From patchwork Fri Sep 29 20:15:32 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31417 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A348AE728FB for ; Fri, 29 Sep 2023 20:15:46 +0000 (UTC) Received: from mail-qt1-f169.google.com (mail-qt1-f169.google.com [209.85.160.169]) by mx.groups.io with SMTP id smtpd.web11.27966.1696018539157202898 for ; Fri, 29 Sep 2023 13:15:39 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=aHrAT7++; spf=pass (domain: gmail.com, ip: 209.85.160.169, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f169.google.com with SMTP id d75a77b69052e-4180d962b68so74758251cf.1 for ; Fri, 29 Sep 2023 13:15:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018538; x=1696623338; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=3Lu9wf7WoEezXTVILyoC+B9Y3pTpOPHXETXpNIISzbE=; b=aHrAT7++rG9SfTnrKG/d5PUFqHmjBGy2FIluqz+R8RPVTdHNV29PwIm0Wzp6oM2DZD 6DDh2XNbEhj62zIlYhE7sxFzPuz3jW6dOBPM9sA0WuNnDnjpA6GVFX6vcXSbWtpwzQLr OzeicvXgccQFpNvOFIEZItTxX5938p3K14pBz5KLNGyQVMsnzRVhqiVPfVOymxXnGK4P YRpb8+1TwZYh02AOzyqOVOriV0qwaxrFF/1/GG1jN/ERLMiBlUEuFB4teVm83jEArvKJ 0RFkSaVENIGDATuOpzvoXsi2nIzD/ll4ehDzOg6pprniycB1ute9JVUlyMcdbiMCwkTd 4GHg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018538; x=1696623338; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=3Lu9wf7WoEezXTVILyoC+B9Y3pTpOPHXETXpNIISzbE=; b=AdGyAAd3gecuWCscNH3P7U66jZDaY5xTtrJL1wUJ4118bTfVIVokisLkDPbMgAg7/A JqKoCSPt11iGa5hSMUuCk1YKpPIz0eFDxa62yp+mjMNU+tf3OxUXT72MO6BiTr3GaTjG ZSSXPc2DN4l+qVH76wSqYooBTsSwF3Mi9p9LKx+JHyLcWKsaYDw3RjWcEDy6zR/V2kaF yUgWRwr9smSB2WV5Je0ZUWFzTVXeskw+rGqnvtbwZnZk4bDyl4oIhvh56mGdBjEQ81zz tegv4yHKM3Dz6giiGfrrOgK1n4hF6NP0/hexSN54BBVYpnD8GWpMZTYBVPwcmi62Id6n ROeQ== X-Gm-Message-State: AOJu0YyJHQdNXmCQ45QgpS3hA2I2hM9lFJ022hzX52a9FRnkPDVtzklM 11Nuzo5SXtD5hbmGXw3uG+kwE11TRC6e9g== X-Google-Smtp-Source: AGHT+IH8QoNN0I6jo8TwFXP7mN9iJjrwWSMwz+M/5cDd3Qix9zqY6/r1wv1hIiGKtp+0wbapsXdc4g== X-Received: by 2002:a05:622a:1303:b0:413:3384:d43f with SMTP id v3-20020a05622a130300b004133384d43fmr6468937qtk.11.1696018538069; Fri, 29 Sep 2023 13:15:38 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id y22-20020ac87c96000000b0041957506ca9sm2616656qtv.15.2023.09.29.13.15.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:15:37 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 1/5] linux-yocto/5.10: update to v5.10.189 Date: Fri, 29 Sep 2023 16:15:32 -0400 Message-Id: <20230929201536.3517331-1-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:15:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188437 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: de5f63612d16 Linux 5.10.189 2ae9a73819a7 x86: fix backwards merge of GDS/SRSO bit f9167a2d6b94 xen/netback: Fix buffer overrun triggered by unusual packet 8457fb5740b1 x86/srso: Tie SBPB bit setting to microcode patch detection 4873939c0e1c x86/srso: Fix return thunks in generated code 384d41bea948 x86/srso: Add IBPB on VMEXIT 4acaea47e3bc x86/srso: Add IBPB e47af0c255ae x86/srso: Add SRSO_NO support df76a59feba5 x86/srso: Add IBPB_BRTYPE support 3f9b7101bea1 x86/srso: Add a Speculative RAS Overflow mitigation 34f23ba8a399 x86/cpu, kvm: Add support for CPUID_80000021_EAX 073a28a9b506 x86/bugs: Increase the x86 bugs vector size to two u32s 9b7fe7c6fbc0 tools headers cpufeatures: Sync with the kernel sources 437fa179f213 x86/cpufeatures: Assign dedicated feature word for CPUID_0x8000001F[EAX] baf6d6c39e23 x86/cpu: Add VM page flush MSR availablility as a CPUID feature 675046878431 Documentation/x86: Fix backwards on/off logic about YMM support 79972c2b95ec x86/mm: Initialize text poking earlier 1ff14defdfc9 mm: Move mm_cachep initialization to mm_init() 6ee042fd240f x86/mm: Use mm_alloc() in poking_init() f076d0817878 x86/mm: fix poking_init() for Xen PV guests 583016037a09 x86/xen: Fix secondary processors' FPU initialization eb13cce48874 KVM: Add GDS_NO support to KVM 7db4ddcb8d8e x86/speculation: Add Kconfig option for GDS 363c98f9cfa8 x86/speculation: Add force option to GDS mitigation 288a2f6bc1ce x86/speculation: Add Gather Data Sampling mitigation 4ae1cbb730bd x86/fpu: Move FPU initialization into arch_cpu_finalize_init() 2462bc3ef061 x86/fpu: Mark init functions __init 7a2f42bce9ab x86/fpu: Remove cpuinfo argument from init functions 18fcd72da1ed init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() 09658b81d158 init: Invoke arch_cpu_finalize_init() earlier bf2fa3a9d0e6 init: Remove check_bugs() leftovers b05031c2bca7 um/cpu: Switch to arch_cpu_finalize_init() 2edb3b39ca79 sparc/cpu: Switch to arch_cpu_finalize_init() 3c45134b38b4 sh/cpu: Switch to arch_cpu_finalize_init() 75bb54c951e9 mips/cpu: Switch to arch_cpu_finalize_init() 1cd3fc18eb16 m68k/cpu: Switch to arch_cpu_finalize_init() 12d93c6c98d5 ia64/cpu: Switch to arch_cpu_finalize_init() c0fff20d4efa ARM: cpu: Switch to arch_cpu_finalize_init() e5eb18e164d0 x86/cpu: Switch to arch_cpu_finalize_init() 6e606e681873 init: Provide arch_cpu_finalize_init() Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 5b59ebac16..772ffac071 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "40d51460c17be51e4ebcdcc54a8ee8c86707c56c" -SRCREV_meta ?= "9b0d4e338b1bbdd683347cf9365bacfec2169035" +SRCREV_machine ?= "63fd205e5d1e048a576d5ba03cdbdf5782a2f6b4" +SRCREV_meta ?= "603507f09e4a22a650e37fb9dcfbcb69ceb36841" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.188" +LINUX_VERSION ?= "5.10.189" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 3a58a1a659..aebec33555 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.188" +LINUX_VERSION ?= "5.10.189" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "41daa5d20567419e303d0b684fd3c3c859446d24" -SRCREV_machine ?= "085bed8577aa6435339ff83339e38dfd9e7994a6" -SRCREV_meta ?= "9b0d4e338b1bbdd683347cf9365bacfec2169035" +SRCREV_machine:qemuarm ?= "8f8fe5c5719959ad536be166937fc22606b7a7f3" +SRCREV_machine ?= "452190ae123212f7d3c233fc48419c60874f4223" +SRCREV_meta ?= "603507f09e4a22a650e37fb9dcfbcb69ceb36841" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 6807a6b2d8..11f583dccf 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,23 +13,23 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "66536572b0fe35ac0e5158d69d12641281ab93ef" -SRCREV_machine:qemuarm64 ?= "00d0178dae976305eaecc7fc119da63930bcf07f" -SRCREV_machine:qemumips ?= "8cc44bb4c536028438decbb5abf2d8b731898ec0" -SRCREV_machine:qemuppc ?= "1f2a193c7f82e2f2c7eefc2fa35dce5b96cc3ba9" -SRCREV_machine:qemuriscv64 ?= "d3e6aa7bf695da482f46a6f5575dfd66bd48ba6c" -SRCREV_machine:qemuriscv32 ?= "d3e6aa7bf695da482f46a6f5575dfd66bd48ba6c" -SRCREV_machine:qemux86 ?= "d3e6aa7bf695da482f46a6f5575dfd66bd48ba6c" -SRCREV_machine:qemux86-64 ?= "d3e6aa7bf695da482f46a6f5575dfd66bd48ba6c" -SRCREV_machine:qemumips64 ?= "2fe172b06a5b6d8840c0c0226a1501b627b9e703" -SRCREV_machine ?= "d3e6aa7bf695da482f46a6f5575dfd66bd48ba6c" -SRCREV_meta ?= "9b0d4e338b1bbdd683347cf9365bacfec2169035" +SRCREV_machine:qemuarm ?= "0f9599a793f23d2e1cd2da30aba53c4876b3621d" +SRCREV_machine:qemuarm64 ?= "358a41898b853ccfc3309fcf30a95621b3d15ec6" +SRCREV_machine:qemumips ?= "8ad0f4fa028c844dbc6f32321664488e50bd5e64" +SRCREV_machine:qemuppc ?= "4f0a30a5edc13b65482bb788d1a2eb7a5405190a" +SRCREV_machine:qemuriscv64 ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" +SRCREV_machine:qemuriscv32 ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" +SRCREV_machine:qemux86 ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" +SRCREV_machine:qemux86-64 ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" +SRCREV_machine:qemumips64 ?= "a01ff251fdd19b1ab7ee109c7ee2213e6b01a28b" +SRCREV_machine ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" +SRCREV_meta ?= "603507f09e4a22a650e37fb9dcfbcb69ceb36841" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.188" +LINUX_VERSION ?= "5.10.189" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:15:33 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31420 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A3A9AE728FC for ; Fri, 29 Sep 2023 20:15:46 +0000 (UTC) Received: from mail-qt1-f181.google.com (mail-qt1-f181.google.com [209.85.160.181]) by mx.groups.io with SMTP id smtpd.web11.27967.1696018540929563860 for ; Fri, 29 Sep 2023 13:15:41 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=TAdQqJrE; spf=pass (domain: gmail.com, ip: 209.85.160.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f181.google.com with SMTP id d75a77b69052e-41807974fc1so77577381cf.2 for ; Fri, 29 Sep 2023 13:15:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018540; x=1696623340; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ZBdC2Hg/dNyCkGQHnitAxHBKlfuQ608x80WlPpQ0CiU=; b=TAdQqJrEThooxKrXlCyExYqFO50SWiaC8YvtEGELJAj2FM8wSVlWtsnm4dPHJhrRkf I+xNcr6mIMMMFrYdZp6xuXkpzqh9RQMROF5Ih8bZ4qmFD7+Q0ovdt3qHELqfUCWPBgG7 YY7sNSjbF3e5ZAbF9ECXdp/O4+AoSf5guenHqe3MDu1Wzn9vrAg1XhnXc/YL6RFxNmJ6 FO3SvHWvlwoQMXAvkXjoRImsMYOHdz+auPjBq0/NZx6sVPRKTjQN4zg0J8M2oC8AeSaU io+wPbwHfg57EBHTnebgdFizupySxOJNgWl/X9UaRHs7GMEwD1grr/1ohstDIGzmiKjv /h+g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018540; x=1696623340; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZBdC2Hg/dNyCkGQHnitAxHBKlfuQ608x80WlPpQ0CiU=; b=vodbzNGdSadjhJraE0eKr1OW75oCROzNWfOjcb+5XrP6oEaAA4R7djA/5Ffy9olpOH jC3uJxVxqjdallnC6OBptANr1EgnhTPcHu+Ggffdxrtj1OuboraWcBYfBRlbreaQF4vx +UHs0+zuVnzHPIArGTN7y7xMOTtkDA4ZqOiBzz+ibgupaS14W5y1oPYoYB4J6Baq6Gca pr+M6KW5XlpcpmzehC3pfa28htCCO2KX3XVhh4brfH1VJDslnYPJKRHa0Ce+yN4saDIF 9dm22EQIafDTKZOAVA7mx5FiVoLQjFJB2v0WYnYHkHLuEIWFCZsnRdo0c6XePegSzND2 U0Vw== X-Gm-Message-State: AOJu0YxfeHNNwKJTrO8ts0QAbDX9NqzgOyvu4Xk7j4qNWPor+qFT7yUb LwlBNmGRwSV0+cc8qDUj7CxNwaVaREdTzA== X-Google-Smtp-Source: AGHT+IExEbBBLL3YNFv73IUh4p4pHhBnNrAnTpRNSX0uFVx1fn/VivolI639YxF5Kh1Ry0cmVS7s7w== X-Received: by 2002:a05:622a:1303:b0:417:d340:c426 with SMTP id v3-20020a05622a130300b00417d340c426mr4653348qtk.9.1696018539614; Fri, 29 Sep 2023 13:15:39 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id y22-20020ac87c96000000b0041957506ca9sm2616656qtv.15.2023.09.29.13.15.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:15:38 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 2/5] linux-yocto/5.10: update to v5.10.191 Date: Fri, 29 Sep 2023 16:15:33 -0400 Message-Id: <20230929201536.3517331-2-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201536.3517331-1-bruce.ashfield@gmail.com> References: <20230929201536.3517331-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:15:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188438 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: da742ebfa00c Linux 5.10.191 3b55ce96efc5 sch_netem: fix issues in netem_change() vs get_dist_table() db9d161a0407 alpha: remove __init annotation from exported page_is_ram() 4af122b5d7b8 scsi: qedf: Fix firmware halt over suspend and resume 3bb05745cacc scsi: qedi: Fix firmware halt over suspend and resume aa9a76d5ffde scsi: core: Fix possible memory leak if device_add() fails 58889d5ad74c scsi: snic: Fix possible memory leak if device_add() fails a370e2d653e5 scsi: 53c700: Check that command slot is not NULL 1678408d08f3 scsi: storvsc: Fix handling of virtual Fibre Channel timeouts 267ad381c2fc scsi: core: Fix legacy /proc parsing buffer overflow 039ce5eb6ba2 netfilter: nf_tables: report use refcount overflow 93b3195d370a nvme-rdma: fix potential unbalanced freeze & unfreeze 9ad83e3e6121 nvme-tcp: fix potential unbalanced freeze & unfreeze 200ae5fa0b7e btrfs: set cache_block_group_error if we find an error bd3175f9d597 btrfs: don't stop integrity writeback too early c91d822127d3 ibmvnic: Handle DMA unmapping of login buffs in release functions 9024873b943d ibmvnic: Unmap DMA login rsp buffer on send login fail d4750cea76f7 ibmvnic: Enforce stronger sanity checks on login response 879750c6a7e1 net/mlx5: Allow 0 for total host VFs f8510dfa958b dmaengine: mcf-edma: Fix a potential un-allocated memory access e8d349408a49 net: hns3: add wait until mac link down 70660e6faac5 net: hns3: refactor hclge_mac_link_status_wait