From patchwork Fri Sep 6 18:02:43 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48755 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 82D58E6FE46 for ; Fri, 6 Sep 2024 18:02:57 +0000 (UTC) Received: from mail-qt1-f182.google.com (mail-qt1-f182.google.com [209.85.160.182]) by mx.groups.io with SMTP id smtpd.web11.5451.1725645772021601855 for ; Fri, 06 Sep 2024 11:02:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=HOH0USSV; spf=pass (domain: gmail.com, ip: 209.85.160.182, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f182.google.com with SMTP id d75a77b69052e-45815723c87so5198481cf.0 for ; Fri, 06 Sep 2024 11:02:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725645771; x=1726250571; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=8N5fyEYqWP2IHyxpVX+tv5EIl2RifRuC/a9xHFZAGB4=; b=HOH0USSV8+2z73v9I0HmG37eDoiPmxUMuvzO+H1wrBo1daEhS3JxBqVy5W55DzXggY ph/XfRNte58QAR5GIO6dHGs3RGANKspqXJqDskFoRrf00vajd94NEcssvtXbBr9hf8uW D5xRkJufKiGtJpKq9DlVi1qgHcy4E8OmWWX++xyFqktvjuic6MFR6tydbMOpCQOV1/WW yh1aCLoVdISZCHmLzqxFRYryDlCHM/i5vCk9npAX/mWi4GCUnlo9izmvSN6t7tZXY9sT m19uahfieutQ3q/vG5VWf4KKbdUwMLdYmio3W3JYxQb36qkzkmbfUqYLcFZS4P7X4deE 91kw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725645771; x=1726250571; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=8N5fyEYqWP2IHyxpVX+tv5EIl2RifRuC/a9xHFZAGB4=; b=ej+D7wdTyi6JF9YbsRGYsw2U/pH9WL1Sx/aoZ2kx0pUbcHHdguCm+2EMazpe9OYfve WshnDvtVSaaOit8wGvetYgPB0lXIBblU21bLG7I3Dci8Ho58zETCax+F5XghmKzmi12l kP6g7vsqeoxrxl57dDhnHSQ6jNlpY7V7o8jwnRqUluEvTDJA20W1E6pYLH4nTBkqKaEm hxNYir+/+8SSXCD0yioAGL2YDJple10H5P7ctEMuY9Fi9ynsF/qstaVBUvZHjgU5kfZ+ L58fN+nOUyYOIzh5nINOzuJVCNktQqN6636FfziP3NRso/lVZfb/U/pjFlBkACPLHBgz xBWg== X-Gm-Message-State: AOJu0YyjwyqsJ2FKAsHao8VbA+oT6xhk3s+NtFXbWlD0M8GPveSHrp7H SI0hZVAJh8T6denh15pLU/DqPd1fxOEYWCAEGOSvvbH6fs9lLnLSkNKc3A== X-Google-Smtp-Source: AGHT+IFrq+xV4x843GHuwcvPeOUOOTUwth0e4LYb4TdXSERfYO7ugrYlAFTHzeeef2vf64EauGAK2g== X-Received: by 2002:ac8:5709:0:b0:44f:f271:af63 with SMTP id d75a77b69052e-457f8c63893mr157197621cf.21.1725645770187; Fri, 06 Sep 2024 11:02:50 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id d75a77b69052e-45801a15393sm18136871cf.3.2024.09.06.11.02.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 11:02:49 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 1/5] linux-yocto/5.10: update to v5.10.216 Date: Fri, 6 Sep 2024 14:02:43 -0400 Message-Id: <20240906180247.376758-2-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20240906180247.376758-1-bruce.ashfield@gmail.com> References: <20240906180247.376758-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 18:02:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204288 From: Bruce Ashfield Updating linux-yocto/5.10 to the latest korg -stable release that comprises the following commits: 39fbb15b4a74 Linux 5.10.216 1897993bb8a5 riscv: Disable STACKPROTECTOR_PER_TASK if GCC_PLUGIN_RANDSTRUCT is enabled ba7bc80da3cf serial: core: fix kernel-doc for uart_port_unlock_irqrestore() 16affc4d731b udp: preserve the connected status if only UDP cmsg 66297b2ceda8 bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS 5095b93021b8 HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up 5fd72404587d i2c: smbus: fix NULL function pointer dereference 04bf2e5f95c1 riscv: Fix TASK_SIZE on 64-bit NOMMU d5cc3498f079 riscv: fix VMALLOC_START definition fcdd5bb4a8c8 dma: xilinx_dpdma: Fix locking 5129f84bc377 idma64: Don't try to serve interrupts when device is powered off 4d051d6f9c7d dmaengine: owl: fix register access functions ab31bc5022b6 tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() 74e5e5601df4 tcp: Clean up kernel listener's reqsk in inet_twsk_purge() 179a890ee4c6 mtd: diskonchip: work around ubsan link failure f99de42b80e0 stackdepot: respect __GFP_NOLOCKDEP allocation flag c9d5f3b5af8f net: b44: set pause params only when interface is up f3a2f186a1cb ethernet: Add helper for assigning packet type when dest address does not match device address aa44d2157475 irqchip/gic-v3-its: Prevent double free on error 5ab19dc55c5e drm/amdgpu: Fix leak when GPU memory allocation fails 48a92487dbbc drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 b2d5ef07dd3c arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma af6d6a923b40 cpu: Re-enable CPU mitigations by default for !X86 architectures 30189e54ba80 btrfs: fix information leak in btrfs_ioctl_logical_to_ino() 6dc5afe8f242 Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 de657b21099b Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() 087de000e4f8 PM / devfreq: Fix buffer overflow in trans_stat_show 772a23d60a64 tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together ffbeb5d4f9df tracing: Show size of requested perf buffer 98f282c351db net/mlx5e: Fix a race in command alloc flow 2862578fcdfb Revert "crypto: api - Disallow identical driver names" 0dc0637e6b16 serial: mxs-auart: add spinlock around changing cts state fc955bdebaca serial: core: Provide port lock wrappers ae7c8f52aa2a af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). dd0eb1dab929 net: ethernet: ti: am65-cpts: Fix PTPv1 message type on TX packets d51037994f5f iavf: Fix TC config comparison with existing adapter TC config 3a4677b21927 i40e: Report MFS in decimal base instead of hex fbbb2404340d i40e: Do not use WQ_MEM_RECLAIM flag for workqueue e4bb6da24de3 netfilter: nf_tables: honor table dormant flag from netdev release event path 857ed800133f mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work 09846c2309b1 mlxsw: spectrum_acl_tcam: Fix incorrect list API usage 1d76bd2a0034 mlxsw: spectrum_acl_tcam: Fix warning during rehash 617e98ba4c50 mlxsw: spectrum_acl_tcam: Fix memory leak during rehash 3c443a34a0e0 mlxsw: spectrum_acl_tcam: Rate limit error message a429a912d6c7 mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash e24d24874247 mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update e1ad8eaa80c4 mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work 35880c3fa6f8 net: openvswitch: Fix Use-After-Free in ovs_ct_exit aca5dadab154 ipvs: Fix checksumming on GSO of SCTP packets 0caff3e6390f net: gtp: Fix Use-After-Free in gtp_dellink 9bda5e2f62cc net: usb: ax88179_178a: stop lying about skb->truesize 7da0f91681c4 ipv4: check for NULL idev in ip_route_use_hint() c676c68e48e9 NFC: trf7970a: disable all regulators on removal 6496fadf2a42 mlxsw: core: Unregister EMAD trap using FORWARD action e860a8705448 vxlan: drop packets from invalid src-address 4dc8beb88745 wifi: iwlwifi: mvm: remove old PASN station when adding a new one b4a29e183502 ARC: [plat-hsdk]: Remove misplaced interrupt-cells property 4c7a2f71b5d8 arm64: dts: mediatek: mt2712: fix validation errors 755703e68dbd arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block ed993f7448ae arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" 819da78e4c7e arm64: dts: mediatek: mt7622: fix IR nodename 55d07efd38a5 arm64: dts: mediatek: mt7622: fix clock controllers 136c8e0169df arm64: dts: mediatek: mt7622: introduce nodes for Wireless Ethernet Dispatch 57ff09043fa1 arm64: dts: mediatek: mt7622: add support for coherent DMA f9930871353a arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro dts 759796d76844 arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma 38db853f7c22 arm64: dts: rockchip: fix alphabetical ordering RK3399 puma 7061c7efbb9e nilfs2: fix OOB in nilfs_set_de_type 13d76b2f443d nouveau: fix instmem race condition around ptr stores 1fd7db5c1602 drm/amdgpu: validate the parameters of bo mapping operations more clearly 2ef607ea1036 init/main.c: Fix potential static_command_line memory overflow 84bd4c2ae9c3 fs: sysfs: Fix reference leak in sysfs_break_active_protection() 6401038acfa2 speakup: Avoid crash on very long word bf786df6bd83 mei: me: disable RPL-S on SPS and IGN firmwares 5160b4bd4d8b usb: Disable USB3 LPM at shutdown 26fde0ea40dd usb: dwc2: host: Fix dereference issue in DDMA completion flow. ab92e11b73b4 Revert "usb: cdc-wdm: close race between read and workqueue" ba11df453e23 USB: serial: option: add Telit FN920C04 rmnet compositions 33b29a500750 USB: serial: option: add Rolling RW101-GL and RW135-GL support 6e7cdfd6c72f USB: serial: option: support Quectel EM060K sub-models b5c3eceec209 USB: serial: option: add Lonsung U8300/U9300 product e32faa0e9d91 USB: serial: option: add support for Fibocom FM650/FG650 3366e4fdfea3 USB: serial: option: add Fibocom FM135-GL variants ab86cf6f8d24 serial/pmac_zilog: Remove flawed mitigation for rx irq flood f15370e31597 comedi: vmk80xx: fix incomplete endpoint checking 5a7e30d9be7a thunderbolt: Fix wake configurations after device unplug e6245ed82248 thunderbolt: Avoid notify PM core about runtime PM resume 48a1f83ca9c6 binder: check offset alignment in binder_get_object() 2e212ae0664f x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ 4af115f1a20a clk: Get runtime PM before walking tree during disable_unused d339ce273962 clk: Initialize struct clk_core kref earlier 83e6e77f68e1 clk: Print an info line before disabling unused clocks c04fc24403d6 clk: remove extra empty line f5591ad6e2d6 clk: Mark 'all_lists' as const bde446f16766 clk: Remove prepare_lock hold assertion in __clk_release() f3d4f017373b drm/panel: visionox-rm69299: don't unregister DSI device 097c7918fcfa drm: nv04: Fix out of bounds access 5ebbbeb2950c RDMA/mlx5: Fix port number for counter query in multi-port configuration 40c48586234d RDMA/cm: Print the old state when cm_destroy_id gets timeout 2e45acd12c28 RDMA/rxe: Fix the problem "mutex_destroy missing" 14cdb43dbc82 tun: limit printing rate when illegal packet received by tun dev e3b887a9c11c netfilter: nft_set_pipapo: do not free live element 934e66e231cf netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() 26ebeffff238 Revert "tracing/trigger: Fix to return error if failed to alloc snapshot" 5062d1f4f07f kprobes: Fix possible use-after-free issue on kprobe registration 1d9ff61160f0 selftests/ftrace: Limit length in subsystem-enable tests 9abc3e6f1116 riscv: process: Fix kernel gp leakage 11a821ee5e57 riscv: Enable per-task stack canaries 4c5e9eaa7086 btrfs: record delayed inode root in transaction c38ea6f1ea2e irqflags: Explicitly ignore lockdep_hrtimer_exit() argument 85df831dc5c8 x86/apic: Force native_apic_mem_read() to use the MOV instruction 4979a581c775 selftests: timers: Fix abs() warning in posix_timers test 30da4180fd76 x86/cpu: Actually turn off mitigations by default for SPECULATION_MITIGATIONS=n a75a785dbe5d vhost: Add smp_rmb() in vhost_vq_avail_empty() 41586487769e drm/client: Fully protect modes[] with dev->mode_config.mutex fb9f76b2a22c btrfs: qgroup: correctly model root qgroup rsv in convert b43ff1173615 mailbox: imx: fix suspend failue 5ef15c06ac9e iommu/vt-d: Allocate local memory for page request queue b26aa765f743 net: ena: Fix incorrect descriptor free behavior c3b3b0c1acb7 net: ena: Wrong missing IO completions check order 02c42a27742a net: ena: Fix potential sign extension issue 2e2a03787f4f af_unix: Fix garbage collector racing against connect() 14bea27d1cc2 af_unix: Do not use atomic ops for unix_sk(sk)->inflight. 3d90ca9145f6 net/mlx5: Properly link new fs rules into the tree cf4bc359b761 netfilter: complete validation of user input b0e30c37695b Bluetooth: SCO: Fix not validating setsockopt user input 3fb02ec57ead ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr 9e55a650ace2 ipv4/route: avoid unused-but-set-variable warning 1afc86bcfb18 ipv6: fib: hide unused 'pn' variable 434aabb6c1a3 octeontx2-af: Fix NIX SQ mode and BP config 10204df9beda geneve: fix header validation in geneve[6]_xmit_skb a82984b3c6a7 xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING 69fbe5bf3194 u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file 583b7b856f7f net: openvswitch: fix unwanted error log on timeout policy probing e252fc8279df nouveau: fix function cast warning 7dc2f7b2c310 media: cec: core: remove length check of Timer Status 8478394f76c7 Bluetooth: Fix memory leak in hci_req_sync_complete() 70a8be9dc2fb batman-adv: Avoid infinite loop trying to resize local TT e2e4e7b4ae79 Linux 5.10.215 cea750c99d8f x86/head/64: Re-enable stack protection 0bdc64e9e716 x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk 85d11ded2d1d scsi: sd: Fix wrong zone_write_granularity value during revalidate 44900a8bec03 kbuild: dummy-tools: adjust to stricter stackprotector check 682f6ca96759 VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() f7d846acf91b Bluetooth: btintel: Fixe build regression fe34587acc99 drm/i915/gt: Reset queue_priority_hint on parking c2b2430b48f3 x86/mm/pat: fix VM_PAT handling in COW mappings 3b29694dde9b virtio: reenable config if freezing device failed ada28eb4b956 tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc b58d0ac35f6d netfilter: nf_tables: discard table flag update with pending basechain deletion 2cee2ff7f8cc netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path 453c8da7ef6d netfilter: nf_tables: release batch on table validation from abort path 951838fee462 fbmon: prevent division by zero in fb_videomode_from_videomode() c6e0de1e07aa drivers/nvme: Add quirks for device 126f:2262 19536fe42003 fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 e9efe31e6baf usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined 8406161fbeb9 usb: typec: tcpci: add generic tcpci fallback compatible e0184c95aaf1 tools: iio: replace seekdir() in iio_generic_buffer 91698804bbee ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment 694b7fa79e26 ktest: force $buildonly = 1 for 'make_warnings_file' test type 804ed6c3aca2 platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet 95bd7e317d6c Input: allocate keycode for Display refresh rate toggle d4b856aaaaea RDMA/cm: add timeout to cm_destroy_id wait b0cb5564c3e8 block: prevent division by zero in blk_rq_stat_sum() d2341dc41a96 libperf evlist: Avoid out-of-bounds access 5e0a89c49f05 Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" 4b676584d02e SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int 0b5668a87caa drm/amd/display: Fix nanosec stat overflow 48882b489f90 ext4: forbid commit inconsistent quota data when errors=remount-ro 6545e1307a1e ext4: add a hint for block bitmap corrupt state in mb_groups 2fef0059859c media: sta2x11: fix irq handler cast bd12d39aaf8f isofs: handle CDs with bad root inode but good Joliet root directory c473288f27d1 scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() 674c1c4229e7 sysv: don't call sb_bread() with pointers_lock held 94b01bdf49b9 pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs fd238540fb1a Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails 86e9b47e8a75 Bluetooth: btintel: Fix null ptr deref in btintel_read_version bc4d1ebca11b net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() 4720d590c4cb btrfs: send: handle path ref underflow in header iterate_inode_ref() 0002df7380ba btrfs: export: handle invalid inode or root reference in btrfs_get_parent() 87299cdaae75 btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() a2e43c53b885 tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() 98e2b97acb87 pstore/zone: Add a null pointer check to the psz_kmsg_read a3cd11046393 ionic: set adminq irq affinity bd365f064452 arm64: dts: rockchip: fix rk3399 hdmi ports node 3ea4717296c9 arm64: dts: rockchip: fix rk3328 hdmi ports node 5b71a921dbe7 panic: Flush kernel log buffer at the end ad78c5047dc4 VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() 46e219d886a3 wifi: ath9k: fix LNA selection in ath_ant_try_scan() 1a038ea9f9cc objtool: Add asm version of STACK_FRAME_NON_STANDARD bb5fb12c50d9 x86/cpufeatures: Add CPUID_LNX_5 to track recently added Linux-defined word c137ee44c57a mptcp: don't account accept() of non-MPC client as fallback to TCP aae6464684fb x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO f5e9b93fbe70 x86/bugs: Fix the SRSO mitigation on Zen3/4 2cba2ba2a884 riscv: Fix spurious errors from __get/put_kernel_nofault 9fd381feafa5 s390/entry: align system call table on 8 bytes f5e65b782f3e x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() 3127b2ee50c4 of: dynamic: Synchronize of_changeset_destroy() with the devlink removals 7f62d985e94e driver core: Introduce device_link_wait_removal() 976b0215f6c5 ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone 75c3348796d7 ata: sata_mv: Fix PCI device ID table declaration compilation warning ca2229553510 scsi: mylex: Fix sysfs buffer lengths dff4cd7de1f3 ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit aa5936f5ec83 ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw 21d2994c743b arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken a6186caf176a arm64: dts: qcom: sc7180: Remove clock for bluetooth on Trogdor ae5f35ff244c net: ravb: Always process TX descriptor ring 3391b157780b udp: do not accept non-tunnel GSO skbs landing in a tunnel 43183be84aa9 Revert "usb: phy: generic: Get the vbus supply" 00810a246402 scsi: qla2xxx: Update manufacturer detail 20414bdc3294 scsi: qla2xxx: Update manufacturer details b8e82128b44f i40e: fix vf may be used uninitialized in this function warning a88765b0a591 i40e: fix i40e_count_filters() to count only active/new filters 6ebcf688ae90 octeontx2-pf: check negative error code in otx2_open() 360edeb6216f udp: do not transition UDP GRO fraglist partial checksums to unnecessary fd307f2d91d4 ipv6: Fix infinite recursion in fib6_dump_done(). ed2bdbf5d280 selftests: reuseaddr_conflict: add missing new line at the end of the output b14b9f9503ec erspan: make sure erspan_base_hdr is present in skb->head 42852763a0fc net: stmmac: fix rx queue priority assignment 5e45dc440885 net/sched: act_skbmod: prevent kernel-infoleak dd54b48db0c8 bpf, sockmap: Prevent lock inversion deadlock in map delete elem aedc6cfb7147 vboxsf: Avoid an spurious warning if load_nls_xxx() fails 0f038242b77d netfilter: validate user input for expected length 940d41caa71f netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() 46c4481938e2 netfilter: nf_tables: flush pending destroy work before exit_net release 7b6fba691871 netfilter: nf_tables: reject new basechain after table flag update 8f6dfa1f1efe block: add check that partition length needs to be aligned with block size e7ea043bc3f1 x86/srso: Add SRSO mitigation for Hygon processors af47e6a95eb7 mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations a15bcaa75d90 Revert "x86/mm/ident_map: Use gbpages only where full GB page should be mapped." 1eff09acc808 io_uring: ensure '0' is returned on file registration success a563fc18583c vfio/fsl-mc: Block calling interrupt handler without trigger 09452c8fcbd7 vfio/platform: Create persistent IRQ handlers 27d40bf72dd9 vfio/pci: Create persistent INTx handler d6f77b5e4785 vfio: Introduce interface to flush virqfd inject workqueue 3dd9be6cb55e vfio/pci: Lock external INTx masking ops 561d5e1998d5 vfio/pci: Disable auto-enable of exclusive INTx IRQ cfb786b03b03 net/rds: fix possible cp null dereference 6f3ae02bbb62 netfilter: nf_tables: disallow timeout for anonymous sets e47088075477 Bluetooth: Fix TOCTOU in HCI debugfs implementation 71605692819b Bluetooth: hci_event: set the conn encrypted before conn establishes 89583ff143c2 x86/cpufeatures: Add new word for scattered features 77a82b961177 r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d e4be2df1b1b0 dm integrity: fix out-of-range warning c58306690998 Octeontx2-af: fix pause frame configuration in GMP mode 9970e059af47 bpf: Protect against int overflow for stack access size e8ed357a6f4a ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() e3e27d2b446d tcp: properly terminate timers for kernel sockets 10b1273d8a10 ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() 755e53bbc61b nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet e451709573f8 USB: core: Fix deadlock in usb_deauthorize_interface() bb22d3689e04 scsi: lpfc: Correct size for wqe for memset() f49642661fe5 PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports 34a81f5259b9 x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled 72ba168746d8 scsi: qla2xxx: Delay I/O Abort on PCI error 67b2d35853c2 scsi: qla2xxx: Fix command flush on cable pull a56b2033f152 scsi: qla2xxx: Split FCE|EFT trace control db0f08a6b60b usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset e9042f4e71f0 usb: typec: ucsi: Ack unsupported commands 3e944ddc17c0 usb: udc: remove warning when queue disabled ep fd84c4eb4dbc usb: dwc2: gadget: LPM flow fix db4fa0c8e811 usb: dwc2: host: Fix ISOC flow in DDMA mode 85ebae7707a6 usb: dwc2: host: Fix hibernation flow c63869e99026 usb: dwc2: host: Fix remote wakeup from hibernation 8e047bc5a5c5 USB: core: Add hub_get() and hub_put() routines 6f4953255bbc staging: vc04_services: fix information leak in create_component() 3be3809b5d9d staging: vc04_services: changen strncpy() to strscpy_pad() 5c2386ba80e7 scsi: core: Fix unremoved procfs host directory regression aa39e6878f61 ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs 9b319f4a8809 usb: cdc-wdm: close race between read and workqueue 6d9395ba7f85 net: ll_temac: platform_get_resource replaced by wrong function 2b539c88940e mmc: core: Avoid negative index with array access bce3a98352ea mmc: core: Initialize mmc_blk_ioc_data 51c99c6795c1 hexagon: vmlinux.lds.S: handle attributes section 73b3ea467331 exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() e8b067c4058c wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes f8f76b757407 init: open /initrd.image with O_LARGEFILE 2e5fe7403487 mm/migrate: set swap entry values of THP tail pages properly. 38753f1adaf5 mm/memory-failure: fix an incorrect use of tail pages 4e37416e4ee1 serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO 9c5f4014f6d1 powerpc: xor_vmx: Add '-mhard-float' to CFLAGS f33255ccbb0f efivarfs: Request at most 512 bytes for variable names 33414e560f03 perf/core: Fix reentry problem in perf_output_read_group() 91cf85f75375 KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests 66d5260fc7d5 x86/rfds: Mitigate Register File Data Sampling (RFDS) 5fbd9f6c3953 Documentation/hw-vuln: Add documentation for RFDS 6e04cae36b8f x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set b9a97767c6be KVM/VMX: Move VERW closer to VMentry for MDS mitigation 52aad34ee36f KVM/VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH 6192d9ed311f x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key 50f021f0b985 x86/entry_32: Add VERW just before userspace transition edc702b4a820 x86/entry_64: Add VERW just before userspace transition 35e36eac881c x86/bugs: Add asm helpers for executing VERW 8b20c6f894b7 x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix b42235849005 btrfs: allocate btrfs_ioctl_defrag_range_args on stack 3377090b810c printk: Update @console_may_schedule in console_trylock_spinning() 0fc88aeb2e32 xen/events: close evtchn after mapping cleanup bc40ded92af5 tee: optee: Fix kernel panic caused by incorrect error handling 94eb0293703c fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion 1ce408f75ccf vt: fix unicode buffer corruption when deleting characters 28924c43ce61 mei: me: add arrow lake point H DID 4ba385d29e03 mei: me: add arrow lake point S DID bb664ed988a0 tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled 1d14247972dd usb: port: Don't try to peer unused USB ports based on location ef846cdbd100 usb: gadget: ncm: Fix handling of zero block length packets 284fb1003d5d USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command 24427b02bf81 ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform 2d13b79640b1 KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() 6406c55fdc26 xfrm: Avoid clang fortify warning in copy_to_user_tmpl() d2951b72ea47 Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory 2863e2f062cc netfilter: nf_tables: reject constant set with timeout fe40ffbca19d netfilter: nf_tables: disallow anonymous set with timeout flag e2d45f467096 netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout 449b8bdcde9f cpufreq: brcmstb-avs-cpufreq: fix up "add check for cpufreq_cpu_get's return value" ac816bbb10fe comedi: comedi_test: Prevent timers rescheduling during deletion d430e298549b scripts: kernel-doc: Fix syntax error due to undeclared args variable d0838b072931 x86/pm: Work around false positive kmemleak report in msr_build_context() f5948717323a x86/stackprotector/32: Make the canary into a regular percpu variable 6d22547437f1 vxge: remove unnecessary cast in kfree() 9759ff196e7d dm snapshot: fix lockup in dm_exception_table_exit b074a76cbd2c drm/amd/display: Fix noise issue on HDMI AV mute 1a77ee0f0695 drm/amd/display: Return the correct HDCP error code 2f8329154384 ahci: asm1064: asm1166: don't limit reported ports ce4c5d278727 ahci: asm1064: correct count of reported ports 493aa6bdcffd wireguard: netlink: access device through ctx instead of peer f52be46e3e6e wireguard: netlink: check for dangling peer via is_dead instead of empty list ec5098d4c88b net: hns3: tracing: fix hclgevf trace event strings bce7345ee0b5 x86/CPU/AMD: Update the Zenbleed microcode revisions 224ec95f6397 cpufreq: dt: always allocate zeroed cpumask f0fe7ad5aff4 nilfs2: prevent kernel bug at submit_bh_wbc() c3b5c5c31e72 nilfs2: fix failure to detect DAT corruption in btree and direct mappings 7607860ae4dd memtest: use {READ,WRITE}_ONCE in memory scanning c734f9c19896 drm/vc4: hdmi: do not return negative values from .get_modes() 51c519d79fd0 drm/imx/ipuv3: do not return negative values from .get_modes() a8cb3b072403 drm/exynos: do not return negative values from .get_modes() 9aaa60f35b89 drm/panel: do not return negative error codes from drm_panel_get_modes() 6470078ab3d8 s390/zcrypt: fix reference counting on zcrypt card objects 32edca2f03a6 soc: fsl: qbman: Use raw spinlock for cgr_lock 39ed969a7a54 soc: fsl: qbman: Add CGR update function c542f3a70521 soc: fsl: qbman: Add helper for sanity checking cgr ops dd199e5b759f soc: fsl: qbman: Always disable interrupts when taking cgr_lock 47ad5c133ed5 ring-buffer: Fix full_waiters_pending in poll 616a78bd682e ring-buffer: Fix resetting of shortest_full 756934d840a6 ring-buffer: Do not set shortest_full when full target is hit 3d4873cf80c6 ring-buffer: Fix waking up ring buffer readers ad68ce493616 vfio/platform: Disable virqfds on cleanup ef73db1cc885 PCI: dwc: endpoint: Fix advertised resizable BAR size 70077e0af5cf kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 4595d90b5d2e nfs: fix UAF in direct writes 7e55155db07b PCI/AER: Block runtime suspend