From patchwork Fri Sep 29 20:11:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31413 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1BF0CE728F3 for ; Fri, 29 Sep 2023 20:12:16 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.web10.28007.1696018326303082083 for ; Fri, 29 Sep 2023 13:12:06 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=QjnEow3P; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id af79cd13be357-77428510fe7so49344885a.1 for ; Fri, 29 Sep 2023 13:12:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018325; x=1696623125; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=IMNimsan0SR1NzgnwumUT0g8O3lrVloFNe+2X8gOgTY=; b=QjnEow3Pgjz1l1FfU3UY4AozRpqt53BM9/ruh9iL4nxRNA13aiRbOb7Is1bXWVC52m efqTBEqQ9FFj5PlgSFgw0ndCPLLqShQhAsTs5pyTZPnyxyHQH2oiDI9O1l2DUih8hqys 7SOz4tzyzT5hj/rn7DgiVM4cxwJZgjDccqUxsGfVa6X8ghdY/7l/847b2AbhpxnqP8eW /Io0LoP+qZfVhqSEAaXeVlOC+IbMJhxYUz7SQxUTQIClmk2wAYZEE+tdUm+psVP3htiS F0umPozf0iw1oUljRp44+gC0wCFQYQDJ0UT18JhwwBOeoz/2zyLc5S1ezOQBAqAczp2A q7LQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018325; x=1696623125; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=IMNimsan0SR1NzgnwumUT0g8O3lrVloFNe+2X8gOgTY=; b=RoDsilNgSlpQwCz19FP/9HFcn9pt0sJUh92t66cHQdNMvYT691cSML+9gBngEk8tkK yobv3Rtcg0zZtU/qo5drhxW5OsH0hnPpCDleRHwp4b85z0QjBipShzeW0meWl/DtOj2s Mj318yZZIWYrf/bCis7M769u82hqANbw2C0XG0RCobF2qbsusq36iwzgTsKXihBbK5Mr xLZCxWw++slZBqk4/1fwvngxDKFJdq4jqS8SocczayILDIWG0jFIlo8xmfZ/UWYL2n43 Uvwh7wO3+WbkId/ycVUjHkFwRk/tTsuVqXNeOOkzVHKFLw4qa3skfv6oltIqwyV3DLd6 Hz6g== X-Gm-Message-State: AOJu0YzOjhSQ7MyjymFk/7yOOg95/w/WjgG3gGR+V4VWybgR9+upkAeg MAcBc1IJXuxk/kCqcZQllltt7j8Owy+ovQ== X-Google-Smtp-Source: AGHT+IEoeeVpJlcABAlBXh3yJBY9bUk++9YGCZtzbqWZz3A3r+Cwtrbrca4/OeAqrDhf9MY+OwrjxQ== X-Received: by 2002:a05:620a:17a2:b0:767:ca49:bacd with SMTP id ay34-20020a05620a17a200b00767ca49bacdmr5300476qkb.30.1696018325154; Fri, 29 Sep 2023 13:12:05 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id r25-20020a05620a03d900b00767e2668536sm7202583qkm.17.2023.09.29.13.12.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:12:04 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/6] linux-yocto/5.15: update to v5.15.125 Date: Fri, 29 Sep 2023 16:11:58 -0400 Message-Id: <20230929201203.3516768-1-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:12:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188430 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: c275eaaaa342 Linux 5.15.125 754e0c7c4a30 x86: fix backwards merge of GDS/SRSO bit b14a3924c267 xen/netback: Fix buffer overrun triggered by unusual packet 153f9a7b02d4 x86/srso: Tie SBPB bit setting to microcode patch detection df4c3823cba5 x86/srso: Fix return thunks in generated code 0071b17eb66b x86/srso: Add IBPB on VMEXIT 5398faac76a6 x86/srso: Add IBPB c24aaa7dde5f x86/srso: Add SRSO_NO support 4e9115e194a8 x86/srso: Add IBPB_BRTYPE support b35087763a44 x86/srso: Add a Speculative RAS Overflow mitigation c3b4c644525e x86/cpu, kvm: Add support for CPUID_80000021_EAX 236dd7133394 x86/bugs: Increase the x86 bugs vector size to two u32s 0242a8bdef56 Documentation/x86: Fix backwards on/off logic about YMM support 27a72e350869 x86/mm: Initialize text poking earlier d0317b9502ea mm: Move mm_cachep initialization to mm_init() 8e4c2530879d x86/mm: Use mm_alloc() in poking_init() 13ec5cb4c113 x86/mm: fix poking_init() for Xen PV guests 3e90080d5665 x86/xen: Fix secondary processors' FPU initialization 348741a9e4d3 KVM: Add GDS_NO support to KVM 59d78655f808 x86/speculation: Add Kconfig option for GDS 0cc5643b63ae x86/speculation: Add force option to GDS mitigation 348a89e20184 x86/speculation: Add Gather Data Sampling mitigation a094d3b30967 x86/fpu: Move FPU initialization into arch_cpu_finalize_init() 59f2739111ca x86/fpu: Mark init functions __init bb9c20d903f6 x86/fpu: Remove cpuinfo argument from init functions de8b7ce4c533 x86/init: Initialize signal frame size late 041d929233bb init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() 8ae795ed6115 init: Invoke arch_cpu_finalize_init() earlier 7e270cebaffd init: Remove check_bugs() leftovers 285384ac24c3 um/cpu: Switch to arch_cpu_finalize_init() 6ea421786426 sparc/cpu: Switch to arch_cpu_finalize_init() 21a1fc8d13d8 sh/cpu: Switch to arch_cpu_finalize_init() dfeb371a2707 mips/cpu: Switch to arch_cpu_finalize_init() 4baf46a3ba00 m68k/cpu: Switch to arch_cpu_finalize_init() 8c8165cd25cf ia64/cpu: Switch to arch_cpu_finalize_init() de8c592cc5a1 ARM: cpu: Switch to arch_cpu_finalize_init() 75da6209d3ba x86/cpu: Switch to arch_cpu_finalize_init() 0774fc2177c3 init: Provide arch_cpu_finalize_init() Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index be5dd5efec..f09dbe0b5f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "0ac91942af8fec31671ffe62e9518aaf15f110b3" -SRCREV_meta ?= "f484a7f175b4f3c4f7d2b553cde232bd41f757d8" +SRCREV_machine ?= "897961fcc3a4126a9d86096b4c3f0de174eb51e7" +SRCREV_meta ?= "9d45e4358eec5d4585e6e26d7f2f6f03ad909ea7" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "5.15.124" +LINUX_VERSION ?= "5.15.125" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index b8f3d71a72..2f0e232fe6 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.124" +LINUX_VERSION ?= "5.15.125" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "cdb289c798fe1fc9f259a08c32e2dd9516ccb7a4" -SRCREV_meta ?= "f484a7f175b4f3c4f7d2b553cde232bd41f757d8" +SRCREV_machine ?= "673a7d93e8c401525183fd793cd1fbc5d688761f" +SRCREV_meta ?= "9d45e4358eec5d4585e6e26d7f2f6f03ad909ea7" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index a15284fb4b..f3c6733656 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "676a22c65ec0f8bb5dc7e13d130f6e3764959d75" -SRCREV_machine:qemuarm64 ?= "f0e7afd5948f71be062cd9194b56cd03de94b7cb" -SRCREV_machine:qemumips ?= "0f1ceb9008f182cd7f21420bbec6f21a67da8397" -SRCREV_machine:qemuppc ?= "4ec9fc13283ce01627ef8c32617a1eb71e127c62" -SRCREV_machine:qemuriscv64 ?= "1c09be01f4b87f60ea64136459167d73502a118f" -SRCREV_machine:qemuriscv32 ?= "1c09be01f4b87f60ea64136459167d73502a118f" -SRCREV_machine:qemux86 ?= "1c09be01f4b87f60ea64136459167d73502a118f" -SRCREV_machine:qemux86-64 ?= "1c09be01f4b87f60ea64136459167d73502a118f" -SRCREV_machine:qemumips64 ?= "fad09cc6acf2175aa6b5979ef48cd5f05afc3da0" -SRCREV_machine ?= "1c09be01f4b87f60ea64136459167d73502a118f" -SRCREV_meta ?= "f484a7f175b4f3c4f7d2b553cde232bd41f757d8" +SRCREV_machine:qemuarm ?= "f1655130f428a06fd10df1401cf4a97c2c9e98fe" +SRCREV_machine:qemuarm64 ?= "3562a213e44daf360d873c1c1773d64c7b1bdb90" +SRCREV_machine:qemumips ?= "bff8d6b2771b531f996b41ab89d742b21d6d1a5f" +SRCREV_machine:qemuppc ?= "9ccbf6add86b58f8446ba2b439ccdaaa1646c20b" +SRCREV_machine:qemuriscv64 ?= "50ad222fc4256538597cc943ddb328692041424d" +SRCREV_machine:qemuriscv32 ?= "50ad222fc4256538597cc943ddb328692041424d" +SRCREV_machine:qemux86 ?= "50ad222fc4256538597cc943ddb328692041424d" +SRCREV_machine:qemux86-64 ?= "50ad222fc4256538597cc943ddb328692041424d" +SRCREV_machine:qemumips64 ?= "05401de4dd847384e7592e2d729e2d8ff4a1e1bd" +SRCREV_machine ?= "50ad222fc4256538597cc943ddb328692041424d" +SRCREV_meta ?= "9d45e4358eec5d4585e6e26d7f2f6f03ad909ea7" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "38d4ca22a5288c4bae7e6d62a1728b0718d51866" +SRCREV_machine:class-devupstream ?= "c275eaaaa34260e6c907bc5e7ee07c096bc45064" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.124" +LINUX_VERSION ?= "5.15.125" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:11:59 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31412 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 20CE5E728E5 for ; Fri, 29 Sep 2023 20:12:16 +0000 (UTC) Received: from mail-qk1-f181.google.com (mail-qk1-f181.google.com [209.85.222.181]) by mx.groups.io with SMTP id smtpd.web11.27867.1696018327598835909 for ; Fri, 29 Sep 2023 13:12:07 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ZIZANgAE; spf=pass (domain: gmail.com, ip: 209.85.222.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f181.google.com with SMTP id af79cd13be357-77428510fe7so49345785a.1 for ; Fri, 29 Sep 2023 13:12:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018326; x=1696623126; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=AGufao0tCrt2lkgYhaVrx0aAJKUKD/u4c7OgXRiZ18c=; b=ZIZANgAExn55udxnu2rDYj32qQW512c5Wudb+NNEGiyQR0hJTP0R+gqINPW4lWiQYq 3XmrTcowLmEDPhBxcpTB/a2io7+JqYcoP8CHvawZyCcTjeVff/kNFEo2VnDPgC+xQZag GOFY5Ievh0WFK8SECz98j/xsIvjR96vt65QuWiDsLNsuF6Zu90fFQIKtSL/v2ujgwlcD hKmaCYp0j02ZraGE9bTIbNZRz6YLMUCRdFea8uhM7nlW1v8av/39vnuOga2lZp/R4+28 niGmptCakoZo1inVfIoMX+GhglwkjSmzOLApXeGYzBaztyingNWHt6Ru+vpCf30yZYrA 4VDQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018326; x=1696623126; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=AGufao0tCrt2lkgYhaVrx0aAJKUKD/u4c7OgXRiZ18c=; b=namdQvUNnm98k0kuJZKpGTKa8TvL9vtTbHRvEV7YnC3WnJ34af6cJemM5y+GmO7aUt TynqHM4/bSe5ZG13tbaTokUp5H+UfDaVE47pxBBi9c5+KyR+7bgMCKV3UfRA+ZqsFgWK sbfd8xoXtgHj//gS5p0hCokh7m/eUjIzws5jMxZdTFa/NQKL5dSsi+9LZqg+szV19HPZ H8UwbXgpfFTHOn5X8vtGTVLsXcvhQ1mVLV8I1VUxuJukRlf7sKZz0TED2Q7GNI02metw 4Nx8lgc+Jrl84uXlHwuSHfBH/oRlq15IZkO05OPQBMQ7pzIy2wJ0kn917Oou2cDsegZE 14VQ== X-Gm-Message-State: AOJu0YxsMdeYBIRyxOOBKslbSKZn8k1KobGunzVviWU0bDZx5sxVHn7k zLJh9rPDwRmxlRmiBGp3fN03ZoKUFnts7A== X-Google-Smtp-Source: AGHT+IHrFDPksmlU0Z+Ef0+fVxcaECKAVwBFyXsG2PJKvPZ09kJKt0WTqnfcig5vOT0GN9SK3WHYtw== X-Received: by 2002:a05:620a:2ae3:b0:76c:a952:c70f with SMTP id bn35-20020a05620a2ae300b0076ca952c70fmr5050977qkb.35.1696018326607; Fri, 29 Sep 2023 13:12:06 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id r25-20020a05620a03d900b00767e2668536sm7202583qkm.17.2023.09.29.13.12.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:12:05 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/6] linux-yocto/5.15: update to v5.15.126 Date: Fri, 29 Sep 2023 16:11:59 -0400 Message-Id: <20230929201203.3516768-2-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201203.3516768-1-bruce.ashfield@gmail.com> References: <20230929201203.3516768-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:12:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188431 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 24c4de4069cb Linux 5.15.126 aeb4db8ab7f1 PM: sleep: wakeirq: fix wake irq arming b5d3a4251bd2 PM / wakeirq: support enabling wake-up irq after runtime_suspend called a36b522767f3 soundwire: fix enumeration completion 7996facaf0ee soundwire: bus: pm_runtime_request_resume on peripheral attachment c91c07ae0849 selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ 1cdb50faf7f7 selftests/rseq: check if libc rseq support is registered 0f1f471b91f4 drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning 5058c1444040 powerpc/mm/altmap: Fix altmap boundary check eb7a5e4d14c8 mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() 70643e98cbc3 mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts 1796b492f8cc mtd: rawnand: rockchip: fix oobfree offset and description f6807b62fb0e mtd: rawnand: omap_elm: Fix incorrect type in assignment 596be6716bc5 ext2: Drop fragment support 0ccfe21949bc fs: Protect reconfiguration of sb read-write from racing writes 27d0f755d649 net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb fbe5a2fed815 Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb afd9a31b5aa4 fs/sysv: Null check to prevent null-ptr-deref bug 80ec112c1996 fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() 0d6f639f1dcd file: reinstate f_pos locking optimization for regular files b44d28b98f18 bpf, cpumap: Make sure kthread is running before map update returns 8089eb93d678 drm/ttm: check null pointer before accessing when swapping ef0d07c66843 open: make RESOLVE_CACHED correctly test for O_TMPFILE c81bdf8f9f2b bpf: Disable preemption in bpf_event_output ae07cfe2b099 rbd: prevent busy loop when requesting exclusive lock 7978bcca4c1f wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) 32ca6a55e10e net: tap_open(): set sk_uid from current_fsuid() 4ed3eed99ee6 net: tun_chr_open(): set sk_uid from current_fsuid() adacc3a954fa arm64: dts: stratix10: fix incorrect I2C property for SCL signal b92c88009da1 mtd: rawnand: meson: fix OOB available bytes for ECC b0875c583e41 mtd: spinand: toshiba: Fix ecc_get_status 1c33ca1e1974 exfat: release s_lock before calling dir_emit() 8a34a242cf03 exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree a74878207b02 x86/CPU/AMD: Do not leak quotient data after a division by 0 b8f029fc4075 firmware: arm_scmi: Drop OF node reference in the transport channel setup 287c2c8677ed ceph: defer stopping mdsc delayed_work 98b521d10e73 USB: zaurus: Add ID for A-300/B-500/C-700 cd6872f2cf56 libceph: fix potential hang in ceph_osdc_notify() e5f5b4a89809 scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices 212a9a3c67be scsi: zfcp: Defer fc_rport blocking until after ADISC response dac382725394 tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen 4517782e1bc3 tcp_metrics: annotate data-races around tm->tcpm_net e842a68667d4 tcp_metrics: annotate data-races around tm->tcpm_vals[] d3184bea4ace tcp_metrics: annotate data-races around tm->tcpm_lock 9a7367cbe33d tcp_metrics: annotate data-races around tm->tcpm_stamp 6f6bd67f4894 tcp_metrics: fix addr_same() helper b0acbcf1e7a1 prestera: fix fallback to previous version on same major version d6d9d0f5a5e0 net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio c999fb1039dd net/mlx5: fs_core: Make find_closest_ft more generic 32ef2c0c6cf1 vxlan: Fix nexthop hash size 1bb54a21f4d9 ip6mr: Fix skb_under_panic in ip6mr_cache_report() 64e3affee288 s390/qeth: Don't call dev_close/dev_open (DOWN/UP) a0da2684db18 net: dcb: choose correct policy to parse DCB_ATTR_BCN 193333229aac net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode 766c9dd00c5f net: korina: handle clk prepare error in korina_probe() 6cecfdf65053 net: ll_temac: fix error checking of irq_of_parse_and_map() 3761ff4f8670 net: ll_temac: Switch to use dev_err_probe() helper 5c534640a7da bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire 79c3d81c9ad1 net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free 9edf7955025a net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free 262430dfc618 net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free b58d34068fd9 bpf, cpumap: Handle skb as well when clean up ptr_ring f04f6d9b3b06 net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. 