From patchwork Tue Aug 8 03:35:47 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 28524 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5CA91C04E69 for ; Tue, 8 Aug 2023 03:36:07 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.web11.53942.1691465758449237853 for ; Mon, 07 Aug 2023 20:35:58 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=lViIOuPp; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id af79cd13be357-765a7768f1dso457206685a.0 for ; Mon, 07 Aug 2023 20:35:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1691465757; x=1692070557; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=oNT9AisQTtkocfm4ECti9WAo1jZPTczJm1j/Q0EF5hg=; b=lViIOuPpM1vT3+RzB6ZgZhzVpZdGYp4OIU+SGeHRvsi0GTuZjQril9r8InRq4QuDu6 puI0BbUHVSSGcRerZKNLI1bpq/t2sWENcx91YEewH5qcgtS4htLN/xJlFkF25ZijDBLH EeMrbEDoUZGRfoqeE4rQwEoj/fPD1/4LnUW478HNrZStNC+NqoHszOrQ67LIPVq9uW5W zipkaw5ksJGT7M3IZr2Eyl83LZ+uDvkxBu+rWNEX0mS1zNXUaq+eVcKVTpy2V2/SsTGE cWb7cg1hyrejxoFPxwxzFNywTmGfJoBHYdosmdCVgHgJN/DBzCj818n5deCqDTEIz/yI Obpw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1691465757; x=1692070557; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=oNT9AisQTtkocfm4ECti9WAo1jZPTczJm1j/Q0EF5hg=; b=FFfNOqJ8Yc+JywwpF3F9X2iNyoOE/f5/RH7EXwwclGz7u5m1ywherH4Zb1EmO1nPXl yctW9H/kDCQnqWiC3GE6u7dZO07H698wDcknV+gsNDqkANLVpdXs+BA4zDTbuHsrXIjw cx3Z6ut42hToI/1FSwwbuF8l0IgAVwEQo96bot1WOtw4Zms3XxP5Nlzc0a/JF/1rBJh9 mlgTChO1KKEMTcv/T5Zur4+GadHGLHM4+GOMusqzeAxKR7tUMDrmZIMahu4Q6hQiYSXR jAuTCUVje2/qLvdoeZhBYbZv7oXFiZCxu2TKRnoRyDZvJkv8qMlxGdSfbyJ+hyNWvSis 6Duw== X-Gm-Message-State: AOJu0Yw2/+0uiXJO5NRgcSE11tEnFuwrQ+FeGZc4DCb3ZaeQ6KTgpclD GKcByrhD5Btmn/vrUizxT48= X-Google-Smtp-Source: AGHT+IHoP+AxyDzv2mZWxTWLujH1TLJ2VCjN0WZxqwnMFe7q0lYjbAD+jsYUBvcVJc/TbINg4tFY6w== X-Received: by 2002:a05:620a:458a:b0:765:5f40:426a with SMTP id bp10-20020a05620a458a00b007655f40426amr13644548qkb.47.1691465757198; Mon, 07 Aug 2023 20:35:57 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id g16-20020ae9e110000000b0076cb0ed2d7asm3033840qkm.24.2023.08.07.20.35.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 07 Aug 2023 20:35:56 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/7] linux-yocto/6.4: fix CONFIG_LEDS_TRIGGER_GPIO kernel audit warning Date: Mon, 7 Aug 2023 23:35:47 -0400 Message-Id: <67fc4e1bfb68c7cf9e2ea9022dcb01911168dfb5.1691465503.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 08 Aug 2023 03:36:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/185631 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: eab54df7b72 leds : do not enable CONFIG_LEDS_TRIGGER_GPIO by default Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 9273a08c61..4d0fc03ef0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "917d160a84f61aada28d09f5afc04d6451fa52a0" -SRCREV_meta ?= "dab56f52aa33b5cea1513b36b98e50a6c7c31f47" +SRCREV_meta ?= "eab54df7b727b239c88d29a29357dbbaca8ca1f7" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index 39abfcbb08..ca725c42d4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_meta ?= "dab56f52aa33b5cea1513b36b98e50a6c7c31f47" +SRCREV_meta ?= "eab54df7b727b239c88d29a29357dbbaca8ca1f7" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 443a89cc1e..322ca2a62c 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -28,7 +28,7 @@ SRCREV_machine:qemux86 ?= "dee78ad1963cff9c063fba486d43fc9670285883" SRCREV_machine:qemux86-64 ?= "dee78ad1963cff9c063fba486d43fc9670285883" SRCREV_machine:qemumips64 ?= "144ff37fee7f0499574d5b508e4db82234f38fec" SRCREV_machine ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_meta ?= "dab56f52aa33b5cea1513b36b98e50a6c7c31f47" +SRCREV_meta ?= "eab54df7b727b239c88d29a29357dbbaca8ca1f7" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Aug 8 03:35:48 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 28526 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 72BE6C04A6A for ; Tue, 8 Aug 2023 03:36:07 +0000 (UTC) Received: from mail-qv1-f45.google.com (mail-qv1-f45.google.com [209.85.219.45]) by mx.groups.io with SMTP id smtpd.web10.54147.1691465759658622211 for ; Mon, 07 Aug 2023 20:35:59 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=gxP+SDnf; spf=pass (domain: gmail.com, ip: 209.85.219.45, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f45.google.com with SMTP id 6a1803df08f44-63cfd6e3835so29855906d6.3 for ; Mon, 07 Aug 2023 20:35:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1691465758; x=1692070558; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=modWWD9cL2fVZmfq/8xUT8mSjOUZCl/KgD5FI/F8lM4=; b=gxP+SDnfab/lNyQW2zPGZHeG4KYAYP5d5WdZBuCOASsHf0seA4PQSb+/RMA4uxDTzw OC8vKuQsvnKMi1INqKyHh68CW/yjTfrGd3ZegZAcVRz2sBwB8mHFSuUhC6hzwep867+O vawtjFzTOpeRKrn/RnVvgMG/J7SkL0DBJJRMyL1AkN8f3E+HrsVnDfH1r6RR/33BWzQb vLzRuMe4vnRK+HovL4soP+q1HgP9E4leJNxv1bjhVzO0u8P0ExQgeJjoBqKjXNg2xdQK YzXCQy2MufCqplnC9MW6fgy6MSIYDHojykQ++HvpMdc3v+wKYsEVpV+/HQ+veadfkixH mqAg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1691465758; x=1692070558; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=modWWD9cL2fVZmfq/8xUT8mSjOUZCl/KgD5FI/F8lM4=; b=T4KsIWPYGiaZ+18QgrutVGb5hKrKmh3q7Paqf9DrKiG1+G3wBN3XigtXmfHxjmSe/M /KL5B3XnMbuMiG0cbsNr0ghOhDo/n8qE5KVC4MrsxDZ3Q6hVeNNwlczeplcRAoe3wIIo S+ann7+Yw1oEYH3QhcQaQWBnPoIqBlaJskdHvbuNP6MAeydETOLdS0vxdsAp9j4IiPqc SInLD1CTeABQWVVYZy7xW9r1TW0UD9+OxJvUPTUyGo+EzfyQTzAjx5EgljEobSwhS+I3 z/IcJy8xdkZkixGepolFXLYL4S99rnfF+f+qoTrGobqJtgHrU/fL2jZG1bFGjmxnjb0a 8yAw== X-Gm-Message-State: AOJu0Yx9dg8EVj7XWtDtS7F/pP379ounufcV2yr7OuFEZJe7bbLunUEn 6fnL1elA0HpxjgfK8jhpMmJ6DoFPjLJJCw== X-Google-Smtp-Source: AGHT+IFJaqX8syq1tfqmPRp5lCu+haRT/x5RLj/9tDP5tQzle5S+pz95cgSc12cUdVpvrDaOgxwRGw== X-Received: by 2002:a05:6214:9b0:b0:63c:eb21:206c with SMTP id du16-20020a05621409b000b0063ceb21206cmr10524950qvb.15.1691465758135; Mon, 07 Aug 2023 20:35:58 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id g16-20020ae9e110000000b0076cb0ed2d7asm3033840qkm.24.2023.08.07.20.35.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 07 Aug 2023 20:35:57 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/7] linux-yocto/6.4: update to v6.4.6 Date: Mon, 7 Aug 2023 23:35:48 -0400 Message-Id: <5f4539cfff6b0da8f642203d8e5e45c3682907d4.1691465503.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 08 Aug 2023 03:36:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/185632 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 79562f63d621 Linux 6.4.6 9b8bb5c4e256 x86/cpu/amd: Add a Zenbleed fix fee9e8639658 x86/cpu/amd: Move the errata checking functionality up bcecfeef53d4 Linux 6.4.5 4db0b9e4ab8a net/ncsi: change from ndo_set_mac_address to dev_set_mac_address 3bcc68a429c1 net/ncsi: make one oem_gma function for all mfr id 328f520540db drm/atomic: Fix potential use-after-free in nonblocking commits c1748049c097 Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" 9ccdf2eccac7 MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled 38f16f0c2c22 net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() f425c44c9af7 scsi: qla2xxx: Fix end of loop test 92529387a006 scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue 22b1d7c8bb59 scsi: qla2xxx: Pointer may be dereferenced 824ff8d1c89a scsi: qla2xxx: Correct the index of array ced5460eae77 scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() af7affc0f6b8 scsi: qla2xxx: Fix potential NULL pointer dereference d5e7c9cd56e9 scsi: qla2xxx: Fix buffer overrun 7bbeff613ec0 scsi: qla2xxx: Avoid fcport pointer dereference e934737e18ff scsi: qla2xxx: Array index may go out of bound 38144f42f236 scsi: qla2xxx: Fix mem access after free 5bcdaafd92be scsi: qla2xxx: Wait for io return on terminate rport 78f0e86e361d scsi: qla2xxx: Fix hang in task management 8815992d6868 scsi: qla2xxx: Fix task management cmd fail due to unavailable resource d7ab6f2504aa scsi: qla2xxx: Fix task management cmd failure 7687186efc4d scsi: qla2xxx: Multi-que support for TMF 4262f38e5b90 tracing/user_events: Fix struct arg size match check 3a4d026899a1 tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails 05304990f326 Revert "tracing: Add "(fault)" name injection to kernel probes" d0b9d2616261 tracing/probes: Fix to update dynamic data counter if fetcharg uses it 923e1b331635 tracing/probes: Fix not to count error code to total length 3efe0c1b4085 tracing/probes: Fix to avoid double count of the string length on the array e48b4d77fc1f smb: client: Fix -Wstringop-overflow issues 0809de8fefbd selftests: mptcp: pm_nl_ctl: fix 32-bit support 3e1de5a0ad3c selftests: mptcp: depend on SYN_COOKIES 07e5fb9a29aa selftests: mptcp: userspace_pm: report errors with 'remove' tests eb7a979f6c35 selftests: mptcp: userspace_pm: use correct server port 31ed3efae7b0 selftests: mptcp: sockopt: return error if wrong mark 650f2bddffa6 selftests: mptcp: connect: fail if nft supposed to work 926d63dd116d selftests: mptcp: sockopt: use 'iptables-legacy' if available 7b8e734d7b93 mptcp: ensure subflow is unhashed before cleaning the backlog 8953d2aaf507 mptcp: do not rely on implicit state check in mptcp_listen() 1e1c9aa9288a tracing: Fix null pointer dereference in tracing_err_log_open() af2c39d87fcf fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() 03d63255a578 fprobe: Release rethook after the ftrace_ops is unregistered 2d63081c7c3f accel/ivpu: Clear specific interrupt status bits on C0 b978f392ebf0 accel/ivpu: Fix VPU register access in irq disable b55c769efa96 pwm: meson: fix handling of period/duty if greater than UINT_MAX f50a7fd012b1 pwm: meson: modify and simplify calculation in meson_pwm_get_state c52fc6ed367b PM: QoS: Restore support for default value on frequency QoS aee811c6c744 perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR 20c91d232631 xtensa: ISS: fix call to split_if_spec bc0b7ba07668 cifs: if deferred close is disabled then close files immediately a924e0fa77d0 drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 0614fc44c636 drm/amd/pm: share the code around SMU13 pcie parameters update dc8d22f061df ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() 27bdd93e44cc ring-buffer: Fix deadloop issue on reading trace_pipe 0939c264729d net: ena: fix shift-out-of-bounds in exponential backoff 6e7b2337ecd0 regmap-irq: Fix out-of-bounds access when allocating config buffers 8270d539a943 perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() f5997d173cdc samples: ftrace: Save required argument registers in sample trampolines b9621ce759e1 nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices 3f42d57a76e7 tracing: Fix memory leak of iter->temp when reading trace_pipe 4a540f63618e tracing/histograms: Add histograms to hist_vars if they have referenced variables 52c16b9fb910 dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter 9ea29ff30e6d s390/decompressor: fix misaligned symbol build error 5b5f46317af5 bus: ixp4xx: fix IXP4XX_EXP_T1_MASK ed60e0031cbe Revert "8250: add support for ASIX devices with a FIFO bug" 6f198932e005 media: uapi: Fix [GS]_ROUTING ACTIVE flag value 32eb67d7360d soundwire: qcom: fix storing port config out-of-bounds c05e76d6b249 opp: Fix use-after-free in lazy_opp_tables after probe deferral 11394a9eb18d meson saradc: fix clock divider mask length d2ac73ed512d xhci: Show ZHAOXIN xHCI root hub speed correctly 3c3f95e5dbef xhci: Fix TRB prefetch issue of ZHAOXIN hosts 8f16f4a3db78 xhci: Fix resume issue of some ZHAOXIN hosts 51ca4bffdd22 arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 c427221733d4 nfp: clean mc addresses in application firmware when closing port 83040d3908b2 ceph: don't let check_caps skip sending responses for revoke msgs ce0ce5a5828e ceph: fix blindly expanding the readahead windows a18bb9f95eaa ceph: add a dedicated private data for netfs rreq 0a6db5646777 libceph: harden msgr2.1 frame segment length checks 7363de081c79 firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() 02b6e3cf23e6 tty: fix hang on tty device with no_room set 2e97d6ecc55f tty: serial: imx: fix rs485 rx after tx 1f426293fef1 tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk 1694fc8ad734 tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error 607fa9311235 serial: atmel: don't enable IRQs prematurely 4a5b37ea6797 drm/ttm: Don't leak a resource on swapout move error 6aea0032380b drm/ttm: Don't leak a resource on eviction error 985560bdbf66 drm/amd/pm: fix smu i2c data read risk 478e83b96931 drm/amdgpu: avoid restore process run into dead loop. 7b58666b1e29 drm/amd/display: Add monitor specific edid quirk 7c535cf9f62f drm/amd/display: Correct `DMUB_FW_VERSION` macro 8961ce852fec drm/amd/display: Fix 128b132b link loss handling 6593bd908f93 drm/amd/display: add a NULL pointer check 8b7fb7d4fd1e drm/amd: Disable PSR-SU on Parade 0803 TCON 733a1854db14 drm/amdgpu: fix clearing mappings for BOs that are always valid in VM 4dae95b1e0cc drm/amd/display: disable seamless boot if force_odm_combine is enabled ca60e64d508e drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 3bbd9b0bb7eb drm/amd/display: edp do not add non-edid timings 0a494893bf63 drm/amd/display: fix seamless odm transitions dd1c1dd24fc0 drm/amd/display: Fix in secure display context creation 7a1cf6495808 drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO 104d79eb58aa drm/dp_mst: Clear MSG_RDY flag before sending new message 999b3d17af96 drm/rockchip: vop: Leave vblank enabled in self-refresh 679aa391f161 drm/atomic: Allow vblank-enabled + self-refresh "disable" 311558d2f8fe scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() eb8282cceacc fs: dlm: fix missing pending to false e6f620597785 fs: dlm: clear pending bit when queue was empty 1a3a8048b7e9 fs: dlm: fix mismatch of plock results from userspace 8293a61ab923 fs: dlm: make F_SETLK use unkillable wait_event 27edf3c76f65 fs: dlm: interrupt posix locks only when process is killed c80b05b8a30f fs: dlm: fix cleanup pending ops when interrupted a2e6385e9bfb fs: dlm: return positive pid value for F_GETLK 27eb7f1e3755 md/raid0: add discard support for the 'original' layout 7a0c60e6781b mfd: pm8008: Fix module autoloading 892667b7796e misc: pci_endpoint_test: Re-init completion for every test 38d12bcf4e2c misc: pci_endpoint_test: Free IRQs before removing the device 4998b8d241fc PCI: rockchip: Set address alignment for endpoint mode fc069ddb01f5 PCI: rockchip: Use u32 variable to access 32-bit registers e8a6e5382032 PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core 8d61fa105809 PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked e82e1f1f2101 PCI: rockchip: Write PCI Device ID to correct register 0a2b46bb6d06 PCI: rockchip: Assert PCI Configuration Enable bit after probe db88c2b0b6c1 PCI: epf-test: Fix DMA transfer completion detection 4bad9a2583b0 PCI: epf-test: Fix DMA transfer completion initialization 18896b146bb0 PCI: qcom: Disable write access to read only registers for IP v2.3.3 f7a59ae38990 PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 b9bd8e34ec97 PCI: Release resource invalidated by coalescing e7afe162cb6e PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold 7f8209580c1a s390/zcrypt: do not retry administrative requests 352cf23c6785 scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O 85587cb0661e dm integrity: reduce vmalloc space footprint on 32-bit architectures 5eaef775fa73 hwrng: imx-rngc - fix the timeout for init and self check bd6736b88897 arm64: dts: ti: k3-j721s2: Fix wkup pinmux range c5d4ecc2e531 arm64: dts: mt7986: use size of reserved partition for bl2 2a03c4e683d3 jfs: jfs_dmap: Validate db_l2nbperpage while mounting 5cee8bfb8cbd ext2/dax: Fix ext2_setsize when len is page aligned 15544619bcd9 soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup f83c7b79847f mm/mmap: Fix error return in do_vmi_align_munmap() 566468af21cd fs: dlm: revert check required context while close 0b8b682bc535 ext4: only update i_reserved_data_blocks on successful block allocation 77c3ca1108eb ext4: turn quotas off if mount failed after enabling quotas 329388470de5 ext4: fix to check return value of freeze_bdev() in ext4_shutdown() 03eb7f300141 ext4: avoid updating the superblock on a r/o mount if not needed 08bd62023ffa ext4: fix wrong unit use in ext4_mb_new_blocks a6cff82d891d ext4: get block from bh in ext4_free_blocks for fast commit replay ed53b2418b68 ext4: fix wrong unit use in ext4_mb_clear_bb da170f7cf5f1 ext4: Fix reusing stale buffer heads from last failed mounting 6b9fb255d537 MIPS: KVM: Fix NULL pointer dereference 08de7c3f9d30 MIPS: Loongson: Fix build error when make modules_install 71a16db6fa33 MIPS: Loongson: Fix cpu_probe_loongson() again 0b176d52ed3d MIPS: cpu-features: Use boot_cpu_type for CPU type based features 2111a6b05852 drm/amd/display: perform a bounds check before filling dirty rectangles a0a533e39c26 powerpc/64s: Fix native_hpte_remove() to be irq-safe c9cf5af93259 powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 8c8191c1a045 misc: fastrpc: Create fastrpc scalar with correct buffer count 383b4a3844c7 powerpc: Fail build if using recordmcount with binutils v2.37 662685edb53f tracing/user_events: Fix incorrect return value for writing operation when events are disabled 22d82affc0d6 kasan: fix type cast in memory_is_poisoned_n f1a739fab13c kasan, slub: fix HW_TAGS zeroing with slub_debug 29851fd19558 kasan: use internal prototypes matching gcc-13 builtins 79afd776e33f kasan: add kasan_tag_mismatch prototype 18feb239683e net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver 3260d91b16d0 net: bcmgenet: Ensure MDIO unregistration has clocks enabled 695b5b4fa1ed mtd: rawnand: meson: fix unaligned DMA buffers handling 0da8f857cae2 tpm/tpm_tis: Disable interrupts for Lenovo L590 devices 7f13d7f68763 tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs aa6e6c72cc9a tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen 15914c95e29c tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms 70c001a67e72 tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 60057602899c tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen 0f20054539e4 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 6e110666d870 tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 092db954e2c3 tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation 4d73d1ceda70 tpm: Do not remap from ACPI resources again for Pluton TPM 86749d3e4fa9 pinctrl: amd: Unify debounce handling into amd_pinconf_set() a4c524c732fe pinctrl: amd: Drop pull up select configuration 4ba2df05d5dc pinctrl: amd: Use amd_pinconf_set() for all config options cfe503d0fc1c pinctrl: amd: Only use special debounce behavior for GPIO 0 940cc84e278d pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" 6841d9bdf4e0 pinctrl: amd: Detect and mask spurious interrupts 3a62651f5aed pinctrl: amd: Fix mistake in handling clearing pins at startup ebfd0235355b pinctrl: amd: Detect internal GPIO0 debounce handling 930e6f585c7b kbuild: make modules_install copy modules.builtin(.modinfo) 3350fd6ef507 f2fs: fix deadlock in i_xattr_sem and inode page lock 115557cc226a f2fs: don't reset unchangable mount option in f2fs_remount() aa87c43ea599 drm/client: Send hotplug event after registering a client 6b99f5a95523 smb: client: fix parsing of source mount option 99cdabe81962 cifs: fix session state check in smb2_find_smb_ses ba6d78d90e21 smb: client: improve DFS mount check 4314b692dc92 nvme-pci: fix DMA direction of unmapping integrity data bd2333fa86dc net/sched: sch_qfq: account for stab overhead in qfq_enqueue 7d5e5c515157 net/sched: sch_qfq: reintroduce lmax bound check for MTU d2cb036bac82 wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() 3fdb0a02e7c0 net: txgbe: fix eeprom calculation error 5a95747feefa net/sched: make psched_mtu() RTNL-less safe 5cd311d6a31c drm/nouveau: bring back blit subchannel for pre nv50 GPUs 20686cb5af1a drm/nouveau/acr: Abort loading ACR if no firmware was found c06b0530b4d5 netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() b9c110f45206 drm/nouveau/disp/g94: enable HDMI c557e9329aea drm/nouveau/disp: fix HDMI on gt215+ 5be91e9f28e5 riscv: mm: fix truncation warning on RV32 fa05020e383d net/sched: flower: Ensure both minimum and maximum ports are specified ccb843ee2c93 xdp: use trusted arguments in XDP hints kfuncs a957ac8e0b5f bpf: cpumap: Fix memory leak in cpu_map_update_elem 6e2401fa092e wifi: airo: avoid uninitialized warning in airo_get_rate() f30de55777c9 erofs: fix fsdax unavailability for chunk-based regular files 3cf79e59ca0f erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF 95a4ba7fde10 erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF e91fa782185e octeontx2-pf: Add additional check for MCAM rules 7ead10b44b79 net: dsa: Removed unneeded of_node_put in felix_parse_ports_node eeab8f95bae2 drm/i915: Fix one wrong caching mode enum usage 444969c846b8 drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner 11a7171016e8 net: fec: increase the size of tx ring and update tx_wake_threshold 593a129efa73 net: fec: recycle pages for transmitted XDP frames dd8403cf52e4 net: fec: remove last_bdp from fec_enet_txq_xmit_frame() 9541f33a2d83 net: fec: remove useless fec_enet_reset_skb() a05dce2058a4 riscv, bpf: Fix inconsistent JIT image generation ed60a9c42199 openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI 5647f239a7c0 nvme: fix the NVME_ID_NS_NVM_STS_MASK definition dcb2303c5155 igc: Fix inserting of empty frame for launchtime f591f7111fc1 igc: Fix launchtime before start of cycle 3cfa77213bd2 igc: No strict mode in pure launchtime/CBS offload 9689dde9728a fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock ad62e7f59aa3 kernel/trace: Fix cleanup logic of enable_trace_eprobe e93bc9d28aab igc: Handle already enabled taprio offload for basetime 0 c0b7b7a7a3d4 igc: Do not enable taprio offload for invalid arguments bafe3293aa0f igc: Rename qbv_enable to taprio_offload_enable bfd02dcd12a1 net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum 3b9dca92e0e2 platform/x86: wmi: Break possible infinite loop when parsing GUID 06a87ac14d46 net: dsa: qca8k: Add check for skb_copy a7902cc5f5b9 HID: hyperv: avoid struct memcpy overrun warning 1f656e483eb4 ipv6/addrconf: fix a potential refcount underflow for idev c9a6bd1cc028 NTB: ntb_tool: Add check for devm_kcalloc d04d154836c8 NTB: ntb_transport: fix possible memory leak while device_register() fails 416dcc87109c ntb: intel: Fix error handling in intel_ntb_pci_driver_init() 8e88c5726d93 NTB: amd: Fix error handling in amd_ntb_pci_driver_init() 99f7f2d441f9 ntb: idt: Fix error handling in idt_pci_driver_init() bf9585e74446 udp6: fix udp6_ehashfn() typo aa657d319e6c icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). dd8ec9922c06 s390/ism: Do not unregister clients with registered DMBs fdeb916f172e s390/ism: Fix and simplify add()/remove() callback handling 32b055e05ce1 s390/ism: Fix locking for forwarding of IRQs and events to clients 7a59f29961cf net: prevent skb corruption on frag list segmentation 4066d102ff1f net: bgmac: postpone turning IRQs off to avoid SoC hangs bd4a820551ad udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint daeaad114cb1 ionic: remove WARN_ON to prevent panic_on_warn a08a2f193411 octeontx2-af: Move validation of ptp pointer before its usage eb4783ba9af0 octeontx2-af: Promisc enable/disable through mbox ab640e7d0d56 drm/fbdev-dma: Fix documented default preferred_bpp value fb04621a4ef8 gve: Set default duplex configuration to full 0a2e3f49febd net/sched: cls_fw: Fix improper refcount update leads to use-after-free 8163e5353f20 net: mscc: ocelot: fix oversize frame dropping for preemptible TCs c1b9b13ed2c3 net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops fa27885c488d net: mvneta: fix txq_map in case of txq_number==1 7fa7ac28bd85 bpf: Fix max stack depth check for async callbacks d4355a79d07d scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER a5737c43853e scsi: qla2xxx: Fix error code in qla2x00_start_sp() 505b2e1ca03d blk-crypto: use dynamic lock class for blk_crypto_profile::lock 7df9b9ac3ff0 igc: Handle PPS start time programming for past time values 6bb1650e4834 igc: Include the length/type field and VLAN tag in queueMaxSDU a3390ae2d9a9 igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings cbb537936251 net/mlx5e: RX, Fix page_pool page fragment tracking for XDP 3c351aa1f462 net/mlx5: Query hca_cap_2 only when supported 35525719b9ed net/mlx5e: TC, CT: Offload ct clear only once f7ceedd1d124 net/mlx5e: Check for NOT_READY flag state after locking facf08c813ed net/mlx5: Register a unique thermal zone per device bfc6d6dfd082 net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq 7035e3ae600c net/mlx5e: fix memory leak in mlx5e_ptp_open 8a75a6f169c3 net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create e864500fae0f net/mlx5e: fix double free in mlx5e_destroy_flow_table 8b07934fac7a igc: Fix TX Hang issue when QBV Gate is closed c1d10b158753 igc: Add XDP hints kfuncs for RX hash 77c18544c9c1 igc: Add igc_xdp_buff wrapper for xdp_buff in driver fdda1047dcc4 igc: Remove delay during TX ring configuration 2e8ae808f33d igc: Add condition for qbv_config_change_errors counter 652b1b951c01 ice: Fix tx queue rate limit when TCs are configured 230cef981530 ice: Fix max_rate check while configuring TX rate limits 027685f7e490 netfilter: conntrack: don't fold port numbers into addresses before hashing e93cbd7efd8e netfilter: nf_tables: report use refcount overflow 9c1c1cc08b88 xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent e49989d5da03 drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags 4ad26d1d447a swiotlb: reduce the number of areas to match actual memory pool size 06450d406150 swiotlb: always set the number of areas before allocating the pool 58d3b65b89ef drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime 552f79aa9e80 drm: bridge: dw_hdmi: fix connector access for scdc 44f0720d154e drm/panel: simple: Add connector_type for innolux_at043tn24 2ba03cecb12a ksmbd: fix out of bounds read in smb2_sess_setup ffaa0c85edd9 ksmbd: add missing compound request handing in some commands 26f91bd2fdae net: lan743x: select FIXED_PHY c93f4ff89a67 net: lan743x: Don't sleep in atomic context 1e50bc2c177d HID: amd_sfh: Fix for shift-out-of-bounds 5a1a6225dd11 HID: amd_sfh: Rename the float32 variable 13c82d94c601 HID: input: fix mapping for camera access keys 10540fca53ee security/integrity: fix pointer to ESL data and its size on pseries 62813c2d2a36 Linux 6.4.4 a1eaafa2c0ea sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ b990fcf1f816 sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux 42530519c7f2 sh: mach-highlander: Handle virq offset in cascaded IRL demux eca4937e394f sh: mach-r2d: Handle virq offset in cascaded IRL demux 7b43d7b8664c block/partition: fix signedness issue for Amiga partitions bd4f737b145d io_uring: Use io_schedule* in cqring wait 90583977cae9 tty: serial: fsl_lpuart: add earlycon for imx8ulp platform 35a1185745df wireguard: netlink: send staged packets when setting initial private key 9a1317621fbf wireguard: queueing: use saner cpu selection wrapping b79c09c2bf2d netfilter: nf_tables: prevent OOB access in nft_byteorder_eval 5e5e967e8505 netfilter: nf_tables: do not ignore genmask when looking up chain by id fce5cc7cbd4b netfilter: conntrack: Avoid nf_ct_helper_hash uses after free 14c6b21717f0 drm/amdgpu: check RAS irq existence for VCN/JPEG c8ae016b2416 drm/amd/pm: add abnormal fan detection for smu 13.0.0 f9fdc20982b5 drm/amdgpu/sdma4: set align mask to 255 50515f38521b drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario 414d11852603 drm/amdgpu: Skip mark offset for high priority rings fbec04aa5cb8 drm/amdgpu: make sure that BOs have a backing store 2eb044def66c drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory e46fce918eb3 LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation d536af163c53 ovl: fix null pointer dereference in ovl_get_acl_rcu() a682c42c5f7e ovl: let helper ovl_i_path_real() return the realinode 69f9ae7edf9e ovl: fix null pointer dereference in ovl_permission() e7c921db1739 kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS 6de71217023c kbuild: Add KBUILD_CPPFLAGS to as-option invocation 103d3437b3c6 kbuild: Add CLANG_FLAGS to as-instr 03c0d4aa8550 powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y 089f24d3f39e mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation 528839d3262b Input: ads7846 - fix pointer cast warning f5a48c015129 fs: no need to check source ac2d66430ea6 md/raid1-10: fix casting from randomized structure in raid1_submit_write() 20365396f643 Input: ads7846 - Fix usage of match data c503b8fc7845 blktrace: use inline function for blk_trace_remove() while blktrace is disabled 78a7f865e283 leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename 5dc4972929bc ARM: orion5x: fix d2net gpio initialization 18b4ca24eaa9 ARM: dts: qcom: ipq4019: fix broken NAND controller properties override 7ad032cac448 ARM: dts: qcom: msm8660: Fix regulator node names 3f6af56d4204 regulator: tps65219: Fix matching interrupts for their regulators a94147563e91 ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path 05be6adaac93 ASoC: mediatek: mt8173: Fix irq error path 82270e7f284f btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() 796eb12aa5e4 btrfs: fix extent buffer leak after tree mod log failure at split_node() 6df630a1e382 btrfs: add missing error handling when logging operation while COWing extent buffer a5cdc4012efa btrfs: fix race when deleting quota root from the dirty cow roots list 6c65062f66cf btrfs: reinsert BGs failed to reclaim 7b063701b5c3 btrfs: add block-group tree to lockdep classes f61029274c70 btrfs: bail out reclaim process if filesystem is read-only 9d9586ef1ac9 btrfs: delete unused BGs while reclaiming BGs 987cf64973ae btrfs: warn on invalid slot in tree mod log rewind 11f14402fe34 btrfs: insert tree mod log move in push_node_left 1ea89213cdfe btrfs: fix dirty_metadata_bytes for redirtied buffers 1b532748ba00 btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile b9a6e00591a2 ipvs: increase ip_vs_conn_tab_bits range for 64BIT 7e3b21ebfe33 usb: typec: ucsi: Mark dGPUs as DEVICE scope 059484d31a8a fs: Lock moved directories 4cbd5eb173bf fs: Establish locking order for unrelated directories f55aaecb4d76 Revert "udf: Protect rename against modification of moved directory" 0b6f613e2b50 Revert "f2fs: fix potential corruption when moving a directory" cf9b6fe98470 ext4: Remove ext4 locking of moved directory f80436e4f788 fs: avoid empty option when generating legacy mount string fb306470cada jffs2: reduce stack usage in jffs2_build_xattr_subsystem() 7fd2ca4a860c nfsd: use vfs setgid helper ebe07db84099 shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs 35cbaf3516aa mm/damon/ops-common: atomically test and clear young on ptes and pmds 3fd41a972f7f autofs: use flexible array in ioctl structure fd768cc263f3 integrity: Fix possible multiple allocation in integrity_inode_get() d363ac7bd4bb um: Use HOST_DIR for mrproper bec85c4df15d watch_queue: prevent dangling pipe pointer 4514847aee18 bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent 0cabf9e16466 bcache: Remove unnecessary NULL point check in node allocations 2882a4c4f0c9 bcache: fixup btree_cache_wait list damage 53e89d83dcc6 wifi: mt76: mt7921e: fix init command fail with enabled device 54c1b922683d wifi: cfg80211: fix receiving mesh packets without RFC1042 header 1a9f0e23079d wifi: ath10k: Serialize wake_tx_queue ops 12627f20eb45 wifi: cfg80211: fix regulatory disconnect for non-MLO cfc678270165 mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. 