when handling errors 648906b645f4 PCI/ERR: Clear AER status only when we control AER bb317bba5bd3 speakup: Fix 8bit characters from direct synth 92eac4c00d9d usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic a799864b9e70 usb: gadget: tegra-xudc: Use dev_err_probe() 350aeb14aac9 phy: tegra: xusb: Add API to retrieve the port number of phy 0213b8bf7167 slimbus: core: Remove usage of the deprecated ida_simple_xx() API b45970fc0ad7 nvmem: meson-efuse: fix function pointer type mismatch e8e8b1973172 ext4: fix corruption during on-line resize 89bc7ed7400e hwmon: (amc6821) add of_match table 37005a1b8585 drm/etnaviv: Restore some id values a1d62c0651c5 mmc: core: Fix switch on gp3 partition d85c11c97ecf mm: swap: fix race between free_swap_and_cache() and swapoff() 068ab2759bc0 mac802154: fix llsec key resources release in mac802154_llsec_key_del 1302344f8abf dm-raid: fix lockdep waring in "pers->hot_add_disk" b07326747952 Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" be7f399e3ffd PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports a654d0a1863b PCI/DPC: Quirk PIO log size for certain Intel Root Ports 51411a4d0a8b PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited 81d9ca159791 PCI: Work around Intel I210 ROM BAR overlap defect 619013d79739 PCI: Cache PCIe Device Capabilities register 1f5ea9e3aeea PCI/ERR: Cache RCEC EA Capability offset in pci_init_capabilities() bbe068b24409 PCI/PM: Drain runtime-idle callbacks before driver removal 39f7310eaa79 PCI: Drop pci_device_remove() test of pci_dev->driver d2a970972800 btrfs: fix off-by-one chunk length calculation at contains_pending_extent() d7800338a208 serial: Lock console when calling into driver before registration 590326a5d466 printk/console: Split out code that enables default console a0e8272533cd usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros c71ac0596ebf fuse: don't unhash root 853f0c0d34be fuse: fix root lookup with nonzero generation ab166a9445bc mmc: tmio: avoid concurrent runs of mmc_request_done() 40dda0548655 PM: sleep: wakeirq: fix wake irq warning in system suspend ad5b7fc6a7b5 USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M fec4dea54d71 USB: serial: option: add MeiG Smart SLM320 product 76b4979096d4 USB: serial: cp210x: add ID for MGP Instruments PDS100 cc235a4b8a7f USB: serial: add device ID for VeriFone adapter dccd649747f4 USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB a51a65d33ef3 powerpc/fsl: Fix mfpmr build errors with newer binutils 3ff4a0f6a8f0 clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays a09aecb6cb48 clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays 851cc19bdb02 clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays ae60e3342296 clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays 0aa06ebe69bd PM: suspend: Set mem_sleep_current during kernel command line setup 47cad45f8bd6 parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds d4a20501ddbe parisc: Fix csum_ipv6_magic on 64-bit systems 2a318f10d412 parisc: Fix csum_ipv6_magic on 32-bit systems 27b0db8def1f parisc: Fix ip_fast_csum 8b8019f9d76e parisc: Avoid clobbering the C/B bits in the PSW with tophys and tovirt macros c2f8af101ce2 mtd: rawnand: meson: fix scrambling mode value in command macro 7a9337af5ba0 ubi: correct the calculation of fastmap size 0a16a633a208 ubi: Check for too small LEB size in VTBL code 8f599ab6fabb ubifs: Set page uptodate in the correct place a276c595c3a6 fat: fix uninitialized field in nostale filehandles 83a2275f9d32 bounds: support non-power-of-two CONFIG_NR_CPUS 96661f8c3d5f block: Clear zone limits for a non-zoned stacked queue 6b4bb49e3418 block: introduce zone_write_granularity limit 0eb348f4d736 ext4: correct best extent lstart adjustment logic 8f5dfcbf962d selftests/mqueue: Set timeout to 180 seconds d03092550f52 crypto: qat - resolve race condition during AER recovery 02fa834fb427 crypto: qat - fix double free during reset 6796844c054f sparc: vDSO: fix return value of __setup handler 308b721d69e4 sparc64: NMI watchdog: fix return value of __setup handler f8730d6335e5 KVM: Always flush async #PF workqueue when vCPU is being destroyed 7936e5c8da5b media: xc4000: Fix atomicity violation in xc4000_get_frequency c45e53c27b78 serial: max310x: fix NULL pointer dereference in I2C instantiation c560327d900b drm/vmwgfx: Fix possible null pointer derefence with invalid contexts 675ebda69c5a drm/vmwgfx: Fix some static checker warnings dc7cd107cef3 drm/vmwgfx/vmwgfx_cmdbuf_res: Remove unused variable 'ret' b6fc792bf8f2 drm/vmwgfx: switch over to the new pin interface v2 1502b87c652a drm/vmwgfx: stop using ttm_bo_create v2 7f0de642acd9 arm: dts: marvell: Fix maxium->maxim typo in brownstone dts fbda83d03fd4 smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() a354d9e3b66c smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() 1c18c1541f53 clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd b3afaa407d76 media: staging: ipu3-imgu: Set fields before media_entity_pads_init() bacb8c3ab86d wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach d8166e8adb7f timers: Rename del_timer_sync() to timer_delete_sync() fa576cdd4d24 timers: Use del_timer_sync() even on UP 127dbb3d8be8 timers: Update kernel-doc for various functions 6487fb01b7ee x86/bugs: Use sysfs_emit() d3084b03098a x86/cpu: Support AMD Automatic IBRS 2c1a50493189 Documentation/hw-vuln: Update spectre doc fcbd99b3c733 amdkfd: use calloc instead of kzalloc to avoid integer overflow dfa382591091 Linux 5.10.214 5148026b65ca remoteproc: stm32: fix phys_addr_t format string a943eb828364 regmap: Add missing map->bus check bcfcdf196980 spi: spi-mt65xx: Fix NULL pointer access in interrupt handler 6c46d680e4b3 bpf: report RCU QS in cpumap kthread aad6bb260beb rcu: add a helper to report consolidated flavor QS fcf32a5bfcb8 netfilter: nf_tables: do not compare internal table flags on updates 096245bb7f9d ARM: dts: sun8i-h2-plus-bananapi-m2-zero: add regulator nodes vcc-dram and vcc1v2 f205ed8d9ead scsi: fc: Update formal FPIN descriptor definitions b36b83297ff4 netfilter: nft_set_pipapo: release elements in clone only from destroy path 766c2627acb2 octeontx2-af: Use separate handlers for interrupts 8eebff95ce95 net/bnx2x: Prevent access to a freed page in page_pool f6c6ca618e93 hsr: Handle failures in module init 1e1e4316fcae rds: introduce acquire/release ordering in acquire/release_in_xmit() f87884e0dffd wireguard: receive: annotate data-race around receiving_counter.counter d0ab075e34b5 net: dsa: mt7530: prevent possible incorrect XTAL frequency selection 68e84120319d packet: annotate data-races around ignore_outgoing 7fb2d4d6bb1c hsr: Fix uninit-value access in hsr_get_node() cdff6144b04b soc: fsl: dpio: fix kcalloc() argument order 76d1394d9b07 s390/vtime: fix average steal time calculation ce061bf4eff9 octeontx2-af: Use matching wake_up API variant in CGX command interface 2ddc931ccca2 io_uring: don't save/restore iowait state ed71e73693fe usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin 745c27184be3 staging: greybus: fix get_channel_from_mode() failure path a4d503856a91 serial: 8250_exar: Don't remove GPIO device on suspend 864f17c1347a rtc: mt6397: select IRQ_DOMAIN instead of depending on it 87ddba29e72b kconfig: fix infinite loop when expanding a macro at the end of file 1639e9c7a3ae tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT 1eb9ab1f9f20 serial: max310x: fix syntax error in IRQ error message 6199e1942e0d tty: vt: fix 20 vs 0x20 typo in EScsiignore 40260d06497d remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef 0dd5b63ae2b5 remoteproc: stm32: Fix incorrect type in assignment for va f0b0a4de789d remoteproc: stm32: use correct format strings on 64-bit 9d057eacf804 remoteproc: stm32: Move resource table setup to rproc_ops 7b9547204985 remoteproc: Add new get_loaded_rsc_table() to rproc_ops 1d7e9bc40abb remoteproc: stm32: Constify st_rproc_ops b94f434fe977 afs: Revert "afs: Hide silly-rename files from userspace" b8c52f7d08f1 NFS: Fix an off by one in root_nfs_cat() 32903ecf21ab watchdog: stm32_iwdg: initialize default timeout 916ee6deae6f NFSv4.2: fix listxattr maximum XDR buffer size 4403438eaca6 NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 84ec5c0a7fab net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() a2b74f35eea3 scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn 11adfabee1ae RDMA/device: Fix a race between mad_client and cm_client init 3ac85382bcfb scsi: csiostor: Avoid function pointer casts 6370d070e235 f2fs: compress: fix to check unreleased compressed cluster bdd895e0190c RDMA/srpt: Do not register event handler until srpt device is fully setup 5cd466673b34 ALSA: usb-audio: Stop parsing channels bits when all channels are found. 4266f6e72620 ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops 239174535dba clk: Fix clk_core_get NULL dereference e55a6014631b sparc32: Fix section mismatch in leon_pci_grpci 6ec49d07905c backlight: lp8788: Fully initialize backlight_properties during probe ad70a7888e8e backlight: lm3639: Fully initialize backlight_properties during probe f3bd1e36f0ae backlight: da9052: Fully initialize backlight_properties during probe f58ce2bed9d8 backlight: lm3630a: Don't set bl->props.brightness in get_brightness fc43d668c98b backlight: lm3630a: Initialize backlight_properties on init 97b397aa3f80 leds: sgm3140: Add missing timer cleanup and flash gpio control b9040d5746c0 leds: aw2013: Unlock mutex before destroying it 72f9bf6ddbb3 powerpc/embedded6xx: Fix no previous prototype for avr_uart_send() etc. cfb3a57e7bbc drm/msm/dpu: add division of drm_display_mode's hskew parameter fd639cb8fa57 powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks 4688be96d20f drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip 6c5a15622ead media: mediatek: vcodec: avoid -Wcast-function-type-strict warning 910363473e4b media: ttpci: fix two memleaks in budget_av_attach b49fe84c6cef media: go7007: fix a memleak in go7007_load_encoder fb07104a02e8 media: dvb-frontends: avoid stack overflow warnings with clang ab896d93fd6a media: pvrusb2: fix uaf in pvr2_context_set_notify 1c5620f99ad8 drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() 24d71c7e46b4 ASoC: meson: axg-tdm-interface: add frame rate constraint 4bc8e7f3a129 ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs fe9796edda93 mtd: rawnand: lpc32xx_mlc: fix irq handler prototype 2c8a6d2bef2f mtd: maps: physmap-core: fix flash size larger than 32-bit 858839c64b92 drm/tidss: Fix initial plane zpos values 9e42bebd4bef crypto: arm/sha - fix function cast warnings 9883ac689493 mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref df6924449fc9 mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref bd5f2747e3e0 drm/tegra: put drm_gem_object ref on error in tegra_fb_create 2d476959f263 clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() 7057b8fa7695 PCI: Mark 3ware-9650SE Root Port Extended Tags as broken 792e6428597a drm/mediatek: dsi: Fix DSI RGB666 formats and definitions 85e2d9166095 clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times 0680a58e2d11 media: pvrusb2: fix pvr2_stream_callback casts 964f45a7840a media: pvrusb2: remove redundant NULL check 1f8d45cd0e9f media: go7007: add check of return value of go7007_read_addr() 5d9fe604bf9b media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak c753ca1e5a07 media: sun8i-di: Fix chroma difference threshold 6b5791c54084 media: sun8i-di: Fix power on/off sequences d2f806664c18 media: sun8i-di: Fix coefficient writes 47588154b10e ASoC: meson: t9015: fix function pointer type mismatch 3df9cd610b05 ASoC: meson: aiu: fix function pointer type mismatch ac85b842418f ASoC: meson: Use dev_err_probe() helper bae8577ea7ba perf stat: Avoid metric-only segv eca94a4b07cc ALSA: seq: fix function cast warnings 33a44d8759f1 drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() 89526d7728e2 perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() 8a01335aedc5 crypto: xilinx - call finalize with bh disabled 38e61b751113 PCI: switchtec: Fix an error handling path in switchtec_pci_probe() ca1cd5605a77 quota: Fix rcu annotations of inode dquot pointers 61380537aa6d quota: Fix potential NULL pointer dereference 00684e932839 quota: simplify drop_dquot_ref() 2e005642a680 clk: qcom: reset: Ensure write completion on reset de/assertion b30800467c71 clk: qcom: reset: Commonize the de/assert functions 160095aadafe pinctrl: mediatek: Drop bogus slew rate register range for MT8192 096237039d00 media: edia: dvbdev: fix a use-after-free afd2a82fe300 media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity 94303a06e185 media: v4l2-tpg: fix some memleaks in tpg_alloc 19cb33fa22a2 media: em28xx: annotate unchecked call to media_device_register() 892d955f8e0a perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() 330caa061af5 drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' ff28893c96c5 drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' 53dea95c23f7 HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd 7007354d0caf perf record: Fix possible incorrect free in record__switch_output() ed2be47b8dfb PCI/DPC: Print all TLP Prefixes, not just the first 610f20e5cf35 media: tc358743: register v4l2 async device only after successful setup 2c58c4dda2f3 dmaengine: tegra210-adma: Update dependency to ARCH_TEGRA f2e80ac9344a drm/lima: fix a memleak in lima_heap_alloc e0d4850ecd8d drm/rockchip: lvds: do not print scary message when probing defer 375a60fce4e6 drm/rockchip: lvds: do not overwrite error code 2cb881069e31 drm: Don't treat 0 as -1 in drm_fixp2int_ceil fbb37b397733 drm/rockchip: inno_hdmi: Fix video timing b7a82cfb85e2 drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() f95401a50921 drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() 317155c5fac0 drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() 0e8c9283e5e7 drm/tegra: dsi: Make use of the helper function dev_err_probe() 92003981a6df drm/tegra: dsi: Add missing check for of_find_device_by_node f89bd2770937 dm: call the resume method on internal suspend 94a6a9cfbfbb dm raid: fix false positive for requeue needed during reshape 928705e34101 nfp: flower: handle acti_netdevs allocation failure e9b72f729db4 net/x25: fix incorrect parameter validation in the x25_getsockopt() function 3627f21b9e38 net: kcm: fix incorrect parameter validation in the kcm_getsockopt) function 03c74f548f94 udp: fix incorrect parameter validation in the udp_lib_getsockopt() function b42e56435846 l2tp: fix incorrect parameter validation in the pppol2tp_getsockopt() function 5a98fa3332b1 ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt() function 8693e3cf0c96 bpf: net: Change do_ip_getsockopt() to take the sockptr_t argument 415edd2d661c net/ipv4/ipv6: Replace one-element arraya with flexible-array members 7394669d5987 net/ipv4: Revert use of struct_size() helper 1ebd0d898fae net/ipv4: Replace one-element array with flexible-array member c8059876317a tcp: fix incorrect parameter validation in the do_tcp_getsockopt() function 1f6244e9954e OPP: debugfs: Fix warning around icc_get_name() 6cf2e53315a1 net: phy: dp83822: Fix RGMII TX delay configuration c44a5aa4bef7 net: phy: DP83822: enable rgmii mode if phy_interface_is_rgmii a352d039ffa2 net: hns3: fix port duplex configure error in IMP reset 06dd21045a7e net: phy: fix phy_get_internal_delay accessing an empty array 77fd5294ea09 net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() edcec2363477 ipv6: fib6_rules: flush route cache when rule is changed 15641007df0f bpf: Fix stackmap overflow check on 32-bit arches 64f00b4df059 bpf: Fix hashtab overflow check on 32-bit arches 225da02acdc9 bpf: Fix DEVMAP_HASH overflow check on 32-bit arches 70294d8bc31f bpf: Eliminate rlimit-based memory accounting for devmap maps 6b4a39acafaf sr9800: Add check for usbnet_get_endpoints d47e6c1932ce Bluetooth: hci_core: Fix possible buffer overflow 69d9425b8878 Bluetooth: Remove superfluous call to hci_conn_check_pending() cbe742db8bc5 igb: Fix missing time sync events 02cba67662c3 igb: move PEROUT and EXTTS isr logic to separate functions f873b85ec762 iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected f858c084ebde PCI: Make pci_dev_is_disconnected() helper public for other drivers 722c24cddc6d wifi: rtw88: 8821c: Fix false alarm count c55cc6363880 mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function bb336cd8d5ec SUNRPC: fix some memleaks in gssx_dec_option_array a4e7ff1a7427 x86, relocs: Ignore relocations in .notes section 47a429a524e2 ACPI: scan: Fix device check notification handling 5f99b46dce89 arm64: dts: marvell: reorder crypto interrupts on Armada SoCs 46792f9ba314 ARM: dts: imx6dl-yapp4: Move the internal switch PHYs under the switch node 2d1e515789dc ARM: dts: imx6dl-yapp4: Fix typo in the QCA switch register address 23d05494481f ARM: dts: imx6dl-yapp4: Move phy reset into switch node 229563e2168f ARM: dts: arm: realview: Fix development chip ROM compatible value 2478026f94e4 net: ena: Remove ena_select_queue 98d186a14264 wifi: brcmsmac: avoid function pointer casts fb7601ebf686 iommu/amd: Mark interrupt as managed be8c53390a4e bus: tegra-aconnect: Update dependency to ARCH_TEGRA c2a30c81bf3c ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() 5956f4203b6c wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces 115252fc6183 wireless: Remove redundant 'flush_workqueue()' calls 23278c845a0b bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly c5f2076aaa7a bpf: Factor out bpf_spin_lock into helpers. dfd8a62a107e arm64: dts: mediatek: mt7622: add missing "device_type" to memory nodes f0dd27314c7a wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() 7d4b47f20f7e net: blackhole_dev: fix build warning for ethh set but not used 918d7f0d3ee9 wifi: iwlwifi: fix EWRD table validity check fabe2db7de32 wifi: iwlwifi: dbg-tlv: ensure NUL termination 1bc5461a21c5 wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete bdaf08b472c2 af_unix: Annotate data-race of gc_in_progress in wait_for_unix_gc(). 1524f46376b1 bpftool: Silence build warning about calloc() 926d95eb399e inet_diag: annotate data-races around inet_diag_table[] 784412247e7d sock_diag: annotate data-races around sock_diag_handlers[family] 9127599c075c cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value 11824d6a8a79 wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() 5aa586bf8010 wifi: wilc1000: fix multi-vif management when deleting a vif dddedfa3b29a wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work b4bbf38c350a wifi: wilc1000: fix RCU usage in connect path fd86efb897e4 wifi: wilc1000: fix declarations ordering caa839d40ea4 wifi: b43: Disable QoS for bcm4331 39c915a32302 wifi: b43: Stop correct queue in DMA worker when QoS is disabled 871788995c16 wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled 49f067726ab0 wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled e1dc7aa814a9 wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() c6fd906c3c33 timekeeping: Fix cross-timestamp interpolation for non-x86 763a009228da timekeeping: Fix cross-timestamp interpolation corner case decision fe90806209b9 timekeeping: Fix cross-timestamp interpolation on counter wrap faf0b4c5e00b aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts bb567cb5cdbe md: Don't clear MD_CLOSING when the raid is about to stop ab25f7cd4914 md: implement ->set_read_only to hook into BLKROSET processing 2a0f8202f77a block: add a new set_read_only method a0bccba5f503 fs/select: rework stack allocation hack for clang 4af837db0fd3 nbd: null check for nla_nest_start cde76b3af247 do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak cc6ddd6fa93e x86/paravirt: Fix build due to __text_gen_insn() backport 0344b12a970b ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll cd72f7de5bca ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode 423d747fa35d ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC 442864752b38 Input: gpio_keys_polled - suppress deferred probe error for gpio 020601445f6b ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet 713eaf5c510c firewire: core: use long bus reset on gap count error 81d7d920a22f Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security ba3a55d118bf scsi: mpt3sas: Prevent sending diag_reset when the controller is ready e30b8525e140 dm-verity, dm-crypt: align "struct bvec_iter" correctly 87221877ed99 block: sed-opal: handle empty atoms when parsing response d2e2cb525811 parisc/ftrace: add missing CONFIG_DYNAMIC_FTRACE check 3e0f73be40db net/iucv: fix the allocation size of iucv_path_table array 6e4694e65b6d x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() aa64355c4537 x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h 434a709df130 RDMA/mlx5: Relax DEVX access upon modify commands d27c48dc309d RDMA/mlx5: Fix fortify source warning while accessing Eth segment 0f9fa4e6b2b3 gen_compile_commands: fix invalid escape sequence warning a8fee6674b50 HID: multitouch: Add required quirk for Synaptics 0xcddc device df14e946ea98 MIPS: Clear Cause.BD in instruction_pointer_set eb279074bada x86/xen: Add some null pointer checking to smp.c eddf7e95b846 ASoC: rt5645: Make LattePanda board DMI match more precise 8e2113f61d9d selftests: tls: use exact comparison in recv_partial 90c445799fd1 bpf: Defer the free of inner map when necessary 93c37f1c63b4 rcu-tasks: Provide rcu_trace_implies_rcu_gp() a6771f343af9 io_uring: drop any code related to SCM_RIGHTS 875f5fed30a1 io_uring/unix: drop usage of io_uring socket d35f38551c21 Linux 5.10.213 738845b022d3 serial: max310x: fix IO data corruption in batched operations 85d79478710a serial: max310x: implement I2C support 8082cc992dec serial: max310x: make accessing revision id interface-agnostic f36ef837a7a6 regmap: Add bulk read/write callbacks into regmap_config 915848be2f1b regmap: allow to define reg_update_bits for no bus configuration 82a62478b9f7 Drivers: hv: vmbus: Drop error message when 'No request id available' 74d83d0fe04e serial: max310x: Unprepare and disable clock in error path f610023e67ec getrusage: use sig->stats_lock rather than lock_task_sighand() 9ca97868205a getrusage: use __for_each_thread() 21677f35e104 getrusage: move thread_group_cputime_adjusted() outside of lock_task_sighand() 811415fe768f getrusage: add the "signal_struct *sig" local variable 14136bed4104 mm: hugetlb pages should not be reserved by shmat() if SHM_NORESERVE 05edf43452c0 mm/hugetlb: change hugetlb_reserve_pages() to type bool 5b10a88f64c0 hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed 8f41b33d240e hv_netvsc: use netif_is_bond_master() instead of open code 0d54d2240da7 hv_netvsc: Make netvsc/VF binding check both MAC and serial number 3cfee5668b35 hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove 0db98ee09b9c hv_netvsc: Wait for completion on request SWITCH_DATA_PATH cdba03568050 hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening 2ce36635004a Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening 58bf67d524e2 ext4: convert to exclusive lock while inserting delalloc extents 5b69dabd7e4a ext4: refactor ext4_da_map_blocks() b3bca5e8c76a ext4: make ext4_es_insert_extent() return void c09ffff246ca lsm: fix default return value of the socket_getpeersec_*() hooks ea6e87db9037 lsm: make security_socket_getpeersec_stream() sockptr_t safe a9482f3b4877 bpf: net: Change sk_getsockopt() to take the sockptr_t argument be155e9466dd net: Change sock_getsockopt() to take the sk ptr instead of the sock ptr 518ec3da99f8 serial: max310x: prevent infinite while() loop in port startup fe0d16b3a3c3 serial: max310x: use a separate regmap for each port c1ecaadbcd40 serial: max310x: use regmap methods for SPI batch operations 32e32ab1da5a serial: max310x: Make use of device properties c7e9e6d5ee84 serial: max310x: fail probe if clock crystal is unstable c2b9cbf09e59 serial: max310x: Try to get crystal clock rate from property 569154b29a24 serial: max310x: Use devm_clk_get_optional() to get the input clock 696e4112e5c1 xhci: handle isoc Babble and Buffer Overrun events properly fe2322caa074 xhci: process isoc TD properly when there was a transaction error mid TD. fa5aaf31e5f5 xhci: prevent double-fetch of transfer and transfer event TRBs 89ed7ebae4f0 xhci: remove extra loop in interrupt context 9c398afd4930 um: allow not setting extra rpaths in the linux binary c9c3cc6a13bd selftests: mm: fix map_hugetlb failure on 64K page size systems 1dee72c02170 selftests/mm: switch to bash from sh bbf950a6e96a netrom: Fix data-races around sysctl_net_busy_read cfe0f73fb38a netrom: Fix a data-race around sysctl_netrom_link_fails_count b7d33e083f9d netrom: Fix a data-race around sysctl_netrom_routing_control 01d4e3afe257 netrom: Fix a data-race around sysctl_netrom_transport_no_activity_timeout 652b0b358196 netrom: Fix a data-race around sysctl_netrom_transport_requested_window_size f3315a6edaec netrom: Fix a data-race around sysctl_netrom_transport_busy_delay 34c84e0036a6 netrom: Fix a data-race around sysctl_netrom_transport_acknowledge_delay 34a164d24482 netrom: Fix a data-race around sysctl_netrom_transport_maximum_tries 291d36d772f5 netrom: Fix a data-race around sysctl_netrom_transport_timeout d1261bde59a3 netrom: Fix data-races around sysctl_netrom_network_ttl_initialiser 18c95d11c347 netrom: Fix a data-race around sysctl_netrom_obsolescence_count_initialiser e041df5dc9e6 netrom: Fix a data-race around sysctl_netrom_default_path_quality ccd1108b16ab netfilter: nf_conntrack_h323: Add protection for bmp length out of range 2b4e7cb7d523 netfilter: nft_ct: fix l3num expectations with inet pseudo family 9dfc15a10dfd net/rds: fix WARNING in rds_conn_connect_if_down 5f4e51abfbe6 cpumap: Zero-initialise xdp_rxq_info struct before running XDP program 79ce2e54cc0a net/ipv6: avoid possible UAF in ip6_route_mpath_notify() 37fe99016b12 net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() c7137900691f geneve: make sure to pull inner header in geneve_rx() fdb63c179f7a tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string 71e21eb1f888 i40e: disable NAPI right after disabling irqs when handling xsk_pool ad91d5d1b65a ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able 336261af0415 net: lan78xx: fix runtime PM count underflow on link stop 11a3c9f48940 lan78xx: Fix race conditions in suspend/resume handling 69215f8edae3 lan78xx: Fix partial packet errors on suspend/resume e5d7f43c4cdd lan78xx: Add missing return code checks 061336268eb9 lan78xx: Fix white space and style issues 0224cbc53ba8 mmc: mmci: stm32: fix DMA API overlapping mappings warning abda366ece48 mmc: mmci: stm32: use a buffer for unaligned DMA requests 2bba1cb1487b loop: Select I/O scheduler 'none' from inside add_disk() 027f4dd7c993 blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag 7cfcd0ed929b Linux 5.10.212 f74362a00422 mptcp: fix double-free on socket dismantle 30d84d87c36e mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG 1805131d8f93 gpio: fix resource unwinding order in error path 51f7044d103b gpiolib: Fix the error path order in gpiochip_add_data_with_key() 947baae18505 gpio: 74x164: Enable output pins after registers are reset 80d852299987 fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super 43eccc582373 cachefiles: fix memory leak in cachefiles_add_cache() 287172812726 ext4: avoid bb_free and bb_fragments inconsistency in mb_free_blocks() 70e5b013538d mptcp: fix possible deadlock in subflow diag 36103f8cb902 x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers 7a7cb5266b8f pmdomain: qcom: rpmhpd: Fix enabled_corner aggregation 36b02df0a6ce mmc: sdhci-xenon: fix PHY init clock stability d3c703c22b09 mmc: sdhci-xenon: add timeout for PHY init complete 3fd14520dd86 mmc: core: Fix eMMC initialization with 1-bit bus connection 9579a21e99fe dmaengine: fsl-qdma: init irq after reg initialization bb3a06e9b9a3 dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read 2886fe308a83 btrfs: dev-replace: properly validate device names 99eb2159680a wifi: nl80211: reject iftype change with mesh ID change e668b92a3a01 gtp: fix use-after-free and null-ptr-deref in gtp_newlink() a23ac1788e2c tomoyo: fix UAF write bug in tomoyo_write_control() 8af1c121b010 riscv: Sparse-Memory/vmemmap out-of-bounds fix 96370ba395c5 afs: Fix endless loop in directory parsing 14aacfcd7308 ALSA: Drop leftover snd-rtctimer stuff from Makefile d7acc4a569f5 power: supply: bq27xxx-i2c: Do not free non existing IRQ 537e3f49dbe8 efi/capsule-loader: fix incorrect allocation size 882a51a10ecf rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back 80fabcd5d10c netfilter: nf_tables: allow NFPROTO_INET in nft_(match/target)_validate() e24acaefdd79 Bluetooth: Enforce validation on max value of connection interval df193568d612 Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST 0309b68aeaac Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR 6dd0a9dfa99f Bluetooth: Avoid potential use-after-free in hci_error_reset 6782a54e1a7f net: usb: dm9601: fix wrong return value in dm9601_mdio_read c1c7396b571c lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected 810fa7d5e520 ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() 906986fed827 tun: Fix xdp_rxq_info's queue_index when detaching 2e95350fe9db net: ip_tunnel: prevent perpetual headroom growth f19d1f98e60e netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter acd9f6d481d8 mtd: spinand: gigadevice: Fix the get ecc status issue 8e3a867593e1 mtd: spinand: gigadevice: Support GD5F1GQ5UExxG 37077ed16c77 crypto: virtio/akcipher - Fix stack overflow on memcpy bf85def4b6cb platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names 9985c44f239f Linux 5.10.211 94ebf71bddbc ext4: regenerate buddy after block freeing failed if under fc replay dbc9b22d0ed3 arp: Prevent overflow in arp_req_get(). ea1cd64d59f2 fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio bff0a0658e57 block: ataflop: more blk-mq refactoring fixes b49b022f7dfc drm/amd/display: Fix memory leak in dm_sw_fini() c6551ff227f6 drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set 144ec5e1ce3b drm/syncobj: make lockdep complain on WAIT_FOR_SUBMIT v3 31ea574aeca1 netfilter: nf_tables: set dormant flag on hook register failure 31e10d6cb0c9 tls: stop recv() if initial process_rx_list gave us non-DATA 7c54eaa3b078 tls: rx: drop pointless else after goto 4820e84e2852 tls: rx: jump to a more appropriate label 5d4e4eff791d s390: use the correct count for __iowrite64_copy() f6ce90567ed3 net: dev: Convert sa_data to flexible array in struct sockaddr c1b447a21a65 packet: move from strlcpy with unused retval to strscpy 65c38f23d10f ipv6: sr: fix possible use-after-free and null-ptr-deref d9b5e2b7a819 afs: Increase buffer size in afs_update_volume_status() 2f56d7126299 ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid dcc1375d41a0 ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid fc30793e0610 nouveau: fix function cast warnings 49ef33a90e1f scsi: jazz_esp: Only build if SCSI core is builtin b42b801abada bpf, scripts: Correct GPL license name a2d1e1f8f064 RDMA/srpt: fix function pointer cast warnings 905de68fcdff arm64: dts: rockchip: set num-cs property for spi on px30 5639414a52a2 RDMA/qedr: Fix qedr_create_user_qp error flow 5a5c039dac1b RDMA/srpt: Support specifying the srpt_service_guid parameter 179bb08834fb RDMA/bnxt_re: Return error for SRQ resize 3fa240bb6b2d IB/hfi1: Fix a memleak in init_credit_return 8affdbb3e2ef mptcp: fix lockless access in subflow ULP diag eb3693454baa usb: roles: don't get/set_role() when usb_role_switch is unregistered e279bf8e5189 usb: roles: fix NULL pointer issue when put module's reference 57ca0e16f393 usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs 1e204a8e9eb5 usb: cdns3: fix memory double free when handle zero packet b40328eea93c usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() 1dfe6393d179 x86/alternative: Make custom return thunk unconditional dd1a169b4496 Revert "x86/alternative: Make custom return thunk unconditional" e8e9d1f6cf02 x86/returnthunk: Allow different return thunks 4eb421fa71e4 x86/ftrace: Use alternative RET encoding b253061d4b86 x86/ibt,paravirt: Use text_gen_insn() for paravirt_patch() e752912ce18c x86/text-patching: Make text_gen_insn() play nice with ANNOTATE_NOENDBR c13d42604069 Revert "x86/ftrace: Use alternative RET encoding" 70d92abbe296 ARM: ep93xx: Add terminator to gpiod_lookup_table dcb4d1426859 l2tp: pass correct message length to ip6_append_data 03366ad11115 PCI/MSI: Prevent MSI hardware interrupt number truncation 2e534fd15e5c gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() 6e5069b40fb4 KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() 615af9cb3e70 KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler 3c652f6fa1e1 dm-crypt: don't modify the data when using authenticated encryption f6a765a61e0e s390/cio: fix invalid -EBUSY on ccw_device_start 3f38d22e645e IB/hfi1: Fix sdma.h tx->num_descs off-by-one error a0180e940cf1 erofs: fix lz4 inplace decompression 841b9f6f681d x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm() 6360869cc4e9 jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint 69389d82ab6d jbd2: recheck chechpointing non-dirty buffer cb1609ef8aa2 jbd2: remove redundant buffer io error checks 52b9609b89e3 iwlwifi: mvm: write queue_sync_state only for sync f5e6da2ca116 iwlwifi: mvm: do more useful queue sync accounting 87b7d049ce55 platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC 6c367739cd64 lan743x: fix for potential NULL pointer dereference with bare card a1ccc4f44133 btrfs: do not pin logs too early during renames 16b70511bd48 btrfs: unify lookup return value when dir entry is missing fccb8a610987 btrfs: introduce btrfs_lookup_match_dir aaf2d6b7ecba btrfs: tree-checker: check for overlapping extent items b8034ca2fdcc task_stack, x86/cea: Force-inline stack helpers 68ffe3ec198d ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use edeef1b4fb10 ASoC: Intel: boards: get codec device with ACPI instead of bus search 151b360f4739 ASoC: Intel: boards: harden codec property handling 877037eff7d1 mtd: spinand: macronix: Add support for MX35LFxGE4AD b6c4a44e89d7 cifs: add a warning when the in-flight count goes negative e410dfaaac17 powerpc/watchpoints: Annotate atomic context in more places 2641aa3f56b1 powerpc/watchpoint: Workaround P10 DD1 issue with VSX-32 byte instructions d021ba1142e2 block: ataflop: fix breakage introduced at blk-mq refactoring 1dd3dc389211 seccomp: Invalidate seccomp mode to catch death failures 7ab8a3bac531 x86/uaccess: Implement macros for CMPXCHG on user addresses 13f6937f53e3 hsr: Avoid double remove of a node. b2e72d88c33b hvc/xen: prevent concurrent accesses to the shared ring 86ba65e5357b media: av7110: prevent underflow in write_ts_to_decoder() d6e60c53d2e2 ASoC: fsl_micfil: register platform component before registering cpu dai de899edac73d ARM: dts: imx: Set default tuning step for imx6sx usdhc 51582123dd84 irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable ef6128a1bafe ARM: dts: BCM53573: Drop nonexistent "default-off" LED trigger a4c0234b167b pmdomain: renesas: r8a77980-sysc: CR7 must be always on 5fe446b245ba virtio-blk: Ensure no requests in virtqueues before deleting vqs. 92a1090b4798 firewire: core: send bus reset promptly on gap count error 6a375022b0a8 scsi: lpfc: Use unsigned type for num_sge 7fb19792749c hwmon: (coretemp) Enlarge per package core count limit 988ae00e69b9 efi: Don't add memblocks for soft-reserved memory 4fff3d735bae efi: runtime: Fix potential overflow of soft-reserved region size 865f99f64121 Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table 30a878457286 ext4: correct the hole length returned by ext4_map_blocks() a72037da4ab8 nvmet-fc: abort command when there is no binding a0fa157bd4eb nvmet-fc: release reference on target port 5da866be3d49 nvmet-fcloop: swap the list_add_tail arguments 4f2c95015ec2 nvme-fc: do not wait in vain when unloading module f82ed69f6aed netfilter: conntrack: check SCTP_CID_SHUTDOWN_ACK for vtag setting in sctp_new da47fc8d30fb spi: sh-msiof: avoid integer overflow in constants 0a840d798435 ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 5b33bbeefbd8 nvmet-tcp: fix nvme tcp ida memory leak d21c122de3cc regulator: pwm-regulator: Add validity checks in continuous .get_voltage c432094aa7c9 dmaengine: ti: edma: Add some null pointer checks to the edma_probe ffeb72a80a82 ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() 927794a02169 ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() 2b39c1a0a89f ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers 15bb22da0fd6 ahci: asm1166: correct count of reported ports e94da8aca2e7 spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected cd36da760bd1 fbdev: sis: Error out if pixclock equals zero 512ee6d6041e fbdev: savage: Error out if pixclock equals zero 5ffab99e070b wifi: mac80211: fix race condition on enabling fast-xmit 7e71fbc68dad wifi: cfg80211: fix missing interfaces when dumping 17c976fe2cf6 dmaengine: fsl-qdma: increase size of 'irq_name' d94a80da905b dmaengine: shdma: increase size of 'dev_id' 168ed59170de scsi: target: core: Add TMF to tmr_list handling e4bc31174507 sched/rt: Disallow writing invalid values to sched_rt_period_us 13c6bce76d94 sched/rt: Fix sysctl_sched_rr_timeslice intial value b1ba065137f4 zonefs: Improve error handling 19087d70e9e6 userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb 18d88bf9c2e7 sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset 94b064984a19 smb: client: fix parsing of SMB3.1.1 POSIX create context 13fb0fc49176 smb: client: fix potential OOBs in smb2_parse_contexts() b03c8099a738 smb: client: fix OOB in receive_encrypted_standard() 3fa31e7a9d3a net/sched: Retire dsmark qdisc 71925d686386 net/sched: Retire ATM qdisc 56a6720d9bc3 net/sched: Retire CBQ qdisc 2214ded26c86 tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 44494049e815 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 0d7c23009d82 tpm: Add flag to use default cancellation policy 07914bef4e16 tpm: tis_i2c: Fix sanity check interrupt enable mask 35f85f04bd69 tpm: Add tpm_tis_i2c backend for tpm_tis_core 7b04c6c08107 tpm: Add tpm_tis_verify_crc to the tpm_tis_phy_ops protocol layer 4790cb2d1283 tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops 50f74deaf308 hwmon: Add driver for Texas Instruments TMP464 and TMP468 a4e6e4b7bb08 dt-bindings: hwmon: add tmp464.yaml e0ed2149d7b5 drm/amdkfd: Check for null pointer after calling kmemdup c6ddded89322 ARM: renumber bits related to _TIF_WORK_MASK 35b96a325c1e arm64: make _TIF_WORK_MASK bits contiguous f5a8f06aa595 arm64: uaccess: remove vestigal UAO support 3a330b569301 arm64: uaccess: remove redundant PAN toggling 9cbbb016d6e7 arm64: uaccess: remove addr_limit_user_check() fd83411f5e08 arm64: uaccess: remove set_fs() 15a6dc2f4b53 arm64: uaccess cleanup macro naming 912a6ab683a4 arm64: uaccess: split user/kernel routines d004ab02dae2 arm64: uaccess: refactor __{get,put}_user e1941a8b459e arm64: uaccess: simplify __copy_user_flushcache() dfae822b4c59 arm64: uaccess: rename privileged uaccess routines 1efdb8f0a0c7 arm64: sdei: explicitly simulate PAN/UAO entry b35fec69554c arm64: sdei: move uaccess logic to arch/arm64/ b5a28033fe7b arm64: head.S: always initialize PSTATE 243eb8553513 arm64: head.S: cleanup SCTLR_ELx initialization 74a00405d97f arm64: head.S: rename el2_setup -> init_kernel_el 73c5f386d175 arm64: add C wrappers for SET_PSTATE_*() e17fb7543df1 arm64: ensure ERET from kthread is illegal eff6289cc53b ixgbevf: add disable link state 262595681381 ixgbe: add improvement for MDD response functionality b9d78b06dea8 ixgbe: add the ability for the PF to disable VF link state d829911485da Documentation: arm64: Document PMU counters access from userspace fe5d29bfce20 arm64: perf: Enable PMU counter userspace access for perf event 15ce6d04ed6a arm64: perf: Add userspace counter access disable switch 4f288acbeed8 perf: Add a counter for number of user access events in context 354ba4a8c4b8 x86: perf: Move RDPMC event flag to a common definition d29cec94c49b libperf xyarray: Add bounds checks to xyarray__entry() 8264d2b91841 libperf: Add support for user space counter access 7fd81b678b5f libperf tests: Add support for verbose printing 6029ff53a48f libperf: Add evsel mmap support 28b0c8956369 tools include: Add an initial math64.h 492e532d20f1 perf record: Improve 'Workload failed' message printing events + what was exec'ed d0a1fc61733e perf evlist: Add a method to return the list of evsels as a string 81a77b39be0a perf annotate: Fix sample events lost in stdio mode 2883e69e202d pnmtologo: use relocatable file name 80f5207b5abd tools: use basename to identify file in gen-mach-types 4d201ec392f1 vt/conmakehash: improve reproducibility ae24d013888f lib/build_OID_registry: fix reproducibility issues 5d72da88dbb4 x86/boot: Wrap literal addresses in absolute_pointer() dc0bd7aa2319 ACPI: thermal: drop an always true check 0c4288cceef5 xfs: Fix -Werror=dangling-pointer work-around for older GCC 5509050b3392 xfs: Work around GCC 12 -Werror=dangling-pointer for xfs_attr_remote.o 669827c6e293 virtio-pci: Remove wrong address verification in vp_del_vqs() 1c80d994d3db regulator: consumer: Add missing stubs to regulator/consumer.h 3303d0e2aeff ipv6: Fix stats accounting in ip6_pkt_drop c56e60f665e7 memcg: enable accounting of ipc resources e6c8ebd210a2 tick/nohz: WARN_ON --> WARN_ON_ONCE to prevent console saturation 1655ee30e684 sched/isolation: really align nohz_full with rcu_nocbs 253c752ed120 pstore/ftrace: Add and use ftrace_test_recursion_trylock_safe 356e8a12bd66 pstore/ftrace: Add recursion protection to the ftrace callback 334706a1e873 ftrace: Add ftrace_test_recursion_trylock() helper function 78c260d7f60b ftrace: Move the recursion testing into global headers c0b313d988a1 powerpc/mm: Switch obsolete dssall to .long 1bd813fe8d0e riscv: fix build with binutils 2.38 835a2d1b24c6 powerpc/lib/sstep: fix 'ptesync' build error fd84b99a8ccb drm/amd/display: Don't allow partial copy_from_user 024f4ff63d55 drm/amdgpu: Fix even more out of bound writes from debugfs 0c0ad634e899 e1000e: Serialize TGP e1000e PM ops add88b0536fa e1000e: Make mei_me active when e1000e is in use a8f317c1a17e yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL c8400a2cbe1f iommu/arm-smmu-v3: Ratelimit event dump b8ec7e43e95e regmap: teach regmap to use raw spinlocks if requested in the config 4b7fa7684be7 OF: DT-Overlay configfs interface (v7) d515a5c0e9a9 net: xilinx_emaclite: Do not print real IOMEM pointer 11329e49959b drivers: net: xilinx_emaclite: remove arch limitation 29dc69bf2a07 drivers: net: xilinx_emaclite: Add COMPILE_TEST support ff106eff01f6 drivers: net: xilinx_emaclite: Fix -Wpointer-to-int-cast warnings with W=1 c27462391070 serial: 8250: 8250_omap: Fix possible array out of bounds access 16976d8e307f perf intel-pt: Use aux_watermark d421a2346946 perf: Cap allocation order at aux_watermark 6da8d5f29481 timers: Fix get_next_timer_interrupt() with no timers pending af141841735a eventfd: Enlarge recursion limit to allow vhost to work a125a6102808 iwlwifi: select MAC80211_LEDS conditionally 139fe7d68413 rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock 8d0c79931235 console: Fix build when CONFIG_BLK_DEV_INITRD is disabled. ea777841e8ea yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name ab49d2db98bd cgroup1: fix leaked context root causing sporadic NULL deref in LTP bdda1b6cf99b aufs5: aufs-core 2fa276071d07 aufs5: aufs-standalone 06ed4d532456 aufs5: aufs-mmap 372857834999 aufs5: aufs-kbuild fd68c9840693 aufs5: aufs-base a673c127156c Revert "aufs5: core" cf62bfcde384 Revert "aufs5: aufs5-base" a644419ec785 Revert "aufs5: aufs5-mmap" b893f9a999bb Revert "aufs5: aufs5-standalone" c60db0819480 Revert "aufs: initial port to v5.10" c66a5900f139 Revert "Revert "aufs: initial port to v5.10"" 1320cf58f5dd Revert "aufs: linux-v5.10-rc1, no more set_fs()" 02349d7738ff Revert "for aufs: linux-v5.10-rc1, no more vfs_(read|write)f_t" f01dab74750c Revert "aufs: linux-v5.10-rc1, no more f_op->read() and ->write()" 3d5de709b676 Revert "aufs5: aufs5-kbuild" a97f1329edf7 tracing/arm: Have max stack tracer handle the case of return address after data 5c54112a05ab net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT ddac76981cb3 sched/isolation: reconcile rcu_nocbs= and nohz_full= 56fd8c36614e net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) a8808e541750 aufs: linux-v5.10-rc1, no more f_op->read() and ->write() cb1c41dac775 for aufs: linux-v5.10-rc1, no more vfs_(read|write)f_t a5805df6583f aufs: linux-v5.10-rc1, no more set_fs() 64e145dcca8c Revert "aufs: initial port to v5.10" d6e20b2257ec defconfig: add dependency for CONFIG_ACPI_APEI_PCIEAER b237d48208d0 arm64/mm: Drop THP conditionality from FORCE_MAX_ZONEORDER 1209195ed0f7 driver: adc: ltc2497: return directly after reading the adc conversion value a60fe3fcf113 Revert "mfd: syscon: Don't free allocated name for regmap_config" 13d68767aa4a rcutorture: Use "all" and "N" in "nohz_full" and "rcu_nocbs" 54e69571a97d rcu: deprecate "all" option to rcu_nocbs= a605b9d20447 lib: test_bitmap: add tests for "N" alias 8c22517f444e lib: bitmap: support "N" as an alias for size of bitmap 88187167e63a lib: bitmap: move ERANGE check from set_region to check_region ca5429633613 lib: bitmap: fold nbits into region struct 9381134cea8a lib: test_bitmap: add more start-end:offset/len tests c825800730ab lib: test_bitmap: add tests to trigger ERANGE case. 8cc8264dca3f lib: test_bitmap: clearly separate ERANGE from EINVAL tests. 470da7b7f2ff Revert "cpumask: Un-inline cpulist_parse for SMP; prepare for ascii helpers" 28dc1d37602d Revert "cpumask: Make "all" alias global and not just RCU" dbfe0b183fca Revert "cpumask: Add a "none" alias to complement "all"" a57711fcff30 Revert "cpumask: Add "last" alias for cpu list specifications" 34523d7c8476 qemux86: add configuration symbol to select values cdca78778415 objtool: Fix seg fault with Clang non-section symbols d3287798bd88 x86/entry: Emit a symbol for register restoring thunk 2ad99ddaac78 cpumask: Add "last" alias for cpu list specifications c10e9481810b cpumask: Add a "none" alias to complement "all" b00ceed9d388 cpumask: Make "all" alias global and not just RCU 8b215206e797 cpumask: Un-inline cpulist_parse for SMP; prepare for ascii helpers 1b5024caeda8 clear_warn_once: add a clear_warn_once= boot parameter fc0dd76cce0e clear_warn_once: bind a timer to written reset value d64fc2d2b14a clear_warn_once: expand debugfs to include read support 77592e956cc9 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. 6e022759f727 perf: x86-32: explicitly include 22d6bbb947d4 perf: mips64: Convert __u64 to unsigned long long c35f9150001c perf: fix bench numa compilation c4caef513eb1 perf: add SLANG_INC for slang.h 07dfbf9405dd perf: add sgidefs.h to for mips builds 42c5431ad2cf perf: change --root to --prefix for python install af79bfe90143 perf: add 'libperl not found' warning ddfbd9e75f08 perf: force include of 0f34e6305176 fat: don't use obsolete random32 call in namei_vfat b5b55eaad1df FAT: Added FAT_NO_83NAME 756b13bfab6e FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option fabad71cb2b5 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 06fd68d75bd1 aufs: initial port to v5.10 c9126877d1f5 aufs5: core f5150173c643 aufs5: aufs5-standalone b57d26b072d9 aufs5: aufs5-mmap 78f128c4b8e5 aufs5: aufs5-base 47aa35171d08 aufs5: aufs5-kbuild 35c480a23c66 yaffs: include blkdev.h 2c64c43540a5 yaffs: fix misplaced variable declaration bde410ee9f59 yaffs2: v5.6 build fixups 414c8e866931 yaffs2: fix memory leak when /proc/yaffs is read c99c1990cf7c yaffs: add strict check when call yaffs_internal_read_super 498f5fafe50a yaffs: repair yaffs_get_mtd_device 7ca3c08ebbf9 yaffs: Fix build failure by handling inode i_version with proper atomic API 0ba47e881bb8 yaffs2: fix memory leak in mount/umount 39a5406665dd yaffs: Avoid setting any ACL releated xattr ca5b43ddc6fd Yaffs:check oob size before auto selecting Yaffs1 c2619c05a53e fs: yaffs2: replace CURRENT_TIME by other appropriate apis 5e08fb7b8ee0 yaffs2: adjust to proper location of MS_RDONLY 5f1a1a9678a8 yaffs2: import git revision b4ce1bb (jan, 2020) fc21f09ae369 initramfs: allow an optional wrapper script around initramfs generation 73887fca03be arm64/perf: Fix wrong cast that may cause wrong truncation a267cafaac44 defconfigs: drop obselete options eb5d1bc00c3f arm64/perf: fix backtrace for AAPCS with FP enabled 062b2c98c087 linux-yocto: Handle /bin/awk issues d3beb253ae71 uvesafb: provide option to specify timeout for task completion 75ccbf377a51 uvesafb: print error message when task timeout occurs 18ffa2e88024 compiler.h: Undef before redefining __attribute_const__ 3ed931201746 vmware: include jiffies.h 938942859596 Resolve jiffies wrapping about arp 069a883d837c nfs: Allow default io size to be configured. 3b568edcd3e9 check console device file on fs when booting 77ec93228920 mount_root: clarify error messages for when no rootfs found 17a15e0f7536 menuconfig,mconf-cfg: Allow specification of ncurses location 8f13b1349a74 modpost: mask trivial warnings b6c9e0fa24e8 kbuild: exclude meta directory from distclean processing 62dbbdbec60a powerpc: serialize image targets 27b8dec5dbb3 arm: serialize build targets fc365512e4c4 Revert "platform/x86: wmi: Destroy on cleanup rather than unregister" 9a6e91d2e691 crtsavres: fixups for 5.4+ 7dbc3cd0398f powerpc/ptrace: Disable array-bounds warning with gcc8 ebe3bcb89cb0 powerpc: Disable attribute-alias warnings from gcc8 65ba0e7de081 powerpc: add crtsavres.o to archprepare for kbuild 6bd3efdce5a9 powerpc: kexec fix for powerpc64 41671522c159 powerpc: Add unwind information for SPE registers of E500 core 8851006b0109 mips: vdso: fix 'jalr $t9' crash in vdso code ed5db62477e8 mips: Kconfig: add QEMUMIPS64 option 2a7ca094fc42 4kc cache tlb hazard: tlbp cache coherency b742d60d3f70 malta uhci quirks: make allowance for slow 4k(e)c 8a160fc86eb6 arm/Makefile: Fix systemtap b9805882353c vexpress: Pass LOADADDR to Makefile 332e618aa7ae arm: ARM EABI socketcall 1ec682cb85f8 ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 95aa8a29b2..9c37ea8a15 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "d4e1591e2a700e5317e604af9c46dc9f92d87527" -SRCREV_meta ?= "b890cbbdcbc8498d1c84ec782bb5de8a51eb7d6d" +SRCREV_machine ?= "6ed671f36a091fc09ca9ee804ff959bc7d6eb4c1" +SRCREV_meta ?= "c658f078fe16bd2689f39a713bf17be1874bae53" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.210" +LINUX_VERSION ?= "5.10.216" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 832d030031..2cf94cc9f6 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.210" +LINUX_VERSION ?= "5.10.216" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "0f8e37aa2c623070ac74f73e6d41ed51fab54b4c" -SRCREV_machine ?= "2c2439238ab602a10ad6d7aa6b210562ee1df595" -SRCREV_meta ?= "b890cbbdcbc8498d1c84ec782bb5de8a51eb7d6d" +SRCREV_machine:qemuarm ?= "a897f5860a61c0bd5eac9780b292dba2f158a33b" +SRCREV_machine ?= "5506a25c2de1ff6956b79138000301f344a6e869" +SRCREV_meta ?= "c658f078fe16bd2689f39a713bf17be1874bae53" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 48fb4868fb..97772390b2 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -14,23 +14,23 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "b1aa548003c2c76a8aa7d7ad83c7070cac5a4f21" -SRCREV_machine:qemuarm64 ?= "32d0647cd0dfa7361a5dfdde34d39192f179f6bf" -SRCREV_machine:qemumips ?= "8780d18791f93bacc3a7d0529fdeb4e31adacafa" -SRCREV_machine:qemuppc ?= "9353fbbd955b1f29e56876aa332473e1029e9e96" -SRCREV_machine:qemuriscv64 ?= "ee0d8dfb898ca2dc199437e79efaa02723ff9378" -SRCREV_machine:qemuriscv32 ?= "ee0d8dfb898ca2dc199437e79efaa02723ff9378" -SRCREV_machine:qemux86 ?= "ee0d8dfb898ca2dc199437e79efaa02723ff9378" -SRCREV_machine:qemux86-64 ?= "ee0d8dfb898ca2dc199437e79efaa02723ff9378" -SRCREV_machine:qemumips64 ?= "136942e72021d05bd1d93389d94a20f763dd8336" -SRCREV_machine ?= "ee0d8dfb898ca2dc199437e79efaa02723ff9378" -SRCREV_meta ?= "b890cbbdcbc8498d1c84ec782bb5de8a51eb7d6d" +SRCREV_machine:qemuarm ?= "590d7093102d1def24e8034ee0be799797b62a5f" +SRCREV_machine:qemuarm64 ?= "b1dc4c88ed9dd6e6abe2886bf765ebb741070c7e" +SRCREV_machine:qemumips ?= "c09fe97a7469eb7a20cc60e9fb759ad433a78b91" +SRCREV_machine:qemuppc ?= "9f1cff9c0409729a3aa098e411e4b20cf1d94001" +SRCREV_machine:qemuriscv64 ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" +SRCREV_machine:qemuriscv32 ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" +SRCREV_machine:qemux86 ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" +SRCREV_machine:qemux86-64 ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" +SRCREV_machine:qemumips64 ?= "9fc7eb5bd92e22ec62caa3a1896b967109095916" +SRCREV_machine ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" +SRCREV_meta ?= "c658f078fe16bd2689f39a713bf17be1874bae53" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.210" +LINUX_VERSION ?