2c55d4941518 net: add missing data-race annotation for sk_ll_usec e934c50c48e2 net: add missing data-race annotations around sk->sk_peek_off fdd8d8d54d6a net: add missing READ_ONCE(sk->sk_rcvbuf) annotation 98f0d1db3a27 net: add missing READ_ONCE(sk->sk_sndbuf) annotation 0d1047b77b23 net: add missing READ_ONCE(sk->sk_rcvlowat) annotation 6c058a1f67f0 net: annotate data-races around sk->sk_max_pacing_rate 2950c5ac65b3 qed: Fix scheduling in a tasklet while getting stats a19952dbb5b6 qed: Fix kernel-doc warnings 6d8c259f4827 mISDN: hfcpci: Fix potential deadlock on &hc->lock 8dedcc6af341 net: sched: cls_u32: Fix match key mis-addressing 675d29de69c7 perf test uprobe_from_different_cu: Skip if there is no gcc 0f6e3d8d7f91 net: dsa: fix value check in bcm_sf2_sw_probe() 047508edd602 rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length cc9ebceaa6d0 bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing 8f9a04c742e1 net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() 00cecb0a8f9e net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx 4c224ea31bed wifi: cfg80211: Fix return value in scan logic 8e72db3ffa5d KVM: s390: fix sthyi error handling 809edb4262f0 word-at-a-time: use the same return type for has_zero regardless of endianness b7880809d75d arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux 804e72062be4 iommu/arm-smmu-v3: Document nesting-related errata 744e6b80b830 iommu/arm-smmu-v3: Add explicit feature for nesting fd86b5944215 iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 2de9f3dcfe63 iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 a850fa85d477 arm64: errata: Add detection for TRBE write to out-of-range 073699df4a09 arm64: errata: Add workaround for TSB flush failures 44b45e8161a5 net/mlx5: Free irqs only on shutdown callback 40601542c43c perf: Fix function pointer case c12fa4ac8997 io_uring: gate iowait schedule on having pending requests Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index f09dbe0b5f..a883fe090c 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "897961fcc3a4126a9d86096b4c3f0de174eb51e7" -SRCREV_meta ?= "9d45e4358eec5d4585e6e26d7f2f6f03ad909ea7" +SRCREV_machine ?= "7f5083ab7cf0b34b46a1e08716163438cfe113fa" +SRCREV_meta ?= "d63dc98bfc78b2d086cc3565c5a12da1ed2c033a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "5.15.125" +LINUX_VERSION ?= "5.15.126" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 2f0e232fe6..f7970e9281 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.125" +LINUX_VERSION ?= "5.15.126" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "673a7d93e8c401525183fd793cd1fbc5d688761f" -SRCREV_meta ?= "9d45e4358eec5d4585e6e26d7f2f6f03ad909ea7" +SRCREV_machine ?= "f949bdbc869e8d89cc338a74a014f6a5d3962da4" +SRCREV_meta ?= "d63dc98bfc78b2d086cc3565c5a12da1ed2c033a" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index f3c6733656..9926cb8f73 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "f1655130f428a06fd10df1401cf4a97c2c9e98fe" -SRCREV_machine:qemuarm64 ?= "3562a213e44daf360d873c1c1773d64c7b1bdb90" -SRCREV_machine:qemumips ?= "bff8d6b2771b531f996b41ab89d742b21d6d1a5f" -SRCREV_machine:qemuppc ?= "9ccbf6add86b58f8446ba2b439ccdaaa1646c20b" -SRCREV_machine:qemuriscv64 ?= "50ad222fc4256538597cc943ddb328692041424d" -SRCREV_machine:qemuriscv32 ?= "50ad222fc4256538597cc943ddb328692041424d" -SRCREV_machine:qemux86 ?= "50ad222fc4256538597cc943ddb328692041424d" -SRCREV_machine:qemux86-64 ?= "50ad222fc4256538597cc943ddb328692041424d" -SRCREV_machine:qemumips64 ?= "05401de4dd847384e7592e2d729e2d8ff4a1e1bd" -SRCREV_machine ?= "50ad222fc4256538597cc943ddb328692041424d" -SRCREV_meta ?= "9d45e4358eec5d4585e6e26d7f2f6f03ad909ea7" +SRCREV_machine:qemuarm ?= "63f9c653ac8bca862d71352211d0d191813936ae" +SRCREV_machine:qemuarm64 ?= "97eddfe9caf2200f3d964bbea7c472b46418e61b" +SRCREV_machine:qemumips ?= "8c0497f3d412b7a1b40254eae9628e810d365dc9" +SRCREV_machine:qemuppc ?= "722612ff2e5ce49c89874a8b5d8fd5e80e15ede2" +SRCREV_machine:qemuriscv64 ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" +SRCREV_machine:qemuriscv32 ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" +SRCREV_machine:qemux86 ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" +SRCREV_machine:qemux86-64 ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" +SRCREV_machine:qemumips64 ?= "907f084725f90e192f2a30045f12b49fc12be95e" +SRCREV_machine ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" +SRCREV_meta ?= "d63dc98bfc78b2d086cc3565c5a12da1ed2c033a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "c275eaaaa34260e6c907bc5e7ee07c096bc45064" +SRCREV_machine:class-devupstream ?= "24c4de4069cbce796a1c71166240807d617cd652" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.125" +LINUX_VERSION ?= "5.15.126" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:12:00 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31415 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1C15FE728F4 for ; Fri, 29 Sep 2023 20:12:16 +0000 (UTC) Received: from mail-qk1-f179.google.com (mail-qk1-f179.google.com [209.85.222.179]) by mx.groups.io with SMTP id smtpd.web10.28008.1696018328642691873 for ; Fri, 29 Sep 2023 13:12:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=i/ktaQQy; spf=pass (domain: gmail.com, ip: 209.85.222.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f179.google.com with SMTP id af79cd13be357-7757f2d3956so46628185a.0 for ; Fri, 29 Sep 2023 13:12:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018328; x=1696623128; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=rX021Puzx+TWOP5TLWo7y4GZhCQWeCepnjWfugac3Ic=; b=i/ktaQQyNN1uAPRPgik10AZ/1kDPWfXsO60jCZUq93w9ltzloj8m0QbPENuloHVnaU 0yTj4kIja4Tz9PrjDpBEqp5bb2UKaUwWIGGHx7AcLZ6M5yekl8Jhp8mnGVERfMwQlXi8 QFLQ/PWxsEOERGCalHSHhEPUoC5rsMPypxEJWsSjQdhBk7LD3cziQCg2MytgEJnKDNef m74tMXW5n1hFqZyYnimruxqpSv6XCv3EK+s89ho1G8s9VpfazY/ey9fSoKCKt7f5vW9a JSJ7vF6TV5n+CRQiYgVaDHkph4SuRUVWawnFABw9m3OhllzS2meJJwl1iepUoOZ0MsbK lc+Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018328; x=1696623128; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=rX021Puzx+TWOP5TLWo7y4GZhCQWeCepnjWfugac3Ic=; b=ls19AfMHpLYXJyHNxNy9iB1z7MLy6mFj6CR7R/Va2peQJjuwvugj4m8p69f6jzAxw7 srBE62Mvs/24dWejbi89yBO3Iy3VqS4IvQpWIgbpfx17SKnCVAayPgmTE+5pgJKBM9S4 pxVOChOz3bXvCf6eIKQL94MCg3FskZLHNoxdd2I99IAavUm8wGW7zdr3jTlMQff492Lz vXTHN/TK0xcjdI72D6q6SvZLSrN2Ph0ASoP5E1PEVbt6RGgGc0a1rOyTK0FWhEveY35S ZjclLZPptVFH04ZetOX9L4Sli8U1PSv/4xFDQPJtNi7D93CSBnLWUl494p4pM08MsSBf +VlA== X-Gm-Message-State: AOJu0YyLGN/VVX6LDE53ENrXS44wmzjWtAH9XL8WIotOKKBGex+vIeup 6NKE7feA2sx04kHGBjU/KZ657iCp57E6mQ== X-Google-Smtp-Source: AGHT+IFSshjiSenvJkuPw4GuBWycBvTCOdCnWF9S9WD9lu6OriXPyV7zruAreot/Ba8vr9UsJGP0Wg== X-Received: by 2002:a05:620a:2494:b0:773:f7ad:7dd0 with SMTP id i20-20020a05620a249400b00773f7ad7dd0mr5508702qkn.26.1696018327538; Fri, 29 Sep 2023 13:12:07 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id r25-20020a05620a03d900b00767e2668536sm7202583qkm.17.2023.09.29.13.12.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:12:07 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/6] linux-yocto/5.15: update to v5.15.127 Date: Fri, 29 Sep 2023 16:12:00 -0400 Message-Id: <20230929201203.3516768-3-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201203.3516768-1-bruce.ashfield@gmail.com> References: <20230929201203.3516768-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:12:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188432 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: f6f7927ac664 Linux 5.15.127 c597d8cb0d33 timers/nohz: Last resort update jiffies on nohz_full IRQ entry b4d36e6c5dc4 timers/nohz: Switch to ONESHOT_STOPPED in the low-res handler when the tick is stopped c3b954a51b64 tick: Detect and fix jiffies update stall af99918f0e39 sch_netem: fix issues in netem_change() vs get_dist_table() 5d094d4e7b99 alpha: remove __init annotation from exported page_is_ram() f8d6d25756ea scsi: qedf: Fix firmware halt over suspend and resume 85db1cd1744e scsi: qedi: Fix firmware halt over suspend and resume e70469c28953 scsi: fnic: Replace return codes in fnic_clean_pending_aborts() 6bc7f4c8c27d scsi: core: Fix possible memory leak if device_add() fails 461f8ac666fa scsi: snic: Fix possible memory leak if device_add() fails 171e117cdc0a scsi: 53c700: Check that command slot is not NULL 7a792b3d888a scsi: storvsc: Fix handling of virtual Fibre Channel timeouts 0f52d7b78251 scsi: core: Fix legacy /proc parsing buffer overflow b757ef99df39 netfilter: nf_tables: report use refcount overflow 9bdbbcf9d148 nvme-rdma: fix potential unbalanced freeze & unfreeze d68f8ef6ef70 nvme-tcp: fix potential unbalanced freeze & unfreeze ae6e21f8bb2a btrfs: set cache_block_group_error if we find an error 314135b7bae9 btrfs: reject invalid reloc tree root keys with stack dump 69dd147de419 btrfs: exit gracefully if reloc roots don't match c40d4b60c58d btrfs: don't stop integrity writeback too early 555e126dd30b ibmvnic: Handle DMA unmapping of login buffs in release functions 34fcc823823a ibmvnic: Unmap DMA login rsp buffer on send login fail cee62753cf2e ibmvnic: Enforce stronger sanity checks on login response 27e8db8380eb net/mlx5: Skip clock update work when device is in error state f638fc2f7377 net/mlx5: Allow 0 for total host VFs 086a80eb6213 dmaengine: mcf-edma: Fix a potential un-allocated memory access 7e1dc94b2d50 nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID 608a4327c257 nexthop: Make nexthop bucket dump more efficient 4457300cfd84 nexthop: Fix infinite nexthop dump when using maximum nexthop ID 91307347d632 net: hns3: add wait until mac link down 094310eb2b93 net: hns3: refactor hclge_mac_link_status_wait for interface reuse 1ae9703c2e32 net: phy: at803x: remove set/get wol callbacks for AR8032 7d496cd83a9d RDMA/umem: Set iova in ODP flow f78a4238a873 wifi: cfg80211: fix sband iftype data lookup for AP_VLAN 26a27dd76054 drm/rockchip: Don't spam logs in atomic check 918c1e6843b7 IB/hfi1: Fix possible panic during hotplug remove df21468bfdc8 iavf: fix potential races for FDIR filters b1f985cf1c52 drivers: net: prevent tun_build_skb() to exceed the packet size limit f239c9e1d98b dccp: fix data-race around dp->dccps_mss_cache 49a1fee22fae bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 789fcd94c9ca xsk: fix refcount underflow in error path e95808121953 tunnels: fix kasan splat when generating ipv4 pmtu error 7903311b2cec net/packet: annotate data-races around tp->status f4614e379bf9 mISDN: Update parameter type of dsp_cmx_send() 3961761af392 bpf, sockmap: Fix bug that strp_done cannot be called 20d53895d5c0 bpf, sockmap: Fix map type error in sock_map_del_link a09c258cfa77 net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() 85af0b226c0b selftests: forwarding: tc_flower: Relax success criterion 7b3fa99526f9 selftests: forwarding: Switch off timeout e410f85ebca9 selftests: forwarding: Skip test when no interfaces are specified 4a4499452620 selftests: forwarding: ethtool_extended_state: Skip when using veth pairs b8d216e9c607 selftests: forwarding: ethtool: Skip when using veth pairs b9dfb80d9fb2 selftests: forwarding: Add a helper to skip test when using veth pairs b973eb76dff3 selftests/rseq: Fix build with undefined __weak b8b8db5857d4 drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes 4c6767c8bf5e x86: Move gds_ucode_mitigated() declaration to header f919cbc90441 x86/speculation: Add cpu_show_gds() prototype 9290ef14c96b x86/mm: Fix VDSO and VVAR placement on 5-level paging machines 829409510d00 x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 c41a22b93d7c x86/srso: Fix build breakage with the LLVM linker c2372b1559d4 usb: typec: tcpm: Fix response to vsafe0V event f776b94ccdf0 usb: common: usb-conn-gpio: Prevent bailing out if initial role is none 00cc14b52d6f usb: dwc3: Properly handle processing of pending events 7a11d1e2625b usb-storage: alauda: Fix uninit-value in alauda_check_media() 945e1b3c361b misc: rtsx: judge ASPM Mode to set PETXCFG Reg 03eebad96233 binder: fix memory leak in binder_init() a8e2ae6296d5 iio: adc: ina2xx: avoid NULL pointer dereference on OF device match 2df8ae1e42b8 iio: cros_ec: Fix the allocation size for cros_ec_command a7cedc2b7612 io_uring: correct check for O_TMPFILE 697bc234632c selftests/bpf: Fix sk_assign on s390x 127277262110 selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code ee701208f4cc selftests/bpf: make test_align selftest more robust 683d2969a082 bpf: aggressively forget precise markings during state checkpointing 2516deeb872a bpf: stop setting precise in current state c47d0178ad86 bpf: allow precision tracking for programs with subprogs 3645510cf926 nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput 36a3b560c78d radix tree test suite: fix incorrect allocation size for pthreads 8d10284243b7 hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 3ad4ba2b6112 drm/amd/display: check attr flag before set cursor degamma on DCN3+ 621204fca047 drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() 64e6253f6489 drm/nouveau/gr: enable memory loads on helper invocation on all channels bcd9eeb3a309 riscv,mmio: Fix readX()-to-delay() ordering 57772ae9b339 dmaengine: pl330: Return DMA_PAUSED when transaction is paused 3ca8f5c733c4 ipv6: adjust ndisc_is_useropt() to also return true for PIO 6cde60777675 mmc: moxart: read scr register without changing byte order 3f00757ab416 wireguard: allowedips: expand maximum node depth aeb974907642 ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() 595679098bdc ksmbd: validate command request size Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index a883fe090c..293b2f75a8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "7f5083ab7cf0b34b46a1e08716163438cfe113fa" -SRCREV_meta ?