From patchwork Wed Apr 20 16:24:41 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 6929 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 71683C6377C for ; Thu, 21 Apr 2022 16:46:09 +0000 (UTC) Received: from mail-qv1-f41.google.com (mail-qv1-f41.google.com [209.85.219.41]) by mx.groups.io with SMTP id smtpd.web08.9943.1650471889347408054 for ; Wed, 20 Apr 2022 09:24:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=AmJUOP2W; spf=pass (domain: gmail.com, ip: 209.85.219.41, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f41.google.com with SMTP id b17so1689170qvp.6 for ; Wed, 20 Apr 2022 09:24:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:mime-version :content-transfer-encoding; bh=svxBi2FjTdg4D+a3aQ7xHFl4N0xvX5MgO7BV+YKOOyk=; b=AmJUOP2WlaUJmOT+KF2QkWIUm22PaALdw5Um7WCyAKVa/7o9v/QOEx/1m0CAZspDyI AICz/Q319CVMoDXdievwzvtVk3rJvhOP6eoqpnTtgUHCtJ6bkpT7EoLr0CcFdV4VAj3F SEKGhiWjrMOV6cF1k4dlueNztYBI7zQhOpvRCc8fFNtQrugJ5CQnfLPRKuKcoKeItHCJ KJdTxyyqqqNY3gVwml+T9x3TI7+ocMXUA2owvkPKJZ1ZgU2wLM/yz6LdQlGaa+CtRNxA qgMv8lvvejAvxrIsQTDO/Fq3cGRAoQnc0HfPkV5DYyNFnpjaYpv/ICl1RupkATXVp7Of si8A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version :content-transfer-encoding; bh=svxBi2FjTdg4D+a3aQ7xHFl4N0xvX5MgO7BV+YKOOyk=; b=K4je+XOdvHsUnFf2fvtVtnGGHgAZcNN35StpzzUy9INOn3Pjqb4b/LMpRCrFntKFtB konUXHtDXRBeszufLp7xkcLeb4LDPt3szdV6Wyfyjk6ECunxwrvoTx0sr+uYqCtlAONk RnwwvbdE55g/5li9ZqctQJrOYSG9mGjwXCHgGLWXYsdMWACec2+wy/IgGSGL2qNUuzfH VpR+mAmMsmc6STFi2vCnAQ1EGDOalqVGcgmPHNTbAu4b2gZMBIuWR7Gc87iDTmGpwVkq avKlXBdTn2pQ9BjMry9TCXwbV9UWTNeYO3TEUPfKLZz1Tq8MWbISRlFED751i3kC+oVF QY6Q== X-Gm-Message-State: AOAM5329fSClWwEJNA1eyGJasV2HhEjdqg87uy/Ah6eoOAIDUfepqXRQ a5zCQ6ban3thVk9ak3RVVWs= X-Google-Smtp-Source: ABdhPJzMx9st5zJWRii0XM7BwlGMNgPzQQnmDKHKv7fEaWisimTaDNe6ytooUTo5+N4yTJ1Qqp8ZyQ== X-Received: by 2002:ad4:5be1:0:b0:430:c99:8a87 with SMTP id k1-20020ad45be1000000b004300c998a87mr15990830qvc.82.1650471888285; Wed, 20 Apr 2022 09:24:48 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id l19-20020a37f513000000b0069c5807ff10sm1657236qkk.27.2022.04.20.09.24.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 20 Apr 2022 09:24:47 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com, richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/5][dunfell] linux-yocto/5.4: update to v5.4.182 Date: Wed, 20 Apr 2022 12:24:41 -0400 Message-Id: <20220420162445.56096-1-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 21 Apr 2022 16:46:09 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/164711 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 866ae42cf478 Linux 5.4.182 fb2bbb7d3021 fget: clarify and improve __fget_files() implementation d6a29ce52a79 memblock: use kfree() to release kmalloced memblock regions 5d9453bf4126 Revert "drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR" 1fb051bbbce3 gpio: tegra186: Fix chip_data type confusion 2782b05d0208 tty: n_gsm: fix NULL pointer access due to DLCI release c03a49581417 tty: n_gsm: fix proper link termination after failed open 912144e8a3b0 tty: n_gsm: fix encoding of control signal octet bit DV 1879db4f2521 xhci: Prevent futile URB re-submissions due to incorrect return value. 80922d7b52b0 xhci: re-initialize the HC during resume if HCE was set 0139a10090da usb: dwc3: gadget: Let the interrupt handler disable bottom halves. 6e74aebbf78b usb: dwc3: pci: Fix Bay Trail phy GPIO mappings ba3e83e5a0b4 USB: serial: option: add Telit LE910R1 compositions 92ac25b79d5d USB: serial: option: add support for DW5829e 40256addf566 tracefs: Set the group ownership in apply_options() not parse_options() 6b23eda98923 USB: gadget: validate endpoint index for xilinx udc 9ab652d41dea usb: gadget: rndis: add spinlock for rndis response list 39848d7e4ea6 Revert "USB: serial: ch341: add new Product ID for CH341A" 7c453de366c3 ata: pata_hpt37x: disable primary channel on HPT371 a28f8dbd474a iio: Fix error handling for PM 8fff0310e66c iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits ce1076b33e29 iio: adc: men_z188_adc: Fix a resource leak in an error handling path cb90ab3f0997 tracing: Have traceon and traceoff trigger honor the instance 901206f71e6a RDMA/ib_srp: Fix a deadlock b7e2b91fcb5c configfs: fix a race in configfs_{,un}register_subsystem() df14d2bed8e2 spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() a62f4266d572 net/mlx5: Fix wrong limitation of metadata match on ecpf 45618e915757 net/mlx5: Fix possible deadlock on rule deletion 53026346a94c netfilter: nf_tables: fix memory leak during stateful obj update 5ad5886f85b6 nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() dfe537b0c94e net: Force inlining of checksum functions in net/checksum.h eee01c88c90f net: ll_temac: check the return value of devm_kmalloc() fc92a14fa076 net/mlx5e: Fix wrong return value on ioctl EEPROM query failure 3cbf1f98d893 drm/edid: Always set RGB444 d0251c38dff8 openvswitch: Fix setting ipv6 fields causing hw csum failure 2b3cdd70ea5f gso: do not skip outer ip header in case of ipip and net_failover 0240bb276fd6 tipc: Fix end of loop tests for list_for_each_entry() 2ed132637619 net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends 97a6c07d6ff4 bpf: Do not try bpf_msg_push_data with len 0 dffce58f6f75 perf data: Fix double free in perf_session__delete() 3174b09fe16c ping: remove pr_err from ping_lookup 767099f0ec5b lan743x: fix deadlock in lan743x_phy_link_status_change() 5d76e0b69da9 optee: use driver internal tee_context for some rpc 0e526f533f35 tee: export teedev_open() and teedev_close_context() 64e0b5894c81 x86/fpu: Correct pkru/xstate inconsistency 49c011a44edd netfilter: nf_tables_offload: incorrect flow offload action array size 49a4536a46ed USB: zaurus: support another broken Zaurus b95d71abeb7d sr9700: sanity check for packet length d0dac454b9e3 drm/amdgpu: disable MMHUB PG for Picasso eb88a38831e5 parisc/unaligned: Fix ldw() and stw() unalignment handlers b783ef3eb66a parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel 0b608b3392c4 vhost/vsock: don't check owner in vhost_vsock_stop() while releasing dd0de3510240 clk: jz4725b: fix mmc0 clock gating d1f1de5dff78 cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug b6e8856b8a5f Linux 5.4.181 3e73b02af6c3 kconfig: fix failing to generate auto.conf 90c0d3cc676f net: macb: Align the dma and coherent dma masks f1c3f41245d8 net: usb: qmi_wwan: Add support for Dell DW5829e 6b364ca4814a tracing: Fix tp_printk option related with tp_printk_stop_on_boot 8bf73d5ea94a drm/rockchip: dw_hdmi: Do not leave clock enabled in error case 5a21d5072300 ata: libata-core: Disable TRIM on M88V29 41da91158ed9 kconfig: let 'shell' return enough output for deep path names 913932a306f0 arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610 d2fd1c7804e8 arm64: dts: meson-g12: add ATF BL32 reserved-memory region daa868080996 arm64: dts: meson-gx: add ATF BL32 reserved-memory region ba4b40356abd netfilter: conntrack: don't refresh sctp entries in closed state d4de2bbcbc91 irqchip/sifive-plic: Add missing thead,c900-plic match string 2d7a327a129e ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of fff21185f598 ARM: OMAP2+: hwmod: Add of_node_put() before break 3deabc3f60fd KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW fe595759c2a4 Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj ba71b1b30d85 i2c: brcmstb: fix support for DSL and CM variants 6f08452c560d copy_process(): Move fd_install() out of sighand->siglock critical section e52dfd2a4906 dmaengine: sh: rcar-dmac: Check for error num after setting mask c83049cb8817 net: sched: limit TC_ACT_REPEAT loops 87c575d2a238 lib/iov_iter: initialize "flags" in new pipe_buffer 091dac5c6392 EDAC: Fix calculation of returned address and next offset in edac_align_ptr() f0c2c023c226 scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop 56f9abba9805 mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status bdc70b603da9 mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() 3758a570762e NFS: Do not report writeback errors in nfs_getattr() 357d42d593fc NFS: LOOKUP_DIRECTORY is also ok with symlinks 20f4ee3c3340 block/wbt: fix negative inflight counter when remove scsi device 4cd3281a910a mtd: rawnand: gpmi: don't leak PM reference in error path c6fee7c8546a powerpc/lib/sstep: fix 'ptesync' build error edfac6b77bc2 ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() d6d8d1db8094 ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() 99c2b13ce951 ALSA: hda: Fix missing codec probe on Shenker Dock 15 2b2b531ceba9 ALSA: hda: Fix regression on forced probe mask option aca7e5b6a500 libsubcmd: Fix use-after-free for realloc(..., 0) 7af6164ceefe bonding: fix data-races around agg_select_timer aeb993412eb2 drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit db3ffc5d332e bonding: force carrier update when releasing slave fb8c98f92ad3 ping: fix the dif and sdif check in ping_lookup 8198c4d4c2f8 net: ieee802154: ca8210: Fix lifs/sifs periods a06440508acd net: dsa: lan9303: fix reset on probe 73f8575216b1 netfilter: nft_synproxy: unregister hooks on init error path 5e8c5b217cfb iwlwifi: pcie: gen2: fix locking when "HW not ready" e1d0e738b02e iwlwifi: pcie: fix locking when "HW not ready" 902528183f4d mmc: block: fix read single on recovery logic 5f326fe2aef4 vsock: remove vsock from connected table when connect is interrupted by a signal f48a38703c11 dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending 41ce06a3ec6a taskstats: Cleanup the use of task->exit_code 8583d2ea90fe ext4: prevent partial update of the extent blocks d57fcf0d9195 ext4: check for inconsistent extents between index and leaf block 6a332d095ce4 ext4: check for out-of-order index extents in ext4_valid_extent_entries() 13f6ebef03b0 drm/radeon: Fix backlight control on iMac 12,1 494de920d98f iwlwifi: fix use-after-free 6194b4689731 arm64: module/ftrace: intialize PLT at load time adcc4b795f4c arm64: module: rework special section handling dfe928f16cc5 module/ftrace: handle patchable-function-entry 30af4dcfa8b4 ftrace: add ftrace_init_nop() 42c8cccf83d5 Revert "module, async: async_synchronize_full() on module init iff async is used" 5c7726bd5736 drm/amdgpu: fix logic inversion in check d411b2a5da68 nvme-rdma: fix possible use-after-free in transport error_recovery work 61a26ffd5ad3 nvme-tcp: fix possible use-after-free in transport error_recovery work 70356b756a58 nvme: fix a possible use-after-free in controller reset during load 89d2bd13252a quota: make dquot_quota_sync return errors from ->sync_fs f124d9eff984 vfs: make freeze_super abort when sync_filesystem returns error cfc8b37ef041 ax25: improve the incomplete fix to avoid UAF and NPD bugs dd2fcac324ea selftests/zram: Adapt the situation that /dev/zram0 is being used c3a9afa82493 selftests/zram01.sh: Fix compression ratio calculation 8d1c50c8683e selftests/zram: Skip max_comp_streams interface on newer kernel 455ef08d6e54 net: ieee802154: at86rf230: Stop leaking skb's 3bd8bebb16fe selftests: rtc: Increase test timeout so that all tests run bc6ac6c0f67d platform/x86: ISST: Fix possible circular locking dependency detected bd6492930a10 btrfs: send: in case of IO error log it 3ff48a67ed65 parisc: Fix sglist access in ccio-dma.c efccc9b0c7e2 parisc: Fix data TLB miss in sba_unmap_sg 3434d8837fe9 parisc: Drop __init from map_pages declaration bd282ee53e34 serial: parisc: GSC: fix build when IOSAPIC is not set 9d2aad133b22 Revert "svm: Add warning message for AVIC IPI invalid target" 190272552099 HID:Add support for UGTABLET WP5540 866a85813b92 Makefile.extrawarn: Move -Wunaligned-access to W=1 7b3eb66d0daf Linux 5.4.180 9d09cb110868 ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE a2ed7b29d067 perf: Fix list corruption in perf_cgroup_switch() f79cbf75ac76 scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled a1a018e2a068 hwmon: (dell-smm) Speed up setting of fan speed 1e30073c0e55 seccomp: Invalidate seccomp mode to catch death failures a3769078c945 USB: serial: cp210x: add CPI Bulk Coin Recycler id fade0cbf6682 USB: serial: cp210x: add NCR Retail IO box id 697b9ed28b39 USB: serial: ch341: add support for GW Instek USB2.0-Serial devices ed4fddac9d7c USB: serial: option: add ZTE MF286D modem f729dfd364b8 USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 f297b6109cbe usb: gadget: f_uac2: Define specific wTerminalType c9e952871ae4 usb: gadget: rndis: check size of RNDIS_MSG_SET command 38fd68f55a7e USB: gadget: validate interface OS descriptor requests 3054dfef06a7 usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition 8f032eaebc2f usb: dwc3: gadget: Prevent core from processing stale TRBs 3a9953b2806c usb: ulpi: Call of_node_put correctly 12ab57a21372 usb: ulpi: Move of_node_put to ulpi_dev_release a0fd5492ee76 net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup 3937c35493ee eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX d4dc28db1b98 n_tty: wake up poll(POLLRDNORM) on receiving data 0e31f914d761 vt_ioctl: add array_index_nospec to VT_ACTIVATE ae3d57411562 vt_ioctl: fix array_index_nospec in vt_setactivate 311c82a68093 net: amd-xgbe: disable interrupts during pci removal b3e998a5dc46 tipc: rate limit warning for received illegal binding update e7daad5c28ad net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE c99e66350ca0 veth: fix races around rq->rx_notify_masked a80817adc2a4 net: fix a memleak when uncloning an skb dst and its metadata 0b6087c63586 net: do not keep the dst cache when uncloning an skb dst and its metadata 3f41ec8c830e nfp: flower: fix ida_idx not being released 16dcfde98a25 ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path 4bcfbec337cf bonding: pair enable_port with slave_arr_updates e432f25c77a2 ixgbevf: Require large buffers for build_skb on 82599VF 4e6fd2b5fcf8 misc: fastrpc: avoid double fput() on failed usercopy c9fc422c9a43 usb: f_fs: Fix use-after-free for epfile 336222182a3b ARM: dts: imx6qdl-udoo: Properly describe the SD card detect 94888cf75535 staging: fbtft: Fix error path in fbtft_driver_module_init() 2650ed47077b ARM: dts: meson: Fix the UART compatible strings 4ccb639bde50 perf probe: Fix ppc64 'perf probe add events failed' case b4a59eafcbc5 net: bridge: fix stale eth hdr pointer in br_dev_xmit b55a0cdbec5b PM: s2idle: ACPI: Fix wakeup interrupts handling e37a2a6b52d4 ACPI/IORT: Check node revision for PMCG resources 153d0f357b12 nvme-tcp: fix bogus request completion when failing to send AER a44ca4038725 ARM: socfpga: fix missing RESET_CONTROLLER 8a0bad445a50 ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group 9d5e5832ffe7 riscv: fix build with binutils 2.38 c230f6ba1011 bpf: Add kconfig knob for disabling unpriv bpf by default e2424c010a98 KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER a437c524394c net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout() 032065cc5b6c usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend 0863dedf58c8 PM: hibernate: Remove register_nosave_region_late() 5c5ceea00c8c scsi: myrs: Fix crash in error case 7cc32ff0cd6c scsi: qedf: Fix refcount issue when LOGO is received during TMF c6a7077144ed scsi: target: iscsi: Make sure the np under each tpg is unique 9babdef28879 net: sched: Clarify error message when qdisc kind is unknown 978264fbc524 drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer 162e8d788545 NFSv4 expose nfs_parse_server_name function 852c95db75a7 NFSv4 remove zero number of fs_locations entries error check 75e67eed756a NFSv4.1: Fix uninitialised variable in devicenotify 6efe39614039 nfs: nfs4clinet: check the return value of kstrdup() 2acac498a507 NFSv4 only print the label when its queried 891c4ebf3b94 nvme: Fix parsing of ANA log page d7d345c80727 NFSD: Fix offset type in I/O trace points 34217d7730b9 NFSD: Clamp WRITE offsets 5fde7ca7b17d NFS: Fix initialisation of nfs_client cl_flags field 09295a989319 net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs f84d17e6dd90 net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs 60027834114d mmc: sdhci-of-esdhc: Check for error num after setting mask 8a9511fd10ea ima: Do not print policy rule with inactive LSM labels 89e51f2ab81c ima: Allow template selection with ima_template[_fmt]= after ima_hash= 0939988b16a4 ima: Remove ima_policy file before directory ea58704f06f1 integrity: check the return value of audit_log_start() 52871671099d Linux 5.4.179 d692e3406e05 tipc: improve size validations for received domain records 3a0a7ec5574b moxart: fix potential use-after-free on remove path Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 523ace3e14..b8bd5cbd59 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "40423bc7ab2cc609f955a3dc16a0d854c1504ce3" -SRCREV_meta ?= "e8c675c7e11fbd96cd812dfb9f4f6fb6f92b6abb" +SRCREV_machine ?= "ca1275f9e3d6f98df59045cdbbbcea68a4919009" +SRCREV_meta ?= "337c38059f2fd562199b0e5133b71410240004e9" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.178" +LINUX_VERSION ?= "5.4.182" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 35177d4f6c..9f57b8a52a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.178" +LINUX_VERSION ?= "5.4.182" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "f6e09845d8bf3c307da395497b21c1ff17ef575c" -SRCREV_machine ?= "a7ba52065be4401b5d73b6b020770f7d260b7bf1" -SRCREV_meta ?= "e8c675c7e11fbd96cd812dfb9f4f6fb6f92b6abb" +SRCREV_machine_qemuarm ?= "bf64274799c0c40e46d9b838d4811556e4dd4c99" +SRCREV_machine ?= "1018938d65e434be727182856c4a18bfa7013906" +SRCREV_meta ?= "337c38059f2fd562199b0e5133b71410240004e9" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 081052d87c..5a6949ee1d 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "b3ee7c62bf5a5ce3c7e30aff6c3dd9f70a847a28" -SRCREV_machine_qemuarm64 ?= "bf6581eba15cb43af60fda7053edaf66990c18ac" -SRCREV_machine_qemumips ?= "05580fff716df568dc3f737b288e0e514a908572" -SRCREV_machine_qemuppc ?= "0a016b0775980f67d686e47cc8637adec46856dc" -SRCREV_machine_qemuriscv64 ?= "e2020dbe2ccaef50d7e8f37a5bf08c68a006a064" -SRCREV_machine_qemux86 ?= "e2020dbe2ccaef50d7e8f37a5bf08c68a006a064" -SRCREV_machine_qemux86-64 ?= "e2020dbe2ccaef50d7e8f37a5bf08c68a006a064" -SRCREV_machine_qemumips64 ?= "68f35eeca08d2a681495fd3a7b823ac34d9a97bc" -SRCREV_machine ?= "e2020dbe2ccaef50d7e8f37a5bf08c68a006a064" -SRCREV_meta ?= "e8c675c7e11fbd96cd812dfb9f4f6fb6f92b6abb" +SRCREV_machine_qemuarm ?= "c9a67a307feed6f22008fbd5e661d73542b93672" +SRCREV_machine_qemuarm64 ?= "beb8ea86967232e0594184153d2d6bfaf208ae4d" +SRCREV_machine_qemumips ?= "30f488f7e446f074aa7925584e3a4653d062e5b6" +SRCREV_machine_qemuppc ?= "73d9421c2d9075b03fe02d5777f1ef15845a6f60" +SRCREV_machine_qemuriscv64 ?= "48697d18f5be53257744a371d24e7c0a7bdf3760" +SRCREV_machine_qemux86 ?= "48697d18f5be53257744a371d24e7c0a7bdf3760" +SRCREV_machine_qemux86-64 ?= "48697d18f5be53257744a371d24e7c0a7bdf3760" +SRCREV_machine_qemumips64 ?= "b47369b2a3dda9358cfc06ce7fe3bc9647b67872" +SRCREV_machine ?= "48697d18f5be53257744a371d24e7c0a7bdf3760" +SRCREV_meta ?= "337c38059f2fd562199b0e5133b71410240004e9" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.178" +LINUX_VERSION ?= "5.4.182" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Apr 20 16:24:42 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 6926 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 72AB1C6377E for ; Thu, 21 Apr 2022 16:46:09 +0000 (UTC) Received: from mail-qv1-f46.google.com (mail-qv1-f46.google.com [209.85.219.46]) by mx.groups.io with SMTP id smtpd.web12.9894.1650471890333157033 for ; Wed, 20 Apr 2022 09:24:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=HiGkHw0h; spf=pass (domain: gmail.com, ip: 209.85.219.46, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f46.google.com with SMTP id d9so1694074qvm.4 for ; Wed, 20 Apr 2022 09:24:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=OFlsqmI2/u6S/cTslpTAmw8tnkO/+ZnpRgwQet4JtDY=; b=HiGkHw0htQ6nu1lJzGj8SlUboMUpvTowEwK4951fq1OKR6jJKOXw11/QO6ZVApjcWI K0HuQ9x/va4hXMWwf31ScOGX5UsqkfolVa7FZelKxwZHf4xbZMvLebjiLUcwhRWz/8/I S6AB168cJ7CgTRfo0TNO3tCQh54bjjDEtOTvH5egq7vXNv27DLDmnBaMx6YypkjhLvUI VYTWdpb6xsScTovEQrggzjND+jY8x0MG80jHvKmpTwYchcbdvmV408rzw0BfUm630BcV Jyg5+/4q2sErVvTijzdNOsIBIPkbXtzg+jxxTGEOQxRgMsFLdDcNCpIhRUr/tyRUS7d7 8haw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=OFlsqmI2/u6S/cTslpTAmw8tnkO/+ZnpRgwQet4JtDY=; b=MbfFkHuzIuu+MsliGx+PN6scMDHNocN4z7xDpW/fvxuVD2oTHzRAW+VtytbIcEQje5 QqbspBHujnf8aFolAALuyeE31QTv7KOAkosQrMoClenGUsrrr5KS7lR1AIK/EA3YN2x1 tyePzcbtLAeTPkx43wVaIeXpmOCS97hDcMP9/Ir6kfuQ55hBgqiLCOsdu3xMX4Eap0Uv 5VPrZ8ED1qsTEIjqWmpV1g3IyAfP4CRDVpS5kyX3Ey8Xe+wiZ6wn7YfmNDwBtIXHKx78 8e1GqzETli69Oi8AKIA8asGfEPLCog7cTLiSTh/GFSNSDFBuxPZV6zQ7MELo91RQvh2i zRLg== X-Gm-Message-State: AOAM531YskkyJR+cst+ES1nmF4AlbFVjgKvPdqCMGYqtM/gxELIyWJSG oOajtsGqlMxcvk3910S2n4zR34vzzYMTCA== X-Google-Smtp-Source: ABdhPJy8/8m1Ehp0VfZr1sS5bmP0ANyqhACvM5yWEYU64SU3czlvlAcU0j6ueOlLIcYlBYQRRKF75w== X-Received: by 2002:a05:6214:258e:b0:44b:76d7:b10c with SMTP id fq14-20020a056214258e00b0044b76d7b10cmr1872807qvb.8.1650471889242; Wed, 20 Apr 2022 09:24:49 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id l19-20020a37f513000000b0069c5807ff10sm1657236qkk.27.2022.04.20.09.24.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 20 Apr 2022 09:24:48 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com, richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/5][dunfell] linux-yocto/5.4: update to v5.4.183 Date: Wed, 20 Apr 2022 12:24:42 -0400 Message-Id: <20220420162445.56096-2-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: <20220420162445.56096-1-bruce.ashfield@gmail.com> References: <20220420162445.56096-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 21 Apr 2022 16:46:09 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/164712 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: e7d1268f5671 Linux 5.4.183 5817c13cd6dc hamradio: fix macro redefine warning 3c7d63cfa150 net: dcb: disable softirqs in dcbnl_flush_dev() 5f53a6a8ae0f Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" f73eb7342bb0 btrfs: add missing run of delayed items after unlink during log replay f8d4a8eebb22 btrfs: qgroup: fix deadlock between rescan worker and remove qgroup 39403d72b4c1 btrfs: fix lost prealloc extents beyond eof after full fsync 4dd5d3310c75 tracing: Fix return value of __setup handlers c0f7253376c8 tracing/histogram: Fix sorting on old "cpu" value 35fa6f2a31d3 HID: add mapping for KEY_ALL_APPLICATIONS ecefb8cc0f8b HID: add mapping for KEY_DICTATE 52b984b17df9 Input: elan_i2c - fix regulator enable count imbalance after suspend/resume 16eb602eaddf Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() 3f123c305e4a nl80211: Handle nla_memdup failures in handle_nan_filter ec89b276464c net: chelsio: cxgb3: check the return value of pci_find_capability() 6650fa5f3bcf soc: fsl: qe: Check of ioremap return value e89c53fcd28c memfd: fix F_SEAL_WRITE after shmem huge page allocated 58b07100c20e ibmvnic: free reset-work-item when flushing 2e7abe2efc31 igc: igc_write_phy_reg_gpy: drop premature return 5c215ea574a0 ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions 89b881f339ce ARM: Fix kgdb breakpoint for Thumb2 87765309bf59 igc: igc_read_phy_reg_gpy: drop premature return 44ff6c29b2ea arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output d59120a48997 can: gs_usb: change active_channels's type from atomic_t to u8 bc653724929c ASoC: cs4265: Fix the duplicated control name cff3987e097d firmware: arm_scmi: Remove space in MODULE_ALIAS name 461a26ebf0dd efivars: Respect "block" flag in efivar_entry_set_safe() b4f46598431f ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() e50c589678e5 net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe() 044e209c72cc net: sxgbe: fix return value of __setup handler a54dedf620d2 iavf: Fix missing check for running netdev 150b8a05d005 net: stmmac: fix return value of __setup handler e9fa4009032d mac80211: fix forwarded mesh frames AC & queue selection f17b27f3d4bc ia64: ensure proper NUMA distance and possible map initialization 80998dbde14d sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa() 407ec382ba67 sched/topology: Make sched_init_numa() use a set for the deduplicating sort b40c91262477 xen/netfront: destroy queues before real_num_tx_queues is zeroed fa84d44df437 block: Fix fsync always failed if once failed 849339fd72ff net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server 8e306a76b9b0 net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client 1f5abd671dbd net: dcb: flush lingering app table entries for unregistered devices ed05368024a9 batman-adv: Don't expect inter-netns unique iflink indices 863953227106 batman-adv: Request iflink once in batadv_get_real_netdevice a1ccea6183eb batman-adv: Request iflink once in batadv-on-batadv check 43c25da41e30 netfilter: nf_queue: fix possible use-after-free 3c934f1087ff netfilter: nf_queue: don't assume sk is full socket d2c96b19305f xfrm: enforce validity of offload input flags 019b4b9d5977 xfrm: fix the if_id check in changelink 49c24579cec4 netfilter: fix use-after-free in __nf_register_net_hook() ac858e4462bd xfrm: fix MTU regression f3537f1b2bfd ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min 75a471401b10 ALSA: intel_hdmi: Fix reference to PCM buffer address e28372b295d8 ata: pata_hpt37x: fix PCI clock detection 58b419d16e87 usb: gadget: clear related members when goto fail ba6fdd55b166 usb: gadget: don't release an existing dev->buf 0babb778ff75 net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 a7ef01d25a31 i2c: qup: allow COMPILE_TEST da9bf89344a6 i2c: cadence: allow COMPILE_TEST bb07c8bb77d0 dmaengine: shdma: Fix runtime PM imbalance on error e208668ef7ba cifs: fix double free race when mount fails in cifs_get_root() 2ed93e3e3f82 Input: clear BTN_RIGHT/MIDDLE on buttonpads 7b6d98f86905 ASoC: rt5682: do not block workqueue if card is unbound e2106e429f05 ASoC: rt5668: do not block workqueue if card is unbound 7b7c65abeb10 i2c: bcm2835: Avoid clock stretching timeouts 964f155c382f mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work 1a7d2fccd8f6 mac80211_hwsim: report NOACK frames in tx_status Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index b8bd5cbd59..3c2290dbd3 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "ca1275f9e3d6f98df59045cdbbbcea68a4919009" -SRCREV_meta ?= "337c38059f2fd562199b0e5133b71410240004e9" +SRCREV_machine ?= "5e561c53ce51b502405e93b3f35aa7764da89036" +SRCREV_meta ?= "63746f1a36196425c38a1bc45dfddbcd6f979850" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.182" +LINUX_VERSION ?= "5.4.183" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 9f57b8a52a..7c2c474f0a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.182" +LINUX_VERSION ?= "5.4.183" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "bf64274799c0c40e46d9b838d4811556e4dd4c99" -SRCREV_machine ?= "1018938d65e434be727182856c4a18bfa7013906" -SRCREV_meta ?= "337c38059f2fd562199b0e5133b71410240004e9" +SRCREV_machine_qemuarm ?= "a14450f445a2c1804cfdea5a34767e0eabb20ee5" +SRCREV_machine ?= "d8b3767fa12775de390f40170b53c2facfdc33b9" +SRCREV_meta ?= "63746f1a36196425c38a1bc45dfddbcd6f979850" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 5a6949ee1d..6c82d83c1c 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "c9a67a307feed6f22008fbd5e661d73542b93672" -SRCREV_machine_qemuarm64 ?= "beb8ea86967232e0594184153d2d6bfaf208ae4d" -SRCREV_machine_qemumips ?= "30f488f7e446f074aa7925584e3a4653d062e5b6" -SRCREV_machine_qemuppc ?= "73d9421c2d9075b03fe02d5777f1ef15845a6f60" -SRCREV_machine_qemuriscv64 ?= "48697d18f5be53257744a371d24e7c0a7bdf3760" -SRCREV_machine_qemux86 ?= "48697d18f5be53257744a371d24e7c0a7bdf3760" -SRCREV_machine_qemux86-64 ?= "48697d18f5be53257744a371d24e7c0a7bdf3760" -SRCREV_machine_qemumips64 ?= "b47369b2a3dda9358cfc06ce7fe3bc9647b67872" -SRCREV_machine ?= "48697d18f5be53257744a371d24e7c0a7bdf3760" -SRCREV_meta ?= "337c38059f2fd562199b0e5133b71410240004e9" +SRCREV_machine_qemuarm ?= "17abcde23788c1b8b529119e9bb97a274018ab40" +SRCREV_machine_qemuarm64 ?= "2ac838b819ef56b9682e64b260abaf4756264f61" +SRCREV_machine_qemumips ?= "f96b51a2ce7a199824da6dffb56648ff06b7d755" +SRCREV_machine_qemuppc ?= "7c4de9e3b87a0f846afe297a1b70125f9f6bc084" +SRCREV_machine_qemuriscv64 ?= "f840db108606f987e174f1658dc120795798e808" +SRCREV_machine_qemux86 ?= "f840db108606f987e174f1658dc120795798e808" +SRCREV_machine_qemux86-64 ?= "f840db108606f987e174f1658dc120795798e808" +SRCREV_machine_qemumips64 ?= "b03b2ba13d3ee9c5d2a401a8702d428f9580f158" +SRCREV_machine ?= "f840db108606f987e174f1658dc120795798e808" +SRCREV_meta ?= "63746f1a36196425c38a1bc45dfddbcd6f979850" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.182" +LINUX_VERSION ?= "5.4.183" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Apr 20 16:24:43 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 6927 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7470DC64E65 for ; Thu, 21 Apr 2022 16:46:09 +0000 (UTC) Received: from mail-qt1-f177.google.com (mail-qt1-f177.google.com [209.85.160.177]) by mx.groups.io with SMTP id smtpd.web09.9925.1650471891242422300 for ; Wed, 20 Apr 2022 09:24:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=EG80RCWY; spf=pass (domain: gmail.com, ip: 209.85.160.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f177.google.com with SMTP id bz24so1345892qtb.2 for ; Wed, 20 Apr 2022 09:24:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=Rt/lBADH3ROUM0tMPl9dNtRWbOfTfOh72pSXwVC85qA=; b=EG80RCWYqW3hn3yeWyExqTDxQz/r13TUNPHKD7oLiBrCqb6gfpmYbGtT86FWGXEZys SKFsC1tTuTNpNUEbcm8K9cp4tOFt0XYr5LqBRu7S/1zT547NNBR2osE8CW2Fgdu8GEiJ WY40yTlezolJ/RoosecJb8hySkikJLgIj3yyt33dpCAnnSsSy/mnZM9TVjm/VGI5uko1 /JpMS7exqFNoP2N5wsJ2vP9+ucbmg7J01dqwsg/5HmTCHgwtgq2QvtNRVWqq85Ou4YXs 2OttjGhKh9irFYP8un2o5cAg1Z7YhZ44HhoRFKWIJ3Tedx3n3yBtDkqRyDaM7trRGIpg TH/w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Rt/lBADH3ROUM0tMPl9dNtRWbOfTfOh72pSXwVC85qA=; b=Glrf2xChXrN0VgUycJI+3i9PKionRSUr6+uGda1kcCbLmzMnk8g/dQh7x9oGHHR0wd ybBvPss7lVG25vFln0gcZgtAzKl4hWB3sXgRtgybsktPhzdtZLITwdeuXI80Mb6K0FfD qaEgXwMQ6By9IVyCj2e3eEYD4fUn+YF2LLIxVqMLe8gfFEC77lOJdFB5AXiB+oun2/af y2ZTazMs6aiZzwuHzH9AxmtQLuw0rgzA45YfBRsxlQeDLNXqcFZpDqXg+IBlrTv2AKtu L26wbHM0XUYtqhqoD0L6WiyrhoLsx5F1oROPgmenKyulxnwhJ8OWZK3E9EhZYyPgB2ZS x4BA== X-Gm-Message-State: AOAM533GhaO9F7waJ7FiV6/0CN38Y4gbMAByMFevY4UIjLTW8lQDY3uJ 8JKccAILXgMH8ZZ5aPNkTS8= X-Google-Smtp-Source: ABdhPJyqnkCIn6UghTVbGvQ+sgGCXne1LQCQZfvAAUVmuOkEzZAaX7f0t92TXW9Q/qIIj5wu6igClg== X-Received: by 2002:a05:622a:34d:b0:2f3:44d9:41a8 with SMTP id r13-20020a05622a034d00b002f344d941a8mr1407076qtw.217.1650471890258; Wed, 20 Apr 2022 09:24:50 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id l19-20020a37f513000000b0069c5807ff10sm1657236qkk.27.2022.04.20.09.24.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 20 Apr 2022 09:24:49 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com, richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/5][dunfell] linux-yocto/5.4: update to v5.4.186 Date: Wed, 20 Apr 2022 12:24:43 -0400 Message-Id: <20220420162445.56096-3-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: <20220420162445.56096-1-bruce.ashfield@gmail.com> References: <20220420162445.56096-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 21 Apr 2022 16:46:09 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/164713 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 8e24ff11b5d2 Linux 5.4.186 fcbdaa6a3c92 fixup for "arm64 entry: Add macro for reading symbol address from the trampoline" b8bc0718baed kselftest/vm: fix tests build with old libc 2643ca24f511 sfc: extend the locking on mcdi->seqno 46fd0a07409b tcp: make tcp_read_sock() more robust 16a2e50fe934 nl80211: Update bss channel on channel switch for P2P_CLIENT 941e8bcd2b2b drm/vrr: Set VRR capable prop only if it is attached to connector 6becb057247e iwlwifi: don't advertise TWT support 51969ebe7f97 atm: firestream: check the return value of ioremap() in fs_init() 23352749f0b2 can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready 4006447f558c ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE c2420bc33331 MIPS: smp: fill in sibling and core maps earlier d1df59e3124c mac80211: refuse aggregations sessions before authorized fb35b0cfbaf8 ARM: dts: rockchip: fix a typo on rk3288 crypto-controller 4857a9b291db ARM: dts: rockchip: reorder rk322x hmdi clocks ba14ba2d4c63 arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg" aca8fdddeee0 arm64: dts: rockchip: reorder rk3399 hdmi clocks e49ebea3f536 arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity bd33f9b864ec xfrm: Fix xfrm migrate issues when address family changes 3c21ece77549 xfrm: Check if_id in xfrm_migrate 970a21404ebc arm64: Use the clearbhb instruction in mitigations fb65675f6620 KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated 9013fd4bc958 arm64: Mitigate spectre style branch history side channels 26129ea2953b KVM: arm64: Add templates for BHB mitigation sequences 1b735c8dc1fb arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 c45d885c5a77 arm64: Add percpu vectors for EL1 1bb1944970a9 arm64: entry: Add macro for reading symbol addresses from the trampoline 3abf6e8a7aa0 arm64: entry: Add vectors that have the bhb mitigation sequences 2933ca8c816f arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations 9232867e4fc2 arm64: entry: Allow the trampoline text to occupy multiple pages ad8800443b69 arm64: entry: Make the kpti trampoline's kpti sequence optional 4b91f35c8739 arm64: entry: Move trampoline macros out of ifdef'd section 0bfdd7334882 arm64: entry: Don't assume tramp_vectors is the start of the vectors fb117a27c64e arm64: entry: Allow tramp_alias to access symbols after the 4K boundary 788fbb5fe290 arm64: entry: Move the trampoline data page before the text page 33397322d4c3 arm64: entry: Free up another register on kpti's tramp_exit path 3f95cc642c3f arm64: entry: Make the trampoline cleanup optional 8aa1257128a1 arm64: entry.S: Add ventry overflow sanity checks 503fdc244aee arm64: Add Cortex-X2 CPU part definition 7103651c98c8 arm64: add ID_AA64ISAR2_EL1 sys register f5f94aa5004a arm64: Add Neoverse-N2, Cortex-A710 CPU part definition ed5bf8a5075b arm64: Add part number for Arm Cortex-A77 0b84cfaefea6 sctp: fix the processing for INIT chunk 57e401a53c9f Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" 70f77a2cb528 Linux 5.4.185 afb684cb976a KVM: SVM: Don't flush cache if hardware enforces cache coherency across encryption domains 690909c6d971 x86/mm/pat: Don't flush cache if hardware enforces cache coherency across encryption domnains 6b13a188609f x86/cpu: Add hardware-enforced cache coherency as a CPUID feature 9dd71ec10658 x86/cpufeatures: Mark two free bits in word 3 a4eef9e76934 ext4: add check to prevent attempting to resize an fs with sparse_super2 269db254c3b7 ARM: fix Thumb2 regression with Spectre BHB 635959a82154 virtio: acknowledge all features before access ffeb42e05d7d virtio: unexport virtio_finalize_features 19d57cfbf8c0 arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 978e4f2648c1 riscv: Fix auipc+jalr relocation range checks d6948de3b630 mmc: meson: Fix usage of meson_mmc_post_req() ba0d7beec2c2 net: macb: Fix lost RX packet wakeup race in NAPI receive 403e3afe241b staging: gdm724x: fix use after free in gdm_lte_rx() a9174077febf fuse: fix pipe buffer lifetime for direct_io d72c79b60d6a ARM: Spectre-BHB: provide empty stub for non-config ad66df9064f4 selftests/memfd: clean up mapping in mfd_fail_write 849c78024e65 selftest/vm: fix map_fixed_noreplace test failure 500158df8757 tracing: Ensure trace buffer is at least 4096 bytes large 090e73fb9cce ipv6: prevent a possible race condition with lifetimes 1d4bdaaa8d23 Revert "xen-netback: Check for hotplug-status existence before watching" 60e4e3198ce8 Revert "xen-netback: remove 'hotplug-status' once it has served its purpose" 8879b5313e9f net-sysfs: add check for netdevice being present to speed_show dcf55b071de9 selftests/bpf: Add test for bpf_timer overwriting crash e0eca9285cf4 net: bcmgenet: Don't claim WOL when its not available bbf59d7ae558 sctp: fix kernel-infoleak for SCTP sockets e93437197131 net: phy: DP83822: clear MISR2 register to disable interrupts f7b3b5203491 gianfar: ethtool: Fix refcount leak in gfar_get_ts_info 54fd6b2eb1d7 gpio: ts4900: Do not set DAT and OE together 82b298e0142d selftests: pmtu.sh: Kill tcpdump processes launched by subshell. cd2a5c0da0d1 NFC: port100: fix use-after-free in port100_send_complete 1a4017926eee net/mlx5: Fix a race on command flush flow 6102e2e5c62d net/mlx5: Fix size field in bufferx_reg struct 0a64aea5fe02 ax25: Fix NULL pointer dereference in ax25_kill_by_device 45bfd0a937ba net: ethernet: lpc_eth: Handle error for clk_enable e84d37af40a9 net: ethernet: ti: cpts: Handle error for clk_enable 8ee065a7a9b6 ethernet: Fix error handling in xemaclite_of_probe 4c0b769d9571 ARM: dts: aspeed: Fix AST2600 quad spi group 7db2bc08619f drm/sun4i: mixer: Fix P010 and P210 format numbers 7f8f5641417e qed: return status of qed_iov_get_link f59e78609075 net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare() 45d470e4f808 virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero 278b2c7d9fe5 arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias f62922b601c5 clk: qcom: gdsc: Add support to update GDSC transition delay 1346e17653a5 Linux 5.4.184 f7fc9c348790 Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE" 0e35f3ab69bc xen/netfront: react properly to failing gnttab_end_foreign_access_ref() 782e5ebcc888 xen/gnttab: fix gnttab_end_foreign_access() without page specified 051c4cc7bdb7 xen/pvcalls: use alloc/free_pages_exact() be63ea883e56 xen/9p: use alloc/free_pages_exact() 8efaf0c862c7 xen: remove gnttab_query_foreign_access() d193785a4bc9 xen/gntalloc: don't use gnttab_query_foreign_access() 089a8e491d6d xen/scsifront: don't use gnttab_query_foreign_access() for mapped status b507879c1e2d xen/netfront: don't use gnttab_query_foreign_access() for mapped status a83400456f9c xen/blkfront: don't use gnttab_query_foreign_access() for mapped status 44d86dccd2a5 xen/grant-table: add gnttab_try_end_foreign_access() 95ff82383266 xen/xenbus: don't let xenbus_grant_ring() remove grants in error case 56f1b3c5c82a ARM: fix build warning in proc-v7-bugs.c 40da947ba076 ARM: Do not use NOCROSSREFS directive with ld.lld 583662bfd8df ARM: fix co-processor register typo 21a466c32f3e ARM: fix build error when BPF_SYSCALL is disabled d1cfdd50778c ARM: include unprivileged BPF status in Spectre V2 reporting 920f7970cf0d ARM: Spectre-BHB workaround dcf33beb492a ARM: use LOADADDR() to get load address of sections 31814db6e478 ARM: early traps initialisation fdfc0baf829d ARM: report Spectre v2 status through sysfs 26171b016b40 arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit() baaaba74e014 arm/arm64: Provide a wrapper for SMCCC 1.1 calls 6c1599fd1bf8 x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT 7c7702569422 x86/speculation: Warn about Spectre v2 LFENCE mitigation 865da3868b56 x86/speculation: Update link to AMD speculation whitepaper b1bacf22a847 x86/speculation: Use generic retpoline by default on AMD 1e47ab3df908 x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting 327a4da9b0ef Documentation/hw-vuln: Update spectre doc 96b3d45aeae0 x86/speculation: Add eIBRS + Retpoline options 41b50510e593 x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE b70bc2e3552a x86,bugs: Unconditionally allow spectre_v2=retpoline,amd 22aed240891c x86/speculation: Merge one test in spectre_v2_user_select_mitigation() Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 3c2290dbd3..bfc9299824 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "5e561c53ce51b502405e93b3f35aa7764da89036" -SRCREV_meta ?= "63746f1a36196425c38a1bc45dfddbcd6f979850" +SRCREV_machine ?= "934ce7677ca0db0a76355a0ebf52c4e73a549a1f" +SRCREV_meta ?= "bd44c211eb3fd32dd9dcd38ed301e5aeb79c4fcd" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.183" +LINUX_VERSION ?= "5.4.186" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 7c2c474f0a..fa6fc2b2b4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.183" +LINUX_VERSION ?= "5.4.186" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "a14450f445a2c1804cfdea5a34767e0eabb20ee5" -SRCREV_machine ?= "d8b3767fa12775de390f40170b53c2facfdc33b9" -SRCREV_meta ?= "63746f1a36196425c38a1bc45dfddbcd6f979850" +SRCREV_machine_qemuarm ?= "d966f6ba017108bef5b9c71a8bf216d1e7a9b000" +SRCREV_machine ?= "a82777d966fa136c717ff93ff962e0e52309c6ab" +SRCREV_meta ?= "bd44c211eb3fd32dd9dcd38ed301e5aeb79c4fcd" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 6c82d83c1c..a8d129777a 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "17abcde23788c1b8b529119e9bb97a274018ab40" -SRCREV_machine_qemuarm64 ?= "2ac838b819ef56b9682e64b260abaf4756264f61" -SRCREV_machine_qemumips ?= "f96b51a2ce7a199824da6dffb56648ff06b7d755" -SRCREV_machine_qemuppc ?= "7c4de9e3b87a0f846afe297a1b70125f9f6bc084" -SRCREV_machine_qemuriscv64 ?= "f840db108606f987e174f1658dc120795798e808" -SRCREV_machine_qemux86 ?= "f840db108606f987e174f1658dc120795798e808" -SRCREV_machine_qemux86-64 ?= "f840db108606f987e174f1658dc120795798e808" -SRCREV_machine_qemumips64 ?= "b03b2ba13d3ee9c5d2a401a8702d428f9580f158" -SRCREV_machine ?= "f840db108606f987e174f1658dc120795798e808" -SRCREV_meta ?= "63746f1a36196425c38a1bc45dfddbcd6f979850" +SRCREV_machine_qemuarm ?= "268b67fc1601a941bc6b6dcaaefeb97a5bfaccc2" +SRCREV_machine_qemuarm64 ?= "276219af94078862810fa987cf4e6e8646f94a27" +SRCREV_machine_qemumips ?= "7f69ecf69c0cde672ce07ed82e268224316338d2" +SRCREV_machine_qemuppc ?= "98c71fc316ac6e8e0dcdb95b8ea82559035a8a18" +SRCREV_machine_qemuriscv64 ?= "9a1c3b5fbdd1adc30469a0e87ce80e65380d539f" +SRCREV_machine_qemux86 ?= "9a1c3b5fbdd1adc30469a0e87ce80e65380d539f" +SRCREV_machine_qemux86-64 ?= "9a1c3b5fbdd1adc30469a0e87ce80e65380d539f" +SRCREV_machine_qemumips64 ?= "a3026ca71cfeac3a81f4b9ee95d2cb369aacc3c6" +SRCREV_machine ?= "9a1c3b5fbdd1adc30469a0e87ce80e65380d539f" +SRCREV_meta ?= "bd44c211eb3fd32dd9dcd38ed301e5aeb79c4fcd" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.183" +LINUX_VERSION ?= "5.4.186" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Apr 20 16:24:44 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 6925 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 51546C63718 for ; Thu, 21 Apr 2022 16:46:09 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.web12.9896.1650471892238311030 for ; Wed, 20 Apr 2022 09:24:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=iGgNyoAg; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id c1so1570510qkf.13 for ; Wed, 20 Apr 2022 09:24:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=+nAIatrC44GxUzpZ70ZAcWxbQn4eahDRqkJSZaCg/6c=; b=iGgNyoAg1jRZyV6Ql+2o9SbRrKRi9ZnKYHGFIKHyPcw8Dx1WEe5txAozlAf5587dZV qy3UywelXzBUM6yNDBoP+uEDJ3JkljBCQYRW/2Up39maKVAJsYUMXUENQRxJbCFbZ47A FwTtrsPRMLtwwA3glmzorHdvMsIYYcnSZiQ5gD7b4CD74SRN7qT4O3MwBh5RVSHfKFkR 5GNp6nLFdRcxVHLwTgXMD2WQeY6AfdR77PmXvw7DikNMKjwebx8EqeTegNgPy7+14l9i Ee8Yq1MYxDZmfCDRx8q2YwOfMFZWfX2pUzjn95gGg2UMaFZDAF/D92lbJ/4KtwSCM9RE xkfg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=+nAIatrC44GxUzpZ70ZAcWxbQn4eahDRqkJSZaCg/6c=; b=hmeuS/BVNsbWSFQXfm53H29khtfQg8/3s5WG+vCXWSMvcvlorcD+3/I2fSF+qAvsOU nJIVNZIY9so0icW9VzbOtSkjff9ZpHsnFFbpN1mz+P7/UgvlXRDB2K0dnBiFJVKuGqVm MF0WUHytQe5N2FFru5hSxNn6unDUwE+Cyb/JjNkjO3hm1/w3PRM9Swq5ht0orCMiDtjm mlqqlH+R8Vfi8U2IFBHQw1qClCItWJ5HB8FmW5SDTql3wnm06ENgT+cHBe828MeEL7iN +U7W0C+k1RG3DGU4sXeM3XOX4mMsPRq3YwIwlAfR/kt1G8PvFPn7USc8xDq+K5E8tVz4 zfCA== X-Gm-Message-State: AOAM531oyb2T/Iw/4idwZBVOENWvDN8NXOHMmQIvvXg/OfxluOzlmOJm nbTVwIm9EPrqX6V2jLFCTGk= X-Google-Smtp-Source: ABdhPJxvH2GlC/77icncSX7nG6J1rrotu15SFqM2Xg/SFjy1gm9l+oU19QWWIUv2ioUi+9rmn3awZg== X-Received: by 2002:a05:620a:2805:b0:67d:5c7e:c43a with SMTP id f5-20020a05620a280500b0067d5c7ec43amr13363126qkp.84.1650471891219; Wed, 20 Apr 2022 09:24:51 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id l19-20020a37f513000000b0069c5807ff10sm1657236qkk.27.2022.04.20.09.24.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 20 Apr 2022 09:24:50 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com, richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/5][dunfell] linux-yocto/5.4: update to v5.4.188 Date: Wed, 20 Apr 2022 12:24:44 -0400 Message-Id: <20220420162445.56096-4-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: <20220420162445.56096-1-bruce.ashfield@gmail.com> References: <20220420162445.56096-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 21 Apr 2022 16:46:09 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/164714 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 2845ff3fd344 Linux 5.4.188 993c23880bce llc: only change llc->dev when bind() succeeds bb4878b39d6d nds32: fix access_ok() checks in get/put_user 5b1d2561a03e tpm: use try_get_ops() in tpm-space.c 3bbd0000d012 mac80211: fix potential double free on mesh join cda27a2c6d54 rcu: Don't deboost before reporting expedited quiescent state edcc12ae3249 crypto: qat - disable registration of algorithms b0222e222d77 ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU d7f29f397b74 ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 2374007850c5 ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board 06f0ff82c702 netfilter: nf_tables: initialize registers in nft_do_chain() 5061bf0f79d5 ALSA: hda/realtek: Add quirk for ASUS GA402 f7a7cd530a9e ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 0c4190b41a69 ALSA: oss: Fix PCM OSS buffer allocation overflow ab49515f7db3 ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call d5c7e1987ce3 drivers: net: xgene: Fix regression in CRC stripping 7870321eaf41 ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec 1f4eefc585a7 ALSA: cmipci: Restore aux vol on suspend/resume d86bf7e0732e ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB 0f27a350f8b8 ALSA: pcm: Add stream lock during PCM reset ioctl operations 572f9a0d3f3f llc: fix netdevice reference leaks in llc_ui_bind() 2e798814e018 thermal: int340x: fix memory leak in int3400_notify() 5ff048f4ab5c staging: fbtft: fb_st7789v: reset display before initialization 637d12f9dc67 tpm: Fix error handling in async work fee4dfbda68b esp: Fix possible buffer overflow in ESP transformation 2774edd43ab1 net: ipv6: fix skb_over_panic in __ip6_append_data 0aef7184630b nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION 628adfa21815 nfsd: Containerise filecache laundrette c32f1041382a nfsd: cleanup nfsd_file_lru_dispose() 055c4cf7e6da Linux 5.4.187 1771bc0d04d6 Revert "selftests/bpf: Add test for bpf_timer overwriting crash" 0dd366cfdfe0 perf symbols: Fix symbol size calculation condition e732b0412f8c Input: aiptek - properly check endpoint type 700a0715854c usb: usbtmc: Fix bug in pipe direction for control transfers 2282a6eb6d4e usb: gadget: Fix use-after-free bug by not setting udc->dev.driver 218293762683 usb: gadget: rndis: prevent integer overflow in rndis_set_response() 58ee8e2cb30a arm64: fix clang warning about TRAMP_VALIAS d7b929637527 net: dsa: Add missing of_node_put() in dsa_port_parse_of f96aa063ffd5 net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() 3fd96bc64c95 drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings b01e2df5fbf6 hv_netvsc: Add check for kvmalloc_array 97ccef56e53c atm: eni: Add check for dma_map_single 268dcf1f7b31 net/packet: fix slab-out-of-bounds access in packet_recvmsg() 93697483660a net: phy: marvell: Fix invalid comparison in the resume and suspend functions d0f3c2d1d85a efi: fix return value of __setup handlers e61655430d29 ocfs2: fix crash when initialize filecheck kobj fails 184f7bd08ce5 crypto: qcom-rng - ensure buffer for generate is completely filled Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index bfc9299824..7a446830b4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "934ce7677ca0db0a76355a0ebf52c4e73a549a1f" -SRCREV_meta ?= "bd44c211eb3fd32dd9dcd38ed301e5aeb79c4fcd" +SRCREV_machine ?= "670b48317a932c46ef12c470cfbcb13d1c6c8665" +SRCREV_meta ?= "649c66422555d396ba322d260418691ff40243cd" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.186" +LINUX_VERSION ?= "5.4.188" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index fa6fc2b2b4..aeaaafface 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.186" +LINUX_VERSION ?= "5.4.188" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "d966f6ba017108bef5b9c71a8bf216d1e7a9b000" -SRCREV_machine ?= "a82777d966fa136c717ff93ff962e0e52309c6ab" -SRCREV_meta ?= "bd44c211eb3fd32dd9dcd38ed301e5aeb79c4fcd" +SRCREV_machine_qemuarm ?= "57715fdff2a2f4ed0e6a62ebea57b154773659b8" +SRCREV_machine ?= "793f9b84d0d31e370719bdb15572de0cd09db67c" +SRCREV_meta ?= "649c66422555d396ba322d260418691ff40243cd" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index a8d129777a..c590ef0108 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "268b67fc1601a941bc6b6dcaaefeb97a5bfaccc2" -SRCREV_machine_qemuarm64 ?= "276219af94078862810fa987cf4e6e8646f94a27" -SRCREV_machine_qemumips ?= "7f69ecf69c0cde672ce07ed82e268224316338d2" -SRCREV_machine_qemuppc ?= "98c71fc316ac6e8e0dcdb95b8ea82559035a8a18" -SRCREV_machine_qemuriscv64 ?= "9a1c3b5fbdd1adc30469a0e87ce80e65380d539f" -SRCREV_machine_qemux86 ?= "9a1c3b5fbdd1adc30469a0e87ce80e65380d539f" -SRCREV_machine_qemux86-64 ?= "9a1c3b5fbdd1adc30469a0e87ce80e65380d539f" -SRCREV_machine_qemumips64 ?= "a3026ca71cfeac3a81f4b9ee95d2cb369aacc3c6" -SRCREV_machine ?= "9a1c3b5fbdd1adc30469a0e87ce80e65380d539f" -SRCREV_meta ?= "bd44c211eb3fd32dd9dcd38ed301e5aeb79c4fcd" +SRCREV_machine_qemuarm ?= "883e57c5912406d47b5b6ca1c11338656014b37c" +SRCREV_machine_qemuarm64 ?= "59d9b7fabfec76f02a45f5e0e066a4e01bc8933a" +SRCREV_machine_qemumips ?= "27beb64f8b5e8e3ff55912e0f1bfdade981fcf8b" +SRCREV_machine_qemuppc ?= "0625f7dbae45fec70f37afae4b1eb6a23f2c9ed3" +SRCREV_machine_qemuriscv64 ?= "d47303abd67e589778c28f3ccc688a0e12ba5692" +SRCREV_machine_qemux86 ?= "d47303abd67e589778c28f3ccc688a0e12ba5692" +SRCREV_machine_qemux86-64 ?= "d47303abd67e589778c28f3ccc688a0e12ba5692" +SRCREV_machine_qemumips64 ?= "263f292c32e84da67fe48d92013b8a97eafff310" +SRCREV_machine ?= "d47303abd67e589778c28f3ccc688a0e12ba5692" +SRCREV_meta ?= "649c66422555d396ba322d260418691ff40243cd" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.186" +LINUX_VERSION ?= "5.4.188" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Apr 20 16:24:45 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 6930 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7F0F4C64E67 for ; Thu, 21 Apr 2022 16:46:09 +0000 (UTC) Received: from mail-qk1-f175.google.com (mail-qk1-f175.google.com [209.85.222.175]) by mx.groups.io with SMTP id smtpd.web12.9897.1650471893603251349 for ; Wed, 20 Apr 2022 09:24:53 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=c0XlKcaZ; spf=pass (domain: gmail.com, ip: 209.85.222.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f175.google.com with SMTP id e128so1593303qkd.7 for ; Wed, 20 Apr 2022 09:24:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=FTbGx5OJlglcu4dTtXoiqH0QDhR6K8ViU14MZuHZ88o=; b=c0XlKcaZ0FCa1aioOBsb5+i0XHIrgU7nE84pgjaRPxNwIiE/j70lzuXNTfgFx7R3Eq f/X87ObMTPgqaUvWFv60ez/P8eogyXa4KNY8BrxOxBn6MgI9bs/fIK5yOM0kIx5griyB 8xi7BFXi0Dd5EiS6/lLEhdpqFU7s+4u83XQ+fEmsBB87iH0L4PyETnu/yOs9BVC1G5Xp cpA4nrF3PKsMEz/qqtmx8P7MERY3s1Fs1E+qEDSzAUGLZ2JQUjaWvE//oF2I95Gis/uO tiWgv0KHKkXPoKhjdLMrOc4TpSJsBth6AFatjnkHgeED+iQHZgYNla7JzD07Ly75cPbF ZHMw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=FTbGx5OJlglcu4dTtXoiqH0QDhR6K8ViU14MZuHZ88o=; b=ONd8TiWjKf3VRTOzWASdBYejnWsfukXwfpl+Hewkza+MoGle1R4+9wPEwoWSHzPQWL UgtRN8H8sytHNNuvdTXbwf4CP4ss7qSiIaIiwtT9+gPJkyorHp12KybXZND8RTj+rjZp 09rhufFTHZD2QVl9dp2TQ+O4nqA8PMH7HKVcVNuBr2dBmMbMHisQngTh6tCxuZflA7Al RTSJ0Hty/skeUZnsY0EAlJodBs8HbueYCkh8aJv01KDTKjYKnFNCuc1odjXxzM6Dsdlk yufkHJEYjZKF+rc2ob2jtBN1tM9fqkUP5hsO4auQKKb2buCSOwsJ1V+ZgSYUBHRFYZ1V P+qA== X-Gm-Message-State: AOAM531z6pLENxEnur1DXgGkIHCENmTTu4wLFZoYueaaLgaf8y3ADj0Z QV1cWszlQ4EI7UkD+gGxlVWOVqq7IE26Iw== X-Google-Smtp-Source: ABdhPJyJ8hqjciwl3fKz72FIPZddwCmAmuPQqy7Kn3Ip7EZGi9GtWdM2jt/LnQBjlcZcUUZkQa33cw== X-Received: by 2002:a05:620a:2699:b0:47d:753c:b8ff with SMTP id c25-20020a05620a269900b0047d753cb8ffmr13205275qkp.763.1650471892377; Wed, 20 Apr 2022 09:24:52 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id l19-20020a37f513000000b0069c5807ff10sm1657236qkk.27.2022.04.20.09.24.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 20 Apr 2022 09:24:51 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com, richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/5][dunfell] linux-yocto/5.4: update to v5.4.190 Date: Wed, 20 Apr 2022 12:24:45 -0400 Message-Id: <20220420162445.56096-5-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: <20220420162445.56096-1-bruce.ashfield@gmail.com> References: <20220420162445.56096-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 21 Apr 2022 16:46:09 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/164715 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: dc213ac85601 Linux 5.4.190 a83a18c4c903 ax25: Fix UAF bugs in ax25 timers 40cb8b3b19c0 ax25: Fix NULL pointer dereferences in ax25 timers d2be5b563ef3 ax25: fix NPD bug in ax25_disconnect eaa7eb23fa76 ax25: fix UAF bug in ax25_send_control() 9e1e088a57c2 ax25: Fix refcount leaks caused by ax25_cb_del() 7528d0f2210c ax25: fix UAF bugs of net_device caused by rebinding operation 1db0b2c55c93 ax25: fix reference count leaks of ax25_dev 418993bbaafb ax25: add refcount in ax25_dev to avoid UAF bugs 4459946e867a dma-direct: avoid redundant memory sync for swiotlb 7efb8e49f659 i2c: pasemi: Wait for write xfers to finish 659855c62c34 smp: Fix offline cpu check in flush_smp_call_function_queue() 7f84c9372229 dm integrity: fix memory corruption when tag_size is less than digest size 89931d476257 ARM: davinci: da850-evm: Avoid NULL pointer dereference 28956e530b11 tick/nohz: Use WARN_ON_ONCE() to prevent console saturation f4fb50ee2594 genirq/affinity: Consider that CPUs on nodes can be unbalanced f616ecec0fae drm/amd/display: don't ignore alpha property on pre-multiplied mode ab2f5afb7af5 ipv6: fix panic when forwarding a pkt with no in6 dev 377a80ca6590 ALSA: pcm: Test for "silence" field in struct "pcm_format_data" 5f77b1c0e673 ALSA: hda/realtek: Add quirk for Clevo PD50PNT 358e7b451a5a btrfs: mark resumed async balance as writing d5b0b11c064e btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups() 0aad67337ff7 ath9k: Fix usage of driver-private space in tx_info 7fb98e4f5b2e ath9k: Properly clear TX status area before reporting to mac80211 7a9e1327ccb2 gcc-plugins: latent_entropy: use /dev/urandom 534d0aebe164 mm: kmemleak: take a full lowmem check in kmemleak_*_phys() b56d305274b6 mm, page_alloc: fix build_zonerefs_node() e07a70ca831e perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant d05cd68ed846 drivers: net: slip: fix NPD bug in sl_tx_timeout() 6d41134f3037 scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan 3ecd43dcdac4 scsi: mvsas: Add PCI ID of RocketRaid 2640 deab81144d5a powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit dd9b4b435a56 drm/amd/display: Fix allocate_mst_payload assert on resume 404998a137bc net: usb: aqc111: Fix out-of-bounds accesses in RX fixup 4a244167964a tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry 29c2910c5060 arm64: alternatives: mark patch_alternative() as `noinstr` 8c4db601ac8c regulator: wm8994: Add an off-on delay for WM8994 variant 066180758fd0 gpu: ipu-v3: Fix dev_dbg frequency output b4ef44c7c27b ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs 4cd3c9e070d6 net: micrel: fix KS8851_MLL Kconfig 6117facb44a1 scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 fb7a5115422f scsi: target: tcmu: Fix possible page UAF 70b97c1546f9 Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer c7a268b33882 drm/amdkfd: Check for potential null return of kmalloc_array() 2f3e1f38631f drm/amdkfd: Fix Incorrect VMIDs passed to HWS 46ca8233f12d drm/amd/display: Update VTEM Infopacket definition 74090c44c1f2 drm/amd/display: fix audio format not updated after edid updated 0b3c2222d73a drm/amd: Add USBC connector ID 22d658c6c5af cifs: potential buffer overflow in handling symlinks 5c63ad2b0a26 nfc: nci: add flush_workqueue to prevent uaf 1407cc68aaa8 testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set 37e54d151eab sctp: Initialize daddr on peeled off socket a05f5e26cb8b net/smc: Fix NULL pointer dereference in smc_pnet_find_ib() 1ac7c6d75ede drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() 02ee10d2a4a0 cfg80211: hold bss_lock while updating nontrans_list 99a435c3789c net/sched: taprio: Check if socket flags are valid 7e59fdf9547c net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link 94541468c11a net/sched: fix initialization order when updating chain 0 head 4f83ba16a1b8 mlxsw: i2c: Fix initialization error flow 8cefae8c40df gpiolib: acpi: use correct format characters 2fd90b86dff4 veth: Ensure eth header is in skb's linear part 5f2e54391893 net/sched: flower: fix parsing of ethertype following VLAN header 9250186785f4 memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe e7f5213d755b Linux 5.4.189 b15feb09a32e ACPI: processor idle: Check for architectural support for LPI 60b6aae07249 cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function 598a22a077a8 selftests: cgroup: Test open-time cgroup namespace usage for migration checks a3f6c5949f66 selftests: cgroup: Test open-time credential usage for migration checks 48848242d378 selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644 8a887060af61 cgroup: Use open-time cgroup namespace for process migration perm checks 9bd1ced6466e cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv 691a0fd625e0 cgroup: Use open-time credentials for process migraton perm checks 1a623d361ffe io_uring: fix fs->users overflow 33fcb359a642 drm/amdkfd: Fix -Wstrict-prototypes from amdgpu_amdkfd_gfx_10_0_get_functions() 1549bc8cc165 drm/amdkfd: add missing void argument to function kgd2kfd_init fdfb9ae26161 mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning a0c0867f06b9 arm64: module: remove (NOLOAD) from linker script 2bd5b0d56d7b mm: don't skip swap entry even if zap_details specified dfa87d9a5db3 mmc: mmci: stm32: correctly check all elements of sg list c645de49e971 mmc: mmci_sdmmc: Replace sg_dma_xxx macros 0d99cce85e34 dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error" 9e6980c68cbf tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts f0752ee5efdc tools build: Filter out options and warnings not supported by clang 3c07cc242baf irqchip/gic-v3: Fix GICR_CTLR.RWP polling e44d6af17b15 perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator 55e1465ba795 ata: sata_dwc_460ex: Fix crash due to OOB write b0c4b3fc01ae arm64: patch_text: Fixup last cpu should be master 44277c50fdba btrfs: fix qgroup reserve overflow the qgroup limit 17f3e31c8603 x86/speculation: Restore speculation related MSRs during S3 resume 0b8043e0fcea x86/pm: Save the MSR validity status at context setup 25f506273b6a mm/mempolicy: fix mpol_new leak in shared_policy_replace c19d8de4e682 mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0) 73953dfa9d50 lz4: fix LZ4_decompress_safe_partial read out of bound 3b3514388895 mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is complete 0869cb9f6235 Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning" c79c1846bdd7 perf session: Remap buf if there is no space for event 9b6894db7c46 perf tools: Fix perf's libperf_print callback 4ecef6f28aa1 SUNRPC: Handle low memory situations in call_status() 9a0da98a36b4 SUNRPC: Handle ENOMEM in call_transmit_status() b6a4055036ee drbd: Fix five use after free bugs in get_initial_state a581b089216d bpf: Support dual-stack sockets in bpf_tcp_check_syncookie eb175e060699 spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op() 034a92c6a810 qede: confirm skb is allocated before using 7ee84d29f22d rxrpc: fix a race in rxrpc_exit_net() fee500c33534 net: openvswitch: don't send internal clone attribute to the userspace. c154cf184b2c ipv6: Fix stats accounting in ip6_pkt_drop fbe5f4c0dd34 dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe 8a50937227c3 IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition 1ef586a864df bnxt_en: reserve space inside receive page for skb_shared_info c539a6a5896e drm/imx: Fix memory leak in imx_pd_connector_get_modes cc9c2f51cd48 net: stmmac: Fix unset max_speed difference between DT and non-DT platforms f5064531c23a net: ipv4: fix route with nexthop object delete warning 2b7d14c105dd net/tls: fix slab-out-of-bounds bug in decrypt_internal 34a47f7ddb4f scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one() 2133c422a103 Drivers: hv: vmbus: Fix potential crash on module unload c5e12c3a47db drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() 00914290958d KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL 18e0097daf8c mm: fix race between MADV_FREE reclaim and blkdev direct IO read abb1f310e7f0 parisc: Fix patch code locking and flushing bab8e3b4f68a parisc: Fix CPU affinity for Lasi, WAX and Dino chips 1b8a6d1bdac5 SUNRPC: Fix socket waits for write buffer space e19c3149a80e jfs: prevent NULL deref in diFree 3504b0a17720 virtio_console: eliminate anonymous module_init & module_exit 60ade478c965 serial: samsung_tty: do not unlock port->lock for uart_write_wakeup() 14e6bab37373 NFS: swap-out must always use STABLE writes. 66cf5de08460 NFS: swap IO handling is slightly different for O_DIRECT IO fa47286c010a SUNRPC/call_alloc: async tasks mustn't block waiting for memory e427cd0ad559 clk: Enforce that disjoints limits are invalid 8a7462b5211c xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 3f8f3a1c10e2 NFSv4: Protect the state recovery thread against direct reclaim 96cdf2fdbe89 w1: w1_therm: fixes w1_seq for ds28ea00 sensors 823f0364d4a4 clk: si5341: fix reported clk_rate when output divider is 2 f4e16d12bc7c minix: fix bug when opening a file with O_DIRECT a95bbfea8f70 init/main.c: return 1 from handled __setup() functions b4be80aa4bda netlabel: fix out-of-bounds memory accesses 3803d896ddd9 Bluetooth: Fix use after free in hci_send_acl 8beb760f634e xtensa: fix DTC warning unit_address_format d41bdccb3c29 usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm 5cf2ce8967b0 scsi: libfc: Fix use after free in fc_exch_abts_resp() 0aeaadc52b05 MIPS: fix fortify panic when copying asm exception handlers c871b8374896 bnxt_en: Eliminate unintended link toggle during FW reset 1166f5c139d5 tuntap: add sanity checks about msg_controllen in sendmsg c68dd44fb896 macvtap: advertise link netns via netlink 060a485df4ec mips: ralink: fix a refcount leak in ill_acc_of_setup() 1dd7569b8c70 net/smc: correct settings of RMB window update limit 2fda284a3acb scsi: aha152x: Fix aha152x_setup() __setup handler return value a0ef536256c9 scsi: pm8001: Fix pm8001_mpi_task_abort_resp() a45af7e34091 drm/amdkfd: make CRAT table missing message informational only 0320bac5801b dm ioctl: prevent potential spectre v1 gadget 73dd98ac192d ipv4: Invalidate neighbour for broadcast address upon address addition f5e4f728d5c9 power: supply: axp288-charger: Set Vhold to 4.4V 6e2dff272cb4 PCI: pciehp: Add Qualcomm quirk for Command Completed erratum 4225947957f8 usb: ehci: add pci device support for Aspeed platforms ea057ac8c942 iommu/arm-smmu-v3: fix event handling soft lockup 4e85f5ab589d PCI: aardvark: Fix support for MSI interrupts c0e9d868a1e0 drm/amdgpu: Fix recursive locking warning cee00fd8004f powerpc: Set crashkernel offset to mid of RMA region fbb7b033209c ipv6: make mc_forwarding atomic 9f24efe239df power: supply: axp20x_battery: properly report current when discharging 3575fa75da6c scsi: bfa: Replace snprintf() with sysfs_emit() 9cd46ee37456 scsi: mvsas: Replace snprintf() with sysfs_emit() ca5da71a5838 bpf: Make dst_port field in struct bpf_sock 16-bit wide 90dbc4c6649f powerpc: dts: t104xrdb: fix phy type for FMAN 4/5 9388d8760997 ptp: replace snprintf with sysfs_emit 4009f104b02b drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj c4e2f577271e ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 61ffe2183351 drm: Add orientation quirk for GPD Win Max 01f700bae439 KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs a5476f8d359f ARM: 9187/1: JIVE: fix return value of __setup handler 63efb9003069 riscv module: remove (NOLOAD) 68a7bb69486e rtc: wm8350: Handle error for wm8350_register_irq d95e0367fdc5 ubifs: Rectify space amount budget for mkdir/tmpfile operations 9e24d03dd4fe KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated 1553126eccf4 KVM: x86/mmu: do compare-and-exchange of gPTE via the user address eb05ef70b621 openvswitch: Fixed nd target mask field in the flow dump. ce8043771fcd um: Fix uml_mconsole stop/go 337eb9557035 ARM: dts: spear13xx: Update SPI dma properties 4e48a6662356 ARM: dts: spear1340: Update serial node properties 7f19400e5957 ASoC: topology: Allow TLV control to be either read or write 32a76a557494 ubi: fastmap: Return error code if memory allocation fails in add_aeb() 0c1a26c3d325 dt-bindings: spi: mxic: The interrupt property is not mandatory 97ba943e9940 dt-bindings: mtd: nand-controller: Fix a comment in the examples a42ab650d33b dt-bindings: mtd: nand-controller: Fix the reg property description 7d418a0a5626 bpf: Fix comment for helper bpf_current_task_under_cgroup() a075e95614f0 mm/usercopy: return 1 from hardened_usercopy __setup() handler abc0b4ea02f6 mm/memcontrol: return 1 from cgroup.memory __setup() handler 2e16f48838fc mm/mmap: return 1 from stack_guard_gap __setup() handler d650ed0617e0 ASoC: soc-compress: Change the check for codec_dai 7f19245c3647 powerpc/kasan: Fix early region not updated correctly cb249f8c00f4 ACPI: CPPC: Avoid out of bounds access when parsing _CPC data 7d4a3c930d1d ARM: iop32x: offset IRQ numbers by 1 d727fd32cbd1 ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl 4f9a59cf842a ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs 230987c2bbc5 pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() 18455cc74e95 pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() 9611d8ef6829 pinctrl: pinconf-generic: Print arguments for bias-pull-* b0c0f4057020 net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware 2a548fbf09f3 gfs2: Make sure FITRIM minlen is rounded up to fs block size 8d67f67361c0 rtc: check if __rtc_read_time was successful 9a8835902eb6 XArray: Update the LRU list in xas_split() cbd110b8dd7a can: mcba_usb: properly check endpoint type 2dfe9422d528 can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path 3e2852eda19e XArray: Fix xas_create_range() when multi-order entry present a840286f13df ubifs: rename_whiteout: correct old_dir size computing b80ccbec0e48 ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock() 1afe219e4a66 ubifs: setflags: Make dirtied_ino_d 8 bytes aligned 786013ecbaed ubifs: Add missing iput if do_tmpfile() failed in rename whiteout 37bdf1ad5925 ubifs: Fix deadlock in concurrent rename whiteout and inode writeback 14276d38c89a ubifs: rename_whiteout: Fix double free for whiteout_ui->data 01df5f7627f1 ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM 4c277c846a21 KVM: x86: fix sending PV IPI a1c03f11cc3c KVM: Prevent module exit until all VMs are freed 8f608ee87ebf scsi: qla2xxx: Use correct feature type field during RFF_ID processing af744ef8f18e scsi: qla2xxx: Reduce false trigger to login 7f9ce17a1d1b scsi: qla2xxx: Fix N2N inconsistent PLOGI 2d087c7e55db scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests 4a0a3c66a58e scsi: qla2xxx: Fix hang due to session stuck 9d1651c8a40d scsi: qla2xxx: Fix incorrect reporting of task management failure 2eb127417609 scsi: qla2xxx: Fix disk failure to rediscover 8077a7162bc3 scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() c478b2cde9b5 scsi: qla2xxx: Check for firmware dump already collected 96391480abfe scsi: qla2xxx: Add devids and conditionals for 28xx 08d04784ccc5 scsi: qla2xxx: Fix device reconnect in loop topology 167debaeaaca scsi: qla2xxx: Fix warning for missing error code e67e9620a09c scsi: qla2xxx: Fix wrong FDMI data for 64G adapter 8e561cbb7863 scsi: qla2xxx: Fix stuck session in gpdb f196d94cc7c2 powerpc: Fix build errors with newer binutils 71ca99a50960 powerpc/lib/sstep: Fix build errors with newer binutils d42b045e92c2 powerpc/lib/sstep: Fix 'sthcx' instruction 0af21531f5ed ALSA: hda/realtek: Add alc256-samsung-headphone fixup 95d65bca6eb9 mmc: host: Return an error when ->enable_sdio_irq() ops is missing 813553e4a91f media: hdpvr: initialize dev->worker at hdpvr_register_videodev 236311be0976 media: Revert "media: em28xx: add missing em28xx_close_extension" 3b36c05f68ba video: fbdev: sm712fb: Fix crash in smtcfb_write() 11186875ba8f ARM: mmp: Fix failure to remove sram device dc958cd4c88c ARM: tegra: tamonten: Fix I2C3 pad setting 691b0c0cb6df media: cx88-mpeg: clear interrupt status register before streaming video b239e9d52dbe ASoC: soc-core: skip zero num_dai component in searching dai name 7d0afbc41b89 video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit efe9631a76e6 video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf() ee7ce43367f3 video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf() 046d9fd86bd8 ASoC: madera: Add dependencies on MFD 46ac0e768dc7 ARM: dts: bcm2837: Add the missing L1/L2 cache information bf27f5dfcf82 ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960 3856562e940c video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit 53a2088a396c video: fbdev: cirrusfb: check pixclock to avoid divide by zero b19c7df304f5 video: fbdev: w100fb: Reset global state 055cdd2e7b99 video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow fe41ad8be036 ntfs: add sanity check on allocation size 5a016c053f42 ext4: don't BUG if someone dirty pages without asking ext4 first 07150842fac9 spi: tegra20: Use of_device_get_match_data() 0cccf9d4fb45 PM: core: keep irq flags in device_pm_check_callbacks() f24e2362d667 ACPI/APEI: Limit printable size of BERT table data 931aff627469 Revert "Revert "block, bfq: honor already-setup queue merges"" 7a7b11d694ed lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3 c7f6ae51b1b4 ACPICA: Avoid walking the ACPI Namespace if it is not there 5117c9ff4c2e bfq: fix use-after-free in bfq_dispatch_request e464aafd3537 irqchip/nvic: Release nvic_base upon failure c159eb634e52 irqchip/qcom-pdc: Fix broken locking c345724f2b79 Fix incorrect type in assignment of ipv6 port for audit 927649f3f379 loop: use sysfs_emit() in the sysfs xxx show() 799f22279e11 selinux: use correct type for context length c4f5a678add5 block, bfq: don't move oom_bfqq f409e9d1780b pinctrl: npcm: Fix broken references to chip->parent_device f36dd10d1b95 gcc-plugins/stackleak: Exactly match strings instead of prefixes ddcdda888e14 LSM: general protection fault in legacy_parse_param 1f316b42a8e3 lib/test: use after free in register_test_dev_kmod() 7a2ba24cee9a net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator 910a98e5c1e5 NFSv4/pNFS: Fix another issue with a list iterator pointing to the head 9acf05b4e7b5 net/x25: Fix null-ptr-deref caused by x25_disconnect d15a70fcda7b qlcnic: dcb: default to returning -EOPNOTSUPP 8ba93ab509ec selftests: test_vxlan_under_vrf: Fix broken test case ae713d7d9987 net: phy: broadcom: Fix brcm_fet_config_init() ab2c789d1c0a xen: fix is_xen_pmu() d85841e4b2ff clk: Initialize orphan req_rate 025c75ba3811 clk: qcom: gcc-msm8994: Fix gpll4 width f6f1c9a51e28 NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error 806ef544cf1a netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options cec71a718ce1 jfs: fix divide error in dbNextAG b3ac1e01963d driver core: dd: fix return value of __setup handler 1bb231de81fc firmware: google: Properly state IOMEM dependency e9f2a8c6428d kgdbts: fix return value of __setup handler 16fe77f86aa5 kgdboc: fix return value of __setup handler 7c617cb38c19 tty: hvc: fix return value of __setup handler 0615a444c5dd pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe bc1e29a35147 pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe 27681f9e02e7 pinctrl: mediatek: paris: Fix pingroup pin config state readback e9eacc8952ea pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get() b348618c175e pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init 6e0d69618863 staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree efc605469e47 NFS: remove unneeded check in decode_devicenotify_args() 110c038779cc clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver 2b5e68095c43 clk: clps711x: Terminate clk_div_table with sentinel element 166c0185f32f clk: loongson1: Terminate clk_div_table with sentinel element 1d04467bbbd0 clk: actions: Terminate clk_div_table with sentinel element 50b48ba439bc remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region b5625e7a16e3 remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region 16ad029942bd clk: qcom: clk-rcg2: Update the frac table for pixel clock 52592f9afbfe clk: qcom: clk-rcg2: Update logic to calculate D value for RCG b576488fa3b5 clk: imx7d: Remove audio_mclk_root_clk 79467b956333 dma-debug: fix return value of __setup handlers fe334765e4bb NFS: Return valid errors from nfs2/3_decode_dirent() 546604de8acc iio: adc: Add check for devm_request_threaded_irq 1da082f728c7 serial: 8250: Fix race condition in RTS-after-send handling 617d9c0b9806 serial: 8250_mid: Balance reference count for PCI DMA device 61d3fdef61b9 phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure}) 84ee0c81dd28 clk: qcom: ipq8074: Use floor ops for SDCC1 clock dd719fca42e4 pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel b82465c1ff4a staging:iio:adc:ad7280a: Fix handing of device address bit reversing. 3ba0143128ee misc: alcor_pci: Fix an error handling path af1fdbbb7b22 pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() 996291d06851 mxser: fix xmit_buf leak in activate when LSR == 0xff 58200dedbd10 mfd: asic3: Add missing iounmap() on error asic3_mfd_probe 043b19701332 tipc: fix the timer expires after interval 100ms 6e2e80b2e9be openvswitch: always update flow key after nat 7a970dbb7d16 tcp: ensure PMTU updates are processed during fastopen b4725ad1e459 selftests/bpf/test_lirc_mode2.sh: Exit with proper code 1c7b252a6053 i2c: mux: demux-pinctrl: do not deactivate a master that is not active 41249fff5073 af_netlink: Fix shift out of bounds in group mask calculation 874eca93966a Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt 2fe415601b2d USB: storage: ums-realtek: fix error code in rts51x_read_mem() 94c6ac22abcd bpf, sockmap: Fix double uncharge the mem of sk_msg 244ce90c8d0b bpf, sockmap: Fix more uncharged while msg has more_data 6d03722c34d9 bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full 0174a89663a5 RDMA/mlx5: Fix memory leak in error flow for subscribe event routine 9b08d211db4c mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init 443121c9948d MIPS: RB532: fix return value of __setup handler 9a9a62846c15 vxcan: enable local echo for sent CAN frames 6f259b1a4ab0 powerpc: 8xx: fix a return value error in mpc8xx_pic_init d87803ba6be8 selftests/bpf: Make test_lwt_ip_encap more stable and faster ac6edd6fcbf5 mfd: mc13xxx: Add check for mc13xxx_irq_request d2577dc2b3c3 powerpc/sysdev: fix incorrect use to determine if list is empty 7192df97a018 mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n 10705a430557 PCI: Reduce warnings on possible RW1C corruption 90bec38f6a4c power: supply: wm8350-power: Add missing free in free_charger_irq a16d8f4191a7 power: supply: wm8350-power: Handle error for wm8350_register_irq c7032923159c i2c: xiic: Make bus names unique 6f41e4a69ba3 hv_balloon: rate-limit "Unhandled message" warning c00a91aca237 KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() 5f43ec383eba KVM: x86: Fix emulation in writing cr8 e91ba23f55cf powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit 3c660fa0f905 libbpf: Skip forward declaration when counting duplicated type names b62e615a619d bpf, arm64: Feed byte-offset into bpf line info 8f3192a241d1 bpf, arm64: Call build_prologue() first in first JIT pass 54bc98a0ab2b drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt 30c5cf4bf219 scsi: hisi_sas: Change permission of parameter prot_mask e2cd206815a6 power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return a72507070188 drm/tegra: Fix reference leak in tegra_dsi_ganged_probe cc16d0bc1c69 ext2: correct max file size computing b689622cc42a TOMOYO: fix __setup handlers return values aa7981012a98 drm/amd/display: Remove vupdate_int_entry definition 765674e3b301 scsi: pm8001: Fix abort all task initialization 442685f95296 scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config() e7336d47759d scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req() 898c73387e8f scsi: pm8001: Fix command initialization in pm80XX_send_read_log() 5e3359ed0944 dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS 37e847b674f1 iwlwifi: mvm: Fix an error code in iwl_mvm_up() 4ad7d29ee42c iwlwifi: Fix -EIO error code that is never returned 770d42fff12d dax: make sure inodes are flushed before destroy cache c10980c522d8 IB/cma: Allow XRC INI QPs to set their local ACK timeout 2eaa9d86e007 drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug 8ae97a595b84 iommu/ipmmu-vmsa: Check for error num after setting mask a29ce9592cf6 HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports 41ed61364285 power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init af5ad6e8370b PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge 93b47d22d6a9 net: dsa: mv88e6xxx: Enable port policy support on 6097 b03c06171b6e mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update eb5932160e37 mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update d2ee8da9f72d powerpc/perf: Don't use perf_hw_context for trace IMC PMU 135eb4e2bed1 ray_cs: Check ioremap return value 3be1bb175f2c power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe 9a0e270c40ae i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb 5607badbb145 KVM: PPC: Fix vmx/vsx mixup in mmio emulation 4d244b731188 ath9k_htc: fix uninit value bugs 57f4ad5e286f drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() 1feb6ff89d7f drm/edid: Don't clear formats if using deep color 0d0ee651e72c mtd: rawnand: gpmi: fix controller timings setting 750d2dc19f25 mtd: onenand: Check for error irq d58d281d6a3f Bluetooth: hci_serdev: call init_rwsem() before p->open() 5d50f851dd30 udmabuf: validate ubuf->pagecount 2cf7d537d330 ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern 820e469a2f37 drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe e7a0c8546f74 drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev f419751373a5 ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe 1f31073b7772 mmc: davinci_mmc: Handle error for clk_enable 93476f9f8277 ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe 9e1fdf18fecb ASoC: imx-es8328: Fix error return code in imx_es8328_probe() 67e12f1cb2f9 ASoC: mxs: Fix error handling in mxs_sgtl5000_probe ed41d104be54 ASoC: dmaengine: do not use a NULL prepare_slave_config() callback 29e91a49b6fb ivtv: fix incorrect device_caps for ivtvfb 0342da635054 video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of 58e42ee4a022 ASoC: fsi: Add check for clk_enable ea9adaa598ec ASoC: wm8350: Handle error for wm8350_register_irq 0325193cf40d ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe 3cc050df73e3 media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED 97398470c9b6 arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly 7025f40690a2 ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction fd5dda439e1c memory: emif: check the pointer temp in get_device_details() 0ead05f7218f memory: emif: Add check for setup_interrupts 68a69ad8df95 ASoC: soc-compress: prevent the potentially use of null pointer af6e1d11f758 ASoC: atmel_ssc_dai: Handle errors for clk_enable fd0c4082fd14 ASoC: mxs-saif: Handle errors for clk_enable 5847873140e6 printk: fix return value of printk.devkmsg __setup handler 38bc92ae39b1 arm64: dts: broadcom: Fix sata nodename 9873232fde53 arm64: dts: ns2: Fix spi-cpol and spi-cpha property c6475df1e7bf ALSA: spi: Add check for clk_enable() e0cfb41d4635 ASoC: ti: davinci-i2s: Add check for clk_enable() 3905742f93b4 ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() a975000e7aa3 uaccess: fix nios2 and microblaze get_user_8() 14cd5a8e61c6 media: usb: go7007: s2250-board: fix leak in probe() 92f84aa82dfa media: em28xx: initialize refcount before kref_get c6f0999461e6 media: video/hdmi: handle short reads of hdmi info frame. a9d0bb298880 ARM: dts: imx: Add missing LVDS decoder on M53Menlo cac1473d83e4 soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe fb7f2eabfe18 arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc 583fcb66ab17 soc: qcom: aoss: remove spurious IRQF_ONESHOT flags 755dbc3d7378 soc: qcom: rpmpd: Check for null return of devm_kcalloc 12081a152046 ARM: dts: qcom: ipq4019: fix sleep clock 547d36fa4100 video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() 125d10f0bef8 video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() da8b269cc0a2 video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() 4d847e455d0b media: aspeed: Correct value for h-total-pixels bd342c7bef23 media: hantro: Fix overfill bottom register field name db1b3b99d610 media: coda: Fix missing put_device() call in coda_get_vdoa_data b0f6b41490a7 media: bttv: fix WARNING regression on tunerless devices 0478ccdc8ea0 f2fs: fix to avoid potential deadlock 005f9cdab70c f2fs: fix missing free nid in f2fs_handle_failed_inode a2e534c6a06f perf/x86/intel/pt: Fix address filter config for 32-bit kernel 015d31165da3 perf/core: Fix address filter parser for multiple filters 841f5b235d69 sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa 715a34317255 clocksource: acpi_pm: fix return value of __setup handler 4c0173521db1 hwmon: (pmbus) Add Vin unit off handling acba28618203 crypto: ccp - ccp_dmaengine_unregister release dma channels 39a521faf426 ACPI: APEI: fix return value of __setup handlers 8dc887ae33d2 clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() b305975a6625 crypto: vmx - add missing dependencies b7f3e230ca45 hwrng: atmel - disable trng on failure path 63266a148888 PM: suspend: fix return value of __setup handler 6c4c026c3d91 PM: hibernate: fix __setup handler error handling 84fe3ca6e791 block: don't delete queue kobject before its children b68d1742f420 hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING bf78aca8e41d hwmon: (pmbus) Add mutex to regulator ops 00d67f54b830 spi: pxa2xx-pci: Balance reference count for PCI DMA device 40e6d5d1de06 crypto: ccree - don't attempt 0 len DMA mappings c3a5acf91cb9 audit: log AUDIT_TIME_* records only from rules 152ebc0ee9b4 selftests/x86: Add validity check and allow field splitting f8a3de8d7c2f spi: tegra114: Add missing IRQ check in tegra_spi_probe e5e748a6ff11 crypto: mxs-dcp - Fix scatterlist processing 30d3f45bcfa7 crypto: authenc - Fix sleep in atomic context in decrypt_tail 9b19022137e8 regulator: qcom_smd: fix for_each_child.cocci warnings accf175d0c54 PCI: pciehp: Clear cmd_busy bit in polling mode a92f72055486 brcmfmac: pcie: Fix crashes due to early IRQs 51fffd722ef0 brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio d0ab87f8dcdf brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path 2c894b12b206 brcmfmac: firmware: Allocate space for default boardrev in nvram 34a57be0f9f0 xtensa: fix xtensa_wsr always writing 0 54c9fb17bef1 xtensa: fix stop_machine_cpuslocked call in patch_text 4df9d88a9c54 media: davinci: vpif: fix unbalanced runtime PM get 28859c3a7782 DEC: Limit PMAX memory probing to R3k systems baa4aa800d32 crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() 058b2e59dbf5 crypto: rsa-pkcs1pad - restore signature length check 7973dc9118ba crypto: rsa-pkcs1pad - correctly get hash from source scatterlist 002288800e10 lib/raid6/test: fix multiple definition linking error e73efa5ad5d2 thermal: int340x: Increase bitmap size 5d553ed5c5d4 carl9170: fix missing bit-wise or operator for tx_params 55f078dc6620 ARM: dts: exynos: add missing HDMI supplies on SMDK5420 0e0d9bd6be8d ARM: dts: exynos: add missing HDMI supplies on SMDK5250 a77dd759bd71 ARM: dts: exynos: fix UART3 pins configuration in Exynos5250 2fafe8b57c0d ARM: dts: at91: sama5d2: Fix PMERRLOC resource size 51186190c4e8 video: fbdev: atari: Atari 2 bpp (STe) palette bugfix 478154be3a8c video: fbdev: sm712fb: Fix crash in smtcfb_read() 67643b89fbe5 drm/edid: check basic audio support on CEA extension block 3f91687e6e5d block: don't merge across cgroup boundaries if blkcg is enabled 8d3a7b206458 mailbox: tegra-hsp: Flush whole channel 28c8fd84bea1 drivers: hamradio: 6pack: fix UAF bug caused by mod_timer() 5217ae080efd ACPI: properties: Consistently return -ENOENT if there are no more references f3ec0c9db5d3 udp: call udp_encap_enable for v6 sockets when enabling encap 11dc8286f9f6 powerpc/kvm: Fix kvm_use_magic_page ded627763026 drbd: fix potential silent data corruption 35b72d8e2c8e mm/kmemleak: reset tag when compare object pointer d102fcacfcf3 mm,hwpoison: unmap poisoned page before invalidation 099553a1a87f ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 a86bde89304a ALSA: cs4236: fix an incorrect NULL check on list iterator 848977412065 Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" 097479aeb214 riscv: Fix fill_callchain return value c82cbbefc6e6 qed: validate and restrict untrusted VFs vlan promisc mode 5081cbfb62d2 qed: display VF trust config 930a3ed5d8d0 scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands ae2a271ed562 mempolicy: mbind_range() set_policy() after vma_merge() d1313f5e8fe5 mm: invalidate hwpoison page cache page in fault path 2efe956a74dc mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node 455f4a23490b jffs2: fix memory leak in jffs2_scan_medium 0978e9af4559 jffs2: fix memory leak in jffs2_do_mount_fs 30bf7244acf3 jffs2: fix use-after-free in jffs2_clear_xattr_subsystem e27caad38b59 can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path 00a856fa6976 spi: mxic: Fix the transmit path e05221d20153 pinctrl: samsung: drop pin banks references on error paths 0996eaaddfe4 f2fs: fix to do sanity check on .cp_pack_total_block_count f1d5946d47c0 f2fs: quota: fix loop condition at f2fs_quota_sync() 947ca26390d2 f2fs: fix to unlock page correctly in error path of is_alive() ce1aa09cc14e NFSD: prevent integer overflow on 32 bit systems 85259340fc9b NFSD: prevent underflow in nfssvc_decode_writeargs() 1cfeeeee8cf0 SUNRPC: avoid race between mod_timer() and del_timer_sync() 1a1e73e9add7 HID: intel-ish-hid: Use dma_alloc_coherent for firmware update beb7d969063a Documentation: update stable tree link 20de1038e245 Documentation: add link to stable release candidate tree d312c0035eb4 KEYS: fix length validation in keyctl_pkey_params_get_2() 2458ecd21f29 ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE 8a609c88fe3c clk: uniphier: Fix fixed-rate initialization 9d97610e74e4 greybus: svc: fix an error handling bug in gb_svc_hello() 468757502e2f iio: inkern: make a best effort on offset calculation be2b89a909b3 iio: inkern: apply consumer scale when no channel scale is available 5be8a07b9574 iio: inkern: apply consumer scale on IIO_VAL_INT cases c459b2794597 iio: afe: rescale: use s64 for temporary scale calculations 576a1ce64c62 coresight: Fix TRCCONFIGR.QE sysfs interface d8f98a23b4ad xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() b310e82e779f xhci: make xhci_handshake timeout for xhci_reset() adjustable a771cc784a9c xhci: fix runtime PM imbalance in USB2 resume b5a7ab0e1a66 USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c 212765c94fc9 virtio-blk: Use blk_validate_block_size() to validate block size 40f282870d6c block: Add a helper to validate the block size a27ed2f3695b tpm: fix reference counting for struct tpm_chip 631bb18e8371 iommu/iova: Improve 32-bit free space estimate 2e2dee5e226b net: dsa: microchip: add spi_device_id tables ef388db2fe35 af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register 0cdb512da072 spi: Fix erroneous sgs value with min_t() ab951c9c23a3 net:mcf8390: Use platform_get_irq() to get the interrupt e62e6c2d7aa8 spi: Fix invalid sgs value 96f9c386fec2 ethernet: sun: Free the coherent when failing in probing aa3c3746e781 virtio_console: break out of buf poll on remove 291efbad3d6e xfrm: fix tunnel model fragmentation behavior a83df90a3b61 HID: logitech-dj: add new lightspeed receiver id 5c727ba42ca3 netdevice: add the case if dev is NULL 7e9c9e3f626a USB: serial: simple: add Nokia phone driver 80e5bf89a895 USB: serial: pl2303: add IBM device IDs 6bfc5377a210 swiotlb: fix info leak with DMA_FROM_DEVICE Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 7a446830b4..764a875699 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "670b48317a932c46ef12c470cfbcb13d1c6c8665" -SRCREV_meta ?= "649c66422555d396ba322d260418691ff40243cd" +SRCREV_machine ?= "5b157591793811a9d226866d9f8acde817339fe9" +SRCREV_meta ?= "6a12bea7312868626062fe8206ce3c5bcb7c9101" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.188" +LINUX_VERSION ?= "5.4.190" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index aeaaafface..7be0f31eb0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.188" +LINUX_VERSION ?= "5.4.190" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "57715fdff2a2f4ed0e6a62ebea57b154773659b8" -SRCREV_machine ?= "793f9b84d0d31e370719bdb15572de0cd09db67c" -SRCREV_meta ?= "649c66422555d396ba322d260418691ff40243cd" +SRCREV_machine_qemuarm ?= "25567bdff9816844f3b9e09cdb490d7c7bfb4edb" +SRCREV_machine ?= "36a8131ee4418c5f8883ff165833776746e61e84" +SRCREV_meta ?= "6a12bea7312868626062fe8206ce3c5bcb7c9101" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index c590ef0108..23a5abb2c6 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "883e57c5912406d47b5b6ca1c11338656014b37c" -SRCREV_machine_qemuarm64 ?= "59d9b7fabfec76f02a45f5e0e066a4e01bc8933a" -SRCREV_machine_qemumips ?= "27beb64f8b5e8e3ff55912e0f1bfdade981fcf8b" -SRCREV_machine_qemuppc ?= "0625f7dbae45fec70f37afae4b1eb6a23f2c9ed3" -SRCREV_machine_qemuriscv64 ?= "d47303abd67e589778c28f3ccc688a0e12ba5692" -SRCREV_machine_qemux86 ?= "d47303abd67e589778c28f3ccc688a0e12ba5692" -SRCREV_machine_qemux86-64 ?= "d47303abd67e589778c28f3ccc688a0e12ba5692" -SRCREV_machine_qemumips64 ?= "263f292c32e84da67fe48d92013b8a97eafff310" -SRCREV_machine ?= "d47303abd67e589778c28f3ccc688a0e12ba5692" -SRCREV_meta ?= "649c66422555d396ba322d260418691ff40243cd" +SRCREV_machine_qemuarm ?= "c4efc0b0650c3d2a7a321a6ba5fe612b7d14bd3f" +SRCREV_machine_qemuarm64 ?= "c5b5ccb7df29d44c4e3d71d0e2ccf3e8a462a7f0" +SRCREV_machine_qemumips ?= "addad5fd9e5c386a4b06938ae73de42292d552be" +SRCREV_machine_qemuppc ?= "ee0f3e8a7de91b0520da532f87f8deeb91a92e27" +SRCREV_machine_qemuriscv64 ?= "d9d6c6e0d0a9a52f9acd488036a5ed6409352f44" +SRCREV_machine_qemux86 ?= "d9d6c6e0d0a9a52f9acd488036a5ed6409352f44" +SRCREV_machine_qemux86-64 ?= "d9d6c6e0d0a9a52f9acd488036a5ed6409352f44" +SRCREV_machine_qemumips64 ?= "971edcacc688c0deb078f4643125c5c5372010c5" +SRCREV_machine ?= "d9d6c6e0d0a9a52f9acd488036a5ed6409352f44" +SRCREV_meta ?= "6a12bea7312868626062fe8206ce3c5bcb7c9101" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.188" +LINUX_VERSION ?= "5.4.190" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native"