[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted linux 5.10.40-1~bpo10+1 (source) into buster-backports->backports-policy, buster-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 04 Jun 2021 08:23:56 +0200
Source: linux
Architecture: source
Version: 5.10.40-1~bpo10+1
Distribution: buster-backports
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Closes: 980539 985681 985801 985862 985956 986822 986848 986995 987019 987281 987575 987638 988005 988574
Changes:
 linux (5.10.40-1~bpo10+1) buster-backports; urgency=medium
 .
   * Rebuild for buster-backports:
     - Change ABI number to 0.bpo.7
 .
 linux (5.10.40-1) unstable; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.39
     - [x86] msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
     - [x86] drm/i915/display: fix compiler warning about array overrun
     - airo: work around stack usage warning
     - usb: sl811-hcd: improve misleading indentation
     - cxgb4: Fix the -Wmisleading-indentation warning
     - isdn: capi: fix mismatched prototypes
     - virtio_net: Do not pull payload in skb->head
     - [armel,armhf] 9066/1: ftrace: pause/unpause function graph tracer in
       cpu_suspend()
     - [arm64,x86] ACPI / hotplug / PCI: Fix reference count leak in
       enable_slot()
     - [arm64] Input: elants_i2c - do not bind to i2c-hid compatible ACPI
       instantiated devices
     - NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
     - [armel,armhf] 9075/1: kernel: Fix interrupted SMC calls
     - [arm64] platform/chrome: cros_ec_typec: Add DP mode check
     - scsi: lpfc: Fix illegal memory access on Abort IOCBs
     - ceph: fix fscache invalidation
     - ceph: don't clobber i_snap_caps on non-I_NEW inode
     - ceph: don't allow access to MDS-private inodes
     - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
       found
     - bridge: Fix possible races between assigning rx_handler_data and setting
       IFF_BRIDGE_PORT bit
     - nvmet: remove unsupported command noise
     - drm/amd/display: Fix two cursor duplication when using overlay
     - [arm64,x86] gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10
       Pro 5055
     - net:CXGB4: fix leak if sk_buff is not used
     - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
     - block: reexpand iov_iter after read/write
     - net: stmmac: Do not enable RX FIFO overflow interrupts
     - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
     - sit: proper dev_{hold|put} in ndo_[un]init methods
     - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
     - ipv6: remove extra dev_hold() for fallback tunnels
     - tweewide: Fix most Shebang lines
     - scripts: switch explicitly to Python 3
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.40
     - RDMA/core: Prevent divide-by-zero error triggered by the user
     - RDMA/rxe: Clear all QP fields if creation failed
     - scsi: ufs: core: Increase the usable queue depth
     - scsi: qedf: Add pointer checks in qedf_update_link_speed()
     - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
     - RDMA/mlx5: Recover from fatal event in dual port mode
     - RDMA/core: Don't access cm_id after its destruction
     - nvmet: remove unused ctrl->cqs
     - nvmet: fix memory leak in nvmet_alloc_ctrl()
     - nvme-tcp: rerun io_work if req_list is not empty
     - nvme-fc: clear q_live at beginning of association teardown
     - [x86] platform/x86: intel_int0002_vgpio: Only call enable_irq_wake() when
       using s2idle
     - [x86] platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
     - RDMA/mlx5: Fix query DCT via DEVX
     - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
     - [powerpc*] pseries: Fix hcall tracing recursion in pv queued spinlocks
     - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
     - nvmet: seset ns->file when open fails
     - [x86] perf/x86: Avoid touching LBR_TOS MSR for Arch LBR
     - locking/lockdep: Correct calling tracepoints
     - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
     - [powerpc*] Fix early setup to make early_ioremap() work
     - btrfs: avoid RCU stalls while running delayed iputs
     - cifs: fix memory leak in smb2_copychunk_range
     - misc: eeprom: at24: check suspend status before disable regulator
     - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
       sampling transfer frequency
     - ALSA: intel8x0: Don't update period unless prepared
     - ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index
       field
     - ALSA: line6: Fix racy initialization of LINE6 MIDI
     - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
     - ALSA: firewire-lib: fix calculation for size of IR context payload
     - ALSA: usb-audio: Validate MS endpoint descriptors
     - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
     - ALSA: hda: fixup headset for ASUS GU502 laptop
     - Revert "ALSA: sb8: add a check for request_region"
     - ALSA: firewire-lib: fix check for the size of isochronous packet payload
     - ALSA: hda/realtek: reset eapd coeff to default value for alc287
     - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
     - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
     - ALSA: hda/realtek: Add fixup for HP OMEN laptop
     - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
     - [x86] uio_hv_generic: Fix a memory leak in error handling paths
     - [arm64] Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
       dereference"
     - nvme-tcp: fix possible use-after-completion
     - drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE
     - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
     - drm/amdgpu: update gc golden setting for Navi12
     - drm/amdgpu: update sdma golden setting for Navi12
     - [powerpc*] 64s/syscall: Use pt_regs.trap to distinguish syscall ABI
       difference between sc and scv syscalls
     - [powerpc*] 64s/syscall: Fix ptrace syscall info with scv syscalls
     - mmc: sdhci-pci-gli: increase 1.8V regulator wait
     - [x86] xen-pciback: redo VF placement in the virtual topology
     - [x86] xen-pciback: reconfigure also from backend watch handler
     - ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
     - dm snapshot: fix crash with transient storage and zero chunk size
     - Revert "video: hgafb: fix potential NULL pointer dereference"
     - [arm64,armhf] Revert "net: stmicro: fix a missing check of clk_prepare"
     - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
     - Revert "ecryptfs: replace BUG_ON with error handling code"
     - Revert "rtlwifi: fix a potential NULL pointer dereference"
     - Revert "qlcnic: Avoid potential NULL pointer dereference"
     - Revert "niu: fix missing checks of niu_pci_eeprom_read"
     - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
     - [arm64,armhf] net: stmicro: handle clk_prepare() failure during init
     - net: rtlwifi: properly check for alloc_workqueue() failure
     - ics932s401: fix broken handling of errors when word reading fails
     - qlcnic: Add null check after calling netdev_alloc_skb
     - [x86] video: hgafb: fix potential NULL pointer dereference
     - vgacon: Record video mode changes with VT_RESIZEX
     - vt_ioctl: Revert VT_RESIZEX parameter handling removal
     - vt: Fix character height handling with VT_RESIZEX
     - tty: vt: always invoke vc->vc_sw->con_resize callback
     - [x86] drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7
     - [amd64] x86/Xen: swap NX determination and GDT setup on BSP
     - nvme-multipath: fix double initialization of ANA state
     - [arm64] rtc: pcf85063: fallback to parent of_node
     - nvmet: use new ana_log_size instead the old one
     - [x86] video: hgafb: correctly handle card detect failure during probe
     - Bluetooth: SMP: Fail if remote and local public keys are identical
 .
   [ Salvatore Bonaccorso ]
   * bpf: Wrap aux data inside bpf_sanitize_info container (CVE-2021-33200)
   * bpf: Fix mask direction swap upon off reg sign change (CVE-2021-33200)
   * bpf: No need to simulate speculative domain for immediates (CVE-2021-33200)
   * [armhf] dts: sun8i: h3: orangepi-plus: Fix ethernet phy-mode
     (Closes: #988574)
   * [rt] Refresh "ptrace: fix ptrace vs tasklist_lock race"
   * Deal with vc_data ABI changes in 5.10.40
 .
 linux (5.10.38-1) unstable; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.29
     - [armhf] bus: ti-sysc: Fix warning on unbind if reset is not deasserted
     - [x86] platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
     - [amd64] bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
     - net/mlx5e: Enforce minimum value check for ICOSQ size
     - mISDN: fix crash in fritzpci
     - mac80211: Check crypto_aead_encrypt for errors
     - mac80211: choose first enabled channel for monitor
     - [arm64] drm/msm/dsi_pll_7nm: Fix variable usage for pll_lockdet_rate
     - [arm64] drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other
       GPUs
     - [arm64] drm/msm: Ratelimit invalid-fence message
     - netfilter: conntrack: Fix gre tunneling over ipv6
     - netfilter: nftables: skip hook overlap logic if flowtable is stale
     - [x86] platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
     - [arm64] drm/msm/disp/dpu1: icc path needs to be set before dpu runtime
       resume
     - block: clear GD_NEED_PART_SCAN later in bdev_disk_changed
     - [x86] platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms
     - [arm64] ptp_qoriq: fix overflow in ptp_qoriq_adjfine() u64 calcalation
     - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
     - [ia64] mca: allocate early mca with GFP_ATOMIC
     - [ia64] fix format strings for err_inject
     - cifs: revalidate mapping when we open files for SMB1 POSIX
     - cifs: Silently ignore unknown oplock break handle
     - io_uring: fix timeout cancel return code
     - math: Export mul_u64_u64_div_u64
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.30
     - ALSA: aloop: Fix initialization of controls
     - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
     - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
     - [x86] ASoC: intel: atom: Stop advertising non working S24LE support
     - nfc: fix refcount leak in llcp_sock_bind() (CVE-2020-25670)
     - nfc: fix refcount leak in llcp_sock_connect() (CVE-2020-25671)
     - nfc: fix memory leak in llcp_sock_connect() (CVE-2020-25672)
     - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
     - selinux: make nslot handling in avtab more robust
     - selinux: fix cond_list corruption when changing booleans
     - selinux: fix race between old and new sidtab
     - xen/evtchn: Change irq_info lock to raw_spinlock_t
     - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
     - [x86] drm/i915: Fix invalid access to ACPI _DSM objects
     - [amd64] IB/hfi1: Fix probe time panic when AIP is enabled with a buggy
       BIOS
     - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
     - [ia64] fix user_stack_pointer() for ptrace()
     - ocfs2: fix deadlock between setattr and dio_end_io_write
     - fs: direct-io: fix missing sdio->boundary
     - ethtool: fix incorrect datatype in set_eee ops
     - of: property: fw_devlink: do not link ".*,nr-gpios"
     - [armhf] dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
     - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
     - ice: Continue probe on link/PHY errors
     - ice: Increase control queue timeout
     - ice: prevent ice_open and ice_stop during reset
     - ice: fix memory allocation call
     - ice: remove DCBNL_DEVRESET bit from PF state
     - ice: Fix for dereference of NULL pointer
     - ice: Use port number instead of PF ID for WoL
     - ice: Cleanup fltr list in case of allocation issues
     - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
     - ice: fix memory leak of aRFS after resuming from suspend
     - net: hso: fix null-ptr-deref during tty device unregistration
     - bpf: Enforce that struct_ops programs be GPL-only
     - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
     - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
     - bpf: Refcount task stack in bpf_get_task_stack
     - bpf, sockmap: Fix sk->prot unhash op reset
     - bpf, sockmap: Fix incorrect fwd_alloc accounting
     - net: ensure mac header is set in virtio_net_hdr_to_skb()
     - i40e: Fix sparse warning: missing error code 'err'
     - i40e: Fix sparse error: 'vsi->netdev' could be null
     - i40e: Fix sparse error: uninitialized symbol 'ring'
     - i40e: Fix sparse errors in i40e_txrx.c
     - net: sched: sch_teql: fix null-pointer dereference
     - net: sched: fix action overwrite reference counting
     - nl80211: fix beacon head validation
     - nl80211: fix potential leak of ACL params
     - cfg80211: check S1G beacon compat element length
     - mac80211: fix time-is-after bug in mlme
     - mac80211: fix TXQ AC confusion
     - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
     - net: let skb_orphan_partial wake-up waiters.