= "d63dc98bfc78b2d086cc3565c5a12da1ed2c033a" +SRCREV_machine ?= "cd3c15788f1201a674f47d50fcdb91f9d65cd05d" +SRCREV_meta ?= "8616f066cc7ad4e305c11cdad0aa9a1a8a1f6c8c" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "5.15.126" +LINUX_VERSION ?= "5.15.127" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index f7970e9281..0a9d97159d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.126" +LINUX_VERSION ?= "5.15.127" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "f949bdbc869e8d89cc338a74a014f6a5d3962da4" -SRCREV_meta ?= "d63dc98bfc78b2d086cc3565c5a12da1ed2c033a" +SRCREV_machine ?= "6329aba667477365f72d896b53c492bfba1b1609" +SRCREV_meta ?= "8616f066cc7ad4e305c11cdad0aa9a1a8a1f6c8c" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 9926cb8f73..f1ce090e22 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "63f9c653ac8bca862d71352211d0d191813936ae" -SRCREV_machine:qemuarm64 ?= "97eddfe9caf2200f3d964bbea7c472b46418e61b" -SRCREV_machine:qemumips ?= "8c0497f3d412b7a1b40254eae9628e810d365dc9" -SRCREV_machine:qemuppc ?= "722612ff2e5ce49c89874a8b5d8fd5e80e15ede2" -SRCREV_machine:qemuriscv64 ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" -SRCREV_machine:qemuriscv32 ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" -SRCREV_machine:qemux86 ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" -SRCREV_machine:qemux86-64 ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" -SRCREV_machine:qemumips64 ?= "907f084725f90e192f2a30045f12b49fc12be95e" -SRCREV_machine ?= "027401d57727e10a0eaf0c0aec9e6451acf3b397" -SRCREV_meta ?= "d63dc98bfc78b2d086cc3565c5a12da1ed2c033a" +SRCREV_machine:qemuarm ?= "64a535013a41c2b18d6b7a6dd675ecd3d69d57bb" +SRCREV_machine:qemuarm64 ?= "27a44fe9e1e971534af059b04af8846034d3a5e6" +SRCREV_machine:qemumips ?= "a0ae788ca9ce2f9b26f12fb99b1f5835a7544a4e" +SRCREV_machine:qemuppc ?= "61253ef36689575bfcd9423cb1df3b565a59ef37" +SRCREV_machine:qemuriscv64 ?= "211e091f3737d6c0850b218f9b3f26816be7e321" +SRCREV_machine:qemuriscv32 ?= "211e091f3737d6c0850b218f9b3f26816be7e321" +SRCREV_machine:qemux86 ?= "211e091f3737d6c0850b218f9b3f26816be7e321" +SRCREV_machine:qemux86-64 ?= "211e091f3737d6c0850b218f9b3f26816be7e321" +SRCREV_machine:qemumips64 ?= "7b2aad0f77dbb1ffb558bc7215bd9d3856ab0f75" +SRCREV_machine ?= "211e091f3737d6c0850b218f9b3f26816be7e321" +SRCREV_meta ?= "8616f066cc7ad4e305c11cdad0aa9a1a8a1f6c8c" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "24c4de4069cbce796a1c71166240807d617cd652" +SRCREV_machine:class-devupstream ?= "f6f7927ac664ba23447f8dd3c3dfe2f4ee39272f" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.126" +LINUX_VERSION ?= "5.15.127" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:12:01 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31411 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2C533E728F7 for ; Fri, 29 Sep 2023 20:12:16 +0000 (UTC) Received: from mail-qk1-f182.google.com (mail-qk1-f182.google.com [209.85.222.182]) by mx.groups.io with SMTP id smtpd.web10.28009.1696018329754136362 for ; Fri, 29 Sep 2023 13:12:09 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=emCVNAtk; spf=pass (domain: gmail.com, ip: 209.85.222.182, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f182.google.com with SMTP id af79cd13be357-77428e40f71so730864885a.1 for ; Fri, 29 Sep 2023 13:12:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018329; x=1696623129; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=9q1hXWJTtgOi7JMR9kBLZmiL2sSR+U/RdzIQjw9zWZk=; b=emCVNAtkSHpSTrjuMI32lE8G+9jIm7SuvetLCzm1T1PnsQt8zPodvKtWh+F/8TPK4q pGmQWnKEEmyOPpz1fhUh6mvhUiiH2Y6E+a+MU1gwj+3uGEZhHUQr6VXRoG7Xfh1CRpUw uuhyqRPP1Zj1diPyOmZhS3Sv103+d2OP2dEUZGgjnhCLf4ZNGHn/ZeCnvrI6xxwnqz0v Rf8FsILCUhYcZv8RyMAsiyQ8/N1du1iQwsrbTYV4bW8QOpC/QMYK8+DIpvR/+5IHwSMi tHEeScP0Mx4IAjZ7gfvdsnpAFc9BUnt4A6u86yxVDIEcGDnqMlBHbJAg3EqppjJcs7QT 7nCQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018329; x=1696623129; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9q1hXWJTtgOi7JMR9kBLZmiL2sSR+U/RdzIQjw9zWZk=; b=IRZolyL9QUBKO7C25rnI2RCEda2db4TNGAg406c1AwzLgKyD196IZjjs72A4haSmOT pcQSIiuHG7TS54YAitS00eFSO2+kKjEOLxpz7XoJWnAK4m5VE4hSbArzDQutiOiCYzxc TJhHGL0QN4cvQ2WVVcPLs8TV5VENIuHTeD26FVHGl98PlupGESelGtc50q58bSDxzMzd TtMWU4/fKYalsEJSjcYcG4sJfnXUCvacwoPwXpEXdfeOrQnQJQq2F9PYUq0aWYMd05r9 iB5pGCW/rKMEC7n/m7qTAiJhBLyPzPljmnLyVzmXFbEcldgDvPnVhhqoGMXH1vgSbX9S kJAw== X-Gm-Message-State: AOJu0YyfDs7P4c3CIU60jVD8cBCIa/sayeQsNh6Yzxyey7K7MLtQq6Su zWe3Z+OEKZq1YbqzMvmVwUBVjgxnCaqpbQ== X-Google-Smtp-Source: AGHT+IHShr7irBAlyiPbM9B4Qvhpv1P3mwiYNP8rCQfITfGLAKVrOwXvPik6Wo5IoaaNJt6iBPz8Hw== X-Received: by 2002:a05:620a:2ae7:b0:76f:839:6bdd with SMTP id bn39-20020a05620a2ae700b0076f08396bddmr4972847qkb.3.1696018328567; Fri, 29 Sep 2023 13:12:08 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id r25-20020a05620a03d900b00767e2668536sm7202583qkm.17.2023.09.29.13.12.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:12:07 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/6] linux-yocto/5.15: update to v5.15.128 Date: Fri, 29 Sep 2023 16:12:01 -0400 Message-Id: <20230929201203.3516768-4-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201203.3516768-1-bruce.ashfield@gmail.com> References: <20230929201203.3516768-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:12:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188433 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 5ddfe5cc8716 Linux 5.15.128 9080f4fcc202 x86/srso: Correct the mitigation status when SMT is disabled 484eefc6ff9c objtool/x86: Fixup frame-pointer vs rethunk 55f1cbeaa159 x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG fa24cd0fbcb7 x86/srso: Disable the mitigation on unaffected configurations aa0777ce0d3d x86/CPU/AMD: Fix the DIV(0) initial fix attempt bbe585239d4f x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() 19f23d16b0e0 x86/static_call: Fix __static_call_fixup() df6495f203a7 x86/srso: Explain the untraining sequences a bit more 43548590ad7e x86/cpu: Cleanup the untrain mess 035e906bfc93 x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 19c1c0499650 x86/cpu: Rename original retbleed methods f77dbb90962b x86/cpu: Clean up SRSO return thunk mess f624ce6c7fc2 x86/ibt: Add ANNOTATE_NOENDBR f1171d455d94 objtool: Add frame-pointer-specific function ignore 08f7cfd44f77 x86/alternative: Make custom return thunk unconditional 0d810eff090c x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() 8089aae6020e x86/cpu: Fix __x86_return_thunk symbol type 5b28fda5fdee mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove e8c5081da2cc net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled 431db3f48c28 virtio-net: set queues after driver_ok d39fc9b94dc0 af_unix: Fix null-ptr-deref in unix_stream_sendpage(). 9a4d8dc706c2 arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 6b64974e02ea exfat: check if filename entries exceeds max filename length 6065b3017107 netfilter: set default timeout to 3 secs for sctp shutdown send and recv state a00c5d2c208b drm/amd: flush any delayed gfxoff on suspend entry d578c919deb7 drm/qxl: fix UAF on handle creation ff09f9e671ff mmc: block: Fix in_flight[issue_type] value error b803fedb6e50 mmc: wbsd: fix double mmc_free_host() in wbsd_init() 961f7ce16223 cifs: Release folio lock on fscache read hit. cc3f194f46e7 ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. 18e27df4f2b4 serial: 8250: Fix oops for port->pm on uart_change_pm() e9b8ee715dbc riscv: uaccess: Return the number of bytes effectively not copied b2a331abcb03 ALSA: hda/realtek - Remodified 3k pull low procedure dfb9676ed25b soc: aspeed: socinfo: Add kfree for kstrdup c5ac7522a8db ASoC: meson: axg-tdm-formatter: fix channel slot allocation fd346ef1cd2d ASoC: rt5665: add missed regulator_bulk_disable e878458d820c ARM: dts: imx: Set default tuning step for imx6sx usdhc 430c29a54e4a arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict 03522d73a498 bus: ti-sysc: Flush posted write on enable before reset 578371ce0d7f net: do not allow gso_size to be set to GSO_BY_FRAGS 5fc4fd3f3eb8 sock: Fix misuse of sk_under_memory_pressure() fc3d82d295d1 net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset f11c2802e143 i40e: fix misleading debug logs 5ba2b936f3e1 iavf: fix FDIR rule fields masks validation ae6834689fd6 team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 0ffbc341cfae net: phy: broadcom: stub c45 read/write for 54810 bf221e5e4b19 netfilter: nft_dynset: disallow object maps 9177869b85dd ipvs: fix racy memcpy in proc_do_sync_threshold 1adaec4758d1 netfilter: nf_tables: deactivate catchall elements in next generation 82109740d610 netfilter: nf_tables: fix false-positive lockdep splat b2f6d73395cb drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs 7207ee323afa selftests: mirror_gre_changes: Tighten up the TTL test match c2a6ffe3f1a3 net: phy: fix IRQ-based wake-on-lan over hibernate / power off 8e5e967348ca xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH 075448a2eb75 xfrm: add NULL check in xfrm_update_ae_params e1e04cc2ef2c ip_vti: fix potential slab-use-after-free in decode_session6 a1639a82ce14 ip6_vti: fix slab-use-after-free in decode_session6 44b3d4096700 xfrm: fix slab-use-after-free in decode_session6 a465ace883ac net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure fed1cd2cd3aa net: af_key: fix sadb_x_filter validation 1960f468078b net: xfrm: Fix xfrm_address_filter OOB read 080dedb1cad8 i2c: designware: Handle invalid SMBus block data response length value 416c538684bd i2c: designware: Correct length byte validation logic b966e9e1e250 btrfs: fix BUG_ON condition in btrfs_cancel_balance 77698e6ff6f0 tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms 2a5234464383 tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux 8ef25fb13494 powerpc/rtas_flash: allow user copy to flash block cache objects bb70e2b70f8d fbdev: mmp: fix value check in mmphw_probe() 184f1b68bb99 i2c: hisi: Only handle the interrupt of the driver's transfer c4e671dae50e i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue b99f490ea87e cifs: fix potential oops in cifs_oplock_break a5ae5a81bc19 vduse: Use proper spinlock for IRQ injection 5b7d5c2dd664 virtio-mmio: don't break lifecycle of vm_dev edf3b5aadb25 btrfs: move out now unused BG from the reclaim list 170773563ef6 ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node 4ffbfe1c980f ARM: dts: imx6sll: fixup of operating points e2ff5cf681a8 mmc: sunxi: fix deferred probing f93e8c5a7bd9 mmc: bcm2835: fix deferred probing 4eeba5d476fe USB: dwc3: fix use-after-free on core driver unbind a78fe5c9d8d5 USB: dwc3: qcom: fix NULL-deref on suspend 8a6b7534020d tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A 701bb5fee7c3 tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms fa254ab7d02d tty: serial: fsl_lpuart: Add i.MXRT1050 support 20351ddb1f41 usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() 31a0e60fe16b USB: dwc3: gadget: drop dead hibernation code d9e004104e45 usb: dwc3: Fix typos in gadget.c 2fa487a94667 usb: dwc3: Remove DWC3 locking during gadget suspend/resume 7dfb384e76ee usb: dwc3: gadget: Synchronize IRQ between soft connect/disconnect d3c82f24ee69 drm/amd/display: fix access hdcp_workqueue assert 0ba6c7ba081e drm/amd/display: phase3 mst hdcp for multiple displays 99c444d3c3c4 drm/amd/display: save restore hdcp state when display is unplugged from mst hub 4f1beb75f652 ARM: dts: aspeed: asrock: Correct firmware flash SPI clocks f84c2ca3490c igc: read before write to SRRCTL register 9fa82f031af8 iio: addac: stx104: Fix race condition when converting analog-to-digital d31d04ec404c iio: addac: stx104: Fix race condition for stx104_write_raw() 89a007f3a383 iio: stx104: Move to addac subdirectory cadf8f2d7c9d iio: adc: stx104: Implement and utilize