0d8292bb9f0f mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS 21d3f844cad5 mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M 94675949da02 mmc: core: disable TRIM on Kingston EMMC04G-M627 6d1ac6bc1bbb mm/mglru: make memcg_lru->lock irq safe 58e80cb68b05 io_uring: wait interruptibly for request completions on exit 5cf0490a35af irqchip/loongson-pch-pic: Fix initialization of HT vector register adc096e680b9 NFSD: add encoding of op_recall flag for write delegation 236381050d2b irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment 768c408594b5 nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net 7f4f66ac8381 irqchip/loongson-liointc: Fix IRQ trigger polarity 2e07e4bbf0ec arm64/signal: Restore TPIDR2 register rather than memory state 4cfa81020c65 Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" 64c79e58a721 lib: dhry: fix sleeping allocations inside non-preemptable section e22ca18614d2 writeback: account the number of pages written back 22f127fffe72 i2c: xiic: Don't try to handle more interrupt events after error 346b1ac789fa apparmor: fix profile verification and enable it 6108e25cfe43 apparmor: fix policy_compat permission remap with extended permissions 33b1fe578f7d apparmor: add missing failure check in compute_xmatch_perms 543731db0173 apparmor: fix missing error check for rhashtable_insert_fast e9e33faea104 sh: dma: Fix DMA channel offset calculation 96524810c654 risc-v: Fix order of IPI enablement vs RCU startup b8204a8ca897 s390/qeth: Fix vipa deletion cfc3b2e0c244 afs: Fix accidental truncation when storing data e21994909eb2 octeontx-af: fix hardware timestamp configuration af20ce74201d net: dsa: sja1105: always enable the send_meta options 666e1db22a88 net: dsa: tag_sja1105: fix MAC DA patching from meta frames fda0f1e649b2 pptp: Fix fib lookup calls. ba11f4e59509 riscv: move memblock_allow_resize() after linear mapping is ready d003ad402ae6 fanotify: disallow mount/sb marks on kernel internal pseudo fs 60e09765cee1 drm/i915/psr: Fix BDW PSR AUX CH data register offsets e5f1e5a57fba net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX bc2298851257 xsk: Honor SO_BINDTODEVICE on bind 90b9e7202676 bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() f9d46429de2a vduse: fix NULL pointer dereference 5738c0c4eec9 tcp: annotate data races in __tcp_oow_rate_limited() 58f9e88eb247 net: fix net_dev_start_xmit trace event vs skb_transport_offset() ea0822019036 net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode f8fe2df13a0f net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode b018ce10361b powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node d31ee3376fe2 powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y 721b75ea2dfc ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() 84996061793a octeontx2-af: Reset MAC features in FLR b04872e15f3d octeontx2-af: Add validation before accessing cgx and lmac 425a724a7c6e octeontx2-af: Fix mapping for NIX block from CGX connection 1faafa54bb80 octeontx2-af: cn10kb: fix interrupt csr addresses 0dc1f2b88b6e f2fs: fix error path handling in truncate_dnode() dfaa428d137d mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 a389109fb8e0 drm/amd: Don't try to enable secure display TA multiple times f0f26d35d4ac drm/amdgpu: fix number of fence calculations 22ae32d80ef5 spi: bcm-qspi: return error if neither hif_mspi nor mspi is available cd716022c968 mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init 82b3e8afba06 net: dsa: vsc73xx: fix MTU configuration 91a0632e7307 ibmvnic: Do not reset dql stats on NON_FATAL err 048b241b7f5f sfc: support for devlink port requires MAE access 662d31232b2c Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable 90845ae29e68 Bluetooth: ISO: use hci_sync for setting CIG parameters 9e65e361e3d4 Bluetooth: fix invalid-bdaddr quirk for non-persistent setup bd95be10a23e Add MODULE_FIRMWARE() for FIRMWARE_TG357766. 6028a6b3f9ae net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT 89fd65ca2fb9 net: dsa: sja1105: always enable the INCL_SRCPT option 7095192c7477 net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled ad1fb7de4604 net: mscc: ocelot: don't keep PTP configuration of all ports in single structure ad95418b5d8b net: mscc: ocelot: don't report that RX timestamping is enabled by default ce77da4747f5 spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode 8148e4038447 net/sched: act_ipt: zero skb->cb before calling target c4394a69c773 net/sched: act_ipt: add sanity checks on skb before calling target 8ed12339c99c net/sched: act_ipt: add sanity checks on table name and hook locations f8d77336af38 sctp: fix potential deadlock on &net->sctp.addr_wq_lock f77b761bf05a media: cec: i2c: ch7322: also select REGMAP 9f6293ad7f48 media: tc358746: select CONFIG_GENERIC_PHY e975c5240365 tools/virtio: fix build break for aarch64 7b6a9ec3ed4d virtio-vdpa: Fix unchecked call to NULL set_vq_affinity cabaaa0ee05c f2fs: check return value of freeze_super() 77ea88751f68 drm/i915/guc/slpc: Apply min softlimit correctly 6902516030d8 drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times a7d66bf8e326 rtc: st-lpc: Release some resources in st_rtc_probe() in case of error a88994f0301d blk-throttle: Fix io statistics for cgroup v1 4ed22bf4f235 perf bpf: Move the declaration of struct rq 8c59a155c887 md/raid10: fix the condition to call bio_end_io_acct() 9b2beba7feba pwm: mtk_disp: Fix the disable flow of disp_pwm bdf3e642dc55 pwm: ab8500: Fix error code in probe() 44e7df11414d pwm: sysfs: Do not apply state to already disabled PWMs 2acc6fac21c1 pwm: imx-tpm: force 'real_period' to be zero in suspend 3efba046f65b lib/bitmap: drop optimization of bitmap_{from,to}_arr64 25cbee4f2d01 phy: tegra: xusb: check return value of devm_kzalloc() ddce2002e5b0 mfd: stmpe: Only disable the regulators if they are enabled 53a2894293e8 phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 de55ce827a76 hwtracing: hisi_ptt: Fix potential sleep in atomic context f712198e4ba9 clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags 96be1c8a3f7e misc: fastrpc: check return value of devm_kasprintf() 08e6cb1a9f83 cpufreq: mediatek: correct voltages for MT7622 and MT7623 dc7e0192c470 KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler 5dfbcfc5caf0 KVM: s390: vsie: fix the length of APCB bitmap 77ad08c74e24 mfd: stmfx: Nullify stmfx->vdd in case of error 3711e3d4a074 mfd: stmfx: Fix error path in stmfx_chip_init 8bdd5c21ec02 bus: fsl-mc: don't assume child devices are all fsl-mc devices 92bc4a26b037 nvmem: rmem: Use NVMEM_DEVID_AUTO 0dfaf543aac8 test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation 603bfb26090a nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates 94e0469149d4 nvmem: sunplus-ocotp: release otp->clk before return dd67388bd67c cdx: fix driver managed dma support f358776ab9d7 drivers: fwnode: fix fwnode_irq_get[_byname]() 85fd0afbfea6 serial: 8250_omap: Use force_suspend and resume for system suspend e8c07171d168 Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" 2aa0b8ffd964 mfd: intel-lpss: Add missing check for platform_get_resource 6e25e6fcef91 mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() df2d221e9340 rtla/hwnoise: Reduce runtime to 75% 1eecbbf3d251 usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() c7d1adb395ea usb: common: usb-conn-gpio: Set last role to unknown before initial detection 1ddee43610ec usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() 3a8e53ac1009 usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() 8a46414dbbdd KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes 908fa828b61f f2fs: flush error flags in workqueue bd519deaa2a3 f2fs: fix the wrong condition to determine atomic context ed1d478bf838 f2fs: support errors=remount-ro|continue|panic mountoption 5619e9aabbd2 f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() e747ccff7a62 f2fs: fix potential deadlock due to unpaired node_write lock use 22cfc91c3be7 gfs2: Fix duplicate should_fault_in_pages() call af687d9ff1fd sh: Avoid using IRQ0 on SH3 and SH4 de0737c97592 media: atomisp: ov2680: Stop using half pixelclock for binned modes c965ec6fdaf6 media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() a8778b236f6a media: atomisp: gc0310: Fix double free in gc0310_remove() 924277579816 media: venus: helpers: Fix ALIGN() of non power of two 6b7d296b63f1 mfd: rt5033: Drop rt5033-battery sub-device 7a34dc6dc1d0 power: supply: rt9467: Make charger-enable control as logic level d0674d07e4fb coresight: etm4x: Fix missing trctraceidr file in sysfs bab5cd4fde9e coresight: Fix loss of connection info when a module is unloaded 3d3a2307ff88 i3c: master: svc: fix cpu schedule in spin lock 5d77a4114430 lkdtm: replace ll_rw_block with submit_bh 0c5631b11678 kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR fc52289156d7 serial: 8250: lock port for UART_IER access in omap8250_irq() ce73b6f8d92d serial: core: lock port for start_rx() in uart_resume_port() 27cd11322f9d serial: 8250: lock port for stop_rx() in omap8250_irq() ece78f66a948 serial: core: lock port for stop_rx() in uart_suspend_port() a44696977dd3 usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') f996b241c925 usb: hide unused usbfs_notify_suspend/resume functions 38dbd6f72bfb usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() 95a99cac3dad extcon: Fix kernel doc of property capability fields to avoid warnings adae2c1a68e6 extcon: Fix kernel doc of property fields to avoid warnings 374447e33677 usb: gadget: u_serial: Add null pointer check in gserial_suspend 134a7d4642f1 usb: dwc3: qcom: Fix potential memory leak fefce5299e64 soundwire: debugfs: fix unbalanced pm_runtime_put() 7c30688e3426 soundwire: qcom: fix unbalanced pm_runtime_put() 0522fce83630 soundwire: qcom: use consistently 'ctrl' as state variable name bbd3421a6159 staging: vchiq_arm: mark vchiq_platform_init() static f8f7fdbece48 clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock 240e128ad423 clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock 0dd0f81ce289 clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src 6e4b73d1bcf4 clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling fed34a3f0781 clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling 262bbc8ea9ba clk: qcom: ipq6018: fix networking resets 0270c9d68ce4 media: mediatek: vcodec: using decoder status instead of core work count c5dcd7a19f1e media: hi846: fix usage of pm_runtime_get_if_in_use() 7429f5f2a830 media: renesas: fdp1: Identify R-Car Gen2 versions 875e2e156c06 media: i2c: Correct format propagation for st-mipid02 b98186af3bf8 media: i2c: imx296: fix error checking in imx296_read_temperature() ae65238d3f5a media: usb: siano: Fix warning due to null work_func_t function pointer 1b66bd39af61 media: videodev2.h: Fix struct v4l2_input tuner index comment 8351261ab42a media: amphion: initiate a drain of the capture queue in dynamic resolution change 30f900102b5e media: videodev2.h: Fix p_s32 and p_s64 pointer types 5916e82dfc84 media: common: saa7146: Avoid a leak in vmalloc_to_sg() c67eaaaa7d8c media: amphion: drop repeated codec data for vc1g format a129ec24f469 media: amphion: drop repeated codec data for vc1l format e8d76e4680c2 media: usb: Check az6007_read() return value f17af9387102 clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable 9846d09ed695 clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks f2bbe499787a clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs 63d99af987f3 clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk 4b91e2516b31 clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks 9ccc3c166ba2 interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore 49a1c6023a07 interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks aeb8ec010a29 serial: 8250: omap: Fix freeing of resources on failed register 307909ae1b4a usb: dwc2: Fix some error handling paths 1b0a2928d0a9 xhci: Improve the XHCI system resume time f849bec6963b USB: Extend pci resume function to handle PM events e5dd3979c655 cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() 2bef6a1b846a sh: j2: Use ioremap() to translate device tree address into kernel memory 77b23bd5e264 f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED a55fa7ba3711 dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 884756f0203f w1: fix loop in w1_fini() fe64b9c6c847 w1: w1_therm: fix locking behavior in convert_t b056bd52c8fd x86/efi: Make efi_set_virtual_address_map IBT safe 1403a899153a arm64: sme: Use STR P to clear FFR context field in streaming SVE mode bb62148ebd30 ksmbd: avoid field overflow warning b9f3c6febfe0 smb: client: fix shared DFS root mounts with different prefixes 7546b904dedd smb: client: fix broken file attrs with nodfs mounts a5133dbecf5b cifs: do all necessary checks for credits within or before locking d017880782cf cifs: prevent use-after-free by freeing the cfile later 88ece45ab8a0 efi/libstub: Disable PCI DMA before grabbing the EFI memory map a8c2d8d32421 kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb 6061ac50f1e0 kbuild: builddeb: always make modules_install, to install modules.builtin* e079d77347be tools/testing/cxl: Fix command effects for inject/clear poison 8c6fdfb117fc cxl/region: Fix state transitions after reset failure 78be41752ac5 cxl/region: Flag partially torn down regions as unusable b84a56efb527 cxl/region: Move cache invalidation before region teardown, and before setup 99c515d032df kbuild: Disable GCOV for *.mod.o cb2d6b93a09b kbuild: Fix CFI failures with GCOV 7e1f98905562 SUNRPC: Fix UAF in svc_tcp_listen_data_ready() 532da3822a4f btrfs: do not BUG_ON() on tree mod log failure at balance_level() 8ce9139aea5e btrfs: fix race when deleting free space root from the dirty cow roots list 3b25cadc7975 mmc: block: ioctl: do write error check for spi baf4016ad493 block: increment diskseq on all media change events 1e83e1db9c26 block: change all __u32 annotations to __be32 in affs_hardblocks.h dd976502acb1 block: add overflow checks for Amiga partition support ff5dbe898e6d block: fix signed int overflow in Amiga partition support ca456dfa515c apparmor: fix: kzalloc perms tables for shared dfas 773ccad902f6 ALSA: pcm: Fix potential data race at PCM memory allocation helpers 21d0ab5dc2bf ALSA: jack: Fix mutex call in snd_jack_report() 84772bc5ca7a ALSA: hda/realtek: Add quirk for Clevo NPx0SNx fdfe750bedef ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook 8e246189dc74 hwrng: st - keep clock enabled while hwrng is registered e68183e2f232 dax/kmem: Pass valid argument to memory_group_register_static 60ef1f64d35c dax: Introduce alloc_dev_dax_id() 7310b84821f0 dax: Fix dax_mapping_release() use after free 3b4c15171c3c SMB3: Do not send lease break acknowledgment if all file handles have been closed 9591e55b6c80 NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION 741cff5f586b NFSv4.2: fix wrong shrinker_id ee238856c397 crypto: qat - unmap buffers before free for RSA 61bfff855343 crypto: qat - unmap buffer before free for DH 97046c12f7fb ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard 8b2e77050b91 modpost: fix off by one in is_executable_section() aec344a21244 scripts/mksysmap: Fix badly escaped '$' e539c53e3f73 dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs a4e975d4245a crypto: jitter - correct health test during initialization 83d83e6edffd crypto: marvell/cesa - Fix type mismatch warning 8477b033fec8 modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} ec2791b3e500 modpost: fix section mismatch message for R_ARM_ABS32 caa3bcac6f74 crypto: nx - fix build warnings when DEBUG_FS is not enabled 0fa2f933f431 modpost: remove broken calculation of exception_table_entry size 2fc91f156b3f hwrng: virtio - Fix race on data_avail and actual data e23972c9d94a vfio/mdev: Move the compat_class initialization to module init d1a21644254a PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() d66a530c1034 PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction f07d1dcb3620 PCI: endpoint: Fix a Kconfig prompt of vNTB driver 764b6d8aa77c riscv: hibernate: remove WARN_ON in save_processor_state 52fbbd37efe1 perf test: Set PERF_EXEC_PATH for script execution 2509e4d1e0f4 powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary b43bab8daf6d powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo 489026d57a3c riscv: uprobes: Restore thread.bad_cause 616464ae2e17 platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms d17d238b617d PCI: qcom: Disable write access to read only registers for IP v2.9.0 d7649e4d23e1 PCI: qcom: Use DWC helpers for modifying the read-only DBI registers 88b6ad86a219 riscv: hibernation: Remove duplicate call of suspend_restore_csrs cc46085350cc powerpc: update ppc_save_regs to save current r1 in pt_regs 72990144e17e powerpc/powernv/sriov: perform null check on iov before dereferencing iov 32a76e5f5fe1 scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command 5b4af2dbf125 scsi: ufs: core: Remove a ufshcd_add_command_trace() call 0ffde301f3a6 perf stat: Reset aggr stats for each run 8a1fa202f47f pinctrl: at91-pio4: check return value of devm_kasprintf() 06478a293d52 pinctrl: microchip-sgpio: check return value of devm_kasprintf() 27d9a7585b59 pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 421cd1544480 powerpc/64s: Fix VAS mm use after free f3daf02a41e3 perf tool x86: Fix perf_env memory leak 2e3cce0cabdc perf tool x86: Consolidate is_amd check into single function 419aa1b9bba4 platform/x86/dell/dell-rbtn: Fix resources leaking on error path 0c530479b472 perf tests task_analyzer: Skip tests if no libtraceevent support e1748bd615e5 perf tests task_analyzer: Fix bad substitution ${$1} feb0710a2272 perf metric: Fix no group check b52376bb693d perf dwarf-aux: Fix off-by-one in die_get_varname() f9a52a0ea085 platform/x86/intel/pmc/mtl: Put devices in D3 during resume 7826682b7771 platform/x86/intel/pmc: Add resume callback 9105734f764e platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles 8dd306534d89 perf script: Fix allocation of evsel->priv related to per-event dump files 4dac25939fd4 powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() 227db6699ca5 powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() 5da37177faa8 kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures ee16d015d84a pinctrl: npcm7xx: Add missing check for ioremap cc76bc8db5ef pinctrl:sunplus: Add check for kmalloc a750ee082505 platform/x86: think-lmi: Correct NVME password handling ef6fd4d4ec3b platform/x86: think-lmi: Correct System password interface 7e03cd33eb2e platform/x86: think-lmi: mutex protection around multiple WMI calls b6462fafbe9e platform/x86:intel/pmc: Remove Meteor Lake S platform support 1a434752853e pinctrl: cherryview: Return correct value if pin in push-pull mode ef322de03241 perf bench: Add missing setlocale() call to allow usage of %'d style formatting db103b83658c pinctrl: tegra: Duplicate pinmux functions table 49234a401e16 scsi: ufs: core: Fix handling of lrbp->cmd 1aba31fdb391 scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds 6fb6b331cdf2 scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state 5cf374018fc5 PCI: Add pci_clear_master() stub for non-CONFIG_PCI 0e5279a5c336 scsi: ufs: Declare ufshcd_{hold,release}() once 8b782acacd72 pinctrl: sunplus: Add check for kmalloc 989923ece797 PCI: ftpci100: Release the clock resources f91d865682de perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes d9316899666f PCI: pciehp: Cancel bringup sequence if card is not present 496f79fe9d21 pinctrl: at91: fix a couple NULL vs IS_ERR() checks 5ac55531d43a scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() 4203722d51af PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free f7d9d37d3602 platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() 33858ecc7a06 platform/x86: lenovo-yogabook: Reprobe devices on remove() 452a43b94920 platform/x86: lenovo-yogabook: Fix work race on remove() bdd1eaddd2eb pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors 271c9b2eb601 scsi: qedf: Fix NULL dereference in error handling 1c1e48042e32 PCI: vmd: Reset VMD config register between soft reboots a98eab570d05 PCI: cadence: Fix Gen2 Link Retraining process dbe65261fe13 iommufd: Call iopt_area_contig_done() under the lock 19d93648142a iommufd: Do not access the area pointer after unlocking 3373bf97d1e3 ASoC: amd: acp: clear pdm dma interrupt mask 1464588b5aba ARM: dts: lan966x: kontron-d10: fix SPI CS 723dec22a335 ARM: dts: lan966x: kontron-d10: fix board reset efbbda79b288 clk: Fix memory leak in devm_clk_notifier_register() 1a0078fd910c ASoC: imx-audmix: check return value of devm_kasprintf() 1ecdc55e5cd9 ovl: update of dentry revalidate flags after copy up 9e566a6b1f42 drivers: meson: secure-pwrc: always enable DMA domain f8f1d6cee518 clk: clocking-wizard: check return value of devm_kasprintf() 99c926e63488 clk: ti: clkctrl: check return value of kasprintf() 9fd4fc509051 clk: keystone: sci-clk: check return value of kasprintf() 65bb582bda33 clk: si5341: free unused memory on probe failure b5bea998a2b0 clk: si5341: check return value of {devm_}kasprintf() a9d29dc9ba70 clk: si5341: return error if one synth clock registration fails cc01bae3d41b clk: cdce925: check return value of kasprintf() 7f01290efc69 clk: vc5: check memory returned by kasprintf() 5c4a865c39b9 clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue 8c07547b50bc clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error 42cefcc44acf clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks 7174300e12ea drm/msm/dpu: correct MERGE_3D length 4a76910c702b drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts f955651c9448 drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above 82aaea40aa25 drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong d06fc6c07bd3 drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback 9f40de4df625 drm/amdgpu: Fix usage of UMC fill record in RAS 0cae3d00303f drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. 233e9bc70041 arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 aaf2d638460a arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz e9466f96772b arm64: dts: mediatek: Add cpufreq nodes for MT8192 ca47d0dc0096 drm/msm/dp: Free resources after unregistering them 2fde37445807 drm/msm/dp: Drop aux devices together with DP controller ba3aa378df75 drm/msm/dsi: Remove incorrect references to slice_count 76870037cd60 drm/msm/dpu: Fix slice_last_group_size calculation d28df937e473 drm/msm/dpu: do not enable color-management if DSPPs are not available 228da1fa1244 ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer 5513409e077d arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias 0857373fb663 arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets cb23a546ea20 arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias dc01703241aa arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status 4e59e355f9fc clk: tegra: tegra124-emc: Fix potential memory leak f078a65ebf93 clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() b75a0dae88ea clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() 38410af6e45a arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC 968237d7dbe4 arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k 5ad3d270816d arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes 4eccb0576bc2 arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes 07810010445d arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes bbf82306d3b8 arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes 47234e19b008 clk: mediatek: fix of_iomap memory leak 92ce7629a11a clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() d17c16a2b2a6 clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe d4fa5e47af1e clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe 02e54db221bb clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe ae86e657d587 clk: imx: composite-8m: Add imx8m_divider_determine_rate 1635eb05c310 RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context 50d77c3739b2 RDMA/bnxt_re: wraparound mbox producer index e2cc08870b82 drm/msm/a5xx: really check for A510 in a5xx_gpu_init 6ffafbdca65d drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU bc6dbf34dc4f amdgpu: validate offset_in_bo of drm_amdgpu_gem_va 87a21a850d22 RDMA/rxe: Fix access checks in rxe_check_bind_mw c62adbe98d09 HID: uclogic: Modular KUnit tests should not depend on KUNIT=y 4968eec706d9 drm/radeon: fix possible division-by-zero errors 13bd97c3488b drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode ca4da6c91298 soc: mediatek: SVS: Fix MT8192 GPU node name 069cfe458fef drm/amdkfd: Fix potential deallocation of previously deallocated memory. 