= "5.10.216" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 6 18:02:44 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48753 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 889FBE6FE43 for ; Fri, 6 Sep 2024 18:02:57 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web11.5452.1725645772249953243 for ; Fri, 06 Sep 2024 11:02:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=STDeLm6m; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id d75a77b69052e-4568571de47so13627971cf.3 for ; Fri, 06 Sep 2024 11:02:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725645771; x=1726250571; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=XSNbaFRjUtoadU3W6szDeIbIDf6VT/8fZ/KLbsEGfGk=; b=STDeLm6mtd7tvh5rwDHXDi1TxmYXjYK8tHetKCTtuRTd9FMW3pD4s8nzfQk3a057ov Vb8VUVzxLJsNV7eHzaQCotHkYBKngf4bsvoXY0cC0DielgJnXB4Z/GfR0NKbjozdnlCR UaldkGTs739MNYyYYYGrTgvq9/TllaaUApB6Qoos2esGFt7sbabNrn3uZAMhmla/xltE gyPnMRMu/AetGrsTlL0dr68MKzFYSsnIulfp0oVlAJoJJ8RxQ1U1nLfR3NI3UH3Ug6UM KCUba8qyv51il1zBgNiXXvnlFmhIOuXlgBUkHmM9hPu/zcn3ZwdNED6/eWvjPU10HP+h SVYQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725645771; x=1726250571; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=XSNbaFRjUtoadU3W6szDeIbIDf6VT/8fZ/KLbsEGfGk=; b=CmT5VTb3YPy8mJ7F2yzjcGHGFUOvdSaaAIfncmKQuUinsUbYOdbQ77yJFmZNerUeBk CpmTkUeHTtSlmU6+aOhD3UlrPuQ1U1bLQdnJjKzKT1TH4iMxV1S9v+2+jrJzE8vpGYSw pdXYzm5GV0qphP/4JZUC/dOX8Wut6JLKUIwtUeWL6zz2Tn1Z03qrP2FI4o8ddFRzKs06 rklqrk3CnASsoyZpElikLEKFMRFyfCW8Lbd3YSFTU0715Cgi4aoBQ/Sgn2P2e6U8VKxl 8KmCh/bsdoAH7FoWLYoP9t40ClL9X5dHR3VU+udZKk0JSGhHemi3R/JdKA8ydfZZtvcy QQ5g== X-Gm-Message-State: AOJu0YwdICyki4odMN7YVHmoRkO6hlpYQlecpB3dQgx3LbRtGw66oRGm Axzyrmdgo0JbxpHezRs6C2x2y3Ud9Av48VAnhVjCdal+Tyu7AhoBtzZWDg== X-Google-Smtp-Source: AGHT+IHrlGntADbQZPoPAdWSiuEfD7wPIMkAgK2ov1zogFJZD6cdaRrMDTNtQ2oBNc8ITuknslSeSQ== X-Received: by 2002:ac8:5d46:0:b0:457:c9f4:2717 with SMTP id d75a77b69052e-4580c6703f2mr43845651cf.9.1725645771176; Fri, 06 Sep 2024 11:02:51 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id d75a77b69052e-45801a15393sm18136871cf.3.2024.09.06.11.02.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 11:02:50 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 2/5] linux-yocto/5.10: remove obsolete options Date: Fri, 6 Sep 2024 14:02:44 -0400 Message-Id: <20240906180247.376758-3-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20240906180247.376758-1-bruce.ashfield@gmail.com> References: <20240906180247.376758-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 18:02:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204289 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Wenlin Kang Email: wenlin.kang@windriver.com Subject: net_sched: remove NET_SCH_CBQ and NET_SCH_DSMARK Date: Tue, 18 Jun 2024 18:41:49 +0800 The two configs have been removed from kernel source in commit 56a6720d9bc3 and 3fa31e7a9d3a, so here also remove them to fix warning. WARNING: linux-yocto-5.10.216+gitAUTOINC+c658f078fe_bcf06546f5-r0 do_kernel_configcheck: [kernel config]: This BSP contains fragments with warnings: [INFO]: the following symbols were not found in the active configuration: - CONFIG_NET_SCH_CBQ - CONFIG_NET_SCH_DSMARK Signed-off-by: Wenlin Kang Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 4 ++-- .../linux/linux-yocto-tiny_5.10.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 22 +++++++++---------- 3 files changed, 16 insertions(+), 16 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 9c37ea8a15..bc4e49ca08 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,8 +11,8 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "6ed671f36a091fc09ca9ee804ff959bc7d6eb4c1" -SRCREV_meta ?= "c658f078fe16bd2689f39a713bf17be1874bae53" +SRCREV_machine ?= "421ad32504cf202dafd09394bae1ad6521539a49" +SRCREV_meta ?= "19c510890b99cfc450db69a97cf585593deb1d95" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 2cf94cc9f6..d2e540847a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "a897f5860a61c0bd5eac9780b292dba2f158a33b" -SRCREV_machine ?= "5506a25c2de1ff6956b79138000301f344a6e869" -SRCREV_meta ?= "c658f078fe16bd2689f39a713bf17be1874bae53" +SRCREV_machine:qemuarm ?= "cf393a05f2ba24f3bc5f3727a5fe9dc63ec247bd" +SRCREV_machine ?= "9f2e7d21741259c175f6186577bd82f82cb1f96a" +SRCREV_meta ?= "19c510890b99cfc450db69a97cf585593deb1d95" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 97772390b2..cb03649545 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -14,17 +14,17 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "590d7093102d1def24e8034ee0be799797b62a5f" -SRCREV_machine:qemuarm64 ?= "b1dc4c88ed9dd6e6abe2886bf765ebb741070c7e" -SRCREV_machine:qemumips ?= "c09fe97a7469eb7a20cc60e9fb759ad433a78b91" -SRCREV_machine:qemuppc ?= "9f1cff9c0409729a3aa098e411e4b20cf1d94001" -SRCREV_machine:qemuriscv64 ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" -SRCREV_machine:qemuriscv32 ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" -SRCREV_machine:qemux86 ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" -SRCREV_machine:qemux86-64 ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" -SRCREV_machine:qemumips64 ?= "9fc7eb5bd92e22ec62caa3a1896b967109095916" -SRCREV_machine ?= "a035e16d75c1cd721091559a771bf967d5fa03f7" -SRCREV_meta ?= "c658f078fe16bd2689f39a713bf17be1874bae53" +SRCREV_machine:qemuarm ?= "ebf8b0d0c68aeca12d7f7a2fa35c2991e23f5ae4" +SRCREV_machine:qemuarm64 ?= "9837e97ae4ced4fdb9250acd275ad1decfde6e5e" +SRCREV_machine:qemumips ?= "18f0ddf9859784df80af64e4d6f9a41c49b8b1f4" +SRCREV_machine:qemuppc ?= "c0adf44845851025b1a18c50927af16a7d049ab8" +SRCREV_machine:qemuriscv64 ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" +SRCREV_machine:qemuriscv32 ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" +SRCREV_machine:qemux86 ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" +SRCREV_machine:qemux86-64 ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" +SRCREV_machine:qemumips64 ?= "5341a9dbcda59f3c95aed519a6b86e96cd6fdf65" +SRCREV_machine ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" +SRCREV_meta ?= "19c510890b99cfc450db69a97cf585593deb1d95" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" From patchwork Fri Sep 6 18:02:45 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48756 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 78AC5E6FE41 for ; Fri, 6 Sep 2024 18:02:57 +0000 (UTC) Received: from mail-qt1-f174.google.com (mail-qt1-f174.google.com [209.85.160.174]) by mx.groups.io with SMTP id smtpd.web11.5456.1725645775825384989 for ; Fri, 06 Sep 2024 11:02:56 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=HEjK7jj8; spf=pass (domain: gmail.com, ip: 209.85.160.174, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f174.google.com with SMTP id d75a77b69052e-4567f2cbdb9so14079811cf.2 for ; Fri, 06 Sep 2024 11:02:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725645775; x=1726250575; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jGP0qbK3BjCVYbba2WnbADdt/V+lzqcN4nAYNj52Tew=; b=HEjK7jj8jtCNh1H9llflDQ2GyVdVWEdqtWogNzljJ/R5zMewZrmkgMctXzSzbEHo6+ RDQk3ITMu2PL6THXiTg1ICmSbzlG1DuD+G5BEOCjtlp1nsJpOXP/YiysG1HVGFePEuBS anFHh/wEqyO8z9TaeJBBOmjGMjQXDRDR54RPBwmBUG3x7U0OC23Vsle9K9vOL6vWqf+a WS3STTq/+1nO2JDiamnGWwqg2ysYZS/9CNHKBw5BzTc3H+bpdjN0LUlGaKsU7K3HWZFG gF4XxyWpqxUUpyCP6K+8p2NPyVaVxJE3BeFn7tVhpDcDUhwtpKk/M+QeNaVGs8FSm1AT y1XQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725645775; x=1726250575; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=jGP0qbK3BjCVYbba2WnbADdt/V+lzqcN4nAYNj52Tew=; b=mAPltj3n0BBcmFLDQuFva7MIFegLFbWJIFFbxt9gnlqqXTdKL3UTojEpofhTy0JERR iQ+ZDGf4kJnEp7NFEGRyqCVBtyN/YxaqjrbjOxPs61ioWm90GI5jAAEVyoaXu9Pptwni pC4GFFR3b6SWjLt4jSPVBpaL1onrYSIHrOqEb6+D81bazdJ8VAAQaeSCqdr95oUv7tGj 2cU5ycFmr5Uvb1znqsR9mbNNbipjIK4yMSMGyNqTJdgmcoLAjBiqc1S2Kl+1RaZLRRIz CSuCBS8nZs6X5XtkzBes3rN6uHtf5R8wh2QNEF9LE7VmfRKrLQE3mqEtsOdGDKl1yaFo ATVw== X-Gm-Message-State: AOJu0YwDk4rX82bcl77W3FSAM7Ak6YkQh6VRUILA+i9lqf2oQhodIR+Z 3avm1CoVCqduPw3LBF5/3qmFhuiHI3wOrEUiSwRlSZ1tb4E08VjFuskzxQ== X-Google-Smtp-Source: AGHT+IE3bicfwDnrq/MDfQgJjejiqJZEHEYz1W//Z7/9GNBU9v2i35kPZK41GJAWynW+1vUgKlkKcw== X-Received: by 2002:a05:622a:1a8b:b0:453:5cce:a747 with SMTP id d75a77b69052e-4580c6712d1mr39163661cf.6.1725645773490; Fri, 06 Sep 2024 11:02:53 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id d75a77b69052e-45801a15393sm18136871cf.3.2024.09.06.11.02.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 11:02:51 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 3/5] linux-yocto/5.10: update to v5.10.223 Date: Fri, 6 Sep 2024 14:02:45 -0400 Message-Id: <20240906180247.376758-4-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20240906180247.376758-1-bruce.ashfield@gmail.com> References: <20240906180247.376758-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 18:02:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204290 From: Bruce Ashfield Updating linux-yocto/5.10 to the latest korg -stable release that comprises the following commits: 4af417c06d37 of: module: add buffer overflow check in of_modalias() b15dc4170c63 Linux 5.10.223 7431144b406a tap: add missing verification for short frame 6100e0237204 tun: add missing verification for short frame 911cc83e56a2 filelock: Fix fcntl/close race recovery compat path 7fa9d1d2524c ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused ddf0caf01295 arm64: dts: qcom: msm8996: Disable SS instance in Parkmode for USB a7ec8a5a7ff2 ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 74c6b151a85e ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 6386f1b6a10e jfs: don't walk off the end of ealist 77495e5da5cb ocfs2: add bounds checking to ocfs2_check_dir_entry() 6e03006548c6 net: relax socket state check at accept time. a5224e2123ce drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() 9760c6ceb2a9 ext4: Send notifications on error 88e44424a62f ext4: fix error code saved on super block during file system abort 5ce8fad94123 scsi: core: Fix a use-after-free c0809c128dad bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue be35504b959f bpf: Fix overrunning reservations in ringbuf 9e2b0a5e252d ACPI: processor_idle: Fix invalid comparison with insertion sort for latency c85e6b7d9ef8 ARM: 9324/1: fix get_user() broken with veneer 727ed4810c8b spi: mux: set ctlr->bits_per_word_mask 34f8efd2743f hfsplus: fix uninit-value in copy_name f236af756137 selftests/vDSO: fix clang build errors and warnings 38c2028bb3e4 spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices f65bffb46440 fs: better handle deep ancestor chains in is_subdir() ddeda6ca5f21 Bluetooth: hci_core: cancel all works upon hci_unregister_dev() 739d8d008209 scsi: libsas: Fix exp-attached device scan after probe failure scanned in again after probe failed 033c51dfdbb6 powerpc/eeh: avoid possible crash when edev->pdev changes 6b16098148ea powerpc/pseries: Whitelist dtl slub object for copying to userspace d1e4e94cb8ab net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() 909f4c2fc987 net: usb: qmi_wwan: add Telit FN912 compositions 8acf8801f3d9 ALSA: dmaengine_pcm: terminate dmaengine before synchronize 2a28531dd016 ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx 94818bdb00ef btrfs: qgroup: fix quota root leak after quota disable failure 2e51db7ab71b s390/sclp: Fix sclp_init() cleanup on failure 71db8dc6f806 can: kvaser_usb: fix return value for hif_usb_send_regout 6e90cd169608 ASoC: ti: omap-hdmi: Fix too long driver name 96414bf03778 ASoC: ti: davinci-mcasp: Set min period size using FIFO config 072f6348c589 ALSA: dmaengine: Synchronize dma channel after drop() 73bb3e019413 bytcr_rt5640 : inverse jack detect for Archos 101 cesium a87d15d1a3fe Input: i8042 - add Ayaneo Kun to i8042 quirk table 9b32a1348653 Input: elantech - fix touchpad state on resume for Lenovo N24 cf704e7d0437 mips: fix compat_sys_lseek syscall 134b12f0c590 ALSA: hda/realtek: Add more codec ID to no shutup pins list 4cdf6926f443 KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() 6295bad58f98 wifi: cfg80211: wext: add extra SIOCSIWSCAN data check 9774641b255f mei: demote client disconnect warning on suspend to debug 229bce543ba0 fs/file: fix the check in find_next_fd() ffe47bf986d1 kconfig: remove wrong expr_trans_bool() 4beba2408573 kconfig: gconf: give a proper initial state to the Save button 9625afe1dd4a null_blk: fix validation of block size 9934cda0e7fa arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process a0cafb7b0b94 ila: block BH in ila_output() 34eb7ab9af70 net: ipv6: rpl_iptunnel: block BH in rpl_output() and rpl_input() fe855e5b1627 Input: silead - Always support 10 fingers 42e60f3bde3c selftests/openat2: Fix build warnings on ppc64 bb8ace6794a1 wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() 60cf36f2900f wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata 6df01b7eabc8 ACPI: EC: Avoid returning AE_OK on errors in address space handler fd57dbffd925 ACPI: EC: Abort address space access upon error cd9472c43f5e scsi: qedf: Set qed_slowpath_params to zero before use 5661b9c7ec18 filelock: Remove locks reliably when fcntl/close race is detected 2e272e7d7159 gcc-plugins: Rename last_stmt() for GCC 14+ b29e4b50c556 scripts/gdb: fix SB_* constants parsing 02fd398f5e2b bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS 83a48a4503d0 Linux 5.10.222 f52913e5d6ca i2c: rcar: fix error code in probe() 2907dd5855f6 i2c: rcar: clear NO_RXDMA flag after resetting 41f62c95e008 i2c: rcar: ensure Gen3+ reset does not disturb local targets 88046f94cc0c i2c: rcar: introduce Gen4 devices a720e2e42fd8 i2c: rcar: reset controller is mandatory for Gen3+ b4c11a53e1f8 i2c: rcar: Add R-Car Gen4 support 785290cb16ed i2c: mark HostNotify target address as used 8d99f26b557a i2c: rcar: bring hardware to known state when probing a9a466a69b85 nilfs2: fix kernel bug on rename operation of broken directory ca42be8dd1e2 bpf: Allow reads from uninit stack 9df3b2474a62 ipv6: prevent NULL dereference in ip6_output() 5edef7986495 ipv6: annotate data-races around cnf.disable_ipv6 96c58b096659 efi: ia64: move IA64-only declarations to new asm/efi.h header 596dedc6fa89 x86/retpoline: Move a NOENDBR annotation to the SRSO dummy return thunk b6d942365dbe wireguard: send: annotate intentional data race in checking empty queue 0bdb5a74443f wireguard: queueing: annotate intentional data race in cpu round robin ae630de24efb wireguard: allowedips: avoid unaligned 64-bit memory accesses 34b76d1922e4 libceph: fix race between delayed_work() and ceph_monc_stop() f70b51a36562 ALSA: hda/realtek: Limit mic boost on VAIO PRO PX 4d62aa624721 ALSA: hda/realtek: Enable Mute LED on HP 250 G7 781092884262 nvmem: meson-efuse: Fix return value of nvmem callbacks bdb9c58e8048 hpet: Support 32-bit userspace d09dd21bb521 USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor e8474a10c535 usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() 10ae6b364be7 USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k 932a86a711c7 USB: serial: mos7840: fix crash on resume 868bc4408629 USB: serial: option: add Rolling RW350-GL variants 2dc6aad6eaca USB: serial: option: add Netprisma LCUK54 series modules fb9ff5139625 USB: serial: option: add support for Foxconn T99W651 c9e1030198e5 USB: serial: option: add Fibocom FM350-GL 9fb736742355 USB: serial: option: add Telit FN912 rmnet compositions 8e4e917f9d30 USB: serial: option: add Telit generic core-dump composition 26b4d6802ed7 net: ks8851: Fix potential TX stall after interface reopen 5d7e64d70a11 tcp: avoid too many retransmit packets 24b9fafe3464 tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() b4e9f8905d78 octeontx2-af: fix detection of IP layer 7e0297c80fa1 ARM: davinci: Convert comma to semicolon 148d5494258b s390: Mark psw in __load_psw_mask() as __unitialized b81a523d54ea net/sched: Fix UAF when resolving a clash 9f965684c57c udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port(). c184be30b12e ethtool: netlink: do not return SQI value if link is down 3ba12c2afd93 ppp: reject claimed-as-LCP but actually malformed packets 22b16618a808 net: ethernet: lantiq_etop: fix double free in detach b4ac93b0418f net: lantiq_etop: add blank line after declaration efc05a5fdc0d octeontx2-af: Fix incorrect value output on error path in rvu_check_rsrc_availability() 893e140dcc02 tcp: fix incorrect undo caused by DSACK of TLP retransmit 1b95de9433b3 vfs: don't mod negative dentry count when on shrinker list 7092f1e5821f fs/dcache: Re-use value stored to dentry->d_flags instead of re-reading 7d4c14f4b511 filelock: fix potential use-after-free in posix_lock_inode 0100aeb8a12d mm: prevent derefencing NULL ptr in pfn_section_valid() 1e99ce37e96e nilfs2: fix incorrect inode allocation from reserved inodes 3affee779bd3 kbuild: fix short log for AS in link-vmlinux.sh 2f3c22b1d3d7 nvmet: fix a possible leak when destroy a ctrl during qp establishment 1fa5c6eef4ec platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro 8802d233505f platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet 560eaa1af038 nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset 2d428a07e8b2 nvme-multipath: find NUMA path only for online numa-node 97982c31064a ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 2849a1b747cf i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr 2032e5dfae5f media: dw2102: fix a potential buffer overflow a6176a802c4b ima: Avoid blocking in RCU read-side critical section 37c59198bc3b bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues 8b17cec33892 bnx2x: Fix multiple UBSAN array-index-out-of-bounds 55d6a97cf02c mtd: rawnand: Bypass a couple of sanity checks during NAND identification fac2544b8c99 drm/amdgpu/atomfirmware: silence UBSAN warning 274cba8d2d1b drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes 145faa3d0368 Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" c9f715f1b416 fsnotify: Do not generate events for O_PATH file descriptors 9528e95d6eae can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct 215a26c2404f Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot 7a49389771ae mm: avoid overflows in dirty throttling logic f033241a7c2d mm: optimize the redundant loop of mm_update_owner_next() 2f2fa9cf7c35 nilfs2: add missing check for inode numbers on directory entries 731011ac6c37 nilfs2: fix inode number range checks 7ef519c8efde inet_diag: Initialize pad field in struct inet_diag_req_v2 3908637dce2e selftests: make order checking verbose in msg_zerocopy selftest 1782a42ca25c selftests: fix OOM in msg_zerocopy selftest 707c85ba3527 bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() df76fb67eaa2 wifi: wilc1000: fix ies_len type in connect path cdffc358717e tcp_metrics: validate source addr length febed740a31d UPSTREAM: tcp: fix DSACK undo in fast recovery to call tcp_try_to_open() 93c034c4314b s390/pkey: Wipe sensitive data on failure 6d6d94287f63 jffs2: Fix potential illegal address access in jffs2_free_inode b694989bb13e bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD 6b84e9d53bc0 powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" 9d046f697e9a kunit: Fix timeout message 1617249e24bd orangefs: fix out-of-bounds fsid access 19cd1d96d6f8 powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n 158bcaa2e31b i2c: i801: Annotate apanel_addr as __ro_after_init e1ba22618758 media: dvb-frontends: tda10048: Fix integer overflow 7d2fbd822df1 media: s2255: Use refcount_t instead of atomic_t for num_channels 39e7a27813be media: dvb-frontends: tda18271c2dd: Remove casting during div 2a2fe25a103c net: dsa: mv88e6xxx: Correct check for empty list 8eac1cc159b3 Input: ff-core - prefer struct_size over open coded arithmetic 402825a23a0e firmware: dmi: Stop decoding on broken entry 5a18ea7d864c sctp: prefer struct_size over open coded arithmetic 4dcce63a6f5c media: dw2102: Don't translate i2c read into write ffa7bd3ca9cf drm/amd/display: Skip finding free audio for unknown engine_id b2e9abc95583 drm/amd/display: Check pipe offset before setting vblank b5b8837d066c drm/amd/display: Check index msg_id before read or write f0645c99c20e drm/amdgpu: Initialize timestamp for some legacy SOCs 9db8c299a521 crypto: aead,cipher - zeroize key buffer after use 5ceb40cdee72 scsi: qedf: Make qedf_execute_tmf() non-preemptible 62349fbf86b5 IB/core: Implement a limit on UMAD receive List 167afd3fedaf media: dvb-usb: dib0700_devices: Add missing release_firmware() 82ef3fa640f6 media: dvb: as102-fe: Fix as10x_register_addr packing 25d0d9b83d85 drm/lima: fix shared irq handling on driver remove 94ffdde326f5 Compiler Attributes: Add __uninitialized macro 6ab8b697d7d1 Linux 5.10.221 ec3adc2af0f1 tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() 0a95f0f6d64e serial: 8250_omap: Fix Errata i2310 with RX FIFO level check 1bd2dc770294 xdp: xdp_mem_allocator can be NULL in trace_mem_connect(). 4686892f615a arm64: dts: rockchip: Add sound-dai-cells for RK3368 e9918954e370 ARM: dts: rockchip: rk3066a: add #sound-dai-cells to hdmi node b63d015b7ae9 KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption 91efb15b5a3e efi/x86: Free EFI memory map only when installing a new one. e5d730882d27 efi: xen: Set EFI_PARAVIRT for Xen dom0 boot on all architectures 31e0721aeabd efi: memmap: Move manipulation routines into x86 arch tree 52dc463a76b0 efi: Correct comment on efi_memmap_alloc d204beedc82f drivers: fix typo in firmware/efi/memmap.c 3b32f265805a tcp: Fix data races around icsk->icsk_af_ops. ea2ed3f78ab2 ipv6: Fix data races around sk->sk_prot. d3bf338e9ca4 ipv6: annotate some data-races around sk->sk_prot ed07b26c54ef nfs: Leave pages in the pagecache if readpage failed 2e6bbfa1abfe pwm: stm32: Refuse too small period requests 2c43adf36475 mtd: spinand: macronix: Add support for serial NAND flash d5f75f01994e syscalls: fix compat_sys_io_pgetevents_time64 usage 84bf6b64a1a0 ftruncate: pass a signed offset 010de9acbea5 ata: libata-core: Fix double free on error be5016ae5a3b ata: ahci: Clean up sysfs file on error 692858d9edb3 batman-adv: Don't accept TT entries for out-of-spec VIDs 56fc4d3b0bde drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes f771b91f21c4 drm/i915/gt: Fix potential UAF by revoke of fence registers 259549b2ccf7 drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes 9ec84770e486 hexagon: fix fadvise64_64 calling conventions 690633552986 csky, hexagon: fix broken sys_sync_file_range bf4a43c533d9 kbuild: Install dtb files as 0644 in Makefile.dtbinst f6c839e71790 net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new 3f177e46c935 net: can: j1939: recover socket queue on CAN bus error during BAM transmission a2a0ebff7fde net: can: j1939: Initialize unused data in j1939_send_one() 44add57b5b44 tty: mcf: MCF54418 has 10 UARTS cb8793006698 serial: 8250_omap: Implementation of Errata i2310 75ddbf776dd0 usb: atm: cxacru: fix endpoint checking in cxacru_bind() 621e90201c84 usb: musb: da8xx: fix a resource leak in probe() 2798fc156071 usb: gadget: printer: fix races against disable 84ca47192f97 usb: gadget: printer: SS+ support ee88636607e1 net: usb: ax88179_178a: improve link status logs 59a84bcf1cc7 iio: chemical: bme680: Fix sensor data read operation c326551e99f5 iio: chemical: bme680: Fix overflows in compensate() functions 3d78fc351bee iio: chemical: bme680: Fix calibration data variable 44f04b1a88d6 iio: chemical: bme680: Fix pressure value output 28f6d0b5ff9f iio: adc: ad7266: Fix variable checking bug 78ece307f823 counter: ti-eqep: enable clock at probe 76da476a4c60 mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() 803835fda351 mmc: sdhci: Do not invert write-protect twice 5048a44a257e mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos a68b896aa56e ocfs2: fix DIO failure due to insufficient transaction credits 49c09ca35a5f x86: stop playing stack games in profile_pc() 38ce30793946 gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) e44a83bf15c4 gpio: davinci: Validate the obtained number of IRQs 98eae65cb5e3 drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA cb4e7a8f3965 nvme: fixup comment for nvme RDMA Provider Type 1a7a494184cf drm/radeon/radeon_display: Decrease the size of allocated memory a45c45767bfe soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message e47d3babaa47 media: dvbdev: Initialize sbuf d23982ea9aa4 ALSA: emux: improve patch ioctl data validation 763896ab62a6 net/dpaa2: Avoid explicit cpumask var allocation on stack 9dadab0db7d9 net/iucv: Avoid explicit cpumask var allocation on stack 3d6432f20f00 bpf: Add a check for struct bpf_fib_lookup size 37f646c6040f mtd: partitions: redboot: Added conversion of operands to a larger type cae52f61fda0 drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep 5d43d789b579 netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers 4e6367fe3210 parisc: use correct compat recv/recvfrom syscalls 7620738513f7 sparc: fix compat recv/recvfrom syscalls 2a700b8de527 sparc: fix old compat_sys_select() 1095b8efbb13 xdp: Remove WARN() from __xdp_reg_mem_model() 5a3035306a0b xdp: Allow registering memory model without rxq reference f4aa8268d774 xdp: Move the rxq_info.mem clearing to unreg_mem_model() 0427f74a7953 net: phy: micrel: add Microchip KSZ 9477 to the device table 65a9383389db net: dsa: microchip: fix initial port flush problem 3662eb2170e5 ASoC: fsl-asoc-card: set priv->pdev before using it 229e145a810d nfsd: hold a lighter-weight client reference over CB_RECALL_ANY a4f3907ab50b SUNRPC: Fix svcxdr_init_encode's buflen calculation f1ef3dc758c7 SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation be20af24585d SUNRPC: Fix a NULL pointer deref in trace_svc_stats_latency() 3de81c1e84bf SUNRPC: Fix null pointer dereference in svc_rqst_free() 310dee723530 netfilter: nf_tables: validate family when identifying table via handle d8a04a6bfa75 drm/amdgpu: fix UBSAN warning in kv_dpm.c 52af94393dd6 pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set 6531f8c6663c pinctrl: rockchip: use dedicated pinctrl type for RK3328 926cb583b9ef pinctrl/rockchip: separate struct rockchip_pin_bank to a head file cfa2527ac80a pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins 6ff152b2be88 pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins b813e3fd102a pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER b6be2b025c72 Input: ili210x - fix ili251x_read_touch_data() return value f0ef5ca85f43 ACPI: x86: Force StorageD3Enable on more products 3f830c248400 ACPI: x86: utils: Add Picasso to the list for forcing StorageD3Enable bb1758cc4af8 ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable c2a6ab506fd2 ACPI: x86: Add another system to quirk list for forcing StorageD3Enable fe73b1d0804d ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable 83f652221005 ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint b055752675cd smb: client: fix deadlock in smb2_find_smb_tcon() 78ebec450ef4 cifs: missed ref-counting smb session in find b03555a8fa05 x86/amd_nb: Check for invalid SMN reads 0caf70a8e816 PCI: Add PCI_ERROR_RESPONSE and related definitions a335ad77bda2 perf/core: Fix missing wakeup when waiting for context reference 695f20c6785d kheaders: explicitly define file modes for archived headers 247c3f8958ab Revert "kheaders: substituting --sort in archive creation" 61c1c98e2607 r8169: Fix possible ring buffer corruption on fragmented Tx packets. 