     - [x86] thunderbolt: Fix a leak in tb_retimer_add()
     - [x86] thunderbolt: Fix off by one in tb_port_find_retimer()
     - usbip: add sysfs_lock to synchronize sysfs code paths
     - usbip: stub-dev synchronize sysfs code paths
     - usbip: vudc synchronize sysfs code paths
     - usbip: synchronize event handler with sysfs code paths
     - driver core: Fix locking bug in deferred_probe_timeout_work_func()
     - scsi: pm80xx: Fix chip initialization failure
     - scsi: target: iscsi: Fix zero tag inside a trace event
     - percpu: make pcpu_nr_empty_pop_pages per chunk type
     - i2c: turn recovery error on init to debug
     - [x86] KVM: x86/mmu: change TDP MMU yield function returns to match
       cond_resched
     - [x86] KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched
     - [x86] KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn
     - [x86] KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter
     - [x86] KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed
     - [x86] KVM: x86/mmu: Ensure TLBs are flushed when yielding during GFN range
       zap
     - [x86] KVM: x86/mmu: Ensure TLBs are flushed for TDP MMU during NX zapping
     - [x86] KVM: x86/mmu: Don't allow TDP MMU to yield when recovering NX pages
     - [x86] KVM: x86/mmu: preserve pending TLB flush across calls to
       kvm_tdp_mmu_zap_sp
     - net: sched: fix err handler in tcf_action_init()
     - ice: Refactor DCB related variables out of the ice_port_info struct
     - ice: Recognize 860 as iSCSI port in CEE mode
     - xfrm: interface: fix ipv4 pmtu check to honor ip header df
     - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
     - [armhf] OMAP4: PM: update ROM return address for OSWR and OFF
     - net: xfrm: Localize sequence counter per network namespace
     - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
     - [x86] ASoC: SOF: Intel: HDA: fix core status verification
     - xfrm: Fix NULL pointer dereference on policy lookup
     - virtchnl: Fix layout of RSS structures
     - i40e: Added Asym_Pause to supported link modes
     - i40e: Fix kernel oops when i40e driver removes VF's
     - vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP
       reply
     - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP
       reply
     - sch_red: fix off-by-one checks in red_check_params()
     - drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit
     - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
       packets
     - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
     - can: isotp: fix msg_namelen values depending on CAN_REQUIRED_SIZE
     - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
     - gianfar: Handle error code at MAC address change
     - [arm64,armhf] net: dsa: Fix type was not set for devlink port
     - cxgb4: avoid collecting SGE_QBASE regs during traffic
     - net:tipc: Fix a double free in tipc_sk_mcast_rcv
     - [armhf] net/ncsi: Avoid channel_monitor hrtimer deadlock
     - net: qrtr: Fix memory leak on qrtr_tx_wait failure
     - nfp: flower: ignore duplicate merge hints from FW
     - net: phy: broadcom: Only advertise EEE for supported modes
     - [armhf] ASoC: sunxi: sun4i-codec: fill ASoC card owner (Closes: #980539)
     - net/mlx5e: Fix mapping of ct_label zero
     - net/mlx5e: Fix ethtool indication of connector type
     - net/mlx5: Don't request more than supported EQs
     - net/rds: Fix a use after free in rds_message_map_pages
     - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
     - i40e: Fix display statistics for veb_tc
     - [arm64] drm/msm: Set drvdata to NULL when msm_drm_init() fails
     - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
     - scsi: ufs: core: Fix task management request completion timeout
     - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
     - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
     - [arm64,riscv64] net: macb: restore cmp registers on resume path
     - clk: fix invalid usage of list cursor in register
     - clk: fix invalid usage of list cursor in unregister
     - workqueue: Move the position of debug_work_activate() in __queue_work()
     - [s390x] cpcmd: fix inline assembly register clobbering
     - net: openvswitch: conntrack: simplify the return expression of
       ovs_ct_limit_get_default_limit()
     - openvswitch: fix send of uninitialized stack memory in ct limit reply
     - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
     - iwlwifi: fix 11ax disabled bit in the regulatory capability flags
     - tipc: increment the tmp aead refcnt before attaching it
     - [arm64] net: hns3: clear VF down state bit before request link status
     - net/mlx5: Fix placement of log_max_flow_counter
     - net/mlx5: Fix PPLM register mapping
     - net/mlx5: Fix PBMC register mapping
     - RDMA/cxgb4: check for ipv6 address properly while destroying listener
     - RDMA/qedr: Fix kernel panic when trying to access recv_cq
     - [arm*] drm/vc4: crtc: Reduce PV fifo threshold on hvs4
     - i40e: Fix parameters in aq_get_phy_register()
     - RDMA/addr: Be strict with gid size
     - [armhf] clk: socfpga: fix iomem pointer cast on 64-bit
     - dt-bindings: net: ethernet-controller: fix typo in NVMEM
     - net: sched: bump refcount for new action in ACT replace mode
     - gpiolib: Read "gpio-line-names" from a firmware node
     - cfg80211: remove WARN_ON() in cfg80211_sme_connect
     - net: tun: set tun->dev->addr_len during TUNSETLINK processing
     - drivers: net: fix memory leak in atusb_probe
     - drivers: net: fix memory leak in peak_usb_create_dev
     - net: mac802154: Fix general protection fault (CVE-2021-33033)
     - net: ieee802154: nl-mac: fix check on panid
     - net: ieee802154: fix nl802154 del llsec key
     - net: ieee802154: fix nl802154 del llsec dev
     - net: ieee802154: fix nl802154 add llsec key
     - net: ieee802154: fix nl802154 del llsec devkey
     - net: ieee802154: forbid monitor for set llsec params
     - net: ieee802154: forbid monitor for del llsec seclevel
     - net: ieee802154: stop dump llsec params for monitors
     - Revert "net: sched: bump refcount for new action in ACT replace mode"
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.31
     - gfs2: Flag a withdraw if init_threads() fails
     - [arm64] KVM: Hide system instruction access to Trace registers
     - [arm64] KVM: Disable guest access to trace filter controls
     - [armhf] drm/imx: imx-ldb: fix out of bounds array access warning
     - gfs2: report "already frozen/thawed" errors
     - ftrace: Check if pages were allocated before calling free_pages()
     - [arm64,armhf] drm/tegra: dc: Don't set PLL clock to 0Hz
     - [arm64,armhf] gpu: host1x: Use different lock classes for each client
     - XArray: Fix splitting to non-zero orders
     - block: only update parent bi_status when bio fail
     - null_blk: fix command timeout completion handling
     - io_uring: don't mark S_ISBLK async work as unbounded
     - [riscv64] entry: fix misaligned base for excp_vect_table
     - block: don't ignore REQ_NOWAIT for direct IO
     - netfilter: x_tables: fix compat match/target pad out-of-bound write
     - net: sfp: relax bitrate-derived mode check
     - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
     - xen/events: fix setting irq affinity
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.32
     - net/sctp: fix race condition in sctp_destroy_sock
     - gpio: sysfs: Obey valid_mask
     - dmaengine: Fix a double free in dma_async_device_register
     - [x86] ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
     - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
     - xfrm: BEET mode doesn't support fragments for inner packets
     - ASoC: max98373: Changed amp shutdown register as volatile
     - ASoC: max98373: Added 30ms turn on/off time delay
     - [x86] gpu/xen: Fix a use after free in xen_drm_drv_init
     - neighbour: Disregard DEAD dst in neigh_update
     - [arm64] drm/msm: Fix a5xx/a6xx timestamps
     - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
     - iwlwifi: add support for Qu with AX201 device
     - net: ieee802154: stop dump llsec keys for monitors
     - net: ieee802154: forbid monitor for add llsec key
     - net: ieee802154: forbid monitor for del llsec key
     - net: ieee802154: stop dump llsec devs for monitors
     - net: ieee802154: forbid monitor for add llsec dev
     - net: ieee802154: forbid monitor for del llsec dev
     - net: ieee802154: stop dump llsec devkeys for monitors
     - net: ieee802154: forbid monitor for add llsec devkey
     - net: ieee802154: forbid monitor for del llsec devkey
     - net: ieee802154: stop dump llsec seclevels for monitors
     - net: ieee802154: forbid monitor for add llsec seclevel
     - pcnet32: Use pci_resource_len to validate PCI resource
     - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
     - Input: i8042 - fix Pegatron C15B ID entry
     - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
     - readdir: make sure to verify directory entry for legacy interfaces too
     - [arm64] fix inline asm in load_unaligned_zeropad()
     - [arm64] alternatives: Move length validation in alternative_{insn, endif}
     - vfio/pci: Add missing range check in vfio_pci_mmap
     - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
     - ixgbe: fix unbalanced device enable/disable in suspend/resume
     - netfilter: flowtable: fix NAT IPv6 offload mangling
     - netfilter: conntrack: do not print icmpv6 as unknown via /proc
     - ice: Fix potential infinite loop when using u8 loop counter
     - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
     - netfilter: bridge: add pre_exit hooks for ebtable unregistration
     - netfilter: arp_tables: add pre_exit hook for table unregister
     - [arm64,riscv64] net: macb: fix the restore of cmp registers
     - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
     - netfilter: nft_limit: avoid possible divide error in nft_limit_init
     - net/mlx5e: Fix setting of RS FEC mode
     - net: sit: Unregister catch-all devices
     - net: ip6_tunnel: Unregister catch-all devices
     - mm: ptdump: fix build failure
     - net: Make tcp_allowed_congestion_control readonly in non-init netns
     - i40e: fix the panic when running bpf in xdpdrv mode
     - ethtool: pause: make sure we init driver stats
     - [ia64] tools: remove inclusion of ia64-specific version of errno.h header
     - gro: ensure frag0 meets IP header alignment
     - [armhf] OMAP2+: Fix warning for omap_init_time_of()
     - [armhf] OMAP2+: Fix uninitialized sr_inst
     - [arm64] dts: allwinner: Fix SD card CD GPIO for SOPine systems
     - [arm64] dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
     - bpf: Use correct permission flag for mixed signed bounds arithmetic
       (CVE-2021-29155)
     - [x86] KVM: VMX: Convert vcpu_vmx.exit_reason to a union
     - [x86] KVM: VMX: Don't use vcpu->run->internal.ndata as an array index
       (CVE-2021-3501)
     - r8169: tweak max read request size for newer chips also in jumbo mtu mode
     - r8169: don't advertise pause in jumbo mode
     - bpf: Ensure off_reg has no mixed signed bounds for all types
       (CVE-2021-29155)
     - bpf: Move off_reg into sanitize_ptr_alu (CVE-2021-29155)
     - [armel,armhf] 9071/1: uprobes: Don't hook on thumb instructions
     - [arm64] mte: Ensure TIF_MTE_ASYNC_FAULT is set atomically
     - bpf: Rework ptr_limit into alu_limit and add common error path
       (CVE-2021-29155)
     - bpf: Improve verifier error messages for users (CVE-2021-29155)
     - bpf: Move sanitize_val_alu out of op switch
     - net: phy: marvell: fix detection of PHY on Topaz switches
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.33
     - [armhf] gpio: omap: Save and restore sysconfig
     - [x86] pinctrl: lewisburg: Update number of pins in community
     - block: return -EBUSY when there are open partitions in blkdev_reread_part
     - pinctrl: core: Show pin numbers for the controllers with base = 0
     - [arm64] dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
     - bpf: Permits pointers on stack for helper calls
     - bpf: Allow variable-offset stack access
     - bpf: Refactor and streamline bounds check into helper (CVE-2021-29155)
     - bpf: Tighten speculative pointer arithmetic mask
     - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
     - [x86] perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
     - [x86] perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
     - HID: alps: fix error return code in alps_input_configured()
     - HID cp2112: fix support for multiple gpiochips
     - HID: wacom: Assign boolean values to a bool variable
     - net: geneve: check skb is large enough for IPv4/IPv6 header
     - [arm64,armhf] dmaengine: tegra20: Fix runtime PM imbalance on error
     - [s390x] entry: save the caller of psw_idle
     - [arm64] kprobes: Restore local irqflag if kprobes is cancelled
     - xen-netback: Check for hotplug-status existence before watching
     - [x86] crash: Fix crash_setup_memmap_entries() out-of-bounds access
     - net: hso: fix NULL-deref on disconnect regression
     - USB: CDC-ACM: fix poison/unpoison imbalance (Closes: #986995)
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.34
     - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
     - [x86] mei: me: add Alder Lake P device id.