355d3403526f drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() 80d135aeeb1c drm/amd/display: Fix a test CalculatePrefetchSchedule() 4524cd18e607 clk: Export clk_hw_forward_rate_request() ebbdf35a23e9 ARM: dts: BCM5301X: fix duplex-full => full-duplex 732a1b28df84 hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 be5baef9e67b hwmon: (gsc-hwmon) fix fan pwm temperature scaling e13f413b410c ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx 34cc2d955ee6 accel/habanalabs: fix gaudi2_get_tpc_idle_status() return 73bd578a6187 ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 1f161eef58ff arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic ef9adbdd17a9 Input: pm8941-powerkey - fix debounce on gen2+ PMICs 861f5fcf895a arm64: dts: ti: k3-j7200: Fix physical address of pin ad1a932ea847 arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b b4e0f8df9ee4 drm/i915: No 10bit gamma on desktop gen3 parts be2caaed96c5 drm/i915/display: Make display responsible for probing its own IP 6cebcb7244eb drm/i915/display: Move display runtime info to display structure 60ad0bef4ae4 drm/i915: Convert INTEL_INFO()->display to a pointer 52a4dcf7adf8 drm/i915/display: Move display device info to header under display/ 49f12dcba5bd drm/i915: hide mkwrite_device_info() better 5e38c05d06f5 drm/i915: Fix limited range csc matrix dcb706a93aa9 dt-bindings: arm-smmu: Fix SC8280XP Adreno binding 09ea1ae4a2ec fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() c5cf611bc2d0 drm/msm/dpu: always clear every individual pending flush mask 39d4953eb157 drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register d3f8cec5bebc arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 750b4a2f223c ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier 7683db01d921 RDMA/hns: Fix hns_roce_table_get return value 2c0445bc8dbd IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate 71fb1072baba RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes 7471870af6c1 soc/fsl/qe: fix usb.c build errors a1abe77c3db6 ARM: dts: meson8: correct uart_B and uart_C clock references 995a3881b043 ASoC: es8316: Do not set rate constraints for unsupported MCLKs 8a2ca32f9df5 ASoC: es8316: Increment max value for ALC Capture Target Volume control 9a707ac99e43 ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled e88c77ed9a28 memory: brcmstb_dpfe: fix testing array offset after use e96627d8cafa ARM: dts: stm32: Shorten the AV96 HDMI sound card name d15921c876ca arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry 030f1a8d561e arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada b43580648240 arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui f4825ddd79fd arm64: dts: qcom: apq8096: fix fixed regulator name property 9c6e6c80a476 arm64: dts: qcom: pm7250b: add missing spmi-vadc include dcdc7ad503f7 ARM: omap2: fix missing tick_broadcast() prototype fddc878c8cba ARM: ep93xx: fix missing-prototype warnings 004132ef43b9 drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H c4644cc1082e drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] 913821b25186 drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec bad174e652c1 arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion 957e97b51ecf arm64: dts: qcom: apq8016-sbc: Fix regulator constraints ad88ee56a3b1 arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg 05b4bdd030da arm64: dts: qcom: sm8550: correct pinctrl unit address 4846ab444b65 arm64: dts: qcom: sm8550: correct crypto unit address e1cb852a9046 arm64: dts: qcom: sm8350: correct USB phy unit address 8d468bfdd823 arm64: dts: qcom: sm8350: correct PCI phy unit address 09cc30c3249f arm64: dts: qcom: sm8350: correct DMA controller unit address 6503a010d600 arm64: dts: qcom: sm6115: correct thermal-sensor unit address d82338b3f8b4 arm64: dts: qcom: sdm845: correct camss unit address 2805d76a3acf arm64: dts: qcom: sdm630: correct camss unit address 7aa761aad5f5 arm64: dts: qcom: msm8996: correct camss unit address 8bcc1565662d arm64: dts: qcom: msm8994: correct SPMI unit address ed8be836eb12 arm64: dts: qcom: msm8976: correct MMC unit address 97027b7777e9 arm64: dts: qcom: msm8953: correct WCNSS unit address 402feaa3abb2 arm64: dts: qcom: msm8953: correct IOMMU unit address 473024132d51 arm64: dts: qcom: msm8916: correct WCNSS unit address e85871a543cf arm64: dts: qcom: msm8916: correct MMC unit address 16943d473757 arm64: dts: qcom: msm8916: correct camss unit address 49ef21f3a322 arm64: dts: qcom: ipq6018: correct qrng unit address 112a5b53d98b arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts 64a724c183e9 ARM: dts: qcom: msm8974: do not use underscore in node name (again) 941403ad8b6e ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 fb6ff53562e5 ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors b954f4b5f253 ARM: omap2: Get USB hub reset GPIO from descriptor ad26fd4e08bf ARM/gpio: Push OMAP2 quirk down into TWL4030 driver 8ba4b3fa2c1b ARM: omap1: Exorcise the legacy GPIO header f93c13d3a73e ARM: omap1: Make serial wakeup GPIOs use descriptors 7a27d54138b6 ARM: omap1: Fix up the Nokia 770 board device IRQs feb0ac796091 ARM/mmc: Convert old mmci-omap to GPIO descriptors 1a6d8fab9d4a Input: ads7846 - Convert to use software nodes de83f3df9b06 ARM: omap1: Remove reliance on GPIO numbers from SX1 0142c99a06e8 ARM: omap1: Remove reliance on GPIO numbers from PalmTE 2042e15fd73b ARM: omap1: Drop header on AMS Delta b64755e69629 ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 686a663a3644 drm/bridge: anx7625: Prevent endless probe loop aae6dc2cab03 arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 72dd3cdc9611 ARM: dts: gta04: Move model property out of pinctrl node 355b82bc7726 clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write 552a393f0656 iommu/virtio: Return size mapped for a detached domain 9455ed7835b5 iommu/virtio: Detach domain on endpoint release d5791f3cc107 drm/nouveau: dispnv50: fix missing-prototypes warning c4353c4ca8ba drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK e15009d2d0cf drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 eeb66735307b drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog db4df19bfd8b drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate fb1da1d86ef2 drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 cb893e0b8dda RDMA/bnxt_re: Fix to remove an unnecessary log 3aa57b906148 RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid 4f51da7d48cf RDMA/bnxt_re: Use unique names while registering interrupts de84f808aa25 RDMA/bnxt_re: Fix to remove unnecessary return labels 280fa4f026ad RDMA/bnxt_re: Disable/kill tasklet only if it is enabled 3b4133ef9ee2 hwmon: (f71882fg) prevent possible division by zero 0a719f0e4b6f clk: imx: scu: use _safe list iterator to avoid a use after free 8c0a1d3c3b0c arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions 09e82cb6f88f drm/bridge: tc358767: Switch to devm MIPI-DSI helpers 1bd0ab15374a arm64: dts: microchip: sparx5: do not use PSCI on reference boards 9445e468cf95 bus: ti-sysc: Fix dispc quirk masking bool variables d052f8853f86 ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards 2ed5be414424 drm/vkms: Fix RGB565 pixel conversion 559e23d20a53 drm: Add fixed-point helper to get rounded integer values 3041ba47427e drm/vkms: isolate pixel conversion functionality 017786dd1122 ASoC: Intel: sof_sdw: start set codec init function with an adr index edd1975f85d1 ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices 3d88f9b2d3c9 ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name 256aace3a5d8 driver: soc: xilinx: use _safe loop iterator to avoid a use after free 8d03a54a1311 drm/panel: sharp-ls043t1le01: adjust mode settings d02b618730c9 drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` 4229dcd355d2 Input: adxl34x - do not hardcode interrupt trigger type 61b825e1b47f clk: rs9: Fix .driver_data content in i2c_device_id d5a58079ba57 clk: vc7: Fix .driver_data content in i2c_device_id 45f4f86a3c9b clk: vc5: Fix .driver_data content in i2c_device_id fae3a7663348 ARM: dts: meson8b: correct uart_B and uart_C clock references a8175f0a58e4 ARM: dts: BCM5301X: Drop "clock-names" from the SPI node b4dfa2f5c7c7 drm/vram-helper: fix function names in vram helper doc 7e448ca8cd23 Input: tests - fix input_test_match_device_id test 11f2abc0907a drm/bridge: tc358768: fix THS_TRAILCNT computation 7b395f69524d drm/bridge: tc358768: fix TXTAGOCNT computation 8b40dd957790 drm/bridge: tc358768: fix THS_ZEROCNT computation 0b096afbc17a drm/bridge: tc358768: fix TCLK_TRAILCNT computation 62294711b5d2 drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation 2ef6070193ca drm/bridge: tc358768: fix TCLK_ZEROCNT computation 08180c6b8d1b drm/bridge: tc358768: fix PLL target frequency f8d8dd9e56d4 drm/bridge: tc358768: fix PLL parameters computation 3a2be6a53595 drm/bridge: tc358768: always enable HS video mode ca9f55c85379 drm/bridge: ti-sn65dsi83: Fix enable error path d7a431e72802 Input: tests - modular KUnit tests should not depend on KUNIT=y 92b4948fc558 Input: tests - fix use-after-free and refcount underflow in input_test_exit() 28dc11949357 Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() 6ce0bc87416e Input: drv260x - sleep between polling GO bit 1fef2b720171 drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() d75eddb703f8 drm/i915/guc/slpc: Provide sysfs for efficient freq d87d3f9707ca drm/amd/display: Explicitly specify update type per plane info change e985e29f5284 radeon: avoid double free in ci_dpm_init() 12068e0daebb drm/amd/display: fix is_timing_changed() prototype 8fd83056c5ea drm/amd/display: Add logging for display MALL refresh setting 3f6be5e1bc74 drm/amd/display: Unconditionally print when DP sink power state fails 0f4773ce0502 drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe 1e4e06b27cd9 netlink: Add __sock_i_ino() for __netlink_diag_dump(). 3f9e79f31e51 net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses b83927b9562d ipvlan: Fix return value of ipvlan_queue_xmit() 9c959671abc7 netfilter: nf_tables: fix underflow in chain reference counter b761dea6b8a2 netfilter: nf_tables: unbind non-anonymous set if rule construction fails 75a9544ec92a netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value. 8c0980493bee netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one 6adea070d940 lib/ts_bm: reset initial match offset for every block of text e5207c1d69b1 net: nfc: Fix use-after-free caused by nfc_llcp_find_local aba32b4c5811 sfc: fix crash when reading stats while NIC is resetting 9b5fd0d08d7e ocfs2: Fix use of slab data with sendpage 0f46802ed637 net: axienet: Move reset before 64-bit DMA detection 58fa341327fd gtp: Fix use-after-free in __gtp_encap_destroy(). 414a09badb48 selftests: rtnetlink: remove netdevsim device after ipsec offload test 536ad56748c7 sch_netem: fix issues in netem_change() vs get_dist_table() bc16fc63592c bonding: do not assume skb mac_header is set 73862118bd9d netlink: do not hard code device address lenth in fdb dumps 1556ba034b95 netlink: fix potential deadlock in netlink_set_err() 723006bee372 net: stmmac: fix double serdes powerdown 9e108c8516ff igc: Work around HW bug causing missing timestamps 5ed04b95c7ae igc: Retrieve TX timestamp during interrupt handling 8af2af0ef2fc igc: Check if hardware TX timestamping is enabled earlier f4e452c3477d igc: Fix race condition in PTP tx code 97678c4718fa can: kvaser_pciefd: Set hardware timestamp on transmitted packets aca3328e46fe can: kvaser_pciefd: Add function to set skb hwtstamps bc3abed79bf3 can: length: fix bitstuffing count 4033f4e25c6f bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings 6b23751dc309 bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint d1c131a8f0c8 bpf: Factor out socket lookup functions for the TC hookpoint. 122c1028b2e4 wifi: ath9k: convert msecs to jiffies where needed 516e5634de3a wifi: iwlwifi: mvm: check only affected links 16e603c36db1 wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection 32084eaa7479 mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 b44fa6a2045f watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails 0fdf348651e3 watchdog/perf: adapt the watchdog_perf interface for async model f9b02a122b6b watchdog/hardlockup: rename some "NMI watchdog" constants/function e263c266781d watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c a73123174bde watchdog/hardlockup: change watchdog_nmi_enable() to void 629f2e61e3ed watchdog: remove WATCHDOG_DEFAULT 4f2b64f6fed5 mm: move mm_count into its own cache line b9edd2ba46f4 wifi: ieee80211: Fix the common size calculation for reconfiguration ML ecf7090752a1 wifi: cfg80211: fix regulatory disconnect with OCB/NAN 7eb9dacc39ba wifi: cfg80211: drop incorrect nontransmitted BSS update code 392b6ad0aedc wifi: cfg80211: rewrite merging of inherited elements 798472de63af wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam f71d0fc407dd wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() 172a371b60b0 wifi: iwlwifi: pull from TXQs with softirqs disabled 56b0c09d5180 wifi: iwlwifi: mvm: correctly access HE/EHT sband capa 726bd484d500 wifi: iwlwifi: mvm: add support for Extra EHT LTF cbebaa71dacf wifi: mac80211: add helpers to access sband iftype data c36289e3c5e8 wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 5fa5d8a9921d wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 9485d7243357 wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() da336c8bc9d2 wifi: ath11k: Add missing check for ioremap 69b1b7bbaaa9 rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO ff800b0c4797 wifi: iwlwifi: fw: print PC register value instead of address 3e3c05ab2f06 wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init 51e34127f221 wifi: mac80211: Fix permissions for valid_links debugfs entry ae3c23788158 bpf: Verify scalar ids mapping in regsafe() using check_ids() 919dcc2e958a bpf: Use scalar ids in mark_chain_precision() 4351f6996639 wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() a4b5c41534c9 selftests/bpf: Fix invalid pointer check in get_xlated_program() e0ca90430d10 memstick r592: make memstick_debug_get_tpc_name() static 9d409032d91e mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used aed47599b4d3 kexec: fix a memory leak in crash_shrink_memory() 0977d6244fd1 watchdog/perf: more properly prevent false positives with turbo modes d6d30d4eb117 watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config fae50430abe5 selftests: cgroup: fix unexpected failure on test_memcg_low 4ecf9c147213 ice: handle extts in the miscellaneous interrupt thread bf732fbbde8f wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown b601468539c1 wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled 6f228aa0d7c4 spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead f6d60b61b7db soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() 63b2a26ebd4b selftests/bpf: Fix check_mtu using wrong variable type e55f4fac48af wifi: mac80211: recalc min chandef for new STA links 009c4bfaab44 wifi: iwlwifi: mvm: send time sync only if needed 6860a1ac54eb tools/resolve_btfids: Fix setting HOSTCFLAGS d906d1b940b9 bpf: Make bpf_refcount_acquire fallible for non-owning refs f1263730f927 bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation 8885bfcff915 bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs 85ed55cffb6e bpf: Remove anonymous union in bpf_kfunc_call_arg_meta a1c6a38931fe wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart 00139f8a0702 samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 b8e2885ebccf wifi: rtw88: usb: silence log flooding error message be2a546c30fe wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes 3730b25d2816 wifi: ray_cs: Fix an error handling path in ray_probe() eb1adc0d9dfe wifi: wl3501_cs: Fix an error handling path in wl3501_probe() eb0eebfddaff wifi: atmel: Fix an error handling path in atmel_probe() 9af2ef527b8a wifi: orinoco: Fix an error handling path in orinoco_cs_probe() cf8f2ced6486 wifi: orinoco: Fix an error handling path in spectrum_cs_probe() 809e3b6af942 regulator: core: Streamline debugfs operations 9fc289a4a2b7 regulator: core: Fix more error checking for debugfs_create_dir() 982522df0d8a regulator: rk808: fix asynchronous probing 56c144697557 selftests/bpf: Do not use sign-file as testcase 6aa27775db63 bpf: Fix memleak due to fentry attach failure 7879707f5118 bpf: Remove bpf trampoline selector fd2bb30e18d0 bpftool: JIT limited misreported as negative value on aarch64 0b1a4ee53e8d nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() 7d555fbb2f0a spi: dw: Round of n_bytes to power of 2 6d902719dc3e bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen 31c630e57700 libbpf: fix offsetof() and container_of() to work with CO-RE 04a4acef03bd sfc: release encap match in efx_tc_flow_free() 2bcfe6c4009e sctp: add bpf_bypass_getsockopt proto callback f22fd486a999 wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() 9ba1df0514c3 wifi: rtw88: unlock on error path in rtw_ops_add_interface() db779efd33e0 wifi: wilc1000: fix for absent RSN capabilities WFA testcase 055ebc0c1ee0 spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG 7c08d1b0d1f7 samples/bpf: Fix buffer overflow in tcp_basertt bce2dfae26de wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B 660663763c72 bpf: fix propagate_precision() logic for inner frames 41ad047df201 bpf: maintain bitmasks across all active frames in __mark_chain_precision bd81fbd4221f bpf: improve precision backtrack logging fc2778c42f99 bpf: encapsulate precision backtracking bookkeeping 7e76a302ed06 libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE 75acec91aeaa wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx 5678b979551b wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation c82c1a4dbe2d igc: Enable and fix RX hash usage by netstack 130ef25f7004 sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() 065c81ae5817 pstore/ram: Add check for kstrdup b02c26ccf6aa ima: Fix build warnings d19eecffa4a1 evm: Fix build warnings f9d43d2bf3eb evm: Complete description of evm_inode_setattr() 1cea22f58577 locking/atomic: arm: fix sync ops 9c8a0dd056fa reiserfs: Initialize sec->length in reiserfs_security_init(). f2832652160c x86/mm: Fix __swp_entry_to_pte() for Xen PV guests 97f0eabc9cab perf/ibs: Fix interface via core pmu events cca42d7bcc16 selftests/ftace: Fix KTAP output ordering bded12a58c9e kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined 3461f979d4e8 tools/nolibc: ensure fast64 integer types have 64 bits 6705a2ab8a66 x86/xen: Set MTRR state when running as Xen PV initial domain a23b0c61b777 x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept e170ba743539 x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest 81a3b5a5dc02 x86/mtrr: Support setting MTRR state for software defined MTRRs 780091fe14c6 x86/mtrr: Remove physical address size calculation 29b1da4f90fc rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale 3b7f0fff95d4 rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() ed621e24bbaa rcutorture: Correct name of use_softirq module parameter a6ea37d9a9bd rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs fa502fbd3fad rcu: Make rcu_cpu_starting() rely on interrupts being disabled 86daf6b55a5e kunit: tool: undo type subscripts for subprocess.Popen 95fd35257907 thermal/drivers/qoriq: Only enable supported sensors ec932415e735 thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() 34832f584bc8 thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets a4f5546a7ceb thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values 024b46be9eac thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 07d48893997e cpufreq: intel_pstate: Fix energy_performance_preference for passive 3b6e0e4f3153 ARM: 9303/1: kprobes: avoid missing-declaration warnings dc2f28e1c7ac PM: domains: Move the verification of in-params from genpd_add_device() a6801b38cba9 powercap: RAPL: Fix CONFIG_IOSF_MBI dependency fb27405d60fc powercap: RAPL: fix invalid initialization for pl4_supported field 48a7c3695942 APEI: GHES: correctly return NULL for ghes_get_devices() 480d56db8dca perf/arm_cspmu: Fix event attribute type 924c74c69309 perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used b64569897d86 drivers/perf: hisi: Don't migrate perf to the CPU going to teardown 39b36d9243be x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() 5e9e4b386c48 x86/mm: Allow guest.enc_status_change_prepare() to fail dafc70ae6bea drivers/perf: apple_m1: Force 63bit counters for M2 CPUs a127be4b853e perf/arm-cmn: Fix DTC reset 353b83a403bb PM: domains: fix integer overflow issues in genpd_parse_state() 99744200f28b clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe eb287ef38426 blk-mq: don't insert passthrough request into sw queue ad87179a2088 btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split 82e3a2913bee btrfs: don't treat zoned writeback as being from an async helper thread 558c1b78d77d btrfs: only call __extent_writepage_io from extent_write_locked_range 52f788a170e3 btrfs: don't fail writeback when allocating the compression context fails 0e0e5d0b4768 btrfs: fix range_end calculation in extent_write_locked_range 6db5fffba531 btrfs: submit a writeback bio per extent_buffer aea3cea8ea96 btrfs: return bool from lock_extent_buffer_for_io 20409d5140a7 btrfs: don't use btrfs_bio_ctrl for extent buffer reading 110b32eea2a0 btrfs: always read the entire extent_buffer 19920ea770bb tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). 7fe63c29cb05 tick/rcu: Fix bogus ratelimit condition c1968bb8a286 posix-timers: Prevent RT livelock in itimer_delete() a25bf14dfa69 erofs: fix compact 4B support for 16k block size eba69ca6aa2d svcrdma: Prevent page release when nothing was received 58603214594c irqchip/jcore-aic: Fix missing allocation of IRQ descriptors 927a892ff238 irqchip/stm32-exti: Fix warning on initialized field overwritten 32d07a6f5708 splice: don't call file_accessed in copy_splice_read 2b99ee760e6e irqchip/loongson-eiointc: Fix irq affinity setting during resume 942e81650b81 block: fix blktrace debugfs entries leakage fbbe89866799 md/raid1-10: submit write io directly if bitmap is not enabled 18ce03c75e4e md/raid1-10: factor out a helper to submit normal write b2ac26d2987d md/raid1-10: factor out a helper to add bio to plug 43c08b756945 md/raid10: fix io loss while replacement replace rdev 144c7fd008e0 md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request e83cb411aa1c md/raid10: fix wrong setting of max_corr_read_errors 138ad092e9c9 md/raid10: fix overflow of md/safe_mode_delay bea301c04611 md/raid10: check slab-out-of-bounds in md_bitmap_get_counter 2ed9a89192e3 nvme-core: fix dev_pm_qos memleak 282416eaf5cc nvme-core: add missing fault-injection cleanup 6ec30a627899 nvme-core: fix memory leak in dhchap_ctrl_secret 6a5eda501795 nvme-core: fix memory leak in dhchap_secret_store e9b824ca7a55 lockd: drop inappropriate svc_get() from locked_get() 3cace7e4ac7a blk-mq: fix potential io hang by wrong 'wake_batch' cef10b632e83 virt: sevguest: Add CONFIG_CRYPTO dependency abbce7f82613 blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() fe3592a1fc67 x86/sev: Fix calculation of end address based on number of pages 3376c4fe2db4 blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost 3cfecc78ff8e fsverity: don't use bio_first_page_all() in fsverity_verify_bio() 636d815cc35a fsverity: use shash API instead of ahash API b646da604aaa x86/resctrl: Only show tasks' pid in current pid namespace 10c2b98a40d9 erofs: kill hooked chains to avoid loops on deduplicated compressed images 0a29084050fb splice: Fix filemap_splice_read() to use the correct inode 16398b4638b5 block/rq_qos: protect rq_qos apis with a new lock d2e52518a161 block: Fix the type of the second bdev_op_is_zoned_write() argument f2c4eff13173 blk-mq: don't queue plugged passthrough requests into scheduler 79769887fd04 s390/kasan: fix insecure W+X mapping warning b953ddcbb1bb fs: pipe: reveal missing function protoypes 4538616b518d Revert "drm/amd/display: edp do not add non-edid timings" f59fcf798719 iio: accel: fxls8962af: fixup buffer scan element type 04d566faefb6 iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF 90d8789805d4 iio: adc: ad7192: Fix internal/external clock selection 30e469ad6a5b iio: adc: ad7192: Fix null ad7192_state pointer access 17459c67841a iio: addac: ad74413: don't set DIN_SINK for functions other than digital input 2fb980d751ae dt-bindings: iio: ad7192: Add mandatory reference voltage source 8b36533ca65d extcon: usbc-tusb320: Unregister typec port on driver removal 82187460347a phy: tegra: xusb: Clear the driver reference in usb-phy dev fd4173920c27 usb: dwc3: gadget: Propagate core init errors to UDC during pullup 39fddb00547d USB: serial: option: add LARA-R6 01B PIDs 25e73018b409 start_kernel: Add __no_stack_protector function attribute Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 6 ++-- .../linux/linux-yocto-tiny_6.4.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 4d0fc03ef0..35fca3c6f4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "917d160a84f61aada28d09f5afc04d6451fa52a0" -SRCREV_meta ?= "eab54df7b727b239c88d29a29357dbbaca8ca1f7" +SRCREV_machine ?= "8df85ca490c0935166bf1e37c31a15cfa67fb367" +SRCREV_meta ?= "6ccd1bc02651f0132a3e56c4fcf8595886de3fcc" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.3" +LINUX_VERSION ?= "6.4.6" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index ca725c42d4..05de2de9ea 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.3" +LINUX_VERSION ?= "6.4.6" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_meta ?= "eab54df7b727b239c88d29a29357dbbaca8ca1f7" +SRCREV_machine ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_meta ?= "6ccd1bc02651f0132a3e56c4fcf8595886de3fcc" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 322ca2a62c..89a584f6eb 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "aa7642358697dc9be32c4563a3d950f257a3f2ed" -SRCREV_machine:qemuarm64 ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_machine:qemuloongarch64 ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_machine:qemumips ?= "8a3ac37b45e7dcc98d28ab3920309340202272d9" -SRCREV_machine:qemuppc ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_machine:qemuriscv64 ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_machine:qemuriscv32 ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_machine:qemux86 ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_machine:qemux86-64 ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_machine:qemumips64 ?= "144ff37fee7f0499574d5b508e4db82234f38fec" -SRCREV_machine ?= "dee78ad1963cff9c063fba486d43fc9670285883" -SRCREV_meta ?= "eab54df7b727b239c88d29a29357dbbaca8ca1f7" +SRCREV_machine:qemuarm ?= "947101803b09cac13712ffa204c7ece607637847" +SRCREV_machine:qemuarm64 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_machine:qemuloongarch64 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_machine:qemumips ?= "799410b270489281147c70347226ea5cefd97d02" +SRCREV_machine:qemuppc ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_machine:qemuriscv64 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_machine:qemuriscv32 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_machine:qemux86 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_machine:qemux86-64 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_machine:qemumips64 ?