5c88f4f6341c r8169: remove not needed check in rtl8169_start_xmit 48833226fb08 r8169: remove nr_frags argument from rtl_tx_slots_avail 41eeb13459b2 r8169: improve rtl8169_start_xmit 04f9d0cd3974 r8169: improve rtl_tx 6d3eb1658be6 r8169: remove unneeded memory barrier in rtl_tx 40a697e34517 x86/cpu: Fix x86_match_cpu() to match just X86_VENDOR_INTEL 50b1b4e4f3a6 x86/cpu/vfm: Add new macros to work with (vendor/family/model) values 0e84701753ac tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test 2c3d7b03b658 bcache: fix variable length array abuse in btree_iter 633707246729 spmi: hisi-spmi-controller: Do not override device identifier 90551062fd69 knfsd: LOOKUP can return an illegal error value f77c8a2ce21e pmdomain: ti-sci: Fix duplicate PD referrals 5fe1b2c72e9e wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power 33628b6ed3cc rtlwifi: rtl8192de: Style clean-ups 77942a027231 ARM: dts: samsung: smdk4412: fix keypad no-autorepeat 1fdaecc326f0 ARM: dts: samsung: exynos4412-origen: fix keypad no-autorepeat b263a895d8a1 ARM: dts: samsung: smdkv310: fix keypad no-autorepeat cc255080c1c5 drm/amd/display: revert Exit idle optimizations before HDCP execution 5d7fef7522b1 dt-bindings: i2c: google,cros-ec-i2c-tunnel: correct path to i2c-controller schema 7884f4afeccb i2c: ocores: set IACK bit after core is enabled 7879b54f0b90 kcov: don't lose track of remote references during softirqs b1684798a300 gcov: add support for GCC 14 febe794b8369 drm/radeon: fix UBSAN warning in kv_dpm.c 71bea3e64879 ALSA: hda/realtek: Limit mic boost on N14AP7 7186b81c1f15 RDMA/mlx5: Add check for srq max_sge attribute 6eca23100e90 ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." f3d17826d6b6 dmaengine: ioatdma: Fix missing kmem_cache_destroy() 34cc20a5441d dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() 768ae5e02551 dmaengine: ioatdma: Fix error path in ioat3_dma_probe() a486fca282a9 dmaengine: ioat: use PCI core macros for PCIe Capability c017a8e3e30c dmaengine: ioatdma: Fix leaking on version mismatch f99b00ed9b92 dmaengine: ioat: Drop redundant pci_enable_pcie_error_reporting() d293db11cb9c dmaengine: ioat: switch from 'pci_' to 'dma_' API 97509608b7e4 regulator: core: Fix modpost error "regulator_get_regmap" undefined 6a0f5d540f0f net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings 72d961196886 netfilter: ipset: Fix suspicious rcu_dereference_protected() 333c0a1f7d5b virtio_net: checksum offloading handling fix b4bca4722fda net: stmmac: No need to calculate speed divider when offload is disabled 03f625505e27 sched: act_ct: add netns into the key of tcf_ct_flow_table b4899d75b843 net/sched: act_ct: set 'net' pointer when creating new nf_flow_table 3eb1b3962789 tipc: force a dst refcount before doing decryption c6a7da65a296 net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() 66c7aa157a38 net/sched: act_api: rely on rcu in tcf_idr_check_alloc fb910ac2d3da qca_spi: Make interrupt remembering atomic 2b82028a1f5e netns: Make get_net_ns() handle zero refcount net 20427b85781a xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() 1ed9849fdf9a ipv6: prevent possible NULL dereference in rt6_probe() de5ad4d45cd0 ipv6: prevent possible NULL deref in fib6_nh_init() 5391f9db2cab netrom: Fix a memory leak in nr_heartbeat_expiry() 1aabe0f850ad cipso: fix total option length computation a85bae262cce tracing: Build event generation tests only as modules 36d771ce6028 mips: bmips: BCM6358: make sure CBR is correctly set 7117969bff94 MIPS: Routerboard 532: Fix vendor retry check code 15c8b2e1d6fc serial: exar: adding missing CTI and Exar PCI ids 6c1b9fe148a4 MIPS: Octeon: Add PCIe link status check c59f79e2b477 PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports bffff80d103c udf: udftime: prevent overflow in udf_disk_stamp_to_time() 04736c1bc321 usb: misc: uss720: check for incompatible versions of the Belkin F5U002 38a82c8d0063 f2fs: remove clear SB_INLINECRYPT flag in default_options d8481016c295 iommu/arm-smmu-v3: Free MSIs in case of ENOMEM 449d55871cae power: supply: cros_usbpd: provide ID table for avoiding fallback match 1939648b3aca powerpc/io: Avoid clang null pointer arithmetic warnings a8c988d752b3 powerpc/pseries: Enforce hcall result buffer validity and size 03e7b2f7ae4c drm/lima: mask irqs in timeout path before hard reset e12c363cf5fd drm/lima: add mask irq callback to gp and pp 2db63bf7d87c ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 b4291f58a9cf drm/amd/display: Exit idle optimizations before HDCP execution 52d4cfa56b5f Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl 6fdc98bcc66e ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 6f6cb0748243 HID: Add quirk for Logitech Casa touchpad 43c0ca793a18 netpoll: Fix race condition in netpoll_owner_active 1b577bb1cbe7 kselftest: arm64: Add a null pointer check 144d76a676b6 scsi: qedi: Fix crash while reading debugfs attribute 96941f29ebcc drop_monitor: replace spin_lock by raw_spin_lock a720d71dd494 af_packet: avoid a false positive warning in packet_setsockopt() b5a53d14dd83 wifi: ath9k: work around memset overflow warning 82cdea8f3af1 batman-adv: bypass empty buckets in batadv_purge_orig_ref() e1c3f5fb1be8 selftests/bpf: Fix flaky test btf_map_in_map/lookup_update 973b32034ce1 selftests/bpf: Prevent client connect before server bind in test_tc_tunnel.sh 58706e482bf4 block/ioctl: prefer different overflow check c15df6f49867 rcutorture: Fix invalid context warning when enable srcu barrier testing dd2cb39afc72 rcutorture: Fix rcu_torture_one_read() pipe_count overflow comment ec58e6ff29b7 padata: Disable BH when taking works lock on MT path 82c7acf9a12c zap_pid_ns_processes: clear TIF_NOTIFY_SIGNAL along with TIF_SIGPENDING 864963d2692e i2c: designware: Fix the functionality flags of the slave-only interface 0f37d22a6215 i2c: at91: Fix the functionality flags of the slave-only interface f68820f1256b usb-storage: alauda: Check whether the media is initialized 2b6bb0b4abfd greybus: Fix use-after-free bug in gb_interface_release due to race condition. d6c26a59e633 remoteproc: k3-r5: Jump to error handling labels in start/stop errors 990d0710108d mptcp: pm: update add_addr counters after connect 5a4efafcf843 mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID 208cd22ef5e5 mptcp: ensure snd_una is properly initialized on connect 73014c77ec2a hugetlb_encode.h: fix undefined behaviour (34 << 26) 0047568dbd9c serial: 8250_pxa: Configure tx_loadsz to match FIFO IRQ level 33eae51f6569 tick/nohz_full: Don't abuse smp_call_function_single() in tick_setup_device() 0ecfe3a92869 nilfs2: fix potential kernel bug due to lack of writeback flag waiting f699f9f8b2ea intel_th: pci: Add Lunar Lake support 31f3136fd6fc intel_th: pci: Add Meteor Lake-S support c02003a97a88 intel_th: pci: Add Sapphire Rapids SOC support dbfe50b50eb9 intel_th: pci: Add Granite Rapids SOC support 78a41b1614c3 intel_th: pci: Add Granite Rapids support 02d3b5e48d24 remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs fe5b53c60217 dmaengine: axi-dmac: fix possible race in remove() 42ed6bfc2ddb PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id 050ce8af6838 ocfs2: fix races between hole punching and AIO+DIO 11a075a1c8c7 ocfs2: use coarse time for new created files 70c1835e776c fs/proc: fix softlockup in __read_vmcore f70ff7373467 vmci: prevent speculation leaks by sanitizing event in event_deliver() 4dfffb50316c drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found 0acc356da854 drm/exynos/vidi: fix memory leak in .get_modes() 760603e30bf1 drivers: core: synchronize really_probe() and dev_uevent() fd45d6f19494 iio: imu: inv_icm42600: delete unneeded update watermark call 9d4dce587081 iio: dac: ad5592r: fix temperature channel scaling value e4ce76890e5e iio: adc: ad9467: fix scan type sign ff9c2a9426ec ionic: fix use after netif_napi_del() b278f9b458fa net/ipv6: Fix the RT cache flush via sysctl using a previous delay 01ce5bdfdf84 net: stmmac: replace priv->speed with the portTransmitRate from the tc-cbs parameters 93b53c202b51 netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type ea1a98c9a367 Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ dfd7f4670723 net/mlx5e: Fix features validation check for tunneled UDP (non-VXLAN) packets 330c8661c993 tcp: fix race in tcp_v6_syn_recv_sock() 9b164605c115 drm/bridge/panel: Fix runtime warning on panel bridge release bda7cdaeebf5 drm/komeda: check for error-valued pointer cbf18d8128a7 liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet 187e293c8260 net: hns3: add cond_resched() to hns3 ring buffer init process bd8e1e6af6d9 net: sfp: Always call `sfp_sm_mod_remove()` on remove abc55e738b43 drm/vmwgfx: 3D disabled should not effect STDU memory limits caa9c9acb93d HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() cf34f8f66982 iommu: Return right value in iommu_sva_bind_device() d4673a34d8fd iommu/amd: Fix sysfs leak in iommu init c0f1bd317b3a iommu/amd: Introduce pci segment structure a843c0e9da32 gpio: tqmx86: store IRQ trigger type and unmask status separately 33f6832798dd HID: core: remove unnecessary WARN_ON() in implement() 544015b94589 gpio: tqmx86: fix typo in Kconfig label 66c79c5acc5c SUNRPC: return proper error from gss_wrap_req_priv b6a204f937e6 Input: try trimming too long modalias strings 20b3f435b7c1 powerpc/uaccess: Fix build errors seen with GCC 13/14 0081d2b3ae0a scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory baeae72258ad xhci: Apply broken streams quirk to Etron EJ188 xHCI host 0b05b12e2d03 xhci: Apply reset resume quirk to Etron EJ188 xHCI host 22de7c9cba6f xhci: Set correct transferred length for cancelled bulk transfers fc745f6e83cb jfs: xattr: fix buffer overflow for invalid xattr 498ff29800a6 mei: me: release irq in mei_me_pci_resume error path c0747d76eb05 USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages c77ad608df6c nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors adf1b931d50b nilfs2: return the mapped address from nilfs_get_page() 8b56df81b369 nilfs2: Remove check for PageError 05544fd3f18a btrfs: fix leak of qgroup extent records after transaction abort 79bf1ea0d522 selftests/mm: compaction_test: fix bogus test success on Aarch64 7c1cc0a5d43f selftests/mm: conform test to TAP format output 9d3886a1604b selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages 6ff7cfa02baa mmc: davinci: Don't strip remove function when driver is builtin b5a2a6908109 serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler 9a2e0aa9a809 serial: sc16is7xx: replace hardcoded divisor value with BIT() macro e8b8054f5ef4 drm/amd/display: Handle Y carry-over in VCP X.Y calculation e500b1c4e29a usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete c69369878766 ipv6: fix possible race in __fib6_drop_pcpu_from() 74c97c80034f af_unix: Annotate data-race of sk->sk_shutdown in sk_diag_fill(). 35a69f9e5db8 af_unix: Use skb_queue_len_lockless() in sk_diag_show_rqlen(). a64e4b8f9bf6 af_unix: Use unix_recvq_full_lockless() in unix_stream_connect(). f70ef84b821e af_unix: Annotate data-race of net->unx.sysctl_max_dgram_qlen. 44a2437c60b1 af_unix: Annotate data-races around sk->sk_state in UNIX_DIAG. b5a6507c6196 af_unix: Annotate data-races around sk->sk_state in sendmsg() and recvmsg(). cc5d123ce4ae af_unix: Annotate data-races around sk->sk_state in unix_write_space() and poll(). d2c53bedeb96 af_unix: Annotate data-race of sk->sk_state in unix_inq_len(). 13f61e503ec1 ptp: Fix error message on failed pin verification 6db4af09987c net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP d8c79ae03ee1 tcp: count CLOSE-WAIT sockets for TCP_MIB_CURRESTAB dd254cde5715 vxlan: Fix regression when dropping packets due to invalid src addresses 52b1aa07cda6 net: sched: sch_multiq: fix possible OOB write in multiq_tune() f9f69e3f6989 ipv6: sr: block BH in seg6_output_core() and seg6_input_core() 3cbb2ba0a0d9 net/ncsi: Fix the multi thread manner of NCSI driver 7329bc66b4a0 net/ncsi: Simplify Kconfig/dts control flow f40cac4e7083 net/ncsi: add NCSI Intel OEM command to keep PHY up 7c9b9f822eaa wifi: mac80211: correctly parse Spatial Reuse Parameter Set element 46c59a253370 wifi: iwlwifi: mvm: don't read past the mfuart notifcation 3c4771091ea8 wifi: iwlwifi: mvm: check n_ssids before accessing the ssids 2c80bd07c11c wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef 99c4903dcee3 wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 8d5c7d7bfd72 wifi: cfg80211: pmsr: use correct nla_get_uX functions e7e916d693dc wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() 7518e20a189f wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects f64d566f4332 null_blk: Print correct max open zones limit in null_init_zoned_dev() 8f48a7f8b929 tracing/selftests: Fix kprobe event name test for .isra. functions 3a3877de4434 Linux 5.10.220 9444ce5cd488 nfsd: Fix a regression in nfsd_setattr() a1a153fc73cc nfsd: don't call locks_release_private() twice concurrently feb3352af742 nfsd: don't take fi_lock in nfsd_break_deleg_cb() 99fb654d01dc nfsd: fix RELEASE_LOCKOWNER ca791e1a31cf nfsd: drop the nfsd_put helper 838a602db75d nfsd: call nfsd_last_thread() before final nfsd_put() e35cb663a462 NFSD: fix possible oops when nfsd/pool_stats is closed. 3add01e06748 Documentation: Add missing documentation for EXPORT_OP flags d31cd25f5501 nfsd: separate nfsd_last_thread() from nfsd_put() 987c0e102874 nfsd: Simplify code around svc_exit_thread() call in nfsd() 7229200f6866 nfsd: don't allow nfsd threads to be signalled. 8ef87fe6e87f nfsd: Fix creation time serialization order 72f28b5ad0b5 NFSD: Add an nfsd4_encode_nfstime4() helper b4417c53d4f9 lockd: drop inappropriate svc_get() from locked_get() b28b5c726e49 nfsd: fix double fget() bug in __write_ports_addfd() 8157832461bd nfsd: make a copy of struct iattr before calling notify_change 05f45f3981d3 NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop 6c05d25ca899 nfsd: simplify the delayed disposal list code 56b36b8960e5 NFSD: Convert filecache to rhltable 5a132ffa76bd nfsd: allow reaping files still under writeback f7b157737c64 nfsd: update comment over __nfsd_file_cache_purge f593ea1423c6 nfsd: don't take/put an extra reference when putting a file c3677c14b3d4 nfsd: add some comments to nfsd_file_do_acquire c9e8ed6efabe nfsd: don't kill nfsd_files because of lease break error 2c95ad0a0cb9 nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator e378da83577f nfsd: NFSD_FILE_KEY_INODE only needs to find GC'ed entries 9c599dee8754 nfsd: don't open-code clear_and_wake_up_bit 65a33135e91e nfsd: call op_release, even when op_func returns an error 50827896c365 NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL 8235cd619db6 nfsd: don't replace page in rq_pages if it's a continuation of last page 37b34eb56770 lockd: set file_lock start and end when decoding nlm4 testargs b0f33732796b NFSD: Protect against filesystem freezing 37cd49faaa94 NFSD: copy the whole verifier in nfsd_copy_write_verifier dd7d50c695a6 nfsd: don't fsync nfsd_files on last close 1178547637a2 nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open 3db6c79de923 NFSD: fix problems with cleanup on errors in nfsd4_copy e5e1dc828499 nfsd: don't hand out delegation on setuid files being opened for write 2da50149981d NFSD: fix leaked reference count of nfsd4_ssc_umount_item fd63299db809 nfsd: clean up potential nfsd_file refcount leaks in COPY codepath 3c7b9b3487c0 nfsd: allow nfsd_file_get to sanely handle a NULL pointer 9d7608dc4bd1 NFSD: enhance inter-server copy cleanup 6856f1385d62 nfsd: don't destroy global nfs4_file table in per-net shutdown e997a230d854 nfsd: don't free files unconditionally in __nfsd_file_cache_purge 2bbf10861d51 NFSD: replace delayed_work with work_struct for nfsd_client_shrinker 438ef64bbfe4 NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time 6ac4c383c39f NFSD: fix use-after-free in nfsd4_ssc_setup_dul() 2ecc439931ef NFSD: Use set_bit(RQ_DROPME) 115b58b56f88 Revert "SUNRPC: Use RMW bitops in single-threaded hot paths" 45c08a752982 nfsd: fix handling of cached open files in nfsd4_open codepath f31bc0bc12f3 nfsd: rework refcounting in filecache dfbf3066d973 NFSD: Avoid clashing function prototypes ea468098605e NFSD: Use only RQ_DROPME to signal the need to drop a reply 71a98737cdcf NFSD: add delegation reaper to react to low memory condition 80a81db01ab0 NFSD: add support for sending CB_RECALL_ANY 87098b663f42 NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker 35a48412f6a4 NFSD: pass range end to vfs_fsync_range() instead of count 0d5f3de2b422 lockd: fix file selection in nlmsvc_cancel_blocked 7ecaa9aff9f5 lockd: ensure we use the correct file descriptor when unlocking 781c3f3d1812 lockd: set missing fl_flags field when retrieving args ae8f2bb3dd34 NFSD: Use struct_size() helper in alloc_session() e2505cb85164 nfsd: return error if nfs4_setacl fails 31c93ee5f1e4 lockd: set other missing fields when unlocking files 739202b2b9cf NFSD: Add an nfsd_file_fsync tracepoint 4453e0c1bbab nfsd: fix up the filecache laundrette scheduling 3d479899f4fe nfsd: reorganize filecache.c 605a5acd6f42 nfsd: remove the pages_flushed statistic from filecache 384b23f13672 NFSD: Fix licensing header in filecache.c 56eedeaf71b0 NFSD: Use rhashtable for managing nfs4_file objects 8fdef896122f NFSD: Refactor find_file() 5e92a168495c NFSD: Clean up find_or_add_file() 5aa2c4a1fe28 NFSD: Add a nfsd4_file_hash_remove() helper e77b1d63c02e NFSD: Clean up nfsd4_init_file() c152e4ffb9e8 NFSD: Update file_hashtbl() helpers b0952d49483a NFSD: Use const pointers as parameters to fh_ helpers a10d111fd09f NFSD: Trace delegation revocations 88cf6a1e76aa NFSD: Trace stateids returned via DELEGRETURN 14c9c091f2a6 NFSD: Clean up nfs4_preprocess_stateid_op() call sites d9991b0b9dd5 NFSD: Flesh out a documenting comment for filecache.c 5f866f5a8611 NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection c09b456a81d2 NFSD: Revert "NFSD: NFSv4 CLOSE should release an nfsd_file immediately" caa627020132 NFSD: Pass the target nfsd_file to nfsd_commit() 599d5c22912f exportfs: use pr_debug for unreachable debug statements 4ab1211c28f1 nfsd: allow disabling NFSv2 at compile time 68f7bd7f29a0 nfsd: move nfserrno() to vfs.c abbd1215c3f9 nfsd: ignore requests to disable unsupported versions 81714ef8e3ef NFSD: Finish converting the NFSv3 GETACL result encoder a20b0abab966 NFSD: Finish converting the NFSv2 GETACL result encoder 1dd04600f629 NFSD: Remove redundant assignment to variable host_err 48a237cb5e52 NFSD: Simplify READ_PLUS 10727ce312c6 nfsd: use locks_inode_context helper 32c59062f868 lockd: use locks_inode_context helper 70ffaa7896d9 filelock: add a new locks_inode_context accessor function 7ea635fc47af NFSD: Fix reads with a non-zero offset that don't end on a page boundary 7d867c6c30e1 nfsd: put the export reference in nfsd4_verify_deleg_dentry 551f17db6508 nfsd: fix use-after-free in nfsd_file_do_acquire tracepoint 31268eb4572b nfsd: fix net-namespace logic in __nfsd_file_cache_purge 5428383c6fb3 NFSD: unregister shrinker when nfsd_init_net() fails 1bb33492578c nfsd: rework hashtable handling in nfsd_do_file_acquire 2db3e73f9afd nfsd: fix nfsd_file_unhash_and_dispose 683fb922e7b5 fanotify: Remove obsoleted fanotify_event_has_path() 229e73a0f407 fsnotify: remove unused declaration a2d440dce603 fs/notify: constify path 241685bab277 nfsd: extra checks when freeing delegation stateids 345e3bb5e82a nfsd: make nfsd4_run_cb a bool return function d7f2774d8c59 nfsd: fix comments about spinlock handling with delegations 89b636270490 nfsd: only fill out return pointer on success in nfsd4_lookup_stateid 31b16e6b0b78 NFSD: Cap rsize_bop result based on send buffer size 60b46564e0b6 NFSD: Rename the fields in copy_stateid_t b7aea45a67e9 nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_file_cache_stats_fops 21e18dd5eba4 nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_reply_cache_stats_fops 443e6484259f nfsd: use DEFINE_SHOW_ATTRIBUTE to define client_info_fops 615d761a6b99 nfsd: use DEFINE_SHOW_ATTRIBUTE to define export_features_fops and supported_enctypes_fops a063abefc6a5 nfsd: use DEFINE_PROC_SHOW_ATTRIBUTE to define nfsd_proc_ops cda3e9b8cd5e NFSD: Pack struct nfsd4_compoundres a54822e64d3a NFSD: Remove unused nfsd4_compoundargs::cachetype field 17bb69807867 NFSD: Remove "inline" directives on op_rsize_bop helpers f533a01b0982 NFSD: Clean up nfs4svc_encode_compoundres() 918054d2d8ac NFSD: Clean up WRITE arg decoders c92e8b295ae8 NFSD: Use xdr_inline_decode() to decode NFSv3 symlinks d08acee648f1 NFSD: Refactor common code out of dirlist helpers 5e76b25d7cc8 NFSD: Reduce amount of struct nfsd4_compoundargs that needs clearing 5ed252489368 SUNRPC: Parametrize how much of argsize should be zeroed 6e50de3b3a28 NFSD: add shrinker to reap courtesy clients on low memory condition 67302ef04e54 NFSD: keep track of the number of courtesy clients in the system 1022fe63c57e NFSD: Make nfsd4_remove() wait before returning NFS4ERR_DELAY 235738ccea3b NFSD: Make nfsd4_rename() wait before returning NFS4ERR_DELAY b6c6c7153bdb NFSD: Make nfsd4_setattr() wait before returning NFS4ERR_DELAY f326970df189 NFSD: Refactor nfsd_setattr() 95dce2279c81 NFSD: Add a mechanism to wait for a DELEGRETURN 3c0e831b87c6 NFSD: Add tracepoints to report NFSv4 callback completions bc6bead0af16 nfsd: remove nfsd4_prepare_cb_recall() declaration 330914c34245 nfsd: clean up mounted_on_fileid handling f574d41b1bda NFSD: Fix handling of oversized NFSv4 COMPOUND requests b0062184a184 NFSD: drop fname and flen args from nfsd_create_locked() c23687911f82 NFSD: Protect against send buffer overflow in NFSv3 READ 2007867c5874 NFSD: Protect against send buffer overflow in NFSv2 READ 57774b152616 NFSD: Protect against send buffer overflow in NFSv3 READDIR 0e57d696f60d NFSD: Protect against send buffer overflow in NFSv2 READDIR 2bd6f95ff991 NFSD: Increase NFSD_MAX_OPS_PER_COMPOUND d40bef3801cd nfsd: Propagate some error code returned by memdup_user() 490af5b07d85 nfsd: Avoid some useless tests cef1ab71ae37 NFSD: remove redundant variable status 30b0e49a9574 NFSD enforce filehandle check for source file in COPY 9dc20a662fb8 lockd: move from strlcpy with unused retval to strscpy 91eebaa181b5 NFSD: move from strlcpy with unused retval to strscpy 57afda7bf248 nfsd_splice_actor(): handle compound pages c7d320e62066 NFSD: fix regression with setting ACLs. 1f87122d348e lockd: detect and reject lock arguments that overflow b15656dfa283 NFSD: discard fh_locked flag and fh_lock/fh_unlock 5a8d428f5e37 NFSD: use (un)lock_inode instead of fh_(un)lock for file operations 9ef325edeade NFSD: use explicit lock/unlock for directory ops 203f09fae4e2 NFSD: reduce locking in nfsd_lookup() bedd266b1fe3 NFSD: only call fh_unlock() once in nfsd_link() 77f83bc2ed03 NFSD: always drop directory lock in nfsd_unlink() 617f72a1aa6d NFSD: change nfsd_create()/nfsd_symlink() to unlock directory before returning. c5409ce523af NFSD: add posix ACLs to struct nfsd_attrs 18ee0869d6f3 NFSD: add security label to struct nfsd_attrs 2a5642abeb72 NFSD: set attributes when creating symlinks 45cf4b1bb10f NFSD: introduce struct nfsd_attrs 3aac39eaa675 NFSD: verify the opened dentry after setting a delegation 820bf1383d66 NFSD: drop fh argument from alloc_init_deleg c62dcf86332e NFSD: Move copy offload callback arguments into a separate structure e1d1b6574e7b NFSD: Add nfsd4_send_cb_offload() d87486acbd6e NFSD: Remove kmalloc from nfsd4_do_async_copy() a860bd179e7a NFSD: Refactor nfsd4_do_copy() 8153ed38cc9d NFSD: Refactor nfsd4_cleanup_inter_ssc() (2/2) 0d592d96d6c6 NFSD: Refactor nfsd4_cleanup_inter_ssc() (1/2) ac774e1eebe8 NFSD: Replace boolean fields in struct nfsd4_copy 627b896c5219 NFSD: Make nfs4_put_copy() static 0d7e3df76b50 NFSD: Reorder the fields in struct nfsd4_op 94fd87568e91 NFSD: Shrink size of struct nfsd4_copy 7c6fd14057a7 NFSD: Shrink size of struct nfsd4_copy_notify 02bc4d514c25 NFSD: nfserrno(-ENOMEM) is nfserr_jukebox 8ce03085cc53 NFSD: Fix strncpy() fortify warning 0a1b9a216f7f NFSD: Clean up nfsd4_encode_readlink() c7863472e57e NFSD: Use xdr_pad_size() c587004a7634 NFSD: Simplify starting_len e77d3f5ee50f NFSD: Optimize nfsd4_encode_readv() d176e7348bd0 NFSD: Add an nfsd4_read::rd_eof field 427bd174a4d3 NFSD: Clean up SPLICE_OK in nfsd4_encode_read() 8fd87bf897bc NFSD: Optimize nfsd4_encode_fattr() d8c3d704085c NFSD: Optimize nfsd4_encode_operation() 3b5dcf6b46d9 nfsd: silence extraneous printk on nfsd.ko insertion f81ab23756ab NFSD: limit the number of v4 clients to 1024 per 1GB of system memory ec16f5f7faaa NFSD: keep track of the number of v4 clients in the system 4e7a739f6372 NFSD: refactoring v4 specific code to a helper in nfs4state.c 705e2cb1fec0 NFSD: Ensure nf_inode is never dereferenced 451b2c2125df NFSD: NFSv4 CLOSE should release an nfsd_file immediately c553e79c0803 NFSD: Move nfsd_file_trace_alloc() tracepoint 26664203ddeb NFSD: Separate tracepoints for acquire and create de070f66d23f NFSD: Clean up unused code after rhashtable conversion a174ce98b302 NFSD: Convert the filecache to use rhashtable ebe886ac37d2 NFSD: Set up an rhashtable for the filecache 1ea9b51f738c NFSD: Replace the "init once" mechanism bbb260f3ce9f NFSD: Remove nfsd_file::nf_hashval 12494d98fea9 NFSD: nfsd_file_hash_remove can compute hashval 10ba39f78886 NFSD: Refactor __nfsd_file_close_inode() a86953523ea9 NFSD: nfsd_file_unhash can compute hashval from nf->nf_inode ef7fe4908a1a NFSD: Remove lockdep assertion from unhash_and_release_locked() 525c2c81fdcc NFSD: No longer record nf_hashval in the trace log 99735b8d82d1 NFSD: Never call nfsd_file_gc() in foreground paths 586e8d6c3dc3 NFSD: Fix the filecache LRU shrinker 51fc2b2c7971 NFSD: Leave open files out of the filecache LRU c15db0869e97 NFSD: Trace filecache LRU activity 7cca6908fa14 NFSD: WARN when freeing an item still linked via nf_lru 0c426d4621c8 NFSD: Hook up the filecache stat file 6dc5cab80881 