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.35
     - [mips*] Do not include hi and lo in clobber list for R6
     - netfilter: conntrack: Make global sysctls readonly in non-init netns
     - net: usb: ax88179_178a: initialize local variables before use
     - igb: Enable RSS for Intel I211 Ethernet Controller
     - bpf: Fix masking negation logic upon negative dst register
       (CVE-2021-31829)
     - bpf: Fix leakage of uninitialized bpf stack under speculation
       (CVE-2021-31829)
     - net: qrtr: Avoid potential use after free in MHI send
     - perf data: Fix error return code in perf_data__create_dir()
     - capabilities: require CAP_SETFCAP to map uid 0
     - perf ftrace: Fix access to pid in array when setting a pid filter
     - driver core: add a min_align_mask field to struct device_dma_parameters
     - swiotlb: add a IO_TLB_SIZE define
     - swiotlb: factor out an io_tlb_offset helper
     - swiotlb: factor out a nr_slots helper
     - swiotlb: clean up swiotlb_tbl_unmap_single
     - swiotlb: refactor swiotlb_tbl_map_single
     - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
     - swiotlb: respect min_align_mask
     - nvme-pci: set min_align_mask
     - ovl: fix leaked dentry
     - ovl: allow upperdir inside lowerdir
     - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
     - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
     - USB: Add reset-resume quirk for WD19's Realtek Hub
     - [x86] platform/x86: thinkpad_acpi: Correct thermal sensor allocation
     - perf/core: Fix unconditional security_locked_down() call
     - vfio: Depend on MMU
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.36
     - bus: mhi: core: Fix check for syserr at power_up
     - bus: mhi: core: Clear configuration from channel context during reset
     - bus: mhi: core: Sanity check values from remote device before use
     - dyndbg: fix parsing file query without a line-range suffix
     - [s390x] disassembler: increase ebpf disasm buffer size
     - [s390x] zcrypt: fix zcard and zqueue hot-unplug memleak
     - [arm64,x86] tpm: acpi: Check eventlog signature before using it
     - ftrace: Handle commands when closing set_ftrace_filter file
     - ecryptfs: fix kernel panic with null dev_name
     - fs/epoll: restore waking from ep_done_scan()
     - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
     - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
     - erofs: add unsupported inode i_format check
     - [armhf] spi: stm32-qspi: fix pm_runtime usage_count counter
     - [armhf] spi: spi-ti-qspi: Free DMA resources
     - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
     - scsi: mpt3sas: Block PCI config access from userspace during reset
     - mmc: sdhci: Check for reset prior to DMA address unmap
     - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
       controllers
     - [arm64,armhf] mmc: sdhci-tegra: Add required callbacks to set/clear CQE_EN
       bit
     - mmc: block: Update ext_csd.cache_ctrl if it was written
     - mmc: block: Issue a cache flush only when it's enabled
     - mmc: core: Do a power cycle when the CMD11 fails
     - mmc: core: Set read only for SD cards with permanent write protect bit
     - mmc: core: Fix hanging on I/O during system suspend for removable cards
     - [arm64,armhf] irqchip/gic-v3: Do not enable irqs when handling spurious
       interrups
     - cifs: Return correct error code from smb2_get_enc_key
     - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
       point
     - cifs: detect dead connections only when echoes are enabled.
     - smb2: fix use-after-free in smb2_ioctl_query_info()
     - btrfs: handle remount to no compress during compression
     - btrfs: fix metadata extent leak after failure to create subvolume
     - [x86] intel_th: pci: Add Rocket Lake CPU support
     - btrfs: fix race between transaction aborts and fsyncs leading to
       use-after-free
     - posix-timers: Preserve return value in clock_adjtime32()
     - fbdev: zero-fill colormap in fbcmap.c
     - [armhf] bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices
       first
     - staging: wimax/i2400m: fix byte-order issue
     - bus: mhi: core: Destroy SBL devices when moving to mission mode
     - crypto: api - check for ERR pointers in crypto_destroy_tfm()
     - [x86] crypto: qat - fix unmap invalid dma address
     - usb: gadget: uvc: add bInterval checking for HS mode
     - usb: webcam: Invalid size of Processing Unit Descriptor
     - [x86] genirq/matrix: Prevent allocation counter corruption
     - usb: gadget: f_uac2: validate input parameters
     - usb: gadget: f_uac1: validate input parameters
     - [arm64,armhf] usb: dwc3: gadget: Ignore EP queue requests during bus reset
     - usb: xhci: Fix port minor revision
     - PCI: PM: Do not read power state in pci_enable_device_flags()
     - [arm64,armhf] soc/tegra: pmc: Fix completion of power-gate toggling
     - [arm64] dts: imx8mq-librem5-r3: Mark buck3 as always on
     - [arm64] tee: optee: do not check memref size on return from Secure World
     - [arm64,x86] soundwire: cadence: only prepare attached devices on clock
       stop
     - [arm*] perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
     - [arm*] perf/arm_pmu_platform: Fix error handling
     - random: initialize ChaCha20 constants with correct endianness
     - xhci: check port array allocation was successful before dereferencing it
     - xhci: check control context is valid before dereferencing it.
     - xhci: fix potential array out of bounds with several interrupters
     - bus: mhi: core: Clear context for stopped channels from remove()
     - [arm64] spi: qup: fix PM reference leak in spi_qup_remove()
     - [arm64,armhf] usb: musb: fix PM reference leak in musb_irq_work()
     - usb: core: hub: Fix PM reference leak in usb_port_resume()
     - [arm64,armhf] usb: dwc3: gadget: Check for disabled LPM quirk
     - tty: n_gsm: check error while registering tty devices
     - [x86] intel_th: Consistency and off-by-one fix
     - [armhf] phy: phy-twl4030-usb: Fix possible use-after-free in
       twl4030_usb_remove()
     - [arm64] crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
     - [armhf] crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
     - [armhf] crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
     - [x86] platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
     - spi: sync up initial chipselect state
     - btrfs: do proper error handling in create_reloc_root
     - btrfs: do proper error handling in btrfs_update_reloc_root
     - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
     - drm: Added orientation quirk for OneGX1 Pro
     - drm/qxl: do not run release if qxl failed to init
     - drm/qxl: release shadow on shutdown
     - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
     - drm/ast: fix memory leak when unload the driver
     - drm/amd/display: Check for DSC support instead of ASIC revision
     - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
     - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
     - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
     - drm/amdgpu: Fix some unload driver issues
     - sched/pelt: Fix task util_est update filtering
     - kvfree_rcu: Use same set of GFP flags as does single-argument
     - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
     - [x86] media: ite-cir: check for receive overflow
     - power: supply: bq27xxx: fix power_avg for newer ICs
     - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
     - media: gspca/sq905.c: fix uninitialized variable
     - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
     - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
     - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
     - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
     - scsi: qla2xxx: Fix use after free in bsg
     - [arm64,armhf] mmc: sdhci-esdhc-imx: validate pinctrl before use it
     - mmc: sdhci-pci: Add PCI IDs for Intel LKF
     - ata: ahci: Disable SXS for Hisilicon Kunpeng920
     - nvmet: return proper error code from discovery ctrl
     - scsi: smartpqi: Use host-wide tag space
     - scsi: smartpqi: Correct request leakage during reset operations
     - scsi: smartpqi: Add new PCI IDs
     - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
     - media: em28xx: fix memory leak
     - media: vivid: update EDID
     - [arm64] drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
     - [armhf] clk: socfpga: arria10: Fix memory leak of socfpga_clk on error
       return
     - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
     - media: gscpa/stv06xx: fix memory leak
     - sched/fair: Ignore percpu threads for imbalance pulls
     - [arm64] drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
     - [arm64] drm/msm/mdp5: Do not multiply vclk line count by 100
     - drm/amdgpu/ttm: Fix memory leak userptr pages
     - drm/radeon/ttm: Fix memory leak userptr pages
     - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
     - drm/amdgpu: fix NULL pointer dereference
     - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
       response
     - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
     - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
     - mfd: intel-m10-bmc: Fix the register access range
     - mfd: da9063: Support SMBus and I2C mode
     - scsi: libfc: Fix a format specifier
     - perf: Rework perf_event_exit_event()
     - sched,fair: Alternative sched_slice()
     - [s390x] archrandom: add parameter check for s390_arch_random_generate
     - sched,psi: Handle potential task count underflow bugs more gracefully
     - [i386] ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
     - ALSA: hda/conexant: Re-order CX5066 quirk table entries
     - [i386] ALSA: sb: Fix two use after free in snd_sb_qsound_build
     - ALSA: usb-audio: Explicitly set up the clock selector
     - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications
       Headset PC 8
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
     - ALSA: hda/realtek: GA503 use same quirks as GA401
     - ALSA: hda/realtek: fix mic boost on Intel NUC 8
     - ALSA: hda/realtek - Headset Mic issue on HP platform
     - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
     - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
     - [x86] tools/power/turbostat: Fix turbostat for AMD Zen CPUs
       (Closes: #985681)
     - btrfs: fix race when picking most recent mod log operation for an old root
     - [arm64] vdso: Discard .note.gnu.property sections in vDSO
     - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
     - fs: fix reporting supported extra file attributes for statx()
     - virtiofs: fix memory leak in virtio_fs_probe()
     - ubifs: Only check replay with inode type to judge if inode linked
     - f2fs: fix error handling in f2fs_end_enable_verity()
     - f2fs: fix to avoid out-of-bounds memory access (CVE-2021-3506)
     - openvswitch: fix stack OOB read while fragmenting IPv4 packets
     - [arm64] ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe
       failure
     - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
     - NFS: Don't discard pNFS layout segments that are marked for return
     - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
     - jffs2: Fix kasan slab-out-of-bounds problem
     - jffs2: Hook up splice_write callback
     - [powerpc*] powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
     - [powerpc*] eeh: Fix EEH handling for hugepages in ioremap space.