= "6b9fb788ba68ef4f89af9394eead8222f39b792e" +SRCREV_machine ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" +SRCREV_meta ?= "6ccd1bc02651f0132a3e56c4fcf8595886de3fcc" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "160f4124ea8b4cd6c86867e111fa55e266345a16" +SRCREV_machine:class-devupstream ?= "79562f63d621517795c125092620cf4e5778ad44" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -43,7 +43,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.3" +LINUX_VERSION ?= "6.4.6" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Tue Aug 8 03:35:49 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 28525 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 50532C3DA40 for ; Tue, 8 Aug 2023 03:36:07 +0000 (UTC) Received: from mail-qk1-f170.google.com (mail-qk1-f170.google.com [209.85.222.170]) by mx.groups.io with SMTP id smtpd.web11.53943.1691465760307395760 for ; Mon, 07 Aug 2023 20:36:00 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=DOzDOsm/; spf=pass (domain: gmail.com, ip: 209.85.222.170, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f170.google.com with SMTP id af79cd13be357-76731802203so409458285a.3 for ; Mon, 07 Aug 2023 20:36:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1691465759; x=1692070559; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=+4ZwJhdKjJ8IoJ2rs6bYrfgkItSRFo755cnaBijahp4=; b=DOzDOsm/Tp/CQEMSRAU/51WRAMCDNR2ocm8pQnZBu3kxAAPuBjjU6Ecpn4qew0VYXq i1k0TiBA1GrvsuX0KwFNnt2B31+1SUxY4sewdH0/kb5RRFVZHDCslpqQcBtj6oU6G5pJ Fshy7VI3A61Wj5JGjvsDoY2Kut1GpocTaLSTLL9l5GI/eyaJE82ES5uAK6Gj0xZlQjsm Ri64cmXWrjz8s/RAc/5ftPua6ESXEFB/2EjRCeuSYtCwnyQODNzfqJ4gj5rjzlDbmIXB s82RZj33ZNAez0PhJAxDA2EXQu/ea5ErLJwc8l1S57wZvhcCucdOYa3kyUV255UM1+Y+ Q8BA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1691465759; x=1692070559; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=+4ZwJhdKjJ8IoJ2rs6bYrfgkItSRFo755cnaBijahp4=; b=StnVtzKe+4wjMUaF/CED1KeD7kN65yCcfYr2zmUzjUx9uFyliLnK5r213WqlpHpaW/ aTZJi1QQ9k3FmI/jyWI1yHTmMu1/3KoDlW3wASmGirTuVoiufslfLKEpVTYWSh9JrPn7 3GvhsFNwg3l1NO+5yoQk7oN5j41QaGLcxh05s17v6eUmdM7tCbVhm37M64uzQyurqdWU GfTZSqY8Zh7pStWNO09cxsZ85U+eqm4ym0LEn4sI+gZJnnXIrW3vII9BqvRrsd34UML4 QcVzar913ckOBPNA0kDBeT/BvIePJBqx8wb2vkg6HE9RwBrpfO+guYbnPag477D5KImY madw== X-Gm-Message-State: AOJu0YwKfPxb5qCA+KhBWLZKUD44AozP80WxicK5wWKaCr1gvjmgqfmT p+gQz8cxX795UDioxgUkauEX/vY1+3FaTg== X-Google-Smtp-Source: AGHT+IFK5t5gc5Vq/xh3fhnaUkzX2scQRAwKEDncGlt9ZWFZTtfXoyZ+etXotLVz6tvlNbfIe3MjKQ== X-Received: by 2002:a05:620a:444d:b0:76d:697:e299 with SMTP id w13-20020a05620a444d00b0076d0697e299mr6248430qkp.42.1691465758964; Mon, 07 Aug 2023 20:35:58 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id g16-20020ae9e110000000b0076cb0ed2d7asm3033840qkm.24.2023.08.07.20.35.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 07 Aug 2023 20:35:58 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/7] linux-yocto/6.1: update to v6.1.41 Date: Mon, 7 Aug 2023 23:35:49 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 08 Aug 2023 03:36:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/185633 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 5302e81aa209 Linux 6.1.41 ed9b87010aa8 x86/cpu/amd: Add a Zenbleed fix 5fc203d8d3ed x86/cpu/amd: Move the errata checking functionality up 75389113731b Linux 6.1.40 9879d6e1ca87 net/ncsi: change from ndo_set_mac_address to dev_set_mac_address e2c3356907a5 net/ncsi: make one oem_gma function for all mfr id e4a0e09b79bd drm/atomic: Fix potential use-after-free in nonblocking commits d34a3470ed40 net/sched: sch_qfq: reintroduce lmax bound check for MTU ff06cd411aa0 swiotlb: mark swiotlb_memblock_alloc() as __init d64b70df23e8 Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" fbfb6b7cb2f7 MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled fec55ec03545 scsi: qla2xxx: Fix end of loop test f459d586fdf1 scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue b06d1b525364 scsi: qla2xxx: Pointer may be dereferenced b88b1241fb1c scsi: qla2xxx: Correct the index of array e466930717ef scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() ce2cdbe530b0 scsi: qla2xxx: Fix potential NULL pointer dereference 2dddbf8de128 scsi: qla2xxx: Fix buffer overrun 477bc74ad1ad scsi: qla2xxx: Avoid fcport pointer dereference 2b3bdef089b9 scsi: qla2xxx: Array index may go out of bound d994ac7c7842 scsi: qla2xxx: Fix mem access after free 90770dad1eb3 scsi: qla2xxx: Wait for io return on terminate rport 1802e5d0988a scsi: qla2xxx: Fix hang in task management 35985b0741c1 scsi: qla2xxx: Fix task management cmd fail due to unavailable resource 843665c4266d scsi: qla2xxx: Fix task management cmd failure ff92567d906e scsi: qla2xxx: Multi-que support for TMF 95e34129f37e tracing/user_events: Fix struct arg size match check a95c1fede27d tracing/probes: Fix to update dynamic data counter if fetcharg uses it 837f92d27f55 tracing/probes: Fix not to count error code to total length 2f41d35b58c8 selftests: mptcp: pm_nl_ctl: fix 32-bit support ee352299a678 selftests: mptcp: depend on SYN_COOKIES 08daab11f344 selftests: mptcp: userspace_pm: report errors with 'remove' tests 4098a4318298 selftests: mptcp: userspace_pm: use correct server port c118baa05fb9 selftests: mptcp: sockopt: return error if wrong mark 671486793f72 selftests: mptcp: connect: fail if nft supposed to work 938d5b7a75e1 tracing: Fix null pointer dereference in tracing_err_log_open() fbcd0c2b569f fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() ce3ec57faff5 fprobe: Release rethook after the ftrace_ops is unregistered 2e9a46e46786 pwm: meson: fix handling of period/duty if greater than UINT_MAX ba1ede19e601 pwm: meson: modify and simplify calculation in meson_pwm_get_state 9a2c57fd3284 PM: QoS: Restore support for default value on frequency QoS 15ec83da4311 perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR 22fc9fd72307 xtensa: ISS: fix call to split_if_spec 6a05de6da58a cifs: if deferred close is disabled then close files immediately bd8cd38d3ac6 drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 11dc77a645b7 drm/amd/pm: share the code around SMU13 pcie parameters update 99fe81d219df ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() 8b0b63fdac6b ring-buffer: Fix deadloop issue on reading trace_pipe 90947ebf8794 net: ena: fix shift-out-of-bounds in exponential backoff b1a726ad33e5 regmap-irq: Fix out-of-bounds access when allocating config buffers aeb62beaf9cb perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() e2c7a05a48e5 samples: ftrace: Save required argument registers in sample trampolines 9d6a260bbfbc nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices be970e22c53d tracing: Fix memory leak of iter->temp when reading trace_pipe 5fd32eb6fa0a tracing/histograms: Add histograms to hist_vars if they have referenced variables 0a1dc6377afc dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter 08aaeda414f7 s390/decompressor: fix misaligned symbol build error 2ebf4ddcc657 bus: ixp4xx: fix IXP4XX_EXP_T1_MASK 599c0ebdb5cc Revert "8250: add support for ASIX devices with a FIFO bug" 801daff00780 soundwire: qcom: fix storing port config out-of-bounds 76ab057de777 opp: Fix use-after-free in lazy_opp_tables after probe deferral be06ffa8f4ac meson saradc: fix clock divider mask length 610ddd79fc6a xhci: Show ZHAOXIN xHCI root hub speed correctly 892ef7593000 xhci: Fix TRB prefetch issue of ZHAOXIN hosts 8e273a2190b5 xhci: Fix resume issue of some ZHAOXIN hosts 829361479860 ceph: don't let check_caps skip sending responses for revoke msgs 0471d907d8c1 ceph: fix blindly expanding the readahead windows d545ff97cf43 ceph: add a dedicated private data for netfs rreq 183c0ae4fafc libceph: harden msgr2.1 frame segment length checks cb8a31a56df8 firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() 5553d587a371 tty: serial: imx: fix rs485 rx after tx f0bf102ef9b0 tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk 34f5b826dd50 tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error 9fd9e1d09878 serial: atmel: don't enable IRQs prematurely f037f6038736 drm/ttm: Don't leak a resource on swapout move error fe26d0fa9408 drm/amdgpu: avoid restore process run into dead loop. 8404d0e274ac drm/amd/display: Add monitor specific edid quirk 7ad40467fdfb drm/amd/display: Correct `DMUB_FW_VERSION` macro ad85fc99d638 drm/amd/display: add a NULL pointer check 3092beeb25dc drm/amd: Disable PSR-SU on Parade 0803 TCON 91e69e67d401 drm/amdgpu: fix clearing mappings for BOs that are always valid in VM 3546f76c7ad8 drm/amd/display: disable seamless boot if force_odm_combine is enabled a2ef3163c360 drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 c4629c757528 drm/amd/display: edp do not add non-edid timings 31fb25ecbba6 drm/amd/display: fix seamless odm transitions c41963e50a55 drm/rockchip: vop: Leave vblank enabled in self-refresh db0a9a29912c drm/atomic: Allow vblank-enabled + self-refresh "disable" 6436ca035bcc scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() 7adcc32eb523 fs: dlm: fix mismatch of plock results from userspace adeaef5a00dc fs: dlm: make F_SETLK use unkillable wait_event 2a37d73395a5 fs: dlm: interrupt posix locks only when process is killed a1b6adf4b180 fs: dlm: fix cleanup pending ops when interrupted 3346ffdee42b fs: dlm: return positive pid value for F_GETLK be19cb671651 dm init: add dm-mod.waitfor to wait for asynchronously probed block devices e30128926a0f md/raid0: add discard support for the 'original' layout 31df8b9609f3 mfd: pm8008: Fix module autoloading 7ef181f84ef3 misc: pci_endpoint_test: Re-init completion for every test c2dba13bc0c6 misc: pci_endpoint_test: Free IRQs before removing the device 0813bb2f2cb8 PCI: rockchip: Set address alignment for endpoint mode 5b15ebec5697 PCI: rockchip: Use u32 variable to access 32-bit registers 1a48294ade5c PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core dfd20ebcae84 PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked 05f55f7530e2 PCI: rockchip: Write PCI Device ID to correct register b2e2ffbfd341 PCI: rockchip: Assert PCI Configuration Enable bit after probe 07d997ef1052 PCI: epf-test: Fix DMA transfer completion detection bcd276f1431e PCI: epf-test: Fix DMA transfer completion initialization cf0d7b72707d PCI: qcom: Disable write access to read only registers for IP v2.3.3 c459365ec7ba PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 465c195e86f3 PCI: Release resource invalidated by coalescing 3367d4be9b19 PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold 25cb64ecc384 s390/zcrypt: do not retry administrative requests 026e46d26aaf scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O b933df9dda01 dm integrity: reduce vmalloc space footprint on 32-bit architectures ef709350ef0b hwrng: imx-rngc - fix the timeout for init and self check c7feb54b1138 jfs: jfs_dmap: Validate db_l2nbperpage while mounting 9e54fd14bd14 ext2/dax: Fix ext2_setsize when len is page aligned 33f8dff6e1cb soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup 5dc507de0c8d fs: dlm: revert check required context while close 95d49f79e94d ext4: only update i_reserved_data_blocks on successful block allocation deef86fa3005 ext4: turn quotas off if mount failed after enabling quotas 029c6b106f49 ext4: fix to check return value of freeze_bdev() in ext4_shutdown() e861961f3a50 ext4: fix wrong unit use in ext4_mb_new_blocks 2038d35749c7 ext4: get block from bh in ext4_free_blocks for fast commit replay 782166ac858a ext4: fix wrong unit use in ext4_mb_clear_bb 0a90e70efa6a ext4: Fix reusing stale buffer heads from last failed mounting bd9cf2a5f9e1 MIPS: KVM: Fix NULL pointer dereference d56b7a43a2e0 MIPS: Loongson: Fix cpu_probe_loongson() again 58d1c81307d2 powerpc/64s: Fix native_hpte_remove() to be irq-safe 484b8fb1ffb5 powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 23ab732b961f misc: fastrpc: Create fastrpc scalar with correct buffer count 16eceb395994 powerpc: Fail build if using recordmcount with binutils v2.37 5aea2ac37456 tracing/user_events: Fix incorrect return value for writing operation when events are disabled a4336343ea36 kasan: add kasan_tag_mismatch prototype 6d806841f111 net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver eac0aac07f6a net: bcmgenet: Ensure MDIO unregistration has clocks enabled de67dadd5cb3 mtd: rawnand: meson: fix unaligned DMA buffers handling bb4e824d6b11 tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms ad249709d274 tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes f5a734a689e8 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 99b998fb9d7d tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation 00283137001f tpm: Do not remap from ACPI resources again for Pluton TPM 6d8488509eba pinctrl: amd: Unify debounce handling into amd_pinconf_set() dce19c966d4d pinctrl: amd: Drop pull up select configuration 326b3f17bee8 pinctrl: amd: Use amd_pinconf_set() for all config options 3cadcab402e1 pinctrl: amd: Only use special debounce behavior for GPIO 0 57f6d48af46f pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" 1cd1a0151fde pinctrl: amd: Detect and mask spurious interrupts 15165187947c pinctrl: amd: Fix mistake in handling clearing pins at startup 8a2d8e17c731 pinctrl: amd: Detect internal GPIO0 debounce handling 4484ce0e4928 pinctrl: amd: Add fields for interrupt status and wake status a56afed6d5a4 pinctrl: amd: Adjust debugfs output 03590f9be9b9 pinctrl: amd: Add Z-state wake control bits a996fec74c38 f2fs: fix deadlock in i_xattr_sem and inode page lock 2cb10f4e6cca f2fs: fix the wrong condition to determine atomic context 13e8af958cfa drm/amd/pm: add abnormal fan detection for smu 13.0.0 e8b6b7b81325 drm/amdgpu: Fix minmax warning d7d53c669da9 drm/amdgpu: add the fan abnormal detection feature c8c703befd2f drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario 4596c812916a drm/amdgpu/sdma4: set align mask to 255 7c880188c710 drm/client: Send hotplug event after registering a client 40e2ed0e562a cifs: fix session state check in smb2_find_smb_ses c4a5fb1ae5d3 ovl: fix null pointer dereference in ovl_get_acl_rcu() 06b3f0bf418a ovl: let helper ovl_i_path_real() return the realinode 000a9a72efa4 fs/ntfs3: Check fields while reading bf2f2c059f17 nvme-pci: fix DMA direction of unmapping integrity data 70feebdbfad8 net/sched: sch_qfq: account for stab overhead in qfq_enqueue 4b3383682405 net/sched: sch_qfq: refactor parsing of netlink parameters 0aec8dab2be6 wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() 3d1dc71b8f76 net/sched: make psched_mtu() RTNL-less safe 1c806e406627 netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() 1b125be4e001 riscv: mm: fix truncation warning on RV32 174cfa0317df net/sched: flower: Ensure both minimum and maximum ports are specified b11a9b4f28cb bpf: cpumap: Fix memory leak in cpu_map_update_elem 4719576d6ed6 wifi: airo: avoid uninitialized warning in airo_get_rate() 9e6474e5d70c erofs: fix fsdax unavailability for chunk-based regular files dc8158a95fd7 erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF 83879f72e055 erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF 27272795a72c octeontx2-pf: Add additional check for MCAM rules 5a9aecb6651c drm/i915: Fix one wrong caching mode enum usage f1e746aedd7d drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner ba05762e4a5c riscv, bpf: Fix inconsistent JIT image generation 13a30e22eac3 nvme: fix the NVME_ID_NS_NVM_STS_MASK definition 66afb6a54e44 igc: Fix inserting of empty frame for launchtime 1b87509ef6ad igc: Fix launchtime before start of cycle f92a82dc486a kernel/trace: Fix cleanup logic of enable_trace_eprobe 7772d5c44011 platform/x86: wmi: Break possible infinite loop when parsing GUID 89726b030373 net: dsa: qca8k: Add check for skb_copy 436b7cc7eae7 ipv6/addrconf: fix a potential refcount underflow for idev 5554414227db NTB: ntb_tool: Add check for devm_kcalloc 8d7b8758665b NTB: ntb_transport: fix possible memory leak while device_register() fails bece67815ab4 ntb: intel: Fix error handling in intel_ntb_pci_driver_init() d4317d41f000 NTB: amd: Fix error handling in amd_ntb_pci_driver_init() 4e5daadf8cd0 ntb: idt: Fix error handling in idt_pci_driver_init() 360db93beb8f udp6: fix udp6_ehashfn() typo 1462e9d9aa52 icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). 1731234e8b60 net: prevent skb corruption on frag list segmentation 685b57a1221c net: bgmac: postpone turning IRQs off to avoid SoC hangs dc470466753a ionic: remove WARN_ON to prevent panic_on_warn 6cc293d29c8f octeontx2-af: Move validation of ptp pointer before its usage bb56b7905b7d octeontx2-af: Promisc enable/disable through mbox 2b4086a66abd gve: Set default duplex configuration to full c91fb29bb07e net/sched: cls_fw: Fix improper refcount update leads to use-after-free 831fbc206529 net: mvneta: fix txq_map in case of txq_number==1 b2e74dedb057 bpf: Fix max stack depth check for async callbacks 714d81a5c49f scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER 574d5236a82b scsi: qla2xxx: Fix error code in qla2x00_start_sp() 49f6ac6f1cde blk-crypto: use dynamic lock class for blk_crypto_profile::lock d752be635bc4 igc: Handle PPS start time programming for past time values 246fc961c875 igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings e962fd5933eb net/mlx5e: Check for NOT_READY flag state after locking 83a8f7337a14 net/mlx5e: fix memory leak in mlx5e_ptp_open 75df2fe6d160 net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create 7ca1914cbd3b net/mlx5e: fix double free in mlx5e_destroy_flow_table 68b654e9eb5b igc: Remove delay during TX ring configuration dfaed769b935 ice: Fix max_rate check while configuring TX rate limits 1294311ce9ad drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags fd5b64c1cf41 swiotlb: reduce the number of areas to match actual memory pool size fc3db7fbdf58 swiotlb: reduce the swiotlb buffer size on allocation failure 24b24863a012 swiotlb: always set the number of areas before allocating the pool 02d43b8a4f0a drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime d48029c655e4 drm/panel: simple: Add connector_type for innolux_at043tn24 ef572ffa8eb4 ksmbd: fix out of bounds read in smb2_sess_setup 869ef4f2965b ksmbd: add missing compound request handing in some commands 2d57a1590f4d workqueue: clean up WORK_* constant types, clarify masking 4b5ab640aafc net: lan743x: Don't sleep in atomic context 5a45ed1ae34b HID: amd_sfh: Fix for shift-out-of-bounds d0b30d8e4d25 HID: amd_sfh: Rename the float32 variable a456e1743881 Linux 6.1.39 f32dfc802e87 io_uring: Use io_schedule* in cqring wait c55b552e0b60 sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ 0ff5d219eb8a sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux 5628b9aa3179 sh: mach-highlander: Handle virq offset in cascaded IRL demux fe7daa313d13 sh: mach-r2d: Handle virq offset in cascaded IRL demux 899cc8f7989d block/partition: fix signedness issue for Amiga partitions da012a025f70 tty: serial: fsl_lpuart: add earlycon for imx8ulp platform 3173bfdf89ac wireguard: netlink: send staged packets when setting initial private key 561aaadf0d07 wireguard: queueing: use saner cpu selection wrapping 40f83dd66a82 netfilter: nf_tables: prevent OOB access in nft_byteorder_eval fc95c8b02c61 netfilter: nf_tables: do not ignore genmask when looking up chain by id 05561f822f27 netfilter: conntrack: Avoid nf_ct_helper_hash uses after free f14537333405 netfilter: nf_tables: unbind non-anonymous set if rule construction fails ad2928e7f3f6 mtd: parsers: refer to ARCH_BCMBCA instead of ARCH_BCM4908 1bdcffaa0d2c drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks 99025116f5c6 drm/i915/tc: Fix TC port link ref init for DP MST during HW readout eaa0043a8579 drm/i915: Fix TypeC mode initialization during system resume a02c6dc0eff2 mm/mmap: Fix extra maple tree write 9222068bc85b xfs: fix xfs_inodegc_stop racing with mod_delayed_work 1b206852957c xfs: disable reaping in fscounters scrub 25c1991f9f77 xfs: check that per-cpu inodegc workers actually run on that cpu f6e37e24007d xfs: explicitly specify cpu when forcing inodegc delayed work to run immediately 6b7c52f373fb fs: no need to check source d53879f54b54 blktrace: use inline function for blk_trace_remove() while blktrace is disabled ab0bd172d628 leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename 9077ec19adc2 ARM: orion5x: fix d2net gpio initialization 600b51aa44de ARM: dts: qcom: ipq4019: fix broken NAND controller properties override 9030a7e83632 regulator: tps65219: Fix matching interrupts for their regulators d9eaa90d7dbb ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path 1c9b356bbe99 ASoC: mediatek: mt8173: Fix irq error path 3929b5dd8fdd btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() bc662a1e1f9f btrfs: fix extent buffer leak after tree mod log failure at split_node() a53d78d9a855 btrfs: fix race when deleting quota root from the dirty cow roots list 9634e5360bd3 btrfs: reinsert BGs failed to reclaim d9f1e518ab05 btrfs: add block-group tree to lockdep classes 3702c5342cf1 btrfs: bail out reclaim process if filesystem is read-only 856086109515 btrfs: delete unused BGs while reclaiming BGs 4fadf53fa951 btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile 8fcb478b5508 ipvs: increase ip_vs_conn_tab_bits range for 64BIT 759e582b1cea usb: typec: ucsi: Mark dGPUs as DEVICE scope f2a6ce3eec14 i2c: nvidia-gpu: Remove ccgx,firmware-build property 7b67af8dea95 i2c: nvidia-gpu: Add ACPI property to align with device-tree f40d621387d4 fs: Lock moved directories 10c159f994b9 fs: Establish locking order for unrelated directories 6654d2a165e4 Revert "f2fs: fix potential corruption when moving a directory" 6aaa22ec7310 ext4: Remove ext4 locking of moved directory 606e463eefed fs: avoid empty option when generating legacy mount string 6df680709d90 jffs2: reduce stack usage in jffs2_build_xattr_subsystem() 1f34bf8b442c shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs 23fbff67b06d mm/damon/ops-common: atomically test and clear young on ptes and pmds 33893c6c1f18 autofs: use flexible array in ioctl structure cd52323ac4c1 integrity: Fix possible multiple allocation in integrity_inode_get() 0cbbb029ffe9 um: Use HOST_DIR for mrproper 219a9ec09dd1 watch_queue: prevent dangling pipe pointer 7ecea5ce3dc1 bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent 68118c339c6e bcache: Remove unnecessary NULL point check in node allocations 25ec4779d0fb bcache: fixup btree_cache_wait list damage 97ccc14d114b wifi: mt76: mt7921e: fix init command fail with enabled device d8985a0e44bc wifi: ath10k: Serialize wake_tx_queue ops 1a312d5a8c84 wifi: cfg80211: fix regulatory disconnect for non-MLO 5b2b6586c5db mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. 30c5f362b6f5 mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS 69bc3203513c mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M 182bf07a24c4 mmc: core: disable TRIM on Kingston EMMC04G-M627 b50d6e06cca7 io_uring: wait interruptibly for request completions on exit 9440b24fbcb9 irqchip/loongson-pch-pic: Fix initialization of HT vector register 2b4e43b5ad99 NFSD: add encoding of op_recall flag for write delegation f672f2ca9d6f irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment 8753eeb2d35a i2c: qup: Add missing unwind goto in qup_i2c_probe() b990e3760395 btrfs: do not BUG_ON() on tree mod log failure at balance_level() 2445a35d05cd extcon: usbc-tusb320: Unregister typec port on driver removal ee08e1fc9480 extcon: usbc-tusb320: Convert to i2c's .probe_new() d5eb0375d78a dm ioctl: Avoid double-fetch of version 27987794197e dm ioctl: have constant on the right side of the test fd4497aca33b dm: avoid split of quoted strings where possible 0783867a30b5 dm: fix undue/missing spaces 15970b0828c1 i2c: xiic: Don't try to handle more interrupt events after error e9fbb7c2f65e apparmor: fix missing error check for rhashtable_insert_fast 8fb11fa48056 sh: dma: Fix DMA channel offset calculation b837c6923600 s390/qeth: Fix vipa deletion f5ea303502b9 afs: Fix accidental truncation when storing data 4a141c3c0306 octeontx-af: fix hardware timestamp configuration 947d741adf66 net: dsa: sja1105: always enable the send_meta options 079dc659e31f net: dsa: tag_sja1105: fix MAC DA patching from meta frames 97a6d99c5434 pptp: Fix fib lookup calls. 