for ASUS GU502 laptop 7ef36d303592 ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro 844faf4a9675 ALSA: usb-audio: Validate MS endpoint descriptors c7456fc35dc8 ALSA: firewire-lib: fix calculation for size of IR context payload 7981c124e34d ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 f72b96ff7935 ALSA: line6: Fix racy initialization of LINE6 MIDI 048840df6de8 ALSA: intel8x0: Don't update period unless prepared a67a88f9e667 ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency 34413f21acea cifs: fix memory leak in smb2_copychunk_range 20197d327560 btrfs: avoid RCU stalls while running delayed iputs 845c2b9d99b6 locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal 439ce949ee90 nvmet: seset ns->file when open fails 670d34d54320 ptrace: make ptrace() fail if the tracee changed its pid unexpectedly 88128a5054f1 RDMA/uverbs: Fix a NULL vs IS_ERR() bug 6fa78a6b9a3b platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios 6e90ff540a7b platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue 66abc4ef6a8b RDMA/core: Don't access cm_id after its destruction 73e25a2d51bb RDMA/mlx5: Recover from fatal event in dual port mode 8d8b8016e0af scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() 07865459eb62 scsi: ufs: core: Increase the usable queue depth a62225d951d7 RDMA/rxe: Clear all QP fields if creation failed 257f132342ea RDMA/siw: Release xarray entry a19bb4c0566c RDMA/siw: Properly check send and receive CQ pointers a03676848886 openrisc: Fix a memory leak 50fd584fbbb3 firmware: arm_scpi: Prevent the ternary sign expansion bug b239a0365b93 Linux 5.4.121 b63a8e5b4a25 scripts: switch explicitly to Python 3 2cbb484788fe tweewide: Fix most Shebang lines 252495806968 KVM: arm64: Initialize VCPU mdcr_el2 before loading it 50e5c93ca647 ipv6: remove extra dev_hold() for fallback tunnels b811a8a72366 ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods f5ddecb6a195 sit: proper dev_{hold|put} in ndo_[un]init methods cca2a2b340a9 ip6_gre: proper dev_{hold|put} in ndo_[un]init methods 084a1858e256 net: stmmac: Do not enable RX FIFO overflow interrupts 94600a8300c7 lib: stackdepot: turn depot_lock spinlock to raw_spinlock 5233f4465e22 block: reexpand iov_iter after read/write 48744773d63e ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP 0ce1a72ac9b0 gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 b3252a87a811 drm/amd/display: Fix two cursor duplication when using overlay 6cc777c6acbb bridge: Fix possible races between assigning rx_handler_data and setting IFF_BRIDGE_PORT bit c5946eb52b73 scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found e39a105abbe5 ceph: fix fscache invalidation 13bc6bda6a1e scsi: lpfc: Fix illegal memory access on Abort IOCBs e69c7c149199 riscv: Workaround mcount name prior to clang-13 cd3ab0ac0a54 scripts/recordmcount.pl: Fix RISC-V regex for clang cfa65174402f ARM: 9075/1: kernel: Fix interrupted SMC calls a5923afb6149 um: Disable CONFIG_GCOV with MODULES 2fe3fbcc53b8 um: Mark all kernel symbols as local cec4c3810ba3 Input: silead - add workaround for x86 BIOS-es which bring the chip up in a stuck state 29da2bab24e9 Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices bbd7ba95bb06 ACPI / hotplug / PCI: Fix reference count leak in enable_slot() 64f8e9526e31 ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend() 41dd2ede9536 dmaengine: dw-edma: Fix crash on loading/unloading driver b003a4923628 PCI: thunder: Fix compile testing a05fb4ac72fb virtio_net: Do not pull payload in skb->head 0d08bbce231b xsk: Simplify detection of empty and full rings 323deebaa2d0 pinctrl: ingenic: Improve unreachable code generation e57e2dd9bbdd isdn: capi: fix mismatched prototypes 7958cdd64cdf cxgb4: Fix the -Wmisleading-indentation warning acb4faa5f577 usb: sl811-hcd: improve misleading indentation eabb93e34425 kgdb: fix gcc-11 warning on indentation b806b41bf55d x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes (From OE-Core rev: 48ac436adb0b186806b2a2d43945d587c50355f0) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 881ed7938f84ba89b9bb20ce8e45ef9d85e80cb8) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.120Bruce Ashfield2021-06-113-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: e05d387ba736 Linux 5.4.120 7f4ac21468b0 ASoC: rsnd: check all BUSIF status when error 7f6a9044ff24 nvme: do not try to reconfigure APST when the controller is not live aa9d659856b1 clk: exynos7: Mark aclk_fsys1_200 as critical baea536cf51f netfilter: conntrack: Make global sysctls readonly in non-init netns fb80624f39d3 kobject_uevent: remove warning in init_uevent_argv() 658e8982f0eb usb: typec: tcpm: Fix error while calculating PPS out values 718f1c1fdf78 ARM: 9027/1: head.S: explicitly map DT even if it lives in the first physical section 3c63b72ffba0 ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual address b05a28f47582 ARM: 9012/1: move device tree mapping out of linear region 69e44f71319b ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address bb4f8ead473a f2fs: fix error handling in f2fs_end_enable_verity() 7a474350d8de thermal/core/fair share: Lock the thermal zone while looping over instances 2c44110300b8 MIPS: Avoid handcoded DIVU in `__div64_32' altogether 2759b770b53e MIPS: Avoid DIVU in `__div64_32' is result would be zero 02b120493a9c MIPS: Reinstate platform `__div64_32' handler 64508ebf9391 FDDI: defxx: Make MMIO the configuration default except for EISA ecdf893c5aef mm: fix struct page layout on 32-bit systems 187598fd82cb KVM: x86: Cancel pvclock_gtod_work on module removal cdaae487e85b cdc-wdm: untangle a circular dependency between callback and softint b1de23dbeca7 iio: tsl2583: Fix division by a zero lux_val 8229f1d40501 iio: gyro: mpu3050: Fix reported temperature value 2496ead8b1b1 xhci: Add reset resume quirk for AMD xhci controller. de72d8769bcf xhci: Do not use GFP_KERNEL in (potentially) atomic context 941328f7bda6 usb: dwc3: gadget: Return success always for kick transfer in ep queue 7f15d999dd61 usb: core: hub: fix race condition about TRSMRCY of resume 8f536512db87 usb: dwc2: Fix gadget DMA unmap direction 36399169e6a0 usb: xhci: Increase timeout for HC halt 68b5f65eaa6a usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield 04904d90a71a usb: dwc3: omap: improve extcon initialization f78e2c36609b iomap: fix sub-page uptodate handling 3c1db90ae0d0 blk-mq: Swap two calls in blk_mq_exit_queue() 1c4962df9388 nbd: Fix NULL pointer in flush_workqueue 0b6b4b90b74c kyber: fix out of bounds access when preempted dafd4c0b5e83 ACPI: scan: Fix a memory leak in an error handling path 1648505d1353 hwmon: (occ) Fix poll rate limiting fa1547f6e4fb usb: fotg210-hcd: Fix an error message 57f99e92e2f7 iio: proximity: pulsedlight: Fix rumtime PM imbalance on error 2b94c23eaf5e drm/i915: Avoid div-by-zero on gen2 a9b2ac3f6ad1 drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected f77aa56ad989 mm/hugetlb: fix F_SEAL_FUTURE_WRITE b3f1731c6d7f userfaultfd: release page in error path to avoid BUG_ON 1b8d4206a48c squashfs: fix divide error in calculate_skip() c451a6bafb5f hfsplus: prevent corruption in shrinking truncate 0b4eb172cc12 powerpc/64s: Fix crashes when toggling entry flush barrier 379ea3a4e34b powerpc/64s: Fix crashes when toggling stf barrier 9cca6cc73bb9 ARC: mm: PAE: use 40-bit physical page mask e242c138ae01 ARC: entry: fix off-by-one error in syscall number validation 9c1d454726fc i40e: Fix PHY type identifiers for 2.5G and 5G adapters 7e7b538a9af5 i40e: fix the restart auto-negotiation after FEC modified d718c15a2bf9 i40e: Fix use-after-free in i40e_client_subtask() c77e2ef18167 netfilter: nftables: avoid overflows in nft_hash_buckets() a8cfa7aff11d kernel: kexec_file: fix error return code of kexec_calculate_store_digests() 043ebbccdde6 sched/fair: Fix unfairness caused by missing load decay 687f523c134b sched: Fix out-of-bound access in uclamp 51d3e462ea91 can: m_can: m_can_tx_work_queue(): fix tx_skb race condition c8e3c76cc8c5 netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check ca74d0dbaffa smc: disallow TCP_ULP in smc_setsockopt() 2f9f92e2ecec net: fix nla_strcmp to handle more then one trailing null character 6aeba28d1213 ksm: fix potential missing rmap_item for stable_node dde73137ce9c mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page() 262943265d97 mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() 3ddbd4beadfa khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() 1816d1b3272a drm/radeon: Avoid power table parsing memory leaks 8e0b76725c38 drm/radeon: Fix off-by-one power_state index heap overwrite 9e3cbdc52318 netfilter: xt_SECMARK: add new revision to fix structure layout 7a0a9f5cf8b5 sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b f7f6f0777409 ethernet:enic: Fix a use after free bug in enic_hard_start_xmit a04c2a398dc9 sunrpc: Fix misplaced barrier in call_decode b8168792c3fb RISC-V: Fix error code returned by riscv_hartid_to_cpuid() b1b31948c0af sctp: do asoc update earlier in sctp_sf_do_dupcook_a 2e99f6871493 net: hns3: disable phy loopback setting in hclge_mac_start_phy 954ea8a0cfe1 net: hns3: use netif_tx_disable to stop the transmit queue c073c2b27285 net: hns3: fix for vxlan gpe tx checksum bug 56e680c09002 net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet() 282d8a6a5546 net: hns3: initialize the message content in hclge_get_link_mode() ccffcc9f3574 net: hns3: fix incorrect configuration for igu_egu_hw_err 3dd2cd64466e rtc: ds1307: Fix wday settings for rx8130 2ad8af2b70e9 ceph: fix inode leak on getattr error in __fh_to_dentry b37609ad2277 rtc: fsl-ftm-alarm: add MODULE_TABLE() 7d1ada9e1096 NFSv4.2 fix handling of sr_eof in SEEK's reply 89862bd77e9c pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() ff4d21fb2261 PCI: endpoint: Fix missing destroy_workqueue() bdbee0d84520 NFS: Deal correctly with attribute generation counter overflow 7e16709fc540 NFSv4.2: Always flush out writes in nfs42_proc_fallocate() 20f9516b8372 rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() 3ed8832aeaa9 ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook 0454a3dc8747 PCI: Release OF node in pci_scan_device()'s error path 364e8bb8b425 PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc() e150f825ca29 f2fs: fix a redundant call to f2fs_balance_fs if an error occurs f49f00dbe3d0 thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params() f599960166a0 ASoC: rt286: Make RT286_SET_GPIO_* readable and writable 44d96d2dc054 ia64: module: fix symbolizer crash on fdescr 8b88f16d9d30 bnxt_en: Add PCI IDs for Hyper-V VF devices. 98e1d0fe20ed net: ethernet: mtk_eth_soc: fix RX VLAN offload 5da6affd9c7e iavf: remove duplicate free resources calls 40d1cb16a578 powerpc/iommu: Annotate nested lock for lockdep d26436a3b913 qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth 9184f2608e89 wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join 78a004cdfd2d wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt cd06b0786056 drm/amd/display: fixed divide by zero kernel crash during dsc enablement eed7287db3a9 powerpc/pseries: Stop calling printk in rtas_stop_self() 63a42044b9a1 samples/bpf: Fix broken tracex1 due to kprobe argument change 9f6e107aab14 net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule 3aa4e4d7ccf4 ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() 061868e90062 ASoC: rt286: Generalize support for ALC3263 codec 56a6218e97db powerpc/smp: Set numa node before updating mask dfa2a8d2d8a7 flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target() 5f24807c3cba sctp: Fix out-of-bounds warning in sctp_process_asconf_param() 9fc2c9579415 ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume f59db26081c0 kconfig: nconf: stop endless search loops c262de1777e4 selftests: Set CC to clang in lib.mk if LLVM is set 2b9ad1fd9dd2 drm/amd/display: Force vsync flip when reconfiguring MPCC 10ed519fa825 iommu/amd: Remove performance counter pre-initialization test 82f6753ac96b Revert "iommu/amd: Fix performance counter initialization" ae33b2f845fd ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init() d61f2d938135 cuse: prevent clone 7dac356a65db mt76: mt76x0: disable GTK offloading 48be573a04f1 pinctrl: samsung: use 'int' for register masks in Exynos f88e0fbeff0f mac80211: clear the beacon's CRC after channel switch fadf3660a24f i2c: Add I2C_AQ_NO_REP_START adapter quirk 7ffafbf2537d ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet 98ebeb87b2cf ip6_vti: proper dev_{hold|put} in ndo_[un]init methods fae341909d6c Bluetooth: check for zapped sk before connecting 29e498ff183a net: bridge: when suppression is enabled exclude RARP packets a3893726745f Bluetooth: initialize skb_queue_head at l2cap_chan_create() ca0dec6564e6 Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default 1ac09b2bdc99 ALSA: bebob: enable to deliver MIDI messages for multiple ports e2f577188581 ALSA: rme9652: don't disable if not enabled a6f2224be419 ALSA: hdspm: don't disable if not enabled 4ea252600a7d ALSA: hdsp: don't disable if not enabled 7900cdfbc1dd i2c: bail out early when RDWR parameters are wrong 3c0432417fa3 ASoC: rsnd: core: Check convert rate in rsnd_hw_params e3564792359d net: stmmac: Set FIFO sizes for ipq806x ac740f06bf53 ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF aee46e847d19 tipc: convert dest node's address to network order ccef53a27a24 fs: dlm: fix debugfs dump 6c799f6c7427 PM: runtime: Fix unpaired parent child_count for force_resume 18cb19eab713 KVM: x86/mmu: Remove the defunct update_pte() paging hook e888d623a420 tpm, tpm_tis: Reserve locality in tpm_tis_resume() a0fd39a09e31 tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt() 0a60d4be38f0 tpm: fix error return code in tpm2_get_cc_attrs_tbl() (From OE-Core rev: 94187ff0e669df423209dde52b7aab5ca5063cd0) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6d5da1fa69df93d85b7eebbe8d60108eed4e4e6a) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: upgrade 20210315 -> 20210511Richard Purdie2021-06-031-2/+2
| | | | | | | | | | | | There were additional links and new firmware versions added but these were not under any additional licenses. (From OE-Core rev: b48cfe9148e8f9bbc942899455215e8f9c8e2728) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b0562c526817501a494a3674fed006ba40c8f164) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.119Bruce Ashfield2021-06-033-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: b82e5721a173 Linux 5.4.119 6b183fbf18b9 Revert "fdt: Properly handle "no-map" field in the memory region" 66b8853dfa3c Revert "of/fdt: Make sure no-map does not remove already reserved regions" 3fe9ee040fb7 sctp: delay auto_asconf init until binding the first addr e1bf000709cc Revert "net/sctp: fix race condition in sctp_destroy_sock" 32e046965fac smp: Fix smp_call_function_single_async prototype 9884f745108f net: Only allow init netns to set default tcp cong to a restricted algo 4a83a9deead9 mm/memory-failure: unnecessary amount of unmapping de143fb2feac mm/sparse: add the missing sparse_buffer_fini() in error branch ba450bba7115 kfifo: fix ternary sign extension bugs 24c54e0a9747 net:nfc:digital: Fix a double free in digital_tg_recv_dep_req 07ef3f7bc5c4 net: bridge: mcast: fix broken length + header check for MRDv6 Adv. da5b49598a11 RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res 30b9e92d0b5e RDMA/siw: Fix a use after free in siw_alloc_mr 55fcdd1258fa net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send b1523e4ba293 bnxt_en: Fix RX consumer index logic in the error path. d1ad9f2f7e2d selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static 6f92124d7441 net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb 06e03b867d96 arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E 978170191d3d ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E 4bfea784ea35 bnxt_en: fix ternary sign extension bug in bnxt_show_temp() 10ff6ad91e0d powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add') c6af4c1d196e ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock bf0be675e646 ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices 87fc6b2914e5 net: phy: intel-xway: enable integrated led functions 57bed78ce64a net: renesas: ravb: Fix a stuck issue when a lot of frames are received 27a894a9556f net: davinci_emac: Fix incorrect masking of tx and rx error channel 8d77c9564309 ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails 59f965ef61d7 RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails d7ba506b00ea RDMA/cxgb4: add missing qpid increment f7368865da57 gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check e97aea9f2503 vsock/vmci: log once the failed queue pair allocation 469135100325 mwl8k: Fix a double Free in mwl8k_probe_hw afb735e764ba i2c: sh7760: fix IRQ error path da80b35b6e26 rtlwifi: 8821ae: upgrade PHY and RF parameters b1b8d90d4550 powerpc/pseries: extract host bridge from pci_bus prior to bus removal bdad13dd15e2 MIPS: pci-legacy: stop using of_pci_range_to_resource 5950c9d7f987 perf beauty: Fix fsconfig generator 0ff76bd07bc4 drm/i915/gvt: Fix error code in intel_gvt_init_device() ecfbcb858007 ASoC: ak5558: correct reset polarity c77bf004717d powerpc/xive: Fix xmon command "dxi" 65b771660f57 i2c: sh7760: add IRQ check cb834ff29bdb i2c: jz4780: add IRQ check aa90700f953a i2c: emev2: add IRQ check 45f02a0f8ded i2c: cadence: add IRQ check 7e1764312440 i2c: sprd: fix reference leak when pm_runtime_get_sync fails 5f51ddcbfc78 i2c: omap: fix reference leak when pm_runtime_get_sync fails 815859cb1d23 i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails 4734c4b1d957 i2c: img-scb: fix reference leak when pm_runtime_get_sync fails ed016b77012e RDMA/srpt: Fix error return code in srpt_cm_req_recv() e1d10b2cc792 net: thunderx: Fix unintentional sign extension issue b0d8fa3adc9d cxgb4: Fix unintentional sign extension issues 05692b952365 IB/hfi1: Fix error return code in parse_platform_config() 53656a2a0183 RDMA/qedr: Fix error return code in qedr_iw_connect() bf365066fbe0 KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit af5a87a1d413 mt7601u: fix always true expression 53ada35f2ecc mac80211: bail out if cipher schemes are invalid 22cb8496f290 powerpc: iommu: fix build when neither PCI or IBMVIO is set 5aa028a827fe powerpc/perf: Fix PMU constraint check for EBB events 73f9dccb29e4 powerpc/64s: Fix pte update for kernel memory on radix 440fead0fc81 liquidio: Fix unintented sign extension of a left shift of a u16 92626cf41b0e ASoC: simple-card: fix possible uninitialized single_cpu local variable e1b01d914c31 ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls 11fa9b38e030 mips: bmips: fix syscon-reboot nodes c8f7e2e04724 net: hns3: Limiting the scope of vector_ring_chain variable cab33b3b6da8 nfc: pn533: prevent potential memory corruption efb0f45b4535 bug: Remove redundant condition check in report_bug 7628bc544ba8 ALSA: core: remove redundant spin_lock pair in snd_card_disconnect 3733a64d5828 powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration fee81285bd09 inet: use bigger hash table for IP ID generation 318993949423 powerpc/prom: Mark identical_pvr_fixup as __init 4543fcd6835b powerpc/fadump: Mark fadump_calculate_reserve_size as __init e00c5b9eebf0 net: lapbether: Prevent racing when checking whether the netif is running f937a0f6ada1 perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of printed chars 1121f5f3d440 HID: plantronics: Workaround for double volume key presses 59021008b317 drivers/block/null_blk/main: Fix a double free in null_init. 279749d0d4ef sched/debug: Fix cgroup_path[] serialization c01fc0adba30 x86/events/amd/iommu: Fix sysfs type mismatch 846357609409 HSI: core: fix resource leaks in hsi_add_client_from_dt() ff386ac05098 nvme-pci: don't simple map sgl when sgls are disabled 7e1ab103f63f mfd: stm32-timers: Avoid clearing auto reload register e8fe98f6ec69 scsi: ibmvfc: Fix invalid state machine BUG_ON() ce8585f979e4 scsi: sni_53c710: Add IRQ check 1ff0b82c6674 scsi: sun3x_esp: Add IRQ check 4b94098f0aa7 scsi: jazz_esp: Add IRQ check ae0cadd35daf scsi: hisi_sas: Fix IRQ checks 6adac4efe77d clk: uniphier: Fix potential infinite loop e1a5c8594c0e clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE 6c9bbf98b1d8 clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback 3d81ce0cfb31 vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer e6707395c839 media: v4l2-ctrls.c: fix race condition in hdl->requests list b22867aa3d32 nvme: retrigger ANA log update if group descriptor isn't found 999d606a820c nvmet-tcp: fix incorrect locking in state_change sk callback ced0760eb45a nvme-tcp: block BH in sk state_change sk callback 4bbae57c7bde ata: libahci_platform: fix IRQ check bafcaa016585 sata_mv: add IRQ checks 782ec39b37bd pata_ipx4xx_cf: fix IRQ check af9c0391353d pata_arasan_cf: fix IRQ check c66229b36fd3 x86/kprobes: Fix to check non boostable prefixes correctly 1cfaa6444a5e drm/amdkfd: fix build error with AMD_IOMMU_V2=m bfd83cf79b7f media: m88rs6000t: avoid potential out-of-bounds reads on arrays 7db94692631e media: platform: sunxi: sun6i-csi: fix error return code of sun6i_video_start_streaming() 1dc1d30ac101 media: aspeed: fix clock handling logic d36f9755d1db media: omap4iss: return error code when omap4iss_get() failed 75c6252e8630 media: vivid: fix assignment of dev->fbuf_out_flags 6b121dc6807c soc: aspeed: fix a ternary sign expansion bug f276d195ce10 xen-blkback: fix compatibility bug with single page rings aafb5e38e695 ttyprintk: Add TTY hangup callback. ce7b62d85791 usb: dwc2: Fix hibernation between host and device modes. 