for interface reuse b564f32fb369 net: phy: at803x: remove set/get wol callbacks for AR8032 0d3573811894 wifi: cfg80211: fix sband iftype data lookup for AP_VLAN 33c677d1e087 IB/hfi1: Fix possible panic during hotplug remove 13f7752f4adb drivers: net: prevent tun_build_skb() to exceed the packet size limit 6d701c95ee64 dccp: fix data-race around dp->dccps_mss_cache 6d0bd7b7b3a7 bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 5850c391fd7e tunnels: fix kasan splat when generating ipv4 pmtu error b3b6b9331abc net/packet: annotate data-races around tp->status cafe399d4d50 mISDN: Update parameter type of dsp_cmx_send() 4f1d1cc16ad3 selftests: forwarding: tc_flower: Relax success criterion 501e3de09a53 selftests: forwarding: Switch off timeout fe8fac37aa73 selftests: forwarding: Skip test when no interfaces are specified 44a47be97cf2 selftests: forwarding: ethtool_extended_state: Skip when using veth pairs 0a93fa240d7c selftests: forwarding: ethtool: Skip when using veth pairs 7e6af9c133c0 selftests: forwarding: Add a helper to skip test when using veth pairs e731ad522159 selftests/rseq: Fix build with undefined __weak cba47d0c95fb drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes 98eaa12c967b x86: Move gds_ucode_mitigated() declaration to header 09f78fc442fa x86/speculation: Add cpu_show_gds() prototype 5258281a930c x86/mm: Fix VDSO and VVAR placement on 5-level paging machines eda9f8ffca46 x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 cb1eefc04634 x86/srso: Fix build breakage with the LLVM linker df8d390a210f usb: common: usb-conn-gpio: Prevent bailing out if initial role is none 598ccdb92dec usb: dwc3: Properly handle processing of pending events fe7c3a445d22 usb-storage: alauda: Fix uninit-value in alauda_check_media() d7e5e2b87f5d binder: fix memory leak in binder_init() 0439ce5aefcd iio: cros_ec: Fix the allocation size for cros_ec_command aa425ee2278d io_uring: correct check for O_TMPFILE 372072408724 nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput a16c66baa4de x86/pkeys: Revert a5eff7259790 ("x86/pkeys: Add PKRU value to init_fpstate") 04499d2c973a radix tree test suite: fix incorrect allocation size for pthreads db0e1e2abddb hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 a73d999fdfd9 drm/amd/display: check attr flag before set cursor degamma on DCN3+ 188e8e25ae24 drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() 6b6839e440d7 drm/nouveau/gr: enable memory loads on helper invocation on all channels 002cde0b78d3 riscv,mmio: Fix readX()-to-delay() ordering 8362ad5367dc dmaengine: pl330: Return DMA_PAUSED when transaction is paused 7328c5319e08 selftests/bpf: Fix sk_assign on s390x b1a3e27d6bfc selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code 4af2d9ddb7e7 selftests/bpf: make test_align selftest more robust 1952a4d5e4cf bpf: aggressively forget precise markings during state checkpointing 7ca3e7459f4a bpf: stop setting precise in current state 2474ec58b96d bpf: allow precision tracking for programs with subprogs 6796c2a0c5fc ipv6: adjust ndisc_is_useropt() to also return true for PIO f327f463c7ac mmc: moxart: read scr register without changing byte order 890ac460b0e8 wireguard: allowedips: expand maximum node depth ec585727b63d Linux 5.10.190 b6fc2fbf8908 x86/CPU/AMD: Do not leak quotient data after a division by 0 98b7ab5e8d88 ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node 14f2e2ac731b ARM: dts: imx6sll: fixup of operating points f1c928496d2a ARM: dts: imx: add usb alias c0e7123e896a wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) 37fad83ae527 mt76: mt7615: Fix fall-through warnings for Clang b85c7882fd3c mt76: move band capabilities in mt76_phy 381f7df0f3c3 exfat: check if filename entries exceeds max filename length bd3bdb9e0d65 exfat: support dynamic allocate bh for exfat_entry_set_cache e0d192a4023e exfat: speed up iterate/lookup by fixing start point of traversing cluster chain 86e4e949ea81 PM: sleep: wakeirq: fix wake irq arming 9a320469add4 PM / wakeirq: support enabling wake-up irq after runtime_suspend called 48d1d0ce0782 soundwire: fix enumeration completion 7d949774e7c1 soundwire: bus: pm_runtime_request_resume on peripheral attachment 662735bc1127 soundwire: bus: add better dev_dbg to track complete() calls 173d9c7090db selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ c08de20e7041 selftests/rseq: check if libc rseq support is registered fbb6657037d4 powerpc/mm/altmap: Fix altmap boundary check 1f09d67d3906 mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() 027710952b53 mtd: rawnand: omap_elm: Fix incorrect type in assignment d328849fb63b ext2: Drop fragment support 7e4e87ec56aa fs: Protect reconfiguration of sb read-write from racing writes ec0d0be41721 net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb 06f87c96216b Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb 7f740bc696d4 fs/sysv: Null check to prevent null-ptr-deref bug 426656e8dd03 tracing: Fix sleeping while atomic in kdb ftdump 4f86da9abe31 file: reinstate f_pos locking optimization for regular files d39971d902d0 drm/ttm: check null pointer before accessing when swapping c9c78b91c783 open: make RESOLVE_CACHED correctly test for O_TMPFILE 3048cb0dc0cc bpf: Disable preemption in bpf_event_output 33a339e717be net: tap_open(): set sk_uid from current_fsuid() 5ea23f1cb67e net: tun_chr_open(): set sk_uid from current_fsuid() 8d104bfd41a9 arm64: dts: stratix10: fix incorrect I2C property for SCL signal 8625802a1ba8 mtd: rawnand: meson: fix OOB available bytes for ECC 82dc2bffeabc mtd: spinand: toshiba: Fix ecc_get_status ddf7cc702973 exfat: release s_lock before calling dir_emit() 79d16a84ea41 exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree a4b2673e3c04 ceph: defer stopping mdsc delayed_work b5b39ff6917f USB: zaurus: Add ID for A-300/B-500/C-700 513bfdde8a3b libceph: fix potential hang in ceph_osdc_notify() 181274d2f3de scsi: zfcp: Defer fc_rport blocking until after ADISC response 6d9f5f3d8920 tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen 05d1dc88c40f tcp_metrics: annotate data-races around tm->tcpm_net 079afb181504 tcp_metrics: annotate data-races around tm->tcpm_vals[] 57bcbbb208a0 tcp_metrics: annotate data-races around tm->tcpm_lock 289091eef30f tcp_metrics: annotate data-races around tm->tcpm_stamp 420aad608f72 tcp_metrics: fix addr_same() helper 80e9488ece3d net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio 7a634336a03b net/mlx5: fs_core: Make find_closest_ft more generic c650597647ec vxlan: Fix nexthop hash size 1683124129a4 ip6mr: Fix skb_under_panic in ip6mr_cache_report() c33d5a5c5b2c s390/qeth: Don't call dev_close/dev_open (DOWN/UP) 8e309f43d0ca net: dcb: choose correct policy to parse DCB_ATTR_BCN 6d4f24736df9 net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode 216092963ce5 net: ll_temac: fix error checking of irq_of_parse_and_map() 20fe059c1d47 net: ll_temac: Switch to use dev_err_probe() helper a0e42f4bd496 bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire aaa71c4e8ad9 net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free a8d478200b10 net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free b4256c99a711 net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free 268b29ef1947 net: add missing data-race annotation for sk_ll_usec ad417bab9d5b net: add missing data-race annotations around sk->sk_peek_off 11e0590af333 net: add missing READ_ONCE(sk->sk_rcvbuf) annotation dc20f7bada00 net: add missing READ_ONCE(sk->sk_sndbuf) annotation 427c611d846d net: add missing READ_ONCE(sk->sk_rcvlowat) annotation c7ebe08f4081 net: annotate data-races around sk->sk_max_pacing_rate 14db69381dd8 mISDN: hfcpci: Fix potential deadlock on &hc->lock d163337bef20 net: sched: cls_u32: Fix match key mis-addressing e68929f11b19 perf test uprobe_from_different_cu: Skip if there is no gcc eb8031b7ce0c net: dsa: fix value check in bcm_sf2_sw_probe() abb0172fa8dc rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length 6b93c510684a bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing 2cf67912078f net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() 165159854757 net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx ef3d0a732d69 wifi: cfg80211: Fix return value in scan logic b4bdcbc0e391 KVM: s390: fix sthyi error handling 4241cfc973ad word-at-a-time: use the same return type for has_zero regardless of endianness 94f8447ab802 arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux 832a4d4cdb3f loop: Select I/O scheduler 'none' from inside add_disk() 3f7395c38204 perf: Fix function pointer case a883b98dc737 io_uring: gate iowait schedule on having pending requests 058c0cbd251a x86/kprobes: Fix JNG/JNLE emulation edc2ac7c7265 x86/kprobes: Update kcb status flag after singlestepping f07f3938c813 x86/kprobes: Move 'inline' to the beginning of the kprobe_is_ss() declaration 2b5afe25f5b6 x86/kprobes: Fix to identify indirect jmp and others using range case ba7d1dae9fe8 x86/kprobes: Use int3 instead of debug trap for single-step 2c57553a77e1 x86/kprobes: Identify far indirect JMP correctly 41db23bad952 x86/kprobes: Retrieve correct opcode for group instruction ff97a14c8a86 x86/kprobes: Do not decode opcode in resume_execution() 5601d812c8d8 kprobes/x86: Fix fall-through warnings for Clang 7a413fa04726 ASoC: cs42l51: fix driver to properly autoload with automatic module loading 4d360a819453 io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq 9164e27c5a8e selftests: mptcp: depend on SYN_COOKIES f0acd6c3a2cd cpufreq: intel_pstate: Drop ACPI _PSS states table patching a241fc02f1ce ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily ad938dd2af28 ACPI: processor: perflib: Use the "no limit" frequency QoS 4148f28f9824 drm/ttm: make ttm_bo_unpin more defensive c0f2b2b02096 dm cache policy smq: ensure IO doesn't prevent cleaner policy progress aae65b1793bb ceph: never send metrics if disable_send_metrics is set 4f669618c99f ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register c837f121bc98 s390/dasd: fix hanging device after quiesce/resume 276738b382cf virtio-net: fix race between set queues and probe 3d10481a90c3 btrfs: check if the transaction was aborted at btrfs_wait_for_commit() fc511ae405f7 staging: r8712: Fix memory leak in _r8712_init_xmit_priv() 223ecf871b42 staging: rtl8712: Use constants from 836b13168336 KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest c710ff061237 KVM: nVMX: Do not clear CR3 load/store exiting bits if L1 wants 'em 7fc51da40b9d KVM: VMX: Fold ept_update_paging_mode_cr0() back into vmx_set_cr0() 96c73bc9efef KVM: VMX: Invert handling of CR0.WP for EPT without unrestricted guest 90cd5ab951ea irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation 57b8db5800a5 irq-bcm6345-l1: Do not assume a fixed block to cpu mapping b1867cddd780 tpm_tis: Explicitly check for error code 5be81139d2ff nfsd: Remove incorrect check in nfsd4_validate_stateid 4a871fcebc02 file: always lock position for FMODE_ATOMIC_POS c5c797ccc3b5 btrfs: check for commit error at btrfs_attach_transaction_barrier() 5e0e4e72ca21 hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled 7c6df7f0fc3d ALSA: hda/relatek: Enable Mute LED on HP 250 G8 8fc0eabaa73b tty: n_gsm: fix UAF in gsm_cleanup_mux caac4b6c15b6 staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() baef414b1ca0 Documentation: security-bugs.rst: clarify CVE handling 0d5b23743bed Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group 65cd02e3c37e Revert "usb: xhci: tegra: Fix error check" b0fd110578e7 usb: xhci-mtk: set the dma max_seg_size d0b588bbe4d9 USB: quirks: add quirk for Focusrite Scarlett 66a622275a11 usb: ohci-at91: Fix the unhandle interrupt when resume 96c433aff5fd usb: dwc3: don't reset device side if dwc3 was configured as host-only 05b201de4418 usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy 75ad45cef699 Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" bf468806b63f can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED d5db33a667f5 USB: serial: simple: sort driver entries 81c54eef1dd7 USB: serial: simple: add Kaufmann RKS+CAN VCP fca2a74eee5a USB: serial: option: add Quectel EC200A module support c704cb21138b USB: serial: option: support Quectel EM060K_128 1037ee1dbf73 serial: sifive: Fix sifive_serial_console_setup() section 6209a7383d3a serial: 8250_dw: Preserve original value of DLF register 9e671a6116f4 serial: qcom-geni: drop bogus runtime pm state update 68e6287ac61d USB: gadget: Fix the memory leak in raw_gadget driver da1b105dc66d Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" a6d2fd1703cd tracing: Fix warning in trace_buffered_event_disable() 0efbdbc4530c ring-buffer: Fix wrong stat of cpu_buffer->read e410839c0cd8 ata: pata_ns87415: mark ns87560_tf_read static 82ce0ae87a96 dm raid: protect md_stop() with 'reconfig_mutex' d6a1cf4ee5eb dm raid: clean up four equivalent goto tags in raid_ctr() a43c761a7e1c dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths d82bfe9686f3 block: Fix a source code comment in include/uapi/linux/blkzoned.h ab6d14bc4041 ASoC: fsl_spdif: Silence output on stop 94bac776cd27 drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() b0100bdb9dcd RDMA/mthca: Fix crash when polling CQ for shared QPs 62a8a4cafa96 drm/msm/adreno: Fix snapshot BINDLESS_DATA size 5c9e03b86756 drm/msm/dpu: drop enum dpu_core_perf_data_bus_id 08aa5a5297e6 RDMA/mlx4: Make check for invalid flags stricter 9d1fd118bcb4 tipc: stop tipc crypto on failure in tipc_node_create d03de937765f tipc: check return value of pskb_trim() 3661bab5afcb benet: fix return value check in be_lancer_xmit_workarounds() f40f7a858b3b net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 3ed3729a6a8e net/sched: mqprio: add extack to mqprio_parse_nlattr() 6227b461542f net/sched: mqprio: refactor nlattr parsing to a separate function 308a43f1521d netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID ab5a97a94b57 netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR 7782ce022fea netfilter: nftables: add helper function to validate set element data 893cb3c3513c netfilter: nft_set_rbtree: fix overlap expiration walk 89060b831c41 platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 75f57acda32f team: reset team's flags when down link is P2P device de982f46be83 bonding: reset bond's flags when down link is P2P device b2712c4bfc3b ice: Fix memory management in ice_ethtool_fdir.c 0cd74fbd3b83 tcp: Reduce chance of collisions in inet6_hashfn(). b55a2b34b1b6 ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address 5a3c92968223 ethernet: atheros: fix return value check in atl1e_tso_csum() ad249aa3c38f phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() 6f26f1457377 vxlan: calculate correct header length for GPE d2741769d512 vxlan: move to its own directory 076f786f0414 net: hns3: fix wrong bw weight of disabled tc issue 344b7c000398 net: hns3: reconstruct function hclge_ets_validate() 111b699300a7 net: phy: marvell10g: fix 88x3310 power up 8a6cc852f658 i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() 39c789c9570d media: staging: atomisp: select V4L2_FWNODE fb1db979043a phy: qcom-snps-femto-v2: properly enable ref clock ffebc22bdd08 phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend f34090579a8b phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc ceba255a791b phy: qcom-snps: Use dev_err_probe() to simplify code ed3d841f2fc2 ext4: fix to check return value of freeze_bdev() in ext4_shutdown() e3454b438c67 pwm: meson: fix handling of period/duty if greater than UINT_MAX b306d09967ca pwm: meson: Simplify duplicated per-channel tracking 840ce9cfc86f tracing: Show real address for trace event arguments 8996b13051f0 drm/ttm: never consider pinned BOs for eviction&swap 5f6d5b58c59e drm/ttm: add ttm_bo_pin()/ttm_bo_unpin() v2 1815d9bf02b7 fs: dlm: interrupt posix locks only when process is killed 0f6741acfd5b dlm: rearrange async condition return 793123331007 dlm: cleanup plock_op vs plock_xop 838d6e86ec74 PCI/ASPM: Avoid link retraining race 9f283ca643dd PCI/ASPM: Factor out pcie_wait_for_retrain() ffc0ee491f04 PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() 9fd349c8858e i2c: nomadik: Remove a useless call in the remove function a7ab5d7943b5 i2c: nomadik: Use devm_clk_get_enabled() ec954a4ab0c8 i2c: nomadik: Remove unnecessary goto label 04b114067849 i2c: Improve size determinations 41e90f0e50f5 i2c: Delete error messages for failed memory allocations 52df40a5c71e btrfs: fix extent buffer leak after tree mod log failure at split_node() 52403c3dad20 btrfs: fix race between quota disable and relocation 3069fc0326b8 gpio: tps68470: Make tps68470_gpio_output() always set the initial value 22786d53817d io_uring: don't audit the capability check in io_uring_create() 8e635da0e0d3 KVM: s390: pv: fix index value of replaced ASCE Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 772ffac071..09eb7d1d17 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "63fd205e5d1e048a576d5ba03cdbdf5782a2f6b4" -SRCREV_meta ?= "603507f09e4a22a650e37fb9dcfbcb69ceb36841" +SRCREV_machine ?= "5204a0cb3d9b9a5512aad3f5e2483311b8834bb2" +SRCREV_meta ?= "f16f63fae82fd0565f9314a61ae6be1d0509eb24" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.189" +LINUX_VERSION ?= "5.10.191" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index aebec33555..4afb182d18 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.189" +LINUX_VERSION ?= "5.10.191" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "8f8fe5c5719959ad536be166937fc22606b7a7f3" -SRCREV_machine ?= "452190ae123212f7d3c233fc48419c60874f4223" -SRCREV_meta ?= "603507f09e4a22a650e37fb9dcfbcb69ceb36841" +SRCREV_machine:qemuarm ?= "cb953c5b7e239e63ec26076f412644875ae00f2c" +SRCREV_machine ?= "e6837b01492363eeec6fb51e8ea923e046594f1d" +SRCREV_meta ?= "f16f63fae82fd0565f9314a61ae6be1d0509eb24" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 11f583dccf..e7289360df 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,23 +13,23 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "0f9599a793f23d2e1cd2da30aba53c4876b3621d" -SRCREV_machine:qemuarm64 ?= "358a41898b853ccfc3309fcf30a95621b3d15ec6" -SRCREV_machine:qemumips ?= "8ad0f4fa028c844dbc6f32321664488e50bd5e64" -SRCREV_machine:qemuppc ?= "4f0a30a5edc13b65482bb788d1a2eb7a5405190a" -SRCREV_machine:qemuriscv64 ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" -SRCREV_machine:qemuriscv32 ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" -SRCREV_machine:qemux86 ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" -SRCREV_machine:qemux86-64 ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" -SRCREV_machine:qemumips64 ?= "a01ff251fdd19b1ab7ee109c7ee2213e6b01a28b" -SRCREV_machine ?= "fc99f5e7ce23e4814c7b41f24c5d0296754be89e" -SRCREV_meta ?= "603507f09e4a22a650e37fb9dcfbcb69ceb36841" +SRCREV_machine:qemuarm ?= "e8c5b2165b5bfcef1358cd6fa70368fc174ac2f4" +SRCREV_machine:qemuarm64 ?= "d8165863c5d9467c555ef97318193595242b85a7" +SRCREV_machine:qemumips ?= "54bad1b3d7ed3c3cf1ccb98ee21ae2ed059c20b0" +SRCREV_machine:qemuppc ?= "7ab0ce8ef9f6f1b4c12f3594b1f410f84ef35bfa" +SRCREV_machine:qemuriscv64 ?= "c723f1548ae98a23895a85e67466df935d09e594" +SRCREV_machine:qemuriscv32 ?= "c723f1548ae98a23895a85e67466df935d09e594" +SRCREV_machine:qemux86 ?= "c723f1548ae98a23895a85e67466df935d09e594" +SRCREV_machine:qemux86-64 ?= "c723f1548ae98a23895a85e67466df935d09e594" +SRCREV_machine:qemumips64 ?= "702fe224e3553677ba09d28e45b7eaee31c667f4" +SRCREV_machine ?= "c723f1548ae98a23895a85e67466df935d09e594" +SRCREV_meta ?= "f16f63fae82fd0565f9314a61ae6be1d0509eb24" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.189" +LINUX_VERSION ?= "5.10.191" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:15:34 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31418 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9F148E728F3 for ; Fri, 29 Sep 2023 20:15:46 +0000 (UTC) Received: from mail-vk1-f177.google.com (mail-vk1-f177.google.com [209.85.221.177]) by mx.groups.io with SMTP id smtpd.web10.28102.1696018542069733443 for ; Fri, 29 Sep 2023 13:15:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=SLxySejq; spf=pass (domain: gmail.com, ip: 209.85.221.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-vk1-f177.google.com with SMTP id 71dfb90a1353d-499e2dd41ccso5104151e0c.1 for ; Fri, 29 Sep 2023 13:15:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018541; x=1696623341; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=W5IDZD9YeuGZKn8BMah4ZIdqS1McKHpO8LJR4qX+vFI=; b=SLxySejqZD54IdgGkZe1bJcvzCLDUpPKMNNEQw771ns2jrR9CxP1Ld5F2iT3ZyPWe+ qyz35ouJxZrEd2HEKkgen94BfSazh0WmvrnDIef4KDGCivNs2HNCn1hV1B/w/HZCWzFT 8MMS78Csr3jfJax9ZDVAq9EG0OmUs1O/a97yL0p42ZgNxuqstm3jIMYfrt7S6HtBXLVR UeRkK9BCjhLKDqJtfBSgXicrEn+P/CK2yJ5hlN8Fp88B/ftI83l+qwnPceEk1RrYubbF mZlKQ1Rw88pjEEWtScNuxcHCDIRhQyrhrnxC8gqKxmfnfLF86dvLBAQoAdDbJar/XCAy J51Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018541; x=1696623341; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=W5IDZD9YeuGZKn8BMah4ZIdqS1McKHpO8LJR4qX+vFI=; b=YsDa/dD4RwzUETJ+KLUmCFmc069n+BbXhavm4PIwGqGMjCN5vzeE74ztI668IFwQQc hugDw0Uq3fU9Ve6MimtMdhSkvcS2GRRlGa6qCBi/hdiQV/t1YiaHtqT9ak9ZPUBfStSO D9uGNCONhG0AXLrPH/olB+QqlqjPDunSv7/zCT9mDD1EN7YwHVr9QYKY/QGyIXUMMSF8 cnpjpwkIGjxFzaUzGZWPWMNDcQVOWEqVxAhjU4KOSCXFzHfaPTB67+M7fhAoEOxQmQfg /N/IhwFnVksgwXlSb1ZXjutFnhPKGeo9DBrLAUlUHXlaWXOUfAqA46k2wNRJddnS+NNt 3jRQ== X-Gm-Message-State: AOJu0Ywc/aCxBeJZ9oaKnrHMawP6cEmJU2L+GMFQOF1LZewPjaFIO8e5 G+X8xvFGXY+XUcCxNS/KSvm4bAuvdEKK/A== X-Google-Smtp-Source: AGHT+IFFkFD8rgPZ9cbJ9ZvBeAEo2RDsMAsGW5y7pLztL/FCI5CdWUuycB8WIqYZ7oZRlwhoLD2DUQ== X-Received: by 2002:a1f:cd87:0:b0:48d:13e5:1376 with SMTP id d129-20020a1fcd87000000b0048d13e51376mr4615120vkg.10.1696018540807; Fri, 29 Sep 2023 13:15:40 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id y22-20020ac87c96000000b0041957506ca9sm2616656qtv.15.2023.09.29.13.15.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:15:40 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 3/5] linux-yocto/5.10: update to v5.10.192 Date: Fri, 29 Sep 2023 16:15:34 -0400 Message-Id: <20230929201536.3517331-3-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201536.3517331-1-bruce.ashfield@gmail.com> References: <20230929201536.3517331-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:15:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188439 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 1599cb60bace Linux 5.10.192 0e8139f92304 x86/srso: Correct the mitigation status when SMT is disabled 23e59874657c objtool/x86: Fixup frame-pointer vs rethunk 26e3f7690cda x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG 88e16ce7f8a6 x86/srso: Disable the mitigation on unaffected configurations 69712baf2495 x86/CPU/AMD: Fix the DIV(0) initial fix attempt 62ebfeb0dcf7 x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() 91b349289ef1 x86/static_call: Fix __static_call_fixup() d2be58f9215a x86/srso: Explain the untraining sequences a bit more 06597b650beb x86/cpu: Cleanup the untrain mess e0f50b0e4186 x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 0676a392539b x86/cpu: Rename original retbleed methods 8b0ff83e8ad3 x86/cpu: Clean up SRSO return thunk mess 20e24c8b4c2a x86/ibt: Add ANNOTATE_NOENDBR bbbe1b23c7e6 objtool: Add frame-pointer-specific function ignore bd3d12e6fda0 x86/alternative: Make custom return thunk unconditional 043d3bfe0a72 x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() d5b3c88d153c x86/cpu: Fix __x86_return_thunk symbol type 5962f64ed2b6 mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove 98c7fe38c41e net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled 9aead733f5e0 virtio-net: set queues after driver_ok c080cee93030 af_unix: Fix null-ptr-deref in unix_stream_sendpage(). 