     - [x86] intel_th: pci: Add Alder Lake-M support
     - [arm64,x86] tpm: efi: Use local variable for calculating final log size
     - [arm64,x86] tpm: vtpm_proxy: Avoid reading host log when using a virtual
       device
     - [armhf] crypto: arm/curve25519 - Move '.fpu' after '.arch'
     - md/raid1: properly indicate failure when ending a failed write request
     - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
       sequences
     - fuse: fix write deadlock
     - exfat: fix erroneous discard when clear cluster bit
     - sfc: farch: fix TX queue lookup in TX flush done handling
     - sfc: farch: fix TX queue lookup in TX event handling
     - security: commoncap: fix -Wstringop-overread warning
     - Fix misc new gcc warnings
     - jffs2: check the validity of dstlen in jffs2_zlib_compress()
     - smb3: when mounting with multichannel include it in requested capabilities
     - smb3: do not attempt multichannel to server which does not support it
     - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT
       op")
     - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
     - [x86] cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
     - ext4: annotate data race in start_this_handle()
     - ext4: annotate data race in jbd2_journal_dirty_metadata()
     - ext4: fix check to prevent false positive report of incorrect used inodes
     - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
     - ext4: fix error code in ext4_commit_super
     - ext4: fix ext4_error_err save negative errno into superblock
     - ext4: fix error return code in ext4_fc_perform_commit()
     - ext4: allow the dax flag to be set and cleared on inline directories
     - ext4: Fix occasional generic/418 failure
     - media: dvbdev: Fix memory leak in dvb_media_device_free()
     - media: dvb-usb: Fix use-after-free access
     - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
     - media: v4l2-ctrls: fix reference to freed memory
     - [arm64] media: venus: hfi_parser: Don't initialize parser on v1
     - usb: gadget: dummy_hcd: fix gpf in gadget_setup
     - usb: gadget: Fix double free of device descriptor pointers
     - usb: gadget/function/f_fs string table fix for multiple languages
     - [arm64,armhf] usb: dwc3: gadget: Remove FS bInterval_m1 limitation
     - [arm64,armhf] usb: dwc3: gadget: Fix START_TRANSFER link state check
     - [arm64,armhf] usb: dwc3: core: Do core softreset when switch mode
     - [arm*] usb: dwc2: Fix session request interrupt handler
     - tty: fix memory leak in vc_deallocate
     - [x86] tools/power turbostat: Fix offset overflow issue in index converting
     - tracing: Map all PIDs to command lines
     - tracing: Restructure trace_clock_global() to never block
     - dm space map common: fix division bug in sm_ll_find_free_block()
     - dm integrity: fix missing goto in bitmap_flush_interval error handling
     - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
       fails
     - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
     - [arm*] thermal/drivers/cpufreq_cooling: Fix slab OOB issue
     - thermal/core/fair share: Lock the thermal zone while looping over
       instances
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.37
     - Bluetooth: verify AMP hci_chan before amp_destroy (CVE-2021-33034)
     - bluetooth: eliminate the potential race condition when removing the HCI
       controller (CVE-2021-32399)
     - net/nfc: fix use-after-free llcp_sock_bind/connect (CVE-2021-23134)
     - io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers
       (CVE-2021-3491)
     - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
     - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
     - [amd64] tty: moxa: fix TIOCSSERIAL jiffies conversions
     - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
     - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
     - [amd64] tty: moxa: fix TIOCSSERIAL permission check
     - [x86] usb: typec: tcpm: Address incorrect values of tcpm psy for fixed
       supply
     - [x86] usb: typec: tcpm: Address incorrect values of tcpm psy for pps
       supply
     - [x86] usb: typec: tcpm: update power supply once partner accepts
     - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
     - PCI: Allow VPD access for QLogic ISP2722
     - [x86] KVM: Defer the MMU unload to the normal path on an global INVPCID
     - [arm64] PCI: xgene: Fix cfg resource mapping
     - PM / devfreq: Unlock mutex and free devfreq struct in error path
     - iio: inv_mpu6050: Fully validate gyro and accel scale writes
     - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
     - iio:adc:ad7476: Fix remove handling
     - misc: lis3lv02d: Fix false-positive WARN on various HP models
     - [x86] misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
     - [x86] misc: vmw_vmci: explicitly initialize vmci_datagram payload
     - selinux: add proper NULL termination to the secclass_map permissions
     - [x86] sched: Treat Intel SNC topology as default, COD as exception
     - async_xor: increase src_offs when dropping destination page
     - md/bitmap: wait for external bitmap writes to complete during tear down
     - md-cluster: fix use-after-free issue when removing rdev
     - md: split mddev_find
     - md: factor out a mddev_find_locked helper from mddev_find
     - md: md_open returns -EBUSY when entering racing area
     - md: Fix missing unused status line of /proc/mdstat
     - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
     - cfg80211: scan: drop entry from hidden_list on overflow
     - rtw88: Fix array overrun in rtw_get_tx_power_params()
     - mt76: fix potential DMA mapping leak
     - [amd64] drm/i915/gvt: Fix virtual display setup for BXT/APL
     - [amd64] drm/i915/gvt: Fix vfio_edid issue for BXT/APL
     - drm/qxl: use ttm bo priorities
     - [arm64,armhf] drm/panfrost: Clear MMU irqs before handling the fault
     - [arm64,armhf] drm/panfrost: Don't try to map pages that are already mapped
     - drm/radeon: fix copy of uninitialized variable back to userspace
     - drm/dp_mst: Revise broadcast msg lct & lcr
     - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
     - drm: bridge/panel: Cleanup connector on bridge detach
     - drm/amd/display: Reject non-zero src_y and src_x for video planes
     - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
     - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
     - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
     - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
     - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
     - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
     - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
     - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
     - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
     - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
     - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
     - ALSA: hda/realtek: Re-order ALC662 quirk table entries
     - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
     - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
     - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
     - [s390x] KVM: VSIE: correctly handle MVPG when in VSIE
     - [s390x] KVM: split kvm_s390_logical_to_effective
     - [s390x] KVM: fix guarded storage control register handling
     - [s390x] fix detection of vector enhancements facility 1 vs. vector packed
       decimal facility
     - [s390x] KVM: VSIE: fix MVPG handling for prefixing and MSO
     - [s390x] KVM: split kvm_s390_real_to_abs
     - [s390x] KVM: extend kvm_s390_shadow_fault to return entry pointer
     - [x86] KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with
       64-bit
     - [x86] KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
     - [x86] KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
     - [x86] KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
     - [x86] KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are
       created
     - [x86] KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP
       unsupported
     - [x86] KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
     - [x86] KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in
       !64-bit
     - [x86] KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
     - [arm64] KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
     - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
     - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
     - [arm64] KVM: Fully zero the vcpu state on reset
     - [arm64] KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
     - Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
     - Revert "i3c master: fix missing destroy_workqueue() on error in
       i3c_master_register"
     - ovl: fix missing revert_creds() on error path
     - Revert "drm/qxl: do not run release if qxl failed to init"
     - [x86] usb: gadget: pch_udc: Revert d3cb25a12138 completely
     - Revert "tools/power turbostat: adjust for temperature offset"
     - [arm64] firmware: xilinx: Fix dereferencing freed memory
     - [armhf] memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
     - [armhf] ARM: dts: exynos: correct fuel gauge interrupt trigger level on
       GT-I9100
     - [armhf] ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
     - [armhf] serial: stm32: fix code cleaning warnings and checks
     - [armhf] serial: stm32: add "_usart" prefix in functions name
     - [armhf] serial: stm32: fix probe and remove order for dma
     - [armhf] serial: stm32: Use of_device_get_match_data()
     - [armhf] serial: stm32: fix startup by enabling usart for reception
     - [armhf] serial: stm32: fix incorrect characters on console
     - [armhf] serial: stm32: fix TX and RX FIFO thresholds
     - [armhf] serial: stm32: fix a deadlock condition with wakeup event
     - [armhf] serial: stm32: fix wake-up flag handling
     - [armhf] serial: stm32: fix a deadlock in set_termios
     - [armhf] serial: stm32: fix tx dma completion, release channel
     - [armhf] serial: stm32: call stm32_transmit_chars locked
     - [armhf] serial: stm32: fix FIFO flush in startup and set_termios
     - [armhf] serial: stm32: add FIFO flush when port is closed
     - [armhf] serial: stm32: fix tx_empty condition
     - [x86] usb: typec: tps6598x: Fix return value check in tps6598x_probe()
     - regmap: set debugfs_name to NULL after it is freed
     - [arm64,armhf] spi: rockchip: avoid objtool warning
     - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
     - mtd: don't lock when recursively deleting partitions
     - mtd: maps: fix error return code of physmap_flash_remove()
     - [arm64] dts: qcom: db845c: fix correct powerdown pin for WSA881x
     - [armhf] spi: stm32: drop devres version of spi_register_master
     - [armhf] spi: stm32: Fix use-after-free on unbind
     - [x86] microcode: Check for offline CPUs before requesting new microcode
     - devtmpfs: fix placement of complete() call
     - [x86] usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
     - [x86] usb: gadget: pch_udc: Check if driver is present before calling
       ->setup()
     - [x86] usb: gadget: pch_udc: Check for DMA mapping error
     - [x86] usb: gadget: pch_udc: Initialize device pointer before use
     - [x86] usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard
       (v1)
     - [amd64] crypto: ccp - fix command queuing to TEE ring buffer
     - [x86] crypto: qat - don't release uninitialized resources
     - [x86] crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
     - dt-bindings: serial: stm32: Use 'type: object' instead of false for
       'additionalProperties'
     - mtd: require write permissions for locking and badblock ioctls
     - [arm64] bus: qcom: Put child node before return
     - soundwire: bus: Fix device found flag correctly
     - NFSD: Fix sparse warning in nfs4proc.c
     - NFSv4.2: fix copy stateid copying for the async copy
     - crypto: poly1305 - fix poly1305_core_setkey() declaration
     - [x86] crypto: qat - fix error path in adf_isr_resource_alloc()
     - [armhf] usb: gadget: aspeed: fix dma map failure
     - [arm64] drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
     - driver core: platform: Declare early_platform_cleanup() prototype
     - [armel,armhf] memory: pl353: fix mask of ECC page_size config register
     - soundwire: stream: fix memory leak in stream config error path
     - [arm64] firmware: qcom_scm: Make __qcom_scm_is_call_available() return
       bool
     - [arm64] firmware: qcom_scm: Reduce locking section for __get_convention()
     - [arm64] firmware: qcom_scm: Workaround lack of "is available" call on
       SC7180
     - [arm64,armhf] irqchip/gic-v3: Fix OF_BAD_ADDR error handling
     - [x86] staging: rtl8192u: Fix potential infinite loop
     - PM / devfreq: Use more accurate returned new_freq as resume_freq
     - [armhf] clocksource/drivers/timer-ti-dm: Fix posted mode status check
       order
     - [armhf] clocksource/drivers/timer-ti-dm: Add missing
       set_state_oneshot_stopped
     - spi: Fix use-after-free with devm_spi_alloc_*
     - [arm64] soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
     - [arm64] soc: qcom: mdt_loader: Detect truncated read of segments
     - PM: runtime: Replace inline function pm_runtime_callbacks_present()
     - [amd64,arm64] ACPI: CPPC: Replace cppc_attr with kobj_attribute
     - [x86] crypto: qat - Fix a double free in adf_create_ring
     - [arm64] cpufreq: armada-37xx: Fix setting TBG parent for load levels
     - [arm64] clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU
       PM clock
     - [arm64] cpufreq: armada-37xx: Fix the AVS value for load L1
     - [arm64] clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250
       Mhz to 1 GHz
     - [arm64] clk: mvebu: armada-37xx-periph: Fix workaround for switching from
       L1 to L0
     - [arm64] cpufreq: armada-37xx: Fix driver cleanup when registration failed
     - [arm64] cpufreq: armada-37xx: Fix determining base CPU frequency
     - USB: cdc-acm: fix unprivileged TIOCCSERIAL
     - USB: cdc-acm: fix TIOCGSERIAL implementation
     - tty: actually undefine superseded ASYNC flags
     - tty: fix return value for unsupported ioctls
     - tty: fix return value for unsupported termiox ioctls
     - serial: core: return early on unsupported ioctls
     - node: fix device cleanups in error handling code
     - crypto: chelsio - Read rxchannel-id from firmware
     - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
     - security: keys: trusted: fix TPM2 authorizations
     - [x86] platform/x86: pmc_atom: Match all Beckhoff Automation baytrail
       boards with critclk_systems DMI table
     - [armhf] dts: aspeed: Rainier: Fix humidity sensor bus address
     - [x86] Drivers: hv: vmbus: Use after free in __vmbus_open()
     - [x86] Drivers: hv: vmbus: Increase wait time for VMbus unload
     - [x86] PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820
       integrity check
     - [arm*] usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
     - [arm*] usb: dwc2: Fix hibernation between host and device modes.
     - ttyprintk: Add TTY hangup callback.