6f7ed537ca2d usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. e83dcf255a13 Drivers: hv: vmbus: Increase wait time for VMbus unload 9b47b3a67552 x86/platform/uv: Fix !KEXEC build failure 9a9ce397336e platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table eec90f4b9575 usbip: vudc: fix missing unlock on error in usbip_sockfd_store() d3b6b252bab0 node: fix device cleanups in error handling code 3f605558a4f7 firmware: qcom-scm: Fix QCOM_SCM configuration 77a1c15145c8 serial: core: return early on unsupported ioctls b6803d57f587 tty: fix return value for unsupported ioctls 932d67b84b4f tty: actually undefine superseded ASYNC flags a6fb73f4e009 USB: cdc-acm: fix TIOCGSERIAL implementation 8abef571fd92 USB: cdc-acm: fix unprivileged TIOCCSERIAL 9aa155203427 usb: gadget: r8a66597: Add missing null check on return from platform_get_resource 4a01ad002d2e spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware() eaf03935b859 cpufreq: armada-37xx: Fix determining base CPU frequency d33a00f35531 cpufreq: armada-37xx: Fix driver cleanup when registration failed 4bffea742b66 clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 0289edd869ac clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz 0c793b76066b cpufreq: armada-37xx: Fix the AVS value for load L1 b671a3277b7c clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock 3518c6d0178c cpufreq: armada-37xx: Fix setting TBG parent for load levels 19d16a689793 crypto: qat - Fix a double free in adf_create_ring 32f5f51a3703 ACPI: CPPC: Replace cppc_attr with kobj_attribute 726837481c93 soc: qcom: mdt_loader: Detect truncated read of segments 08b601cb7aef soc: qcom: mdt_loader: Validate that p_filesz < p_memsz 001c8e83646a spi: Fix use-after-free with devm_spi_alloc_* 3b0cd47fe1b7 PM / devfreq: Use more accurate returned new_freq as resume_freq 51a5e5e93c01 staging: greybus: uart: fix unprivileged TIOCCSERIAL c751e448b726 staging: rtl8192u: Fix potential infinite loop 8148375c865f irqchip/gic-v3: Fix OF_BAD_ADDR error handling ef8e7bfea99a mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init f6a90818a320 m68k: mvme147,mvme16x: Don't wipe PCC timer config bits 870533403ffa soundwire: stream: fix memory leak in stream config error path 7cd10f8a5a9d memory: pl353: fix mask of ECC page_size config register 6b18f6ac820e USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR() 93615b25c78f usb: gadget: aspeed: fix dma map failure c675ead206b7 crypto: qat - fix error path in adf_isr_resource_alloc() f3685a9ef29d phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y, unconditionally 4dc0332faf80 soundwire: bus: Fix device found flag correctly 3a76ec28824c bus: qcom: Put child node before return 5880afefe0cb mtd: require write permissions for locking and badblock ioctls ff352d27d4ce fotg210-udc: Complete OUT requests on short packets 0d19ad0706c2 fotg210-udc: Don't DMA more than the buffer can take 88f1100e523c fotg210-udc: Mask GRP2 interrupts we don't handle f580a8046acf fotg210-udc: Remove a dubious condition leading to fotg210_done 359d1b0ad239 fotg210-udc: Fix EP0 IN requests bigger than two packets 9a97aa4bbe0f fotg210-udc: Fix DMA on EP0 for length > max packet size 05ec8192ee4b crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init 2a41049a0e21 crypto: qat - don't release uninitialized resources cfd99d250cde usb: gadget: pch_udc: Check for DMA mapping error 44452b7bd35d usb: gadget: pch_udc: Check if driver is present before calling ->setup() 23978eb064dc usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits() 369428a646b7 x86/microcode: Check for offline CPUs before requesting new microcode 6b8ff2a35a74 arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding cbf784eff5de spi: stm32: drop devres version of spi_register_master 15ee35be9286 arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges' 168877a575a5 mtd: rawnand: qcom: Return actual error code instead of -ENODEV 73744fcb4eb0 mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions() e5b3e69eb36a mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC 9e612890bb87 mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe() d8897f7b2283 regmap: set debugfs_name to NULL after it is freed 0d2c86076844 usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS 6e666a05e540 serial: stm32: fix tx_empty condition 12e423331ec9 serial: stm32: fix incorrect characters on console 6be27923140a ARM: dts: exynos: correct PMIC interrupt trigger level on Snow aacfc3bef07b ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 d788a900f362 ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family f9b701bc13da ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family 6cf80f1fc1a9 ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family 73bc2732108c ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family 12d9d517a2fe memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] 52189bf0b2a2 usb: gadget: pch_udc: Revert d3cb25a12138 completely db699975f72d ovl: fix missing revert_creds() on error path a51050108bed Revert "i3c master: fix missing destroy_workqueue() on error in i3c_master_register" 7d1bc32d6477 KVM: Stop looking for coalesced MMIO zones if the bus is destroyed cc6623055f2d KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit 358264425747 KVM: s390: split kvm_s390_real_to_abs 45a3ae26fcd9 s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility 9ea2c4fd1a72 KVM: s390: fix guarded storage control register handling 34a6d1d57c71 KVM: s390: split kvm_s390_logical_to_effective 027de80194fb ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable 1bfa051571ac ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices 9337f5ba5090 ALSA: hda/realtek: Re-order ALC662 quirk table entries 5f68b0ec9882 ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries 15b414029478 ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries 99aa203c6eb6 ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries 1f1612fc6bea ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries 65d5b99c1ea9 ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries b161e02481d8 ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries bd0e9154100c ALSA: hda/realtek: Re-order ALC269 HP quirk table entries e97cf247ba44 ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries 02968e62200a ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries 6d9e8828fa77 ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries e584e52783a4 drm/amd/display: Reject non-zero src_y and src_x for video planes 56f2ea0bc2a1 drm/radeon: fix copy of uninitialized variable back to userspace 4aea3ddac00a drm/panfrost: Don't try to map pages that are already mapped debaae7ac45a drm/panfrost: Clear MMU irqs before handling the fault 6b5aa0cf321c rtw88: Fix array overrun in rtw_get_tx_power_params() e5b02c096145 cfg80211: scan: drop entry from hidden_list on overflow 16b68fb8df43 ipw2x00: potential buffer overflow in libipw_wx_set_encodeext() af7ea06b3cae md: Fix missing unused status line of /proc/mdstat 79c1bfae668d md: md_open returns -EBUSY when entering racing area adb9bbf1a284 md: factor out a mddev_find_locked helper from mddev_find afa4de092663 md: split mddev_find acdf531e77f0 md-cluster: fix use-after-free issue when removing rdev a72373588ce3 md/bitmap: wait for external bitmap writes to complete during tear down 45bc83f71b22 misc: vmw_vmci: explicitly initialize vmci_datagram payload 0f8f75b92ecc misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct 34f6ba8810c3 misc: lis3lv02d: Fix false-positive WARN on various HP models 8809d87cb86f iio:accel:adis16201: Fix wrong axis assignment that prevents loading 7cb1f304237a PCI: Allow VPD access for QLogic ISP2722 f30ded0ba1b6 FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR 8943172edaf7 MIPS: pci-rt2880: fix slot 0 configuration cd2e53ad366f MIPS: pci-mt7620: fix PLL lock check 4dce2a19e76b ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function 79cc386696fb ASoC: samsung: tm2_wm5110: check of of_parse return value 2b8b8cc94f4d usb: xhci-mtk: improve bandwidth scheduling with TT 9f0d3e676a25 usb: xhci-mtk: remove or operator for setting schedule parameters 230bd196536b usb: typec: tcpm: update power supply once partner accepts 9d7bb10859b9 usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply c87bb48ac5c5 usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply 66ca71d28301 staging: fwserial: fix TIOCSSERIAL permission check ebb46274e33f tty: moxa: fix TIOCSSERIAL permission check d524fb44c657 staging: fwserial: fix TIOCSSERIAL jiffies conversions f80f12ee00b8 USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check f50cad556c28 staging: greybus: uart: fix TIOCSSERIAL jiffies conversions 3114fedf4020 USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions edce32412096 tty: amiserial: fix TIOCSSERIAL permission check e503d7bc7bfe tty: moxa: fix TIOCSSERIAL jiffies conversions c30b11c74cbb Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL" e32352070bca net/nfc: fix use-after-free llcp_sock_bind/connect eeec325c9944 bluetooth: eliminate the potential race condition when removing the HCI controller 119858caf400 hsr: use netdev_err() instead of WARN_ONCE() 3a826ffa80d5 Bluetooth: verify AMP hci_chan before amp_destroy (From OE-Core rev: 78c6b1f6df1d90403ba9a731316ce665b27534fe) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4d00220f08e9ec8e421157187794b5701ffc04eb) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.118Bruce Ashfield2021-06-033-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 16022114de98 Linux 5.4.118 a992a283c0b7 dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails 569bae00ebbe dm integrity: fix missing goto in bitmap_flush_interval error handling ff8fd1e3b58a dm space map common: fix division bug in sm_ll_find_free_block() 6fcaa44105aa dm persistent data: packed struct should have an aligned() attribute too c64da3294a7d tracing: Restructure trace_clock_global() to never block 0834094c9a08 tracing: Map all PIDs to command lines 8768085ba271 rsi: Use resume_noirq for SDIO 55aa314a1a6c tty: fix memory leak in vc_deallocate 943131fda33b usb: dwc2: Fix session request interrupt handler 5bd06fc6b02c usb: dwc3: gadget: Fix START_TRANSFER link state check 0790fdbf37ee usb: gadget/function/f_fs string table fix for multiple languages 3b8b63be230f usb: gadget: Fix double free of device descriptor pointers efa99087ea69 usb: gadget: dummy_hcd: fix gpf in gadget_setup ffe824c0e35a media: staging/intel-ipu3: Fix race condition during set_fmt a03fb1e8a110 media: staging/intel-ipu3: Fix set_fmt error handling ff792ae52005 media: staging/intel-ipu3: Fix memory leak in imu_fmt ae37aee56cad media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() e5c27c2ae2f2 media: dvb-usb: Fix use-after-free access 9185b3b1c143 media: dvbdev: Fix memory leak in dvb_media_device_free() 92eb134265fa ext4: fix error code in ext4_commit_super c599462ab9c3 ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() 9c61387630a5 ext4: fix check to prevent false positive report of incorrect used inodes 79c95130a52a kbuild: update config_data.gz only when the content of .config is changed 19c8c34a8b80 x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported 8d2be04dbb17 Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op") 2b040d13b411 jffs2: check the validity of dstlen in jffs2_zlib_compress() 564b1868f229 Fix misc new gcc warnings 8aa728568202 security: commoncap: fix -Wstringop-overread warning be8db260f482 fuse: fix write deadlock dc21b424861a dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences 6920cef604fa md/raid1: properly indicate failure when ending a failed write request 5f2d256875a5 crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS 63a25b715633 tpm: vtpm_proxy: Avoid reading host log when using a virtual device 2f12258b5224 tpm: efi: Use local variable for calculating final log size 2af501de8f43 intel_th: pci: Add Alder Lake-M support ab5d5c9dfd02 powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h abf3573ef4e7 powerpc/eeh: Fix EEH handling for hugepages in ioremap space. 077f526fe3cc jffs2: Fix kasan slab-out-of-bounds problem ad3f360ef20f Input: ili210x - add missing negation for touch indication on ili210x 6be0e4b59314 NFSv4: Don't discard segments marked for return in _pnfs_return_layout() 12ccd59941e3 NFS: Don't discard pNFS layout segments that are marked for return 504632a3577a ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure 490ad0a23904 openvswitch: fix stack OOB read while fragmenting IPv4 packets 9508634b2b18 mlxsw: spectrum_mr: Update egress RIF list before route's action 27a130638406 f2fs: fix to avoid out-of-bounds memory access 6c9b98a66d0a ubifs: Only check replay with inode type to judge if inode linked 310efc95c72c virtiofs: fix memory leak in virtio_fs_probe() 2b28e26bd776 Makefile: Move -Wno-unused-but-set-variable out of GCC only block 13a474c01353 arm64/vdso: Discard .note.gnu.property sections in vDSO f40bf82bf693 btrfs: fix race when picking most recent mod log operation for an old root 2bc0131d5be0 ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx 45392da1bd91 ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops ee47a6414950 ALSA: hda/realtek: fix mic boost on Intel NUC 8 d143cd1f8f6b ALSA: hda/realtek: GA503 use same quirks as GA401 f2b75e357816 ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 2136ecfcf3d9 ALSA: usb-audio: More constifications adba683c573d ALSA: usb-audio: Explicitly set up the clock selector 93588ea2fbd4 ALSA: sb: Fix two use after free in snd_sb_qsound_build 1666f1ac383f ALSA: hda/conexant: Re-order CX5066 quirk table entries b53b72ef83ff ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer a65181cfd953 s390/archrandom: add parameter check for s390_arch_random_generate ef00a39e2c78 scsi: libfc: Fix a format specifier 02c13900477c mfd: arizona: Fix rumtime PM imbalance on error 0d0e6dbd5fca scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic 0756818b4d3b scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode f67fc8095bbe scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response 82bc134b93b5 drm/amdgpu: fix NULL pointer dereference 4b65414ea416 amdgpu: avoid incorrect %hu format string 443fdd7b4bc3 drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug c49981759450 drm/msm/mdp5: Do not multiply vclk line count by 100 336e7e758640 drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal b56ad4febe67 sched/fair: Ignore percpu threads for imbalance pulls 53995be39f93 media: gscpa/stv06xx: fix memory leak 3a855efb5426 media: dvb-usb: fix memory leak in dvb_usb_adapter_init 4ca05c0e04d5 media: platform: sti: Fix runtime PM imbalance in regs_show 47be6867d2d0 media: i2c: adv7842: fix possible use-after-free in adv7842_remove() f6b97476053d media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove() cc265fb8e549 media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove() 48304f37ce81 media: adv7604: fix possible use-after-free in adv76xx_remove() b76249a0a64e media: tc358743: fix possible use-after-free in tc358743_remove() b25324cf16f5 power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove() ac22a96c7388 power: supply: generic-adc-battery: fix possible use-after-free in gab_remove() e0be54070ba1 clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return 330753d38f26 media: vivid: update EDID 71b75e6e2410 media: em28xx: fix memory leak cfb42c1bcce8 scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() 1a22a9fde806 scsi: smartpqi: Add new PCI IDs 7973764b5454 scsi: smartpqi: Correct request leakage during reset operations 7d77ac088fd7 ata: ahci: Disable SXS for Hisilicon Kunpeng920 1f3daf672a13 mmc: sdhci-pci: Add PCI IDs for Intel LKF 40fdaa2d149b scsi: qla2xxx: Fix use after free in bsg 2cb8ce1d79d3 drm/vkms: fix misuse of WARN_ON 3f67d5b6f943 scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() 48425948d2b6 drm/amd/display: fix dml prefetch validation cd148571eab0 drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool' e81f4da43b1d drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f 0c0356ef2498 drm/amdkfd: Fix UBSAN shift-out-of-bounds warning 888b482dbe26 drm/amdgpu: mask the xgmi number of hops reported from psp to kfd 8d802ad28f9c power: supply: Use IRQF_ONESHOT bc73cb52997d media: gspca/sq905.c: fix uninitialized variable bec3831f5108 media: media/saa7164: fix saa7164_encoder_register() memory leak bugs 20065ae0056a extcon: arizona: Fix various races on driver unbind 32990455bd12 extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged 22ee443ac784 power: supply: bq27xxx: fix power_avg for newer ICs 5bc128a16333 