From patchwork Tue Dec 5 04:26:56 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 35666 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 26DEAC10F05 for ; Tue, 5 Dec 2023 04:27:17 +0000 (UTC) Received: from mail-qv1-f54.google.com (mail-qv1-f54.google.com [209.85.219.54]) by mx.groups.io with SMTP id smtpd.web10.93043.1701750428482070710 for ; Mon, 04 Dec 2023 20:27:08 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NYg0cgHp; spf=pass (domain: gmail.com, ip: 209.85.219.54, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f54.google.com with SMTP id 6a1803df08f44-67ab19339b4so19886826d6.0 for ; Mon, 04 Dec 2023 20:27:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701750427; x=1702355227; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=NCMxU+ooYkcKTXHXYG0+NKOPfVfJQmj+rDfOJ0Zdcdw=; b=NYg0cgHp2wMp8lGucbSkxKIANCTOhdp9RtHBBsrEIyi41XwSA2eIEIQ9PLONgPHNBt J1ZMRpjfVx+P8z83XrcrwJw0M/42BjDMdIFY1qNM0bYDRRJW6jkPqNDVLNnbuQQbkACE bWKjpFkvWI+/L95EE4u/s3EHthaONpboruV49W3NrckKB/zWh6nnBBAKxkIartdsHkS4 plWz2PkDrlEuxVURWhuKahVNzr6dJ7hHuMn8tLoFc3+nhzRzLvOTkoCfNG3lB8A4vZ4y A657H6crfioVPmxgicEkjzqIsdGMUVOLTaC2bgFQuOCV95UaVYI6D3JB14lk4EDITsdZ zseg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701750427; x=1702355227; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=NCMxU+ooYkcKTXHXYG0+NKOPfVfJQmj+rDfOJ0Zdcdw=; b=VvpULl36jgzmziA2e+da4G4KONpyQ4DgsXKQgN2KmPz85oEAgtz4aMTqpjC6SQzyV5 hY8rRZpuY0HT2M2+28L/HqgkuETPMLA9rs1eSGlyDwxQKlCD8rUb+IzvtkKxPz87XbOs jPkbXJKwfneTPn8d+DhHimaxsRjYFl5aDn8s7wQKsjz7IQmoWNmUKWymIYYowgKmDZba nV+EhcONe9o4uDma0qWg2/rfovD8ALOl0vcGUV9xHY9c8gg78s5K1WnrXU1iKWfeNrw+ lxJ4Ic7dJLq8dxm2NV6wwTFvVZR2pBsveiUD0rYsxIs9f4SRQkLYCnO2iftkYZEe0wSL X3Hw== X-Gm-Message-State: AOJu0YxbKc5sKJ7B4DHKd+DWCjoJYRLSpYoo1DMgAViVlX6EF/xwJJK5 WgE4MTGtK2gqqBICnulPSRc= X-Google-Smtp-Source: AGHT+IH6pJb4MsAb205F0RaOxYMWT7pNBwgvpalQwe8mypI/e/R47lIt2rZsuumGjegteH4Ga1RVAg== X-Received: by 2002:a05:6214:1710:b0:67a:a721:d77f with SMTP id db16-20020a056214171000b0067aa721d77fmr775757qvb.101.1701750427314; Mon, 04 Dec 2023 20:27:07 -0800 (PST) Received: from bruce-XPS-8940.. ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id bz17-20020a05622a1e9100b0042542160fd0sm2963298qtb.20.2023.12.04.20.27.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 Dec 2023 20:27:06 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/7] linux-yocto/6.5: cfg: split runtime and symbol debug Date: Mon, 4 Dec 2023 23:26:56 -0500 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Dec 2023 04:27:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/191778 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: debug: move PREEMPT_DEBUG to a runtime debug fragment Date: Thu, 9 Nov 2023 12:08:31 -0500 For tools like spdx and debuggers to work with the kernel, we require extra information. That is provided by the DEBUG_INFO flags. In that same fragment, some runtime debugging is being enabled and that adds signficant overhead to the kernel. Let's start a new runtime debug fragment with DEBUG_PREEMPT and locking. We can add more to this in the future. Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index f004339749..abe788f03d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "833c5da68398da64271c26188b9e15286e8e725c" -SRCREV_meta ?= "e4aaaaddfaf695039a7fc41815e24f57c29e30c0" +SRCREV_meta ?= "699ca25eafb4b8244966a27e3bbef3d5891fb7e8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index cc75c0c702..ca1c17a84e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "16b52743d64980d531e120aec62c9220b695a269" -SRCREV_meta ?= "e4aaaaddfaf695039a7fc41815e24f57c29e30c0" +SRCREV_meta ?= "699ca25eafb4b8244966a27e3bbef3d5891fb7e8" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index 5cdf0e02d0..43ab8c2776 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" SRCREV_machine:qemux86-64 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" SRCREV_machine:qemumips64 ?= "b63329018323409369e952c84ac6481e68a9b6af" SRCREV_machine ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" -SRCREV_meta ?= "e4aaaaddfaf695039a7fc41815e24f57c29e30c0" +SRCREV_meta ?= "699ca25eafb4b8244966a27e3bbef3d5891fb7e8" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Dec 5 04:26:57 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 35667 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 36A15C10F07 for ; Tue, 5 Dec 2023 04:27:17 +0000 (UTC) Received: from mail-qt1-f169.google.com (mail-qt1-f169.google.com [209.85.160.169]) by mx.groups.io with SMTP id smtpd.web11.92123.1701750429870346398 for ; Mon, 04 Dec 2023 20:27:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Rw9CK3Ax; spf=pass (domain: gmail.com, ip: 209.85.160.169, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f169.google.com with SMTP id d75a77b69052e-4239f5c1ec2so40881751cf.0 for ; Mon, 04 Dec 2023 20:27:09 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701750429; x=1702355229; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=fjS5XwM/nmJP3UTv2m3+PO8vsV43y1FZoho8VOSLJQY=; b=Rw9CK3AxyKEOl5JVAjHfpKbt7SdQEYrZNuq43sYY5a4j06dGg3k35+I84RPwXvhzn3 ryuWLybEhJq2CZnF/abH2N+fuecwqOWntxcn99Q4BVId35OyIGULtp07KWuzjWYg2pgY 6LCujt6xOPtGSqe6BTLEI91h14FziU7NYZA9zMzvOM0cyVAmFuMf5Oh6FItk3hqWwJlI Mwi1MbZHptnwwInmxQpMf1lC/ETROr3XN7SRPzi29cJMfg9pd8g0qvTbEoNMdS/sLsHv +j76rjUg7zPT6Yda0brEbEcah4WCWRwPDBaPYo1BmahGfoNs+JkpZ1KObaICR4OV9o+0 2MWA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701750429; x=1702355229; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=fjS5XwM/nmJP3UTv2m3+PO8vsV43y1FZoho8VOSLJQY=; b=T/7m6VMimwhMkbCGEx45O/qeI2mz5K6lh3Qb1KwjlZjkXvGrl8LYYvSCAr0uUDNCkP SzoFElLFoTvPLwic7zPMAvnyJkXuwcUUZ2SGUwaV+p07Yzug0Y4mtGstjolCnRPLrOah Mp4bs3mqUm78bYnLu41JPcjUTrvFDHnT96UQk/X1eIKtKhB+LgEpD/zTJv9i0jyoEfRz VVbhThcu9yIS5w+RH/KgXVny7oJZSDAKPkQlRYDReG2z6w85/hQNSQtbLGaNTc8bqgWU opbBJBc0m9uxyPSKHIzsQW1GBdnjb1AudhImZtIGuRMrq+6diEWzisXYtbxZxZF2BeAy h4Tw== X-Gm-Message-State: AOJu0YxEHZN3Y8YuGrh3KQnaBPUtmNkkEazpmryeSQqEcDrwOJyBHcVp xvs3cNIk/i4WPFp9gIk1sO7wjpT5wGE= X-Google-Smtp-Source: AGHT+IHHQLBLXUJRnJiJnXcIQTuX2KSN0pHJTxuro3tLVEyiX0Da4n4rlncWMyFZm7T2t1R+xqulKA== X-Received: by 2002:a05:622a:507:b0:425:4043:41bd with SMTP id l7-20020a05622a050700b00425404341bdmr727056qtx.105.1701750428780; Mon, 04 Dec 2023 20:27:08 -0800 (PST) Received: from bruce-XPS-8940.. ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id bz17-20020a05622a1e9100b0042542160fd0sm2963298qtb.20.2023.12.04.20.27.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 Dec 2023 20:27:07 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/7] linux-yocto/6.5: update to v6.5.11 Date: Mon, 4 Dec 2023 23:26:57 -0500 Message-Id: <48e7a32069c6012e8b1993bf74e3cab1844a9684.1701750230.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Dec 2023 04:27:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/191779 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 799441832db1 Linux 6.5.11 dd1756d79179 ASoC: SOF: sof-pci-dev: Fix community key quirk detection aab16960e6e7 ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection 575d3966a7da serial: core: Fix runtime PM handling for pending tx 9f625a9ec6ad misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support fe3545fb7c39 dt-bindings: serial: rs485: Add rs485-rts-active-high 71a913eb5331 tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks 7ffbf5db6963 tty: 8250: Add support for Intashield IX cards 8435b1f55760 tty: 8250: Add support for additional Brainboxes PX cards 21b8147a36f8 tty: 8250: Fix up PX-803/PX-857 98f984ff81de tty: 8250: Fix port count of PX-257 256a534427e9 tty: 8250: Add support for Intashield IS-100 933dde5b2082 tty: 8250: Add support for Brainboxes UP cards a4a09f0ed3cd tty: 8250: Add support for additional Brainboxes UC cards ca7f138b2c52 tty: 8250: Remove UC-257 and UC-431 19d34b73234a tty: n_gsm: fix race condition in status line change on dead connections fd277724946d Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED 885108988763 usb: raw-gadget: properly handle interrupted requests 9ee038590d80 usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() de5ac4d46304 usb: typec: tcpm: Add additional checks for contaminant 80105fc04b44 usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility c99f302ea679 PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device 52d89332fbc6 ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices c75a5e421b07 mmap: fix error paths with dup_anon_vma() 578c20ab383f mmap: fix vma_iterator in error path of vma_merge() cd91606eff46 perf evlist: Avoid frequency mode for the dummy event 65d457433a08 power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint a58f5fabcab0 rust: types: make `Opaque` be `!Unpin` 7fba72536eb5 rust: make `UnsafeCell` the outer type in `Opaque` 07256dc046b1 drm/amd/display: Don't use fsleep for PSR exit waits 4ec5def87694 ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock fd652af1e1f9 io_uring: kiocb_done() should *not* trust ->ki_pos if ->{read,write}_iter() failed fd318cc5b221 powerpc/mm: Fix boot crash with FLATMEM c1d14ab7d666 r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() b233d39f7e15 r8152: Check for unplug in rtl_phy_patch_request() 19471af243b2 net: chelsio: cxgb4: add an error code check in t4_load_phy_fw 17002b8f2606 riscv: dts: thead: set dma-noncoherent to soc bus 9f0400d31e56 drm/amdgpu: Reserve fences for VM update 6ca3c25f5472 platform/mellanox: mlxbf-tmfifo: Fix a warning message 6cca6f997088 netfilter: nf_tables: audit log object reset once per table 99d311781fe5 LoongArch: Disable WUC for pgprot_writecombine() like ioremap_wc() 6b43fea5f245 LoongArch: Replace kmap_atomic() with kmap_local_page() in copy_user_highpage() c86a4fbc2d5a LoongArch: Export symbol invalid_pud_table for modules building 74f9c03ecf79 LoongArch: Use SYM_CODE_* to annotate exception handlers 19fe554e5fcf gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET 4ca54e8b459d drm/amdgpu: Unset context priority is now invalid 4debab37b1bc ASoC: da7219: Correct the process of setting up Gnd switch in AAD 22da32b45717 scsi: mpt3sas: Fix in error path 8377f82beacf fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() 0a997e6eeee8 fbdev: omapfb: fix some error codes 93ff3297b04a drm/ttm: Reorder sys manager cleanup step 0074d0980bf8 s390/kasan: handle DCSS mapping in memory holes 652d60ecb7a5 ASoC: codecs: tas2780: Fix log of failed reset via I2C. 4dd62532e05c ASoC: rt5650: fix the wrong result of key button ce5329ee79e5 efi: fix memory leak in krealloc failure handling c76be4af694e x86/efistub: Don't try to print after ExitBootService() 5c4e4f31643d net/mlx5: Bridge, fix peer entry ageing in LAG mode ead8d9a6b6ff netfilter: nfnetlink_log: silence bogus compiler warning 988ed1c96c42 ASoC: soc-dapm: Add helper for comparing widget name c68a8c5b50b9 spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 6777f23bca89 fs/ntfs3: Avoid possible memory leak b9ec0e799a2d fs/ntfs3: Fix directory element type detection 0030ccd87a87 fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() 3228a2e0e5a7 fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr() d408008a881a fs/ntfs3: Do not allow to change label if volume is read-only da05aa786c20 fs/ntfs3: Add more info into /proc/fs/ntfs3//volinfo 31baaf864b39 fs/ntfs3: Fix alternative boot searching 1d7dd485108d fs/ntfs3: Add more attributes checks in mi_enum_attr() 36ffca949ab2 fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN) 28ece3bd8596 fs/ntfs3: Write immediately updated ntfs state 8d3d7dbdbddd fs/ntfs3: Add ckeck in ni_update_parent() 78b4576f0e38 fbdev: atyfb: only use ioremap_uc() on i386 and ia64 83a28f46ed3c Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport a18a7cc55c5b media: i2c: ov8858: Don't set fwnode in the driver d4c3cb925e65 powerpc/85xx: Fix math emulation exception 0cae483a9c8e ata: pata_parport: fit3: implement IDE command set registers e2fa6f732a73 ata: pata_parport: add custom version of wait_after_reset 142ac0fda553 dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe 5976e4ed1405 irqchip/stm32-exti: add missing DT IRQ flag translation b65f1eec2d8e irqchip/riscv-intc: Mark all INTC nodes as initialized 4b0dfa2fc745 can: flexcan: remove the auto stop mode for IMX93 4bd493ce8d74 arm64: dts: imx93: add the Flex-CAN stop mode by GPR 92705546718b net: sched: cls_u32: Fix allocation size in u32_init() 6f9195596a6f ASoC: tlv320adc3xxx: BUG: Correct micbias setting 31af9e3be3cd ASoC: core: Do not call link_exit() on uninitialized rtd objects 0716f52fa334 ASoC: fsl-asoc-card: use integer type for fll_id and pll_id ac947c0992ef coresight: tmc-etr: Disable warnings for allocation failures 4dfa1e33d481 ASoC: simple-card: fixup asoc_simple_probe() error handling 8555438a0d87 ASoC: Intel: sof_sdw: add support for SKU 0B14 Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.5.bb | 6 ++-- .../linux/linux-yocto-tiny_6.5.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index abe788f03d..0e64802f6a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "833c5da68398da64271c26188b9e15286e8e725c" -SRCREV_meta ?= "699ca25eafb4b8244966a27e3bbef3d5891fb7e8" +SRCREV_machine ?= "a4872c458c13becaa620d5d566627be6c1c96110" +SRCREV_meta ?= "8368cc1f9d0a6f8681602a918746df3b3932bad6" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.5.10" +LINUX_VERSION ?= "6.5.11" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index ca1c17a84e..1be3186309 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.5.inc -LINUX_VERSION ?= "6.5.10" +LINUX_VERSION ?= "6.5.11" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "16b52743d64980d531e120aec62c9220b695a269" -SRCREV_meta ?= "699ca25eafb4b8244966a27e3bbef3d5891fb7e8" +SRCREV_machine ?= "ddd6dc84db4e5db7a0fee112cc7b1a52995e81e8" +SRCREV_meta ?= "8368cc1f9d0a6f8681602a918746df3b3932bad6" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index 43ab8c2776..2ac3bc6afe 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.5/standard/base" KBRANCH:qemuloongarch64 ?= "v6.5/standard/base" KBRANCH:qemumips64 ?= "v6.5/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "eb2eba60c726fd5c0257422e55117f46f792f72e" -SRCREV_machine:qemuarm64 ?= "e709bc7ca85655ff5317fbcf4c8cb69365b6fc40" -SRCREV_machine:qemuloongarch64 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" -SRCREV_machine:qemumips ?= "0524fc1380569f39eb5473cc8344ce2e4e78a82d" -SRCREV_machine:qemuppc ?= "0b23c1d5705f5efa91b3757377ec284b1d42a84a" -SRCREV_machine:qemuriscv64 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" -SRCREV_machine:qemuriscv32 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" -SRCREV_machine:qemux86 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" -SRCREV_machine:qemux86-64 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" -SRCREV_machine:qemumips64 ?= "b63329018323409369e952c84ac6481e68a9b6af" -SRCREV_machine ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" -SRCREV_meta ?= "699ca25eafb4b8244966a27e3bbef3d5891fb7e8" +SRCREV_machine:qemuarm ?= "650162631e214a1f5dd07566245df299ee89f2c3" +SRCREV_machine:qemuarm64 ?= "2618fc22ebc89c444e2b9b7647ca56e20ddc54f2" +SRCREV_machine:qemuloongarch64 ?= "74791bad5376c0b615bb1c68026dc826c2405483" +SRCREV_machine:qemumips ?= "b087920fa750313ed71e34ae39bf03c53d3308dc" +SRCREV_machine:qemuppc ?= "ffcbdde1cfbbc800ee89ab53918a04e190cc586a" +SRCREV_machine:qemuriscv64 ?= "74791bad5376c0b615bb1c68026dc826c2405483" +SRCREV_machine:qemuriscv32 ?= "74791bad5376c0b615bb1c68026dc826c2405483" +SRCREV_machine:qemux86 ?= "74791bad5376c0b615bb1c68026dc826c2405483" +SRCREV_machine:qemux86-64 ?= "74791bad5376c0b615bb1c68026dc826c2405483" +SRCREV_machine:qemumips64 ?= "367dfdd491f461fb94db8463c443007669b64a65" +SRCREV_machine ?= "74791bad5376c0b615bb1c68026dc826c2405483" +SRCREV_meta ?= "8368cc1f9d0a6f8681602a918746df3b3932bad6" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "43a868577dfcd9be6930453dc5ec557ab2e9ad89" +SRCREV_machine:class-devupstream ?= "799441832db16b99e400ccbec55db801e6992819" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.5/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.5.10" +LINUX_VERSION ?= "6.5.11" PV = "${LINUX_VERSION}+git" From patchwork Tue Dec 5 04:26:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 35664 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A9A2FC10F04 for ; Tue, 5 Dec 2023 04:27:16 +0000 (UTC) Received: from mail-oi1-f176.google.com (mail-oi1-f176.google.com [209.85.167.176]) by mx.groups.io with SMTP id smtpd.web11.92125.1701750431005566094 for ; Mon, 04 Dec 2023 20:27:11 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gSyCm/Ec; spf=pass (domain: gmail.com, ip: 209.85.167.176, mailfrom: bruce.ashfield@gmail.com) Received: by mail-oi1-f176.google.com with SMTP id 5614622812f47-3b894f5a7f3so2949282b6e.2 for ; Mon, 04 Dec 2023 20:27:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701750430; x=1702355230; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=8CedsRaSf5rm6JxZ66BE5gP11T+EhEtCFiBlpFp4HLg=; b=gSyCm/Ec+/Ws6Xw5AW35EmOy9ksJug76UiExW8wH4as/nQO4VEYsthvWQeM28VwHwL RZT4bqYXTXzEUjCDISpBdlWE6IUP+9C88fCB5wgD0o9iPWDK38KQU+C9VuG1aNrseE8P pGWs+E0ajRdpUAryMICdSM9Fa/FdFzDOd+QQKa6yPtbVeeWOMwR0jf9mMRzsUQRKLmqG qPwy8QpFCc2lK5ps0T7cUxb529io9uxdYLHc6eTF2Qdsaez1IHkO5KHySS4P1rWE+TCM h6BDFVQzFUbPEAtdB5OXBQLoTWeKsIh9GXT6xgUU4bIKTQ0cmRfpbMLKakKhuG8bs81m hLww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701750430; x=1702355230; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=8CedsRaSf5rm6JxZ66BE5gP11T+EhEtCFiBlpFp4HLg=; b=EKQXZMkWnukh8yXFK+SQ744xUbd4ERkvjZTq4NhuDVZFcMsShe3jRAUIQYZlv10I8o 5R8nv+zr+5A7KM+DOuQn4JfXIjBXHYU6IxZivZOkwq8b2pnSC1CJAHKVcxncQSo0SYDt uUW3Ln+upuCC+lORYpG+uZAeome7V5YJY8n+j1wtTCsq01UIjK/M/ResPAu7PcWDtmzA sMek6PIXED6M49rmXxcuj/GPMcfmHqJIf9vix2z5WwgIJS1YLZLE3p4XAVeA6Ol9Pmpi h+E1gYJCC95XkBc/wa6kF16cnNfFG/tUdYWnqKvkBKpEQKy56opR9gpI6peSuEqNoqHP FUaA== X-Gm-Message-State: AOJu0Yx9KD1ZpXkcj/d7XMvPaB4uyvPXGhAg1usdQke2rWJs6Sj5CkIt R7RLGl8r5+FHlX+8gjrGrpk= X-Google-Smtp-Source: AGHT+IGi5aD/Nk1+JIuPqeOA+dr+fjYycXeMdETz9awvqtVx+YoAEYg3lPEUz/BTyRamDVZH0OP7pQ== X-Received: by 2002:a05:6808:1150:b0:3b8:b063:a1b3 with SMTP id u16-20020a056808115000b003b8b063a1b3mr7283620oiu.61.1701750430111; Mon, 04 Dec 2023 20:27:10 -0800 (PST) Received: from bruce-XPS-8940.. ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id bz17-20020a05622a1e9100b0042542160fd0sm2963298qtb.20.2023.12.04.20.27.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 Dec 2023 20:27:09 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/7] linux-yocto/6.1: update to v6.1.62 Date: Mon, 4 Dec 2023 23:26:58 -0500 Message-Id: <2ceef5930b2bf3f29c2e49807b0bf39738f08ab3.1701750230.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Dec 2023 04:27:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/191780 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: fb2635ac69ab Linux 6.1.62 585da49ad62c ASoC: SOF: sof-pci-dev: Fix community key quirk detection c1c15b09f456 ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection 5c59879031ea misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support 6bebd303ad7e tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks 3017a17ad6b9 tty: 8250: Add support for Intashield IX cards c3444894e855 tty: 8250: Add support for additional Brainboxes PX cards 31ebf431ed02 tty: 8250: Fix up PX-803/PX-857 bfe9bde05fcd tty: 8250: Fix port count of PX-257 b75ee2d9d792 tty: 8250: Add support for Intashield IS-100 cdd260b220d9 tty: 8250: Add support for Brainboxes UP cards 8af676c69815 tty: 8250: Add support for additional Brainboxes UC cards abcb12f3192d tty: 8250: Remove UC-257 and UC-431 df6cfab66ff2 tty: n_gsm: fix race condition in status line change on dead connections 23107989be8e usb: raw-gadget: properly handle interrupted requests e7a802447c49 usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() 6f17be270003 usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility b25a2f247083 PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device 977ae4dbe231 ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices 9411dbe2c66c mmap: fix error paths with dup_anon_vma() 21ca008c53a5 mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer 7ab62e3415fb x86: KVM: SVM: always update the x2avic msr interception e83359126567 perf evlist: Avoid frequency mode for the dummy event b3eed1111048 power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint 803cc77a3acc ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock 9eab5008db6c io_uring: kiocb_done() should *not* trust ->ki_pos if ->{read,write}_iter() failed ed0ba37e7b9b powerpc/mm: Fix boot crash with FLATMEM 31ae7876da36 r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() f90656fbf618 r8152: Check for unplug in rtl_phy_patch_request() 98567c9d849b net: chelsio: cxgb4: add an error code check in t4_load_phy_fw ff86d69b2e50 drm/amdgpu: Reserve fences for VM update 8e4a77ba25ec platform/mellanox: mlxbf-tmfifo: Fix a warning message 0f2840dabfea netfilter: nf_tables: audit log object reset once per table ec80ad4585d7 LoongArch: Replace kmap_atomic() with kmap_local_page() in copy_user_highpage() afe80b58eea3 LoongArch: Export symbol invalid_pud_table for modules building 9f9b2ec53aca gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET cafa191b27dd drm/amdgpu: Unset context priority is now invalid 0eb733b53ebf scsi: mpt3sas: Fix in error path 4e000daf394a fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() 50736464a75a fbdev: omapfb: fix some error codes 6a87b333ba47 drm/ttm: Reorder sys manager cleanup step 9951b2309ea7 ASoC: codecs: tas2780: Fix log of failed reset via I2C. b7ed4aa0c2e6 ASoC: rt5650: fix the wrong result of key button 8e1a6594d782 efi: fix memory leak in krealloc failure handling 678edd2dfd55 netfilter: nfnetlink_log: silence bogus compiler warning c6f6a505277f spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 6a7a2d5a0864 fs/ntfs3: Avoid possible memory leak 84aabd18c8d7 fs/ntfs3: Fix directory element type detection 3bff4bb7f9c7 fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() c8cbae3cbbc4 fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr() 6fe32f79abea fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN) 92f9c7c7ddbf fs/ntfs3: Write immediately updated ntfs state fc91bb3e1b2b fs/ntfs3: Add ckeck in ni_update_parent() 768e857ac3e0 fbdev: atyfb: only use ioremap_uc() on i386 and ia64 dd6d75eb00ee Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport c64c237275b4 powerpc/85xx: Fix math emulation exception 96c7aac8d804 dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe 9ef4697548c2 irqchip/stm32-exti: add missing DT IRQ flag translation 7378415da048 irqchip/riscv-intc: Mark all INTC nodes as initialized d3204c0fdd33 net: sched: cls_u32: Fix allocation size in u32_init() f15dbcda2ce8 ASoC: tlv320adc3xxx: BUG: Correct micbias setting 30ed99860437 coresight: tmc-etr: Disable warnings for allocation failures 6618e7a740de ASoC: simple-card: fixup asoc_simple_probe() error handling Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 6a92171f12..a9e335a79d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "f9bb1e96b7dcb1ba3649e84ca3ab9880509cee1b" -SRCREV_meta ?