     - [armhf] serial: omap: don't disable rs485 if rts gpio is missing
     - [armhf] serial: omap: fix rs485 half-duplex filtering
     - xen-blkback: fix compatibility bug with single page rings
     - [armhf] soc: aspeed: fix a ternary sign expansion bug
     - [armhf] drm/tilcdc: send vblank event when disabling crtc
     - [armhf] drm/stm: Fix bus_flags handling
     - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
     - sched/fair: Fix shift-out-of-bounds in load_balance()
     - afs: Fix updating of i_mode due to 3rd party change
     - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
     - media: vivid: fix assignment of dev->fbuf_out_flags
     - media: saa7134: use sg_dma_len when building pgtable
     - media: saa7146: use sg_dma_len when building pgtable
     - [armhf] media: aspeed: fix clock handling logic
     - drm/probe-helper: Check epoch counter in output_poll_execute()
     - [arm64] media: venus: core: Fix some resource leaks in the error path of
       'venus_probe()'
     - media: m88ds3103: fix return value check in m88ds3103_probe()
     - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
     - [x86] kprobes: Fix to check non boostable prefixes correctly
     - sata_mv: add IRQ checks
     - ata: libahci_platform: fix IRQ check
     - seccomp: Fix CONFIG tests for Seccomp_filters
     - nvme-tcp: block BH in sk state_change sk callback
     - nvmet-tcp: fix incorrect locking in state_change sk callback
     - [armhf] clk: imx: Fix reparenting of UARTs not associated with stdout
     - nvme: retrigger ANA log update if group descriptor isn't found
     - media: v4l2-ctrls.c: fix race condition in hdl->requests list
     - vfio/pci: Move VGA and VF initialization to functions
     - vfio/pci: Re-order vfio_pci_probe()
     - [amd64] vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
     - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
     - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
     - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
     - scsi: pm80xx: Fix potential infinite loop
     - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
     - [amd64] scsi: hisi_sas: Fix IRQ checks
     - [powerpc*] scsi: ibmvfc: Fix invalid state machine BUG_ON()
     - nvmet-tcp: fix a segmentation fault during io parsing error
     - nvme-pci: don't simple map sgl when sgls are disabled
     - [armhf] HSI: core: fix resource leaks in hsi_add_client_from_dt()
     - [amd64] x86/events/amd/iommu: Fix sysfs type mismatch
     - [x86] perf/amd/uncore: Fix sysfs type mismatch
     - io_uring: fix overflows checks in provide buffers
     - sched/debug: Fix cgroup_path[] serialization
     - drivers/block/null_blk/main: Fix a double free in null_init.
     - xsk: Respect device's headroom and tailroom on generic xmit path
     - HID: plantronics: Workaround for double volume key presses
     - RDMA/mlx5: Fix mlx5 rates to IB rates map
     - [x86] KVM: x86/mmu: Retry page faults that hit an invalid memslot
     - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
     - bpftool: Fix maybe-uninitialized warnings
     - iommu: Check dev->iommu in iommu_dev_xxx functions
     - [amd64] iommu/vt-d: Reject unsupported page request modes
     - [powerpc*] prom: Mark identical_pvr_fixup as __init
     - inet: use bigger hash table for IP ID generation
     - [arm64,armhf] pinctrl: pinctrl-single: remove unused parameter
     - [arm64,armhf] pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when
       bits_per_mux is not zero
     - [mips64el,mipsel] loongson64: fix bug when PAGE_SIZE > 16KB
     - RDMA/mlx5: Fix drop packet rule in egress table
     - IB/isert: Fix a use after free in isert_connect_request
     - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
     - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
     - net: phy: lan87xx: fix access to wrong register of LAN87xx
     - udp: never accept GSO_FRAGLIST packets
     - [powerpc*] pseries: Only register vio drivers if vio bus exists
     - net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
     - bug: Remove redundant condition check in report_bug
     - RDMA/core: Fix corrupted SL on passive side
     - nfc: pn533: prevent potential memory corruption
     - [arm64] net: hns3: Limiting the scope of vector_ring_chain variable
     - [amd64] iommu/vt-d: Don't set then clear private data in
       prq_event_thread()
     - iommu: Fix a boundary issue to avoid performance drop
     - [amd64] iommu/vt-d: Report right snoop capability when using FL for IOVA
     - [amd64] iommu/vt-d: Report the right page fault address
     - [amd64] iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
     - [amd64] iommu/vt-d: Remove WO permissions on second-level paging entries
     - [amd64] iommu/vt-d: Invalidate PASID cache when root/context entry changed
     - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
     - HID: lenovo: Use brightness_set_blocking callback for setting LEDs
       brightness
     - HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
     - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
     - HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
     - [arm64] KVM: Initialize VCPU mdcr_el2 before loading it
     - [arm*] ASoC: simple-card: fix possible uninitialized single_cpu local
       variable
     - [amd64] IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
     - [powerpc*] 64s: Fix pte update for kernel memory on radix
     - [powerpc*] perf: Fix PMU constraint check for EBB events
     - mac80211: bail out if cipher schemes are invalid
     - perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
     - xfs: fix return of uninitialized value in variable error
     - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
     - mt7601u: fix always true expression
     - [powerpc*] KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
     - ovl: invalidate readdir cache on changes to dir with origin
     - RDMA/qedr: Fix error return code in qedr_iw_connect()
     - [amd64] IB/hfi1: Fix error return code in parse_platform_config()
     - cxgb4: Fix unintentional sign extension issues
     - [arm64] net: thunderx: Fix unintentional sign extension issue
     - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
     - [arm64,armhf] i2c: imx: fix reference leak when pm_runtime_get_sync fails
     - [armhf] i2c: omap: fix reference leak when pm_runtime_get_sync fails
     - [armhf] i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
     - [powerpc*] xive: Drop check on irq_data in xive_core_debug_show()
     - [powerpc*] xive: Fix xmon command "dxi"
     - net/packet: make packet_fanout.arr size configurable up to 64K
     - net/packet: remove data races in fanout operations
     - [amd64] drm/i915/gvt: Fix error code in intel_gvt_init_device()
     - [amd64] iommu/amd: Put newline after closing bracket in warning
     - [mips64el,mipsel] pci-legacy: stop using of_pci_range_to_resource
     - [powerpc*] pseries: extract host bridge from pci_bus prior to bus removal
     - [powerpc*] smp: Reintroduce cpu_core_mask
     - [x86] KVM: dump_vmcs should not assume GUEST_IA32_EFER is valid
     - rtlwifi: 8821ae: upgrade PHY and RF parameters
     - [arm64,armhf] wlcore: fix overlapping snprintf arguments in debugfs
     - mwl8k: Fix a double Free in mwl8k_probe_hw
     - netfilter: nft_payload: fix C-VLAN offload support
     - netfilter: nftables_offload: VLAN id needs host byteorder in flow
       dissector
     - netfilter: nftables_offload: special ethertype handling for VLAN
     - [x86] vsock/vmci: log once the failed queue pair allocation
     - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
     - RDMA/cxgb4: add missing qpid increment
     - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
     - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
     - sfc: ef10: fix TX queue lookup in TX event handling
     - vsock/virtio: free queued packets when closing socket
     - [armhf] net: davinci_emac: Fix incorrect masking of tx and rx error
       channel
     - [amd64] crypto: ccp: Detect and reject "invalid" addresses destined for
       PSP
     - nfp: devlink: initialize the devlink port attribute "lanes"
     - net: stmmac: fix TSO and TBS feature enabling during driver open
     - RDMA/rxe: Fix a bug in rxe_fill_ip_info()
     - RDMA/core: Add CM to restrack after successful attachment to a device
     - [powerpc*] 64: Fix the definition of the fixmap area
     - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
     - ath10k: Fix a use after free in ath10k_htc_send_bundle
     - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
     - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
     - [powerpc*] perf: Fix the threshold event selection for memory events in
       power10
     - net: phy: marvell: fix m88e1011_set_downshift
     - net: phy: marvell: fix m88e1111_set_downshift
     - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
     - net: geneve: modify IP header check in geneve6_xmit_skb and
       geneve_xmit_skb
     - bnxt_en: Fix RX consumer index logic in the error path.
     - [x86] KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
     - [arm64] net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
     - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
     - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
     - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
     - perf tools: Change fields type in perf_record_time_conv
     - perf jit: Let convert_timestamp() to be backwards-compatible
     - perf session: Add swap operation for event TIME_CONV
     - mm/sl?b.c: remove ctor argument from kmem_cache_flags
     - mm: memcontrol: slab: fix obtain a reference to a freeing memcg
     - mm/sparse: add the missing sparse_buffer_fini() in error branch
     - mm/memory-failure: unnecessary amount of unmapping
     - afs: Fix speculative status fetches
     - bpf: Fix alu32 const subreg bound tracking on bitwise operations
       (CVE-2021-3490)
     - bpf, ringbuf: Deny reserve of buffers larger than ringbuf (CVE-2021-3489)
     - bpf: Prevent writable memory-mapping of read-only ringbuf pages
     - [arm64] Remove arm64_dma32_phys_limit and its uses
     - net: Only allow init netns to set default tcp cong to a restricted algo
     - smp: Fix smp_call_function_single_async prototype
     - Revert "net/sctp: fix race condition in sctp_destroy_sock"
     - sctp: delay auto_asconf init until binding the first addr (CVE-2021-23133)
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.38
     - [arm64,x86] tpm: fix error return code in tpm2_get_cc_attrs_tbl()
     - [arm64,x86] tpm, tpm_tis: Extend locality handling to TPM2 in
       tpm_tis_gen_interrupt()
     - [arm64,x86] tpm, tpm_tis: Reserve locality in tpm_tis_resume()
     - [x86] KVM: x86/mmu: Remove the defunct update_pte() paging hook
     - [x86] KVM/VMX: Invoke NMI non-IST entry instead of IST entry
     - ACPI: PM: Add ACPI ID of Alder Lake Fan
     - PM: runtime: Fix unpaired parent child_count for force_resume
     - [x86] cpufreq: intel_pstate: Use HWP if enabled by platform firmware
     - kvm: Cap halt polling at kvm->max_halt_poll_ns
     - ath11k: fix thermal temperature read
     - fs: dlm: fix debugfs dump
     - fs: dlm: add errno handling to check callback
     - fs: dlm: check on minimum msglen size
     - fs: dlm: flush swork on shutdown
     - tipc: convert dest node's address to network order
     - [x86] ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus
       T100TAF
     - net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
     - [arm64] net: stmmac: Set FIFO sizes for ipq806x
     - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
     - i2c: bail out early when RDWR parameters are wrong
     - ALSA: hdsp: don't disable if not enabled
     - ALSA: hdspm: don't disable if not enabled
     - ALSA: rme9652: don't disable if not enabled
     - ALSA: bebob: enable to deliver MIDI messages for multiple ports
     - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
     - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
     - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
     - net: bridge: when suppression is enabled exclude RARP packets
     - Bluetooth: check for zapped sk before connecting
     - [powerpc] 32: Statically initialise first emergency context
     - [arm64] net: hns3: remediate a potential overflow risk of bd_num_list
     - [arm64] net: hns3: add handling for xmit skb with recursive fraglist
     - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
     - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
     - ice: handle increasing Tx or Rx ring sizes
     - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
     - [x86] ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055
     - i2c: Add I2C_AQ_NO_REP_START adapter quirk
     - [mips64el,mipsel] MIPS: Loongson64: Use _CACHE_UNCACHED instead of
       _CACHE_UNCACHED_ACCELERATED
     - [amd64] IB/hfi1: Correct oversized ring allocation
     - mac80211: clear the beacon's CRC after channel switch
     - [armhf] pinctrl: samsung: use 'int' for register masks in Exynos
     - rtw88: 8822c: add LC calibration for RTL8822C
     - mt76: mt76x0: disable GTK offloading
     - fuse: invalidate attrs when page writeback completes
     - virtiofs: fix userns
     - cuse: prevent clone
     - iwlwifi: pcie: make cfg vs. trans_cfg more robust
     - [powerpc*] mm: Add cond_resched() while removing hpte mappings
     - Revert "iommu/amd: Fix performance counter initialization"
     - [amd64] iommu/amd: Remove performance counter pre-initialization test
     - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
     - [x86] ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
     - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
     - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
     - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
     - [powerpc*] smp: Set numa node before updating mask
     - [x86] ASoC: rt286: Generalize support for ALC3263 codec
     - ethtool: ioctl: Fix out-of-bounds warning in
       store_link_ksettings_for_user()
     - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
     - [powerpc*] pseries: Stop calling printk in rtas_stop_self()
     - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
     - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
     - [powerpc*] iommu: Annotate nested lock for lockdep
     - iavf: remove duplicate free resources calls
     - kbuild: generate Module.symvers only when vmlinux exists
     - bnxt_en: Add PCI IDs for Hyper-V VF devices.