register structures 6089d354346f iio: adc: stx104: Utilize iomap interface 565b96d9a7ab iio: add addac subdirectory 49b830d75f03 ring-buffer: Do not swap cpu_buffer during resize process 6657ecbcc39c powerpc/kasan: Disable KCOV in KASAN code 8703b26387e1 ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() 5ed4dbc13726 ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 c7d8b5f46f06 fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted 3a00ec562f8c fs: ntfs3: Fix possible null-pointer dereferences in mi_read() e7799bb4dbe2 fs/ntfs3: Enhance sanity check while generating attr_list ef568da1fd84 drm/amdgpu: Fix potential fence use-after-free v2 5720c7e185d4 Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally 548a6b64b3c0 Bluetooth: L2CAP: Fix use-after-free 302d04596364 watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) 2ea70379e4f4 firewire: net: fix use after free in fwnet_finish_incoming_packet() 97fd1c8e9c5a pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() 85e888150075 gfs2: Fix possible data races in gfs2_show_options() eafb79d2448a usb: chipidea: imx: add missing USB PHY DPDM wakeup setting 7bdb4c963049 usb: chipidea: imx: don't request QoS for imx8ulp 25decbbb66e4 thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() 776b34615a29 media: platform: mediatek: vpu: fix NULL ptr dereference cb174344bf85 usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push 1676748aa290 media: v4l2-mem2mem: add lock to protect parameter num_rdy 985086704267 smb: client: fix warning in cifs_smb3_do_mount() a3f252436e57 ovl: check type and offset of struct vfsmount in ovl_entry 1a650d3ccd79 RDMA/mlx5: Return the firmware result upon destroying QP/RQ 9631d88503ab HID: add quirk for 03f0:464a HP Elite Presenter Mouse 4921792e04f2 drm/amdgpu: install stub fence into potential unused fence pointers fd41646d4350 HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard ff10cd3e9b3a dma-remap: use kvmalloc_array/kvfree for larger dma memory remap e9ce774052ee ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion 7d53d1e4765c iopoll: Call cpu_relax() in busy loops ca66e9dd98ef ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings cc1590830859 PCI: tegra194: Fix possible array out of bounds access e2d10f1de1fa net: tls: avoid discarding data on record close 9a15ca893909 net/tls: Multi-threaded calls to TX tls_dev_del 2d93157b7e2d net/tls: Perform immediate device ctx cleanup when possible 51222e1c77a1 macsec: use DEV_STATS_INC() 3d64a232e4d9 macsec: Fix traffic counters/statistics 396a1921406a selftests: forwarding: tc_actions: Use ncat instead of nc d61a0886d336 selftests: forwarding: tc_actions: cleanup temporary files when test is aborted a798977df6d0 mmc: sdhci-f-sdh30: Replace with sdhci_pltfm Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 293b2f75a8..aac789f1f6 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "cd3c15788f1201a674f47d50fcdb91f9d65cd05d" -SRCREV_meta ?= "8616f066cc7ad4e305c11cdad0aa9a1a8a1f6c8c" +SRCREV_machine ?= "6035f480ffca194cd0565a718d73ea675c0ff20a" +SRCREV_meta ?= "3a5b0494e4760dd7afec9618e572a14e5ff87456" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "5.15.127" +LINUX_VERSION ?= "5.15.128" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 0a9d97159d..c2b14290d3 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.127" +LINUX_VERSION ?= "5.15.128" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "6329aba667477365f72d896b53c492bfba1b1609" -SRCREV_meta ?= "8616f066cc7ad4e305c11cdad0aa9a1a8a1f6c8c" +SRCREV_machine ?= "9617ac269548314043e14de79f663e6d805a534a" +SRCREV_meta ?= "3a5b0494e4760dd7afec9618e572a14e5ff87456" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index f1ce090e22..17faabd65b 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "64a535013a41c2b18d6b7a6dd675ecd3d69d57bb" -SRCREV_machine:qemuarm64 ?= "27a44fe9e1e971534af059b04af8846034d3a5e6" -SRCREV_machine:qemumips ?= "a0ae788ca9ce2f9b26f12fb99b1f5835a7544a4e" -SRCREV_machine:qemuppc ?= "61253ef36689575bfcd9423cb1df3b565a59ef37" -SRCREV_machine:qemuriscv64 ?= "211e091f3737d6c0850b218f9b3f26816be7e321" -SRCREV_machine:qemuriscv32 ?= "211e091f3737d6c0850b218f9b3f26816be7e321" -SRCREV_machine:qemux86 ?= "211e091f3737d6c0850b218f9b3f26816be7e321" -SRCREV_machine:qemux86-64 ?= "211e091f3737d6c0850b218f9b3f26816be7e321" -SRCREV_machine:qemumips64 ?= "7b2aad0f77dbb1ffb558bc7215bd9d3856ab0f75" -SRCREV_machine ?= "211e091f3737d6c0850b218f9b3f26816be7e321" -SRCREV_meta ?= "8616f066cc7ad4e305c11cdad0aa9a1a8a1f6c8c" +SRCREV_machine:qemuarm ?= "4a0228c3af6ce6776b3b8d63422cbdfe42794f08" +SRCREV_machine:qemuarm64 ?= "9bf77a387c75c5b40a93bd1c252fa2f8057ec35b" +SRCREV_machine:qemumips ?= "747b0a4f90c11f9225623c4147d783eacc817236" +SRCREV_machine:qemuppc ?= "997cb3bb3f0ac601c062e6c206c4fbff158cab16" +SRCREV_machine:qemuriscv64 ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" +SRCREV_machine:qemuriscv32 ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" +SRCREV_machine:qemux86 ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" +SRCREV_machine:qemux86-64 ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" +SRCREV_machine:qemumips64 ?= "8ea0652d340b59490387640bbb57669be5f8b47c" +SRCREV_machine ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" +SRCREV_meta ?= "3a5b0494e4760dd7afec9618e572a14e5ff87456" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "f6f7927ac664ba23447f8dd3c3dfe2f4ee39272f" +SRCREV_machine:class-devupstream ?= "5ddfe5cc87167343bd4c17f776de7b7aa1475b0c" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.127" +LINUX_VERSION ?= "5.15.128" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:12:02 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31414 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 34181E728F5 for ; Fri, 29 Sep 2023 20:12:16 +0000 (UTC) Received: from mail-qk1-f179.google.com (mail-qk1-f179.google.com [209.85.222.179]) by mx.groups.io with SMTP id smtpd.web11.27870.1696018330959649906 for ; Fri, 29 Sep 2023 13:12:11 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=jcKFIGCO; spf=pass (domain: gmail.com, ip: 209.85.222.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f179.google.com with SMTP id af79cd13be357-77428e40f71so730865785a.1 for ; Fri, 29 Sep 2023 13:12:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018330; x=1696623130; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=CHdIwyuhFwq4d2Gx+nxKrwRDNx1ZVfEySEwFETbMWRs=; b=jcKFIGCOOK39+HLNYE2jeQLzUf47JB54HmG3udeYZEIsExKuUAIf2B13lLsMVAk4co tfwdOck8y3Yb6VuKpIxayseUfasyRYIIWT+fzihG9ruAoimbTtbTgRqTwy/FJADjajHq hyoubTNApkEw6I9dXjoowLmnGK55ITMCZGdGVliAsWMw0IIVQ68IQTuSCG1xNe9tVEUl oqZuQp8566fDPt2sDICY+V2lZI9puTh82IW0wkHcd9o3nebwLFOUP2ejif6Z/wMZwbOg iu9tFIeGBydK/wQQhVby5q3t55EqtHbhlwzO2qA4M9uAtvvv8ci+Oz4ofhOJ5HFPrpy6 s6FQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018330; x=1696623130; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=CHdIwyuhFwq4d2Gx+nxKrwRDNx1ZVfEySEwFETbMWRs=; b=lMTLd3ffa+mhJhFtoEwrkTzNBMlo9i5tufjLx8h+5Ba3fmGQsqHSxTryrbK9MnD0VJ uZbJh8cUzefABkSNWK/1F7XZEweDKX5hSAfywwlQrtdZ/fVwaNp2ix6UQ/mq4P64lBLV Qb4+r65eLS+/pr8dchb6iLw5XPgI40nIz7bfkLntGxjWt/hR4MuOyPCSutGlUVEo3I8U fUmyXZppk4HbIaxmliw8WUrO9SkuzhIGy6qe7x36VV9dSr1rnoMt3l4FDpvzyr+sYixX k8hnfMKfpwq/Y1AqN3uroN8Nt+Z5jAWC9GnepvouQzQ3AmFPYZyeGr1AYmguXvdTxWFA XgsQ== X-Gm-Message-State: AOJu0Yz8A4ZDxeoTIpo6Hvd2toJVEflKA2iyJdacDDUnK7tJlcIn9WwD 4fEx/ZX+zE01h4AXS25+VJdtx1PhkhWWKw== X-Google-Smtp-Source: AGHT+IGAK/V7d5DeXTjHqXV6SS/K1gN7bqlnWJdkcw226/Qe34GwuFoXgsQnDzlUSc8HR552U0Mp2g== X-Received: by 2002:ae9:f444:0:b0:76c:707e:8fdc with SMTP id z4-20020ae9f444000000b0076c707e8fdcmr5090542qkl.6.1696018329928; Fri, 29 Sep 2023 13:12:09 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id r25-20020a05620a03d900b00767e2668536sm7202583qkm.17.2023.09.29.13.12.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:12:08 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/6] linux-yocto/5.15: update to v5.15.129 Date: Fri, 29 Sep 2023 16:12:02 -0400 Message-Id: <20230929201203.3516768-5-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201203.3516768-1-bruce.ashfield@gmail.com> References: <20230929201203.3516768-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:12:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188434 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 9e43368a3393 Linux 5.15.129 d48016d74836 mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer 1c41cd30d5cd mm: memory-failure: fix unexpected return value in soft_offline_page() 0712721e4f4f mm: memory-failure: kill soft_offline_free_page() efd02b5cadd5 dma-buf/sw_sync: Avoid recursive lock during fence signal 8dbf913520c4 pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} f1c0402b8e22 clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' 10bc3eddc605 scsi: core: raid_class: Remove raid_component_add() d3d57cdbfda4 scsi: snic: Fix double free in snic_tgt_create() ef56cc8889be can: raw: add missing refcount for memory leak fix 930f3f164964 drm/i915: Fix premature release of request's reusable memory 3cb86cc565df cgroup/cpuset: Free DL BW in case can_attach() fails ffff4fc4bad7 sched/deadline: Create DL BW alloc, free & check overflow interface 86aa90795979 cgroup/cpuset: Iterate only if DEADLINE tasks are present 43d8cbfefa7c sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets d0eb4917f4d3 sched/cpuset: Bring back cpuset_mutex 918879de0e23 cgroup/cpuset: Rename functions dealing with DEADLINE accounting 78efab71a649 torture: Fix hang during kthread shutdown phase c8fb97dd7fe6 nfsd: use vfs setgid helper 01966511868e nfs: use vfs setgid helper a7a1849899aa x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 ad79f943c869 x86/fpu: Invalidate FPU state correctly on exec() b190cf1f277a drm/display/dp: Fix the DP DSC Receiver cap size c8aab333d41a drm/vmwgfx: Fix shader stage validation b53ed415163e PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus 60ba1bfa036a media: vcodec: Fix potential array out-of-bounds in encoder queue_setup 544cd10defa1 of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock f1d4a5881856 of: unittest: Fix EXPECT for parse_phandle_with_args_map() test ce66cd478636 radix tree: remove unused variable 898c8c5b1114 lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels ff90a4c6edf8 batman-adv: Hold rtnl lock during MTU update via netlink ea38c0d9aaa2 batman-adv: Fix batadv_v_ogm_aggr_send memory leak 7f3f72eb8f5b batman-adv: Fix TT global entry leak when client roamed back f7667b49880a batman-adv: Do not get eth header before batadv_check_management_packet 3f9312dd7581 batman-adv: Don't increase MTU when set by user cde5a240d72d batman-adv: Trigger events for auto adjusted MTU 22426e1ce679 selinux: set next pointer before attaching to list 711595bfdccf nfsd: Fix race to FREE_STATEID and cl_revoked bd1697e12230 NFS: Fix a use after free in nfs_direct_join_group() 5f642613746e mm: add a call to flush_cache_vmap() in vmap_pfn() 440c10034b4d ALSA: ymfpci: Fix the missing snd_card_free() call at probe error 5cc7d81cf576 clk: Fix slab-out-of-bounds error in devm_clk_release() 0f72859acfa2 NFSv4: Fix dropped lock for racing OPEN and delegation return 9c025420fef2 ibmveth: Use dcbf rather than dcbfl 7e546bd08943 Revert "KVM: x86: enable TDP MMU by default" 67af12f5582b net/ncsi: change from ndo_set_mac_address to dev_set_mac_address 4451457d61e0 net/ncsi: make one oem_gma function for all mfr id f683f4be802b bonding: fix macvlan over alb bond support 0fa8046e923a net: remove bond_slave_has_mac_rcu() f0ec97fca629 rtnetlink: Reject negative ifindexes in RTM_NEWLINK 00247cfd2b69 rtnetlink: return ENODEV when ifname does not exist and group is given 75cfb7de44e5 netfilter: nf_tables: fix out of memory error handling f22954f8c58f netfilter: nf_tables: flush pending destroy work before netlink notifier ff34403fef98 net/sched: fix a qdisc modification with ambiguous command request 30624ea3f8b6 igc: Fix the typo in the PTM Control macro f697c3ead109 igb: Avoid starting unnecessary workqueues d7823d752ce1 ice: fix receive buffer size miscalculation ace1b0ae3097 net: validate veth and vxcan peer ifindexes 335be585416d net: bcmgenet: Fix return value check for fixed_phy_register() 60a5034584ea net: bgmac: Fix return value check for fixed_phy_register() 5b52c9ba42c0 ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() 2bad37b6f675 dccp: annotate data-races in dccp_poll() 9b015360e86f sock: annotate data-races around prot->memory_pressure c52c6c0223e1 octeontx2-af: SDP: fix receive link config ce6e2b14bc09 tracing: Fix memleak due to race between current_tracer and trace ef748360ba91 tracing: Fix cpu buffers unavailable due to 'record_disabled' missed fdf5804d7475 can: raw: fix lockdep issue in raw_release() 278fccf587dd drm/amd/display: check TG is non-null before checking if enabled a955e6a0e39d drm/amd/display: do not wait for mpc idle if tg is disabled e0bd4f0c60b4 can: raw: fix receiver memory leak b832174b7f89 jbd2: fix a race when checking checkpoint buffer busy 9c31bb2684f8 jbd2: remove journal_clean_one_cp_list() d91783e6864a jbd2: remove t_checkpoint_io_list a0ab49e7a758 ALSA: pcm: Fix potential data race at PCM memory allocation helpers 2e56d380daa9 fbdev: fix potential OOB read in fast_imageblit() 14163f4a4fa6 fbdev: Fix sys_imageblit() for arbitrary image widths 5b60bd9081a9 fbdev: Improve performance of sys_imageblit() 166f0bf4560b MIPS: cpu-features: Use boot_cpu_type for CPU type based features 8f106e97409d MIPS: cpu-features: Enable octeon_cache by cpu_type d1d0b239f974 fs: dlm: fix mismatch of plock results from userspace 77d334c44681 fs: dlm: use dlm_plock_info for do_unlock_close f9a33cc7d946 fs: dlm: change plock interrupted message to debug again 7ac088841ffb fs: dlm: add pid to debug log df9c842ab0a4 dlm: replace usage of found with dedicated list iterator variable 33e9c610e337 dlm: improve plock logging if interrupted d9ce077f8b1f PCI: acpiphp: Reassign resources on bridge if necessary 8cc8645dd3e1 xprtrdma: Remap Receive buffers after a reconnect 91a707507e83 NFSv4: fix out path in __nfs4_get_acl_uncached 323b830eebd1 NFSv4.2: fix error handling in nfs42_proc_getxattr 5de0a325c45e objtool/x86: Fix SRSO mess Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index aac789f1f6..acac15d2e9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "6035f480ffca194cd0565a718d73ea675c0ff20a" -SRCREV_meta ?