= "29ec3dc6f4f59b731badcc864b212767023cc40c" +SRCREV_machine ?= "2ebf9ed52d958208ec758b9bd8eb74e9c8f473d0" +SRCREV_meta ?= "d26f4f3307216e06ee0b74fa9b57b17fba72a988" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.61" +LINUX_VERSION ?= "6.1.62" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index fb48b8e043..601b66322a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.61" +LINUX_VERSION ?= "6.1.62" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_meta ?= "29ec3dc6f4f59b731badcc864b212767023cc40c" +SRCREV_machine ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_meta ?= "d26f4f3307216e06ee0b74fa9b57b17fba72a988" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 038c6dae71..1e8271b5e8 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "ed4795c1e353e6a1fa57b5ba01c42f5b3f436a0c" -SRCREV_machine:qemuarm64 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_machine:qemuloongarch64 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_machine:qemumips ?= "7c06c2693959032740dd1fdea4dedc9491845951" -SRCREV_machine:qemuppc ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_machine:qemuriscv64 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_machine:qemuriscv32 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_machine:qemux86 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_machine:qemux86-64 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_machine:qemumips64 ?= "b05d04ae43806e87bf9f77484c72260350f6defe" -SRCREV_machine ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" -SRCREV_meta ?= "29ec3dc6f4f59b731badcc864b212767023cc40c" +SRCREV_machine:qemuarm ?= "553807cc4b2abe45fcecad38ad424da1af792cb6" +SRCREV_machine:qemuarm64 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_machine:qemuloongarch64 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_machine:qemumips ?= "ab6cbfee4ca2e65c01f4241dd47ca39d602f6d6c" +SRCREV_machine:qemuppc ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_machine:qemuriscv64 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_machine:qemuriscv32 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_machine:qemux86 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_machine:qemux86-64 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_machine:qemumips64 ?= "2908340b73bf0421d1bfdf5102deb03bfcfde62e" +SRCREV_machine ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" +SRCREV_meta ?= "d26f4f3307216e06ee0b74fa9b57b17fba72a988" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "4a61839152cc3e9e00ac059d73a28d148d622b30" +SRCREV_machine:class-devupstream ?= "fb2635ac69abac0060cc2be2873dc4f524f12e66" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.61" +LINUX_VERSION ?= "6.1.62" PV = "${LINUX_VERSION}+git" From patchwork Tue Dec 5 04:26:59 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 35665 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 07583C07E97 for ; Tue, 5 Dec 2023 04:27:17 +0000 (UTC) Received: from mail-qt1-f169.google.com (mail-qt1-f169.google.com [209.85.160.169]) by mx.groups.io with SMTP id smtpd.web10.93046.1701750432478967434 for ; Mon, 04 Dec 2023 20:27:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=BCF2ruW5; spf=pass (domain: gmail.com, ip: 209.85.160.169, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f169.google.com with SMTP id d75a77b69052e-4254853d4d6so17732141cf.0 for ; Mon, 04 Dec 2023 20:27:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701750431; x=1702355231; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=B/hfcbW48ipcTyTOqqF00Q2NciPFAlQFTKrvmT9STnQ=; b=BCF2ruW5Uk5xZoJj1oZlrI3oJhIgZHhFUfL6OwxdEOhr9fjzS3FHI/05x/TD6e34Lu 269/4AG0d6nhiQl6eOJYC1HbfD3yYrUWgeWoQMmZRzoMJJnvC73E+c/UQigvtZbIokxB sGVs98iKnCvcCyYvUIxfQ+YDviCb41lzYQH1/3w8r8vb/aS0cAxKI1EH8AUZF1+AFfKI N3p6e3gNhbe5E/ELmuHPskZE6oyIaOterdlmf19jpq8fLTW/yCmKSnx9wZrnk90IbLsl n8/E9gWKETMEjS0GmF62Urvoo+ApAkuqhK7BtwzsEFFGCFNtQdlxodofeAf0yK7MvTve jhfw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701750431; x=1702355231; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=B/hfcbW48ipcTyTOqqF00Q2NciPFAlQFTKrvmT9STnQ=; b=fpathBkRbSpdbPPZyjxv7eSMBl2fuRtxQTbvrYQZQpPDr5wVZWWWU9r0v1EpcbFdpQ 6z6aWR3aSh9gZjXLnzQocQu6ASfoWxY+AhDgX8t9zYTxISBYV5Q4GsMgfBvvlgWKUVeT sxBFgKcpOFICTDttQkTGmQQ1QZ7UWNQlEaRAcgZjFlJzq4S1GMNlH/2Jhz0w9e2nwF6n kgC+a+tU3Jl2Oeu9J6F/bDjd0e1I0sbv3eAj8c1Zi9RZ0vLM1evtwAa4JZW9JUqrDvTv mSuzilXCj2EIrTslI5wY8VxqRIHAYe2EUTjYUk75WKX8dJKofTTeiVjIR4gkVnb+7U1L tZpA== X-Gm-Message-State: AOJu0YwiVeL1KTb/rucyggo17l9TOhcMZ7cmXLfhFTdAe+NmUqFoUo43 kb1V9Vm8EHu8gz7KyWidIdc= X-Google-Smtp-Source: AGHT+IHtEbtH6jHl6MM/0Tbi74ON0JRY3hkWcWQ7563egid9msSKw4WcAV3DtFhyZHvZvixlvkkmKg== X-Received: by 2002:a05:622a:15c9:b0:423:a4f6:9aac with SMTP id d9-20020a05622a15c900b00423a4f69aacmr918436qty.14.1701750431538; Mon, 04 Dec 2023 20:27:11 -0800 (PST) Received: from bruce-XPS-8940.. ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id bz17-20020a05622a1e9100b0042542160fd0sm2963298qtb.20.2023.12.04.20.27.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 Dec 2023 20:27:10 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/7] linux-yocto-dev: bump to v6.7 Date: Mon, 4 Dec 2023 23:26:59 -0500 Message-Id: <2d8cdbde742e435ce147a27a96944d5b2ecc1003.1701750230.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Dec 2023 04:27:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/191781 From: Bruce Ashfield Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb index b59442781c..a85f85e4c3 100644 --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -14,7 +14,7 @@ require recipes-kernel/linux/linux-yocto.inc # provide this .inc to set specific revisions include recipes-kernel/linux/linux-yocto-dev-revisions.inc -KBRANCH = "v6.6/standard/base" +KBRANCH = "v6.7/standard/base" KMETA = "kernel-meta" SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine;protocol=https \ @@ -28,7 +28,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' -LINUX_VERSION ?= "6.6" +LINUX_VERSION ?= "6.7" LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}" PV = "${LINUX_VERSION}+git" From patchwork Tue Dec 5 04:27:00 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 35668 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2287AC46CA0 for ; Tue, 5 Dec 2023 04:27:17 +0000 (UTC) Received: from mail-qk1-f181.google.com (mail-qk1-f181.google.com [209.85.222.181]) by mx.groups.io with SMTP id smtpd.web10.93048.1701750434737576786 for ; Mon, 04 Dec 2023 20:27:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Q3Pn8fZr; spf=pass (domain: gmail.com, ip: 209.85.222.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f181.google.com with SMTP id af79cd13be357-77d66c7af31so518060085a.1 for ; Mon, 04 Dec 2023 20:27:14 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701750434; x=1702355234; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Anj2bkB6nMGfjIB4kwfk8/po1FcVp+XFEDFwLSMJYLc=; b=Q3Pn8fZrAEiP0qXr0If2PA9TFoi9PVvLuiS/ME/FQ+K7sKFK82f5JA3Rv/WJ4czw4Z ryFKc2iEeeU2PsASu5hATcQJM8Nf5ub0QqNF6YsWqgWdbq9ybfQGX5aWL+BUDu9eNlce D8KUersXkDzcfLniI57yneUo4T/y7WYDfGnQJ+dOc+tsWNLZ1zNbcL1Ba3B9zO4pOVvX yzIjJ7DSbVO0jkli3g2sulw/fuc24jzryBi4GmtQ1bPGP6l36DyGHdjNjaSj4HMQFB2S liGh4xAMRrFIpjCzG4JJ54U3mrNmebb+Rs3kLPvSX4w73XVIMp+c7bPcymlBCBLCtTBk QrDQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701750434; x=1702355234; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Anj2bkB6nMGfjIB4kwfk8/po1FcVp+XFEDFwLSMJYLc=; b=q+07pQ2l5QKaZPZeOnXhHQZcMICGt7rSnt2LABdwcVU7erRnKbBNNgBQH95hl9dl3V nt7wBRgcXRdjfcsC2FalA/o+IUnuCweU8VlrirqyDMKQEbbjWR0R7zzgWjwYj2e+wqHo Na2EEsjtsHNGVyVOcL0p30geQoAKrMfGgzMiEMR8ExxbXJ+/xyMfZfKwGKJRLu3n07gU 8HlaRBylNjK5HQHgZFbgJc7a78n/ZAzyM2iMdItC5ecRkpcero01jyo6bd2yE11WLbjg Slg5TWkbsTsWMsblm2WQ+y09K6JSdCjRZln3lpOYh3V8Kh+8zuMlb9rKmy0J0v9qiN2x /bUA== X-Gm-Message-State: AOJu0Yxkce9t7djQA/oTKczeAi9oQlBkL0hb3wOFvHPYzsnuGC6VBrJm heyp94TISNY6+SHuPlIkI2ndc5gtNWA= X-Google-Smtp-Source: AGHT+IGwb4+qfrAJbh0ayB6yynSoaSUAu6zt+x1pNIX8zSzREq4utinp8MChq4Z6wN3C+2eQmT1LpA== X-Received: by 2002:a0c:ec0a:0:b0:67a:a721:7212 with SMTP id y10-20020a0cec0a000000b0067aa7217212mr1132556qvo.47.1701750433167; Mon, 04 Dec 2023 20:27:13 -0800 (PST) Received: from bruce-XPS-8940.. ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id bz17-20020a05622a1e9100b0042542160fd0sm2963298qtb.20.2023.12.04.20.27.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 Dec 2023 20:27:12 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/7] linux-yocto/6.5: update to v6.5.12 Date: Mon, 4 Dec 2023 23:27:00 -0500 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Dec 2023 04:27:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/191782 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: fa1be4637aad Linux 6.5.12 39ee8317876f btrfs: make found_logical_ret parameter mandatory for function queue_scrub_stripe() 1c44debc30d2 perf parse-events: Fix driver config term 9a955334c112 bpf, x86: initialize the variable "first_off" in save_args() 3dccc81f9ea9 btrfs: use u64 for buffer sizes in the tree search ioctls 7fbd30155906 Revert "mmc: core: Capture correct oemid-bits for eMMC cards" 2ee1f00866ac Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1" b592cec2a478 x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs 9e1c7fe85391 io_uring/net: ensure socket is marked connected on connect retry c0ba439a4333 selftests: mptcp: fix wait_rm_addr/sf parameters 8a0ba7e4b2e8 Revert "drm/ast: report connection status on Display Port." 718dfd5b1646 tracing/kprobes: Fix the order of argument descriptions afc10d0ca630 fbdev: fsl-diu-fb: mark wr_reg_wa() static 6e6676c34078 ALSA: hda/realtek: Add support dual speaker for Dell 18d26f9baca7 fbdev: imsttfb: fix a resource leak in probe 32310dbf0aa9 fbdev: imsttfb: fix double free in probe() 7446c44198a5 arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers 68b1ad75906b spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies 033ade77d851 ASoC: dapm: fix clock get name 18795fc33915 ASoC: hdmi-codec: register hpd callback on component probe a3ef9afd315a ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages 2f769f4c557b drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE fe131f6d71c5 drm/vc4: tests: Fix UAF in the mock helpers b2628d195a02 module/decompress: use kvmalloc() consistently 990345880a1c RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs c59f92817719 net/sched: act_ct: Always fill offloading tuple iifidx 61fd0c64e3bf netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses a95ea2622afb netfilter: xt_recent: fix (increase) ipv6 literal buffer length 52f7f210bd3d i2c: iproc: handle invalid slave state f706e2c9adf2 net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN 93e7f8feacb1 r8169: respect userspace disabling IFF_MULTICAST dbe7967095a5 vsock/virtio: remove socket from connected/bound list on shutdown 0828d76ba2f9 blk-core: use pr_warn_ratelimited() in bio_check_ro() 879947f4180b nbd: fix uaf in nbd_open d5d744277c03 tg3: power down device only on SYSTEM_POWER_OFF 57efa187cda5 riscv: boot: Fix creation of loader.bin 209a13dc04d0 nvme: fix error-handling for io_uring nvme-passthrough bf6571bb260b net/smc: put sk reference if close work was canceled 8d6a49fc39ed net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc 6904598dd970 net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT a63ff94ae244 octeontx2-pf: Free pending and dropped SQEs d888fcdaa87d selftests: pmtu.sh: fix result checking 5917a439643b net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs aeb378667a00 Fix termination state for idr_for_each_entry_ul() 28220ff13ac3 net: r8169: Disable multicast filter for RTL8168H and RTL8107E 0577f93e8481 dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses. 9e5386d494fd dccp: Call security_inet_conn_request() after setting IPv4 addresses. 59f1841a9b14 net: page_pool: add missing free_percpu when page_pool_init fail c84f297964fe octeontx2-pf: Fix holes in error code b3e4e1162368 octeontx2-pf: Fix error codes 688f277d0592 inet: shrink struct flowi_common d5574d0ad4c4 bpf: Check map->usercnt after timer->timer is assigned fe4d6a419062 rxrpc: Fix two connection reaping bugs abc1582119e8 tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING 1787b9f0729d hsr: Prevent use after free in prp_create_tagged_frame() 0a720d0259ad llc: verify mac len before reading mac header f1fd72c06d8e watchdog: ixp4xx: Make sure restart always works cc56c4d17721 Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() 3448b7ba8c56 pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume 98965075e630 pwm: sti: Reduce number of allocations and drop usage of chip_data da97367c938d drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 5bb28ff319bf drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs f6ac81f82692 regmap: prevent noinc writes from clobbering cache f232770077e8 cpupower: fix reference to nonexistent document 531129a7e935 media: cec: meson: always include meson sub-directory in Makefile d4076de583f3 media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() af9c02dd5962 media: imx-jpeg: notify source chagne event when the first picture parsed 963ac643508a media: verisilicon: Fixes clock list for rk3588 av1 decoder 1180f59a5b3c media: dvb-usb-v2: af9035: fix missing unlock a7ee4299b025 media: cadence: csi2rx: Unregister v4l2 async notifier b9be6d023c3e media: cedrus: Fix clock/reset sequence cb1300141199 media: vidtv: mux: Add check and kfree for kstrdup 5cfcc8de7d73 media: vidtv: psi: Add check for kstrdup 88bdfe1a2439 media: s3c-camif: Avoid inappropriate kfree() f589aad0768a media: mtk-jpegenc: Fix bug in JPEG encode quality selection 1ef450564770 media: amphion: handle firmware debug message 1871014d6ef4 media: bttv: fix use after free error due to btv->timeout timer b43848690b3f media: ov5640: Fix a memory leak when ov5640_probe fails 220f763dcad3 media: i2c: max9286: Fix some redundant of_node_put() calls c4c8324eb142 media: ov5640: fix vblank unchange issue when work at dvp mode e028c9573dde media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination 66b4c5f980d7 media: hantro: Check whether reset op is defined before use a2e2190d994a media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change 7ef4cebe945e pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() 65559a64c276 pcmcia: ds: fix refcount leak in pcmcia_device_add() 7b3607be4576 pcmcia: cs: fix possible hung task and memory leak pccardd() d98f43ab71e5 cxl/hdm: Remove broken error path ce82bfafd6f9 cxl/port: Fix @host confusion in cxl_dport_setup_regs() f2783b8a218a cxl/core/regs: Rename @dev to @host in struct cxl_register_map fb2306ec5099 cxl/region: Fix cxl_region_rwsem lock held when returning to user space 7ca00fb8c99d cxl/region: Use cxl_calc_interleave_pos() for auto-discovery 043facdd8d5d cxl/region: Calculate a target position in a region interleave 5d86b34317d5 cxl/region: Prepare the decoder match range helper for reuse c2723a64b63b rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call 5e9051bf642e rtc: pcf85363: Allow to wake up system without IRQ a8a063f2c5ec virt: sevguest: Fix passing a stack buffer as a scatterlist target cad22a757029 cxl/mem: Fix shutdown order 516fba3bd586 cxl/memdev: Fix sanitize vs decoder setup locking 8e09215aadde cxl/pci: Fix sanitize notifier setup d50d70827e2a cxl/pci: Clarify devm host for memdev relative setup ba524b221cb4 cxl/pci: Remove inconsistent usage of dev_err_probe() a1124adef547 cxl/pci: Cleanup 'sanitize' to always poll 7be8c47426cf cxl/pci: Remove unnecessary device reference management in sanitize work e7afa8a065a0 rtc: brcmstb-waketimer: support level alarm_irq b24cf43d9bab i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs bcf5e18c0beb rtla: Fix uninitialized variable found 48b318939955 9p/net: fix possible memory leak in p9_check_errors() 9a4cc8e1ad73 perf vendor events intel: Add broadwellde two metrics e5270cbe0252 perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric ccbe6d8c6b4a perf hist: Add missing puts to hist__account_cycles 57c01bae6c24 libperf rc_check: Make implicit enabling work for GCC 64fe182e0b20 perf machine: Avoid out of bounds LBR memory read a43bdc6ba342 usb: host: xhci-plat: fix possible kernel oops while resuming 7b8ae3c24efd xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 056a83850468 perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform ed905e38c0f2 powerpc/pseries: fix potential memory leak in init_cpu_associativity() 104f083c5df3 powerpc/imc-pmu: Use the correct spinlock initializer. c3f620809a61 powerpc/vas: Limit open window failure messages in log bufffer d9d00713b8f7 perf trace: Use the right bpf_probe_read(_str) variant for reading user data 3af067e50b0e powerpc: Hide empty pt_regs at base of the stack fc7957384d7e powerpc/xive: Fix endian conversion size 1fe1c98a72d2 powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro ea654911b8ee perf tools: Do not ignore the default vmlinux.h 35278545af13 modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host db40f538c825 modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host 6fbbf9f14a53 s390/ap: re-init AP queues on config on e94732825a5a perf mem-events: Avoid uninitialized read 34ca27039e1f perf pmu: Remove logic for PMU name being NULL 4890aaf24b0c perf parse-events: Fix for term values that are raw events 63e14dbe45f8 perf build: Add missing comment about NO_LIBTRACEEVENT=1 49dc517a904e interconnect: fix error handling in qnoc_probe() 4eb6e78b3f81 powerpc: Only define __parse_fpscr() when required 7e324e99321c interconnect: qcom: sm8350: Set ACV enable_mask ed261c06fcf9 interconnect: qcom: sm8350: Retire DEFINE_QBCM 6bbf49794fb4 interconnect: qcom: sm8150: Set ACV enable_mask 389fd2613208 interconnect: qcom: sm8150: Retire DEFINE_QBCM 57ba6e84bc32 interconnect: qcom: sm6350: Set ACV enable_mask ff36f2775bea interconnect: qcom: sm6350: Retire DEFINE_QBCM 885139b6a071 interconnect: qcom: sdm845: Set ACV enable_mask 1940f9a3f735 interconnect: qcom: sdm845: Retire DEFINE_QBCM f82f1ddb7ec5 interconnect: qcom: sdm670: Set ACV enable_mask e8720308de88 interconnect: qcom: sdm670: Retire DEFINE_QBCM b7d939c28f80 interconnect: qcom: sc8280xp: Set ACV enable_mask 9640f78cdc0e interconnect: qcom: sc8180x: Set ACV enable_mask 0f1b8085a42f interconnect: qcom: sc7280: Set ACV enable_mask b5db623daed9 interconnect: qcom: sc7180: Set ACV enable_mask 4ca7387d611b interconnect: qcom: sc7180: Retire DEFINE_QBCM 899b86659064 interconnect: qcom: qdu1000: Set ACV enable_mask 00ca5edeaed1 f2fs: fix to initialize map.m_pblk in f2fs_precache_extents() c8fff2c9225f dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() 9a8656a5300c USB: usbip: fix stub_dev hub disconnect 356a5f8bdb6d tools: iio: iio_generic_buffer ensure alignment 4428cd427855 misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() 9bbdea45ea79 tools/perf: Update call stack check in builtin-lock.c 21e32bf0bb27 dmaengine: ti: edma: handle irq_of_parse_and_map() errors 5356ca664710 usb: chipidea: Simplify Tegra DMA alignment code ac69dc32af3b usb: chipidea: Fix DMA overwrite for Tegra 3e851a77a13c usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency 50daad99bd7a dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers faa48ed2647c perf record: Fix BTF type checks in the off-cpu profiling 25a88c08352d pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() 432909464fd9 livepatch: Fix missing newline character in klp_resolve_symbols() ad3fa6cc3e23 perf parse-events: Fix tracepoint name memory leak bd64a16ba2c5 perf tools: Revert enable indices setting syntax for BPF map acd50fcdd4e4 perf parse-events: Remove ABORT_ON ee4558a6e062 perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token 84d2e3f3e74c perf parse-events: Remove unused PE_PMU_EVENT_FAKE token 49a22ed339a5 tty: tty_jobctrl: fix pid memleak in disassociate_ctty() eb42e1862aa7 f2fs: fix to drop meta_inode's page cache in f2fs_put_super() d759d1d271f6 f2fs: compress: fix to avoid redundant compress extension 932ddb5c29e8 f2fs: compress: fix to avoid use-after-free on dic f783e3507b09 f2fs: compress: fix deadloop in f2fs_write_cache_pages() 03832670f99e perf kwork: Set ordered_events to true in 'struct perf_tool' 7990bb48feea perf kwork: Add the supported subcommands to the document 83237a95d315 perf kwork: Fix incorrect and missing free atom in work_push_atom() 0c0044a01cb7 iio: frequency: adf4350: Use device managed functions and fix power down issue. 