media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt() e18cee768a6e media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB a2e71d2d797d media: ite-cir: check for receive overflow 78829d2ec594 scsi: target: pscsi: Fix warning in pscsi_complete_cmd() a27784943a96 scsi: lpfc: Fix pt2pt connection does not recover after LOGO 52d2b4370a9d scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe 2b847dc1f662 drm/amd/display: Don't optimize bandwidth before disabling planes 84b03026cccc drm/amd/display: Check for DSC support instead of ASIC revision bbf11337ded8 drm/qxl: release shadow on shutdown a7d964da5d17 drm: Added orientation quirk for OneGX1 Pro 567c83104471 btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s 3260434687cc platform/x86: intel_pmc_core: Don't use global pmcdev in quirks 229d2c12f1eb crypto: omap-aes - Fix PM reference leak on omap-aes.c 5c411b92439d crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c e6d5c66737a9 crypto: stm32/hash - Fix PM reference leak on stm32-hash.c e7138a6d6a4d phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove() 349f95248bce intel_th: Consistency and off-by-one fix 86f4ac7ca448 tty: n_gsm: check error while registering tty devices 665dbcf35508 usb: core: hub: Fix PM reference leak in usb_port_resume() b8035ac2ad08 usb: musb: fix PM reference leak in musb_irq_work() 972639ed7b90 spi: qup: fix PM reference leak in spi_qup_remove() 0adc0e0c87ff spi: omap-100k: Fix reference leak to master d6aa2fcd8566 spi: dln2: Fix reference leak to master 99569ac2e97c xhci: fix potential array out of bounds with several interrupters 99c82db050ae xhci: check control context is valid before dereferencing it. 6f34d2ab34ed usb: xhci-mtk: support quirk to disable usb2 lpm d95748f23084 perf/arm_pmu_platform: Fix error handling fe53f8fd64d7 tee: optee: do not check memref size on return from Secure World dda2bc82891c x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS) ee68dd4e502f PCI: PM: Do not read power state in pci_enable_device_flags() 52b4b9d250d4 usb: xhci: Fix port minor revision c13c8354fd58 usb: dwc3: gadget: Ignore EP queue requests during bus reset 9f3c7e0074b7 usb: gadget: f_uac1: validate input parameters a10fb8a1c70a usb: gadget: f_uac2: validate input parameters a629f6bc034a genirq/matrix: Prevent allocation counter corruption 1b2207a19664 usb: webcam: Invalid size of Processing Unit Descriptor 4cc65c749d58 usb: gadget: uvc: add bInterval checking for HS mode 28da0edb56ae crypto: qat - fix unmap invalid dma address 69f1a9702d3f crypto: api - check for ERR pointers in crypto_destroy_tfm() 8ac79bdcc0c4 spi: ath79: remove spi-master setup and cleanup assignment 4d6a20917fda spi: ath79: always call chipselect function e24b9cded4bc staging: wimax/i2400m: fix byte-order issue ce64f57a0fe0 bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first 4928d3b02083 fbdev: zero-fill colormap in fbcmap.c 1c5cb86cdd7f posix-timers: Preserve return value in clock_adjtime32() e07d0fd8d64f intel_th: pci: Add Rocket Lake CPU support b6635915a3c3 btrfs: fix metadata extent leak after failure to create subvolume 93f3339b22ba cifs: Return correct error code from smb2_get_enc_key e7ea8e46e3b7 irqchip/gic-v3: Do not enable irqs when handling spurious interrups 13b0a28e6fef modules: inherit TAINT_PROPRIETARY_MODULE cd5a738e28ac modules: return licensing information from find_symbol c4698910a9af modules: rename the licence field in struct symsearch to license 7500d4999431 modules: unexport __module_address ad6d414703d7 modules: unexport __module_text_address 86de29b833e6 modules: mark each_symbol_section static 79100b191e71 modules: mark find_symbol static 6e38daf2e5db modules: mark ref_module static 909a01b95120 mmc: core: Fix hanging on I/O during system suspend for removable cards c80524b9e418 mmc: core: Set read only for SD cards with permanent write protect bit 42998c98ce9f mmc: core: Do a power cycle when the CMD11 fails 1b45fcf11d28 mmc: block: Issue a cache flush only when it's enabled 2fb68f705c56 mmc: block: Update ext_csd.cache_ctrl if it was written 4e438ff2d967 mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers 698df555cc5f mmc: sdhci: Check for reset prior to DMA address unmap 0d8941b9b2d3 mmc: uniphier-sd: Fix a resource leak in the remove function 06e48bb631d3 mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe() 21171ede4337 scsi: mpt3sas: Block PCI config access from userspace during reset 77509a238547 scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() e45acaddd64b spi: spi-ti-qspi: Free DMA resources c57af0be7722 erofs: add unsupported inode i_format check 49fc21a47e93 mtd: rawnand: atmel: Update ecc_stats.corrected counter 3ef6813bb3a4 mtd: spinand: core: add missing MODULE_DEVICE_TABLE() fd1772305002 ecryptfs: fix kernel panic with null dev_name e057164f8731 arm64: dts: mt8173: fix property typo of 'phys' in dsi node 527edae13d24 arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node 34ae75d699fd ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld 0b641b25870f ftrace: Handle commands when closing set_ftrace_filter file 6a4f786f8eb5 ACPI: custom_method: fix a possible memory leak 72814a94c38a ACPI: custom_method: fix potential use-after-free issue b691331218d0 s390/disassembler: increase ebpf disasm buffer size (From OE-Core rev: 1eae221b25018bc1007748bf0465ff21cc7af7a5) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4d4609d4bb709db887b5302077f89a14c05b1edc) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.117Bruce Ashfield2021-06-033-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: b5dbcd05792a Linux 5.4.117 0ee3bfc2c31e vfio: Depend on MMU b246759284d6 perf/core: Fix unconditional security_locked_down() call a1e6a0d1e6cf ovl: allow upperdir inside lowerdir 8198962021fd scsi: ufs: Unlock on a couple error paths 91aa2644a3ab platform/x86: thinkpad_acpi: Correct thermal sensor allocation 164f74391822 USB: Add reset-resume quirk for WD19's Realtek Hub 5922dfc42ac8 USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet 314192f055d9 ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX 6cede11149bf perf ftrace: Fix access to pid in array when setting a pid filter ad4659935e11 perf data: Fix error return code in perf_data__create_dir() cbc6b467610c iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd() c7166a529e2b avoid __memcat_p link failure 8ba25a9ef9b9 bpf: Fix leakage of uninitialized bpf stack under speculation 53e0db429b37 bpf: Fix masking negation logic upon negative dst register b0c8fe7ef797 iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd() 43b515c52942 igb: Enable RSS for Intel I211 Ethernet Controller 354520d3ea81 net: usb: ax88179_178a: initialize local variables before use 55714a57f369 ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade() b3041510f0fc ACPI: tables: x86: Reserve memory occupied by ACPI tables 91b08c5319a5 mips: Do not include hi and lo in clobber list for R6 (From OE-Core rev: 494b2200aea140b5241a181a5a16529df1f17177) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0bb2a057ed02b94e6f12b0508b5d7f4a535b1ca0) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: qemuppc32: reduce serial shutdown issuesBruce Ashfield2021-05-203-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/5.4: qemuppc32: reduce serial issues seen on shutdown Richard reported: We've been seeing a lot of the qemuppc shutdown issue and I decided to look into it. The really worrying thing looking at the logs locally is the serial ports are showing irq issues and becoming disabled as nobody would handle them. Errors like: [ 9.194886] irq 36: nobody cared (try booting with the "irqpoll" option) [ 9.198712] CPU: 0 PID: 127 Comm: bootlogd Not tainted [ 9.202283] Call Trace: [ 9.205611] [d1005f00] [c00a0da8] __report_bad_irq+0x50/0x138 (unreliable) [ 9.209347] [d1005f30] [c00a0cc0] note_interrupt+0x324/0x378 [ 9.212855] [d1005f70] [c009d138] handle_irq_event+0xe8/0x104 [ 9.216353] [d1005fa0] [c00a1d9c] handle_fasteoi_irq+0xc0/0x29c [ 9.219960] [d1005fc0] [c009b798] generic_handle_irq+0x40/0x5c [ 9.223496] [d1005fd0] [c00075d0] __do_irq+0x58/0x188 [ 9.226948] [d1005ff0] [c0010040] call_do_irq+0x20/0x38 [ 9.230391] [d29eda60] [c0007788] do_IRQ+0x88/0xfc [ 9.233860] [d29eda90] [c0016454] ret_from_except+0x0/0x14 [ 9.237288] --- interrupt: 501 at __setup_irq+0x3c4/0x838 [ 9.237288] LR = __setup_irq+0x790/0x838 [ 9.244155] [d29edb88] [c009f0a4] request_threaded_irq+0x114/0x1c8 [ 9.247672] [d29edbb8] [c07a5a18] pmz_startup+0x17c/0x32c [ 9.251203] [d29edbd8] [c07a1140] uart_port_startup+0x184/0x2f8 [ 9.254651] [d29edc08] [c07a1974] uart_port_activate+0x78/0xf4 [ 9.258141] [d29edc28] [c07839f8] tty_port_open+0xd4/0x170 [ 9.261579] [d29edc58] [c079db74] uart_open+0x2c/0x48 [ 9.265116] [d29edc68] [c077a288] tty_open+0x168/0x640 [ 9.268574] [d29edcd8] [c0280be8] chrdev_open+0x138/0x2a4 [ 9.272123] [d29edd18] [c027421c] do_dentry_open+0x228/0x410 [ 9.275643] [d29edd48] [c028e9f4] path_openat+0xb04/0xf28 [ 9.279184] [d29eddd8] [c02917e4] do_filp_open+0x120/0x164 [ 9.282535] [d29ede98] [c0276238] do_sys_openat2+0xd8/0x19c [ 9.285790] [d29edee8] [c0276574] sys_openat+0x88/0xdc [ 9.289096] [d29edf38] [c00160d8] ret_from_syscall+0x0/0x34 [ 9.292620] --- interrupt: c01 at 0xfec3738 [ 9.292620] LR = 0xfec36e0 [ 9.299035] handlers: [ 9.302312] [<7f7f7da8>] pmz_interrupt [ 9.305541] Disabling IRQ #36 (and the irqpoll option does not help) This is problematic as the shutdown test uses the serial interface to shut down the system. If the serial interface fails to login or run the command, game over for the test. CONFIG_SERIAL_PMACZILOG_CONSOLE complicates that handling, but doesn't provide any output or capabilities that we need. So we disable it here, and reduce the chances of issues during shutdown. (From OE-Core rev: 9ee0f43414a121487fc3310f4d5635b09aa3e117) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 42355cb73049ee7a4af0f539a2a5b7d4ee1abc65) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: include all relevant files in -bcm4356Yann Dirson2021-05-201-2/+2
| | | | | | | | | | | | | This currently catches the .clb_blob and .vamrs,rock960.txt, and other .txt files may come in future upstream releases. (From OE-Core rev: 501cd3063af388dabd3329d2e69ac218ffd62a9e) Signed-off-by: Yann Dirson <yann@blade-group.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e332738a8aae0914c58b40faae8b9d7a82fd6a95) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: upgrade 20210208 -> 20210315Alexander Kanavin2021-05-201-2/+2
| | | | | | | | | | | | License-Update: additional firmware files, version changes (From OE-Core rev: c3d35ca5ca70af56956425cf0879ed3fa2970179) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2f10b9dbb4fb8ccb9a427883370fbbeb6f394551) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* make-mod-scripts: add HOSTCXX definitions and gmp-native dependencyBruce Ashfield2021-05-131-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | With kernel v5.8+ and gcc10 plugins, we can run into the following build error: HOSTCXX -fPIC scripts/gcc-plugins/arm_ssp_per_task_plugin.o In file included from /home/pokybuild/yocto-worker/qemuarm/build/build/tmp/work/qemuarm-poky-linux-gnueabi/make-mod-scripts/1.0-r0/recipe-sysroot-native/usr/bin/arm-poky-linux-gnueabi/../../lib/arm-poky-linux-gnueabi/gcc/arm-poky-linux-gnueabi/10.1.0/plugin/include/gcc-plugin.h:28, from /home/pokybuild/yocto-worker/qemuarm/build/build/tmp/work-shared/qemuarm/kernel-source/scripts/gcc-plugins/gcc-common.h:7, from /home/pokybuild/yocto-worker/qemuarm/build/build/tmp/work-shared/qemuarm/kernel-source/scripts/gcc-plugins/arm_ssp_per_task_plugin.c:3: /home/pokybuild/yocto-worker/qemuarm/build/build/tmp/work/qemuarm-poky-linux-gnueabi/make-mod-scripts/1.0-r0/recipe-sysroot-native/usr/bin/arm-poky-linux-gnueabi/../../lib/arm-poky-linux-gnueabi/gcc/arm-poky-linux-gnueabi/10.1.0/plugin/include/system.h:687:10: fatal error: gmp.h: No such file or directory 687 | #include <gmp.h> | ^~~~~~~ (From OE-Core rev: 51a09f99127a90716b22a48a221838e6af1a617f) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cb055446e0fe4771c8bd6122e79d43ef8db2e45b) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* perf: fix python-audit RDEPENDSBruce Ashfield2021-05-131-1/+1
| | | | | | | | | | | | | | | | When doing the perf python3 conversion, the audit-python RDEPENDS was caught up in the regex replacement and was incorrectly changed. The audit recipe continues to produce a package called audit-python and it is that package we should have as a RDEPENDS. (From OE-Core rev: 489541edb82b0d3de68f60b38e7465b2f5511ec0) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7eccb9c0c2ea00685451c44cb8faa96c4a2272fd) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.116Bruce Ashfield2021-05-133-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 370636ffbb86 Linux 5.4.116 e23967af130b bpf: Update selftests to reflect new error states ef4e68f0af04 bpf: Tighten speculative pointer arithmetic mask 4dc6e55e282f bpf: Move sanitize_val_alu out of op switch 876d1cec9369 bpf: Refactor and streamline bounds check into helper 4158e5fea3b1 bpf: Improve verifier error messages for users 15de0c537bf7 bpf: Rework ptr_limit into alu_limit and add common error path f7fbedc90909 bpf: Ensure off_reg has no mixed signed bounds for all types 4a163b1c7053 bpf: Move off_reg into sanitize_ptr_alu 19bfeb47e96b Linux 5.4.115 af7099bad495 USB: CDC-ACM: fix poison/unpoison imbalance d7fad2ce15bd net: hso: fix NULL-deref on disconnect regression 699017fe0de4 x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access b3962b4e8334 ia64: tools: remove duplicate definition of ia64_mf() on ia64 763cbe5e1ebb ia64: fix discontig.c section mismatches 3dce9c4bb546 csky: change a Kconfig symbol name to fix e1000 build error 892f6bc55746 cavium/liquidio: Fix duplicate argument 2ccca124620e xen-netback: Check for hotplug-status existence before watching 78687d6a3213 s390/entry: save the caller of psw_idle 026490fac496 net: geneve: check skb is large enough for IPv4/IPv6 header caaf9371ecad ARM: dts: Fix swapped mmc order for omap3 be60afbb9136 HID: wacom: Assign boolean values to a bool variable 116ee59ef886 HID: alps: fix error return code in alps_input_configured() a4e2b91cea52 HID: google: add don USB id aefb6ac6ac11 perf auxtrace: Fix potential NULL pointer dereference 39638289595b perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[] 319a06e58ed7 perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 82808cc02681 locking/qrwlock: Fix ordering in queued_write_lock_slowpath() c6eb92b37af1 arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS 37ee803d7ed7 pinctrl: lewisburg: Update number of pins in community dbb355960ef9 gpio: omap: Save and restore sysconfig 835c8d688e1e s390/ptrace: return -ENOSYS when invalid syscall is supplied (From OE-Core rev: 8dd9cfc0f95366b1ca7fca981d4ae238b6dcb92c) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 667352cc46429f3d8eca12cf93c26be2d26e5d74) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.114Bruce Ashfield2021-05-133-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: a7eb81c1d11a Linux 5.4.114 3822683fd101 net: phy: marvell: fix detection of PHY on Topaz switches cec3b778f70f ARM: 9071/1: uprobes: Don't hook on thumb instructions 4f0cda5e9e62 r8169: don't advertise pause in jumbo mode c5934da725bb r8169: tweak max read request size for newer chips also in jumbo mtu mode 50b7a68664dc r8169: improve rtl_jumbo_config cbbd3e2a2e7c r8169: fix performance regression related to PCIe max read request size 0243bb394186 r8169: simplify setting PCI_EXP_DEVCTL_NOSNOOP_EN c667953d6433 r8169: remove fiddling with the PCIe max read request size b14992c96274 arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems 871b569a3e67 ARM: footbridge: fix PCI interrupt mapping 9a7ac9afc8d7 gro: ensure frag0 meets IP header alignment fde195c03bff ibmvnic: remove duplicate napi_schedule call in open function c591bbaae545 ibmvnic: remove duplicate napi_schedule call in do_reset function c6acd7d19124 ibmvnic: avoid calling napi_disable() twice 2bc14f5eca10 i40e: fix the panic when running bpf in xdpdrv mode 51edda8a6334 net: ip6_tunnel: Unregister catch-all devices 92f93a03cef0 net: sit: Unregister catch-all devices 4fcbb1fa2703 net: davicom: Fix regulator not turned off on failed probe 01fb1626b620 netfilter: nft_limit: avoid possible divide error in nft_limit_init e65cd80558e5 net: macb: fix the restore of cmp registers 6449b405f99a netfilter: arp_tables: add pre_exit hook for table unregister ce23be37ecac netfilter: bridge: add pre_exit hooks for ebtable unregistration 61ca5b653220 libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC 4ce8e86d125d netfilter: conntrack: do not print icmpv6 as unknown via /proc 5f6c1a81713e scsi: libsas: Reset num_scatter if libata marks qc as NODATA 7779f84e4677 riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM" ec3bb712fb62 vfio/pci: Add missing range check in vfio_pci_mmap 9e8c5e3d8279 arm64: alternatives: Move length validation in alternative_{insn, endif} b7d15166c1d1 arm64: fix inline asm in load_unaligned_zeropad() b9956950f23c readdir: make sure to verify directory entry for legacy interfaces too ff821c7ce913 dm verity fec: fix misaligned RS roots IO 804607635cc1 HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices b428063fb310 Input: i8042 - fix Pegatron C15B ID entry 995503dd6546 Input: s6sy761 - fix coordinate read bit shift 7a2ac9ed8cf6 virt_wifi: Return micros for BSS TSF values bd7e90c82850 mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN f666567a51fb pcnet32: Use pci_resource_len to validate PCI resource 9e249bc38a48 net: ieee802154: forbid monitor for add llsec seclevel 7a7899eaaeb8 net: ieee802154: stop dump llsec seclevels for monitors fc5f9c33edb5 net: ieee802154: forbid monitor for del llsec devkey 63581374638b net: ieee802154: forbid monitor for add llsec devkey 0d5ee2ee9ab2 net: ieee802154: stop dump llsec devkeys for monitors 6c8caf78304f net: ieee802154: forbid monitor for del llsec dev c993c05b9d48 net: ieee802154: forbid monitor for add llsec dev f9d7088d385c net: ieee802154: stop dump llsec devs for monitors 178ddee28d53 net: ieee802154: forbid monitor for del llsec key 5d025404d513 net: ieee802154: forbid monitor for add llsec key d8b4f3a9d732 net: ieee802154: stop dump llsec keys for monitors e16998019358 scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state f0268d35305d ASoC: fsl_esai: Fix TDM slot setup for I2S mode d60837aa64be drm/msm: Fix a5xx/a6xx timestamps 01e86da75c18 ARM: omap1: fix building with clang IAS 4f02dc4d360f ARM: keystone: fix integer overflow warning f3183866b3da neighbour: Disregard DEAD dst in neigh_update 1cf8b48a4de2 ASoC: max98373: Added 30ms turn on/off time delay 47d04c039915 arc: kernel: Return -EFAULT if copy_to_user() fails 68bd0d8ab19e lockdep: Add a missing initialization hint to the "INFO: Trying to register non-static key" message 6ffc9f854d23 ARM: dts: Fix moving mmc devices with aliases for omap4 & 5 4609d27ca6e4 ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race 09db44ad36b0 dmaengine: dw: Make it dependent to HAS_IOMEM 5130cda3cb1f gpio: sysfs: Obey valid_mask 2dce5702ef05 Input: nspire-keypad - enable interrupts only when opened 6180d2274b17 net/sctp: fix race condition in sctp_destroy_sock 304c21786b01 scsi: qla2xxx: Fix fabric scan hang ca0188d396cd scsi: qla2xxx: Fix stuck login session using prli_pend_timer c393c7f77cf8 scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport ad66dc6d8830 scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure 8b5e82aea7b3 scsi: qla2xxx: Fix device connect issues in P2P configuration 8eed34d3c444 scsi: qla2xxx: Dual FCP-NVMe target port support 33beb0e6c244 Revert "scsi: qla2xxx: Fix stuck login session using prli_pend_timer" 94ac0a8866c4 Revert "scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure" ab3bed80f9d3 Linux 5.4.113 94371b6c5553 xen/events: fix setting irq affinity 4ea6097986c4 perf map: Tighten snprintf() string precision to pass gcc check on some 32-bit arches d462247bb274 perf tools: Use %zd for size_t printf formats on 32-bit 2715a4c0dc34 perf tools: Use %define api.pure full instead of %pure-parser 799f02f0dfc4 driver core: Fix locking bug in deferred_probe_timeout_work_func() cc59b872f2e1 netfilter: x_tables: fix compat match/target pad out-of-bound write 8119a2b42028 block: don't ignore REQ_NOWAIT for direct IO 2d71bffbe9a0 riscv,entry: fix misaligned base for excp_vect_table 90b71ae8e5cf idr test suite: Create anchor before launching throbber b9299c2bf554 idr test suite: Take RCU read lock in idr_find_test_1 cde89079ce46 radix tree test suite: Register the main thread with the RCU library f5b60f26e36b block: only update parent bi_status when bio fail 5b8f89685a9a drm/tegra: dc: Don't set PLL clock to 0Hz db162d8d7d08 gfs2: report "already frozen/thawed" errors 3c89c7240412 drm/imx: imx-ldb: fix out of bounds array access warning e1ff1c6bbe4b KVM: arm64: Disable guest access to trace filter controls 2012f9f75444 KVM: arm64: Hide system instruction access to Trace registers cc678e2f372e interconnect: core: fix error return code of icc_link_destroy() (From OE-Core rev: fddf3e91bdeb4cb08d9abaa8b6c9ab1b95a4d729) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a24b8651365b333e903b317ad969ba8adfed28c4) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wireless-regdb: upgrade 2020.11.20 -> 2021.04.21zhengruoqin2021-05-131-1/+1
| | | | | | | | | | (From OE-Core rev: 0813acd5c8b53bc9adfea54bd6fe3d99d7186513) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit df540a630f87c02898f7ce5703f63e9c7bd2c156) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: Package RSI 911x WiFi firmwareMarek Vasut2021-05-041-0/+11
| | | | | | | | | | | | | | | The RSI 911x WiFi firmware is already part of the linux-firmware repository, package it to make it easily available. (From OE-Core rev: ffa4230a7fee6f1e21e8bfa713c15ca770ecfa82) Signed-off-by: Marek Vasut <marex@denx.de> Cc: Richard Purdie <richard.purdie@linuxfoundation.org> Cc: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cc44b71f6ea68ca0f483d635df7dc7b9905b1593) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: fix arm defconfig warningsBruce Ashfield2021-04-303-3/+3
| | | | | | | | | | | | | | | | | | | A recent fix to the kern-tools promoted some previously unseen issues to warnings. This commit fixes them by tagging some BT options as non-hardware so they won't generate warnings if they don't appear in the final .config. These are sub BT options and shouldn't warn when/if their controlling option is disabled by a fragment. d7fd0213b75 base: exclude some BT options as non-hardware (From OE-Core rev: 2cc9e06807026b86038db88c2175c626feadc0be) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a86c8251905baf5bf4714f3db01cdfae02383839) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.112Bruce Ashfield2021-04-303-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 8f55ad4daf00 Linux 5.4.112 ea42fd91d304 Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath." 7ee5bde3164c net: ieee802154: stop dump llsec params for monitors b4042ecc12cb net: ieee802154: forbid monitor for del llsec seclevel e82f8b7713ab net: ieee802154: forbid monitor for set llsec params 948a2817f71d net: ieee802154: fix nl802154 del llsec devkey b3a105e15cd6 net: ieee802154: fix nl802154 add llsec key 4097afd93df7 net: ieee802154: fix nl802154 del llsec dev 7d32fc7964d6 net: ieee802154: fix nl802154 del llsec key 8f4c815c74f4 net: ieee802154: nl-mac: fix check on panid 38ea2b3ed00f net: mac802154: Fix general protection fault 6e7098f56c83 drivers: net: fix memory leak in peak_usb_create_dev 32e2f9a708e1 drivers: net: fix memory leak in atusb_probe 0a790ad1358b net: tun: set tun->dev->addr_len during TUNSETLINK processing ed13df88c6d5 cfg80211: remove WARN_ON() in cfg80211_sme_connect 628ac886dfba net: sched: bump refcount for new action in ACT replace mode 3dbafee8426f dt-bindings: net: ethernet-controller: fix typo in NVMEM f4c5968da773 clk: socfpga: fix iomem pointer cast on 64-bit 35ba6d9240ee RAS/CEC: Correct ce_add_elem()'s returned values f666ad4f8d87 RDMA/addr: Be strict with gid size 44d03319fe77 RDMA/cxgb4: check for ipv6 address properly while destroying listener 3ca5345db92c net/mlx5: Fix PBMC register mapping 798d94a274fb net/mlx5: Fix placement of log_max_flow_counter 9716aac17419 net: hns3: clear VF down state bit before request link status 9dd7092d1a96 openvswitch: fix send of uninitialized stack memory in ct limit reply 731abf396e37 net: openvswitch: conntrack: simplify the return expression of ovs_ct_limit_get_default_limit() d0aab59f0993 perf inject: Fix repipe usage d3343a35d108 s390/cpcmd: fix inline assembly register clobbering c88fa8d4f994 workqueue: Move the position of debug_work_activate() in __queue_work() 14060454cdb9 clk: fix invalid usage of list cursor in unregister bedda47d5dce clk: fix invalid usage of list cursor in register b3717885865c net: macb: restore cmp registers on resume path c61fe6b7e21f scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs 81fddc7be649 scsi: ufs: core: Fix task management request completion timeout f6abec1a3172 scsi: ufs: Use blk_{get,put}_request() to allocate and free TMFs a8d2d45c70c7 scsi: ufs: Avoid busy-waiting by eliminating tag conflicts c5efc9d26c84 scsi: ufs: Fix irq return code 537a2449cc6f net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...); de8c5962bdae drm/msm: Set drvdata to NULL when msm_drm_init() fails e22ce1d21b42 i40e: Fix display statistics for veb_tc 7c0d2372298f soc/fsl: qbman: fix conflicting alignment attributes c178e8a19937 net/rds: Fix a use after free in rds_message_map_pages 73f88cc2bf5c net/mlx5: Don't request more than supported EQs 029416e14be2 net/mlx5e: Fix ethtool indication of connector type 1f3010fc3fe6 ASoC: sunxi: sun4i-codec: fill ASoC card owner db4600aa938c net: phy: broadcom: Only advertise EEE for supported modes 6aa7d2621b19 nfp: flower: ignore duplicate merge hints from FW bbbee59f4f32 net/ncsi: Avoid channel_monitor hrtimer deadlock c66b672a231c ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces c991ca6a2c79 net:tipc: Fix a double free in tipc_sk_mcast_rcv 200c8453287f cxgb4: avoid collecting SGE_QBASE regs during traffic e9bdd3e45f0e gianfar: Handle error code at MAC address change 516c436ff5d6 can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE ca443546f8d4 arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0 840a181729ac sch_red: fix off-by-one checks in red_check_params() accb27006595 amd-xgbe: Update DMA coherency values e472f6814ceb hostfs: fix memory handling in follow_link() 613f35568a5d hostfs: Use kasprintf() instead of fixed buffer formatting fec47d458add i40e: Fix kernel oops when i40e driver removes VF's c0aacaa0a8f2 i40e: Added Asym_Pause to supported link modes f819977ad42c xfrm: Fix NULL pointer dereference on policy lookup bac7e764e5d5 ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips b32969aaed1c ASoC: SOF: Intel: HDA: fix core status verification 99b4e9af8f00 ASoC: SOF: Intel: hda: remove unnecessary parentheses 540ddeed5c51 esp: delete NETIF_F_SCTP_CRC bit from features for esp offload a128e07b472b net: xfrm: Localize sequence counter per network namespace 34659399e713 regulator: bd9571mwv: Fix AVS and DVFS voltage range d78e99dd4960 xfrm: interface: fix ipv4 pmtu check to honor ip header df 7977d5fe3d5b net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits 249908ed36a8 net: dsa: lantiq_gswip: Don't use PHY auto polling 910e785ba8de virtio_net: Add XDP meta data support 0534f1f1bc76 i2c: turn recovery error on init to debug cafced041915 usbip: synchronize event handler with sysfs code paths 37168011d427 usbip: vudc synchronize sysfs code paths 06fedcc6870e usbip: stub-dev synchronize sysfs code paths 6a435364b608 usbip: add sysfs_lock to synchronize sysfs code paths b02bded94b91 net: let skb_orphan_partial wake-up waiters. fd8a95d56050 net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind() b5e7653ffdd1 net: hsr: Reset MAC header for Tx path a9311be5f617 mac80211: fix TXQ AC confusion 5a4f39f19e6f net: sched: sch_teql: fix null-pointer dereference 2f5edf14f62a i40e: Fix sparse error: 'vsi->netdev' could be null b31d91e9e8c8 i40e: Fix sparse warning: missing error code 'err' 599200ad44e7 net: ensure mac header is set in virtio_net_hdr_to_skb() 158a9b815c54 bpf, sockmap: Fix sk->prot unhash op reset 0242251d6a97 ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx 4a2933c88399 net: hso: fix null-ptr-deref during tty device unregistration ef2ccf84071f ice: Cleanup fltr list in case of allocation issues 0df579b3de8c ice: Fix for dereference of NULL pointer 1aecc5781101 ice: Increase control queue timeout 9de1caa1103f batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field 79407ae3475e ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin 9dfd74a8c015 parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers 957d0308aa36 parisc: parisc-agp requires SBA IOMMU driver 507c2009dc4c fs: direct-io: fix missing sdio->boundary f495bedb001b ocfs2: fix deadlock between setattr and dio_end_io_write 52999a66c0b3 nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff 75fd54ea1b60 ia64: fix user_stack_pointer() for ptrace() 7a92396bf8dd gcov: re-fix clang-11+ support c2b3cf2c70d6 drm/i915: Fix invalid access to ACPI _DSM objects 0e8f850e26b2 net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock 6649b5eda131 net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh a09acbb53934 xen/evtchn: Change irq_info lock to raw_spinlock_t aa0cff2e0751 nfc: Avoid endless loops caused by repeated llcp_sock_connect() 404daa4d62a3 nfc: fix memory leak in llcp_sock_connect() 41bc58ba0945 nfc: fix refcount leak in llcp_sock_connect() c89903c9eff2 nfc: fix refcount leak in llcp_sock_bind() 12289d9840d6 ASoC: intel: atom: Stop advertising non working S24LE support c99780f782aa ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1 da8f3cc5771e ALSA: aloop: Fix initialization of controls 8732c2df9d15 counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register (From OE-Core rev: d7577189b7ee234c733c1997aee83a1908c36b65) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bd41c1b7170b4d27bebac0a4387cad070c41e03d) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.111Bruce Ashfield2021-04-303-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: a49e5ea5e045 Linux 5.4.111 45f540622d5b init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM 43dd03f08819 init/Kconfig: make COMPILE_TEST depend on !S390 f5eb7e12a75d nvme-mpath: replace direct_make_request with generic_make_request 6cce30548058 bpf, x86: Validate computation of branch displacements for x86-32 a0b3927a07be bpf, x86: Validate computation of branch displacements for x86-64 20c60bbc1c54 cifs: Silently ignore unknown oplock break handle 754c82a6bf48 cifs: revalidate mapping when we open files for SMB1 POSIX e5991b4fcedb ia64: fix format strings for err_inject 3e9292b39862 ia64: mca: allocate early mca with GFP_ATOMIC 9b872bac1923 scsi: target: pscsi: Clean up after failure in pscsi_map_sg() e2db0e66139a x86/build: Turn off -fcf-protection for realmode targets 0465098898ef platform/x86: thinkpad_acpi: Allow the FnLock LED to change state 5a8c30e8acad netfilter: conntrack: Fix gre tunneling over ipv6 e84a795b8a0b drm/msm: Ratelimit invalid-fence message daf5aaa8e6e0 drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs 6abe3dad0afe mac80211: choose first enabled channel for monitor 37b51460b25a mISDN: fix crash in fritzpci 901d39f7b2ce net: pxa168_eth: Fix a potential data race in pxa168_eth_remove dc7c4d30d6e0 net/mlx5e: Enforce minimum value check for ICOSQ size b0e2b3271236 bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp e5868baa1e3c platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2 422c68101110 bus: ti-sysc: Fix warning on unbind if reset is not deasserted bec7103b04a9 ARM: dts: am33xx: add aliases for mmc interfaces 59c8e3329268 Linux 5.4.110 cde4e338c2b2 drivers: video: fbcon: fix NULL dereference in fbcon_cursor() 0ca13611d33f staging: rtl8192e: Change state information from u16 to u8 f9974f189c67 staging: rtl8192e: Fix incorrect source in memcpy() fd5ce87aee48 usb: dwc2: Prevent core suspend when port connection flag is 0 85e1752ae0ed usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. 26d2284a0580 usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference 25c13ca8302f USB: cdc-acm: fix use-after-free after probe failure b5aedddb621e USB: cdc-acm: fix double free on probe failure 7220bba3066e USB: cdc-acm: downgrade message to debug 62da51d0e7b7 USB: cdc-acm: untangle a circular dependency between callback and softint 7443350af8cb cdc-acm: fix BREAK rx code path adding necessary calls 58cace45f84b usb: xhci-mtk: fix broken streams issue on 0.96 xHCI a22e35f7b4fb usb: musb: Fix suspend with devices connected for a64 e94dec2765b5 USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem 2ecf5803557b usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() 5ecfad1efbc3 firewire: nosy: Fix a use-after-free bug in nosy_ioctl() 58073dc536a6 extcon: Fix error handling in extcon_dev_register e3a3d5005e63 extcon: Add stubs for extcon_register_notifier_all() functions 67ff75be1ab1 pinctrl: rockchip: fix restore error in resume c92e8a8ecb9d vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends 7f93d47677dd reiserfs: update reiserfs_xattrs_initialized() condition 4dc52ce56d63 drm/amdgpu: check alignment on CPU page for bo map f9b3b70fd468 drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings() 00bd9c22409e mm: fix race by making init_zero_pfn() early_initcall 558ab52776c0 tracing: Fix stack trace event size 07b19a118d2f PM: runtime: Fix ordering in pm_runtime_get_suppliers() 72a667681cc4 PM: runtime: Fix race getting/putting suppliers at probe b6e7dbf0ed9c xtensa: move coprocessor_flush to the .text section c3715f06f9ad ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook 09a08fd89996 ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO 3acbf473a885 ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks 65f92e40cc6d ALSA: hda: Re-add dropped snd_poewr_change_state() calls 05dd1a4223c5 ALSA: usb-audio: Apply sample rate quirk to Logitech Connect 42c83e3bca43 bpf: Remove MTU check in __bpf_skb_max_len aca623d79cb7 net: wan/lmc: unregister device when no matching device is found f22854911523 appletalk: Fix skb allocation size in loopback case 4ff476b88135 net: ethernet: aquantia: Handle error cleanup of start on open ee898d95f446 ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() 0b8dfb61f29a brcmfmac: clear EAP/association status bits on linkdown events 2d0e594c1316 can: tcan4x5x: fix max register value 4ac1feff6ea6 net: introduce CAN specific pointer in the struct net_device 23394679aa56 can: dev: move driver related infrastructure into separate subdir 7ca4feb37e9e flow_dissector: fix TTL and TOS dissection on IPv4 fragments ee5055593d0e net: mvpp2: fix interrupt mask/unmask skip condition aa9345d10f0a ext4: do not iput inode under running transaction in ext4_rename() 5e39a73e47ef locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling 84bd602c14b7 thermal/core: Add NULL pointer check before using cooling device stats 50c38f76b51d ASoC: rt5659: Update MCLK rate in set_sysclk() b6408fd7eb89 staging: comedi: cb_pcidas64: fix request_irq() warn b9fe8673b874 staging: comedi: cb_pcidas: fix request_irq() warn 7390a1cdf304 scsi: qla2xxx: Fix broken #endif placement 6e79f829e791 scsi: st: Fix a use after free in st_open() 98052c40e3ac vhost: Fix vhost_vq_reset() 57aa4f30911a powerpc: Force inlining of cpu_has_feature() to avoid build failure dcf4b6e710c7 NFSD: fix error handling in NFSv4.0 callbacks 990a0fa1ccbb ASoC: cs42l42: Always wait at least 3ms after reset 6d197691a1c5 ASoC: cs42l42: Fix mixer volume control aa74bf73937c ASoC: cs42l42: Fix channel width support 47ae33d5b32b ASoC: cs42l42: Fix Bitclock polarity inversion 5952cf385ceb ASoC: es8316: Simplify adc_pga_gain_tlv table 381679aec216 ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe 57b8a192872a ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 b75073a37c65 ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 ca3f8dcd6d94 iomap: Fix negative assignment to unsigned sis->pages in iomap_swapfile_activate c899b8391a54 rpc: fix NULL dereference on kmalloc failure 0e71c59b2450 fs: nfsd: fix kconfig dependency warning for NFSD_V4 9b68d3ed8aa8 ext4: fix bh ref count on error paths 721a6f64c0bc ext4: shrink race window in ext4_should_retry_alloc() 05d891e76dde module: harden ELF info handling 6a8df0821f67 module: avoid *goto*s in module_sig_check() d9b98ccdfed0 module: merge repetitive strings in module_sig_check() 1a8c5fbe2f1d modsign: print module name along with error message 120589bb0970 ipv6: weaken the v4mapped source check 1225bb45c87b selinux: vsock: Set SID for socket returned by accept() (From OE-Core rev: 744153aaf90600026e85e5d90ad6d26e33767988) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 199566a40671ac273028cb44d0bb4494be22c4aa) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.109Bruce Ashfield2021-04-303-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 4e85f8a712cd Linux 5.4.109 057dd3e6986b xen-blkback: don't leak persistent grants from xen_blkbk_map() ce934540ff09 can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" 2638770e793b ext4: add reclaim checks to xattr code 92b9e3deffb6 mac80211: fix double free in ibss_leave ae23957bd1fb net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() f7a962970001 net: dsa: b53: VLAN filtering is global to all users f866d1fa48e4 can: dev: Move device back to init netns on owning netns delete dfd6627c83dd x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc() f989059cd22a locking/mutex: Fix non debug version of mutex_lock_io_nested() 1260d8dc2d66 scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() d31747705762 scsi: qedi: Fix error return code of qedi_alloc_global_queues() 063c3cfb264b scsi: Revert "qla2xxx: Make sure that aborted commands are freed" fdc61af371db block: recalculate segment count for multi-segment discards