0a1b80ff4f72 riscv: move memblock_allow_resize() after linear mapping is ready 78c6cf1dc7de fanotify: disallow mount/sb marks on kernel internal pseudo fs 18d78c5552d8 net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX 67eb4aee2c01 xsk: Honor SO_BINDTODEVICE on bind 6baa6e4836d7 bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() cd398daabeb8 tcp: annotate data races in __tcp_oow_rate_limited() ced61418f469 net: fix net_dev_start_xmit trace event vs skb_transport_offset() 6469dc1c1388 net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode fd03500476c8 net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode d50baa75c689 powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node d33b0ddf7afa powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y c86a2517df6c ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() a5485a943193 octeontx2-af: Add validation before accessing cgx and lmac bd246c92d2d5 octeontx2-af: Fix mapping for NIX block from CGX connection c2c5c6d2c474 f2fs: fix error path handling in truncate_dnode() cfdb9c1a74d8 mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 4033b47642c7 drm/amd: Don't try to enable secure display TA multiple times 0d4e60e23c7d drm/amdgpu: fix number of fence calculations d3dcdb43c872 spi: bcm-qspi: return error if neither hif_mspi nor mspi is available d4f5b1dd816d mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init 0b24d3e4b989 net: dsa: vsc73xx: fix MTU configuration f67ef8f9f677 ibmvnic: Do not reset dql stats on NON_FATAL err c07efe4dbc12 Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable 40ca66eef3d7 Bluetooth: MGMT: Use BIT macro when defining bitfields 1a7f268ccc3c Bluetooth: MGMT: add CIS feature bits to controller information 4aa515393f02 Bluetooth: ISO: use hci_sync for setting CIG parameters 018b12ff1661 Bluetooth: fix invalid-bdaddr quirk for non-persistent setup 102f3555cebe Add MODULE_FIRMWARE() for FIRMWARE_TG357766. f72104244714 net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT 060d36670d50 net: dsa: sja1105: always enable the INCL_SRCPT option 2f99d19dc620 net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled e9dda2b68cb9 net: mscc: ocelot: don't keep PTP configuration of all ports in single structure 7826202689af net: mscc: ocelot: don't report that RX timestamping is enabled by default a252547c8920 spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode 946edfb7d436 net/sched: act_ipt: add sanity checks on skb before calling target a6c9b0f7ba95 net: add a couple of helpers for iph tot_len 201948effabf net/sched: act_ipt: add sanity checks on table name and hook locations 1aa5a6a6d28c sctp: fix potential deadlock on &net->sctp.addr_wq_lock 9dbcfc01d686 media: cec: i2c: ch7322: also select REGMAP 0623f13959fd f2fs: check return value of freeze_super() dcb526d76835 drm/i915/guc/slpc: Apply min softlimit correctly 61070305d520 drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times df53f7a3dbf4 rtc: st-lpc: Release some resources in st_rtc_probe() in case of error 3781d0e6c11b md/raid10: fix the condition to call bio_end_io_acct() 07e81c9208d9 pwm: mtk_disp: Fix the disable flow of disp_pwm 75439e6cd2a3 pwm: ab8500: Fix error code in probe() 61aad933e53d pwm: sysfs: Do not apply state to already disabled PWMs c8fa254b77a3 pwm: imx-tpm: force 'real_period' to be zero in suspend 29ddfd546063 lib/bitmap: drop optimization of bitmap_{from,to}_arr64 d986fb02a1ea phy: tegra: xusb: check return value of devm_kzalloc() 055ea8efdfbb mfd: stmpe: Only disable the regulators if they are enabled f7d56de13caa hwtracing: hisi_ptt: Fix potential sleep in atomic context 34eef9e8c8e3 clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags 94f3bcfcd17c misc: fastrpc: check return value of devm_kasprintf() 7e3ee25e8c7c cpufreq: mediatek: correct voltages for MT7622 and MT7623 86bfb18bad60 KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler c78ad1060ce9 KVM: s390: vsie: fix the length of APCB bitmap e716693f0236 mfd: stmfx: Nullify stmfx->vdd in case of error 18abe5f4c3c6 mfd: stmfx: Fix error path in stmfx_chip_init 5bd9dc3e767e bus: fsl-mc: don't assume child devices are all fsl-mc devices e27948f329f7 nvmem: rmem: Use NVMEM_DEVID_AUTO 27918479409d nvmem: sunplus-ocotp: release otp->clk before return e3a71d821e24 drivers: fwnode: fix fwnode_irq_get[_byname]() 51ae92e329f5 device property: Clarify description of returned value in some functions 73209e3f8ad7 device property: Fix documentation for fwnode_get_next_parent() 852659fe834a serial: 8250_omap: Use force_suspend and resume for system suspend e34817340025 Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" 22b1e2af69ec mfd: intel-lpss: Add missing check for platform_get_resource 2e8ab6846063 mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() 7a37abf096c2 usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() 04b1c0798deb usb: common: usb-conn-gpio: Set last role to unknown before initial detection 155bb9b4e32e usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() 63b3360d43e4 usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() 90159b329f5c KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes ebe83e9bb8a6 f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() 15c073e752d2 f2fs: fix potential deadlock due to unpaired node_write lock use 2e980eb9550d gfs2: Fix duplicate should_fault_in_pages() call f5d7f9e15517 sh: Avoid using IRQ0 on SH3 and SH4 d199218881d7 media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() c8470b7de8b4 media: venus: helpers: Fix ALIGN() of non power of two 8339bd9181b1 mfd: rt5033: Drop rt5033-battery sub-device 6d702c7a2203 coresight: Fix loss of connection info when a module is unloaded 76efcb6cdaf9 i3c: master: svc: fix cpu schedule in spin lock c0ed8b804934 lkdtm: replace ll_rw_block with submit_bh f5d80ad7b678 kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR 9c4f52b61804 serial: 8250: lock port for UART_IER access in omap8250_irq() 3a1ab191e00f serial: core: lock port for start_rx() in uart_resume_port() 65a7cfc009b3 serial: 8250: lock port for stop_rx() in omap8250_irq() 44470207dbc5 serial: core: lock port for stop_rx() in uart_suspend_port() c494fe1b6663 usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') b5ab04a19ef1 usb: hide unused usbfs_notify_suspend/resume functions dd9b7c89a804 usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() ac961d0571b4 extcon: Fix kernel doc of property capability fields to avoid warnings e4c94de6ca2f extcon: Fix kernel doc of property fields to avoid warnings e60a827ac074 usb: gadget: u_serial: Add null pointer check in gserial_suspend c3b322b84ab5 usb: dwc3: qcom: Fix potential memory leak 6aecf5e19b8a staging: vchiq_arm: mark vchiq_platform_init() static 2ed441a76374 clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock 3c4f7d49909d clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling 203ab7670432 clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling b80c4629e966 clk: qcom: ipq6018: fix networking resets b20854ef6c49 clk: qcom: reset: support resetting multiple bits 0e481ef854a5 media: mediatek: vcodec: using decoder status instead of core work count 42ec6269f98e media: hi846: fix usage of pm_runtime_get_if_in_use() 1ac45cab77d6 media: i2c: Correct format propagation for st-mipid02 8abb53c5167c media: usb: siano: Fix warning due to null work_func_t function pointer e230146b86b2 media: videodev2.h: Fix struct v4l2_input tuner index comment cb8e8950d70e media: amphion: initiate a drain of the capture queue in dynamic resolution change c0d500726ce2 media: amphion: drop repeated codec data for vc1g format bc43061b42c0 media: amphion: drop repeated codec data for vc1l format a8af55f7f487 media: usb: Check az6007_read() return value 0b3d2aa627ad clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable 792998a8cf6b clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks f0cafc443c53 clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs 51e5f4e7206d clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk 9812b33d175c serial: 8250: omap: Fix freeing of resources on failed register b6e30a54a592 usb: dwc2: Fix some error handling paths 98b6582b37da usb: dwc2: platform: Improve error reporting for problems during .remove() e91366b72c36 sh: j2: Use ioremap() to translate device tree address into kernel memory d6dd47743695 f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED 190bdec8a77f dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 c3f5604abab7 w1: fix loop in w1_fini() eab648537764 w1: w1_therm: fix locking behavior in convert_t ef047411887f SUNRPC: Fix UAF in svc_tcp_listen_data_ready() 6f1c81886b0b btrfs: fix race when deleting free space root from the dirty cow roots list defc91422764 block: increment diskseq on all media change events 28b58a8d10b3 block: change all __u32 annotations to __be32 in affs_hardblocks.h 40d6a1261a9c block: add overflow checks for Amiga partition support a4c79ea1e9ed block: fix signed int overflow in Amiga partition support 3eb4e47a94e3 ALSA: pcm: Fix potential data race at PCM memory allocation helpers 14eb1a2b6f91 ALSA: jack: Fix mutex call in snd_jack_report() 83c6725556d4 ALSA: hda/realtek: Add quirk for Clevo NPx0SNx 21ce551a8592 ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook e0d7a96b278a mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap() b91748bdbfb1 Revert "drm/amd/display: edp do not add non-edid timings" 96b1bc9a6f65 iio: accel: fxls8962af: fixup buffer scan element type 04a579517b88 iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF fcdae54e3d2d iio: adc: ad7192: Fix internal/external clock selection b61f26a8a048 iio: adc: ad7192: Fix null ad7192_state pointer access 238edc04ddb9 phy: tegra: xusb: Clear the driver reference in usb-phy dev c2a088413438 usb: dwc3: gadget: Propagate core init errors to UDC during pullup a0b369620326 USB: serial: option: add LARA-R6 01B PIDs f57e2c083040 md/raid1-10: fix casting from randomized structure in raid1_submit_write() b6872b4a7d8b x86/efi: Make efi_set_virtual_address_map IBT safe 97669214944e arm64: sme: Use STR P to clear FFR context field in streaming SVE mode be54803be8b9 ksmbd: avoid field overflow warning babaab6ef641 smb: client: fix broken file attrs with nodfs mounts 9fb981a86ae5 cifs: do all necessary checks for credits within or before locking 4fe07d55a546 cifs: prevent use-after-free by freeing the cfile later e28d7a3f4bc5 efi/libstub: Disable PCI DMA before grabbing the EFI memory map 1e596c181c53 kbuild: Disable GCOV for *.mod.o c5696a8a5484 hwrng: st - keep clock enabled while hwrng is registered d88158d81617 dax/kmem: Pass valid argument to memory_group_register_static 7b8106d90572 dax: Introduce alloc_dev_dax_id() 03859868ab82 dax: Fix dax_mapping_release() use after free 1bf709b96250 SMB3: Do not send lease break acknowledgment if all file handles have been closed c2bf8d7b8f02 NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION 705317843644 NFSv4.2: fix wrong shrinker_id 08749a9005de crypto: qat - unmap buffers before free for RSA 32b09834c3c7 crypto: qat - unmap buffer before free for DH da1729e6619c crypto: qat - Use helper to set reqsize 2db49992fcec crypto: kpp - Add helper to set reqsize c14964fe8e95 ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard dd872d5576cc modpost: fix off by one in is_executable_section() 64c358c9abae crypto: jitter - correct health test during initialization 7ab0e37f8064 crypto: marvell/cesa - Fix type mismatch warning 6852d82e6c59 modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} 1df287bd89c7 modpost: fix section mismatch message for R_ARM_ABS32 5a4adb1eceba crypto: nx - fix build warnings when DEBUG_FS is not enabled 2be41ef57c5a modpost: remove broken calculation of exception_table_entry size 22c30022cde6 hwrng: virtio - Fix race on data_avail and actual data 8f98749d536d vfio/mdev: Move the compat_class initialization to module init e2e52c8dfbfd PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() 222f64e56b35 PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction e14379d026d5 PCI: endpoint: Fix a Kconfig prompt of vNTB driver 38b64bdb72e0 PCI: endpoint: Fix Kconfig indent style 4e6c406ccb6f powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary ea356080c1cf powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo 526129937c47 riscv: uprobes: Restore thread.bad_cause d25166e1e9d4 PCI: qcom: Disable write access to read only registers for IP v2.9.0 1cf0ecb0c74c PCI: qcom: Use DWC helpers for modifying the read-only DBI registers 8640e941fd39 PCI: qcom: Use lower case for hex a350f1077711 PCI: qcom: Sort and group registers and bitfield definitions db962c7a711c PCI: qcom: Remove PCIE20_ prefix from register definitions 865d128cab0d powerpc: update ppc_save_regs to save current r1 in pt_regs 4cff1be1cbf6 powerpc: simplify ppc_save_regs d9a1aaea8560 powerpc/powernv/sriov: perform null check on iov before dereferencing iov 0af388fce352 pinctrl: at91-pio4: check return value of devm_kasprintf() 35404a47ba77 pinctrl: microchip-sgpio: check return value of devm_kasprintf() 4e82f92c349e powerpc/64s: Fix VAS mm use after free 75d65c1cc439 perf tool x86: Fix perf_env memory leak 0dafc849b943 perf tool x86: Consolidate is_amd check into single function c94376dbd6cb platform/x86/dell/dell-rbtn: Fix resources leaking on error path 9999a9f004e1 perf dwarf-aux: Fix off-by-one in die_get_varname() 4e06e8b1f913 platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles 4309bd9e984a perf script: Fix allocation of evsel->priv related to per-event dump files 7cfd31011135 powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() af0c61c5bba0 powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() 081f642b316f kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures c32afc7e864c pinctrl: npcm7xx: Add missing check for ioremap fc45a8be5e52 pinctrl:sunplus: Add check for kmalloc 8362ea615803 platform/x86: think-lmi: Correct NVME password handling 699b59310126 platform/x86: think-lmi: Correct System password interface 61545eb787fe platform/x86: think-lmi: mutex protection around multiple WMI calls d1390b057d59 pinctrl: cherryview: Return correct value if pin in push-pull mode 1ebe7d40ed7f perf bench: Add missing setlocale() call to allow usage of %'d style formatting 251c6615a7e9 scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state 7d3664d24f32 PCI: Add pci_clear_master() stub for non-CONFIG_PCI 019d4fd93a5a pinctrl: sunplus: Add check for kmalloc bc796f65cdc8 PCI: ftpci100: Release the clock resources a982c13e11fb PCI: pciehp: Cancel bringup sequence if card is not present 6c1b079e266b scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() 7aecdd47910c PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free 3a080e1b1145 platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() fa177f7011c8 platform/x86: lenovo-yogabook: Reprobe devices on remove() 3e6c92a34660 platform/x86: lenovo-yogabook: Fix work race on remove() 727fb7083e65 pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors c316bde418af scsi: qedf: Fix NULL dereference in error handling c52502b67424 PCI: vmd: Reset VMD config register between soft reboots ebafa12c8f23 PCI: cadence: Fix Gen2 Link Retraining process 79e1d940fde5 ASoC: amd: acp: clear pdm dma interrupt mask c6764757e843 ARM: dts: lan966x: kontron-d10: fix SPI CS 712a7f3a06c9 ARM: dts: lan966x: kontron-d10: fix board reset 49451db71b74 clk: Fix memory leak in devm_clk_notifier_register() 03a705c1d7cb ASoC: imx-audmix: check return value of devm_kasprintf() e4f2a1feebb3 ovl: update of dentry revalidate flags after copy up 83356d6f0ad2 drivers: meson: secure-pwrc: always enable DMA domain 511b47f8cb8b clk: ti: clkctrl: check return value of kasprintf() 67684f0688de clk: keystone: sci-clk: check return value of kasprintf() a20450f4735b clk: si5341: free unused memory on probe failure 11581850a714 clk: si5341: check return value of {devm_}kasprintf() 0a89a906ba9f clk: si5341: return error if one synth clock registration fails 5470a0e81f6f clk: cdce925: check return value of kasprintf() 0b5c9e9695f8 clk: vc5: check memory returned by kasprintf() af8affd12375 drm/msm/dpu: correct MERGE_3D length 0e2c51a16fcb drm/amdgpu: Fix usage of UMC fill record in RAS 8d68ba92554b drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. 643a85190a98 arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz 846c79d2a5f6 arm64: dts: mediatek: Add cpufreq nodes for MT8192 4e9f1a2367ae drm/msm/dp: Free resources after unregistering them ecf02762d476 drm/msm/dsi: Remove incorrect references to slice_count ef25872788e5 drm/msm/dsi: Flip greater-than check for slice_count and slice_per_intf 937da3db61bf drm/msm/dsi: Use DSC slice(s) packet size to compute word count bc6d856b1c80 drm/msm/dpu: Fix slice_last_group_size calculation 7dca0dde50af drm/msm/dpu: do not enable color-management if DSPPs are not available d28b83252e15 ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer 96bafece6ff3 clk: tegra: tegra124-emc: Fix potential memory leak b35cb0c05b8d clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() 9ff9f928c638 clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() 4842a846398a arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k 7089f1aa0b55 arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes 6317d0302655 clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() 280a5ff665e1 clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe 9ba3693b0350 clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe 1839032251a6 clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe bf7ab557d64a RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context c9be352be9bb RDMA/bnxt_re: wraparound mbox producer index 154bed0fd609 drm/msm/a5xx: really check for A510 in a5xx_gpu_init b10db1d21374 amdgpu: validate offset_in_bo of drm_amdgpu_gem_va 1afca9e0fe94 RDMA/rxe: Fix access checks in rxe_check_bind_mw 0cd210c594a6 RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mw.c 34bbf074f729 RDMA/rxe: Add ibdev_dbg macros for rxe 78cb71dd609b HID: uclogic: Modular KUnit tests should not depend on KUNIT=y 1420545b8a15 drm/radeon: fix possible division-by-zero errors c1164aeb9691 drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode 82934a338b4f soc: mediatek: SVS: Fix MT8192 GPU node name fabadad9e28d drm/amdkfd: Fix potential deallocation of previously deallocated memory. 384717042de8 drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() 36786e2a7331 drm/amd/display: Fix a test CalculatePrefetchSchedule() 4812faba0a76 clk: Export clk_hw_forward_rate_request() 90d4c487cd65 ARM: dts: BCM5301X: fix duplex-full => full-duplex 1ae94553dcfb hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 421d35912766 hwmon: (gsc-hwmon) fix fan pwm temperature scaling 9e633411d143 ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx dc2707deeb8d ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 03b2c470a136 Input: pm8941-powerkey - fix debounce on gen2+ PMICs 421ce97657a8 arm64: dts: ti: k3-j7200: Fix physical address of pin 3b4c21804076 fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() 52b04ac85f5f drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register 6878bdd75718 arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 5d14292dba95 ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier 766e0b6f4c96 RDMA/hns: Fix hns_roce_table_get return value b99395ab605f IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate ebec507398e1 RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes 750f0a302a10 soc/fsl/qe: fix usb.c build errors b2194d7dfc95 ARM: dts: meson8: correct uart_B and uart_C clock references 863054be8d4d ASoC: es8316: Do not set rate constraints for unsupported MCLKs 3b575d93020f ASoC: es8316: Increment max value for ALC Capture Target Volume control c02f27c2950a ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled 9f79e638d451 memory: brcmstb_dpfe: fix testing array offset after use 09722ac9f1e5 ARM: dts: stm32: Shorten the AV96 HDMI sound card name 666be7fef4d3 arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui 1bdb9751b4c6 arm64: dts: qcom: apq8096: fix fixed regulator name property 75c019119ebc arm64: dts: qcom: pm7250b: add missing spmi-vadc include c63997426da6 ARM: omap2: fix missing tick_broadcast() prototype e91ffbd65533 ARM: ep93xx: fix missing-prototype warnings deda0761dc61 drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H 25a724c2fa3d drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec 5044e5f2511c drm/bridge: Introduce pre_enable_prev_first to alter bridge init order 1d9473b88e01 arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion 638d54f5c566 arm64: dts: qcom: apq8016-sbc: Fix regulator constraints 2ad75715fc48 arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg 266cf247dd88 arm64: dts: qcom: sm8350: correct DMA controller unit address 42d0fbbbf4ca arm64: dts: qcom: sm8350: Add GPI DMA compatible fallback aa14fefca239 arm64: dts: qcom: sdm845: correct camss unit address e3789d63a33b arm64: dts: qcom: sdm630: correct camss unit address 173b6412a5c2 arm64: dts: qcom: msm8996: correct camss unit address 4d810c12d6e1 arm64: dts: qcom: msm8994: correct SPMI unit address 98cd40521773 arm64: dts: qcom: msm8916: correct MMC unit address aa2d2407f5d2 arm64: dts: qcom: msm8916: correct camss unit address 0cff84682006 ARM: dts: qcom: msm8974: do not use underscore in node name (again) 376daf3aa897 drm/bridge: anx7625: Prevent endless probe loop 4536679f7911 drm/bridge: anx7625: Convert to i2c's .probe_new() 93a03780357e ARM: dts: gta04: Move model property out of pinctrl node af5bcfb4f8b5 clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write 2128318c9130 iommu/virtio: Return size mapped for a detached domain 0f2c11ccfdcc iommu/virtio: Detach domain on endpoint release ed41f708b35a drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK f4c6e5d7349e drm/msm/disp/dpu: get timing engine status from intf status register 74abb8d3cd97 drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate dd129da1fd74 RDMA/bnxt_re: Fix to remove an unnecessary log c37eca42ac6b RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid 66eb6c47b570 RDMA/bnxt_re: Use unique names while registering interrupts f2279e3e3876 RDMA/bnxt_re: Fix to remove unnecessary return labels b43b06449870 RDMA/bnxt_re: Disable/kill tasklet only if it is enabled 280e58d8b0e9 hwmon: (f71882fg) prevent possible division by zero 08cc7cd2c2a2 clk: imx: scu: use _safe list iterator to avoid a use after free 3fc9637f37a7 drm/bridge: tc358767: Switch to devm MIPI-DSI helpers 929b6c6e6a56 arm64: dts: microchip: sparx5: do not use PSCI on reference boards 13602e613246 bus: ti-sysc: Fix dispc quirk masking bool variables 46a8dff2103b ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards 7a3c39e34cab drm/vkms: Fix RGB565 pixel conversion 048b7168acf8 drm: Add fixed-point helper to get rounded integer values fa4ee16e814a drm/vkms: isolate pixel conversion functionality 9d59f5f52cb4 ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices 49fca83f6f3f driver: soc: xilinx: use _safe loop iterator to avoid a use after free 39bdb97f8720 drm/panel: sharp-ls043t1le01: adjust mode settings aeca0e1c3374 drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` ac96a15163f5 Input: adxl34x - do not hardcode interrupt trigger type 3134cc51e996 clk: rs9: Fix .driver_data content in i2c_device_id 6014e7422c8d clk: vc7: Fix .driver_data content in i2c_device_id 53b5b4d1a80e clk: vc5: Fix .driver_data content in i2c_device_id 4db655d1b25d bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page 548b67c0aad4 clk: vc5: Use `clamp()` to restrict PLL range 50fb32197f60 mm: call arch_swap_restore() from do_swap_page() 5cf97c2df27f ARM: dts: meson8b: correct uart_B and uart_C clock references 2b55a9857278 ARM: dts: BCM5301X: Drop "clock-names" from the SPI node 2dc8b685d99c drm/vram-helper: fix function names in vram helper doc 8e739c8c6efb drm/bridge: tc358768: fix THS_TRAILCNT computation 010f68aecde4 drm/bridge: tc358768: fix TXTAGOCNT computation 7b1931573702 drm/bridge: tc358768: fix THS_ZEROCNT computation 2545a8d06ad8 drm/bridge: tc358768: fix TCLK_TRAILCNT computation 587ba0805e4f drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation 06dc491cf4e3 drm/bridge: tc358768: fix TCLK_ZEROCNT computation 9d56ec0b24bf drm/bridge: tc358768: fix PLL target frequency d2aad3c1e400 drm/bridge: tc358768: fix PLL parameters computation c4cf126320bc drm/bridge: tc358768: always enable HS video mode 63f3bc83b1df drm/bridge: ti-sn65dsi83: Fix enable error path df3b7e337d71 Input: drv260x - sleep between polling GO bit 9d27705e3ce1 drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() 9fbe61e3c245 drm/amd/display: Explicitly specify update type per plane info change cb86b0e3d9d3 radeon: avoid double free in ci_dpm_init() 064e33b3591e drm/amd/display: Add logging for display MALL refresh setting 3b3186c77020 netlink: Add __sock_i_ino() for __netlink_diag_dump(). f6d2e25c647f ipvlan: Fix return value of ipvlan_queue_xmit() d6cf5026af73 netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value. 5c618daa5038 netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one cfcb9f0a499d lib/ts_bm: reset initial match offset for every block of text 425d9d3a92df net: nfc: Fix use-after-free caused by nfc_llcp_find_local 446f55679343 sfc: fix crash when reading stats while NIC is resetting 94817712b500 ocfs2: Fix use of slab data with sendpage 8c438ff5d9e3 net: axienet: Move reset before 64-bit DMA detection 17d6b6354f00 gtp: Fix use-after-free in __gtp_encap_destroy(). b48c24392d86 selftests: rtnetlink: remove netdevsim device after ipsec offload test 37b6143376a5 bonding: do not assume skb mac_header is set e9331c8fa4c6 netlink: do not hard code device address lenth in fdb dumps 61ffe8b1ee08 netlink: fix potential deadlock in netlink_set_err() 509d5d40c249 net: stmmac: fix double serdes powerdown 12bcb533280b can: kvaser_pciefd: Set hardware timestamp on transmitted packets 70ace9ba2052 can: kvaser_pciefd: Add function to set skb hwtstamps 787b4042098f can: length: fix bitstuffing count cfb310623413 bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings c7415c521abd bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint 5e9b38de6633 bpf: Factor out socket lookup functions for the TC hookpoint. e3754e97414e wifi: ath9k: convert msecs to jiffies where needed 52bc4b89cdee wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection ed98f5c07491 mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 f114b159b2c1 wifi: ieee80211: Fix the common size calculation for reconfiguration ML ffb0733664cc wifi: cfg80211/mac80211: Fix ML element common size calculation 132b7129c5fe wifi: cfg80211: fix regulatory disconnect with OCB/NAN 27268ba34774 wifi: cfg80211: drop incorrect nontransmitted BSS update code 0862669693cf wifi: cfg80211: rewrite merging of inherited elements d875120c3520 wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam 2d690495eb27 wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() 657a83f079ba wifi: iwlwifi: pull from TXQs with softirqs disabled 41b1704fad64 wifi: ath11k: Add missing check for ioremap 228dd5d5fda0 rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO c682018f5c92 wifi: mac80211: Fix permissions for valid_links debugfs entry 41fc1c56787f wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() 16b5292beeee memstick r592: make memstick_debug_get_tpc_name() static 93126e39662b mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used fd4f89302fe0 kexec: fix a memory leak in crash_shrink_memory() 6525435d147b watchdog/perf: more properly prevent false positives with turbo modes a3cf423b582a watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config b27af27fc9d5 selftests: cgroup: fix unexpected failure on test_memcg_low 75704a10eac2 ice: handle extts in the miscellaneous interrupt thread 77f09d836bc9 wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown eb205a069081 wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled 54257a763443 selftests/bpf: Fix check_mtu using wrong variable type da79a0bc36c5 wifi: mac80211: recalc min chandef for new STA links 272240f20df3 wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart cf5beb8ce97a samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 09740fa9827c wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes 0d89e50952b5 wifi: ray_cs: Fix an error handling path in ray_probe() 3d218755c4b6 wifi: wl3501_cs: Fix an error handling path in wl3501_probe() d5569b970b81 wifi: atmel: Fix an error handling path in atmel_probe() e48b7c2416d9 wifi: orinoco: Fix an error handling path in orinoco_cs_probe() 9a201822ade5 wifi: orinoco: Fix an error handling path in spectrum_cs_probe() 4fc6481323df regulator: core: Streamline debugfs operations 6a241e6b9ed2 regulator: core: Fix more error checking for debugfs_create_dir() be84e69082b2 selftests/bpf: Do not use sign-file as testcase 20109ddd5bea bpf: Fix memleak due to fentry attach failure 8ea165e1f89d bpf: Remove bpf trampoline selector 1949721c741b bpftool: JIT limited misreported as negative value on aarch64 bac93b35f973 nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() 34d04d70194d spi: dw: Round of n_bytes to power of 2 c6a9fc82fe18 bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen 34fe7aa8ef1d libbpf: fix offsetof() and container_of() to work with CO-RE 8404f8de1e23 sctp: add bpf_bypass_getsockopt proto callback f21f2ae56210 wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() 51cb8329f210 wifi: wilc1000: fix for absent RSN capabilities WFA testcase ded1a7a570b0 spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG 56c25f2763a1 samples/bpf: Fix buffer overflow in tcp_basertt a7434a4dcc71 libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE d1c2ff2bd84c wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx 6928d6e9b094 wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation bb3a9ed2b11a igc: Enable and fix RX hash usage by netstack f57ba91a46d3 pstore/ram: Add check for kstrdup 2672144b86a1 ima: Fix build warnings 9085f2ca941f evm: Fix build warnings b050ade6e05b evm: Complete description of evm_inode_setattr() ea1432a402ab locking/atomic: arm: fix sync ops 6b54f5c68474 x86/mm: Fix __swp_entry_to_pte() for Xen PV guests 3745f628c328 perf/ibs: Fix interface via core pmu events 64d09c0e832d kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined b8a6ba524d41 rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale 3506e64ec161 rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() 7a3492219408 rcuscale: Move shutdown from wait_event() to wait_event_idle() a0a1f1c92488 rcutorture: Correct name of use_softirq module parameter b1cdc56bc177 rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs d58f0f0ce633 rcu: Make rcu_cpu_starting() rely on interrupts being disabled 5d56a8d670a5 thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() 2b7e2251c434 cpufreq: intel_pstate: Fix energy_performance_preference for passive 50d64210eeb1 ARM: 9303/1: kprobes: avoid missing-declaration warnings 3f9e54eb38ea PM: domains: Move the verification of in-params from genpd_add_device() f1f5248cedde powercap: RAPL: Fix CONFIG_IOSF_MBI dependency be9c8c9c84b6 drivers/perf: hisi: Don't migrate perf to the CPU going to teardown 6b025ec148e8 x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() c598fefef321 x86/mm: Allow guest.enc_status_change_prepare() to fail 3e03681f0720 perf/arm-cmn: Fix DTC reset 6368a71dca09 PM: domains: fix integer overflow issues in genpd_parse_state() 919dd531ebb7 clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe 2d3f42d22f32 tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). 