= "3a5b0494e4760dd7afec9618e572a14e5ff87456" +SRCREV_machine ?= "821659458e4746c3f4fa690a8744cd23efa8a666" +SRCREV_meta ?= "c16749e4e0a2f8a903c36d44f7125dd423600c57" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "5.15.128" +LINUX_VERSION ?= "5.15.129" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index c2b14290d3..cc8e6ee393 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.128" +LINUX_VERSION ?= "5.15.129" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9617ac269548314043e14de79f663e6d805a534a" -SRCREV_meta ?= "3a5b0494e4760dd7afec9618e572a14e5ff87456" +SRCREV_machine ?= "bbc3bff691a772d78872031baa1ef2d90506fdfb" +SRCREV_meta ?= "c16749e4e0a2f8a903c36d44f7125dd423600c57" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 17faabd65b..10277b9d1c 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "4a0228c3af6ce6776b3b8d63422cbdfe42794f08" -SRCREV_machine:qemuarm64 ?= "9bf77a387c75c5b40a93bd1c252fa2f8057ec35b" -SRCREV_machine:qemumips ?= "747b0a4f90c11f9225623c4147d783eacc817236" -SRCREV_machine:qemuppc ?= "997cb3bb3f0ac601c062e6c206c4fbff158cab16" -SRCREV_machine:qemuriscv64 ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" -SRCREV_machine:qemuriscv32 ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" -SRCREV_machine:qemux86 ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" -SRCREV_machine:qemux86-64 ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" -SRCREV_machine:qemumips64 ?= "8ea0652d340b59490387640bbb57669be5f8b47c" -SRCREV_machine ?= "769094f9068a8a2e8a25aade15b06397bcb2f074" -SRCREV_meta ?= "3a5b0494e4760dd7afec9618e572a14e5ff87456" +SRCREV_machine:qemuarm ?= "d121a9301bef475d9619285e71d18809020221ef" +SRCREV_machine:qemuarm64 ?= "8af42265e53233f47b1d9a6a9722e06e624d5fb2" +SRCREV_machine:qemumips ?= "08bcb48e4efd9c46079b2274b7d038763dafe550" +SRCREV_machine:qemuppc ?= "24d636e08d3c92b47b4c398cad7a50ebb61acb28" +SRCREV_machine:qemuriscv64 ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" +SRCREV_machine:qemuriscv32 ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" +SRCREV_machine:qemux86 ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" +SRCREV_machine:qemux86-64 ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" +SRCREV_machine:qemumips64 ?= "4c41aa28a3b367a568f005d7ce35ef7c7f314bfd" +SRCREV_machine ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" +SRCREV_meta ?= "c16749e4e0a2f8a903c36d44f7125dd423600c57" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "5ddfe5cc87167343bd4c17f776de7b7aa1475b0c" +SRCREV_machine:class-devupstream ?= "8f790700c974345ab78054e109beddd84539f319" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.128" +LINUX_VERSION ?= "5.15.129" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:12:03 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31416 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5DF81E728FB for ; Fri, 29 Sep 2023 20:12:16 +0000 (UTC) Received: from mail-qk1-f171.google.com (mail-qk1-f171.google.com [209.85.222.171]) by mx.groups.io with SMTP id smtpd.web10.28010.1696018333180327190 for ; Fri, 29 Sep 2023 13:12:13 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=afYIeFAo; spf=pass (domain: gmail.com, ip: 209.85.222.171, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f171.google.com with SMTP id af79cd13be357-77574c2cffdso49885385a.0 for ; Fri, 29 Sep 2023 13:12:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018332; x=1696623132; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=OXhjf72w6dX7894dhn55/dvsqrIm29+c07SBhWCOlZc=; b=afYIeFAogq1W5Lbe6fExNo944pKSiBmS5JSlaxtwl4FWoI4ZBn+9qZh08/qs2jufYr +kcQzEHncrF5OwD9E8GexjuuxR5VX03uvxzviv1zqvYd2+jImyRoc1UvseJev5LglHHY YP+2p4xdY8j8N9hkcwj5oprKXO+90gI7Jv+guU253CQCaAxHt6WmKfFxh5h2QnfI2UHH SX2p9PdKLZKbKQ+6nCDfL5T+fNSoSwBx35+Rq79ifbP6I+xYzl8tyR5ePJAIyQ7dZQ1Q pfxPAWipjE+5S5g7bY4N4bnIxaaP5rfA6je0z7Ydz1NdJG/THO3G2g82wy8vbMmonrez p/dw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018332; x=1696623132; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=OXhjf72w6dX7894dhn55/dvsqrIm29+c07SBhWCOlZc=; b=NomGteO57UtMI6I3APftZNP5Hi3eFU0shgWxbwTv94bgngft38uveOaKfyFT5LnPZ6 OPHUr57z37+14DBm9tFXoQMtrZnyQI4LvQJHF1IniW5I0pnMHZR3R6Sr+GailVi8Pyg2 4rulsjccywqix0SVedzsskPVqdcqGTrcHPwnenYQeqsBuWBKfMdDnAGnSnw410aPKaCQ 4BMOijruvQUTTIhThOwG9GiXtJ8nYvo8EW5QuRBvUuf5h/sjfhAhTujdEng2njf4JK80 90VMzaFcyiPoq+WHXdOnD+X7a3iUMzdvH3S6cuX6cOuaj0AuFzeZDq6k1h991aE+PBOi HyEw== X-Gm-Message-State: AOJu0YyoDB/pMyVCzpygDs6QkxjM8oUH1wk59ldhnapexAM+pF4cWojc NWELubMbuD/FLmTPmYTWYekyN9HKr/NFjg== X-Google-Smtp-Source: AGHT+IFGMyLs09pYCrILs0WbByMpyCGIGNwNOfQTSNzeAuQVfxmIkQZZpvv+I5lJ0lhiFo/5qsw7vQ== X-Received: by 2002:a05:620a:28c6:b0:76c:eb1d:c2d0 with SMTP id l6-20020a05620a28c600b0076ceb1dc2d0mr6061668qkp.28.1696018331876; Fri, 29 Sep 2023 13:12:11 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id r25-20020a05620a03d900b00767e2668536sm7202583qkm.17.2023.09.29.13.12.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:12:11 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/6] linux-yocto/5.15: update to v5.15.133 Date: Fri, 29 Sep 2023 16:12:03 -0400 Message-Id: <20230929201203.3516768-6-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201203.3516768-1-bruce.ashfield@gmail.com> References: <20230929201203.3516768-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:12:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188435 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: b911329317b4 Linux 5.15.133 e3a29b80e9e6 interconnect: Teach lockdep about icc_bw_lock order c6244cd00c97 drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma 08569c92f7f3 net/sched: Retire rsvp classifier 6b080fa8aae1 drm/amdgpu: fix amdgpu_cs_p1_user_fence 6386a2d4dc01 drm/amd/display: fix the white screen issue when >= 64GB DRAM e04b7073bdce ext4: fix rec_len verify error 93763d58705a scsi: pm8001: Setup IRQs on resume 72a22696cf19 scsi: megaraid_sas: Fix deadlock on firmware crashdump 54603e8a88bc ata: libata: disallow dev-initiated LPM transitions to unsupported states 01c7c38a90bc i2c: aspeed: Reset the i2c controller when timeout occurs 763d39f4e8fb tracefs: Add missing lockdown check to tracefs_create_dir() bf195968e362 nfsd: fix change_info in NFSv4 RENAME replies bf38c1d29f8b tracing: Have option files inc the trace array ref count 85ad4688b7a7 tracing: Have current_trace inc the trace array ref count 962e6723239b tracing: Have tracing_max_latency inc the trace array ref count 380bbd46d61c btrfs: release path before inode lookup during the ino lookup ioctl 779c3cf2749c btrfs: fix lockdep splat and potential deadlock after failure running delayed items f9c78afcee46 ovl: fix incorrect fdput() on aio completion 05a7289a5d4b ovl: fix failed copyup of fileattr on a symlink 8bcb80293be7 attr: block mode changes of symlinks d30af15e460f md/raid1: fix error: ISO C90 forbids mixed declarations abdfde037712 samples/hw_breakpoint: fix building without module unloading 58787ff3d023 x86/purgatory: Remove LTO flags 8abf1ec895d5 x86/boot/compressed: Reserve more memory for page tables e1a27664fcf5 scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() f0fd24f1fae0 selftests: tracing: Fix to unmount tracefs for recovering environment dded6b81ad68 scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() 1d5caeac9655 drm: gm12u320: Fix the timeout usage for usb_bulk_msg() b9f0572b38c1 btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super cba491ee38e2 btrfs: add a helper to read the superblock metadata_uuid cb3671a2eeac btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h f16fe29368fd perf test shell stat_bpf_counters: Fix test on Intel ad73216e006f perf test: Remove bash construct from stat_bpf_counters.sh test d8f81baeb9eb MIPS: Use "grep -E" instead of "egrep" dfe961b1e476 mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller 56cf9f446b33 mtd: rawnand: brcmnand: Allow SoC to provide I/O operations 34fcb59437a7 jbd2: correct the end of the journal recovery scan range a4605449cc9f jbd2: rename jbd_debug() to jbd2_debug() db6c90f2671c jbd2: kill t_handle_lock transaction spinlock e9270898222a jbd2: fix use-after-free of transaction_t race b0412dd1c24b jbd2: refactor wait logic for transaction updates into a common function f980bf1586ef printk: Consolidate console deferred printing 9be2957f014d interconnect: Fix locking for runpm vs reclaim f3f6bf22a4f5 kobject: Add sanity check for kset->kobj.ktype in kset_register() 81bbe6667024 media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning d4ef3c9c7947 usb: ehci: add workaround for chipidea PORTSC.PEC bug c829d25e26fb serial: cpm_uart: Avoid suspicious locking 5353df78c226 scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() b97aaf9faf89 tools: iio: iio_generic_buffer: Fix some integer type and calculation 60a71fd1910e usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc c861a61be6d3 usb: cdns3: Put the cdns set active part outside the spin lock 930c60e13947 media: pci: cx23885: replace BUG with error return 48bb6a9fa5cb media: tuners: qt1010: replace BUG_ON with a regular error 2a33fc57133d media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer 5b1ea100ad36 media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() 3dd5846a8739 media: anysee: fix null-ptr-deref in anysee_master_xfer 033b0c0780ad media: af9005: Fix null-ptr-deref in af9005_i2c_xfer 903566208ae6 media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() d9ef84a7c222 media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer ca49cef3acaa PCI: fu740: Set the number of MSI vectors d35e7ae10eb8 powerpc/pseries: fix possible memory leak in ibmebus_bus_init() 46870eea5496 ARM: 9317/1: kexec: Make smp stop calls asynchronous ef7311101ca4 jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount aa5b019a3e0f fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() 7ac65c29b6c2 ext2: fix datatype of block number in ext2_xattr_set2() 4f96c0665f9f md: raid1: fix potential OOB in raid1_remove_disk() f3e9fc7b02b9 bus: ti-sysc: Configure uart quirks for k3 SoC 3157aa794c75 drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() 78bc9d25997a drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 5eca70c14b31 ALSA: hda: intel-dsp-cfg: add LunarLake support e8ba418d4926 samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' 961df5a3f5cc arm64: dts: qcom: sm8250-edo: correct ramoops pmsg-size 49cd54900078 arm64: dts: qcom: sm8150-kumano: correct ramoops pmsg-size 1e0a38bb840a arm64: dts: qcom: sm6125-pdx201: correct ramoops pmsg-size 201071956ec6 drm/bridge: tc358762: Instruct DSI host to generate HSE packets c64ee9dd3358 wifi: mac80211_hwsim: drop short frames 66594a1e6ddd netfilter: ebtables: fix fortify warnings in size_entry_mwt() fedd9377dd9c wifi: mac80211: check S1G action frame size e08333e2abae alx: fix OOB-read compiler warning 2b0a093cdf59 mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 0a1f87f0ca76 tpm_tis: Resend command to recover from data transfer errors 67589d247909 crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui() 389106425dee wifi: wil6210: fix fortify warnings ddb8f358b5e0 wifi: mwifiex: fix fortify warning a7ebe459c72e wifi: ath9k: fix printk specifier 3de6b6ab69e2 wifi: ath9k: fix fortify warnings 6b0adfafb073 crypto: lrw,xts - Replace strlcpy with strscpy dc100292e503 devlink: remove reload failed checks in params get/set callbacks 7b7964cd9db3 ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects eda268b5b7ad hw_breakpoint: fix single-stepping when using bpf_overflow_handler 6e743b7261ef perf/imx_ddr: speed up overflow frequency of cycle f9a2c79c2970 perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 ed1afb597280 ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 f685311dbe05 scftorture: Forgive memory-allocation failure if KASAN 4f03fba096bf rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle() f1ceff37ac6b kernel/fork: beware of __put_task_struct() calling context 430787056dd3 ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer 766e56faddbe locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock 6994f806c6d1 btrfs: output extra debug info if we failed to find an inline backref 71eeddcad734 autofs: fix memory leak of waitqueues