NFSD: Zero counters when the filecache is re-initialized 04b9376a106f NFSD: Record number of flush calls 2cba48b3d0a0 NFSD: Report the number of items evicted by the LRU walk af057e5884ad NFSD: Refactor nfsd_file_lru_scan() e7d5efd20ea9 NFSD: Refactor nfsd_file_gc() 8d038e72e7ad NFSD: Add nfsd_file_lru_dispose_list() helper d176e9840071 NFSD: Report average age of filecache items ca9cc17ec04f NFSD: Report count of freed filecache items a38dff5964f3 NFSD: Report count of calls to nfsd_file_acquire() 91c03a61241f NFSD: Report filecache LRU size 4ff0e22e547e NFSD: Demote a WARN to a pr_warn() cc3b111e3b02 nfsd: remove redundant assignment to variable len 0a18cd2b946b NFSD: Fix space and spelling mistake b5b79fc3ff4f NLM: Defend against file_lock changes after vfs_test_lock() 16acc0677f80 SUNRPC: Fix xdr_encode_bool() bcaac325dd95 nfsd: eliminate the NFSD_FILE_BREAK_* flags 302ae1fb80a3 fsnotify: Fix comment typo 85c640adf9fc fanotify: introduce FAN_MARK_IGNORE 99a022c4bcbb fanotify: cleanups for fanotify_mark() input validations b8d06d118796 fanotify: prepare for setting event flags in ignore mask 71860cc4e436 fs: inotify: Fix typo in inotify comment 795f9fa1b50b lockd: fix nlm_close_files 486c1acf1423 lockd: set fl_owner when unlocking files 845b309cf586 NFSD: Decode NFSv4 birth time attribute 58f985d688aa NFS: restore module put when manager exits. e9156a243175 fanotify: refine the validation checks on non-dir inode mask 6943f1073abe SUNRPC: Optimize xdr_reserve_space() ada1757b259f NFSD: Fix potential use-after-free in nfsd_file_put() 4862b6188603 NFSD: nfsd_file_put() can sleep 06252d1bd57a NFSD: Add documenting comment for nfsd4_release_lockowner() 345e2e48d8df NFSD: Modernize nfsd4_release_lockowner() 13459d22256a nfsd: destroy percpu stats counters after reply cache shutdown 15081df04a6e nfsd: Fix null-ptr-deref in nfsd_fill_super() ff4e7a4b497a nfsd: Unregister the cld notifier when laundry_wq create failed e1e87709c453 SUNRPC: Use RMW bitops in single-threaded hot paths f7a1ecf2aa4b NFSD: Clean up the show_nf_flags() macro 7b8462f22a63 NFSD: Trace filecache opens a38be0047496 NFSD: Move documenting comment for nfsd4_process_open2() bfe9aab120b2 NFSD: Fix whitespace 2805c5439c95 NFSD: Remove dprintk call sites from tail of nfsd4_open() c20097329d2c NFSD: Instantiate a struct file when creating a regular NFSv4 file d8714bda3f69 NFSD: Clean up nfsd_open_verified() 274fd0f9c261 NFSD: Remove do_nfsd_create() 66af1db0cc37 NFSD: Refactor NFSv4 OPEN(CREATE) a019add1b456 NFSD: Refactor NFSv3 CREATE a132795b61fe NFSD: Refactor nfsd_create_setattr() ee0742a93ccb NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() 304505e2e89c NFSD: Clean up nfsd3_proc_create() c6207942b255 NFSD: Show state of courtesy client in client info 4a39f029e7e3 NFSD: add support for lock conflict to courteous server 97f77d7d501b fs/lock: add 2 callbacks to lock_manager_operations to resolve conflict eb2eb6b6afdf fs/lock: add helper locks_owner_has_blockers to check for blockers 461d0b57c9f3 NFSD: move create/destroy of laundry_wq to init_nfsd and exit_nfsd a26848e2bcc9 NFSD: add support for share reservation conflict to courteous server 67ef9e5fd737 NFSD: add courteous server support for thread with only delegation bf1cbe2f3650 NFSD: Clean up nfsd_splice_actor() 2723d479f51f fanotify: fix incorrect fmode_t casts 4cd725129e65 fsnotify: consistent behavior for parent not watching children e3bce57ffc7b fsnotify: introduce mark type iterator f6017a718b63 fanotify: enable "evictable" inode marks 3083d602ba91 fanotify: use fsnotify group lock helpers f85d59005953 fanotify: implement "evictable" inode marks 80fb0ae4b145 fanotify: factor out helper fanotify_mark_update_flags() b9576077eee3 fanotify: create helper fanotify_mark_user_flags() ff34ebaa6f6d fsnotify: allow adding an inode mark without pinning inode 3bd557cfdf99 dnotify: use fsnotify group lock helpers cc1c875b6960 nfsd: use fsnotify group lock helpers c2c6ced500ad inotify: use fsnotify group lock helpers f91ba4a49b6e fsnotify: create helpers for group mark_mutex lock 74f9be7f64ed fsnotify: make allow_dups a property of the group 4dc30393bd7b fsnotify: pass flags argument to fsnotify_alloc_group() 1c47d87317e2 inotify: move control flags from mask to mark flags aecfd231bf53 fs/lock: documentation cleanup. Replace inode->i_lock with flc_lock. d71ea54835df fanotify: do not allow setting dirent events in mask of non-dir 9862064ca81f nfsd: Clean up nfsd_file_put() cf04df21a46f nfsd: Fix a write performance regression 997575f1a1b5 SUNRPC: Return true/false (not 1/0) from bool functions a5fa9c824db8 fsnotify: remove redundant parameter judgment 552c24a32ce8 fsnotify: optimize FS_MODIFY events with no ignored masks 5e84e33832d5 fsnotify: fix merge with parent's ignored mask 62fa144b8587 nfsd: fix using the correct variable for sizeof() e96076f5790f NFSD: Clean up _lm_ operation names ec3b252a55f0 NFSD: Remove CONFIG_NFSD_V3 7e4328b3b98f NFSD: Move svc_serv_ops::svo_function into struct svc_serv 9802c5746038 NFSD: Remove svc_serv_ops::svo_module 36c57b27a7d8 SUNRPC: Remove svc_shutdown_net() a4bbb1ab69ab SUNRPC: Rename svc_close_xprt() c58a9cfd2091 SUNRPC: Rename svc_create_xprt() 9a43ddd6b626 SUNRPC: Remove svo_shutdown method 8c60a476704d SUNRPC: Merge svc_do_enqueue_xprt() into svc_enqueue_xprt() 99ab6abc88ed SUNRPC: Remove the .svo_enqueue_xprt method 194071d46c5c NFSD: Streamline the rare "found" case 3304d16c24f5 NFSD: Skip extra computation for RC_NOCACHE case 4aa8dac58c17 NFSD: De-duplicate hash bucket indexing ca6761d39ad2 nfsd: Add support for the birth time attribute 0d1bbb0efe5a NFSD: Deprecate NFS_OFFSET_MAX 70a80c7e8d5b NFSD: COMMIT operations must not return NFS?ERR_INVAL a231ae6bb50e NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes 38d02ba22e43 NFSD: Fix ia_size underflow 1726a39b0879 NFSD: Fix the behavior of READ near OFFSET_MAX fc2d8c153d52 lockd: fix failure to cleanup client locks 20a74a69119e lockd: fix server crash on reboot of client holding lock a667e1df409e fanotify: remove variable set but not used 11bcfabf2481 nfsd: fix crash on COPY_NOTIFY with special stateid 4eefd1125b96 NFSD: Move fill_pre_wcc() and fill_post_wcc() 695719e5e6b9 Revert "nfsd: skip some unnecessary stats in the v4 case" 5e07d49f4abd NFSD: Trace boot verifier resets a1c9bcfd16f3 NFSD: Rename boot verifier functions e49677ff33f3 NFSD: Clean up the nfsd_net::nfssvc_boot field 083d44094ff1 NFSD: Write verifier might go backwards 306d2c1c0803 nfsd: Add a tracepoint for errors in nfsd4_clone_file_range() 45ef8b7aea36 NFSD: De-duplicate net_generic(nf->nf_net, nfsd_net_id) 5a1575c02baa NFSD: De-duplicate net_generic(SVC_NET(rqstp), nfsd_net_id) aa9ea9ec295f NFSD: Clean up nfsd_vfs_write() 30282a70aac1 nfsd: Retry once in nfsd_open on an -EOPENSTALE return 3128aa9c984d nfsd: Add errno mapping for EREMOTEIO f12557372b76 nfsd: map EBADF 9175fcf39c20 NFSD: Fix zero-length NFSv3 WRITEs fab02e979949 nfsd4: add refcount for nfsd4_blocked_lock 535204ecaed0 nfs: block notification on fs with its own ->lock bf5e7e1fa1db NFSD: De-duplicate nfsd4_decode_bitmap4() 5a0710a6b40a nfsd: improve stateid access bitmask documentation f0dbe05f6df2 NFSD: Combine XDR error tracepoints e8f923e1e9fc NFSD: simplify per-net file cache management 677fd67d8b80 NFSD: Fix inconsistent indenting 0bc12c128940 NFSD: Remove be32_to_cpu() from DRC hash function e072a635c1ef NFS: switch the callback service back to non-pooled. 948e4664cc37 lockd: use svc_set_num_threads() for thread start and stop deeda24a6762 SUNRPC: always treat sv_nrpools==1 as "not pooled" 74a0e37a2099 SUNRPC: move the pool_map definitions (back) into svc.c 9fe19a48a3bf lockd: rename lockd_create_svc() to lockd_get() e5087b3d584f lockd: introduce lockd_put() 8304dd04fb7b lockd: move svc_exit_thread() into the thread 7077a0070375 lockd: move lockd_start_svc() call into lockd_create_svc() a389baad9137 lockd: simplify management of network status notifiers 32f3e5a70f28 lockd: introduce nlmsvc_serv d95899dadb4d NFSD: simplify locking for network notifier. 7149250beeea SUNRPC: discard svo_setup and rename svc_set_num_threads_sync() 361452374168 NFSD: Make it possible to use svc_set_num_threads_sync 6343271d5315 NFSD: narrow nfsd_mutex protection in nfsd thread 61d12fc30a5e SUNRPC: use sv_lock to protect updates to sv_nrthreads. 4efe0b9d11fc nfsd: make nfsd_stats.th_cnt atomic_t 17041f014060 SUNRPC: stop using ->sv_nrthreads as a refcount 64312a7c9fa1 SUNRPC/NFSD: clean up get/put functions. e9a4156137cf SUNRPC: change svc_get() to return the svc. e0bf89935220 NFSD: handle errors better in write_ports_addfd() 307b391221ce NFSD: Fix sparse warning c59dc174b2e4 exit: Rename module_put_and_exit to module_put_and_kthread_exit 15606c8d5200 exit: Implement kthread_exit 63b8c1923117 fanotify: wire up FAN_RENAME event a860dd8bf571 fanotify: report old and/or new parent+name in FAN_RENAME event c76fa8515949 fanotify: record either old name new name or both for FAN_RENAME da527da33bcd fanotify: record old and new parent and name in FAN_RENAME event f59e978cfa9f fanotify: support secondary dir fh and name in fanotify_info 967ae137209c fanotify: use helpers to parcel fanotify_info buffer 4e63ce91997a fanotify: use macros to get the offset to fanotify_info buffer 580eb8de8470 fsnotify: generate FS_RENAME event with rich information 4e59c7b3e3b6 fanotify: introduce group flag FAN_REPORT_TARGET_FID be14cab43ddf fsnotify: separate mark iterator type from object type enum c0a5f0b561c8 fsnotify: clarify object type argument 9e291a6a28d3 NFSD: Fix READDIR buffer overflow 1abf3ec55877 NFSD: Fix exposure in nfsd4_decode_bitmap() 88ccda1a8143 nfsd4: remove obselete comment f4e9e9565e42 NFSD:fix boolreturn.cocci warning 022723fe1507 nfsd: update create verifier comment c7b0a9c75d3c SUNRPC: Change return value type of .pc_encode 61cf6815070a SUNRPC: Replace the "__be32 *p" parameter to .pc_encode 47047d40af7b NFSD: Save location of NFSv4 COMPOUND status f747ce574c4a SUNRPC: Change return value type of .pc_decode 0696b6b513a7 SUNRPC: Replace the "__be32 *p" parameter to .pc_decode 396b359832e7 NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() c23b25dd1928 NFSD: Initialize pointer ni with NULL and not plain integer 0 678418809092 NFSD: simplify struct nfsfh 25054b04ec92 NFSD: drop support for ancient filehandles 918bc45a57bc NFSD: move filehandle format declarations out of "uapi". d2815110a741 NFSD: Optimize DRC bucket pruning 2b2963c72c8a SUNRPC: Trace calls to .rpc_call_done 2eda01447798 fanotify: Allow users to request FAN_FS_ERROR events b0f01b7c0808 fanotify: Emit generic error info for error event aefd9029fa50 fanotify: Report fid info for file related file system errors bb247feb22d7 fanotify: WARN_ON against too large file handles 7fa20568b6e5 fanotify: Add helpers to decide whether to report FID/DFID 7935cf4070c4 fanotify: Wrap object_fh inline space in a creator macro b974c8aa0081 fanotify: Support merging of error events 9b98f4ff5186 fanotify: Support enqueueing of error events 68aacb60a799 fanotify: Pre-allocate pool of error events eec22d03a98e fanotify: Reserve UAPI bits for FAN_FS_ERROR badbf879deca fsnotify: Support FS_ERROR event type 8ccc724f5070 fanotify: Require fid_mode for any non-fd event 2f65be620948 fanotify: Encode empty file handle when no inode is provided 86bda2d75252 fanotify: Allow file handle encoding for unhashed events 44ce59c25410 fanotify: Support null inode event in fanotify_dfid_inode 313234a93ea1 fsnotify: Pass group argument to free_event c9f9d99ea4c3 fsnotify: Protect fsnotify_handle_inode_event from no-inode events 5c4ce075c92b fsnotify: Retrieve super block from the data field 44844158eea6 fsnotify: Add wrapper around fsnotify_add_event 24eda1b5e6f6 fsnotify: Add helper to detect overflow_event 7c9ba74cb30b inotify: Don't force FS_IN_IGNORED 9539a89f28ed fanotify: Split fsid check from other fid mode checks 326be73a5985 fanotify: Fold event size calculation to its own function 7fee789540e9 fsnotify: Don't insert unmergeable events in hashtable 60b6dab8c81e fsnotify: clarify contract for create event hooks 9601d2073406 fsnotify: pass dentry instead of inode data f114860f7279 fsnotify: pass data_type to fsnotify_name() 6719531e6713 nfsd: Fix a warning for nfsd_file_close_inode 7918a95bc226 NLM: Fix svcxdr_encode_owner() b801327ba3c3 fsnotify: fix sb_connectors leak 1773901afb33 NFS: Remove unused callback void decoder edf220fe1516 NFS: Add a private local dispatcher for NFSv4 callback operations 91bbbffece63 SUNRPC: Eliminate the RQ_AUTHERR flag febf43bcdc2b SUNRPC: Set rq_auth_stat in the pg_authenticate() callout a96da583ff54 SUNRPC: Add svc_rqst::rq_auth_stat efea5d558ef3 nfs: don't allow reexport reclaims bd5b3deed01a lockd: don't attempt blocking locks on nfs reexports 5ea5be84ddd7 nfs: don't atempt blocking locks on nfs reexports e580323ac0b5 Keep read and write fds with each nlm_file b4bf52174b4f lockd: update nlm_lookup_file reexport comment 14c2a0fad541 nlm: minor refactoring 3fbc744783dd nlm: minor nlm_lookup_file argument change 860f01260e53 lockd: change the proc_handler for nsm_use_hostnames f469e60f9a0f sysctl: introduce new proc handler proc_dobool 130dcbf77a7e NFSD: remove vanity comments 86df138e8d4d NFSD: Batch release pages during splice read a4f616afb4ee SUNRPC: Add svc_rqst_replace_page() API 9e5f2e0ae019 NFSD: Clean up splice actor 860893f9e351 fsnotify: optimize the case of no marks of any type 9917e1bda3d7 fsnotify: count all objects with attached connectors 44858a348881 fsnotify: count s_fsnotify_inode_refs for attached connectors cdbf9c5f81d0 fsnotify: replace igrab() with ihold() on attach connector cde8883b0b29 fanotify: add pidfd support to the fanotify API 77bc7f529abd fanotify: introduce a generic info record copying helper 3ddcb1939608 fanotify: minor cosmetic adjustments to fid labels 03b5d3ee505b kernel/pid.c: implement additional checks upon pidfd_create() parameters 774c2dbca76e kernel/pid.c: remove static qualifier from pidfd_create() e79057d15d96 nfsd: fix NULL dereference in nfs3svc_encode_getaclres 5610ed80e860 NFSD: Prevent a possible oops in the nfs_dirent() tracepoint 17600880e153 nfsd: remove redundant assignment to pointer 'this' ce1819876203 lockd: Update the NLMv4 SHARE results encoder to use struct xdr_stream fec073099281 lockd: Update the NLMv4 nlm_res results encoder to use struct xdr_stream e1e61d647f26 lockd: Update the NLMv4 TEST results encoder to use struct xdr_stream 4f5ba2e6b434 lockd: Update the NLMv4 void results encoder to use struct xdr_stream 0add7c13bf78 lockd: Update the NLMv4 FREE_ALL arguments decoder to use struct xdr_stream 604c8a432c6c lockd: Update the NLMv4 SHARE arguments decoder to use struct xdr_stream 300a4b1632c3 lockd: Update the NLMv4 SM_NOTIFY arguments decoder to use struct xdr_stream 33f31f6e85d1 lockd: Update the NLMv4 nlm_res arguments decoder to use struct xdr_stream 9e1daae6303a lockd: Update the NLMv4 UNLOCK arguments decoder to use struct xdr_stream 0652983fbe18 lockd: Update the NLMv4 CANCEL arguments decoder to use struct xdr_stream 101d45274aba lockd: Update the NLMv4 LOCK arguments decoder to use struct xdr_stream 360159aafa8b lockd: Update the NLMv4 TEST arguments decoder to use struct xdr_stream c8f404825085 lockd: Update the NLMv4 void arguments decoder to use struct xdr_stream 45c1384bd767 lockd: Update the NLMv1 SHARE results encoder to use struct xdr_stream b04947679016 lockd: Update the NLMv1 nlm_res results encoder to use struct xdr_stream d0ddd21bd52c lockd: Update the NLMv1 TEST results encoder to use struct xdr_stream e6c92714e9a6 lockd: Update the NLMv1 void results encoder to use struct xdr_stream 02a3c81665ac lockd: Update the NLMv1 FREE_ALL arguments decoder to use struct xdr_stream 6c522daf6092 lockd: Update the NLMv1 SHARE arguments decoder to use struct xdr_stream 56c936af53e3 lockd: Update the NLMv1 SM_NOTIFY arguments decoder to use struct xdr_stream 90f483a77544 lockd: Update the NLMv1 nlm_res arguments decoder to use struct xdr_stream b4ea38d69d89 lockd: Update the NLMv1 UNLOCK arguments decoder to use struct xdr_stream 2025b3acf655 lockd: Update the NLMv1 CANCEL arguments decoder to use struct xdr_stream 3e8675ff1ebc lockd: Update the NLMv1 LOCK arguments decoder to use struct xdr_stream 8f9f41ebfa17 lockd: Update the NLMv1 TEST arguments decoder to use struct xdr_stream 4c3f448aaa0b lockd: Update the NLMv1 void argument decoder to use struct xdr_stream fa4b890c0da0 lockd: Common NLM XDR helpers 3595ff1c2caa lockd: Create a simplified .vs_dispatch method for NLM requests eeea3b96d150 lockd: Remove stale comments c58120ab4765 nfsd: rpc_peeraddr2str needs rcu lock 2983611a663e NFSD: Fix error return code in nfsd4_interssc_connect() c5a305d93e6b nfsd: fix kernel test robot warning in SSC code 22b7c93d9674 nfsd4: Expose the callback address and state of each NFS4 client dbc0aa479595 nfsd: move fsnotify on client creation outside spinlock a4bc287943f5 NFSD: delay unmount source's export after inter-server copy completed. 817c6eb97579 NFSD add vfs_fsync after async copy is done 94a892470173 nfsd: move some commit_metadata()s outside the inode lock f666a75ccd9c nfsd: Prevent truncation of an unlinked inode from blocking access to its directory e7bbdd7deeb2 NFSD: Update nfsd_cb_args tracepoint 3e8aeb13a730 NFSD: Remove the nfsd_cb_work and nfsd_cb_done tracepoints 3a63aa2459dc NFSD: Add an nfsd_cb_probe tracepoint a577eb06dee4 NFSD: Replace the nfsd_deleg_break tracepoint 9f76187f0a46 NFSD: Add an nfsd_cb_offload tracepoint 60aac215347c NFSD: Add an nfsd_cb_lm_notify tracepoint 59ddc5a82bc3 NFSD: Enhance the nfsd_cb_setup tracepoint fc3b4f0188e9 NFSD: Adjust cb_shutdown tracepoint 634816f9d3de NFSD: Add cb_lost tracepoint 3076ede3fc10 NFSD: Drop TRACE_DEFINE_ENUM for NFSD4_CB_ macros 2be1f2275193 NFSD: Capture every CB state transition b6ba775ccc94 NFSD: Constify @fh argument of knfsd_fh_hash() 88b3cdfd4873 NFSD: Add tracepoints for EXCHANGEID edge cases 5070351cdceb NFSD: Add tracepoints for SETCLIENTID edge cases 650530d52260 NFSD: Add a couple more nfsd_clid_expired call sites 056332823cdc NFSD: Add nfsd_clid_destroyed tracepoint 580ec8b6536a NFSD: Add nfsd_clid_reclaim_complete tracepoint 3b6808c793f3 NFSD: Add nfsd_clid_confirmed tracepoint c6889b75a617 NFSD: Remove trace_nfsd_clid_inuse_err 8da187120665 NFSD: Add nfsd_clid_verf_mismatch tracepoint c8493d73083c NFSD: Add nfsd_clid_cred_mismatch tracepoint b00bb7dfe259 NFSD: Add an RPC authflavor tracepoint display helper a4d250f5107c fanotify: fix permission model of unprivileged group 0245993ace73 NFS: fix nfs_fetch_iversion() b2c0c7cb7fe3 NFSv4.2: Remove ifdef CONFIG_NFSD from NFSv4.2 client SSC code. 3793f28102f1 nfsd: Fix fall-through warnings for Clang 39ab09108e28 nfsd: grant read delegations to clients holding writes d2431cc9670a nfsd: reshuffle some code ee548b162990 nfsd: track filehandle aliasing in nfs4_files cc6d658669f8 nfsd: hash nfs4_files by inode number e63b956b2da9 nfsd: removed unused argument in nfsd_startup_generic() 856b0c4979c7 nfsd: remove unused function bd373a90d048 fanotify_user: use upper_32_bits() to verify mask 4ac0ad23728a fanotify: support limited functionality for unprivileged users 3e441a872a57 fanotify: configurable limits via sysfs 7df80a90e1a1 fanotify: limit number of event merge attempts 40e1e98c1bb2 fsnotify: use hash table for faster events merge ae7fd89daeb6 fanotify: mix event info and pid into merge key hash 5b57a2b74d01 fanotify: reduce event objectid to 29-bit hash 4f1494894293 Revert "fanotify: limit number of event merge attempts" 62b7f3847373 fsnotify: allow fsnotify_{peek,remove}_first_event with empty queue d9168ab8d714 NFSD: Use DEFINE_SPINLOCK() for spinlock b20d88bf1eab UAPI: nfsfh.h: Replace one-element array with flexible-array member 117dac268d80 SUNRPC: Export svc_xprt_received() 289adc864d0a nfsd: report client confirmation status in "info" file 14b13e0603f8 nfsd: don't ignore high bits of copy count 1f76b1e65926 nfsd: COPY with length 0 should copy to end of file ed0181939064 nfsd: Fix typo "accesible" 2a5df97ba41c nfsd: Log client tracking type log message as info instead of warning 0fa20162bfc7 nfsd: helper for laundromat expiry calculations aab7be2475d1 NFSD: Clean up NFSDDBG_FACILITY macro e7dac943b4d4 NFSD: Add a tracepoint to record directory entry encoding a6d9f6f371cb NFSD: Clean up after updating NFSv3 ACL encoders 857a37235cf0 NFSD: Update the NFSv3 SETACL result encoder to use struct xdr_stream d505e6619107 NFSD: Update the NFSv3 GETACL result encoder to use struct xdr_stream 67d4f36707ad NFSD: Clean up after updating NFSv2 ACL encoders 3d2033a58c6c NFSD: Update the NFSv2 ACL ACCESS result encoder to use struct xdr_stream 6ef7a56fd7fa NFSD: Update the NFSv2 ACL GETATTR result encoder to use struct xdr_stream 82ac35b16710 NFSD: Update the NFSv2 SETACL result encoder to use struct xdr_stream 6677b0d16abe NFSD: Update the NFSv2 GETACL result encoder to use struct xdr_stream 89ac9a8101ad NFSD: Add an xdr_stream-based encoder for NFSv2/3 ACLs 93584780eb4d NFSD: Remove unused NFSv2 directory entry encoders b8658c947d54 NFSD: Update the NFSv2 READDIR entry encoder to use struct xdr_stream 801e4d79b779 NFSD: Update the NFSv2 READDIR result encoder to use struct xdr_stream bc17759a4e99 NFSD: Count bytes instead of pages in the NFSv2 READDIR encoder c4e272758974 NFSD: Add a helper that encodes NFSv3 directory offset cookies 60bc5af5b8dc NFSD: Update the NFSv2 STATFS result encoder to use struct xdr_stream ad0614d3a857 NFSD: Update the NFSv2 READ result encoder to use struct xdr_stream 27909a583cc3 NFSD: Update the NFSv2 READLINK result encoder to use struct xdr_stream 9aab4f03e8f2 NFSD: Update the NFSv2 diropres encoder to use struct xdr_stream c64d5d0ca9f9 NFSD: Update the NFSv2 attrstat encoder to use struct xdr_stream 816c23c911f6 NFSD: Update the NFSv2 stat encoder to use struct xdr_stream e4e6019ce5a2 NFSD: Reduce svc_rqst::rq_pages churn during READDIR operations d8554802010d NFSD: Remove unused NFSv3 directory entry encoders 37aa5e640222 NFSD: Update NFSv3 READDIR entry encoders to use struct xdr_stream 7cbec0dc097a NFSD: Update the NFSv3 READDIR3res encoder to use struct xdr_stream cacfe8f6d809 NFSD: Count bytes instead of pages in the NFSv3 READDIR encoder 3b2fef48b77c NFSD: Add a helper that encodes NFSv3 directory offset cookies 30dabf1d4fd4 NFSD: Update the NFSv3 COMMIT3res encoder to use struct xdr_stream 349d96b070de NFSD: Update the NFSv3 PATHCONF3res encoder to use struct xdr_stream 4c06f831d28b NFSD: Update the NFSv3 FSINFO3res encoder to use struct xdr_stream f6908e2bcd84 NFSD: Update the NFSv3 FSSTAT3res encoder to use struct xdr_stream 066dc317fa65 NFSD: Update the NFSv3 LINK3res encoder to use struct xdr_stream 0404cffec413 NFSD: Update the NFSv3 RENAMEv3res encoder to use struct xdr_stream 1863ca4c9e29 NFSD: Update the NFSv3 CREATE family of encoders to use struct xdr_stream 8737a75f265d NFSD: Update the NFSv3 WRITE3res encoder to use struct xdr_stream b241ab982373 NFSD: Update the NFSv3 READ3res encode to use struct xdr_stream 170e6bd25e69 NFSD: Update the NFSv3 READLINK3res encoder to use struct xdr_stream c3995f8be13a NFSD: Update the NFSv3 wccstat result encoder to use struct xdr_stream f74e0652a60b NFSD: Update the NFSv3 LOOKUP3res encoder to use struct xdr_stream fd9e183df625 NFSD: Update the NFSv3 ACCESS3res encoder to use struct xdr_stream 0ef12d755c4b NFSD: Update the GETATTR3res encoder to use struct xdr_stream 48aadfa75b61 NFSD: Extract the svcxdr_init_encode() helper e864d4d834f8 namei: introduce struct renamedata b0fa673c8c24 fs: add file and path permissions helpers 666a41329592 kallsyms: only build {,module_}kallsyms_on_each_symbol when required f8d856862724 kallsyms: refactor {,module_}kallsyms_on_each_symbol bef9d8b4f84b module: use RCU to synchronize find_module 32edffff869a module: unexport find_module and module_mutex 51f620fcc419 inotify, memcg: account inotify instances to kmemcg c1fe2bb305a2 nfsd: skip some unnecessary stats in the v4 case 0220d5118648 nfs: use change attribute for NFS re-exports 5a0b45626fc1 NFSv4_2: SSC helper should use its own config. b267f61182c1 nfsd: cstate->session->se_client -> cstate->clp bc6015541cda nfsd: simplify nfsd4_check_open_reclaim 25ac4fdbdce7 nfsd: remove unused set_client argument 87ab73c1cc75 nfsd: find_cpntf_state cleanup 1d4ccfdc7d0e nfsd: refactor set_client 17006574683f nfsd: rename lookup_clientid->set_client ea92c0768f98 nfsd: simplify nfsd_renew 52923f25be3c nfsd: simplify process_lock 4f26b1747a2e nfsd4: simplify process_lookup1 42cf742d8626 nfsd: report per-export stats 65b1df135884 nfsd: protect concurrent access to nfsd stats counters d1344de0d66d nfsd: remove unused stats counters 0a13baa6ab5a NFSD: Clean up after updating NFSv3 ACL decoders 22af3dfbe657 NFSD: Update the NFSv2 SETACL argument decoder to use struct xdr_stream f89e3fa89e46 NFSD: Update the NFSv3 GETACL argument decoder to use struct xdr_stream 5ea5e56cfb57 NFSD: Clean up after updating NFSv2 ACL decoders 81f79eb2237b NFSD: Update the NFSv2 ACL ACCESS argument decoder to use struct xdr_stream 9eea3915dd81 NFSD: Update the NFSv2 ACL GETATTR argument decoder to use struct xdr_stream 508a791fbe87 NFSD: Update the NFSv2 SETACL argument decoder to use struct xdr_stream e077857ef0f8 NFSD: Add an xdr_stream-based decoder for NFSv2/3 ACLs ea6b0e02dcac NFSD: Update the NFSv2 GETACL argument decoder to use struct xdr_stream e44061388635 NFSD: Remove argument length checking in nfsd_dispatch() 7e6746027b05 NFSD: Update the NFSv2 SYMLINK argument decoder to use struct xdr_stream 1db54ce543bc NFSD: Update the NFSv2 CREATE argument decoder to use struct xdr_stream 40de4113f801 NFSD: Update the NFSv2 SETATTR argument decoder to use struct xdr_stream ebfb21605f1a NFSD: Update the NFSv2 LINK argument decoder to use struct xdr_stream a362dd478be0 NFSD: Update the NFSv2 RENAME argument decoder to use struct xdr_stream 0047abd4c411 NFSD: Update NFSv2 diropargs decoding to use struct xdr_stream 7d9ab8ee576f NFSD: Update the NFSv2 READDIR argument decoder to use struct xdr_stream 672111a40872 NFSD: Add helper to set up the pages where the dirlist is encoded 365835d2ff67 NFSD: Update the NFSv2 READLINK argument decoder to use struct xdr_stream ecee6ba5920c NFSD: Update the NFSv2 WRITE argument decoder to use struct xdr_stream 6e88b7ec6cd5 NFSD: Update the NFSv2 READ argument decoder to use struct xdr_stream ba7e0412fb5a NFSD: Update the NFSv2 GETATTR argument decoder to use struct xdr_stream 9ceeee0ec887 NFSD: Update