77cc52f1b8d7 tick/rcu: Fix bogus ratelimit condition e7aff15ba29b posix-timers: Prevent RT livelock in itimer_delete() 9a534100382a erofs: fix compact 4B support for 16k block size ec94df6bcfb0 erofs: simplify iloc() 423453bb506e svcrdma: Prevent page release when nothing was received faf004e98d02 irqchip/jcore-aic: Fix missing allocation of IRQ descriptors 0cf83d3698fb irqchip/stm32-exti: Fix warning on initialized field overwritten aa07e56c6a9c block: fix blktrace debugfs entries leakage 067c08f78dd1 md/raid1-10: submit write io directly if bitmap is not enabled f98b89fbf8fa md/raid1-10: factor out a helper to submit normal write fa0f13a8338f md/raid1-10: factor out a helper to add bio to plug a5a1ec06ef2f md/raid10: fix io loss while replacement replace rdev 222cc459d598 md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request 05d10428e8df md/raid10: fix wrong setting of max_corr_read_errors b5cb16d31b8a md/raid10: fix overflow of md/safe_mode_delay be1a3ec63a84 md/raid10: check slab-out-of-bounds in md_bitmap_get_counter e1379e067b94 nvme-core: fix dev_pm_qos memleak bf3c2caab9d1 nvme-core: add missing fault-injection cleanup a584cf03ff8b nvme-auth: don't ignore key generation failures when initializing ctrl keys 43d0724d756a nvme-core: fix memory leak in dhchap_ctrl_secret 2e9b14130755 nvme-core: fix memory leak in dhchap_secret_store 0a220ef9dda6 nvme-auth: no need to reset chap contexts on re-authentication 3999c850e78a nvme-auth: remove symbol export from nvme_auth_reset 9de0a1dfe3e6 nvme-auth: rename authentication work elements 3f6c98889780 nvme-auth: rename __nvme_auth_[reset|free] to nvme_auth[reset|free]_dhchap ce16368280c9 lockd: drop inappropriate svc_get() from locked_get() 931bd6758bcc blk-mq: fix potential io hang by wrong 'wake_batch' c2a0eb3b2017 virt: sevguest: Add CONFIG_CRYPTO dependency 7ca5e95f2a3e x86/sev: Fix calculation of end address based on number of pages 8ceeb3fc86a8 blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost c0df91653586 x86/resctrl: Only show tasks' pid in current pid namespace d3b39ea24835 erofs: kill hooked chains to avoid loops on deduplicated compressed images daed10290bc7 erofs: move zdata.h into zdata.c 041ff2c21b00 erofs: remove tagged pointer helpers 3379f13ebc1e erofs: avoid tagged pointers to mark sync decompression 3564500b0d1e erofs: clean up cached I/O strategies 73b9d7ea08e2 block: Fix the type of the second bdev_op_is_zoned_write() argument 0fd958feaee1 fs: pipe: reveal missing function protoypes 9f12effd40d7 drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index d4488b360c..e8b2566cd9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "efb2c857761e865cd7947aab42eaa5ba77ef6ee7" -SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654" +SRCREV_machine ?= "f3cd63990e848c0956ce688ccc0cb2ec3f867e7d" +SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.38" +LINUX_VERSION ?= "6.1.41" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 4e45e25975..a7a3d2bdd9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.38" +LINUX_VERSION ?= "6.1.41" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654" +SRCREV_machine ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index a76d2dc404..6d99759b70 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "a74344429a095a5941cd8dfac532160349344c92" -SRCREV_machine:qemuarm64 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemuloongarch64 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemumips ?= "78c81e178f8e2ffbb7c03cd324cf50ee0c5c4cf2" -SRCREV_machine:qemuppc ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemuriscv64 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemuriscv32 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemux86 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemux86-64 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemumips64 ?= "6c6b1170464e1f64f78a45cf7e78d5c678f38f48" -SRCREV_machine ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654" +SRCREV_machine:qemuarm ?= "a8246bf155b45ca59c6ec3d324f4eab9cdc7129f" +SRCREV_machine:qemuarm64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemuloongarch64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemumips ?= "37550d5e3ac0ac65a8899c82e7e72a2dfe4bb8b5" +SRCREV_machine:qemuppc ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemuriscv64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemuriscv32 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemux86 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemux86-64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemumips64 ?= "9de56faddff17d49695cd2f98a13668c99c48ba4" +SRCREV_machine ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "61fd484b2cf6bc8022e8e5ea6f693a9991740ac2" +SRCREV_machine:class-devupstream ?= "5302e81aa2091d7dd59803f0727d1ba35ed2f929" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.38" +LINUX_VERSION ?= "6.1.41" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Tue Aug 8 03:35:50 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 28522 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4F83CC04A94 for ; Tue, 8 Aug 2023 03:36:07 +0000 (UTC) Received: from mail-qk1-f170.google.com (mail-qk1-f170.google.com [209.85.222.170]) by mx.groups.io with SMTP id smtpd.web11.53945.1691465761180980199 for ; Mon, 07 Aug 2023 20:36:01 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=fMpjw0EX; spf=pass (domain: gmail.com, ip: 209.85.222.170, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f170.google.com with SMTP id af79cd13be357-7658752ce2fso329740385a.1 for ; Mon, 07 Aug 2023 20:36:01 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1691465760; x=1692070560; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=FbZs6sVG73nL20p+yvdQBuD4pQJRqL192MsBwPnSuaY=; b=fMpjw0EX7PXwAPsAVpkQt32okj8gnshc6zKlh7p6M8OInqeJAzMCrVYm/nb+AN4JnN yVCgvtwS/Nm5P+5QgA0+Y9W4nu/5uoObubyfSXjziVeMi2mcJSzOh9uHYH9l5Jmiicak xkIy3YxLbxQlToC8AFWIMDKcNY5Pgt5BU+jta8swR7Az/ES/ppZCQuXMk6vUOEZKYAyB vfTbl9HoP54NvEdqCO74xXjaU6V4DOHq8oKs24RotAmyn55SPPkTGB/f24DExA/TVO79 sx4k+i4ibsb68+sToaxTC/V6Y3wg/YaO5wwQZ4Gqw9GtuoWc2CyuCtvNDCWzVz1fBK7N 9jeg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1691465760; x=1692070560; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FbZs6sVG73nL20p+yvdQBuD4pQJRqL192MsBwPnSuaY=; b=fe1NFMBJwxkE6icic2hpE4IU3Y+0L8URZbRpLKj+guss5Nk6ClAfwZy/5dR8kP4AQh IiFehUym7iISIIsmhkckSyOV4KcH70Zi5HzJJlGAffgqBy8EwlySg2/hGvlJ+o+Ct5Dn GxVKB7pu968DTQFAEd5FEgms1h8rYazMLj1M0dj7XSabNSPjOOPi47RbIpBxznGOG8bn Sww/3C1UBbe52gDkXo0pv4EYvMtzUaVeH4psaGVzYK9RbdMCHz+tM5nxkCg7ETw86w6N G1PX43/9nMaHyopQZ06LGRdHcuB49XhaX6fseU3/zG0QRmFU7VJp50n56hHM8TYOHpI1 GA1A== X-Gm-Message-State: AOJu0YyrGbk2qK4IBbfVuncITulGwWJ9zm0pJx1wRI4MkUrk2xFsCBZD oXWu4k6Oip1ZcXfivjtbtuQ5PshHXIO7xg== X-Google-Smtp-Source: AGHT+IF3yyZsvNsXcuuRSU/RZx3iUDbN6xORW4fttcIHrIKgXwebPd7MitgKbaIcbdEHpxfuEdqpKg== X-Received: by 2002:a05:620a:bcc:b0:768:163c:31b4 with SMTP id s12-20020a05620a0bcc00b00768163c31b4mr10570263qki.57.1691465760012; Mon, 07 Aug 2023 20:36:00 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id g16-20020ae9e110000000b0076cb0ed2d7asm3033840qkm.24.2023.08.07.20.35.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 07 Aug 2023 20:35:59 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/7] linux-yocto/6.4: update to v6.4.7 Date: Mon, 7 Aug 2023 23:35:50 -0400 Message-Id: <522879e9784766cc6bb6c945a2a29cd1593302fb.1691465503.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 08 Aug 2023 03:36:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/185634 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 4e382c2b4683 Linux 6.4.7 8ab7147dfae7 Revert "drm/amd/display: edp do not add non-edid timings" e4f89142977e drm/amd/display: Add polling method to handle MST reply packet cae69403a82c drm/amd/display: Clean up errors & warnings in amdgpu_dm.c 3601729d3d6e scsi: sg: Fix checking return value of blk_get_queue() 1e391c7f7cf3 scsi/sg: don't grab scsi host module reference 92e80c692c4b spi: dw: Remove misleading comment for Mount Evans SoC e7cf50e41bdc drm/ttm: fix bulk_move corruption when adding a entry 5339e36dffb7 tracing/histograms: Return an error if we fail to add histogram to hist_vars list 801d026d61b2 kbuild: rust: avoid creating temporary files a448856c3a1c jbd2: recheck chechpointing non-dirty buffer da1818adbaa3 net: phy: prevent stale pointer dereference in phy_init() 4a6ebe88cd96 tcp: annotate data-races around fastopenq.max_qlen a1d2126fcb96 tcp: annotate data-races around icsk->icsk_user_timeout 3c475a047438 tcp: annotate data-races around tp->notsent_lowat c52aa6ac5854 tcp: annotate data-races around rskq_defer_accept 279e1cf49926 tcp: annotate data-races around tp->linger2 a2da353de8a5 tcp: annotate data-races around icsk->icsk_syn_retries 80cd1842e2da tcp: annotate data-races around tp->keepalive_probes 7416761d5b1c tcp: annotate data-races around tp->keepalive_intvl b9fcb5916319 tcp: annotate data-races around tp->keepalive_time ed49960ee0c2 tcp: annotate data-races around tp->tsoffset 2b8c25de5195 tcp: annotate data-races around tp->tcp_tx_delay bb9c26f32e0c Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 1add77db60fe Bluetooth: SCO: fix sco_conn related locking and validity issues 357ab53c83a5 Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link bf00c2c8f625 Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() 88ad50f2b843 Bluetooth: ISO: fix iso_conn related locking and validity issues 093a07052406 Bluetooth: hci_event: call disconnect callback before deleting conn cef88a0fd8e9 Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync ab87c6b43822 netfilter: nf_tables: skip bound chain on rule flush b2bdf3feae26 netfilter: nf_tables: skip bound chain in netns release path 48dbb5d24c66 netfilter: nft_set_pipapo: fix improper element removal d78a37553b12 netfilter: nf_tables: can't schedule in nft_chain_validate 08ca12fa9237 netfilter: nf_tables: fix spurious set element insertion failure 540075ceefc6 ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp b7117b723377 llc: Don't drop packet from non-root netns. b492d371c622 fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe 41d5ae320dca net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type 70a2d37cd86e Revert "tcp: avoid the lookup process failing to get sk in ehash table" cba5b13f4053 net:ipv6: check return value of pskb_trim() ef0fe1aff76e net: ipv4: Use kfree_sensitive instead of kfree 7552f8e70c88 tcp: annotate data-races around tcp_rsk(req)->ts_recent d546247e49fb tcp: annotate data-races around tcp_rsk(req)->txhash 67f6f186ccae net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV d5c3b02ffd1c igc: Prevent garbled TX queue with XDP ZEROCOPY c6255814ae94 igc: Avoid transmit queue timeout for XDP 7a4c79329b9c bpf, arm64: Fix BTI type used for freplace attached functions 275d5743f622 bpf: Repeat check_max_stack_depth for async callbacks 5e13be2071ac bpf: Fix subprog idx logic in check_max_stack_depth 521c84b9e107 octeontx2-pf: Dont allocate BPIDs for LBK interfaces 6a183c72f106 vrf: Fix lockdep splat in output path cecb533d126d security: keys: Modify mismatched function name 532fbfc96d97 iavf: fix reset task race with iavf_remove() 63d14a431285 iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies d55495756d95 iavf: Wait for reset in callbacks which trigger it e631b18cc570 iavf: make functions static where possible 5e9db32eec62 iavf: use internal state to free traffic IRQs 65ecebc9ac09 iavf: Fix out-of-bounds when setting channels on remove 8d781a9c5303 iavf: Fix use-after-free in free_netdev 21d92025e806 drm/i915/perf: add sentinel to xehp_oa_b_counters 899057ac0fed r8169: fix ASPM-related problem for chip version 42 and 43 024825dfdc62 net: dsa: microchip: correct KSZ8795 static MAC table access 6777dfaf7c5a net: sched: cls_bpf: Undo tcf_bind_filter in case of an error cec095b3387e net: sched: cls_u32: Undo refcount decrement in case update failed 025159ed118b net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode 1134ceab9192 net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms 04a025b17d83 regulator: da9063: fix null pointer deref with partial DT config d923485630d0 ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() ca03b327224e ice: prevent NULL pointer deref during reload 9751240ec462 ice: Unregister netdev and devlink_port only once 57d25e9905c7 cifs: fix mid leak during reconnection after timeout threshold 9ee1fce29fe6 iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() 52367a236fed gso: fix dodgy bit handling for GSO_UDP_L4 2fffd17951a1 net: ethernet: mtk_eth_soc: handle probe deferral d8415abc62b1 bridge: Add extack warning when enabling STP in netns. 92348447546f net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() 445b30171d1f dsa: mv88e6xxx: Do a final check before timing out 052459702231 arm64: Fix HFGxTR_EL2 field naming eb382196e6f6 smb: client: fix missed ses refcounting 224ff8d6cab5 kallsyms: strip LTO-only suffixes from promoted global functions 03e37c96e95b spi: s3c64xx: clear loopback bit after loopback test 0d7c5934f01c btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block 3b1297c4b840 perf build: Fix library not found error when using CSLIBS 38282a92c304 fbdev: imxfb: Removed unneeded release_mem_region 1a7ea3b01226 fbdev: imxfb: warn about invalid left/right margin 46d461f21e34 spi: bcm63xx: fix max prepend length 6d65f4a71479 pinctrl: renesas: rzg2l: Handle non-unique subnode names 3775d589ed99 pinctrl: renesas: rzv2m: Handle non-unique subnode names d124ab17024c sched/psi: use kernfs polling functions for PSI trigger polling cf954dd718e3 sched/fair: Use recent_used_cpu to test p->cpus_ptr 04db1d8aa6e3 iov_iter: Mark copy_iovec_from_user() noclone ea5f73dc7e73 ASoC: qcom: q6apm: do not close GPR port before closing graph 35e3982b5edc ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR 3a5a0585c6b1 ASoC: codecs: wcd938x: fix mbhc impedance loglevel 8e7b00649d93 ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() 14621889cf11 net: hns3: fix strncpy() not using dest-buf length as length issue 41f63b72a01c igb: Fix igb_down hung on surprise removal ed64a07d88c3 wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 65b76a252b6e wifi: iwlwifi: mvm: avoid baid size integer overflow 418344157a38 wifi: iwlwifi: Add support for new PCI Id 8c3178d23156 wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() bb4d473bab7d wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer 21b9e0efb38e devlink: report devlink_port_type_warn source device 46393b829d1e net: ethernet: litex: add support for 64 bit stats 133b1cd4d98b wifi: iwlwifi: mvm: fix potential array out of bounds access 55248d36beb7 wifi: ath11k: fix memory leak in WMI firmware stats 7382d02160ef wifi: ath12k: Avoid NULL pointer access during management transmit cleanup 5fc72f4ca44d spi: dw: Add compatible for Intel Mount Evans SoC a8a20fed3e05 wifi: mac80211_hwsim: Fix possible NULL dereference 22f675f335aa wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 3534c7b7b329 devlink: make health report on unregistered instance warn just once 7c4f5ab63e79 bpf: Silence a warning in btf_type_id_size() 79e43714e686 wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() 0a844d873bf8 bpf: tcp: Avoid taking fast sock lock in iterator 926a175026fe bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log 9acda85c7d0e spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC 6e5e83b56f50 bpf: Address KCSAN report on bpf_lru_list c7f54ef43499 bpf: Print a warning only if writing to unprivileged_bpf_disabled. 32ca096e712a wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range 34eb902050d4 sched/fair: Don't balance task to its current running CPU 047bbb3730c6 tools/nolibc: ensure stack protector guard is never zero c57c2786ffb1 rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp ea9b81c7d910 rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() 0c5b5d3f9a4a ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 b03c7fcc5ed8 arm64: mm: fix VA-range sanity check d3b219e504fc arm64: set __exception_irq_entry with __irq_entry as a default aeb3c9a1f3a0 ACPI: resource: Remove "Zen" specific match and quirks 6e29d9106c83 ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) dfde1a0d7f99 ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 33a43f6247ff ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l c643c2ff7c3a ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A 285941d0d5e7 ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A 597fb60c7513 erofs: Fix detection of atomic context 951b87d8ba6a btrfs: abort transaction at update_ref_for_cow() when ref count is zero d40be032ecd8 btrfs: don't check PageError in __extent_writepage 689f5fbd897b btrfs: add xxhash to fast checksum implementations 37175e25edf7 posix-timers: Ensure timer ID search-loop limit is valid 3e977386521b blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none 4cc664e59bf2 scsi: sg: fix blktrace debugfs entries leakage fbf50184190d md/raid10: prevent soft lockup while flush writes 5df4edc59c33 md: fix data corruption for raid456 when reshape restart while grow up b0ed8ed0428e FS: JFS: Check for read-only mounted filesystem in txBegin fd2db13fb72f FS: JFS: Fix null-ptr-deref Read in txBegin 1a4d22d8d1bc MIPS: dec: prom: Address -Warray-bounds warning f2af019091f9 fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev 8374bcb27120 ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio 4d50988da0db udf: Fix uninitialized array access for some pathnames da2b6f919aa0 ovl: check type and offset of struct vfsmount in ovl_entry 1af064b17479 HID: add quirk for 03f0:464a HP Elite Presenter Mouse 6f4e543d277a quota: fix warning in dqgrab() 50ff4ede9afd quota: Properly disable quotas when add_dquot_ref() fails 03a67caf8e8d ALSA: emu10k1: roll up loops in DSP setup code for Audigy 25e634d7f44e drm/radeon: Fix integer overflow in radeon_cs_parser_init 8f07cd59268c ext4: correct inline offset when handling xattrs in inode body 4368f59a292f KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption e4649d3da3da KVM: arm64: Disable preemption in kvm_arch_hardware_enable() a1023d9be174 KVM: arm64: Correctly handle page aging notifiers for unaligned memslot 88430130cc8c KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits 898540115bed ASoC: codecs: wcd938x: fix soundwire initialisation race 7f1c9f311858 ASoC: codecs: wcd938x: fix codec initialisation race 825fe837519a ASoC: codecs: wcd934x: fix resource leaks on component remove 31ee704c84c4 ASoC: codecs: wcd938x: fix missing mbhc init error handling c3586c7b613e ASoC: codecs: wcd938x: fix resource leaks on component remove 7dacc3c6baed ASoC: tegra: Fix AMX byte map 39f1fe576e22 ASoC: qdsp6: audioreach: fix topology probe deferral ce4059e1c0ac ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove feedc8f580a6 ASoC: cs35l45: Select REGMAP_IRQ 9ecc785bf08e ASoC: codecs: wcd938x: fix missing clsh ctrl error handling 37272bc55bca ASoC: cs42l51: fix driver to properly autoload with automatic module loading b22f3782210b ASoC: rt5640: Fix sleep in atomic context feb7df108445 ASoC: tegra: Fix ADX byte map 5d43985c83dd ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" f75eaaff30fa ASoC: fsl_sai: Disable bit clock with transmitter a14eeaefb850 drm/amd/display: Keep PHY active for DP displays on DCN31 1caa548d82c4 drm/amd/display: check TG is non-null before checking if enabled 951c565c21fb drm/amd/display: Disable MPC split by default on special asic cd013a58cf64 drm/amd/display: only accept async flips for fast updates 8108a494639e drm/client: Fix memory leak in drm_client_modeset_probe 4b596a6e2d2e drm/client: Fix memory leak in drm_client_target_cloned ef21043605e6 drm/nouveau/i2c: fix number of aux event slots 92d48ce21645 drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP f01f7f27ca06 drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts f155c402e9cb drm/amdgpu/pm: make mclk consistent for smu 13.0.7 d28f75c986de drm/amdgpu/pm: make gfxclock consistent for sienna cichlid 1ac157c8a7ea drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel 819656cc03de dma-buf/dma-resv: Stop leaking on krealloc() failure 9d036b953075 accel/qaic: Add consistent integer overflow checks 57d14cb3bae4 accel/qaic: tighten bounds checking in decode_message() 1072bace37ff accel/qaic: tighten bounds checking in encode_message() 4ea5bb40511f selftests: tc: add ConnTrack procfs kconfig 93e9a6775761 Revert "r8169: disable ASPM during NAPI poll" 210a8cffc9c1 can: gs_usb: fix time stamp counter initialization f3083a981487 can: gs_usb: gs_can_open(): improve error handling dfd0aa26e9a0 can: bcm: Fix UAF in bcm_proc_show() 6f615640f6b2 can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout 292f0453b0d0 arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes b9dd213e3c2d ia64: mmap: Consider pgoff when searching for free mapping c64ef6d440db regmap: Account for register length in SMBus I/O limits 3cc626d346d3 of: Preserve "of-display" device name for compatibility 9e12b9c3eb83 s390/zcrypt: fix reply buffer calculations for CCA replies 4a3d22e23a9f regmap: Drop initial version of maximum transfer length fixes dc3f1650d56e selftests: tc: add 'ct' action kconfig dep cdcba752a3d4 accel/qaic: Fix a leak in map_user_pages() 53db36320255 selftests: tc: set timeout to 15 minutes 72efe5d44821 btrfs: fix race between balance and cancel/pause 4bef9a6a75bc fuse: ioctl: translate ENOSYS in outarg cca627afb463 btrfs: zoned: fix memory leak after finding block group with super blocks 40150056dc10 btrfs: fix double iput() on inode after an error during orphan cleanup a5880e69cf7f btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand a981a8b5d356 btrfs: raid56: always verify the P/Q contents for scrub b1b3f504dcd8 fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT c5f559674cc0 fuse: add feature flag for expire-only 371b35073197 fuse: revalidate: don't invalidate if interrupted 62dd82bc7a90 btrfs: fix warning when putting transaction with qgroups enabled after abort a21a43e4338f btrfs: fix iput() on error pointer after error during orphan cleanup c3e395fe7cb1 perf probe: Read DWARF files from the correct CU 6869b2f022a5 perf probe: Add test for regression introduced by switch to die_get_decl_file() ffb4aa1c0564 prctl: move PR_GET_AUXV out of PR_MCE_KILL e091bb55af9a keys: Fix linking a duplicate key to a keyring's assoc_array f947a6f41c82 selftests/mm: mkdirty: fix incorrect position of #endif b724e834032b maple_tree: fix node allocation testing on 32 bit 74da0d9708fb mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() 01cba7fcf57f maple_tree: set the node limit when creating a new root node 33e76576be14 ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx 194690a2db25 ALSA: hda/realtek: Add quirk for Clevo NS70AU b699e3c54d13 ALSA: hda/realtek - remove 3k pull low procedure 450d9315d280 io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() a3f59cbeaa5d io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 6 ++-- .../linux/linux-yocto-tiny_6.4.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 35fca3c6f4..c34f7aa642 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "8df85ca490c0935166bf1e37c31a15cfa67fb367" -SRCREV_meta ?= "6ccd1bc02651f0132a3e56c4fcf8595886de3fcc" +SRCREV_machine ?= "97762c26512762550f29ee326cc21df3e741efca" +SRCREV_meta ?= "7a654f3f799146d1a9bfbd78ddebdc53510951e9" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.6" +LINUX_VERSION ?= "6.4.7" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index 05de2de9ea..fe1cd84b66 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.6" +LINUX_VERSION ?= "6.4.7" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_meta ?= "6ccd1bc02651f0132a3e56c4fcf8595886de3fcc" +SRCREV_machine ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_meta ?= "7a654f3f799146d1a9bfbd78ddebdc53510951e9" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 89a584f6eb..0c6ce89d3c 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "947101803b09cac13712ffa204c7ece607637847" -SRCREV_machine:qemuarm64 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_machine:qemuloongarch64 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_machine:qemumips ?= "799410b270489281147c70347226ea5cefd97d02" -SRCREV_machine:qemuppc ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_machine:qemuriscv64 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_machine:qemuriscv32 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_machine:qemux86 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_machine:qemux86-64 ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_machine:qemumips64 ?= "6b9fb788ba68ef4f89af9394eead8222f39b792e" -SRCREV_machine ?= "053a6a41fef3617dc142190a52b05e6ba4e13c58" -SRCREV_meta ?= "6ccd1bc02651f0132a3e56c4fcf8595886de3fcc" +SRCREV_machine:qemuarm ?= "663ff8d31c3baf34361dbce2af2e5f551cd6958a" +SRCREV_machine:qemuarm64 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_machine:qemuloongarch64 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_machine:qemumips ?= "86ad6578ddd4fc63ba08f7e451fc0e3282f589df" +SRCREV_machine:qemuppc ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_machine:qemuriscv64 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_machine:qemuriscv32 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_machine:qemux86 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_machine:qemux86-64 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_machine:qemumips64 ?= "6467677b2a9876ba711a323a20a03c077ed34ab5" +SRCREV_machine ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" +SRCREV_meta ?= "7a654f3f799146d1a9bfbd78ddebdc53510951e9" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "79562f63d621517795c125092620cf4e5778ad44" +SRCREV_machine:class-devupstream ?= "4e382c2b468348d6208e5a18dbf1591a18170889" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -43,7 +43,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.6" +LINUX_VERSION ?= "6.4.7" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Tue Aug 8 03:35:51 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 28521 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4F77DC00528 for ; Tue, 8 Aug 2023 03:36:07 +0000 (UTC) Received: from mail-qv1-f46.google.com (mail-qv1-f46.google.com [209.85.219.46]) by mx.groups.io with SMTP id smtpd.web11.53946.1691465762013923420 for ; Mon, 07 Aug 2023 20:36:02 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=YvuQXNol; spf=pass (domain: gmail.com, ip: 209.85.219.46, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f46.google.com with SMTP id 6a1803df08f44-63d170a649eso33568856d6.3 for ; Mon, 07 Aug 2023 20:36:01 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1691465761; x=1692070561; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=sXY4s3MHwS1zjssWT5kXLB8eX/tINe+T4axKEGMPyz4=; b=YvuQXNoledmqHphKsGF7TemnOk7QRZrjoVP9ekbUYC5coAfc1iFrBrRMIwSdrPxVeX 4gbsAJ94IgSMXZdPh4GTX6wbjuAb4kdsu5ELHuUoMjPa2xbHTb/wS8+SE5U9N70+lZ44 dOpjeSjegr1hfgBpf27fW9z6PsOLLOZ5Hkiy/kGZ/+WofxZn+UUD9MRw3exZNhGegrLt VnrWBQlV2Ii6rhCxfui6Yh3Ksw8ODuR7vJAIBsAVPlSCiAOX2H+5Ji0NlnPxJH8oQeFM oIDe6KGkbFfuPvcGskguXkM43bMZRXT4pESviZwAiG4ywd5SeyuDx6Q/hXfAa06aoIcf x6rg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1691465761; x=1692070561; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sXY4s3MHwS1zjssWT5kXLB8eX/tINe+T4axKEGMPyz4=; b=aPElYD1aFvXq0Lc90x+hq8/VZfDY1FnJLuPoq0uixOM9HlYb5gh1FoNVWWbLKXw9HC CYe4nX1Cc9M4sSBkLfktURY+dkXAH0z+bECFp+bSy4an1h9HK+vLxp22N1pRmULjauV6 ZQ04OsPImC+G12CfvCIIMFYdIoK/TjLhrSLgKz3BKY4gCUBoRvA3SYUBHFSJF5FoThO4 tLC/sdQ0URoAJJAGPoYi5WEZ0GNnfKmMeeXLop4g5r3T6rZhCloV0AXgvOxqwV/qP2I5 a+OkXIduatyICrKe35RDVYlyvjFtOZ4+36ESROMpvKfpV4ewtT4zShTTAXfoJeUaUuQW KreA== X-Gm-Message-State: AOJu0YzRN+FIfcH0SaY9mugVql2MrIfBbX7Rg3uepHwfVQzgZnKIUutR NqwNLqns+WCjPViqICD6sC4= X-Google-Smtp-Source: AGHT+IEAd5UvNx+yyquXMZZAu1urf4wAFbMJoEqNyQcz0970948E732AoJI+gKFZaSoz0C4lnGO8Qw== X-Received: by 2002:a05:6214:564c:b0:63c:f2bd:52e3 with SMTP id mh12-20020a056214564c00b0063cf2bd52e3mr10716777qvb.33.1691465761047; Mon, 07 Aug 2023 20:36:01 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id g16-20020ae9e110000000b0076cb0ed2d7asm3033840qkm.24.2023.08.07.20.36.