7aa165d761e7 netfilter: set default timeout to 3 secs for sctp shutdown send and recv state e62de63c63f3 mmc: block: Fix in_flight[issue_type] value error 9022e9e62db9 mmc: wbsd: fix double mmc_free_host() in wbsd_init() 6e74926ede96 cifs: Release folio lock on fscache read hit. a04ac0c31881 ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. bd70d0b28010 serial: 8250: Fix oops for port->pm on uart_change_pm() 03a7f213af46 ALSA: hda/realtek - Remodified 3k pull low procedure b7d1c719842d ASoC: meson: axg-tdm-formatter: fix channel slot allocation e761b7e90ac9 ASoC: rt5665: add missed regulator_bulk_disable d23dd85903c9 arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 70626b93d6eb arm64: dts: rockchip: sort nodes/properties on rk3399-rock-4 7ba9ac0b5a90 arm64: dts: rockchip: fix regulator name on rk3399-rock-4 fba59a4b55ae arm64: dts: rockchip: add SPDIF node for ROCK Pi 4 77806f63c317 arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4 1411c3e86e66 arm64: dts: rockchip: use USB host by default on rk3399-rock-pi-4 eb5b1e932c18 arm64: dts: rockchip: fix supplies on rk3399-rock-pi-4 73990370d63d bus: ti-sysc: Flush posted write on enable before reset 0a593e8a9d24 net: do not allow gso_size to be set to GSO_BY_FRAGS 51bc052db86d sock: Fix misuse of sk_under_memory_pressure() 773075d38a2f net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset 0a9040dedec2 i40e: fix misleading debug logs abe68922d774 team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 526d42c558f5 net: phy: broadcom: stub c45 read/write for 54810 a7653eaea0a5 netfilter: nft_dynset: disallow object maps 49f57a9087d1 ipvs: fix racy memcpy in proc_do_sync_threshold c8d0d3811e20 drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs 86517421f470 selftests: mirror_gre_changes: Tighten up the TTL test match 614811692e21 xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH bd30aa9c7feb xfrm: add NULL check in xfrm_update_ae_params 0b4d69539fde ip_vti: fix potential slab-use-after-free in decode_session6 ec23b25e5687 ip6_vti: fix slab-use-after-free in decode_session6 bafa23638081 xfrm: fix slab-use-after-free in decode_session6 0f89909c80a9 net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure 8b92d03cfcec net: af_key: fix sadb_x_filter validation 7e50815d2903 net: xfrm: Fix xfrm_address_filter OOB read 549e4e167a4d i2c: designware: Handle invalid SMBus block data response length value bd7bef82ce0e btrfs: fix BUG_ON condition in btrfs_cancel_balance 483d713ba2f6 tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms 869ce5e59845 tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux 0ba7f969be59 powerpc/rtas_flash: allow user copy to flash block cache objects c5f59de36202 fbdev: mmp: fix value check in mmphw_probe() 268cc9bc54bd i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue 3ff54d904faf virtio-mmio: don't break lifecycle of vm_dev b1fe05cc5126 virtio-mmio: Use to_virtio_mmio_device() to simply code 3b76d9263679 tracing/probes: Fix to update dynamic data counter if fetcharg uses it 265a979dedb1 tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs a89054535368 mmc: meson-gx: fix deferred probing e8a41b4a5008 mmc: meson-gx: use devm_mmc_alloc_host 50ed76c9e09b mmc: core: add devm_mmc_alloc_host d523ce6f51f1 mmc: sunxi: fix deferred probing 939a12f29a4b mmc: bcm2835: fix deferred probing 01dfc61f72a8 USB: dwc3: qcom: fix NULL-deref on suspend 3e2b5d66e926 usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM f5c11b45f3f9 usb: cdns3: allocate TX FIFO size according to composite EP number a461bcfb36d6 usb: gadget: udc: core: Introduce check_config to verify USB configuration a64f5fe493b5 irqchip/mips-gic: Use raw spinlock for gic_lock 0704666c570d irqchip/mips-gic: Get rid of the reliance on irq_cpu_online() 372f1752b745 bus: mhi: host: Range check CHDBOFF and ERDBOFF 77944a6f3cf8 bus: mhi: Move host MHI code to "host" directory f73891261566 bus: mhi: Add MMIO region length to controller structure 1cacbb711e32 bus: mhi: Add MHI PCI support for WWAN modems 436b4232533a iio: addac: stx104: Fix race condition when converting analog-to-digital aeecd8d97da7 iio: addac: stx104: Fix race condition for stx104_write_raw() f6576d4851fa iio: adc: stx104: Implement and utilize register structures 9d1609824554 iio: adc: stx104: Utilize iomap interface d2ba1f40fc09 dt-bindings: iio: add AD74413R c5e580831b2d iio: add addac subdirectory bb70fdbfa272 IMA: allow/fix UML builds 66a3b2a12138 ring-buffer: Do not swap cpu_buffer during resize process dd5a12cdf20c powerpc/kasan: Disable KCOV in KASAN code 9f9eed451176 ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() 7a21c2e474ae ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 b870b9a47fdb drm/amdgpu: Fix potential fence use-after-free v2 f19add5c7760 Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally 2958cf9f805b Bluetooth: L2CAP: Fix use-after-free 04bb8af40a77 pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() 7c5b2649f6a3 gfs2: Fix possible data races in gfs2_show_options() e8f3d96051c1 usb: chipidea: imx: add missing USB PHY DPDM wakeup setting 7a3a7c6fa0dc usb: chipidea: imx: don't request QoS for imx8ulp 2caeb722f0ea media: platform: mediatek: vpu: fix NULL ptr dereference 99d6afa19d6d usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push e52de26cb374 media: v4l2-mem2mem: add lock to protect parameter num_rdy 5c094ca99482 FS: JFS: Check for read-only mounted filesystem in txBegin 2a3f20efe6c9 FS: JFS: Fix null-ptr-deref Read in txBegin e778c8b0a9b6 MIPS: dec: prom: Address -Warray-bounds warning 911b48eec451 fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev 4503f6fc95d6 udf: Fix uninitialized array access for some pathnames a2966e0436dd ovl: check type and offset of struct vfsmount in ovl_entry 73311dd83185 RDMA/mlx5: Return the firmware result upon destroying QP/RQ 19312bc3ff67 HID: add quirk for 03f0:464a HP Elite Presenter Mouse 04bd3a362d2f drm/amdgpu: install stub fence into potential unused fence pointers 04e774fb6789 dma-remap: use kvmalloc_array/kvfree for larger dma memory remap cbaebbba722c quota: fix warning in dqgrab() 8a4f4d47b82f quota: Properly disable quotas when add_dquot_ref() fails df907501ba54 iopoll: Call cpu_relax() in busy loops 940ccc291cca ASoC: Intel: sof_sdw: Add support for Rex soundwire b2882c51e6d0 ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings dbe0f607f84c PCI: tegra194: Fix possible array out of bounds access 10459ffd56ad ASoC: Intel: sof_sdw: add quirk for LNL RVP 9f4dd39696c8 ASoC: Intel: sof_sdw: add quirk for MTL RVP 751c5b6a2315 ALSA: emu10k1: roll up loops in DSP setup code for Audigy e6825b30d37f drm/radeon: Fix integer overflow in radeon_cs_parser_init e6c0a9728e3a net/mlx5: Skip clock update work when device is in error state 81cc91bba42b net/mlx5: Move all internal timer metadata into a dedicated struct ba2e27e5100d net/mlx5: Refactor init clock function e77ef787415b macsec: use DEV_STATS_INC() ecf0e627fbbb macsec: Fix traffic counters/statistics b630367a608d mmc: sdhci-f-sdh30: Replace with sdhci_pltfm Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 09eb7d1d17..eb10643530 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "5204a0cb3d9b9a5512aad3f5e2483311b8834bb2" -SRCREV_meta ?= "f16f63fae82fd0565f9314a61ae6be1d0509eb24" +SRCREV_machine ?= "b56fef81989515b6107c389373158235efa26138" +SRCREV_meta ?= "d660385f970bb5c61304176c107a4958db9304e8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.191" +LINUX_VERSION ?= "5.10.192" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 4afb182d18..255a79288a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.191" +LINUX_VERSION ?= "5.10.192" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "cb953c5b7e239e63ec26076f412644875ae00f2c" -SRCREV_machine ?= "e6837b01492363eeec6fb51e8ea923e046594f1d" -SRCREV_meta ?= "f16f63fae82fd0565f9314a61ae6be1d0509eb24" +SRCREV_machine:qemuarm ?= "31f6d39bde4a241280ff357f0f052e56af1332e8" +SRCREV_machine ?= "a9ebc91a4f1376324425811eee0a6628553d7d6e" +SRCREV_meta ?= "d660385f970bb5c61304176c107a4958db9304e8" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index e7289360df..a77469ef98 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,23 +13,23 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "e8c5b2165b5bfcef1358cd6fa70368fc174ac2f4" -SRCREV_machine:qemuarm64 ?= "d8165863c5d9467c555ef97318193595242b85a7" -SRCREV_machine:qemumips ?= "54bad1b3d7ed3c3cf1ccb98ee21ae2ed059c20b0" -SRCREV_machine:qemuppc ?= "7ab0ce8ef9f6f1b4c12f3594b1f410f84ef35bfa" -SRCREV_machine:qemuriscv64 ?= "c723f1548ae98a23895a85e67466df935d09e594" -SRCREV_machine:qemuriscv32 ?= "c723f1548ae98a23895a85e67466df935d09e594" -SRCREV_machine:qemux86 ?= "c723f1548ae98a23895a85e67466df935d09e594" -SRCREV_machine:qemux86-64 ?= "c723f1548ae98a23895a85e67466df935d09e594" -SRCREV_machine:qemumips64 ?= "702fe224e3553677ba09d28e45b7eaee31c667f4" -SRCREV_machine ?= "c723f1548ae98a23895a85e67466df935d09e594" -SRCREV_meta ?= "f16f63fae82fd0565f9314a61ae6be1d0509eb24" +SRCREV_machine:qemuarm ?= "6d1f4e2827227663603efe419dc601860608862b" +SRCREV_machine:qemuarm64 ?= "8edb39e7f3399ef6f97a416069777d0230ad68bc" +SRCREV_machine:qemumips ?= "c37227bf802d3c489639a031f1cd8ee9e51ba044" +SRCREV_machine:qemuppc ?= "f00b3a49bc6e9ca12497cf50080c391e59696d06" +SRCREV_machine:qemuriscv64 ?= "11b247211e00c610587b27a762e4814f56723958" +SRCREV_machine:qemuriscv32 ?= "11b247211e00c610587b27a762e4814f56723958" +SRCREV_machine:qemux86 ?= "11b247211e00c610587b27a762e4814f56723958" +SRCREV_machine:qemux86-64 ?= "11b247211e00c610587b27a762e4814f56723958" +SRCREV_machine:qemumips64 ?= "0c17abc2a99b68c19099df5b61653729f6d17f76" +SRCREV_machine ?= "11b247211e00c610587b27a762e4814f56723958" +SRCREV_meta ?= "d660385f970bb5c61304176c107a4958db9304e8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.191" +LINUX_VERSION ?= "5.10.192" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:15:35 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31419 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B3E45CE7AF3 for ; Fri, 29 Sep 2023 20:15:46 +0000 (UTC) Received: from mail-qt1-f177.google.com (mail-qt1-f177.google.com [209.85.160.177]) by mx.groups.io with SMTP id smtpd.web11.27969.1696018543326983866 for ; Fri, 29 Sep 2023 13:15:43 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=XxjhOW9i; spf=pass (domain: gmail.com, ip: 209.85.160.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f177.google.com with SMTP id d75a77b69052e-41959feaae2so36517711cf.0 for ; Fri, 29 Sep 2023 13:15:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018542; x=1696623342; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=56BKBS9NbAM6VRfNnj91cC9r5T0Xx2ryfu1J7MM2m4s=; b=XxjhOW9ihioXfiafJfKZN8IJCz7LkifhMcTWSz7KWMzxlyTM4h1q+0+Ct2sIJqLJEi y9rn0dQyJCSKYsSzNd0UxnIrmv23uEKgzF09nTE5gZ/Hi4yOE0Qgn38NivJUqUfaTaIz +220fUAv7i7p1ZSUKfUPq/AB7OOFcxZEtSW7CBqmlsL/BVqf/J5vBp08XFevTFiG408X 6GyIi9gh4IXBYxC5EFPqswF0URM8EQYTbpA/cnkdcK0+okM0yhag4OQz7bcHC0u0iBre F9XDgzp8NuW8mu7RXJm168L14RSqbTpAzpbclngWBLB05khZrIkFO8/TYWjQatWZq7/R /qxQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018542; x=1696623342; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=56BKBS9NbAM6VRfNnj91cC9r5T0Xx2ryfu1J7MM2m4s=; b=wL/O0a9qNRYvEAYzqe7afH4d2PJ7bcjPbciwnXnPfuVgrgZQj+NYXbXwwLQw5XvGyc Va50NCx+RPFIdL4DSJ/MAVKUvvBg/Bhwylv+4r/yn/YepmdeTRQDeaaK40L5vQ4IkMER 7HJBL+O2B7PDUcibuPtupR1Cg2LJneFNCD9FP4z7irhXYb1Jgp13Y+W6JjIbzOlzmy7d NLb2vu0J6Atw26ZyORnK4cJ22dVKnIO7Kkmw8P7nlXBOKJgTVW1g3SZc3IledpxRxoTQ vqt1DAaADEGHoftJ5gxDGLfxxvmU8GqPzmPojIkz8drChuOhe3r26ouuioa1NkdGMAHb gtQQ== X-Gm-Message-State: AOJu0YxT0Hy5f432UWmBWpxwN8ZNlIpQhzYRI/T7p6M0E7yYlHvxd3xV Kdgs9A7WECi5SU5ak+nd4LOIf3yFkrshMw== X-Google-Smtp-Source: AGHT+IG38+tt/KTOLzez1nqZ6A5V9WiyR7hjOG58f2GjTRxNHyxia1TzzamRPNjQffplTRii5ZJa6w== X-Received: by 2002:a05:622a:1a92:b0:416:5e11:f7ec with SMTP id s18-20020a05622a1a9200b004165e11f7ecmr6598972qtc.52.1696018542354; Fri, 29 Sep 2023 13:15:42 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id y22-20020ac87c96000000b0041957506ca9sm2616656qtv.15.2023.09.29.13.15.