the MKNOD3args decoder to use struct xdr_stream 8841760f685b NFSD: Update the SYMLINK3args decoder to use struct xdr_stream b5d1ae6cc4c2 NFSD: Update the MKDIR3args decoder to use struct xdr_stream bd54084b587f NFSD: Update the CREATE3args decoder to use struct xdr_stream 48ea0cb79b45 NFSD: Update the SETATTR3args decoder to use struct xdr_stream 71d7e7c6a6f4 NFSD: Update the LINK3args decoder to use struct xdr_stream e84af2339181 NFSD: Update the RENAME3args decoder to use struct xdr_stream 69e54a4470a4 NFSD: Update the NFSv3 DIROPargs decoder to use struct xdr_stream 47614a374e65 NFSD: Update COMMIT3arg decoder to use struct xdr_stream fbcd66801610 NFSD: Update READDIR3args decoders to use struct xdr_stream e0ddafcc25e5 NFSD: Add helper to set up the pages where the dirlist is encoded 29270d477fff NFSD: Fix returned READDIR offset cookie 19285d319f7c NFSD: Update READLINK3arg decoder to use struct xdr_stream 5f36ae59d6cc NFSD: Update WRITE3arg decoder to use struct xdr_stream b77a4a968d1d NFSD: Update READ3arg decoder to use struct xdr_stream 7bb23be4501b NFSD: Update ACCESS3arg decoder to use struct xdr_stream d668aa92a624 NFSD: Update GETATTR3args decoder to use struct xdr_stream 22b19656eaac SUNRPC: Move definition of XDR_UNIT 97d254cba30d SUNRPC: Display RPC procedure names instead of proc numbers c336597d03ec SUNRPC: Make trace_svc_process() display the RPC procedure symbolically 5b82798f78f9 NFSD: Restore NFSv4 decoding's SAVEMEM functionality bca0057f686b NFSD: Fix sparse warning in nfssvc.c 131676b8240f fs/lockd: convert comma to semicolon 185e81a977d1 inotify: Increase default inotify.max_user_watches limit to 1048576 1aecdaa7e2c6 file: Replace ksys_close with close_fd 6d256a904cd7 file: Rename __close_fd to close_fd and remove the files parameter 7458c5ae465e file: Merge __alloc_fd into alloc_fd 9e8ef54ca890 file: In f_dupfd read RLIMIT_NOFILE once. 89f9e529643a file: Merge __fd_install into fd_install b4b827da9096 proc/fd: In fdinfo seq_show don't use get_files_struct c0e3f6df04ce proc/fd: In proc_readfd_common use task_lookup_next_fd_rcu a6da7536e488 file: Implement task_lookup_next_fd_rcu 6007aeeaefb3 kcmp: In get_file_raw_ptr use task_lookup_fd_rcu c2291f7bdf25 proc/fd: In tid_fd_mode use task_lookup_fd_rcu 32ac87287d0b file: Implement task_lookup_fd_rcu c4716bb29650 file: Rename fcheck lookup_fd_rcu 23f55649921b file: Replace fcheck_files with files_lookup_fd_rcu 9080557c56cd file: Factor files_lookup_fd_locked out of fcheck_files ddb21f998420 file: Rename __fcheck_files to files_lookup_fd_raw e6f42bc11a60 Revert "fget: clarify and improve __fget_files() implementation" 4d037e1173b5 proc/fd: In proc_fd_link use fget_task c874ec02cb8a bpf: In bpf_task_fd_query use fget_task fe1722255ebd kcmp: In kcmp_epoll_target use fget_task ba7aac19b4be exec: Remove reset_files_struct 44f79df28b47 exec: Simplify unshare_files 5091d051c51d exec: Move unshare_files to fix posix file locking during exec 527c9b6eb18d exec: Don't open code get_close_on_exec 8f1df3d0c146 nfsd: Record NFSv4 pre/post-op attributes as non-atomic 0750e494c75e nfsd: Set PF_LOCAL_THROTTLE on local filesystems only f3056a0ac2c5 nfsd: Fix up nfsd to ensure that timeout errors don't result in ESTALE 38e213c1e41e exportfs: Add a function to return the raw output from fh_to_dentry() 93f7d515d873 nfsd: close cached files prior to a REMOVE or RENAME that would replace target 203ca3253b34 nfsd: allow filesystems to opt out of subtree checking d5314c9bb7f5 nfsd: add a new EXPORT_OP_NOWCC flag to struct export_operations 34de27ed8447 Revert "nfsd4: support change_attr_type attribute" b720ceec88a7 nfsd4: don't query change attribute in v2/v3 case 796785a79b4a nfsd: minor nfsd4_change_attribute cleanup 88dea0f92b20 nfsd: simplify nfsd4_change_info f8032b859df6 nfsd: only call inode_query_iversion in the I_VERSION case 3aea16e6b70b NFSD: Remove macros that are no longer used b24e6a40eeba NFSD: Replace READ* macros in nfsd4_decode_compound() 6b48808835a2 NFSD: Make nfsd4_ops::opnum a u32 c2d0c16990b9 NFSD: Replace READ* macros in nfsd4_decode_listxattrs() 8e1b8a78a929 NFSD: Replace READ* macros in nfsd4_decode_setxattr() 9bc67df0f9a2 NFSD: Replace READ* macros in nfsd4_decode_xattr_name() b719fc9375cc NFSD: Replace READ* macros in nfsd4_decode_clone() a2f6c16ad138 NFSD: Replace READ* macros in nfsd4_decode_seek() f8eb5424e318 NFSD: Replace READ* macros in nfsd4_decode_offload_status() c2d2a919b2f2 NFSD: Replace READ* macros in nfsd4_decode_copy_notify() 8604d294c128 NFSD: Replace READ* macros in nfsd4_decode_copy() dc1a31ca8e96 NFSD: Replace READ* macros in nfsd4_decode_nl4_server() a0b8dabc5906 NFSD: Replace READ* macros in nfsd4_decode_fallocate() de0dc37a791e NFSD: Replace READ* macros in nfsd4_decode_reclaim_complete() 093f9d2c8f4c NFSD: Replace READ* macros in nfsd4_decode_destroy_clientid() 7675420fdebe NFSD: Replace READ* macros in nfsd4_decode_test_stateid() f0de0b689549 NFSD: Replace READ* macros in nfsd4_decode_sequence() 1ea743dc481f NFSD: Replace READ* macros in nfsd4_decode_secinfo_no_name() b63e313dce04 NFSD: Replace READ* macros in nfsd4_decode_layoutreturn() 40e627c502da NFSD: Replace READ* macros in nfsd4_decode_layoutget() 40770a0f8ef6 NFSD: Replace READ* macros in nfsd4_decode_layoutcommit() c0a4c4e46b8a NFSD: Replace READ* macros in nfsd4_decode_getdeviceinfo() 5f892c11787e NFSD: Replace READ* macros in nfsd4_decode_free_stateid() 92ae309a9908 NFSD: Replace READ* macros in nfsd4_decode_destroy_session() 73684a8118f3 NFSD: Replace READ* macros in nfsd4_decode_create_session() 2bd9ef494a2c NFSD: Add a helper to decode channel_attrs4 d01f41320d2a NFSD: Add a helper to decode nfs_impl_id4 d50a76f1f3fc NFSD: Add a helper to decode state_protect4_a 0c935af3cfb7 NFSD: Add a separate decoder for ssv_sp_parms cb568dbdef68 NFSD: Add a separate decoder to handle state_protect_ops b73633804246 NFSD: Replace READ* macros in nfsd4_decode_bind_conn_to_session() 7d2108407466 NFSD: Replace READ* macros in nfsd4_decode_backchannel_ctl() 5658ca0651e6 NFSD: Replace READ* macros in nfsd4_decode_cb_sec() 79f1a8323a34 NFSD: Replace READ* macros in nfsd4_decode_release_lockowner() eeab2f3bf284 NFSD: Replace READ* macros in nfsd4_decode_write() b1af8f131eb8 NFSD: Replace READ* macros in nfsd4_decode_verify() 19a4c05e8167 NFSD: Replace READ* macros in nfsd4_decode_setclientid_confirm() 2503dcf0f68a NFSD: Replace READ* macros in nfsd4_decode_setclientid() 7c06ba5c8bf4 NFSD: Replace READ* macros in nfsd4_decode_setattr() 5277d6034642 NFSD: Replace READ* macros in nfsd4_decode_secinfo() 2cef1009f8e7 NFSD: Replace READ* macros in nfsd4_decode_renew() e2b287a53cca NFSD: Replace READ* macros in nfsd4_decode_rename() 274b8f0597cf NFSD: Replace READ* macros in nfsd4_decode_remove() c24e2a4943ab NFSD: Replace READ* macros in nfsd4_decode_readdir() d0a0219a35fc NFSD: Replace READ* macros in nfsd4_decode_read() 4b28cd7e8322 NFSD: Replace READ* macros in nfsd4_decode_putfh() ad1ea32c9732 NFSD: Replace READ* macros in nfsd4_decode_open_downgrade() e557a2eabb35 NFSD: Replace READ* macros in nfsd4_decode_open_confirm() f6eb911d790b NFSD: Replace READ* macros in nfsd4_decode_open() 4507c23e4204 NFSD: Add helper to decode OPEN's open_claim4 argument 48385b58bcf6 NFSD: Replace READ* macros in nfsd4_decode_share_deny() fa60cc6971fb NFSD: Replace READ* macros in nfsd4_decode_share_access() 070df4a4e986 NFSD: Add helper to decode OPEN's openflag4 argument c1ea8812d421 NFSD: Add helper to decode OPEN's createhow4 argument 11ea3e65f070 NFSD: Add helper to decode NFSv4 verifiers def95074db3c NFSD: Replace READ* macros in nfsd4_decode_lookup() 340878b2e0a5 NFSD: Replace READ* macros in nfsd4_decode_locku() 3625de1522fa NFSD: Replace READ* macros in nfsd4_decode_lockt() 8357985d2185 NFSD: Replace READ* macros in nfsd4_decode_lock() d27f2dcedae2 NFSD: Add helper for decoding locker4 0c281b7083f2 NFSD: Add helpers to decode a clientid4 and an NFSv4 state owner 753bb6b0e788 NFSD: Relocate nfsd4_decode_opaque() 84bc365eee7f NFSD: Replace READ* macros in nfsd4_decode_link() 42c4437d78e6 NFSD: Replace READ* macros in nfsd4_decode_getattr() 42e319695efc NFSD: Replace READ* macros in nfsd4_decode_delegreturn() 3012fe5fea55 NFSD: Replace READ* macros in nfsd4_decode_create() 57516a96cae8 NFSD: Replace READ* macros in nfsd4_decode_fattr() 9737a9a8f923 NFSD: Replace READ* macros that decode the fattr4 umask attribute 91a6752daddd NFSD: Replace READ* macros that decode the fattr4 security label attribute 064e439befc9 NFSD: Replace READ* macros that decode the fattr4 time_set attributes df42ebb61bbe NFSD: Replace READ* macros that decode the fattr4 owner_group attribute dec78fb66dd6 NFSD: Replace READ* macros that decode the fattr4 owner attribute 8801b0c28421 NFSD: Replace READ* macros that decode the fattr4 mode attribute 3d3690b6620e NFSD: Replace READ* macros that decode the fattr4 acl attribute ee02662724e3 NFSD: Replace READ* macros that decode the fattr4 size attribute 2a8ae039571c NFSD: Change the way the expected length of a fattr4 is checked f82c6ad7e2fb NFSD: Replace READ* macros in nfsd4_decode_commit() c701c0e5a956 NFSD: Replace READ* macros in nfsd4_decode_close() 9921353a52a7 NFSD: Replace READ* macros in nfsd4_decode_access() bbb0a710a2c7 NFSD: Replace the internals of the READ_BUF() macro 2994c8888472 NFSD: Add tracepoints in nfsd4_decode/encode_compound() 568f9ca73d6e NFSD: Add tracepoints in nfsd_dispatch() fbffaddb766b NFSD: Add common helpers to decode void args and encode void results 79e4e0d489c8 SUNRPC: Prepare for xdr_stream-style decoding on the server-side 2f46cc814106 SUNRPC: Add xdr_set_scratch_page() and xdr_reset_scratch_buffer() 164937edca64 nfsd: Fix error return code in nfsd_file_cache_init() 9393f1628f9a NFSD: Add SPDX header for fs/nfsd/trace.c a7b8e883cef7 NFSD: Remove extra "0x" in tracepoint format specifier 9f8405182bdd NFSD: Clean up the show_nf_may macro e51368510170 nfsd/nfs3: remove unused macro nfsd3_fhandleres 92f59545b914 NFSD: A semicolon is not needed after a switch statement. a2f25c3208d1 NFSD: Invoke svc_encode_result_payload() in "read" NFSD encoders 9aa0a43a55ff SUNRPC: Rename svc_encode_read_payload() a2ed16062139 Linux 5.10.219 487489c4c822 RDMA/hns: Fix CQ and QP cache affinity 68a955937622 RDMA/hns: Use mutex instead of spinlock for ida allocation 5fe764c781f0 f2fs: compress: fix compression chksum d7ae4792b5d0 scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 6285d50a2335 NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS 3e41609e629a nfs: fix undefined behavior in nfs_block_bits() 7360cef95aa1 s390/ap: Fix crash in AP internal function modify_bitmap() 76dc776153a4 ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() 08018302f239 sparc: move struct termio to asm/termios.h 2295a7ef5c8c net: fix __dst_negative_advice() race 51664ef6ac84 kdb: Use format-specifiers rather than memset() for padding in kdb_read() e3d11ff45fde kdb: Merge identical case statements in kdb_read() 2b5e1534dfc7 kdb: Fix console handling when editing and tab-completing commands 7c19e28f3a81 kdb: Use format-strings rather than '\0' injection in kdb_read() cfdc2fa4db57 kdb: Fix buffer overflow during tab-complete b487b48efd0c watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin 161f5a1189b7 sparc64: Fix number of online CPUs 6e7dd338c053 intel_th: pci: Add Meteor Lake-S CPU support 124947855564 net/9p: fix uninit-value in p9_client_rpc() 3cc7687f7ff3 net/ipv6: Fix route deleting failure when metric equals 0 a718b6d2a329 crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak 6815376b7f5e crypto: ecrdsa - Fix module auto-load on add_key 4d8226bc7e59 KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode 32f92b0078eb fbdev: savage: Handle err return when savagefb_check_var failed 68447c350fc1 mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A 63eda0f3eb4d mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working b3418751cca0 mmc: sdhci-acpi: Sort DMI quirks alphabetically 24b7af86a80c mmc: core: Add mmc_gpiod_set_cd_config() function e6823bb7f4eb media: v4l2-core: hold videodev_lock until dev reg, finishes 567d3a4959dd media: mxl5xx: Move xpt structures off stack 1514e1fb2a52 media: mc: mark the media devnode as registered from the, start 82e6eba1a548 arm64: dts: hi3798cv200: fix the size of GICR c539721e903f wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path 6d5bfcd2ccb5 wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE 8dffc574c765 wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU aa64464c8f4d md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING 1f26711c084c arm64: dts: qcom: qcs404: fix bluetooth device address 5cd042835674 arm64: tegra: Correct Tegra132 I2C alias e2c6a9b342c6 ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx 73485d6bd9d8 ata: pata_legacy: make legacy_exit() work again 8112fa72b7f1 drm/amdgpu: add error handle to avoid out-of-bounds b479fd59a1f4 media: lgdt3306a: Add a check against null-pointer-def 75c87e2ac614 f2fs: fix to do sanity check on i_xattr_nid in sanity_check_inode() cade34279c22 netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() 9c1c2ea0996d netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV a447f2683038 x86/mm: Remove broken vsyscall emulation code from the page fault code 3ee36f0048a3 vxlan: Fix regression when dropping packets due to invalid src addresses 67fa90d4a2cc nilfs2: fix use-after-free of timer for log writer thread e31fe702ed08 afs: Don't cross .backup mountpoint from backup volume b6920325aca0 io_uring: fail NOP if non-zero op flags is passed in 54e8f88d2baa mmc: core: Do not force a retune before RPMB switch 75805481c35d binder: fix max_thread type inconsistency 4cefcd0af745 SUNRPC: Fix loop termination condition in gss_free_in_token_pages() 0cf6693d3f8e media: cec: core: add adap_nb_transmit_canceled() callback 6752dfcfff3a genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline bdd0aa055b8e ALSA: timer: Set lower bound of start tick time 1f4b84893551 hwmon: (shtc1) Fix property misspelling 1abbf079da59 ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound 3c5caaef46d6 spi: stm32: Don't warn about spurious interrupts 19e5a3d771fa kconfig: fix comparison to constant symbols, 'm', 'n' 07eeedafc59c netfilter: tproxy: bail out if IP has been disabled on the device ddd2912a94eb net:fec: Add fec_enet_deinit() 29467edc2381 bpf: Allow delete from sockmap/sockhash only if update is allowed 117cacd72ca8 net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM 3c0d36972edb enic: Validate length of nl attributes in enic_set_vf_port 540d73a5c052 bpf: Fix potential integer overflow in resolve_btfids ae6fc4e6a332 dma-buf/sw-sync: don't enable IRQ from sync_print_obj() 72c6038d23cb net/mlx5e: Use rx_missed_errors instead of rx_dropped for reporting buffer exhaustion 82fdfbf24243 nvmet: fix ns enable/disable possible hang 5f72ba46f1d8 spi: Don't mark message DMA mapped when no transfer in it is 7ca9cf24b04a netfilter: nft_payload: restore vlan q-in-q match support e01065b339e3 netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() 0f26983c2423 nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() 728fb8b3b55f nfc: nci: Fix kcov check in nci_rx_work() d72e126e9a36 tls: fix missing memory barrier in tls_init cb95173e6c0b net: fec: avoid lock evasion when reading pps_enable 7fbe54f02a5c virtio: delete vq in vp_find_vqs_msix() when request_irq() fails 461a760d578b arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY 8cae65ace421 openvswitch: Set the skbuff pkt_type for proper pmtud support. e9b2f60636d1 tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). 42bd4e491cf1 params: lift param_set_uint_minmax to common code daf341e0a231 ipv6: sr: fix memleak in seg6_hmac_init_algo 1c65ebce7d37 rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL f2b326b77450 sunrpc: fix NFSACL RPC retry on soft mount 6f39d5aae676 ASoC: tas2552: Add TX path for capturing AUDIO-OUT data f80b786ab055 nfc: nci: Fix uninit-value in nci_rx_work ee6a49784478 x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y 8fb8be0e3b6d regulator: bd71828: Don't overwrite runtime voltages a2b0c3a6d460 null_blk: Fix the WARNING: modpost: missing MODULE_DESCRIPTION() 3166b2dffaee media: cec: core: avoid confusing "transmit timed out" message 5103090f4e55 media: cec: core: avoid recursive cec_claim_log_addrs 3e938b7d40fb media: cec-adap.c: drop activate_cnt, use state info instead 73ef9ae980ed media: cec: use call_op and check for !unregistered 8fa7e4896fdd media: cec: correctly pass on reply results b64cb24a9e97 media: cec: abort if the current transmit was canceled 2c67f3634f82 media: cec: call enable_adap on s_log_addrs 0ab74ae99f86 media: cec: fix a deadlock situation ca55f013be13 media: core headers: fix kernel-doc warnings 9f6da5da3d7c media: cec: cec-api: add locking in cec_release() a0ca5ff24293 media: cec: cec-adap: always cancel work in cec_transmit_msg_fh 6be4923ade2b um: Fix the -Wmissing-prototypes warning for __switch_mm 12ea1ec13725 powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp a2d61b328e39 media: flexcop-usb: fix sanity check of bNumEndpoints c11caf1339b8 media: flexcop-usb: clean up endpoint sanity checks ca17da90001a scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() a16775828aae media: stk1160: fix bounds checking in stk1160_copy_video() f4b3d2585b33 drm/bridge: tc358775: fix support for jeida-18 and jeida-24 4d5ef7facea1 um: vector: fix bpfflash parameter evaluation 351d1a645449 um: Add winch to winch_handlers before registering winch IRQ 1ef5d235be29 um: Fix return value in ubd_init() 96b9ed94dcb3 drm/msm/dpu: Always flush the slave INTF on the CTL a3bb8070b71b Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation 580e47c28242 mmc: sdhci_am654: Fix ITAPDLY for HS400 timing 2621bf50f580 mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock b55d988df1d6 mmc: sdhci_am654: Add OTAP/ITAP delay enable 76f2b3ccbd63 mmc: sdhci_am654: Drop lookup for deprecated ti,otap-del-sel 8dcfbb27e425 mmc: sdhci_am654: Write ITAPDLY for DDR52 timing e7a444a35eba mmc: sdhci_am654: Add tuning algorithm for delay chain 52f8d76769e7 Input: ioc3kbd - add device table 0096d223f78c Input: ioc3kbd - convert to platform remove callback returning void abeaeaee7fa9 Input: ims-pcu - fix printf string overflow adc7dc29b796 s390/ipl: Fix incorrect initialization of nvme dump block 66a02effb898 s390/ipl: Fix incorrect initialization of len fields in nvme reipl block ec43f32f66d9 libsubcmd: Fix parse-options memory leak 158adcb7fd7e serial: sh-sci: protect invalidating RXDMA on shutdown b8962cf98595 f2fs: compress: don't allow unaligned truncation on released compress inode c1958b978d50 f2fs: fix to release node block count in error path of f2fs_new_node_page() a6e1f7744e9b f2fs: compress: fix to cover {reserve,release}_compress_blocks() w/ cp_rwsem lock 4b6e5edefd46 PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 d2e2e90c7637 PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 9ca02da316be extcon: max8997: select IRQ_DOMAIN instead of depending on it d32caf51379a ppdev: Add an error check in register_device 9349e1f2c95f ppdev: Remove usage of the deprecated ida_simple_xx() API 713fc00c571d stm class: Fix a double free in stm_register_device() 7716b201d2e2 usb: gadget: u_audio: Clear uac pointer when freed. 23209f947d41 microblaze: Remove early printk call from cpuinfo-static.c 34ff72bb5d65 microblaze: Remove gcc flag for non existing early_printk.c file 26e6e25d742e fpga: region: add owner module and take its refcount af02dec83a48 fpga: region: Use standard dev_release for class driver b089bb733c47 docs: driver-api: fpga: avoid using UTF-8 chars 9fdd3d1cd01a fpga: region: Rename dev to parent for parent device 840c9c7d6aec fpga: region: change FPGA indirect article to an be76107dc4c1 iio: pressure: dps310: support negative temperature values cdbe0477a0b5 f2fs: fix to check pinfile flag in f2fs_move_file_range() 2b16554fb26d f2fs: fix to relocate check condition in f2fs_fallocate() f1169d2b2aa2 f2fs: fix typos in comments bdca4b678621 f2fs: do not allow partial truncation on pinned file d992b7802612 f2fs: fix to force keeping write barrier for strict fsync mode eebbc4eb7e66 f2fs: add cp_error check in f2fs_write_compressed_pages 431ecafbffab f2fs: compress: fix to relocate check condition in f2fs_{release,reserve}_compress_blocks() 8e1651cd667c f2fs: introduce FI_COMPRESS_RELEASED instead of using IMMUTABLE bit 486009bc2fca f2fs: compress: remove unneeded preallocation df4978d96890 f2fs: compress: clean up parameter of __f2fs_cluster_blocks() 5b09d2e79066 f2fs: add compress_mode mount option 70fb69e05a25 f2fs: compress: support chksum 1ada96569290 serial: sc16is7xx: add proper sched.h include for sched_set_fifo() 276bc8a7dcc1 greybus: arche-ctrl: move device table to its right location d1f67d1d8c08 serial: max3100: Fix bitwise types e8e2a4339dec serial: max3100: Update uart_driver_registered on driver removal cc121e3722a0 serial: max3100: Lock port->lock when calling uart_handle_cts_change() bc40d0e356bb firmware: dmi-id: add a release callback function 83e078085f14 dmaengine: idma64: Add check for dma_set_max_seg_size fd4bcb991eba soundwire: cadence: fix invalid PDI offset 7b98f1493a5b f2fs: fix to wait on page writeback in __clone_blkaddrs() eac10cf3a97f greybus: lights: check return of get_channel_from_mode ae20865fe637 sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level e892f9932dd6 af_packet: do not call packet_read_pending() from tpacket_destruct_skb() b117e5b4f27c netrom: fix possible dead-lock in nr_rt_ioctl() cafccde4298f net: qrtr: ns: Fix module refcnt 66fd37d0a86f net: qrtr: fix null-ptr-deref in qrtr_ns_remove 3e83903cd474 RDMA/IPoIB: Fix format truncation compilation errors 68e8c44c0d7a selftests/kcmp: remove unused open mode 08df7b006c8f selftests/kcmp: Make the test output consistent and clear f148a95f68c6 SUNRPC: Fix gss_free_in_token_pages() e28a16af4c3e ext4: fix potential unnitialized variable 4deaa4d5f800 ext4: remove unused parameter from ext4_mb_new_blocks_simple() fdbce4544905 ext4: try all groups in ext4_mb_new_blocks_simple e498c2f441d9 ext4: fix unit mismatch in ext4_mb_new_blocks_simple f49c865d5b93 ext4: simplify calculation of blkoff in ext4_mb_new_blocks_simple 2a2bba3cbd6a sunrpc: removed redundant procp check 7c9ab0a44952 ext4: avoid excessive credit estimate in ext4_tmpfile() 4d693ca24a36 x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map 9ff328de0284 clk: qcom: mmcc-msm8998: fix venus clock issue 45b31be4dd22 RDMA/hns: Modify the print level of CQE error 9cce44567f1d RDMA/hns: Use complete parentheses in macros 9efed7448b17 RDMA/hns: Fix return value in hns_roce_map_mr_sg 4c91ad5ed563 RDMA/hns: Fix incorrect symbol types e612e695d3a5 RDMA/hns: Create QP with selected QPN for bank load balance 3c3744c309e9 RDMA/hns: Refactor the hns_roce_buf allocation flow eb9635b4a94f drm/mipi-dsi: use correct return type for the DSC functions 5d344b30893f drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector f10aa595ee46 drm/bridge: tc358775: Don't log an error when DSI host can't be found ee751403fb82 drm/bridge: lt9611: Don't log an error when DSI host can't be found 3ce31a0e3705 ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value 2d9adecc88ab drm: vc4: Fix possible null pointer dereference a5fa5b40a278 drm/arm/malidp: fix a possible null pointer dereference 4b68b861b514 media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries 08ce354f3da4 fbdev: sh7760fb: allow modular build 85d1a27402f8 drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference 552280a9921f media: radio-shark2: Avoid led_names truncations 409f20085d34 media: ngene: Add dvb_ca_en50221_init return value check bb3c425921f6 fbdev: sisfb: hide unused variables 94349e015c11 powerpc/fsl-soc: hide unused const variable d17b75ee9c2e drm/mediatek: Add 0 size check to mtk_drm_gem_obj 7441f9e0560a drm/meson: vclk: fix calculation of 59.94 fractional rates 078e02dcb4c6 fbdev: shmobile: fix snprintf truncation d3727d6e2b98 mtd: rawnand: hynix: fixed typo 613a349cbf8b ASoC: Intel: Disable route checks for Skylake boards ece8098579e1 ASoC: soc-acpi: add helper to identify parent driver. 