     - [ia64] module: fix symbolizer crash on fdescr
     - watchdog: rename __touch_watchdog() to a better descriptive name
     - watchdog: explicitly update timestamp when reporting softlockup
     - watchdog/softlockup: remove logic that tried to prevent repeated reports
     - watchdog: fix barriers when printing backtraces from all CPUs
     - [x86] ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
     - thermal: thermal_of: Fix error return code of
       thermal_of_populate_bind_params()
     - f2fs: move ioctl interface definitions to separated file
     - f2fs: fix compat F2FS_IOC_{MOVE,GARBAGE_COLLECT}_RANGE
     - f2fs: fix to allow migrating fully valid segment
     - f2fs: fix panic during f2fs_resize_fs()
     - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
     - PCI: Release OF node in pci_scan_device()'s error path
     - [armel,armhf] 9064/1: hw_breakpoint: Do not directly check the event's
       overflow_handler hook
     - f2fs: fix to align to section for fallocate() on pinned file
     - f2fs: fix to update last i_size if fallocate partially succeeds
     - f2fs: fix to avoid touching checkpointed data in get_victim()
     - f2fs: fix to cover __allocate_new_section() with curseg_lock
     - f2fs: Fix a hungtask problem in atomic write
     - f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
     - [arm64] rpmsg: qcom_glink_native: fix error return code of
       qcom_glink_rx_data()
     - NFS: nfs4_bitmask_adjust() must not change the server global bitmasks
     - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
     - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
     - NFS: Deal correctly with attribute generation counter overflow
     - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
     - NFSv4.2 fix handling of sr_eof in SEEK's reply
     - SUNRPC: Move fault injection call sites
     - SUNRPC: Remove trace_xprt_transmit_queued
     - SUNRPC: Handle major timeout in xprt_adjust_timeout()
     - [arm64] thermal/drivers/tsens: Fix missing put_device error
     - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
     - nfsd: ensure new clients break delegations
     - SUNRPC: fix ternary sign expansion bug in tracing
     - xprtrdma: Avoid Receive Queue wrapping
     - xprtrdma: Fix cwnd update ordering
     - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
     - swiotlb: Fix the type of index
     - ceph: fix inode leak on getattr error in __fh_to_dentry
     - scsi: qla2xxx: Prevent PRLI in target mode
     - scsi: ufs: core: Do not put UFS power into LPM if link is broken
     - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
     - scsi: ufs: core: Narrow down fast path in system suspend path
     - rtc: ds1307: Fix wday settings for rx8130
     - [arm64] net: hns3: fix incorrect configuration for igu_egu_hw_err
     - [arm64] net: hns3: initialize the message content in hclge_get_link_mode()
     - [arm64] net: hns3: add check for HNS3_NIC_STATE_INITED in
       hns3_reset_notify_up_enet()
     - [arm64] net: hns3: fix for vxlan gpe tx checksum bug
     - [arm64] net: hns3: use netif_tx_disable to stop the transmit queue
     - [arm64] net: hns3: disable phy loopback setting in hclge_mac_start_phy
     - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
     - [riscv64] Fix error code returned by riscv_hartid_to_cpuid()
     - sunrpc: Fix misplaced barrier in call_decode
     - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
     - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
     - netfilter: xt_SECMARK: add new revision to fix structure layout
     - net: stmmac: Clear receive all(RA) bit when promiscuous mode is off
     - drm/radeon: Fix off-by-one power_state index heap overwrite
     - drm/radeon: Avoid power table parsing memory leaks
     - [arm64] entry: factor irq triage logic into macros
     - [arm64] entry: always set GIC_PRIO_PSR_I_SET during entry
     - khugepaged: fix wrong result value for
       trace_mm_collapse_huge_page_isolate()
     - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
     - mm/migrate.c: fix potential indeterminate pte entry in
       migrate_vma_insert_page()
     - ksm: fix potential missing rmap_item for stable_node
     - mm/gup: check every subpage of a compound page during isolation
     - mm/gup: return an error on migration failure
     - mm/gup: check for isolation errors
     - ethtool: fix missing NLM_F_MULTI flag when dumping
     - net: fix nla_strcmp to handle more then one trailing null character
     - smc: disallow TCP_ULP in smc_setsockopt()
     - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
     - netfilter: nftables: Fix a memleak from userdata error path in new objects
     - sched: Fix out-of-bound access in uclamp
     - sched/fair: Fix unfairness caused by missing load decay
     - fs/proc/generic.c: fix incorrect pde_is_permanent check
     - kernel: kexec_file: fix error return code of
       kexec_calculate_store_digests()
     - kernel/resource: make walk_system_ram_res() find all busy
       IORESOURCE_SYSTEM_RAM resources
     - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM
       resources
     - netfilter: nftables: avoid overflows in nft_hash_buckets()
     - i40e: fix broken XDP support
     - i40e: Fix use-after-free in i40e_client_subtask()
     - i40e: fix the restart auto-negotiation after FEC modified
     - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
     - f2fs: avoid unneeded data copy in f2fs_ioc_move_range()
     - [powerpc*] 64s: Fix crashes when toggling stf barrier
     - [powerpc*] 64s: Fix crashes when toggling entry flush barrier
     - hfsplus: prevent corruption in shrinking truncate
     - squashfs: fix divide error in calculate_skip()
     - userfaultfd: release page in error path to avoid BUG_ON
     - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
     - blk-iocost: fix weight updates of inner active iocgs
     - [arm64] mte: initialize RGSR_EL1.SEED in __cpu_setup
     - [arm64] Fix race condition on PG_dcache_clean in __sync_icache_dcache()
     - btrfs: fix race leading to unpersisted data and metadata on fsync
     - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
       are connected
     - [x86] drm/i915: Avoid div-by-zero on gen2
     - kvm: exit halt polling on need_resched() as well
     - [x86] KVM: LAPIC: Accurately guarantee busy wait for timer to expire when
       using hv_timer
     - [arm64] drm/msm/dp: initialize audio_comp when audio starts
     - [x86] KVM: x86: Cancel pvclock_gtod_work on module removal
     - [x86] KVM: x86: Prevent deadlock against tk_core.seq
     - dax: Add an enum for specifying dax wakup mode
     - dax: Add a wakeup mode parameter to put_unlocked_entry()
     - dax: Wake up all waiters after invalidating dax entry
     - [amd64] xen/unpopulated-alloc: consolidate pgmap manipulation
     - [amd64] xen/unpopulated-alloc: fix error return code in fill_list()
     - [arm64,armhf] usb: dwc3: gadget: Free gadget structure only after freeing
       endpoints
     - iio: light: gp2ap002: Fix rumtime PM imbalance on error
     - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
     - [armhf] hwmon: (occ) Fix poll rate limiting
     - ACPI: scan: Fix a memory leak in an error handling path
     - kyber: fix out of bounds access when preempted
     - nvmet: add lba to sect conversion helpers
     - nvmet: fix inline bio check for bdev-ns
     - nvmet-rdma: Fix NULL deref when SEND is completed with error
     - f2fs: compress: fix to free compress page correctly
     - f2fs: compress: fix race condition of overwrite vs truncate
     - f2fs: compress: fix to assign cc.cluster_idx correctly
     - nbd: Fix NULL pointer in flush_workqueue
     - blk-mq: plug request for shared sbitmap
     - blk-mq: Swap two calls in blk_mq_exit_queue()
     - [armhf] usb: dwc3: omap: improve extcon initialization
     - [arm64] usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel
       Merrifield
     - usb: xhci: Increase timeout for HC halt
     - [arm*] usb: dwc2: Fix gadget DMA unmap direction
     - usb: core: hub: fix race condition about TRSMRCY of resume
     - [arm64,armhf] usb: dwc3: gadget: Enable suspend events
     - [arm64,armhf] usb: dwc3: gadget: Return success always for kick transfer
       in ep queue
     - [x86] usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
     - [x86] usb: typec: ucsi: Put fwnode in any case during ->probe()
     - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
     - xhci: Do not use GFP_KERNEL in (potentially) atomic context
     - xhci: Add reset resume quirk for AMD xhci controller.
     - iio: gyro: mpu3050: Fix reported temperature value
     - iio: tsl2583: Fix division by a zero lux_val
     - cdc-wdm: untangle a circular dependency between callback and softint
     - xen/gntdev: fix gntdev_mmap() error exit path
     - [x86] KVM: Emulate RDPID only if RDTSCP is supported
     - [x86] KVM: Move RDPID emulation intercept to its own enum
     - [x86] KVM: nVMX: Always make an attempt to map eVMCS after migration
     - [x86] KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is
       unsupported
     - [x86] KVM: VMX: Disable preemption when probing user return MSRs
     - Revert "iommu/vt-d: Remove WO permissions on second-level paging entries"
     - Revert "iommu/vt-d: Preset Access/Dirty bits for IOVA over FL"
     - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
     - iommu/vt-d: Remove WO permissions on second-level paging entries
     - mm: fix struct page layout on 32-bit systems
     - [mips*] Reinstate platform `__div64_32' handler
     - [mips*] Avoid DIVU in `__div64_32' is result would be zero
     - [mips*] Avoid handcoded DIVU in `__div64_32' altogether
     - [armhf] clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap
       issue
     - [armhf] clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata
       i940
     - [armel,armhf] 9011/1: centralize phys-to-virt conversion of DT/ATAGS
       address
     - [armel,armhf] 9012/1: move device tree mapping out of linear region
     - [armel,armhf] 9020/1: mm: use correct section size macro to describe the
       FDT virtual address
     - [armel,armhf] 9027/1: head.S: explicitly map DT even if it lives in the
       first physical section
     - [x86] usb: typec: tcpm: Fix error while calculating PPS out values
     - kobject_uevent: remove warning in init_uevent_argv()
     - [x86] drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp
     - [x86] drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
     - [x86] drm/i915/overlay: Fix active retire callback alignment
     - [x86] drm/i915: Fix crash in auto_retire
     - debugfs: Make debugfs_allow RO after init
     - ext4: fix debug format string warning
     - nvme: do not try to reconfigure APST when the controller is not live
 .
   [ Vincent Blut ]
   * [x86] sound/soc/intel: Enable SND_SOC_INTEL_CATPT as module
     (Closes: #986822)
   * [x86] sound/soc/intel/boards: Enable SND_SOC_INTEL_BDW_RT5650_MACH as
     module
   * drivers/input/rmi4: Enable RMI4_F3A (Closes: #986848)
   * [armhf] drivers/gpio: Enable GPIO_MXC as module (Closes: #987019)
   * [x86] drivers/misc/mei: Enable INTEL_MEI_TXE, INTEL_MEI_HDCP as modules
     (Closes: #987281)
 .
   [ Uwe Kleine-König ]
   * [arm64] Enable more options for NXP's i.MX8 (Closes: #985862)
 .
   [ Salvatore Bonaccorso ]
   * vfs: move cap_convert_nscap() call into vfs_setxattr() (CVE-2021-3493)
   * Refresh "Makefile: Do not check for libelf when building OOT module"
   * Bump ABI to 7
   * Refresh "tools/include/uapi: Fix <asm/errno.h>"
   * [rt] Update to 5.10.35-rt39
   * [rt] Refresh "powerpc/mm/highmem: Switch to generic kmap atomic"
   * [arm64] udeb: Include mdio module for RPi4 ethernet in installer
     (Closes: #985956)
 .
   [ Vagrant Cascadian ]
   * [arm64] Disable USB type-C DisplayPort in pinebook pro device-tree.
   * [arm64] Enable TYPEC_FUSB302, SND_SOC_ES8316, TYPEC and TYPEC_TCPM as
     modules. (Closes: #987638)
 .
   [ Michal Simek ]
   * [arm64] Enable clock driver for Xilinx ZynqMP SoC
 .
   [ Valentin Vidic ]
   * [s390x] udeb: Include standard scsi-modules containing the virtio_blk
     module (Closes: #988005)
 .