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:15:41 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 4/5] linux-yocto/5.10: update to v5.10.194 Date: Fri, 29 Sep 2023 16:15:35 -0400 Message-Id: <20230929201536.3517331-4-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201536.3517331-1-bruce.ashfield@gmail.com> References: <20230929201536.3517331-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:15:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188440 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 006d5847646b Linux 5.10.194 d93ba6e46e5f rcu-tasks: Add trc_inspect_reader() checks for exiting critical section 3e22624f8fd3 rcu-tasks: Wait for trc_read_check_handler() IPIs 9190c1f0aed1 rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader ad4f8c117b8b rcu: Prevent expedited GP from enabling tick on offline CPU 268e92252277 Revert "MIPS: Alchemy: fix dbdma2" 79ea9eb723b7 Revert "drm/amdgpu: install stub fence into potential unused fence pointers" be4ccafc077f mhi: pci_generic: Fix implicit conversion warning df3427204f1d ARM: module: Use module_init_layout_section() to spot init sections b59cfee8d8a2 arm64: module: Use module_init_layout_section() to spot init sections 943ed7dc5ee4 arm64: module-plts: inline linux/moduleloader.h ecd62c85120d module: Expose module_init_layout_section() 4566606fe3a4 Linux 5.10.193 b3ac2c1d725b mm,hwpoison: fix printing of page flags 7f92be110c0f ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode 32f71ef62737 mm: memory-failure: fix unexpected return value in soft_offline_page() 20c2db79f157 mm: memory-failure: kill soft_offline_free_page() 406166a3acd7 mm: fix page reference leak in soft_offline_page() 749630ce9147 mm,hwpoison: refactor get_any_page 0df5eaab03ed dma-buf/sw_sync: Avoid recursive lock during fence signal 7592a392b3e1 pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} 91cbf41a9d8b clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' 148a86651caf scsi: core: raid_class: Remove raid_component_add() 5d02f4320a95 scsi: snic: Fix double free in snic_tgt_create() d643d3f322e8 ASoC: rt711: add two jack detection modes c7b26063fcae drm/i915: Fix premature release of request's reusable memory 2d69f68ad409 cgroup/cpuset: Free DL BW in case can_attach() fails 4603c2a104bc sched/deadline: Create DL BW alloc, free & check overflow interface c9546921a4b9 cgroup/cpuset: Iterate only if DEADLINE tasks are present 5ac05ce56843 sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets b950133d9a73 sched/cpuset: Bring back cpuset_mutex 312713e3eae3 cgroup/cpuset: Rename functions dealing with DEADLINE accounting b2125926ba66 timers/nohz: Switch to ONESHOT_STOPPED in the low-res handler when the tick is stopped ae4f109b954d tick: Detect and fix jiffies update stall c7e91047d345 torture: Fix hang during kthread shutdown phase 4bc6a4fca1f0 x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 9e0c0b4ce541 drm/display/dp: Fix the DP DSC Receiver cap size 8735d1c66c7c drm/vmwgfx: Fix shader stage validation ff0639b222e7 PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus da4e9eff0f1e media: vcodec: Fix potential array out-of-bounds in encoder queue_setup d2540b5f5aa1 of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock 851f686ed0f5 radix tree: remove unused variable 3b9a61570bc1 lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels 72e4a5a28ebf batman-adv: Hold rtnl lock during MTU update via netlink ee1d443eefb2 batman-adv: Fix batadv_v_ogm_aggr_send memory leak 0c6da1d84921 batman-adv: Fix TT global entry leak when client roamed back 6f5d10c0ac60 batman-adv: Do not get eth header before batadv_check_management_packet 7c0959088366 batman-adv: Don't increase MTU when set by user 480f2a129d8d batman-adv: Trigger events for auto adjusted MTU 0dbedf9afee3 selinux: set next pointer before attaching to list a54c2048cd75 nfsd: Fix race to FREE_STATEID and cl_revoked 7c262127d264 NFS: Fix a use after free in nfs_direct_join_group() f3c5697aae62 mm: add a call to flush_cache_vmap() in vmap_pfn() c9a0e31d9239 clk: Fix slab-out-of-bounds error in devm_clk_release() f979b92db1f5 NFSv4: Fix dropped lock for racing OPEN and delegation return 0a809e01578b ibmveth: Use dcbf rather than dcbfl ffde5f9e8876 bonding: fix macvlan over alb bond support 615ea2603dc8 net: remove bond_slave_has_mac_rcu() c8e1e17dee53 rtnetlink: Reject negative ifindexes in RTM_NEWLINK 7b79dabd639c rtnetlink: return ENODEV when ifname does not exist and group is given d64cdb9cb629 netfilter: nf_tables: fix out of memory error handling 5db1249c70b1 net/sched: fix a qdisc modification with ambiguous command request 3847137cd167 igb: Avoid starting unnecessary workqueues fa7d7a7f007b ice: fix receive buffer size miscalculation 70dfdbba3070 net: validate veth and vxcan peer ifindexes 67c8d7ef54df net: bcmgenet: Fix return value check for fixed_phy_register() 92b20b1569eb net: bgmac: Fix return value check for fixed_phy_register() 0b39e3070a00 ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() 8162b73eef40 dccp: annotate data-races in dccp_poll() 403cc3e6253d sock: annotate data-races around prot->memory_pressure 005b6572d039 octeontx2-af: SDP: fix receive link config b8205dfed681 tracing: Fix memleak due to race between current_tracer and trace 9c2ceffd4e36 tracing: Fix cpu buffers unavailable due to 'record_disabled' missed 0498107394d4 rbd: prevent busy loop when requesting exclusive lock 5f1697523367 rbd: retrieve and check lock owner twice before blocklisting 2547026bb8c4 rbd: make get_lock_owner_info() return a single locker or NULL 145248ebe0b2 libceph, rbd: ignore addr->type while comparing in some cases 61c303cfb135 drm/amd/display: check TG is non-null before checking if enabled b964eb37c020 drm/amd/display: do not wait for mpc idle if tg is disabled 7e11c58b2620 ALSA: pcm: Fix potential data race at PCM memory allocation helpers 8c3a4c3b6485 dm integrity: reduce vmalloc space footprint on 32-bit architectures 4fdfd3d2f09a dm integrity: increase RECALC_SECTORS to improve recalculate speed 570f52137e9a fbdev: fix potential OOB read in fast_imageblit() 31131cce2455 fbdev: Fix sys_imageblit() for arbitrary image widths 209a84a14c0c fbdev: Improve performance of sys_imageblit() 188edaaaad21 MIPS: cpu-features: Use boot_cpu_type for CPU type based features 61913b303b31 MIPS: cpu-features: Enable octeon_cache by cpu_type bda55fb5ca61 fs: dlm: fix mismatch of plock results from userspace c3a1c4d996bf fs: dlm: use dlm_plock_info for do_unlock_close d503919895d8 fs: dlm: change plock interrupted message to debug again 1652bcbf9e71 fs: dlm: add pid to debug log e850cd32df9f dlm: replace usage of found with dedicated list iterator variable 7b44c1f383a1 dlm: improve plock logging if interrupted cd689b59129f PCI: acpiphp: Reassign resources on bridge if necessary e82757215295 xprtrdma: Remap Receive buffers after a reconnect 8a64aadc29ba NFSv4: fix out path in __nfs4_get_acl_uncached c6aecc29d29e objtool/x86: Fix SRSO mess Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 +++--- .../linux/linux-yocto-tiny_5.10.bb | 4 ++-- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 20 +++++++++---------- 3 files changed, 15 insertions(+), 15 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index eb10643530..8736873d65 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "b56fef81989515b6107c389373158235efa26138" -SRCREV_meta ?= "d660385f970bb5c61304176c107a4958db9304e8" +SRCREV_machine ?= "d68870980bca82eec6f5040ccb404717c0cac622" +SRCREV_meta ?= "6ccf38515d9fbb6a468c2b1e470cd47599c6cf4e" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.192" +LINUX_VERSION ?= "5.10.194" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 255a79288a..4ee674f35e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.192" +LINUX_VERSION ?= "5.10.194" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "31f6d39bde4a241280ff357f0f052e56af1332e8" SRCREV_machine ?= "a9ebc91a4f1376324425811eee0a6628553d7d6e" -SRCREV_meta ?= "d660385f970bb5c61304176c107a4958db9304e8" +SRCREV_meta ?= "6ccf38515d9fbb6a468c2b1e470cd47599c6cf4e" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index a77469ef98..a7c209d094 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,23 +13,23 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "6d1f4e2827227663603efe419dc601860608862b" +SRCREV_machine:qemuarm ?= "bd08a530f711f7b511d70fc142169ceed446cfdb" SRCREV_machine:qemuarm64 ?= "8edb39e7f3399ef6f97a416069777d0230ad68bc" -SRCREV_machine:qemumips ?= "c37227bf802d3c489639a031f1cd8ee9e51ba044" +SRCREV_machine:qemumips ?= "582345c4ecdf0ba60551d25aa87656c2a039ad55" SRCREV_machine:qemuppc ?= "f00b3a49bc6e9ca12497cf50080c391e59696d06" -SRCREV_machine:qemuriscv64 ?= "11b247211e00c610587b27a762e4814f56723958" -SRCREV_machine:qemuriscv32 ?= "11b247211e00c610587b27a762e4814f56723958" -SRCREV_machine:qemux86 ?= "11b247211e00c610587b27a762e4814f56723958" -SRCREV_machine:qemux86-64 ?= "11b247211e00c610587b27a762e4814f56723958" -SRCREV_machine:qemumips64 ?= "0c17abc2a99b68c19099df5b61653729f6d17f76" -SRCREV_machine ?= "11b247211e00c610587b27a762e4814f56723958" -SRCREV_meta ?= "d660385f970bb5c61304176c107a4958db9304e8" +SRCREV_machine:qemuriscv64 ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" +SRCREV_machine:qemuriscv32 ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" +SRCREV_machine:qemux86 ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" +SRCREV_machine:qemux86-64 ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" +SRCREV_machine:qemumips64 ?= "5b4830e32f3bd6fd82e93f60bf2e5da462419d31" +SRCREV_machine ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" +SRCREV_meta ?= "6ccf38515d9fbb6a468c2b1e470cd47599c6cf4e" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.192" +LINUX_VERSION ?= "5.10.194" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 29 20:15:36 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 31421 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B3C04E728FF for ; Fri, 29 Sep 2023 20:15:46 +0000 (UTC) Received: from mail-ua1-f50.google.com (mail-ua1-f50.google.com [209.85.222.50]) by mx.groups.io with SMTP id smtpd.web10.28104.1696018545061226650 for ; Fri, 29 Sep 2023 13:15:45 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=kiXVPBee; spf=pass (domain: gmail.com, ip: 209.85.222.50, mailfrom: bruce.ashfield@gmail.com) Received: by mail-ua1-f50.google.com with SMTP id a1e0cc1a2514c-7abbe1067d1so4496037241.0 for ; Fri, 29 Sep 2023 13:15:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696018544; x=1696623344; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=JO+fBdFUWYgrplTqKxrfulINcm7iAijEBwdCEeSyM/M=; b=kiXVPBeeRiU5AxfN5jBBHwjy0pDWUQ5AmMydniMB9BdW+NJMpYA9jkiqSeY9U7qV8O iwFho1Qa2q2e6tvGTVbDKRrpbOVwbGuJF5Shz4/NlnYeKWn6kqZK77aQDWALI3zs6f+A AYj5C9LHQ11yZXnkqQuegoGNiZ662BTOJUV2GEEkEfLHAX2MOFXTDAoWAKqAAO0e8ZM/ tWFm2RUfz3SoDgPttrB+9P88Ia9zR69nZ7arwbeT2wcLsnyk2/R/9OCefkPLXPADzhQM JARD8VwIBITS9DNX6kjrQ3qQ+ITzgu8ptqFzb1+lhmzcZyNx5EwbighPd/lU6805tjiu 8r3Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696018544; x=1696623344; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JO+fBdFUWYgrplTqKxrfulINcm7iAijEBwdCEeSyM/M=; b=tOb0NsGR8Rks1pI3lTsTZBSgLGt1fepRoMNdr31R/+Zgz6hooy5XvnddBF2rwfWOYc NsqZC/ik//XntZbPBgmdirpen+lesmiHnriRzm5bCIXWVAYBSmNhK3gX7EmWUeosXb7p JyEq+hAgJZOdLdmylV4DvlfDQE7/Lb0/5StbGogucOYFSDOhRjbKHQVWCNPosgjjxmFO YQH4Sv/HuzKMKL33dyfBcZBYsKWmfV4bgi4zIuxUxUy5TH2/Cha3C07MXFjr9a2H0JCf a5q8THdYeWCWigQPG/KMTIhsAhvrWAzrbDc1KohUJZ3pKuxhaPPw23xWX1L2Ur28EVrf meQw== X-Gm-Message-State: AOJu0YxHf0WUsUWwHVY5GEvNnkL4+1X56WPjCz4gF9a1h3zpgBTxhtHd 16h53F2DtGBLTOzgNq24+cWohZFvqJA+cw== X-Google-Smtp-Source: AGHT+IEuDhFVBP93XJJDoMtJz5k+ZQbYdLg0/0E0bo0+w4PZcSRFXdZ/nZjIQK/W/X345JVwyVs+LA== X-Received: by 2002:a05:6102:3bc2:b0:44e:98d8:c62e with SMTP id a2-20020a0561023bc200b0044e98d8c62emr5009304vsv.33.1696018543675; Fri, 29 Sep 2023 13:15:43 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id y22-20020ac87c96000000b0041957506ca9sm2616656qtv.15.2023.09.29.13.15.