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 07 Aug 2023 20:36:00 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/7] linux-yocto-dev: bump to v6.5+ Date: Mon, 7 Aug 2023 23:35:51 -0400 Message-Id: <576a2117a6219b19360f697a180aa2a2cc2284da.1691465503.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 08 Aug 2023 03:36:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/185635 From: Bruce Ashfield Updating the -dev kernel to track the latest k.org development release. Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb index 37904ac4e4..e695e2d83e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -14,7 +14,7 @@ require recipes-kernel/linux/linux-yocto.inc # provide this .inc to set specific revisions include recipes-kernel/linux/linux-yocto-dev-revisions.inc -KBRANCH = "v6.4/standard/base" +KBRANCH = "v6.5/standard/base" KMETA = "kernel-meta" SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine;protocol=https \ @@ -28,7 +28,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' -LINUX_VERSION ?= "6.4" +LINUX_VERSION ?= "6.5" LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Tue Aug 8 03:35:52 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 28523 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 39B4DC41513 for ; Tue, 8 Aug 2023 03:36:07 +0000 (UTC) Received: from mail-qv1-f49.google.com (mail-qv1-f49.google.com [209.85.219.49]) by mx.groups.io with SMTP id smtpd.web10.54149.1691465763077028879 for ; Mon, 07 Aug 2023 20:36:03 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=dZUE/TyM; spf=pass (domain: gmail.com, ip: 209.85.219.49, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f49.google.com with SMTP id 6a1803df08f44-63d1238c300so25829526d6.0 for ; Mon, 07 Aug 2023 20:36:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1691465762; x=1692070562; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=pWxbKlQT9HNwtK7KX42dOXxvcJey8/CkHoagbun14Tk=; b=dZUE/TyM0g07FgKjIrLKjxs4yRUK2MTuaft1G81ovR9Hr913I6WcPtvVMTbEbbHE6j BewMcPhQdNVZEFLKUGCff+kmj6mrF3CoO82kOHyH7FSujXwo4WEbMTDUdQzdBkxGMmYX LEESSqKYyr+px49nHdxn8I5JtFNJB4Ix892O2pWtt2XY7YwHKtSnsdR5vlYUql/YP8tr nfqCPVwJqVOqPR4ax9Q440DAEC47HVaS5dFsKxg++nVXAuLYigbHWzAB+HrjXW+2K0Cx xxbRzT5aSMm5rDUVYH9smhXosOhsg+jRvvNxNLmUptBam6VgISYxYyP/I2YOd3j6wvuC F48Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1691465762; x=1692070562; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=pWxbKlQT9HNwtK7KX42dOXxvcJey8/CkHoagbun14Tk=; b=fa+CUs1wSZ0r0o3G5eI7/icQqIRTV9XRGYK/HWBe1Y2rjEx4t4gObW0C/K4ughDORn b/PET8MVw+Wjeb3aHX+/c2o6MLp0yLfqgeQ+mbhb1eSN5GUX/0if4+rkFx6JJ4PklVSB 1joboLASXbGlXbx7N2uNI3rjnA7GS47RU+/uqH4ZaJfs4Wu4+VWz6e1V43eErS31Sxn3 v3SAXT3JTYJd0jl7OC1WrrKCu5+sbacLIfhfz4AMG/4UofeYM8F9cAKCYigtqDWhNeUI T0mWtVgFnmzayuyXvfRUfy/kJBaRkl9Z0omi4Y1chmJeagZq62plZw4c1iXFpD3YUcwl N7KQ== X-Gm-Message-State: AOJu0YwWVA+wlExClIP2waolk6YZlRglr7XW15MOLwKhCTMzYWr8yuch 5ftD4S8BnJw+NQi+byYLjYFkhk+4daSI3w== X-Google-Smtp-Source: AGHT+IE05/y/9O2db3uale04g03njT4TQUdIYFirmR+TbM3MiKXkH71r4Ll2L+M2emUyY2opUpM0pA== X-Received: by 2002:a05:6214:5c46:b0:63d:334:259b with SMTP id lz6-20020a0562145c4600b0063d0334259bmr9994105qvb.43.1691465761897; Mon, 07 Aug 2023 20:36:01 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id g16-20020ae9e110000000b0076cb0ed2d7asm3033840qkm.24.2023.08.07.20.36.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 07 Aug 2023 20:36:01 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/7] linux-yocto/6.4: update to v6.4.8 Date: Mon, 7 Aug 2023 23:35:52 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 08 Aug 2023 03:36:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/185636 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 714a286bf9ee Linux 6.4.8 3d308a163115 dma-buf: fix an error pointer vs NULL bug 6bd9952eade5 dma-buf: keep the signaling time of merged fences v3 e872d6b6ea49 mm/mempolicy: Take VMA lock before replacing policy da84cd9b5e03 mm/memory-failure: fix hardware poison check in unpoison_memory() bdb3106af2b2 mm: fix memory ordering for mm_lock_seq and vm_lock_seq b53745bdb03e mm: lock VMA in dup_anon_vma() before setting ->anon_vma 58f4cbe0cc87 rbd: retrieve and check lock owner twice before blocklisting 44f442aa19f0 rbd: harden get_lock_owner_info() a bit 0a83f816a8f1 rbd: make get_lock_owner_info() return a single locker or NULL 441b3dd88f78 dm cache policy smq: ensure IO doesn't prevent cleaner policy progress cf83bf01b528 drm/i915/dpt: Use shmem for dpt objects c5126152c6f6 ceph: never send metrics if disable_send_metrics is set adce49089412 thermal: of: fix double-free on unregistration 5dac557301d8 PM: sleep: wakeirq: fix wake irq arming 807ada0e4aa3 arm64/sme: Set new vector length before reallocating 684c1a948ece ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register c58951ccef60 mptcp: more accurate NL event generation 8aba7fb2544a s390/dasd: print copy pair message only for the correct error 274b5383e999 s390/dasd: fix hanging device after quiesce/resume 592b0c50e3fb fs/9p: remove unnecessary invalidate_inode_pages2 cd27c7f79056 fs/9p: fix type mismatch in file cache mode helper f7fb8699068f fs/9p: fix typo in comparison logic for cache mode 00c6ee38522e fs/9p: remove unnecessary and overrestrictive check f1e24c44ab4d 9p: fix ignored return value in v9fs_dir_release c9d7e61044f5 LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch 47f0ef81b15e LoongArch: BPF: Fix check condition to call lu32id in move_imm() a04cb0c40887 LoongArch: Fix return value underflow in exception path 453af7c2cc90 Revert "um: Use swap() to make code cleaner" c5265691cd06 soundwire: fix enumeration completion c9491c0b24f8 selftests: mptcp: join: only check for ip6tables if needed 176f36a376c4 iommufd: Set end correctly when doing batch carry 45484d96d599 io_uring: gate iowait schedule on having pending requests 29cf01eed50f net: dsa: qca8k: fix mdb add/del case with 0 VID bb7b454fff66 net: dsa: qca8k: fix broken search_and_del 3797de3d4b0f net: dsa: qca8k: fix search_and_insert wrong handling of new rule d04084d09f7c net: dsa: qca8k: enable use_single_write for qca8xxx c00af3a818cc net: ipa: only reset hashed tables when supported 2488a91b54b5 virtio-net: fix race between set queues and probe c76d96c55589 xen: speed up grant-table reclaim 6efc575dd2a6 proc/vmcore: fix signedness bug in read_from_oldmem() e7b25896f447 locking/rtmutex: Fix task->pi_waiters integrity 018be618bcdb irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation a0c05710f0cb irq-bcm6345-l1: Do not assume a fixed block to cpu mapping b077d6531a67 tpm_tis: Explicitly check for error code 40c627dd6de3 ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() 0e625d273365 ksmbd: check if a mount point is crossed during path lookup 293f39e1d0ae nfsd: Remove incorrect check in nfsd4_validate_stateid ab8160583f56 file: always lock position for FMODE_ATOMIC_POS e96954065d7f x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled fdcd4b0d5197 x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks db73d812bb95 btrfs: check for commit error at btrfs_attach_transaction_barrier() ec0a56ae9519 btrfs: check if the transaction was aborted at btrfs_wait_for_commit() 1e8087589b5c btrfs: account block group tree when calculating global reserve size 2c28c5c52eaf btrfs: zoned: do not enable async discard 843b4e161773 hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status 7444253cacd9 hwmon: (pmbus_core) Fix NULL pointer dereference db11ee9b500f hwmon: (pmbus_core) Fix pmbus_is_enabled() 76f9deecf6eb hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout 7665493f77c9 hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled c6790a9b035e hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature d205b153a417 ALSA: hda/relatek: Enable Mute LED on HP 250 G8 a13620ff3b43 ALSA: hda/realtek: Support ASUS G713PV laptop 6a007b162610 Revert "xhci: add quirk for host controllers that don't update endpoint DCS" 74a8d6f50cc9 tty: n_gsm: fix UAF in gsm_cleanup_mux b1b04b56745b staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() 874555472c73 staging: r8712: Fix memory leak in _r8712_init_xmit_priv() 5d73dfff46d6 Documentation: security-bugs.rst: clarify CVE handling 90cd6f5e9154 Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group 14e8e4a3f3cf Revert "usb: xhci: tegra: Fix error check" 6068d152870a usb: xhci-mtk: set the dma max_seg_size d88c69c9e4cc usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config 15cea3344f78 USB: quirks: add quirk for Focusrite Scarlett a4b763650261 usb: ohci-at91: Fix the unhandle interrupt when resume ef61d54319fc usb: misc: ehset: fix wrong if condition 317d6e4c12b4 usb: dwc3: don't reset device side if dwc3 was configured as host-only 965b1f03e1d1 usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy 1590819eac4a Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" 816569fddc4e usb: typec: Use sysfs_emit_at when concatenating the string bd90eafbacf4 usb: typec: Iterate pds array when showing the pd list 54c6d5fa59d2 usb: typec: Set port->pd before adding device for typec_port 41c60abd3eee TIOCSTI: always enable for CAP_SYS_ADMIN f8416e85c8c4 can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED 5b656220e65e USB: serial: simple: sort driver entries 0e44d051c872 USB: serial: simple: add Kaufmann RKS+CAN VCP d62a293e0ad3 USB: serial: option: add Quectel EC200A module support 56637bd2de53 USB: serial: option: support Quectel EM060K_128 c83261b1a5c0 serial: sifive: Fix sifive_serial_console_setup() section 12a529e625cb serial: 8250_dw: Preserve original value of DLF register 867bf51492d6 tty: serial: sh-sci: Fix sleeping in atomic context 7ceb28ca8a67 serial: qcom-geni: drop bogus runtime pm state update 31d7fc013aa4 KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid 00ab40209428 KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest fa69c355a429 KVM: Grab a reference to KVM for VM and vCPU stats file descriptors 7175cc32ff51 usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate 9934e5d07c0d USB: gadget: Fix the memory leak in raw_gadget driver 9820f6e036d0 usb: gadget: call usb_gadget_check_config() to verify UDC capability 1099be4ad9d2 Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" 528c9d731537 tracing: Fix warning in trace_buffered_event_disable() 54820008db2e ring-buffer: Fix wrong stat of cpu_buffer->read 8481fc3f5352 ata: pata_ns87415: mark ns87560_tf_read static d232314284c7 tmpfs: fix Documentation of noswap and huge mount options 495b327435b0 iommufd: IOMMUFD_DESTROY should not increase the refcount 59679bd0049e ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV b3a1e243a746 ublk: fail to recover device if queue setup is interrupted 6ab3e7d424cd ublk: fail to start device if queue setup is interrupted e2e4bc585e8c drm/msm: Disallow submit with fence id 0 15a2103d55fc RDMA/irdma: Report correct WC error fd38ef70f9b8 RDMA/irdma: Fix op_type reporting in CQEs 637c2d569ca5 drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() d3e51257ec31 drm/amd: Fix an error handling mistake in psp_sw_init() 032bfd60999f dm raid: protect md_stop() with 'reconfig_mutex' fa00410d2df1 dm raid: clean up four equivalent goto tags in raid_ctr() 0dc2104c2221 dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths 7a72e63d926b xenbus: check xen_domain in xenbus_probe_initcall 6a2b89b6b756 drm/i915: Fix an error handling path in igt_write_huge() 20b4735ebf34 smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request 312c9b87bf1f block: Fix a source code comment in include/uapi/linux/blkzoned.h e4631ad24a23 ASoC: fsl_spdif: Silence output on stop b576cef3758c cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() 316db489647b cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() e2808329b69a drm/msm: Fix hw_fence error path cleanup 8ac09b9939f1 drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() 56f76d1368f8 RDMA/bnxt_re: Fix hang during driver unload 6de5b9944fed RDMA/bnxt_re: add helper function __poll_for_resp 22dfc9dffb76 RDMA/bnxt_re: Simplify the function that sends the FW commands e0777f9c327f RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command 4e5c10167e72 RDMA/bnxt_re: Avoid the command wait if firmware is inactive 973d3fa70af7 RDMA/bnxt_re: Enhance the existing functions that wait for FW responses 7faa60976941 RDMA/bnxt_re: Prevent handling any completions after qp destroy d824dc70380c RDMA/mthca: Fix crash when polling CQ for shared QPs 046e12b8fc66 RDMA/core: Update CMA destination address on rdma_resolve_addr b8b90ba636e3 RDMA/irdma: Fix data race on CQP request done 2623ca92cd8f RDMA/irdma: Fix data race on CQP completion stats ee38994979df RDMA/irdma: Add missing read barriers 0370fbed4d55 drm/msm/adreno: Fix snapshot BINDLESS_DATA size 7ded87a612f8 drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config c4934d3966c7 drm/msm/dpu: drop enum dpu_core_perf_data_bus_id e7b18ba79cd3 drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes cdb23d0d7d0b drm/msm/mdss: correct UBWC programming for SM8550 acc0e7732247 RDMA/mlx4: Make check for invalid flags stricter 8b1fc5b54048 fs/9p: Fix a datatype used with V9FS_DIRECT_IO fcc62b0e3424 tipc: stop tipc crypto on failure in tipc_node_create 3a85a6487b90 tipc: check return value of pskb_trim() 122d387677ae benet: fix return value check in be_lancer_xmit_workarounds() e57cfdb11295 net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 ece320c78d62 net: fec: tx processing does not call XDP APIs if budget is 0 fcbfd96a1e61 tools: ynl-gen: fix enum index in _decode_enum(..) 33e9ae3dac12 mm: suppress mm fault logging if fatal signal already pending 144483596810 netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID 027d00132487 netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR cd6673393239 netfilter: nft_set_rbtree: fix overlap expiration walk c12554d97fcd igc: Fix Kernel Panic during ndo_tx_timeout callback 79f44709aa7a macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF 70539e9bc0e6 x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory 33f73e215d8f platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 7c83b2f01655 net: stmmac: Apply redundant write work around on 4.xx too f3ff2a5cca18 octeontx2-af: Fix hash extraction enable configuration 213055a66c2c team: reset team's flags when down link is P2P device 84d0bb176d85 bonding: reset bond's flags when down link is P2P device 5a36ae715590 ice: Fix memory management in ice_ethtool_fdir.c 1e50c11ed44e tcp: Reduce chance of collisions in inet6_hashfn(). 6fe0d14c7675 net: fec: avoid tx queue timeout when XDP is enabled e9f329d943f2 ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address e92b177161f1 ethernet: atheros: fix return value check in atl1e_tso_csum() 2111337afeb7 atheros: fix return value check in atl1_tso() ce69eac840db phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() bc1e4f99e223 vxlan: fix GRO with VXLAN-GPE c3a497decbee vxlan: generalize vxlan_parse_gpe_hdr and remove unused args 3b0f05b8218a vxlan: calculate correct header length for GPE 4bf9ced9c06b net: hns3: fix wrong bw weight of disabled tc issue 7a0eab957136 net: hns3: fix wrong tc bandwidth weight data issue f89520d2e1c2 net: hns3: fix the imp capability bit cannot exceed 32 bits issue 076eb7bcf758 net: phy: marvell10g: fix 88x3310 power up e62e51ccc8cb iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED f8d88654b584 iavf: fix potential deadlock on allocation failure 0ef05b8f83ed i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() b96b9635df28 media: mtk_jpeg_core: avoid unused-variable warning 46256d801a5e media: mtk-jpeg: move data/code inside CONFIG_OF blocks 1c47de39107b media: amphion: Fix firmware path to match linux-firmware f660df7a5d62 media: staging: atomisp: select V4L2_FWNODE 68799920f634 media: tc358746: Address compiler warnings 73c9da33b9ec soundwire: amd: Fix a check for errors in probe() f716d59dcc67 soundwire: qcom: update status correctly with mask 7b988cbc65c4 phy: qcom-snps-femto-v2: properly enable ref clock fdf6f1a46680 phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend 8465ebae166d phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test e73498bbdd62 phy: phy-mtk-dp: Fix an error code in probe() 339fee69a1da ext4: fix rbtree traversal bug in ext4_mb_use_preallocated a0f2ba186693 ext4: mballoc: Remove useless setting of ac_criteria d254d8814025 ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated a0fea63317b7 drm/amd/display: Prevent vtotal from being set to 0 64bc8e10c87a drm/amd/display: Fix possible underflow for displays with large vblank 8e2fd3a1588e drm/amd/display: update extended blank for dcn314 onwards 74f46ce34747 drm/amd/display: Add FAMS validation before trying to use it 2401285f91c0 maple_tree: fix 32 bit mas_next testing 79bad53f7e52 maple_tree: add __init and __exit to test module c24d051e6b48 drm/ttm: never consider pinned BOs for eviction&swap adff2d7cc515 drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix f73fac742bb1 drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt 452bbeb39ea5 drm/amd/display: Update correct DCN314 register header bd0e7b7c28d3 drm/amd/display: fix dcn315 single stream crb allocation edac24ed87c8 drm/amd/display: add pixel rate based CRB allocation support 45510d285246 drm/amd/display: Keep disable aux-i delay as 0 570536791181 drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch 776ae6b06167 PCI: rockchip: Don't advertise MSI-X in PCIe capabilities 544c121cae02 PCI: rockchip: Fix window mapping and address translation for endpoint 317b9617417b PCI: rockchip: Remove writes to unused registers b71a2852f8cf PCI/ASPM: Avoid link retraining race 874b9d8a92d5 PCI/ASPM: Factor out pcie_wait_for_retrain() 16caca59a23b PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() fb0c501d7293 i2c: nomadik: Remove a useless call in the remove function fc491dad925f i2c: nomadik: Use devm_clk_get_enabled() b6014022b64a i2c: nomadik: Remove unnecessary goto label 00f38672ef5a i2c: Improve size determinations 576c5fa88dd7 i2c: Delete error messages for failed memory allocations 50cafe0581ef btrfs: fix race between quota disable and relocation 693a76175826 btrfs: fix fsverify read error handling in end_page_read c42d836e2ef5 btrfs: factor out a btrfs_verify_page helper 96229406255f regmap: Disable locking for RBTREE and MAPLE unit tests d9b791d83623 gpio: mvebu: fix irq domain leak 53638f73948d gpio: mvebu: Make use of devm_pwmchip_add 3f8f1601128b gpio: tps68470: Make tps68470_gpio_output() always set the initial value 384d3da61118 io_uring: don't audit the capability check in io_uring_create() aa52a654da5f s390/mm: fix per vma lock fault handling f1c7a776338f KVM: s390: pv: fix index value of replaced ASCE b5b88c86258a KVM: s390: pv: simplify shutdown and fix race 959dc1b16ea3 powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close 7bbda9677629 blk-mq: Fix stall due to recursive flush plug 91450dec0445 KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm 3e5ea6b6a571 jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint 2ecab4882ca3 r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") 979f8de763ed drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 3d7a757d2c15 drm/amd: Move helper for dynamic speed switch check out of smu13 b94db3f542f9 platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params 71bcf64f9083 platform/x86/amd/pmf: Notify OS power slider update Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 6 ++-- .../linux/linux-yocto-tiny_6.4.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index c34f7aa642..53961cb9b3 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "97762c26512762550f29ee326cc21df3e741efca" -SRCREV_meta ?= "7a654f3f799146d1a9bfbd78ddebdc53510951e9" +SRCREV_machine ?= "dea7f1321a72454808398aba37090cb8543d68c2" +SRCREV_meta ?= "50e8722be4cd4fe25f03d5a26ea88fb199c8b41a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.7" +LINUX_VERSION ?= "6.4.8" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index fe1cd84b66..950df14f26 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.7" +LINUX_VERSION ?= "6.4.8" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_meta ?= "7a654f3f799146d1a9bfbd78ddebdc53510951e9" +SRCREV_machine ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_meta ?= "50e8722be4cd4fe25f03d5a26ea88fb199c8b41a" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 0c6ce89d3c..5badb65731 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "663ff8d31c3baf34361dbce2af2e5f551cd6958a" -SRCREV_machine:qemuarm64 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_machine:qemuloongarch64 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_machine:qemumips ?= "86ad6578ddd4fc63ba08f7e451fc0e3282f589df" -SRCREV_machine:qemuppc ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_machine:qemuriscv64 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_machine:qemuriscv32 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_machine:qemux86 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_machine:qemux86-64 ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_machine:qemumips64 ?= "6467677b2a9876ba711a323a20a03c077ed34ab5" -SRCREV_machine ?= "93c3b8441a06cc5b065e3373ccff6aa72cf980b6" -SRCREV_meta ?= "7a654f3f799146d1a9bfbd78ddebdc53510951e9" +SRCREV_machine:qemuarm ?= "fed79080c4b5477e1e60c6ffb7b8d7ebf8d6b50d" +SRCREV_machine:qemuarm64 ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_machine:qemuloongarch64 ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_machine:qemumips ?= "d6fcc4e1adef98ae517611e9495d8419196bf0da" +SRCREV_machine:qemuppc ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_machine:qemuriscv64 ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_machine:qemuriscv32 ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_machine:qemux86 ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_machine:qemux86-64 ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_machine:qemumips64 ?= "a7dffb3088550aa11e68aecff03de6616a4acea6" +SRCREV_machine ?= "5545fd447acbc5d280c783e1e1c73a3e2ef7f54a" +SRCREV_meta ?= "50e8722be4cd4fe25f03d5a26ea88fb199c8b41a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "4e382c2b468348d6208e5a18dbf1591a18170889" +SRCREV_machine:class-devupstream ?= "714a286bf9ee3740260c61471ed72d10bd17336a" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -43,7 +43,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.7" +LINUX_VERSION ?= "6.4.8" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Tue Aug 8 03:35:53 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 28520 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 380F2EB64DD for ; Tue, 8 Aug 2023 03:36:07 +0000 (UTC) Received: from mail-qk1-f171.google.com (mail-qk1-f171.google.com [209.85.222.171]) by mx.groups.io with SMTP id smtpd.web10.54150.1691465764648226844 for ; Mon, 07 Aug 2023 20:36:04 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=VPoacnyi; spf=pass (domain: gmail.com, ip: 209.85.222.171, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f171.google.com with SMTP id af79cd13be357-76758b855edso272427985a.0 for ; Mon, 07 Aug 2023 20:36:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1691465763; x=1692070563; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=MiXlfAgGsmi+DZ2RHRJ/+4HsceIuYCxYYSdjssBnBT4=; b=VPoacnyiTWvQumHxDPESCjoW7QlX4a31CKbwAAoq0dqnF2TglNg61e+Er708DLKfei XozCXDaeod9C5Um/VBZ6YVp/alpCPuAhndAOf0zKKNfBR2gqgPYW7wHeXmAXuEVKgWzS vmPbuECgMs1JOWiuN2eKKB8m+KDNynKivc/peCZ7Qdes0gwzAgBf8J/dXm4cEHP7LrkL YR4agUGUOtNZwVO8YRpmJ2yWAbejuGrwcQh/R0dfMtVsiMCGsRRPxyF5jvzBD5z88a5B u8ylSx4zsL/guw7TpUPR3MqIL5mjwGVZB4ynOm9/Gx05JPWNwmroF3CXVSacqrazHlsN UFDA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1691465763; x=1692070563; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MiXlfAgGsmi+DZ2RHRJ/+4HsceIuYCxYYSdjssBnBT4=; b=WdmJm9pxXkRx/QAwrvPA/Q+e/3RkNg1lBMFnugGWZeC5JzAtMfjUfk4wOwGT91KXEF PG9YPmqH9WVf0T1c6rjyfeax40JgU5RF2XGsVH8TMSGl57qePhPW7eFQaojOyX0Pgh7u /WGg/3vg3RJZk+Rrq9H+wJ0K+m9pz5MeUL2LNUNJKX9eX2lzQ7F6eKnp+RIeaimWf8lq Y05xT0j+GqxiUFvFV/KzHenBLurnuySTe7ZxG3mGrXWdF6j5mAgcvaf2Tg/e8Vc7wwWT JaPeOa9ZU6UpAGe/17EA9Bu6XWceauQn/p6fxG+50gZ82GRD2d5kuxAnwMbdJ7Nnm3gi fdfA== X-Gm-Message-State: AOJu0YxQz6M4z9jIMJeLTpi7xsnB3DyEeshPFZEZne0ZKmkmg3zdCrKY vjYkE4BRBuD8UjSmM9y5MmuwFe2+Y2cI9g== X-Google-Smtp-Source: AGHT+IHgFUueBsbx8qdPcgJksw6gCogNfRt9suw+zwMCc9D9NhRVW21FuK2CsxPz3+l3q3hFL6Foxg== X-Received: by 2002:a0c:c986:0:b0:63d:6138:1030 with SMTP id b6-20020a0cc986000000b0063d61381030mr10633108qvk.5.1691465763398; Mon, 07 Aug 2023 20:36:03 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id g16-20020ae9e110000000b0076cb0ed2d7asm3033840qkm.24.2023.08.07.20.36.