in autofs_catatonic_mode 35ecaa3632bf Linux 5.15.132 0c0d79f3366a pcd: fix error codes in pcd_init_unit() 893978f1b4d1 drm/amd/display: Fix a bug when searching for insert_above_mpcc 0b8e09b39ef3 MIPS: Only fiddle with CHECKFLAGS if `need-compiler' 55d2e7c1ab8e kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg(). e80228b27487 ixgbe: fix timestamp configuration code 5b55dac919ec ipv6: fix ip6_sock_set_addr_preferences() typo 481bd6dcc5fe net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() 3600c0dc0deb platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events 07c0abc80604 platform/mellanox: mlxbf-pmc: Fix potential buffer overflows 7c34ea34516d platform/mellanox: mlxbf-tmfifo: Drop jumbo frames 694035201aac platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors 97275339c34c kcm: Fix memory leak in error path of kcm_sendmsg() 864da4a5d5eb r8152: check budget for r8152_poll() fbdc4e9908b2 net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" 6a4480c5e6eb hsr: Fix uninit-value access in fill_frame_info() 072324cfab9b net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() 5bb09dddc724 net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() 06b4934ab2b5 net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add aea3801c234d kselftest/runner.sh: Propagate SIGTERM to runner child 2f1e86014d0c net: ipv4: fix one memleak in __inet_del_ifa() f086e859ddc2 ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2 8173d9027031 ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size 072cd213c64f block: don't add or resize partition on the disk with GENHD_FL_NO_PART c6ce1c5dd327 block: rename GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART 6c06a7f6b41c block: move GENHD_FL_BLOCK_EVENTS_ON_EXCL_WRITE to disk->event_flags 8247ff0d5036 block: move GENHD_FL_NATIVE_CAPACITY to disk->state 5ad42b999a42 pcd: cleanup initialization 7607bc7fe6cc pcd: move the identify buffer into pcd_identify 242bbe218814 perf hists browser: Fix the number of entries for 'e' key 4d7a8a44e030 perf tools: Handle old data in PERF_RECORD_ATTR a8f91f480c62 perf hists browser: Fix hierarchy mode header 4ee1cf2a5bcc MIPS: Fix CONFIG_CPU_DADDI_WORKAROUNDS `modules_install' regression df4d8d5ab647 drm/amd/display: prevent potential division by zero errors 3b51d016bbbf mtd: rawnand: brcmnand: Fix potential false time out warning 2353b7bb61e4 mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write b59ff750bf80 mtd: rawnand: brcmnand: Fix crash during the panic_write ca5218aef9e5 btrfs: use the correct superblock to compare fsid in btrfs_validate_super f3260733894a btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART 7ef0e8b812e0 btrfs: free qgroup rsv on io failure 5fd6f40d17e8 fuse: nlookup missing decrement in fuse_direntplus_link 65b6890c3d01 ata: pata_ftide010: Add missing MODULE_DESCRIPTION 0b62825dc6c3 ata: sata_gemini: Add missing MODULE_DESCRIPTION 81dd61cb1caa ata: pata_falcon: fix IO base selection for Q40 20bc2c470369 lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() 4315b4a95ecf ext4: add correct group descriptors and reserved GDT blocks to system zone ef5fea70e591 jbd2: check 'jh->b_transaction' before removing it from checkpoint 6778a3857266 jbd2: fix checkpoint cleanup performance regression 6b195e07a2cf dmaengine: sh: rz-dmac: Fix destination and source data size setting 0476f2016ddc ARC: atomics: Add compiler barrier to atomic operations... 3375186d5e3f net/mlx5: Free IRQ rmap and notifier on kernel shutdown 2348a375ee16 sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory() f5160dc17e81 net: hns3: remove GSO partial feature bit 6d548b7cb216 net: hns3: fix the port information display when sfp is absent cc3c67e08169 net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue 2c9643fa6360 net: hns3: fix debugfs concurrency issue between kfree buffer and read 8bfa87cf4a86 net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() 19280e8dfb52 netfilter: nfnetlink_osf: avoid OOB read 1ad7b189cc14 netfilter: nftables: exthdr: fix 4-byte stack OOB write 347f765176db net: dsa: sja1105: complete tc-cbs offload support on SJA1110 cb4494cfe4b7 net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times 77b850b84d21 net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload d11109c03d6e ip_tunnels: use DEV_STATS_INC() fcfb5842ef9c idr: fix param name in idr_alloc_cyclic() doc 131cd74a8e38 s390/zcrypt: don't leak memory if dev_set_name() fails 12de76fdddb5 igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 7c2f90b1c213 igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 f4c5640d6d38 igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 9210b3dd74ac octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler 1840f08c2a1b kcm: Destroy mutex in kcm_exit_net() 6ea277b2c626 net: sched: sch_qfq: Fix UAF in qfq_dequeue() 3868de7c5361 af_unix: Fix data race around sk->sk_err. d95456660fae af_unix: Fix data-races around sk->sk_shutdown. e5edc6e44a88 af_unix: Fix data-race around unix_tot_inflight. 9151ed4b0061 af_unix: Fix data-races around user->unix_inflight. 907fbed65cec net: phy: micrel: Correct bit assignments for phy_device flags 5d2d3f2300c3 net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr 77dd55f5ec6a veth: Fixing transmit return status for dropped packets 56603b2c82e3 igb: disable virtualization features on 82580 149bc7834d6f ipv4: ignore dst hint for multipath routes e18b49495a52 drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() 5979985f2d6b xsk: Fix xsk_diag use-after-free error during socket cleanup 49acc5c5b280 net: fib: avoid warn splat in flow dissector ed4e0adfa407 net: read sk->sk_family once in sk_mc_loop() e0b483a0584f ipv4: annotate data-races around fi->fib_dead 74df0319e4e2 sctp: annotate data-races around sk->sk_wmem_queued 973a4c302d7f net/sched: fq_pie: avoid stalls in fq_pie_timer() 5e22217c1142 pwm: lpc32xx: Remove handling of PWM channels 676152264dec watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load d6aa2be1379d perf top: Don't pass an ERR_PTR() directly to perf_session__delete() 79bd17c99ec9 perf vendor events: Drop some of the JSON/events for power10 platform 1356eaceef34 perf vendor events: Update the JSON/events descriptions for power10 platform 24481d5c7413 x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() 6e9863165674 perf annotate bpf: Don't enclose non-debug code with an assert() 184be0d59242 Input: tca6416-keypad - fix interrupt enable disbalance 0b79f5a19cfb Input: tca6416-keypad - always expect proper IRQ number in i2c client 1e3167aa4ba2 backlight: gpio_backlight: Drop output GPIO direction check for initial power state 6fc8bdc3cf4c pwm: atmel-tcb: Fix resource freeing in error path and remove 6b2bb1a1a63c pwm: atmel-tcb: Harmonize resource allocation order d4734ef765eb pwm: atmel-tcb: Convert to platform remove callback returning void c3bc668581e7 perf trace: Really free the evsel->priv area 8e96f741b328 perf trace: Use zfree() to reduce chances of use after free 414cf7a2cc87 kconfig: fix possible buffer overflow be9ce0dbde4f gfs2: low-memory forced flush fixes 751facd3634c gfs2: Switch to wait_event in gfs2_logd d0245b066971 kbuild: do not run depmod for 'make modules_sign' 05333a6a21e3 bus: mhi: host: Skip MHI reset if device is in RDDM e2964c98ec31 NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info da302f1d476a NFS: Fix a potential data corruption 0db19df21be5 clk: qcom: mss-sc7180: fix missing resume during probe f64f682be7c8 clk: qcom: q6sstop-qcs404: fix missing resume during probe b2f39b813d1e soc: qcom: qmi_encdec: Restrict string length in decode e61db8922631 clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock a8474506c912 clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz a69b951c8398 dt-bindings: clock: xlnx,versal-clk: drop select:false ead2436cf05e pinctrl: cherryview: fix address_space_handler() argument 8859f58c1790 parisc: led: Reduce CPU overhead for disk & lan LED computation 2655e1d970cf parisc: led: Fix LAN receive and transmit LEDs 7ad44409cd3b lib/test_meminit: allocate pages up to order MAX_ORDER 2d8138cea71d clk: qcom: turingcc-qcs404: fix missing resume during probe 9f5db4ab19f8 drm/ast: Fix DRAM init on AST2200 cfc47807a482 clk: qcom: camcc-sc7180: fix async resume during probe 309c27162afe fbdev/ep93xx-fb: Do not assign to struct fb_info.dev 4316e951f164 scsi: qla2xxx: Fix firmware resource tracking 7b89c3727bff scsi: qla2xxx: Error code did not return to upper layer 15a71bb25beb scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() 106392156273 scsi: qla2xxx: Flush mailbox commands on chip reset def49a05aef4 scsi: qla2xxx: Remove unsupported ql2xenabledif option be12c9f4c60c scsi: qla2xxx: Fix TMF leak through 4322f3de9f21 scsi: qla2xxx: Fix session hang in gnl a4708402c458 scsi: qla2xxx: Turn off noisy message log b0453b0cf506 scsi: qla2xxx: Fix erroneous link up failure 5934b2125f5b scsi: qla2xxx: Fix command flush during TMF 4a16a46c8481 scsi: qla2xxx: fix inconsistent TMF timeout f1ea164be545 scsi: qla2xxx: Fix deletion race condition 683945b17724 scsi: qla2xxx: Limit TMF to 8 per function fde268c234d1 scsi: qla2xxx: Adjust IOCB resource on qpair create c29848249f78 io_uring: break iopolling on signal 0def123f1254 io_uring: break out of iowq iopoll on teardown 1a0aba2bf293 io_uring: always lock in io_apoll_task_func 2920cc4c64a1 net/ipv6: SKB symmetric hash should incorporate transport ports 529bcc70c49c udf: initialize newblock to 0 fae2d591f3cb Revert "drm/amdgpu: install stub fence into potential unused fence pointers" f01e21d6c7ed md/md-bitmap: remove unnecessary local variable in backlog_store() 99a8d14d7965 tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY 05c581ad3e7b perf/x86/uncore: Correct the number of CHAs on EMR 861cfdc51f22 x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() 7e3ddbea87a9 USB: core: Fix oversight in SuperSpeed initialization 7fe9d8799606 USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() eda9a2966582 USB: core: Change usb_get_device_descriptor() API 56c49a3328e9 USB: core: Unite old scheme and new scheme descriptor reads 0ad6bad31da6 usb: typec: bus: verify partner exists in typec_altmode_attention 31220bd89c22 usb: typec: tcpm: set initial svdm version based on pd revision 3acc6b9f266f cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug cb65ad51f1bd crypto: stm32 - fix loop iterating through scatterlist for DMA 9ab2c149c2e7 s390/ipl: add missing secure/has_secure file to ipl type 'unknown' 6aff2732577c arm64: sdei: abort running SDEI handlers during crash fedecaeef888 pstore/ram: Check start of empty przs during init 8d68582b93e6 mmc: renesas_sdhi: register irqs before registering controller 5294144b6ad2 fsverity: skip PKCS#7 parser when keyring is empty 86608e1b0c6f net: handle ARPHRD_PPP in dev_is_mac_header_xmit() 51ffed9ca1a4 X.509: if signature is unsupported skip validation 6ecf09699eb1 dccp: Fix out of bounds access in DCCP error handler 7a2978e8d3c0 dlm: fix plock lookup when using multiple lockspaces 703cf47d47ba parisc: Fix /proc/cpuinfo output for lscpu 49a49d442075 procfs: block chmod on /proc/thread-self/comm 44f6ec589353 Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" d73d3787c9d1 ntb: Fix calculation ntb_transport_tx_free_entry() da0c7293f4db ntb: Clean up tx tail index on link down bfa051f650a7 ntb: Drop packets when qp link is down 8f4edcd65534 scsi: mpt3sas: Perform additional retries if doorbell read returns 0 58388f2958f6 Revert "scsi: qla2xxx: Fix buffer overrun" bd188d1e3855 media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts 6e9632a01e6d media: dvb: symbol fixup for dvb_attach() 9a43563cfd6b arm64: csum: Fix OoB access in IP checksum code for negative lengths a0a49da2a79a i3c: master: svc: fix probe failure when no i3c device exist a905ac21b2ab xtensa: PMU: fix base address for the newer hardware 8742dbf9c25d backlight/lv5207lp: Compare against struct fb_info.device 568132f74cb1 backlight/bd6107: Compare against struct fb_info.device 4e7b4ddc900c backlight/gpio_backlight: Compare against struct fb_info.device 3b018c3d1016 ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() cbb7d8a4b4be ipmi_si: fix a memleak in try_smi_init() 6043dd31f771 PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address aba1bf197467 media: i2c: ccs: Check rules is non-NULL df64819dd6a0 mm/vmalloc: add a safer version of find_vm_area() for debug 20b7d0a62ad1 scsi: core: Fix the scsi_set_resid() documentation 20990d6a8543 printk: ringbuffer: Fix truncating buffer size min_t cast 0a22f9c17b1a rcu: dump vmalloc memory info safely d479c841b18d ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl 111bafa210ae PM / devfreq: Fix leak in devfreq_dev_release() be7353af5b35 igb: set max size RX buffer when store bad packet is enabled d5790386595d skbuff: skb_segment, Call zero copy functions before using skbuff frags 267a29f8bfdb netfilter: xt_sctp: validate the flag_info count b3d07714ad24 netfilter: xt_u32: validate user space input a9e6142e5f8f netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c 3e48f741e98a igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU de16cb7986f2 virtio_ring: fix avail_wrap_counter in virtqueue_add_packed d6f80ddb9eda cpufreq: Fix the race condition while updating the transition_task