   [ Ben Hutchings ]
   * kbuild: Abort build if SUBDIRS used (Closes: #987575)
 .
 linux (5.10.28-1) unstable; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.27
     - mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add
       nr_pages argument
     - mm/memcg: set memcg when splitting page
     - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
     - net: stmmac: fix dma physical address of descriptor when display ring
     - [arm64,armhf] net: fec: ptp: avoid register access when ipg clock is
       disabled
     - [powerpc*] 4xx: Fix build errors from mfdcr()
     - atm: eni: dont release is never initialized
     - atm: lanai: dont run lanai_dev_close if not open
     - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
     - [x86] ALSA: hda: ignore invalid NHLT table
     - ixgbe: Fix memleak in ixgbe_configure_clsu32
     - blk-cgroup: Fix the recursive blkg rwstat
     - net: tehuti: fix error return code in bdx_probe()
     - net: intel: iavf: fix error return code of iavf_init_get_resources()
     - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
     - gianfar: fix jumbo packets+napi+rx overrun crash (CVE-2021-29264)
     - cifs: ask for more credit on async read/write code paths
     - gfs2: fix use-after-free in trans_drain
     - [arm64,armhf] cpufreq: blacklist Arm Vexpress platforms in
       cpufreq-dt-platdev
     - gpiolib: acpi: Add missing IRQF_ONESHOT
     - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
     - NFS: Correct size calculation for create reply length
     - [arm64] net: hisilicon: hns: fix error return code of
       hns_nic_clear_all_rx_fetch()
     - [arm64] net: enetc: set MAC RX FIFO to recommended value
     - atm: uPD98402: fix incorrect allocation
     - atm: idt77252: fix null-ptr-dereference
     - cifs: change noisy error message to FYI
     - kbuild: add image_name to no-sync-config-targets
     - umem: fix error return code in mm_pci_probe()
     - [sparc64] Fix opcode filtering in handling of no fault loads
     - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
     - block: Fix REQ_OP_ZONE_RESET_ALL handling
     - drm/amdgpu: fb BO should be ttm_bo_type_device
     - drm/radeon: fix AGP dependency
     - nvme: simplify error logic in nvme_validate_ns()
     - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
     - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
     - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
     - nvme-core: check ctrl css before setting up zns
     - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
     - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
     - nfs: we don't support removing system.nfs4_acl
     - block: Suppress uevent for hidden device when removed
     - mm/fork: clear PASID for new mm
     - [ia64] fix ia64_syscall_get_set_arguments() for break-based syscalls
     - [ia64] fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
     - static_call: Pull some static_call declarations to the type headers
     - [x86] static_call: Allow module use without exposing static_call_key
     - [x86] static_call: Fix the module key fixup
     - [x86] static_call: Fix static_call_set_init()
     - [x86] KVM: Protect userspace MSR filter with SRCU, and set atomically-ish
     - btrfs: fix sleep while in non-sleep context during qgroup removal
     - selinux: don't log MAC_POLICY_LOAD record on failed policy load
     - selinux: fix variable scope issue in live sidtab conversion
     - [arm64] netsec: restore phy power state after controller reset
     - [x86] platform/x86: intel-vbtn: Stop reporting SW_DOCK events
     - psample: Fix user API breakage
     - z3fold: prevent reclaim/free race for headless pages
     - squashfs: fix inode lookup sanity checks
     - squashfs: fix xattr id and id lookup sanity checks
     - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared
       mappings
     - [x86] ACPI: video: Add missing callback back for Sony VPCEH3U1E
     - ACPICA: Always create namespace nodes using acpi_ns_create_node()
     - [arm64] stacktrace: don't trace arch_stack_walk()
     - integrity: double check iint_cache was initialized
     - [armhf] drm/etnaviv: Use FOLL_FORCE for userptr
     - drm/amdgpu: Add additional Sienna Cichlid PCI ID
     - [x86] drm/i915: Fix the GT fence revocation runtime PM logic
     - dm verity: fix DM_VERITY_OPTS_MAX value
     - dm ioctl: fix out of bounds array access when no devices
     - [armhf] bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
     - [armhf] OMAP2+: Fix smartreflex init regression after dropping legacy data
     - [armhf] soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7
       iva
     - veth: Store queue_mapping independently of XDP prog presence
     - bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF
     - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
     - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
     - net/mlx5e: Don't match on Geneve options in case option masks are all zero
     - ipv6: fix suspecious RCU usage warning
     - drop_monitor: Perform cleanup upon probe registration failure
     - macvlan: macvlan_count_rx() needs to be aware of preemption
     - net: sched: validate stab values
     - [armhf] net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
     - igc: reinit_locked() should be called with rtnl_lock
     - igc: Fix Pause Frame Advertising
     - igc: Fix Supported Pause Frame Link Setting
     - igc: Fix igc_ptp_rx_pktstamp()
     - e1000e: add rtnl_lock() to e1000_reset_task
     - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
     - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
     - net: phy: broadcom: Add power down exit reset state delay
     - [armhf] ftgmac100: Restart MAC HW once
     - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() (CVE-2021-29647)
     - flow_dissector: fix byteorder of dissected ICMP ID
     - netfilter: ctnetlink: fix dump of the expect mask attribute
     - net: phylink: Fix phylink_err() function name error in
       phylink_major_config
     - tipc: better validate user input in tipc_nl_retrieve_key()
       (CVE-2021-29646)
     - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
     - can: isotp: isotp_setsockopt(): only allow to set low level TX flags for
       CAN-FD
     - can: isotp: TX-path: ensure that CAN frame flags are initialized
     - can: peak_usb: add forgotten supported devices
     - [arm64,armhf] can: flexcan: flexcan_chip_freeze(): fix chip freeze for
       missing bitrate
     - can: c_can_pci: c_can_pci_remove(): fix use-after-free
     - [armhf] can: c_can: move runtime PM enable/disable to c_can_platform
     - mac80211: fix rate mask reset
     - mac80211: Allow HE operation to be longer than expected.
     - nfp: flower: fix unsupported pre_tunnel flows
     - nfp: flower: add ipv6 bit to pre_tunnel control message
     - nfp: flower: fix pre_tun mask id allocation
     - ftrace: Fix modify_ftrace_direct.
     - [arm64] drm/msm/dsi: fix check-before-set in the 7nm dsi_pll code
     - net/sched: cls_flower: fix only mask bit check in the validate_ct_state
     - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
     - netfilter: nftables: allow to update flowtable flags
     - netfilter: flowtable: Make sure GC works periodically in idle system
     - [armhf] dts: imx6ull: fix ubi filesystem mount failed
     - ipv6: weaken the v4mapped source check
     - net: check all name nodes in __dev_alloc_name
     - net: cdc-phonet: fix data-interface release on probe failure
     - igb: check timestamp validity
     - r8152: limit the RX buffer size of RTL8153A for USB 2.0
     - [arm64,armhf] net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
     - selinux: vsock: Set SID for socket returned by accept()
     - bpf: Fix umd memory leak in copy_process() (CVE-2021-29649)
     - can: isotp: tx-path: zero initialize outgoing CAN frames
     - [arm64] drm/msm: fix shutdown hook in case GPU components failed to bind
     - [arm64] drm/msm: Fix suspend/resume on i.MX5
     - [arm64] kdump: update ppos when reading elfcorehdr
     - PM: runtime: Defer suspending suppliers
     - net/mlx5: Add back multicast stats for uplink representor
     - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
     - net/mlx5e: Offload tuple rewrite for non-CT flows
     - net/mlx5e: Fix error path for ethtool set-priv-flag
     - PM: EM: postpone creating the debugfs dir till fs_initcall
     - net: bridge: don't notify switchdev for local FDB addresses
     - [amd64] xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on
       MEMORY_HOTPLUG
     - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
       server
     - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
     - net: Consolidate common blackhole dst ops
     - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
     - igb: avoid premature Rx buffer reuse
     - net: phy: introduce phydev->port
     - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
     - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for
       BCM54616S
     - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
     - Revert "netfilter: x_tables: Switch synchronization to RCU"
     - netfilter: x_tables: Use correct memory barriers. (CVE-2021-29650)
     - dm table: Fix zoned model check and zone sectors check
     - mm/mmu_notifiers: ensure range_end() is paired with range_start()
     - Revert "netfilter: x_tables: Update remaining dereference to RCU"
     - ACPI: scan: Rearrange memory allocation in acpi_device_add()
     - ACPI: scan: Use unique number for instance_no
     - io_uring: fix provide_buffers sign extension
     - block: recalculate segment count for multi-segment discards correctly
     - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
     - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
     - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
     - smb3: fix cached file size problems in duplicate extents (reflink)
     - cifs: Adjust key sizes and key generation routines for AES256 encryption
     - locking/mutex: Fix non debug version of mutex_lock_io_nested()
     - mm/memcg: fix 5.10 backport of splitting page memcg
     - fs/cachefiles: Remove wait_bit_key layout dependency
     - can: dev: Move device back to init netns on owning netns delete
     - r8169: fix DMA being used after buffer free if WoL is enabled
     - [armhf] net: dsa: b53: VLAN filtering is global to all users
     - mac80211: fix double free in ibss_leave
     - ext4: add reclaim checks to xattr code
     - fs/ext4: fix integer overflow in s_log_groups_per_flex
     - [amd64] Revert "xen: fix p2m size in dom0 for disabled memory hotplug
       case"
     - Revert "net: bonding: fix error return code of bond_neigh_init()"
     - nvme: fix the nsid value to print in nvme_validate_or_alloc_ns
     - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
     - xen-blkback: don't leak persistent grants from xen_blkbk_map()
       (CVE-2021-28688)
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.28
     - [arm64] mm: correct the inside linear map range during hotplug check
     - bpf: Fix fexit trampoline.