89ad251b6f99 perf stat: Fix aggr mode initialization f997e1b08f88 apparmor: fix invalid reference on profile->disconnected 74e5ce33ed3b scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n b76057527912 leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' dd88eb7b0c60 leds: pwm: Don't disable the PWM when the LED should be off 5a237df850f0 leds: turris-omnia: Do not use SMBUS calls 48c32d8df085 leds: turris-omnia: Drop unnecessary mutex locking e84a57ce0435 mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs 49797594d234 dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC e97de887bd28 mfd: dln2: Fix double put in dln2_probe b8af0a637afc mfd: core: Ensure disabled devices are skipped without aborting b666088a7df2 mfd: core: Un-constify mfd_cell.of_reg 4f4a7a7d1404 IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF 531a6b22b5af erofs: fix erofs_insert_workgroup() lockref usage 300041583ea5 ASoC: ams-delta.c: use component after check 837afdc92f69 crypto: qat - fix deadlock in backlog processing e7c29266f520 certs: Break circular dependency when selftest is modular 1e901bcb8af1 padata: Fix refcnt handling in padata_free_shell() 65f881a0a90d PCI: endpoint: Fix double free in __pci_epc_create() f013769f70d3 ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails cfe88cf748cc HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() c8836943bd4e HID: logitech-hidpp: Revert "Don't restart communication if not necessary" aedb6041da69 HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only b4f35870a9b9 sh: bios: Revive earlyprintk support 08420113b468 HID: uclogic: Fix a work->entry not empty bug in __queue_work() 64da1f6147da HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() f06c2b93502f hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip 8ef4b7548dcb HID: cp2112: Make irq_chip immutable abc6ac81a306 RDMA/hfi1: Workaround truncation compilation error 8a517831ca9f scsi: ufs: core: Leave space for '\0' in utf8 desc string e1fc0752d5e8 ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe cd666d29c1ad ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran. 87820275278d RDMA/hns: The UD mode can only be configured with DCQCN aaf04e12b60a RDMA/hns: Add check for SL 37d9b4a8842f RDMA/hns: Fix signed-unsigned mixed comparisons 3e7665413c0d RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() 035a843df60a RDMA/hns: Fix printing level of asynchronous events 767e4c76e0da IB/mlx5: Fix rdma counter binding for RAW QP 13ee0d9bae3b dlm: fix no ack after final message f67500a59f82 ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv b66d7d971467 ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support afdf67c1a521 backlight: pwm_bl: Disable PWM on shutdown, suspend and remove f9501d0c1015 ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described 73be585b2912 kselftest: vm: fix mdwe's mmap_FIXED test case 8575339a5f7c ext4: move 'ix' sanity check to corrent position 3456dad3d723 ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA 1d09354dca6e ARM: 9321/1: memset: cast the constant byte to unsigned char 11eb0faaae67 crypto: hisilicon/qm - fix PF queue parameter issue fb5718bc6733 hid: cp2112: Fix duplicate workqueue initialization 2f0367ea3a9e PCI: vmd: Correct PCI Header Type Register's multi-function check 531f107ee700 ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() 461b4df72256 crypto: qat - increase size of buffers 60f93c3b75ff crypto: caam/jr - fix Chacha20 + Poly1305 self test failure 886e2995b42b crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure b27751fb1f27 nd_btt: Make BTT lanes preemptible 4f08f132c996 libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value 4778c1dd656e ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive ffce1dc8457e scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code f666c814dc5b crypto: qat - fix unregistration of compression algorithms adeee72f0e3b crypto: qat - fix unregistration of crypto algorithms 99fe5f7b6c99 crypto: qat - ignore subsequent state up commands 36f45cb3d919 crypto: qat - fix state machines cleanup paths 8946a17a70c5 RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() 64254a5b9427 hwrng: geode - fix accessing registers b9f8f249a551 hwrng: bcm2835 - Fix hwrng throughput regression bc49891f9871 crypto: hisilicon/hpre - Fix a erroneous check after snprintf() fce1075147a5 KEYS: Include linux/errno.h in linux/verification.h cb759656ffb0 ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time bcb94863b056 ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() 8cd0ae3660b1 ASoC: cs35l41: Undo runtime PM changes at driver exit time 22f034db12a2 ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler 809ec9f7d474 ASoC: cs35l41: Initialize completion object before requesting IRQ 30a7908fdc18 ASoC: cs35l41: Handle mdsync_down reg write errors 065d45141019 module/decompress: use vmalloc() for gzip decompression workspace 1475a083ccee iommufd: Add iopt_area_alloc() 0a54ac6ff6cc ARM: dts: BCM5301X: Explicitly disable unused switch CPU ports bd3cab2d710e soc: qcom: pmic_glink: fix connector type to be DisplayPort 59a31165fe6d selftests/resctrl: Ensure the benchmark commands fits to its array ab13ca1ef2dd selftests/pidfd: Fix ksft print formats 87483b30fad2 arm64: tegra: Use correct interrupts for Tegra234 TKE 8e3f93cd849f memory: tegra: Set BPMP msg flags to reset IPC channels e3e711ef8a10 firmware: tegra: Add suspend hook and reset BPMP IPC early on resume ef3a7c256462 arm64: tegra: Fix P3767 QSPI speed d2ab1d75e486 arm64: tegra: Fix P3767 card detect polarity 0a6baa9b5b64 arm64: dts: imx8mn: Add sound-dai-cells to micfil node a1a4d82e99b7 arm64: dts: imx8mm: Add sound-dai-cells to micfil node 2e79e826233a arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios 117a07e2e9e2 arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry b0a20843664e clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped 50fc96f3616b ARM: dts: am3517-evm: Fix LED3/4 pinmux 507d5ffd1af9 firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging 90776e2a2f8d firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device 128e4aff2c13 arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz e1c755a2d0da arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg 99639d09f491 firmware: ti_sci: Mark driver as non removable 2ff42f2d6450 kunit: Fix missed memory release in kunit_free_suite_set() 3565684309e5 soc: qcom: llcc: Handle a second device without data corruption 9f388768d380 ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator cad2fdf734bc ARM: dts: qcom: apq8026-samsung-matisse-wifi: Fix inverted hall sensor 895faac163db arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators 769c5e9d15f6 riscv: dts: allwinner: remove address-cells from intc node 04be6547e407 arm64: dts: qcom: msm8939: Fix iommu local address range f4b77d63a52c arm64: dts: qcom: msm8976: Fix ipc bit shifts d71128a962ed ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins 19af445c6e45 arm64: dts: qcom: sdm845-mtp: fix WiFi configuration a96940caa86a arm64: dts: qcom: sm8350: fix pinctrl for UART18 27ce256c1f08 arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs d1423675ae95 arm64: dts: qcom: sc7280: drop incorrect EUD port on SoC side 320f5ecb4528 arm64: dts: qcom: qrb2210-rb1: Swap UART index 732a7b414f99 arm64: dts: qcom: sc7280: Add missing LMH interrupts 845966edbf49 arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters f9670c979946 arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory 5a360ea043ec arm64: dts: qcom: msm8916: Fix iommu local address range 0d28ee4d3034 arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk ad523cd4258b arm64: dts: qcom: sdm845: cheza doesn't support LMh node e3d5e71ab28a arm64: dts: qcom: sdm845: Fix PSCI power domain names f3531725a243 ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name 3405f364f82d perf: hisi: Fix use-after-free when register pmu fails 3d92672e71d9 drivers/perf: hisi_pcie: Check the type first in pmu::event_init() b4a182cd0336 perf/arm-cmn: Fix DTC domain detection f0c771695a3f drm/amd/pm: Fix a memory leak on an error path 3f5827371763 drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process 98812fb0df70 drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling 211267cc420b clocksource/drivers/arm_arch_timer: limit XGene-1 workaround 57a90fb6ab11 drm/msm/dsi: free TX buffer in unbind a4522c7612f3 drm/msm/dsi: use msm_gem_kernel_put to free TX buffer 2a57291a1131 xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled ce60d6cc40fd xenbus: fix error exit in xenbus_init() bc27e08ecb09 drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() 1556f041b844 arm64/arm: xen: enlighten: Fix KPTI checks 0a3d2b736bb9 drm/bridge: lt9611uxc: fix the race in the error path 4ed0b4b2e49f gpu: host1x: Correct allocated size for contexts e30054a351ab drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() b720a10346a4 accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() 5190f8b3cf22 drm/mediatek: Fix iommu fault during crtc enabling c34934d7c2e0 drm/mediatek: Fix iommu fault by swapping FBs after updating plane state e5c2edb09edd drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data cafff2cfb710 io_uring/kbuf: Allow the full buffer id space for provided buffers aabcc4c49967 io_uring/kbuf: Fix check of BID wrapping in provided buffers 8c18de99dfcc drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change 7e4702c7b668 drm/amd/display: Refactor dm_get_plane_scale helper 37289873d183 drm/amd/display: Check all enabled planes in dm_check_crtc_cursor 97ef07182ac4 drm/amd/display: Fix null pointer dereference in error message 35a00ee37ab4 drm/amdkfd: Handle errors from svm validate and map 75800841b2e8 drm/amdkfd: Remove svm range validated_once flag 96dc6e62eb99 drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages 68ccd61c8d01 drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code 1406172d5b11 drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU 84021fa4cf19 drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers 2e6f00e063aa drm/tve200: Convert to platform remove callback returning void 68da712aa242 drm/stm: Convert to platform remove callback returning void 813ef38bb98b drm/aspeed: Convert to platform remove callback returning void b53575a965c9 drm/bridge: tc358768: Fix tc358768_ns_to_cnt() da8168f111ea drm/bridge: tc358768: Clean up clock period code 194a13ed464a drm/bridge: tc358768: Rename dsibclk to hsbyteclk 9b7cf64ec8c4 drm/bridge: tc358768: Use dev for dbg prints, not priv->dev 9ddf3ac09716 drm/bridge: tc358768: Print logical values, not raw register values e56561d0354e drm/bridge: tc358768: Use struct videomode b85fb1a0721f drm/bridge: tc358768: Fix bit updates 2ef9177fb721 drm/bridge: tc358768: Fix use of uninitialized variable 2191950d35d8 x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro 0d8a1df39d3f drm/mediatek: Fix coverity issue with unintentional integer overflow 66e2bbbacaf8 drm/bridge: lt8912b: Add missing drm_bridge_attach call 07a28632f744 drm/bridge: lt8912b: Manually disable HPD only if it was enabled fcd9895e3654 drm/bridge: lt8912b: Fix crash on bridge detach dd57f6864a59 drm/bridge: lt8912b: Fix bridge_detach 1669d7b21a66 drm: bridge: it66121: Fix invalid connector dereference d9b4fa249dea drm/radeon: possible buffer overflow 06a7c295473b drm/rockchip: vop2: Add missing call to crtc reset helper dbb193beab88 drm/rockchip: vop2: Don't crash for invalid duplicate_state ef76ecd31a81 drm/rockchip: vop: Fix call to crtc reset helper bf50a93fdca8 drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs 8b27fbec3dec drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos 7da5a7173ddc drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY 1d714586b36d drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM 97c8e2a7bc1f spi: omap2-mcspi: Fix hardcoded reference clock 9f236f9f4d0d spi: omap2-mcspi: switch to use modern name 3c266e619ac8 spi: omap2-mcspi: remove redundant dev_err_probe() 332973079a2f platform/chrome: cros_ec_lpc: Separate host command and irq disable 19e557524ded hte: tegra: Fix missing error code in tegra_hte_test_probe() 2c7c5602622e hwmon: (sch5627) Disallow write access if virtual registers are locked 0a31b778eed7 hwmon: (sch5627) Use bit macros when accessing the control register 3c3c2d34a4d5 Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" e323a3990f65 Revert "hwmon: (sch56xx-common) Add DMI override table" 4833a85169a6 hwmon: (coretemp) Fix potentially truncated sysfs attribute name f62b89698478 hwmon: (axi-fan-control) Fix possible NULL pointer dereference 6d9ce15c5fa1 regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve 36d85fa7ae0d platform/x86: wmi: Fix opening of char device 7298b80337aa platform/x86: wmi: Fix probe failure when failing to register WMI devices e6fed83e33af clk: mediatek: fix double free in mtk_clk_register_pllfh() 63d552f9dae8 clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks 6f6ea5133aba clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks 3731eb54fbef clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config 5b6384ed71dc clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll 3015361a505d clk: qcom: clk-alpha-pll: introduce stromer plus ops ddaada8cc4d2 clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM e61934720af4 clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data 1d89430fc315 clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data b20cfe007a46 clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data be3f12f16038 clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data a90239551abc clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data 10cc81124407 clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data a9e4a47f89d9 clk: npcm7xx: Fix incorrect kfree ba88f032ff9f clk: ti: fix double free in of_ti_divider_clk_setup() 67ee360e138c clk: keystone: pll: fix a couple NULL vs IS_ERR() checks 2e4db0148cb2 clk: ralink: mtmips: quiet unused variable warning 99bb148bd565 spi: nxp-fspi: use the correct ioremap function da164c3c4a2f clk: linux/clk-provider.h: fix kernel-doc warnings and typos 55de4ff94fb4 clk: renesas: rzg2l: Fix computation formula 7fdb4ef9812a clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields 4be4c8e224f9 clk: renesas: rzg2l: Trust value returned by hardware 5cb18d032293 clk: renesas: rzg2l: Lock around writes to mux register 8afb9e94e3a9 clk: renesas: rzg2l: Wait for status bit of SD mux before continuing 40d3370bf2c0 clk: renesas: rcar-gen3: Extend SDnH divider table cebb0fe4aa9a clk: imx: imx8qxp: Fix elcdif_pll clock b2931c28e1f5 clk: imx: imx8mq: correct error handling path fbbcc60999c0 clk: imx: Select MXC_CLK for CLK_IMX8QXP 3d0eb456567e regulator: mt6358: Fail probe on unknown chip ID a3c73486e80e clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src efa39c1e151e clk: qcom: mmcc-msm8998: Fix the SMMU GDSC 08f003231c36 clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks 22de7cb08bc6 clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies db96de8d8d4a clk: qcom: gcc-msm8996: Remove RPM bus clocks 577165aa4989 clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks 4eb8065494ca spi: tegra: Fix missing IRQ check in tegra_slink_probe() 80a5d81d4cd2 regmap: debugfs: Fix a erroneous check after snprintf() a043d6210114 ipvlan: properly track tx_errors 1589a9ab2566 net: add DEV_STATS_READ() helper d2683d7e949b virtio_net: use u64_stats_t infra to avoid data-races 1c3b6106b64f ipv6: avoid atomic fragment on GSO packets cd524da2cb0a mptcp: properly account fastopen data 729c4521d976 ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() 978f0f776d68 bpf: Fix unnecessary -EBUSY from htab_lock_bucket 49e30526fa4d Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err e9f708beada5 Bluetooth: Make handle of hci_conn be unique cfe86064f3b2 Bluetooth: ISO: Pass BIG encryption info through QoS c03a10bd5b6c Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync 2dae48035862 wifi: iwlwifi: empty overflow queue during flush 23afa6598cf9 wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume e8e2baaee4cb wifi: iwlwifi: pcie: synchronize IRQs before NAPI 3cccddd70eb0 wifi: iwlwifi: mvm: fix netif csum flags e03348361533 wifi: iwlwifi: increase number of RX buffers for EHT devices b78cbb0236cf wifi: iwlwifi: mvm: remove TDLS stations from FW 9c3bd60f393b wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() dbe89643a5cf wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API 8ddf2212cfa5 wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface 6ff7022af4f9 wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface 67abefa1b6a2 wifi: iwlwifi: mvm: Correctly set link configuration 85998fb855d5 wifi: iwlwifi: yoyo: swap cdb and jacket bits values a989fe88b4da wifi: mac80211: Fix setting vif links fb506ef6073c wifi: mac80211: don't recreate driver link debugfs in reconfig 8bb8769a5be4 wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK 02b4f94db6a9 wifi: iwlwifi: mvm: fix removing pasn station for responder eec6e3a038f2 wifi: iwlwifi: mvm: update station's MFP flag after association a37178ca64e5 tcp: fix cookie_init_timestamp() overflows 5a8444edba46 chtls: fix tp->rcv_tstamp initialization 3ea25904699d thermal: core: Don't update trip points inside the hysteresis range 25fb2d77d864 net: skb_find_text: Ignore patterns extending past 'to' ddd13ab729e8 selftests: netfilter: test for sctp collision processing in nf_conntrack 36b6a910966a bpf: Fix missed rcu read lock in bpf_task_under_cgroup() 0e26bd87a123 thermal/drivers/mediatek: Fix probe for THERMAL_V2 8c38926925e6 r8169: fix rare issue with broken rx after link-down on RTL8125 0f6b3be28c4d thermal: core: prevent potential string overflow 1a33a7eed322 wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() 6809ededee0c netfilter: nf_tables: Drop pointless memset when dumping rules 564f5b55c491 wifi: wfx: fix case where rates are out of order adf59b43d1c1 PM / devfreq: rockchip-dfi: Make pmu regmap mandatory 53c468008a7c can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds b20ffe03852c can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() e999bb83bc24 can: dev: can_restart(): don't crash kernel if carrier is OK aecdee9ea305 wifi: ath11k: fix Tx power value during active CAC 6c8a21833542 can: etas_es58x: add missing a blank line after declaration a7c770dad30d can: etas_es58x: rework the version check logic to silence -Wformat-truncation 6fefd3a91f9d ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100 3c243765ecff ACPI: property: Allow _DSD buffer data only for byte accessors dc40d464a6e2 wifi: rtlwifi: fix EDCA limit set by BT coexistence 033ea0297afa tcp_metrics: do not create an entry from tcp_init_metrics() 9b248b297c5d tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() f49ce3b36f19 tcp_metrics: add missing barriers on delete 1946b7ee4639 wifi: ath: dfs_pattern_detector: Fix a memory initialization issue 0137d53ad903 wifi: mt76: mt7915: fix beamforming availability check c8cbbafb9257 wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison a3974410431a wifi: mt76: get rid of false alamrs of tx emission issues 53680becbf98 wifi: mt76: fix potential memory leak of beacon commands 0e39acefbd81 wifi: mt76: update beacon size limitation 9876a27f8bab wifi: mt76: mt7996: fix TWT command format 03b551ea5793 wifi: mt76: mt7996: fix rx rate report for CBW320-2 919eb49073ad wifi: mt76: mt7996: fix wmm queue mapping 85670c859798 wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap c3bcca36485f wifi: mt76: mt7996: fix beamform mcu cmd configuration 0f646b7673c5 wifi: mt76: mt7996: set correct wcid in txp c2deba4c5d44 wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb d8633bde468c wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h c67c80221728 wifi: mt76: mt7603: improve stuck beacon handling f65f47ebd64a wifi: mt76: mt7603: improve watchdog reset reliablity 33f73d154e4e wifi: mt76: mt7603: rework/fix rx pse hang check 9c6b20fd5e8d cpufreq: tegra194: fix warning due to missing opp_put e6db756dea7e PM: sleep: Fix symbol export for _SIMPLE_ variants of _PM_OPS() 57ec37162d91 wifi: mac80211: fix check for unusable RX result 5a9f55efa933 wifi: ath11k: fix boot failure with one MSI vector c58a1ed71752 wifi: ath12k: fix DMA unmap warning on NULL DMA address 002835b8594c wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() c4d57007947b net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC 2996a509c0c9 net: spider_net: Use size_add() in call to struct_size() 26ff419dfd91 tipc: Use size_add() in calls to struct_size() 7c13d9cce81b tls: Use size_add() in call to struct_size() d648260e44a2 mlxsw: Use size_mul() in call to struct_size() 3f7955a902d8 gve: Use size_add() in call to struct_size() 1e5788c94e97 bpf: Fix kfunc callback register type handling 71b468c11ac2 tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed 861279e5fce0 selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available 91df7ecb5e7d udplite: fix various data-races ab764daadadd udplite: remove UDPLITE_BIT 645d838018f7 udp: annotate data-races around udp->encap_type b92fd3e60d7d udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO f3c11d077a5f udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags f835f0c6252c udp: add missing WRITE_ONCE() around up->encap_rcv 71e5417cee0f udp: move udp->gro_enabled to udp->udp_flags d18aa214b26a udp: move udp->no_check6_rx to udp->udp_flags 06073e04aeec udp: move udp->no_check6_tx to udp->udp_flags f0fe1abb2826 udp: introduce udp->udp_flags c7072b00bd09 wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() 028480eaf2a1 bpf, x64: Fix tailcall infinite loop 8d650d035ac7 bpf, x86: allow function arguments up to 12 for TRACING 3953ef4ca975 bpf, x86: save/restore regs with BPF_DW size dbb56575b86f selftests/bpf: Correct map_fd to data_fd in tailcalls dadda161609c iavf: Fix promiscuous mode configuration flow messages e381bf9edc9b i40e: fix potential memory leaks in i40e_remove() 446d03186fe9 wifi: iwlwifi: don't use an uninitialized variable 6313926b3e32 wifi: iwlwifi: honor the enable_ini value ebda7f6fe90a wifi: mac80211: fix # of MSDU in A-MSDU calculation fc658d36928d wifi: cfg80211: fix off-by-one in element defrag 13455e5b9864 wifi: mac80211: fix RCU usage warning in mesh fast-xmit 0d7d812fcfde wifi: mac80211: move sched-scan stop work to wiphy work f293f4ebcbdc wifi: mac80211: move offchannel works to wiphy work 63aa1a0fa677 wifi: mac80211: move scan work to wiphy work 8eb0012a0936 wifi: mac80211: move radar detect work to wiphy work a591a106f36c wifi: cfg80211: add flush functions for wiphy work 364816d0c5d2 wifi: ath12k: fix undefined behavior with __fls in dp 982ea0aa2bc5 irqchip/sifive-plic: Fix syscore registration for multi-socket systems a979a1cc9aea genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() 4410c1bc4868 string: Adjust strtomem() logic to allow for smaller sources 728835dc03a3 PCI/MSI: Provide stubs for IMS functions 9e1d81681317 selftests/x86/lam: Zero out buffer for readlink() 414d48289cd0 perf: Optimize perf_cgroup_switch() 1c426da79f9f pstore/platform: Add check for kstrdup d15950c49046 x86/nmi: Fix out-of-order NMI nesting checks & false positive warning d3dd62fcfa6b drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function 8152efcae888 srcu: Fix callbacks acceleration mishandling b427ae0ccf13 x86/apic: Fake primary thread mask for XEN/PV efd6e0851071 cpu/SMT: Make SMT control more robust against enumeration failures 15141adf85b1 cpu/SMT: Create topology_smt_thread_allowed() 2909a6404460 cpu/hotplug: Remove dependancy against cpu_primary_thread_mask 147a1ba15c5f x86/boot: Fix incorrect startup_gdt_descr.size c87f1c452ca1 x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot b776e9161ab6 ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window 9011702db2c7 x86/numa: Introduce numa_fill_memblks() 5c758ec2f5b1 futex: Don't include process MM in futex key on no-MMU 9c39fa2992c3 x86/srso: Fix unret validation dependencies e310a2eb785f x86/srso: Fix vulnerability reporting for missing microcode 1f7f6ef03896 x86/srso: Print mitigation for retbleed IBPB case 68f9ff154168 x86/srso: Fix SBPB enablement for (possible) future fixed HW 6ef3d8bed0cb writeback, cgroup: switch inodes with dirty timestamps to release dying cgwbs e1d6675d4baf vfs: fix readahead(2) on block devices 3aa811a186df nfsd: Handle EOPENSTALE correctly in the filecache ef90e6ef5cb4 sched: Fix stop_one_cpu_nowait() vs hotplug 761c20be2c45 objtool: Propagate early errors 311485482fa4 sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 f4988493495f sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 126e7873d4e7 iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() 1ba876f33d96 sched/fair: Fix cfs_rq_is_decayed() on !SMP 107688f52ae3 sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case e213ce7956cd sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case 5efa13258d8f numa: Generalize numa_map_to_online_node() ef041fcee0bf hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.5.bb | 6 ++-- .../linux/linux-yocto-tiny_6.5.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index 0e64802f6a..1a0107aa7c 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "a4872c458c13becaa620d5d566627be6c1c96110" -SRCREV_meta ?= "8368cc1f9d0a6f8681602a918746df3b3932bad6" +SRCREV_machine ?= "6c68332cd558b8d3ec194abb9d0cdc7324c668f3" +SRCREV_meta ?= "7ff7145071562b060dedb7a7805958a31e5f0ba3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.5.11" +LINUX_VERSION ?= "6.5.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index 1be3186309..8766ffd218 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.5.inc -LINUX_VERSION ?= "6.5.11" +LINUX_VERSION ?= "6.5.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "ddd6dc84db4e5db7a0fee112cc7b1a52995e81e8" -SRCREV_meta ?= "8368cc1f9d0a6f8681602a918746df3b3932bad6" +SRCREV_machine ?= "c4b1d3779649c9e212fe516dcecc9d674402f1b6" +SRCREV_meta ?= "7ff7145071562b060dedb7a7805958a31e5f0ba3" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index 2ac3bc6afe..abd9b28249 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.5/standard/base" KBRANCH:qemuloongarch64 ?= "v6.5/standard/base" KBRANCH:qemumips64 ?= "v6.5/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "650162631e214a1f5dd07566245df299ee89f2c3" -SRCREV_machine:qemuarm64 ?= "2618fc22ebc89c444e2b9b7647ca56e20ddc54f2" -SRCREV_machine:qemuloongarch64 ?= "74791bad5376c0b615bb1c68026dc826c2405483" -SRCREV_machine:qemumips ?= "b087920fa750313ed71e34ae39bf03c53d3308dc" -SRCREV_machine:qemuppc ?= "ffcbdde1cfbbc800ee89ab53918a04e190cc586a" -SRCREV_machine:qemuriscv64 ?= "74791bad5376c0b615bb1c68026dc826c2405483" -SRCREV_machine:qemuriscv32 ?= "74791bad5376c0b615bb1c68026dc826c2405483" -SRCREV_machine:qemux86 ?= "74791bad5376c0b615bb1c68026dc826c2405483" -SRCREV_machine:qemux86-64 ?= "74791bad5376c0b615bb1c68026dc826c2405483" -SRCREV_machine:qemumips64 ?= "367dfdd491f461fb94db8463c443007669b64a65" -SRCREV_machine ?= "74791bad5376c0b615bb1c68026dc826c2405483" -SRCREV_meta ?= "8368cc1f9d0a6f8681602a918746df3b3932bad6" +SRCREV_machine:qemuarm ?= "9b735951de2e2d7697beac1258bfc05232213339" +SRCREV_machine:qemuarm64 ?= "652142e0a8372f0df82300ee97a441b5bb26ee17" +SRCREV_machine:qemuloongarch64 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" +SRCREV_machine:qemumips ?= "6a36d582f1d415abac7c73701d1554f2b1e3c789" +SRCREV_machine:qemuppc ?= "f95f50a6507d1c6a82bcd30bde6613dedf52b6b7" +SRCREV_machine:qemuriscv64 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" +SRCREV_machine:qemuriscv32 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" +SRCREV_machine:qemux86 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" +SRCREV_machine:qemux86-64 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" +SRCREV_machine:qemumips64 ?= "972de1c66fa87eaba9d55fa27803a46b7441abe2" +SRCREV_machine ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" +SRCREV_meta ?= "7ff7145071562b060dedb7a7805958a31e5f0ba3" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "799441832db16b99e400ccbec55db801e6992819" +SRCREV_machine:class-devupstream ?= "fa1be4637aadf1116091ddc508ad594ff021942f" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.5/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.5.11" +LINUX_VERSION ?= "6.5.12" PV = "${LINUX_VERSION}+git" From patchwork Tue Dec 5 04:27:01 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 35669 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 29327C46CA3 for ; Tue, 5 Dec 2023 04:27:17 +0000 (UTC) Received: from mail-qv1-f42.google.com (mail-qv1-f42.google.com [209.85.219.42]) by mx.groups.io with SMTP id smtpd.web10.93049.1701750435331862847 for ; Mon, 04 Dec 2023 20:27:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=hnnZn6hf; spf=pass (domain: gmail.com, ip: 209.85.219.42, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f42.google.com with SMTP id 6a1803df08f44-67a959e3afaso26798116d6.2 for ; Mon, 04 Dec 2023 20:27:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701750434; x=1702355234; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=heQ+bS3jp4tdfN9kvng3yXkUP9WZg8loHE1nHsclBuw=; b=hnnZn6hf3BRw6/+wi2Bwrh2FFe6luWwP9r4sETpTbHgEQoeE9hfvkVO1iYAvxaJutO sPp4lmUDTYPRtt/AyVLY81JJhiYGYC0cwBMV4wZX5mrpwKrP9CpsrQy1xrXIm0FFBqN+ isokq3S/rgNG3uEC5bXI6uJXs5yeNY+z4RAN1yj5zGMK30nwgrEeI9g0GAMcV8TmYX6d Ntbyo5mJSMaLdnR1zF1211oeFlMkdBkn6QO+t8KiAl0JZeH3cJqsGuS1JDhBx0BSRNFr misAwERxsXSo/UnhbBxFjNXnlR3ITe5hXwnsHhgjlMS96rhsceR8bIYdUVV56QrM1tS9 Mb3Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701750434; x=1702355234; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=heQ+bS3jp4tdfN9kvng3yXkUP9WZg8loHE1nHsclBuw=; b=WTQBjr00g5dTp5LD+J5e0ssz8p3p1QKU6pB9/q461JkMroeyXPkHy9NYOfKL3LVVkA S6ZRGZS+oqzn8lsKGLY96/BYaxP+ExFRRLMklCRkX57HEndO+M/LIEd1n27kipTKICne TystGy2IhwE81ImSIhC36nwa6G3N13ae5XH1YFY8kA7KLKU3wI2ZIX+EM6m8E2lsQQIu 5vZeTu5oQ3bShiKO8rNyHlohKWmov9XFvuTITEN7DkWwp0U8w0PXA3b85w/wB8z41z+N lsWUkeGAzj+/FqpFg0CgBGGxBl4PuI7fEHl6Vfa528tmIjYMWBJy+i+efIAA1DAUHUNs Sb/w== X-Gm-Message-State: AOJu0YzMAaxg080FmLZqnGuuCWwrE/Iu1of4J5EYFeAKueY24720Xjow aPmsM1TrVamPxTfFaFHK44pCsF1iqkU= X-Google-Smtp-Source: AGHT+IEeRoMRHkiUSpjxdb6G+iImfOlnAUMmG3qUxKn1LH9Wd16tU1KRHjK+LEhGYkPuao7iOS2zww== X-Received: by 2002:ad4:5591:0:b0:67a:9a52:3a10 with SMTP id f17-20020ad45591000000b0067a9a523a10mr657573qvx.29.1701750434045; Mon, 04 Dec 2023 20:27:14 -0800 (PST) Received: from bruce-XPS-8940.. ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id bz17-20020a05622a1e9100b0042542160fd0sm2963298qtb.20.2023.12.04.20.27.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 Dec 2023 20:27:13 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/7] linux-yocto/6.5: update to v6.5.13 Date: Mon, 4 Dec 2023 23:27:01 -0500 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Dec 2023 04:27:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/191783 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 4631960b4700 Linux 6.5.13 a9d6c0c5a6bd net/mlx5e: Track xmit submission to PTP WQ after populating metadata map c712654d6f36 net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe 2c9de867ca28 tracing: Have trace_event_file have ref counters 1f59a2a92855 powerpc/powernv: Fix fortify source warnings in opal-prd.c 7aded92aeb75 drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox 353bc3849241 drm/amd/display: Enable fast plane updates on DCN3.2 and above 5b14cf37b9f0 drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() 562176ea823a drm/amd/display: Fix DSC not Enabled on Direct MST Sink 5b37ee61b89d drm/amd/display: Guard against invalid RPTR/WPTR being set f3385c9b8ed4 drm/amdgpu: Fix possible null pointer dereference ed8fc80b1950 drm/amdgpu: lower CS errors to debug severity b827ed7014a0 drm/amdgpu: fix error handling in amdgpu_bo_list_get() 7c6574dd032c drm/amdgpu: fix error handling in amdgpu_vm_init 8c3b198fac82 drm/amdgpu: don't use ATRM for external devices 6f6177558004 drm/amdgpu: add a retry for IP discovery init a5bd0c0d3189 drm/amdgpu: fix GRBM read timeout when do mes_self_test 045d5eec88d2 drm/amdgpu: don't use pci_is_thunderbolt_attached() 02eb46bb2150 drm/amdgpu/smu13: drop compute workload workaround 5392874af8ab drm/amd/pm: Fix error of MACO flag setting code 5d614170fa1f drm/i915: Flush WC GGTT only on required platforms 1e019d6bcb44 drm/i915: Fix potential spectre vulnerability 0990bd1ff1bf drm/i915: Bump GLK CDCLK frequency when driving multiple pipes 9dfc6bc4a6a2 drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL 59d2eee68804 drm: bridge: it66121: ->get_edid callback must not return err pointers f0a11733bd03 drm/amd/pm: Handle non-terminated overdrive commands. e3b83d87c93e ext4: fix racy may inline data check in dio write 8b7e09f9b955 ext4: properly sync file size update after O_SYNC direct IO 13859f9e6493 ext4: add missed brelse in update_backups edfb7b8d36ab ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks 079d796c58f2 ext4: correct the start block of counting reserved clusters 8547701c3b0a ext4: correct return value of ext4_convert_meta_bg ec51fb39b173 ext4: mark buffer new if it is unwritten to avoid stale data exposure a9ceb3e26c7c ext4: correct offset of gdb backup in non meta_bg group to update_backups aaa3bd727255 ext4: apply umask if ACL support is disabled d1769a4c92b3 ext4: make sure allocate pending entry not fail a937cf1c90d1 ext4: fix race between writepages and remount cdbfce536cfa Revert "net: r8169: Disable multicast filter for RTL8168H and RTL8107E" e33abcd82f9c media: qcom: camss: Fix csid-gen2 for test pattern generator 51792b41ee52 media: qcom: camss: Fix invalid clock enable bit disjunction 4122d47ad139 media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 c25c6d618eda media: qcom: camss: Fix missing vfe_lite clocks check d8cd7a8645c2 media: qcom: camss: Fix VFE-480 vfe_disable_output() e428d0f3e42f media: qcom: camss: Fix VFE-17x vfe_disable_output() 820b967c0384 media: qcom: camss: Fix vfe_get() error jump 2dbb91675d6b media: qcom: camss: Fix pm_domain_on sequence in probe 967a522b5123 mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER ddb96a13b277 r8169: add handling DASH when DASH is disabled 89a0fc500471 r8169: fix network lost after resume on DASH systems 533108f04a57 selftests: mptcp: fix fastclose with csum failure c8e74731fff0 mptcp: fix setsockopt(IP_TOS) subflow locking e729027888e9 mptcp: add validity check for sending RM_ADDR 342b528c0e84 mptcp: deal with large GSO size 9a7982259028 mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors 77227943445e mm: fix for negative counter: nr_file_hugepages 641061405579 mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 5fb6a480a0fa riscv: kprobes: allow writing to x0 c93d4b75f58e riscv: correct pt_level name via pgtable_l5/4_enabled 85efe51890ef riscv: mm: Update the comment of CONFIG_PAGE_OFFSET 05b2911ac941 riscv: put interrupt entries into .irqentry.text 8d497507ce26 riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause 9c3115d8549a LoongArch: Mark __percpu functions as always inline 4ce011ebb640 NFSD: Update nfsd_cache_append() to use xdr_stream 90ceb1e85869 nfsd: fix file memleak on client_opens_release 3cdc6b90ef59 dm-verity: don't use blocking calls from tasklets f6af719e355d dm-bufio: fix no-sleep mode 02d2f24aaeee drm/mediatek/dp: fix memory leak on ->get_edid callback error path d82dbbb169f2 drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection f310c613afdf media: ccs: Correctly initialise try compose rectangle da2617b32b4d media: venus: hfi: add checks to handle capabilities from firmware bc3ade714672 media: venus: hfi: fix the check to handle session buffer requirement 8da410e429d2 media: venus: hfi_parser: Add check to keep the number of codecs within range c7f45dd39318 media: sharp: fix sharp encoding 3163d9bf64e5 media: lirc: drop trailing space from scancode transmit 9de787139b02 f2fs: split initial and dynamic conditions for extent_cache 6fca08fd3085 f2fs: avoid format-overflow warning ea8df211997b f2fs: set the default compress_level on ioctl e08a8d94f982 f2fs: do not return EFSCORRUPTED, but try to run online repair 3ec63129137e i2c: i801: fix potential race in i801_block_transaction_byte_by_byte 1c5ffd27c542 gfs2: don't withdraw if init_threads() got interrupted e92237ba0704 net: phylink: initialize carrier state at creation 55c7b046cd1f net: dsa: lan9303: consequently nested-lock physical MDIO 82c9a9456b82 net: ethtool: Fix documentation of ethtool_sprintf() d67fce6b1368 s390/ap: fix AP bus crash on early config change callback invocation bc73f5ef079c i2c: designware: Disable TX_EMPTY irq while waiting for block length byte 0e094322aad6 sbsa_gwdt: Calculate timeout with 64-bit math 3a0a398bedeb lsm: fix default return value for inode_getsecctx b564c10d4e95 lsm: fix default return value for vm_enough_memory 695a358a3905 Revert "i2c: pxa: move to generic GPIO recovery" db205ac66fda Revert ncsi: Propagate carrier gain/loss events to the NCSI controller 30fb55283841 ALSA: hda/realtek: Add quirks for HP Laptops d9d0d1c1d880 ALSA: hda/realtek: Enable Mute LED on HP 255 G10 1bc8a597307c ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC 966b51c45080 ALSA: hda/realtek - Add Dell ALC295 to pin fall back table 96865995ccd2 ALSA: hda/realtek: Enable Mute LED on HP 255 G8 746820e6963a ALSA: info: Fix potential deadlock at disconnection 0b214ccbc778 btrfs: zoned: wait for data BG to be finished on direct IO allocation f13f25184a9f xfs: recovery should not clear di_flushiter unconditionally 64af62c8977a cifs: Fix encryption of cleared, but unset rq_iter data buffers 50f4b57fc561 cifs: do not reset chan_max if multichannel is not supported at mount 48a8c1891851 cifs: force interface update before a fresh session setup 9bf434f12957 cifs: reconnect helper should set reconnect for the right channel b9bb9607b1fc smb: client: fix potential deadlock when releasing mids 6db94d08359c smb: client: fix use-after-free in smb2_query_info_compound() 89929ea46f9c smb: client: fix use-after-free bug in cifs_debug_data_proc_show() ef97cb5e93f7 smb3: fix caching of ctime on setxattr 2d29a938bf62 smb3: allow dumping session and tcon id to improve stats analysis and debugging e0748969c6d7 smb3: fix touch -h of symlink 34e11da3eb40 smb3: fix creating FIFOs when mounting with "sfu" mount option e28562567c72 fs: add ctime accessors infrastructure 45fa91b09bdb xhci: Enable RPM on controllers that support low-power states b57e254d5ef4 parisc/power: Fix power soft-off when running on qemu 339ac29c6811 parisc/pgtable: Do not drop upper 5 address bits of physical address c1b8ef9d7b8f parisc: Prevent booting 64-bit kernels on PA1.x machines 6fc3231df968 mm/hugetlb: use nth_page() in place of direct struct page manipulation 45b910169533 mm/hugetlb: prepare hugetlb_follow_page_mask() for FOLL_PIN a231a59ec94c rcutorture: Fix stuttering races and other issues c85633590547 torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter 05eb10004221 torture: Move stutter_wait() timeouts to hrtimers 3bdabd7be640 torture: Make torture_hrtimeout_*() use TASK_IDLE aac54ca1a64c torture: Add lock_torture writer_fifo module parameter 525bcb9c290c torture: Add a kthread-creation callback to _torture_create_kthread() ecc89436729b PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card 776edaebd616 PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers b5b24f7693fe pmdomain: imx: Make imx pgc power domain also set the fwnode d2cc57f71327 pmdomain: amlogic: Fix mask for the second NNA mem PD domain 47ceb5151c49 pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable 37179fcc916b cxl/port: Fix delete_endpoint() vs parent unregistration race 92ce68f7db0a cxl/region: Fix x1 root-decoder granularity calculations 276c11fba093 i3c: master: svc: fix random hot join failure since timeout error d85cce9a5cbc i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen ccf8c93a3cdb i3c: master: svc: fix check wrong status register in irq handler de3f849e2fb9 i3c: master: svc: fix ibi may not return mandatory data byte f448576547a1 i3c: master: svc: fix wrong data return when IBI happen during start frame 3cce94303f3d i3c: master: svc: fix race condition in ibi work thread 7dc6161114a3 i3c: master: cdns: Fix reading status register 9090c5537c93 cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails 3c6facb35781 mtd: cfi_cmdset_0001: Byte swap OTP info b3759b87052f mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long cabf0ae76cc5 mm/memory_hotplug: use pfn math in place of direct struct page manipulation bec1ed638f26 mm/cma: use nth_page() in place of direct struct page manipulation 569955a7bfa9 s390/cmma: fix detection of DAT pages 61c903a28d73 s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() 6c4a91f9bb4a dmaengine: stm32-mdma: correct desc prep when channel running 5f74466e7a1e mcb: fix error handling for different scenarios when parsing b2f00346f57b driver core: Release all resources during unbind before updating device links 6d6b2578403a tracing: Have the user copy of synthetic event address use correct context 1d221014dba1 selftests/clone3: Fix broken test under !CONFIG_TIME_NS 8c3fa52a46ff i2c: core: Run atomic i2c xfer when !preemptible f81088082b15 kernel/reboot: emergency_restart: Set correct system_state 21468aca2b52 quota: explicitly forbid quota files from being encrypted 3925c0fb5932 jbd2: fix potential data lost in recovering journal raced with synchronizing fs bdev e0fe12248779 ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix 19ed109e1aba hid: lenovo: Resend all settings on reset_resume for compact keyboards 496c5ca14f39 selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests 49ff765672bb selftests/resctrl: Move _GNU_SOURCE define into Makefile a91a4e52bfe7 selftests/resctrl: Remove duplicate feature check from CMT test 23e60a15bbd0 selftests/resctrl: Fix uninitialized .sa_flags 6f33bfaa762b ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag 94da565664b0 ASoC: soc-dai: add flag to mute and unmute stream during trigger e31eb7d9b7e4 netfilter: nf_tables: split async and sync catchall in two functions e3e68e617bfa netfilter: nf_tables: remove catchall element in GC sync path 0d29174959bc ima: detect changes to the backing overlay file f2f0144e826b ima: annotate iint mutex to avoid lockdep false positive warnings 4ce77b023d42 mfd: qcom-spmi-pmic: Fix revid implementation 5487d746f77c mfd: qcom-spmi-pmic: Fix reference leaks in revid helper db76d11bdad1 leds: trigger: netdev: Move size check in set_device_name c8a439e96aaa arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size 0361d86f8a06 arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM a7c6fa8ecdd3 ACPI: FPDT: properly