From patchwork Wed Feb 1 16:28:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 18902 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 172F3C05027 for ; Wed, 1 Feb 2023 16:28:33 +0000 (UTC) Received: from mail-qt1-f180.google.com (mail-qt1-f180.google.com [209.85.160.180]) by mx.groups.io with SMTP id smtpd.web11.28232.1675268908788065245 for ; Wed, 01 Feb 2023 08:28:29 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=HPn5ffqW; spf=pass (domain: gmail.com, ip: 209.85.160.180, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f180.google.com with SMTP id s4so17501168qtx.6 for ; Wed, 01 Feb 2023 08:28:28 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=NEogUXXOQw02dlMepX/5C5DJcPIA/Gqjtq0je3b07pk=; b=HPn5ffqWw1SBEwplD39qCVJtg/txJQt0kTcTZiD13J4wS4h66nk4FFVexcFjFSndT/ 2D0i1mRMuIJYq/ZcIb4cHlkVmcfTHbOn/OTtIijipF+oBEqr5NEKAGwv2SZLMlxOshH3 nRiD0tgixnbdQTfLvR/gjsz51b2ygDNGIT/okQ4mWwKR0Prcvl1uoq3CEtnWTnT89jzh 13+JYh6aI3P6fMVhRxlBBA57XGRgSo5tdoWx6g4qcOUPbqzgGNfcjaMzVa2Xzw66n9IA AXyvlmTR38ZCxyDKJBHSJuF1QEl+AtAUOTfe0Vhyc8QX973Dz5ESupPxhckZsfkf9xhI R4lA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=NEogUXXOQw02dlMepX/5C5DJcPIA/Gqjtq0je3b07pk=; b=tDyRfAwTsZXUoWH8zn3xL2MMp9+a5KzvdPJA1vPm7GG2OJKA5B4Q8Eg0dBsmvZNb5f B775Iaa/rYJ9EvYgrylJh35xCTt0Zoc4V29EZfTkRQu0Bs4AIiNHI5GtMQ3YZGTpKtRv 7D+6L1T6O/+icdaoRJkSsDqO9pDJS/ZwXzESViLnigpaYEquv0LowlZrUZXvBinZ9/vw NRPmSeSCPi5cfnb0VjG2u2NIfs0MGWIQi+AOynsJ544H5pWMj4BsfWcin27gomqUDi2m Z3PCLAvncun3LOVqVZJ3lExHcrZR8beAbqBUbw0hR/trzwhr0zwgHEsoKVF9qYocpqIK NONw== X-Gm-Message-State: AO0yUKV+zFBJdyjv0B8CI9VqXiTP0wJZaFwu13CLvpM6JgJHeIQd19/l sbkzCHX4RhQChrIb5JxCBO59rBw34RS+9g== X-Google-Smtp-Source: AK7set8Vs98D0NJaHgdgzpnnlI4XYaK/a0/AcdnbEgvaw6u5k9RwfFoPtg3ThsrClJhIL+mTh5ODkA== X-Received: by 2002:a05:622a:178e:b0:3b6:377b:e060 with SMTP id s14-20020a05622a178e00b003b6377be060mr5043116qtk.7.1675268907617; Wed, 01 Feb 2023 08:28:27 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id d29-20020ac8615d000000b003b856b73e8bsm7528157qtm.16.2023.02.01.08.28.26 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Feb 2023 08:28:27 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/5] linux-yocto/6.1: update to v6.1.7 Date: Wed, 1 Feb 2023 11:28:20 -0500 Message-Id: <791ae1efb3c91b5d4076d45e661a5ea5563e5f0a.1675268720.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Feb 2023 16:28:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/176560 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 21e996306a6a Linux 6.1.7 046c9972dd40 pinctrl: amd: Add dynamic debugging for active GPIOs 86cd9d9ebda6 Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" 73a630b359c8 block: handle bio_split_to_limits() NULL return e62e6258ab14 io_uring/io-wq: only free worker if it was allocated for creation 0a14c3ded80c io_uring/io-wq: free worker if task_work creation is canceled 3925336af00f drm/i915: Fix CFI violations in gt_sysfs c06015ebc436 io_uring/poll: attempt request issue after racy poll wakeup 7fc3990dad04 io_uring: lock overflowing for IOPOLL adc96d30f650 efi: fix NULL-deref in init error path a474d4ad59cd ALSA: usb-audio: Fix possible NULL pointer dereference in snd_usb_pcm_has_fixed_rate() 394416282129 platform/x86/amd: Fix refcount leak in amd_pmc_probe 50b3cdf8239b platform/surface: aggregator: Add missing call to ssam_request_sync_free() de76fc134f74 bnxt: make sure we return pages to the pool 4fe577ad7b29 net: hns3: fix wrong use of rss size during VF rss config c2258d55935c net: lan966x: check for ptp to be enabled in lan966x_ptp_deinit() bbc17e883cba igc: Fix PPS delta between two synchronized end-points 8c3dc300617c perf kmem: Support field "node" in evsel__process_alloc_event() coping with recent tracepoint restructuring 4e81a8a47dc6 perf kmem: Support legacy tracepoints d4bc9f017f31 perf build: Properly guard libbpf includes c8ca0ad10df0 octeontx2-pf: Fix resource leakage in VF driver unbind 0daf5f4a1eef selftests/net: l2_tos_ttl_inherit.sh: Ensure environment cleanup on failure. 2440f74a9967 selftests/net: l2_tos_ttl_inherit.sh: Run tests in their own netns. 1621f9a53948 selftests/net: l2_tos_ttl_inherit.sh: Set IPv6 addresses with "nodad". 514d9c6a3921 net/mlx5e: Fix macsec possible null dereference when updating MAC security entity (SecY) 9be4e25bdc1f net/mlx5e: Fix macsec ssci attribute handling in offload path e02190787f11 net/mlx5e: Don't support encap rules with gbp option f594f740c352 net/mlx5: Fix ptp max frequency adjustment range 0fa15a13670d net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path 5844a46f09f7 net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent b5f108e202b7 net/mlx5e: IPoIB, Block queue count configuration when sub interfaces are present 798604a1bd6e net/mlx5e: Verify dev is present for fix features ndo ddf458641a51 net/mlx5: Fix command stats access after free 1f232fb61913 net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc 39124c14af45 net/mlx5: check attr pointer validity before dereferencing it 7697de4ad708 Revert "r8169: disable detection of chip version 36" 8a97b544b98e net/sched: act_mpls: Fix warning during failed attribute validation 7ac9578e45b2 drm/vmwgfx: Remove rcu locks from user resources a3be7e2afc43 drm/vmwgfx: Remove vmwgfx_hashtab 7f3d691dedfe drm/vmwgfx: Refactor ttm reference object hashtable to use linux/hashtable. e98d62090b6d drm/vmwgfx: Refactor resource validation hashtable to use linux/hashtable implementation. c00e42f1c9f1 drm/vmwgfx: Remove ttm object hashtable 8557e0e42e02 drm/vmwgfx: Refactor resource manager's hashtable to use linux/hashtable implementation. 2f3313c55544 drm/vmwgfx: Write the driver id registers 96a987318855 ice: Add check for kzalloc 500ca1da9d08 ice: Fix potential memory leak in ice_gnss_tty_write() f2faf0699af7 drm/amdgpu: Fix potential NULL dereference cd57d5e5e28e tools/nolibc: fix the O_* fcntl/open macro definitions for riscv 91fa2bd35280 tools/nolibc: restore mips branch ordering in the _start block c878ac66db42 ASoC: qcom: Fix building APQ8016 machine driver without SOUNDWIRE 31a997c40a8a af_unix: selftest: Fix the size of the parameter to connect() 0b1605e45c36 gro: take care of DODGY packets df9cddce8f99 gro: avoid checking for a failed search 8998db5021a2 nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame() 7bed0d49ca35 hvc/xen: lock console list traversal 92b0051217f2 sched/core: Fix arch_scale_freq_tick() on tickless systems d995fadd7f09 octeontx2-af: Fix LMAC config in cgx_lmac_rx_tx_enable 973acfdfe90c nfsd: fix handling of cached open files in nfsd4_open codepath 0aba4dd7f269 nfsd: rework refcounting in filecache 65469b10522f NFSD: Add an nfsd_file_fsync tracepoint 4ec7a0f277d0 nfsd: reorganize filecache.c d7a6c190012a nfsd: remove the pages_flushed statistic from filecache 1c36dc563e1c NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection 7e4d3d500458 NFSD: Revert "NFSD: NFSv4 CLOSE should release an nfsd_file immediately" 90d5095b76f4 NFSD: Pass the target nfsd_file to nfsd_commit() 5ac01865a2b9 tipc: fix unexpected link reset due to discovery messages 34aed3646e82 stmmac: dwmac-mediatek: remove the dwmac_fix_mac_speed 0d81b8e86e75 ALSA: usb-audio: Relax hw constraints for implicit fb sync 254328ba4cd3 ALSA: usb-audio: Make sure to stop endpoints before closing EPs fc78cb85abd0 mtd: cfi: allow building spi-intel standalone 6e4131245240 mtd: parsers: scpart: fix __udivdi3 undefined on mips c5d032482c23 ASoC: wm8904: fix wrong outputs volume after power reactivation c6fa1de83fd8 drm/msm/dpu: Fix memory leak in msm_mdss_parse_data_bus_icc_path 7928737dd149 drm/msm/dpu: Fix some kernel-doc comments fba1b23befd8 ASoC: Intel: sof-nau8825: fix module alias overflow bc9b113d3c88 ASoC: Intel: sof_nau8825: support rt1015p speaker amplifier c8eb7ac95a1e ASoC: Intel: fix sof-nau8825 link failure bf5838132d1e scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery 9bfa3a615037 scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile 87c71e88f6a6 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM ad1336274f73 regulator: da9211: Use irq handler when ready 07ac5db2d840 x86/resctrl: Fix event counts regression in reused RMIDs d01c6557478b x86/resctrl: Fix task CLOSID/RMID update race c1c59538337a x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case 1dc8c5574cc2 EDAC/device: Fix period calculation in edac_device_reset_delay_period() b43d52eeca7d x86/boot: Avoid using Intel mnemonics in AT&T syntax asm 424bcb570cb3 powerpc/imc-pmu: Fix use of mutex in IRQs disabled section 213b22abdf8f selftests: netfilter: fix transaction test script timeout handling e88865876d47 netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function. 7b5cc7fd1789 sched/core: Fix use-after-free bug in dup_user_cpus_ptr() bad1a2194485 iommu/arm-smmu: Report IOMMU_CAP_CACHE_COHERENCY even betterer a1b9c7b1978a iommu/arm-smmu: Don't unregister on shutdown abebd865a896 iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe() ead3e6c79479 iommu/arm-smmu-v3: Don't unregister on shutdown 61cbf790e732 iommu/iova: Fix alloc iova overflows issue 68a6f7dbf8a4 mm: Always release pages to the buddy allocator in memblock_free_late(). 309278736f35 drm/amdgpu: enable VCN DPG for GC IP v11.0.4 e30be0ada6e2 drm/amdgpu: Enable pg/cg flags on GC11_0_4 for VCN 6ef4543f1f3b drm/amdgpu: add soc21 common ip block support for GC 11.0.4 d90de26bdc97 drm/amd/pm: enable GPO dynamic control support for SMU13.0.7 d167ce6c47db drm/amd/pm: enable GPO dynamic control support for SMU13.0.0 5e594dbf6e76 drm/amd/pm: Enable bad memory page/channel recording support for smu v13_0_0 e59d46eed1d9 drm/amd/pm: enable mode1 reset on smu_v13_0_10 9bd180b6f9d0 usb: ulpi: defer ulpi_register on ulpi_read_id timeout 5c855bcc7306 drm/i915/gt: Cleanup partial engine discovery failures 5e4194d89ffe iavf/iavf_main: actually log ->src mask when talking about it 0afa5f073658 ipv6: raw: Deduct extension header length in rawv6_push_pending_frames c49996c6aa03 ixgbe: fix pci device refcount leak fb8534b7960f platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during probe 0f21e225ff48 dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY 3c0d5bb904a2 dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY b7dcbca46db3 drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer 4b5d9c95b437 platform/x86: ideapad-laptop: Add Legion 5 15ARH05 DMI id to set_fn_lock_led_list[] 21e5eca0ac90 arm64/mm: fix incorrect file_map_count for invalid pmd 06f8be16be51 arm64: ptrace: Use ARM64_SME to guard the SME register enumerations a9a6715272a7 dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode a006aaffd78f arm64/mm: add pud_user_exec() check in pud_user_accessible_page() 05458ee3ff82 arm64/signal: Always accept SVE signal frames on SME only systems 4b855673cf3d dt-bindings: msm: dsi-controller-main: Fix description of core clock b5affe7e0b3a dt-bindings: msm: dsi-controller-main: Fix power-domain constraint 4fa6b43ba44b arm64/signal: Always allocate SVE signal frames on SME only systems b72bd13bc500 drm/msm/adreno: Make adreno quirks not overwrite each other d0f52562b891 firmware/psci: Don't register with debugfs if PSCI isn't available a30aafcfba8f firmware/psci: Fix MEM_PROTECT_RANGE function numbers b107b08c41b3 drm/msm: another fix for the headless Adreno GPU 96ec2f82aea0 dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint dfa4ff480fe6 platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting 0e082105895c platform/x86: asus-wmi: Don't load fan curves without fan 127bf1d6bfe3 platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode c7acfd933d96 platform/x86: int3472/discrete: Ensure the clk/power enable pins are in output mode 7221c2a7be64 platform/surface: aggregator: Ignore command messages not intended for us 3a79bad87616 platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present 1f4a9408024e ACPI: video: Allow selecting NVidia-WMI-EC or Apple GMUX backlight from the cmdline 462ed8a2beba ASoC: rt9120: Make dev PM runtime bind AsoC component PM 617401df4605 io_uring/fdinfo: include locked hash table in fdinfo output f0f326dc9794 cifs: fix double free on failed kerberos auth 888c060bc327 cifs: do not query ifaces on smb1 mounts d54a3ef8b8bd cifs: fix file info setting in cifs_open_file() 5a574327d1c5 cifs: fix file info setting in cifs_query_path_info() d4b7ff9edebc cifs: Fix uninitialized memory read for smb311 posix symlink create f905e03c8ff6 Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm for vega10 properly"" 69a75087cd1f drm/amd/display: move remaining FPU code to dml folder 363781f72d46 drm/amd/pm: add the missing mapping for PPT feature on SMU13.0.0 and 13.0.7 b435f68e415c drm/amd/pm: correct the reference clock for fan speed(rpm) calculation 9196eb7c52e5 drm/amdgpu: Fixed bug on error when unloading amdgpu dcfeba477b3e drm/amd: Delay removal of the firmware framebuffer b696c627b3f5 drm/i915: Fix potential context UAFs 8874730ecefe drm/i915: Reserve enough fence slot for i915_vma_unbind_async 4009502c091c drm/i915/gt: Reset twice 42526442fe3e drm: Optimize drm buddy top-down allocation method b8e6fc445990 drm/amd/pm/smu13: BACO is supported when it's in BACO state adc48e5e408a drm/virtio: Fix GEM handle creation UAF b6ac9ded42ae s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() 45a584f139e8 s390/cpum_sf: add READ_ONCE() semantics to compare and swap loops ba518c5b6429 cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering 80a82f6eb3b7 elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size} 5fc5cdee8ef2 ASoC: qcom: lpass-cpu: Fix fallback SD line index handling 20fa7855af45 brcmfmac: Prefer DT board type over DMI board type ab4b5a2154bc s390/kexec: fix ipl report address for kdump 90e585b6ab23 perf auxtrace: Fix address filter duplicate symbol selection 2da1ba6f56f6 net: stmmac: add aux timestamps fifo clearance wait 0bb6742bf81a ACPI: Fix selecting wrong ACPI fwnode for the iGPU on some Dell laptops 8f282a84f31c arm64: cmpxchg_double*: hazard against entire exchange variable f5731a792486 arm64: mte: Avoid the racy walk of the vma list during core dump 87b3a402bbc5 arm64: mte: Fix double-freeing of the temporary tag storage during coredump 4ad6c0635416 io_uring/poll: add hash if ready poll request can't complete inline 78c8b66a697a docs: Fix the docs build with Sphinx 6.0 e2cee489f24f efi: tpm: Avoid READ_ONCE() for accessing the event log 5b66b27b9dee efi: fix userspace infinite retry read efivars after EFI runtime services page fault 9a1195c58432 KVM: arm64: Fix S1PTW handling on RO memslots d778e68faa6a KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID 82972d60f46f ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx 779c7c7ea8e0 ALSA: hda/realtek - Turn on power early e1e0a181aea3 ALSA: usb-audio: Always initialize fixed_rate in snd_usb_find_implicit_fb_sync_format() e59e115d67d6 ALSA: control-led: use strscpy in set_led_id() 303a04b6562e Revert "ALSA: usb-audio: Drop superfluous interface setup at parsing" 76ef74d4a379 netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits 38f3ee12661f Linux 6.1.6 cb9b3951d636 ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle a6d58eff4f83 ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 8107550bfe11 ALSA: hda: cs35l41: Don't return -EINVAL from system suspend/resume 57f6bea5218c ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform 0e19738afc84 ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list d6ad4bd1d896 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF e8988e878af6 net: sched: disallow noqueue for qdisc classes cd2e80a3ac70 gcc: disable -Warray-bounds for gcc-11 too 8cc0e63ba86c Revert "SUNRPC: Use RMW bitops in single-threaded hot paths" 29fbaa434c22 selftests/vm/pkeys: Add a regression test for setting PKRU through ptrace d2602da3da87 x86/fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set 587478470b0a x86/fpu: Allow PKRU to be (once again) written by ptrace. bfa72faf69e8 x86/fpu: Add a pkru argument to copy_uabi_to_xstate() a442736b704d x86/fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate(). f28418b06f6b x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() 763b92568726 parisc: Align parisc MADV_XXX constants with all other architectures Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++--- .../linux/linux-yocto-tiny_6.1.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index cced203781..71ffdd6a90 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "2da2dd7ee0de35291a179566ce8e5b85d6982762" -SRCREV_meta ?= "142fcf0b8fcf1643d80e39e2c2f9c4a3bb528fcc" +SRCREV_machine ?= "8605b6101efcfdd8dd779db4fd5aafb94727e990" +SRCREV_meta ?= "fdad265d2bff2ddb937b3eebdabe344d1f450cf4" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" -LINUX_VERSION ?= "6.1.5" +LINUX_VERSION ?= "6.1.7" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 15ee6abdbc..7cc2920bd7 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "6.1.5" +LINUX_VERSION ?= "6.1.7" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "404168c1ce77179a34bb9959a18b594a9f7105d3" -SRCREV_meta ?= "142fcf0b8fcf1643d80e39e2c2f9c4a3bb528fcc" +SRCREV_machine ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" +SRCREV_meta ?= "fdad265d2bff2ddb937b3eebdabe344d1f450cf4" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index f543240cd8..437a98b364 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v6.1/standard/base" KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "45f7cca5081d3cb4ad4fae8e158cd58ea4db6c1f" -SRCREV_machine:qemuarm64 ?= "404168c1ce77179a34bb9959a18b594a9f7105d3" -SRCREV_machine:qemumips ?= "eb204027dbb98317d002250cc594de30ecc62b90" -SRCREV_machine:qemuppc ?= "404168c1ce77179a34bb9959a18b594a9f7105d3" -SRCREV_machine:qemuriscv64 ?= "404168c1ce77179a34bb9959a18b594a9f7105d3" -SRCREV_machine:qemuriscv32 ?= "404168c1ce77179a34bb9959a18b594a9f7105d3" -SRCREV_machine:qemux86 ?= "404168c1ce77179a34bb9959a18b594a9f7105d3" -SRCREV_machine:qemux86-64 ?= "404168c1ce77179a34bb9959a18b594a9f7105d3" -SRCREV_machine:qemumips64 ?= "2b51d6b44e4dc0e5a87f820d8ebc5cc49feea14a" -SRCREV_machine ?= "404168c1ce77179a34bb9959a18b594a9f7105d3" -SRCREV_meta ?= "142fcf0b8fcf1643d80e39e2c2f9c4a3bb528fcc" +SRCREV_machine:qemuarm ?= "26bcae01ecdaf3481d4a62e1e626af7f5ef965bb" +SRCREV_machine:qemuarm64 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" +SRCREV_machine:qemumips ?= "42f627bfa37b3da569968b435423da339f9614da" +SRCREV_machine:qemuppc ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" +SRCREV_machine:qemuriscv64 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" +SRCREV_machine:qemuriscv32 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" +SRCREV_machine:qemux86 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" +SRCREV_machine:qemux86-64 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" +SRCREV_machine:qemumips64 ?= "4bfa434ee5da72a5a8b2cb8ec799603883f5d532" +SRCREV_machine ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" +SRCREV_meta ?= "fdad265d2bff2ddb937b3eebdabe344d1f450cf4" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "90ca7a874a9093e500cc6147cecd85ad2e6a2852" +SRCREV_machine:class-devupstream ?= "21e996306a6afaae88295858de0ffb8955173a15" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.5" +LINUX_VERSION ?= "6.1.7" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Feb 1 16:28:21 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 18906 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2DDB8C64EC3 for ; Wed, 1 Feb 2023 16:28:33 +0000 (UTC) Received: from mail-qt1-f181.google.com (mail-qt1-f181.google.com [209.85.160.181]) by mx.groups.io with SMTP id smtpd.web11.28233.1675268909766026764 for ; Wed, 01 Feb 2023 08:28:29 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=bqQjcgwS; spf=pass (domain: gmail.com, ip: 209.85.160.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f181.google.com with SMTP id bb40so10027498qtb.2 for ; Wed, 01 Feb 2023 08:28:29 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ZcvzYkDYVZdlTIOxEu3lwUAETYT3XGANlrXYrOS5ry0=; b=bqQjcgwSc9HAdCKhhBK7vZBSW8AYORtOCfBgfUrHSNbyAuzR8oOw2gErqj4rhnbN6g a3YnxWjI22c0vwXts0GdYu+vKQgDQmN0UZ/eGPSupmW5nM65Ya0ldJi4YbqFirCsG7+I 9HHfveS4zwJYcOZWoeHVo3455zdxzr/a4Mubzz4IH64xktGRWRP77GcsVeaZcRr5R/am Sd6R07cCEjgcDzK0RLaWogvSOuogZHAeKPImW+hrMYYHvpUKHaLkWnFh6rqVpAFa+yCC WAv6ttWuWzd8Udjn2oROeZHjnIDADTzkRWfs5aTbhrsOXVoAdnyH/D7n240rryjODfHp P53A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZcvzYkDYVZdlTIOxEu3lwUAETYT3XGANlrXYrOS5ry0=; b=KnZ/d2+bWLNIxhV/z/EfFcTzOiB+W1Wpr85OuPZcfAnnbCrcgS1oQK9UJM4z5Ik0GK scE3qoROKmreWato873q5SSsNLkkbv2ZVxBP9AjuK8z1oiDOAMoXsw11zM+nr5xNXwxq 43LSSDQ0TfqdQPh5y6hAV6GZrom760ToC8Kn8ZYE7j3yk5lsp7kAbZkI8+9UiL9WRQkp WthROfcAFuZ3d1zMH60ydLCf++CtRxSbdkn9OYRtyalrkfCz5I++2sQJHrvVABDa3ca6 jwzJFb86n9KhIVlw2FLEUGrcAxCXImbDTf7G/W9GR58iohrwfQsw3trhCxNVD4bCFjC8 y4iA== X-Gm-Message-State: AO0yUKV9VmeURC3wRaOT71hNvUZsHOa3PEjXSsh6pzIZ0yOBbaxMBbgN VAPSfv+fbFYjMpUSF1gD921SiruFMSfjng== X-Google-Smtp-Source: AK7set/xqm0b3orSGGW7MIPeViecENBnOSs9Q90qUSWdp+FaP+BKKI+56/nsqEFqqfpoX07oCjZpzw== X-Received: by 2002:a05:622a:4cd:b0:3b9:b66a:2569 with SMTP id q13-20020a05622a04cd00b003b9b66a2569mr5277294qtx.7.1675268908731; Wed, 01 Feb 2023 08:28:28 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id d29-20020ac8615d000000b003b856b73e8bsm7528157qtm.16.2023.02.01.08.28.27 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Feb 2023 08:28:27 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/5] linux-yocto/5.15: update to v5.15.89 Date: Wed, 1 Feb 2023 11:28:21 -0500 Message-Id: <91c76ab6e48e37ed95069bdcd58732ea7cdb3e84.1675268720.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Feb 2023 16:28:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/176561 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 3bcc86eb3ed9 Linux 5.15.89 37c18ef49ec3 pinctrl: amd: Add dynamic debugging for active GPIOs a5841b81adfa Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" 7ec9a45fc4ee block: handle bio_split_to_limits() NULL return ba86db02d408 io_uring/io-wq: only free worker if it was allocated for creation bb135bcc9499 io_uring/io-wq: free worker if task_work creation is canceled 63c2fa09b856 scsi: mpt3sas: Remove scsi_dma_map() error messages e2ea55564229 efi: fix NULL-deref in init error path 94b6cf84db42 arm64: cmpxchg_double*: hazard against entire exchange variable 3891fa4982b9 arm64: atomics: remove LL/SC trampolines 61e86339af2a arm64: atomics: format whitespace consistently ed4629d1e968 io_uring: lock overflowing for IOPOLL fbf501514182 KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID ee16841134be Documentation: KVM: add API issues section b8f3b3cffb4a mm: Always release pages to the buddy allocator in memblock_free_late(). d2dc110deabe platform/surface: aggregator: Add missing call to ssam_request_sync_free() cfd5978411ed igc: Fix PPS delta between two synchronized end-points 0bf52601ced1 perf build: Properly guard libbpf includes 205f35eee7be net/mlx5e: Don't support encap rules with gbp option 0526fc9330fe net/mlx5: Fix ptp max frequency adjustment range 9e2c38827cdc net/sched: act_mpls: Fix warning during failed attribute validation e3bb44beafde tools/nolibc: fix the O_* fcntl/open macro definitions for riscv 1e6ec75bb3b5 tools/nolibc: restore mips branch ordering in the _start block bd0431a66c39 tools/nolibc: Remove .global _start from the entry point code a77c54f5b50c tools/nolibc/arch: mark the _start symbol as weak da51e086d154 tools/nolibc/arch: split arch-specific code into individual files 8591e788bea3 tools/nolibc/types: split syscall-specific definitions into their own files 4fceecdeaa8a tools/nolibc/std: move the standard type definitions to std.h 1792136f228e tools/nolibc: use pselect6 on RISCV 487386a49e01 tools/nolibc: x86-64: Use `mov $60,%eax` instead of `mov $60,%rax` 27af4f2260cd tools/nolibc: x86: Remove `r8`, `r9` and `r10` from the clobber list a60b24192b1f af_unix: selftest: Fix the size of the parameter to connect() 39ae73e58111 nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame() f6003784b1f6 hvc/xen: lock console list traversal 79c58b74244d octeontx2-af: Fix LMAC config in cgx_lmac_rx_tx_enable 303d06288122 tipc: fix unexpected link reset due to discovery messages e79d0f97cc6e ALSA: usb-audio: Relax hw constraints for implicit fb sync c9557906bd3b ALSA: usb-audio: Make sure to stop endpoints before closing EPs 83e758105bc8 ASoC: wm8904: fix wrong outputs volume after power reactivation 7c26d218729b scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery 513fdf0b8e20 scsi: ufs: Stop using the clock scaling lock in the error handler 13259b60b71b scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile 470f6a9175f1 regulator: da9211: Use irq handler when ready 24107ad469df x86/resctrl: Fix task CLOSID/RMID update race cd3da505fb35 EDAC/device: Fix period calculation in edac_device_reset_delay_period() ab0d02c53a60 x86/boot: Avoid using Intel mnemonics in AT&T syntax asm a90d339f1f66 powerpc/imc-pmu: Fix use of mutex in IRQs disabled section 511cf17b2447 netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function. b22faa21b623 sched/core: Fix use-after-free bug in dup_user_cpus_ptr() d766ccadbe85 iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe() c929a230c844 iommu/iova: Fix alloc iova overflows issue 4b51aa263ae4 usb: ulpi: defer ulpi_register on ulpi_read_id timeout 9a8bf443f6a2 bus: mhi: host: Fix race between channel preparation and M0 event 456e3794e08a ipv6: raw: Deduct extension header length in rawv6_push_pending_frames 4c93422a54cd ixgbe: fix pci device refcount leak e97da5d97a97 platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during probe f3b1e04daf86 dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY 52a5f596c6cc dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY 984ad875db80 drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer 92ae83665e9e platform/x86: ideapad-laptop: Add Legion 5 15ARH05 DMI id to set_fn_lock_led_list[] e38b5f81dfa8 dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode bb32ab40cb7f dt-bindings: msm: dsi-controller-main: Fix description of core clock 3fb8d10beef9 dt-bindings: msm: dsi-controller-main: Fix power-domain constraint dc5b651cad66 drm/msm/adreno: Make adreno quirks not overwrite each other 757d665ee1fe dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint c90cf47d309a platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting 25b5f693bc2d platform/surface: aggregator: Ignore command messages not intended for us ee7b8ce2cc28 platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present e0072068adaf cifs: Fix uninitialized memory read for smb311 posix symlink create f3495b5e9e68 net/mlx5e: Set action fwd flag when parsing tc action goto 1a8431cc202a drm/i915/gt: Reset twice 011ecdbcd520 drm/virtio: Fix GEM handle creation UAF 798dfeeae33d s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() a400593eb373 s390/cpum_sf: add READ_ONCE() semantics to compare and swap loops d4fa65960a9d ASoC: qcom: lpass-cpu: Fix fallback SD line index handling 8400b91c11db s390/kexec: fix ipl report address for kdump c07e0babd1df perf auxtrace: Fix address filter duplicate symbol selection e81d82da619a net: stmmac: add aux timestamps fifo clearance wait 44167b74a8a3 docs: Fix the docs build with Sphinx 6.0 24176bf2a145 efi: tpm: Avoid READ_ONCE() for accessing the event log 01b966b14c6e selftests: kvm: Fix a compile error in selftests/kvm/rseq_test.c c773ebe11c39 KVM: arm64: nvhe: Fix build with profile optimization c1d6a72fc810 KVM: arm64: Fix S1PTW handling on RO memslots e04e6cd8830f ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx b983c9a9714e ALSA: hda/realtek - Turn on power early 9ab3696881ca ALSA: control-led: use strscpy in set_led_id() a8acfe2c6fb9 netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits 90bb4f8f399f Linux 5.15.88 cbd3e6d5e516 ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 b98dee474642 ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list 26350c21bc5e ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF dadd0dcaa67d net/ulp: prevent ULP without clone op from entering the LISTEN status 04941c1d5bb5 net: sched: disallow noqueue for qdisc classes 068b51219362 serial: fixup backport of "serial: Deassert Transmit Enable on probe in driver-specific way" 46aa1557581f selftests/vm/pkeys: Add a regression test for setting PKRU through ptrace 3c1940c54922 x86/fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set 3f1c81426a9f x86/fpu: Allow PKRU to be (once again) written by ptrace. b29773d6b0bb x86/fpu: Add a pkru argument to copy_uabi_to_xstate() 9813c5fc22bc x86/fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate(). fea26e83a196 x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() d4d152017e1d parisc: Align parisc MADV_XXX constants with all other architectures Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index d4f5b1cb20..fe945f970b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "62705725902924fafa34c7bcb4c18f2e3b7d473c" -SRCREV_meta ?= "ed03f6685c020866c2f32c4b14c4f343792146d5" +SRCREV_machine ?= "24b6f990294dadd1dad56030bb4f044f1cc550bc" +SRCREV_meta ?= "78c4410c172946903e35ba8cebf1cf90fad09b5a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.87" +LINUX_VERSION ?= "5.15.89" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index a0af388e73..e3c5a3db22 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.87" +LINUX_VERSION ?= "5.15.89" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "6d10c8fe87e2037c751157ca8677588fa6e0f214" -SRCREV_meta ?= "ed03f6685c020866c2f32c4b14c4f343792146d5" +SRCREV_machine ?= "a615c596debf26252bbba9d03ac9eb30ed4d2819" +SRCREV_meta ?= "78c4410c172946903e35ba8cebf1cf90fad09b5a" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index a3895dde78..1154b0aa57 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "7463f1ff9674e97fa6bed05983d4828a219994d9" -SRCREV_machine:qemuarm64 ?= "09ebb2096efb9e23a1e2c47bf1926dbae0e3f051" -SRCREV_machine:qemumips ?= "a7058de4f88d9a7a3b3253a31bba703eaf6f78ea" -SRCREV_machine:qemuppc ?= "e43b0b8b142f689bc2e2297a5ca221fb0f802eb5" -SRCREV_machine:qemuriscv64 ?= "9768cdc48a9d6cdd9ce0aedc0037d45cfb3f1665" -SRCREV_machine:qemuriscv32 ?= "9768cdc48a9d6cdd9ce0aedc0037d45cfb3f1665" -SRCREV_machine:qemux86 ?= "9768cdc48a9d6cdd9ce0aedc0037d45cfb3f1665" -SRCREV_machine:qemux86-64 ?= "9768cdc48a9d6cdd9ce0aedc0037d45cfb3f1665" -SRCREV_machine:qemumips64 ?= "75a87ddede429ee1070118f54d38183ee4c81b59" -SRCREV_machine ?= "9768cdc48a9d6cdd9ce0aedc0037d45cfb3f1665" -SRCREV_meta ?= "ed03f6685c020866c2f32c4b14c4f343792146d5" +SRCREV_machine:qemuarm ?= "d624f7bdbfcfc826f4482e860698d4b7eb9bdbbe" +SRCREV_machine:qemuarm64 ?= "2c4a0624a2de2f262d8c86729e5fa15fc1e57fcc" +SRCREV_machine:qemumips ?= "99b36760d2ae2c97b9a300f2a9baf70f4d6aee8d" +SRCREV_machine:qemuppc ?= "7e2d97348966a55d5c4fcfd5bff9b2959becf2c8" +SRCREV_machine:qemuriscv64 ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" +SRCREV_machine:qemuriscv32 ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" +SRCREV_machine:qemux86 ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" +SRCREV_machine:qemux86-64 ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" +SRCREV_machine:qemumips64 ?= "574cd19f6aa1dc13e1b32d6197516f9859666d99" +SRCREV_machine ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" +SRCREV_meta ?= "78c4410c172946903e35ba8cebf1cf90fad09b5a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "d57287729e229188e7d07ef0117fe927664e08cb" +SRCREV_machine:class-devupstream ?= "3bcc86eb3ed952c22ceecce8932dde72ea01f8cc" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.87" +LINUX_VERSION ?= "5.15.89" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Feb 1 16:28:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 18904 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2CEB2C6379F for ; Wed, 1 Feb 2023 16:28:33 +0000 (UTC) Received: from mail-qt1-f178.google.com (mail-qt1-f178.google.com [209.85.160.178]) by mx.groups.io with SMTP id smtpd.web11.28235.1675268910717558495 for ; Wed, 01 Feb 2023 08:28:30 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=H635ytyr; spf=pass (domain: gmail.com, ip: 209.85.160.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f178.google.com with SMTP id z5so7912906qtn.8 for ; Wed, 01 Feb 2023 08:28:30 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=dLwzoKm75XKdLOI5+t2kerZrRk6whSZfGZSZ4W1h8rc=; b=H635ytyrXEfHheleptB5L/A5QcTMqH56SnFNkKnN/veV3Gl5YCRoEYKhsFlkLP5a9g IgjrPyxJ5O21CazAz24F+HQvlGKcZQmf45dOFLJy4tH1rt6OBYKJr9ZK7dDxSt/XU+a3 +nbdiZepxn+FBNOgW8j41T4crhbsX9T9pxSAFV4IiHSTbacgZDhGh+sd6VA43IVmMY8V RfXHYiRoJsIlDbTMRJOGzA2ddqlBD1pcYYzhWlmBwk+zhwP6ZXEOHO6SyQUVsTmvij+Z l/K4xUpiOsiabJG/CLGbgsZAwtiGGMb384SGgi+GoyRoUbvoTGwjWmlvgLLi7zmnj5t8 vSMw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=dLwzoKm75XKdLOI5+t2kerZrRk6whSZfGZSZ4W1h8rc=; b=hu5s1Moz2wPJZOk+HYo2tJ4SHosNhHEc5oiDHF9B/rwoL+bne3bGAe05RX0NzXtfLM pjJy+3doqIQRMf7C/aUtmvDM/PW0XotGIZ7dTt/Mkb0+P1fXiiajqvVdjg9spakT1YZH 3bcQG5uhNeugQcAePKvhL2eFi/MJBda7zBGtfqlvu3j5gJBDzuxJPyn+rsd/q/VWrhNU 3IWOo66d7dsUB3feZEu74I4gffBXCxBlKWIeXt+anbMX0GyHTd9eHPcEcatD0BR6tUe0 wDgXltevorbCseY4XTPtbEMfXXXU1XIgzNtmcvbAzLUGC37L06l4ArqLBTcq+B861IU4 MSLg== X-Gm-Message-State: AO0yUKVVPJJhIEo8MbFcVkCPePAFddMWbBgdE38zoGV5ukhcENJFbr0Z 9Gt8ADa2mURkohyFAPQAoY8= X-Google-Smtp-Source: AK7set97GsmCiYLz4Pr47MwucPzNnRnRX5HyoDZfQt1QnQVQZdQmxe8xB6gIA/wtslwXYr6MsDWeyQ== X-Received: by 2002:a05:622a:646:b0:3b6:32ed:54e6 with SMTP id a6-20020a05622a064600b003b632ed54e6mr3352973qtb.6.1675268909709; Wed, 01 Feb 2023 08:28:29 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id d29-20020ac8615d000000b003b856b73e8bsm7528157qtm.16.2023.02.01.08.28.28 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Feb 2023 08:28:29 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/5] linux-yocto/6.1: cfg: remove depreciated configs Date: Wed, 1 Feb 2023 11:28:22 -0500 Message-Id: <98e02f9f8c4b6f4efa8f97eea5cd70fd8c279c53.1675268720.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Feb 2023 16:28:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/176562 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: dcb315fe731 media/media-usb-tv: remove tm6000 config 45a27304655 media/media-pci-capture: remove deprecated configs Signed-off-by: Anuj Mittal Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 71ffdd6a90..80f0f0e260 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "8605b6101efcfdd8dd779db4fd5aafb94727e990" -SRCREV_meta ?= "fdad265d2bff2ddb937b3eebdabe344d1f450cf4" +SRCREV_meta ?= "dcb315fe731825c2d2f1b443c6ee46df1afbe533" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 7cc2920bd7..318eee68a6 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -15,7 +15,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_meta ?= "fdad265d2bff2ddb937b3eebdabe344d1f450cf4" +SRCREV_meta ?= "dcb315fe731825c2d2f1b443c6ee46df1afbe533" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 437a98b364..1549181b96 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" SRCREV_machine:qemux86-64 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" SRCREV_machine:qemumips64 ?= "4bfa434ee5da72a5a8b2cb8ec799603883f5d532" SRCREV_machine ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_meta ?= "fdad265d2bff2ddb937b3eebdabe344d1f450cf4" +SRCREV_meta ?= "dcb315fe731825c2d2f1b443c6ee46df1afbe533" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Wed Feb 1 16:28:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 18907 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2CE73C63797 for ; Wed, 1 Feb 2023 16:28:33 +0000 (UTC) Received: from mail-qt1-f178.google.com (mail-qt1-f178.google.com [209.85.160.178]) by mx.groups.io with SMTP id smtpd.web11.28236.1675268912177379482 for ; Wed, 01 Feb 2023 08:28:32 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=dpQxUK+i; spf=pass (domain: gmail.com, ip: 209.85.160.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f178.google.com with SMTP id w3so8862632qts.7 for ; Wed, 01 Feb 2023 08:28:32 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=xpMoebjQKywHAcxunqGGJFZRMsWk5pQRGw0l4jA3dxw=; b=dpQxUK+iLb3SEbm1xVDfWoCnnHm0+9zVuFOvov4KidFGgns+xmHqw9wRAyRvUpWa0a YCoCyKGve9lpEdDdU2jfaxeHhdGvwYA2GMQTrTAIpZlN4UQG4Ktznzz8jA3HQ4e7Lo6A flhespE64Gz17V2hHX1yM4jE9KwzS2Q/NGwcirVTsUicbXSzZ8tSNpGo2ghrQNp5EM8O +xXAXSNnja4K6o6C3pPUJuEUhoX+sGSmUdc+IzafPyT0TbQk0qfwv8AmWlBiE43pc/KE 9dzclStBveKd0JHENVEISKEO3g1QoWBRN5PjGVA7mzC4cwtOCwRAI4kskwwzOR0rLAK+ NMsw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=xpMoebjQKywHAcxunqGGJFZRMsWk5pQRGw0l4jA3dxw=; b=j8uLRsgtK/2rJ3htDbVF9NwWY4odaLqFGhYeB2xbLmVkl8RISLrTv+5NXFJGxBL3sY gymQPx/eZjb2k23TyFFo0E77OaJOwwHa8NqDpEUs8m4y1wjvTlP1SaP4nhqSlS1J3Cqc 2Y5Lt06zKwAvTszbj4VKjCw6WfF/kqJbyVLMwsQR0SEHOs9oHuJakNBcd0tK8x6piwgL 8Wd8dNvAu33o3M77Gu1Z9BU0SJeBaegkeO8othBVxL7o2o8wyRmisgm7kaU550UWB5EY C4OtI43z/EAYSiEuZGaEHtg08zf7khlMnnsprMIq0sWxtycNkYvqpOM7xT9sCJy9+StU IrRA== X-Gm-Message-State: AO0yUKUVxhqXp52Sa4a3pt+dIVCMWnJfNozYJnxHmlKe7OHfFvWLVl+h MtC0hjB8mrOCFPZpcNKg/ZEVB2lRPNFAKA== X-Google-Smtp-Source: AK7set+AJpDZg35TFDxV2r+a2Sl1BFM4ler3nlDRkMdq8FCCryYQfFzuU6W30acBT6h8tIKtFJToDA== X-Received: by 2002:a05:622a:1998:b0:3b8:3a7c:d204 with SMTP id u24-20020a05622a199800b003b83a7cd204mr5249101qtc.58.1675268910738; Wed, 01 Feb 2023 08:28:30 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id d29-20020ac8615d000000b003b856b73e8bsm7528157qtm.16.2023.02.01.08.28.29 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Feb 2023 08:28:30 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/5] linux-yocto/6.1: update to v6.1.9 Date: Wed, 1 Feb 2023 11:28:23 -0500 Message-Id: <2786f10640dffb2a5e7998d2e88818c9f654f6f4.1675268720.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Feb 2023 16:28:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/176563 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 68a95455c153 Linux 6.1.9 432ddb5765c4 amdgpu: fix build on non-DCN platforms. a4d01fb87ece perf/x86/amd: fix potential integer overflow on shift of a int dc1ccb4c0f85 netfilter: conntrack: unify established states for SCTP paths 70654f995054 dt-bindings: i2c: renesas,rzv2m: Fix SoC specific string 137f1b47da5f x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL 9291e7f6f940 dt-bindings: riscv: fix single letter canonical order 709f785b6201 dt-bindings: riscv: fix underscore requirement for multi-letter extensions b96903b7fc8c acpi: Fix suspend with Xen PV 2d4c140e9a60 x86/sev: Add SEV-SNP guest feature negotiation support dd017697feb1 Input: i8042 - add Clevo PCX0DX to i8042 quirk table 6816478c0db1 Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode" e1275a6b2d99 Revert "mm/compaction: fix set skip in fast_find_migrateblock" 2fd712538d68 Fix up more non-executable files marked executable ff66e15a4e97 tools: gpio: fix -c option of gpio-event-mon d88695e7cc85 treewide: fix up files incorrectly marked executable fe10ce3041b6 block: ublk: move ublk_chr_class destroying after devices are removed f81be7edb780 Partially revert "perf/arm-cmn: Optimise DTC counter accesses" 37f21dc8a489 net: mdio-mux-meson-g12a: force internal PHY off on mux switch a4bbf0311755 tsnep: Fix TX queue stop/wake for multiple queues 994087b56e95 net/tg3: resolve deadlock in tg3_reset_task() during EEH 2d449b8dd373 riscv: Move call to init_cpu_topology() to later initialization stage 76d130250a25 thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() a8f2ee10718f net: mctp: mark socks as dead on unhash, prevent re-add 6a524787965f net: mctp: hold key reference when looking up a general key 2f87a60e9b4e net: mctp: move expiry timer delete to unhash d0cdcc3da926 net: mctp: add an explicit reference from a mctp_sk_key to sock d46d7516cba3 net: ravb: Fix possible hang if RIS2_QFF1 happen 4fd88b8d6e04 net: ravb: Fix lack of register setting after system resumed for Gen3 fc482705cb84 gpio: ep93xx: Fix port F hwirq numbers in handler 699378c56b1d gpio: mxc: Unlock on error path in mxc_flip_edge() b51e3f5e86d8 nvme: fix passthrough csi check f4c8fc775fcb riscv/kprobe: Fix instruction simulation of JALR 9f08bb650078 sctp: fail if no bound addresses can be used for a given scope 61a214dcda51 net/sched: sch_taprio: do not schedule in taprio_reset() 250cec4b26a5 tracing/osnoise: Use built-in RCU list checking 91c7ca226a24 ACPI: video: Fix apple gmux detection bd100f492c7e platform/x86: apple-gmux: Add apple_gmux_detect() helper 4e1f8efbd719 platform/x86: apple-gmux: Move port defines to apple-gmux.h 8f7f8079ed93 platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting 51e394c6f81a netrom: Fix use-after-free of a listening socket. ecf1d4250ff4 netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE f0907d08bac7 net: ethernet: adi: adin1110: Fix multicast offloading 118e95ce5fa0 net: dsa: microchip: fix probe of I2C-connected KSZ8563 f9753ebd61be ipv4: prevent potential spectre v1 gadget in fib_metrics_match() 6850fe301d01 ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() da553c7ca82f netlink: annotate data races around sk_state 13edec44a5f5 netlink: annotate data races around dst_portid and dst_group b181c31fe893 netlink: annotate data races around nlk->portid 44d6de3b4f26 netfilter: nft_set_rbtree: skip elements in transaction from garbage collection 318cb24a4c3f netfilter: nft_set_rbtree: Switch to node list walk for overlap detection 6f81f0a952cd ACPI: video: Add backlight=native DMI quirk for Asus U46E aa9483b94547 ACPI: video: Add backlight=native DMI quirk for HP EliteBook 8460p ed796e0916a8 ACPI: video: Add backlight=native DMI quirk for HP Pavilion g6-1d80nr 2e3539d34b8e drm/i915/selftest: fix intel_selftest_modify_policy argument types 048c82c0b3bd nvme-fc: fix initialization order 74673597c100 nvme: consolidate setting the tagset flags 3130e38b0b29 nvme: simplify transport specific device attribute handling 554484a34e98 net: fec: Use page_pool_put_full_page when freeing rx buffers 12075708f2e7 net: fix UaF in netns ops registration error path 992e4ff7116a netlink: prevent potential spectre v1 gadgets 122d3a0ee454 iavf: schedule watchdog immediately when changing primary MAC aa17cf8af776 iavf: fix temporary deadlock and failure to set MAC address 0bdc4b4ba720 drm/i915: Fix a memory leak with reused mmap_offset 67444f8ca31c drm/drm_vma_manager: Add drm_vma_node_allow_once() e8267867fd1a i2c: designware: Fix unbalanced suspended flag 9f36aae9e80e i2c: designware: use casting of u64 in clock multiplication to avoid overflow 5e6618e28b33 io_uring: always prep_async for drain requests 3238146fcf26 net: mana: Fix IRQ name - add PCI and queue number 1ce29f7444df io_uring: inline __io_req_complete_put() 85224a3f89cf io_uring: remove io_req_tw_post_queue 65aeb34c0f2d io_uring: use io_req_task_complete() in timeout 0c4d95ad2160 io_uring: hold locks for io_req_complete_failed 6dbb84c7c2e1 io_uring: inline __io_req_complete_post() bfd4d1884065 io_uring: inline io_req_task_work_add() af8e87f72f9e drm/amdgpu/display/mst: update mst_mgr relevant variable when long HPD be6bf2321343 drm/amdgpu/display/mst: limit payload to be updated one by one 5891a419031d drm/amdgpu/display/mst: Fix mst_state->pbn_div and slot count assignments 60cd9bb28b97 drm/amdgpu: remove unconditional trap enable on add gfx11 queues 076f7a8798f5 drm/amd/pm: add missing AllowIHInterrupt message mapping for SMU13.0.0 335ef7d0777c drm/display/dp_mst: Correct the kref of port. 4516ccd5e154 platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms 6f0351d0c311 EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info 77a92cc82665 EDAC/device: Respect any driver-supplied workqueue polling value 00ba539393bf ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment a914e1132f01 ipv6: fix reachability confirmation with proxy_ndp 95cf086772c5 regulator: dt-bindings: samsung,s2mps14: add lost samsung,ext-control-gpios 19df0f77b3d1 thermal: intel: int340x: Protect trip temperature from concurrent updates 8294b4a88921 riscv: fix -Wundef warning for CONFIG_RISCV_BOOT_SPINWAIT ea77e9b9fb53 scsi: ufs: core: Fix devfreq deadlocks 97856a9d776d KVM: arm64: GICv4.1: Fix race with doorbell on VPE activation/deactivation b0487b40305b KVM: x86/vmx: Do not skip segment attributes if unusable bit is set 121d87eb5817 io_uring/net: cache provided buffer group value for multishot receives 42fea1c35254 ovl: fail on invalid uid/gid mapping at copy up caa0ea92503f ovl: fix tmpfile leak f03face5fda6 ksmbd: limit pdu length size according to connection status dcb69eb91c84 ksmbd: downgrade ndr version error message to debug eb563dce3d16 ksmbd: do not sign response to session request for guest login d5d7847e57ac ksmbd: add max connections parameter 5109607a4ece cifs: Fix oops due to uncleared server->smbd_conn in reconnect f9575ea163ad ftrace/scripts: Update the instructions for ftrace-bisect.sh b4e7e81b4fdf trace_events_hist: add check for return value of 'create_hist_field' 198c83963f63 tracing: Make sure trace_printk() can output as soon as it can be used e5ae9b5a652f ftrace: Export ftrace_free_filter() to modules 14f4d81f647b module: Don't wait for GOING modules c00c20e3e351 nfsd: don't free files unconditionally in __nfsd_file_cache_purge 6eb0fc92eeee kvm/vfio: Fix potential deadlock on vfio group_lock eced3d368f63 scsi: hpsa: Fix allocation size for scsi_host_alloc() 4ba7d17f2b3b vfio/type1: Respect IOMMU reserved regions in vfio_test_domain_fgsp() b811432fc56f sched/uclamp: Fix a uninitialized variable warnings 390eb5433eff sched/fair: Check if prev_cpu has highest spare cap in feec() 63cccc92768d wifi: mac80211: Fix iTXQ AMPDU fragmentation handling 7b8fe53d2a1d wifi: mac80211: Proper mark iTXQs for resumption c932501bc232 io_uring/msg_ring: fix remote queue to disabled ring 3964b0c2e843 drm/amdgpu: complete gfxoff allow signal during suspend without delay 2c8fb41ed0e6 drm/i915: Allow alternate fixed modes always for eDP 7fa092a05791 drm/i915: Allow panel fixed modes to have differing sync polarities 83b15fe00a45 Bluetooth: hci_sync: cancel cmd_timer if hci_open failed cc2a13ec84a5 arm64: efi: Account for the EFI runtime stack in stack unwinder cf1f38ef9567 arm64: efi: Avoid workqueue to check whether EFI runtime is live 119a34527ed8 arm64: efi: Recover from synchronous exceptions occurring in firmware 0bfa2249ca06 Revert "selftests/bpf: check null propagation only neither reg is PTR_TO_BTF_ID" c19bd0d89720 btrfs: zoned: enable metadata over-commit for non-ZNS setup 5f366b36a83b firmware: coreboot: Check size of table entry and use flex-array f594afe49946 ata: pata_cs5535: Don't build on UML 448e5fbbf9b7 lockref: stop doing cpu_relax in the cmpxchg loop 47da87959390 platform/x86: simatic-ipc: add another model 4bfccc9b1300 platform/x86: simatic-ipc: correct name of a model e7f4e976d39e platform/x86: asus-wmi: Ignore fan on E410MA 71dfaccf2094 platform/x86: asus-wmi: Add quirk wmi_ignore_fan 63e3ff2e9ee4 platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK 790aefa09e39 platform/x86: asus-nb-wmi: Add alternate mapping for KEY_CAMERA 9527a8613960 platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD 564756d5ad9a r8152: add vendor/device ID pair for Microsoft Devkit b886ccb190f0 scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id 223dddc8807b scsi: hisi_sas: Use abort task set to reset SAS disks when discovered 3e711bb4409a KVM: s390: interrupt: use READ_ONCE() before cmpxchg() 75d8a514ceec spi: spidev: remove debug messages that access spidev->spi without locking 893d45394dbe cifs: fix potential memory leaks in session setup ca6263dc22ac drm/amdkfd: Fix NULL pointer error for GC 11.0.1 on mGPU 92af2d3b57a1 drm/amdkfd: Add sync after creating vram bo df675d4cf0e3 ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA c6cf20e747ed ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets 39c315fe6e59 ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC 74ed6ee3704c cpufreq: armada-37xx: stop using 0 as NULL pointer 141fe35cb13e tools/nolibc: prevent gcc from making memset() loop over itself f3b7893078ca tools/nolibc: fix missing includes causing build issues at -O0 338ec07a14cd tools/nolibc: Fix S_ISxxx macros 99dd3449279b nolibc: fix fd_set type 0333c339781f perf/x86/intel/uncore: Add Emerald Rapids a29933719f6b perf/x86/msr: Add Emerald Rapids c5ed0fe3eb55 perf/x86/msr: Add Meteor Lake support be839afcdf64 perf/x86/cstate: Add Meteor Lake support b91ec58ffb8a xen/pvcalls: free active map buffer on pvcalls_front_free_map 25714807b1fd s390: expicitly align _edata and _end symbols on page boundary a524f623daae s390/debug: add _ASM_S390_ prefix to header guard 68f5d286aa3d drm: Add orientation quirk for Lenovo ideapad D330-10IGL 748f31ba3ec6 net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem c6fb430d3303 drm/msm/a6xx: Avoid gx gbit halt during rpm suspend 7daafbd2d934 ASoC: fsl_micfil: Correct the number of steps on SX controls 0d792453213f cpufreq: Add SM6375 to cpufreq-dt-platdev blocklist d5cb15095a93 kcsan: test: don't put the expect array on the stack fd14d29bb698 ASoC: support machine driver with max98360 f48c6b680e74 ASoC: amd: yc: Add ASUS M5402RA into DMI table a0e83ab31144 ASoC: mediatek: mt8186: Add machine support for max98357a 80590863884a ASoC: mediatek: mt8186: support rt5682s_max98360 297b3d44bbc7 cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist 7d596bbc66a5 cpufreq: CPPC: Add u64 casts to avoid overflowing 528bd2aa1e7b spi: cadence: Fix busy cycles calculation 1a5ead77c9ce ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table c658a6d5501d ASoC: SOF: Add FW state to debugfs 4e491a1373a7 ASoC: SOF: pm: Always tear down pipelines before DSP suspend 7af7cb349c45 ASoC: SOF: pm: Set target state earlier c9f0e54a2576 scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace dc706d778746 tcp: fix rate_app_limited to default to 1 cefa85480ac9 bnxt: Do not read past the end of test names aebf7e62708b net: stmmac: enable all safety features by default 2846a7412f62 thermal: core: call put_device() only after device_register() fails d4dbbbbb2449 thermal/core: fix error code in __thermal_cooling_device_register() 80bb3b901abe thermal: Validate new state in cur_state_store() 3896f78b2203 net: dsa: microchip: ksz9477: port map correction in ALU table entry register 248f6a70eac1 selftests/net: toeplitz: fix race on tpacket_v3 block close c80475214850 driver core: Fix test_async_probe_init saves device in wrong array cfc7462ff824 w1: fix WARNING after calling w1_process() 8bc7d8706737 w1: fix deadloop in __w1_remove_master_device() e75485fc589e device property: fix of node refcount leak in fwnode_graph_get_next_endpoint() 13ba563c2c80 ptdma: pt_core_execute_cmd() should use spinlock 0c5213ce6e72 usb: dwc3: fix extcon dependency 6df50d94697d tcp: avoid the lookup process failing to get sk in ehash table 4888f9fc03fc nvme-pci: fix timeout request state check 58bdab02b225 net: sched: gred: prevent races when adding offloads to stats b0b029ee04ef drm/amd/display: fix issues with driver unload 8f4764c0d478 phy: phy-can-transceiver: Skip warning if no "max-bitrate" 567128076d55 dmaengine: tegra: Fix memory leak in terminate_all() f7a57ef457ad dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() a8a518ff3be5 cifs: fix potential deadlock in cache_refresh_path() d5fb544b4ce5 drm/i915/selftests: Unwind hugepages to drop wakeref on error 07bc32e53c7b HID: betop: check shape of output reports b717cf5a6bd8 l2tp: prevent lockdep issue in l2tp_tunnel_register() c81fcd4e49e0 virtio-net: correctly enable callback during start_xmit 74a76b80177f net: macb: fix PTP TX timestamp failure due to packet padding 142d644fd2cc dmaengine: Fix double increment of client_count in dma_chan_get() f5e58b546cbe drm/panfrost: fix GENERIC_ATOMIC64 dependency 459b413821ef net: mlx5: eliminate anonymous module_init & module_exit d0453c63d38e net/mlx5: E-switch, Fix switchdev mode after devlink reload a03b6ef0f6db net/mlx5e: Set decap action based on attr for sample ad2732630ff6 net/mlx5e: QoS, Fix wrongfully setting parent_element_id on MODIFY_SCHEDULING_ELEMENT 0680225a559a net/mlx5: E-switch, Fix setting of reserved fields on MODIFY_SCHEDULING_ELEMENT d8da8d96ff1d net/mlx5e: Avoid false lock dependency warning on tc_ht even more e401ecbc3780 net: ipa: disable ipa interrupt during suspend 17511bd84871 Bluetooth: Fix possible deadlock in rfcomm_sk_state_change 9a7c3befef40 Bluetooth: hci_event: Fix Invalid wait context 2539cbc625c5 Bluetooth: ISO: Fix possible circular locking dependency c524f9561c65 Bluetooth: ISO: Avoid circular locking dependency 8ac6043bd3e5 Bluetooth: hci_sync: fix memory leak in hci_update_adv_data() f51a825b9f73 Bluetooth: hci_conn: Fix memory leaks ed818fd8c531 Bluetooth: Fix a buffer overflow in mgmt_mesh_add() 5d947222e4e4 netfilter: conntrack: handle tcp challenge acks during connection reuse bb03899b9ba3 usb: gadget: f_fs: Ensure ep0req is dequeued before free_request 6aee197b7fbc usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait 3d7f77e55da3 usb: ucsi: Ensure connector delayed work items are flushed 94fa550b9564 block/rnbd-clt: fix wrong max ID in ida_alloc_max 1c6c30cdcf61 HID: revert CHERRY_MOUSE_000C quirk 076a9ebfccc3 ARM: dts: stm32: Fix qspi pinctrl phandle for stm32mp151a-prtt1l d0c5f5caf031 ARM: dts: stm32: Fix qspi pinctrl phandle for stm32mp157c-emstamp-argon 1c50efa1cd27 ARM: dts: stm32: Fix qspi pinctrl phandle for stm32mp15xx-dhcom-som e482dc20a73c ARM: dts: stm32: Fix qspi pinctrl phandle for stm32mp15xx-dhcor-som 249f0149768a pinctrl: rockchip: fix mux route data for rk3568 5bd6174693aa net: stmmac: fix invalid call to mdiobus_get_phy() 09003f12f5fe HID: check empty report_list in bigben_probe() cdcdc0531a51 HID: check empty report_list in hid_validate_values() 7879626296e6 net: mdio: validate parameter addr in mdiobus_get_phy() 8327104c28c0 net: usb: sr9700: Handle negative len cef0845b6dcf l2tp: close all race conditions in l2tp_tunnel_register() bf47eb2cc58c l2tp: convert l2tp_tunnel_list to idr d3b2d2820a00 net/sched: sch_taprio: fix possible use-after-free 12dd32ab623f net: stmmac: Fix queue statistics reading 5a7205560755 pinctrl: rockchip: fix reading pull type on rk3568 7794efa358bc wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid 56e3e8da1efb gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode 4141fdfd7847 gpio: mxc: Protect GPIO irqchip RMW with bgpio spinlock d314d0c3de79 sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb 96a88e3ab62f net: lan966x: add missing fwnode_handle_put() for ports node e893dced1a18 net: enetc: avoid deadlock in enetc_tx_onestep_tstamp() d807a7544a70 net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs d3605282ec35 net: nfc: Fix use-after-free in local_cleanup() 5d48e5cbb1cd phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() c921fe22178d drm/vc4: bo: Fix unused variable warning b0c89ef02556 bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation 797bbdc7c30d amd-xgbe: Delay AN timeout during KR training 15d45a435e09 amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent 084e6764dc3e bpf: hash map, avoid deadlock with suitable hash mask d838b5c99bce phy: usb: sunplus: Fix potential null-ptr-deref in sp_usb_phy_probe() be960b061b89 drm/vc4: bo: Fix drmm_mutex_init memory hog 86e1955b28d9 ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 32d5eb95f8f0 NFSD: fix use-after-free in nfsd4_ssc_setup_dul() 8103d53f25ec drm/msm/gpu: Fix potential double-free ba4ca7d2dd85 phy: ti: fix Kconfig warning and operator precedence 758803e20260 kbuild: fix 'make modules' error when CONFIG_DEBUG_INFO_BTF_MODULES=y 80bb370bce77 kbuild: export top-level LDFLAGS_vmlinux only to scripts/Makefile.vmlinux a504db9a140c arm64: dts: qcom: msm8992-libra: Fix the memory map dd95362789c7 arm64: dts: qcom: msm8992: Don't use sfpb mutex ad5daeb648ec PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() 964f121334cd affs: initialize fsdata in affs_truncate() c37e769f2707 IB/hfi1: Remove user expected buffer invalidate race 648cc5f41482 IB/hfi1: Immediately remove invalid memory from hardware dffa4afa98e7 IB/hfi1: Fix expected receive setup error exit issues 39edbe1b549a IB/hfi1: Reserve user expected TIDs 3304cb63f4dc IB/hfi1: Reject a zero-length user expected buffer 43811d07ea64 RDMA/core: Fix ib block iterator counter overflow e73f5dd9b322 arm64: dts: marvell: AC5/AC5X: Fix address for UART1 7b28a8920844 erofs: fix kvcalloc() misuse with __GFP_NOFAIL d7c71f93cfac RDMA/rxe: Prevent faulty rkey generation 7ca8aa835464 RDMA/rxe: Fix inaccurate constants in rxe_type_info 78cfe7bfe5d1 tomoyo: fix broken dependency on *.conf.default c2c3a71200c0 HID: amd_sfh: Fix warning unwind goto fa5ee1bec7c7 interconnect: qcom: msm8996: Fix regmap max_register values 8086bd330a28 interconnect: qcom: msm8996: Provide UFS clocks to A2NoC 5362263b0c2f firmware: arm_scmi: Fix virtio channels cleanup on shutdown d807aff1910c firmware: arm_scmi: Harden shared memory access in fetch_notification 3463203d1096 firmware: arm_scmi: Harden shared memory access in fetch_response b7863ef8a8f0 EDAC/highbank: Fix memory leak in highbank_mc_probe() 633bad3dc81c reset: uniphier-glue: Fix possible null-ptr-deref 00b433d5664a reset: ti-sci: honor TI_SCI_PROTOCOL setting when not COMPILE_TEST 9eea16953ec1 soc: imx8m: Fix incorrect check for of_clk_get_by_name() c47e53679af1 arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity 9a65e90179ba HID: intel_ish-hid: Add check for ishtp_dma_tx_map bd04fcc35d37 arm64: dts: imx8mp-evk: pcie0-refclk cosmetic cleanup 4df82eb50e3b arm64: dts: imx8mp: Fix power-domain typo 3a999c07a644 arm64: dts: imx8mp: Fix missing GPC Interrupt 2876069cbdc3 soc: imx: imx8mp-blk-ctrl: don't set power device name e92f205c71d9 ARM: imx: add missing of_node_put() 504b06e529f1 arm64: dts: imx93-11x11-evk: correct clock and strobe pad setting 767a2c8e7354 arm64: dts: verdin-imx8mm: fix dev board audio playback f20a2afec502 arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux 0cd7df5204e7 arm64: dts: verdin-imx8mm: fix dahlia audio playback 57e8959f1018 ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts' 02badccd1fcf ARM: dts: imx7d-pico: Use 'clock-frequency' 79ed997b7146 ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency' 7eef6180815c arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property 02ef93c4dfb4 soc: imx: imx8mp-blk-ctrl: enable global pixclk with HDMI_TX_PHY PD 8aa234b1a492 dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG 1ec709691008 dmaengine: qcom: gpi: Set link_rx bit on GO TRE for rx operation 7b91820fd753 arm64: dts: qcom: sc8280xp: fix primary USB-DP PHY reset 7003e0ea1418 memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() 4c69fce6e537 memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() e665b934695a memory: tegra: Remove clients SID override programming 93f875a8526a Linux 6.1.8 ebb677d21945 soc: qcom: apr: Make qcom,protection-domain optional again effecd8d116d Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" fa6357de7c5e block: mq-deadline: Rename deadline_is_seq_writes() 5a69eccf5638 net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work() 659518e013d6 octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt ddb98087bd2a net/ulp: use consistent error code when blocking ULP 1eb57b87f106 octeontx2-pf: Avoid use of GFP_KERNEL in atomic context 6da17ac15e35 drm/amdgpu: correct MEC number for gfx11 APUs 40a66b6ca478 drm/amdgpu: add tmz support for GC IP v11.0.4 a63bd0539bf3 drm/amdgpu: add tmz support for GC 11.0.1 a74805429d38 drm/amdgpu: enable GFX Clock Gating control for GC IP v11.0.4 834a91425865 drm/amdgpu: enable GFX Power Gating for GC IP v11.0.4 09af1ee53ced drm/amdgpu: enable GFX IP v11.0.4 CG support 8cbe04b2e0a1 drm/amdgpu: enable PSP IP v13.0.11 support 11ffb9933730 drm/amdgpu/discovery: enable nbio support for NBIO v7.7.1 703011b41c4f drm/amdgpu/pm: use the specific mailbox registers only for SMU IP v13.0.4 fe4d9fb3326e drm/amdgpu/soc21: add mode2 asic reset for SMU IP v13.0.11 c776433afefd drm/amdgpu/pm: add GFXOFF control IP version check for SMU IP v13.0.11 6ed56b86918d drm/amdgpu: add smu 13 support for smu 13.0.11 bb856053b7d7 drm/amdgpu/pm: enable swsmu for SMU IP v13.0.11 3ed03b0b42c4 drm/amdgpu/discovery: add PSP IP v13.0.11 support 7d1e2273f21f drm/amdgpu: add gmc v11 support for GC 11.0.4 ea8f7acc35e2 drm/amdgpu: add gfx support for GC 11.0.4 09157e804d9e drm/amdgpu/discovery: set the APU flag for GC 11.0.4 333814dd71d8 drm/amdgpu: set GC 11.0.4 family 2ecc26293852 drm/amdgpu/discovery: enable mes support for GC v11.0.4 db4fa3b2d7d4 drm/amdgpu/discovery: enable gfx v11 for GC 11.0.4 907d5b697d85 drm/amdgpu/discovery: enable gmc v11 for GC 11.0.4 708509058b79 drm/amdgpu/discovery: enable soc21 common for GC 11.0.4 2705a9548594 x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN a18417e27ed8 exit: Use READ_ONCE() for all oops/warn limit reads 3f38c2170714 docs: Fix path paste-o for /sys/kernel/warn_count 72c93f9897e9 panic: Expose "warn_count" to sysfs f53b6dda4d9b panic: Introduce warn_limit 13aa82f00727 panic: Consolidate open-coded panic_on_warn checks e0738725bbf6 exit: Allow oops_limit to be disabled 46cacd7913c8 exit: Expose "oops_count" to sysfs 767997ef5dc0 exit: Put an upper limit on how often we can oops acc767cc70ce panic: Separate sysctl logic from CONFIG_SMP 72b0e5faa514 efi: rt-wrapper: Add missing include f75a91c82dc8 arm64: efi: Execute runtime services from a dedicated stack ff3b1a624380 fs/ntfs3: Fix attr_punch_hole() null pointer derenference b542cb024a5d cifs: reduce roundtrips on create/qinfo requests bf9261e4536f drm/amd/display: disable S/G display on DCN 3.1.4 3ad10fc4ad37 drm/amd/display: disable S/G display on DCN 3.1.5 b105b79ea050 drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix 87e84d0ff97c drm/amd/display: Calculate output_color_space after pixel encoding adjustment 032cebdff71e drm/amd/display: Fix set scaling doesn's work 92c39d699592 drm/i915: Remove unused variable 4397bcbd729d drm/i915: Allow switching away via vga-switcheroo if uninitialized 597747eb58a7 drm/i915/display: Check source height is > 0 38a9b17d3b58 drm/i915: re-disable RC6p on Sandy Bridge 8dabe4e0daa9 drm/amdgpu: Correct the power calcultion for Renior/Cezanne. d693fdf73eb2 drm/amdgpu: allow multipipe policy on ASICs with one MEC af4a3c274a92 drm/amdgpu: fix amdgpu_job_free_resources v2 cfb7a66c99ad ARM: omap1: fix !ARCH_OMAP1_ANY link failures 4cc5622b2e9a ARM: dts: qcom: apq8084-ifc6540: fix overriding SDHCI 548ea9dd5e01 VMCI: Use threaded irqs instead of tasklets 32b39dccd69b mei: me: add meteor lake point M DID a63171d0979c mei: bus: fix unlink on bus in error path 6646d769fdb0 gsmi: fix null-deref in gsmi_get_variable 1c5aaff754f3 serial: exar: Add support for Sealevel 7xxxC serial cards 13efa6b1a304 serial: atmel: fix incorrect baudrate setup ab47d385da12 serial: amba-pl011: fix high priority character transmission in rs486 mode e7c07deaa193 dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable b9e8e3fcfec6 dmaengine: idxd: Prevent use after free on completion memory 99dc4520b74e dmaengine: idxd: Let probe fail when workqueue cannot be enabled 8802fea8dd7f dmaengine: tegra210-adma: fix global intr clear 16848cad1a48 dmaengine: lgm: Move DT parsing after initialization 16b18ee00c40 serial: pch_uart: Pass correct sg to dma_unmap_sg() caf81ca977b3 dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation f1288e054995 dt-bindings: phy: g12a-usb2-phy: fix compatible string documentation 1f1007d1301b arm64: dts: imx8mp: correct usb clocks 2cab24bd8f43 usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 09e4507ec8ef usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() 96abcf7230d7 USB: gadget: Add ID numbers to configfs-gadget driver names f9c8c6b34d5d usb: gadget: g_webcam: Send color matching descriptor per frame 184cfc6afb55 usb: typec: altmodes/displayport: Fix pin assignment calculation 632b223797a9 usb: typec: altmodes/displayport: Add pin assignment helper 9a027eeb9860 usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail 421492f229f0 usb: musb: fix error return code in omap2430_probe() b3fdc02c6123 usb: host: ehci-fsl: Fix module alias 34f207ed1c10 usb: cdns3: remove fetched trb from cache before dequeuing feb7840e57ca USB: serial: cp210x: add SCALANCE LPE-9000 device id 616fd34d0170 USB: gadgetfs: Fix race between mounting and unmounting f59549814a64 selftests: mptcp: userspace: validate v4-v6 subflows mix f44ce132016f mptcp: netlink: respect v4/v6-only sockets 1423c12b4f0c mptcp: explicitly specify sock family at subflow creation time 36fc7317cdb1 io_uring/poll: don't reissue in case of poll race on multishot request 66144d830f59 pktcdvd: check for NULL returna fter calling bio_split_to_limits() 64152e05a4de tty: fix possible null-ptr-defer in spk_ttyio_release fd524ca7fe45 tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer 8de08b0c44ae bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and PERF_BPF_EVENT_PROG_UNLOAD ea41602d3b2f riscv: dts: sifive: fu740: fix size of pcie 32bit memory d1b531efcb8e thunderbolt: Do not call PM runtime functions in tb_retimer_scan() 16b4b0f8e5a0 thunderbolt: Do not report errors if on-board retimers are found 15a2e23fd585 thunderbolt: Use correct function to calculate maximum USB3 link rate 627ae8c6271e thunderbolt: Disable XDomain lane 1 only in software connection manager d048df8baf90 cifs: do not include page data when checking signature 1004fc90f0d7 btrfs: fix race between quota rescan and disable leading to NULL pointer deref 8af00fc7b670 btrfs: fix invalid leaf access due to inline extent during lseek bb2c2e62539f btrfs: qgroup: do not warn on record without old_roots populated 34fe5b527e68 btrfs: do not abort transaction on failure to update log root 23ffd7fc231a btrfs: do not abort transaction on failure to write log tree when syncing log 076fb040d447 btrfs: add missing setup of log for full commit at add_conflicting_inode() f4c0df59e01a btrfs: fix directory logging due to race with concurrent index key deletion 168492decbb6 btrfs: fix missing error handling when logging directory items 6ec841132994 btrfs: add extra error messages to cover non-ENOMEM errors from device_add_list() f2f52dd4f50f mm/MADV_COLLAPSE: don't expand collapse when vm_end is past requested end bcde505af166 mm/userfaultfd: enable writenotify while userfaultfd-wp is enabled for a VMA 3b8ede66658c mm/hugetlb: pre-allocate pgtable pages for uffd wr-protects 8d6a675cd744 mm/hugetlb: fix uffd-wp handling for migration entries in hugetlb_change_protection() 6062c992e912 mm/hugetlb: fix PTE marker handling in hugetlb_change_protection() 33b161041471 mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting b7465be89040 mmc: sunxi-mmc: Fix clock refcount imbalance during unbind 7a106e8a1cdb ACPI: PRM: Check whether EFI runtime is available 580a2a541273 comedi: adv_pci1760: Fix PWM instruction handling 6a1594a780e7 usb: core: hub: disable autosuspend for TI TUSB8041 079c78c68714 misc: fastrpc: Fix use-after-free race condition for maps 35ddd482345c misc: fastrpc: Don't remove map on creater_process and device_release a50c5c25b6e7 misc: fastrpc: Fix use-after-free and race in fastrpc_map_find bab5687f4d1b usb: misc: onboard_hub: Move 'attach' work to the driver cbb0da62573c usb: misc: onboard_hub: Invert driver registration order aa5b95982f45 USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 5d6ecc63abb4 staging: vchiq_arm: fix enum vchiq_status return types 32117ec83932 USB: serial: option: add Quectel EM05CN modem 2c163640ed73 USB: serial: option: add Quectel EM05CN (SG) modem 5fd46948fd51 USB: serial: option: add Quectel EC200U modem 1048bc1b852d USB: serial: option: add Quectel EM05-G (RS) modem 1e39e0b47ce6 USB: serial: option: add Quectel EM05-G (CS) modem 4173c542195c USB: serial: option: add Quectel EM05-G (GR) modem 91185568c99d prlimit: do_prlimit needs to have a speculation check 08bf23c33979 xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables b7904d20157c usb: acpi: add helper to check port lpm capability using acpi _DSM 8c36de093546 xhci: Add a flag to disable USB3 lpm on a xhci root port level. 60c1eb013e1e xhci: Add update_hub_device override for PCI xHCI hosts ea2ee5e9991c xhci: Fix null pointer dereference when host dies 08864dc14a68 usb: xhci: Check endpoint is valid before dereferencing it 0a8a71c4cb7d xhci-pci: set the dma max_seg_size 806e5ac71d34 Revert "serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ handler" 2b5412ca6fd3 serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ handler 48b94e49980b mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma 63f71b860901 hugetlb: unshare some PMDs when splitting VMAs 1cb76f566949 mm/shmem: restore SHMEM_HUGE_DENY precedence over MADV_COLLAPSE 0bf463939c09 nilfs2: fix general protection fault in nilfs_btree_insert() d3317baa34e9 zonefs: Detect append writes at invalid locations 87615c0e5351 LoongArch: Add HWCAP_LOONGARCH_CPUCFG to elf_hwcap 51a7ad5b60ef Add exception protection processing for vd in axi_chan_handle_err function 6d114116da1b proc: fix PIE proc-empty-vm, proc-pid-vm tests e733121383c0 nommu: fix split_vma() map_count error 6447569f4fce nommu: fix do_munmap() error path 1442d51026c5 nommu: fix memory leak in do_mmap() error path a57c981d9f24 wifi: mac80211: fix initialization of rx->link and rx->link_sta c838df8461a6 wifi: mac80211: sdata can be NULL during AMPDU start b8d1d53bef5e wifi: mac80211: reset multiple BSSID options in stop_ap() 10644c9828c8 wifi: mac80211: fix MLO + AP_VLAN check 1590cee5342e wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices ea3ebda47dd5 Bluetooth: hci_qca: Fix driver shutdown on closed serdev 3b062a48b0de Bluetooth: hci_sync: Fix use HCI_OP_LE_READ_BUFFER_SIZE_V2 4e18618ced3b fbdev: omapfb: avoid stack overflow warning b019db2fcf09 of: fdt: Honor CONFIG_CMDLINE* even without /chosen node, take 2 3848b6b2a696 perf/x86/rapl: Add support for Intel Emerald Rapids f5f3c924f4fd perf/x86/rapl: Add support for Intel Meteor Lake 6fb614c68406 memblock tests: Fix compilation error. 060266625604 cifs: fix race in assemble_neg_contexts() 66c8b7b6e4bd perf/x86/rapl: Treat Tigerlake like Icelake 1c38cdc747f0 f2fs: let's avoid panic if extent_tree is not created 8ca718778b77 x86/asm: Fix an assembler warning with current binutils 853ffa1511b0 btrfs: always report error in run_one_delayed_ref() 5744ba445c9a selftests: net: fix cmsg_so_mark.sh test hang 307e8d9eef65 RDMA/srp: Move large values to a new enum for gcc13 6c27fc157479 bpf: keep a reference to the mm, in case the task is dead. af0bedfbcb81 r8169: fix dmar pte write access is not set error 315a779c838d r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() 27b510785068 net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats 11891c80f1a9 vdpa_sim_net: should not drop the multicast/broadcast packet c6c6af90101f vduse: Validate vq_num in vduse_validate_config() ab23a6dbfc72 virtio_pci: modify ENOENT to EINVAL af3fca732e9a vdpa/mlx5: Avoid overwriting CVQ iotlb 909b96557b38 vdpa/mlx5: Avoid using reslock in event_handler 6dbffca77f12 vdpa/mlx5: Return error on vlan ctrl commands if not supported dc6466fcdefe tools/virtio: initialize spinlocks in vring_test.c a65644cef5db net: ethernet: marvell: octeontx2: Fix uninitialized variable warning 2e5d5c4ae77d selftests/bpf: check null propagation only neither reg is PTR_TO_BTF_ID 16e7fb3cc305 pNFS/filelayout: Fix coalescing test for single DS 77043645aa6c wifi: iwlwifi: fw: skip PPAG for JF d1607059375d btrfs: fix trace event name typo for FLUSH_DELAYED_REFS 34762a3d6a85 dma-buf: fix dma_buf_export init order v2 Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++--- .../linux/linux-yocto-tiny_6.1.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 80f0f0e260..28b7159359 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "8605b6101efcfdd8dd779db4fd5aafb94727e990" -SRCREV_meta ?= "dcb315fe731825c2d2f1b443c6ee46df1afbe533" +SRCREV_machine ?= "94f73e8d6872df48a7c4ee6caa1701ae2a535dfe" +SRCREV_meta ?= "d7393c5752865634e307673043da55e353139333" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" -LINUX_VERSION ?= "6.1.7" +LINUX_VERSION ?= "6.1.9" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 318eee68a6..65866dd1db 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "6.1.7" +LINUX_VERSION ?= "6.1.9" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_meta ?= "dcb315fe731825c2d2f1b443c6ee46df1afbe533" +SRCREV_machine ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_meta ?= "d7393c5752865634e307673043da55e353139333" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 1549181b96..6bd83197fb 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v6.1/standard/base" KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "26bcae01ecdaf3481d4a62e1e626af7f5ef965bb" -SRCREV_machine:qemuarm64 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_machine:qemumips ?= "42f627bfa37b3da569968b435423da339f9614da" -SRCREV_machine:qemuppc ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_machine:qemuriscv64 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_machine:qemuriscv32 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_machine:qemux86 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_machine:qemux86-64 ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_machine:qemumips64 ?= "4bfa434ee5da72a5a8b2cb8ec799603883f5d532" -SRCREV_machine ?= "f1bd1a02a3f480a0b0a234effd548068374d4299" -SRCREV_meta ?= "dcb315fe731825c2d2f1b443c6ee46df1afbe533" +SRCREV_machine:qemuarm ?= "ccd3b20fb504d35147d35962254b68b0041a4c6f" +SRCREV_machine:qemuarm64 ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_machine:qemumips ?= "d60ecbda7d4de915c867f751f5c63555a14219d1" +SRCREV_machine:qemuppc ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_machine:qemuriscv64 ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_machine:qemuriscv32 ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_machine:qemux86 ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_machine:qemux86-64 ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_machine:qemumips64 ?= "2949d76c3f79f3c7f700a6366d828f006d7dd5a8" +SRCREV_machine ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_meta ?= "d7393c5752865634e307673043da55e353139333" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "21e996306a6afaae88295858de0ffb8955173a15" +SRCREV_machine:class-devupstream ?= "68a95455c153f8adc513e5b688f4b348daa7c1b1" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.7" +LINUX_VERSION ?= "6.1.9" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Feb 1 16:28:24 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 18903 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1A197C636D7 for ; Wed, 1 Feb 2023 16:28:33 +0000 (UTC) Received: from mail-qt1-f173.google.com (mail-qt1-f173.google.com [209.85.160.173]) by mx.groups.io with SMTP id smtpd.web10.28044.1675268912670014496 for ; Wed, 01 Feb 2023 08:28:32 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=h7YyoY3V; spf=pass (domain: gmail.com, ip: 209.85.160.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f173.google.com with SMTP id f10so3858407qtv.1 for ; Wed, 01 Feb 2023 08:28:32 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=4h1gqGT1Q8xxiI9uHe68P28dOXoYvi4ZEqP4sEAI4is=; b=h7YyoY3VdukbTMGO5Q1beZDLfz8pCUEvHJgmhyoJChq3KCVHPyHrakexK+btMEoXo5 IQD5Rh5txojN426aolegPBcGeb/M6ugH1EsnqfaOqfO1B/YT7OqcgCw15Q8oFpoVYtXB Ed2EnSD4OlsNXOTZhs/z9xguJ6kU3pg2Rrr+S8vqikW0B+tspkM/tj7t4qlW9sEqo9MD pRR9/ZB3qpOX+vuIU6BO6zKjSmGbP5ToEH+2kKZulDiiUPH1/DAz0tydby/dZjwIG9Oe /sm+Pj9uFyVhdlJ+MYgwFbnqAIjSEE0u0qD05dO0vtcvErkfVZFJRIUvj/rjBArBaEAa d/AQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=4h1gqGT1Q8xxiI9uHe68P28dOXoYvi4ZEqP4sEAI4is=; b=3hDjSqoEjw+S6S7Wqkd5DS93iv/t3iWIiAMSyHAWFZsh/LG3Gm8oeg1AlvKlT1oDfq LPVVI4w03fCUoPhKrKNlE3KFVfDNPHeXjSB5HKIdIyG8hqKE8lGUN6rouiHu/SkkKeCo RFCVzHRl2LptC6ksgoKJ+CmDw/okG2791E8GIv47eqkyCEwEaf8AoPUSI05xO6xb+6Jv IRoigovAqlXL5ZIF4VnwpC9oIaf6+GhaXeoEm9e4w1nIvnWyTIbu1PYRRzRnbpAkKA5k YkhZfHEEvaK2IwCwxd1xQrg9fZbkKyHA8X4+ltyul5/hEfiWfUn2QT7/Bk39LQILQbD7 CgOA== X-Gm-Message-State: AO0yUKVKgp4tacBhXHQCN7+RRT7A9fdpbSDeZzfskLrZSo7CPHNYppgz qkVIe3kdvQlCkaCMuX0ocDET4jFDYuB9dg== X-Google-Smtp-Source: AK7set9iItoKt3HxAFuYzSBmEwz8AzAUtwx1kgzhl6k6WFXZ71DQYUYPZ5YIDWK30h2EWns+YqoEkQ== X-Received: by 2002:a05:622a:44c:b0:3b8:26a7:d608 with SMTP id o12-20020a05622a044c00b003b826a7d608mr5483024qtx.19.1675268911456; Wed, 01 Feb 2023 08:28:31 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id d29-20020ac8615d000000b003b856b73e8bsm7528157qtm.16.2023.02.01.08.28.30 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Feb 2023 08:28:31 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/5] linux-yocto/5.15: update to v5.15.91 Date: Wed, 1 Feb 2023 11:28:24 -0500 Message-Id: <7efac1c3070fb200e387c9ed64bf7b9470f46315.1675268720.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Feb 2023 16:28:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/176564 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 9cf4111cdf94 Linux 5.15.91 14cc13e433e1 perf/x86/amd: fix potential integer overflow on shift of a int 033636b32258 netfilter: conntrack: unify established states for SCTP paths 0b08201158f1 x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL b57740036792 block: fix and cleanup bio_check_ro 1d152437e46f kbuild: Allow kernel installation packaging to override pkg-config a1964688582d cpufreq: governor: Use kobject release() method to free dbs_data 7c513ced0dec cpufreq: Move to_gov_attr_set() to cpufreq.h cf7a08622d2b Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode" 53c5d61198c1 tools: gpio: fix -c option of gpio-event-mon a7d1a303ff0f treewide: fix up files incorrectly marked executable 046fe53907c5 net: mdio-mux-meson-g12a: force internal PHY off on mux switch 86bdccde7842 net/tg3: resolve deadlock in tg3_reset_task() during EEH 4364bf79d829 thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() e69c3a0d9d3d net: mctp: mark socks as dead on unhash, prevent re-add 954cc215cd7a net: ravb: Fix possible hang if RIS2_QFF1 happen 0f7218bf0a00 net: ravb: Fix lack of register setting after system resumed for Gen3 3db4ca2938eb ravb: Rename "no_ptp_cfg_active" and "ptp_cfg_active" variables 621f296f11cf gpio: mxc: Unlock on error path in mxc_flip_edge() 071a8392869f nvme: fix passthrough csi check 614471b7f7cd riscv/kprobe: Fix instruction simulation of JALR 3391bd42351b sctp: fail if no bound addresses can be used for a given scope b0784860e145 net/sched: sch_taprio: do not schedule in taprio_reset() d2d3ab1b1de3 netrom: Fix use-after-free of a listening socket. 9df5ab02c65e netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE ca3cf947760d ipv4: prevent potential spectre v1 gadget in fib_metrics_match() d50e7348b44f ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() ead06e3449f2 netlink: annotate data races around sk_state c4eb423c6b9b netlink: annotate data races around dst_portid and dst_group fac9b69a9370 netlink: annotate data races around nlk->portid 8a13595600f7 netfilter: nft_set_rbtree: skip elements in transaction from garbage collection 2bf1435fa19d netfilter: nft_set_rbtree: Switch to node list walk for overlap detection e481654426b6 drm/i915/selftest: fix intel_selftest_modify_policy argument types 66689a72ba73 net: fix UaF in netns ops registration error path 41b74e95f297 netlink: prevent potential spectre v1 gadgets 2f29d780bd69 i2c: designware: use casting of u64 in clock multiplication to avoid overflow b03f7ed9af6e scsi: ufs: core: Fix devfreq deadlocks 858d7e9218e1 net: mana: Fix IRQ name - add PCI and queue number bff5243bd326 EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info 5eedf4568d34 EDAC/device: Respect any driver-supplied workqueue polling value 4b7dfd0a6811 ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment 7807871f28f8 ipv6: fix reachability confirmation with proxy_ndp f9a22f6fa187 thermal: intel: int340x: Protect trip temperature from concurrent updates 036093c08d83 KVM: arm64: GICv4.1: Fix race with doorbell on VPE activation/deactivation c56683c0623e KVM: x86/vmx: Do not skip segment attributes if unusable bit is set e91308e63710 ovl: fail on invalid uid/gid mapping at copy up 33a9657d67a4 ksmbd: limit pdu length size according to connection status 8d83a758ee21 ksmbd: downgrade ndr version error message to debug 87a7f38a9058 ksmbd: do not sign response to session request for guest login 4210c3555db4 ksmbd: add max connections parameter cc6742b160fa ksmbd: add smbd max io size parameter 3c8a5648a591 i2c: mv64xxx: Add atomic_xfer method to driver e619ab4fb3e9 i2c: mv64xxx: Remove shutdown method from driver 4b83bc6f87ee cifs: Fix oops due to uncleared server->smbd_conn in reconnect 89042d3d8542 ftrace/scripts: Update the instructions for ftrace-bisect.sh 592ba7116fa6 trace_events_hist: add check for return value of 'create_hist_field' b0af180514ed tracing: Make sure trace_printk() can output as soon as it can be used 91135d723388 module: Don't wait for GOING modules 85ee9919add9 KVM: SVM: fix tsc scaling cache logic f0227eca972c scsi: hpsa: Fix allocation size for scsi_host_alloc() e5af9a458a13 drm/amdgpu: complete gfxoff allow signal during suspend without delay 62b9e9f92109 Bluetooth: hci_sync: cancel cmd_timer if hci_open failed 21998acd31fb exit: Use READ_ONCE() for all oops/warn limit reads e82b1598eb2c docs: Fix path paste-o for /sys/kernel/warn_count 1c51698ad6f6 panic: Expose "warn_count" to sysfs 0691ddae56cd panic: Introduce warn_limit 7b98914a6c26 panic: Consolidate open-coded panic_on_warn checks fc636b136272 exit: Allow oops_limit to be disabled 339f8a8e5211 exit: Expose "oops_count" to sysfs f80fb0001f11 exit: Put an upper limit on how often we can oops 2857ce7f475f panic: Separate sysctl logic from CONFIG_SMP e156d4dcb036 ia64: make IA64_MCA_RECOVERY bool instead of tristate 9024f772248e csky: Fix function name in csky_alignment() and die() 2ea497d153da h8300: Fix build errors from do_exit() to make_task_dead() transition a452ca0228bb hexagon: Fix function name in die() 3b39f47474a2 objtool: Add a missing comma to avoid string concatenation 39a26d872178 exit: Add and use make_task_dead. b5c1acaa43b6 kasan: no need to unset panic_on_warn in end_report() b5c967dc6822 ubsan: no need to unset panic_on_warn in ubsan_epilogue() e4cd2100324e panic: unset panic_on_warn inside panic() 191f1f1f6a42 kernel/panic: move panic sysctls to its own file 654f6e851271 sysctl: add a new register_sysctl_init() interface 3aa991cde94b fs: reiserfs: remove useless new_opts in reiserfs_remount d830531f8fff x86: ACPI: cstate: Optimize C3 entry on AMD CPUs 1f5476223100 drm/i915: Remove unused variable 6e1012709320 Revert "selftests/bpf: check null propagation only neither reg is PTR_TO_BTF_ID" 619ee31b9641 drm/i915: Allow switching away via vga-switcheroo if uninitialized ea435ba9eb85 firmware: coreboot: Check size of table entry and use flex-array a4e70bcf2e87 lockref: stop doing cpu_relax in the cmpxchg loop b0ee61f5eeab platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK e8d2f7f56691 platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD 2e0a8bacbe1d r8152: add vendor/device ID pair for Microsoft Devkit d4b717e34dac scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id e15750aa28a6 KVM: s390: interrupt: use READ_ONCE() before cmpxchg() 9300c65207f3 spi: spidev: remove debug messages that access spidev->spi without locking 48ff5d381298 ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets 5001ffb31d63 ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC b76120e20683 cpufreq: armada-37xx: stop using 0 as NULL pointer eda26fa8560d perf/x86/intel/uncore: Add Emerald Rapids 544f9d4e9d8a perf/x86/msr: Add Emerald Rapids b1eb964d785f s390: expicitly align _edata and _end symbols on page boundary fb45ec279b00 s390/debug: add _ASM_S390_ prefix to header guard cd488abed97e drm: Add orientation quirk for Lenovo ideapad D330-10IGL ff7ab370b855 net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem d6935084e444 ASoC: fsl_micfil: Correct the number of steps on SX controls ac07316b2d57 cpufreq: Add SM6375 to cpufreq-dt-platdev blocklist f0e6dcae1491 kcsan: test: don't put the expect array on the stack c51c0b37543a cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist 28e4e8ca9e95 scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace 14b1df2004fe tcp: fix rate_app_limited to default to 1 120b8e527e07 net: stmmac: enable all safety features by default a7d736cc3c6c thermal: core: call put_device() only after device_register() fails ed08f958e481 thermal/core: fix error code in __thermal_cooling_device_register() 108a6f91e276 thermal: Validate new state in cur_state_store() bd0ea77edf46 thermal/core: Rename 'trips' to 'num_trips' 521c6ebd4f6e thermal/core: Remove duplicate information when an error occurs 6504afa2632a net: dsa: microchip: ksz9477: port map correction in ALU table entry register 18346db1854a selftests/net: toeplitz: fix race on tpacket_v3 block close caa28c7c83e3 driver core: Fix test_async_probe_init saves device in wrong array 89c62cee5d4d w1: fix WARNING after calling w1_process() 3d0eafe413a7 w1: fix deadloop in __w1_remove_master_device() 7701a4bd45c1 device property: fix of node refcount leak in fwnode_graph_get_next_endpoint() ed0d8f731e0b ptdma: pt_core_execute_cmd() should use spinlock 29e9c67bf327 octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt 03bff5819ad3 tcp: avoid the lookup process failing to get sk in ehash table 5bd69d2ea897 nvme-pci: fix timeout request state check 39178dfe8677 drm/amd/display: fix issues with driver unload 9a5a537e1444 phy: phy-can-transceiver: Skip warning if no "max-bitrate" 4095065b59bc dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() 5bd3c1c1bce1 cifs: fix potential deadlock in cache_refresh_path() 1a2a47b85cab HID: betop: check shape of output reports b2a730974373 l2tp: prevent lockdep issue in l2tp_tunnel_register() edf0e509cedd virtio-net: correctly enable callback during start_xmit d3401c7624ec net: macb: fix PTP TX timestamp failure due to packet padding 71c601965532 dmaengine: Fix double increment of client_count in dma_chan_get() 1e7919f0b156 drm/panfrost: fix GENERIC_ATOMIC64 dependency a1b3e50e2140 net: mlx5: eliminate anonymous module_init & module_exit 09e3fb6f53bc net/mlx5: E-switch, Fix setting of reserved fields on MODIFY_SCHEDULING_ELEMENT 01a6e108101f net: ipa: disable ipa interrupt during suspend 98aec50ff7f6 Bluetooth: Fix possible deadlock in rfcomm_sk_state_change 0e59f60b74cd usb: gadget: f_fs: Ensure ep0req is dequeued before free_request ae8e136bcaae usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait f25cd2b731d7 HID: revert CHERRY_MOUSE_000C quirk 39483511fd59 pinctrl: rockchip: fix mux route data for rk3568 1dae88a0b4df net: stmmac: fix invalid call to mdiobus_get_phy() 6716838bf801 HID: check empty report_list in bigben_probe() 2b4956825436 HID: check empty report_list in hid_validate_values() ad67de330d83 net: mdio: validate parameter addr in mdiobus_get_phy() 486912937933 net: usb: sr9700: Handle negative len 2827c4eb429d octeontx2-pf: Avoid use of GFP_KERNEL in atomic context 77e8ed776cdb l2tp: close all race conditions in l2tp_tunnel_register() af22d2c0b47f l2tp: convert l2tp_tunnel_list to idr 22c7d45ca3d7 l2tp: Don't sleep and disable BH under writer-side sk_callback_lock 87d9205d9a57 l2tp: Serialize access to sk_user_data with sk_callback_lock c53acbf2facf net/sched: sch_taprio: fix possible use-after-free 40516d042b65 net: stmmac: Fix queue statistics reading 620aa67f8059 pinctrl: rockchip: fix reading pull type on rk3568 ddca674af1ba pinctrl/rockchip: add error handling for pull/drive register getters 259ab8fb8c7e pinctrl/rockchip: Use temporary variable for struct device 8cbf932c5c40 wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid f792d26e5ce7 gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode 8335f877efe7 gpio: mxc: Protect GPIO irqchip RMW with bgpio spinlock fb4fb3d267c9 gpio: use raw spinlock for gpio chip shadowed data 52e3eebfe670 sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb 8232e5a84d25 net: enetc: avoid deadlock in enetc_tx_onestep_tstamp() 95347e41cac6 net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs 7f129927feaf net: nfc: Fix use-after-free in local_cleanup() 397aaac88469 phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() 01bdcc73dbe7 bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation 261e2f12b653 amd-xgbe: Delay AN timeout during KR training a8cf4af5441f amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent 8e897cb67421 ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 0a27dcd53430 NFSD: fix use-after-free in nfsd4_ssc_setup_dul() 24af570c99b4 phy: ti: fix Kconfig warning and operator precedence 631fc3668539 arm64: dts: qcom: msm8992-libra: Fix the memory map dda20ffec8fb arm64: dts: qcom: msm8992-libra: Add CPU regulators 37ba5e929349 arm64: dts: qcom: msm8992: Don't use sfpb mutex bab87524f6d4 PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() b7a479c76481 affs: initialize fsdata in affs_truncate() 623d1116898e IB/hfi1: Remove user expected buffer invalidate race 47d5fc0dcd57 IB/hfi1: Immediately remove invalid memory from hardware 85caef2cfd1d IB/hfi1: Fix expected receive setup error exit issues cb193984d424 IB/hfi1: Reserve user expected TIDs 891ddfae39f1 IB/hfi1: Reject a zero-length user expected buffer 362c9489720b RDMA/core: Fix ib block iterator counter overflow e26c571c3b0d tomoyo: fix broken dependency on *.conf.default 7dfe83ecc341 firmware: arm_scmi: Harden shared memory access in fetch_notification a653dbb70cce firmware: arm_scmi: Harden shared memory access in fetch_response caffa7fed139 EDAC/highbank: Fix memory leak in highbank_mc_probe() 95de286200b2 reset: uniphier-glue: Fix possible null-ptr-deref 4773a8cf9a53 reset: uniphier-glue: Use reset_control_bulk API 7b33accc8ff9 soc: imx8m: Fix incorrect check for of_clk_get_by_name() f07427f8d9c6 arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity c4cb73febe35 HID: intel_ish-hid: Add check for ishtp_dma_tx_map 25f97c9883bf ARM: imx: add missing of_node_put() 3e9d79ded9d6 arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux 538135076191 ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts' 0e4bba1656a4 ARM: dts: imx7d-pico: Use 'clock-frequency' 108cf4c6d510 ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency' 207c9e64edba arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property 7ce380fe7574 dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG edba9b7a7037 memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() e66f6949da63 memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() eda11ab55614 memory: tegra: Remove clients SID override programming aabd5ba7e9b0 Linux 5.15.90 4b6f8263e931 io_uring/rw: remove leftover debug statement b10acfcd61b2 io_uring/rw: ensure kiocb_end_write() is always called 124fb13cc757 io_uring: fix double poll leak on repolling e944f1e37b97 io_uring: Clean up a false-positive warning from GCC 9.3.0 940e8922c1f5 mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma e83cc8a780e6 soc: qcom: apr: Make qcom,protection-domain optional again 982c8b1e95c0 Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" 40a4797e08ec block: mq-deadline: Rename deadline_is_seq_writes() 3abf10b4c473 net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work() 1aab00aa4192 net/ulp: use consistent error code when blocking ULP 2e4c95a404f3 io_uring/net: fix fast_iov assignment in io_setup_async_msg() 311b298a3337 io_uring: io_kiocb_update_pos() should not touch file for non -1 offset 487a086595b5 tracing: Use alignof__(struct {type b;}) instead of offsetof() 430443f8565e x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN f114717dfa74 Revert "drm/amdgpu: make display pinning more flexible (v2)" 7a993c1be595 efi: rt-wrapper: Add missing include de2af657cab9 arm64: efi: Execute runtime services from a dedicated stack 9cca110cf8bb fs/ntfs3: Fix attr_punch_hole() null pointer derenference d4d112e5c458 drm/amdgpu: drop experimental flag on aldebaran c82fa690da7c drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix 88c33752248e drm/amd/display: Calculate output_color_space after pixel encoding adjustment 87e605b16111 drm/amd/display: Fix set scaling doesn's work 8687b8cdc3a3 drm/i915/display: Check source height is > 0 5d961791663d drm/i915: re-disable RC6p on Sandy Bridge e9a7ec188b26 mei: me: add meteor lake point M DID eb0421d90f91 gsmi: fix null-deref in gsmi_get_variable b8d99cda526b serial: atmel: fix incorrect baudrate setup b85498385afc serial: amba-pl011: fix high priority character transmission in rs486 mode 0f150134dd79 dmaengine: idxd: Let probe fail when workqueue cannot be enabled 1e8c127c2e81 dmaengine: tegra210-adma: fix global intr clear 473e2281f712 dmaengine: lgm: Move DT parsing after initialization 73337724cbd8 serial: pch_uart: Pass correct sg to dma_unmap_sg() 4307a41cbc44 dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation c9d55f564a69 dt-bindings: phy: g12a-usb2-phy: fix compatible string documentation 78aa45bb7a42 usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 a69c8dfb85b4 usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() 1ab67e87b178 usb: gadget: g_webcam: Send color matching descriptor per frame b08167d8f07c usb: typec: altmodes/displayport: Fix pin assignment calculation 7fb1322e7a8c usb: typec: altmodes/displayport: Add pin assignment helper 59f9ee379640 usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail a1c8a5c2f8aa usb: host: ehci-fsl: Fix module alias f073d10cd5a7 usb: cdns3: remove fetched trb from cache before dequeuing 73f4bde9730f USB: serial: cp210x: add SCALANCE LPE-9000 device id a2e075f40122 USB: gadgetfs: Fix race between mounting and unmounting 2da67bff29ab tty: fix possible null-ptr-defer in spk_ttyio_release cb53a3366eb2 tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer f322dd2e4a1c staging: mt7621-dts: change some node hex addresses to lower case 6508788b2c3b bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and PERF_BPF_EVENT_PROG_UNLOAD 7b122c33bd31 riscv: dts: sifive: fu740: fix size of pcie 32bit memory 701f9c3da692 thunderbolt: Use correct function to calculate maximum USB3 link rate 5b1b03a3d3e4 cifs: do not include page data when checking signature 64287cd456a2 btrfs: fix race between quota rescan and disable leading to NULL pointer deref f2e0e1615d65 btrfs: do not abort transaction on failure to write log tree when syncing log f653abe6195c mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting 9881436f01ce mmc: sunxi-mmc: Fix clock refcount imbalance during unbind 33bd0db750fc ACPI: PRM: Check whether EFI runtime is available 87e1ee6058e5 comedi: adv_pci1760: Fix PWM instruction handling b5d24a8e4a61 usb: core: hub: disable autosuspend for TI TUSB8041 61a0890cb95a misc: fastrpc: Fix use-after-free race condition for maps 1b7b7bb400dd misc: fastrpc: Don't remove map on creater_process and device_release e7e41fcf909f USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 f3de34d90d90 staging: vchiq_arm: fix enum vchiq_status return types 16d09c4bc99b USB: serial: option: add Quectel EM05CN modem 34d769f0c607 USB: serial: option: add Quectel EM05CN (SG) modem 768d56ed2411 USB: serial: option: add Quectel EC200U modem 829916f069a7 USB: serial: option: add Quectel EM05-G (RS) modem eb8808f769c6 USB: serial: option: add Quectel EM05-G (CS) modem 6e0430db195e USB: serial: option: add Quectel EM05-G (GR) modem f01aefe374d3 prlimit: do_prlimit needs to have a speculation check 418e2c756d65 xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables 10cb7d53be5f usb: acpi: add helper to check port lpm capability using acpi _DSM 1818e2a97dab xhci: Add a flag to disable USB3 lpm on a xhci root port level. 8911ff796336 xhci: Add update_hub_device override for PCI xHCI hosts c462ac871f49 xhci: Fix null pointer dereference when host dies f39c813af0b6 usb: xhci: Check endpoint is valid before dereferencing it 0f175cebc46c xhci-pci: set the dma max_seg_size 89a410dbd0f1 io_uring/rw: defer fsnotify calls to task context 05d69b372b3b io_uring: do not recalculate ppos unnecessarily ff8a070253d9 io_uring: update kiocb->ki_pos at execution time b7958caf415b io_uring: remove duplicated calls to io_kiocb_ppos 86e2d6901a37 io_uring: ensure that cached task references are always put on exit 30b90689344b io_uring: fix async accept on O_NONBLOCK sockets a79b13f24967 io_uring: allow re-poll if we made progress 3c1a3d02690f io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG) 390b8816317f io_uring: add flag for disabling provided buffer recycling 9b7b0f2116d5 io_uring: ensure recv and recvmsg handle MSG_WAITALL correctly cdc68e714d0b io_uring: improve send/recv error handling ccf06b5a981c io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups 77baf39227c0 eventfd: provide a eventfd_signal_mask() helper a2d8ff00a7b0 eventpoll: add EPOLL_URING_WAKE poll wakeup flag a9aa4aa7a5b2 io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL bd9a23a4bb8a hugetlb: unshare some PMDs when splitting VMAs 393d9e3ed10c drm/amd: Delay removal of the firmware framebuffer 865e244e06c7 drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) 560373fb1e9a ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform 26264260a80b ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook 1026756321bd efi: fix userspace infinite retry read efivars after EFI runtime services page fault 45627a1a6450 nilfs2: fix general protection fault in nilfs_btree_insert() 350d66d9e730 zonefs: Detect append writes at invalid locations 5054d001ffaf Add exception protection processing for vd in axi_chan_handle_err function a12fd43bd175 wifi: mac80211: sdata can be NULL during AMPDU start f96a6c009ed9 wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices 908d1742b6e6 Bluetooth: hci_qca: Fix driver shutdown on closed serdev 7530fbc05ff5 fbdev: omapfb: avoid stack overflow warning e1df7f0b27c2 perf/x86/rapl: Treat Tigerlake like Icelake 2c129e868992 f2fs: let's avoid panic if extent_tree is not created 58bac7440251 x86/asm: Fix an assembler warning with current binutils fdb4a70bb768 btrfs: always report error in run_one_delayed_ref() f641067ea2af RDMA/srp: Move large values to a new enum for gcc13 793f8ac21874 r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() dc072762f900 net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats 308d24d87599 vduse: Validate vq_num in vduse_validate_config() 8e1eb926a093 virtio_pci: modify ENOENT to EINVAL 64a6f3689d0d tools/virtio: initialize spinlocks in vring_test.c 95fc28a8e921 selftests/bpf: check null propagation only neither reg is PTR_TO_BTF_ID d4a9d2944f2e pNFS/filelayout: Fix coalescing test for single DS 6a3319af6b36 btrfs: fix trace event name typo for FLUSH_DELAYED_REFS Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index fe945f970b..8d299ca059 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "24b6f990294dadd1dad56030bb4f044f1cc550bc" -SRCREV_meta ?= "78c4410c172946903e35ba8cebf1cf90fad09b5a" +SRCREV_machine ?= "0567deb52d2f2c3cd3046f56ca3fb97a151cf6ec" +SRCREV_meta ?= "8df0d345ef202197eef82942933161213d4d1846" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.89" +LINUX_VERSION ?= "5.15.91" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index e3c5a3db22..400ef75cc2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.89" +LINUX_VERSION ?= "5.15.91" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "a615c596debf26252bbba9d03ac9eb30ed4d2819" -SRCREV_meta ?= "78c4410c172946903e35ba8cebf1cf90fad09b5a" +SRCREV_machine ?= "01c387906b52214892aaea0664b3b4ead35fe484" +SRCREV_meta ?= "8df0d345ef202197eef82942933161213d4d1846" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 1154b0aa57..60c088b9fe 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "d624f7bdbfcfc826f4482e860698d4b7eb9bdbbe" -SRCREV_machine:qemuarm64 ?= "2c4a0624a2de2f262d8c86729e5fa15fc1e57fcc" -SRCREV_machine:qemumips ?= "99b36760d2ae2c97b9a300f2a9baf70f4d6aee8d" -SRCREV_machine:qemuppc ?= "7e2d97348966a55d5c4fcfd5bff9b2959becf2c8" -SRCREV_machine:qemuriscv64 ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" -SRCREV_machine:qemuriscv32 ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" -SRCREV_machine:qemux86 ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" -SRCREV_machine:qemux86-64 ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" -SRCREV_machine:qemumips64 ?= "574cd19f6aa1dc13e1b32d6197516f9859666d99" -SRCREV_machine ?= "d925567cd9aafb12f3d4e2d5ff7880795002257e" -SRCREV_meta ?= "78c4410c172946903e35ba8cebf1cf90fad09b5a" +SRCREV_machine:qemuarm ?= "9c525056e4d5c3852fff6058bd7f6a648a3b645e" +SRCREV_machine:qemuarm64 ?= "30e3bff02675a3d10bd04c51f52f4a6b17b94d01" +SRCREV_machine:qemumips ?= "0dda96ab67034ee0f1db18c04fed33d2a4e2fec1" +SRCREV_machine:qemuppc ?= "43c8d401cf8092c19e47935c5667dacf754885d4" +SRCREV_machine:qemuriscv64 ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" +SRCREV_machine:qemuriscv32 ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" +SRCREV_machine:qemux86 ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" +SRCREV_machine:qemux86-64 ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" +SRCREV_machine:qemumips64 ?= "26e3543c62c04852896adc70584b1eaa59f15fad" +SRCREV_machine ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" +SRCREV_meta ?= "8df0d345ef202197eef82942933161213d4d1846" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "3bcc86eb3ed952c22ceecce8932dde72ea01f8cc" +SRCREV_machine:class-devupstream ?= "9cf4111cdf9420fa99792ae16c8de23242bb2e0b" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.89" +LINUX_VERSION ?= "5.15.91" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native"