correctly 8ce9f6efa655 perf auxtrace: Fix auxtrace queue conflict bc0b1a2036dd ACPI: scan: Use unique number for instance_no b382f9d61609 ACPI: scan: Rearrange memory allocation in acpi_device_add() cc578c3e612b Revert "netfilter: x_tables: Update remaining dereference to RCU" 19a5fb4ceada netfilter: x_tables: Use correct memory barriers. c46cd29b89da Revert "netfilter: x_tables: Switch synchronization to RCU" e74d46e69a45 bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs 01398e024ba6 RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server 78aafa0240bc PM: EM: postpone creating the debugfs dir till fs_initcall f54b10114d63 net/mlx5e: Fix error path for ethtool set-priv-flag fa4addf30c2c PM: runtime: Defer suspending suppliers c82d289fe958 arm64: kdump: update ppos when reading elfcorehdr 8bf90e000c10 drm/msm: fix shutdown hook in case GPU components failed to bind 4fda26d2f7e1 libbpf: Fix BTF dump of pointer-to-array-of-struct 4f71aacd6c92 selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value 4ecf6d486e45 net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes 1f103ca31c51 r8152: limit the RX buffer size of RTL8153A for USB 2.0 048d0bf8ad19 net: cdc-phonet: fix data-interface release on probe failure ecc62c3b1b57 octeontx2-af: fix infinite loop in unmapping NPC counter 7e9a48ceccae octeontx2-af: Fix irq free in rvu teardown e15823801229 libbpf: Use SOCK_CLOEXEC when opening the netlink socket 7722378c4a0a nfp: flower: fix pre_tun mask id allocation 060deac22f87 mac80211: fix rate mask reset 52cc7bad1275 can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors 059c1996017d can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning e484616a9600 can: c_can: move runtime PM enable/disable to c_can_platform 4f71965ee897 can: c_can_pci: c_can_pci_remove(): fix use-after-free 42e49b3aa536 can: kvaser_pciefd: Always disable bus load reporting e3ca9fbfcdf5 can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate fb4a6ac4851a can: peak_usb: add forgotten supported devices 0a8046daba17 tcp: relookup sock for RST+ACK packets handled by obsolete req sock 67319a8df5d3 netfilter: ctnetlink: fix dump of the expect mask attribute c4dd0b36cce4 selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed 9d06cabe3bf4 ftgmac100: Restart MAC HW once 81c591299da3 net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template d00db63edd0a e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 9f02a5658413 e1000e: add rtnl_lock() to e1000_reset_task 71fa8051f2f4 igc: Fix Supported Pause Frame Link Setting 35d8a780fa2b igc: Fix Pause Frame Advertising da8af444b325 net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port 267b79a11046 net: sched: validate stab values 76909a298ebb macvlan: macvlan_count_rx() needs to be aware of preemption c6b6c7a92fe5 ipv6: fix suspecious RCU usage warning 40fa14bbe3fe net/mlx5e: Don't match on Geneve options in case option masks are all zero e64e327c7fab libbpf: Fix INSTALL flag order 53f1483984bf veth: Store queue_mapping independently of XDP prog presence f259a7fdeb12 bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD e6587d142d02 dm ioctl: fix out of bounds array access when no devices 7b6944f18cec dm verity: fix DM_VERITY_OPTS_MAX value 752589cd4ea8 integrity: double check iint_cache was initialized f3404a677770 ARM: dts: at91-sama5d27_som1: fix phy address to 7 1815a24b9483 arm64: dts: ls1043a: mark crypto engine dma coherent 7447c05e06c4 arm64: dts: ls1012a: mark crypto engine dma coherent b6f866bbf7ca arm64: dts: ls1046a: mark crypto engine dma coherent e980bd1f7f60 ACPI: video: Add missing callback back for Sony VPCEH3U1E 431aaecd24ac gcov: fix clang-11+ support 4748b6d56efe kasan: fix per-page tags for non-page_alloc pages 037ecab65eb6 squashfs: fix xattr id and id lookup sanity checks 79b8814d6765 squashfs: fix inode lookup sanity checks 5b1abfe7d620 platform/x86: intel-vbtn: Stop reporting SW_DOCK events 599cbcda68ee netsec: restore phy power state after controller reset 8aa97ae0f5d9 ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign cb1504b30b6f ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls 37732ea82e09 block: Suppress uevent for hidden device when removed a2d07d077eb3 nfs: we don't support removing system.nfs4_acl eed4e1abc997 nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a 5fc284999c4a nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted 526abcb05c61 nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request() 8cdbee05b83f drm/radeon: fix AGP dependency 5a0e3fcbeb5a drm/amdgpu: fb BO should be ttm_bo_type_device fc8e4af4c3ef drm/amd/display: Revert dram_clock_change_latency for DCN2.1 6292d84c8af4 regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck c45182707277 u64_stats,lockdep: Fix u64_stats_init() vs lockdep f59604786a48 habanalabs: Call put_pid() when releasing control device 694761bfdd76 sparc64: Fix opcode filtering in handling of no fault loads 11efb0cda655 irqchip/ingenic: Add support for the JZ4760 69423418c5eb cifs: change noisy error message to FYI 981ba9c9a529 atm: idt77252: fix null-ptr-dereference 6b2844ad7b17 atm: uPD98402: fix incorrect allocation 40d0a9297f83 net: davicom: Use platform_get_irq_optional() b90de232a806 net: wan: fix error return code of uhdlc_init() 0da0f199e767 net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch() ab60e4f5eb3a NFS: Correct size calculation for create reply length 785be28d360f nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default d605afb11945 gpiolib: acpi: Add missing IRQF_ONESHOT f6c1da94ddb3 cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev 1d2c9669135f cifs: ask for more credit on async read/write code paths ec7ce1e337ec gianfar: fix jumbo packets+napi+rx overrun crash 7ef7d296b154 sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count d25f579ec557 net: intel: iavf: fix error return code of iavf_init_get_resources() d4dd6de6fc90 net: tehuti: fix error return code in bdx_probe() e224a789d4a6 ixgbe: Fix memleak in ixgbe_configure_clsu32 537653a0698b ALSA: hda: ignore invalid NHLT table bd272f11a9d4 Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" 7a12167636bf atm: lanai: dont run lanai_dev_close if not open fb0067fcda6a atm: eni: dont release is never initialized 614a4ba66854 powerpc/4xx: Fix build errors from mfdcr() 45c1ca3e5784 net: fec: ptp: avoid register access when ipg clock is disabled d0f5726ab1df hugetlbfs: hugetlb_fault_mutex_hash() cleanup b90344f7d600 Linux 5.4.108 819eb4d7a85e cifs: Fix preauth hash corruption cf113ffd620d x86/apic/of: Fix CPU devicetree-node lookups 288be0ed9b36 genirq: Disable interrupts for force threaded handlers b8ebe853abca firmware/efi: Fix a use after bug in efi_mem_reserve_persistent 31e17169a116 efi: use 32-bit alignment for efi_guid_t literals 886dbe0e338b ext4: fix potential error in ext4_do_update_inode 2f65ae3a7ee3 ext4: do not try to set xattr into ea_inode if value is empty 474aab448436 ext4: find old entry again if failed to rename whiteout de2e1603c125 x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() 076b60af926b x86: Move TS_COMPAT back to asm/thread_info.h 27ddd2b59045 kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() f546965c3aac x86/ioapic: Ignore IRQ2 again da326ba3b84a perf/x86/intel: Fix a crash caused by zero PEBS status 51a2b19b554c PCI: rpadlpar: Fix potential drc_name corruption in store functions 796fc331c3cf counter: stm32-timer-cnt: fix ceiling write max value 850ca1c0130a iio: hid-sensor-temperature: Fix issues of timestamp channel 31a2e804ad4a iio: hid-sensor-prox: Fix scale not correct issue 3fa27c8749cf iio: hid-sensor-humidity: Fix alignment issue of timestamp channel 4458ae8d4001 iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask a605c095bb46 iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler 87163fbba6d2 iio: adis16400: Fix an error code in adis16400_initial_setup() ed0625334b94 iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel 08414c498b4b iio:adc:stm32-adc: Add HAS_IOMEM dependency b0a595269e62 usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy- 4baade6fd6e5 usb: gadget: configfs: Fix KASAN use-after-free c92aebf2b0f3 USB: replace hardcode maximum usb string length by definition f89366164693 usbip: Fix incorrect double assignment to udc->ud.tcp_rx 251949ec9d95 usb-storage: Add quirk to defeat Kindle's automatic unload 81b56afc2841 nvme-rdma: fix possible hang when failing to set io queues b891d41d01f4 counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED 86fd6c0d22a5 scsi: myrs: Fix a double free in myrs_cleanup() eb46392d329a scsi: lpfc: Fix some error codes in debugfs 1f925558e3f1 riscv: Correct SPARSEMEM configuration 7db8f3be034d kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again 1dad483b1ebc net/qrtr: fix __netdev_alloc_skb call f0b09d547713 sunrpc: fix refcount leak for rpc auth modules 3c57ea09365f vfio: IOMMU_API should be selected b439aac77360 svcrdma: disable timeouts on rdma backchannel d1ae8f16c223 NFSD: Repair misuse of sv_lock in 5.10.16-rt30. 4c5fab560cb0 nfsd: Don't keep looking up unhashed files in the nfsd file cache 49545a7b8b30 nvmet: don't check iosqes,iocqes for discovery controllers cf7d7728d8a5 nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU 36a4f9164cf6 nvme-tcp: fix possible hang when failing to set io queues 81c1dbe1070c nvme: fix Write Zeroes limitations 6712b7fcef9d afs: Stop listxattr() from listing "afs.*" attributes c71b93323f37 ASoC: simple-card-utils: Do not handle device clock e029384c1835 ASoC: SOF: intel: fix wrong poll bits in dsp power down 626a484d1ec2 ASoC: SOF: Intel: unregister DMIC device on probe error db3d39bcd66a ASoC: fsl_ssi: Fix TDM slot setup for I2S mode 24c553371add btrfs: fix slab cache flags for free space tree bitmap 5b3b99525c4f btrfs: fix race when cloning extent buffer during rewind of an old root a3e438db75fb ARM: 9044/1: vfp: use undef hook for VFP support detection a47b395d441d ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel mode 34794bc0e768 s390/vtime: fix increased steal time accounting ba4342094d71 Revert "PM: runtime: Update device status before letting suppliers suspend" 62cf220630a0 ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air 613fd762d188 ALSA: hda: generic: Fix the micmute led init state 5a5f85603e6e ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro 4d35c01a3645 ALSA: dice: fix null pointer dereference when node is disconnected d0fc0e7bfda2 ASoC: ak5558: Add MODULE_DEVICE_TABLE a592a4c2889e ASoC: ak4458: Add MODULE_DEVICE_TABLE (From OE-Core rev: 04e706701e8a499d71635214537def6f7f8d6193) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a6aecb7e564f067b786cdec5b2eedd7fc3f2f13d) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kmod: do not symlink config.guess/config.sub during autoreconfGavin Li2021-04-301-1/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | I was encountering the following race condition on poky: - automake-native does do_install. - automake-native does do_populate_sysroot. This hardlinks config.guess and config.sub into ${D}. - kmod-native does do_configure. This runs `autoreconf`, which runs `automake --add-missing` (symlinks config.guess/config.sub from recipe-sysroot-native to build dir), then runs `gnu-configize` (copies _its own_ config.guess/config.sub _on top_ of the already existing ones). Since the destinations already had symlinks, the copy would overwrite config.guess/config.sub in recipe-sysroot-native, which would in turn overwrite the same in ${D} due to being hardlinked. - automake-native does do_package. The outhash is thus calculated on the clobbered config.guess/config.sub files. With hash equivalency enabled, the different outhash produced a different unihash, which kept me from reusing sstate between my laptop and my build server. This race condition would happen only on the build server (BB_NUMBER_THREADS = 32) but never on my laptop (BB_NUMBER_THREADS = 6). I didn't see the --install and --symlink flags being used by any other recipe, so I removed them, and that fixed the issue. (From OE-Core rev: 38026e5f94228506ea110f725148d335495265e8) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 89d675efd633b495daa4a3a57420b9c309497035) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cryptodev-module: fix build failure with kernel v5.10Naveen Saini2021-04-062-0/+43
| | | | | | | | | | | | | | zc.c:77:8: error: too many arguments to function 'get_user_pages_remote' | 77 | ret = get_user_pages_remote(task, mm, | | ^~~~~~~~~~~~~~~~~~~~~ Backported patch to fix it. (From OE-Core rev: cd247306566313517b69b4ae321476b8ea9ab46f) Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cryptodev-module: Backport a patch to fix build failure with kernel v5.8He Zhe2021-04-062-0/+50
| | | | | | | | | | | | | | | | | | | | | | | | | Fix the following build failure with linux-yocto-dev zc.c:61:17: error: 'struct mm_struct' has no member named 'mmap_sem'; did you mean 'mmap_base'? 61 | down_read(&mm->mmap_sem); | ^~~~~~~~ | mmap_base zc.c:77:15: error: 'struct mm_struct' has no member named 'mmap_sem'; did you mean 'mmap_base'? 77 | up_read(&mm->mmap_sem); | ^~~~~~~~ | mmap_base (From OE-Core rev: fe668065ad7ec83aadfa36fe6ba1ced3db2e3cad) (From OE-Core rev: b132bdbca1980dd2f1e343372ae464f78fb337c2) Signed-off-by: He Zhe <zhe.he@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: Fix packagingMichael Trensch2021-04-061-9/+32
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Upstream directory layout has changed after update in commit 3c2f8b750ab9c53773fb5a9a1a874e475740b4ee, resulting in some package to pull in linux-firmware base package. This may cause an image size increase of approximately 700MB. See log.do_packaging: DEBUG: linux-firmware-bcm43340 contains dangling link /lib/firmware/cypress/cyfmac43340-sdio.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm43362 contains dangling link /lib/firmware/cypress/cyfmac43362-sdio.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm4339 contains dangling link /lib/firmware/cypress/cyfmac4339-sdio.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm43430 contains dangling link /lib/firmware/cypress/cyfmac43430-sdio.clm_blob DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm43430 contains dangling link /lib/firmware/cypress/cyfmac43430-sdio.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm43455 contains dangling link /lib/firmware/cypress/cyfmac43455-sdio.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm43455 contains dangling link /lib/firmware/cypress/cyfmac43455-sdio.clm_blob DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm4354 contains dangling link /lib/firmware/cypress/cyfmac4354-sdio.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm4356 contains dangling link /lib/firmware/cypress/cyfmac4356-sdio.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm4356-pcie contains dangling link /lib/firmware/cypress/cyfmac4356-pcie.clm_blob DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm4356-pcie contains dangling link /lib/firmware/cypress/cyfmac4356-pcie.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm43570 contains dangling link /lib/firmware/cypress/cyfmac43570-pcie.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-bcm4373 contains dangling link /lib/firmware/cypress/cyfmac4373-sdio.bin DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0099-0001_2x10.nffw DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0099-0001_2x25.nffw DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0081-0001_4x10.nffw DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0097-0001_8x10.nffw DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0099-0001_1x10_1x25.nffw DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0097-0001_2x40.nffw DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0096-0001_2x10.nffw DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0097-0001_4x10_1x40.nffw DEBUG: target found in linux-firmware DEBUG: linux-firmware-netronome contains dangling link /lib/firmware/netronome/nic/nic_AMDA0081-0001_1x40.nffw DEBUG: target found in linux-firmware (From OE-Core rev: 86367fd896a020de7f3379da57f1ec62895bcf70) Signed-off-by: Michael Trensch <mtrensch@hilscher.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cd273c611b03bd5972da8bf4accaba247f7c9c62) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.107Bruce Ashfield2021-04-063-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: a65e78863443 Linux 5.4.107 5161cc4350de net: dsa: b53: Support setting learning on port ebeefdc3d8ee net: dsa: tag_mtk: fix 802.1ad VLAN egress 6c3d86e6ffde crypto: x86/aes-ni-xts - use direct calls to and 4-way stride ae69c97bb76e crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%reg eeb0899e0073 crypto: x86 - Regularize glue function prototypes 187ae0463653 fuse: fix live lock in fuse_iget() 28e53acd3065 drm/i915/gvt: Fix vfio_edid issue for BXT/APL 5a7c72ffb412 drm/i915/gvt: Fix port number for BDW on EDID region setup 4ab29329668d drm/i915/gvt: Fix virtual display setup for BXT/APL e46f72e1f27c drm/i915/gvt: Fix mmio handler break on BXT/APL. 8cd68991b836 drm/i915/gvt: Set SNOOP for PAT3 on BXT/APL to workaround GPU BB hang 50f83ffc58ab btrfs: scrub: Don't check free space before marking a block group RO 591ea83fd2ce bpf, selftests: Fix up some test_verifier cases for unprivileged 4e4c85404a23 bpf: Add sanity check for upper ptr_limit 524471df8fa9 bpf: Simplify alu_limit masking for pointer arithmetic 2da0540739e4 bpf: Fix off-by-one for area size in creating mask to left ea8fb45eaac1 bpf: Prohibit alu ops for pointer types not defining ptr_limit 010c5bee66bd KVM: arm64: nvhe: Save the SPE context early 0437de26e28d Linux 5.4.106 b802b6ef28d6 xen/events: avoid handling the same event on two cpus at the same time 92aefc62f483 xen/events: don't unmask an event channel when an eoi is pending 43d0b82bb45c xen/events: reset affinity of 2-level event when tearing it down 38563c1ff081 KVM: arm64: Reject VM creation when the default IPA size is unsupported da2e37b55d4c KVM: arm64: Ensure I-cache isolation between vcpus of a same VM 4e2156c0d37b nvme: release namespace head reference on error eb565f052b3e nvme: unlink head after removing last namespace 4535fb9ec5fd KVM: arm64: Fix exclusive limit for IPA size e28b19ca2aeb x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2 c0e0ab60d0b1 binfmt_misc: fix possible deadlock in bm_register_write 106fea9ad246 powerpc/64s: Fix instruction encoding for lis in ppc_function_entry() 907f7f2cf0ff sched/membarrier: fix missing local execution of ipi_sync_rq_state() 2306580a95b7 zram: fix return value on writeback_store 29e28a134a49 include/linux/sched/mm.h: use rcu_dereference in in_vfork() 99f1960cae4f stop_machine: mark helpers __always_inline aaf92d0538d2 hrtimer: Update softirq_expires_next correctly after __hrtimer_get_next_event() 88c79851b82d arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds 73aa6f93e1e9 configfs: fix a use-after-free in __configfs_open_file babd55002dd4 block: rsxx: fix error return code of rsxx_pci_probe() 41deefab452a NFSv4.2: fix return value of _nfs4_get_security_label() 86954a52d829 NFS: Don't gratuitously clear the inode cache when lookup failed d29f9aa6a8b2 NFS: Don't revalidate the directory permissions on a lookup failure d5a69ed75931 SUNRPC: Set memalloc_nofs_save() for sync tasks 9c9ea7ac18b2 arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory 19bb2a20710d sh_eth: fix TRSCER mask for R7S72100 c3c1defad2dd staging: comedi: pcl818: Fix endian problem for AI command data c5916897a6e1 staging: comedi: pcl711: Fix endian problem for AI command data 7d8ec7bef320 staging: comedi: me4000: Fix endian problem for AI command data e70294943c89 staging: comedi: dmm32at: Fix endian problem for AI command data 47a2af64eea3 staging: comedi: das800: Fix endian problem for AI command data 0f2522ec71b6 staging: comedi: das6402: Fix endian problem for AI command data e91490b9edb9 staging: comedi: adv_pci1710: Fix endian problem for AI command data 4d6505edee5a staging: comedi: addi_apci_1500: Fix endian problem for command sample f258c1c26f64 staging: comedi: addi_apci_1032: Fix endian problem for COS sample e644fc4ab7bb staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan 8f586a59829b staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd 9fe42273b2c6 staging: ks7010: prevent buffer overflow in ks_wlan_set_scan() ab42f28d5f34 staging: rtl8188eu: fix potential memory corruption in rtw_check_beacon_data() 1a866057e970 staging: rtl8712: unterminated string leads to read overflow da5abe369b03 staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan() a311b6a7f099 staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan() e4b52c7cbaaf misc: fastrpc: restrict user apps from sending kernel RPC messages 9009b59dfd5f misc/pvpanic: Export module FDT device table 0a58a400a93b usbip: fix vudc usbip_sockfd_store races leading to gpf 8a50dda5243e usbip: fix vhci_hcd attach_store() races leading to gpf 8698133003cf usbip: fix stub_dev usbip_sockfd_store() races leading to gpf 7b76c7a91bf6 usbip: fix vudc to check for stream socket 2e24c093e264 usbip: fix vhci_hcd to check for stream socket da1be8e07852 usbip: fix stub_dev to check for stream socket ec7fb77a37af USB: serial: cp210x: add some more GE USB IDs b05ac5bcf623 USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter 0b7034401f0c USB: serial: ch341: add new Product ID 5287c3d62e91 USB: serial: io_edgeport: fix memory leak in edge_startup c1b20c6fac05 xhci: Fix repeated xhci wake after suspend due to uncleared internal wake state 3573dea8c17a usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing 57ab089c09d5 xhci: Improve detection of device initiated wake signal. f4f02f9feb4e usb: xhci: do not perform Soft Retry for some xHCI hosts 45bc1c34b54e usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM c9e346234698 USB: usblp: fix a hang in poll() if disconnected cc495be17466 usb: dwc3: qcom: Honor wakeup enabled/disabled state f030e3c67791 usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement 014e4b616313 usb: gadget: f_uac1: stop playback on function disable 117aadfc0616 usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio slot ec7b0ac66539 USB: gadget: u_ether: Fix a configfs return code 0ae3101f5cf0 Goodix Fingerprint device is not a modem b0ea155fa4f7 mmc: cqhci: Fix random crash when remove mmc module/card 61fadd5f1e4e mmc: core: Fix partition switch time for eMMC 1cb73c82622c software node: Fix node registration 3bc266631a9e s390/dasd: fix hanging IO request during DASD driver unbind 87adc240df30 s390/dasd: fix hanging DASD driver unbind 12002aa2e7af arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL 47a5d1b63f21 Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file capabilities") ac85e7d4abb1 ALSA: usb-audio: Apply the control quirk to Plantronics headsets b1fe755e51df ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar 2b7615c97b0e ALSA: hda: Avoid spurious unsol event handling during S3/S4 bb060148e29f ALSA: hda: Flush pending unsolicited events before suspend 09cb42025a46 ALSA: hda: Drop the BATCH workaround for AMD controllers e1a92ad57b2c ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support ff2152beb22c ALSA: hda/hdmi: Cancel pending works before suspend dd6d483104bf ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk 300fba2b4e11 scsi: target: core: Prevent underflow for service actions de2cdbcb4f38 scsi: target: core: Add cmd length set before cmd complete 050e1900d617 scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling acf0e7b15f87 sysctl.c: fix underflow value setting risk in vm_table 508d56e2c5c3 s390/smp: __smp_rescan_cpus() - move cpumask away from stack 54fc6a56f72a i40e: Fix memory leak in i40e_probe f95403013744 PCI: Fix pci_register_io_range() memory leak e9be5518af2c kbuild: clamp SUBLEVEL to 255 e622e01d44e4 PCI: mediatek: Add missing of_node_put() to fix reference leak d54c77959ece PCI: xgene-msi: Fix race in installing chained irq handler 395f24b37fe8 Input: applespi - don't wait for responses to commands indefinitely. ad93777a59c7 sparc64: Use arch_validate_flags() to validate ADI flag dec0ab3bc3a2 sparc32: Limit memblock allocation to low memory f8788ee8544c iommu/amd: Fix performance counter initialization d92afe30a665 powerpc/64: Fix stack trace not displaying final frame 61654b5d079d HID: logitech-dj: add support for the new lightspeed connection iteration 49e38713faaf powerpc/perf: Record counter overflow always if SAMPLE_IP is unset a54c278fcf8b powerpc: improve handling of unrecoverable system reset 7765b5c2c192 spi: stm32: make spurious and overrun interrupts visible 507b9bce2113 powerpc/pci: Add ppc_md.discover_phbs() 26d60799d99b Platform: OLPC: Fix probe error handling ccad3c70fcd0 mmc: mediatek: fix race condition between msdc_request_timeout and irq edf05afc9be3 mmc: mxs-mmc: Fix a resource leak in an error handling path in 'mxs_mmc_probe()' c44d966e9020 udf: fix silent AED tagLocation corruption 5f04f970d579 i2c: rcar: optimize cacheline to minimize HW race condition 1e1aace4a395 i2c: rcar: faster irq code to minimize HW race condition 2e24fd30c6f0 net: phy: fix save wrong speed and duplex problem if autoneg is on aea71e92b9a0 net: enetc: initialize RFS/RSS memories for unused ports too d1f308174a60 net: hns3: fix error mask definition of flow director cb36bf447a0c media: rc: compile rc-cec.c into rc-core 4c0c31572b67 media: v4l: vsp1: Fix bru null pointer access f56a82844c1f media: v4l: vsp1: Fix uif null pointer access 8cdc0900fc80 media: usbtv: Fix deadlock on suspend 56b9b2c25905 sh_eth: fix TRSCER mask for R7S9210 bdec0dd95cc8 qxl: Fix uninitialised struct field head.surface_id d5fc9c5d64ca s390/crypto: return -EFAULT if copy_to_user() fails 72ba965bf10d s390/cio: return -EFAULT if copy_to_user() fails d2100ef32a8c drm: meson_drv add shutdown function 72c541cc4552 drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff 0d574fc463c7 drm/shmem-helper: Check for purged buffers in fault handler 3b08ea3a548f drm/compat: Clear bounce structures cabbd263c8e8 bnxt_en: reliably allocate IRQ table on reset to avoid crash dfa176f374ba s390/cio: return -EFAULT if copy_to_user() fails again 05d11eb7bd9d net: hns3: fix bug when calculating the TCAM table info 8bbc59bb0556 net: hns3: fix query vlan mask value error for flow director 4d0273ab0a79 perf traceevent: Ensure read cmdlines are null terminated. ef663d149f8e selftests: forwarding: Fix race condition in mirror installation fcce3cb62c09 net: stmmac: fix watchdog timeout during suspend/resume stress test d31ae9ec5a03 net: stmmac: stop each tx channel independently 86ea605518d7 ixgbe: fail to create xfrm offload of IPsec tunnel mode SA e8b6c1d7ced2 net: qrtr: fix error return code of qrtr_sendmsg() d28e783c2003 net: davicom: Fix regulator not turned off on driver removal 05517de4188b net: davicom: Fix regulator not turned off on failed probe 11a589205119 net: lapbether: Remove netif_start_queue / netif_stop_queue b4800e7a1c9f cipso,calipso: resolve a number of problems with the DOI refcounts 6d599697e9a8 netdevsim: init u64 stats for 32bit hardware 8e365b61bda7 net: usb: qmi_wwan: allow qmimux add/del with master up 392f34cce2b0 net: sched: avoid duplicates in classes dump 3e66c16388f5 nexthop: Do not flush blackhole nexthops when loopback goes down 7f101d035deb net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 0fbbcf797e9c net/mlx4_en: update moderation when config reset 78cbd0a4749d net: enetc: don't overwrite the RSS indirection table when initializing 6547ec428619 Revert "mm, slub: consider rest of partial list if acquire_slab() fails" 55e6ede3b935 cifs: return proper error code in statfs(2) a1ff418d3eda mount: fix mounting of detached mounts onto targets that reside on shared mounts 59a057a89155 powerpc/603: Fix protection of user pages mapped with PROT_NONE da9f2219f66c mt76: dma: do not report truncated frames to mac80211 95b0a3b09094 ibmvnic: always store valid MAC address 3e8ab75f3301 samples, bpf: Add missing munmap in xdpsock c2c3a85ab01f selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier 57b9f13e8aaa selftests/bpf: No need to drop the packet when there is no geneve opt 82e85c0e7f34 netfilter: x_tables: gpf inside xt_find_revision() f66b8e738140 netfilter: nf_nat: undo erroneous tcp edemux lookup 3bf899438c12 tcp: add sanity tests to TCP_QUEUE_SEQ b7049b6156ce can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before entering Normal Mode a7e187a87e8e can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode e0eccdfc5c0e can: flexcan: enable RX FIFO after FRZ/HALT valid ca483b872d20 can: flexcan: assert FRZ bit in flexcan_chip_freeze() 6676e510d1a9 can: skb: can_skb_set_owner(): fix ref counting if socket was closed before setting skb ownership 718769eb1bbe sh_eth: fix TRSCER mask for SH771x 8baa52f26b3e net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0 ca278267d6cd net: check if protocol extracted by virtio_net_hdr_set_proto is correct f2d78bbbca42 net: Fix gro aggregation for udp encaps with zero csum 9be769161192 ath9k: fix transmitting to stations in dynamic SMPS mode 5555ee33b6cc ethernet: alx: fix order of calls on resume dcb95790821b powerpc/pseries: Don't enforce MSI affinity with kdump fd1824bf963a uapi: nfnetlink_cthelper.h: fix userspace compilation error (From OE-Core rev: ed4db1755fb9d8a86d91039f95482c706778e72f) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 59ab12f804dda59ecf8954df6ef8024646bcbde7) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.105Bruce Ashfield2021-03-283-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: ce615a08404c Linux 5.4.105 d17cf4cb1928 nvme-pci: add quirks for Lexar 256GB SSD 1d08ff846484 nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST. 9106a7844efb HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo Winpad A15 b5e10e9b3047 mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN 21f3fb36b5a2 drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register 1d113893ff9d misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom 9f1f09887551 PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller f40fdcb7ca29 ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140 242be7cddd25 ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807 86c8848d680a media: cx23885: add more quirks for reset DMA on some AMD IOMMU fd476c6d4e1a HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter ef9fa6bb8582 platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch 10E SW3-016 3a8eb20cb87b platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices e3a3a69da177 platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag b734af305c78 platform/x86: acer-wmi: Add new force_caps module parameter 025180244251 platform/x86: acer-wmi: Cleanup accelerometer device handling 37b4324cb78e platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines 200e14759da5 mwifiex: pcie: skip cancel_work_sync() on reset failure path c699a89d385c iommu/amd: Fix sleeping in atomic in increase_address_space() fa56bf637eac ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter handling f27765adb3f6 dm table: fix zoned iterate_devices based device capability checks 06ef17b88676 dm table: fix DAX iterate_devices based device capability checks b8aedc65db40 dm table: fix iterate_devices based device capability checks c1f5fc082beb net: dsa: add GRO support via gro_cells 84d5d3c9d3fb Linux 5.4.104 d859388ea25a r8169: fix resuming from suspend on RTL8105e if machine runs on battery 1fba84f3c491 rsxx: Return -EFAULT if copy_to_user() fails 77a81b10f894 ftrace: Have recordmcount use w8 to read relp->r_info in arm64_is_fake_mcount 9a20e5782d2d ALSA: hda: intel-nhlt: verify config type 86b3b62b81c5 IB/mlx5: Add missing error code 809ef2660c1b RDMA/rxe: Fix missing kconfig dependency on CRYPTO 26a1af33c9cd ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits 6827415290ab usbip: tools: fix build error for multiple definition 078170924d84 crypto - shash: reduce minimum alignment of shash_desc structure 1f8884d04480 arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) 9e15b43fdaf3 drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie b367201430dd dm verity: fix FEC for RS roots unaligned to block size 1a4182923144 dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size 52a643680165 PM: runtime: Update device status before letting suppliers suspend e49baccfe299 btrfs: fix warning when creating a directory with smack enabled a87911c26a1c btrfs: unlock extents in btrfs_zero_range in case of quota reservation errors 91bc3296bffb btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata 8674c1a72a69 btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl 0c740d2b8c61 btrfs: fix raid6 qstripe kmap 909a8d2b1e7b btrfs: raid56: simplify tracking of Q stripe presence 15726df8c09a tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality() 6d71cbc91104 tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality() (From OE-Core rev: 707036d4ec12ef1a260adcef78627b26e32e6540) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 589673d5cef12c98a95c83d47d30d6fc35463747) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-dummy: add empty dependent packagesLi Wang2021-03-281-1/+1
| | | | | | | | | | | | | | | | | some kernel includes kernel-image-image and kernel-devicetree packages. these patckages are defined in kernel.bbclass but, when use linux-dummy, these packages are not defined. so, define them as empty packages for avoiding compile error: ERROR: Nothing RPROVIDES 'kernel-devicetree' (From OE-Core rev: 9d166adde55ce8f0ba60c37c0679a99c947b2779) Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 8dbae2dd5ac3de629957ca699f823f5438e80163) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dtc: Fix array-bounds errorKhem Raj2021-03-182-0/+37
| | | | | | | | | | | | | | | Fixes | libfdt/libfdt.h:251:28: error: array subscript 'struct fdt_header[0]' is partly outside array bounds of 'unsigned char[4]' [-Werror=array-bounds] | 251 | fdth->name = cpu_to_fdt32(val); \ | | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ (From OE-Core rev: 7f1968a096301aade2afc4b7eceb7a69e4ab364c) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cd4fe4ec658ce4861fc970149f78b0ca7fda8fe0) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/recipes-kernel: Add HOMEPAGE / DESCRIPTIONDorinda2021-03-183-1/+3
| | | | | | | | | | | | | | | Added missing HOMEPAGE and DESCRIPTION found using the test command `oe-selftest -r distrodata.Distrodata.test_missing_homepg` [YOCTO #13471] (From OE-Core rev: 2f2fb08e0d312d82749bea147306897c00df650e) Signed-off-by: Dorinda Bassey <dorindabassey@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 693988ec423341b930e93d604638826cccba9e37) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes-kernel: Add missing HOMEPAGE and DESCRIPTION for recipes.Meh Mbeh Ida Delphine2021-03-1810-0/+25
| | | | | | | | | | | | Fixes: [YOCTO #13471] (From OE-Core rev: 245d5fe05c102ff3551d8c5e59d836255a38a8a8) Signed-off-by: Ida Delphine <idadelm@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 16409694f19e4d3b7bdc10a7f71c67938ce5f3ff) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.103Bruce Ashfield2021-03-183-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: c4ca4659678e Linux 5.4.103 47478db9ad21 ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board 4cf243476463 ALSA: hda/realtek: Add quirk for Intel NUC 10 2254dfa68428 ALSA: hda/realtek: Add quirk for Clevo NH55RZQ 027ddd67f685 media: v4l: ioctl: Fix memory leak in video_usercopy 60fdceaa91ad swap: fix swapfile read/write offset bebf5e832779 zsmalloc: account the number of compacted pages correctly f038a22632a4 xen-netback: respect gnttab_map_refs()'s return value 474773c42ffd Xen/gnttab: handle p2m update errors on a per-slot basis def70c33c478 scsi: iscsi: Verify lengths on passthrough PDUs 567a234a231d scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE 5f4243642873 sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output ca3afdd03773 scsi: iscsi: Restrict sessions and handles to admin capabilities fdaec40526b4 ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet 68b15ca91add ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet db0e94615263 ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet 925ae8148535 ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R tablet 99d2926531ac sched/features: Fix hrtick reprogramming 4a3f4feeb622 parisc: Bump 64-bit IRQ stack size to 64 KB f41ed2164364 perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[] 2b130871e20a btrfs: fix error handling in commit_fs_roots 9bf519ca55c4 ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr() 7702b331861b nvme-tcp: add clean action for failed reconnection a9ea34d2717a nvme-rdma: add clean action for failed reconnection 4bf6c84c9ad3 nvme-core: add cancel tagset helpers 8253cc11abb2 f2fs: fix to set/clear I_LINKABLE under i_lock 77dc257b4feb f2fs: handle unallocated section and zone on pinned/atgc aa1362606059 media: uvcvideo: Allow entities with no pads 0e9d7902764a drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails f1fef55a3f1a PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse b252cdd9c650 drm/amdgpu: Add check to prevent IH overflow a8d46a3feb02 crypto: tcrypt - avoid signed overflow in byte count 9f8d3e4b8ad8 drm/hisilicon: Fix use-after-free e1b9c1c9dbb0 brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet 3c099c272eb5 brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet d1f262561993 staging: bcm2835-audio: Replace unsafe strcpy() with strscpy() e3ec4af50642 staging: most: sound: add sanity check for function argument 7d16e7c1615d Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data bba1995325b5 x86/build: Treat R_386_PLT32 relocation as R_386_PC32 e37674e1a48d ath10k: fix wmi mgmt tx queue full due to race condition 46813e4a7caa pktgen: fix misuse of BUG_ON() in pktgen_thread_worker() b074e7e20cc9 Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl 5a8bbefd0074 wlcore: Fix command execute failure 19 for wl12xx 48549db10dbe vt/consolemap: do font sum unsigned de00b8f037ca x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk 48f6c1a89487 