From patchwork Fri Sep 6 17:45:40 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48751 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 17AECE6FE3E for ; Fri, 6 Sep 2024 17:45:57 +0000 (UTC) Received: from mail-qk1-f177.google.com (mail-qk1-f177.google.com [209.85.222.177]) by mx.groups.io with SMTP id smtpd.web10.5139.1725644750355744041 for ; Fri, 06 Sep 2024 10:45:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GxSwGuqe; spf=pass (domain: gmail.com, ip: 209.85.222.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f177.google.com with SMTP id af79cd13be357-7a99eee4a5bso37554885a.0 for ; Fri, 06 Sep 2024 10:45:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725644749; x=1726249549; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=D383ZAJBXxnYxHOi+pVi8/UmzdiHZ1Z+JpKzo1YmIdQ=; b=GxSwGuqe9ToDFQ8yDVqI7fJUhtcK3IiOjqszwbSg0PuO1mpz793TKsK5vyLmA3z7Gg jPd5DtNycj+2PqgfhZbH0BtKWcmNhG4vXYVLGk1f3YCyfsC411Xqg/K1WJjIU67Ylrv2 176J+0V7KbvDIfcI4s9riUfGsdmDfUkik3Hp+NlBizDOCXHoMnzU/gyebC8qkPUwALmM ZiCgumrbIjhawtBZ+HDGW1r5ykrybhsm3cqQzcHlVFs35oVnv0SO2Sp3rL3IFhhKzhpd boOnMN7llgOrFXrBn2AbA+BnyYxglCacCi8QRDr0sFXnHoxiBwhHXVkV17Bf/XEyWIGB kiuw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725644749; x=1726249549; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=D383ZAJBXxnYxHOi+pVi8/UmzdiHZ1Z+JpKzo1YmIdQ=; b=cZzh2G1z2X02uUw6MK6+a8N5vwmMpA+XNXJ6DYcUfQWTgRJSA7P1mtcU/Jm6Ptlp4R iCTslpGlvkblTIQBt28wITiZ9em6nsTIMhowXpsViMUvkWPsh75YZ4TiLgIKyUenYgOR vkXB8llIaK+Bwrqr4coaDjIohVDUd5su8abeqglumA63lxIchSJw78Sw6gchs128Byv6 C/h7AV9ucMnBJmzD5Y218230hByZ59Gip9AVN6h763qJGqwH2/gXDOzHMsLhs1xo85pl pgATOLuQqVaNe2UI2jUcYXebvfhnvVCQdzM2q0J3B2mKDFppS7KCcMpcII+DKQwjQPlw tTKw== X-Gm-Message-State: AOJu0Yz2IUFOSm79btFPJiEzQoFU2vJ/USOqgONUn3IEhtRIhxAhVnmA 9eOaHw1n6SexiUza4ziQ7eo797GP+COVQU9vIp1pCLdKGJM+Tm2foc2gYg== X-Google-Smtp-Source: AGHT+IFC5TYEkuyjtsMyZ4CZsOhTUY7BqO7NpR1zsnVywR5gjyPM0kpNlxsINsmIWHa6M/F2BOTUSQ== X-Received: by 2002:a05:620a:414e:b0:79d:5cd6:9f60 with SMTP id af79cd13be357-7a80429eaf8mr3217077385a.67.1725644748851; Fri, 06 Sep 2024 10:45:48 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7a98efea9c1sm188589385a.75.2024.09.06.10.45.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 10:45:47 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/5] linux-yocto/6.6: update to v6.6.47 Date: Fri, 6 Sep 2024 13:45:40 -0400 Message-Id: <27b0fc22f55c0f87f1ad6d7ecf90f7186683f87a.1725644584.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 17:45:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204282 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 4c1a2d4cd9a5 Linux 6.6.47 88042e41534b Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" fb6f56244af3 media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" 60d90e158261 KVM: arm64: Don't pass a TLBI level hint when zapping table entries 2c770086e079 KVM: arm64: Don't defer TLB invalidation when zapping table entries f3c60ab676bb cgroup: Move rcu_head up near the top of cgroup_root 6419341b6b2b mm/debug_vm_pgtable: drop RANDOM_ORVALUE trick e2bf9ba1d3d7 Revert "Input: bcm5974 - check endpoint type before starting traffic" 6fb93eeb25e5 Revert "jfs: fix shift-out-of-bounds in dbJoin" 49df34d2b7da binfmt_flat: Fix corruption when not offsetting data start f95d175a9e5f ALSA: usb: Fix UBSAN warning in parse_audio_unit() 5472b587cf71 fs/ntfs3: Do copy_to_user out of run_lock f650148b4394 jfs: Fix shift-out-of-bounds in dbDiscardAG 6ea10dbb1e6c jfs: fix null ptr deref in dtInsertEntry 3db4395332e7 fou: remove warn in gue_gro_receive on unsupported protocol 263df78166d3 f2fs: fix to cover read extent cache access with lock ae00e6536a2d f2fs: fix to do sanity check on F2FS_INLINE_DATA flag in inode during GC bd104cbb9d3f bpf, net: Use DEV_STAT_INC() 3f6bbe6e07e5 ext4: sanity check for NULL pointer after ext4_force_shutdown 3a2c70baf62b ext4: convert ext4_da_do_write_end() to take a folio 8a3ac7fb3696 wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values 5b485efcb6a6 mm/page_table_check: support userfault wr-protect entries 737fb7853acd ext4: do not create EA inode under buffer lock f2a77188a396 ext4: fold quota accounting into ext4_xattr_inode_lookup_create() 4ea65e2095e9 Bluetooth: RFCOMM: Fix not validating setsockopt user input 0f1061332030 nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies ae7f73e64e9b net: add copy_safe_from_sockptr() helper bae45e9b78e8 mISDN: fix MISDN_TIME_STAMP handling 107449cfb217 fs: Annotate struct file_handle with __counted_by() and use struct_size() 63f13eb5d627 bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. ef33f0296893 bpf: Replace bpf_lpm_trie_key 0-length array with flexible array 5fbbd952e7c3 pppoe: Fix memory leak in pppoe_sendmsg() 84c176fbecd1 net: sctp: fix skb leak in sctp_inq_free() 6cee13d8d4e0 net:rds: Fix possible deadlock in rds_message_put a2f2e5a4c907 quota: Detect loops in quota tree 0252e359afa5 Input: bcm5974 - check endpoint type before starting traffic 2cea502f58d6 net: tls, add test to capture error on large splice 2fdcf3c4ad74 erofs: avoid debugging output for (de)compressed data ca9b877a2e2c reiserfs: fix uninit-value in comp_keys 984ed0567f5d Squashfs: fix variable overflow triggered by sysbot 2dbaa75748ac squashfs: squashfs_read_data need to check if the length is 0 0b24b7941086 jfs: fix shift-out-of-bounds in dbJoin 3999d26986be net: don't dump stack on queue timeout e4a4435787dd jfs: fix log->bdev_handle null ptr deref in lbmStartIO 9641706cbbc2 jfs: Convert to bdev_open_by_dev() 4365d0d660ac fs: Convert to bdev_open_by_dev() e58695f6c556 wifi: mac80211: fix change_address deadlock during unregister be31c9be8764 wifi: mac80211: take wiphy lock for MAC addr change 77100f2e8412 tcp_metrics: optimize tcp_metrics_flush_all() dd9542ae7c7c cgroup: Make operations on the cgroup root_list RCU safe bcd514804394 genirq/cpuhotplug: Retry with cpu_online_mask when migration fails 20dbad7525c6 genirq/cpuhotplug: Skip suspended interrupts when restoring affinity a47b54846ac7 nvme/pci: Add APST quirk for Lenovo N60z laptop 26273f5f4cf6 mm: gup: stop abusing try_grab_folio 9eae19001439 nfsd: make svc_stat per-network namespace instead of global 9ae63aab0df8 nfsd: remove nfsd_stats, make th_cnt a global counter b670a59817ec nfsd: make all of the nfsd stats per-network namespace 6f8d6ed3426a nfsd: expose /proc/net/sunrpc/nfsd in net namespaces 5b3a1ecf0790 nfsd: rename NFSD_NET_* to NFSD_STATS_* 2e8076df20f3 sunrpc: use the struct net as the svc proc private 791be93cf182 sunrpc: remove ->pg_stats from svc_program 465bb0f1f48b sunrpc: pass in the sv_stats struct through svc_create_pooled 032ed4c630cd nfsd: stop setting ->pg_stats for unused stats 1257fe22e14e sunrpc: don't change ->sv_stats if it doesn't exist 9b31d561f475 NFSD: Fix frame size warning in svc_export_parse() 5bc2b8f225e9 NFSD: Rewrite synopsis of nfsd_percpu_counters_init() 9d91b004df9a LoongArch: Define __ARCH_WANT_NEW_STAT in unistd.h 7c3e55d8b463 ASoC: topology: Fix route memory corruption bd865c769002 ASoC: topology: Clean up route loading d2a2a4714d80 exec: Fix ToCToU between perm check and set-uid/gid usage 2879d995e569 pnmtologo: sync with 6.6 99fd042016c7 Linux 6.6.46 7ba27f14161f btrfs: fix double inode unlock for direct IO sync writes 1c3b01b519e5 Revert "selftests: mptcp: simult flows: mark 'unbalanced' tests as flaky" 9d97114f2fd0 selftests: mptcp: join: test both signal & subflow e80cf3fc4ee1 selftests: mptcp: join: ability to invert ADD_ADDR check 64815ba15880 mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set 9a4a4c0b8eeb mptcp: pm: don't try to create sf if alloc failed 432535f52e7c mptcp: pm: reduce indentation blocks c2389c074973 xfs: fix log recovery buffer allocation for the legacy h_size fixup 37e79836d6a4 nouveau: set placement to original placement on uvmm validate. 2ae4d5821852 mm/hugetlb: fix potential race in __update_and_free_hugetlb_folio() d43ff9428954 tools headers arm64: Sync arm64's cputype.h with the kernel sources e7f3e5fb20c5 ipv6: fix source address selection with route leak 717c91c6ed73 netfilter: nf_tables: prefer nft_chain_validate 0a108bde616a btrfs: fix corruption after buffer fault in during direct IO append write a5c399fe433a mm: huge_memory: use !CONFIG_64BIT to relax huge page alignment on 32 bit machines 6ea9aa8d97e6 mm: huge_memory: don't force huge page alignment on 32 bit 94220b35aeba Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" 163f7dd80237 block: use the right type for stub rq_integrity_vec() d4c67071f481 mptcp: pm: deny endp with signal + subflow + port 8165c84431b3 selftests: mptcp: fix error path fff9b9208c1d mptcp: pm: fix backup support in signal endpoints 07bb418cb0b4 mptcp: fully established after ADD_ADDR echo on MPJ ea12dbf570ef drm/radeon: Remove __counted_by from StateArray.states[] 81d34df84362 drm/mgag200: Bind I2C lifetime to DRM device 6946b7b00531 drm/mgag200: Set DDC timeout in milliseconds b3aa563f2135 drm/lima: Mark simple_ondemand governor as softdep 28c060cd370d drm/dp_mst: Skip CSN if topology probing is not done yet 6f8765a70670 drm/bridge: analogix_dp: properly handle zero sized AUX transactions 78f1990b6bf8 sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() 4c15b20c26a4 sched/core: Introduce sched_set_rq_on/offline() helper 65727331b601 sched/smt: Fix unbalance sched_smt_present dec/inc 41d856565d64 sched/smt: Introduce sched_smt_present_inc/dec() helper 8a90d3fc7c24 x86/mtrr: Check if fixed MTRRs exist before saving them 8728e3fc7208 x86/paravirt: Fix incorrect virt spinlock setting on bare metal 866992f0d452 btrfs: avoid using fixed char array size for tree names 772f83194278 selftests: mm: add s390 to ARCH check 2ef3d120d19f eventfs: Use SRCU for freeing eventfs_inodes b59603a114fa eventfs: Don't return NULL in eventfs_create_dir() c7cd840b8e2b smb3: fix setting SecurityFlags when encryption is required 924f788c906d padata: Fix possible divide-by-0 panic in padata_mt_helper() a172c7b22bc2 tracing: Fix overflow in get_free_elt() f31fe63838e9 power: supply: axp288_charger: Round constant_charge_voltage writes down e1ab8ca8034f power: supply: axp288_charger: Fix constant_charge_voltage writes da5e1ee0eb12 power: supply: qcom_battmgr: return EAGAIN when firmware service is not up e32f7c84438f LoongArch: Enable general EFI poweroff method 0688cacd0e93 genirq/irqdesc: Honor caller provided affinity in alloc_desc() 2ce998fabc63 irqchip/xilinx: Fix shift out of bounds d0137ce03fe5 kcov: properly check for softirq context 6f48f45c7bde ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx 642a0b7453da parisc: fix a possible DMA corruption 8d26093f8124 parisc: fix unaligned accesses in BPF 37a060b64ae8 memcg: protect concurrent access to mem_cgroup_idr e3ad50387628 serial: core: check uartclk for zero to avoid divide by zero 65d76c0aa2b7 timekeeping: Fix bogus clock_was_set() invocation in do_adjtimex() ae5848cb5b28 ntp: Safeguard against time_constant overflow 726f4c241e17 tracefs: Use generic inode RCU for synchronizing freeing a49f7de9b8e9 tracefs: Fix inode allocation 4d035c743c3e driver core: Fix uevent_show() vs driver detach race 9d6193fd9108 clocksource: Fix brown-bag boolean thinko in cs_watchdog_read() 03c3855528ab clocksource: Scale the watchdog read retries automatically b5cf99eb7a7c ntp: Clamp maxerror and esterror to operating range 2ac6deb9998b vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler b9d604933d5f tick/broadcast: Move per CPU pointer access into the atomic section 8bf58028d58c scsi: ufs: core: Fix hba->last_dme_cmd_tstamp timestamp updating logic 74eda70a56be scsi: ufs: core: Do not set link to OFF state while waking up from hibernation 80d0624d0a8f scsi: mpi3mr: Avoid IOMMU page faults on REPORT ZONES d67546814d14 usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed. 54b7f68025a0 usb: gadget: u_serial: Set start_delayed during suspend a4f0d0a0139c usb: gadget: midi2: Fix the response for FB info with block 0xff 1a9df57d5745 usb: gadget: core: Check for unset descriptor 0761ba080a0d USB: serial: debug: do not echo input by default 128e82e41cf7 usb: vhci-hcd: Do not drop references before new references are gained 22628010c596 ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 a70ed69f9b35 ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks 09c0f5f9db33 ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list 535df7f896a5 ALSA: line6: Fix racy access to midibuf d64fc94f7bb2 drm/client: fix null pointer dereference in drm_client_modeset_probe d73de3c64476 drm/i915/gem: Adjust vma offset for framebuffer mmap offset 0da0b06165d8 drm/amdgpu: Forward soft recovery errors to userspace 718d83f66fb0 drm/amd/display: Skip Recompute DSC Params if no Stream on Link 4b09513ce93b drm/i915/gem: Fix Virtual Memory mapping boundaries calculation 81ac1e888460 module: make waiting for a concurrent module loader interruptible bdb3679cf318 module: warn about excessively long module waits c0f767dea583 cifs: cifs_inval_name_dfs_link_error: correct the check for fullpath 885283269275 ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT a59ee7038912 ALSA: usb-audio: Re-add ScratchAmp quirk entries a2c0f5df8b6b spi: spi-fsl-lpspi: Fix scldiv calculation c25b8a3f016a i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume 233419a329d1 i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume a4155dec0199 kprobes: Fix to check symbol prefixes correctly 25ad6909c86e bpf: kprobe: remove unused declaring of bpf_kprobe_override ae68eee1af4f i2c: smbus: Send alert notifications to all devices if source not found b66c92b7d17e ASoC: SOF: Remove libraries from topology lookups b15602915957 spi: spidev: Add missing spi_device_id for bh2228fv 641de16bb3b0 ASoC: sti: add missing probe entry for player and reader 8485d324aa03 ASoC: codecs: wsa884x: Correct Soundwire ports mask 192af3ce5747 ASoC: codecs: wsa884x: parse port-mapping information e79e2d8f7a25 ASoC: codecs: wsa883x: Correct Soundwire ports mask 986141e384dc ASoC: codecs: wsa883x: parse port-mapping information f4bbf2f2f5f1 ASoC: codecs: wsa881x: Correct Soundwire ports mask 733677fc391e ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask 1534b11275b7 i2c: smbus: Improve handling of stuck alerts 745eec68a307 arm64: errata: Expand speculative SSBS workaround (again) 8defe5195138 arm64: cputype: Add Cortex-A725 definitions 44094ae235cd arm64: cputype: Add Cortex-X1C definitions b9bf53354e98 arm64: errata: Expand speculative SSBS workaround 771746afa0b8 arm64: errata: Unify speculative SSBS errata logic 88ef8dd94f8b arm64: cputype: Add Cortex-X925 definitions ef6e6d1062c8 arm64: cputype: Add Cortex-A720 definitions fc4675620ac8 arm64: cputype: Add Cortex-X3 definitions 93696d8f96a9 arm64: errata: Add workaround for Arm errata 3194386 and 3312417 527e7e72c9ac arm64: cputype: Add Neoverse-V3 definitions e5b9593843b7 arm64: cputype: Add Cortex-X4 definitions 1ae80faeccfe arm64: barrier: Restore spec_bar() macro 4167bf778008 arm64: Add Neoverse-V2 part 6772c4868a8e net: drop bad gso csum_start and offset in virtio_net_hdr 12f98cc6fb07 sched/cputime: Fix mul_u64_u64_div_u64() precision for cputime b56dee6c9b08 irqchip/loongarch-cpu: Fix return value of lpic_gsi_to_irq() 57ab379d781c irqchip/meson-gpio: Convert meson_gpio_irq_controller::lock to 'raw_spinlock_t' b547433efa79 scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES 2d451ec01e66 profiling: remove profile=sleep support c26524044485 SUNRPC: Fix a race to wake a sync task 1e8b7fb427af s390/sclp: Prevent release of buffer in I/O 6dacca9fbe52 jbd2: avoid memleak in jbd2_journal_write_metadata_buffer e7abdad660ed ext4: fix uninitialized variable in ext4_inlinedir_to_tree 850304152d36 media: xc2028: avoid use-after-free in load_firmware_cb() 7f855b668137 media: uvcvideo: Fix the bandwdith quirk on USB 3.x 5b835d12cfb9 media: uvcvideo: Ignore empty TS packets 4cc2a94d96ca drm/amd/display: Add null checker before passing variables a59941605a2e drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update a29c1e51ef3a media: amphion: Remove lock in s_ctrl callback 2e538944996d drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr 1adb5ebe205e drm/amdgpu: Add lock around VF RLCG interface 641dac64178c drm/admgpu: fix dereferencing null pointer context 3a01bf2ca9f8 drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules b89616333979 drm/amdgpu: Fix the null pointer dereference to ras_manager 09544cd95c68 drm/amdgpu/pm: Fix the null pointer dereference for smu7 837ab17ceef9 drm/amdgpu/pm: Fix the param type of set_power_profile_mode bc93cfde69b7 drm/amdgpu: fix potential resource leak warning 479ccc213217 drm/amd/display: Add delay to improve LTTPR UHBR interop 4d9adcb94d55 Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading d9e846072fcd btrfs: fix bitmap leak when loading free space cache on duplicate entry ba4dedb71356 btrfs: do not clear page dirty inside extent_write_locked_range() a006e6c4a8a0 net: stmmac: qcom-ethqos: enable SGMII loopback during DMA reset on sa8775p-ride-r3 759822a3300c can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd 1333fd55d12e can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum 81f086d913be wifi: nl80211: don't give key data to userspace 5cc9745e2ea1 udf: prevent integer overflow in udf_bitmap_free_blocks() 9be0805597b3 PCI: Add Edimax Vendor ID to pci_ids.h 412f97f36062 af_unix: Don't retry after unix_state_lock_nested() in unix_stream_connect(). 5ce414edb383 selftests/bpf: Fix send_signal test with nested CONFIG_PARAVIRT 650e24748e1e net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink 9b034650f369 wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() c6ea738e3feb wifi: nl80211: disallow setting special AP channel widths c2775ae4d922 xen: privcmd: Switch from mutex to spinlock for irqfds 9747b722125c ACPI: SBS: manage alarm sysfs attribute through psy core e1f6d71b42bf ACPI: battery: create alarm sysfs attribute atomically 9e1923b395ba clocksource/drivers/sh_cmt: Address race condition for clock events 4991cb2d434c rcu: Fix rcu_barrier() VS post CPUHP_TEARDOWN_CPU invocation c63b44fb33dd block: change rq_integrity_vec to respect the iterator 775a9ba16c9f md/raid5: avoid BUG_ON() while continue reshape after reassembling 3fd53466dbff md: do not delete safemode_timer in mddev_suspend 7adbf9b5c826 rcutorture: Fix rcu_torture_fwd_cb_cr() data race 95cf80c93432 hwmon: corsair-psu: add USB id of HX1200i Series 2023 psu 1b955f786a4b gpio: prevent potential speculation leaks in gpio_device_get_desc() c0780672805e net: fec: Stop PPS on driver remove 73780807c67c net: bcmgenet: Properly overlay PHY and MAC Wake-on-LAN capabilities 207e88155410 l2tp: fix lockdep splat a7d2808d6757 net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() f7dc578abe4f net/smc: add the max value of fallback reason count 1a7a06e90e53 Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor b4af69d51dfd Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() 3e94132335cd ice: Fix reset handler 3b1fae78bebe net: linkwatch: use system_unbound_wq e3145ca904fa net: bridge: mcast: wait for previous gc cycles when removing port f2c353227de1 net: usb: qmi_wwan: fix memory leak for not ip packets 1407be30fc17 sctp: Fix null-ptr-deref in reuseport_add_sock(). 6a78a2903875 wifi: ath12k: fix soft lockup on suspend 7091b094dd68 wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler 5c18b150e4cb wifi: ath12k: rename the sc naming convention to ab 0397a48c4bd6 smb: client: handle lack of FSCTL_GET_REPARSE_POINT support fbb384e3f000 x86/mm: Fix pti_clone_entry_text() for i386 ca07aab70dd3 x86/mm: Fix pti_clone_pgtable() alignment assumption c7b46f69d132 jump_label: Fix the fix, brown paper bags galore 79b316264f57 platform/x86/intel/ifs: Initialize union ifs_status to zero 3d0d7713dd3f platform/x86/intel/ifs: Gen2 Scan test support b399e6a23359 platform/x86/intel/ifs: Store IFS generation number 69508cc9a9a8 irqchip/mbigen: Fix mbigen node address layout 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index c3b4fc1e9b..a4c88e110a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "9a1d7ebfd75c70dcec660e18124a37de469e68b4" -SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598" +SRCREV_machine ?= "79a2910d1ba0b443f6aae76c61772386104db498" +SRCREV_meta ?= "694e046ff4449d031f51c2e85f5dff035f5fa9e9" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.45" +LINUX_VERSION ?= "6.6.47" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 1c8cfd7d74..eaf112bc37 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.45" +LINUX_VERSION ?= "6.6.47" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598" +SRCREV_machine ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_meta ?= "694e046ff4449d031f51c2e85f5dff035f5fa9e9" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 83b7066b90..2169b9e691 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "0b3ad2691600c3f3899e3a5afd7a42d8b4c3f650" -SRCREV_machine:qemuarm64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_machine:qemuloongarch64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_machine:qemumips ?= "e6c52087c139d2418c1dfec5ea7fcb046de37981" -SRCREV_machine:qemuppc ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_machine:qemuriscv64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_machine:qemuriscv32 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_machine:qemux86 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_machine:qemux86-64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_machine:qemumips64 ?= "97d2336ea9ce4eac6b30a75b26f33b83827d38aa" -SRCREV_machine ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94" -SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598" +SRCREV_machine:qemuarm ?= "a4093f33d7dd2dd59f18a5c76d6e5120e3ca93b6" +SRCREV_machine:qemuarm64 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_machine:qemuloongarch64 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_machine:qemumips ?= "1c6aa9d8841224583571fd1deb8d3139f6516c36" +SRCREV_machine:qemuppc ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_machine:qemuriscv64 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_machine:qemuriscv32 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_machine:qemux86 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_machine:qemux86-64 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_machine:qemumips64 ?= "2f8fc2e37239be95fe47410e50aae4c3dc0e1409" +SRCREV_machine ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" +SRCREV_meta ?= "694e046ff4449d031f51c2e85f5dff035f5fa9e9" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "878fbff41def4649a2884e9d33bb423f5a7726b0" +SRCREV_machine:class-devupstream ?= "4c1a2d4cd9a5b6c55739a80c5b9efbca322adad7" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.45" +LINUX_VERSION ?= "6.6.47" PV = "${LINUX_VERSION}+git" From patchwork Fri Sep 6 17:45:41 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48750 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 511A3E6FE41 for ; Fri, 6 Sep 2024 17:45:57 +0000 (UTC) Received: from mail-qk1-f182.google.com (mail-qk1-f182.google.com [209.85.222.182]) by mx.groups.io with SMTP id smtpd.web10.5141.1725644750828371756 for ; Fri, 06 Sep 2024 10:45:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KgumELhO; spf=pass (domain: gmail.com, ip: 209.85.222.182, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f182.google.com with SMTP id af79cd13be357-7a802deea39so154209585a.2 for ; Fri, 06 Sep 2024 10:45:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725644750; x=1726249550; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=8c4Z7Ln5Y6vgihhlSwQ0omu2bsC7U4h2jS7ktZUR3wc=; b=KgumELhOQW2voG7/iH/bNCDFOaZ9KVAILYA6ktwLnXAAxyjp3mlSQXZx6mxjjoZlG4 vqBJ2GjMyN7p9XHYnHylzUKidQiu+uK45vksBYnkU4B8nZ2fibGmbtyAUxVyKUToDpiI u0lphFUrMgY5u2DXJA7tDZGzQHzhg40Q/8WWF5YlPtZu6nDi3G30dW4iRc5T9knMHDpw 0LdUtB3/YkOebSnkSKwsBlPIuA3ZFD3jwTKI9chUwxGnAX437hHN/oY3gmUALcp/PI1p 7918NeZbA0F5vd0OJ6/sPvVwCrQCQKS6M6JJKBHI6nKKEjG4JDC1R267y9qvojrHiBLK Vl9g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725644750; x=1726249550; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=8c4Z7Ln5Y6vgihhlSwQ0omu2bsC7U4h2jS7ktZUR3wc=; b=kGF3ogwh3epmVrDwNnXTHYcie89Y+RmMHLtBSGnkM0x+EgaimeM7dRuTx6HW5hvZnK RnrkinZBbcfhCZC+xf208mH0IIUc4V7gTsyTRdrA18WKhu9VEjnx0Ix9oP9mt9dRtzI7 LWo2NxH7Sp7ekz9t+tw0+yE+wIKOFpoB/PUhU7ABzziKGC5xSa4kDeQoTubKdmLWmQly iejbgcOoKDb1q5oGl3wQxrDXS/mnnK8e21VCb6hau/LUzK2djQq9F4ejlkzR/lQkbBeV Yv8a1728k5eErMYSH0PlbUkCFD2lVyk+3PF4iezVKntJ00PTUTheChlEsune+Kef6O1l Kkiw== X-Gm-Message-State: AOJu0YzJhRqWlOAbbfWvuH6a1vKKhtpSHL+L7ImUxuD5bvGvnGw5Mxhb c1TivPlIhECmwNGLU/ANOHvsoEClNKzaYFBjgZjjNV+vDclfVMUoKev8bA== X-Google-Smtp-Source: AGHT+IEpWbDZwQ4W3pjLl3w6dykumRqDM2Ji1AKD/B79/5tIwHznWIpcDZAoGCny5c7iHJS3cUqPpQ== X-Received: by 2002:a05:620a:240e:b0:7a1:dcc6:fbc2 with SMTP id af79cd13be357-7a8041bb548mr2858532885a.24.1725644749728; Fri, 06 Sep 2024 10:45:49 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7a98efea9c1sm188589385a.75.2024.09.06.10.45.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 10:45:49 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/5] linux-yocto/6.10: fix CONFIG_PWM_SYSFS config warning Date: Fri, 6 Sep 2024 13:45:41 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 17:45:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204283 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Yogesh Tyagi Email: yogesh.tyagi@intel.com Subject: bsp : remove sysfs configs for pwm class Date: Fri, 23 Aug 2024 12:54:56 +0530 Following commit removed the CONFIG_PWM_SYSFS from linux kernel: https://github.com/torvalds/linux/commit/e9cc807f87ffd1ccc919731e8f624982935af3e0 Having these configs is causing below warning during linux-yocto-6.10 kernel build: WARNING: linux-yocto-6.10.3+git-r0 do_kernel_configcheck: [kernel config]: This BSP contains fragments with warnings: [INFO]: the following symbols were not found in the active configuration: - CONFIG_PWM_SYSFS This changes is needed in 6.10 as well as master branch Signed-off-by: Yogesh Tyagi Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.10.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb index 0c0620469e..c217ab779b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "c0094e55e84db839eb3624a2f99d826dd3cbb3e3" -SRCREV_meta ?= "5161bedbdc3ff6f22a75fb5afb96a4077f4b4ab0" +SRCREV_meta ?= "e4d2ade39f231ea279f19298c008ba48f4a202e5" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb index deb19c3dc8..f7993bbf15 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_meta ?= "5161bedbdc3ff6f22a75fb5afb96a4077f4b4ab0" +SRCREV_meta ?= "e4d2ade39f231ea279f19298c008ba48f4a202e5" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.10.bb b/meta/recipes-kernel/linux/linux-yocto_6.10.bb index c0b1b0b6cc..fb3c244a94 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.10.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" SRCREV_machine:qemux86-64 ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" SRCREV_machine:qemumips64 ?= "c1f8e21e4999d233df12ee60c7a47cad144e7344" SRCREV_machine ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_meta ?= "5161bedbdc3ff6f22a75fb5afb96a4077f4b4ab0" +SRCREV_meta ?= "e4d2ade39f231ea279f19298c008ba48f4a202e5" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Fri Sep 6 17:45:42 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48752 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1A26AE6FE3B for ; Fri, 6 Sep 2024 17:45:57 +0000 (UTC) Received: from mail-qk1-f177.google.com (mail-qk1-f177.google.com [209.85.222.177]) by mx.groups.io with SMTP id smtpd.web11.5013.1725644752747374633 for ; Fri, 06 Sep 2024 10:45:53 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=dMXLtuGl; spf=pass (domain: gmail.com, ip: 209.85.222.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f177.google.com with SMTP id af79cd13be357-7a803a4f6dfso146720585a.1 for ; Fri, 06 Sep 2024 10:45:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725644752; x=1726249552; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=gmJ4N/qRAdTCndgNnFvEEpI7J4vQrLsSIZtgAzD6wjE=; b=dMXLtuGlc9w2qDvqp/czLbIRorqNQRy0Tgs1fULvDvHQiDYUdcCxBW1rjSN4wvOQQp NX9JkXlXCG1SWqhbjLm+1Zn1ID/hUXsRqV+pO0+Vo3Ajgt6J20UjY12MFZDlHeq7ecVq 6bDcX9iHLduaE81Vp9jRWSnXOxs3QugQ81ziDO8FQrG7YAvQYInTOtvUFZKjvir6LHs4 BsQ6iIsQHXCwCoMOmxb7pihhkWdtyuP1TVFS6ZqPR3N8/dX/I+1GA7M8638mspH5yIXc 1w0uNn+JwhFPRsS5z4z1Eup5T9VEw/iSFpZEhyIP135p6/LtLYhhw/ujTU1flYKcLjCy l32g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725644752; x=1726249552; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=gmJ4N/qRAdTCndgNnFvEEpI7J4vQrLsSIZtgAzD6wjE=; b=huxBBfS8Zqjj531tKD2sC3oQHx5XUvQSiFMZmIDrqJmiAiHWTqTWiJzlk0+3EJbLcJ IzVQIuhszMOaakjDCIpnK1nkAOwENbZl7knpLvmuqjpSm3paQHo/a2KrtcaXc70solkK JjEBAq7ROSOrVBxs13yNWe86RwlbZ0+/sb0HFBO+wP3AgwY2RQoh9EYkddVG4CfDwpKe CTob5QYrHsXSsS6/S2Lkb1WRm+za6HQbgaBqq4N1Ls64GHQbtUC6Hx9Q/625UGIJqQsH TnPZwoiGIrufHV0ZpR1KUpBVNo0/4RMgfLVWntFnXvqLzpGqZfIGHm4LrZMf5DV2L6cq /WpQ== X-Gm-Message-State: AOJu0YzI+RebQ7jOA9JcDXu40gQuvliBYyDkS8hXyJzD27Y0aVq9gJBv Q3b9RNmOh331h5tAT444cx4z4cH3A+vTIKwN2CUw3UpKXXOt7xFHxnEIdw== X-Google-Smtp-Source: AGHT+IHAcmRl0Tlg1ot3TQ1RKdoG7Co4nJRfbJ3Uo9piupZrhotO36CSIvXsvsDdo8Eij9ep6Gv4Hg== X-Received: by 2002:a05:620a:2552:b0:7a8:39e:d342 with SMTP id af79cd13be357-7a8041c6f2cmr2971729485a.34.1725644751303; Fri, 06 Sep 2024 10:45:51 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7a98efea9c1sm188589385a.75.2024.09.06.10.45.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 10:45:50 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/5] linux-yocto/6.10: update to v6.10.7 Date: Fri, 6 Sep 2024 13:45:42 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 17:45:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204284 From: Bruce Ashfield Updating linux-yocto/6.10 to the latest korg -stable release that comprises the following commits: 24873d2e5fe3 Linux 6.10.7 cd19f1799c32 Input: MT - limit max slots c1e55020534c ksmbd: fix race condition between destroy_previous_session() and smb2 operations() 91bd3b27fcbc selftests/bpf: Add a test to verify previous stacksafe() fix 5032f940b366 drm/amdgpu/vcn: not pause dpg for unified queue 66e126d678fb drm/amdgpu/vcn: identify unified queue in sw init 1f4153dc7cfd Revert "pidfd: prevent creation of pidfds for kthreads" a3211a4c6141 drm/xe: Do not dereference NULL job->fence in trace points fbacee4ab66c selftests: mptcp: join: check re-using ID of closed subflow 766915152862 selftests: mptcp: join: validate fullmesh endp on 1st sf 0201d65d9806 mptcp: pm: avoid possible UaF when selecting endp 9e0223e3fdf7 mptcp: pm: fullmesh: select the right ID later 2673adb0f080 mptcp: pm: only in-kernel cannot have entries with ID 0 152944a723d9 mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR 2060f1efab37 mptcp: pm: only decrement add_addr_accepted for MPJ req 9849cfc67383 mptcp: pm: only mark 'subflow' endp as available 3b82c15db71e mptcp: pm: remove mptcp_pm_remove_subflow() ef7a65b6b0d4 mptcp: pm: re-using ID of unused flushed subflows 0273b55f2575 mptcp: pm: re-using ID of unused removed subflows 47a049b38f56 mptcp: pm: re-using ID of unused removed ADD_ADDR f771ed563cf1 thermal: of: Fix OF node leak in of_thermal_zone_find() error paths b6b864eee2a8 thermal: of: Fix OF node leak in thermal_of_zone_register() c856f30607e8 thermal: of: Fix OF node leak in thermal_of_trips_init() error path 57ca481fca97 nouveau/firmware: use dma non-coherent allocator 3f01867a3b9e pmdomain: imx: wait SSAR when i.MX93 power domain on d11d730b2467 pmdomain: imx: scu-pd: Remove duplicated clocks 536457762933 smb3: fix broken cached reads when posix locks 89523523298a mmc: dw_mmc: allow biu and ciu clocks to defer 7adac5aee802 mmc: mtk-sd: receive cmd8 data when hs400 tuning fail f03ea012a3c0 cgroup/cpuset: Clear effective_xcpus on cpus_allowed clearing only if cpus.exclusive not set 73d6c6cf8ef6 cgroup/cpuset: fix panic caused by partcmd_update 2073132f6ed3 KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 7cb972e52bf6 KVM: arm64: vgic-debug: Don't put unmarked LPIs 43427f98ca06 cxgb4: add forgotten u64 ivlan cast before shift 709e4c8f78e1 ata: pata_macio: Fix DMA table overflow 5aa77e5e86b9 Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination 361e2b1abe42 Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 e2f549443804 iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() 8a5af26bcbb4 HID: wacom: Defer calculation of resolution until resolution_code is known 8cbcb6d03d68 MIPS: Loongson64: Set timer mode in cpu-probe 6c323c3b8089 net: dsa: microchip: fix PTP config failure when using multiple ports f1e767fe46d8 net: ngbe: Fix phy mode set to external phy 976b77dd3d94 s390/ap: Refine AP bus bindings complete processing 402eb19d09ed platform/x86: ISST: Fix return value on last invalid resource 4f7a1d0869a8 platform/x86: dell-uart-backlight: Use acpi_video_get_backlight_type() 5a04cc4450f4 ACPI: video: Add backlight=native quirk for Dell OptiPlex 7760 AIO 69e3826f3dbf ACPI: video: Add Dell UART backlight controller detection 9d2b75e27660 drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 e562415248f4 drm/amdgpu: Validate TA binary size bfbf265172d7 ksmbd: the buffer of smb2 query dir response has at least 1 byte 75abfcf641d8 scsi: core: Fix the return value of scsi_logical_block_count() ee0799103b1a Bluetooth: MGMT: Add error handling to pair_device() 4101af98ab57 nvme: move stopping keep-alive into nvme_uninit_ctrl() cda2ad784ffc smb: client: ignore unhandled reparse tags f80bfaddd6fe s390/boot: Fix KASLR base offset off by __START_KERNEL bytes a944cba5d576 s390/boot: Avoid possible physmem_info segment corruption c380c4525258 thermal/debugfs: Fix the NULL vs IS_ERR() confusion in debugfs_create_dir() 98aa0330f200 drm/xe: Free job before xe_exec_queue_put 8ea8f445626b drm/xe: Don't initialize fences at xe_sched_job_create() c2e9566230bc drm/xe: Split lrc seqno fence creation up 317459a6ef20 drm/xe: Decouple job seqno and lrc seqno a126cd463b11 drm/xe: Relax runtime pm protection during execution b09ef3b762a7 drm/xe: Fix missing workqueue destroy in xe_gt_pagefault 52a5c47ae9c0 io_uring/kbuf: sanitize peek buffer setup ecb15b8ca12c mmc: mmc_test: Fix NULL dereference on allocation failure 619402552558 drm/xe: Fix tile fini sequence b1c9fbed3884 drm/xe: reset mmio mappings with devm 73da27bf4604 drm/xe/mmio: move mmio_fini over to devm f7ecdd9853dd drm/xe: Fix opregion leak 0ab76ba3e784 drm/xe/display: stop calling domains_driver_remove twice 32720bad49bd drm/i915/hdcp: Use correct cp_irq_count 83b24c55373a spi: spi-cadence-quadspi: Fix OSPI NOR failures during system resume a13c0863b853 drm/msm: fix the highest_bank_bit for sc7180 91d09642127a workqueue: Fix spruious data race in __flush_work() 90a6a844b2d9 workqueue: Fix UBSAN 'subtraction overflow' error in shift_and_mask() c45960049676 drm/msm/dpu: take plane rotation into account for wide planes 1498f752d039 drm/msm/dpu: relax YUV requirements 8a849648cea6 drm/msm/dpu: limit QCM2290 to RGB formats only 02193c707231 drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails 3adb8ed9362f drm/msm/dp: reset the link phy params before link training 3bacf814b6a6 drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() 86d7701fe8d3 drm/msm/dp: fix the max supported bpp logic 91e9e01dde79 drm/msm/dpu: don't play tricks with debug macros c096aba0eb87 s390/iucv: Fix vargs handling in iucv_alloc_device() 55bdfa45dda3 net: ovs: fix ovs_drop_reasons error 322803c1f5b0 net: xilinx: axienet: Fix dangling multicast addresses e952f7a70fc6 net: xilinx: axienet: Always disable promiscuous mode 4934f341a647 octeontx2-af: Fix CPT AF register offset calculation 043a18bb6cf1 netfilter: flowtable: validate vlan header 95a305ba259b bnxt_en: Fix double DMA unmapping for XDP_REDIRECT fc88d6c1f289 ipv6: prevent possible UAF in ip6_xmit() 56efc2531967 ipv6: fix possible UAF in ip6_finish_output2() e44bd76dd072 ipv6: prevent UAF in ip6_send_skb() a9a84daa5837 selftests: mlxsw: ethtool_lanes: Source ethtool lib from correct path e9d567f92123 udp: fix receiving fraglist GSO packets e5bb2988a310 netem: fix return value if duplicate enqueue fails f87ce03c652d net: dsa: mv88e6xxx: Fix out-of-bound access b52bd8bcb9e8 igb: cope with large MAX_SKB_FRAGS 0def33090ab3 dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() 81c1d306cef9 ice: use internal pf id instead of function number 41ae0571f174 ice: fix truesize operations for PAGE_SIZE >= 8192 8ea33d92efcf ice: fix ICE_LAST_OFFSET formula d6e5aa2b6038 ice: fix page reuse when PAGE_SIZE is over 8k 0ecdf86e6158 bonding: fix xfrm state handling when clearing active slave 89fc1dca79db bonding: fix xfrm real_dev null pointer dereference b70b0ddfed31 bonding: fix null pointer deref in bond_ipsec_offload_ok 8cdd74c48f92 bonding: fix bond_ipsec_offload_ok return type 0f9b9d280f91 ip6_tunnel: Fix broken GRO 5bf9e37bdb77 netfilter: nft_counter: Synchronize nft_counter_reset() against reader. 0cafb0245c34 netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). 9c8d544ed619 kcm: Serialise kcm_sendmsg() for the same socket. 47e40e5de163 net: mctp: test: Use correct skb for route input check f6fd2dbf584a tcp: prevent concurrent execution of tcp_sk_exit_batch 830ac8d41e79 selftests: udpgro: no need to load xdp for gro 021c2c0cd5ea selftests: udpgro: report error when receive failed dc172f63ff83 tc-testing: don't access non-existent variable on exception 2ae52a65a850 net/mlx5: Fix IPsec RoCE MPV trace call 0c12cd4da98e net/mlx5e: XPS, Fix oversight of Multi-PF Netdev changes 609cd73bf38b net: mscc: ocelot: serialize access to the injection/extraction groups be3a532167dd net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" 2c3fcaaa8d1b net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection db83115a0c26 Bluetooth: SMP: Fix assumption of Central always being Initiator 20cc4139bd93 Bluetooth: hci_core: Fix LE quote calculation 2179b1c66c08 Bluetooth: HCI: Invert LE State quirk to be opt-out rather then opt-in 7adc1123d285 kbuild: avoid scripts/kallsyms parsing /dev/null 024d4a7ce52b kbuild: merge temporary vmlinux for BTF and kallsyms f6c020392fd9 Makefile: add $(srctree) to dependency of compile_commands.json target b0eccfc2b422 ALSA: hda/tas2781: Use correct endian conversion d4e24c82bbdf platform/surface: aggregator: Fix warning when controller is destroyed in probe 59670ab6f667 wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 525b6f47d2a0 dm suspend: return -ERESTARTSYS instead of -EINTR fead60a6d5f8 smb/client: avoid possible NULL dereference in cifs_free_subrequest() 4be6542bdf11 cifs: Add a tracepoint to track credits involved in R/W requests a24321b6a31f thermal: gov_bang_bang: Use governor_data to reduce overhead bc0e4253b0e9 thermal: gov_bang_bang: Add .manage() callback 9fc685401004 thermal: gov_bang_bang: Split bang_bang_control() faf271f85d16 thermal: gov_bang_bang: Drop unnecessary cooling device target state checks 8d457d3c6c93 drm/amd/display: Don't register panel_power_savings on OLED panels 787359c66e1f block: Fix lockdep warning in blk_mq_mark_tag_wait 807539011292 arm64: Fix KASAN random tag seed initialization 01b97431191a printk/panic: Allow cpu backtraces to be written into ringbuffer during panic 18db7e44ef0b powerpc/topology: Check if a core is online f915a014d9dd cpu/SMT: Enable SMT only if a core is online 00df458f8143 io_uring/napi: check napi_enabled in io_napi_add() before proceeding b8a04f39453a io_uring/napi: use ktime in busy polling 487e7454e21c io_uring/napi: Remove unnecessary s64 cast fec0f964a985 s390/dasd: Remove DMA alignment 4d6ac2efa0c7 rust: fix the default format for CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT 4f687213e2cb rust: suppress error messages from CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT 623880540747 rust: work around `bindgen` 0.69.0 issue d656b82c4b30 drm/v3d: Fix out-of-bounds read in `v3d_csd_job_run()` 8361791ec241 ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 cb0b74040593 gpio: mlxbf3: Support shutdown() function cc6bc2ab1663 iommu: Restore lost return in iommu_report_device_fault() e9f6b76a284e kallsyms: Match symbols exactly with CONFIG_LTO_CLANG 8bab11313b17 kallsyms: Do not cleanup .llvm. suffix before sorting symbols c3ce2e8a568f kallsyms: get rid of code for absolute kallsyms 76274d10bec8 kbuild: remove PROVIDE() for kallsyms symbols 9c7a4eace752 kbuild: refactor variables in scripts/link-vmlinux.sh de37408d5c26 net: hns3: fix a deadlock problem when config TC during resetting 9c73b15118f7 net: hns3: use the user's cfg after reset 9504b5a56ac6 net: hns3: fix wrong use of semaphore up f28e75e7646a selftests: net: lib: kill PIDs before del netns e09e4c125f2b selftests: net: lib: ignore possible errors b4ee8cf1acc5 vsock: fix recursive ->recvmsg calls a99423878925 selftest: af_unix: Fix kselftest compilation warnings eb83dfb68cf1 netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests bf031525a8b9 netfilter: nf_tables: Introduce nf_tables_getobj_single 044462242abc netfilter: nf_tables: Audit log dump reset after the fact 025b3326c5c4 netfilter: nf_queue: drop packets with cloned unconfirmed conntracks 119be227bc04 netfilter: flowtable: initialise extack before use 3e03b536d945 netfilter: nfnetlink: Initialise extack before use in ACKs ba328989d2fa netfilter: allow ipv6 fragments to arrive on different devices 36e762c99e25 tcp: Update window clamping condition 76eec7975525 mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size 5719831ede21 mlxbf_gige: disable RX filters until RX path initialized b453a4bbda03 net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() e1a0cdd5d898 net: dsa: vsc73xx: check busy flag in MDIO operations bc07539a21ac net: dsa: vsc73xx: pass value in phy_write operation fde3be436197 net: dsa: vsc73xx: fix port MAC configuration in full duplex mode 6f642c3bf515 net: axienet: Fix register defines comment description 91b4850e7165 atm: idt77252: prevent use after free in dequeue_rx() 0ffaaccb041a net/mlx5e: Correctly report errors for ethtool rx flows 8e57e66ecbdd net/mlx5e: Take state lock during tx timeout reporter 23e64933b70c net/mlx5: SD, Do not query MPIR register if no sd_group 3939d787139e gtp: pull network headers in gtp_dev_xmit() afe478f24df5 igc: Fix qbv tx latency by setting gtxoffset 46b3b56ed2e8 igc: Fix reset adapter logics when tx mode change d3822bc81981 igc: Fix qbv_config_change_errors logics 51424cf6891e igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer f49b5d10c87c btrfs: fix invalid mapping of extent xarray state 6e3987ac310c bpf: Fix a kernel verifier crash in stacksafe() 9227ee25b564 bpf: Fix updating attached freplace prog in prog_array map 308b4fc2403b libfs: fix infinite directory reads for offset dir b87479dee870 filelock: fix name of file_lease slab cache 2b97d4573d27 netfs: Fault in smaller chunks for non-large folio mappings 4c412661ef1d s390/uv: Panic for set and remove shared access UVC errors 884bf2e60007 pidfd: prevent creation of pidfds for kthreads 88bf2af33bbf drm/amd/amdgpu: command submission parser for JPEG a4e4c93b3f3c drm/amdgpu/jpeg4: properly set atomics vmid field b825a42f94e4 drm/amdgpu/jpeg2: properly set atomics vmid field 72a54e12baf0 drm/amd/display: fix cursor offset on rotation 180 27d50c733742 drm/amd/display: Enable otg synchronization logic for DCN321 20d3d99a3b69 drm/amd/display: fix s2idle entry for DCN3.5+ 90b50807067a drm/amd/display: Adjust cursor position 21b578f1d599 memcg_write_event_control(): fix a user-triggerable oops 924aabb58ca6 drm/amdgpu: Actually check flags for all context ops. e5d0b299147b btrfs: only enable extent map shrinker for DEBUG builds 6e6cf14fb66a btrfs: tree-checker: add dev extent item checks 0e40841983f9 btrfs: zoned: properly take lock to read/update block group's zoned variables f6b733a34b15 btrfs: only run the extent map shrinker from kswapd tasks 2115138e2167 btrfs: check delayed refs when we're checking if a ref exists 1dc4c9631c29 btrfs: send: allow cloning non-aligned extent if it ends at i_size e1a885bff557 btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type f63a724cbabd mm/numa: no task_numa_fault() call if PTE is changed c91618816f4d mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 99d95c312bf7 mm/numa: no task_numa_fault() call if PMD is changed 71f44df3ec6b alloc_tag: introduce clear_page_tag_ref() helper function 411afd869462 selftests: memfd_secret: don't build memfd_secret test on unsupported arches 824dd2e253fb mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu f347118732e0 alloc_tag: mark pages reserved during CMA activation as not tagged 3f21150c1557 selinux: add the processing of the failure of avc_add_xperms_decision() e812b8c210a7 selinux: fix potential counting error in avc_add_xperms_decision() 0a4d41fa14b2 fs/netfs/fscache_cookie: add missing "n_accesses" check 1f566eb912d1 wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion 462ff7dd86b4 net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings 0c87420f3ac9 media: atomisp: Fix streaming no longer working on BYT / ISP2400 devices e6bea6a45f8a net: mana: Fix RX buf alloc_size alignment and atomic op panic 2febf5fdbf5d md/raid1: Fix data corruption for degraded array with slow disk 7300dadba49e mm/hugetlb: fix hugetlb vs. core-mm PT locking 6edb8c9eb98a mm: fix endless reclaim on machines with unaccepted memory abdb9ddaaab4 rtla/osnoise: Prevent NULL dereference in error handling 5fc922bef4ef mseal: fix is_madv_discard() 6b980b0ab5c8 perf/bpf: Don't call bpf_overflow_handler() for tracing events eb961c5a0539 tracing: Return from tracing_buffers_read() if the file has been closed 500f32bb78c0 i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume c69d18f0ac70 fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE 9063ab49c11e vfs: Don't evict inode under the inode lru traversing context 5362312ad97e dm persistent data: fix memory allocation failure b6c130059fc5 dm resume: don't return EINVAL when signalled 2a949267f181 arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE 514207d3a591 ACPI: EC: Evaluate _REG outside the EC scope more carefully e91d5b47585a ACPICA: Add a depth argument to acpi_execute_reg_methods() 2853e1376d81 i2c: tegra: Do not mark ACPI devices as irq safe 5460d1268f58 smb3: fix lock breakage for cached writes 1e1670cadfad riscv: entry: always initialize regs->a0 to -ENOSYS b0a43efe59de riscv: change XIP's kernel_map.size to be size of the entire kernel 9e3b266afcfe KEYS: trusted: dcp: fix leak of blob encryption key 652563a7294b KEYS: trusted: fix DCP blob payload length assignment 505c65de8987 thermal: gov_bang_bang: Call __thermal_cdev_update() directly 027ac3c50925 KVM: s390: fix validity interception issue when gisa is switched off 5d4a304338da s390/dasd: fix error recovery leading to data corruption on ESE devices 1484e013bfd0 ALSA: timer: Relax start tick time check for slave timer elements bbd157e20933 ALSA: hda/tas2781: fix wrong calibrated data order 7ca24cf9163c thunderbolt: Mark XDomain as unplugged when router is removed 8fb9d412ebe2 xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration 770cacc75b00 usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() a40cad994de4 usb: misc: ljca: Add Lunar Lake ljca GPIO HID to ljca_gpio_hids[] 695ef133e750 ALSA: usb-audio: Support Yamaha P-125 quirk entry 3157994e2405 ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET 1371d32b9597 char: xillybus: Check USB endpoints when probing device ca9c30ac2e15 char: xillybus: Refine workqueue handling aa1a19724fa2 char: xillybus: Don't destroy workqueue from work item running on it 18a067240817 fuse: Initialize beyond-EOF page contents before setting uptodate b7e42e7904d9 netfs, ceph: Revert "netfs: Remove deprecated use of PG_private_2 as a second writeback flag" 23aabbc68ab8 selinux: revert our use of vma_is_initial_heap() 6bc7b628343e Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" 321aecb079e9 Revert "serial: 8250_omap: Set the console genpd always on if no console suspend" 2eb973ee4770 Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" 22736ba2ebc6 Revert "ACPI: EC: Evaluate orphan _REG under EC device" a394bca0020d tty: atmel_serial: use the correct RTS flag. 3ecf625d4acb tty: serial: fsl_lpuart: mark last busy before uart_add_one_port 78b4c71f55a1 tty: vt: conmakehash: remove non-portable code printing comment header 7ba498d9d1bb Linux 6.10.6 4676556ae4a1 Revert "drm/amd/display: Refactor function dm_dp_mst_is_port_support_mode()" 64cd57692a29 Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" bebe9a9c9c02 media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" 1cb249cf1c9b drm/amdgpu/display: Fix null pointer dereference in dc_stream_program_cursor_position 2c1dcfccf988 drm/amd/display: Solve mst monitors blank out problem after resume 9350ba06ee61 binfmt_flat: Fix corruption when not offsetting data start d38574ff500b platform/x86: ideapad-laptop: add a mutex to synchronize VPC commands fc6c6bb34f5d platform/x86: ideapad-laptop: move ymc_trigger_ec from lenovo-ymc c0d39578c35e platform/x86: ideapad-laptop: introduce a generic notification chain d5f8a9623920 platform/x86/amd/pmf: Fix to Update HPD Data When ALS is Disabled bbc521aac2b3 ALSA: usb: Fix UBSAN warning in parse_audio_unit() e8473e125aad fs/ntfs3: Do copy_to_user out of run_lock 234e6ea0855c jfs: Fix shift-out-of-bounds in dbDiscardAG 9c2ac38530d1 jfs: fix null ptr deref in dtInsertEntry 440ab7f97261 fou: remove warn in gue_gro_receive on unsupported protocol 323ef20b5558 f2fs: fix to cover read extent cache access with lock 26c07775fb5d f2fs: fix to do sanity check on F2FS_INLINE_DATA flag in inode during GC 380ea255e9c1 bpf, net: Use DEV_STAT_INC() 6781b091331d ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value 15b5b0a069b1 nvme/pci: Add APST quirk for Lenovo N60z laptop 268a625399c6 LoongArch: Define __ARCH_WANT_NEW_STAT in unistd.h f52ca32e1dba drm/amd/display: Prevent IPX From Link Detect and Set Mode ac5134f66433 drm/amd/display: Separate setting and programming of cursor 87443b3c9a31 drm/amd/display: Defer handling mst up request in resume 90dfbba89ad4 exec: Fix ToCToU between perm check and set-uid/gid usage 4ead4c82a6d6 Linux 6.10.5 d924a0be2f21 btrfs: fix double inode unlock for direct IO sync writes ec87dd608453 selftests: mptcp: join: test both signal & subflow aedbd140d72f selftests: mptcp: join: ability to invert ADD_ADDR check 0f21cc29bc13 mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set f706e2928082 mptcp: pm: don't try to create sf if alloc failed a94f269274a5 mptcp: pm: reduce indentation blocks 9417df61e5e7 drm/amd/display: Change ASSR disable sequence c36e922a36bd drm/amd/display: Add null check in resource_log_pipe_topology_update 7f71acdb075e idpf: fix memleak in vport interrupt configuration 3831170f7406 btrfs: fix corruption after buffer fault in during direct IO append write 31a679a88010 Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" d8d16fc1efb9 Revert "drm/amd/display: Handle HPD_IRQ for internal link" 3118c43a563d block: use the right type for stub rq_integrity_vec() 1694a24c3e32 mptcp: pm: deny endp with signal + subflow + port 88ef794ae683 mptcp: fully established after ADD_ADDR echo on MPJ 325609c355df drm/radeon: Remove __counted_by from StateArray.states[] 9d96b91e03cb drm/mgag200: Bind I2C lifetime to DRM device 667f01bde401 drm/mgag200: Set DDC timeout in milliseconds ab023247c809 drm/lima: Mark simple_ondemand governor as softdep dc0027ff578d drm/dp_mst: Skip CSN if topology probing is not done yet e8857af3944b drm/bridge: analogix_dp: properly handle zero sized AUX transactions f70942b5eedf sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() 5a1263d95358 sched/core: Introduce sched_set_rq_on/offline() helper d0c87a3c6be1 sched/smt: Fix unbalance sched_smt_present dec/inc 3cb359667358 sched/smt: Introduce sched_smt_present_inc/dec() helper 388f1c954019 x86/mtrr: Check if fixed MTRRs exist before saving them 718ea0de5c9d x86/paravirt: Fix incorrect virt spinlock setting on bare metal b909124d3b90 btrfs: avoid using fixed char array size for tree names 954d55a59b25 net/tcp: Disable TCP-AO static key after RCU grace period 4589f77c18dd mm: list_lru: fix UAF for memory cgroup a6ce683090e5 selftests: mm: add s390 to ARCH check 384f383c5aa7 eventfs: Use SRCU for freeing eventfs_inodes 06238772f50f eventfs: Don't return NULL in eventfs_create_dir() 0e55b31fb9d4 smb3: fix setting SecurityFlags when encryption is required da0ffe84fcc1 padata: Fix possible divide-by-0 panic in padata_mt_helper() 236bb4690773 tracing: Fix overflow in get_free_elt() 531dc6780d94 tracing: Have format file honor EVENT_FILE_FL_FREED 230ebcdfb3fa power: supply: axp288_charger: Round constant_charge_voltage writes down ad969d3fa335 power: supply: axp288_charger: Fix constant_charge_voltage writes 2e9ec2e681bf power: supply: qcom_battmgr: return EAGAIN when firmware service is not up 0a993247a997 LoongArch: Enable general EFI poweroff method b4542a5de28c genirq/irqdesc: Honor caller provided affinity in alloc_desc() 55e54e950813 irqchip/riscv-aplic: Retrigger MSI interrupt on source configuration 08b2670a8d06 irqchip/xilinx: Fix shift out of bounds 267d1ae667cf kcov: properly check for softirq context df6a03499e1a spmi: pmic-arb: Pass the correct of_node to irq_domain_add_tree 0e05c806a258 ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx 533de2f470ba parisc: fix a possible DMA corruption 858414233941 parisc: fix unaligned accesses in BPF 51c0b1bb7541 memcg: protect concurrent access to mem_cgroup_idr 26a02ac723de tty: vt: conmakehash: cope with abs_srctree no longer in env 6a6730812220 serial: sc16is7xx: fix invalid FIFO access with special register set 09cfe05e9907 serial: sc16is7xx: fix TX fifo corruption 68dc02f319b9 serial: core: check uartclk for zero to avoid divide by zero e689fcf08f3e timekeeping: Fix bogus clock_was_set() invocation in do_adjtimex() 61a050c54d7f ntp: Safeguard against time_constant overflow 061da60716ce tracefs: Use generic inode RCU for synchronizing freeing 21e694df0e3e tracefs: Fix inode allocation aa6b80ac2f39 arm64: dts: ti: k3-am62-verdin-dahlia: Keep CTRL_SLEEP_MOCI# regulator on cd490a247ddf driver core: Fix uevent_show() vs driver detach race 35671ea90c68 ntp: Clamp maxerror and esterror to operating range 0801d021cdd7 spmi: pmic-arb: add missing newline in dev_err format strings 98f26387c84d vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler 312286d281b0 media: v4l: Fix missing tabular column hint for Y14P format 7dd12f85f150 tick/broadcast: Move per CPU pointer access into the atomic section c07a91935136 scsi: ufs: core: Fix hba->last_dme_cmd_tstamp timestamp updating logic 9c9e0d495beb scsi: ufs: core: Do not set link to OFF state while waking up from hibernation f13f1858a28c scsi: ufs: core: Fix deadlock during RTC update 35bd464ee8e9 scsi: mpi3mr: Avoid IOMMU page faults on REPORT ZONES 998a01a7f333 usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed. 0dbdb5ead3f4 usb: gadget: f_fs: restore ffs_func_disable() functionality 3abba6e6f62f usb: gadget: u_serial: Set start_delayed during suspend 9f865526d725 usb: gadget: midi2: Fix the response for FB info with block 0xff 716cba46f73a usb: gadget: core: Check for unset descriptor eaf01a990645 usb: typec: fsa4480: Check if the chip is really there 9db7aabbcf94 USB: serial: debug: do not echo input by default c3d0857b7fc2 usb: vhci-hcd: Do not drop references before new references are gained 33c1f0b2e707 ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 8fb88d9b40ad ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks 88e45a2ec16f ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list 51d87f11dd19 ALSA: line6: Fix racy access to midibuf 1ae918806c22 io_uring/net: don't pick multiple buffers for non-bundle send 006cf6583310 io_uring/net: ensure expanded bundle send gets marked for cleanup 1f16fdd1fdc8 io_uring/net: ensure expanded bundle recv gets marked for cleanup f3ba31ee4c85 drm/test: fix the gem shmem test to map the sg table. 3599648ea1d9 drm/i915/display: correct dual pps handling for MTL_PCH+ 612cae53e99c drm/client: fix null pointer dereference in drm_client_modeset_probe 93faaddaeea2 drm/i915/gem: Adjust vma offset for framebuffer mmap offset c28d207edfc5 drm/amdgpu: Forward soft recovery errors to userspace 70275bb960c7 drm/amd/display: Skip Recompute DSC Params if no Stream on Link ead9289a51ea drm/i915/gem: Fix Virtual Memory mapping boundaries calculation 87d601cdc6c5 module: make waiting for a concurrent module loader interruptible 89f51d7c2cf7 module: warn about excessively long module waits bc7467911d66 cifs: cifs_inval_name_dfs_link_error: correct the check for fullpath f1c03386567c ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT 399618a25c04 drm/xe: Take ref to VM in delayed snapshot cebc39a7b725 drm/xe: Minor cleanup in LRC handling 578d9752cb52 drm/xe/hwmon: Fix PL1 disable flow in xe_hwmon_power_max_write c802eff84c85 drm/xe: Use dma_fence_chain_free in chain fence unused as a sync d5a918255bbe drm/xe/rtp: Fix off-by-one when processing rules b19482f0239a ALSA: usb-audio: Re-add ScratchAmp quirk entries 5caa28f90335 spi: spi-fsl-lpspi: Fix scldiv calculation 1e99ea46e180 drm/amd/display: Replace dm_execute_dmub_cmd with dc_wake_and_execute_dmub_cmd 81507ec40e6e drm/i915: Attempt to get pages without eviction first d302c0bba4f7 drm/i915: Allow evicting to use the requested placement 457482a0a8ae i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume d0e357e15b82 drm/atomic: allow no-op FB_ID updates for async flips 8237f7e43604 ASoC: cs35l56: Handle OTP read latency over SoundWire e5421a8b407b ASoC: cs35l56: Revert support for dual-ownership of ASP registers d4227e19002a i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume 5b6baaa7cbd7 ASoC: cs-amp-lib: Fix NULL pointer crash if efi.get_variable is NULL 0fcc4a5b5b48 kprobes: Fix to check symbol prefixes correctly 8c7eab0e8abc bpf: kprobe: remove unused declaring of bpf_kprobe_override 8c8352f492c6 i2c: smbus: Send alert notifications to all devices if source not found de831a578f11 ASoC: SOF: Remove libraries from topology lookups 153773fed3e7 spi: spidev: Add missing spi_device_id for bh2228fv 1adf51ab4292 ASoC: sti: add missing probe entry for player and reader 6c3edc4dd32e ASoC: codecs: wsa884x: Correct Soundwire ports mask 9cddf33a1c25 ASoC: codecs: wsa884x: parse port-mapping information e0dfca620796 ASoC: codecs: wsa883x: Correct Soundwire ports mask d0b794ea35e6 ASoC: codecs: wsa883x: parse port-mapping information 1f05464ae0c8 ASoC: codecs: wsa881x: Correct Soundwire ports mask ee40a8d92621 ASoC: codecs: wcd939x-sdw: Correct Soundwire ports mask 784d7c42ed65 ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask 819964b42b8b i2c: smbus: Improve handling of stuck alerts 04c2c4d836ff nfsd: don't set SVC_SOCK_ANONYMOUS when creating nfsd sockets 8fc52b4ea61c arm64: errata: Expand speculative SSBS workaround (again) 754af8d64a20 arm64: cputype: Add Cortex-A725 definitions b60768a082c4 arm64: cputype: Add Cortex-X1C definitions 6f2e3bdbf15d arm64: errata: Expand speculative SSBS workaround fc22c58b9517 arm64: errata: Unify speculative SSBS errata logic a7f5093b246d arm64: cputype: Add Cortex-X925 definitions 61ebc5439c31 arm64: cputype: Add Cortex-A720 definitions 9667fa6bf96c arm64: cputype: Add Cortex-X3 definitions 2edbb3e8838c net: drop bad gso csum_start and offset in virtio_net_hdr f35d394293ed sched/cputime: Fix mul_u64_u64_div_u64() precision for cputime 7ed155d1176e irqchip/loongarch-cpu: Fix return value of lpic_gsi_to_irq() 79f72e9ea3cf irqchip/meson-gpio: Convert meson_gpio_irq_controller::lock to 'raw_spinlock_t' 6a6d54ef81a4 media: intel/ipu6: select AUXILIARY_BUS in Kconfig 154395895d71 media: ipu-bridge: fix ipu6 Kconfig dependencies ac6bd13dabf3 scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES 5ffed5a6a26a scsi: Revert "scsi: sd: Do not repeat the starting disk message" 76bb99e80671 clocksource: Fix brown-bag boolean thinko in cs_watchdog_read() 69b801f303df profiling: remove profile=sleep support b35cd7f1e969 mm, slub: do not call do_slab_free for kfence object 2aafcd20c74b SUNRPC: Fix a race to wake a sync task f619876ccbfd ext4: sanity check for NULL pointer after ext4_force_shutdown 2429ea3b4330 s390/sclp: Prevent release of buffer in I/O 974fccd61758 drm/amd/display: Fix null pointer deref in dcn20_resource.c 1c047adeaae1 jbd2: avoid memleak in jbd2_journal_write_metadata_buffer 04fd4f17966c ext4: fix uninitialized variable in ext4_inlinedir_to_tree 208deb6d8c3c media: xc2028: avoid use-after-free in load_firmware_cb() 1e68b7ce6bc6 drm/amd/display: Fix NULL pointer dereference for DTN log in DCN401 d99d79869cdc media: uvcvideo: Fix the bandwdith quirk on USB 3.x 785c56c9c165 media: uvcvideo: Ignore empty TS packets 04674c406020 media: i2c: ov5647: replacing of_node_put with __free(device_node) 1686675405d0 drm/amd/display: Add null checker before passing variables 3ab61af2901c drm/amd/display: remove dpp pipes on failure to update pipe params 39b217193729 drm/amd/display: Don't refer to dc_sink in is_dsc_need_re_compute 150f56fffe2c drm/amd/display: reduce ODM slice count to initial new dc state only when needed 37834c8cacd7 drm/amd/display: Wake DMCUB before sending a command for replay feature 604ea7e92f21 drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update 6fd9b044bde5 media: amphion: Remove lock in s_ctrl callback 16a8a2a839d1 drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing 69a441473fec drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr e1ab38e99d16 drm/amdgpu: Add lock around VF RLCG interface 4fd52f7c2c11 drm/admgpu: fix dereferencing null pointer context 13937a40aae4 drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules 033187a70ba9 drm/amdgpu: Fix the null pointer dereference to ras_manager 7f56f050f02c drm/amdgpu/pm: Fix the null pointer dereference for smu7 4d4604ebf8ac drm/xe/xe_guc_submit: Fix exec queue stop race condition 4c59fc86bf28 drm/amd/amdkfd: Fix a resource leak in svm_range_validate_and_map() 05c1df9e893d drm/amdgpu/pm: Fix the param type of set_power_profile_mode 0ee7cfafcc22 drm/amdgpu: fix potential resource leak warning 4f125f894e5a drm/amd/display: Add delay to improve LTTPR UHBR interop 3922a520bf3e drm/amd/display: Handle HPD_IRQ for internal link 458bb83119df drm/xe/preempt_fence: enlarge the fence critical section 28bbb5011a97 Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading 1a5a14707aac btrfs: fix bitmap leak when loading free space cache on duplicate entry 4879d7294588 btrfs: fix data race when accessing the last_trans field of a root 9e556d540b9d btrfs: reduce nesting for extent processing at btrfs_lookup_extent_info() 98251cd60b4d btrfs: do not BUG_ON() when freeing tree block after error d3b403209f76 btrfs: do not clear page dirty inside extent_write_locked_range() ff012dd4b5ae mlxsw: pci: Lock configuration space of upstream bridge during reset e7279593a1e2 net: stmmac: qcom-ethqos: enable SGMII loopback during DMA reset on sa8775p-ride-r3 2406fa2adfc7 can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd 7bb632e8f820 can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum 9ae2ed6f26c8 wifi: nl80211: don't give key data to userspace 13663a7c644b bpf: add missing check_func_arg_reg_off() to prevent out-of-bounds memory accesses 05fb2bf477d3 udf: prevent integer overflow in udf_bitmap_free_blocks() a5594c1e03b0 wifi: mac80211: fix NULL dereference at band check in starting tx ba session 91191059d927 PCI: Add Edimax Vendor ID to pci_ids.h 67e8a89ffcd3 af_unix: Don't retry after unix_state_lock_nested() in unix_stream_connect(). 33e320ec6cdc wifi: rtw89: pci: fix RX tag race condition resulting in wrong RX length a7f41c0179f6 selftests/bpf: Fix send_signal test with nested CONFIG_PARAVIRT 50d8009a0ac0 net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink fc70ac360855 wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() ede08585b16d wifi: rtlwifi: handle return value of usb init TX/RX bad85b5d9c6a wifi: ath12k: fix race due to setting ATH12K_FLAG_EXT_IRQ_ENABLED too early ac3bf6e47fd8 wifi: nl80211: disallow setting special AP channel widths 9337c3e5a911 thermal: intel: hfi: Give HFI instances package scope fe704c7d88cc ACPI: resource: Skip IRQ override on Asus Vivobook Pro N6506MJ f4d388559ca6 ACPI: resource: Skip IRQ override on Asus Vivobook Pro N6506MU 49f2a5da6785 xen: privcmd: Switch from mutex to spinlock for irqfds 4ededa02c6f5 soc: qcom: icc-bwmon: Allow for interrupts to be shared across instances 809d5e839811 cpufreq: amd-pstate: auto-load pstate driver by default 5da2633513b5 cpufreq: amd-pstate: Allow users to write 'default' EPP string 25d53aad9173 ACPI: SBS: manage alarm sysfs attribute through psy core 7953227c3c0e ACPI: battery: create alarm sysfs attribute atomically 417a820de025 clocksource/drivers/sh_cmt: Address race condition for clock events aa162aa4aa38 rcu: Fix rcu_barrier() VS post CPUHP_TEARDOWN_CPU invocation c31a8f14eadf block: change rq_integrity_vec to respect the iterator d59c4d0eb6ad nvme: apple: fix device reference counting 04fb17e9f95b debugobjects: Annotate racy debug variables 4811d6e5d9f4 md/raid5: avoid BUG_ON() while continue reshape after reassembling e0fa1325d50d md: change the return value type of md_write_start to void e6a81438b2df md: do not delete safemode_timer in mddev_suspend 1e67ea9f7058 rcutorture: Fix rcu_torture_fwd_cb_cr() data race 5da3af03c9fe platform/chrome: cros_ec_lpc: Add a new quirk for ACPI id 866c820aee2b Revert "rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes()" 72d74d053d18 hwmon: corsair-psu: add USB id of HX1200i Series 2023 psu d776c0486b03 gpio: prevent potential speculation leaks in gpio_device_get_desc() 9a3f1490f9b2 regmap: kunit: Fix memory leaks in gen_regmap() and gen_raw_regmap() 9bd6911af522 net: dsa: microchip: disable EEE for KSZ8567/KSZ9567/KSZ9896/KSZ9897. d9dbfcacc8d7 net: pse-pd: tps23881: include missing bitfield.h header 3c3a575046d2 net: fec: Stop PPS on driver remove 16d6cd28f706 net: bcmgenet: Properly overlay PHY and MAC Wake-on-LAN capabilities 977de64fa2f5 l2tp: fix lockdep splat 3cde714b0e77 idpf: fix UAFs when destroying the queues 6b289f8d9153 idpf: fix memory leaks and crashes while performing a soft reset abd573e9ad2b bnxt_en : Fix memory out-of-bounds in bnxt_fill_hw_rss_tbl() f3d5efe18a11 net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() a5cf11cb51cf net/smc: add the max value of fallback reason count 09e309f3962e Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor 699ca84febb9 Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() dea5daecca8a ice: Fix reset handler f3535cfd8c93 net: dsa: microchip: Fix Wake-on-LAN check to not return an error 9b60320d991d net: linkwatch: use system_unbound_wq b2f794b168cf net: bridge: mcast: wait for previous gc cycles when removing port c6c5b91424fa net: usb: qmi_wwan: fix memory leak for not ip packets 87629b6bb46c virtio-net: unbreak vq resizing when coalescing is not negotiated f39bdb5f0e13 gve: Fix use of netif_carrier_ok() 709f88426d88 net: pse-pd: tps23881: Fix the device ID check e809a84c8023 sctp: Fix null-ptr-deref in reuseport_add_sock(). 3c5d0871b0af power: supply: rt5033: Bring back i2c_set_clientdata 3e82abbb5539 smb: client: handle lack of FSCTL_GET_REPARSE_POINT support 9acf64448adb x86/mm: Fix pti_clone_entry_text() for i386 df3eecb5496f x86/mm: Fix pti_clone_pgtable() alignment assumption 6eefe92f2ed0 selftests: ksft: Fix finished() helper exit code on skipped tests 0c7c3dc54683 perf/x86: Fix smp_processor_id()-in-preemptible warnings a9d6d466bcf0 perf/x86: Support counter mask ed6a9349ef84 perf/x86/intel: Support the PEBS event mask 7904a62c5332 perf/x86/amd: Use try_cmpxchg() in events/amd/{un,}core.c 08118810a987 jump_label: Fix the fix, brown paper bags galore 862bdc8d30a8 platform/x86/intel/ifs: Initialize union ifs_status to zero 12663246c4a1 irqchip/mbigen: Fix mbigen node address layout 5c9618a3b6ea platform/x86: intel-vbtn: Protect ACPI notify handler against recursion 56a295701bb5 perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest 0f4ed1ca93f6 perf/x86/intel/cstate: Add Lunarlake support 16923df3feaf perf/x86/intel/cstate: Add Arrowlake support bf846b5a92fd locking/pvqspinlock: Correct the type of "old" variable in pv_kick_node() 6b2fb1728532 drm/amd/display: Refactor function dm_dp_mst_is_port_support_mode() 33420ab58bea Linux 6.10.4 9b49bb5faf40 selftests: mptcp: join: check backup support in signal endp f2f239aebe60 selftests: mptcp: join: validate backup in MPJ fe2f8f5b2d70 selftests: mptcp: always close input's FD if opened 9f7492e3b38d selftests: mptcp: fix error path 00749436d614 mptcp: fix duplicate data handling 5d756f8865fe mptcp: pm: only set request_bkup flag when sending MP_PRIO 8586723dd96b mptcp: pm: fix backup support in signal endpoints 01403733de2d mptcp: fix bad RCVPRUNED mib accounting 2b471bf003a7 mptcp: mib: count MPJ with backup flag adfaef947854 mptcp: fix NL PM announced address accounting 73e2baa301ee mptcp: distinguish rcv vs sent backup flag in requests a702415f3a16 mptcp: fix user-space PM announced address accounting 752eed6675d2 r8169: don't increment tx_dropped in case of NETDEV_TX_BUSY 2c9d235defd2 net: wan: fsl_qmc_hdlc: Discard received CRC f223d2b4acb7 net: wan: fsl_qmc_hdlc: Convert carrier_lock spinlock to a mutex 1e9fefa405d4 net: usb: sr9700: fix uninitialized variable use in sr_mdio_read 63f10d9a2525 io_uring: keep multishot request NAPI timeout current 976a76a307e2 wifi: mac80211: use monitor sdata with driver only if desired 6629fb104038 wifi: ath12k: fix soft lockup on suspend d872903661c8 nouveau: set placement to original placement on uvmm validate. 13e485ab4a7c Bluetooth: hci_event: Fix setting DISCOVERY_FINDING for passive scanning 5d4aa25f47cd drm/v3d: Validate passed in drm syncobj handles in the performance extension 5c56f104edd0 drm/v3d: Validate passed in drm syncobj handles in the timestamp extension ad5fdc48f7a6 drm/v3d: Fix potential memory leak in the performance extension 9b5033ee2c5a drm/v3d: Fix potential memory leak in the timestamp extension 73ad583bd493 drm/v3d: Prevent out of bounds access in performance query extensions e951cc1c6f80 drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() 2e9e3399caa6 drm/virtio: Fix type of dma-fence context variable c85694c4a744 drm/amdgpu: fix contiguous handling for IB parsing v2 226128518a84 drm/ast: Fix black screen after resume b5b011587c83 drm/ast: astdp: Wake up during connector status detection af6441e6f3d4 drm/vmwgfx: Fix handling of dumb buffers c98ab18b9f31 drm/vmwgfx: Fix a deadlock in dma buf fence polling 619186e7964e PCI: pciehp: Retain Power Indicator bits for userspace indicators 36c255db5a25 Revert "ALSA: firewire-lib: operate for period elapse event in process context" bf48015786a8 Revert "ALSA: firewire-lib: obsolete workqueue for period update" 5692e90af3df ALSA: seq: ump: Optimize conversions from SysEx to UMP ece30d03d281 ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G c624c592506a ALSA: usb-audio: Correct surround channels in UAC1 channel map aaba54c78f10 mptcp: sched: check both directions for backup 1171ceccabfd protect the fetch of ->fd[fd] in do_dup2() from mispredictions 061e41581606 btrfs: make cow_file_range_inline() honor locked_page on error 8c1847ee3b81 btrfs: do not subtract delalloc from avail bytes 1467321cd716 btrfs: zoned: fix zone_unusable accounting on making block group read-write again 6eb1d257986f HID: wacom: Modify pen IDs ed66c582d8f2 platform/chrome: cros_ec_proto: Lock device when updating MKBP version 494b14138201 s390/fpu: Re-add exception handling in load_fpu_state() c3f1d4f61d06 ceph: force sending a cap update msg back to MDS for revoke op e3144eccc49a rust: SHADOW_CALL_STACK is incompatible with Rust bea081b0d453 arm64: jump_label: Ensure patched jump_labels are visible to all CPUs 2119cf5e5d75 riscv: Fix linear mapping checks for non-contiguous memory regions fd7df98c2a76 RISC-V: Enable the IPI before workqueue_online_cpu() d4e7db757e2d riscv/mm: Add handling for VM_FAULT_SIGSEGV in mm_fault_error() f080c6fc86b5 perf: riscv: Fix selecting counters in legacy mode d4d3d34a2c6b perf arch events: Fix duplicate RISC-V SBI firmware event name 5d4aaf16a825 riscv/purgatory: align riscv_kernel_entry 4041f8c6b582 ipv6: fix ndisc_is_useropt() handling for PIO adbb901c848f igc: Fix double reset adapter triggered from a single taprio cmd 6eac2b62975f net/mlx5e: Add a check for the return value from mlx5_port_set_eth_ptys 89064d09c56b net/mlx5e: Fix CT entry update leaks of modify header context 9f1323148493 net/mlx5e: Require mlx5 tc classifier action support for IPsec prio capability 091268f3c27a net/mlx5: Fix missing lock on sync reset reload 1fe4ad66e41d net/mlx5: Lag, don't use the hardcoded value of the first port ffd9f0a385b8 net/mlx5: Fix error handling in irq_pool_request_irq 6048dec75455 net/mlx5: Always drain health in shutdown callback 87dba44e9471 netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init(). 08ed888b69a2 netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init(). 0faa80c71ea2 drm/atomic: Allow userspace to use damage clips with async flips dee804047d7b drm/atomic: Allow userspace to use explicit sync with atomic async flips 2873144891d3 ALSA: hda: Conditionally use snooping for AMD HDMI 40efbeede8e4 s390/mm/ptdump: Fix handling of identity mapping area b4f4cf72a15e net: phy: micrel: Fix the KSZ9131 MDI-X status issue 3d61be3e5b5d net: mvpp2: Don't re-use loop iterator b0edc32edcb9 drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro 69620522c48c net/iucv: fix use after free in iucv_sock_close() fbe74e7ec62a ice: xsk: fix txq interrupt mapping 41fe958255e1 ice: add missing WRITE_ONCE when clearing ice_rx_ring::xdp_prog 448040a01738 ice: improve updating ice_{t,r}x_ring::xsk_pool 064235851a38 ice: toggle netif_carrier when setting up XSK pool cc35d9e09db8 ice: modify error handling when setting XSK pool in ndo_bpf ec58ff3e1661 ice: replace synchronize_rcu with synchronize_net db088e42aa22 ice: don't busy wait for Rx queue disable in ice_qp_dis() a29b4548fed5 ice: respect netif readiness in AF_XDP ZC related ndo's 1dcb9554062e i915/perf: Remove code to update PWR_CLK_STATE for gen12 37f69a1c3a4f rtnetlink: Don't ignore IFLA_TARGET_NETNSID when ifname is specified in rtnl_dellink(). 310cb7168650 net: axienet: start napi before enabling Rx/Tx 3f4fa2fb7b08 tcp: Adjust clamping window for applications specifying SO_RCVBUF 4e3fcca489f0 ethtool: fix setting key and resetting indir at once c0f412961653 drm/client: Fix error code in drm_client_buffer_vmap_local() 99e194a4804c Bluetooth: hci_sync: Fix suspending with wrong filter policy 0a5899d8a4c6 Bluetooth: btintel: Fail setup on error feacd3a96467 ALSA: hda: conexant: Fix headset auto detect fail in the polling mode 0fb5ef1884be net: phy: realtek: add support for RTL8366S Gigabit PHY 8bc93b1d6de9 wifi: cfg80211: correct S1G beacon length calculation d37dac0dc59a wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done 3a5b68869dbe sched: act_ct: take care of padding in struct zones_ht_key 20dc9c50e7af drm/vmwgfx: Trigger a modeset when the screen moves b4e635472139 ethtool: rss: echo the context number back 554bc917615a netlink: specs: correct the spec of ethtool bc57f879a420 bnxt_en: Fix RSS logic in __bnxt_reserve_rings() 865cc600e1bb drm/vmwgfx: Fix overlay when using Screen Targets 9b35b1ea2602 drm/vmwgfx: Make sure the screen surface is ref counted 2a1b327d57a8 drm/nouveau: prime: fix refcount underflow b501f612fe89 drm/gpuvm: fix missing dependency to DRM_EXEC 99bdfbb86892 perf tool: fix dereferencing NULL al->maps bafa1a95dd21 HID: amd_sfh: Move sensor discovery before HID device initialization cc4b131a8665 ARM: 9408/1: mm: CFI: Fix some erroneous reset prototypes 825da6965666 ARM: 9406/1: Fix callchain_trace() return value 7893355a0d61 MIPS: dts: loongson: Fix ls2k1000-rtc interrupt 94c05c544ac2 MIPS: dts: loongson: Fix liointc IRQ polarity a178ce8f64b9 MIPS: Loongson64: DTS: Fix PCIe port nodes for ls7a 9562e9aa0926 perf/x86/intel: Add a distinct name for Granite Rapids 6c0793bf8a98 perf/x86/intel: Switch to new Intel CPU model defines fef1a538afaa perf: imx_perf: fix counter start and config sequence 0cd106612396 f2fs: assign CURSEG_ALL_DATA_ATGC if blkaddr is valid 23b865a8f3fb f2fs: fix to avoid use SSR allocate when do defragment 49dba573ef7c ext4: check the extent status again before inserting delalloc block 9c1d07d3cffe ext4: factor out a common helper to query extent map 5a7c40674bb4 mm/migrate: putback split folios when numa hint migration fails d14b3b0e3082 mm/migrate: move NUMA hinting fault folio isolation + checks under PTL e820fb0e4385 mm/migrate: make migrate_misplaced_folio() return 0 on success cd0e079e2752 mm: fix khugepaged activation policy 82dd589d3009 mm/huge_memory: mark racy access onhuge_anon_orders_always c4386c5293aa drivers: gpu: drm: msm: registers: improve reproducibility 915a386c7cff qemux86: add configuration symbol to select values 62df91b21626 sched/isolation: really align nohz_full with rcu_nocbs afe643f5802b clear_warn_once: add a clear_warn_once= boot parameter 7b016793edbf clear_warn_once: bind a timer to written reset value 89a5c70f2000 clear_warn_once: expand debugfs to include read support 8014704c527d tools: Remove some options from CLANG_CROSS_FLAGS e9ca44556936 libbpf: Fix build warning on ref_ctr_off 32fe8c972c36 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. a372ac2b798d perf: x86-32: explicitly include a5cb41682777 perf: mips64: Convert __u64 to unsigned long long ed8ee9f3d1ae perf: fix bench numa compilation 6dbb2915e8a7 perf: add SLANG_INC for slang.h 57f78dddfd93 perf: add sgidefs.h to for mips builds 130f0306cfba perf: change --root to --prefix for python install 2520efe95341 perf: add 'libperl not found' warning 45731b6ae676 perf: force include of ace10f8dec53 fat: Replace prandom_u32() with get_random_u32() 64797bdca14e fat: don't use obsolete random32 call in namei_vfat 2442bae1a645 FAT: Added FAT_NO_83NAME 7561126bce00 FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 5c51ab959876 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5869720658c9 aufs6: match exports to functions e125467cf228 aufs: adjust for v6.9+ eebcdc6635bf aufs6: correct do_splice_from prototype 4c5829036c45 aufs: update remove_page to remove_folio e8d889d0f434 aufs: i_op: Add handling for au_pin_hdir_set_owner with RT kernel 3ecd9203de17 aufs: fix v6.7 kernel build compilation 5e8ee028dbe2 aufs6: adapt to v6.6 i_op->ctime changes 1132c330feed aufs6: adapt to v6.6 d3e4ede69603 aufs6: core 49ec9271f41d aufs6: standalone dcc0978da2dd aufs6: mmap 80e1609b37e7 aufs6: base 0dbb3f062420 aufs6: kbuild ad51078c5ebf yaffs: fix mtime/itime field access e5f1d35d6188 yaffs2: update VFS ctime operations to 6.6+ dd374461adc7 yaffs2: v6.5 fixups f5908785d88d yaffs2: Fix miscalculation of devname buffer length d1403f0acfdf yaffs2: convert user_namespace to mnt_idmap 7dae5463b54f yaffs2: replace bdevname call with sprintf 92d30df4eb56 yaffs2: convert read_page -> readfolio 6c895bffdf72 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 6801e7d90255 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name aff012190046 yaffs2: v5.12+ build fixups (not runtime tested) fb474842c16e yaffs: include blkdev.h fe7d745aac94 yaffs: fix misplaced variable declaration bee147b2e533 yaffs2: v5.6 build fixups 22998f589ec2 yaffs2: fix memory leak when /proc/yaffs is read ce7d8084a976 yaffs: add strict check when call yaffs_internal_read_super adb7202fda95 yaffs: repair yaffs_get_mtd_device 2852e5c15d4d yaffs: Fix build failure by handling inode i_version with proper atomic API 1526802a8147 yaffs2: fix memory leak in mount/umount 6c7827a16aaa yaffs: Avoid setting any ACL releated xattr fa3482815542 Yaffs:check oob size before auto selecting Yaffs1 aaa4843b73ce fs: yaffs2: replace CURRENT_TIME by other appropriate apis 48e992af6531 yaffs2: adjust to proper location of MS_RDONLY f3af7160d8a0 yaffs2: import git revision b4ce1bb (jan, 2020) 4add698ed6e8 initramfs: allow an optional wrapper script around initramfs generation b619a8d54336 vt/conmakehash: improve reproducibility c786186aeef3 tools: use basename to identify file in gen-mach-types aa3a8e7ceb6e iwlwifi: select MAC80211_LEDS conditionally 325db54c4be9 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 23a87c6e13aa defconfigs: drop obselete options 946e5b78ab94 linux-yocto: Handle /bin/awk issues 9daee1dba585 uvesafb: provide option to specify timeout for task completion f68b8683441a uvesafb: print error message when task timeout occurs a1595c6b6017 compiler.h: Undef before redefining __attribute_const__ 8086839613c6 vmware: include jiffies.h 32e79eb3c169 Resolve jiffies wrapping about arp f6fabf91b6f2 nfs: Allow default io size to be configured. ad2b29f801e9 check console device file on fs when booting 5194785d545b mount_root: clarify error messages for when no rootfs found 78b3498cb59a mconf: fix output of cflags and libraries 9cc6870708d5 menuconfig,mconf-cfg: Allow specification of ncurses location f34088ed9c93 modpost: mask trivial warnings 4784584582f5 kbuild: exclude meta directory from distclean processing 73072b5fe25a powerpc: serialize image targets a120eb200320 arm: serialize build targets 51d5719ac05b mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 5155f0bb36f0 cpu/amd: inhibit SMP check for qemux86 e5a5996ee586 x86_64_defconfig: Fix warnings 1359db75df0c mips: make current_cpu_data preempt safe 385edf6090c3 mips: vdso: fix 'jalr $t9' crash in vdso code 968266397319 mips: Kconfig: add QEMUMIPS64 option 389ce854fde3 4kc cache tlb hazard: tlbp cache coherency 9cab61199fa8 malta uhci quirks: make allowance for slow 4k(e)c 80cae3bd9eea arm64: defconfig: remove CONFIG_IPQ_APSS_5018 41c82709900f drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 59ef4f151a5e arm64: defconfig: cleanup config options c5fb425762ed vexpress: Pass LOADADDR to Makefile 07a8b544d4e9 arm: ARM EABI socketcall 574f3ae3d2ca ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.10.bb | 6 ++-- .../linux/linux-yocto-tiny_6.10.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.10.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb index c217ab779b..5d4f83f11a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "c0094e55e84db839eb3624a2f99d826dd3cbb3e3" -SRCREV_meta ?= "e4d2ade39f231ea279f19298c008ba48f4a202e5" +SRCREV_machine ?= "58d857542b4ba97fc3089d167f6351f792693ee0" +SRCREV_meta ?= "a6ac8bcf5c43b9d0d245cc0f696eceb8a6f1f74d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.10.3" +LINUX_VERSION ?= "6.10.7" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb index f7993bbf15..9c39cb5fc2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.10.inc -LINUX_VERSION ?= "6.10.3" +LINUX_VERSION ?= "6.10.7" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_meta ?= "e4d2ade39f231ea279f19298c008ba48f4a202e5" +SRCREV_machine ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_meta ?= "a6ac8bcf5c43b9d0d245cc0f696eceb8a6f1f74d" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.10.bb b/meta/recipes-kernel/linux/linux-yocto_6.10.bb index fb3c244a94..caa5623cdc 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.10.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.10/standard/base" KBRANCH:qemuloongarch64 ?= "v6.10/standard/base" KBRANCH:qemumips64 ?= "v6.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "4562f66c12f660d40de2c8dc2b53f851ba1d7847" -SRCREV_machine:qemuarm64 ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_machine:qemuloongarch64 ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_machine:qemumips ?= "8ef41c4428d1eb040edbae58b685bcba6472ab9b" -SRCREV_machine:qemuppc ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_machine:qemuriscv64 ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_machine:qemuriscv32 ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_machine:qemux86 ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_machine:qemux86-64 ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_machine:qemumips64 ?= "c1f8e21e4999d233df12ee60c7a47cad144e7344" -SRCREV_machine ?= "92466d9d49ed65d9a13f2ab648a92becc027a257" -SRCREV_meta ?= "e4d2ade39f231ea279f19298c008ba48f4a202e5" +SRCREV_machine:qemuarm ?= "2b451aac57bb8b34e116d16c66b56176d8686767" +SRCREV_machine:qemuarm64 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_machine:qemuloongarch64 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_machine:qemumips ?= "c9b841ee5d71bbaad7e70698fe18e8b14fe65f2c" +SRCREV_machine:qemuppc ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_machine:qemuriscv64 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_machine:qemuriscv32 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_machine:qemux86 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_machine:qemux86-64 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_machine:qemumips64 ?= "53591dc9fd63616ba2b0b62fd9c6880ad03b1623" +SRCREV_machine ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" +SRCREV_meta ?= "a6ac8bcf5c43b9d0d245cc0f696eceb8a6f1f74d" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "d29de02effd4e8816333582ed8230d41e14a73dc" +SRCREV_machine:class-devupstream ?= "24873d2e5fe32f4635cf8406ff3b8d16f6e47505" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.10/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.10.3" +LINUX_VERSION ?= "6.10.7" PV = "${LINUX_VERSION}+git" From patchwork Fri Sep 6 17:45:43 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48747 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 15B5BE6FE3D for ; Fri, 6 Sep 2024 17:45:57 +0000 (UTC) Received: from mail-qk1-f172.google.com (mail-qk1-f172.google.com [209.85.222.172]) by mx.groups.io with SMTP id smtpd.web11.5014.1725644753779123131 for ; Fri, 06 Sep 2024 10:45:54 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=QLkXzIl8; spf=pass (domain: gmail.com, ip: 209.85.222.172, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f172.google.com with SMTP id af79cd13be357-7a803a4f6dfso146722485a.1 for ; Fri, 06 Sep 2024 10:45:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725644753; x=1726249553; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=zvsk5wgotP20S7PpHwR96644PU4c9asrx9mV6DDU9qU=; b=QLkXzIl8Ni4JO9F4FkxGhzsmlDEgHUJfYsI3whuI5NXfedpse92SO22A9kAqkARCIW rY669BYRYpxT/Dp6VeyaFskSDwG8xNJ5riSgK7ekt+XUGq7gDfZto7UgOgqouaOX+0ev 6OTV3Yc9F7NaWEIwSeXgEFXVp/fTVQ0ckUdy/CtMQ0+xK6HAtw+W26ZA3iY9xKWd53+J Y0w5C95o3oHFU3fltCh6F82jY5QrX6DOe+UyD2QJYj7uCTdxk1QQltk9olAqLlgp4OpS 9yzEtuumpUm28IXHmrc7ktXj+ikxWcwDtmvc0Y05F2P5OMJPpBHn8v+I2fckBPaasa2V 9QHw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725644753; x=1726249553; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=zvsk5wgotP20S7PpHwR96644PU4c9asrx9mV6DDU9qU=; b=THghtP9tgmzXLpX/eqtE058jC3pPf+ZY9nbxnlLOZBUyKTJnCLZFq1sbrvrmGwF1Xe rYvigdeBEjCglGgLn3kpzKS9fNv6JGq4473Lxm61lnXvBfy0hRkiwIy6lN/MTfH81OgV Hr/nUNcvlsoPYBO6I7y+IjPXyDrdJ690k5EUnu2OWvZGquwCEsGh5nhSPc9BWF4UEstD 2/bDA9CAhTaqD06biL4MMc08RwKlGDI6hUviVtiW+IbOrdn/eQ6+IGpr/Pf0UrIXwwcr 9KC8haUnd2Cv3CoEnVhKRdooLu7vg1GbVHL/duYDXncbLQxhErkM27w7VTLxkrvgAcXB rNNA== X-Gm-Message-State: AOJu0YwP6JxYHy6CYR7EWVjGB2ZrNOtbn7KBjRIXmMh+DlqvXOxD0Bxk jFVH8diPNcQliWz/apVPhuk0TAhfQrENFE2oob0k+qDdg9TBTHudf8v1RA== X-Google-Smtp-Source: AGHT+IFJKeQP4ZrXkgrYRgNai2GKT5L6vLD8QrAuWYcrfK9yklfm770b4KQE3bbWVpOtE8q8sEvp0Q== X-Received: by 2002:a05:620a:2698:b0:7a1:e4bf:276 with SMTP id af79cd13be357-7a8041ad092mr3091258485a.20.1725644752623; Fri, 06 Sep 2024 10:45:52 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7a98efea9c1sm188589385a.75.2024.09.06.10.45.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 10:45:51 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/5] linux-yocto/6.10: update to v6.10.8 Date: Fri, 6 Sep 2024 13:45:43 -0400 Message-Id: <1fbf3cba5ab716b7e87ca8f8b1fa06e2819ba8fa.1725644584.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 17:45:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204285 From: Bruce Ashfield Updating linux-yocto/6.10 to the latest korg -stable release that comprises the following commits: 560ed1386571 Linux 6.10.8 1b46a871e980 nfsd: fix nfsd4_deleg_getattr_conflict in presence of third party lease dbec7640c80c apparmor: fix policy_unpack_test on big endian systems 4b540ec7c004 scsi: aacraid: Fix double-free on probe failure c9bcc056ec11 firmware: microchip: fix incorrect error report of programming:timeout on success ac36a8178b6b arm64: dts: freescale: imx93-tqma9352-mba93xxla: fix typo 823c2fe4bc31 arm64: dts: freescale: imx93-tqma9352: fix CMA alloc-ranges 518581361fbb arm64: dts: imx93: update default value for snps,clk-csr ee0eb25a344e arm64: dts: imx8mp-beacon-kit: Fix Stereo Audio on WM8962 954534c39b77 ARM: dts: omap3-n900: correct the accelerometer orientation 610466d175c5 arm64: dts: qcom: ipq5332: Fix interrupt trigger type for usb 095b0001aefd usb: typec: ucsi: Move unregister out of atomic section 7b17e37345e8 usb: cdnsp: fix for Link TRB with TC c26d0f772cdb usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function f6ce7ffadd74 usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() 9b7fc7da7fac usb: dwc3: st: add missing depopulate in probe error path 1de989668708 usb: dwc3: st: fix probed platform device ref count on probe error path e23f6ad8d110 usb: dwc3: core: Prevent USB core invalid event buffer address access 839ab67f60e4 usb: dwc3: omap: add missing depopulate in probe error path e49fae2bfda2 usb: dwc3: xilinx: add missing depopulate in probe error path 87670ba8d4ca usb: dwc3: ep0: Don't reset resource alloc flag (including ep0) 8c92b0a18f8d ARM: dts: imx6dl-yapp43: Increase LED current to match the yapp4 HW design bed5a508bc89 arm64: dts: qcom: x1e80100: fix PCIe domain numbers f2b87c34d241 arm64: dts: qcom: x1e80100: add missing PCIe minimum OPP 1d45e82ebc42 arm64: dts: qcom: x1e80100-qcp: fix PCIe4 PHY supply 49e8a69a666d arm64: dts: qcom: x1e80100-crd: fix PCIe4 PHY supply 01129c2107ab usb: gadget: uvc: queue pump work in uvcg_video_enable() e0d580002310 USB: serial: option: add MeiG Smart SRM825L 699ff210c23b dt-bindings: usb: microchip,usb2514: Fix reference USB device schema 80eca665ca50 scsi: sd: Ignore command SYNCHRONIZE CACHE error if format in progress e40115c33c0d firmware: qcom: scm: Mark get_wq_ctx() as atomic call dcc5a83af7bb usb: typec: fsa4480: Relax CHIP_ID check 695c0e840b79 cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller 943b0e7cc646 soc: qcom: pmic_glink: Fix race during initialization bd8f8e7b2bce soc: qcom: pmic_glink: Actually communicate when remote goes down 62c2d63605ca soc: qcom: cmd-db: Map shared memory as WC, not WB 6bd8144e8f0f io_uring/kbuf: return correct iovec count from classic buffer peek 7efb76914940 drm/xe/hwmon: Fix WRITE_I1 param from u32 to u16 64513d0e546a nfc: pn533: Add poll mod list filling check 12a366a5d14b net: busy-poll: use ktime_get_ns() instead of local_clock() 49e1b214f323 drm/amd/display: avoid using null object of framebuffer 1fa854f65aaf sctp: fix association labeling in the duplicate COOKIE-ECHO case 1c2ea2326afa tcp: fix forever orphan socket caused by tcp_abort 612edd35f2a3 gtp: fix a potential NULL pointer dereference 56354b0a2c24 bonding: change ipsec_lock from spin lock to mutex 59405f89f799 bonding: extract the use of real_device into local variable 638dc40ddf0b bonding: implement xdo_dev_state_free and call it after deletion ffe237f5bab9 selftests: forwarding: local_termination: Down ports on cleanup a42343c88148 selftests: forwarding: no_forwarding: Down ports on cleanup 2138d574c0a2 netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation f0f1ee469399 net_sched: sch_fq: fix incorrect behavior for small weights 1e9f22cd56a4 hwmon: (pt5161l) Fix invalid temperature reading 1d6d9b5b1b95 ethtool: check device is present when getting link settings 3c2f4db462df wifi: iwlwifi: mvm: allow 6 GHz channels in MLO scan 654297925d0c wifi: iwlwifi: fw: fix wgds rev 3 exact size 68a7894b00ca wifi: iwlwifi: mvm: take the mutex before running link selection ac746de60867 netfilter: nf_tables: restore IP sanity checks for netdev/egress fc94b79af387 iommu: Do not return 0 from map_pages if it doesn't do anything 77812d9283fe Bluetooth: hci_core: Fix not handling hibernation actions 29a1d9971e38 Bluetooth: btnxpuart: Fix random crash seen while removing driver fbdfeeb71fa9 Bluetooth: btnxpuart: Handle FW Download Abort scenario 14abb139a6e5 cpufreq/amd-pstate-ut: Don't check for highest perf matching on prefcore 5f5f7366dda8 pktgen: use cpus_read_lock() in pg_net_init() 0d1064dc06be dmaengine: ti: omap-dma: Initialize sglen after allocation be76aa923195 dmaengine: dw: Add memory bus width verification 93fafe96eaec dmaengine: dw: Add peripheral bus width verification b6c833cf1493 phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume 1ece4d9b98bb phy: qcom: qmp-pcie: Fix X1E80100 PCIe Gen4 PHY initialisation 58fe9445704a dmaengine: dw-edma: Do not enable watermark interrupts for HDMA 388abe4a1677 dmaengine: dw-edma: Fix unmasking STOP and ABORT interrupts for HDMA 6fa78e9c4147 soundwire: stream: fix programming slave ports for non-continous port maps 462678742842 phy: fsl-imx8mq-usb: fix tuning parameter name 5a8ac1accf72 iommufd: Do not allow creating areas without READ or WRITE db8443078a8a cpufreq/amd-pstate: Use topology_logical_package_id() instead of logical_die_id() f71ec019257b selinux,smack: don't bypass permissions check in inode_setsecctx hook f12424ca2061 fs/nfsd: fix update of inode attrs in CB_GETATTR e0b66698a5ae nfsd: fix potential UAF in nfsd4_cb_getattr_release 1ca0cfdec394 nfsd: hold reference to delegation when updating it for cb_getattr 45eb9b1e91de cifs: Fix FALLOC_FL_PUNCH_HOLE support 12a2d1a3dbe7 smb/client: remove unused rq_iter_size from struct smb_rqst adbaf41621f7 netfs: Fix interaction of streaming writes with zero-point tracker 4931ce82f0a6 netfs: Fix missing iterator reset on retry of short read e2814004138a netfs: Fix trimming of streaming-write folios in netfs_inval_folio() c7c90666e43e netfs: Fix netfs_release_folio() to say no if folio dirty 875458893425 afs: Fix post-setattr file edit to do truncation correctly f4ad910c4431 mm: Fix missing folio invalidation calls during truncation ba0b697de298 nfsd: prevent panic for nfsv4.0 closed files in nfs4_show_open 3205c181b99e pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register 0197bf772f65 pinctrl: qcom: x1e80100: Fix special pin offsets 5443bf58bb56 pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE 0790732a7482 backing-file: convert to using fops->splice_write dd65b324174a nfsd: ensure that nfsd4_fattr_args.context is zeroed out 2aadeb966cda ASoC: cs-amp-lib: Ignore empty UEFI calibration entries 7c9d049ba64d ASoC: cs-amp-lib-test: Force test calibration blob entries to be valid 294e6490bf3a ALSA: hda: cs35l56: Don't use the device index as a calibration index 40ef8748b68e ASoC: SOF: amd: Fix for acp init sequence a241d8ab8a4c ASoC: amd: acp: fix module autoloading 833dc4e241a5 ASoC: SOF: amd: Fix for incorrect acp error register offsets cbcac50af040 ASoC: SOF: amd: move iram-dram fence register programming sequence 60dec92867d8 pinctrl: qcom: x1e80100: Update PDC hwirq map e3e5fed7a3c6 drm/amdgpu: fix eGPU hotplug regression f7207c5961a0 drm/amdgpu: Do not wait for MP0_C2PMSG_33 IFWI init in SRIOV 10081b0b0ed2 drm/xe: prevent UAF around preempt fence 8831dcab3b6a drm/xe/exec_queue: Rename xe_exec_queue::compute to xe_exec_queue::lr 97f519fdd70b drm/xe/vm: Simplify if condition c25458927f7d drm/xe/display: Make display suspend/resume work on discrete fcc9d8e21952 drm/xe: Prepare display for D3Cold 17e78f43de0c video/aperture: optionally match the device in sysfb_disable() c45558414b8f drm/vmwgfx: Disable coherent dumb buffers without 3d 5c12391ee1ab drm/vmwgfx: Fix prime with external buffers d5228d158e4c drm/vmwgfx: Prevent unmapping active read buffers e10d26003c16 drm/amdgpu/swsmu: always force a state reprogram on init 306cf40125c7 drm/amdgpu: align pp_power_profile_mode with kernel docs c04665e707bb drm/i915/dp_mst: Fix MST state after a sink reset ad3840fc9679 drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict 1e93467ef203 drm/v3d: Disable preemption while updating GPU stats c507da85e4f8 binfmt_elf_fdpic: fix AUXV size calculation when ELF_HWCAP2 is defined 6297c575fbad selftests: mptcp: join: check re-re-adding ID 0 endp 6d631530f49f selftests: mptcp: join: no extra msg if no counter 71263ce6abfa selftests: mptcp: join: check removing ID 0 endpoint a1545eb4ead0 selftests: mptcp: join: cannot rm sf if closed a8496ca157fa mptcp: pm: ADD_ADDR 0 is not a new address e38f07c38375 mptcp: avoid duplicated SUB_CLOSED events 119806ae4e46 mptcp: pm: fix ID 0 endp usage after multiple re-creations dc2af94eca4a mptcp: pm: do not remove already closed subflows 7f73d3092354 mptcp: pm: fix RM_ADDR ID for the initial subflow 42e7e0a752a3 mptcp: pm: send ACK on an active subflow 3415a1a67a6a mptcp: pm: reset MPC endp ID when re-added 8f71366795b8 mptcp: pm: skip connecting to already established sf 69911409d203 mptcp: pm: reuse ID 0 after delete and re-add 78de3c5ffaf2 mptcp: pr_debug: add missing \n at the end 8ca5c96a007e mptcp: sched: check both backup in retrans 2f3efdc9593f mptcp: close subflow when receiving TCP+FIN bdef76aab9f3 net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response 5432afe3a59f wifi: mwifiex: duplicate static structs used in driver instances a177a7accaab wifi: wfx: repair open network AP mode 4bf612bc3c63 netfs, ceph: Partially revert "netfs: Replace PG_fscache by setting folio->private and marking dirty" 292151af6add pinctrl: single: fix potential NULL dereference in pcs_get_function() c3b47777c3ca pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins b902fb78ab21 smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() ccedb44fc800 btrfs: run delayed iputs when flushing delalloc 4a3b9e1a8e6c btrfs: fix a use-after-free when hitting errors inside btrfs_submit_chunk() 408ed08408e7 tpm: ibmvtpm: Call tpm2_sessions_init() to initialize session support dd0533b7e151 LoongArch: Add ifdefs to fix LSX and LASX related warnings d844655a8210 LoongArch: Remove the unused dma-direct.h abcc6503bb4e ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED a914183edea0 ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx 9b87ef20e4fc ALSA: seq: Skip event type filtering for UMP events 49c0e0819980 erofs: fix out-of-bound access when z_erofs_gbuf_growsize() partially fails ed37550d7c51 drm/amdgpu/mes: fix mes ring buffer overflow c4386c5293aa drivers: gpu: drm: msm: registers: improve reproducibility 915a386c7cff qemux86: add configuration symbol to select values 62df91b21626 sched/isolation: really align nohz_full with rcu_nocbs afe643f5802b clear_warn_once: add a clear_warn_once= boot parameter 7b016793edbf clear_warn_once: bind a timer to written reset value 89a5c70f2000 clear_warn_once: expand debugfs to include read support 8014704c527d tools: Remove some options from CLANG_CROSS_FLAGS e9ca44556936 libbpf: Fix build warning on ref_ctr_off 32fe8c972c36 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. a372ac2b798d perf: x86-32: explicitly include a5cb41682777 perf: mips64: Convert __u64 to unsigned long long ed8ee9f3d1ae perf: fix bench numa compilation 6dbb2915e8a7 perf: add SLANG_INC for slang.h 57f78dddfd93 perf: add sgidefs.h to for mips builds 130f0306cfba perf: change --root to --prefix for python install 2520efe95341 perf: add 'libperl not found' warning 45731b6ae676 perf: force include of ace10f8dec53 fat: Replace prandom_u32() with get_random_u32() 64797bdca14e fat: don't use obsolete random32 call in namei_vfat 2442bae1a645 FAT: Added FAT_NO_83NAME 7561126bce00 FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 5c51ab959876 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5869720658c9 aufs6: match exports to functions e125467cf228 aufs: adjust for v6.9+ eebcdc6635bf aufs6: correct do_splice_from prototype 4c5829036c45 aufs: update remove_page to remove_folio e8d889d0f434 aufs: i_op: Add handling for au_pin_hdir_set_owner with RT kernel 3ecd9203de17 aufs: fix v6.7 kernel build compilation 5e8ee028dbe2 aufs6: adapt to v6.6 i_op->ctime changes 1132c330feed aufs6: adapt to v6.6 d3e4ede69603 aufs6: core 49ec9271f41d aufs6: standalone dcc0978da2dd aufs6: mmap 80e1609b37e7 aufs6: base 0dbb3f062420 aufs6: kbuild ad51078c5ebf yaffs: fix mtime/itime field access e5f1d35d6188 yaffs2: update VFS ctime operations to 6.6+ dd374461adc7 yaffs2: v6.5 fixups f5908785d88d yaffs2: Fix miscalculation of devname buffer length d1403f0acfdf yaffs2: convert user_namespace to mnt_idmap 7dae5463b54f yaffs2: replace bdevname call with sprintf 92d30df4eb56 yaffs2: convert read_page -> readfolio 6c895bffdf72 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 6801e7d90255 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name aff012190046 yaffs2: v5.12+ build fixups (not runtime tested) fb474842c16e yaffs: include blkdev.h fe7d745aac94 yaffs: fix misplaced variable declaration bee147b2e533 yaffs2: v5.6 build fixups 22998f589ec2 yaffs2: fix memory leak when /proc/yaffs is read ce7d8084a976 yaffs: add strict check when call yaffs_internal_read_super adb7202fda95 yaffs: repair yaffs_get_mtd_device 2852e5c15d4d yaffs: Fix build failure by handling inode i_version with proper atomic API 1526802a8147 yaffs2: fix memory leak in mount/umount 6c7827a16aaa yaffs: Avoid setting any ACL releated xattr fa3482815542 Yaffs:check oob size before auto selecting Yaffs1 aaa4843b73ce fs: yaffs2: replace CURRENT_TIME by other appropriate apis 48e992af6531 yaffs2: adjust to proper location of MS_RDONLY f3af7160d8a0 yaffs2: import git revision b4ce1bb (jan, 2020) 4add698ed6e8 initramfs: allow an optional wrapper script around initramfs generation b619a8d54336 vt/conmakehash: improve reproducibility c786186aeef3 tools: use basename to identify file in gen-mach-types aa3a8e7ceb6e iwlwifi: select MAC80211_LEDS conditionally 325db54c4be9 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 23a87c6e13aa defconfigs: drop obselete options 946e5b78ab94 linux-yocto: Handle /bin/awk issues 9daee1dba585 uvesafb: provide option to specify timeout for task completion f68b8683441a uvesafb: print error message when task timeout occurs a1595c6b6017 compiler.h: Undef before redefining __attribute_const__ 8086839613c6 vmware: include jiffies.h 32e79eb3c169 Resolve jiffies wrapping about arp f6fabf91b6f2 nfs: Allow default io size to be configured. ad2b29f801e9 check console device file on fs when booting 5194785d545b mount_root: clarify error messages for when no rootfs found 78b3498cb59a mconf: fix output of cflags and libraries 9cc6870708d5 menuconfig,mconf-cfg: Allow specification of ncurses location f34088ed9c93 modpost: mask trivial warnings 4784584582f5 kbuild: exclude meta directory from distclean processing 73072b5fe25a powerpc: serialize image targets a120eb200320 arm: serialize build targets 51d5719ac05b mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 5155f0bb36f0 cpu/amd: inhibit SMP check for qemux86 e5a5996ee586 x86_64_defconfig: Fix warnings 1359db75df0c mips: make current_cpu_data preempt safe 385edf6090c3 mips: vdso: fix 'jalr $t9' crash in vdso code 968266397319 mips: Kconfig: add QEMUMIPS64 option 389ce854fde3 4kc cache tlb hazard: tlbp cache coherency 9cab61199fa8 malta uhci quirks: make allowance for slow 4k(e)c 80cae3bd9eea arm64: defconfig: remove CONFIG_IPQ_APSS_5018 41c82709900f drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 59ef4f151a5e arm64: defconfig: cleanup config options c5fb425762ed vexpress: Pass LOADADDR to Makefile 07a8b544d4e9 arm: ARM EABI socketcall 574f3ae3d2ca ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.10.bb | 6 ++-- .../linux/linux-yocto-tiny_6.10.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.10.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb index 5d4f83f11a..925666de23 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "58d857542b4ba97fc3089d167f6351f792693ee0" -SRCREV_meta ?= "a6ac8bcf5c43b9d0d245cc0f696eceb8a6f1f74d" +SRCREV_machine ?= "b8e8a499763e5f192540d76dcbed6b545b7dafc5" +SRCREV_meta ?= "4e1ceedd315bad5ebe5b8eb4df4238047ce2a894" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.10.7" +LINUX_VERSION ?= "6.10.8" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb index 9c39cb5fc2..b569c4dcf5 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.10.inc -LINUX_VERSION ?= "6.10.7" +LINUX_VERSION ?= "6.10.8" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_meta ?= "a6ac8bcf5c43b9d0d245cc0f696eceb8a6f1f74d" +SRCREV_machine ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_meta ?= "4e1ceedd315bad5ebe5b8eb4df4238047ce2a894" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.10.bb b/meta/recipes-kernel/linux/linux-yocto_6.10.bb index caa5623cdc..b00081b240 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.10.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.10/standard/base" KBRANCH:qemuloongarch64 ?= "v6.10/standard/base" KBRANCH:qemumips64 ?= "v6.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "2b451aac57bb8b34e116d16c66b56176d8686767" -SRCREV_machine:qemuarm64 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_machine:qemuloongarch64 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_machine:qemumips ?= "c9b841ee5d71bbaad7e70698fe18e8b14fe65f2c" -SRCREV_machine:qemuppc ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_machine:qemuriscv64 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_machine:qemuriscv32 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_machine:qemux86 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_machine:qemux86-64 ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_machine:qemumips64 ?= "53591dc9fd63616ba2b0b62fd9c6880ad03b1623" -SRCREV_machine ?= "a4ab8f9b849730e47a6faa8bd31c9c76b6bbc133" -SRCREV_meta ?= "a6ac8bcf5c43b9d0d245cc0f696eceb8a6f1f74d" +SRCREV_machine:qemuarm ?= "8df31eb72735ccc31dd9c533b69be987bea50ee4" +SRCREV_machine:qemuarm64 ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_machine:qemuloongarch64 ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_machine:qemumips ?= "95be5bc86ab306b47c92a91bace9737dff60c461" +SRCREV_machine:qemuppc ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_machine:qemuriscv64 ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_machine:qemuriscv32 ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_machine:qemux86 ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_machine:qemux86-64 ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_machine:qemumips64 ?= "5fdfe03b830e275d165d1bc655dd4a7b9072aecc" +SRCREV_machine ?= "1025debfd0d40f7f8d0547328bbf50ac543bdeba" +SRCREV_meta ?= "4e1ceedd315bad5ebe5b8eb4df4238047ce2a894" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "24873d2e5fe32f4635cf8406ff3b8d16f6e47505" +SRCREV_machine:class-devupstream ?= "560ed1386571c54598065fb9e80ff54855e2236d" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.10/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.10.7" +LINUX_VERSION ?= "6.10.8" PV = "${LINUX_VERSION}+git" From patchwork Fri Sep 6 17:45:44 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48748 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 00970E6FE38 for ; Fri, 6 Sep 2024 17:45:57 +0000 (UTC) Received: from mail-qk1-f176.google.com (mail-qk1-f176.google.com [209.85.222.176]) by mx.groups.io with SMTP id smtpd.web10.5143.1725644755894720788 for ; Fri, 06 Sep 2024 10:45:56 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=G99A9zc6; spf=pass (domain: gmail.com, ip: 209.85.222.176, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f176.google.com with SMTP id af79cd13be357-7a8130906faso153291185a.0 for ; Fri, 06 Sep 2024 10:45:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725644755; x=1726249555; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ZRwGgYCpqJ/l5X00X+yuyAwZa+bd3CaVJAmjcQKTW54=; b=G99A9zc6SIxqTku5o8LEN26/UjdLizGbDBUEMmobpC3rGLQGrgeqJuKYyXszXIWsWh 95QwEAtn7sXT8wu8sJNWuXQh0k/Hp/K33cmupn6n5BUY8Kv7MhbU5pI8BpKuI98v72JC zc+ghrgp2EjRrpT3wmI12WorLj4xj+SQyYaRNec50pk66p2keiVbFczzCh8iwkQhE2bK 5zznb0Hgefza/OdiHIvwtVKQiY0c1NzmNzvpjjff0n2oQqq2NlMhbp8c2Xuy6bpsqXPJ qBanW7w6BwDqhPAhJOI4Cnhtm+1x/TOML9snDD79aO3CEpA5Y+lv+yqyWyN8uGEvuc+9 JOUA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725644755; x=1726249555; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZRwGgYCpqJ/l5X00X+yuyAwZa+bd3CaVJAmjcQKTW54=; b=o0fNVSRh4mR853uF3B730IOIPK8g7GN5JaPP00+0WroQsedfqKxPRF0Gr86Wv0gqB2 h1PtOQm58qZ4vK8e2uXLIRAKfmJY/LXcL/ZgY6q+FEKJJ0PCerCuLEXp4+Ka17c4COp1 x9NqTjJ8jdupK/C03GagkFdK2mzIijJMA21YDAK7rUQn9a6mwFZOctn/8uaO6vjV6X+G 4pW1F5YFajhqRPayDZj5pbPS7x2ovM3uE36ghhClCGGvHmotI92rc4u6RDzpzR+DRuSj lxjXzs1rz7vOwry4HXMKCCelO/nljuYVhadamEHmnYXOemBKT4miixVTMA58L+dBHQgo wSEg== X-Gm-Message-State: AOJu0YygKRL98o4P22I9XEDLZ82qgNRhu7HIII9OJLyF6XMEBDsAh+iT BacGixlkhm78vMq4Amyz5nJPtNYsw6FwXhK43TeVZ/rinRmqZ6YuTbbGCQ== X-Google-Smtp-Source: AGHT+IEU2ZVh+A/KYT1Pyk1ujkxtiUR/lqayIqrRywsjkdusjI1OeiHZmhgl6XOwoZFTBAvAOrTMIg== X-Received: by 2002:a05:620a:400b:b0:7a1:d8f5:979 with SMTP id af79cd13be357-7a9973326c2mr374100585a.18.1725644754087; Fri, 06 Sep 2024 10:45:54 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7a98efea9c1sm188589385a.75.2024.09.06.10.45.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 10:45:53 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/5] linux-yocto/6.6: update to v6.6.49 Date: Fri, 6 Sep 2024 13:45:44 -0400 Message-Id: <6cda5c1b757072bb0a437053e3cfcc65961ab741.1725644584.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 17:45:56 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204286 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: df1a7cc5e00f Linux 6.6.49 d60839a73a26 apparmor: fix policy_unpack_test on big endian systems 8a3995a3ffec scsi: aacraid: Fix double-free on probe failure 790a8d36f96b arm64: dts: freescale: imx93-tqma9352-mba93xxla: fix typo 7cf7de0f3572 arm64: dts: freescale: imx93-tqma9352: fix CMA alloc-ranges f8fb2cd48653 arm64: dts: imx93: update default value for snps,clk-csr d0c54c294926 arm64: dts: imx93: add nvmem property for eqos 1e59301fcc30 arm64: dts: imx93: add nvmem property for fec1 228d69f93898 arm64: dts: imx8mp-beacon-kit: Fix Stereo Audio on WM8962 8aaca1c9fb9a ARM: dts: omap3-n900: correct the accelerometer orientation d54696813cf4 usb: cdnsp: fix for Link TRB with TC 72be846dc76e usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function 8fc7c9dcfe38 usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() 70b43c33669e usb: dwc3: st: add missing depopulate in probe error path e1e5e8ea2731 usb: dwc3: st: fix probed platform device ref count on probe error path 7bb11a75dd4d usb: dwc3: core: Prevent USB core invalid event buffer address access df2daed52923 usb: dwc3: omap: add missing depopulate in probe error path b3e8696e0374 ARM: dts: imx6dl-yapp43: Increase LED current to match the yapp4 HW design 6d9f4783868b USB: serial: option: add MeiG Smart SRM825L 03e3156ea7e5 scsi: sd: Ignore command SYNCHRONIZE CACHE error if format in progress cdf7efe4b02a firmware: qcom: scm: Mark get_wq_ctx() as atomic call ea3b6ec38bed cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller 1efdbf5323c9 soc: qcom: pmic_glink: Fix race during initialization c704091b5911 soc: qcom: pmic_glink: Actually communicate when remote goes down ef80520be0ff soc: qcom: cmd-db: Map shared memory as WC, not WB 56ad559cf6d8 nfc: pn533: Add poll mod list filling check 55526afdbb52 net: busy-poll: use ktime_get_ns() instead of local_clock() f6f5e39a3fe7 drm/amd/display: avoid using null object of framebuffer b65116bee7b5 sctp: fix association labeling in the duplicate COOKIE-ECHO case 28c67f0f84f8 gtp: fix a potential NULL pointer dereference 6b598069164a bonding: change ipsec_lock from spin lock to mutex 19792758339b bonding: extract the use of real_device into local variable 124a688ed36c bonding: implement xdo_dev_state_free and call it after deletion 7aa9f978c2b6 selftests: forwarding: local_termination: Down ports on cleanup 7e7d0bd538d5 selftests: forwarding: no_forwarding: Down ports on cleanup 84f17718a0b8 netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation 94ab317024ba ethtool: check device is present when getting link settings 1a525d99dc93 wifi: iwlwifi: fw: fix wgds rev 3 exact size 8e51088d9123 netfilter: nf_tables: restore IP sanity checks for netdev/egress 99912d85fa89 iommu: Do not return 0 from map_pages if it doesn't do anything c8525821ecb1 Bluetooth: hci_core: Fix not handling hibernation actions 662a55986b88 Bluetooth: btnxpuart: Fix random crash seen while removing driver 9aa6e15c0108 Bluetooth: btnxpuart: Handle FW Download Abort scenario 9d5df94ce0e2 Bluetooth: btnxpuart: Resolve TX timeout error in power save stress test 7df36cceb934 dmaengine: dw: Add memory bus width verification e1b63d054ee0 dmaengine: dw: Add peripheral bus width verification 24775bfdf435 phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume ffd2e852dc54 dmaengine: dw-edma: Do not enable watermark interrupts for HDMA d3c9a2a6caa8 dmaengine: dw-edma: Fix unmasking STOP and ABORT interrupts for HDMA b47ff45c4a87 soundwire: stream: fix programming slave ports for non-continous port maps 954e1893fe85 phy: fsl-imx8mq-usb: fix tuning parameter name b547cab1ebdb iommufd: Do not allow creating areas without READ or WRITE 459584258d47 selinux,smack: don't bypass permissions check in inode_setsecctx hook 05d2e16a9e3a Revert "change alloc_pages name in dma_map_ops to avoid name conflicts" 288d398df80c cifs: Fix FALLOC_FL_PUNCH_HOLE support 881aee27ce7d mm: Fix missing folio invalidation calls during truncation 9de10f5b7ba9 ovl: ovl_parse_param_lowerdir: Add missed '\n' for pr_err dce7cbeaa10f ovl: fix wrong lowerdir number check for parameter Opt_lowerdir 0e1c9709d70b ovl: pass string to ovl_parse_layer() c15123bbe379 pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register 2ebdb6e98705 pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE 805cb277fbc0 ASoC: SOF: amd: Fix for acp init sequence 30464c3174e1 ASoC: amd: acp: fix module autoloading 2dfbf8991e49 thermal: of: Fix OF node leak in of_thermal_zone_find() error paths 31019a2ab4a0 thermal: of: Fix OF node leak in thermal_of_trips_init() error path 0199a29ec6e9 of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling d967f6ae3149 usb: typec: fix up incorrectly backported "usb: typec: tcpm: unregister existing source caps before re-registration" 4ed03758ddf0 tracing: Have format file honor EVENT_FILE_FL_FREED 9a9716bbbf3d drm/vmwgfx: Fix prime with external buffers 39defab0ebf0 drm/amdgpu/swsmu: always force a state reprogram on init 11182b33faf3 drm/amdgpu: align pp_power_profile_mode with kernel docs 09c423d6fcd5 selftests: mptcp: join: check re-re-adding ID 0 endp 99c17b3be7e3 selftests: mptcp: join: no extra msg if no counter a81c87ac6080 selftests: mptcp: join: check removing ID 0 endpoint dc14d542e683 mptcp: pm: ADD_ADDR 0 is not a new address 53e2173172d2 mptcp: pm: fix ID 0 endp usage after multiple re-creations 78b04149868d mptcp: pm: do not remove already closed subflows edfbc14a4beb mptcp: pm: send ACK on an active subflow 26e0f27405db mptcp: pm: reset MPC endp ID when re-added 6d6c14563347 mptcp: pm: skip connecting to already established sf 1448d9a34ce4 mptcp: pm: reuse ID 0 after delete and re-add 9e40cd795900 mptcp: sched: check both backup in retrans 255bc4fc4f6a mptcp: close subflow when receiving TCP+FIN c04cac9a59c4 net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response 8e4084ed2bd6 wifi: mwifiex: duplicate static structs used in driver instances 9d5e5908f063 wifi: wfx: repair open network AP mode cb739d3ce51c of: Add cleanup.h based auto release via __free(device_node) markings 4ed45fe99ec9 pinctrl: single: fix potential NULL dereference in pcs_get_function() d80bdfaa48c1 pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins a01859dd6aeb smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() 44013260666f btrfs: run delayed iputs when flushing delalloc 51722b99f41f btrfs: fix a use-after-free when hitting errors inside btrfs_submit_chunk() f6758eb7928e LoongArch: Remove the unused dma-direct.h b1922c3102f1 ALSA: seq: Skip event type filtering for UMP events c77dee530e77 Linux 6.6.48 a2081b8cabbe tools: move alignment-related macros to new 8f04edd554d1 Input: MT - limit max slots 3d68d1076040 Revert "s390/dasd: Establish DMA alignment" b8d7b897e1e5 net: ngbe: Fix phy mode set to external phy 118fd997612d ksmbd: fix race condition between destroy_previous_session() and smb2 operations() c6372cbd919b drm/amdgpu/vcn: not pause dpg for unified queue 44bb8f18a63b drm/amdgpu/vcn: identify unified queue in sw init e0aeb26b04ec NFSD: simplify error paths in nfsd_svc() b12caa8f0888 selftests/bpf: Add a test to verify previous stacksafe() fix 7cad3174cc79 bpf: Fix a kernel verifier crash in stacksafe() 19b4397c4a15 mm/numa: no task_numa_fault() call if PTE is changed c789a78151c1 mm/numa: no task_numa_fault() call if PMD is changed bb121128fd58 ALSA: timer: Relax start tick time check for slave timer elements 1f3b52c0fdc8 igc: Fix qbv tx latency by setting gtxoffset ad569ac6055f drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels ab7554fb515b drm/msm/mdss: specify cfg bandwidth for SDM670 cc9006d00da4 hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() f0974e6bc385 tcp: do not export tcp_twsk_purge() 3d3a8654a53b platform/x86/intel/ifs: Call release_firmware() when handling errors. 50fe8565a9be Revert "drm/amd/display: Validate hw_points_num before using it" 8e1f64d44664 Revert "usb: gadget: uvc: cleanup request when not in correct state" ce2f28a549f1 selftests: mptcp: join: check re-using ID of closed subflow f845af67e79e selftests: mptcp: join: validate fullmesh endp on 1st sf 9a9afbbc3fbf mptcp: pm: avoid possible UaF when selecting endp b762e1e301bd mptcp: pm: fullmesh: select the right ID later a7a692b79104 mptcp: pm: only in-kernel cannot have entries with ID 0 9907af6a28a6 mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR d20bf2c96d7f mptcp: pm: only decrement add_addr_accepted for MPJ req 43cf912b0b0f mptcp: pm: only mark 'subflow' endp as available 01db51846874 mptcp: pm: remove mptcp_pm_remove_subflow() 257d56fbfff9 mptcp: pm: re-using ID of unused flushed subflows 7b64bdbfcf6f mptcp: pm: re-using ID of unused removed subflows cb24bdcdecba mptcp: pm: re-using ID of unused removed ADD_ADDR cc29c5546c6a nouveau/firmware: use dma non-coherent allocator d25fd6eb26a7 pmdomain: imx: wait SSAR when i.MX93 power domain on e6d49dd41e14 pmdomain: imx: scu-pd: Remove duplicated clocks 7bbf8f8b8861 mmc: dw_mmc: allow biu and ciu clocks to defer c1b17191abc5 mmc: mtk-sd: receive cmd8 data when hs400 tuning fail 9d7629bec5c3 KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 2d7cb80bfff3 cxgb4: add forgotten u64 ivlan cast before shift 11343059daf8 Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination fdda14aba729 Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 2b5f22ea55ca HID: wacom: Defer calculation of resolution until resolution_code is known ac5d3baf141a MIPS: Loongson64: Set timer mode in cpu-probe 242665bd914a net: dsa: microchip: fix PTP config failure when using multiple ports 50553ea7cbd3 drm/amdgpu: Validate TA binary size 09982d418ac6 ksmbd: the buffer of smb2 query dir response has at least 1 byte 76df3a1970dd scsi: core: Fix the return value of scsi_logical_block_count() 064dd929c765 Bluetooth: MGMT: Add error handling to pair_device() 0fa4b4aadb2b smb: client: ignore unhandled reparse tags cac2815f49d3 mmc: mmc_test: Fix NULL dereference on allocation failure 88c232fd0629 drm/msm: fix the highest_bank_bit for sc7180 aba75693331e drm/msm/mdss: Handle the reg bus ICC path 707601fcf652 drm/msm/mdss: Rename path references to mdp_path 9611899f42e3 drm/msm/mdss: switch mdss to use devm_of_icc_get() 8b93b3e1589e drm/msm/dpu: take plane rotation into account for wide planes 1af8f3db50c2 drm/msm/dpu: try multirect based on mdp clock limits a3c5815b07f4 drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails 6f3aea37aac4 drm/msm/dp: reset the link phy params before link training 3fb61718bcbe drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() 8e7ef27e4e8f drm/msm/dpu: capture snapshot on the first commit_done timeout 801f49c83bac drm/msm/dpu: split dpu_encoder_wait_for_event into two functions da7243e52264 drm/msm/dpu: drop MSM_ENC_VBLANK support e86721b0d02c drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys 4a2798cc24ba drm/msm/dp: fix the max supported bpp logic 69da87fb0dd4 drm/msm/dpu: don't play tricks with debug macros 6be50c8991d7 net: ovs: fix ovs_drop_reasons error 4bf322e5af8e net: xilinx: axienet: Fix dangling multicast addresses 14ebcb4a67dc net: xilinx: axienet: Always disable promiscuous mode 7a8c74df7c97 octeontx2-af: Fix CPT AF register offset calculation 0279c35d242d netfilter: flowtable: validate vlan header fa4e6ae38574 bnxt_en: Fix double DMA unmapping for XDP_REDIRECT 124b428fe280 ipv6: prevent possible UAF in ip6_xmit() 6ab6bf731354 ipv6: fix possible UAF in ip6_finish_output2() af1dde074ee2 ipv6: prevent UAF in ip6_send_skb() cfa692e7e71b udp: fix receiving fraglist GSO packets 577d6c061946 netem: fix return value if duplicate enqueue fails f7d8c2fabd39 net: dsa: mv88e6xxx: Fix out-of-bound access 8ea80ff5d829 igb: cope with large MAX_SKB_FRAGS da7d3fddced7 dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() c864bf016692 ice: fix truesize operations for PAGE_SIZE >= 8192 e9a1df12d530 ice: fix ICE_LAST_OFFSET formula 5898525275b2 ice: fix page reuse when PAGE_SIZE is over 8k 996ba2f0d755 bonding: fix xfrm state handling when clearing active slave 4582d4ff413a bonding: fix xfrm real_dev null pointer dereference 0707260a1831 bonding: fix null pointer deref in bond_ipsec_offload_ok f2b3d38d7986 bonding: fix bond_ipsec_offload_ok return type 467ee0d4c567 ip6_tunnel: Fix broken GRO 9a131a509935 netfilter: nft_counter: Synchronize nft_counter_reset() against reader. b1ac83483e8a netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). 00425508f30b kcm: Serialise kcm_sendmsg() for the same socket. ed37ac430c70 net: mctp: test: Use correct skb for route input check 99580ae890ec tcp: prevent concurrent execution of tcp_sk_exit_batch 7348061662c7 tcp/dccp: do not care about families in inet_twsk_purge() 9624febd6968 tcp/dccp: bypass empty buckets in inet_twsk_purge() 03225025384d selftests: udpgro: report error when receive failed 440efd86cda2 tc-testing: don't access non-existent variable on exception e83b49ecb569 net: mscc: ocelot: serialize access to the injection/extraction groups ff7f554bbd75 net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" dd17e1e68255 net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection 4177f2b0a348 Bluetooth: SMP: Fix assumption of Central always being Initiator 50ce49116477 Bluetooth: hci_core: Fix LE quote calculation 9b707444bebc drm/amdkfd: reserve the BO before validating it 15e3bbd83bf5 ALSA: hda/tas2781: Use correct endian conversion 9dcb933a161e platform/surface: aggregator: Fix warning when controller is destroyed in probe 114858d71382 drm/amd/amdgpu: command submission parser for JPEG a50a25dc0ce0 drm/amd/display: fix cursor offset on rotation 180 6490f063d54b drm/amd/display: Enable otg synchronization logic for DCN321 d15fc910b618 drm/amd/display: Adjust cursor position f0e8658790b1 btrfs: send: allow cloning non-aligned extent if it ends at i_size 1bca9776ed27 btrfs: replace sb::s_blocksize by fs_info::sectorsize de7bad86345c mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 983e6b2636f0 change alloc_pages name in dma_map_ops to avoid name conflicts f2ce57463dd3 selftests: memfd_secret: don't build memfd_secret test on unsupported arches 7b0e822d6546 selftests/mm: log run_vmtests.sh results in TAP format b4426da8c17c tools/testing/selftests/mm/run_vmtests.sh: lower the ptrace permissions b77471c6760a mm: fix endless reclaim on machines with unaccepted memory 00b395e95a01 dm suspend: return -ERESTARTSYS instead of -EINTR 84557cd61182 riscv: entry: always initialize regs->a0 to -ENOSYS e84f4400bf8c i2c: stm32f7: Add atomic_xfer method to driver 2ff51719ec61 jfs: define xtree root and page independently 34ba4f29f3d9 gtp: pull network headers in gtp_dev_xmit() 9c375a95669e nvme: fix namespace removal list 6019283e1e35 EDAC/skx_common: Allow decoding of SGX addresses 81bd4b07a4f3 ionic: check cmd_regs before copying in or out 1ae3ff27c6f2 ionic: use pci_is_enabled not open code a855d1297985 hrtimer: Prevent queuing of hrtimer without a function callback 3cc03d1dbdcf drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent 82f20194bf46 nvme: use srcu for iterating namespace list 913c30f827e1 Revert "bpf, sockmap: Prevent lock inversion deadlock in map delete elem" 1b2631dd54fb selftests/bpf: Fix a few tests for GCC related warnings. 73c50bd10478 nvmet-rdma: fix possible bad dereference when freeing rsps e9c0aa6c3dfd ext4: set the type of max_zeroout to unsigned int to avoid overflow 4ca547488de8 irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc def4422ff0eb usb: dwc3: core: Skip setting event buffers for host only controllers c0076d2c8d45 platform/x86: lg-laptop: fix %s null argument warning 14bd62d58018 clocksource: Make watchdog and suspend-timing multiplication overflow safe 831420f210a3 irqchip/renesas-rzg2l: Do not set TIEN and TINT source at the same time d8d4da5c689d s390/iucv: fix receive buffer virtual vs physical address confusion 7ad21517c397 openrisc: Call setup_memory() earlier in the init sequence fbc63fb16544 NFS: avoid infinite loop in pnfs_update_layout. 4ff710fdf72f nvmet-tcp: do not continue for invalid icreq be285b8dd29b net: hns3: add checking for vf id of mailbox 454ba1740cb5 rtc: nct3018y: fix possible NULL dereference 664ad87c36c8 firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid 7ff15407c404 Bluetooth: bnep: Fix out-of-bound access 5469f609be9f nvme: clear caller pointer on identify failure 5419f3001e9e usb: gadget: fsl: Increase size of name buffer for endpoints 428fb40bd951 f2fs: fix to do sanity check in update_sit_entry b9b019acfb72 btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() c7e0e8acc59a btrfs: change BUG_ON to assertion in tree_move_down() 48256173f200 btrfs: send: handle unexpected inode in header process_recorded_refs() 4eb8be942efc btrfs: send: handle unexpected data in header buffer in begin_cmd() 46ca3ec9b8b1 btrfs: handle invalid root reference found in may_destroy_subvol() 6be930556d28 btrfs: push errors up from add_async_extent() 981a749cef8e btrfs: tests: allocate dummy fs_info and root in test_find_delalloc() f379c3f49e95 btrfs: change BUG_ON to assertion when checking for delayed_node root 315471004b84 btrfs: defrag: change BUG_ON to assertion in btrfs_defrag_leaves() a7fec145b086 btrfs: delayed-inode: drop pointless BUG_ON in __btrfs_remove_delayed_item() 97db7b598766 powerpc/boot: Only free if realloc() succeeds 9c96b5b05648 powerpc/boot: Handle allocation failure in simple_realloc() 881613a97540 f2fs: stop checkpoint when get a out-of-bounds segment 23494bccd256 rxrpc: Don't pick values out of the wire header when setting up security cbdac8249fc9 parisc: Use irq_enter_rcu() to fix warning at kernel/context_tracking.c:367 0f7acd8cefdb memory: stm32-fmc2-ebi: check regmap_read return value 1a45994fb218 x86: Increase brk randomness entropy for 64-bit systems 60563755c93c md: clean up invalid BUG_ON in md_ioctl 9cf3b89b4f84 netlink: hold nlk->cb_mutex longer in __netlink_dump_start() 0e07c0c84afe tick: Move got_idle_tick away from common flags 6d4fbad0efbf clocksource/drivers/arm_global_timer: Guard against division by zero 533893c2e033 accel/habanalabs: fix debugfs files permissions 0b9f748da2ae virtiofs: forbid newlines in tags a48d12797eef hrtimer: Select housekeeping CPU during migration 53b2f3539958 gpio: sysfs: extend the critical section for unregistering sysfs devices 932490268c44 drm/lima: set gp bus_stop bit before hard reset aeecb08b6420 net/sun3_82586: Avoid reading past buffer in debug output 6d3ff0437e1a wifi: iwlwifi: mvm: avoid garbage iPN 2f50c1ea7fde media: drivers/media/dvb-core: copy user arrays safely 12b5b959080a scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() 342352caf06f fs: binfmt_elf_efpic: don't use missing interpreter's properties b1397fb4a779 media: pci: cx23885: check cx23885_vdev_init() return 1fb112cefadb kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files d5a9588cc389 riscv: blacklist assembly symbols for kprobe 18b9264a1389 quota: Remove BUG_ON from dqget() 30bbdff9e19d wifi: ath12k: Add missing qmi_txn_cancel() calls 535e9bd0e8f8 fuse: fix UAF in rcu pathwalks e968edf6ecba afs: fix __afs_break_callback() / afs_drop_open_mmap() race 56a1bf2b8357 btrfs: zlib: fix and simplify the inline extent decompression 0a56dcce6b82 ext4: do not trim the group with corrupted block bitmap 5b7766ab913b nvmet-trace: avoid dereferencing pointer too early 9b139b16b58e EDAC/skx_common: Filter out the invalid address 73567149beaf gfs2: Refcounting fix in gfs2_thaw_super 3cde81f8ad3e Bluetooth: hci_conn: Check non NULL function before calling for HFP offload 7a3e7f1ed601 evm: don't copy up 'security.evm' xattr e9c902dd3695 drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode 9324cbc465a6 ionic: no fw read when PCI reset failed b41d5ce6b210 ionic: prevent pci disable of already disabled device fb768e05712d powerpc/pseries/papr-sysparm: Validate buffer object lengths cbd7ab7d7ef7 hwmon: (pc87360) Bounds check data->innr usage 61db7910e8c2 ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data 9badede60704 powerpc/xics: Check return value of kasprintf in icp_native_map_one_cpu dff1afeaeaf6 memory: tegra: Skip SID programming if SID registers aren't set 9064a70eee97 drm/msm: Reduce fallout of fence signaling vs reclaim hangs edb39f621bad block: Fix lockdep warning in blk_mq_mark_tag_wait c58f7770456b arm64: Fix KASAN random tag seed initialization 855538373007 powerpc/topology: Check if a core is online f17c3a37b22a cpu/SMT: Enable SMT only if a core is online 881eb2fae123 rust: fix the default format for CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT b4dad0cab687 rust: suppress error messages from CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT 34e1335905f2 rust: work around `bindgen` 0.69.0 issue 7d805d925529 hwmon: (ltc2992) Avoid division by zero 67288cbb7ac2 IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock c357e4cf5830 clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider 30819471054a wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() 0a1a3c11fc33 wifi: iwlwifi: fw: Fix debugfs command sending 1cbdaf141a5d wifi: iwlwifi: abort scan when rfkill on but device enabled 355aec2ed84d gfs2: setattr_chown: Add missing initialization 1a327862eb13 wifi: mac80211: flush STA queues on unauthorization e9f610050369 scsi: spi: Fix sshdr use 3b2f36068c28 ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend 66ddb97699b2 iommu/arm-smmu-qcom: Add SDM670 MDSS compatible 9649d26dc9ad media: qcom: venus: fix incorrect return value abbba0768c8c drm/tegra: Zero-initialize iosys_map 5ee7df8143c1 binfmt_misc: cleanup on filesystem umount ebf6f517d3f3 md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' 03be3489b165 accel/habanalabs: fix bug in timestamp interrupt handling db5ba2c1ed16 accel/habanalabs: export dma-buf only if size/offset multiples of PAGE_SIZE fa8cb3102fe4 accel/habanalabs/gaudi2: unsecure tpc count registers e6571cff84da media: s5p-mfc: Fix potential deadlock on condlock 14dde93c3136 platform/x86/intel/ifs: Validate image size 8464e99e3808 staging: ks7010: disable bh on tx_dev_lock a8b30d53a1e9 drm/amd/display: Validate hw_points_num before using it 1b60d354a4de usb: gadget: uvc: cleanup request when not in correct state d2defcddfe90 wifi: mt76: fix race condition related to checking tx queue fill status b87691d733cf staging: iio: resolver: ad2s1210: fix use before initialization 84d617388059 wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage 55e9057c8a95 media: radio-isa: use dev_name to fill in bus_info 14fafdfdadf9 drm/amdkfd: Move dma unmapping after TLB flush 7620f9c3bdc5 i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer 6c85c7c9a8cd i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out 98ed3f40f22d wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan 10b1f8525415 drm/bridge: tc358768: Attempt to fix DSI horizontal timings 8653d7bddf81 s390/smp,mcck: fix early IPI handling 0b9c00d9fae7 RDMA/rtrs: Fix the problem of variable not initialized fully 75a92689e36b i2c: riic: avoid potential division by zero a2225b7af5d6 cgroup: Avoid extra dereference in css_populate_dir() a4dc7424561c wifi: cw1200: Avoid processing an invalid TIM IE 97f381703914 sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() 7ede6ef04c9f net: ethernet: mtk_wed: check update_wo_rx_stats in mtk_wed_update_rx_stats() 81ba4dd37a28 rcu: Eliminate rcu_gp_slow_unregister() false positive e160de344f52 rcu: Dump memory object info if callback function is invalid 4a2f09460141 mm: Remove kmem_valid_obj() ee6669b463ca wifi: iwlwifi: mvm: fix recovery flow in CSA 86f22e7cce02 wifi: mac80211: fix BA session teardown race 268f84a82753 wifi: cfg80211: check wiphy mutex is held for wdev mutex f34056c3050e wifi: mac80211: lock wiphy in IP address notifier 5a002f41ebff ASoC: cs35l45: Checks index of cs35l45_irqs[] 8574cdabb526 ssb: Fix division by zero issue in ssb_calc_clock_rate ec71cc24b0d4 drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime 695f692bcd72 drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored 51e4630ef0d1 drm/amd/pm: fix error flow in sensor fetching c3254bc09f46 ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 a8544dec14a7 gpio: mlxbf3: Support shutdown() function fa1d4de7265c net: hns3: fix a deadlock problem when config TC during resetting 1d2f4a731613 net: hns3: use the user's cfg after reset a6c0178c81a1 net: hns3: fix wrong use of semaphore up d4b8c4bb7714 selftests: net: lib: kill PIDs before del netns fc9cae2199b8 selftests: net: lib: ignore possible errors 921f1acf0c3c vsock: fix recursive ->recvmsg calls f123293db16d netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests 4340de3e659c netfilter: nf_tables: Introduce nf_tables_getobj_single cf4ebf779739 netfilter: nf_tables: Carry reset boolean in nft_obj_dump_ctx f3b7dc8b6c9a netfilter: nf_tables: nft_obj_filter fits into cb->ctx 959c9bf85fe2 netfilter: nf_tables: Carry s_idx in nft_obj_dump_ctx 2c6a79b94e39 netfilter: nf_tables: A better name for nft_obj_filter ba9b99d909e1 netfilter: nf_tables: Unconditionally allocate nft_obj_filter 83d37714c151 netfilter: nf_tables: Drop pointless memset in nf_tables_dump_obj bb6231e53361 netfilter: nf_tables: Audit log dump reset after the fact 74e6eb7fd27e netfilter: nf_queue: drop packets with cloned unconfirmed conntracks c7b760499f77 netfilter: flowtable: initialise extack before use 7b825f91a071 netfilter: allow ipv6 fragments to arrive on different devices 227355ad4e4a tcp: Update window clamping condition ff8292bb10ec mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size c920ab13d713 mlxbf_gige: disable RX filters until RX path initialized 326a89321f9d net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() b3917d8a4e01 net: dsa: vsc73xx: check busy flag in MDIO operations cec515531e4f net: dsa: vsc73xx: use read_poll_timeout instead delay loop e077f5192811 net: dsa: vsc73xx: pass value in phy_write operation 948ee178f46e net: axienet: Fix register defines comment description ef23c18ab88e atm: idt77252: prevent use after free in dequeue_rx() 6c88d53bcf8e net/mlx5e: Correctly report errors for ethtool rx flows b3b9a87adee9 net/mlx5e: Take state lock during tx timeout reporter 920dff7f4369 igc: Fix reset adapter logics when tx mode change 01ad5058b826 igc: Fix qbv_config_change_errors logics 3fa593db4592 igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer 944f2d4db9ce bpf: Fix updating attached freplace prog in prog_array map 730f7a5e44d8 s390/uv: Panic for set and remove shared access UVC errors 09717678737b drm/amdgpu/jpeg4: properly set atomics vmid field 0e93fa4027cf drm/amdgpu/jpeg2: properly set atomics vmid field f1aa7c509aa7 memcg_write_event_control(): fix a user-triggerable oops 2685a2b9e55d drm/amdgpu: Actually check flags for all context ops. d3ba98ce5c18 btrfs: tree-checker: add dev extent item checks 9baca56eb073 btrfs: zoned: properly take lock to read/update block group's zoned variables 251508b933f6 btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type f7668d033940 mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu 5295951b53bd selinux: add the processing of the failure of avc_add_xperms_decision() 01a6b34b602a selinux: fix potential counting error in avc_add_xperms_decision() dfaa39b05a6c fs/netfs/fscache_cookie: add missing "n_accesses" check 4291f94f8c6b wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion 221cf8321757 net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings 65f20b174ec0 net: mana: Fix RX buf alloc_size alignment and atomic op panic 753f1745146e rtla/osnoise: Prevent NULL dereference in error handling 67d1d8cc5904 i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume dd72ae8b0fce fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE 97a532c3ac4f bitmap: introduce generic optimized bitmap_size() ef725854f898 btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() 9805a8811781 s390/cio: rename bitmap_size() -> idset_bitmap_size() 706cc80260d3 fs/ntfs3: add prefix to bitmap_size() and use BITS_TO_U64() b9bda5f6012d vfs: Don't evict inode under the inode lru traversing context a6bba25f15e7 dm persistent data: fix memory allocation failure 00df2f486838 dm resume: don't return EINVAL when signalled 0237b5517ccb arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE d2c7680250ef ACPI: EC: Evaluate _REG outside the EC scope more carefully 03fd525dfefe ACPICA: Add a depth argument to acpi_execute_reg_methods() 6861faf4232e i2c: tegra: Do not mark ACPI devices as irq safe 36ebafda35f8 riscv: change XIP's kernel_map.size to be size of the entire kernel 051c0a558154 KVM: s390: fix validity interception issue when gisa is switched off 93a7e2856951 s390/dasd: fix error recovery leading to data corruption on ESE devices 31ba13202c74 ALSA: hda/tas2781: fix wrong calibrated data order 18b3ad2a3cc8 thunderbolt: Mark XDomain as unplugged when router is removed 6b99de301d78 xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration 9dd9078485eb ALSA: usb-audio: Support Yamaha P-125 quirk entry 82d06b816332 ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET 5cff754692ad char: xillybus: Check USB endpoints when probing device 435fc9cae23d char: xillybus: Refine workqueue handling a7ad105b1225 char: xillybus: Don't destroy workqueue from work item running on it ac42e0f0eb66 fuse: Initialize beyond-EOF page contents before setting uptodate 61eb7aae8b16 selinux: revert our use of vma_is_initial_heap() c2a3b181f08f Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" ea13bd807f1c Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" 7adc8a3d5da8 Revert "ACPI: EC: Evaluate orphan _REG under EC device" 63e80efa6341 tty: atmel_serial: use the correct RTS flag. 8eb92cfca6c2 tty: serial: fsl_lpuart: mark last busy before uart_add_one_port 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index a4c88e110a..9463f4d567 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "79a2910d1ba0b443f6aae76c61772386104db498" -SRCREV_meta ?= "694e046ff4449d031f51c2e85f5dff035f5fa9e9" +SRCREV_machine ?= "0f1484ece355a9a9c3f5f45178cf6dadbf08c923" +SRCREV_meta ?= "3cc947053b7450290cae875946754959171687da" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.47" +LINUX_VERSION ?= "6.6.49" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index eaf112bc37..ac1f1755fe 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.47" +LINUX_VERSION ?= "6.6.49" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_meta ?= "694e046ff4449d031f51c2e85f5dff035f5fa9e9" +SRCREV_machine ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_meta ?= "3cc947053b7450290cae875946754959171687da" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 2169b9e691..68f0fcd087 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "a4093f33d7dd2dd59f18a5c76d6e5120e3ca93b6" -SRCREV_machine:qemuarm64 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_machine:qemuloongarch64 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_machine:qemumips ?= "1c6aa9d8841224583571fd1deb8d3139f6516c36" -SRCREV_machine:qemuppc ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_machine:qemuriscv64 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_machine:qemuriscv32 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_machine:qemux86 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_machine:qemux86-64 ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_machine:qemumips64 ?= "2f8fc2e37239be95fe47410e50aae4c3dc0e1409" -SRCREV_machine ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac" -SRCREV_meta ?= "694e046ff4449d031f51c2e85f5dff035f5fa9e9" +SRCREV_machine:qemuarm ?= "7393c01d34b5c539f34e340024daa4bace20f5bd" +SRCREV_machine:qemuarm64 ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_machine:qemuloongarch64 ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_machine:qemumips ?= "7bfe885f1a43718ff5a3c5be2f0c0f5b173910c1" +SRCREV_machine:qemuppc ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_machine:qemuriscv64 ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_machine:qemuriscv32 ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_machine:qemux86 ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_machine:qemux86-64 ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_machine:qemumips64 ?= "8f47e7c0df83299b256c09441385236693402c71" +SRCREV_machine ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247" +SRCREV_meta ?= "3cc947053b7450290cae875946754959171687da" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "4c1a2d4cd9a5b6c55739a80c5b9efbca322adad7" +SRCREV_machine:class-devupstream ?= "df1a7cc5e00ffb5d330f10483a4d5974f5941d78" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.47" +LINUX_VERSION ?= "6.6.49" PV = "${LINUX_VERSION}+git"