handle invalid FPDT subtables 8398f2209474 firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit 68d8d8c659ac arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM 1fe0d9fa75ce arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM 6a3866dbdcf3 thermal: intel: powerclamp: fix mismatch in get function for max_idle 5b2ed3c04a06 btrfs: don't arbitrarily slow down delalloc if we're committing 94fda7ef2f1c rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects ca6769551657 PM: hibernate: Clean up sync_read handling in snapshot_write_next() 54a964575b7a PM: hibernate: Use __get_safe_page() rather than touching the list 3480c1cd3bcf dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names 59fef3cc602a arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM 11b83785f525 rcu/tree: Defer setting of jiffies during stall reset 1dc5f364e065 svcrdma: Drop connection after an RDMA Read error 6aaf7cd8bdfe wifi: wilc1000: use vmm_table as array in wilc struct 6a1cbc40579e PCI: exynos: Don't discard .remove() callback 34198b3c544e PCI: kirin: Don't discard .remove() callback 560ba0deb73e PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() d7769b51d85e mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A 65204e28a0d0 mmc: sdhci_am654: fix start loop index for TAP value parsing c1008f77e6c9 mmc: vub300: fix an error code 09d9d8b40a33 ksmbd: fix slab out of bounds write in smb_inherit_dacl() 8434e0237913 ksmbd: handle malformed smb1 message b464f6c8df07 ksmbd: fix recursive locking in vfs helpers 94e6378e1a70 clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks 499ebc29b6d6 clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks 75f9b1a3ec29 clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider 2718027d6bca clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data ea131894f000 powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() d3f1a2c43827 cpufreq: stats: Fix buffer overflow detection in trans_stats() 7a238a80e03d parisc/power: Add power soft-off when running on qemu 423d3944a2ae parisc/pdc: Add width field to struct pdc_model 4fb88c548be1 parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table 74d2059dc4dd arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n bd31e534721a arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer d193f28146cf PCI: keystone: Don't discard .probe() callback 01359f23420e PCI: keystone: Don't discard .remove() callback e0cecc2aa28d KEYS: trusted: Rollback init_trusted() consistently 4745bd98ad9e KEYS: trusted: tee: Refactor register SHM usage ebd1f4898c3b sched/core: Fix RQCF_ACT_SKIP leak c62bad84b73d genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware 611dda46d77d mmc: meson-gx: Remove setting of CMD_CFG_ERROR 774de37c147f wifi: ath12k: fix dfs-radar and temperature event locking d908ca431e20 wifi: ath12k: fix htt mlo-offset event locking cf9c7d783a2b wifi: ath11k: fix gtk offload status event locking 423762f02182 wifi: ath11k: fix htt pktlog locking 1fd878e17501 wifi: ath11k: fix dfs radar event locking a9ad6fa9e582 wifi: ath11k: fix temperature event locking 117ccba0288b regmap: Ensure range selector registers are updated after cache sync 3055b7335604 ACPI: resource: Do IRQ override on TongFang GMxXGxx c85312edf701 parisc: Add nop instructions after TLB inserts d8cd49ff1fa3 mm/damon/sysfs: check error from damon_sysfs_update_target() 2e4dec8e1ba6 mm/damon/sysfs-schemes: handle tried regions sysfs directory allocation failure fadc9f448f56 mm/damon/sysfs-schemes: handle tried region directory allocation failure 47b6fa90875d mm/damon/core: avoid divide-by-zero during monitoring results update d44b509ba8af mm/damon: implement a function for max nr_accesses safe calculation dff884772b03 mm/damon/ops-common: avoid divide-by-zero during region hotness calculation 771f3a57fdd1 mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation e93ac6410de3 dm crypt: account large pages in cc->n_allocated_pages 369f7c467211 fbdev: stifb: Make the STI next font pointer a 32-bit signed offset 836db2e7e456 iommufd: Fix missing update of domains_itree after splitting iopt_area 38fae890594a watchdog: move softlockup_panic back to early_param 81c5d125ff14 mm/damon/sysfs: update monitoring target regions for online input commit 239a5a730e2a mm/damon/sysfs: remove requested targets when online-commit inputs 93a063073cc4 PCI/sysfs: Protect driver's D3cold preference from user space 5d93cb1ff604 hvc/xen: fix event channel handling for secondary consoles f17cba693e8a hvc/xen: fix error path in xen_hvc_init() to always register frontend driver b0ba80e8a6fe hvc/xen: fix console unplug fa71a72cd641 tty: serial: meson: fix hard LOCKUP on crtscts mode 82ed32865a03 tty/sysrq: replace smp_processor_id() with get_cpu() 9e4b54247cfd proc: sysctl: prevent aliased sysctls from getting passed to init 0e8e06574ca4 audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() 6ccef3ff7e79 audit: don't take task_lock() in audit_exe_compare() code path 3eacee28b152 sched: psi: fix unprivileged polling against cgroups c242318d0b92 mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER b1f329180409 KVM: x86: Fix lapic timer interrupt lost after loading a snapshot. d09a0eaf01b2 KVM: x86: Clear bit12 of ICR after APIC-write VM-exit 080e6d79066f KVM: x86: Ignore MSR_AMD64_TW_CFG access 144b8472b699 KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space e22352ec91e2 x86/cpu/hygon: Fix the CPU topology evaluation for real 2d0463ee5add x86/apic/msi: Fix misconfigured non-maskable MSI quirk 4a142ea152ba x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 72a40e561f3d crypto: x86/sha - load modules based on CPU features 8f15a7e3c054 scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR 07bc6e424419 scsi: qla2xxx: Fix system crash due to bad pointer access 32e63c396f78 scsi: ufs: qcom: Update PHY settings only when scaling to higher gears 09bcc704da4b scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers fc3166ddfbe8 scsi: mpt3sas: Fix loop logic 69327243558f bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END a101d1262799 bpf: Fix check_stack_write_fixed_off() to correctly spill imm a32e62eb903a randstruct: Fix gcc-plugin performance mode to stay in group 6cfee0c86eee powerpc/perf: Fix disabling BHRB and instruction sampling 6066567c5bd2 perf intel-pt: Fix async branch flags 4edc7e66c014 media: venus: hfi: add checks to perform sanity on queue pointers 2c86b24095fc drivers: perf: Check find_first_bit() return value 8d60852e8cc9 perf: arm_cspmu: Reject events meant for other PMUs bf8e10503008 i915/perf: Fix NULL deref bugs with drm_dbg() calls c8ace8d25274 perf/core: Fix cpuctx refcounting 109b452cc842 cifs: fix check of rc in function generate_smb3signingkey eeba3f02bb99 cifs: spnego: add ';' in HOST_KEY_LEN 95cd9b8efb1c scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1 8c7037da3d0e tools/power/turbostat: Enable the C-state Pre-wake printing b309f567636a tools/power/turbostat: Fix a knl bug 9b2e63f1bea6 macvlan: Don't propagate promisc change to lower dev in passthru b4c2de028ea4 net: sched: do not offload flows with a helper in act_ct ba8d40609562 net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors 5f36c6760cc9 net/mlx5e: Check return value of snprintf writing to fw_version buffer 3d764c41725c net/mlx5e: Reduce the size of icosq_str aee07f286930 net/mlx5: Increase size of irq name buffer 42b11d1293e5 net/mlx5e: Update doorbell for port timestamping CQ before the software counter 647eb36aaeca net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ e729382c297e net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs 11bffa0c4ef2 net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst 57fb34e36fad net/mlx5e: Fix pedit endianness 3585f0b2afda net/mlx5e: fix double free of encap_header in update funcs ac2dd6c892e4 net/mlx5e: fix double free of encap_header 8b9491d50ca4 net/mlx5: Decouple PHC .adjtime and .adjphase implementations e87fa62ebc59 io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval a533c9763c3f gve: Fixes for napi_poll when budget is 0 cb9e4507cca7 pds_core: fix up some format-truncation complaints 9c9d97c88536 pds_core: use correct index to mask irq b435b4573240 net: stmmac: avoid rx queue overrun c40a19f57010 net: stmmac: fix rx budget limit check 72caa17c14b4 netfilter: nf_tables: bogus ENOENT when destroying element which does not exist 1a605657adc5 netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() cbb43d024952 netfilter: nf_conntrack_bridge: initialize err to 0 eae0b295ce16 af_unix: fix use-after-free in unix_stream_read_actor() b971f116733c net: ethernet: cortina: Fix MTU max setting 458cc008c723 net: ethernet: cortina: Handle large frames fbe560020a5f net: ethernet: cortina: Fix max RX frame define 87c49806a37f bonding: stop the device in bond_setup_by_slave() fa9dac68ce73 ptp: annotate data-race around q->head and q->tail e9c309ded295 blk-mq: make sure active queue usage is held for bio_integrity_prep() 36fcea86f71d xen/events: fix delayed eoi list handling ebbb5baa134a ppp: limit MRU to 64K 230dc06e2495 net: mvneta: fix calls to page_pool_get_stats b70f095b30ee tipc: Fix kernel-infoleak due to uninitialized TLV value e4514960282d net: hns3: fix VF wrong speed and duplex issue 96f9229c8459 net: hns3: fix VF reset fail issue cdae6292604c net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() be1f703f39ef net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs 3a948d0aed3d net: hns3: fix incorrect capability bit display for copper port 3d7e5e30124b net: hns3: add barrier in vf mailbox reply process 53ba90be73c1 net: hns3: fix add VLAN fail issue 0ad883132835 xen/events: avoid using info_for_irq() in xen_send_IPI_one() fdd76a1e9353 tty: Fix uninit-value access in ppp_sync_receive() 8872dc638c24 ipvlan: add ipvlan_route_v6_outbound() helper d239d81b660b net: set SOCK_RCU_FREE before inserting socket into hashtable d31958f65e48 bpf: fix precision backtracking instruction iteration 732b237269e0 bpf: handle ldimm64 properly in check_cfg() 9aea191c29e1 gcc-plugins: randstruct: Only warn about true flexible arrays ae8ea4e20067 vhost-vdpa: fix use after free in vhost_vdpa_probe() ba9626b4c2bb vdpa_sim_blk: allocate the buffer zeroed 50aa75671d30 drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init 5e43db2d8c1d gfs2: Silence "suspicious RCU usage in gfs2_permission" warning a00a7a028bcd riscv: provide riscv-specific is_trap_insn() 377befc2e809 RISC-V: hwprobe: Fix vDSO SIGSEGV 1cdb52ffd660 SUNRPC: Fix RPC client cleaned up the freed pipefs dentries b8919192ab62 NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO 5d215bd58b1e SUNRPC: Add an IS_ERR() check back to where it was 3c51fac1ae19 NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking 37c6ca6a1931 drm/i915/mtl: avoid stringop-overflow warning 8250fdd1daa3 mtd: rawnand: meson: check return value of devm_kasprintf() 6fc0bc01eef1 mtd: rawnand: intel: check return value of devm_kasprintf() 0b8fb1758ef6 SUNRPC: ECONNRESET might require a rebind cc0ccee308e8 dt-bindings: serial: fix regex pattern for matching serial node children 61576b7a0f28 samples/bpf: syscall_tp_user: Fix array out-of-bound access 923697c686e7 samples/bpf: syscall_tp_user: Rename num_progs into nr_tests 64cdff87126d sched/core: Optimize in_task() and in_interrupt() a bit de9b4f65e9e2 wifi: iwlwifi: Use FW rate for non-data frames e651a075d817 mtd: rawnand: tegra: add missing check for platform_get_irq() c19a8794bf4f pwm: Fix double shift bug 81663506ed83 drm/amdgpu: fix software pci_unplug on some chips 5764e6c861f2 ALSA: hda/realtek: Add quirk for ASUS UX7602ZM 1acf0293d713 drm/qxl: prevent memory leak 4e35ae99f85d ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings fe4eb2157d8c i2c: dev: copy userspace array safely 1493baaf09e3 riscv: VMAP_STACK overflow detection thread-safe c99fff688529 kgdb: Flush console before entering kgdb on panic 6d8653b1a7a8 drm/amd/display: Avoid NULL dereference of timing generator 10ec5a97f8f5 media: imon: fix access to invalid resource for the second interface 163c0a38dfaf media: ccs: Fix driver quirk struct documentation 359f6509b342 media: cobalt: Use FIELD_GET() to extract Link Width ba5c85a4f30c gfs2: fix an oops in gfs2_permission 212f112fe5e9 gfs2: ignore negated quota changes 6928a428218e media: ipu-bridge: increase sensor_name size be36843c9691 media: vivid: avoid integer overflow 93bddd6529f1 media: gspca: cpia1: shift-out-of-bounds in set_flicker 3cb79a365e7c i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data. 017278f14114 virtio-blk: fix implicit overflow on virtio_max_dma_size ef0de19402e5 i2c: sun6i-p2wi: Prevent potential division by zero 43306cc76119 i2c: fix memleak in i2c_new_client_device() f10b93471818 i2c: i801: Add support for Intel Birch Stream SoC 7c2b91b30d74 i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler 454a176943a2 9p: v9fs_listxattr: fix %s null argument warning e0f8790383ef 9p/trans_fd: Annotate data-racy writes to file::f_flags a65245d663ee usb: gadget: f_ncm: Always set current gadget in ncm_bind() 95d3f58e1d4e usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present ecf58b678d4b f2fs: fix error handling of __get_node_page 184b4e42d929 f2fs: fix error path of __f2fs_build_free_nids 38f43d43f20a soundwire: dmi-quirks: update HP Omen match 5b13bb603d05 usb: ucsi: glink: use the connector orientation GPIO to provide switch events 5a6afa6a8427 usb: dwc3: core: configure TX/RX threshold for DWC3_IP 11fbc8357820 phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs d86b03dc9041 phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields 5fe0d30ecdc4 dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning overrides 4a24a3182624 tty: vcc: Add check for kstrdup() in vcc_probe() 5440e83534ee thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager b028f89c56e9 iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() d6703d4a0686 mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs 807ee5504236 exfat: support handle zero-size directory e9cf5b36ef98 HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W 5b6af0a7196a crypto: hisilicon/qm - prevent soft lockup in receive loop 9e7c0059fbe1 ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk 4113955cb689 PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk 4c525492f1c5 misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller 1567af9a411c PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling 89973bbce2c8 PCI: dwc: Add dw_pcie_link_set_max_link_width() 27622f8b50ba PCI: Disable ATS for specific Intel IPU E2000 devices 0ac15627471b PCI: Extract ATS disabling to a helper function 5bb6d731d45e PCI: Use FIELD_GET() to extract Link Width f6fe7261b92b scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() 668b8ec30762 PCI: Do error check on own line to split long "if" conditions db8e4d8567a7 atm: iphase: Do PCI error checks on own line 4faeebe638ca PCI: mvebu: Use FIELD_PREP() with Link Width 7f7d54926b39 PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields def5e864ca2d gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound fe7c1a0c2b25 ALSA: hda: Fix possible null-ptr-deref when assigning a stream c23ff8ea21bd ARM: 9320/1: fix stack depot IRQ stack filter 9de5ae56f4f3 HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround 665b44e55c27 jfs: fix array-index-out-of-bounds in diAlloc 88b7894a8f87 jfs: fix array-index-out-of-bounds in dbFindLeaf dca403bb035a fs/jfs: Add validity check for db_maxag and db_agpref 491085258185 fs/jfs: Add check for negative db_l2nbperpage d2af4ef80601 scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool 75a2656260fe scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs b3e52db0e9d1 RDMA/hfi1: Use FIELD_GET() to extract Link Width f5437f4a3ec9 ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware e134f3aba98e crypto: pcrypt - Fix hungtask for PADATA_RESET 355946538c39 ASoC: SOF: Pass PCI SSID to machine driver e670059e8c20 ASoC: soc-card: Add storage for PCI SSID 0adc6613c263 ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl 9da3382085dc selftests/efivarfs: create-read: fix a resource leak a7e2f27557df arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size 5b4574b663d0 drm/amd: check num of link levels when update pcie param 3b0135937936 drm/amd/display: fix num_ways overflow error 1f20cb1da4dd drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported 820daf9ffe2b drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL d33a35b13cbf drm/amdkfd: Fix shift out-of-bounds issue 16f77d4264c4 drm/panel: st7703: Pick different reset sequence 8c6c85a07376 drm/amdgpu/vkms: fix a possible null pointer dereference 22d7ec972cd9 drm/radeon: fix a possible null pointer dereference 9268bfd76beb drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference 4fa930ba046d drm/panel: fix a possible null pointer dereference b0702ee4d811 drm/amdgpu: Fix potential null pointer derefernce 7c68283f3166 drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga 6dffdddfca81 drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 dec5469ce9f5 drm/msm/dp: skip validity check for DP CTS EDID checksum 1eacb4c96e73 drm: vmwgfx_surface.c: copy user-array safely 301e597e7b81 drm_lease.c: copy user-array safely c7acf02df167 kernel: watch_queue: copy user-array safely b0ed017a2b97 kernel: kexec: copy user-array safely 5562f0a42844 string.h: add array-wrappers for (v)memdup_user() 811539a2ec93 drm/amd/display: use full update for clip size increase of large plane source e9b638de04b0 drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments c772eacbd6d0 drm/amdkfd: Fix a race condition of vram buffer unref in svm code 3ec74308f17a drm/amdgpu: not to save bo in the case of RAS err_event_athub 77eee682f437 md: don't rely on 'mddev->pers' to be set in mddev_suspend() c2a7847c0d4b drm/edid: Fixup h/vsync_end instead of h/vtotal de7550fe430f drm/amd/display: add seamless pipe topology transition check 356dee34f5db drm/amd/display: Don't lock phantom pipe on disabling f1035d36fd45 drm/amd/display: Blank phantom OTG before enabling 11c3ebd1d2b7 drm/komeda: drop all currently held locks if deadlock happens c7f81cd3e9c9 drm/amdkfd: ratelimited SQ interrupt messages d6f17735d8da drm/gma500: Fix call trace when psb_gem_mm_init() fails 54d7dd51345a platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e 99171d81c5bc of: address: Fix address translation when address-size is greater than 2 3df4c7945390 platform/chrome: kunit: initialize lock for fake ec_dev ad1b721c9d16 gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 6165ae149eaa tsnep: Fix tsnep_request_irq() format-overflow warning 6a2c311fd0dc ACPI: EC: Add quirk for HP 250 G7 Notebook PC fc666d1b4751 Bluetooth: Fix double free in hci_conn_cleanup 0048ddf045bd Bluetooth: btusb: Add date->evt_skb is NULL check dd860dff8058 wifi: iwlwifi: mvm: fix size check for fw_link_id cc8de9383c72 bpf: Ensure proper register state printing for cond jumps cb2cfbec0982 vsock: read from socket's error queue 104922ba6602 net: sfp: add quirk for FS's 2.5G copper SFP aa47f6382bd1 wifi: ath10k: Don't touch the CE interrupt registers after power up b2e99ba69ce6 wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() fb3a71a8383f net: annotate data-races around sk->sk_dst_pending_confirm 37e1a89a8728 net: annotate data-races around sk->sk_tx_queue_mapping 437538c00f19 wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) cde2a1d8c9da net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI 8d95caf80366 ACPI: APEI: Fix AER info corruption when error status data has multiple sections dfe13eaab043 wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() 0b8e7c1169a6 wifi: ath10k: fix clang-specific fortify warning 79527c21a3ce wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() c4992b79fadc wifi: ath9k: fix clang-specific fortify warnings 327b92e8cb52 bpf: Detect IP == ksym.end as part of BPF program 54a6152da499 atl1c: Work around the DMA RX overflow issue adc2474d823f wifi: mac80211: don't return unset power in ieee80211_get_tx_power() 6100f6013af0 wifi: mac80211_hwsim: fix clang-specific fortify warning b8966720c3a0 wifi: ath12k: Ignore fragments from uninitialized peer in dp ed0ac28cbc2a wifi: plfxlc: fix clang-specific fortify warning 66e460eeaa70 x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size d112c682c47f workqueue: Provide one lock class key per work_on_cpu() callsite 335a47ed71e3 cpu/hotplug: Don't offline the last non-isolated CPU 2ca04946b4ea smp,csd: Throw an error if a CSD lock is stuck for too long d4d2297d04bf srcu: Only accelerate on enqueue time c05cbfcb6eee clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware 8ea7a452dc7d clocksource/drivers/timer-imx-gpt: Fix potential memory leak 161a323c60d0 selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config 8c3b1175d152 srcu: Fix srcu_struct node grpmask overflow on 64-bit systems 2424410f94a9 perf/core: Bail out early if the request AUX area is out of bound c485c94c0b8b x86/retpoline: Make sure there are no unconverted return thunks due to KCSAN ec298b958cb0 lib/generic-radix-tree.c: Don't overflow in peek() 96612b6f99d5 btrfs: abort transaction on generation mismatch when marking eb as dirty e36407713163 locking/ww_mutex/test: Fix potential workqueue corruption Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.5.bb | 6 ++-- .../linux/linux-yocto-tiny_6.5.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index 1a0107aa7c..62020312f8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "6c68332cd558b8d3ec194abb9d0cdc7324c668f3" -SRCREV_meta ?