staging: fwserial: Fix error handling in fwserial_create ce2b4b9c86b7 rsi: Move card interrupt handling to RX thread 133b0b1aa5c4 rsi: Fix TX EAPOL packet handling against iwlwifi AP c8c3088a90c3 drm/virtio: use kvmalloc for large allocations 584149c771ec MIPS: Drop 32-bit asm string functions 648c5b1b24d0 dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/ 823e6524e1f3 dt-bindings: ethernet-controller: fix fixed-link specification 176188cff67e net: fix dev_ifsioc_locked() race condition e4fc812e3577 net: ag71xx: remove unnecessary MTU reservation ad112654e21d net: bridge: use switchdev for port flags set through sysfs too 2e235c3a9518 mm/hugetlb.c: fix unnecessary address expansion of pmd sharing 4ed3162e92bf nbd: handle device refs for DESTROY_ON_DISCONNECT properly e6af7cb64b7b net: fix up truesize of cloned skb in skb_prepare_for_shift() 4ceb5ca9e626 smackfs: restrict bytes count in smackfs write functions 5fe244620e74 net/af_iucv: remove WARN_ONCE on malformed RX packets 09e47dc27ed5 xfs: Fix assert failure in xfs_setattr_size() a72c45f4ee33 media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate edaa0a0aab6e erofs: fix shift-out-of-bounds of blkszbits 706068d0811a media: mceusb: sanity check for prescaler value 64677f10e560 udlfb: Fix memory leak in dlfb_usb_probe 4e3b08cfe619 JFS: more checks for invalid superblock 86d7c693670e MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target=' 9757d5c4fc3f arm64 module: set plt* section addresses to 0x0 69861dcc78c2 nvme-pci: fix error unwind in nvme_map_data 744073c5c79c nvme-pci: refactor nvme_unmap_data 9e4815cf1785 Input: elantech - fix protocol errors for some trackpoints in SMBus mode a1d010346e48 net: usb: qmi_wwan: support ZTE P685M modem 7f324ea75baa Linux 5.4.102 07c4c2e2bcd3 ARM: dts: aspeed: Add LCLK to lpc-snoop 39be7b978fde net: qrtr: Fix memory leak in qrtr_tun_open 7b518508c685 dm era: Update in-core bitset after committing the metadata 976ee31ea300 net: sched: fix police ext initialization 9875cb3c0968 net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending 354fb7244fd0 ipv6: silence compilation warning for non-IPV6 builds e528edf1e579 ipv6: icmp6: avoid indirect call for icmpv6_send() c30e93eee3bf xfrm: interface: use icmp_ndo_send helper e1ec06b833aa sunvnet: use icmp_ndo_send helper d8d268ce1a5e gtp: use icmp_ndo_send helper dd28e735df5c icmp: allow icmpv6_ndo_send to work with CONFIG_IPV6=n 2019554f9656 icmp: introduce helper for nat'd source address in network device context 0a35ff986617 drm/i915: Reject 446-480MHz HDMI clock on GLK 467214ddfa7e dm era: only resize metadata in preresume fb8986363019 dm era: Reinitialize bitset cache before digesting a new writeset e59b9a8464be dm era: Use correct value size in equality function of writeset tree fead0c8e5c56 dm era: Fix bitset memory leaks 8ca89085fe72 dm era: Verify the data block size hasn't changed e8a146ef82a4 dm era: Recover committed writeset after crash d873884783ed dm writecache: fix writing beyond end of underlying device when shrinking 5233c47c8d46 dm: fix deadlock when swapping to encrypted device fd3b7e07d3c1 gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end fa0201d3902e gfs2: Don't skip dlm unlock if glock has an lvb c5abc17d2740 spi: spi-synquacer: fix set_cs handling 3dbe8f1d24de sparc32: fix a user-triggerable oops in clear_user() 7e17044631aa f2fs: fix out-of-repair __setattr_copy() 5b5d76028056 um: mm: check more comprehensively for stub changes b95baf4efb68 virtio/s390: implement virtio-ccw revision 2 correctly 8e6c8cfa9aee s390/vtime: fix inline assembly clobber list 07332771663b cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if available dfbbed769f1b printk: fix deadlock when kernel panic 81c2472bcf33 gpio: pcf857x: Fix missing first interrupt 70dcfb66ef68 spmi: spmi-pmic-arb: Fix hw_irq overflow d5194f7264e2 powerpc/32s: Add missing call to kuep_lock on syscall entry 6b22c402dff9 mmc: sdhci-esdhc-imx: fix kernel panic when remove module b6bc5417385d module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols 8a3e6c6fe9c6 media: smipcie: fix interrupt handling and IR timeout 2e1df9bfe6fa arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55 566209806176 hugetlb: fix copy_huge_page_from_user contig page struct assumption 5dd34ee9abdc hugetlb: fix update_and_free_page contig page struct assumption b74e3493264f x86: fix seq_file iteration for pat/memtype.c ebd5a480db0e seq_file: document how per-entry resources are managed. 3e9b85cabea0 fs/affs: release old buffer head on error path b2b5c3aec866 mtd: spi-nor: hisi-sfc: Put child node np on error path 61dfd4fbbd1e mtd: spi-nor: core: Add erase size check for erase command initialization 3ab134965691 mtd: spi-nor: core: Fix erase type discovery for overlaid region cc27d5f40680 mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region 7852feb3accb mtd: spi-nor: sfdp: Fix last erase region marking 97d079fd2ac1 watchdog: mei_wdt: request stop on unregister 4262c46bfbcf watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ a82ebd5dde7d arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing efca4c991ecf arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into() fails d4a7d6c02261 floppy: reintroduce O_NDELAY fix 337bba09d850 rcu/nocb: Perform deferred wake up before last idle's need_resched() check 3cd9a74bead1 rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers 14122331b1c3 powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan 84ec5883b4f9 x86/reboot: Force all cpus to exit VMX root if VMX is supported 4fa154124164 x86/virt: Eat faults on VMXOFF in reboot flows 3f5dc4a102a9 media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() de9b5d51b627 staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table bb5bfd51f603 staging: gdm724x: Fix DMA from stack d69583a2c1b3 staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c eb6f42b101ec dts64: mt7622: fix slow sd card access f73e98efaa10 pstore: Fix typo in compression option name c9e529e635b9 drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue d82d5a77f0a0 misc: rtsx: init of rts522a add OCP power off when no card is present aa00c2d60ae1 seccomp: Add missing return in non-void function 0d95bdee02ad crypto: sun4i-ss - initialize need_fallback 903f576f4e66 crypto: sun4i-ss - handle BigEndian for cipher 4fc52e091a2c crypto: sun4i-ss - checking sg length is not sufficient 3b40af844c26 crypto: aesni - prevent misaligned buffers on the stack 46e6d781f87e crypto: arm64/sha - add missing module aliases dca4f29507e4 btrfs: fix extent buffer leak on failure to copy root df369c3afb0d btrfs: splice remaining dirty_bg's onto the transaction dirty bg list dc0780e456ac btrfs: fix reloc root leak with 0 ref reloc roots on recovery c0baf3aaf4b9 btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root 2910038c09f4 KEYS: trusted: Fix migratable=1 failing 2c21eac499f8 tpm_tis: Clean up locality release f19b98394c0a tpm_tis: Fix check_locality for correct locality acquisition 52f3bdb1078a erofs: initialized fields can only be observed after bit is set 4d09487509ad drm/sched: Cancel and flush all outstanding jobs before finish. c38fd6afe146 drm/nouveau/kms: handle mDP connectors 7c1a2f91908f drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2) ca5a8ad84ba0 drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1 5431cb67306d bcache: Move journal work to new flush wq a339f0998eb1 bcache: Give btree_io_wq correct semantics again de5510b9825c Revert "bcache: Kill btree_io_wq" f6992915031e ALSA: hda/realtek: modify EAPD in the ALC886 48d1950dafe9 ALSA: hda: Add another CometLake-H PCI ID 3ed9bd25fd88 USB: serial: mos7720: fix error code in mos7720_write() e73874b41286 USB: serial: mos7840: fix error code in mos7840_write() a678d130424a USB: serial: ftdi_sio: fix FTX sub-integer prescaler d1f773b70ae6 usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt 1c073b56e765 usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1 a5ae281779a5 usb: musb: Fix runtime PM race in musb_queue_resume_work e3ddfaf3e617 USB: serial: option: update interface mapping for ZTE P685M 32a82e001ead media: mceusb: Fix potential out-of-bounds shift 8812bed7ec74 Input: i8042 - add ASUS Zenbook Flip to noselftest list 80168ba86034 Input: joydev - prevent potential read overflow in ioctl 9fe66416b02e Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox Series X|S d84f9c28abbe Input: raydium_ts_i2c - do not send zero length 2d954832ba48 HID: wacom: Ignore attempts to overwrite the touch_max value from HID 394f2b794310 HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming e690b3f48635 ACPI: configfs: add missing check after configfs_register_default_group() 40b70c98be98 ACPI: property: Fix fwnode string properties matching 371a2218ed33 blk-settings: align max_sectors on "logical_block_size" boundary 4ad2a372e1cd scsi: bnx2fc: Fix Kconfig warning & CNIC build errors d2aa80c36727 mm/rmap: fix potential pte_unmap on an not mapped pte 8450b1cd7cb3 i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition 1a47856548fb arm64: Add missing ISB after invalidating TLB in __primary_switch 94a432151c35 r8169: fix jumbo packet handling on RTL8168e c70c3b6e62e4 mm/compaction: fix misbehaviors of fast_find_migrateblock() c200f4959586 mm/hugetlb: fix potential double free in hugetlb_register_node() error path 67a982ee20d2 mm/memory.c: fix potential pte_unmap_unlock pte error 5bf318965485 ocfs2: fix a use after free on error 55b6be947efa vxlan: move debug check after netdev unregister e9ae8928ddd6 net/mlx4_core: Add missed mlx4_free_cmd_mailbox() e41bb745fd0f vfio/type1: Use follow_pte() 005ed88685aa i40e: Fix add TC filter for IPv6 1b66e64ce349 i40e: Fix VFs not created a60ef5efff55 i40e: Fix addition of RX filters after enabling FW LLDP agent 57a7b145d8a1 i40e: Fix overwriting flow control settings during driver loading 55af95c8ce4d i40e: Add zero-initialization of AQ command structures d7c25783b8c8 i40e: Fix flow for IPv6 next header (extension header) 2efbd63b6e74 regmap: sdw: use _no_pm functions in regmap_read/write 62c4532ebb1d nvmem: core: skip child nodes not matching binding e40a8924eb3b nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of() d8b7689a6240 ext4: fix potential htree index checksum corruption 2df4434766aa vfio/iommu_type1: Fix some sanity checks in detach group 179b83e72c89 drm/msm/mdp5: Fix wait-for-commit for cmd panels 32cf1b5c153d drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY) e2d44809c4f4 mei: hbm: call mei_set_devstate() on hbm stop response c7cac840c2b3 PCI: Align checking of syscall user config accessors 8c23e9f4c7b0 VMCI: Use set_page_dirty_lock() when unregistering guest memory e8ba75011695 pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare() 3a9044ea78ea soundwire: cadence: fix ACK/NAK handling fcfec32c9a01 misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users 52fe389c0a99 phy: rockchip-emmc: emmc_phy_init() always return 0 047e029392a5 misc: eeprom_93xx46: Fix module alias to enable module autoprobe f7fb313affee sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set 0a072f01e585 Input: elo - fix an error code in elo_connect() 2062856c441c perf test: Fix unaligned access in sample parsing test eb191a88be52 perf intel-pt: Fix premature IPC 119f96bb14bc perf intel-pt: Fix missing CYC processing in PSB ce40b82cfa09 Input: sur40 - fix an error code in sur40_probe() d5ca5d1190a4 RDMA/hns: Fixes missing error code of CMDQ 8677e99150b0 nfsd: register pernet ops last, unregister first 046615ffd431 clk: aspeed: Fix APLL calculate formula from ast2600-A2 923027302666 regulator: qcom-rpmh: fix pm8009 ldo7 2ebadcea0ef3 spi: pxa2xx: Fix the controller numbering for Wildcat Point e0c516e72fd5 RDMA/hns: Fix type of sq_signal_bits d21f6d9a3e49 RDMA/siw: Fix calculation of tx_valid_cpus size d0005c4ab5e1 RDMA/hns: Fixed wrong judgments in the goto branch c42d1e8caad5 clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs ecfae933df3a powerpc/8xx: Fix software emulation interrupt ba5c8a0ee624 powerpc/pseries/dlpar: handle ibm, configure-connector delay status 0c79abee609d mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() 046a8158982b spi: stm32: properly handle 0 byte transfer 3cb8510625d5 RDMA/rxe: Correct skb on loopback path c88fc726d9c0 RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt 2e556ba37f13 RDMA/rxe: Fix coding error in rxe_recv.c d2ee0b2070cd perf vendor events arm64: Fix Ampere eMag event typo a0ea1f58aeea perf tools: Fix DSO filtering when not finding a map for a sampled address e59e0ced0763 tracepoint: Do not fail unregistering a probe due to memory failure 4cb8bdaebbd8 IB/cm: Avoid a loop when device has 255 ports 180cd50dd9a8 IB/mlx5: Return appropriate error code instead of ENOMEM 379b5ee283dd amba: Fix resource leak for drivers without .remove 65159b4401fd i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct 870ab7ef9799 ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores f201f050a52a mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes 2096ca11967c mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe de1e8961db05 mmc: sdhci-sprd: Fix some resource leaks in the remove function c4c70ac4659e powerpc/47x: Disable 256k page size 8121f35cc657 KVM: PPC: Make the VMX instruction emulation routines static 144422afaa10 IB/umad: Return EPOLLERR in case of when device disassociated 40d9bcab50d0 IB/umad: Return EIO in case of when device disassociated f337e5947a19 objtool: Fix ".cold" section suffix check for newer versions of GCC 9d20f53167e6 objtool: Fix error handling for STD/CLD warnings 68b6d02b3774 auxdisplay: ht16k33: Fix refresh rate handling 88b6e7267f9e isofs: release buffer head before return 8eaf7e3480ec regulator: core: Avoid debugfs: Directory ... already present! error 486a018932fe regulator: s5m8767: Drop regulators OF node reference ab669048f97d spi: atmel: Put allocated master before return bdad2e9c992e regulator: s5m8767: Fix reference count leak 0fec3272abf1 certs: Fix blacklist flag type confusion 8d0c3acd0370 regulator: axp20x: Fix reference cout leak edf1d9025195 clk: sunxi-ng: h6: Fix clock divider range on some clocks e68366695807 RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation 6a52a17fd0a3 clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined 898c96f75616 clocksource/drivers/ixp4xx: Select TIMER_OF when needed d8a9db6dfa23 rtc: s5m: select REGMAP_I2C 239670e85cbb power: reset: at91-sama5d2_shdwc: fix wkupdbc mask 3cbd3038c915 of/fdt: Make sure no-map does not remove already reserved regions fb326c6ce0dc fdt: Properly handle "no-map" field in the memory region 5fba43deff93 mfd: bd9571mwv: Use devm_mfd_add_devices() 3b0053360e84 dmaengine: hsu: disable spurious interrupt fe0a870739ba dmaengine: owl-dma: Fix a resource leak in the remove function 6f4fdb448b4c dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function 67be754e0771 dmaengine: fsldma: Fix a resource leak in the remove function da0f70eadabf RDMA/siw: Fix handling of zero-sized Read and Receive Queues. 1f5fea7616e8 HID: core: detect and skip invalid inputs to snto32() 34d0d61a864d clk: sunxi-ng: h6: Fix CEC clock 2dd73db1b508 spi: cadence-quadspi: Abort read if dummy cycles required are too many 0473358e075c i2c: iproc: handle master read request 128c8431e8b9 i2c: iproc: update slave isr mask (ISR_MASK_SLAVE) d8a5e1780a2b i2c: iproc: handle only slave interrupts which are enabled 8b63c0cbc724 quota: Fix memory leak when handling corrupted quota file 623c86840e8a selftests/powerpc: Make the test check in eeh-basic.sh posix compliant b070f3b6ee5a clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() f8c601cb3ab4 clk: meson: clk-pll: make "ret" a signed integer fcba0f6ab1e2 clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL 6413d0318ca4 HSI: Fix PM usage counter unbalance in ssi_hw_init 33a2e62473e8 capabilities: Don't allow writing ambiguous v3 file capabilities b42b04e517cb ubifs: Fix error return code in alloc_wbufs() 5501892826bb ubifs: Fix memleak in ubifs_init_authentication c4ede7571b4f jffs2: fix use after free in jffs2_sum_write_data() 746ef39b0bd6 fs/jfs: fix potential integer overflow on shift of a int ff138fd20f17 ASoC: simple-card-utils: Fix device module clock 091b409383ad ima: Free IMA measurement buffer after kexec syscall e436d3f7bdac ima: Free IMA measurement buffer on error f04787555f4c crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key() cba03a29611c hwrng: timeriomem - Fix cooldown period calculation 6f651ec266ba btrfs: clarify error returns values in __load_free_space_cache 790c0dcbb519 ASoC: SOF: debug: Fix a potential issue on string buffer termination 624d18332e13 Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() 76faeef2f45e f2fs: fix a wrong condition in __submit_bio 721c986986d2 drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask() c1a421b198bc f2fs: fix to avoid inconsistent quota data 7cb52169ada4 mtd: parsers: afs: Fix freeing the part name memory in failure 35a5d96a4c22 ASoC: cpcap: fix microphone timeslot mask 4168bf93ccc4 ata: ahci_brcm: Add back regulators management 0faef25462f8 drm/nouveau: bail out of nouveau_channel_new if channel init fails adc2e1dba977 crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) 7284c2692aff mtd: parser: imagetag: fix error codes in bcm963xx_parse_imagetag_partitions() aae14aed37d5 sched/eas: Don't update misfit status if the task is pinned ba95955ee1e2 media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values 27019b873863 media: pxa_camera: declare variable when DEBUG is defined 0f16925a9e70 media: cx25821: Fix a bug when reallocating some dma memory c3a2f73a7925 media: qm1d1c0042: fix error return code in qm1d1c0042_init() 96a3bc313aa3 media: lmedm04: Fix misuse of comma 69e859a9d0a4 media: software_node: Fix refcounts in software_node_get_next_child() 1e0f565138db drm/amd/display: Fix HDMI deep color output for DCE 6-11. 7d1fc1e88b36 drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction. ed0b50cd4407 bsg: free the request before return error code de9b26b5133f MIPS: properly stop .eh_frame generation 1169602150d5 drm/sun4i: tcon: fix inverted DCLK polarity 48f2fcd7b928 crypto: bcm - Rename struct device_private to bcm_device_private 3d5afcae9af2 evm: Fix memleak in init_desc 76b7e3a636b4 ASoC: cs42l56: fix up error handling in probe c7ebd8b358b0 media: aspeed: fix error return code in aspeed_video_setup_video() 438d2cc7b8cc media: tm6000: Fix memleak in tm6000_start_stream 31730cb2461b media: media/pci: Fix memleak in empress_init 57cc424326df media: em28xx: Fix use-after-free in em28xx_alloc_urbs 3e0c29a407da media: vsp1: Fix an error handling path in the probe function e01fcc71a994 media: camss: missing error code in msm_video_register() 1b26ba73b18f media: imx: Fix csc/scaler unregister 0634c66e6660 media: imx: Unregister csc/scaler only if registered 61f638b3afe9 media: i2c: ov5670: Fix PIXEL_RATE minimum value 7dfe4fed118d MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0 ea27c3f0bc1a MIPS: c-r4k: Fix section mismatch for loongson2_sc_init d9f6d2a54487 drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition 0d528f6151c7 crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled e056f69dea5a crypto: sun4i-ss - fix kmap usage a3eeb7fd063f crypto: sun4i-ss - linearize buffers content must be kept 914d61930b89 drm/fb-helper: Add missed unlocks in setcmap_legacy() 200e603d5517 gma500: clean up error handling in init 2e5c94708d3e drm/gma500: Fix error return code in psb_driver_load() 0da21f552344 fbdev: aty: SPARC64 requires FB_ATY_CT e7b6ac5c46fe net: mvneta: Remove per-cpu queue mapping for Armada 3700 825c82d55197 net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP 46121a6f3be5 net: amd-xgbe: Reset link when the link never comes back 70bf58171f19 net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning 0496eb6f48cc net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout 95672dd57547 ibmvnic: skip send_request_unmap for timeout reset 64a87b0b650c ibmvnic: add memory barrier to protect long term buffer 8022d52a102b b43: N-PHY: Fix the update of coef for the PHY revision >= 3case 9db1f14e7043 cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4 and ulds 399fb9d51ba9 net: axienet: Handle deferred probe on clock properly 774bacf121c3 tcp: fix SO_RCVLOWAT related hangs under mem pressure 88f8f40c901c bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx 5af224ab9486 mac80211: fix potential overflow when multiplying to u32 integers fef6f594ea43 xen/netback: fix spurious event detection for common event case 5c54aaed078d bnxt_en: reverse order of TX disable and carrier off a1b692506569 ibmvnic: Set to CLOSED state even on error 9de820ae6cc1 ath9k: fix data bus crash when setting nf_override via debugfs 4dcfd936030b bpf_lru_list: Read double-checked variable once without lock bcda70ed686f soc: aspeed: snoop: Add clock control logic 5350b91a73d7 ARM: s3c: fix fiq for clang IAS b9634e38ac61 arm64: dts: msm8916: Fix reserved and rfsa nodes unit address 65f9fdb425bc Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv 80ace3402885 arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to a53-firmware 18ab54cfda05 ARM: dts: armada388-helios4: assign pinctrl to each fan 3d3098c2ddad ARM: dts: armada388-helios4: assign pinctrl to LEDs 6b86cbc97589 staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules c75f541e12f8 usb: dwc2: Make "trimming xfer length" a debug message 6e89da2174f7 usb: dwc2: Abort transaction after errors with unknown reason c192b2cc4d39 usb: dwc2: Do not update data length if it is 0 on inbound transfers c7722f664788 ARM: dts: Configure missing thermal interrupt for 4430 75921ff8bdc4 memory: ti-aemif: Drop child node when jumping out loop 725cb22009f7 Bluetooth: Put HCI device if inquiry procedure interrupts 9f2816a99ace Bluetooth: drop HCI device reference before return a5542b45c729 usb: gadget: u_audio: Free requests only after callback a17fa9039218 ACPICA: Fix exception code class checks fb6aa67ab1da cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove() 279bc604e2e9 cpufreq: brcmstb-avs-cpufreq: Free resources in error path 24932862d9ee arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz f85f6c5572ff arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency 06010cf028ce arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card 288764e9ac2f arm64: dts: allwinner: H6: properly connect USB PHY to port 0 c4be5762aab9 arm64: dts: allwinner: A64: properly connect USB PHY to port 0 c616257c9db4 bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args fa3fc79c7834 bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h ab9de93d12c9 memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops 9ab4364ecd99 arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso 0fb966b5d10b arm64: dts: exynos: correct PMIC interrupt trigger level on TM2 f0f9e9152375 ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family d32a94371fc1 ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa da40c06e41b5 ARM: dts: exynos: correct PMIC interrupt trigger level on Spring e23124590415 ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato 4a0e0208bbb5 ARM: dts: exynos: correct PMIC interrupt trigger level on Monk 6d4c9e525833 ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5 36c39c445265 Bluetooth: Fix initializing response id after clearing struct 04792d477215 Bluetooth: hci_uart: Fix a race for write_work scheduling b624bc27cf82 Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function a48bb93f6fbe ath10k: Fix error handling in case of CE pipe init failure 3a954b0d909c random: fix the RNDRESEEDCRNG ioctl 1be2b1d23529 MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section d3b8fa2e1d03 ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode 166f9bc8ca0d bfq: Avoid false bfq queue merging 608ba1f447bc virt: vbox: Do not use wait_event_interruptible when called from kernel context 468bf1861a9c PCI: Decline to resize resources if boot config must be preserved 213c6f635bab PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 c37821e061f0 kdb: Make memory allocations more robust 6f15d498bfe8 debugfs: do not attempt to create a new file before the filesystem is initalized de5ae4087035 debugfs: be more robust at handling improper input in debugfs_lookup() d239c08f091a kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host 0a6565762f27 vmlinux.lds.h: add DWARF v5 sections (From OE-Core rev: 091d6557cb19e4731adc4daee36f35cb48e1f420) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 820b55234191890ece87e858a98089326985e868) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.101Bruce Ashfield2021-03-183-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: ef1fcccf6e5f Linux 5.4.101 fe257f47e2c3 scripts/recordmcount.pl: support big endian for ARCH sh a2c5e4a083a7 cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath. e6f7bf29e32d cxgb4: Add new T6 PCI device id 0x6092 aaf830ad624a NET: usb: qmi_wwan: Adding support for Cinterion MV31 5f2093be3627 KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped() 3f9fbe703164 mm: provide a saner PTE walking API for modules 32f070ad274d KVM: do not assume PTE is writable after follow_pfn 78c7b242573a mm: simplify follow_pte{,pmd} 8aeef9c9ac7e mm: unexport follow_pte_pmd 8f869895cf9d scripts: set proper OpenSSL include dir also for sign-file c7ed0a50f20a scripts: use pkg-config to locate libcrypto c8e3bcc6db7c arm64: tegra: Add power-domain for Tegra210 HDA 74c8a6af692a ntfs: check for valid standard information attribute 54a3c25368d9 usb: quirks: add quirk to start video capture on ELMO L-12F document camera reliable 96ef50ec7266 USB: quirks: sort quirk entries fce3654c648d HID: make arrays usage and value to be the same 185c2266c1df bpf: Fix truncation handling for mod32 dst reg wrt zero fc944ddc0b4a Linux 5.4.100 38d777aaf2c3 btrfs: fix backport of 2175bf57dc952 in 5.4.95 c6dd8545fe38 media: pwc: Use correct device for DMA 524a77aa5d69 xen-blkback: fix error handling in xen_blkbk_map() be05138a9cdd xen-scsiback: don't "handle" error by BUG() 52e8f43af540 xen-netback: don't "handle" error by BUG() 7109f61d25ff xen-blkback: don't "handle" error by BUG() 55ccf71c0985 xen/arm: don't ignore return errors from set_phys_to_machine feda880969a5 Xen/gntdev: correct error checking in gntdev_map_grant_pages() 0e382682dda4 Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages() da92e41f010e Xen/x86: also check kernel mapping in set_foreign_p2m_mapping() 104eef952314 Xen/x86: don't bail early from clear_foreign_p2m_mapping() 49de0a17e68f net: bridge: Fix a warning when del bridge sysfs c35ce3d38caa net: qrtr: Fix port ID for control messages f49731dfdb20 KVM: SEV: fix double locking due to incorrect backport (From OE-Core rev: b6bb4c9dfd1455b069eb144b1ed58db5bb654f24) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e813c8d776679fc602b06959dd7e280959ffd1ee) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.99Bruce Ashfield2021-03-183-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 850e6a95deb5 Linux 5.4.99 e8ffaca0fe27 ovl: expand warning in ovl_d_real() b55528a18e40 net/qrtr: restrict user-controlled length in qrtr_tun_write_iter() 99996cd558ba net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS ac79b1d94a88 vsock: fix locking in vsock_shutdown() c025081b57df vsock/virtio: update credit only if socket is not closed 2545c5bd8316 net: watchdog: hold device global xmit lock during tx disable a5f0b6f7b1c0 net/vmw_vsock: improve locking in vsock_connect_timeout() 611d93fbea54 net: fix iteration for sctp transport seq_files 2085d886630a net: gro: do not keep too many GRO packets in napi->rx_list 5c53956a8da0 net: dsa: call teardown method on probe failure 0b42ab078369 udp: fix skb_copy_and_csum_datagram with odd segment sizes 73bc75fda669 rxrpc: Fix clearance of Tx/Rx ring when releasing a call b90e8d5d28d1 usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one 35834bf0b210 usb: dwc3: ulpi: fix checkpatch warning 0b49b82eeea2 h8300: fix PREEMPTION build, TI_PRE_COUNT undefined 1019015a5dca i2c: stm32f7: fix configuration of the digital filter 546d92a43c94 clk: sunxi-ng: mp: fix parent rate change flag check b02db23d2647 drm/sun4i: dw-hdmi: Fix max. frequency for H6 40db7dba50fe drm/sun4i: Fix H6 HDMI PHY configuration 3063b80b4bdf drm/sun4i: tcon: set sync polarity for tcon1 channel 107cf5eede74 firmware_loader: align .builtin_fw to 8 beb85f4927e8 net: hns3: add a check for queue_id in hclge_reset_vf_queue() a045956a3b41 x86/build: Disable CET instrumentation in the kernel for 32-bit too da1a5442ad2c netfilter: conntrack: skip identical origin tuple in same zone only 0142b957866f ibmvnic: Clear failover_pending if unable to schedule 3f8954cc624c net: stmmac: set TxQ mode back to DCB after disabling CBS c0daa74b8ed7 selftests: txtimestamp: fix compilation issue 6107338c2fa2 net: enetc: initialize the RFS and RSS memories 71d2bd7921db xen/netback: avoid race in xenvif_rx_ring_slots_available() ff758e8a77f3 netfilter: flowtable: fix tcp and udp header checksum update b110391d1e80 netfilter: nftables: fix possible UAF over chains from packet path in netns 35c279e02b7e netfilter: xt_recent: Fix attempt to update deleted entry 7e3a6b820535 bpf: Check for integer overflow when using roundup_pow_of_two() e29126678f65 drm/vc4: hvs: Fix buffer overflow with the dlist handling 69beec4a8b36 mt76: dma: fix a possible memory leak in mt76_add_fragment() 8a5991c8214b lkdtm: don't move ctors to .rodata 4f5416710e13 vmlinux.lds.h: Create section for protection against instrumentation b7f41a7ad444 ARM: kexec: fix oops after TLB are invalidated f49bff85b6db ARM: ensure the signal page contains defined contents 06350c7f7923 ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL e60577e29deb bfq-iosched: Revert "bfq: Fix computation of shallow depth" 91d604ab2a99 riscv: virt_addr_valid must check the address belongs to linear mapping 0db8d192ee57 drm/amd/display: Decrement refcount of dc_sink before reassignment 5c8f63266255 drm/amd/display: Free atomic state after drm_atomic_commit f35da70b516f drm/amd/display: Fix dc_sink kref count in emulated_link_detect 76979956a8af drm/amd/display: Add more Clock Sources to DCN2.1 4516a0a2c087 nvme-pci: ignore the subsysem NQN on Phison E16 335a285aa0f0 ovl: skip getxattr of security labels 43e3cf46afb1 cap: fix conversions on getxattr df094aa0aab0 ovl: perform vfs_getxattr() with mounter creds cc512646b2e7 platform/x86: hp-wmi: Disable tablet-mode reporting by default 2bb22cd4dae4 ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled 2cb208ba0fd1 arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc 92c40ed0abcb arm64: dts: rockchip: Fix PCIe DT properties on rk3399 2407794f2298 cgroup: fix psi monitor for root cgroup 18d691d837b3 arm/xen: Don't probe xenbus as part of an early initcall a0997a86f5c0 tracing: Check length before giving out the filter buffer 74c7bafdd303 tracing: Do not count ftrace events in top level enable output 4851d7b340e9 gpio: ep93xx: Fix single irqchip with multi gpiochips 2c5abe0f8e9c gpio: ep93xx: fix BUG_ON port F usage (From OE-Core rev: 616ec1dd21c54e79c1778ab8f11bd9be4d65eb89) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c300a9e9d414355af783f2adae53cde0c6319d08) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: upgrade 20201218 -> 20210208Richard Purdie2021-03-101-2/+2
| | | | | | | | | | | | License file had a number of new additions for new firmware but no new licenses that didn't already exist. (From OE-Core rev: 472fc9846305a656d02c83419d8d768507c64696) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit eab46e65feae24311f0ee0cd05b7ebb2e3b07363) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.98Bruce Ashfield2021-03-043-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 5b9a4104c902 Linux 5.4.98 3654a0ed0bdc squashfs: add more sanity checks in xattr id lookup d78a70667738 squashfs: add more sanity checks in inode lookup a814355e7057 squashfs: add more sanity checks in id lookup 848bcb0a1d96 Fix unsynchronized access to sev members through svm_register_enc_region 78e2f71b89b2 bpf: Fix 32 bit src register truncation on div/mod 8589eda99cb1 regulator: Fix lockdep warning resolving supplies 513fee2aee13 blk-cgroup: Use cond_resched() when destroy blkgs d1eb41833408 i2c: mediatek: Move suspend and resume handling to NOIRQ phase 618b65dbde7a SUNRPC: Handle 0 length opaque XDR object data properly 19b56e8433e7 SUNRPC: Move simple_get_bytes and simple_get_netobj into private header fa758032a546 iwlwifi: mvm: guard against device removal in reprobe 2fa76f19dc15 iwlwifi: mvm: invalidate IDs of internal stations at mvm start c82793ef4f3b iwlwifi: pcie: fix context info memory leak b301eaf27f86 iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap 01742ade9286 iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() 8f630ed7e98e iwlwifi: mvm: skip power command when unbinding vif during CSA 589cf152fe47 ASoC: ak4458: correct reset polarity e96d10250227 pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process() a5c70e57c4c1 chtls: Fix potential resource leak 8b6d5013cd70 ASoC: Intel: Skylake: Zero snd_ctl_elem_value db272cd2bc9e mac80211: 160MHz with extended NSS BW in CSA 26548561cb92 regulator: core: avoid regulator_resolve_supply() race condition 03d76df5f164 af_key: relax availability checks for skb size calculation 968b1b034136 tracing/kprobe: Fix to support kretprobe events on unloaded modules 5e1942063dc3 Linux 5.4.97 40af962eb1d4 usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720 76ab33055fbc net: sched: replaced invalid qdisc tree flush helper in qdisc_replace e65d331755de net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add 5d3007b6cc7b net: ip_tunnel: fix mtu calculation 90d7459d24b8 neighbour: Prevent a dead entry from updating gc_list 271ea7072901 igc: Report speed and duplex as unknown when device is runtime suspended 7018edb19a92 md: Set prev_flush_start and flush_bio in an atomic way e857e21eb200 iommu/vt-d: Do not use flush-queue when caching-mode is on 5fdf672759e9 Input: xpad - sync supported devices with fork on GitHub 03d56dab56ae iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues 2d5705150707 x86/apic: Add extra serialization for non-serializing MSRs bc1a3aeeff0f x86/build: Disable CET instrumentation in the kernel 40d0fff29761 mm: thp: fix MADV_REMOVE deadlock on shmem THP 56d61cd652dd mm, compaction: move high_pfn to the for loop scope 90ef21e5806f mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active af5508b1e862 mm: hugetlb: fix a race between isolating and freeing page 3264a763174f mm: hugetlb: fix a race between freeing and dissolving the page 108f56ed354f mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page 75be4852490f ARM: footbridge: fix dc21285 PCI configuration accessors b2640b08c43c KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode 6d3201c77be5 KVM: SVM: Treat SVM as unsupported when running as an SEV guest f9be9445e494 nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs f9034fcb27c0 drm/amd/display: Revert "Fix EDID parsing after resume from suspend" 6844143e2198 mmc: core: Limit retries when analyse of SDIO tuples fails 68c825bd2726 smb3: fix crediting for compounding when only one request in flight eaf2f835b52c smb3: Fix out-of-bounds bug in SMB2_negotiate() 00f581964b66 cifs: report error instead of invalid when revalidating a dentry fails fd6dc98f66ef xhci: fix bounce buffer usage for non-sg list case f6a47f2ce090 genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set c9654bbe52b5 libnvdimm/dimm: Avoid race between probe and available_slots_show() d0f36951ead4 kretprobe: Avoid re-registration of the same kretprobe earlier e80f9021d5be fgraph: Initialize tracing_graph_pause at task creation efa17285b338 mac80211: fix station rate table updates on assoc ecdd962c4b9b ovl: fix dentry leak in ovl_get_redirect 6b9a2e5c0c42 usb: host: xhci-plat: add priv quirk for skip PHY initialization ddc682d33024 usb: xhci-mtk: break loop when find the endpoint to drop 32410786279f usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints f4e4f067f94c usb: xhci-mtk: fix unreleased bandwidth data 1f9e9c1048b8 usb: dwc3: fix clock issue during resume in OTG mode 9d058a06149b usb: dwc2: Fix endpoint direction check in ep_from_windex 2a968ab0d2dd usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() 4d1d959348c1 USB: usblp: don't call usb_set_interface if there's a single alt 522567fe540d USB: gadget: legacy: fix an error code in eth_bind() e57d70c59bb7 memblock: do not start bottom-up allocations with kernel_end 7e6dcaeadc0e nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs f1c87b4b2c7b ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode d97a821b2e9c r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set c545879e8080 net: mvpp2: TCAM entry enable should be written after SRAM data bf0507fb2073 net: lapb: Copy the skb before sending a packet 1cef1d46add8 net/mlx5: Fix leak upon failure of rule creation 67b7f73bbe3f i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues" 6380ef64b9eb igc: check return value of ret_val in igc_config_fc_after_link_up ec68581f7479 igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr 5ce999efcaa7 arm64: dts: ls1046a: fix dcfg address range 68e798fa3c0e rxrpc: Fix deadlock around release of dst cached on udp tunnel 98650c3d0e33 um: virtio: free vu_dev only with the contained struct device 02531b5549eb bpf, cgroup: Fix problematic bounds check 9146fffc5d2a bpf, cgroup: Fix optlen WARN_ON_ONCE toctou 4921f81ce65a arm64: dts: rockchip: fix vopl iommu irq on px30 831132b13f0d arm64: dts: amlogic: meson-g12: Set FL-adj property value 829bf438cb39 Input: i8042 - unbreak Pegatron C15B 0d6e0a192e2e arm64: dts: qcom: c630: keep both touchpad devices enabled 96dcfabef504 USB: serial: option: Adding support for Cinterion MV31 5ad95c521fd5 USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 dfa820563c67 USB: serial: cp210x: add pid/vid for WSDA-200-USB (From OE-Core rev: 91363bc050e920130b8855fe5fe10b674dd3ef55) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 98bb6a3cb528abe02b6edc291d05e240985ca80e) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>