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 07 Aug 2023 20:36:02 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 7/7] linux-yocto/6.1: update to v6.1.43 Date: Mon, 7 Aug 2023 23:35:53 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 08 Aug 2023 03:36:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/185637 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 52a953d0934b Linux 6.1.43 c3d576baa6c8 dma-buf: fix an error pointer vs NULL bug 23acc2b850ba dma-buf: keep the signaling time of merged fences v3 665e6fd71468 test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation 0ab95d5ce8be selftests: mptcp: sockopt: use 'iptables-legacy' if available bd2decac7345 mptcp: ensure subflow is unhashed before cleaning the backlog ab79c7541d84 cpufreq: intel_pstate: Drop ACPI _PSS states table patching 602a1cbc24a2 ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily f7fcc0f1b26b ACPI: processor: perflib: Use the "no limit" frequency QoS d701687c898e drm/amd/display: Write to correct dirty_rect d58fb94f24f8 drm/amd/display: perform a bounds check before filling dirty rectangles 0441c4415442 tracing: Fix trace_event_raw_event_synth() if else statement f5e8f7a02c15 drm/amd/display: set per pipe dppclk to 0 when dpp is off 73679f8c455e rbd: retrieve and check lock owner twice before blocklisting 0c0b6412c966 rbd: harden get_lock_owner_info() a bit c0d067c79b23 rbd: make get_lock_owner_info() return a single locker or NULL 3d215ad49c6a dm cache policy smq: ensure IO doesn't prevent cleaner policy progress 507f70c06aa9 drm/i915/dpt: Use shmem for dpt objects e046aecb73e0 ceph: never send metrics if disable_send_metrics is set 8ab9ad163804 PM: sleep: wakeirq: fix wake irq arming 356e711640ae arm64/sme: Set new vector length before reallocating ff54cb993b31 ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register 6deb8727f2a5 s390/dasd: print copy pair message only for the correct error c4ae208cc335 s390/dasd: fix hanging device after quiesce/resume 2b58bd384730 LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch 8a5e0c1f71dc LoongArch: BPF: Fix check condition to call lu32id in move_imm() 024ed3b9b8e3 Revert "um: Use swap() to make code cleaner" e1d54962a63b soundwire: fix enumeration completion dda7cfcaa46b selftests: mptcp: join: only check for ip6tables if needed aedec6019d7c net: dsa: qca8k: fix mdb add/del case with 0 VID 828f9526f061 net: dsa: qca8k: fix broken search_and_del d42c326288ac net: dsa: qca8k: fix search_and_insert wrong handling of new rule e1fda7c1250f virtio-net: fix race between set queues and probe cd1a8952ff52 xen: speed up grant-table reclaim af7aa4fe94b3 proc/vmcore: fix signedness bug in read_from_oldmem() 7f1715d827dc locking/rtmutex: Fix task->pi_waiters integrity d392d2d72af3 irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation a80d2cb27d39 irq-bcm6345-l1: Do not assume a fixed block to cpu mapping 2edb87931afd tpm_tis: Explicitly check for error code c9af433b1138 ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() d79f730bb807 nfsd: Remove incorrect check in nfsd4_validate_stateid e5a87723e8c7 file: always lock position for FMODE_ATOMIC_POS 2663e2cb91a7 x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks 360c98f5830d btrfs: check for commit error at btrfs_attach_transaction_barrier() a7b85dc31644 btrfs: check if the transaction was aborted at btrfs_wait_for_commit() cbec34d3021d btrfs: account block group tree when calculating global reserve size 5fec6f7903f9 hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled 85f8077893ec hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature bf7b30dc16da ALSA: hda/relatek: Enable Mute LED on HP 250 G8 db3c5ca31400 ALSA: hda/realtek: Support ASUS G713PV laptop 96a0b80eb1b0 Revert "xhci: add quirk for host controllers that don't update endpoint DCS" 9615ca54bc13 tty: n_gsm: fix UAF in gsm_cleanup_mux 7ae9f55a4950 staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() 41e05572e871 staging: r8712: Fix memory leak in _r8712_init_xmit_priv() ef301c41a10e Documentation: security-bugs.rst: clarify CVE handling ddb9503d1c2e Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group 9ae3d7941f8d Revert "usb: xhci: tegra: Fix error check" cf8203ea19ef usb: xhci-mtk: set the dma max_seg_size c0ebcc7e7fb1 usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config 9590eeef4d65 USB: quirks: add quirk for Focusrite Scarlett 98a6054d51cc usb: ohci-at91: Fix the unhandle interrupt when resume a28062554190 usb: misc: ehset: fix wrong if condition c1fad1695bef usb: dwc3: don't reset device side if dwc3 was configured as host-only 84ff2e988b0b usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy bf4986fbeb21 Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" 60816ac26f2f usb: typec: Use sysfs_emit_at when concatenating the string 9e4c1e68bf6a usb: typec: Iterate pds array when showing the pd list 59feda7f3889 usb: typec: Set port->pd before adding device for typec_port efd354eb7955 can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED 60dea45ea317 USB: serial: simple: sort driver entries 889122fe36f4 USB: serial: simple: add Kaufmann RKS+CAN VCP 6341ef50ca26 USB: serial: option: add Quectel EC200A module support f13b7a9f16db USB: serial: option: support Quectel EM060K_128 71bef922ff9a serial: sifive: Fix sifive_serial_console_setup() section ace0efeb56f4 serial: 8250_dw: Preserve original value of DLF register 016a4a2a7587 serial: qcom-geni: drop bogus runtime pm state update eb1a542824ee KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid d8eb0c480f1e KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest ed8bbe6627cf KVM: Grab a reference to KVM for VM and vCPU stats file descriptors c80b7c8f9d52 usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate de77000c1923 USB: gadget: Fix the memory leak in raw_gadget driver 0f23a9eb8abf usb: gadget: call usb_gadget_check_config() to verify UDC capability 0cf9741aa323 Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" a3a3c7bddab9 tracing: Fix warning in trace_buffered_event_disable() 77996fa5c64f ring-buffer: Fix wrong stat of cpu_buffer->read 9d0a4a7777cc ata: pata_ns87415: mark ns87560_tf_read static 84415f934ad4 ublk: fail to recover device if queue setup is interrupted 0d5916c43957 ublk: fail to start device if queue setup is interrupted c741076a3c76 ublk_drv: move ublk_get_device_from_id into ublk_ctrl_uring_cmd a39bf13f8640 drm/msm: Disallow submit with fence id 0 3398e8b2833f drm/msm: Switch idr_lock to spinlock d722661362ca RDMA/irdma: Report correct WC error fe3409cd013c RDMA/irdma: Fix op_type reporting in CQEs e139cc2974b8 drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() 5c58d120bf81 drm/amd: Fix an error handling mistake in psp_sw_init() ce114218f74e dm raid: protect md_stop() with 'reconfig_mutex' e08db3f85df2 dm raid: clean up four equivalent goto tags in raid_ctr() d43c7edfeb94 dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths 37b5a0bdb896 xenbus: check xen_domain in xenbus_probe_initcall a71cd15a8592 drm/i915: Fix an error handling path in igt_write_huge() ddac66e802ce smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request 55704f087f78 block: Fix a source code comment in include/uapi/linux/blkzoned.h f656ba177f69 ASoC: fsl_spdif: Silence output on stop 6806494ed4a0 cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() 748fadc08bcb cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() 1b8b83537338 drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() b8500538b8f5 RDMA/bnxt_re: Prevent handling any completions after qp destroy d335b5fb332e RDMA/mthca: Fix crash when polling CQ for shared QPs 5986e96be7d0 RDMA/irdma: Fix data race on CQP request done 4e1a5842a359 RDMA/irdma: Fix data race on CQP completion stats b83e4c1e4c72 RDMA/irdma: Add missing read barriers 14627d02b103 drm/msm/adreno: Fix snapshot BINDLESS_DATA size b6432b68700f drm/msm/dpu: drop enum dpu_core_perf_data_bus_id 10b5920c33c1 RDMA/mlx4: Make check for invalid flags stricter 539cf23cb488 tipc: stop tipc crypto on failure in tipc_node_create 5f6a842db178 tipc: check return value of pskb_trim() 0069a11a6f00 benet: fix return value check in be_lancer_xmit_workarounds() 0f7432b7c3b5 net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 eefc0b32159a net/sched: mqprio: add extack to mqprio_parse_nlattr() 5523d2e31935 net/sched: mqprio: refactor nlattr parsing to a separate function 7218974aba07 mm: suppress mm fault logging if fatal signal already pending 268cb07ef3ee netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID 4237462a073e netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR 89a4d1a89751 netfilter: nft_set_rbtree: fix overlap expiration walk c09df09241fd igc: Fix Kernel Panic during ndo_tx_timeout callback 1ecdbf2467ae x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory cb160f4f90d1 platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 847265678ec5 net: stmmac: Apply redundant write work around on 4.xx too 17e67a071b60 octeontx2-af: Fix hash extraction enable configuration 9b0c968a13fa octeontx2-af: Removed unnecessary debug messages. 517a4f3b093c team: reset team's flags when down link is P2P device 4c50927853f6 bonding: reset bond's flags when down link is P2P device 46bf2459d6de ice: Fix memory management in ice_ethtool_fdir.c 51aea7e9d521 tcp: Reduce chance of collisions in inet6_hashfn(). 776da4eca034 ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address 6ed1e466ef69 ethernet: atheros: fix return value check in atl1e_tso_csum() 85c38ac62c13 atheros: fix return value check in atl1_tso() 01cb355bb92e phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() 69534f5ab784 vxlan: fix GRO with VXLAN-GPE 9e22b434ff4a vxlan: generalize vxlan_parse_gpe_hdr and remove unused args ddc6ab3834bc vxlan: calculate correct header length for GPE 4de5cd8d8939 net: hns3: fix wrong bw weight of disabled tc issue 487b685c815b net: hns3: fix wrong tc bandwidth weight data issue b93161779b45 net: hns3: fix the imp capability bit cannot exceed 32 bits issue e3339d44e016 net: phy: marvell10g: fix 88x3310 power up c76d3742b688 iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED 469879eda36d iavf: fix potential deadlock on allocation failure c0fa9a5a7a3f i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() 940a2c75f5e9 media: amphion: Fix firmware path to match linux-firmware 70f9f05abaad media: staging: atomisp: select V4L2_FWNODE accc838fd66a soundwire: qcom: update status correctly with mask cf52320a391a phy: qcom-snps-femto-v2: properly enable ref clock 01d8e499999c phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend b6132813be93 phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc 3a5dbdc53a5f phy: phy-mtk-dp: Fix an error code in probe() 15c94c3151d9 drm/amd/display: Prevent vtotal from being set to 0 d5741133e6e2 drm/amd/display: Fix possible underflow for displays with large vblank 342ec1696d2d drm/amd/display: update extended blank for dcn314 onwards 27931ea53ce5 drm/amd/display: Add FAMS validation before trying to use it 6415d5de13f5 drm/amd/display: fix dc/core/dc.c kernel-doc 549f20581996 drm/amd/display: Rework comments on dc file 4eed29e8a8fd maple_tree: fix 32 bit mas_next testing 1b6e8744ed7c maple_tree: add __init and __exit to test module cba7ddf552bb test_maple_tree: test modifications while iterating a6e2a0e4144c tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails bee994668855 Revert "tracing: Add "(fault)" name injection to kernel probes" f3baa42afeea tracing: Allow synthetic events to pass around stacktraces d92ee6bce196 tracing/probes: Fix to avoid double count of the string length on the array 16cc22202611 tracing/probes: Add symstr type for dynamic events f5ded0c11d4b mptcp: do not rely on implicit state check in mptcp_listen() fbe9fa195ef2 mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() cde7f2fd6323 arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 eb1de0a2347c KVM: arm64: Condition HW AF updates on config option 17e188e0feb0 drm/ttm: never consider pinned BOs for eviction&swap a7451c38e15b tty: fix hang on tty device with no_room set 72deb1755011 n_tty: Rename tail to old_tail in n_tty_read() e9c44738cb1f drm/ttm: Don't leak a resource on eviction error 3a8f9b8ccf2b drm/ttm: Don't print error message if eviction was interrupted 76fcfc6ae3a6 drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix f8b61a2c29fc drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt 41c666e2b751 drm/amd/display: Update correct DCN314 register header 8f0582fb6d0e drm/amd/display: fix dcn315 single stream crb allocation 38fa05cad9df drm/amd/display: add pixel rate based CRB allocation support ad8c20954406 drm/amd/display: fix unbounded requesting for high pixel rate modes on dcn315 acba20a5b2c8 drm/amd/display: use low clocks for no plane configs 8d515d39d800 drm/amd/display: add ODM case when looking for first split pipe 3a88351318bb drm/amd/display: Use min transition for all SubVP plane add/remove a5397c85f0b8 drm/amd/display: Include surface of unaffected streams d5b3e4cf9942 drm/amd/display: Copy DC context in the commit streams 4efb2d22003f drm/amd/display: Enable new commit sequence only for DCN32x bc2c7003888b drm/amd/display: Rework context change check 810329d3d418 drm/amd/display: Check if link state is valid f1edb2f58adb drm/amd/display: add FB_DAMAGE_CLIPS support ed92b595af43 PCI: rockchip: Don't advertise MSI-X in PCIe capabilities 7b65231b65cc PCI: rockchip: Fix window mapping and address translation for endpoint 3b117fd8cf43 PCI: rockchip: Remove writes to unused registers 13b9c5f6059f PCI/ASPM: Avoid link retraining race 4d1cd90cea2e PCI/ASPM: Factor out pcie_wait_for_retrain() 8dfeae80825f PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() ecd9da1d0599 MIPS: Loongson: Fix build error when make modules_install 3fac9a39f8bb MIPS: Loongson: Move arch cflags to MIPS top level Makefile 70957ae16093 i2c: nomadik: Remove a useless call in the remove function a9be061237aa i2c: nomadik: Use devm_clk_get_enabled() 82dee5b2586c i2c: nomadik: Remove unnecessary goto label 1dc23fb83b71 i2c: Improve size determinations 38a8983ae1d0 i2c: Delete error messages for failed memory allocations 7b7291ab2912 btrfs: fix race between quota disable and relocation 44e2afbf650f gpio: mvebu: fix irq domain leak 8ee94aab9970 gpio: mvebu: Make use of devm_pwmchip_add 19156bcb881c pwm: Add a stub for devm_pwmchip_add() b2d8ac988f3c gpio: tps68470: Make tps68470_gpio_output() always set the initial value 04f7d4917471 io_uring: don't audit the capability check in io_uring_create() 017f686bcb53 KVM: s390: pv: fix index value of replaced ASCE e8df12986066 powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close 557ea2ff0519 blk-mq: Fix stall due to recursive flush plug 0935bbbf6e5a jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint 6e385845eea1 drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 32631ac27c91 drm/amd: Move helper for dynamic speed switch check out of smu13 53dd2ca2c02f ovl: fix null pointer dereference in ovl_permission() a9174f0d7add drm/amd/display: Keep PHY active for dp config 2bb912161697 platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params fd14866ebedd platform/x86/amd/pmf: Notify OS power slider update b068314fd8ce netfilter: nf_tables: fix underflow in chain reference counter 35651fde1a7b netfilter: nf_tables: fix underflow in object reference counter d2a6dc4eaf6d Linux 6.1.42 1d4607f2a50c Revert "drm/amd/display: edp do not add non-edid timings" 2f2ba3c16230 drm/amd/display: Add polling method to handle MST reply packet 78ea2ed76ce9 drm/amd/display: fix linux dp link lost handled only one time b31143b0fbbd drm/amd/display: Clean up errors & warnings in amdgpu_dm.c c14702daf1f5 drm/amd/display: force connector state when bpc changes during compliance 00f68f5c1be1 drm/dp_mst: Clear MSG_RDY flag before sending new message c085ffaf67db drm/amd/display: fix some coding style issues 374735cbe2f1 drm/amd/display: use max_dsc_bpp in amdgpu_dm 268bfb378256 selftests/bpf: Fix sk_assign on s390x fd1e31d1bcb7 selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code a7c1eb9cb86f selftests/bpf: make test_align selftest more robust 4c8f30a2ad94 bpf: aggressively forget precise markings during state checkpointing 8b57a37d0ee7 bpf: stop setting precise in current state 56675ddcb011 bpf: allow precision tracking for programs with subprogs dd33fbe4af2c scripts/kallsyms: update the usage in the comment block 5fab8c91e59c scripts/kallsyms.c Make the comment up-to-date with current implementation 320f980bc0bb kallsyms: add kallsyms_seqs_of_names to list of special symbols 7531eb07b254 spi: dw: Remove misleading comment for Mount Evans SoC 70a3015683b0 drm/ttm: fix bulk_move corruption when adding a entry 61622fa37914 tracing/histograms: Return an error if we fail to add histogram to hist_vars list bae17da3ae4c jbd2: recheck chechpointing non-dirty buffer b9f0f20ab014 net: phy: prevent stale pointer dereference in phy_init() f311c7680014 tcp: annotate data-races around fastopenq.max_qlen 01a1563a09c0 tcp: annotate data-races around icsk->icsk_user_timeout 918a1beb0abf tcp: annotate data-races around tp->notsent_lowat b02f8fce7cc5 tcp: annotate data-races around rskq_defer_accept 17c3d7583399 tcp: annotate data-races around tp->linger2 e63939720243 tcp: annotate data-races around icsk->icsk_syn_retries d27a1aa37e32 tcp: annotate data-races around tp->keepalive_probes 161b069389dd tcp: annotate data-races around tp->keepalive_intvl 87b8466eb0cd tcp: annotate data-races around tp->keepalive_time 2c84a3d78ad8 tcp: annotate data-races around tp->tsoffset 949eb838803a tcp: annotate data-races around tp->tcp_tx_delay 0d4d6b083da9 Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() e969bfed84c1 Bluetooth: ISO: fix iso_conn related locking and validity issues 59bd1e476bbc Bluetooth: hci_event: call disconnect callback before deleting conn 13ad45ad14df Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync e18922ce3e31 netfilter: nf_tables: skip bound chain on rule flush ec3e856075c5 netfilter: nf_tables: skip bound chain in netns release path 90c3955beb85 netfilter: nft_set_pipapo: fix improper element removal f372992820be netfilter: nf_tables: can't schedule in nft_chain_validate 6026fa4f4702 netfilter: nf_tables: fix spurious set element insertion failure c1dc350a371a ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp 050c24656a94 llc: Don't drop packet from non-root netns. 50e4b32d2e58 fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe a44ff125731f Revert "tcp: avoid the lookup process failing to get sk in ehash table" d1a4d697a9ec net:ipv6: check return value of pskb_trim() 205bad1b3042 net: ipv4: Use kfree_sensitive instead of kfree fac47182d3c2 tcp: annotate data-races around tcp_rsk(req)->ts_recent aa32235da43c tcp: annotate data-races around tcp_rsk(req)->txhash f62a00b7d135 net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV 1d8e3ec4f0a6 igc: Prevent garbled TX queue with XDP ZEROCOPY c0268bc0d7ad igc: Avoid transmit queue timeout for XDP bb6ae775ff7f bpf, arm64: Fix BTI type used for freplace attached functions 8620c53ced63 bpf: Repeat check_max_stack_depth for async callbacks d55ff358b049 bpf: Fix subprog idx logic in check_max_stack_depth c355f3a27b11 octeontx2-pf: Dont allocate BPIDs for LBK interfaces 0f56bfe19aa6 security: keys: Modify mismatched function name 3fc081edddf3 iavf: fix reset task race with iavf_remove() 2647ff59c52e iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies 9743519240c6 iavf: Wait for reset in callbacks which trigger it f43ab442a8eb iavf: make functions static where possible 9e36533d666d iavf: send VLAN offloading caps once after VFR 5d1c0ac33d81 iavf: Move netdev_update_features() into watchdog task 6d9d01689b82 iavf: use internal state to free traffic IRQs 6e1d8f133207 iavf: Fix out-of-bounds when setting channels on remove ca12b98e04b5 iavf: Fix use-after-free in free_netdev ce3ec3fc64e0 net: dsa: microchip: correct KSZ8795 static MAC table access 54830adfd9a5 net: dsa: microchip: ksz8_r_sta_mac_table(): Avoid using error code for empty entries 8a60427c8abd net: dsa: microchip: ksz8: Make ksz8_r_sta_mac_table() static e4820a764e95 net: dsa: microchip: ksz8: Separate static MAC table operations for code reuse 155f59453414 net: sched: cls_bpf: Undo tcf_bind_filter in case of an error 2256b27f542b net: sched: cls_u32: Undo refcount decrement in case update failed a9345793469b net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode fa753f865677 net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms 813572a08d49 ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() c55901d381a2 cifs: fix mid leak during reconnection after timeout threshold 855643c8d289 net: ethernet: mtk_eth_soc: handle probe deferral 6924f3c89846 bridge: Add extack warning when enabling STP in netns. 3325b8ddfe29 net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() 4148d6c766c4 dsa: mv88e6xxx: Do a final check before timing out f4c0a6b8ce17 kallsyms: strip LTO-only suffixes from promoted global functions 5004d383fe8c kallsyms: Correctly sequence symbols when CONFIG_LTO_CLANG=y 28fdfda791d4 kallsyms: Improve the performance of kallsyms_lookup_name() c401b72836ca spi: s3c64xx: clear loopback bit after loopback test 9c85f71d3fc8 btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block 08bdd70974a8 perf build: Fix library not found error when using CSLIBS 6aa851f6276f fbdev: imxfb: Removed unneeded release_mem_region e7bb9436ea97 fbdev: imxfb: warn about invalid left/right margin 7a2d80a8c24a spi: bcm63xx: fix max prepend length 6af800f91747 pinctrl: renesas: rzg2l: Handle non-unique subnode names be087281dc79 pinctrl: renesas: rzv2m: Handle non-unique subnode names 92cc0153324b sched/psi: use kernfs polling functions for PSI trigger polling d5dca1977685 sched/psi: Allow unprivileged polling of N*2s period fb4bc32fc1be sched/psi: Extract update_triggers side effect c1623d4d0bef sched/psi: Rename existing poll members in preparation c176dda0a6a6 sched/psi: Rearrange polling code in preparation 7d8bba4da1a8 sched/psi: Fix avgs_work re-arm in psi_avgs_work() 45f739e8fb34 sched/fair: Use recent_used_cpu to test p->cpus_ptr 6ede0d0f8865 ASoC: qcom: q6apm: do not close GPR port before closing graph 5da98d0438bd ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR e3495bc99464 ASoC: codecs: wcd938x: fix mbhc impedance loglevel 3122e90b5cb0 ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() da64c8889fcd net: hns3: fix strncpy() not using dest-buf length as length issue 39695e87d86f igb: Fix igb_down hung on surprise removal 6887f3588171 wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 6862557e9afe wifi: iwlwifi: mvm: avoid baid size integer overflow a46a62491460 wifi: iwlwifi: Add support for new PCI Id 8e0a94e31ade wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() 408d40c729cb devlink: report devlink_port_type_warn source device 0d1426415522 net: ethernet: litex: add support for 64 bit stats 86f9330a49d1 wifi: ath11k: fix memory leak in WMI firmware stats 766e606536b9 spi: dw: Add compatible for Intel Mount Evans SoC d0124848c794 wifi: mac80211_hwsim: Fix possible NULL dereference 8656b31d2efd wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 4e291a07af77 bpf: tcp: Avoid taking fast sock lock in iterator c006fe361cfd bpf: Address KCSAN report on bpf_lru_list 10fa03a9c1bc bpf: Print a warning only if writing to unprivileged_bpf_disabled. 8d1342108c2b wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range 78a5f711efce sched/fair: Don't balance task to its current running CPU 896f4d6046b3 rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp 9027d69221ff rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() e055d0ec8809 ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 aa7cdf487ab3 FS: JFS: Check for read-only mounted filesystem in txBegin 3e5eb6c5ecd8 FS: JFS: Fix null-ptr-deref Read in txBegin da0a7c697595 MIPS: dec: prom: Address -Warray-bounds warning bdf07ab1595b fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev a68241498093 udf: Fix uninitialized array access for some pathnames cce9107c315f ovl: check type and offset of struct vfsmount in ovl_entry 5228d4d50528 HID: add quirk for 03f0:464a HP Elite Presenter Mouse 6432843debe1 quota: fix warning in dqgrab() 1f2ec87f4ab8 quota: Properly disable quotas when add_dquot_ref() fails 2a97ec78092f ALSA: emu10k1: roll up loops in DSP setup code for Audigy 2e1be420b869 drm/radeon: Fix integer overflow in radeon_cs_parser_init 0ca376853412 ext4: correct inline offset when handling xattrs in inode body aba8f85eca81 ASoC: codecs: wcd938x: fix soundwire initialisation race 1a261a4193b5 ASoC: codecs: wcd938x: fix codec initialisation race 8b11d2f0e525 ASoC: codecs: wcd934x: fix resource leaks on component remove bb241ae928c6 ASoC: codecs: wcd938x: fix missing mbhc init error handling 4eac89ffc510 ASoC: codecs: wcd938x: fix resource leaks on component remove c584b5eca3fb ASoC: tegra: Fix AMX byte map d55fc2bdaaa8 ASoC: qdsp6: audioreach: fix topology probe deferral 17feff71d06c ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove b0fbf3c353af ASoC: codecs: wcd938x: fix missing clsh ctrl error handling 1dd61a5b5cca ASoC: cs42l51: fix driver to properly autoload with automatic module loading 0e3cf6432466 ASoC: rt5640: Fix sleep in atomic context e5b2389e04d9 ASoC: tegra: Fix ADX byte map 24bed70aa617 ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" 651881287770 ASoC: fsl_sai: Disable bit clock with transmitter b9741ba942f3 drm/amd/display: Keep PHY active for DP displays on DCN31 889bac5fd796 drm/amd/display: check TG is non-null before checking if enabled 9f28e8c2be1e drm/amd/display: Disable MPC split by default on special asic 438542074174 drm/amd/display: only accept async flips for fast updates 917bef37cfac drm/client: Fix memory leak in drm_client_modeset_probe b5359d7a5087 drm/client: Fix memory leak in drm_client_target_cloned 91bd7acf89cb drm/amdgpu/pm: make mclk consistent for smu 13.0.7 0b4f3d9a5c8a drm/amdgpu/pm: make gfxclock consistent for sienna cichlid 13cb7bfbccb5 drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel 19e7b9f1f7e1 dma-buf/dma-resv: Stop leaking on krealloc() failure 25ad24969941 selftests: tc: add ConnTrack procfs kconfig 54950747d5e7 can: gs_usb: gs_can_open(): improve error handling 995f47d76647 can: bcm: Fix UAF in bcm_proc_show() a2d31762d73b can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout aa5cf8bd1318 arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes 3e463a4f3801 regmap: Account for register length in SMBus I/O limits ef7ad397fb8c of: Preserve "of-display" device name for compatibility f16c2eb6945b regmap: Drop initial version of maximum transfer length fixes efeac348cdc2 selftests: tc: add 'ct' action kconfig dep 4986dd1b5132 selftests: tc: set timeout to 15 minutes ddf7e8984c83 btrfs: fix race between balance and cancel/pause c828e913c8dc fuse: ioctl: translate ENOSYS in outarg c35ea6061962 btrfs: zoned: fix memory leak after finding block group with super blocks 0a5e0bc8e861 btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand 549f5093e9d6 fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT af6d1fc5b8a6 fuse: revalidate: don't invalidate if interrupted 89e994688e96 btrfs: fix warning when putting transaction with qgroups enabled after abort c1b3d1a9c6be perf probe: Add test for regression introduced by switch to die_get_decl_file() 00edfa6d4fe0 keys: Fix linking a duplicate key to a keyring's assoc_array 4984a10a21c6 maple_tree: fix node allocation testing on 32 bit 85718972b004 maple_tree: set the node limit when creating a new root node e0c3e25cfc57 ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx 0f493b5bfe37 ALSA: hda/realtek: Add quirk for Clevo NS70AU 7ed4e5297390 ALSA: hda/realtek - remove 3k pull low procedure 1b87f546a035 io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index e8b2566cd9..0645458d11 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "f3cd63990e848c0956ce688ccc0cb2ec3f867e7d" -SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" +SRCREV_machine ?= "ca3ebd29a77417d2c6cabc451496f2283d69e46d" +SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.41" +LINUX_VERSION ?= "6.1.43" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index a7a3d2bdd9..dfc1e5e5d6 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.41" +LINUX_VERSION ?= "6.1.43" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" +SRCREV_machine ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 6d99759b70..cf8728ca15 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "a8246bf155b45ca59c6ec3d324f4eab9cdc7129f" -SRCREV_machine:qemuarm64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemuloongarch64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemumips ?= "37550d5e3ac0ac65a8899c82e7e72a2dfe4bb8b5" -SRCREV_machine:qemuppc ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemuriscv64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemuriscv32 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemux86 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemux86-64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemumips64 ?= "9de56faddff17d49695cd2f98a13668c99c48ba4" -SRCREV_machine ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" +SRCREV_machine:qemuarm ?= "d6ed8644d9b0767f8f676987a5c4f61173b803a8" +SRCREV_machine:qemuarm64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemuloongarch64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemumips ?= "6e0c4ce9fd26b55a23becbddd466d0100b3fc2b0" +SRCREV_machine:qemuppc ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemuriscv64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemuriscv32 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemux86 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemux86-64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemumips64 ?= "98b8dbe56e119690cdc0af0661867df6c3ee39a2" +SRCREV_machine ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "5302e81aa2091d7dd59803f0727d1ba35ed2f929" +SRCREV_machine:class-devupstream ?= "52a953d0934b17a88f403b4135eb3cdf83d19f91" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.41" +LINUX_VERSION ?= "6.1.43" PV = "${LINUX_VERSION}+git${SRCPV}"