     - virtiofs: Fail dax mount if device does not support it
     - ext4: shrink race window in ext4_should_retry_alloc()
     - ext4: fix bh ref count on error paths
     - rpc: fix NULL dereference on kmalloc failure
     - iomap: Fix negative assignment to unsigned sis->pages in
       iomap_swapfile_activate
     - [x86] ASoC: rt1015: fix i2c communication error
     - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
     - [x86] ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor
       of 10
     - [armhf] ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value
       on probe
     - [x86] ASoC: es8316: Simplify adc_pga_gain_tlv table
     - ASoC: soc-core: Prevent warning if no DMI table is present
     - NFSD: fix error handling in NFSv4.0 callbacks
     - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
     - vhost: Fix vhost_vq_reset()
     - io_uring: fix ->flags races by linked timeouts
     - scsi: st: Fix a use after free in st_open()
     - scsi: qla2xxx: Fix broken #endif placement
     - [x86] staging: comedi: cb_pcidas: fix request_irq() warn
     - [x86] staging: comedi: cb_pcidas64: fix request_irq() warn
     - ASoC: rt711: add snd_soc_component remove callback
     - thermal/core: Add NULL pointer check before using cooling device stats
     - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
     - locking/ww_mutex: Fix acquire/release imbalance in
       ww_acquire_init()/ww_acquire_fini()
     - nvmet-tcp: fix kmap leak when data digest in use
     - io_uring: imply MSG_NOSIGNAL for send[msg]()/recv[msg]() calls
     - [x86] static_call: Align static_call_is_init() patching condition
     - ext4: do not iput inode under running transaction in ext4_rename()
     - io_uring: call req_set_fail_links() on short send[msg]()/recv[msg]() with
       MSG_WAITALL
     - [arm64,armhf] net: mvpp2: fix interrupt mask/unmask skip condition
     - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
     - net: introduce CAN specific pointer in the struct net_device
     - brcmfmac: clear EAP/association status bits on linkdown events
     - ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL
       pointer
     - rtw88: coex: 8821c: correct antenna switch function
     - iwlwifi: pcie: don't disable interrupts for reg_lock
     - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
     - [amd64,arm64] net: ethernet: aquantia: Handle error cleanup of start on
       open
     - appletalk: Fix skb allocation size in loopback case
     - net: wan/lmc: unregister device when no matching device is found
     - net: 9p: advance iov on empty read
     - bpf: Remove MTU check in __bpf_skb_max_len
     - ACPI: tables: x86: Reserve memory occupied by ACPI tables
     - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
     - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
     - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
     - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
     - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
     - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
     - [x86] KVM: SVM: load control fields from VMCB12 before checking them
       (CVE-2021-29657)
     - [x86] KVM: SVM: ensure that EFER.SVME is set when running nested guest or
       on nested vmexit
     - PM: runtime: Fix race getting/putting suppliers at probe
     - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
     - tracing: Fix stack trace event size
     - [s390x] vdso: copy tod_steering_delta value to vdso_data page
     - [s390x] vdso: fix tod_steering_delta type
     - mm: fix race by making init_zero_pfn() early_initcall
     - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
     - drm/amdgpu: check alignment on CPU page for bo map
     - reiserfs: update reiserfs_xattrs_initialized() condition
     - [armhf] drm/imx: fix memory leak when fails to init
     - [arm64,armhf] drm/tegra: dc: Restore coupling of display controllers
     - [arm64,armhf] drm/tegra: sor: Grab runtime PM reference across reset
     - [arm64,armhf] pinctrl: rockchip: fix restore error in resume
     - extcon: Add stubs for extcon_register_notifier_all() functions
     - extcon: Fix error handling in extcon_dev_register
     - firmware: stratix10-svc: reset COMMAND_RECONFIG_FLAG_PARTIAL to 0
     - [arm64] usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
     - [x86] video: hyperv_fb: Fix a double free in hvfb_probe
     - firewire: nosy: Fix a use-after-free bug in nosy_ioctl() (CVE-2021-3483)
     - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
     - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
     - [arm64,armhf] usb: musb: Fix suspend with devices connected for a64
     - cdc-acm: fix BREAK rx code path adding necessary calls
     - USB: cdc-acm: untangle a circular dependency between callback and softint
     - USB: cdc-acm: downgrade message to debug
     - USB: cdc-acm: fix double free on probe failure
     - USB: cdc-acm: fix use-after-free after probe failure
     - [i386] usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
     - [arm*] usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
     - [arm*] usb: dwc2: Prevent core suspend when port connection flag is 0
     - [arm64] usb: dwc3: qcom: skip interconnect init for ACPI probe
     - [arm64,armhf] usb: dwc3: gadget: Clear DEP flags after stop transfers in
       ep disable
     - soc: qcom-geni-se: Cleanup the code to remove proxy votes
     - [x86] staging: rtl8192e: Fix incorrect source in memcpy()
     - [x86] staging: rtl8192e: Change state information from u16 to u8
     - driver core: clear deferred probe reason on probe retry
     - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
     - [riscv64] evaluate put_user() arg before enabling user access
     - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
       freezing"
     - [amd64] bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for
       BPF_TRAMP_F_CALL_ORIG
 .
   [ Salvatore Bonaccorso ]
   * [rt] Refresh "u64_stats: Disable preemption on 32bit-UP/SMP with RT
     during updates"
   * Bump ABI to 6
   * [rt] Refresh "tracing: Merge irqflags + preempt counter."
   * bpf, x86: Validate computation of branch displacements for x86-64
     (CVE-2021-29154)
   * bpf, x86: Validate computation of branch displacements for x86-32
     (CVE-2021-29154)
 .
 linux (5.10.26-1) unstable; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.25
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.26
     - ALSA: dice: fix null pointer dereference when node is disconnected
     - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
     - ALSA: hda: generic: Fix the micmute led init state
     - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
     - Revert "PM: runtime: Update device status before letting suppliers
       suspend"
     - [s390x] vtime: fix increased steal time accounting
     - [s390x] pci: refactor zpci_create_device()
     - [s390x] pci: remove superfluous zdev->zbus check
     - [s390x] pci: fix leak of PCI device structure
     - zonefs: Fix O_APPEND async write handling
     - zonefs: prevent use of seq files as swap file
     - zonefs: fix to update .i_wr_refcnt correctly in zonefs_open_zone()
     - btrfs: fix race when cloning extent buffer during rewind of an old root
       (CVE-2021-28964)
     - btrfs: fix slab cache flags for free space tree bitmap
     - vhost-vdpa: fix use-after-free of v->config_ctx (CVE-2021-29266)
     - [armhf] ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
     - [x86] ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current
       threshold
     - [x86] ASoC: SOF: Intel: unregister DMIC device on probe error
     - [x86] ASoC: SOF: intel: fix wrong poll bits in dsp power down
     - ASoC: qcom: sdm845: Fix array out of bounds access (CVE-2021-28952)
     - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
     - [arm64] ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
     - [arm*] ASoC: simple-card-utils: Do not handle device clock
     - afs: Fix accessing YFS xattrs on a non-YFS server
     - afs: Stop listxattr() from listing "afs.*" attributes
     - ALSA: usb-audio: Fix unintentional sign extension issue
     - nvme: fix Write Zeroes limitations
     - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
     - nvme-tcp: fix possible hang when failing to set io queues
     - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
     - nvmet: don't check iosqes,iocqes for discovery controllers
     - nfsd: Don't keep looking up unhashed files in the nfsd file cache
     - nfsd: don't abort copies early
     - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
     - NFSD: fix dest to src mount in inter-server COPY
     - svcrdma: disable timeouts on rdma backchannel
     - sunrpc: fix refcount leak for rpc auth modules
     - [x86] i915/perf: Start hrtimer only if sampling the OA buffer
     - pstore: Fix warning in pstore_kill_sb()
     - io_uring: ensure that SQPOLL thread is started for exit (CVE-2021-28951)
     - net/qrtr: fix __netdev_alloc_skb call
     - cifs: fix allocation size on newly created files
     - scsi: lpfc: Fix some error codes in debugfs
     - scsi: myrs: Fix a double free in myrs_cleanup()
     - [riscv64] correct enum sbi_ext_rfence_fid
     - gpiolib: Assign fwnode to parent's if no primary one provided
     - nvme-rdma: fix possible hang when failing to set io queues
     - [armhf] tty: serial: stm32-usart: Remove set but unused 'cookie' variables
     - [armhf] serial: stm32: fix DMA initialization error handling
     - bpf: Declare __bpf_free_used_maps() unconditionally
     - module: merge repetitive strings in module_sig_check()
     - module: avoid *goto*s in module_sig_check()
     - module: harden ELF info handling
     - scsi: pm80xx: Make mpi_build_cmd locking consistent
     - scsi: pm80xx: Make running_req atomic
     - scsi: pm80xx: Fix pm8001_mpi_get_nvmd_resp() race condition
     - scsi: pm8001: Neaten debug logging macros and uses
     - scsi: libsas: Remove notifier indirection
     - scsi: libsas: Introduce a _gfp() variant of event notifiers
     - scsi: mvsas: Pass gfp_t flags to libsas event notifiers
     - [x86] scsi: isci: Pass gfp_t flags in isci_port_link_down()
     - [x86] scsi: isci: Pass gfp_t flags in isci_port_link_up()
     - [x86] scsi: isci: Pass gfp_t flags in isci_port_bc_change_received()
     - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
     - [powerpc*] sstep: Fix load-store and update emulation
     - [powerpc*] sstep: Fix darn emulation
     - i40e: Fix endianness conversions
     - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
     - drm/amd/display: turn DPMS off on connector unplug
     - iwlwifi: Add a new card for MA family
     - io_uring: fix inconsistent lock state
     - [arm64,armhf] media: cedrus: h264: Support profile controls
     - [s390x] qeth: schedule TX NAPI on QAOB completion
     - io_uring: don't attempt IO reissue from the ring exit path
     - io_uring: clear IOCB_WAITQ for non -EIOCBQUEUED return
     - net: bonding: fix error return code of bond_neigh_init()
     - gfs2: Add common helper for holding and releasing the freeze glock
     - gfs2: move freeze glock outside the make_fs_rw and _ro functions
     - gfs2: bypass signal_our_withdraw if no journal
     - [powerpc*] Force inlining of cpu_has_feature() to avoid build failure
     - usb-storage: Add quirk to defeat Kindle's automatic unload
     - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
     - usb: gadget: configfs: Fix KASAN use-after-free
     - [x86] usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
     - [x86] usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
     - [arm64,armhf] usb: dwc3: gadget: Allow runtime suspend if UDC unbinded
     - [arm64,armhf] usb: dwc3: gadget: Prevent EP queuing while stopping
       transfers
     - [x86] thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
     - [x86] thunderbolt: Increase runtime PM reference count on DP tunnel
       discovery
     - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
     - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
     - iio: hid-sensor-prox: Fix scale not correct issue
     - iio: hid-sensor-temperature: Fix issues of timestamp channel
     - [powerpc*] PCI: rpadlpar: Fix potential drc_name corruption in store
       functions (CVE-2021-28972)
     - [x86] perf/x86/intel: Fix a crash caused by zero PEBS status
       (CVE-2021-28971)
     - [x86] perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT
     - [x86] ioapic: Ignore IRQ2 again
     - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
     - [x86] Move TS_COMPAT back to asm/thread_info.h
     - [x86] Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
     - efivars: respect EFI_UNSUPPORTED return from firmware
     - ext4: fix error handling in ext4_end_enable_verity()
     - ext4: find old entry again if failed to rename whiteout
     - ext4: stop inode update before return
     - ext4: do not try to set xattr into ea_inode if value is empty
     - ext4: fix potential error in ext4_do_update_inode
     - ext4: fix rename whiteout with fast commit
     - static_call: Fix static_call_update() sanity check
     - efi: use 32-bit alignment for efi_guid_t literals
     - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
     - genirq: Disable interrupts for force threaded handlers
     - [x86] apic/of: Fix CPU devicetree-node lookups
     - cifs: Fix preauth hash corruption
 .
   [ Salvatore Bonaccorso ]
   * linux-image: Add Breaks: relation with old fwupdate versions
     (Closes: #985801)
   * [rt] Update to 5.10.25-rt35
   * Refresh "Include package version along with kernel release in stack
     traces"
   * Refresh "firmware: Remove redundant log messages from drivers"
   * Refresh "MODSIGN: checking the blacklisted hash before loading a kernel
     module"
   * libsas: Avoid ABI change for removal of notifier indirection
 .
   [ Uwe Kleine-König ]
   * [arm64] Enable various configurations for i.MX8 (Closes: #985862)
Checksums-Sha1:
 39d2a889c91b09821b33b7906f7fe5a38ab9cba2 208226 linux_5.10.40-1~bpo10+1.dsc
 04964546d528f077ea7af559bc1186e10ab5c2a4 1391728 linux_5.10.40-1~bpo10+1.debian.tar.xz
 5710a79318acdd328a2ae33e701eaa511721c7cc 6256 linux_5.10.40-1~bpo10+1_source.buildinfo
Checksums-Sha256:
 e5708fce4c34f8ff8b9821b68dc15243c921b71e08ef7afdf998d76179df8ce9 208226 linux_5.10.40-1~bpo10+1.dsc
 6420fdbb06241b843d73ca66a02492b690516795e8f26bcac8543e046c7312b6 1391728 linux_5.10.40-1~bpo10+1.debian.tar.xz
 9fd557bb0fdeb02e79db488c93509e85c72a127a61a818da4bf21669f0ca461c 6256 linux_5.10.40-1~bpo10+1_source.buildinfo
Files:
 0f86f1019c66269b803a36c1a56f4310 208226 kernel optional linux_5.10.40-1~bpo10+1.dsc
 ba322647d444c9a5a7ae0e60a64de313 1391728 kernel optional linux_5.10.40-1~bpo10+1.debian.tar.xz
 73a7de84d36ce8c43b886c0d768e79cb 6256 kernel optional linux_5.10.40-1~bpo10+1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=Kntj
-----END PGP SIGNATURE-----


Reply to: