From patchwork Fri Apr 21 16:41:45 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 22837 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 573F9C7EE22 for ; Fri, 21 Apr 2023 16:42:03 +0000 (UTC) Received: from mail-qk1-f172.google.com (mail-qk1-f172.google.com [209.85.222.172]) by mx.groups.io with SMTP id smtpd.web11.17734.1682095315757489611 for ; Fri, 21 Apr 2023 09:41:56 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@gmail.com header.s=20221208 header.b=m7QkwjBm; spf=pass (domain: gmail.com, ip: 209.85.222.172, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f172.google.com with SMTP id af79cd13be357-74e19dcf217so121241785a.2 for ; Fri, 21 Apr 2023 09:41:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1682095315; x=1684687315; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=RrXfE3MUY6BWGRnyS77Jaqtxvb1Ox09Ke06BdWJbikk=; b=m7QkwjBmaGowr+tiG+1TafuMZjuZSUKyk1rwtoDb5MnnGy+C5a6lknlTrWTlzGU2iK E6wuxISa8fRyjsaIQZBZHfccNxjlLKlNlSX2cL4x4xElpTb+UlYeMVFn/+72cUZSdUEL Omb0+v4oXxysB3EAZnxqWVZDEYFZGga1QdGt0v0XNSLnCL0sBrsrC1QUNzkHGgoGtHFL //5X1f833CtU8QXeUvBiPWeMPuvUvm/Rkwd3RnacDpsAq8it30NeWzjcKDaNr9Bk8aio oC1/5IV+17wJgqhLaqM7jaPsxXKR7/lA6ysGIGl5QgnKy+YpX2+NT6agPNX8Rn603XZp 3rtg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682095315; x=1684687315; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=RrXfE3MUY6BWGRnyS77Jaqtxvb1Ox09Ke06BdWJbikk=; b=GDx4CKdHZn0vyAcO+KhT8eiV3gDigRHSTMiud1xgS1Rfzkd6V+gqoh2wk11XuqWOjQ R7HBHVDXO0DLlIIYbDF9gDW/DwcorybedSNPkDXIpD6GyqwMfL0v4S4IBh+SPhyXxOqd t646Ai/IogpeM0yKMYLdjFdfT2RXDa/Rn2LJljkm9Tc+DFnL1YOUAXoCjgAVAZud5y1x 4TV8+Ofr7hQntb+d2DtXEjk/cxz95fW9dkHx5P6hGX1lIlgoxT4LuJi4ajFNtGQRIaag 0un92998GP1Hw0MotjXGBdN11PR5G661z2eKrKZ6qRUjvrXMirrL9nZI72ci0xmXfO2L RTPQ== X-Gm-Message-State: AAQBX9foAzwRXWuqGLr9YKq6UMARQP+eFEBiruwI3YvjJKG7kW5cuXNp iRM2yV6m9DhndPlkjAmgQt18eQmNcAqW6A== X-Google-Smtp-Source: AKy350ZtRtskkKx0kCm+GU5ZejG5O+BZpoIArJfTzpQG/ygsnz1wYw7Rj4fl0L7EDoEr7eVNr1nBOw== X-Received: by 2002:ac8:5884:0:b0:3e9:ae13:524b with SMTP id t4-20020ac85884000000b003e9ae13524bmr6153964qta.62.1682095314081; Fri, 21 Apr 2023 09:41:54 -0700 (PDT) Received: from localhost.localdomain ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id 9-20020ac85909000000b003ef573e24cfsm1131245qty.12.2023.04.21.09.41.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 21 Apr 2023 09:41:53 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/6] linux-yocto/6.1: update to v6.1.23 Date: Fri, 21 Apr 2023 12:41:45 -0400 Message-Id: <5a68a30daf2ac9a7dcbbf3cbf6329d8ed3511f04.1682095127.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 21 Apr 2023 16:42:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/180290 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 543aff194ab6 Linux 6.1.23 9c5aa3c8619f Revert "cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again*" cafb47f5f59b x86/PVH: avoid 32-bit build warning when obtaining VGA console info 9f291f2348ed hsr: ratelimit only when errors are printed d0386bd84e6d drm/amdkfd: Get prange->offset after svm_range_vram_node_new fbfe493874e9 usb: ucsi: Fix ucsi->connector race e5c5cb47a9eb libbpf: Fix btf_dump's packed struct determination 6c8afd54f8e9 selftests/bpf: Add few corner cases to test padding handling of btf_dump 524617e553bc libbpf: Fix BTF-to-C converter's padding logic 2e35b08b66b0 selftests/bpf: Test btf dump for struct with padding only fields 0f9e728e1a6c net: dsa: mv88e6xxx: replace VTU violation prints with trace points be831b5c6963 net: dsa: mv88e6xxx: replace ATU violation prints with trace points 8f872c781f64 net: dsa: mv88e6xxx: read FID when handling ATU violations e4ca4572de06 KVM: arm64: Disable interrupts while walking userspace PTs 051e660c8185 KVM: arm64: PMU: Fix GET_ONE_REG for vPMC regs to return the current value fcf712b4e5d0 drm/i915: Move CSC load back into .color_commit_arm() when PSR is enabled on skl/glk 0fc6fea41c71 drm/i915: Disable DC states for all commits c781c107731f drm/i915/dpt: Treat the DPT BO as a framebuffer 21ee19974b19 drm/i915/gem: Flush lmem contents after construction fd71f4c9e3fa drm/amd/display: Take FEC Overhead into Timeslot Calculation 41abe8828c83 drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub febacc33298f drm/amdgpu: allow more APUs to do mode2 reset when go to S4 f931ca46773a drm/etnaviv: fix reference leak when mmaping imported buffer 3f878da42862 s390: reintroduce expoline dependence to scripts a028d92967bb s390/uaccess: add missing earlyclobber annotations to __clear_user() bc2f8b56217b dt-bindings: mtd: jedec,spi-nor: Document CPOL/CPHA support 69bec5ac6ea0 rcu: Fix rcu_torture_read ftrace event 75289cdbe125 xtensa: fix KASAN report for show_stack 3a0e34af6bff ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z 036d5ae0a7cf ALSA: hda/realtek: Add quirks for some Clevo laptops 3e120e920016 ALSA: usb-audio: Fix regression on detection of Roland VS-100 0c60b9c0b774 ALSA: hda/conexant: Partial revert of a quirk for Lenovo f6bcbd556978 NFSv4: Fix hangs when recovering open state after a server reboot 3f5ded246953 powerpc/64s: Fix __pte_needs_flush() false positive warning 0bb88976bdd2 powerpc/pseries/vas: Ignore VAS update for DLPAR if copy/paste is not enabled 064a1c7b0f84 powerpc: Don't try to copy PPR for task with NULL pt_regs 44917e8c38d8 platform/x86: ideapad-laptop: Stop sending KEY_TOUCHPAD_TOGGLE 61c1f420bb01 pinctrl: at91-pio4: fix domain name assignment d9c63daa576b pinctrl: amd: Disable and mask interrupts on resume 0e7ac17634d2 modpost: Fix processing of CRCs on 32-bit build machines 2269be495142 net: phy: dp83869: fix default value for tx-/rx-internal-delay cdfac0a50641 xen/netback: don't do grant copy across page boundary ace6aa2ab5ba can: j1939: prevent deadlock by moving j1939_sk_errqueue() 8b7c731e5444 dm: fix __send_duplicate_bios() to always allow for splitting IO d7c67be755cc zonefs: Always invalidate last cached page on append write 4d35d375efed vmxnet3: use gro callback when UPT is enabled d67b3cdacac9 io_uring: fix poll/netmsg alloc caches ef329fa764c3 io_uring/rsrc: fix rogue rsrc node grabbing 3eb2138d4693 io_uring/poll: clear single/double poll flags on poll arming e5da11825ef7 block/io_uring: pass in issue_flags for uring_cmd task_work handling 4a8f1f512266 zonefs: Do not propagate iomap_dio_rw() ENOTBLK error to user space 8a6539ea362e btrfs: scan device in non-exclusive mode a38ff2024805 btrfs: fix race between quota disable and quota assign ioctls 6134a4bb6b1c btrfs: fix deadlock when aborting transaction during relocation with scrub 85ec44199b5a Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table 89c4b695431d Input: i8042 - add quirk for Fujitsu Lifebook A574/H b7d854c33ab4 cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL eb94ea52afff cifs: prevent infinite recursion in CIFSGetDFSRefer() f8bdc959cefe Input: focaltech - use explicitly signed char type 5ee6df525715 Input: alps - fix compatibility with -funsigned-char 30a8863f21ec Input: i8042 - add TUXEDO devices to i8042 quirk tables for partial fix 973043d6bdea iommu/vt-d: Allow zero SAGAW if second-stage not supported db0ac14908af Input: xpad - fix incorrectly applied patch for MAP_PROFILE_BUTTON 2a858f3f804c pinctrl: ocelot: Fix alt mode for ocelot 106fb49b14af net: ethernet: mtk_eth_soc: add missing ppe cache flush when deleting a flow a7bd974edf12 net: ethernet: mtk_eth_soc: fix flow block refcounting logic 1b0e8aba4510 net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only b055e322907e bnxt_en: Add missing 200G link speed reporting f06ae13e995a bnxt_en: Fix typo in PCI id to device description string mapping a4dd9f756973 bnxt_en: Fix reporting of test result in ethtool selftest 37f9fe34482e i40e: fix registers dump after run ethtool adapter self test 6e43dc9dcf22 net: ipa: compute DMA pool size properly 32b9bd7cfc2e ALSA: ymfpci: Fix BUG_ON in probe function db7d7782677f ALSA: ymfpci: Create card with device-managed snd_devm_card_new() 9bc9e4442fe3 ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg() d10900058fa6 ice: add profile conflict check for AVF FDIR 088573884165 ice: Fix ice_cfg_rdma_fltr() to only update relevant fields 0b9541ae1dd1 smsc911x: avoid PHY being resumed when interface is not up a921dbbc04e3 net: mvpp2: parser fix PPPoE 2a4f74420538 net: mvpp2: parser fix QinQ 5718b58ca0ec net: mvpp2: classifier flow fix fragmentation flags bee9ca40b839 loop: LOOP_CONFIGURE: send uevents for partitions b7707176f858 ACPI: bus: Rework system-level device notification handling 6a40fda14b4b s390/vfio-ap: fix memory leak in vfio_ap device driver c11dbc7705b3 can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write 7ffdf7e6fc92 platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix 75084659969f drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state ce1b88dd4013 net: stmmac: don't reject VLANs when IFF_PROMISC is set c942f5cd63b7 net/net_failover: fix txq exceeding warning f70328a0bfb2 regulator: Handle deferred clk 1b808f5d8449 r8169: fix RTL8168H and RTL8107E rx crc error 4ffa3fec1c34 net: dsa: microchip: ksz8: fix MDB configuration with non-zero VID adfe55665203 net: dsa: microchip: ksz8863_smi: fix bulk access 8d86ea65e0f1 net: dsa: microchip: ksz8: ksz8_fdb_dump: avoid extracting ghost entry from empty dynamic MAC table. 628f76b8ae7b net: dsa: microchip: ksz8: fix offset for the timestamp filed 91840597869d net: dsa: microchip: ksz8: fix ksz8_fdb_dump() to extract all 1024 entries 9524c2ea47cc net: dsa: microchip: ksz8: fix ksz8_fdb_dump() 43b4331ce0cd ptp_qoriq: fix memory leak in probe() cc0f9bb99735 net: dsa: realtek: fix out-of-bounds access 089e6318e1de scsi: mpt3sas: Don't print sense pool info twice 9526222c1a11 scsi: megaraid_sas: Fix crash after a double completion 1da26860a348 sfc: ef10: don't overwrite offload features at NIC reset c5a159d5e559 SUNRPC: fix shutdown of NFS TCP client socket 43b70c9c4c90 mtd: rawnand: meson: invalidate cache on polling ECC bit 53dc0b69fbac platform/surface: aggregator: Add missing fwnode_handle_put() f0a67ad7dce4 platform/x86: think-lmi: Add possible_values for ThinkStation 5b2e50d837f2 platform/x86: think-lmi: only display possible_values if available 3991efd0c1aa platform/x86: think-lmi: use correct possible_values delimiters 6c69f1ab7bdc platform/x86: think-lmi: add missing type attribute ba85e83f9330 PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled e39afd6095a5 ALSA: usb-audio: Fix recursive locking at XRUN during syncing 2cdbcff99f15 mips: bmips: BCM6358: disable RAC flush for TP1 a07cf4fd610e riscv/kvm: Fix VM hang in case of timer delta being zero. 60b2027077ea ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() 8b46440d1a63 mtd: nand: mxic-ecc: Fix mxic_ecc_data_xfer_wait_for_completion() when irq is used c84d28b32236 mtd: rawnand: meson: initialize struct with zeroes f5527b3b4d3d btrfs: use temporary variable for space_info in btrfs_update_block_group bd265f2061aa btrfs: fix uninitialized variable warning in btrfs_update_block_group 089d656992c0 tracing: Fix wrong return in kprobe_event_gen_test.c 88cdf1d8a522 tools/power turbostat: fix decoding of HWP_STATUS 6ecdea91ef95 tools/power turbostat: Fix /dev/cpu_dma_latency warnings 2a3562ea9d72 fbdev: au1200fb: Fix potential divide by zero 9f2a69d5e677 fbdev: lxfb: Fix potential divide by zero 8ab9eada22d9 fbdev: intelfb: Fix potential divide by zero c8d88107971e fbdev: nvidia: Fix potential divide by zero 35a32a50dc8f net/mlx5e: Lower maximum allowed MTU in XSK to match XDP prerequisites b969838c9554 drm/amdkfd: Fixed kfd_process cleanup on module exit. e437554b1452 nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM620 c8943cf3ab9b sched_getaffinity: don't assume 'cpumask_size()' is fully initialized 2961b331b074 ACPI: tools: pfrut: Check if the input of level and type is in the right numeric range b8b7d5eac5ee fbdev: tgafb: Fix potential divide by zero 32854bc91ae7 ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() 69280e8e669c ALSA: asihpi: check pao in control_message() 8b4dc07eb938 net: hsr: Don't log netdev_err message on unknown prp dst node 5045360f3bb6 drm/amdkfd: fix potential kgd_mem UAFs b861f0e62ae1 drm/amdkfd: fix a potential double free in pqm_create_queue b61b21bcbb8a drm/amdkfd: Fix BO offset for multi-VMA page migration 3e48f7b53de4 x86/PVH: obtain VGA console info in Dom0 df0833da4bfa md: avoid signed overflow in slot_store() 50f6507aadf8 ASoC: SOF: IPC4: update gain ipc msg definition to align with fw 6d0ab3efb282 ASoC: SOF: Intel: pci-tng: revert invalid bar size setting 6290404aa142 ASoC: SOF: ipc4-topology: Fix incorrect sample rate print unit a56be07a8c0c ASoC: SOF: ipc3: Check for upper size limit for the received message ab7a700fec40 ACPI: video: Add backlight=native DMI quirk for Dell Vostro 15 3535 78b342f0cda7 zstd: Fix definition of assert() 6beb32105eea ASoC: Intel: avs: nau8825: Adjust clock control 30878a7eec00 ASoC: Intel: avs: ssm4567: Remove nau8825 bits ea7950db7650 ASoC: Intel: avs: da7219: Explicitly define codec format d0652061c3b8 ASoC: Intel: avs: max98357a: Explicitly define codec format 57f9a9a232bd ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds 5218af4ad5d8 xfrm: Zero padding when dumping algos and encap 2b4830eefc41 cifs: fix missing unload_nls() in smb2_reconnect() e0169d62efce arm64: efi: Set NX compat flag in PE/COFF header ec6cd79c4e54 net: mscc: ocelot: fix stats region batching 39cd75f2f3a4 tracing: Do not let histogram values have some modifiers 8ebeea1052f6 tracing: Add .graph suffix option to histogram value 93454d1a306e tracing: Add .percent suffix option to histogram values 954fc9931f0a tty: serial: fsl_lpuart: fix race on RX DMA shutdown 3a4d6f959caa tty: serial: fsl_lpuart: switch to new dmaengine_terminate_* API 33123ad902f3 drm/msm/disp/dpu: fix sc7280_pp base offset 3f7c4839fc04 drm/msm/dpu: correct sm8250 and sm8350 scaler 30fff49ea686 drm/msm/dpu: Refactor sc7280_pp location 942100ec928c ARM: dts: aspeed: p10bmc: Update battery node name 84cfcf240f4a riscv: ftrace: Fixup panic by disabling preemption a35f863210e8 net: ethernet: ti: am65-cpsw/cpts: Fix CPTS release action 64621e4607f4 btrfs: zoned: count fresh BG region as zone unusable ea34b8bcc7ae btrfs: rename BTRFS_FS_NO_OVERCOMMIT to BTRFS_FS_ACTIVE_ZONE_TRACKING bae092f58759 kcsan: avoid passing -g for test 01f3150cc7a7 kernel: kcsan: kcsan_test: build without structleak plugin 0b0e1551ba9a fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY fc426026c3a3 zonefs: Fix error message in zonefs_file_dio_append() 81cf745f1105 zonefs: Separate zone information from inode information 7558b249cb4e zonefs: Reduce struct zonefs_inode_info size 3741898b1694 zonefs: Simplify IO error handling a624b4796f38 zonefs: Reorganize code 9dad2690b126 cifs: avoid race conditions with parallel reconnects a5698f3ebb78 cifs: prevent data race in cifs_reconnect_tcon() f60cdd319b2c cifs: update ip_addr for ses only for primary chan setup eddee1c229c2 thunderbolt: Limit USB3 bandwidth of certain Intel USB4 host routers 3b29299e5f60 Linux 6.1.22 8c31b663edc1 drm/amdkfd: Fix the memory overrun 132f1d394391 drm/amdkfd: add GC 11.0.4 KFD support 0ac954ec7f6c drm/amdkfd: Fix the warning of array-index-out-of-bounds a5528973c676 drm/amdkfd: introduce dummy cache info for property asic 388c4c1d1212 sched/fair: Sanitize vruntime of entity being migrated e427be68892e sched/fair: sanitize vruntime of entity being placed b9d6816713b0 dm crypt: avoid accessing uninitialized tasklet f0eb61b493db dm crypt: add cond_resched() to dmcrypt_write() a42180dd3615 dm stats: check for and propagate alloc_percpu failure 7c64e839585e i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() d22bc65a98ff bus: imx-weim: fix branch condition evaluates to a garbage value 286b0cab31ba mm/ksm: fix race with VMA iteration and mm_struct teardown 318b65386756 soc: qcom: llcc: Fix slice configuration values for SC8280XP 83f40feee690 arm64: dts: qcom: sm8150: Fix the iommu mask used for PCIe controllers 267b899375bf arm64: dts: qcom: sc7280: Mark PCIe controller as cache coherent 0156ad2a60fe firmware: arm_scmi: Fix device node validation for mailbox transport a63cce9393e4 tee: amdtee: fix race condition in amdtee_open_session 8a09fa7be62f riscv: Handle zicsr/zifencei issues between clang and binutils aa8a49b61007 riscv: mm: Fix incorrect ASID argument when flushing TLB 75e10d7fb979 drm/amdgpu: reposition the gpu reset checking for reuse 9f7e1dd835ec drm/amdgpu: skip ASIC reset for APUs when go to S4 220da3bf1fc3 drm/i915: Preserve crtc_state->inherited during state clearing c355945957ef drm/i915/active: Fix missing debug object activation ed6364fb7c40 drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi 19b4396f0a39 drm/meson: fix missing component unbind on bind errors c590fce42c21 drm/amd/display: fix wrong index used in dccg32_set_dpstreamclk dec28169efd8 drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found 5f33b042f74f nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() c5d24e07e316 wifi: mac80211: fix qos on mesh interfaces 0b3ec5671ac0 ksmbd: return unsupported error on smb1 mount 3060466e38ca ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect fe9591a5a004 ksmbd: don't terminate inactive sessions after a few seconds d55c0560893c ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION e54752f596a7 ksmbd: fix wrong signingkey creation when encryption is AES256 0608b3da04f5 maple_tree: fix mas_skip_node() end slot detection 94f6b92bad23 test_maple_tree: add more testing for mas_empty_area() 450317033f04 Revert "kasan: drop skip_kasan_poison variable in free_pages_prepare" 7b100a45dc19 io_uring/rsrc: fix null-ptr-deref in io_file_bitmap_get() 87f2d329f4cb io_uring/net: avoid sending -ECONNABORTED on repeated connection requests 1c00030a59a9 kfence: avoid passing -g for test f2a4304e9ff5 mm: kfence: fix using kfence_metadata without initialization in show_object() 1e8525f37871 usb: ucsi_acpi: Increase the command completion timeout 1c5abcb13491 usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() 2d0558c29122 usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC 4c1a06454f00 usb: chipidea: core: fix possible concurrent when switch role 4e3498143863 usb: chipdea: core: fix return -EINVAL if request role is the same with current role bfcd692c833e usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver 4e6e31e0a6ee usb: cdnsp: Fixes issue with redundant Status Stage 0cc5fbfaacaa usb: cdns3: Fix issue with using incorrect PCI device function d55ca2d2ea1a usb: typec: tcpm: fix warning when handle discover_identity message 657431b040b8 usb: typec: tcpm: fix create duplicate source-capabilities file 0131f901835b dm thin: fix deadlock when swapping to thin device 62a646457499 igb: revert rtnl_lock() that causes deadlock f8b34ed7cdac arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name 41a68444e562 lockd: set file_lock start and end when decoding nlm4 testargs 260becc3891a fsverity: Remove WQ_UNBOUND from fsverity read workqueue d77531fac6a1 fscrypt: destroy keyring after security_sb_delete() f311869d72f7 mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP a6766e457d4c efi: sysfb_efi: Fix DMI quirks not working for simpledrm 608901a77c94 Bluetooth: Fix race condition in hci_cmd_sync_clear 00331677c084 btrfs: zoned: fix btrfs_can_activate_zone() to support DUP profile 3bc7324e4911 usb: gadget: u_audio: don't let userspace block driver unbind ffb8ab6f87bd usb: dwc2: fix a devres leak in hw_enable upon suspend resume cd1340202266 usb: dwc2: drd: fix inconsistent mode if role-switch-default-mode="host" ac49318c8adf usb: misc: onboard-hub: add support for Microchip USB2517 USB 2.0 hub b03b85ec8247 scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR d080337f6827 selftests/x86/amx: Add a ptrace test 79f1e15c6b4b x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf() 362628048710 cifs: fix dentry lookups in directory handle cache d4bab65f80ce cifs: print session id while listing open files dc9e203f9f51 cifs: dump pending mids for all channels in DebugData f401c35e6cb4 cifs: empty interface list when server doesn't support query interfaces ee1767a12e13 cifs: do not poll server interfaces too regularly a163106b6d16 cifs: append path to open_enter trace event f11f6ea883de cifs: lock chan_lock outside match_session 4c8fc3fe28e4 act_mirred: use the backlog for nested calls to mirred ingress e0c12b9bfffc net/sched: act_mirred: better wording on protection against excessive stack growth a0e39cdddc15 drm/amd: Fix initialization mistake for NBIO 7.3.0 f06b902511ea drm/amdgpu: Fix call trace warning and hang when removing amdgpu device 5fdb54270f7c sh: sanitize the flags on sigreturn b66804fc7e21 drm/amd/display: Update clock table to include highest clock setting 43c33c487252 net: usb: qmi_wwan: add Telit 0x1080 composition 8224ef96a8de net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 886acbcb2982 platform/x86: int3472: Add GPIOs to Surface Go 3 Board data 4a7d64d38584 scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file 1f822ae8fb2a scsi: mpi3mr: Bad drive in topology results kernel crash a0b33e1d8dc1 scsi: mpi3mr: NVMe command size greater than 8K fails 92548801f01e scsi: mpi3mr: Wait for diagnostic save during controller init 88f7fb47e0f0 scsi: mpi3mr: Driver unload crashes host when enhanced logging is enabled ec3a119c30e5 scsi: lpfc: Avoid usage of list iterator variable after loop 4829a1e11715 scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read() 476d8ca83e6c scsi: ufs: core: Add soft dependency on governor_simpleondemand d92460985d78 scsi: hisi_sas: Check devm_add_action() return value b139678fb1b3 scsi: qla2xxx: Add option to disable FC2 Target support 27f6579f3c0c scsi: target: iscsi: Fix an error message in iscsi_check_key() 95ba926edd65 selftests/bpf: check that modifier resolves after pointer 54fa25ffab2b m68k: Only force 030 bus error if PC not in exception table 4ee33bfaeb3f m68k: mm: Fix systems with memory at end of 32-bit address space 0a594cb490ca HID: intel-ish-hid: ipc: Fix potential use-after-free in work function e6f150861b28 HID: logitech-hidpp: Add support for Logitech MX Master 3S mouse fd176a18db96 ca8210: fix mac_len negative array access aee32b594f2c HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded 586a9fe14283 drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update() fd20cc4e5ea0 riscv: Bump COMMAND_LINE_SIZE value to 1024 48bef3023f4d ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable d146b2741320 ACPI: x86: Drop quirk for HP Elitebook f845ecdd1342 ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) bf83d04c135d ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks 03b5fae39897 thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit 587dd59049bf thunderbolt: Use const qualifier for `ring_interrupt_index` 278fb64ce473 thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access 416db7fa3e89 thunderbolt: Disable interrupt auto clear for rings f390095bbd13 thunderbolt: Fix memory leak in margining f2326d046ae7 thunderbolt: Add quirk to disable CLx 516b1752fe6a thunderbolt: Call tb_check_quirks() after initializing adapters b82c564886a0 thunderbolt: Use scale field when allocating USB3 bandwidth 3497afbd5780 uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 4a369bb39187 smb3: fix unusable share after force unmount failure 3de686a36592 smb3: lower default deferred close timeout to address perf regression cd0a1804ac5b scsi: qla2xxx: Perform lockless command completion in abort path 6d57b77d7369 scsi: qla2xxx: Synchronize the IOCB count to be in order 682938af0a5f hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs f3263768965f hwmon: fix potential sensor registration fail if of_node is missing d716ea059cd3 entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up ab33a8f7649b perf/x86/amd/core: Always clear status for idx adfc7aaa0df9 entry: Fix noinstr warning in __enter_from_user_mode() eab28bfafcd1 platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl b3168abd2424 Bluetooth: HCI: Fix global-out-of-bounds 24997df50b35 Bluetooth: mgmt: Fix MGMT add advmon with RSSI command cbf8deacb705 Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work c357e28b01c4 Bluetooth: L2CAP: Fix responding with wrong PDU type 95085960062d Bluetooth: btqcomsmd: Fix command timeout after setting BD address 612cf2495ec6 drm/amd/display: Set dcn32 caps.seamless_odm d84fe6dc7377 net: mdio: thunder: Add missing fwnode_handle_put() d1775958c2ae net: dsa: mt7530: move setting ssc_delta to PHY_INTERFACE_MODE_TRGMII case cd6251c02ac9 net: dsa: mt7530: move lowering TRGMII driving to mt7530_setup() 4424f88795d6 net: dsa: mt7530: move enabling disabling core clock to mt7530_pll_setup() d4fe4edc6cf0 net: asix: fix modprobe "sysfs: cannot create duplicate filename" 1b9613402ce2 gve: Cache link_speed value from device 554828c833e6 Bluetooth: Remove "Power-on" check from Mesh feature e2a90a5b153a Bluetooth: ISO: fix timestamped HCI ISO data packet parsing e0338af405ae Bluetooth: btusb: Remove detection of ISO packets over bulk f770ce652b27 Bluetooth: hci_core: Detect if an ACL packet is in fact an ISO packet bc7a5dde52a2 Bluetooth: hci_sync: Resume adv with no RPA when active scan 303f8e58cc3a ksmbd: fix possible refcount leak in smb2_open() a4e6cd9253c8 ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES bd344dc3bbf0 ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA 82268b2da28a hvc/xen: prevent concurrent accesses to the shared ring 4df371323e4f mlxsw: spectrum_fid: Fix incorrect local port type 869bb1932bc7 nvme-tcp: fix nvme_tcp_term_pdu to match spec a338bd69e55b net/sonic: use dma_mapping_error() for error check 9c7d6803689c erspan: do not use skb_mac_header() in ndo_start_xmit() ff0d8cc6cde9 atm: idt77252: fix kmemleak when rmmod idt77252 774865342132 net: dsa: tag_brcm: legacy: fix daisy-chained switches c4c977935b2f net/mlx5: E-Switch, Fix an Oops in error handling code fba0b70e8cf7 net/mlx5: Read the TC mapping of all priorities on ETS query 4e42fd7c0be5 net/mlx5e: Overcome slow response for first macsec ASO WQE 63546395a0e6 net/mlx5: Fix steering rules cleanup 93260bd809e0 net/mlx5e: Block entering switchdev mode with ns inconsistency 3169140ee294 net/mlx5e: Set uplink rep as NETNS_LOCAL 9cda812c7606 bpf: Adjust insufficient default bpf_jit_limit 25634e4df7b2 i40e: fix flow director packet filter programming 502b898235f0 iavf: fix hang on reboot with ice e16fa0c9ff7c ice: check if VF exists before mode check 32c2b3f157d8 keys: Do not cache key in task struct if key is requested from kernel thread 8a22203bec3b bootconfig: Fix testcase to increase max node 840631bcf21f octeontx2-vf: Add missing free for alloc_percpu 84548ce2b2db net/ps3_gelic_net: Use dma_mapping_error e6c10d12ae76 net/ps3_gelic_net: Fix RX sk_buff length 83de34967473 net: usb: lan78xx: Limit packet length to skb->len 5fc2c4e311a9 net: qcom/emac: Fix use after free bug in emac_remove due to race condition 6e516595e886 drm/i915/gt: perform uc late init after probe error injection be8c6ad6b16e drm/i915/guc: Fix missing ecodes d2b9357d3da3 drm/i915/guc: Rename GuC register state capture node to be more obvious 9595d71b2a27 drm/i915/fbdev: lock the fbdev obj before vma pin b6375c5ecd8c drm/i915: Print return value on error be282c83caec mlxsw: core_thermal: Fix fan speed in maximum cooling state a71f388045ed thermal/drivers/mellanox: Use generic thermal_zone_get_trip() function 0e60f30e65d3 net: stmmac: Fix for mismatched host/device DMA address width 77800daf7529 net: mdio: fix owner field for mdio buses registered using ACPI c2b6e1a440d2 net: mdio: fix owner field for mdio buses registered using device-tree 8f07f16b3455 net: phy: Ensure state transitions are processed from phy_stop() 9d882229d365 xirc2ps_cs: Fix use after free bug in xirc2ps_detach 97ea704f39b5 qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info 58c11bc7adaa efi/libstub: smbios: Use length member instead of record struct size e041bef1adee net: usb: smsc95xx: Limit packet length to skb->len 53a915a00bd1 net: dsa: b53: mmap: fix device tree support 51ddb84baff6 nfsd: don't replace page in rq_pages if it's a continuation of last page 1c55982beb80 scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() a0de3f29d878 i2c: hisi: Only use the completion interrupt to finish the transfer d6ea83a476a3 i2c: mxs: ensure that DMA buffers are safe for DMA 6d1c6e982b7e i2c: imx-lpi2c: check only for enabled interrupt flags ec897f7524de igc: fix the validation logic for taprio's gate list 910e2013d098 igbvf: Regard vf reset nack as success 460e4073b715 intel/igbvf: free irq on the error path in igbvf_request_msix() 3faa2b8f8f39 iavf: do not track VLAN 0 filters c9c56af093aa iavf: fix non-tunneled IPv6 UDP packet type and hashing 0bfadea827eb iavf: fix inverted Rx hash condition leading to disabled hash a069909acc44 xsk: Add missing overflow check in xdp_umem_reg 4797ad1f5617 NFS: Fix /proc/PID/io read_bytes for buffered reads 26aef3be6efa arm64: dts: imx93: add missing #address-cells and #size-cells to i2c nodes 9f66c5dbaf0a arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes d75af9878680 ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl 0828dda42e5f ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl 8505ead526be ARM: dts: imx6sll: e70k02: fix usbotg1 pinctrl 08589e3ca8b1 arm64: dts: imx8dxl-evk: Fix eqos phy reset gpio bcbc0df73111 arm64: dts: imx8dxl-evk: Disable hibernation mode of AR8031 for EQOS 47b2e1a67e6d power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition 84bdb3b76b07 power: supply: bq24190: Fix use after free bug in bq24190_remove due to race condition 1b483a983a84 arm64: dts: qcom: sm8450: Mark UFS controller as cache coherent ee9caccc5e5c drm/amd/display: Fix DP MST sinks removal issue 5564be74a22a mptcp: fix UaF in listener shutdown 2827f099b3fb mptcp: use the workqueue to destroy unaccepted sockets 1516ddbc34bc mptcp: refactor passive socket initialization 75eb69023ba3 drm/amd/display: Remove OTG DIV register write for Virtual signals. 0ac86f7dda2b drm/amd/display: fix k1 k2 divider programming for phantom streams 4a36da161b7a drm/amd/display: Include virtual signal to set k1 and k2 values a1f48806559a tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr d496185c25a6 perf: fix perf_event_context->time ff8137727a2a perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output e13d1b6979ca interconnect: qcom: qcm2290: Fix MASTER_SNOC_BIMC_NRT e598cf599a39 interconnect: qcom: sm8450: switch to qcom_icc_rpmh_* function d4c3aaee17fb interconnect: qcom: osm-l3: fix icc_onecell_data allocation e3a87a10f259 Linux 6.1.21 7f4da237af30 powerpc/64: Replace -mcpu=e500mc64 by -mcpu=e5500 6ec2eb9db3f9 powerpc: Disable CPU unknown by CLANG when CC_IS_CLANG 529546ea2834 perf: Fix check before add_event_to_groups() in perf_group_detach() 36773a78b0de io_uring/msg_ring: let target know allocated index ba4045cc7d0c virt/coco/sev-guest: Add throttling awareness 917f21725452 virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case 77be7df33e99 virt/coco/sev-guest: Do some code style cleanups 77083f3c392d virt/coco/sev-guest: Carve out the request issuing logic into a helper 92bbffb33f44 virt/coco/sev-guest: Remove the disable_vmpck label in handle_guest_request() 9579ca57104b virt/coco/sev-guest: Simplify extended guest request handling 12319ef1cfc7 virt/coco/sev-guest: Check SEV_SNP attribute at probe time bed3a56c5718 powerpc: Pass correct CPU reference to assembler 3fc5941ecc31 x86/resctrl: Clear staged_config[] before and after it is used 701d3da21321 x86/mm: Fix use of uninitialized buffer in sme_enable() 18211af8ef1a x86/mce: Make sure logged MCEs are processed after sysfs update c87ada07340f ASoC: qcom: q6prm: fix incorrect clk_root passed to ADSP bfbbfb709ded ASoC: Intel: soc-acpi: fix copy-paste issue in topology names d511caa25dda cpuidle: psci: Iterate backwards over list in psci_pd_remove() 1ea3e18e53f2 fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release() 697893e0da3c net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit 1318a07706bb ACPI: PPTT: Fix to avoid sleep in the atomic context when PPTT is absent ac1d15d58d8a trace/hwlat: Do not start per-cpu thread if it is already running a78eab86e2a8 trace/hwlat: Do not wipe the contents of per-cpu thread data 15f6110abd27 fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks 0ad710a83dfa mmc: sdhci_am654: lower power-on failed message severity c2f879fd141c powerpc/boot: Don't always pass -mcpu=powerpc when building 32-bit uImage da0beae24493 powerpc/64: Set default CPU in Kconfig aff80fb99bd2 mm: teach mincore_hugetlb about pte markers b8388048b59f mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage baafa2960731 vp_vdpa: fix the crash in hot unplug with vp_vdpa 0556fd71a140 ice: avoid bonding causing auxiliary plug/unplug under RTNL lock b61e86e38881 nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000 47eb055ad358 ocfs2: fix data corruption after failed write 4f84f31f6341 ftrace: Fix invalid address access in lookup_rec() when index is 0 c3c3d36430dc mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket() 85cd9045f193 mptcp: avoid setting TCP_CLOSE state twice d283617f97e1 mptcp: add ro_after_init for tcp{,v6}_prot_override f76e08cf98aa mptcp: fix possible deadlock in subflow_error_report 39374fc8bb11 drm/amd/display: disconnect MPCC only on OTG change f8080f1e300e drm/amd/display: Do not set DRR on pipe Commit 20f8225ae7f4 drm/amd/pm: bump SMU 13.0.4 driver_if header version 6e403a0a69f7 drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume dab920478e2b drm/amdgpu: Don't resume IOMMU after incomplete init 0243590e33a7 drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz 5c7591b8574c drm/i915/active: Fix misuse of non-idle barriers as fence trackers 8bfeb1dd6f57 drm/sun4i: fix missing component unbind on bind errors dede8c14a37a drm/shmem-helper: Remove another errant put in error path 873657813618 riscv: asid: Fixup stale TLB entry cause application crash eed0dc9c42ea Revert "riscv: mm: notify remote harts about mmu cache updates" d813d8e6d9a0 ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP platform 3ce3f1558b61 ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 44717bdf7139 ALSA: hda: intel-dsp-config: add MTL PCI id 4bba9c8adec8 KVM: nVMX: add missing consistency checks for CR0 and CR4 ade62ea3e897 KVM: SVM: Modify AVIC GATag to support max number of 512 vCPUs acb0288bdd42 KVM: SVM: Fix a benign off-by-one bug in AVIC physical table mask 72f90f9cf032 cifs: Fix smb2_set_path_size() c8f31c1a0b7c tracing: Make tracepoint lockdep check actually test something 3968bb946a07 tracing: Check field value in hist_field_name() 192dcbf57311 tracing: Make splice_read available again 4aa004224c07 cifs: generate signkey for the channel that's reconnecting ae75a110ccc1 md: select BLOCK_LEGACY_AUTOLOAD 313a5dc3a2aa interconnect: exynos: fix registration race c479e4ac4a3d interconnect: exynos: fix node leak in probe PM QoS error path 323e51d21d67 interconnect: qcom: msm8974: fix registration race 1b1325879ca6 interconnect: qcom: rpmh: fix registration race 0add9360fee9 interconnect: qcom: rpmh: fix probe child-node error handling 5e8d808cb274 interconnect: qcom: rpm: fix registration race 1d7dd7291b88 interconnect: qcom: rpm: fix probe child-node error handling 306b406e4ec9 interconnect: qcom: osm-l3: fix registration race 3167306455d0 interconnect: fix mem leak when freeing nodes c8a8ebeaa040 interconnect: imx: fix registration race 949cb37d21bc interconnect: fix provider registration API 3d6e1ac21d79 interconnect: fix icc_provider_del() error handling f99450d919ff s390/ipl: add missing intersection check to ipl_report handling 9ba1720f6c4a drm/ttm: Fix a NULL pointer dereference 20d305f79c4e memory: tegra30-emc: fix interconnect registration race d40e710e956b memory: tegra124-emc: fix interconnect registration race 32013d947a76 memory: tegra20-emc: fix interconnect registration race 772764570bd7 memory: tegra: fix interconnect registration race 162049c31eb6 firmware: xilinx: don't make a sleepable memory allocation from an atomic context fad3809467df serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it 4d8c41584bc9 serial: 8250_fsl: fix handle_irq locking ba2849db4983 serial: 8250_em: Fix UART port type d72ebe4855eb tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted 4d2304d8f779 Revert "tty: serial: fsl_lpuart: adjust SERIAL_FSL_LPUART_CONSOLE config dependency" e71eb4dca41f ext4: fix possible double unlock when moving a directory a16394b5d661 drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes 7be9a2f8c517 drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini ff74b0122f56 sh: intc: Avoid spurious sizeof-pointer-div warning b9c379e1d7e1 LoongArch: Only call get_timer_irq() once in constant_clockevent_init() 3f7c09f64289 net/9p: fix bug in client create for .L d9923e7214a8 drm/amdkfd: Fix an illegal memory access 94fd091576b1 ext4: fix task hung in ext4_xattr_delete_inode 70e66bdeae4d ext4: update s_journal_inum if it changes after journal replay b4afe4629ec8 ext4: fail ext4_iget if special inode unallocated 20ca409886ce rust: arch/um: Disable FP/SIMD instruction to match x86 1cffdf91ca2b jffs2: correct logic when creating a hole in jffs2_write_begin 71285be619cb soc: mediatek: mtk-svs: keep svs alive if CONFIG_DEBUG_FS not supported 2746fdf51b59 mmc: atmel-mci: fix race between stop command and start of next command a2b8a41cc9e3 media: m5mols: fix off-by-one loop termination error d3827d53b098 hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip b9e80aa64ee0 hwmon: (adm1266) Set `can_sleep` flag for GPIO chip 8a3876f8c79f kconfig: Update config changed flag before calling callback fc331de5523f hwmon: tmp512: drop of_match_ptr for ID table 634b3304f78d hwmon: (ucd90320) Add minimum delay between bus accesses 265656c43eb9 hwmon: (ina3221) return prober error code b2ae1f15cd6f hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition afda11bae889 hwmon: (adt7475) Fix masking of hysteresis registers ad22336d33d5 hwmon: (adt7475) Display smoothing attributes in correct order ecb1b5135bd3 bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails 40d8c4f6e427 bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change 42e8ecb1d30d ethernet: sun: add check for the mdesc_grab() 6992a1004def net: dsa: microchip: fix RGMII delay configuration on KSZ8765/KSZ8794/KSZ8795 5f916531e750 qed/qed_mng_tlv: correctly zero out ->min instead of ->hour 51b6912a6bac selftests: net: devlink_port_split.py: skip test if no suitable device available 76d8a9a194ca i825xx: sni_82596: use eth_hw_addr_set() c78f1345db4e net/iucv: Fix size of interrupt data ee744ac65c40 net: atlantic: Fix crash when XDP is enabled but no program is loaded 4caee8e7d91e net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull 1c5642cfa6d5 ipv4: Fix incorrect table ID in IOCTL path c058d3e4e82a sh_eth: avoid PHY being resumed when interface is not up fba6fb5447c6 ravb: avoid PHY being resumed when interface is not up eaae4e3f3a1d net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290 b5d6e4f6b97c net: dsa: don't error out when drivers return ETH_DATA_LEN in .port_max_mtu() 2ecc6e449593 ice: xsk: disable txq irq before flushing hw 717d20710596 veth: Fix use after free in XDP_REDIRECT 555a9c6a191a net/mlx5: Set BREAK_FW_WAIT flag first when removing driver b7350f8dbe0c net/mlx5e: Fix cleanup null-ptr deref on encap lock a506e38b6940 net/mlx5: E-switch, Fix missing set of split_count when forward to ovs internal port 3a1f54924548 net/mlx5: E-switch, Fix wrong usage of source port rewrite in split rules 76422c92e480 net/mlx5e: Support Geneve and GRE with VF tunnel offload bec05b05e698 net/mlx5: Disable eswitch before waiting for VF pages 752860d8aaf4 net/mlx5: Fix setting ec_function bit in MANAGE_PAGES 20b097ca2205 net/mlx5e: Don't cache tunnel offloads capability e79eee0e7091 net/mlx5e: Fix macsec ASO context alignment f72a9737f5f9 block: sunvdc: add check for mdesc_grab() returning NULL bcd535f07c58 nvmet: avoid potential UAF in nvmet_req_complete() afd94e7cbabb nvme: fix handling single range discard request 351c9633c9d4 block: null_blk: Fix handling of fake timeout request 5ca66a9fff75 powerpc/mm: Fix false detection of read faults 9821576e1170 drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc c7bdc137ca16 net: usb: smsc75xx: Limit packet length to skb->len 3517584cf1b3 net/smc: fix deadlock triggered by cancel_delayed_work_syn() bb0c7212efb9 mlxsw: spectrum: Fix incorrect parsing depth after reload 5e331022b448 nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition b339c0af83d4 tcp: Fix bind() conflict check for dual-stack wildcard address. 42173a7147e2 net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails a69b72b57b7d net: tunnels: annotate lockless accesses to dev->needed_headroom e3fda704903f loop: Fix use-after-free issues 221f655b574d block: do not reverse request order when flushing plug list 68fbc35583ab net: dsa: mt7530: set PLL frequency and trgmii only when trgmii is used 85d6c1fc36b3 net: dsa: mt7530: remove now incorrect comment regarding port 5 e10c7ab7d3a1 qed/qed_dev: guard against a possible division by zero 3c270435db8a net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() 1a1682abf739 drm/i915/sseu: fix max_subslices array-index-out-of-bounds access d586d58c3f2a drm/i915/psr: Use calculated io and fast wake lines a2410d0c3d2d PCI: s390: Fix use-after-free of PCI resources with per-function hotplug 1e803737141f vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready 6efd13e9acd1 vdpa_sim: not reset state in vdpasim_queue_ready 374bcab6c141 vhost-vdpa: free iommu domain after last use during cleanup c703362a66ea i40e: Fix kernel crash during reboot when adapter is in recovery mode e92ee025b53d ipvlan: Make skb->skb_iif track skb->dev for l3s mode a97ef110c491 nfc: pn533: initialize struct pn533_out_arg properly 4d2ee43ac2a9 selftests: fix LLVM build for i386 and x86_64 dcf94604d4a9 wifi: cfg80211: fix MLO connection ownership 87e80ea4fbc9 wifi: nl80211: fix NULL-ptr deref in offchan check 928fa441f149 vdpa/mlx5: should not activate virtq object when suspended 9180aa4622a7 tcp: tcp_make_synack() can be called from process context 6f93f5d6d7af ftrace,kcfi: Define ftrace_stub_graph conditionally 7e0ae8667fcd scsi: core: Fix a procfs host directory removal regression d2112b18b591 scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD 71ba8c384b77 netfilter: nft_redir: correct value of inet type `.maxattrs` d0f645ea552c netfilter: nft_redir: correct length for loading protocol registers 8b02143c2ea6 netfilter: nft_masq: correct length for loading protocol registers ef6b379d5cec netfilter: nft_nat: correct length for loading protocol registers d0564e648c7a ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() 0023972a7593 scsi: mpi3mr: Fix expander node leak in mpi3mr_remove() c6260ceea4a0 scsi: mpi3mr: ioctl timeout when disabling/enabling interrupt 5aab9342f12f scsi: mpi3mr: Fix memory leaks in mpi3mr_init_ioc() 705097d52a15 scsi: mpi3mr: Return proper values for failures in firmware init path 480aae2f3063 scsi: mpi3mr: Fix sas_hba.phy memory leak in mpi3mr_remove() f28bdab9e208 scsi: mpi3mr: Fix mpi3mr_hba_port memory leak in mpi3mr_remove() dca06ccf13de scsi: mpi3mr: Fix config page DMA memory leak 574cc10edaa7 scsi: mpi3mr: Fix throttle_groups memory leak b5e5bbb3fa5f scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() 704e3a33bda4 docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate 22ea42969325 ASoC: SOF: ipc4-topology: set dmic dai index from copier 827700ad25d6 ASOC: SOF: Intel: pci-tgl: Fix device description 1415eb56dd2a ASoC: SOF: Intel: SKL: Fix device description 47a7b53c52c7 ASoC: SOF: Intel: HDA: Fix device description bda78144c8a5 ASoC: SOF: Intel: MTL: Fix the device description 019fb49c3d83 clk: HI655X: select REGMAP instead of depending on it 33f080889cfe drm/meson: fix 1px pink line on GXM when scaling video overlay 0b26f080ccf5 cifs: Move the in_send statistic to __smb_send_rqst() 59f750e5d2ea fbdev: chipsfb: Fix error codes in chipsfb_pci_init() 2ece1e25bb42 drm/panfrost: Don't sync rpm suspension after mmu flushing 96a5aee27439 drm/msm/gem: Prevent blocking within shrinker loop 5ed267cc7b6c drm/virtio: Pass correct device to dma_sync_sgtable_for_device() c436a1743333 xfrm: Allow transport-mode states with AF_UNSPEC selector Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 2cf1b048c9..99d89a5b4a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "8d55a90b757757f76ec124508fd2bcace5d276b5" -SRCREV_meta ?= "1a97a82e62ebf4ef3787768a1f5937e2d2f280ce" +SRCREV_machine ?= "6a4ee2488620a26c6ef9083ae896f342906264ec" +SRCREV_meta ?= "9a82ca088b3bacb994837bd55ab8fb7f1ff7fb0d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" -LINUX_VERSION ?= "6.1.20" +LINUX_VERSION ?= "6.1.23" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index ff3bcad5db..7a78369297 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.20" +LINUX_VERSION ?= "6.1.23" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_meta ?= "1a97a82e62ebf4ef3787768a1f5937e2d2f280ce" +SRCREV_machine ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_meta ?= "9a82ca088b3bacb994837bd55ab8fb7f1ff7fb0d" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 033bc10e55..36d2ac6b0a 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "fad8850ff15dfbf8fb2e7d71583fc54b809d10ef" -SRCREV_machine:qemuarm64 ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_machine:qemuloongarch64 ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_machine:qemumips ?= "dd663b72efce61f63f0b38403254eb52e6ad9a59" -SRCREV_machine:qemuppc ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_machine:qemuriscv64 ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_machine:qemuriscv32 ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_machine:qemux86 ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_machine:qemux86-64 ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_machine:qemumips64 ?= "587a945baf13cdca2421e280b7b07dead6ad2a77" -SRCREV_machine ?= "423e1996694b61fbfc8ec3bf062fc6461d64fde1" -SRCREV_meta ?= "a8881762b53231bb914329cac3c2cf8db8b6779b" +SRCREV_machine:qemuarm ?= "cd6a9dfb3868f58ad820b714857f46794711fa60" +SRCREV_machine:qemuarm64 ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_machine:qemuloongarch64 ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_machine:qemumips ?= "4403b4323a1e87d824411b5ecae8531ef7876ef5" +SRCREV_machine:qemuppc ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_machine:qemuriscv64 ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_machine:qemuriscv32 ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_machine:qemux86 ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_machine:qemux86-64 ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_machine:qemumips64 ?= "b1990cb332cb78304bc1b5529f8d8c22ecee73d1" +SRCREV_machine ?= "467317c61bcae6f23fab17fa54301a265e41725b" +SRCREV_meta ?= "9a82ca088b3bacb994837bd55ab8fb7f1ff7fb0d" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "7eaef76fbc4621ced374c85dbc000dd80dc681d7" +SRCREV_machine:class-devupstream ?= "543aff194ab6286af7791c5a138978ee7da4c93f" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -43,7 +43,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.20" +LINUX_VERSION ?= "6.1.23" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Apr 21 16:41:46 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 22832 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 32950C77B76 for ; Fri, 21 Apr 2023 16:42:03 +0000 (UTC) Received: from mail-qt1-f178.google.com (mail-qt1-f178.google.com [209.85.160.178]) by mx.groups.io with SMTP id smtpd.web11.17735.1682095316456878020 for ; Fri, 21 Apr 2023 09:41:56 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@gmail.com header.s=20221208 header.b=dEZrUwwy; spf=pass (domain: gmail.com, ip: 209.85.160.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f178.google.com with SMTP id d75a77b69052e-3ef31b7b868so18830681cf.2 for ; Fri, 21 Apr 2023 09:41:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1682095315; x=1684687315; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=nQw2+jNXdU9z4a7oO+9YfAtbEuRU76O8Z9IjneaQiWw=; b=dEZrUwwyoogjCZcx9CJZorPqwO7NN9FpSUclKroQtmvyoKWS6FWM5YNSZuMWX6DW+j JMNAS+p1mSi9gWEdBlWxSdCQw5ZCOkGX9bV9zVlOv/o+5VdEr4zouQf/mvTg5ZXV7MT6 8QjHXJMu5IyBsQfnc0LUdZ9Qj32PvZD3z6sHQ0gho5eh7zK1XltINTZaTnOMbpOx46e0 CtPYO6ui0Q3ymmpXLqqVW1+DjTG3vImcC/CWrhwo/3loEfWjaZWUW8KePlW8r/iyJSv8 Cfp4LxidMRpAmbkVUMWGF0S51StyBkTkSzQbEkq3ZwwdGS53xwpRd8Hw/rO2GIh9qxd6 rEdQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682095315; x=1684687315; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=nQw2+jNXdU9z4a7oO+9YfAtbEuRU76O8Z9IjneaQiWw=; b=N7ypDvgYqkGkUWyPT4RDvfeFZNnO7emQqfjI2uF1NSIzOaxUKKvs6UG+a0IN/BYl0N wSKHV8bo286LlYRx0vuPWDX6vxlARGVuwUByK6BaTdU9Y7tsLRt/NLiwyiQ54196NkLU tuhWYpU4feEd5ZFCSPsLxroOcP6JT3RatUxa+6Y+vd69wCtkfNvmmuDdewF0oOySHOnb RPg/ZdpHZt0t6JlOx4f5cUnIwfi+V6m2ESrtz/fXskVLRLtxjOJqjgcmV6FHHIncgBil 3LExgVN32zJXC5O3oQvVD1YvFMsu3YcvV5rJkUNbKAx1IfPmzzJ6KNKEp5ZLg03FQKfm LM9g== X-Gm-Message-State: AAQBX9eXFrbNjpXM9czbQuWZkm4gpTEZvYO27+tjqHHXMtun3RvfMd4O vep0B9jb1VaeB6HhZ6yny4x5FJQu+yJ94w== X-Google-Smtp-Source: AKy350b+KWlUKLDampIUBDAucs0I6MUPyZvxu8foDpunHoUQC/aMD9GLwUuHT2qLeJk1RX5WsiMzHA== X-Received: by 2002:a05:622a:1746:b0:3ea:246e:c2c5 with SMTP id l6-20020a05622a174600b003ea246ec2c5mr9736551qtk.33.1682095315208; Fri, 21 Apr 2023 09:41:55 -0700 (PDT) Received: from localhost.localdomain ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id 9-20020ac85909000000b003ef573e24cfsm1131245qty.12.2023.04.21.09.41.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 21 Apr 2023 09:41:54 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/6] linux-yocto/5.15: update to v5.15.106 Date: Fri, 21 Apr 2023 12:41:46 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 21 Apr 2023 16:42:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/180291 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: d86dfc4d95cd Linux 5.15.106 06a948b8347c x86/PVH: avoid 32-bit build warning when obtaining VGA console info 3abdf6d71fdb hsr: ratelimit only when errors are printed fcc09ef87e79 libbpf: Fix btf_dump's packed struct determination 74059587b25d selftests/bpf: Add few corner cases to test padding handling of btf_dump c74ae8678dfa libbpf: Fix BTF-to-C converter's padding logic 17a61d1e9431 selftests/bpf: Test btf dump for struct with padding only fields 6777291c7b14 zonefs: Fix error message in zonefs_file_dio_append() 71ab5c1d506d KVM: x86: Purge "highest ISR" cache when updating APICv state 61e0863dc8dd KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32 4483dc41d123 KVM: VMX: Move preemption timer <=> hrtimer dance to common x86 a58d4e66712b s390/uaccess: add missing earlyclobber annotations to __clear_user() 1dfccde646aa KVM: arm64: Disable interrupts while walking userspace PTs 25e74e728168 drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub 3bfedfdbf92b drm/etnaviv: fix reference leak when mmaping imported buffer fd1f48613e9f rcu: Fix rcu_torture_read ftrace event 9097ba15ea5c xtensa: fix KASAN report for show_stack 8861429f883e ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z 77ab3e5f9873 ALSA: hda/realtek: Add quirks for some Clevo laptops f775413ffeff ALSA: usb-audio: Fix regression on detection of Roland VS-100 b39d42ed67d5 ALSA: hda/conexant: Partial revert of a quirk for Lenovo 305a171cf617 NFSv4: Fix hangs when recovering open state after a server reboot 7624973bc15b powerpc: Don't try to copy PPR for task with NULL pt_regs 3a9510113f5b pinctrl: at91-pio4: fix domain name assignment 6c1bc7b50e02 pinctrl: amd: Disable and mask interrupts on resume 45ed4e5149e8 net: phy: dp83869: fix default value for tx-/rx-internal-delay 0f75ef136169 xen/netback: don't do grant copy across page boundary 8a581b71cf68 can: j1939: prevent deadlock by moving j1939_sk_errqueue() a3373a681d9a zonefs: Always invalidate last cached page on append write c1310fc7abe6 btrfs: scan device in non-exclusive mode c976f9233ef9 btrfs: fix race between quota disable and quota assign ioctls 1484852ca152 Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table b64305185b76 cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL 0a2e0baf3677 cifs: prevent infinite recursion in CIFSGetDFSRefer() a5075c097de1 Input: focaltech - use explicitly signed char type cf43bc826159 Input: alps - fix compatibility with -funsigned-char 16c951f3eba4 iommu/vt-d: Allow zero SAGAW if second-stage not supported e4fbeaa31362 pinctrl: ocelot: Fix alt mode for ocelot 76f09582a191 net: ethernet: mtk_eth_soc: fix flow block refcounting logic 9caf3cbf1224 net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only 4c6c0e8510a2 bnxt_en: Add missing 200G link speed reporting c519174366a3 bnxt_en: Fix typo in PCI id to device description string mapping 24722a0e0925 bnxt_en: Fix reporting of test result in ethtool selftest 3e3654bf679f i40e: fix registers dump after run ethtool adapter self test 8d7b0b22ea22 net: ipa: compute DMA pool size properly 81d2a7e93c83 ALSA: ymfpci: Fix BUG_ON in probe function 95642872c466 ALSA: ymfpci: Create card with device-managed snd_devm_card_new() 9cb4f23e4f7a ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg() 938eba5b434d ice: add profile conflict check for AVF FDIR 0ea60b230d19 smsc911x: avoid PHY being resumed when interface is not up 41f77a6d9841 net: mvpp2: parser fix PPPoE ec117d22f143 net: mvpp2: parser fix QinQ 18d6e95fbb08 net: mvpp2: classifier flow fix fragmentation flags aa45d3dd74e9 loop: LOOP_CONFIGURE: send uevents for partitions 83ee49ab185d loop: suppress uevents while reconfiguring the device aa2bff25e9bb s390/vfio-ap: fix memory leak in vfio_ap device driver bf70e0eab64c can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write 959348f7c300 platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix c8e7ff3071bf drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state 61e2e6d444cd net: stmmac: don't reject VLANs when IFF_PROMISC is set 2d5cebf57296 net/net_failover: fix txq exceeding warning 829a0d013c00 regulator: Handle deferred clk 75155f4d8dcd r8169: fix RTL8168H and RTL8107E rx crc error 4597e104a365 net: dsa: microchip: ksz8863_smi: fix bulk access c0de1a26e659 ptp_qoriq: fix memory leak in probe() d84796008a89 scsi: mpt3sas: Don't print sense pool info twice 27b1ae000bf1 scsi: megaraid_sas: Fix crash after a double completion d63a83146d25 sfc: ef10: don't overwrite offload features at NIC reset 7ea88e90dabb SUNRPC: fix shutdown of NFS TCP client socket 34c554376ec9 mtd: rawnand: meson: invalidate cache on polling ECC bit dae47bf0222e platform/x86: think-lmi: Add possible_values for ThinkStation e91ffea491af platform/x86: think-lmi: only display possible_values if available fbfd5f59fa5c platform/x86: think-lmi: use correct possible_values delimiters 2c67f08bdc5f platform/x86: think-lmi: add missing type attribute cb1baad60e5d ALSA: usb-audio: Fix recursive locking at XRUN during syncing 65b723644294 mips: bmips: BCM6358: disable RAC flush for TP1 e38b0ab9dba3 ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() 5362344e1c2c tracing: Fix wrong return in kprobe_event_gen_test.c 19c71156fa92 tools/power turbostat: fix decoding of HWP_STATUS f8580c0a3279 tools/power turbostat: Fix /dev/cpu_dma_latency warnings 6494344d7ef7 fbdev: au1200fb: Fix potential divide by zero f9c5deee4b66 fbdev: lxfb: Fix potential divide by zero 86c8db5d12f4 fbdev: intelfb: Fix potential divide by zero c22a8d3ae54a fbdev: nvidia: Fix potential divide by zero 9de1325bc2cc sched_getaffinity: don't assume 'cpumask_size()' is fully initialized f9584dcc5549 fbdev: tgafb: Fix potential divide by zero d23f65f08247 ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() cb1bc1223906 ALSA: asihpi: check pao in control_message() 1ec57d1bed38 net: hsr: Don't log netdev_err message on unknown prp dst node 4e90e52616f6 x86/PVH: obtain VGA console info in Dom0 5175ed17a5a8 md: avoid signed overflow in slot_store() da35a4e6eee5 ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds 0725daaa9a87 xfrm: Zero padding when dumping algos and encap 7258c58f6e25 bus: imx-weim: fix branch condition evaluates to a garbage value 07987422023e ksmbd: don't terminate inactive sessions after a few seconds 0c873ab68fcb kcsan: avoid passing -g for test b27e663cf1e5 kernel: kcsan: kcsan_test: build without structleak plugin 1450c82a16bb usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC 1536e51c30ad usb: dwc3: gadget: move cmd_endtransfer to extra function 0f7fddb5a9b7 fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY c957cbb87315 Linux 5.15.105 ec5b78143535 NFSD: fix use-after-free in __nfs42_ssc_open() a9e53869cb43 ocfs2: fix data corruption after failed write 5229bb42fba2 mm: kfence: fix using kfence_metadata without initialization in show_object() 7a74603c248d sched/fair: Sanitize vruntime of entity being migrated ab938a0c81eb sched/fair: sanitize vruntime of entity being placed 1ac20290f6b4 dm crypt: avoid accessing uninitialized tasklet eb485b7404a2 dm crypt: add cond_resched() to dmcrypt_write() 443c9d522397 dm stats: check for and propagate alloc_percpu failure 272dc775a52f i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() 8e69fae32e88 firmware: arm_scmi: Fix device node validation for mailbox transport 02b296978a21 tee: amdtee: fix race condition in amdtee_open_session 9c7ee9471550 riscv: Handle zicsr/zifencei issues between clang and binutils c10023682096 riscv: mm: Fix incorrect ASID argument when flushing TLB 555ec88c75ad drm/i915: Preserve crtc_state->inherited during state clearing 476b3f03dca8 drm/i915/active: Fix missing debug object activation ef3c38f33b62 drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi fdd5b4e37200 drm/meson: fix missing component unbind on bind errors 071a69cde196 drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found 5bb105cc72be nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() 8ec5e996c2f8 wifi: mac80211: fix qos on mesh interfaces 51a8534c0f35 ksmbd: return unsupported error on smb1 mount 496e186bc005 ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect 604a4a6f8414 ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION 52e7ac849971 KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with vcpu_mask==NULL 6f682b070f46 kfence: avoid passing -g for test 7dd27aed9c45 usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() 27c40c3aa4b0 usb: chipidea: core: fix possible concurrent when switch role ef74a7ffe77c usb: chipdea: core: fix return -EINVAL if request role is the same with current role 76e8bd0f5544 usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver e4df290deb33 usb: cdnsp: Fixes issue with redundant Status Stage 5662d139e6e1 usb: cdns3: Fix issue with using incorrect PCI device function bb579b3f75c6 usb: typec: tcpm: fix warning when handle discover_identity message 0f84b0b71179 dm thin: fix deadlock when swapping to thin device 66e5577cabc3 igb: revert rtnl_lock() that causes deadlock a179d3450c0c arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name ed1869a25286 lockd: set file_lock start and end when decoding nlm4 testargs 0bfadbbcd7a5 fsverity: Remove WQ_UNBOUND from fsverity read workqueue 992a3f3e8a0c fscrypt: destroy keyring after security_sb_delete() 287bb9a918e2 mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP 408dcd7c3883 efi: sysfb_efi: Fix DMI quirks not working for simpledrm b131989797f7 usb: gadget: u_audio: don't let userspace block driver unbind cba76e1fb896 usb: dwc2: fix a devres leak in hw_enable upon suspend resume c83f7ba71d38 scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR df0462e4b361 cifs: print session id while listing open files 9a45df4ec39b cifs: empty interface list when server doesn't support query interfaces 169a41073993 act_mirred: use the backlog for nested calls to mirred ingress 5b347652aebd net/sched: act_mirred: better wording on protection against excessive stack growth f6cf5f13fa5b sh: sanitize the flags on sigreturn 91bcae3df2a4 net: usb: qmi_wwan: add Telit 0x1080 composition f631af07cfc9 net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 41b67e621b93 scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file 60643ef5a139 scsi: lpfc: Avoid usage of list iterator variable after loop 67b8343998b8 scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read() d758f543cea2 scsi: ufs: core: Add soft dependency on governor_simpleondemand 0267cd047133 scsi: hisi_sas: Check devm_add_action() return value 83e7b1db4523 scsi: target: iscsi: Fix an error message in iscsi_check_key() 40c216efb327 selftests/bpf: check that modifier resolves after pointer 8bf8d5dade4c m68k: Only force 030 bus error if PC not in exception table 8c1d378b8c22 HID: intel-ish-hid: ipc: Fix potential use-after-free in work function d143e327c972 ca8210: fix mac_len negative array access 3056af1a2d46 HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded 3e9aac5e935f drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update() a4c639012ad0 riscv: Bump COMMAND_LINE_SIZE value to 1024 c2cf47dc0822 ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable 8dc1c6efd7d2 thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit a74a2e124c48 thunderbolt: Use const qualifier for `ring_interrupt_index` 752007df40ca thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access 8f7525a8b98c thunderbolt: Disable interrupt auto clear for rings 56cba129dd11 thunderbolt: Call tb_check_quirks() after initializing adapters d50a527b4815 thunderbolt: Use scale field when allocating USB3 bandwidth 7ab026561cb0 uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 d6f7377528d2 scsi: qla2xxx: Perform lockless command completion in abort path 6295b3ec64a3 scsi: qla2xxx: Synchronize the IOCB count to be in order f1e2ab24c4ea hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs 5662f50cd9e9 hwmon: fix potential sensor registration fail if of_node is missing 8f6b943f9fc9 entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up eb57d0dcd5da entry: Snapshot thread flags d9c53eb46217 thread_info: Add helpers to snapshot thread flags ebea2e16504f platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl 8efae2112d91 Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work c35fd1b9b90a Bluetooth: L2CAP: Fix responding with wrong PDU type b203ee4be2f1 Bluetooth: btqcomsmd: Fix command timeout after setting BD address 771d3c1c949b net: mdio: thunder: Add missing fwnode_handle_put() b433fbf17603 net: dsa: mt7530: move setting ssc_delta to PHY_INTERFACE_MODE_TRGMII case 01c727402ddc net: dsa: mt7530: move lowering TRGMII driving to mt7530_setup() 5163bb8e4c6b net: dsa: mt7530: move enabling disabling core clock to mt7530_pll_setup() a76d35f3448c gve: Cache link_speed value from device c33344b79722 ksmbd: fix possible refcount leak in smb2_open() 96039c44ae47 ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES d897216325d7 ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA 7a83bb6d56a5 hvc/xen: prevent concurrent accesses to the shared ring 29e80d7964cf nvme-tcp: fix nvme_tcp_term_pdu to match spec c7037dea19f0 net/sonic: use dma_mapping_error() for error check b41f37dbd9cd erspan: do not use skb_mac_header() in ndo_start_xmit() 4a8286baf22e atm: idt77252: fix kmemleak when rmmod idt77252 48f52431af99 net: dsa: tag_brcm: legacy: fix daisy-chained switches 388188fb58be net/mlx5: E-Switch, Fix an Oops in error handling code 6068a6db3a96 net/mlx5: Read the TC mapping of all priorities on ETS query 4df1f2d36bdc net/mlx5: Fix steering rules cleanup 2b0f1716c107 net/mlx5e: Set uplink rep as NETNS_LOCAL 54869daa6a43 bpf: Adjust insufficient default bpf_jit_limit 9b2e9105230f i40e: fix flow director packet filter programming 7a29799fc141 iavf: fix hang on reboot with ice ce19c70f308f keys: Do not cache key in task struct if key is requested from kernel thread 0cb68c307e72 bootconfig: Fix testcase to increase max node 90874b76e5f8 octeontx2-vf: Add missing free for alloc_percpu 77d2f5ff9365 net/ps3_gelic_net: Use dma_mapping_error cc8531d0e223 net/ps3_gelic_net: Fix RX sk_buff length 8c4a180dc123 net: qcom/emac: Fix use after free bug in emac_remove due to race condition e686b78a003a drm/i915/gt: perform uc late init after probe error injection cbb8bac2388a net: mdio: fix owner field for mdio buses registered using ACPI b94af62cdd50 net: mdio: fix owner field for mdio buses registered using device-tree 0bdf593390e7 net: phy: Ensure state transitions are processed from phy_stop() 4ab9e85a5ce0 xirc2ps_cs: Fix use after free bug in xirc2ps_detach e42d3bde4ec0 qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info ba6c40227108 net: usb: smsc95xx: Limit packet length to skb->len 9bbb3d3f218f net: dsa: b53: mmap: fix device tree support 9311e7a554df scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() 257738627a9b i2c: hisi: Only use the completion interrupt to finish the transfer c0deddabb278 i2c: imx-lpi2c: check only for enabled interrupt flags b82b0a0eea27 igc: fix the validation logic for taprio's gate list 68ebdcba619a igbvf: Regard vf reset nack as success 9630432b427f intel/igbvf: free irq on the error path in igbvf_request_msix() 2afe7aebf642 iavf: fix non-tunneled IPv6 UDP packet type and hashing 078e049c49a6 iavf: fix inverted Rx hash condition leading to disabled hash 3cfc3564411a xsk: Add missing overflow check in xdp_umem_reg 1d59b8fae0c3 arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes 98c9bca167e6 ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl ed5f3c0b95bd ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl 0fdb1cc4fe52 power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition 4ca3fd39c72e power: supply: bq24190: Fix use after free bug in bq24190_remove due to race condition 10ce6db6253d power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync 0b54d75aa43a net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() 2ebe231abaf1 trace/hwlat: Do not start per-cpu thread if it is already running 7743dd873f2a trace/hwlat: make use of the helper function kthread_run_on_cpu() 909c5eb6ed76 kthread: add the helper function kthread_run_on_cpu() 09b51f10bc1f serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it cfb64de61f07 serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED 90530e7214c8 tty: serial: fsl_lpuart: fix race on RX DMA shutdown b7d0fbe4976d tty: serial: fsl_lpuart: switch to new dmaengine_terminate_* API 90a77bca4240 serial: fsl_lpuart: Fix comment typo bde1ae240751 tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr 5255e6d49ff9 perf: fix perf_event_context->time ac5f88642cb2 perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output d2430d45f1a0 interconnect: qcom: osm-l3: fix icc_onecell_data allocation 115472395b0a Linux 5.15.104 de3ef7ba684a perf: Fix check before add_event_to_groups() in perf_group_detach() 02904e8a2f65 HID: uhid: Over-ride the default maximum data buffer value with our own 3df32812eb4b HID: core: Provide new max_buffer_size attribute to over-ride the default ffe2318405e6 PCI/DPC: Await readiness of secondary bus after reset 09795f82aecc PCI: Unify delay handling for reset and resume f4ba55411cc8 io_uring: avoid null-ptr-deref in io_arm_poll_handler 6ab7d3361755 drm/i915/active: Fix misuse of non-idle barriers as fence trackers 71dffdd4764c drm/i915: Don't use stolen memory for ring buffers with LLC 86db319d25db x86/resctrl: Clear staged_config[] before and after it is used 0186f7656940 x86/mm: Fix use of uninitialized buffer in sme_enable() 09d3a46c8c02 x86/mce: Make sure logged MCEs are processed after sysfs update 8575c98224b2 cpuidle: psci: Iterate backwards over list in psci_pd_remove() b3d042638049 net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit f3de49782612 trace/hwlat: Do not wipe the contents of per-cpu thread data cb72b4bd81b9 fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks e9cdd3f722b6 mmc: sdhci_am654: lower power-on failed message severity b02de083c7c7 mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage 87b9ac7bd301 ice: avoid bonding causing auxiliary plug/unplug under RTNL lock 520e134431ac nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000 2a0d71fabfeb ftrace: Fix invalid address access in lookup_rec() when index is 0 ad7f9c6982b1 mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket() f4afee17de43 mptcp: avoid setting TCP_CLOSE state twice 64473c18d27a mptcp: add ro_after_init for tcp{,v6}_prot_override c1df4bed3d91 mptcp: fix possible deadlock in subflow_error_report ccf44ffbbf25 drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume 64ef8aa3910b drm/sun4i: fix missing component unbind on bind errors 5cfb617967b0 drm/shmem-helper: Remove another errant put in error path d1d826954475 riscv: asid: Fixup stale TLB entry cause application crash aeefcfc57978 Revert "riscv: mm: notify remote harts about mmu cache updates" 882cbe0c5d6a ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 36d75e1f7357 ALSA: hda: intel-dsp-config: add MTL PCI id 9c2f09add608 KVM: nVMX: add missing consistency checks for CR0 and CR4 77fcc52d2919 cifs: Fix smb2_set_path_size() 9b9a118cc428 tracing: Make tracepoint lockdep check actually test something 2846bf67cd24 tracing: Check field value in hist_field_name() 2dd00dbc6a5a tracing: Make splice_read available again fd4738ae1a0c interconnect: exynos: fix node leak in probe PM QoS error path 2e0b13a18272 interconnect: fix mem leak when freeing nodes 62b74cf8bcee s390/ipl: add missing intersection check to ipl_report handling 86afb633beaa firmware: xilinx: don't make a sleepable memory allocation from an atomic context 250a11f9c43b serial: 8250_fsl: fix handle_irq locking 4c23bf093449 serial: 8250_em: Fix UART port type 53a5ab3a8991 tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted 1c93c42c7bb2 ext4: fix possible double unlock when moving a directory bec1bea2fa97 drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes f9252605b8f3 sh: intc: Avoid spurious sizeof-pointer-div warning 0fc608a115ce net/9p: fix bug in client create for .L 2fece63b55c5 drm/amdkfd: Fix an illegal memory access 1aec41c98cce ext4: fix task hung in ext4_xattr_delete_inode 499fef2030fb ext4: update s_journal_inum if it changes after journal replay 088da6b80539 ext4: fail ext4_iget if special inode unallocated eccd017165db jffs2: correct logic when creating a hole in jffs2_write_begin 4392e87c47e8 mmc: atmel-mci: fix race between stop command and start of next command 0c511f926b00 media: m5mols: fix off-by-one loop termination error 233058efee02 hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip b576de01da80 hwmon: (adm1266) Set `can_sleep` flag for GPIO chip c80b2acdb049 kconfig: Update config changed flag before calling callback 52f64c5fc0d6 hwmon: tmp512: drop of_match_ptr for ID table 3f3576e25bfe hwmon: (ucd90320) Add minimum delay between bus accesses 9cc4aa40b58c hwmon: (ina3221) return prober error code 7091951c2ca9 hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition a8e42dbfc493 hwmon: (adt7475) Fix masking of hysteresis registers d1f4eda1ae85 hwmon: (adt7475) Display smoothing attributes in correct order 93c8cbeb1b2b bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails d424c7b1c478 bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change 8a1ce024f1f6 ethernet: sun: add check for the mdesc_grab() 030393041f8c qed/qed_mng_tlv: correctly zero out ->min instead of ->hour a7836253349e selftests: net: devlink_port_split.py: skip test if no suitable device available 3cfdefdaaa4b net/iucv: Fix size of interrupt data 7bf0eac3fdd2 net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull c99779740100 ipv4: Fix incorrect table ID in IOCTL path 340dd8f1942a sh_eth: avoid PHY being resumed when interface is not up d5236286398d ravb: avoid PHY being resumed when interface is not up 7059be754873 net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290 b89a453c6918 ice: xsk: disable txq irq before flushing hw d1bfd4cf6bb8 block: sunvdc: add check for mdesc_grab() returning NULL f1d5888a5efe nvmet: avoid potential UAF in nvmet_req_complete() 07eac3310e00 nvme: fix handling single range discard request fff9441da1c3 block: null_blk: Fix handling of fake timeout request 6d3ff07347d3 drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc 105db6574281 net: usb: smsc75xx: Limit packet length to skb->len b615238e5bc0 net/smc: fix deadlock triggered by cancel_delayed_work_syn() 84dd9cc34014 nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition edc0a34e277b net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails e0a557fc1daf net: tunnels: annotate lockless accesses to dev->needed_headroom 407badf73ec9 loop: Fix use-after-free issues a0316de981ce net: dsa: mt7530: set PLL frequency and trgmii only when trgmii is used f48468b27c0b net: dsa: mt7530: remove now incorrect comment regarding port 5 6ffa05700100 qed/qed_dev: guard against a possible division by zero b108bd9e6be0 net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() d59d2561da73 drm/i915/psr: Use calculated io and fast wake lines 297ae18bd2cd drm/i915/display: clean up comments 21d679cb983e drm/i915/display/psr: Handle plane and pipe restrictions at every page flip 8c80b12e697f drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area eea001d88ffd drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled 437bb839e36c PCI: s390: Fix use-after-free of PCI resources with per-function hotplug ee6ef8137789 vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready 1cdbaf18a5e4 vdpa_sim: not reset state in vdpasim_queue_ready 4ff826952665 i40e: Fix kernel crash during reboot when adapter is in recovery mode ecaa1bf50635 ipvlan: Make skb->skb_iif track skb->dev for l3s mode 2bee84369b76 nfc: pn533: initialize struct pn533_out_arg properly ad07290d63ff tcp: tcp_make_synack() can be called from process context 2a764d55e938 scsi: core: Fix a procfs host directory removal regression a219cabadaee netfilter: nft_redir: correct value of inet type `.maxattrs` de03d130176b netfilter: nft_redir: correct length for loading protocol registers d2a2ad64b9b6 netfilter: nft_masq: correct length for loading protocol registers 343fe451e6d3 netfilter: nft_nat: correct length for loading protocol registers 256bcf626b7c ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() 9937f784a608 scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() 29cb0f6c1dd8 docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate a5a1a7112e98 clk: HI655X: select REGMAP instead of depending on it 0f78e36f652a drm/meson: fix 1px pink line on GXM when scaling video overlay 630f8a857578 cifs: Move the in_send statistic to __smb_send_rqst() 418bde7227dd drm/panfrost: Don't sync rpm suspension after mmu flushing b9cd2f875525 xfrm: Allow transport-mode states with AF_UNSPEC selector Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 38daab6bbe..32fa7c9c07 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "e1ca9a177aff19013178aa30a8eccb4d7b2b67d7" -SRCREV_meta ?= "441f5fe00073620cec471166cf6e94c4ef9c69b2" +SRCREV_machine ?= "8f08817edd40a17f6653c1d83334e7ce80d63120" +SRCREV_meta ?= "c115a945a64f98eed4cf20a90dbf3043e99c97b9" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.103" +LINUX_VERSION ?= "5.15.106" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index eb6af62015..c511486d23 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.103" +LINUX_VERSION ?= "5.15.106" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "4ae6c9a73f4e6e356186a541e3fcbea4fa6a09f1" -SRCREV_meta ?= "441f5fe00073620cec471166cf6e94c4ef9c69b2" +SRCREV_machine ?= "e0157de1c901f48dcdcae0e0ce7ae20798617a5e" +SRCREV_meta ?= "c115a945a64f98eed4cf20a90dbf3043e99c97b9" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 41f20c96dd..3c6aec60b2 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "21687086c27bb112f19b0aac455d800961c0b830" -SRCREV_machine:qemuarm64 ?= "7144f86a73fe2ffe4fe57c9e6cf28d8fc8db4b6a" -SRCREV_machine:qemumips ?= "557c06060cb218ade536fccc66f8f3e755537f31" -SRCREV_machine:qemuppc ?= "db19dbdcdf51b9d2a071dcf180ba9e20b8286e9b" -SRCREV_machine:qemuriscv64 ?= "024d08fb706170a9723e9751e505681f9d4c7ab6" -SRCREV_machine:qemuriscv32 ?= "024d08fb706170a9723e9751e505681f9d4c7ab6" -SRCREV_machine:qemux86 ?= "024d08fb706170a9723e9751e505681f9d4c7ab6" -SRCREV_machine:qemux86-64 ?= "024d08fb706170a9723e9751e505681f9d4c7ab6" -SRCREV_machine:qemumips64 ?= "6f1dbe8c258d49f4dba59827124dfe9aa2c151db" -SRCREV_machine ?= "024d08fb706170a9723e9751e505681f9d4c7ab6" -SRCREV_meta ?= "441f5fe00073620cec471166cf6e94c4ef9c69b2" +SRCREV_machine:qemuarm ?= "e65b22cbbc83e9d36e8e1ec344e7774c70e8e570" +SRCREV_machine:qemuarm64 ?= "b996e66c4b696160d196ff6f5204ea125a39c1e9" +SRCREV_machine:qemumips ?= "4f6deb38925508846a45bc33de0bf35b4113c946" +SRCREV_machine:qemuppc ?= "1b715c2fa0c9224df807807695a1048386c5a355" +SRCREV_machine:qemuriscv64 ?= "686a68a75222a0fadc1f829334596b02534dcb42" +SRCREV_machine:qemuriscv32 ?= "686a68a75222a0fadc1f829334596b02534dcb42" +SRCREV_machine:qemux86 ?= "686a68a75222a0fadc1f829334596b02534dcb42" +SRCREV_machine:qemux86-64 ?= "686a68a75222a0fadc1f829334596b02534dcb42" +SRCREV_machine:qemumips64 ?= "6465e8e14e57d6725cbee376f3a2cb9361d29688" +SRCREV_machine ?= "686a68a75222a0fadc1f829334596b02534dcb42" +SRCREV_meta ?= "c115a945a64f98eed4cf20a90dbf3043e99c97b9" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "8020ae3c051d1c9ec7b7a872e226f9720547649b" +SRCREV_machine:class-devupstream ?= "d86dfc4d95cd218246b10ca7adf22c8626547599" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.103" +LINUX_VERSION ?= "5.15.106" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Apr 21 16:41:47 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 22836 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 45D5EC77B7F for ; Fri, 21 Apr 2023 16:42:03 +0000 (UTC) Received: from mail-qk1-f170.google.com (mail-qk1-f170.google.com [209.85.222.170]) by mx.groups.io with SMTP id smtpd.web10.17767.1682095317169238857 for ; Fri, 21 Apr 2023 09:41:57 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@gmail.com header.s=20221208 header.b=qxRmJw6o; spf=pass (domain: gmail.com, ip: 209.85.222.170, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f170.google.com with SMTP id af79cd13be357-74dd7f52f18so655637085a.0 for ; Fri, 21 Apr 2023 09:41:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1682095316; x=1684687316; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=PB389fR/wUt4oCs1xRWrKVahhK+i5trnKUBqE9pW5wo=; b=qxRmJw6oEjNkelEDxcuCPrHxJBtL5H/tQwrB7ryBNEaUB24MaSN0VxBNUsuNy0px+o 7i//ReZqPDJQocELnbpOdzwoODHkuqkA4TNU+Ma7anNEvYCFIE5IQL7KrOqmAW+XsVHk IE6tNkw0yLUsoGN1yYBq9iQjKRcPHsBgk7R+wFNzLOuP0B287q4TzQrmLt0GeT9W0GOG SPMJNfZuPYuSpE5wzyCJcmkRNaJfuTIgKRu5jiSjh91Ei1nRSoADDnEX3QazjV+9U9TN /QtW2OnhswgpIWjNFjEXxmgODUw5y/uGPKOK9oztTU19+uWz9JlPmGnGDlRyCs6DttKJ dPVA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682095316; x=1684687316; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=PB389fR/wUt4oCs1xRWrKVahhK+i5trnKUBqE9pW5wo=; b=BtyBZnpAdJzdsKvogVgCt19GzuUr+31u5iiQfk75jXuBAcyuhmk7owzkFP6f5lwnFX f3yJxETnWykfBX6jHNgUat92xvzZC20mAQrIPtTMVAl+zpursMmLetPjlVqFg/DxESF+ DrVca4zwYi8cJcepq3U5iub0sbuyV9Y3YVliZeS4SfHjv3x5b7vx0JaOELZXa32NDNUD awqyEZVssacyz2BKC1t6SCWiU1j1C1hTI8EO/JzuT2Gd4PY16IWUVmipgC5ignY6vhj6 RMbEYie2Gp8nKTEbVDX/2qRNdMN93KKKLFkz8teVJWyGw1cSo8Z/s8n5hCMX53ooRASZ ve9g== X-Gm-Message-State: AAQBX9eu5lmUxaX+xPi4DRCckLGa+8OkljG5a9XAmd5OI6x3s8B5ms4/ 1Whj70PI9UeQ9gZE3tUo9KQAH96EHiKlyw== X-Google-Smtp-Source: AKy350Y/2RwtGrweLeqyTQp5zrKVaZxyWkmgK3NP4xswnndWVxE/DAL40+jUQhNl5dyuPaLs1CorxQ== X-Received: by 2002:a05:622a:1aa2:b0:3ef:5acf:6c2c with SMTP id s34-20020a05622a1aa200b003ef5acf6c2cmr6003300qtc.28.1682095315977; Fri, 21 Apr 2023 09:41:55 -0700 (PDT) Received: from localhost.localdomain ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id 9-20020ac85909000000b003ef573e24cfsm1131245qty.12.2023.04.21.09.41.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 21 Apr 2023 09:41:55 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/6] linux-yocto/6.1: update to v6.1.24 Date: Fri, 21 Apr 2023 12:41:47 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 21 Apr 2023 16:42:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/180292 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 0102425ac76b Linux 6.1.24 77e41187a387 bpftool: Print newline before '}' for struct with padding only fields 1c87a6f82a4e mm: enable maple tree RCU mode by default. 9b6627bc36aa maple_tree: add RCU lock checking to rcu callback functions a29025a1b61c maple_tree: add smp_rmb() to dead node detection d3af5f8a50dd maple_tree: remove extra smp_wmb() from mas_dead_leaves() cc2f2507f3f0 maple_tree: fix freeing of nodes in rcu mode 5f7c59126498 maple_tree: detect dead nodes in mas_start() 3825e4495bcc maple_tree: refine ma_state init from mas_start() 64cb480523b4 maple_tree: be more cautious about dead nodes 0a0372d1d234 maple_tree: fix mas_prev() and mas_find() state handling 19d8f782e380 maple_tree: fix handle of invalidated state in mas_wr_store_setup() 2c9bc4903b96 maple_tree: reduce user error potential f41e9e69277b maple_tree: fix potential rcu issue edc5a4e880fa maple_tree: remove GFP_ZERO from kmem_cache_alloc() and kmem_cache_alloc_bulk() 0b73b8ac30c3 mm: take a page reference when removing device exclusive entries 726825297dd6 drm/i915: Split icl_color_commit_noarm() from skl_color_commit_noarm() 64244a900ddf drm/i915: Use _MMIO_PIPE() for SKL_BOTTOM_COLOR 0a3e21976517 drm/bridge: lt9611: Fix PLL being unable to lock 1297278ce239 drm/i915/dp_mst: Fix payload removal during output disabling 0c64d72fd3f2 drm/display/dp_mst: Handle old/new payload states in drm_dp_remove_payload() 62de38c8201d drm/amdgpu: skip psp suspend for IMU enabled ASICs mode2 reset 73ca74fc7ab6 drm/amdgpu: for S0ix, skip SDMA 5.x+ suspend/resume 245525543f48 drm/amd/display: Clear MST topology if it fails to resume 414207ff47d1 blk-throttle: Fix that bps of child could exceed bps limited in parent 240bb94f3510 maple_tree: fix a potential concurrency bug in RCU mode 4f5760757fa2 maple_tree: fix get wrong data_end in mtree_lookup_walk() f042ee354c82 mm/hugetlb: fix uffd wr-protection for CoW optimization path 85cc118ce6f1 mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() 3663f5d5bb1f ring-buffer: Fix race while reader and writer are on the same page 240b15027088 drm/i915: fix race condition UAF in i915_perf_add_config_ioctl 4e29fb89f771 drm/i915: Fix context runtime accounting e53d28a6df0e drm/nouveau/disp: Support more modes by checking with lower bpc 3c260efd82f5 drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path b4b37727bc78 ublk: read any SQE values upfront 94dd3a274bf5 wifi: mt76: ignore key disable commands ef6bd8f64ce0 mm: vmalloc: avoid warn_alloc noise caused by fatal signal 0d33aa43516a zsmalloc: document freeable stats dc48648699c7 tracing/synthetic: Make lastcmd_mutex static 14d34eb9b076 ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() c0cf0f55be04 tracing: Free error logs of tracing instances 1ea5f8d1facd tracing/osnoise: Fix notify new tracing_max_latency 162e6e6ff25f tracing/timerlat: Notify new max thread latency 9fe183f659a2 tracing/synthetic: Fix races on freeing last_cmd 101e8e6bbae5 net: stmmac: Add queue reset into stmmac_xdp_open() function 106e64a2e6a5 ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530 1c2842a7fdac ACPI: video: Add acpi_backlight=video quirk for Apple iMac14,1 and iMac14,2 9610adf8b2c8 ACPI: video: Make acpi_backlight=video work independent from GPU driver be12e390c246 ACPI: video: Add auto_detect arg to __acpi_video_get_backlight_type() b14abd688714 can: isotp: isotp_recvmsg(): use sock_recv_cmsgs() to get SOCK_RXQ_OVFL infos f0bfe06c5569 can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events db3f6340a7eb can: isotp: fix race between isotp_sendsmg() and isotp_release() 4c3fb22a6ec6 can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access ddca03d97daa fs: drop peer group ids under namespace lock 3caa69378107 ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() 68973c84ea23 ftrace: Mark get_lock_parent_ip() __always_inline 023036e38923 perf/core: Fix the same task check in perf_event_set_output a2eb778aacea block: don't set GD_NEED_PART_SCAN if scan partition failed 231a49460ac0 block: ublk: make sure that block size is set correctly fb9ec305e764 cifs: sanitize paths in cifs_update_super_prepath. 012c045d6128 nvme: fix discard support without oncs 6e06a68fbbfc scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() 44374911ac63 scsi: qla2xxx: Fix memory leak in qla2x00_probe_one() ac48787f58d1 io_uring: fix memory leak when removing provided buffers bd4081fa1cd9 io_uring: fix return value when removing provided buffers 9f03d09b090c iio: adc: ad7791: fix IRQ flags 9c8fb43419a9 blk-mq: directly poll requests 5a62d771e514 counter: 104-quad-8: Fix Synapse action reported for Index signals 6284b686c276 counter: 104-quad-8: Fix race condition between FLAG and CNTR reads e3d2f71fbf09 coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug 13ec3c238f4b coresight: etm4x: Do not access TRCIDR1 for identification 54df8e39ce25 mm: kfence: fix handling discontiguous page 476699a8a739 mm: kfence: fix PG_slab and memcg_data clearing dc54e4ea3190 KVM: nVMX: Do not report error code when synthesizing VM-Exit from Real Mode 5f35a72fcc8b KVM: x86: Clear "has_error_code", not "error_code", for RM exception injection da429cddabe0 x86/ACPI/boot: Use FADT version to check support for online capable 29e8d76446e8 x86/acpi/boot: Correct acpi_is_processor_usable() check cc53c92b7c96 ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook f66a18f8915c ALSA: hda/realtek: Add quirk for Clevo X370SNW a8334a0c535d ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr c1f461ed5d24 ksmbd: do not call kvmalloc() with __GFP_NORETRY | __GFP_NO_WARN e736180eaf03 serial: 8250: Prevent starting up DMA Rx on THRI interrupt 4230a94cbe37 dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs 1942ccb7d95f nilfs2: fix sysfs interface lifetime bae009a2f1b7 nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() b347d5474225 tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty 0fd57dd7a79d tty: serial: sh-sci: Fix Rx on RZ/G2L SCI 2a6dd54da5de tty: serial: sh-sci: Fix transmit end interrupt handler 85c3acbeef41 iio: light: cm32181: Unregister second I2C client if present 9ba3466e6336 iio: buffer: make sure O_NONBLOCK is respected 1658d973b2f8 iio: buffer: correctly return bytes written in output buffers 59d667d7ae46 iio: dac: cio-dac: Fix max DAC write value check for 12-bit c723a410a497 iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip a09eb53a18f9 iio: adc: qcom-spmi-adc5: Fix the channel name a876adf4ad6d iio: adis16480: select CONFIG_CRC32 b3ea2426cc22 drivers: iio: adc: ltc2497: fix LSB shift 2fc866050751 USB: serial: option: add Quectel RM500U-CN modem f91b9490a72c USB: serial: option: add Telit FE990 compositions 9339f4b67417 usb: typec: altmodes/displayport: Fix configure initial pin assignment f2dc47de2874 USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs 0105bcb9e555 usb: dwc3: pci: add support for the Intel Meteor Lake-S 095eb65bba30 usb: cdnsp: Fixes error: uninitialized symbol 'len' 167c05646f67 xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu 745dbe21daf7 xhci: Free the command allocated for setting LPM if we return early 130c61c516cd usb: xhci: tegra: fix sleep in atomic call 2a0e0f4773fe PCI/DOE: Fix memory leak with CONFIG_DEBUG_OBJECTS=y 87f2d92fc892 PCI/DOE: Silence WARN splat with CONFIG_DEBUG_OBJECTS=y 5f625160b67f cxl/pci: Handle excessive CDAT length 0d8dc8993a8d cxl/pci: Handle truncated CDAT entries ff7edd1ac643 cxl/pci: Handle truncated CDAT header 021544721f49 cxl/pci: Fix CDAT retrieval on big endian 435a319e3cc1 net: stmmac: check fwnode for phy device before scanning for phy 70f1913824fd arm64: compat: Work around uninitialized variable warning 332e7f93f112 gve: Secure enough bytes in the first TX desc for all TCP pkts e3bcf2a77060 netlink: annotate lockless accesses to nlk->max_recvmsg_len 23a4bc3a2cec ethtool: reset #lanes when lanes is omitted 5a08a32e6249 ping: Fix potentail NULL deref for /proc/net/icmp. b34056bedf04 raw: Fix NULL deref in raw_get_next(). 53a0031217c9 raw: use net_hash_mix() in hash function 73b99db789ef ice: Reset FDIR counter in FDIR init stage aad3b871efe2 ice: fix wrong fallback logic for FDIR 6460fee86abf NFSD: callback request does not use correct credential for AUTH_SYS 94ef35dd2ea1 sunrpc: only free unix grouplist after RCU settles 710392fd6546 net: stmmac: fix up RX flow hash indirection table when setting channels b29e7b24de18 net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe c35f0a48fbd0 gpio: davinci: Add irq chip flag to skip set wake 8309ca6f09b2 gpio: davinci: Do not clear the bank intr enable bit in save_context 73e863aa2505 platform/x86: think-lmi: Clean up display of current_value on Thinkstation 081da7b1c881 platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings 9071525bfcb1 platform/x86: think-lmi: Fix memory leak when showing current settings 2c9cefc142c1 ipv6: Fix an uninit variable access bug in __ip6_make_skb() ef5fa4de4cac net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT d2128636b303 sctp: check send stream number after wait_for_sndbuf 90c29c00b156 net: dsa: mv88e6xxx: Reset mv88e6393x force WD event bit e48e6a4652c5 net: don't let netpoll invoke NAPI if in xmit context 8354db058092 ALSA: hda/hdmi: Preserve the previous PCM device upon re-enablement 0185e87c69af icmp: guard against too small mtu b623a8e5d38a nfsd: call op_release, even when op_func returns an error ffcbcf087581 NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL 0d2a6a508b9f wifi: brcmfmac: Fix SDIO suspend/resume regression 0f638a3d1b61 l2tp: generate correct module alias strings c951c392a9d8 net: stmmac: remove redundant fixup to support fixed-link mode 1aca718e1a84 net: stmmac: check if MAC needs to attach to a PHY 2b15feabc95b net: phylink: add phylink_expects_phy() method aa95efa187b4 net: qrtr: Fix a refcount bug in qrtr_recvmsg() 022c8320d9eb wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta c46239e6295c wifi: mac80211: fix the size calculation of ieee80211_ie_len_eht_cap() 1d797b152ca3 KVM: s390: pv: fix external interruption loop not always detected 84f940586845 ASoC: codecs: lpass: fix the order or clks turn off during suspend 6f62d2d396f1 pwm: meson: Explicitly set .polarity in .get_state() c6af1a3ae767 pwm: sprd: Explicitly set .polarity in .get_state() 116a17f97764 pwm: iqs620a: Explicitly set .polarity in .get_state() 8a3a6a0aca8c pwm: cros-ec: Explicitly set .polarity in .get_state() 98ba763cc91c pwm: hibvt: Explicitly set .polarity in .get_state() 547cc8dae247 pwm: Make .get_state() callback return an error code eafd3967b9e7 ASoC: SOF: ipc4: Ensure DSP is in D0I0 during sof_ipc4_set_get_data() 8c3f0ae5435f Drivers: vmbus: Check for channel allocation before looking up relids 8df93c8da532 gpio: GPIO_REGMAP: select REGMAP instead of depending on it 74347b99d4eb KVM: arm64: PMU: Don't save PMCR_EL0.{C,P} for the vCPU 3d8c8a9ad53e KVM: arm64: PMU: Sanitise PMCR_EL0.LP on first vcpu run 508d71a67708 KVM: arm64: PMU: Distinguish between 64bit counter and 64bit overflow eb3df961021b KVM: arm64: PMU: Align chained counter implementation with architecture pseudocode 5d70c2e2f973 dm: fix improper splitting for abnormal bios 83ee6b272942 dm: change "unsigned" to "unsigned int" 32bde86816aa dm integrity: Remove bi_sector that's only used by commented debug code 6b1af0115f41 dm cache: Add some documentation to dm-cache-background-tracker.h Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 99d89a5b4a..61b94df6d0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "6a4ee2488620a26c6ef9083ae896f342906264ec" -SRCREV_meta ?= "9a82ca088b3bacb994837bd55ab8fb7f1ff7fb0d" +SRCREV_machine ?= "bd422393ccbc5b9c459d3107371a5afe2ed2f064" +SRCREV_meta ?= "a6064d99509dcaec2e56ad3e7afb3c4d5245887f" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" -LINUX_VERSION ?= "6.1.23" +LINUX_VERSION ?= "6.1.24" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 7a78369297..7ef661b19b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.23" +LINUX_VERSION ?= "6.1.24" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_meta ?= "9a82ca088b3bacb994837bd55ab8fb7f1ff7fb0d" +SRCREV_machine ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_meta ?= "a6064d99509dcaec2e56ad3e7afb3c4d5245887f" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 36d2ac6b0a..68428eff97 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "cd6a9dfb3868f58ad820b714857f46794711fa60" -SRCREV_machine:qemuarm64 ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_machine:qemuloongarch64 ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_machine:qemumips ?= "4403b4323a1e87d824411b5ecae8531ef7876ef5" -SRCREV_machine:qemuppc ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_machine:qemuriscv64 ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_machine:qemuriscv32 ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_machine:qemux86 ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_machine:qemux86-64 ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_machine:qemumips64 ?= "b1990cb332cb78304bc1b5529f8d8c22ecee73d1" -SRCREV_machine ?= "467317c61bcae6f23fab17fa54301a265e41725b" -SRCREV_meta ?= "9a82ca088b3bacb994837bd55ab8fb7f1ff7fb0d" +SRCREV_machine:qemuarm ?= "5bd9ec17d8659b89458036b275b3d26531c3555c" +SRCREV_machine:qemuarm64 ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_machine:qemuloongarch64 ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_machine:qemumips ?= "d0064731549602247de4a5d905c23349287c5536" +SRCREV_machine:qemuppc ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_machine:qemuriscv64 ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_machine:qemuriscv32 ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_machine:qemux86 ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_machine:qemux86-64 ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_machine:qemumips64 ?= "b40d894e5124d337a6bc6dfcfe3875467090f572" +SRCREV_machine ?= "524858820f19306f914334e1cdea753002e5c2b4" +SRCREV_meta ?= "a6064d99509dcaec2e56ad3e7afb3c4d5245887f" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "543aff194ab6286af7791c5a138978ee7da4c93f" +SRCREV_machine:class-devupstream ?= "0102425ac76bd184704c698cab7cb4fe37997556" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -43,7 +43,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.23" +LINUX_VERSION ?= "6.1.24" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Apr 21 16:41:48 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 22831 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 40447C7618E for ; Fri, 21 Apr 2023 16:42:03 +0000 (UTC) Received: from mail-qt1-f175.google.com (mail-qt1-f175.google.com [209.85.160.175]) by mx.groups.io with SMTP id smtpd.web10.17769.1682095317887433136 for ; Fri, 21 Apr 2023 09:41:58 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@gmail.com header.s=20221208 header.b=Zu6OoLmS; spf=pass (domain: gmail.com, ip: 209.85.160.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f175.google.com with SMTP id d75a77b69052e-3ef3ce7085bso9559941cf.2 for ; Fri, 21 Apr 2023 09:41:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1682095317; x=1684687317; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=wOEf/Ui3MQ0b55NvF7QHGLyETRfjO5UuyvzUfNcJl6o=; b=Zu6OoLmSd93krFgOYDCGRShbPxZrPF403oVHMn2cZ3AWL8yjjZ88OzCHSEskK98mVa L/OvsRIrxSHx4avp0cTF2RHEppJOMYqgOLs5wlbWCXZ+ZV0SosWH8S03s5lBjJC7tdwL whfKoPX7jFBgtrUUyHmh7EHasOpvfYwLcQQb5s0wQbZch/wvhwecOG5CcV+XN0RRwbEu uERrWAI0jp7JXgXaSY60K4yVqgM2kE4A/aCpcra0P4mLrL/rIV5BLw62K9o5IkxTOTIy IMdWDiF7+b94jShNVf9uLVYmvBzcXdBlA0bR+0bfWx0BfjOi3KoWI+ow9R715u2CwJqN YEzQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682095317; x=1684687317; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=wOEf/Ui3MQ0b55NvF7QHGLyETRfjO5UuyvzUfNcJl6o=; b=h3k6aYtnrsiQfPUHoQyLzcpJEhtXfwKCUDMLtH0TTkekC6ObnHQtA4saBm8m7XCJCA E9TU+ztySTkh8qNKpnjKD5/hxDM9nFkhPsN/9NthVq0mfSEk8hvskMeItmgZJNhNx4wQ R0/RgI5gceIJaZelFx5RDFw7q+pTuZ+Kn0mDCXxwaj2qI26IecCy8Nw+DdF13CsXjWw1 XpdAZk8MU4Bm0ojSoXDTFUitMc8ajaeMFvdt2VKgEb+fVIbK9WLUF0CUSleR2gh0Mrj+ PNcvEuOWgQ+FREHdRY4k0GW+Ql3/cEs0PGSesUTIODpzj2cOSxc7eXu275ga3qfmfHuf 9XQw== X-Gm-Message-State: AAQBX9cdIrUKcVrV4odADiUoRLr9oUj24Al4UeubHg3/QE2aGpU+c6xR 1p2ZyI8rOJgDOHorBKFqaG7mYjCb3pPlgw== X-Google-Smtp-Source: AKy350ZcmsRBTQXwR6xW3R1C7oGOc8KCbu6QMNaf+sSexAxRezN7//fVt3RXH7Qd2kU3zxsEueLL1A== X-Received: by 2002:ac8:4e8f:0:b0:3ef:6393:4bcc with SMTP id 15-20020ac84e8f000000b003ef63934bccmr1022784qtp.15.1682095316702; Fri, 21 Apr 2023 09:41:56 -0700 (PDT) Received: from localhost.localdomain ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id 9-20020ac85909000000b003ef573e24cfsm1131245qty.12.2023.04.21.09.41.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 21 Apr 2023 09:41:56 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/6] linux-yocto/5.15: update to v5.15.107 Date: Fri, 21 Apr 2023 12:41:48 -0400 Message-Id: <0fb51a1291884cd72cb97d642b4079e1ec045e3e.1682095127.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 21 Apr 2023 16:42:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/180293 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 4fdad925aa1a Linux 5.15.107 c862d7debe55 bpftool: Print newline before '}' for struct with padding only fields 1585f3fc24b5 ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown b97e4100be37 kbuild: fix single directory build 326b80bd2267 mm: take a page reference when removing device exclusive entries 1fc9263ad795 drm/bridge: lt9611: Fix PLL being unable to lock 4bdf1514b426 mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() cbe5f7fed7f7 ring-buffer: Fix race while reader and writer are on the same page 23ed5af5767a drm/nouveau/disp: Support more modes by checking with lower bpc 6f2180c5273a drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path a184df0de132 mm: vmalloc: avoid warn_alloc noise caused by fatal signal d88d7a9fcf20 ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() 33d5d4e67a0e tracing: Free error logs of tracing instances c74065da695e can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events 4fe1d9b6231a can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access 0af8fae81d8b fs: drop peer group ids under namespace lock 33a503b7c339 ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() 20c5e10950e9 ftrace: Mark get_lock_parent_ip() __always_inline a007b7dc19de perf/core: Fix the same task check in perf_event_set_output 8417eb9aaf1e cifs: sanitize paths in cifs_update_super_prepath. df23c702d11c smb3: lower default deferred close timeout to address perf regression 1d9cad9c5873 smb3: allow deferred close timeout to be configurable 5e5c5f472972 scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() ae73c4dd48f2 scsi: qla2xxx: Fix memory leak in qla2x00_probe_one() c8c17991dab0 iio: adc: ad7791: fix IRQ flags bc61cce6a658 coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug 97302eb6ca48 coresight: etm4x: Do not access TRCIDR1 for identification fd23e9bbfccc ALSA: hda/realtek: Add quirk for Clevo X370SNW f204f38212dc ksmbd: do not call kvmalloc() with __GFP_NORETRY | __GFP_NO_WARN 091b3e31275b dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs d540aea451ab nilfs2: fix sysfs interface lifetime 92684e02654c nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() ba3a88b444cd tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty ad142624ccc3 tty: serial: sh-sci: Fix Rx on RZ/G2L SCI 1184bd5c5ee4 tty: serial: sh-sci: Fix transmit end interrupt handler 1f49173be32d iio: light: cm32181: Unregister second I2C client if present 77593b4e963c iio: dac: cio-dac: Fix max DAC write value check for 12-bit 73742a446e08 iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip 7a1e21d26104 iio: adis16480: select CONFIG_CRC32 4d3841fe16c4 USB: serial: option: add Quectel RM500U-CN modem 7151d2af0656 USB: serial: option: add Telit FE990 compositions e1aa1c1bc51f usb: typec: altmodes/displayport: Fix configure initial pin assignment 9cd66aa2fa04 USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs f8d59e2a36ac usb: dwc3: pci: add support for the Intel Meteor Lake-S 11453332fa40 usb: cdnsp: Fixes error: uninitialized symbol 'len' 83637720ea20 xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu 1122474b757a usb: xhci: tegra: fix sleep in atomic call f5c5934580e7 kbuild: refactor single builds of *.ko e62d179b9177 gve: Secure enough bytes in the first TX desc for all TCP pkts 40c6802d7dae ethtool: reset #lanes when lanes is omitted 4eada1dabdfb ice: Reset FDIR counter in FDIR init stage 391d28c0e38c ice: fix wrong fallback logic for FDIR e215928a510c NFSD: callback request does not use correct credential for AUTH_SYS bbca64f2052e sunrpc: only free unix grouplist after RCU settles ca7c3b4ae03e net: stmmac: fix up RX flow hash indirection table when setting channels 3a997c0d2341 net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe 0ae8cdf0153c gpio: davinci: Add irq chip flag to skip set wake 1c19a42b2863 platform/x86: think-lmi: Clean up display of current_value on Thinkstation cccdb30935c8 platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings b9396d991abe platform/x86: think-lmi: Fix memory leak when showing current settings d65ff2fe877c ipv6: Fix an uninit variable access bug in __ip6_make_skb() 926c8299ac3d net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT 667eb99cf7c1 sctp: check send stream number after wait_for_sndbuf 9692e16b5991 net: dsa: mv88e6xxx: Reset mv88e6393x force WD event bit 5d1007e81fb6 net: don't let netpoll invoke NAPI if in xmit context e150a5c9f44c icmp: guard against too small mtu a64160124d5a NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL b9ba5906c420 net: qrtr: Fix a refcount bug in qrtr_recvmsg() 3ef52e4bcfd7 net: qrtr: combine nameservice into main module 30c5a016a37a wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta 32a8dc8d9ebe KVM: s390: pv: fix external interruption loop not always detected fcd6c7476e43 pwm: sprd: Explicitly set .polarity in .get_state() a8ab13c73259 pwm: cros-ec: Explicitly set .polarity in .get_state() c373e49fbb87 Drivers: vmbus: Check for channel allocation before looking up relids b50cd6789dbb gpio: GPIO_REGMAP: select REGMAP instead of depending on it 0a473f834393 bpf: hash map, avoid deadlock with suitable hash mask 543d66a54dbf serial: exar: Add support for Sealevel 7xxxC serial cards 7773bb08e8b6 serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O cards c73db89da686 iavf/iavf_main: actually log ->src mask when talking about it b2d29830db30 iavf: return errno code instead of status code cdf3f5ef1893 platform/x86: int3472/discrete: Ensure the clk/power enable pins are in output mode 7798cd69cfc3 platform/x86: int3472: Split into 2 drivers 5cc70e78bbcc RDMA/irdma: Do not request 2-level PBLEs for CQ alloc c22ac849aabb NFSD: pass range end to vfs_fsync_range() instead of count 34a14759d90c NFSD: Fix sparse warning 8059e200259e ocfs2: fix memory leak in ocfs2_mount_volume() b613d8dcdff3 ocfs2: rewrite error handling of ocfs2_fill_super 05abe9c0bf38 ocfs2: ocfs2_mount_volume does cleanup job before return error Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 32fa7c9c07..de74f3b816 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "8f08817edd40a17f6653c1d83334e7ce80d63120" -SRCREV_meta ?= "c115a945a64f98eed4cf20a90dbf3043e99c97b9" +SRCREV_machine ?= "17de8839ffeb953a58b32a1d9ef13675864f4f00" +SRCREV_meta ?= "c0c3836249b3a2fd02ad30ae54637a2bed54107b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.106" +LINUX_VERSION ?= "5.15.107" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index c511486d23..78d655b110 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.106" +LINUX_VERSION ?= "5.15.107" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "e0157de1c901f48dcdcae0e0ce7ae20798617a5e" -SRCREV_meta ?= "c115a945a64f98eed4cf20a90dbf3043e99c97b9" +SRCREV_machine ?= "9f7b6a8032cef0df7e4c4b2e2d185d21924127c5" +SRCREV_meta ?= "c0c3836249b3a2fd02ad30ae54637a2bed54107b" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 3c6aec60b2..5195735f92 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "e65b22cbbc83e9d36e8e1ec344e7774c70e8e570" -SRCREV_machine:qemuarm64 ?= "b996e66c4b696160d196ff6f5204ea125a39c1e9" -SRCREV_machine:qemumips ?= "4f6deb38925508846a45bc33de0bf35b4113c946" -SRCREV_machine:qemuppc ?= "1b715c2fa0c9224df807807695a1048386c5a355" -SRCREV_machine:qemuriscv64 ?= "686a68a75222a0fadc1f829334596b02534dcb42" -SRCREV_machine:qemuriscv32 ?= "686a68a75222a0fadc1f829334596b02534dcb42" -SRCREV_machine:qemux86 ?= "686a68a75222a0fadc1f829334596b02534dcb42" -SRCREV_machine:qemux86-64 ?= "686a68a75222a0fadc1f829334596b02534dcb42" -SRCREV_machine:qemumips64 ?= "6465e8e14e57d6725cbee376f3a2cb9361d29688" -SRCREV_machine ?= "686a68a75222a0fadc1f829334596b02534dcb42" -SRCREV_meta ?= "c115a945a64f98eed4cf20a90dbf3043e99c97b9" +SRCREV_machine:qemuarm ?= "cafbf3840cb619fa324fa4222ceec63787409f77" +SRCREV_machine:qemuarm64 ?= "3ec37a5997470f25ca0a443ad8afee62a3201edc" +SRCREV_machine:qemumips ?= "e0561aff7c1b9e04452e02cd2e5786525b7ac03b" +SRCREV_machine:qemuppc ?= "4f3c3cb71e1ac3b1ba29c2d0e5b62f5b8a78e720" +SRCREV_machine:qemuriscv64 ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" +SRCREV_machine:qemuriscv32 ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" +SRCREV_machine:qemux86 ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" +SRCREV_machine:qemux86-64 ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" +SRCREV_machine:qemumips64 ?= "5eba919cd8b3ca2e7ca047e49adf98c344e9998e" +SRCREV_machine ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" +SRCREV_meta ?= "c0c3836249b3a2fd02ad30ae54637a2bed54107b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "d86dfc4d95cd218246b10ca7adf22c8626547599" +SRCREV_machine:class-devupstream ?= "4fdad925aa1a320c2f32bf956ed29100c7fdc464" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.106" +LINUX_VERSION ?= "5.15.107" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Apr 21 16:41:49 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 22834 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2F98FC77B61 for ; Fri, 21 Apr 2023 16:42:03 +0000 (UTC) Received: from mail-qk1-f170.google.com (mail-qk1-f170.google.com [209.85.222.170]) by mx.groups.io with SMTP id smtpd.web10.17767.1682095317169238857 for ; Fri, 21 Apr 2023 09:41:58 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=YBV4m4CY; spf=pass (domain: gmail.com, ip: 209.85.222.170, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f170.google.com with SMTP id af79cd13be357-74dd7f52f18so655645085a.0 for ; Fri, 21 Apr 2023 09:41:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1682095318; x=1684687318; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=QZ4N0ARJ1DYdzIxAZXUYzGXItpDfm3e+K7tjTQxfQ30=; b=YBV4m4CYsDDEDAv3zr/ueiwFmwOk5/myfgP63tUqgd9NSYbaEhYEi8xoITbRaevqWu lhPMGT/RhGUHHEY3CyRI+fMTe47eBoV4s0QsY0EiXPcix14CjXrs6yupDm5pe68wKkAH fg6jGyuALfaWGHSGnDE+PVZAl2m1ZoJAikW97qO+I6YjOMDfASSpM/KQNjdEFHvQsyCA veCXYGQJ2Rv4H15kaXocBQ1bHch9+EC15TuKOlUFFjIFAQzir6hoiBMaWWGYllGkHsA4 05whYEybyLq8vBpnA7qA/DLYXehRRTLPJXtb6i7a5gWjFluD2vB/rfzlxLYFq+C3p7Bl 9rRg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682095318; x=1684687318; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=QZ4N0ARJ1DYdzIxAZXUYzGXItpDfm3e+K7tjTQxfQ30=; b=afgALLB8/doiMsn88FHkggPWMfewkVnCHLSL9Jptse+YCptn7Qb07xLQVLxCpDoZ1Z FkC1xpqi6c8DLSs+7mLQ1bGKolhcko5iR76iOioxymhm5gzb2Q+giHWzgLVVIF+SwGN+ Ye5SszAfYeswq6/h/KLCcUe7OpizAH//JHQ8benKfcNnahrlxZjS/qlkQXjmm5xxRRQo P4bT3l6kh+7GQdXjdgAnUyFHsHqCktZWQsdWQumJX+OKOVGO/Xjh9l/Vxn42vnkKkqlq vREzMNsghPSiQ7CEQ+LAirlsSVT4c3PUW16OODq2uvbAiHYaGy8LNIdI76EYLhTFFLnq K94w== X-Gm-Message-State: AAQBX9fRo3+fjcg2tyJkTpjykJ1KPgO+9hAdIsBOPIIDBbSIFyjz3CQk Tm/3GbHuY2lllgEV4P156eZvIVo5tkInew== X-Google-Smtp-Source: AKy350Zt3FXqwVR7NQdwy5tJCpuKF6GM4dpeYoi9J1AggW7aqKF6FHsKkCvZiIfDsIGSf4H685p3gQ== X-Received: by 2002:ac8:7d51:0:b0:3e6:7634:3d0a with SMTP id h17-20020ac87d51000000b003e676343d0amr9176862qtb.1.1682095317949; Fri, 21 Apr 2023 09:41:57 -0700 (PDT) Received: from localhost.localdomain ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id 9-20020ac85909000000b003ef573e24cfsm1131245qty.12.2023.04.21.09.41.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 21 Apr 2023 09:41:57 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/6] linux-yocto/6.1: update to v6.1.25 Date: Fri, 21 Apr 2023 12:41:49 -0400 Message-Id: <715f6c8ed4533c2d33cb360d44a814b72d5c582f.1682095127.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 21 Apr 2023 16:42:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/180294 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: f17b0ab65d17 Linux 6.1.25 243d9f3a1101 cgroup/cpuset: Add cpuset_can_fork() and cpuset_cancel_fork() methods e33ab28395d3 cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP properly ff5a4fe2598e cgroup/cpuset: Skip spread flags update on v2 1058e9a130ce nvme-pci: add NVME_QUIRK_BOGUS_NID for T-FORCE Z330 SSD dfae73fafd72 nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN f4523cd4986f cifs: fix negotiate context parsing 8f09ece19c22 i2c: ocores: generate stop condition after timeout in polling mode 6f5758fd2edf x86/rtc: Remove __init for runtime functions 31c5ad43bdd1 sched/fair: Fix imbalance overflow 98c77adf519d powerpc/papr_scm: Update the NUMA distance table for the target node 9277d0e5889c i2c: mchp-pci1xxxx: Update Timing registers 50eb90da4fa0 ubi: Fix deadlock caused by recursively holding work_sem 3dce44039b62 ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size aff9099e9c51 mptcp: stricter state check in mptcp_worker 4d433920eb5e mptcp: use mptcp_schedule_work instead of open-coding it 1f93ed9a6841 drm/amd/pm: correct SMU13.0.7 max shader clock reporting 8464a01508f4 drm/amd/pm: correct SMU13.0.7 pstate profiling clock settings a746ad276b2e cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() f06c9b01540c cgroup/cpuset: Fix partition root's cpuset.cpus update bug 53244494bfcb cgroup: fix display of forceidle time at root 226f6410fd43 x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot f8e702c54413 scsi: ses: Handle enclosure with just a primary component gracefully c918d0bc687c net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow 4fb1a978a373 net: phy: nxp-c45-tja11xx: add remove callback 4b3101989e19 net: sfp: initialize sfp->i2c_block_size at sfp allocation 6c8cc40c588f HID: intel-ish-hid: Fix kernel panic during warm reset 5d12b36d72bb riscv: add icache flush for nommu sigreturn trampoline a2f6ded41bec ksmbd: avoid out of bounds access in decode_preauth_ctxt() 2128f7c00fa5 maple_tree: fix write memory barrier of nodes once dead for RCU mode f58574f238c3 tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance 5620eeb379d1 tracing: Add trace_array_puts() to write into instance 41afd2473dc4 KVM: SVM: Flush Hyper-V TLB when required d8b1253f223c x86/hyperv: KVM: Rename "hv_enlightenments" to "hv_vmcb_enlightenments" 8eb5ca7f344e KVM: SVM: Add a proper field for Hyper-V VMCB enlightenments 38b091c8a3f2 KVM: selftests: Move "struct hv_enlightenments" to x86_64/svm.h 59ef934fcc52 x86/hyperv: Move VMCB enlightenment definitions to hyperv-tlfs.h 6e999e45ab1c ACPI: resource: Add Medion S17413 to IRQ override quirk 8c1e247907b9 drm/amdgpu/gfx: set cg flags to enter/exit safe mode b4efb6af93ca drm/amdgpu: Force signal hw_fences that are embedded in non-sched jobs df27bcd0cf2b drm/amdgpu: add mes resume when do gfx post soft reset 6c2103d9a88e wifi: iwlwifi: mvm: protect TXQ list manipulation 742ae1a6c65d wifi: iwlwifi: mvm: fix mvmtxq->stopped handling bb0cf2bd6363 nvme: send Identify with CNS 06h only to I/O controllers 3221808c1c6e asymmetric_keys: log on fatal failures in PE/pkcs7 d29a47b456fd verify_pefile: relax wrapper length check 9d482a09acd3 hwmon: (xgene) Fix ioremap and memremap leak f2226c840f8d hwmon: (peci/cputemp) Fix miscalculated DTS for SKX 1fe2ed70c054 drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F 25d36216b160 ACPI: video: Add backlight=native DMI quirk for Acer Aspire 3830TG cec44fdfbdd6 block: ublk_drv: mark device as LIVE before adding disk 09b1f40a4ea2 efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L a1cfba541300 i2c: hisi: Avoid redundant interrupts bd51c04b7e18 i2c: imx-lpi2c: clean rx/tx buffers upon new message bf7d62cac546 wifi: mwifiex: mark OF related data as maybe unused 3565e0b6bca5 selftests/bpf: Fix progs/find_vma_fail1.c build error. ac5866fcb6f5 power: supply: axp288_fuel_gauge: Added check for negative values d71b48d5b181 power: supply: cros_usbpd: reclassify "default case!" as debug 43bba80efd07 power: supply: rk817: Fix unsigned comparison with less than zero eb365d1f507d ARM: dts: qcom: apq8026-lg-lenok: add missing reserved memory 19fdbc60b6be ARM: 9290/1: uaccess: Fix KASAN false-positives 8a5342878429 libbpf: Fix single-line struct definition output in btf_dump 71850b5af92d skbuff: Fix a race between coalescing and releasing SKBs 9412a9bf5952 net: macb: fix a memory corruption in extended buffer descriptor mode ecdf42c23f3f udp6: fix potential access to stale information 6985701e628a selftests: openvswitch: adjust datapath NL message declaration 370280c65c28 RDMA/core: Fix GID entry ref leak when create_ah fails 5c9367ac5a22 sctp: fix a potential overflow in sctp_ifwdtsn_skip bef57c227b52 net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume() 3756171b97c3 cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex eabf778f9b21 net: wwan: iosm: Fix error handling path in ipc_pcie_probe() f517b5ee826a qlcnic: check pci_reset_function result 09f4dec1f6ac drm/armada: Fix a potential double free in an error handling path a3f1344a7644 Bluetooth: Set ISO Data Path on broadcast sink 2fcfd51add22 Bluetooth: SCO: Fix possible circular locking dependency sco_sock_getsockopt 99f1bc32ebcb Bluetooth: Fix printing errors if LE Connection times out 7c90d78301f8 Bluetooth: hci_conn: Fix not cleaning up on LE Connection failure 644b3051b06b net: openvswitch: fix race on port output d10c951191af iavf: remove active_cvlans and active_svlans bitmaps aa0f377c9b00 iavf: refactor VLAN filter states 4f6c08c2323b bonding: fix ns validation on backup slaves 9d7765638fd8 tcp: restrict net.ipv4.tcp_app_win 53a22fa7f9c2 niu: Fix missing unwind goto in niu_alloc_channels() 24da5765d1ed KVM: arm64: Advertise ID_AA64PFR0_EL1.CSV2/3 to protected VMs 361b02e68181 KVM: arm64: Initialise hypervisor copies of host symbols unconditionally 8b9c64942ada bpf, arm64: Fixed a BTI error on returning to patched function c4002b9d5e83 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition b7abd535881a dmaengine: apple-admac: Fix 'current_tx' not getting freed fdbd0392352c dmaengine: apple-admac: Set src_addr_widths capability c7bb085947c3 dmaengine: apple-admac: Handle 'global' interrupt flags 37b39345b952 LoongArch, bpf: Fix jit to skip speculation barrier opcode db9c9086d362 bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp 02eabb635bc6 RDMA/cma: Allow UD qp_type to join multicast only 74f4471ad642 clk: rs9: Fix suspend/resume 132918e08e86 RDMA/erdma: Defer probing if netdevice can not be found d682c9bc41fa RDMA/erdma: Inline mtt entries into WQE if supported 3570f3cc4aab RDMA/erdma: Update default EQ depth to 4096 and max_send_wr to 8192 9554a6b5e2ec IB/mlx5: Add support for 400G_8X lane speed 6ea322a1ee6a RDMA/irdma: Add ipv4 check to irdma_find_listener() ad960ae9f56a RDMA/irdma: Increase iWARP CM default rexmit count ee02fa4a71bd RDMA/irdma: Fix memory leak of PBLE objects 6d61b0cc2ade RDMA/irdma: Do not generate SW completions for NOPs b8f3162579e1 clk: sprd: set max_register according to mapping range 8d901a336302 drm/i915/dsi: fix DSS CTL register offsets for TGL+ b15df140fe09 fbcon: set_con2fb_map needs to set con2fb_map! 93aa242f598e fbcon: Fix error paths in set_con2fb_map d6c4dfb62d55 KVM: arm64: PMU: Restore the guest's EL0 event counting after migration 3ad491459d4a mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min 1029642ce63e mtd: rawnand: stm32_fmc2: remove unsupported EDO mode 4efb01e9e3f4 mtd: rawnand: meson: fix bitmask for length in command word 205c503c8920 mtdblock: tolerate corrected bit-flips d5392c1c64f9 fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace 874cf0b2c0a8 btrfs: fix fast csum implementation detection 3103c0781257 btrfs: restore the thread_pool= behavior in remount for the end I/O workqueues 8c4b65f6c707 Bluetooth: hci_conn: Fix possible UAF 4290d89ae934 Bluetooth: Free potentially unfreed SCO connection ba7d93969275 bluetooth: btbcm: Fix logic error in forming the board name. f6719fd8f409 Bluetooth: Fix race condition in hidp_session_thread 348d446762e7 Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} 71964e93fcb1 ALSA: hda/hdmi: disable KAE for Intel DG2 d5c9d46f1c1d ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards cd65ce6696b2 ALSA: emu10k1: don't create old pass-through playback device on Audigy 8456a96c6b3b ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() 97d70398126d ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2 474f951fb2f8 ALSA: hda: patch_realtek: add quirk for Asus N7601ZM 165182b56569 ALSA: i2c/cs8427: fix iec958 mixer control deactivation 721cdcb7a53b ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard 409f3e57fd2b ALSA: emu10k1: fix capture interrupt handler unlinking 779fd2a575cc drm/amd/display: Pass the right info to drm_dp_remove_payload 8b1700d79f9e Revert "pinctrl: amd: Disable and mask interrupts on resume" Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 61b94df6d0..4aaa371d97 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "bd422393ccbc5b9c459d3107371a5afe2ed2f064" -SRCREV_meta ?= "a6064d99509dcaec2e56ad3e7afb3c4d5245887f" +SRCREV_machine ?= "f974a72071f8b481fc4e38517219bc5c503e14f6" +SRCREV_meta ?= "36901b5b298e601fe73dd79aaff8b615a7762013" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" -LINUX_VERSION ?= "6.1.24" +LINUX_VERSION ?= "6.1.25" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 7ef661b19b..5046759061 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.24" +LINUX_VERSION ?= "6.1.25" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_meta ?= "a6064d99509dcaec2e56ad3e7afb3c4d5245887f" +SRCREV_machine ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_meta ?= "36901b5b298e601fe73dd79aaff8b615a7762013" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 68428eff97..c2b0e66fb8 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "5bd9ec17d8659b89458036b275b3d26531c3555c" -SRCREV_machine:qemuarm64 ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_machine:qemuloongarch64 ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_machine:qemumips ?= "d0064731549602247de4a5d905c23349287c5536" -SRCREV_machine:qemuppc ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_machine:qemuriscv64 ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_machine:qemuriscv32 ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_machine:qemux86 ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_machine:qemux86-64 ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_machine:qemumips64 ?= "b40d894e5124d337a6bc6dfcfe3875467090f572" -SRCREV_machine ?= "524858820f19306f914334e1cdea753002e5c2b4" -SRCREV_meta ?= "a6064d99509dcaec2e56ad3e7afb3c4d5245887f" +SRCREV_machine:qemuarm ?= "0b80e90b38ae1735c7dab701ca3d0b2447376ccc" +SRCREV_machine:qemuarm64 ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_machine:qemuloongarch64 ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_machine:qemumips ?= "db61d7fe3540904fbe77b532ce3e37aeb737524a" +SRCREV_machine:qemuppc ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_machine:qemuriscv64 ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_machine:qemuriscv32 ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_machine:qemux86 ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_machine:qemux86-64 ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_machine:qemumips64 ?= "aacc52b6216955723cebb5bc493a4210357b23b2" +SRCREV_machine ?= "581dc1aa2f340fff2cc010067257185fa2c993f9" +SRCREV_meta ?= "36901b5b298e601fe73dd79aaff8b615a7762013" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "0102425ac76bd184704c698cab7cb4fe37997556" +SRCREV_machine:class-devupstream ?= "f17b0ab65d17988d5e6d6fe22f708ef3721080bf" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -43,7 +43,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.24" +LINUX_VERSION ?= "6.1.25" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Apr 21 16:41:50 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 22835 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 47245C7EE21 for ; Fri, 21 Apr 2023 16:42:03 +0000 (UTC) Received: from mail-qk1-f170.google.com (mail-qk1-f170.google.com [209.85.222.170]) by mx.groups.io with SMTP id smtpd.web10.17767.1682095317169238857 for ; Fri, 21 Apr 2023 09:41:59 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@gmail.com header.s=20221208 header.b=hMZWoXja; spf=pass (domain: gmail.com, ip: 209.85.222.170, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f170.google.com with SMTP id af79cd13be357-74dd7f52f18so655647785a.0 for ; Fri, 21 Apr 2023 09:41:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1682095318; x=1684687318; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=pkCapwVTD6tMbbmzrZSAk0M46JFrmtF4wOdoaVIVXQo=; b=hMZWoXjaDVIdKLKM9HGhlkulIYav2TtrzCq1gCWXEEJOb1yuRAG2vZg40WhaXmbpSF d0e1pX+dI3yYqk3D24Pv0R2McolYdzWRLKftZVVBoYeW9S7zqDi1MetND3vdF5H3r+1L J6g+d8lhF03N9XGuphrcSyBt1FX3eXCYlRvFHGneGaa7KF+OZVA11Lkbn68EqD3uZW16 ke9pYSyOElMwOg7kmUT93q+2KFAqVkrPULIceruEvDfR2JuTa0rh9iHAJOX003R8f0gi symAeQ3Gralay8+tlSLJSCeLVVkcwQ0hZhrkg7+Nj85Gr/WlMBG++FbXr2yo6chZdDtp 5PAA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682095318; x=1684687318; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=pkCapwVTD6tMbbmzrZSAk0M46JFrmtF4wOdoaVIVXQo=; b=d/3RB/E1sc94M3htzM+0D47gjV7YTj6+Jx737UndfSk3Z5ztBW6wbS6P/mvKFIWK9W 8k7zk2F/svrP7VQBuY2r6Gs37Zq3oE2Sbo6d9uBh7NpOUUHcFAslHVDglsvRY5Ik9HmI wb6Mtf/r/xNtOA+KwkF6MR6uOZJQeVx4PlMbm3yVi4JJQD6FO5UmYB/cVXF/+BfpZDBS W2ghGuhZ4Yr2sXp8bQhGXj95nTi8yCj/eUHE/M9HflgfgLxMVFwMmOXb+12Qq+Rq7qOt ehalShcHLrBWrA2HYkCZo3ERC3fyilYCvCTh3/ZH3RB4ZiO9M7uJ0vpQfakwuUfucYZl azGA== X-Gm-Message-State: AAQBX9fMvvFurktATlIeKDwXtr858V4QgsfKGoSaFhEF0LDnVXUyqmh3 qAXpRni4iTTEKm14vwhAGq7Usn4uKLygAA== X-Google-Smtp-Source: AKy350ZkM6Ox1mq55ZmO9ecA0eo9Qe/dOMh3h1n6y7owEJWg5z6xrII6f3vz0Ir0q/wuB6lGA5bDcA== X-Received: by 2002:ac8:5cd1:0:b0:3ef:3d98:ce68 with SMTP id s17-20020ac85cd1000000b003ef3d98ce68mr10079209qta.27.1682095318612; Fri, 21 Apr 2023 09:41:58 -0700 (PDT) Received: from localhost.localdomain ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id 9-20020ac85909000000b003ef573e24cfsm1131245qty.12.2023.04.21.09.41.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 21 Apr 2023 09:41:58 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/6] linux-yocto/5.15: update to v5.15.108 Date: Fri, 21 Apr 2023 12:41:50 -0400 Message-Id: <20af5168d3364523428dde60a7c98708e05e07be.1682095127.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 21 Apr 2023 16:42:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/180295 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 3299fb36854f Linux 5.15.108 adef0cebea85 nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs c6897dfe2bb6 counter: Add the necessary colons and indents to the comments of counter_compi fa934784fb65 counter: fix docum. build problems after filename change 0cf283340023 panic, kexec: make __crash_kexec() NMI safe 9e1e511119b1 kexec: turn all kexec_mutex acquisitions into trylocks 6fc7a53fcc4c nvme-pci: add NVME_QUIRK_BOGUS_NID for T-FORCE Z330 SSD fa43e0591900 nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN a814fc9e6e59 nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM760 972e06d09e86 nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610 cf773832139b nvme-pci: Crucial P2 has bogus namespace ids 5a19b9a49aea nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs 65f5dc5dff29 nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG GAMMIX S50 3daaa5f7aae2 i2c: ocores: generate stop condition after timeout in polling mode 0af686415ca2 x86/rtc: Remove __init for runtime functions b11ff3ef4d09 sched/fair: Fix imbalance overflow 90e3dc510106 sched/fair: Move calculate of avg_load to a better location 6d1353781bba powerpc/papr_scm: Update the NUMA distance table for the target node 0b031f5983f8 ubi: Fix deadlock caused by recursively holding work_sem 85d7a7044b75 ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size f0b4a4086cf2 mptcp: stricter state check in mptcp_worker 925e1a510a2e mptcp: use mptcp_schedule_work instead of open-coding it f4f2a1d491e9 cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() 19c7f9329bdb x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot 05143d90ac90 scsi: ses: Handle enclosure with just a primary component gracefully aaae6d303150 net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow b1ca14361d49 net: phy: nxp-c45-tja11xx: add remove callback 0359e505bcd7 net: sfp: initialize sfp->i2c_block_size at sfp allocation a42f565c0e96 riscv: add icache flush for nommu sigreturn trampoline 6eeb1cba4c9d drm/i915: fix race condition UAF in i915_perf_add_config_ioctl 9b344cf6aea0 i915/perf: Replace DRM_DEBUG with driver specific drm_dbg call 6b337a13c144 tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance 1403518ed0d9 tracing: Add trace_array_puts() to write into instance 670e54151b7a counter: 104-quad-8: Fix Synapse action reported for Index signals 6e25d374cd95 counter: Internalize sysfs interface code c4153e662883 counter: stm32-timer-cnt: Provide defines for slave mode selection 4c1010848b12 counter: stm32-lptimer-cnt: Provide defines for clock polarities 189ada57e88c ACPI: resource: Add Medion S17413 to IRQ override quirk 248a18a895e2 wifi: iwlwifi: mvm: fix mvmtxq->stopped handling 0efd9ed92926 asymmetric_keys: log on fatal failures in PE/pkcs7 ae2b44aeade1 verify_pefile: relax wrapper length check 744f80ae0716 drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F 05a24344296e efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L 0f9d2fc58824 i2c: hisi: Avoid redundant interrupts d21a46212009 i2c: imx-lpi2c: clean rx/tx buffers upon new message 8451da304b4a wifi: mwifiex: mark OF related data as maybe unused 9aeff275b7f7 power: supply: cros_usbpd: reclassify "default case!" as debug 788f4a3d3987 ARM: 9290/1: uaccess: Fix KASAN false-positives 53967ac8080b libbpf: Fix single-line struct definition output in btf_dump 906a6689bb01 skbuff: Fix a race between coalescing and releasing SKBs 7ccc58a1a756 net: macb: fix a memory corruption in extended buffer descriptor mode ed2ec39e46fe udp6: fix potential access to stale information e97ff11b396c RDMA/core: Fix GID entry ref leak when create_ah fails 6109f5b13ce3 sctp: fix a potential overflow in sctp_ifwdtsn_skip c6a796ee5a63 net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume() 9b1ca43bcf3d qlcnic: check pci_reset_function result ffa4f32952e2 drm/armada: Fix a potential double free in an error handling path a94f5d35fdbb tcp: restrict net.ipv4.tcp_app_win a08ec4ed3b6e niu: Fix missing unwind goto in niu_alloc_channels() e35ae49bc198 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition b41da67451b0 bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp 48e8e7851dc0 RDMA/cma: Allow UD qp_type to join multicast only 1569a4cdb973 IB/mlx5: Add support for 400G_8X lane speed f6711bc5c016 RDMA/irdma: Add ipv4 check to irdma_find_listener() c8c7a7aee861 RDMA/irdma: Increase iWARP CM default rexmit count 810250c9c661 RDMA/irdma: Fix memory leak of PBLE objects aa2607bae45f clk: sprd: set max_register according to mapping range 0004a50c535f drm/i915/dsi: fix DSS CTL register offsets for TGL+ 1bb4a52c3caa KVM: arm64: PMU: Restore the guest's EL0 event counting after migration c7acce3a0eeb mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min 7233b5baba10 mtd: rawnand: stm32_fmc2: remove unsupported EDO mode 5ded9b750f30 mtd: rawnand: meson: fix bitmask for length in command word 0162836a51bb mtdblock: tolerate corrected bit-flips ad574345ce26 fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace a55a95365e08 btrfs: fix fast csum implementation detection 6da03c237d56 btrfs: print checksum type and implementation at mount time 0efb276d5848 Bluetooth: Fix race condition in hidp_session_thread ac6725a634f7 Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} d98498ad5695 ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards c5797c87e74e ALSA: emu10k1: don't create old pass-through playback device on Audigy f1ef453157b4 ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() 7901d787e455 ALSA: i2c/cs8427: fix iec958 mixer control deactivation d8697aa12ae6 ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard 34a0ada0a8b2 ALSA: emu10k1: fix capture interrupt handler unlinking 55e4eef5545d Revert "pinctrl: amd: Disable and mask interrupts on resume" Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index de74f3b816..29379791f4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "17de8839ffeb953a58b32a1d9ef13675864f4f00" -SRCREV_meta ?= "c0c3836249b3a2fd02ad30ae54637a2bed54107b" +SRCREV_machine ?= "8e0611e36c848a07f9cdd778903c9e51bb90b319" +SRCREV_meta ?= "e4b95ec17228274acb38bf10061448224df3a312" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.107" +LINUX_VERSION ?= "5.15.108" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 78d655b110..c19c289b97 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.107" +LINUX_VERSION ?= "5.15.108" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9f7b6a8032cef0df7e4c4b2e2d185d21924127c5" -SRCREV_meta ?= "c0c3836249b3a2fd02ad30ae54637a2bed54107b" +SRCREV_machine ?= "3d762b85647844790979dd1e17a762003aaa7476" +SRCREV_meta ?= "e4b95ec17228274acb38bf10061448224df3a312" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 5195735f92..785944c3cf 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "cafbf3840cb619fa324fa4222ceec63787409f77" -SRCREV_machine:qemuarm64 ?= "3ec37a5997470f25ca0a443ad8afee62a3201edc" -SRCREV_machine:qemumips ?= "e0561aff7c1b9e04452e02cd2e5786525b7ac03b" -SRCREV_machine:qemuppc ?= "4f3c3cb71e1ac3b1ba29c2d0e5b62f5b8a78e720" -SRCREV_machine:qemuriscv64 ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" -SRCREV_machine:qemuriscv32 ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" -SRCREV_machine:qemux86 ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" -SRCREV_machine:qemux86-64 ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" -SRCREV_machine:qemumips64 ?= "5eba919cd8b3ca2e7ca047e49adf98c344e9998e" -SRCREV_machine ?= "bbc363b82b92d99e0e29b0d5c9810d2636b54f9e" -SRCREV_meta ?= "c0c3836249b3a2fd02ad30ae54637a2bed54107b" +SRCREV_machine:qemuarm ?= "80421c525a12141d31bf1592b0d8c176defe3010" +SRCREV_machine:qemuarm64 ?= "9d140dbc3171bf272f51b524edeeb2f22783aca5" +SRCREV_machine:qemumips ?= "b29a8fa62d88db512f1fa5d60e430a851d7e3aaf" +SRCREV_machine:qemuppc ?= "7ee6b7fc4b57933114376cf012218c2ae3d23558" +SRCREV_machine:qemuriscv64 ?= "e8c818cce43dd720c366d831aeb102c20c237652" +SRCREV_machine:qemuriscv32 ?= "e8c818cce43dd720c366d831aeb102c20c237652" +SRCREV_machine:qemux86 ?= "e8c818cce43dd720c366d831aeb102c20c237652" +SRCREV_machine:qemux86-64 ?= "e8c818cce43dd720c366d831aeb102c20c237652" +SRCREV_machine:qemumips64 ?= "5c900befc90365f6daa80989e8de0ccc546ff0f5" +SRCREV_machine ?= "e8c818cce43dd720c366d831aeb102c20c237652" +SRCREV_meta ?= "e4b95ec17228274acb38bf10061448224df3a312" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "4fdad925aa1a320c2f32bf956ed29100c7fdc464" +SRCREV_machine:class-devupstream ?= "3299fb36854fdc288bddc2c4d265f8a2e5105944" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.107" +LINUX_VERSION ?= "5.15.108" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native"