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 29 Sep 2023 13:15:42 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 5/5] linux-yocto/5.10: update to v5.10.197 Date: Fri, 29 Sep 2023 16:15:36 -0400 Message-Id: <20230929201536.3517331-5-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230929201536.3517331-1-bruce.ashfield@gmail.com> References: <20230929201536.3517331-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 29 Sep 2023 20:15:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/188441 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 393e225fe8ff Linux 5.10.197 242c5740dd17 ext4: fix rec_len verify error 8768583b2509 scsi: pm8001: Setup IRQs on resume f4fffa1abb7f scsi: megaraid_sas: Fix deadlock on firmware crashdump 3753e568d67f ata: libata: disallow dev-initiated LPM transitions to unsupported states 993bb01d228b i2c: aspeed: Reset the i2c controller when timeout occurs f5e303fce3be tracefs: Add missing lockdown check to tracefs_create_dir() 96afb318ae5d nfsd: fix change_info in NFSv4 RENAME replies b3183f5f05cd tracing: Have option files inc the trace array ref count ec7eb8b06481 tracing: Have current_trace inc the trace array ref count bb3e295a388c drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma 2cdcf6481cb3 mm/filemap: fix infinite loop in generic_file_buffered_read() 0c5d5f8e0d2b proc: fix a dentry lock race between release_task and lookup 8db844077ec9 net/sched: Retire rsvp classifier 7a8f285cb58e drm/amdgpu: fix amdgpu_cs_p1_user_fence 7390bb377b5f btrfs: release path before inode lookup during the ino lookup ioctl 3d379dd109f8 btrfs: fix lockdep splat and potential deadlock after failure running delayed items c6422e6f173d ovl: fix incorrect fdput() on aio completion 68308b0a33ed attr: block mode changes of symlinks 634444dea898 md/raid1: fix error: ISO C90 forbids mixed declarations 7be3a38f0e37 samples/hw_breakpoint: fix building without module unloading d20beafaa69b x86/boot/compressed: Reserve more memory for page tables 7635020b9bd4 scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() f99005237684 selftests: tracing: Fix to unmount tracefs for recovering environment ae889fffae52 scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() 82910aa5501d drm: gm12u320: Fix the timeout usage for usb_bulk_msg() df380d6f5c06 btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super ab90a3930d39 btrfs: add a helper to read the superblock metadata_uuid cc87d2bb391c btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h e16f5f8cab65 perf tools: Add an option to build without libbfd c56095812721 perf jevents: Make build dependency on test JSONs 4954c5a05494 mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller b87d03ed6ab7 mtd: rawnand: brcmnand: Allow SoC to provide I/O operations 5df582915851 kobject: Add sanity check for kset->kobj.ktype in kset_register() a3efb2b57e9d media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning f354456f8df1 serial: cpm_uart: Avoid suspicious locking bbe3ff47bf09 scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() 6d3a1dd10537 usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc 890d10e6b72f media: pci: cx23885: replace BUG with error return 2ae53dd15eef media: tuners: qt1010: replace BUG_ON with a regular error 578b67614ae0 media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer a9def3e9718a media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() 4a9763d2bc4a media: anysee: fix null-ptr-deref in anysee_master_xfer c7e5ac737db2 media: af9005: Fix null-ptr-deref in af9005_i2c_xfer 97fdbdb75034 media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() 6c01ef65de0b media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer 9f3b2b666833 powerpc/pseries: fix possible memory leak in ibmebus_bus_init() 756747d4b439 jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount 6f8b34458948 fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() 4bff1d95ba62 ext2: fix datatype of block number in ext2_xattr_set2() 7993cfc04148 md: raid1: fix potential OOB in raid1_remove_disk() 5933cd61399c bus: ti-sysc: Configure uart quirks for k3 SoC 5475b8bea148 drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() d51d6c42d1e5 ALSA: hda: intel-dsp-cfg: add LunarLake support fcfb71848e9e samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' 9726e8dcabae drm/bridge: tc358762: Instruct DSI host to generate HSE packets 672205c6f2d1 wifi: mac80211_hwsim: drop short frames 5bf52e431c83 netfilter: ebtables: fix fortify warnings in size_entry_mwt() f6f0a687546e alx: fix OOB-read compiler warning acf0019b93a6 mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 c7a8813d91f9 tpm_tis: Resend command to recover from data transfer errors 0fc7147c6943 crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui() 03385b243bad wifi: wil6210: fix fortify warnings 269eb4e1d5ea wifi: mwifiex: fix fortify warning 08fdbe379022 wifi: ath9k: fix printk specifier 268a10c9eb0f wifi: ath9k: fix fortify warnings 8c19ddc21566 crypto: lrw,xts - Replace strlcpy with strscpy cfca20009bff devlink: remove reload failed checks in params get/set callbacks 020ecfa7b676 hw_breakpoint: fix single-stepping when using bpf_overflow_handler bfc747fe0725 ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 dc01bfdc3d91 perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 560014aefb70 ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 3f72fdb20f6d scftorture: Forgive memory-allocation failure if KASAN 55887adc76e1 rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle() f8bab887a4ae kernel/fork: beware of __put_task_struct() calling context 625c12dc04a6 ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer a6f4129378ca locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock b7c3cf2f6c42 btrfs: output extra debug info if we failed to find an inline backref 69ddafc7a7af autofs: fix memory leak of waitqueues in autofs_catatonic_mode ff0bfa8f23eb Linux 5.10.196 2cc1f4986233 Revert "configfs: fix a race in configfs_lookup()" 5452d1be676c Linux 5.10.195 d653c35de087 parisc: Drop loops_per_jiffy from per_cpu struct 1d02ef8c8a1f drm/amd/display: Fix a bug when searching for insert_above_mpcc 2e18493c4214 kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg(). 606a0d8ff674 ixgbe: fix timestamp configuration code 6edf82223fab ipv6: fix ip6_sock_set_addr_preferences() typo a5096cc6e783 net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() 03be4412d31e platform/mellanox: mlxbf-tmfifo: Drop jumbo frames 687031788fb1 platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors 33db24ad811b kcm: Fix memory leak in error path of kcm_sendmsg() ed584f1e72d7 r8152: check budget for r8152_poll() 1e90a93ac484 hsr: Fix uninit-value access in fill_frame_info() 75f2de75c118 net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() 61054a8ddb17 net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() d1c6c93c27a4 net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add fcb9e879a53e kselftest/runner.sh: Propagate SIGTERM to runner child d94aac13a102 selftests/kselftest/runner/run_one(): allow running non-executable files 7c8ddcdab1b9 net: ipv4: fix one memleak in __inet_del_ifa() 15dabd02a975 bus: mhi: host: Skip MHI reset if device is in RDDM de20747ee610 ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2 81d06d1919c9 ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size 61fa6a16bb94 scsi: qla2xxx: Flush mailbox commands on chip reset b5775b8530b9 scsi: qla2xxx: Fix crash in PCIe error handling 41a660c204ea scsi: qla2xxx: Consolidate zio threshold setting for both FCP & NVMe 5c069bce2d67 scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry e7ed3585d092 arm64: sdei: abort running SDEI handlers during crash 0b55460c312e ACPI: APEI: explicit init of HEST and GHES in apci_init() c6dc2a2e11c2 perf hists browser: Fix the number of entries for 'e' key c07e4a4ef36a perf tools: Handle old data in PERF_RECORD_ATTR b52a33a9079c perf hists browser: Fix hierarchy mode header d72b01d9f96f drm/amd/display: prevent potential division by zero errors d68f639ddec4 mtd: rawnand: brcmnand: Fix potential false time out warning d00b03126651 mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write c839a24d6ef7 mtd: rawnand: brcmnand: Fix crash during the panic_write e76cef3dcdb8 btrfs: use the correct superblock to compare fsid in btrfs_validate_super f2873a18c235 btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART 3856e7b11810 fuse: nlookup missing decrement in fuse_direntplus_link 1d21b03f7738 ata: pata_ftide010: Add missing MODULE_DESCRIPTION 35a3dec703bb ata: sata_gemini: Add missing MODULE_DESCRIPTION b1d63e2bbd5b ext4: add correct group descriptors and reserved GDT blocks to system zone 6612d5b5350d sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory() 97ef9ba7df1c net: hns3: fix the port information display when sfp is absent 780f60dde296 netfilter: nfnetlink_osf: avoid OOB read e89a361d99f6 net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times 94a3117efff8 net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload e90e70343b24 ip_tunnels: use DEV_STATS_INC() 2539b28a2b1f idr: fix param name in idr_alloc_cyclic() doc 0878052579cb s390/zcrypt: don't leak memory if dev_set_name() fails d878011b5d93 igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 417b11433eb1 igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 9444881a375d igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 46f02fc7f6fb kcm: Destroy mutex in kcm_exit_net() 746a8df5e4d2 net: sched: sch_qfq: Fix UAF in qfq_dequeue() 31e08e7fa6a3 af_unix: Fix data race around sk->sk_err. 90e32f81f9cc af_unix: Fix data-races around sk->sk_shutdown. cf29b42766ad af_unix: Fix data-race around unix_tot_inflight. b401d7e485b0 af_unix: Fix data-races around user->unix_inflight. 98e12d075c7f net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr d47bc5023e54 veth: Fixing transmit return status for dropped packets ab9796f43cfc igb: disable virtualization features on 82580 160fdb4116e7 ipv4: ignore dst hint for multipath routes 29039819c662 drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() 23d2651372bd drm/i915/gvt: Save/restore HW status to support GVT suspend/resume 895dc4c47171 net: read sk->sk_family once in sk_mc_loop() 8edced38dbe5 ipv4: annotate data-races around fi->fib_dead ab5c26dc5392 sctp: annotate data-races around sk->sk_wmem_queued 94d527c3759d net/sched: fq_pie: avoid stalls in fq_pie_timer() a2d9d884e84b pwm: lpc32xx: Remove handling of PWM channels 6909e28cf387 watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load aec02fba99f8 perf top: Don't pass an ERR_PTR() directly to perf_session__delete() 28df38af326d x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() 23ec6fc52c14 perf annotate bpf: Don't enclose non-debug code with an assert() 934d29b9fa91 backlight: gpio_backlight: Drop output GPIO direction check for initial power state 84f99532152b kconfig: fix possible buffer overflow 6cc6f79b931f NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info 4185605cd0f7 NFS: Fix a potential data corruption 2ccab9f82772 soc: qcom: qmi_encdec: Restrict string length in decode bf27518fb93f clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock 972acd701b19 clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz 921453672846 dt-bindings: clock: xlnx,versal-clk: drop select:false 690a22d6c581 pinctrl: cherryview: fix address_space_handler() argument b02d1fb74e8b parisc: led: Reduce CPU overhead for disk & lan LED computation 3add85c962ab parisc: led: Fix LAN receive and transmit LEDs 2a1cf9fe09d9 lib/test_meminit: allocate pages up to order MAX_ORDER 6bfa28f441da drm/ast: Fix DRAM init on AST2200 4aade6c9100a fbdev/ep93xx-fb: Do not assign to struct fb_info.dev db8b5a2254c3 scsi: qla2xxx: Remove unsupported ql2xenabledif option fd48544f3e03 scsi: qla2xxx: Turn off noisy message log 931fadf9728d scsi: qla2xxx: Fix erroneous link up failure 3694f18beaa1 scsi: qla2xxx: fix inconsistent TMF timeout 4d7da12483e9 scsi: qla2xxx: Fix deletion race condition f271e3d64b8b io_uring: break iopolling on signal 9faa6d0677ec io_uring: break out of iowq iopoll on teardown 208858d4b08a io_uring: always lock in io_apoll_task_func 6ffab754d220 net/ipv6: SKB symmetric hash should incorporate transport ports 26f9ccb7a043 udf: initialize newblock to 0 06494cd473e0 md/md-bitmap: remove unnecessary local variable in backlog_store() 5103216b863f tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY 1c4c9191b3f8 usb: typec: tcpci: clear the fault status bit beba5051dd34 USB: core: Fix oversight in SuperSpeed initialization 9d241c5d9a9b USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() 6ceffc2ecf3d USB: core: Change usb_get_device_descriptor() API 3cef18d13f37 USB: core: Unite old scheme and new scheme descriptor reads 38e1f2ee82ba usb: typec: bus: verify partner exists in typec_altmode_attention b97e3c5e9768 cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug a1d2e2c670a3 crypto: stm32 - fix loop iterating through scatterlist for DMA 54d03dc5d1c3 s390/ipl: add missing secure/has_secure file to ipl type 'unknown' dc2f60de9a7d pstore/ram: Check start of empty przs during init 5b1f71c0b95a fsverity: skip PKCS#7 parser when keyring is empty a9864e126b73 net: handle ARPHRD_PPP in dev_is_mac_header_xmit() c681d477c03d X.509: if signature is unsupported skip validation 4b8a938e329a dccp: Fix out of bounds access in DCCP error handler a4f4a5b41a13 dlm: fix plock lookup when using multiple lockspaces 9f73fd6972bc parisc: Fix /proc/cpuinfo output for lscpu 1f03e6dd194e procfs: block chmod on /proc/thread-self/comm 9a0b35dc3aa0 Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" 3d8d13a174ef ntb: Fix calculation ntb_transport_tx_free_entry() c028e90e0de1 ntb: Clean up tx tail index on link down 3cfdc448e8bf ntb: Drop packets when qp link is down ffed0c8fcf04 scsi: mpt3sas: Perform additional retries if doorbell read returns 0 bf67d43f07b5 Revert "scsi: qla2xxx: Fix buffer overrun" 27dfaf2ee05e media: dvb: symbol fixup for dvb_attach() 5a85727239a2 arm64: csum: Fix OoB access in IP checksum code for negative lengths b24bebcea556 xtensa: PMU: fix base address for the newer hardware 8594605a0446 backlight/lv5207lp: Compare against struct fb_info.device e2c77841cd8d backlight/bd6107: Compare against struct fb_info.device 35c56c48737f backlight/gpio_backlight: Compare against struct fb_info.device 13264260eb66 ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() 5c5f02e16b91 ipmi_si: fix a memleak in try_smi_init() 5d27baee6cd9 scsi: core: Fix the scsi_set_resid() documentation 8c90c4e61929 printk: ringbuffer: Fix truncating buffer size min_t cast 61b918dfb675 ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl ab192e5e5d3b PM / devfreq: Fix leak in devfreq_dev_release() 3e39008e9e30 igb: set max size RX buffer when store bad packet is enabled 8836c266201c skbuff: skb_segment, Call zero copy functions before using skbuff frags 5541827d13cf netfilter: xt_sctp: validate the flag_info count a1b711c370f5 netfilter: xt_u32: validate user space input 83091f8ac03f netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c 1186eaffd87e igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU 504bb3fc66aa virtio_ring: fix avail_wrap_counter in virtqueue_add_packed ea374bdf2374 cpufreq: Fix the race condition while updating the transition_task of policy 27b75c7203fc dmaengine: ste_dma40: Add missing IRQ check in d40_probe cfe215a04a21 um: Fix hostaudio build errors eb33921806fc mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() 40d8f9bffed0 mtd: spi-nor: Check bus width while setting QE bit 71ac2ffd7f80 rpmsg: glink: Add check for kstrdup 268fce6ec2e0 phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write 6739746f4b81 phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate 88813bd9bbb7 phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 3a890f993b6c mtd: rawnand: brcmnand: Fix mtd oobsize c5d30d6aa83d tracing: Fix race issue between cpu buffer write and swap ee519526d58c x86/speculation: Mark all Skylake CPUs as vulnerable to GDS 15ec7cb55e7d HID: multitouch: Correct devm device reference for hidinput input_dev name e38a6f12685d HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() bdb3cd9dffdf RDMA/siw: Correct wrong debug message d006f2cb3c68 RDMA/siw: Balance the reference of cep->kref in the error path aa950b9835f2 Revert "IB/isert: Fix incorrect release of isert connection" 9baf2278b3ee amba: bus: fix refcount leak 0c6c0280f740 serial: tegra: handle clk prepare error in tegra_uart_hw_init() 9cce8ef7a6fa scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock 356da2d5c084 scsi: core: Use 32-bit hostnum in scsi_host_lookup() 629079f502fb cgroup:namespace: Remove unused cgroup_namespaces_init() 3534ae5f171b media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors a427ce197e75 media: ov2680: Fix vflip / hflip set functions cd7a0e391eb5 media: ov2680: Fix ov2680_bayer_order() faf1408a68c8 media: ov2680: Remove auto-gain and auto-exposure controls e1552a0b990b media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips 2d29ce41de4d media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() 44c71cbe7c5a USB: gadget: f_mass_storage: Fix unused variable warning 8f7de8215804 media: go7007: Remove redundant if statement 3183b0cab7b5 iommu/vt-d: Fix to flush cache of PASID directory table 4136094df53f iommu/qcom: Disable and reset context bank before programming b374b039e066 fsi: aspeed: Reset master errors after CFAM reset f8949c06c735 IB/uverbs: Fix an potential error pointer dereference 10bd5f8ceb3e driver core: test_async: fix an error code 19138f8cc651 dma-buf/sync_file: Fix docs syntax e621dbeb9f91 coresight: tmc: Explicit type conversions to prevent integer overflow d7f21ef741a5 scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly 1198a0e93587 scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly d86d85e23e8a scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly 4ede2ee95b41 x86/APM: drop the duplicate APM_MINOR_DEV macro 9a26aaea6c21 serial: sprd: Fix DMA buffer leak issue 6232bd4dca91 serial: sprd: Assign sprd_port after initialized to avoid wrong access 6d65079c69dc scsi: qla4xxx: Add length check when parsing nlattrs b65b13d01b28 scsi: be2iscsi: Add length check when parsing nlattrs 4df82c6d6e7d scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() 18d49266dd6e scsi: iscsi: Add length check for nlattr payload 3ef17ca47690 scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() 8356a3ba1083 scsi: RDMA/srp: Fix residual handling cc2d5cdb19e3 usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() 5a6f480b2ecc media: mediatek: vcodec: Return NULL if no vdec_fb is found 43c69dc9a327 media: rkvdec: increase max supported height for H.264 1e5eac0022f4 scsi: hisi_sas: Fix normally completed I/O analysed as failed b6aca9f5ab29 scsi: hisi_sas: Fix warnings detected by sparse 0d383e555fa6 scsi: hisi_sas: Modify v3 HW SATA completion error processing 634220605198 scsi: hisi_sas: Modify v3 HW SSP underflow error processing d84e5d445af1 scsi: libsas: Introduce more SAM status code aliases in enum exec_status 519b9e3e5ce7 scsi: hisi_sas: Print SAS address for v3 hw erroneous completion print 5e5a528c29f0 media: cx24120: Add retval check for cx24120_message_send() d13a84874a2e media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() 656423cc56bd media: dib7000p: Fix potential division by zero 61bc9293da19 drivers: usb: smsusb: fix error handling code in smsusb_init_device d8a8f75fce04 media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() 5865926da24e media: i2c: tvp5150: check return value of devm_kasprintf() 6dff92b3fe2f media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables 9d82a58d2af5 NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ 7bc36ac6713e NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN 3f1a2b0b2d57 NFSD: da_addr_body field missing in some GETDEVICEINFO replies aaeac3a6b119 fs: lockd: avoid possible wrong NULL parameter 6d5361618988 jfs: validate max amount of blocks before allocation. f08944e3c696 powerpc/iommu: Fix notifiers being shared by PCI and VIO buses 46ff3bd14b6d nfs/blocklayout: Use the passed in gfp flags 953c54dfdc5d powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT e46cc0e42f3f powerpc: Don't include lppaca.h in paca.h 9837d6a483cf wifi: ath10k: Use RMW accessors for changing LNKCTL 924d1ab98706 net/mlx5: Use RMW accessors for changing LNKCTL 37eecd50856a drm/radeon: Use RMW accessors for changing LNKCTL ead3dbc92bd4 drm/amdgpu: Use RMW accessors for changing LNKCTL 2f8269ca8062 powerpc/perf: Convert fsl_emb notifier to state machine callbacks d45bf1528b7c powerpc/fadump: reset dump area size if fadump memory reserve fails ad83d83dd891 vfio/type1: fix cap_migration information leak d8f5613c5c6c clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op 0d81a0546b19 clk: imx8mp: fix sai4 clock 69795c689e7b PCI/ASPM: Use RMW accessors for changing LNKCTL f647b8fe55b1 PCI: pciehp: Use RMW accessors for changing LNKCTL ae52f8ba4596 pinctrl: mcp23s08: check return value of devm_kasprintf() ef8e561ddb33 PCI: Mark NVIDIA T4 GPUs to avoid bus reset 344c16a8441e clk: qcom: reset: Use the correct type of sleep/delay based on length 289f5a88f14a clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src b3a80429b1cf clk: qcom: gcc-sm8250: use ARRAY_SIZE instead of specifying num_parents 245759d987b6 ext4: correct grp validation in ext4_mb_good_group 2aefe3ae098d clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src 74a5f9755aa8 clk: qcom: gcc-sc7180: use ARRAY_SIZE instead of specifying num_parents 2640d3be822c clk: sunxi-ng: Modify mismatched function name c1ff788f731d drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() 13623b966bb6 ipmi:ssif: Fix a memory leak when scanning for an adapter 6128288d8f55 ipmi:ssif: Add check for kstrdup 8917591d7247 ALSA: ac97: Fix possible error value of *rac97 cd062ebe0cb3 of: unittest: Fix overlay type in apply/revert check ca7634e5491b bus: ti-sysc: Fix cast to enum warning 43f561e809aa drm/mediatek: Fix potential memory leak if vmap() fail 265515548610 bus: ti-sysc: Fix build warning for 64-bit build 98ef243d5900 audit: fix possible soft lockup in __audit_inode_child() 69800bc5d7fd drm/msm/a2xx: Call adreno_gpu_init() earlier 7fcbaf4bdb75 drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() 9b89db24c6b2 smackfs: Prevent underflow in smk_set_cipso() 9f4017cac70c firmware: meson_sm: fix to avoid potential NULL pointer dereference 815e42029f6e drm/msm/mdp5: Don't leak some plane state a21e73a6d8e0 drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask 524f23b08290 ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig e2d1c9b39721 drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 c02917e70a05 drm/armada: Fix off-by-one error in armada_overlay_get_property() f41c65f8d05b of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() 883fdbbdbe93 drm/tegra: dpaux: Fix incorrect return value of platform_get_irq 5f0994e3f271 drm/tegra: Remove superfluous error messages around platform_get_irq() 4a61d72585af md/md-bitmap: hold 'reconfig_mutex' in backlog_store() 8563d52a4f61 md/bitmap: don't set max_write_behind if there is no write mostly device a15f309eb99c drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' 8e766a94ec2d arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" 36d3e4dedb86 arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC 0eea279e01fe ARM: dts: BCM53573: Fix Ethernet info for Luxul devices ed4e48de8962 drm: adv7511: Fix low refresh rate register for ADV7533/5 61ccdd21679e ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split) e9875d2f2507 ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 c4c72bf42f48 ARM: dts: s5pv210: adjust node names to DT spec bbcea0924b83 ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split) a2d6c5e8e703 ARM: dts: s3c64xx: align pinctrl with dtschema 3f0d83994e98 x86/mm: Fix PAT bit missing from page protection modify mask b56309c77d76 drm/etnaviv: fix dumping of active MMU context 8303282409b3 ARM: dts: BCM53573: Use updated "spi-gpio" binding properties 031ab0f10e3b ARM: dts: BCM53573: Add cells sizes to PCIe node 8415d803d840 ARM: dts: BCM53573: Drop nonexistent #usb-cells cfc4a78e7054 ARM: dts: BCM53573: Describe on-SoC BCM53125 rev 4 switch 36d958ad4088 ARM: dts: BCM5301X: Harmonize EHCI/OHCI DT nodes name 826ef1576996 drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() 967cbc8a23e5 arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller 71d2d9aa2bd8 soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros 1356531e9249 soc: qcom: ocmem: Add OCMEM hardware version print 4bf179f53694 ASoC: stac9766: fix build errors with REGMAP_AC97 86d89987f099 quota: fix dqput() to follow the guarantees dquot_srcu should provide af4ff4748985 quota: add new helper dquot_active() 905e316e5e99 quota: rename dquot_active() to inode_quota_active() a5da2849db58 quota: factor out dquot_write_dquot() 53805176ec6a drm/bridge: tc358764: Fix debug print parameter order abd1c17ef4fb netrom: Deny concurrent connect(). b08cc6c0396f net/sched: sch_hfsc: Ensure inner classes have fsc curve ab04c731a198 hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() db7a3531662c mlxsw: i2c: Limit single transaction buffer size 3d36ba3f7e77 mlxsw: i2c: Fix chunk size setting in output mailbox buffer 7cc9e1dcc1af net: arcnet: Do not call kfree_skb() under local_irq_disable() d4f79aa9ee34 wifi: ath9k: use IS_ERR() with debugfs_create_dir() 50f89daf9e62 Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() bef85d58f770 wifi: mwifiex: avoid possible NULL skb pointer dereference cfce1973ffe0 wifi: ath9k: protect WMI command response buffer replacement with a lock ee72b2b1f57e wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx 91d92d897560 samples/bpf: fix broken map lookup probe 08a6e99a334d wifi: mwifiex: Fix missed return in oob checks failed path 0c4240d23db5 wifi: mwifiex: fix memory leak in mwifiex_histogram_read() 0fe11dd3fe05 fs: ocfs2: namei: check return value of ocfs2_add_entry() d8f5415d4d49 lwt: Check LWTUNNEL_XMIT_CONTINUE strictly a97f221651fc lwt: Fix return values of BPF xmit ops 97ccf9f19580 hwrng: iproc-rng200 - Implement suspend and resume calls 49729fc47289 crypto: caam - fix unchecked return value error 7a97044477c9 ice: ice_aq_check_events: fix off-by-one check when filling buffer 9b812dcf2b1e selftests/bpf: Clean up fmod_ret in bench_rename test script 88bc7122dba2 net: tcp: fix unexcepted socket die when snd_wnd is 0 e87da6a0ac6e Bluetooth: Fix potential use-after-free when clear keys 6668886ebecc Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() 625bf86bf53e crypto: api - Use work queue in crypto_destroy_instance 7545292d87db crypto: stm32 - Properly handle pm_runtime_get failing 323084d77d1f selftests/bpf: fix static assert compilation issue for test_cls_*.c a8d69658437c wifi: mwifiex: fix error recovery in PCIE buffer descriptor management 3fe3923d092e wifi: mwifiex: Fix OOB and integer underflow when rx packets 5120d93c24bb can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM 1d6c3017cea5 spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() ca7ee1b75c36 wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH 791a12102e51 bpf: reject unhashed sockets in bpf_sk_assign 4d271804f536 udp: re-score reuseport groups when connected sockets are present e6e11cbaa1f1 regmap: rbtree: Use alloc_flags for memory allocations 1d210321de6d hwrng: nomadik - keep clock enabled while hwrng is registered f24152c20972 tcp: tcp_enter_quickack_mode() should be static b275f0ae3598 bpf: Clear the probe_addr for uprobe 514116de91c4 bpftool: Use a local bpf_perf_event_value to fix accessing its fields 920b2f99bcbd cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() 133a1f45b9a6 x86/efistub: Fix PCI ROM preservation in mixed mode 3de36b8b9bc5 s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs e06326ff3aae s390/pkey: fix/harmonize internal keyblob headers 08b1803bfc73 perf/imx_ddr: don't enable counter0 if none of 4 counters are used c0e1f9bddcea x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved 0682fc175c82 selftests/resctrl: Close perf value read fd on errors f399938a917d selftests/resctrl: Unmount resctrl FS if child fails to run benchmark bf1f7aeb5780 selftests/resctrl: Don't leak buffer in fill_cache() 3ee719b3a026 OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd() 066fbd8bc981 refscale: Fix uninitalized use of wait_queue_head_t ac96370db7e1 selftests/harness: Actually report SKIP for signal tests ac5a73b5d933 tmpfs: verify {g,u}id mount options correctly 644e93a79056 fs: Fix error checking for d_hash_and_lookup() 731f39e4a12b eventfd: prevent underflow for eventfd semaphores 755e86f28ab9 eventfd: Export eventfd_ctx_do_read() 6b5d585e2302 reiserfs: Check the return value from __getblk() 5101e2c8a567 Revert "net: macsec: preserve ingress frame ordering" ca8f04553ecb udf: Handle error when adding extent to a file 4ac54312f623 udf: Check consistency of Space Bitmap Descriptor 42714d3d7097 net: Avoid address overwrite in kernel_connect 4ded72985bb0 platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications 0c0547d2a60a tracing: Introduce pipe_cpumask to avoid race on trace_pipes 99d8d419dd29 ALSA: seq: oss: Fix racy open/close of MIDI devices 21f47cc15ae1 scsi: storvsc: Always set no_report_opcodes 5cbc749d11f7 sctp: handle invalid error codes without calling BUG() 2bdd081a7d7c bnx2x: fix page fault following EEH recovery d11a4542889d netlabel: fix shift wrapping bug in netlbl_catmap_setlong() 7dd6ef1cedca scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock 7a1a7f40adf2 idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM d399b6ce1ae6 net: usb: qmi_wwan: add Quectel EM05GV2 bb8a4a36321d vmbus_testing: fix wrong python syntax for integer value comparison 0ff30413a738 clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM 0111b7bb5143 kprobes: Prohibit probing on CFI preamble symbol 654e3d27791c security: keys: perform capable check only on privileged operations b23cbd3c2518 ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() 331d85f0bc6e ovl: Always reevaluate the file signature for IMA 357badc01add drm/amd/display: Exit idle optimizations before attempt to access PHY de0cdcceaab3 platform/x86: huawei-wmi: Silence ambient light sensor 8964b32a67e5 platform/x86: intel: hid: Always call BTNL ACPI method 6b953ee81a45 ASoC: atmel: Fix the 8K sample parameter in I2SC master 37121461dd47 ASoc: codecs: ES8316: Fix DMIC config bc2b0d4d37f1 fs/nls: make load_nls() take a const parameter 0a584c077967 s390/dasd: fix hanging device after request requeue 0c96df6913d4 s390/dasd: use correct number of retries for ERP requests a5fd143673f3 m68k: Fix invalid .section syntax f7700e987f6a vxlan: generalize vxlan_parse_gpe_hdr and remove unused args b7cd83cfff56 ethernet: atheros: fix return value check in atl1c_tso_csum() 16c113426755 ASoC: da7219: Check for failure reading AAD IRQ events afa2dbd7d13b ASoC: da7219: Flush pending AAD IRQ when suspending efa372af6bfe 9p: virtio: make sure 'offs' is initialized in zc_request 2f13007fbe66 media: pci: cx23885: fix error handling for cx23885 ATSC boards 92704dd05521 media: pulse8-cec: handle possible ping error 9d9cdc32bfce phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code a8ba2b695955 ARM: dts: imx: Set default tuning step for imx7d usdhc 678a88ac02e5 ARM: dts: imx: Adjust dma-apbh node name 6895499b2239 ARM: dts: imx7s: Drop dma-apb interrupt-names 614c27dfdee0 ARM: dts: imx: update sdma node name format d45e2a3d2e4f ASoC: rt5682: Fix a problem with error handling in the io init function of the soundwire 977baccbbd4e pinctrl: amd: Don't show `Invalid config param` errors f1d637b63d8a nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse 0e11bb5ad33d nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() 734c6d3dc7b0 fsi: master-ast-cf: Add MODULE_FIRMWARE macro da5dc81ed2b5 firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe 9fda2319018c serial: sc16is7xx: fix bug when first setting GPIO direction 2f982ce208fe serial: sc16is7xx: fix broken port 0 uart init bd0ed45dd661 serial: qcom-geni: fix opp vote on shutdown c709c7ca020a configfs: fix a race in configfs_lookup() 746b363bef41 Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition b074fb0fa02e staging: rtl8712: fix race condition 65bfaf5f9dea HID: wacom: remove the battery when the EKR is off 542c61470732 usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 5c4996c22970 usb: dwc3: meson-g12a: do post init to fix broken usb after resumption d44fa38193c2 USB: serial: option: add FOXCONN T99W368/T99W373 product df6696e42e68 USB: serial: option: add Quectel EM05G variant (0x030e) f71b0b4a497e modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules 92de8497c342 rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff 1aeb76ffdfc0 net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index d90e5956c0cc mmc: au1xmmc: force non-modular build and remove symbol_get usage c1112a2b54ce ARM: pxa: remove use of symbol_get() 8c599aa78ce5 erofs: ensure that the post-EOF tails are all zeroed Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 8736873d65..b61c0a98c9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "d68870980bca82eec6f5040ccb404717c0cac622" -SRCREV_meta ?= "6ccf38515d9fbb6a468c2b1e470cd47599c6cf4e" +SRCREV_machine ?= "361bd6dc8f750afb690d28fd9aab33d116b38f68" +SRCREV_meta ?= "080adc96faafd98d2370b009338fcad42cf8e5fd" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.194" +LINUX_VERSION ?= "5.10.197" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 4ee674f35e..6e98407a7b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.194" +LINUX_VERSION ?= "5.10.197" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "31f6d39bde4a241280ff357f0f052e56af1332e8" -SRCREV_machine ?= "a9ebc91a4f1376324425811eee0a6628553d7d6e" -SRCREV_meta ?= "6ccf38515d9fbb6a468c2b1e470cd47599c6cf4e" +SRCREV_machine:qemuarm ?= "c27508f48245090385d55b192f866b6ad60a79f7" +SRCREV_machine ?= "3050ddb1d59017a62d3d7d589a11d168be86b6a3" +SRCREV_meta ?= "080adc96faafd98d2370b009338fcad42cf8e5fd" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index a7c209d094..541449f25e 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,23 +13,23 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "bd08a530f711f7b511d70fc142169ceed446cfdb" -SRCREV_machine:qemuarm64 ?= "8edb39e7f3399ef6f97a416069777d0230ad68bc" -SRCREV_machine:qemumips ?= "582345c4ecdf0ba60551d25aa87656c2a039ad55" -SRCREV_machine:qemuppc ?= "f00b3a49bc6e9ca12497cf50080c391e59696d06" -SRCREV_machine:qemuriscv64 ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" -SRCREV_machine:qemuriscv32 ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" -SRCREV_machine:qemux86 ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" -SRCREV_machine:qemux86-64 ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" -SRCREV_machine:qemumips64 ?= "5b4830e32f3bd6fd82e93f60bf2e5da462419d31" -SRCREV_machine ?= "cf4ea7f5063f864ebc3dbc2b87ea4e550f24f803" -SRCREV_meta ?= "6ccf38515d9fbb6a468c2b1e470cd47599c6cf4e" +SRCREV_machine:qemuarm ?= "28db2d5b2451e2c6b055dcd65bbe2fa581fa1538" +SRCREV_machine:qemuarm64 ?= "3f6544c8ee1330484b5c341dcac662ef73836a0e" +SRCREV_machine:qemumips ?= "7643ee350375086f23ddffbe1613150ce988dce5" +SRCREV_machine:qemuppc ?= "9320f948b72a073ab0c27f0ca884842bb8eed036" +SRCREV_machine:qemuriscv64 ?= "4eedb5d32121ace6ad137e7d01b22f94c592923e" +SRCREV_machine:qemuriscv32 ?= "4eedb5d32121ace6ad137e7d01b22f94c592923e" +SRCREV_machine:qemux86 ?= "4eedb5d32121ace6ad137e7d01b22f94c592923e" +SRCREV_machine:qemux86-64 ?= "4eedb5d32121ace6ad137e7d01b22f94c592923e" +SRCREV_machine:qemumips64 ?= "a3f4193c0ed91cbcfaed2e6cc984eb4906e511e0" +SRCREV_machine ?= "4eedb5d32121ace6ad137e7d01b22f94c592923e" +SRCREV_meta ?= "080adc96faafd98d2370b009338fcad42cf8e5fd" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.194" +LINUX_VERSION ?= "5.10.197" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native"