of policy 42d8c7fa0bf6 dmaengine: ste_dma40: Add missing IRQ check in d40_probe 329d0f168c8f um: Fix hostaudio build errors 58d17e766093 mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() 679a71b31179 mtd: spi-nor: Check bus width while setting QE bit 8869fd166f23 leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead 0f715ea7d36e leds: multicolor: Use rounded division when calculating color components 1a68bef23726 leds: pwm: Fix error code in led_pwm_create_fwnode() abd740db896b rpmsg: glink: Add check for kstrdup b45cf29f97a2 phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write 40d637359f3f phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate 52942a47d034 phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 31d7e6c7689b mtd: rawnand: brcmnand: Fix mtd oobsize 6182318ac046 tracing: Fix race issue between cpu buffer write and swap 548f48ec1915 tracing: Remove extra space at the end of hwlat_detector/mode 2ba8bb00720a x86/speculation: Mark all Skylake CPUs as vulnerable to GDS dde88ab4e45b HID: multitouch: Correct devm device reference for hidinput input_dev name 4fb28379b3c7 HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() 1bb42aca7a96 Revert "IB/isert: Fix incorrect release of isert connection" 4f1807fddd9b amba: bus: fix refcount leak 1c3701373463 serial: tegra: handle clk prepare error in tegra_uart_hw_init() 076fb40cf27a scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock c4772759abe1 scsi: core: Use 32-bit hostnum in scsi_host_lookup() 6248f4305378 cgroup:namespace: Remove unused cgroup_namespaces_init() 04824d50e6b5 media: i2c: rdacm21: Fix uninitialized value f3572eef8551 media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors 205f71744176 media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working 89ecb4b40094 media: ov2680: Add ov2680_fill_format() helper function 784d1b83ae2c media: ov2680: Don't take the lock for try_fmt calls dbb717b4ee68 media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s 4c1a5c2885d4 media: ov2680: Fix vflip / hflip set functions 958905ed42b8 media: ov2680: Fix ov2680_bayer_order() cdd5fca7200d media: ov2680: Remove auto-gain and auto-exposure controls 322a805ffdff media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips abba34017e16 media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() 1717f67be875 USB: gadget: f_mass_storage: Fix unused variable warning 121b8d30f42c media: venus: hfi_venus: Only consider sys_idle_indicator on V1 f6b483ead6dc media: go7007: Remove redundant if statement d079a3e1ccdd platform/x86: dell-sysman: Fix reference leak 426bd7418701 iommu/vt-d: Fix to flush cache of PASID directory table 9dc6f660815a iommu/qcom: Disable and reset context bank before programming 3274e32fc969 fsi: aspeed: Reset master errors after CFAM reset 7a17deca33e1 IB/uverbs: Fix an potential error pointer dereference 42d111304dd7 RDMA/hns: Fix CQ and QP cache affinity b051c3bf3bdf RDMA/hns: Fix incorrect post-send with direct wqe of wr-list 154822356e4d RDMA/hns: Fix port active speed de4aca5b284e iommu/sprd: Add missing force_aperture 46b76f13f1ad driver core: test_async: fix an error code a6992ecefe5d dma-buf/sync_file: Fix docs syntax d3256d80406c coresight: tmc: Explicit type conversions to prevent integer overflow 93a5b461a4e1 RDMA/irdma: Replace one-element array with flexible-array member 97097ea2f37e scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly 1c996be7f233 scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly cb6d20a8b5d7 scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly 2f0d202d82b9 x86/APM: drop the duplicate APM_MINOR_DEV macro f34508d934c4 serial: sprd: Fix DMA buffer leak issue c54c66d904fa serial: sprd: Assign sprd_port after initialized to avoid wrong access f61fc650c478 scsi: qla4xxx: Add length check when parsing nlattrs 46ad449efde1 scsi: be2iscsi: Add length check when parsing nlattrs 4bd57d889099 scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() e9bac3cc744f scsi: iscsi: Add length check for nlattr payload 9285efd95996 scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() 7231d60d41c4 scsi: RDMA/srp: Fix residual handling 484ddaa90b7e usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() cbb8f7097e11 media: mediatek: vcodec: Return NULL if no vdec_fb is found 18dc93de9019 media: rkvdec: increase max supported height for H.264 f1e7d999f37e scsi: hisi_sas: Fix normally completed I/O analysed as failed 46d1b2a3d5a6 scsi: hisi_sas: Fix warnings detected by sparse e454e985950b scsi: hisi_sas: Modify v3 HW SATA completion error processing 7caac45b52f4 scsi: hisi_sas: Modify v3 HW SSP underflow error processing f64d02822b82 media: cx24120: Add retval check for cx24120_message_send() 7ca7cd02114a media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() fb24b65aaccd media: dib7000p: Fix potential division by zero 56a3d8ae4576 drivers: usb: smsusb: fix error handling code in smsusb_init_device d1b51b130d32 iommu: rockchip: Fix directory table address encoding a50d60b8f2af iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind caf058833b6f media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() 711e9e44f6c4 media: i2c: tvp5150: check return value of devm_kasprintf() 30d4380eb030 media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables 663114dfc178 RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() 1473e40b3912 pNFS: Fix assignment of xprtdata.cred fb7ddc1138b0 NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ 53a1e5ab1b11 NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN 19a648a07572 NFSD: da_addr_body field missing in some GETDEVICEINFO replies b0f127a7c635 fs: lockd: avoid possible wrong NULL parameter 8f994b830dd0 jfs: validate max amount of blocks before allocation. f6a84ef1d080 ext4: fix unttached inode after power cut with orphan file feature enabled a9ddbfed5346 powerpc/iommu: Fix notifiers being shared by PCI and VIO buses a70c8de30514 nfs/blocklayout: Use the passed in gfp flags 2935443dc9c2 powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT 75dcb650a7ef powerpc: Don't include lppaca.h in paca.h cefcb002c5c9 PCI: layerscape: Add workaround for lost link capabilities during reset 4be323c73797 PCI: layerscape: Add the endpoint linkup notifier support 69c712389e1f PCI: dwc: Add start_link/stop_link inlines aac0a9a1577b wifi: ath10k: Use RMW accessors for changing LNKCTL 3539bab5f9de wifi: ath11k: Use RMW accessors for changing LNKCTL ea670d0146a3 net/mlx5: Use RMW accessors for changing LNKCTL 348ef09df984 drm/radeon: Use RMW accessors for changing LNKCTL 5468237382ed drm/amdgpu: Use RMW accessors for changing LNKCTL 00f79e78bf4b powerpc/perf: Convert fsl_emb notifier to state machine callbacks a26a5e4be2c4 powerpc/fadump: reset dump area size if fadump memory reserve fails 13fd667db999 vfio/type1: fix cap_migration information leak 6b708243d3d9 powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE dbde1d9c54e2 clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op 824e97302fd8 clk: imx8mp: fix sai4 clock 66ef144dbdf9 PCI/ASPM: Use RMW accessors for changing LNKCTL f46fa8ab8d82 PCI: pciehp: Use RMW accessors for changing LNKCTL 759d978e831b pinctrl: mcp23s08: check return value of devm_kasprintf() 02faf0bd6fdc PCI: Mark NVIDIA T4 GPUs to avoid bus reset 4c20a4143276 PCI: microchip: Correct the DED and SEC interrupt bit offsets 377f7aeddda0 clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src 1c4a98c55fa3 clk: qcom: reset: Use the correct type of sleep/delay based on length bd4eff9c835a clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src b1cb8bf42b36 ext4: avoid potential data overflow in next_linear_group 3e24082f1682 ext4: correct grp validation in ext4_mb_good_group febacbefe451 EDAC/igen6: Fix the issue of no error events 964f62caac08 clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src f1399e1543e7 clk: sunxi-ng: Modify mismatched function name 92913d32e719 drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() 3ad53071fe85 ipmi:ssif: Fix a memory leak when scanning for an adapter 7792869495b6 ipmi:ssif: Add check for kstrdup 53abafedfeb7 ALSA: ac97: Fix possible error value of *rac97 48fc5717b249 of: unittest: Fix overlay type in apply/revert check 01bb96ad3808 of: overlay: Call of_changeset_init() early 30f04a41e7d7 md: raid0: account for split bio in iostat accounting 9643cc0b1771 md/raid0: Fix performance regression for large sequential writes 17fbf7da491f md/raid0: Factor out helper for mapping and submitting a bio d04f1e322f52 md: add error_handlers for raid0 and linear d8b6adb84041 md: Set MD_BROKEN for RAID1 and RAID10 a68fabdad970 bus: ti-sysc: Fix cast to enum warning 7636dfc42b66 arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names fff4d36247e8 drm/mediatek: Fix potential memory leak if vmap() fail e5758ad9a34f drm/mediatek: Remove freeing not dynamic allocated memory 97274bea0136 bus: ti-sysc: Fix build warning for 64-bit build cc6b09671d0c io_uring: fix drain stalls by invalid SQE 0152e7758cc4 audit: fix possible soft lockup in __audit_inode_child() 48e4c4819039 drm/msm/a2xx: Call adreno_gpu_init() earlier 76c3ad12441f drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() 32e060927351 smackfs: Prevent underflow in smk_set_cipso() 502dfc5875ba firmware: meson_sm: fix to avoid potential NULL pointer dereference c0b1eee64870 drm/msm/mdp5: Don't leak some plane state d0b82c217feb drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask b7b0c48851c4 ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig 8025396b76e9 drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 27eee65b2e31 drm/armada: Fix off-by-one error in armada_overlay_get_property() cc9254b24a4b arm64: dts: qcom: sm8150: Fix the I2C7 interrupt ea5bc6f5aa09 of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() 4197eeb55f4b drm/tegra: dpaux: Fix incorrect return value of platform_get_irq 9712279e9743 drm/msm: Update dev core dump to not print backwards 8ef5d1f16d92 md/md-bitmap: hold 'reconfig_mutex' in backlog_store() 382638364711 md/bitmap: don't set max_write_behind if there is no write mostly device a3d36107ee48 md/raid10: use dereference_rdev_and_rrdev() to get devices 94ca5eed9530 md/raid10: factor out dereference_rdev_and_rrdev() 246bac7d3c3e drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' de93b4711ac2 arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" a9e56fa8a0ca arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC db0ba312542d ARM: dts: BCM53573: Fix Ethernet info for Luxul devices c4413633ef78 drm: adv7511: Fix low refresh rate register for ADV7533/5 57b6d92c79e9 ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split) b7f47031e319 ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 2f0246b3c7ff ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split) d12beb1b1ee5 ARM: dts: s3c64xx: align pinctrl with dtschema 188f2d41fa5d x86/mm: Fix PAT bit missing from page protection modify mask 1dd43e1e54d5 drm/etnaviv: fix dumping of active MMU context 1634fe406c34 arm64: dts: qcom: pmi8994: Add missing OVP interrupt 4b7eb5e2c1c4 arm64: dts: qcom: Move WLED num-strings from pmi8994 to sony-xperia-tone 92919d98e673 arm64: dts: qcom: pmi8994: Remove hardcoded linear WLED enabled-strings 365909857242 arm64: dts: qcom: pm660l: Add missing short interrupt ea48fd91df12 arm64: dts: qcom: correct SPMI WLED register range encoding eee01e0d6abe arm64: dts: qcom: pmi8998: Add node for WLED b788afdbfd5a arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again 2840d9b9c875 ARM: dts: BCM53573: Use updated "spi-gpio" binding properties b35f3ca1877e ARM: dts: BCM53573: Add cells sizes to PCIe node bed08bb83292 drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() 261e69456617 arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent 12a93e53eaf0 arm64: dts: qcom: pmk8350: fix ADC-TM compatible string 4c9a637258bb arm64: dts: qcom: sm8350: Use proper CPU compatibles 4c918fb77dea arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq 9c022ab2db40 arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller bda65ecaec97 arm64: dts: qcom: sm8250-edo: Rectify gpio-keys 6119aaced94f arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs c0dc9d7d3f2b arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM d2d698daa1fa arm64: dts: qcom: sm8250: correct dynamic power coefficients 510bae3d37f7 soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros b08c7a31baeb soc: qcom: ocmem: Add OCMEM hardware version print dc04034502e6 ASoC: stac9766: fix build errors with REGMAP_AC97 89602de9a2d7 quota: fix dqput() to follow the guarantees dquot_srcu should provide 1df46e717ee9 quota: add new helper dquot_active() bd0a6452f070 quota: rename dquot_active() to inode_quota_active() 5b8240223407 quota: factor out dquot_write_dquot() 6c6efd3a1d06 drm/bridge: tc358764: Fix debug print parameter order a48e7def0006 netrom: Deny concurrent connect(). 4cf994d3f4ff net/sched: sch_hfsc: Ensure inner classes have fsc curve edb5b1b3b9f8 hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() a85fd8116555 mlxsw: i2c: Limit single transaction buffer size 7790b6a2f5f0 mlxsw: i2c: Fix chunk size setting in output mailbox buffer 510e0cbd6408 net: arcnet: Do not call kfree_skb() under local_irq_disable() 93a572b9d42f wifi: ath9k: use IS_ERR() with debugfs_create_dir() 5138beea8e7f Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() d7fd24b8d1bb wifi: mwifiex: avoid possible NULL skb pointer dereference 71ce8be48bf0 wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute 11f93fff6e8a wifi: ath9k: protect WMI command response buffer replacement with a lock 6904c7afd512 wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx cec7db9ea031 samples/bpf: fix broken map lookup probe 89f19a9a055d wifi: mwifiex: Fix missed return in oob checks failed path 308eb3a609ac wifi: mwifiex: fix memory leak in mwifiex_histogram_read() 9c00731bf05d fs: ocfs2: namei: check return value of ocfs2_add_entry() f683992d30ee lwt: Check LWTUNNEL_XMIT_CONTINUE strictly e3f647e4b642 lwt: Fix return values of BPF xmit ops 4ff998134025 hwrng: iproc-rng200 - Implement suspend and resume calls 5a70ab6b59b2 crypto: caam - fix unchecked return value error 660b6b1c5cf8 ice: ice_aq_check_events: fix off-by-one check when filling buffer 55fab9389d65 net-memcg: Fix scope of sockmem pressure indicators 41c40d84838d selftests/bpf: Clean up fmod_ret in bench_rename test script 50c78e71446d net: tcp: fix unexcepted socket die when snd_wnd is 0 942d8cefb022 Bluetooth: Fix potential use-after-free when clear keys 7b0243d26a71 Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() 048545d9fc64 crypto: api - Use work queue in crypto_destroy_instance 56cb7bbefcaf crypto: stm32 - Properly handle pm_runtime_get failing e3c4a6b073e4 selftests/bpf: fix static assert compilation issue for test_cls_*.c 43423b3e0467 wifi: mwifiex: fix error recovery in PCIE buffer descriptor management 7c54b6fc39eb wifi: mwifiex: Fix OOB and integer underflow when rx packets a20b96cf6925 wifi: mt76: mt7915: fix power-limits while chan_switch 5c75a4379589 can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM 890843254f38 spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() 2ff9ac0cf25f wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH 802008e8c73a ipv6: Add reasons for skb drops to __udp6_lib_rcv 7dcbc0bb0e5c bpf: reject unhashed sockets in bpf_sk_assign caa2883b1885 udp: re-score reuseport groups when connected sockets are present b60dfa4559d8 regmap: rbtree: Use alloc_flags for memory allocations 34f1180658d9 hwrng: pic32 - use devm_clk_get_enabled 5af3c8676b36 hwrng: nomadik - keep clock enabled while hwrng is registered 14c6d1e80847 tcp: tcp_enter_quickack_mode() should be static 7b75b4c90a9e bpf: Clear the probe_addr for uprobe 75d3960be702 bpftool: Use a local bpf_perf_event_value to fix accessing its fields 8ea6871116d5 cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() be2092d2a703 x86/efistub: Fix PCI ROM preservation in mixed mode 9eb25ea7b65d ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table 26097a7f28b3 ACPI: x86: s2idle: Post-increment variables when getting constraints 8a962f11a95b s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs 7833a74f8d00 s390/pkey: fix/harmonize internal keyblob headers 208383d68510 selftests/futex: Order calls to futex_lock_pi c7802ff51adc perf/imx_ddr: don't enable counter0 if none of 4 counters are used 0a872a0521c8 x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved 3af6f77e8090 selftests/resctrl: Close perf value read fd on errors 4505ad996b66 selftests/resctrl: Unmount resctrl FS if child fails to run benchmark c68a196e7ff6 selftests/resctrl: Don't leak buffer in fill_cache() fdcb63afd3f6 selftests/resctrl: Add resctrl.h into build deps b2ba11ed4d10 selftests/resctrl: Make resctrl_tests run using kselftest framework e0478944f4a5 OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd() ec9d118ad99d refscale: Fix uninitalized use of wait_queue_head_t e280033ef135 ARM: ptrace: Restore syscall skipping for tracers 4c3f33904dea ARM: ptrace: Restore syscall restart tracing 0481251b7cd6 selftests/harness: Actually report SKIP for signal tests 060ca3f7899a tmpfs: verify {g,u}id mount options correctly d412e9b34b90 fs: Fix error checking for d_hash_and_lookup() a4229f93bc54 eventfd: prevent underflow for eventfd semaphores cedb8719333d reiserfs: Check the return value from __getblk() c1a4117f1544 Revert "net: macsec: preserve ingress frame ordering" 40671f90d5b5 udf: Handle error when adding extent to a file 099bf90d7fc4 udf: Check consistency of Space Bitmap Descriptor 7039aa1be9cc of: kexec: Mark ima_{free,stable}_kexec_buffer() as __init 759d51eda2d0 net: Avoid address overwrite in kernel_connect 7c4cce5700b9 arm64: lib: Import latest version of Arm Optimized Routines' strncmp 104df1c695c1 crypto: rsa-pkcs1pad - Use helper to set reqsize 273f4615314f platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications 9ef5c25bcf1b tracing: Introduce pipe_cpumask to avoid race on trace_pipes 8c1b60dad0f5 ALSA: seq: oss: Fix racy open/close of MIDI devices fa05aea28195 scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path f0bf8a071134 scsi: storvsc: Always set no_report_opcodes e9e62419e797 sctp: handle invalid error codes without calling BUG() 3714bb4a1df8 bnx2x: fix page fault following EEH recovery 53b8cc2f9685 netlabel: fix shift wrapping bug in netlbl_catmap_setlong() 867cdd7f9544 drm/amdgpu: Match against exact bootloader status 0863204deb3c net: hns3: restore user pause configure when disable autoneg ac93def0dbb4 scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock bef6c89a92d0 scsi: lpfc: Remove reftag check in DIF paths b439e33a8c93 idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM 156b803194ae wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() 87ea5e89407e net: usb: qmi_wwan: add Quectel EM05GV2 e1313fa9d2e3 vmbus_testing: fix wrong python syntax for integer value comparison 5faad57ba6c7 clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM e13f0dd5fbe2 kprobes: Prohibit probing on CFI preamble symbol ee49b97cb5ae security: keys: perform capable check only on privileged operations f44f50305de2 ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() a85c523aeccd ovl: Always reevaluate the file signature for IMA 3faa126258a9 drm/amd/display: Exit idle optimizations before attempt to access PHY c152ca4f219b platform/x86: huawei-wmi: Silence ambient light sensor a9988b9c7a31 platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks 7f3901b04c8f platform/x86: intel: hid: Always call BTNL ACPI method 23151421ed01 ASoC: atmel: Fix the 8K sample parameter in I2SC master c934d2a6970c ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 20587011d271 ASoC: rt711: fix for JD event handling in ClockStop Mode0 b41f79896456 ASoc: codecs: ES8316: Fix DMIC config cc2b0a2055dc ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 5b64fc2471f9 fs/nls: make load_nls() take a const parameter f85908f6bfd2 s390/dasd: fix hanging device after request requeue a4845e694893 s390/dasd: use correct number of retries for ERP requests e062aa1acf9b m68k: Fix invalid .section syntax bbfa7d712b24 vxlan: generalize vxlan_parse_gpe_hdr and remove unused args b10215ffdb01 ethernet: atheros: fix return value check in atl1c_tso_csum() 6bb94f46d31a ASoC: da7219: Check for failure reading AAD IRQ events 279a6dad0cd9 ASoC: da7219: Flush pending AAD IRQ when suspending d424c636b750 ksmbd: no response from compound read 82373d1b763e ksmbd: fix out of bounds in smb3_decrypt_req() 20d449a08749 9p: virtio: make sure 'offs' is initialized in zc_request c4269c7258d9 media: pci: cx23885: fix error handling for cx23885 ATSC boards 17d75773b66e media: pulse8-cec: handle possible ping error f281a3739399 phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code dfff9c91cbb0 ARM: dts: imx: Set default tuning step for imx7d usdhc 4e364cab1331 ARM: dts: imx: Adjust dma-apbh node name 99319298fd9a ARM: dts: imx7s: Drop dma-apb interrupt-names 1dc2c12854b6 ARM: dts: imx: update sdma node name format aff03380bda4 Linux 5.15.131 cd8ab566cf17 usb: typec: tcpci: clear the fault status bit 403b2e940910 usb: typec: tcpci: move tcpci.h to include/linux/usb/ f29483873e24 pinctrl: amd: Don't show `Invalid config param` errors b911bef132a0 nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse 1c6ddf739f15 nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() f6e61aef5c5d tcpm: Avoid soft reset when partner does not support get_status da0e7d435e31 fsi: master-ast-cf: Add MODULE_FIRMWARE macro 72eca651d732 firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe 907216337bea serial: sc16is7xx: fix bug when first setting GPIO direction 45d9611ebff2 serial: sc16is7xx: fix broken port 0 uart init f90e267dd27e serial: qcom-geni: fix opp vote on shutdown 46d13013b574 wifi: mt76: mt7921: do not support one stream on secondary antenna only a5c2a467e9e7 Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition f49294ad6898 staging: rtl8712: fix race condition d17cec60e87c HID: wacom: remove the battery when the EKR is off 842c7da3eee2 usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 276a906f81a7 usb: dwc3: meson-g12a: do post init to fix broken usb after resumption 60f938e84fbb ALSA: usb-audio: Fix init call orders for UAC1 e949dd2a9b6b USB: serial: option: add FOXCONN T99W368/T99W373 product c41411d8b333 USB: serial: option: add Quectel EM05G variant (0x030e) 09baa839d415 modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules 997a194914c4 rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff 3d0f6408601b net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index da95090821c4 mmc: au1xmmc: force non-modular build and remove symbol_get usage e3e68100c036 ARM: pxa: remove use of symbol_get() bb5bf157b5be ksmbd: replace one-element array with flex-array member in struct smb2_ea_info 2e3f57f74c0a ksmbd: fix wrong DataOffset validation of create context b3ad7f39fd85 erofs: ensure that the post-EOF tails are all zeroed 8f790700c974 Linux 5.15.130 69347c334071 rcu-tasks: Add trc_inspect_reader() checks for exiting critical section 8046fb611f70 rcu-tasks: Wait for trc_read_check_handler() IPIs da22db901cc1 rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader a0249d365ac8 rcu: Prevent expedited GP from enabling tick on offline CPU 7aec063d6029 ARM: module: Use module_init_layout_section() to spot init sections 4a8976052acd arm64: module: Use module_init_layout_section() to spot init sections f8a74159d116 arm64: module-plts: inline linux/moduleloader.h 363bbb5008e5 module: Expose module_init_layout_section() 758e3d0cb753 ACPI: thermal: Drop nocrt parameter Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index acac15d2e9..e0c0ca75b0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "821659458e4746c3f4fa690a8744cd23efa8a666" -SRCREV_meta ?= "c16749e4e0a2f8a903c36d44f7125dd423600c57" +SRCREV_machine ?= "5ed6828a27530bc00cc2fb04f2d2ea3ac2cb7f69" +SRCREV_meta ?= "929bb5cf4d6cc49061f61341508ec12fd2f22db1" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "5.15.129" +LINUX_VERSION ?= "5.15.133" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index cc8e6ee393..afe87d5d0b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.129" +LINUX_VERSION ?= "5.15.133" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "bbc3bff691a772d78872031baa1ef2d90506fdfb" -SRCREV_meta ?= "c16749e4e0a2f8a903c36d44f7125dd423600c57" +SRCREV_machine ?= "5a7d2f3bd8beda38572df4381722d3be525456b6" +SRCREV_meta ?= "929bb5cf4d6cc49061f61341508ec12fd2f22db1" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 10277b9d1c..f38457f7fc 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "d121a9301bef475d9619285e71d18809020221ef" -SRCREV_machine:qemuarm64 ?= "8af42265e53233f47b1d9a6a9722e06e624d5fb2" -SRCREV_machine:qemumips ?= "08bcb48e4efd9c46079b2274b7d038763dafe550" -SRCREV_machine:qemuppc ?= "24d636e08d3c92b47b4c398cad7a50ebb61acb28" -SRCREV_machine:qemuriscv64 ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" -SRCREV_machine:qemuriscv32 ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" -SRCREV_machine:qemux86 ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" -SRCREV_machine:qemux86-64 ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" -SRCREV_machine:qemumips64 ?= "4c41aa28a3b367a568f005d7ce35ef7c7f314bfd" -SRCREV_machine ?= "ba24506cdeee4abb7f94cc4678131e01bccfa344" -SRCREV_meta ?= "c16749e4e0a2f8a903c36d44f7125dd423600c57" +SRCREV_machine:qemuarm ?= "3c179d81e35db973bf0e1ce29533ebcbacf59eab" +SRCREV_machine:qemuarm64 ?= "2d42957c8fe4fd81adf61232b475d6f09393ef6c" +SRCREV_machine:qemumips ?= "f281f9161a213e2428c0f1ac66de0588203e8070" +SRCREV_machine:qemuppc ?= "3e28c1dc0fe41251516694e81a4915dc650f13f7" +SRCREV_machine:qemuriscv64 ?= "1f24338cb789ef1f09485ceff38173d2b6d9b412" +SRCREV_machine:qemuriscv32 ?= "1f24338cb789ef1f09485ceff38173d2b6d9b412" +SRCREV_machine:qemux86 ?= "1f24338cb789ef1f09485ceff38173d2b6d9b412" +SRCREV_machine:qemux86-64 ?= "1f24338cb789ef1f09485ceff38173d2b6d9b412" +SRCREV_machine:qemumips64 ?= "2afb645f88de7f44fd4205a0eea3aa25132ddc64" +SRCREV_machine ?= "1f24338cb789ef1f09485ceff38173d2b6d9b412" +SRCREV_meta ?= "929bb5cf4d6cc49061f61341508ec12fd2f22db1" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "8f790700c974345ab78054e109beddd84539f319" +SRCREV_machine:class-devupstream ?= "b911329317b4218e63baf78f3f422efbaa7198ed" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.129" +LINUX_VERSION ?= "5.15.133" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native"