= "7ff7145071562b060dedb7a7805958a31e5f0ba3" +SRCREV_machine ?= "1d89cd73350cad73ecf330ad3785e6d8bdec092d" +SRCREV_meta ?= "867a6bdef9701f378f5a9ce66a713daa22598649" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.5.12" +LINUX_VERSION ?= "6.5.13" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index 8766ffd218..f57bc47b37 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.5.inc -LINUX_VERSION ?= "6.5.12" +LINUX_VERSION ?= "6.5.13" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "c4b1d3779649c9e212fe516dcecc9d674402f1b6" -SRCREV_meta ?= "7ff7145071562b060dedb7a7805958a31e5f0ba3" +SRCREV_machine ?= "95753fe2a7d507646224fe973e2a4fc48cb7694d" +SRCREV_meta ?= "867a6bdef9701f378f5a9ce66a713daa22598649" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index abd9b28249..1233140f8e 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.5/standard/base" KBRANCH:qemuloongarch64 ?= "v6.5/standard/base" KBRANCH:qemumips64 ?= "v6.5/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "9b735951de2e2d7697beac1258bfc05232213339" -SRCREV_machine:qemuarm64 ?= "652142e0a8372f0df82300ee97a441b5bb26ee17" -SRCREV_machine:qemuloongarch64 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" -SRCREV_machine:qemumips ?= "6a36d582f1d415abac7c73701d1554f2b1e3c789" -SRCREV_machine:qemuppc ?= "f95f50a6507d1c6a82bcd30bde6613dedf52b6b7" -SRCREV_machine:qemuriscv64 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" -SRCREV_machine:qemuriscv32 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" -SRCREV_machine:qemux86 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" -SRCREV_machine:qemux86-64 ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" -SRCREV_machine:qemumips64 ?= "972de1c66fa87eaba9d55fa27803a46b7441abe2" -SRCREV_machine ?= "2e8b8729afa122ecdf4e0555f5c650782ee6d48c" -SRCREV_meta ?= "7ff7145071562b060dedb7a7805958a31e5f0ba3" +SRCREV_machine:qemuarm ?= "3fdf15eaa1db1b6fd1de804d03c6b4a10c2c3f4b" +SRCREV_machine:qemuarm64 ?= "70210986a1c554098fb6f75f6cd10ab85171506a" +SRCREV_machine:qemuloongarch64 ?= "7fe59b2e3f40a94ce4477854264e219aeb972990" +SRCREV_machine:qemumips ?= "338cee0966e9ea856a696df0a9f5432f74b06270" +SRCREV_machine:qemuppc ?= "2fbe7b92bda7afe7aca6e58b0ac124f2a26737ee" +SRCREV_machine:qemuriscv64 ?= "7fe59b2e3f40a94ce4477854264e219aeb972990" +SRCREV_machine:qemuriscv32 ?= "7fe59b2e3f40a94ce4477854264e219aeb972990" +SRCREV_machine:qemux86 ?= "7fe59b2e3f40a94ce4477854264e219aeb972990" +SRCREV_machine:qemux86-64 ?= "7fe59b2e3f40a94ce4477854264e219aeb972990" +SRCREV_machine:qemumips64 ?= "ff5efc72e961cf345f935ac14cdcaa9843ec5b23" +SRCREV_machine ?= "7fe59b2e3f40a94ce4477854264e219aeb972990" +SRCREV_meta ?= "867a6bdef9701f378f5a9ce66a713daa22598649" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "fa1be4637aadf1116091ddc508ad594ff021942f" +SRCREV_machine:class-devupstream ?= "4631960b4700dd53f5cebb4f7055fd00ccd556ce" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.5/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.5.12" +LINUX_VERSION ?= "6.5.13" PV = "${LINUX_VERSION}+git" From patchwork Tue Dec 5 04:27:02 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 35670 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5A239C10F09 for ; Tue, 5 Dec 2023 04:27:17 +0000 (UTC) Received: from mail-qt1-f173.google.com (mail-qt1-f173.google.com [209.85.160.173]) by mx.groups.io with SMTP id smtpd.web10.93050.1701750436350915540 for ; Mon, 04 Dec 2023 20:27:16 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=PO4e6VyN; spf=pass (domain: gmail.com, ip: 209.85.160.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f173.google.com with SMTP id d75a77b69052e-423e77aa09cso41442661cf.1 for ; Mon, 04 Dec 2023 20:27:16 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701750435; x=1702355235; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Cve4rHOvpPVhRP3ViEiJgDF7KIPfMRbM5mkMW7tIDrM=; b=PO4e6VyNnC9nYVW2IbY41psvyRsAtPkelmorrORm4ZIW6A8ST1n8N+84N1UjNqI482 0jrYznLeF9a5CUM7G86lQ+nsg/85qEfwy+a0RGo/vNjp/p93PE9xqpLpUmbMaubsPC1T /Ma8F61kh2ccezLqHCoV7PtGJANu9zDKjppWde6NfHoUp699chtitBI2j6e/bIeF8RsV FlE4/B6ofAfxmuQHTViP7EzCVOi1joEsOl4hteG1KeJXIwrVoV6HLO9pSGV8xBKEgCeR wk4RYFVgXWeSXKcCLCT2cI7EvHAmwRxjnwJeewtoJMmiPJtXk5oiaHHptebOBZP8CQud jXUQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701750435; x=1702355235; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Cve4rHOvpPVhRP3ViEiJgDF7KIPfMRbM5mkMW7tIDrM=; b=xB7J1DWomKEYnsCpK1Yo6ieSrOENGmJS4vvdqhnSKlM9L2sGfHpTbzYM6kleVoE265 2HvVcNGZ9RU6LHv9Nokj+lEfiGlF/q6wnTNWX0qRwYQNFk92X8UM8YvN6fwyR1LLezIy RcqwdZFcMhhyCVM8xbJFvFFJbHGrv512Tb45B3SMijDxCrm3GsEg6ly2PH4Z51koeNgE Mn8pTg0P00w4MDm2J9KjnFwxWtSFcjskESaOAzbnnlgEBlDhEt7D1nO4Ms4X+jGzd212 IqCh/q/OFAPjMsjGL3yqnEe8EdFWThd0ce/69l35fxaC430R8D1ogA/HWdhl9e10ZRSt F20Q== X-Gm-Message-State: AOJu0YzkQfE7OnrOhv8OGSNOGQenjOshC/AOEIPLh/DMHSog7ec+rjG5 zZZNAFWkewlMw13BwgzB148COWkZmqE= X-Google-Smtp-Source: AGHT+IHurCN6seuYy4JFwzMECEPAs7b5XSGCClt6u9mca6o7sCthqAfxy3FaWCob29DRXM8ngtbeVw== X-Received: by 2002:ac8:7d14:0:b0:425:4043:7645 with SMTP id g20-20020ac87d14000000b0042540437645mr619114qtb.109.1701750434926; Mon, 04 Dec 2023 20:27:14 -0800 (PST) Received: from bruce-XPS-8940.. ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id bz17-20020a05622a1e9100b0042542160fd0sm2963298qtb.20.2023.12.04.20.27.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 Dec 2023 20:27:14 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 7/7] linux-yocto/6.1: update to v6.1.65 Date: Mon, 4 Dec 2023 23:27:02 -0500 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Dec 2023 04:27:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/191784 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: c6114c845984 Linux 6.1.65 66ecd1cd8b0c io_uring: fix off-by one bvec index 812171018e47 USB: dwc3: qcom: fix wakeup after probe deferral 72ef87bb8e5d USB: dwc3: qcom: fix software node leak on probe errors fc7b2fe26769 usb: dwc3: set the dma max_seg_size 92b9eca53de8 usb: dwc3: Fix default mode initialization 451c5a61722d USB: dwc2: write HCINT with INTMASK applied d9be7a129778 usb: typec: tcpm: Skip hard reset when in error recovery c15cb712da41 USB: serial: option: don't claim interface 4 for ZTE MF290 5a657b34fe83 USB: serial: option: fix FM101R-GL defines 4fccb016ffcd USB: serial: option: add Fibocom L7xx modules f70b0b6fd8c6 usb: cdnsp: Fix deadlock issue during using NCM gadget f9ba5dd0d9c9 bcache: fixup lock c->root error c736af32a82b bcache: fixup init dirty data errors c37aca3dd513 bcache: prevent potential division by zero error 366f3648f10e bcache: check return value from btree_node_alloc_replacement() 4241b51f3ef8 dm-delay: fix a race between delay_presuspend and delay_bio c4d395751079 hv_netvsc: Mark VF as slave before exposing it to user-mode 5dd83db613be hv_netvsc: Fix race of register_netdevice_notifier and VF register e8ef65c17460 hv_netvsc: fix race of netvsc and VF register_netdevice 043c8e0306e2 USB: serial: option: add Luat Air72*U series products dc96fde8fcb2 s390/dasd: protect device queue against concurrent access b964a0a3910b io_uring/fs: consider link->flags when getting path for LINKAT 12f497158900 bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race fa9bacc1d5d6 md: fix bi_status reporting in md_end_clone_io 415f644b1f59 bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() 354d162ba527 swiotlb-xen: provide the "max_mapping_size" method 05591c0d1761 ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA 1ed904f424d4 arm64: dts: imx8mn-var-som: add 20ms delay to ethernet regulator enable 5d9ddbf4b5e7 NFSD: Fix checksum mismatches in the duplicate reply cache b597f3c85d2e NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() d7eb37615b93 ext4: make sure allocate pending entry not fail 8384d8c5cc39 ext4: fix slab-use-after-free in ext4_es_insert_extent() 9164978bce49 ext4: using nofail preallocation in ext4_es_insert_extent() 614b383d0158 ext4: using nofail preallocation in ext4_es_insert_delayed_block() 51cef2a5c6f9 ext4: using nofail preallocation in ext4_es_remove_extent() f1c236936674 ext4: use pre-allocated es in __es_remove_extent() ce581f8631a4 ext4: use pre-allocated es in __es_insert_extent() 594a5f00e50c ext4: factor out __es_alloc_extent() and __es_free_extent() 9381ff651224 ext4: add a new helper to check if es must be kept 3a14f4fd7bda media: qcom: camss: Fix genpd cleanup df5bb7b408cc media: qcom: camss: Fix V4L2 async notifier error path fdfcdf969719 media: qcom: Initialise V4L2 async notifier later 153a4396c304 media: camss: Convert to platform remove callback returning void 4ae3c85e7369 media: camss: Split power domain management 8bdcaa7c03f6 MIPS: KVM: Fix a build warning about variable set but not used e9c3d6b09c21 cifs: fix leak of iface for primary channel b24d42b52bd1 cifs: account for primary channel in the interface list 548893404c44 cifs: distribute channels across interfaces based on speed 5607a415d49c cifs: print last update time for interface list f4dff371119b smb3: allow dumping session and tcon id to improve stats analysis and debugging fbc666a9ac5a cifs: minor cleanup of some headers c2d336140a10 lockdep: Fix block chain corruption e9611e840431 USB: dwc3: qcom: fix ACPI platform device leak eaa315288b32 USB: dwc3: qcom: fix resource leaks on probe deferral 0e485f12ebb7 nvmet: nul-terminate the NQNs passed in the connect command 573fa2b70808 i40e: Fix adding unsupported cloud filters f7f3e69cedb9 i40e: use ERR_PTR error print in i40e messages 27f5dd22af56 arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y 558b8ee45f7f mm,kfence: decouple kfence from page granularity mapping judgement 48b3ee0134db afs: Fix file locking on R/O volumes to operate in local mode f9cf17836ec3 afs: Return ENOENT if no cell DNS record can be found 8025fd0706c8 net: axienet: Fix check for partial TX checksum 3481ff38118c amd-xgbe: propagate the correct speed and duplex status 73d114dd5703 amd-xgbe: handle the corner-case during tx completion 4bcc07bb360e amd-xgbe: handle corner-case during sfp hotplug 76b088b63958 octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF 97703eb199a3 arm/xen: fix xen_vcpu_info allocation alignment 94a0ae698b4d net/smc: avoid data corruption caused by decline a573b334be26 net: usb: ax88179_178a: fix failed operations during ax88179_reset e784313dd00a ipv4: Correct/silence an endian warning in __ip_do_redirect 377c4c7e97c6 HID: fix HID device resource race between HID core and debugging support 8e9a64996528 drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full 84a6e475451d drm/i915: do not clean GT table on error path 84c9d30dbc0e ata: pata_isapnp: Add missing error check for devm_ioport_map() cfbdb367277e octeontx2-pf: Fix memory leak during interface down 4206f46d3f04 wireguard: use DEV_STATS_INC() 7dfa5147444f drm/panel: simple: Fix Innolux G101ICE-L01 timings 7f5eae8585c8 drm/panel: simple: Fix Innolux G101ICE-L01 bus flags 39f11604e55d drm/panel: auo,b101uan08.3: Fine tune the panel power sequence 84b232a9c81b drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence d2b3bc8c7f63 afs: Make error on cell lookup failure consistent with OpenAFS 790ea5bc4022 afs: Fix afs_server_list to be cleaned up with RCU 6ac30d748bb0 Linux 6.1.64 04ff8a5107a5 RISC-V: drop error print from riscv_hartid_to_cpuid() 9e1e0887ea21 cxl/port: Fix NULL pointer access in devm_cxl_add_port() c88cfbb18a5e mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER 2132941b453f Input: xpad - add VID for Turtle Beach controllers 2fa74d29fc18 tracing: Have trace_event_file have ref counters 6460508dce00 powerpc/powernv: Fix fortify source warnings in opal-prd.c 4c55be085534 drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox 68d774eb10e2 drm/amd/display: Enable fast plane updates on DCN3.2 and above fb5c134ca589 drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() 51ffa1a3792e drm/amdgpu: lower CS errors to debug severity c52aac5884bc drm/amdgpu: fix error handling in amdgpu_bo_list_get() 2ab6c1237bd4 drm/amdgpu: don't use ATRM for external devices 965dce07a4fc drm/amdgpu: don't use pci_is_thunderbolt_attached() 8e54a91d3e66 drm/amdgpu/smu13: drop compute workload workaround 454d0cdd7c12 drm/amd/pm: Fix error of MACO flag setting code 07e94f204f38 drm/i915: Fix potential spectre vulnerability 9457636a4926 drm/i915: Bump GLK CDCLK frequency when driving multiple pipes e973f40de161 drm/amd/pm: Handle non-terminated overdrive commands. dc4542861ec8 ext4: properly sync file size update after O_SYNC direct IO e1d0f68bc07f ext4: add missed brelse in update_backups 1793dc461e5a ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks 80ddcf21e7e0 ext4: correct the start block of counting reserved clusters ec4ba3d62f0f ext4: correct return value of ext4_convert_meta_bg 32b9fb9a67ec ext4: mark buffer new if it is unwritten to avoid stale data exposure f0cc1368fafd ext4: correct offset of gdb backup in non meta_bg group to update_backups af075d06b34f ext4: apply umask if ACL support is disabled e795a56654fd Revert "net: r8169: Disable multicast filter for RTL8168H and RTL8107E" eb2f435be2c4 media: qcom: camss: Fix csid-gen2 for test pattern generator eeab07ddd020 media: qcom: camss: Fix invalid clock enable bit disjunction 18a06f2eeb84 media: qcom: camss: Fix missing vfe_lite clocks check ddc424aedbd3 media: qcom: camss: Fix VFE-480 vfe_disable_output() 0f3e5f93fe77 media: qcom: camss: Fix VFE-17x vfe_disable_output() 04ef31a3e38a media: qcom: camss: Fix vfe_get() error jump 3166c3af55fe media: qcom: camss: Fix pm_domain_on sequence in probe 6dcb2605c284 mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER f7164cb0371f r8169: add handling DASH when DASH is disabled 862565f32494 r8169: fix network lost after resume on DASH systems 9e9e2107ae36 mptcp: fix setsockopt(IP_TOS) subflow locking dba6f08cef19 mptcp: add validity check for sending RM_ADDR 70ff9b65a728 mptcp: deal with large GSO size 16fcda24b175 mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors a7fd03355027 mm: fix for negative counter: nr_file_hugepages 2594bdaa16b4 mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 97fb6013f318 riscv: kprobes: allow writing to x0 645257ad8d30 riscv: correct pt_level name via pgtable_l5/4_enabled fb1b16f04135 riscv: mm: Update the comment of CONFIG_PAGE_OFFSET 9f74b261e4e2 LoongArch: Mark __percpu functions as always inline 1bb61fb7908c nfsd: fix file memleak on client_opens_release a5d4be493afc dm-verity: don't use blocking calls from tasklets 002d2473ddec drm/mediatek/dp: fix memory leak on ->get_edid callback error path 5e9fcba176f9 drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection e08232647386 media: ccs: Correctly initialise try compose rectangle 424fc4638119 media: venus: hfi: add checks to handle capabilities from firmware 9ebb3c14ec95 media: venus: hfi: fix the check to handle session buffer requirement a3e0b55deaf7 media: venus: hfi_parser: Add check to keep the number of codecs within range 997639c100fa media: sharp: fix sharp encoding 41c269083c4d media: lirc: drop trailing space from scancode transmit 526dd7540a09 f2fs: avoid format-overflow warning 6122b72ce54a f2fs: do not return EFSCORRUPTED, but try to run online repair e6fa9ac60fae i2c: i801: fix potential race in i801_block_transaction_byte_by_byte f5617a21c71c net: phylink: initialize carrier state at creation 105d29fa8dba net: dsa: lan9303: consequently nested-lock physical MDIO eef592e71ae1 net: ethtool: Fix documentation of ethtool_sprintf() 57e35d922996 s390/ap: fix AP bus crash on early config change callback invocation 75d5c85cf402 i2c: designware: Disable TX_EMPTY irq while waiting for block length byte ba1a9eef3e53 sbsa_gwdt: Calculate timeout with 64-bit math cfcb1e7c17c3 lsm: fix default return value for inode_getsecctx 7a048a90ac3e lsm: fix default return value for vm_enough_memory b3fd9db79e30 Revert "i2c: pxa: move to generic GPIO recovery" 677fc3780fa4 Revert ncsi: Propagate carrier gain/loss events to the NCSI controller 31f6ff62dfc0 cxl/region: Fix x1 root-decoder granularity calculations 683b6a7324c6 tools/testing/cxl: Define a fixed volatile configuration to parse 8cdc6b8b816d cxl/mem: Move devm_cxl_add_endpoint() from cxl_core to cxl_mem 8fce427169ec cxl: Unify debug messages when calling devm_cxl_add_port() e841a59ac1d8 i3c: master: svc: fix random hot join failure since timeout error a807a44189d1 i3c: master: svc: add NACK check after start byte sent 90db4c1d5eba cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails c415f113d90e cxl/region: Move region-position validation to a helper 008b08ab0773 cxl/region: Cleanup target list on attach error 93d242f63ed3 cxl/region: Validate region mode vs decoder mode 3b70d45c7ea8 drm/amd/display: enable dsc_clk even if dsc_pg disabled 1d1cc275d1d7 Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE 6c6a39080bd2 Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables ba9302fd936c bluetooth: Add device 13d3:3571 to device tables fc3423d55c86 bluetooth: Add device 0bda:887b to device tables f1c7f81e973f Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559 1f026218f8a3 clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider b2a28287209a clk: visconti: remove unused visconti_pll_provider::regmap e785584e0a0b cpufreq: stats: Fix buffer overflow detection in trans_stats() c2d14682b36d pmdomain: imx: Make imx pgc power domain also set the fwnode 8bd370cc3cd6 pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable 68620ef460df ALSA: hda/realtek: Add quirks for HP Laptops 4d50004416df ALSA: hda/realtek: Enable Mute LED on HP 255 G10 4645d3bcd5ff ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC eaa4e4ba7ace ALSA: hda/realtek - Add Dell ALC295 to pin fall back table 0fcc2cf28f6c ALSA: hda/realtek: Enable Mute LED on HP 255 G8 fa7c9cc3cb31 ALSA: info: Fix potential deadlock at disconnection a0d43e0f7ce4 btrfs: zoned: wait for data BG to be finished on direct IO allocation 9ad4c7f065bf xfs: recovery should not clear di_flushiter unconditionally 209379924a85 cifs: do not reset chan_max if multichannel is not supported at mount c9569bfd2868 cifs: force interface update before a fresh session setup 5bdf34ca3242 cifs: reconnect helper should set reconnect for the right channel 9eb44db68c5b smb: client: fix potential deadlock when releasing mids 558817597d5f smb: client: fix use-after-free bug in cifs_debug_data_proc_show() 49d0ff613f4d smb3: fix caching of ctime on setxattr 34828baf81ef smb3: fix touch -h of symlink 9d96ac07aee2 smb3: fix creating FIFOs when mounting with "sfu" mount option 5691e1569569 fs: add ctime accessors infrastructure b50ca24c3ec1 xhci: Enable RPM on controllers that support low-power states 72a90e7eb4a1 parisc/power: Fix power soft-off when running on qemu 40b6914f4278 parisc/pgtable: Do not drop upper 5 address bits of physical address 1651b334f1f6 parisc: Prevent booting 64-bit kernels on PA1.x machines 3ddb2fa5ec1c i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen 1ea1fb221662 i3c: master: svc: fix check wrong status register in irq handler 65d9f61324fc i3c: master: svc: fix ibi may not return mandatory data byte e32e9cba564e i3c: master: svc: fix wrong data return when IBI happen during start frame 3a8e03f133c0 i3c: master: svc: fix race condition in ibi work thread de6ca501addc i3c: master: cdns: Fix reading status register 3b93096d29c5 mtd: cfi_cmdset_0001: Byte swap OTP info aee642ae995e mm/memory_hotplug: use pfn math in place of direct struct page manipulation 5a2768b9de0c mm/cma: use nth_page() in place of direct struct page manipulation 20412ca356e5 s390/cmma: fix detection of DAT pages 7fc465d2653a dmaengine: stm32-mdma: correct desc prep when channel running 55d699e2d2ef mcb: fix error handling for different scenarios when parsing afcde812ddf5 driver core: Release all resources during unbind before updating device links f7ab9dee2200 tracing: Have the user copy of synthetic event address use correct context 185f3617adc8 i2c: core: Run atomic i2c xfer when !preemptible 59cb785919fd kernel/reboot: emergency_restart: Set correct system_state 4f3135e2dd5b quota: explicitly forbid quota files from being encrypted ed3cc4f3cac4 jbd2: fix potential data lost in recovering journal raced with synchronizing fs bdev e166cc2bf51f ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix 479a120a043f hid: lenovo: Resend all settings on reset_resume for compact keyboards 9ea5df7290e5 selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests 72f5a918b450 selftests/resctrl: Move _GNU_SOURCE define into Makefile e6526e403aaf selftests/resctrl: Remove duplicate feature check from CMT test 3f100cc63a0c netfilter: nf_tables: split async and sync catchall in two functions 13e2d49647a7 netfilter: nf_tables: remove catchall element in GC sync path 143f450c6cb2 ima: detect changes to the backing overlay file 2c63b9d7f7c8 ima: annotate iint mutex to avoid lockdep false positive warnings db98de0809f1 mfd: qcom-spmi-pmic: Fix revid implementation 5231eb119079 mfd: qcom-spmi-pmic: Fix reference leaks in revid helper 4d259683bc1c arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size c754a6f5c3c7 ACPI: FPDT: properly handle invalid FPDT subtables 95e747c3c60d firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit cd222fc61e12 arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM e866ef947a65 btrfs: don't arbitrarily slow down delalloc if we're committing ddf42b7c8d81 rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects d15029481813 PM: hibernate: Clean up sync_read handling in snapshot_write_next() 567c6f64950e PM: hibernate: Use __get_safe_page() rather than touching the list 2c9222b7dc58 arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM 8d837850d3ec rcu/tree: Defer setting of jiffies during stall reset 6aa3cab6be11 svcrdma: Drop connection after an RDMA Read error 4b0d6ddb6466 wifi: wilc1000: use vmm_table as array in wilc struct efd8e6d19c14 PCI: exynos: Don't discard .remove() callback 75bf9a8b0e89 PCI: kirin: Don't discard .remove() callback e02b9c6a832e PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() 51dcd20a4a25 mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A 07d425242e4f mmc: sdhci_am654: fix start loop index for TAP value parsing 4542aa756914 mmc: vub300: fix an error code 8387c94d73ec ksmbd: fix slab out of bounds write in smb_inherit_dacl() 482aaa72f950 ksmbd: handle malformed smb1 message 8e76941a1672 clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks 877080a34901 clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks 3291d3ecf331 clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data ea2c6e85b6b0 parisc/power: Add power soft-off when running on qemu 783645be98c8 parisc/pdc: Add width field to struct pdc_model ef0224ee5399 arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer 938c4c731803 PCI: keystone: Don't discard .probe() callback b7d27cbfef5c PCI: keystone: Don't discard .remove() callback fe0b2a20f780 KEYS: trusted: Rollback init_trusted() consistently 454ad98f31f0 KEYS: trusted: tee: Refactor register SHM usage 3ef9944681eb genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware 17381882fcce mmc: meson-gx: Remove setting of CMD_CFG_ERROR 0cf7577b6b31 wifi: ath11k: fix gtk offload status event locking e3199b3fac65 wifi: ath11k: fix htt pktlog locking ca420ac4f945 wifi: ath11k: fix dfs radar event locking f0ea9e472611 wifi: ath11k: fix temperature event locking 164fa9a0b1e9 regmap: Ensure range selector registers are updated after cache sync e10facbd25a6 ACPI: resource: Do IRQ override on TongFang GMxXGxx 08a98c345f62 mm/damon/sysfs: check error from damon_sysfs_update_target() b0fc14428ca2 mm/damon: implement a function for max nr_accesses safe calculation 834a800c58ea mm/damon/ops-common: avoid divide-by-zero during region hotness calculation 2b38f0dbe8ba mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation cf2641099c02 watchdog: move softlockup_panic back to early_param f0f3328af912 mm/damon/sysfs: update monitoring target regions for online input commit 9275f65d7729 mm/damon/sysfs: remove requested targets when online-commit inputs 4e0fbf318803 PCI/sysfs: Protect driver's D3cold preference from user space 1a2c7a2f3594 hvc/xen: fix event channel handling for secondary consoles b772e415e168 hvc/xen: fix error path in xen_hvc_init() to always register frontend driver 74db59e63bd8 hvc/xen: fix console unplug e5b0e2308088 tty: serial: meson: fix hard LOCKUP on crtscts mode 5e3b2141c759 tty/sysrq: replace smp_processor_id() with get_cpu() 5b2352c64c48 proc: sysctl: prevent aliased sysctls from getting passed to init d91fd028c9f6 audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() 38968c63e98e audit: don't take task_lock() in audit_exe_compare() code path 43cea54109e1 KVM: x86: Clear bit12 of ICR after APIC-write VM-exit 27976fa91754 KVM: x86: Ignore MSR_AMD64_TW_CFG access 7e218114a219 KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space 41689ef19b7e x86/cpu/hygon: Fix the CPU topology evaluation for real f0732c646a8e crypto: x86/sha - load modules based on CPU features 1fc94de1c1a8 scsi: qla2xxx: Fix system crash due to bad pointer access b16ea57d6c0f scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers bb5e307366ef scsi: mpt3sas: Fix loop logic dd56d432445e bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END 947635fa174b bpf: Fix check_stack_write_fixed_off() to correctly spill imm 3bdbe399b82f randstruct: Fix gcc-plugin performance mode to stay in group bee4f891fe1f powerpc/perf: Fix disabling BHRB and instruction sampling 4cb064f6174a perf intel-pt: Fix async branch flags a1d8f675ea58 media: venus: hfi: add checks to perform sanity on queue pointers 55db76caa782 i915/perf: Fix NULL deref bugs with drm_dbg() calls d1a04a5219e8 cifs: fix check of rc in function generate_smb3signingkey 17cfba4aeb2d cifs: spnego: add ';' in HOST_KEY_LEN 4b91ba060f2e tools/power/turbostat: Enable the C-state Pre-wake printing c5fcba7ff98b tools/power/turbostat: Fix a knl bug ca56cdfab3a9 macvlan: Don't propagate promisc change to lower dev in passthru f9b592a9e606 net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors 0ab53cd69ffc net/mlx5e: Check return value of snprintf writing to fw_version buffer 7f2feab70152 net/mlx5e: Reduce the size of icosq_str e2d93cfd1b4f net/mlx5e: Fix pedit endianness 991ba648983b net/mlx5e: fix double free of encap_header in update funcs e8ae37f86368 net/mlx5e: fix double free of encap_header 7414a28de1b3 net: stmmac: avoid rx queue overrun 49fb68040326 net: stmmac: fix rx budget limit check 18a169810cff netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() 6a15d971040e netfilter: nf_conntrack_bridge: initialize err to 0 d179189eec42 af_unix: fix use-after-free in unix_stream_read_actor() 14b11892a6da net: ethernet: cortina: Fix MTU max setting 1a1efaed5fc2 net: ethernet: cortina: Handle large frames 4794b6b16a90 net: ethernet: cortina: Fix max RX frame define 19554aa901b5 bonding: stop the device in bond_setup_by_slave() f84846731b93 ptp: annotate data-race around q->head and q->tail ceae93d76a51 xen/events: fix delayed eoi list handling ab3e13b35c1a ppp: limit MRU to 64K 00768b3e90e6 net: mvneta: fix calls to page_pool_get_stats 1e83edbc422b tipc: Fix kernel-infoleak due to uninitialized TLV value a28ec8322dd3 net: hns3: fix VF wrong speed and duplex issue 55d82e092c68 net: hns3: fix VF reset fail issue f47c6fba7293 net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() 07f5b8c47152 net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs 83a177b942fa net: hns3: fix incorrect capability bit display for copper port 5dc440293db7 net: hns3: add barrier in vf mailbox reply process 61c5ba5042b3 net: hns3: fix add VLAN fail issue 76bd42849ce4 tty: Fix uninit-value access in ppp_sync_receive() 732a67ca4368 ipvlan: add ipvlan_route_v6_outbound() helper 12af02d24a49 net: set SOCK_RCU_FREE before inserting socket into hashtable c0f8b8fb7df9 vhost-vdpa: fix use after free in vhost_vdpa_probe() 58278cc71d34 gfs2: Silence "suspicious RCU usage in gfs2_permission" warning 7749fd2dbef7 SUNRPC: Fix RPC client cleaned up the freed pipefs dentries af0095a559f4 NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO 19d7dbf71ecc SUNRPC: Add an IS_ERR() check back to where it was c65b915641d8 NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking 5ee813da0c18 mtd: rawnand: meson: check return value of devm_kasprintf() b2a9ba69dfd5 mtd: rawnand: intel: check return value of devm_kasprintf() 8d02b6fb3c67 SUNRPC: ECONNRESET might require a rebind 11f6aadd1f59 sched/core: Optimize in_task() and in_interrupt() a bit 3a6ad749e9ef wifi: iwlwifi: Use FW rate for non-data frames 2fa178e2cd5f mtd: rawnand: tegra: add missing check for platform_get_irq() 1fb3a9c59e7f pwm: Fix double shift bug 6586b5f8e456 drm/amdgpu: fix software pci_unplug on some chips 8a1552e908d6 ALSA: hda/realtek: Add quirk for ASUS UX7602ZM 07ab6615a9d2 drm/qxl: prevent memory leak 09297e3ffc1d ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings aff8be2cad74 i2c: dev: copy userspace array safely 72d02adae320 kgdb: Flush console before entering kgdb on panic 8a06894666e0 drm/amd/display: Avoid NULL dereference of timing generator b083aaf5db2e media: imon: fix access to invalid resource for the second interface 65335aef1ab6 media: ccs: Fix driver quirk struct documentation b8dcbbd0c4bf media: cobalt: Use FIELD_GET() to extract Link Width e2ccedd4d182 gfs2: fix an oops in gfs2_permission 53fc16c1ad84 gfs2: ignore negated quota changes 329a8d1d60ba media: vivid: avoid integer overflow a647f27a7426 media: gspca: cpia1: shift-out-of-bounds in set_flicker e64d23dc6581 i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data. 472bd4787406 virtio-blk: fix implicit overflow on virtio_max_dma_size 32b17bc21f8e i2c: sun6i-p2wi: Prevent potential division by zero 0b5e729d4e35 i2c: fix memleak in i2c_new_client_device() 8be39f66915b i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler 07c11a5249cb 9p: v9fs_listxattr: fix %s null argument warning 3851d844d790 9p/trans_fd: Annotate data-racy writes to file::f_flags c7b0ce54b11d usb: gadget: f_ncm: Always set current gadget in ncm_bind() ff9500758381 f2fs: fix error handling of __get_node_page a82bd79cbfe9 soundwire: dmi-quirks: update HP Omen match 7932afa9bb61 usb: dwc3: core: configure TX/RX threshold for DWC3_IP 7cebc86481bf tty: vcc: Add check for kstrdup() in vcc_probe() d6957635de8f thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager b80aaff5f781 iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() c92de3bf6ccf mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs b469227b1d1e exfat: support handle zero-size directory 24e222a54e4c HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W 4ee3b3a0ff02 crypto: hisilicon/qm - prevent soft lockup in receive loop a70cb0d59d91 ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk cbf304de78c0 PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk 52cd51ba5769 misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller 6f9557a5c971 PCI: Disable ATS for specific Intel IPU E2000 devices 161767bb7c5d PCI: Extract ATS disabling to a helper function 6b4608458205 PCI: Use FIELD_GET() to extract Link Width 442fd24d7b6b scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() dabc0ee84d0d PCI: Do error check on own line to split long "if" conditions 146badf18e2c atm: iphase: Do PCI error checks on own line 1a7c3d2e1dfa PCI: mvebu: Use FIELD_PREP() with Link Width aac90c719781 PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields 43b91df291c8 ALSA: hda: Fix possible null-ptr-deref when assigning a stream fa7abd3c5cd4 ARM: 9320/1: fix stack depot IRQ stack filter 6e2076cad887 HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround 8c68af2af697 jfs: fix array-index-out-of-bounds in diAlloc a50b796d3671 jfs: fix array-index-out-of-bounds in dbFindLeaf 5013f8269887 fs/jfs: Add validity check for db_maxag and db_agpref 0cb567e72733 fs/jfs: Add check for negative db_l2nbperpage 88984ec47927 scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool 33331b265aac scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs f1521fe0b411 RDMA/hfi1: Use FIELD_GET() to extract Link Width af493dde68e8 ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware c55fc098fd9d crypto: pcrypt - Fix hungtask for PADATA_RESET 62c65e799fb4 ASoC: SOF: Pass PCI SSID to machine driver 14107cbeb5f7 ASoC: soc-card: Add storage for PCI SSID 0aaf8077564e selftests/efivarfs: create-read: fix a resource leak c68535657f3c arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size 6c1b3d89a2dd drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL 2806f8803792 drm/amdkfd: Fix shift out-of-bounds issue 7017e835007c drm/panel: st7703: Pick different reset sequence 33fb1a555354 drm/amdgpu/vkms: fix a possible null pointer dereference 16fa59e273f8 drm/radeon: fix a possible null pointer dereference d0bc9ab0a161 drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference 79813cd59398 drm/panel: fix a possible null pointer dereference 9b70fc7d70e8 drm/amdgpu: Fix potential null pointer derefernce d0725232da77 drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga fc9ac0e8e0bc drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 09b900fc2cb1 drm/msm/dp: skip validity check for DP CTS EDID checksum 412ce8966934 drm: vmwgfx_surface.c: copy user-array safely 0f5f56745188 drm_lease.c: copy user-array safely 6995df256e4f kernel: watch_queue: copy user-array safely 8332523b13db kernel: kexec: copy user-array safely 2fabc3289ba1 string.h: add array-wrappers for (v)memdup_user() 24faa2740b3f drm/amd/display: use full update for clip size increase of large plane source 09d4f579d300 drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments 50f35a907c4f drm/amdkfd: Fix a race condition of vram buffer unref in svm code 5b978a8ce497 drm/amdgpu: not to save bo in the case of RAS err_event_athub 0c8eda600ed8 drm/komeda: drop all currently held locks if deadlock happens 4048cf4615b6 drm/gma500: Fix call trace when psb_gem_mm_init() fails a57a54a8bc21 platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e 6edd5ea5040b platform/chrome: kunit: initialize lock for fake ec_dev c90c7bf7b1b3 tsnep: Fix tsnep_request_irq() format-overflow warning 70997012d8dd ACPI: EC: Add quirk for HP 250 G7 Notebook PC 87624b1f9b78 Bluetooth: Fix double free in hci_conn_cleanup a556f2ef556a Bluetooth: btusb: Add date->evt_skb is NULL check 0a40c609e2a3 bpf: Ensure proper register state printing for cond jumps 8093dd759ee2 vsock: read from socket's error queue 459970363e7c wifi: ath10k: Don't touch the CE interrupt registers after power up 1c6a6c926abf net: annotate data-races around sk->sk_dst_pending_confirm e7960d2a09d4 net: annotate data-races around sk->sk_tx_queue_mapping 46537b45972e wifi: ath10k: fix clang-specific fortify warning de979982ebfb wifi: ath9k: fix clang-specific fortify warnings aa42a7cb9264 bpf: Detect IP == ksym.end as part of BPF program 57e44ff9c2c9 atl1c: Work around the DMA RX overflow issue 2be24c47ac19 wifi: mac80211: don't return unset power in ieee80211_get_tx_power() 9c2e4a81d3e7 wifi: mac80211_hwsim: fix clang-specific fortify warning d0fc4cb9d23b wifi: plfxlc: fix clang-specific fortify warning b5046b253236 x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size 2652d199dd72 workqueue: Provide one lock class key per work_on_cpu() callsite 3410b7023547 cpu/hotplug: Don't offline the last non-isolated CPU b7441453ff96 smp,csd: Throw an error if a CSD lock is stuck for too long 6680d55aba60 clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware ff8370a0d8cb clocksource/drivers/timer-imx-gpt: Fix potential memory leak 9f4c391dc2bc selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config e9a27fdce56b srcu: Fix srcu_struct node grpmask overflow on 64-bit systems 9ce4e87a8efd perf/core: Bail out early if the request AUX area is out of bound 784d01f9bbc2 lib/generic-radix-tree.c: Don't overflow in peek() c56df79d6867 locking/ww_mutex/test: Fix potential workqueue corruption 69e434a1cb21 Linux 6.1.63 830c11c9c085 virtio/vsock: fix header length on skb merging cd12535b97dd virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() a6650e78c428 virtio/vsock: fix leaks due to missing skb owner bb1c9a5907d2 vsock/loopback: use only sk_buff_head.lock to protect the packet queue 1e5f00e9dbdb virtio/vsock: don't drop skbuff on copy failure 883a3db2212c virtio/vsock: remove redundant 'skb_pull()' call 5852a2b573f7 virtio/vsock: don't use skbuff state to account credit 25bc87768cef wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() fc3a19543e32 btrfs: use u64 for buffer sizes in the tree search ioctls c606c43ab6a7 Revert "mmc: core: Capture correct oemid-bits for eMMC cards" acca43d813bb x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs 129debbb4178 io_uring/net: ensure socket is marked connected on connect retry b80b85f4945d tracing/kprobes: Fix the order of argument descriptions 28e7153418b1 fbdev: fsl-diu-fb: mark wr_reg_wa() static 7bc7b82fb219 fbdev: imsttfb: fix a resource leak in probe 985845828220 fbdev: imsttfb: Fix error path of imsttfb_probe() 6d53668c438b spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies b4843bf39d9f ASoC: dapm: fix clock get name f5350c6f7887 ASoC: hdmi-codec: register hpd callback on component probe acc36089bc36 ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages 3bbf06efb8ed drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE 3df98bd31966 RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs 587e6308d69b netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses 8fa280d1a9f4 netfilter: nft_redir: use `struct nf_nat_range2` throughout and deduplicate eval call-backs d85670128f24 netfilter: xt_recent: fix (increase) ipv6 literal buffer length 7ee2070589d2 i2c: iproc: handle invalid slave state b5974b0c893c r8169: respect userspace disabling IFF_MULTICAST 1fecefb0920c vsock/virtio: remove socket from connected/bound list on shutdown baddcc2c7157 virtio/vsock: replace virtio_vsock_pkt with sk_buff 46c541fa6680 blk-core: use pr_warn_ratelimited() in bio_check_ro() 4e9b3ec84dc9 nbd: fix uaf in nbd_open b0310063d4b2 tg3: power down device only on SYSTEM_POWER_OFF 2dbafb0081d7 nvme: fix error-handling for io_uring nvme-passthrough f4277cb5626b net/smc: put sk reference if close work was canceled 2d563aa75226 net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc 9d976cd3e320 net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT 4a12fb7d1af6 octeontx2-pf: Free pending and dropped SQEs a1e8e68204c8 octeontx2-pf: qos send queues management 479d344a929b octeontx2-pf: Rename tot_tx_queues to non_qos_queues f9c2807e2a7d selftests: pmtu.sh: fix result checking 490dfbf65191 net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs 0b8ffe3cb0b7 Fix termination state for idr_for_each_entry_ul() 7f4a2c296774 net: r8169: Disable multicast filter for RTL8168H and RTL8107E db68ac51fe86 dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses. 414d36c1178e dccp: Call security_inet_conn_request() after setting IPv4 addresses. e129327d80a7 net: page_pool: add missing free_percpu when page_pool_init fail a95acc2099b6 octeontx2-pf: Fix holes in error code 00376cc74347 octeontx2-pf: Fix error codes 612c22e92848 inet: shrink struct flowi_common 89d92e4fc5c6 bpf: Check map->usercnt after timer->timer is assigned 4c731e98fe4d tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING 6086258bd5ea hsr: Prevent use after free in prp_create_tagged_frame() f980e9a57dfb llc: verify mac len before reading mac header 8803da01fe1b watchdog: ixp4xx: Make sure restart always works 7082b1fb5321 Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() f8225c3c6555 pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume 679d2ab67e09 pwm: sti: Reduce number of allocations and drop usage of chip_data 713629765f25 regmap: prevent noinc writes from clobbering cache 7ec7b7d3f2b8 media: cec: meson: always include meson sub-directory in Makefile 103c66dcf54e media: dvb-usb-v2: af9035: fix missing unlock 39c2ec94a829 media: cadence: csi2rx: Unregister v4l2 async notifier 76d12296ee58 media: cedrus: Fix clock/reset sequence a254ee1ddc59 media: vidtv: mux: Add check and kfree for kstrdup 5c26aae37239 media: vidtv: psi: Add check for kstrdup e7c96f4605d9 media: s3c-camif: Avoid inappropriate kfree() 1620531a3dac media: mtk-jpegenc: Fix bug in JPEG encode quality selection b75fb8a2ee1e media: amphion: handle firmware debug message 20568d06f606 media: bttv: fix use after free error due to btv->timeout timer 825a7a6a3a5e media: ov5640: Fix a memory leak when ov5640_probe fails ba305517a1de media: i2c: max9286: Fix some redundant of_node_put() calls a7a8c49dc670 media: ov5640: fix vblank unchange issue when work at dvp mode 9b1c0aca7fbf media: ov5640: Drop dead code using frame_interval 6380621de364 media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination 64f55cebb433 media: hantro: Check whether reset op is defined before use f258fd94abcd pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() 7c9947693b5e pcmcia: ds: fix refcount leak in pcmcia_device_add() fbdf451e7683 pcmcia: cs: fix possible hung task and memory leak pccardd() f9e17bce0aec rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call b4dda701d057 virt: sevguest: Fix passing a stack buffer as a scatterlist target d889b7bc12b5 x86/sev: Change snp_guest_issue_request()'s fw_err argument a5b03f56d38d crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL 7c7371b41a14 cxl/mem: Fix shutdown order 174ae0a3b89e i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs b9793c9c0338 9p/net: fix possible memory leak in p9_check_errors() 8b184ebff60b perf hist: Add missing puts to hist__account_cycles 8e1f41a853d9 perf machine: Avoid out of bounds LBR memory read 209f4a67d8b7 usb: host: xhci-plat: fix possible kernel oops while resuming 071666451e59 xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 abdd1f47efae powerpc/pseries: fix potential memory leak in init_cpu_associativity() 257517c00b57 powerpc/imc-pmu: Use the correct spinlock initializer. 8409ee076d0a powerpc/vas: Limit open window failure messages in log bufffer 0f8dabe79a98 powerpc/xive: Fix endian conversion size b4bc030af7d6 powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro a204f9f3cb66 modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host 339148f78641 modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host 9d4f7441cddd powerpc: Only define __parse_fpscr() when required 4a43be67d635 interconnect: qcom: sm8350: Set ACV enable_mask bfc019c7134a interconnect: qcom: sm8350: Retire DEFINE_QBCM ccbd1281a2d1 interconnect: qcom: sm8150: Set ACV enable_mask d7e501045ef4 interconnect: qcom: sm8150: Retire DEFINE_QBCM 386a4d6f83fd interconnect: qcom: sm8150: Drop IP0 interconnects 8979ed70da2f interconnect: move ignore_list out of of_count_icc_providers() bf7039825f04 interconnect: qcom: sm6350: Set ACV enable_mask d39e3249c04c interconnect: qcom: sm6350: Retire DEFINE_QBCM 639ee7fbc095 interconnect: qcom: sdm845: Set ACV enable_mask 808588804587 interconnect: qcom: sdm845: Retire DEFINE_QBCM e82d634fdb0d interconnect: qcom: sc8280xp: Set ACV enable_mask 50e4e1ad3532 interconnect: qcom: sc8180x: Set ACV enable_mask 673ced6e0178 interconnect: qcom: sc7280: Set ACV enable_mask 8fe916ff8a84 interconnect: qcom: sc7180: Set ACV enable_mask 3f884277f995 interconnect: qcom: sc7180: Retire DEFINE_QBCM 695b3cfe1c28 f2fs: fix to initialize map.m_pblk in f2fs_precache_extents() 7b863b8bcd67 dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() 2ed67a40ddb6 USB: usbip: fix stub_dev hub disconnect dae6fd974773 tools: iio: iio_generic_buffer ensure alignment 06a1286345ac misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() fc968818d547 dmaengine: ti: edma: handle irq_of_parse_and_map() errors 03984e24db85 usb: chipidea: Simplify Tegra DMA alignment code c9095c743bf6 usb: chipidea: Fix DMA overwrite for Tegra 6b21a2272885 usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency 0806a6afe155 dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers 1e03a2695995 perf record: Fix BTF type checks in the off-cpu profiling 1c4eb1bc39d3 pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() cd7d804f52c6 livepatch: Fix missing newline character in klp_resolve_symbols() f1cda3c5dd4d tty: tty_jobctrl: fix pid memleak in disassociate_ctty() fb4251dab3d1 f2fs: compress: fix to avoid redundant compress extension 9375ea7f2690 f2fs: compress: fix to avoid use-after-free on dic 071bbc5a669b f2fs: compress: fix deadloop in f2fs_write_cache_pages() ec67c83dd59b f2fs: convert f2fs_write_cache_pages() to use filemap_get_folios_tag() 599befdd7996 filemap: add filemap_get_folios_tag() 855516cb6e74 perf kwork: Set ordered_events to true in 'struct perf_tool' 231665cc6ff7 perf kwork: Add the supported subcommands to the document 16e02976cf37 perf kwork: Fix incorrect and missing free atom in work_push_atom() e27c2668ac8a iio: frequency: adf4350: Use device managed functions and fix power down issue. 550711e007bb perf stat: Fix aggr mode initialization 6cb0495d3623 apparmor: fix invalid reference on profile->disconnected cef064fddee8 apparmor: test: make static symbols visible during kunit testing cfce1e26b4c9 kunit: add macro to allow conditionally exposing static symbols to tests 1d47d1abb4f3 leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' 4198a7a6efa0 leds: pwm: Don't disable the PWM when the LED should be off 63cdeb20ee3b leds: turris-omnia: Do not use SMBUS calls 7d0e60e4ff84 leds: turris-omnia: Drop unnecessary mutex locking ce58f479b531 mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs 26b534a3f0f4 dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC 90155dfd990d dt-bindings: mfd: mt6397: Add binding for MT6357 9ac0c0536572 mfd: dln2: Fix double put in dln2_probe ee6b91411d3f mfd: core: Ensure disabled devices are skipped without aborting f1ed6c4e59f9 mfd: core: Un-constify mfd_cell.of_reg 437f033e30c8 IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF ad52f21e3dec ASoC: ams-delta.c: use component after check 3dd998f78cb5 crypto: qat - fix deadlock in backlog processing c7c26d0ef5d2 padata: Fix refcnt handling in padata_free_shell() 980a7fd5e57e ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails 9ee89579e69d HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() cf47abd7d8a1 HID: logitech-hidpp: Revert "Don't restart communication if not necessary" 8eb1f933ccde HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only 7f2ed86dde19 HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk b1736354a7b9 Revert "HID: logitech-hidpp: add a module parameter to keep firmware gestures" 693baca82d20 sh: bios: Revive earlyprintk support 35ac8075aea2 hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip 8a716eb7f8f5 HID: cp2112: Make irq_chip immutable cce6785b8401 RDMA/hfi1: Workaround truncation compilation error 7a22e6fa51c5 scsi: ufs: core: Leave space for '\0' in utf8 desc string f9f4a6bdf934 ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe 002bd3c874da ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran. fe6efb2d1864 RDMA/hns: The UD mode can only be configured with DCQCN 1a6806f27e9e RDMA/hns: Add check for SL d3a8efb9de59 RDMA/hns: Fix signed-unsigned mixed comparisons 1000adbac3b2 RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() 7c09504c371d RDMA/hns: Fix printing level of asynchronous events 3d559a5d5db3 IB/mlx5: Fix rdma counter binding for RAW QP c0f4144d0dec ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described 4f13eab0e8a1 ext4: move 'ix' sanity check to corrent position 242ba2e20baf ARM: 9321/1: memset: cast the constant byte to unsigned char 0a7f9238f3f8 crypto: hisilicon/qm - fix PF queue parameter issue 07eb93dbe1a7 crypto: hisilicon/qm - split a debugfs.c from qm 2cec6774fd1e crypto: hisilicon/qm - modify the process of regs dfx 56785a3a08e5 crypto: hisilicon/qm - delete redundant null assignment operations bafb12b629b7 hid: cp2112: Fix duplicate workqueue initialization aa804deca1c3 PCI: vmd: Correct PCI Header Type Register's multi-function check ed7f07ef84c4 crypto: qat - increase size of buffers 17c890a887c1 crypto: caam/jr - fix Chacha20 + Poly1305 self test failure 9857f811e5cd crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure f23859748e3d nd_btt: Make BTT lanes preemptible 93aa88170cf3 libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value 4795de8c046e scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code dc44e3fdb091 crypto: qat - fix unregistration of crypto algorithms 5e989aeb4022 crypto: qat - extend buffer list interface 443bde2a4ca6 crypto: qat - generalize crypto request buffers 380f0a1de227 crypto: qat - change bufferlist logic interface 2ad909a408d1 crypto: qat - rename bufferlist functions 61c57bb98680 crypto: qat - relocate bufferlist logic e3294cccd818 crypto: qat - ignore subsequent state up commands bb55130d024a RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() e39b84448ff9 hwrng: geode - fix accessing registers 3c5c7f926a4b hwrng: bcm2835 - Fix hwrng throughput regression 0c824b77ad48 crypto: hisilicon/hpre - Fix a erroneous check after snprintf() 12d2087a7dd9 KEYS: Include linux/errno.h in linux/verification.h 44dcf6d33e9e ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time 2d81896fe161 ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() 06421269133f ASoC: cs35l41: Undo runtime PM changes at driver exit time ab3aa429c8df ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler f20c4b0c015c module/decompress: use vmalloc() for gzip decompression workspace c8a235583304 selftests/resctrl: Ensure the benchmark commands fits to its array 02c167c93fe2 selftests/pidfd: Fix ksft print formats 6b7feafde79c arm64: tegra: Use correct interrupts for Tegra234 TKE 87367bc3d9b0 arm64: dts: imx8mn: Add sound-dai-cells to micfil node fef0af22503f arm64: dts: imx8mm: Add sound-dai-cells to micfil node fafaf5a2f313 arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry 37658e518958 clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped db6db0af76f5 ARM: dts: am3517-evm: Fix LED3/4 pinmux d43c3e49744c firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging 5429ecbb1b8b firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device e0cf8e811f72 arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz eccde2dbd93d firmware: ti_sci: Mark driver as non removable 7efb91501ba2 kunit: Fix missed memory release in kunit_free_suite_set() f0ef883cae30 soc: qcom: llcc: Handle a second device without data corruption 4653225f41ab ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator d97268ce08c3 arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators 7867e1d92622 ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins 945f2e4f13f3 arm64: dts: qcom: sdm845-mtp: fix WiFi configuration 89465723e0f6 arm64: dts: qcom: sm8350: fix pinctrl for UART18 1a404795c401 arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs cd952d43c00d arm64: dts: qcom: sc7280: Add missing LMH interrupts 03a0a34f04a4 arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory 4109f7d1a852 arm64: dts: qcom: msm8916: Fix iommu local address range 389a4aa5e327 arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk 426d3c7c72a2 arm64: dts: qcom: sdm845: cheza doesn't support LMh node e65c1aa21ba1 ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name b660420f449d perf: hisi: Fix use-after-free when register pmu fails 104fa6426a8f drivers/perf: hisi_pcie: Check the type first in pmu::event_init() c6e00bc30ea1 perf/arm-cmn: Fix DTC domain detection 28fa550a49e8 perf/arm-cmn: Revamp model detection 4589403a343b drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process 1e88414e64a2 drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling 025d2ac470a9 clocksource/drivers/arm_arch_timer: limit XGene-1 workaround 96c3a1830434 drm/msm/dsi: free TX buffer in unbind 8b072ab6c445 drm/msm/dsi: use msm_gem_kernel_put to free TX buffer 5671bed3c0c8 xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled 934747e2f807 xenbus: fix error exit in xenbus_init() ace6403e7854 drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() 2836c72e8d60 arm64/arm: xen: enlighten: Fix KPTI checks 008b2a93c5d7 drm/bridge: lt9611uxc: fix the race in the error path af19ebfc6a17 gpu: host1x: Correct allocated size for contexts 9da019345405 drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() 8045808be1c2 drm/mediatek: Fix iommu fault during crtc enabling 5d30fedc20ad drm/mediatek: Fix iommu fault by swapping FBs after updating plane state 32b15fef33e8 io_uring/kbuf: Allow the full buffer id space for provided buffers 60db638be5f4 io_uring/kbuf: Fix check of BID wrapping in provided buffers 03e334565d2d drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change a99afba394a9 drm/amd/display: Refactor dm_get_plane_scale helper 896066202757 drm/amd/display: Check all enabled planes in dm_check_crtc_cursor 9eae81af9243 drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code 78e998884d5d drm/bridge: tc358768: Fix tc358768_ns_to_cnt() 9dbfdf5dcc38 drm/bridge: tc358768: Clean up clock period code 3ed322a852ed drm/bridge: tc358768: Rename dsibclk to hsbyteclk 14d546d067fb drm/bridge: tc358768: Use dev for dbg prints, not priv->dev 4a1c4eff6545 drm/bridge: tc358768: Print logical values, not raw register values fb82b3b4acdd drm/bridge: tc358768: Use struct videomode e87a3c24ce5a drm/bridge: tc358768: remove unused variable 1942dc48f482 drm/bridge: tc358768: Fix bit updates 2fab90bcde42 drm/bridge: tc358768: Fix use of uninitialized variable 3c0b681ba44b drm/bridge: lt8912b: Add missing drm_bridge_attach call 5a521f6b68ec drm/bridge: lt8912b: Manually disable HPD only if it was enabled 7bf0cb8f4028 drm/bridge: lt8912b: Fix crash on bridge detach 2cfa9dc32c9e drm/bridge: lt8912b: Fix bridge_detach 45350e5471dc drm/bridge: lt8912b: Add hot plug detection 2c80c4f0d284 drm: bridge: it66121: Fix invalid connector dereference 341e79f8aec6 drm/radeon: possible buffer overflow 2d68194e1a01 drm/rockchip: vop2: Add missing call to crtc reset helper bc05621888d9 drm/rockchip: vop2: Don't crash for invalid duplicate_state b248ccaabfc1 drm/rockchip: vop: Fix call to crtc reset helper ffebe76e5049 drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs 4d37df40b103 hte: tegra: Fix missing error code in tegra_hte_test_probe() a671a41d60d3 hwmon: (sch5627) Disallow write access if virtual registers are locked 4a3031298295 hwmon: (sch5627) Use bit macros when accessing the control register 3385632de8ce Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" 581255403a64 Revert "hwmon: (sch56xx-common) Add DMI override table" dd06f92fd811 hwmon: (coretemp) Fix potentially truncated sysfs attribute name 33de53a27060 hwmon: (axi-fan-control) Fix possible NULL pointer dereference 44a96796d258 platform/x86: wmi: Fix opening of char device ae28868bbaec platform/x86: wmi: Fix probe failure when failing to register WMI devices 7b8d88df171a clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM 2a18dd653284 clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data a836efc21ef0 clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data a540ca0aeae8 clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data 357df1c2f6ac clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data df1c4a9efa3f clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data dd1f30d68fa9 clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data 7d022726e384 clk: npcm7xx: Fix incorrect kfree cc1c2772c1e1 clk: ti: fix double free in of_ti_divider_clk_setup() e4df931fb424 clk: ti: change ti_clk_register[_omap_hw]() API cb6c38995f9c clk: keystone: pll: fix a couple NULL vs IS_ERR() checks 0a3761410965 spi: nxp-fspi: use the correct ioremap function cdaa544dc473 clk: linux/clk-provider.h: fix kernel-doc warnings and typos a0b3b2cc2d73 clk: renesas: rzg2l: Fix computation formula e1809bb19a67 clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields e6070f0cdad6 clk: renesas: rzg2l: Trust value returned by hardware c823ffba5d00 clk: renesas: rzg2l: Lock around writes to mux register 77e233880234 clk: renesas: rzg2l: Wait for status bit of SD mux before continuing f26a440d0ec1 clk: renesas: rcar-gen3: Extend SDnH divider table d72c586809e0 clk: imx: imx8qxp: Fix elcdif_pll clock 2c2f1fb3f857 clk: imx: imx8mq: correct error handling path 0e2b08824072 clk: imx: Select MXC_CLK for CLK_IMX8QXP 5b8d3ea0939c regulator: mt6358: Fail probe on unknown chip ID 8d20252d96bd clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src a588f440c47f clk: qcom: mmcc-msm8998: Fix the SMMU GDSC d2ffd85ee356 clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks 06a7365e2bd8 clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies 101c2d257c1f clk: qcom: gcc-msm8996: Remove RPM bus clocks 5c25f89c00b9 spi: tegra: Fix missing IRQ check in tegra_slink_probe() 51d4d3cd1836 regmap: debugfs: Fix a erroneous check after snprintf() 30e77e3ee989 ipvlan: properly track tx_errors 4836b94e5e38 net: add DEV_STATS_READ() helper fae5cc598ee6 ipv6: avoid atomic fragment on GSO packets 35aff5362693 ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() 1ca7bc1b085f bpf: Fix unnecessary -EBUSY from htab_lock_bucket 4bb26ec7ed76 Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err 6f505a013c85 wifi: iwlwifi: empty overflow queue during flush e2be4ab86a4a wifi: iwlwifi: pcie: synchronize IRQs before NAPI c56aed37b671 wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues 6d88d4b1bb42 tcp: fix cookie_init_timestamp() overflows 72c23b307173 chtls: fix tp->rcv_tstamp initialization 2acedc5372ed net: skb_find_text: Ignore patterns extending past 'to' d860416236bd selftests: netfilter: test for sctp collision processing in nf_conntrack aa0a050c6569 r8169: fix rare issue with broken rx after link-down on RTL8125 4789d93f94d9 r8169: use tp_to_dev instead of open code 77ff34a56b69 thermal: core: prevent potential string overflow 9709c6d7594d netfilter: nf_tables: Drop pointless memset when dumping rules 100a75d56b0d wifi: wfx: fix case where rates are out of order f64a559f2d19 PM / devfreq: rockchip-dfi: Make pmu regmap mandatory 0d30931f1fa0 can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds 76378a8bae09 can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() 614d615d495e can: dev: can_restart(): don't crash kernel if carrier is OK d5342dafca3c wifi: ath11k: fix Tx power value during active CAC 8a777b28d7d0 ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100 396ec51b138e ACPI: property: Allow _DSD buffer data only for byte accessors 75de6a664183 wifi: rtlwifi: fix EDCA limit set by BT coexistence 14a7e73b28eb tcp_metrics: do not create an entry from tcp_init_metrics() 52ec0669f457 tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() e850efcf2bb0 tcp_metrics: add missing barriers on delete 586ce1064f66 wifi: ath: dfs_pattern_detector: Fix a memory initialization issue ebca9ae926df wifi: mt76: mt7915: fix beamforming availability check 2b12aebbd324 wifi: mt76: mt7603: improve stuck beacon handling c2fd48179cf2 wifi: mt76: mt7603: improve watchdog reset reliablity e3c46ce78ddf wifi: mt76: mt7603: rework/fix rx pse hang check e01b3400d641 wifi: ath11k: fix boot failure with one MSI vector 26e301a70d93 wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() 365fe12f4529 net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC d97463c1f390 net: spider_net: Use size_add() in call to struct_size() 254187a64a30 tipc: Use size_add() in calls to struct_size() 065cb7ae3f15 tls: Use size_add() in call to struct_size() 8ae187386420 tls: Only use data field in crypto completion function 65e65a8b2de4 mlxsw: Use size_mul() in call to struct_size() a764c22bbc85 gve: Use size_add() in call to struct_size() 5dd1344de3e6 tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed a08ff0544b92 udp: add missing WRITE_ONCE() around up->encap_rcv ec18d7507f9d selftests/bpf: Correct map_fd to data_fd in tailcalls 3e1d754b5ddf iavf: Fix promiscuous mode configuration flow messages 42b452960a13 i40e: fix potential memory leaks in i40e_remove() 36f0004fe5bd wifi: iwlwifi: honor the enable_ini value 9c6269f5d11f wifi: mac80211: fix # of MSDU in A-MSDU calculation cee323e56c13 wifi: mac80211: move sched-scan stop work to wiphy work 0568d1e8899e wifi: mac80211: move offchannel works to wiphy work ef413615197c wifi: mac80211: move scan work to wiphy work 09915293c302 wifi: mac80211: move radar detect work to wiphy work 697fb94e3e8d wifi: cfg80211: add flush functions for wiphy work 36aa50d5782b genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() 4f834ad0341c string: Adjust strtomem() logic to allow for smaller sources 63f637309baa pstore/platform: Add check for kstrdup 0a1dab4a8e3d drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function dbb558160323 x86/boot: Fix incorrect startup_gdt_descr.size 21c5c3f95f25 x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot 7807c269cbf4 ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window bf178c8b9c8e x86/numa: Introduce numa_fill_memblks() dce53a017ca2 futex: Don't include process MM in futex key on no-MMU 3c1a20c122bc x86/srso: Fix SBPB enablement for (possible) future fixed HW 2351c03529b2 writeback, cgroup: switch inodes with dirty timestamps to release dying cgwbs bc8e02850a59 vfs: fix readahead(2) on block devices 8620933c3c53 sched: Fix stop_one_cpu_nowait() vs hotplug 21f99a5adbc5 objtool: Propagate early errors df870d47d2af sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 d77530a1d47f sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 b7839197719f iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() 42bed989f0ef sched/fair: Fix cfs_rq_is_decayed() on !SMP 71e3e7830b3e hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index a9e335a79d..3d9a98b506 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "2ebf9ed52d958208ec758b9bd8eb74e9c8f473d0" -SRCREV_meta ?= "d26f4f3307216e06ee0b74fa9b57b17fba72a988" +SRCREV_machine ?= "8987c29d0fc5680adf4f3ac89d6c8bd2bc279a53" +SRCREV_meta ?= "77f0a9eba731b83da9273d1c0d6bb1c3afd9b129" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.62" +LINUX_VERSION ?= "6.1.65" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 601b66322a..b966797d0b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.62" +LINUX_VERSION ?= "6.1.65" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_meta ?= "d26f4f3307216e06ee0b74fa9b57b17fba72a988" +SRCREV_machine ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_meta ?= "77f0a9eba731b83da9273d1c0d6bb1c3afd9b129" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 1e8271b5e8..cf65afa922 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "553807cc4b2abe45fcecad38ad424da1af792cb6" -SRCREV_machine:qemuarm64 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_machine:qemuloongarch64 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_machine:qemumips ?= "ab6cbfee4ca2e65c01f4241dd47ca39d602f6d6c" -SRCREV_machine:qemuppc ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_machine:qemuriscv64 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_machine:qemuriscv32 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_machine:qemux86 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_machine:qemux86-64 ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_machine:qemumips64 ?= "2908340b73bf0421d1bfdf5102deb03bfcfde62e" -SRCREV_machine ?= "9b52a4e842fde2fc6d7bfc163c90ffe0b4af9cc9" -SRCREV_meta ?= "d26f4f3307216e06ee0b74fa9b57b17fba72a988" +SRCREV_machine:qemuarm ?= "c7612f5ac940578eac19971dcfa4f52f25753074" +SRCREV_machine:qemuarm64 ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_machine:qemuloongarch64 ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_machine:qemumips ?= "61a56646314cdf030994524e9b04a89b79e0cb9b" +SRCREV_machine:qemuppc ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_machine:qemuriscv64 ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_machine:qemuriscv32 ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_machine:qemux86 ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_machine:qemux86-64 ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_machine:qemumips64 ?= "8d25ce2c226b61b29e600dc6b4018afa354a6e67" +SRCREV_machine ?= "5d4da9e99880f594ca07d0a68d80d6b830728dc8" +SRCREV_meta ?= "77f0a9eba731b83da9273d1c0d6bb1c3afd9b129" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "fb2635ac69abac0060cc2be2873dc4f524f12e66" +SRCREV_machine:class-devupstream ?= "c6114c845984144944f1abc07c61de219367a4da" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.62" +LINUX_VERSION ?= "6.1.65" PV = "${LINUX_VERSION}+git"