04bc4d1090c3 drm/amd/display: Fix potential index out of bounds in color transformation function f6fbb8535e99 net/mlx5: Discard command completions in internal error 00e6335329f2 ipv6: sr: fix invalid unregister error path d33327a7c0b0 ipv6: sr: fix incorrect unregister order 1ba1b4cc3afb ipv6: sr: add missing seg6_local_exit 5ab6aecbede0 net: openvswitch: fix overwriting ct original tuple for ICMPv6 c3dc80f63326 net: usb: smsc95xx: stop lying about skb->truesize 4d51845d734a af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg 161e43067b86 net: ethernet: cortina: Locking fixes e22b23f5888a eth: sungem: remove .ndo_poll_controller to avoid deadlocks ad31e0e765e9 net: ipv6: fix wrong start position when receive hop-by-hop fragment 3eccf76b572f m68k: mac: Fix reboot hang on Mac IIci 4eeffecc8e3c m68k: Fix spinlock race in kernel thread creation d50b11c21ff0 net: usb: sr9700: stop lying about skb->truesize 2093cc6e8758 usb: aqc111: stop lying about skb->truesize 4cff6817ee44 wifi: mwl8k: initialize cmd->addr[] properly 769b9fd2af02 scsi: qedf: Ensure the copied buf is NUL terminated 00b425ff0891 scsi: bfa: Ensure the copied buf is NUL terminated 2321281f19b3 HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors 2bd97a0868b0 selftests/binderfs: use the Makefile's rules, not Make's implicit rules 019ae041a568 Revert "sh: Handle calling csum_partial with misaligned data" 3557a7fc5cbd sh: kprobes: Merge arch_copy_kprobe() into arch_prepare_kprobe() ee25389df801 wifi: ar5523: enable proper endpoint verification 8650725bb0a4 wifi: carl9170: add a proper sanity check for endpoints 280619bbdeac macintosh/via-macii: Fix "BUG: sleeping function called from invalid context" 9d132029224f net: give more chances to rcu in netdev_wait_allrefs_any() bc7cae63fa39 tcp: avoid premature drops in tcp_add_backlog() 88aa40df8ee4 wifi: ath10k: populate board data for WCN3990 5c4756e0fb0c wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() 1b27468dbe58 x86/purgatory: Switch to the position-independent small code model 176fb7770d36 scsi: hpsa: Fix allocation size for Scsi_Host private data 0dc60ee1ed22 scsi: libsas: Fix the failure of adding phy with zero-address to port 69fab9d2e24a udp: Avoid call to compute_score on multiple sites 452f8dc251f8 net: remove duplicate reuseport_lookup functions 0ce990e6efe8 net: export inet_lookup_reuseport and inet6_lookup_reuseport dfc56ff5ec99 cpufreq: exit() callback is optional 92aca16797e6 cpufreq: Rearrange locking in cpufreq_remove_dev() 19b06dec363b cpufreq: Split cpufreq_offline() 3a28fbf533d8 cpufreq: Reorganize checks in cpufreq_offline() 7a4d18a27d85 selftests/bpf: Fix umount cgroup2 error in test_sockmap dd52e3bc4fe8 gfs2: Fix "ignore unlock failures after withdraw" 11f9bd11020e ACPI: disable -Wstringop-truncation a8f0a14c3b88 irqchip/loongson-pch-msi: Fix off-by-one on allocation error path f31b49ba3662 irqchip/alpine-msi: Fix off-by-one in allocation error path bb291d4d0868 scsi: ufs: core: Perform read back after disabling UIC_COMMAND_COMPL 3bbfbd5a36d8 scsi: ufs: core: Perform read back after disabling interrupts bbc00d1b7a71 scsi: ufs: cdns-pltfrm: Perform read back after writing HCLKDIV dca975427630 scsi: ufs: qcom: Perform read back after writing CGC enable c8f2eefc496e scsi: ufs: qcom: Perform read back after writing unipro mode 506f63e97d3e scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW version major 5 ee4bf03d261f scsi: ufs: ufs-qcom: Fix the Qcom register name for offset 0xD0 d113c66bb4ae scsi: ufs: qcom: Perform read back after writing REG_UFS_SYS1CLK_1US 82783759e88b scsi: ufs-qcom: Fix ufs RST_n spec violation d193f4a153ac scsi: ufs: qcom: Perform read back after writing reset bit 742f58067071 qed: avoid truncating work queue length 01ea6818fac1 x86/boot: Ignore relocations in .notes sections in walk_relocs() too 5fb37c456d38 wifi: ath10k: poll service ready message before failing 3f5b73ef8fd6 md: fix resync softlockup when bitmap size is less than array size c62f315238df null_blk: Fix missing mutex_destroy() at module removal b2f8354f732a soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE f0eea095ce8c jffs2: prevent xattr node from overflowing the eraseblock de1207e5fd26 s390/cio: fix tracepoint subchannel type field 9f6dbd0aa107 crypto: x86/sha256-avx2 - add missing vzeroupper 0ceb0a40c5ec crypto: x86/nh-avx2 - add missing vzeroupper 6cd2cbd553ea crypto: ccp - drop platform ifdef checks f24cac645937 parisc: add missing export of __cmpxchg_u8() dae53e39cdd6 nilfs2: fix out-of-range warning edbfc42ab080 ecryptfs: Fix buffer size for tag 66 packet e05ee61361e4 firmware: raspberrypi: Use correct device for DMA mappings ebed0d666fa7 crypto: bcm - Fix pointer arithmetic a81f072e50ee openpromfs: finish conversion to the new mount API 904a590dab64 nvme: find numa distance only if controller has valid numa id 5b4d14a0bce6 drm/amdkfd: Flush the process wq before creating a kfd_process eb464a8d826e ASoC: da7219-aad: fix usage of device_get_named_child_node() 43ff957b96f8 ASoC: rt715: add vendor clear control register 0c71bfad1483 regulator: vqmmc-ipq4019: fix module autoloading fcc54151a9ff ASoC: dt-bindings: rt5645: add cbj sleeve gpio property 6cd625926e26 ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating c9c742eaa5fb drm/amd/display: Set color_mgmt_changed to true on unsuspend c393ce8157a6 net: usb: qmi_wwan: add Telit FN920C04 compositions c7d22022ece9 wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class d7ff29a429b5 ALSA: core: Fix NULL module pointer assignment at card init eff7cdf890b0 nilfs2: fix potential hang in nilfs_detach_log_writer() 89e07418a686 nilfs2: fix unexpected freezing of nilfs_segctor_sync() 0d0ecd841f3f net: smc91x: Fix m68k kernel compilation for ColdFire CPU 1e160196042c ring-buffer: Fix a race between readers and resize checks 07ef95cc7a57 speakup: Fix sizeof() vs ARRAY_SIZE() bug 0fb736c9931e tty: n_gsm: fix possible out-of-bounds in gsm0_receive() 03a793945396 x86/tsc: Trust initial offset in architectural TSC-adjust MSRs 61458c864cac Linux 5.10.218 04a5842ed71f docs: kernel_include.py: Cope with docutils 0.21 b5fb355c9f5e serial: kgdboc: Fix NMI-safety problems from keyboard reset code 7ed7748c94cb usb: typec: ucsi: displayport: Fix potential deadlock 0eb296233f86 drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() c48ab6a4cd82 btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() 99951b62bf20 mptcp: ensure snd_nxt is properly initialized on connect f2277d9e2a0d firmware: arm_scmi: Harden accesses to the reset domains 546751d9d43e KVM: x86: Clear "has_error_code", not "error_code", for RM exception injection 05c9e3fc93b0 netlink: annotate lockless accesses to nlk->max_recvmsg_len eb15243bc98b ima: fix deadlock when traversing "ima_default_rules". db7aa45c7191 net: bcmgenet: synchronize UMAC_CMD access b8d75bb01c56 net: bcmgenet: synchronize EXT_RGMII_OOB_CTRL access 719225b0f932 Revert "selftests: mm: fix map_hugetlb failure on 64K page size systems" 1424ab4bb386 x86/xen: Drop USERGS_SYSRET64 paravirt call 8869c2916dc1 pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() ce3838dbefdc Linux 5.10.217 fb5b347efd1b md: fix kmemleak of rdev->serial ad2011ea7879 keys: Fix overwrite of key expiration on instantiation 324be157e029 regulator: core: fix debugfs creation regression 7788fc8a8b8e hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us 0c3248bc708a net: fix out-of-bounds access in ops_init 3cd682357c61 drm/vmwgfx: Fix invalid reads in fence signaled events 49e09118872e mei: me: add lunar lake point M DID 41d8ac238ab1 dyndbg: fix old BUG_ON in >control parser 7fbcbb96aee2 ASoC: tegra: Fix DSPK 16-bit playback f6c807e8538c net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() 367766ff9e40 tipc: fix UAF in error path e2648b3d17b4 iio: accel: mxc4005: Interrupt handling fixes 0ba169bb803b iio:imu: adis16475: Fix sync mode setting e6ba44f832c9 ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU 72410925c804 usb: dwc3: core: Prevent phy suspend during init 15165b5258cd usb: xhci-plat: Don't include xhci.h ffb06cb3248b usb: gadget: f_fs: Fix a race condition when processing setup packets. 31cfe4e156dd usb: gadget: composite: fix OS descriptors w_value logic 3afc842e6682 usb: ohci: Prevent missed ohci interrupts 399ca46db738 usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device 3a970e41c34e usb: typec: ucsi: Fix connector check on init 3b0b6b327657 usb: typec: ucsi: Check for notifications after init 09b3536d986f arm64: dts: qcom: Fix 'interrupt-map' parent address cells cca330c59c54 firewire: nosy: ensure user_length is taken into account when fetching packet contents a2fb0eefa4fe btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() 3284447d66ec net: hns3: use appropriate barrier function after setting a bit value 674c951ab8a2 ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() 9a2a5cd84fca net: bridge: fix corrupted ethernet header on multicast-to-unicast e7eb0737c6d8 kcov: Remove kcov include from sched.h and move it to its users. f085e02f0a32 phonet: fix rtm_phonet_notify() skb allocation b33ae32b6d84 hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock 5b37ce7bb223 hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() 549e740badb9 hwmon: (corsair-cpro) Use a separate buffer for sending commands 6c8f44b02500 rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation 06acb75e7ed6 Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout 33a6e92161a7 Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout 1d9cf07810c3 tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). 413c33b9f3bc tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets a4b760673229 xfrm: Preserve vlan tags for transport mode software GRO 17f8b8d432e6 net:usb:qmi_wwan: support Rolling modules e09096291f87 drm/nouveau/dp: Don't probe eDP ports twice harder 09be6fa6af94 fs/9p: drop inodes immediately on non-.L too c43463fa3ff7 clk: Don't hold prepare_lock when calling kref_put() c8e9cc2fa9df gpio: crystalcove: Use -ENOTSUPP consistently 09c733cde549 gpio: wcove: Use -ENOTSUPP consistently dca2b31cf4b6 9p: explicitly deny setlease attempts c38c45304b78 fs/9p: translate O_TRUNC into OTRUNC 5a605930e19f fs/9p: only translate RWX permissions for plain 9P2000 a79b53d0d9bb selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior 7c355faad06f MIPS: scall: Save thread_info.syscall unconditionally on entry 09888cff3242 gpu: host1x: Do not setup DMA for virtual devices 62accf6c1d7b blk-iocost: avoid out of bounds shift 7ba3962c9ea1 scsi: target: Fix SELinux error when systemd-modules loads the target module b34fdb24ab7d btrfs: always clear PERTRANS metadata during commit e2a3a1df2f67 btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve 2214d3a5d966 tools/power turbostat: Fix Bzy_MHz documentation typo 413dbd60ea59 tools/power turbostat: Fix added raw MSR output fa273f312334 firewire: ohci: mask bus reset interrupts between ISR and bottom half e8b125df343f ata: sata_gemini: Check clk_enable() result 1fb7ab9a6e3e net: bcmgenet: Reset RBUF on first open 602dd9d99a10 ALSA: line6: Zero-initialize message buffers e2f5d61b5a1a btrfs: return accurate error code on open failure in open_fs_devices() ad498539dda0 scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload d21475d29de2 net: mark racy access on sk->sk_rcvbuf a762b8e0414d wifi: cfg80211: fix rdev_dump_mpp() arguments order a21712550a5e wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc a7fb16ff6255 gfs2: Fix invalid metadata access in punch_hole e7e50ac5f4c4 scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic 4404465a1bee KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() 4563a0afd99e KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id bfc78b462849 clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change 7df798dd59c3 net: gro: add flush check in udp_gro_receive_segment adbce6d20da6 tipc: fix a possible memleak in tipc_buf_append faa83a7797f0 net: core: reject skb_copy(_expand) for fraglist GSO skbs 48ab384d2bc6 net: bridge: fix multicast-to-unicast with fraglist GSO a0e3faf29ee0 net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 ea6213141ec4 cxgb4: Properly lock TX queue for the selftest. aa50658c7048 ASoC: meson: cards: select SND_DYNAMIC_MINORS f25b4c829e1d ASoC: Fix 7/8 spaces indentation in Kconfig bf9e84ae15cd net: qede: use return from qede_parse_actions() 99c9baffcf22 net: qede: use return from qede_parse_flow_attr() for flow_spec fff2c7a02bb1 net: qede: use return from qede_parse_flow_attr() for flower 4a0c24cc145d net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() 96a592f1601b s390/vdso: Add CFI for RA register to asm macro vdso_func 553b2f6c3456 net l2tp: drop flow hash on forward bbccf0caef2f nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). bcdac70adceb octeontx2-af: avoid off-by-one read from userspace 6f0f19b79c08 bna: ensure the copied buf is NUL terminated 78ad3b01caa2 s390/mm: Fix clearing storage keys for huge pages e93c82fa966a s390/mm: Fix storage key clearing for guest huge pages 3994f81ab6e1 regulator: mt6360: De-capitalize devicetree regulator subnodes 35ab679e8bb5 pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() 5ea5d0619779 power: rt9455: hide unused rt9455_boost_voltage_values d4891d817350 nfs: Handle error of rpc_proc_register() in nfs_net_init(). afdbc21a92a0 nfs: make the rpc_stat per net namespace 6eef21eb7a16 nfs: expose /proc/net/sunrpc/nfs in net namespaces 95ebd5fc15b7 sunrpc: add a struct rpc_stats arg to rpc_create_args a3f1a38733d9 pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE e0e916a21e70 pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback d676152a7b41 pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic 288bc4aa75f1 pinctrl: core: delete incorrect free in pinctrl_enable() 734d2dad607e pinctrl/meson: fix typo in PDM's pin name 20c91ac14bdc pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T c850f71fca09 eeprom: at24: fix memory corruption race condition ec9dbddea26b eeprom: at24: Probe for DDR3 thermal sensor in the SPD case b2643d2532ee eeprom: at24: Use dev_err_probe for nvmem register failure 5a730a161ac2 wifi: nl80211: don't free NULL coalescing rule 00d09857f807 dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" db6740b4e134 dmaengine: pl330: issue_pending waits until WFP state 2bba1cb1487b loop: Select I/O scheduler 'none' from inside add_disk() 027f4dd7c993 blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag 2214ded26c86 tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 44494049e815 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 0d7c23009d82 tpm: Add flag to use default cancellation policy 07914bef4e16 tpm: tis_i2c: Fix sanity check interrupt enable mask 35f85f04bd69 tpm: Add tpm_tis_i2c backend for tpm_tis_core 7b04c6c08107 tpm: Add tpm_tis_verify_crc to the tpm_tis_phy_ops protocol layer 4790cb2d1283 tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops 50f74deaf308 hwmon: Add driver for Texas Instruments TMP464 and TMP468 a4e6e4b7bb08 dt-bindings: hwmon: add tmp464.yaml e0ed2149d7b5 drm/amdkfd: Check for null pointer after calling kmemdup c6ddded89322 ARM: renumber bits related to _TIF_WORK_MASK 35b96a325c1e arm64: make _TIF_WORK_MASK bits contiguous f5a8f06aa595 arm64: uaccess: remove vestigal UAO support 3a330b569301 arm64: uaccess: remove redundant PAN toggling 9cbbb016d6e7 arm64: uaccess: remove addr_limit_user_check() fd83411f5e08 arm64: uaccess: remove set_fs() 15a6dc2f4b53 arm64: uaccess cleanup macro naming 912a6ab683a4 arm64: uaccess: split user/kernel routines d004ab02dae2 arm64: uaccess: refactor __{get,put}_user e1941a8b459e arm64: uaccess: simplify __copy_user_flushcache() dfae822b4c59 arm64: uaccess: rename privileged uaccess routines 1efdb8f0a0c7 arm64: sdei: explicitly simulate PAN/UAO entry b35fec69554c arm64: sdei: move uaccess logic to arch/arm64/ b5a28033fe7b arm64: head.S: always initialize PSTATE 243eb8553513 arm64: head.S: cleanup SCTLR_ELx initialization 74a00405d97f arm64: head.S: rename el2_setup -> init_kernel_el 73c5f386d175 arm64: add C wrappers for SET_PSTATE_*() e17fb7543df1 arm64: ensure ERET from kthread is illegal eff6289cc53b ixgbevf: add disable link state 262595681381 ixgbe: add improvement for MDD response functionality b9d78b06dea8 ixgbe: add the ability for the PF to disable VF link state d829911485da Documentation: arm64: Document PMU counters access from userspace fe5d29bfce20 arm64: perf: Enable PMU counter userspace access for perf event 15ce6d04ed6a arm64: perf: Add userspace counter access disable switch 4f288acbeed8 perf: Add a counter for number of user access events in context 354ba4a8c4b8 x86: perf: Move RDPMC event flag to a common definition d29cec94c49b libperf xyarray: Add bounds checks to xyarray__entry() 8264d2b91841 libperf: Add support for user space counter access 7fd81b678b5f libperf tests: Add support for verbose printing 6029ff53a48f libperf: Add evsel mmap support 28b0c8956369 tools include: Add an initial math64.h 492e532d20f1 perf record: Improve 'Workload failed' message printing events + what was exec'ed d0a1fc61733e perf evlist: Add a method to return the list of evsels as a string 81a77b39be0a perf annotate: Fix sample events lost in stdio mode 2883e69e202d pnmtologo: use relocatable file name 80f5207b5abd tools: use basename to identify file in gen-mach-types 4d201ec392f1 vt/conmakehash: improve reproducibility ae24d013888f lib/build_OID_registry: fix reproducibility issues 5d72da88dbb4 x86/boot: Wrap literal addresses in absolute_pointer() dc0bd7aa2319 ACPI: thermal: drop an always true check 0c4288cceef5 xfs: Fix -Werror=dangling-pointer work-around for older GCC 5509050b3392 xfs: Work around GCC 12 -Werror=dangling-pointer for xfs_attr_remote.o 669827c6e293 virtio-pci: Remove wrong address verification in vp_del_vqs() 1c80d994d3db regulator: consumer: Add missing stubs to regulator/consumer.h 3303d0e2aeff ipv6: Fix stats accounting in ip6_pkt_drop c56e60f665e7 memcg: enable accounting of ipc resources e6c8ebd210a2 tick/nohz: WARN_ON --> WARN_ON_ONCE to prevent console saturation 1655ee30e684 sched/isolation: really align nohz_full with rcu_nocbs 253c752ed120 pstore/ftrace: Add and use ftrace_test_recursion_trylock_safe 356e8a12bd66 pstore/ftrace: Add recursion protection to the ftrace callback 334706a1e873 ftrace: Add ftrace_test_recursion_trylock() helper function 78c260d7f60b ftrace: Move the recursion testing into global headers c0b313d988a1 powerpc/mm: Switch obsolete dssall to .long 1bd813fe8d0e riscv: fix build with binutils 2.38 835a2d1b24c6 powerpc/lib/sstep: fix 'ptesync' build error fd84b99a8ccb drm/amd/display: Don't allow partial copy_from_user 024f4ff63d55 drm/amdgpu: Fix even more out of bound writes from debugfs 0c0ad634e899 e1000e: Serialize TGP e1000e PM ops add88b0536fa e1000e: Make mei_me active when e1000e is in use a8f317c1a17e yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL c8400a2cbe1f iommu/arm-smmu-v3: Ratelimit event dump b8ec7e43e95e regmap: teach regmap to use raw spinlocks if requested in the config 4b7fa7684be7 OF: DT-Overlay configfs interface (v7) d515a5c0e9a9 net: xilinx_emaclite: Do not print real IOMEM pointer 11329e49959b drivers: net: xilinx_emaclite: remove arch limitation 29dc69bf2a07 drivers: net: xilinx_emaclite: Add COMPILE_TEST support ff106eff01f6 drivers: net: xilinx_emaclite: Fix -Wpointer-to-int-cast warnings with W=1 c27462391070 serial: 8250: 8250_omap: Fix possible array out of bounds access 16976d8e307f perf intel-pt: Use aux_watermark d421a2346946 perf: Cap allocation order at aux_watermark 6da8d5f29481 timers: Fix get_next_timer_interrupt() with no timers pending af141841735a eventfd: Enlarge recursion limit to allow vhost to work a125a6102808 iwlwifi: select MAC80211_LEDS conditionally 139fe7d68413 rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock 8d0c79931235 console: Fix build when CONFIG_BLK_DEV_INITRD is disabled. ea777841e8ea yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name ab49d2db98bd cgroup1: fix leaked context root causing sporadic NULL deref in LTP bdda1b6cf99b aufs5: aufs-core 2fa276071d07 aufs5: aufs-standalone 06ed4d532456 aufs5: aufs-mmap 372857834999 aufs5: aufs-kbuild fd68c9840693 aufs5: aufs-base a673c127156c Revert "aufs5: core" cf62bfcde384 Revert "aufs5: aufs5-base" a644419ec785 Revert "aufs5: aufs5-mmap" b893f9a999bb Revert "aufs5: aufs5-standalone" c60db0819480 Revert "aufs: initial port to v5.10" c66a5900f139 Revert "Revert "aufs: initial port to v5.10"" 1320cf58f5dd Revert "aufs: linux-v5.10-rc1, no more set_fs()" 02349d7738ff Revert "for aufs: linux-v5.10-rc1, no more vfs_(read|write)f_t" f01dab74750c Revert "aufs: linux-v5.10-rc1, no more f_op->read() and ->write()" 3d5de709b676 Revert "aufs5: aufs5-kbuild" a97f1329edf7 tracing/arm: Have max stack tracer handle the case of return address after data 5c54112a05ab net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT ddac76981cb3 sched/isolation: reconcile rcu_nocbs= and nohz_full= 56fd8c36614e net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) a8808e541750 aufs: linux-v5.10-rc1, no more f_op->read() and ->write() cb1c41dac775 for aufs: linux-v5.10-rc1, no more vfs_(read|write)f_t a5805df6583f aufs: linux-v5.10-rc1, no more set_fs() 64e145dcca8c Revert "aufs: initial port to v5.10" d6e20b2257ec defconfig: add dependency for CONFIG_ACPI_APEI_PCIEAER b237d48208d0 arm64/mm: Drop THP conditionality from FORCE_MAX_ZONEORDER 1209195ed0f7 driver: adc: ltc2497: return directly after reading the adc conversion value a60fe3fcf113 Revert "mfd: syscon: Don't free allocated name for regmap_config" 13d68767aa4a rcutorture: Use "all" and "N" in "nohz_full" and "rcu_nocbs" 54e69571a97d rcu: deprecate "all" option to rcu_nocbs= a605b9d20447 lib: test_bitmap: add tests for "N" alias 8c22517f444e lib: bitmap: support "N" as an alias for size of bitmap 88187167e63a lib: bitmap: move ERANGE check from set_region to check_region ca5429633613 lib: bitmap: fold nbits into region struct 9381134cea8a lib: test_bitmap: add more start-end:offset/len tests c825800730ab lib: test_bitmap: add tests to trigger ERANGE case. 8cc8264dca3f lib: test_bitmap: clearly separate ERANGE from EINVAL tests. 470da7b7f2ff Revert "cpumask: Un-inline cpulist_parse for SMP; prepare for ascii helpers" 28dc1d37602d Revert "cpumask: Make "all" alias global and not just RCU" dbfe0b183fca Revert "cpumask: Add a "none" alias to complement "all"" a57711fcff30 Revert "cpumask: Add "last" alias for cpu list specifications" 34523d7c8476 qemux86: add configuration symbol to select values cdca78778415 objtool: Fix seg fault with Clang non-section symbols d3287798bd88 x86/entry: Emit a symbol for register restoring thunk 2ad99ddaac78 cpumask: Add "last" alias for cpu list specifications c10e9481810b cpumask: Add a "none" alias to complement "all" b00ceed9d388 cpumask: Make "all" alias global and not just RCU 8b215206e797 cpumask: Un-inline cpulist_parse for SMP; prepare for ascii helpers 1b5024caeda8 clear_warn_once: add a clear_warn_once= boot parameter fc0dd76cce0e clear_warn_once: bind a timer to written reset value d64fc2d2b14a clear_warn_once: expand debugfs to include read support 77592e956cc9 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. 6e022759f727 perf: x86-32: explicitly include 22d6bbb947d4 perf: mips64: Convert __u64 to unsigned long long c35f9150001c perf: fix bench numa compilation c4caef513eb1 perf: add SLANG_INC for slang.h 07dfbf9405dd perf: add sgidefs.h to for mips builds 42c5431ad2cf perf: change --root to --prefix for python install af79bfe90143 perf: add 'libperl not found' warning ddfbd9e75f08 perf: force include of 0f34e6305176 fat: don't use obsolete random32 call in namei_vfat b5b55eaad1df FAT: Added FAT_NO_83NAME 756b13bfab6e FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option fabad71cb2b5 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 06fd68d75bd1 aufs: initial port to v5.10 c9126877d1f5 aufs5: core f5150173c643 aufs5: aufs5-standalone b57d26b072d9 aufs5: aufs5-mmap 78f128c4b8e5 aufs5: aufs5-base 47aa35171d08 aufs5: aufs5-kbuild 35c480a23c66 yaffs: include blkdev.h 2c64c43540a5 yaffs: fix misplaced variable declaration bde410ee9f59 yaffs2: v5.6 build fixups 414c8e866931 yaffs2: fix memory leak when /proc/yaffs is read c99c1990cf7c yaffs: add strict check when call yaffs_internal_read_super 498f5fafe50a yaffs: repair yaffs_get_mtd_device 7ca3c08ebbf9 yaffs: Fix build failure by handling inode i_version with proper atomic API 0ba47e881bb8 yaffs2: fix memory leak in mount/umount 39a5406665dd yaffs: Avoid setting any ACL releated xattr ca5b43ddc6fd Yaffs:check oob size before auto selecting Yaffs1 c2619c05a53e fs: yaffs2: replace CURRENT_TIME by other appropriate apis 5e08fb7b8ee0 yaffs2: adjust to proper location of MS_RDONLY 5f1a1a9678a8 yaffs2: import git revision b4ce1bb (jan, 2020) fc21f09ae369 initramfs: allow an optional wrapper script around initramfs generation 73887fca03be arm64/perf: Fix wrong cast that may cause wrong truncation a267cafaac44 defconfigs: drop obselete options eb5d1bc00c3f arm64/perf: fix backtrace for AAPCS with FP enabled 062b2c98c087 linux-yocto: Handle /bin/awk issues d3beb253ae71 uvesafb: provide option to specify timeout for task completion 75ccbf377a51 uvesafb: print error message when task timeout occurs 18ffa2e88024 compiler.h: Undef before redefining __attribute_const__ 3ed931201746 vmware: include jiffies.h 938942859596 Resolve jiffies wrapping about arp 069a883d837c nfs: Allow default io size to be configured. 3b568edcd3e9 check console device file on fs when booting 77ec93228920 mount_root: clarify error messages for when no rootfs found 17a15e0f7536 menuconfig,mconf-cfg: Allow specification of ncurses location 8f13b1349a74 modpost: mask trivial warnings b6c9e0fa24e8 kbuild: exclude meta directory from distclean processing 62dbbdbec60a powerpc: serialize image targets 27b8dec5dbb3 arm: serialize build targets fc365512e4c4 Revert "platform/x86: wmi: Destroy on cleanup rather than unregister" 9a6e91d2e691 crtsavres: fixups for 5.4+ 7dbc3cd0398f powerpc/ptrace: Disable array-bounds warning with gcc8 ebe3bcb89cb0 powerpc: Disable attribute-alias warnings from gcc8 65ba0e7de081 powerpc: add crtsavres.o to archprepare for kbuild 6bd3efdce5a9 powerpc: kexec fix for powerpc64 41671522c159 powerpc: Add unwind information for SPE registers of E500 core 8851006b0109 mips: vdso: fix 'jalr $t9' crash in vdso code ed5db62477e8 mips: Kconfig: add QEMUMIPS64 option 2a7ca094fc42 4kc cache tlb hazard: tlbp cache coherency b742d60d3f70 malta uhci quirks: make allowance for slow 4k(e)c 8a160fc86eb6 arm/Makefile: Fix systemtap b9805882353c vexpress: Pass LOADADDR to Makefile 332e618aa7ae arm: ARM EABI socketcall 1ec682cb85f8 ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index bc4e49ca08..96208b6731 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "421ad32504cf202dafd09394bae1ad6521539a49" -SRCREV_meta ?= "19c510890b99cfc450db69a97cf585593deb1d95" +SRCREV_machine ?= "131cb7adf814a294e91b1f130596274dcf946acc" +SRCREV_meta ?= "a0827028a62288d735501a325eb8dfb9c9f0d701" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.216" +LINUX_VERSION ?= "5.10.223" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index d2e540847a..5a86306584 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.216" +LINUX_VERSION ?= "5.10.223" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "cf393a05f2ba24f3bc5f3727a5fe9dc63ec247bd" -SRCREV_machine ?= "9f2e7d21741259c175f6186577bd82f82cb1f96a" -SRCREV_meta ?= "19c510890b99cfc450db69a97cf585593deb1d95" +SRCREV_machine:qemuarm ?= "b1e71e9f64f711f24a5b4d1c9b95268d85f55223" +SRCREV_machine ?= "1058d8075ff9a651366d135278effaaf707ee8ba" +SRCREV_meta ?= "a0827028a62288d735501a325eb8dfb9c9f0d701" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index cb03649545..0a643ebf8a 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -14,23 +14,23 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "ebf8b0d0c68aeca12d7f7a2fa35c2991e23f5ae4" -SRCREV_machine:qemuarm64 ?= "9837e97ae4ced4fdb9250acd275ad1decfde6e5e" -SRCREV_machine:qemumips ?= "18f0ddf9859784df80af64e4d6f9a41c49b8b1f4" -SRCREV_machine:qemuppc ?= "c0adf44845851025b1a18c50927af16a7d049ab8" -SRCREV_machine:qemuriscv64 ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" -SRCREV_machine:qemuriscv32 ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" -SRCREV_machine:qemux86 ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" -SRCREV_machine:qemux86-64 ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" -SRCREV_machine:qemumips64 ?= "5341a9dbcda59f3c95aed519a6b86e96cd6fdf65" -SRCREV_machine ?= "4af417c06d37be4517a786aef96716f13b4b7f3b" -SRCREV_meta ?= "19c510890b99cfc450db69a97cf585593deb1d95" +SRCREV_machine:qemuarm ?= "1b786a40d06acef91fe972e1e0ea0fba35c952f1" +SRCREV_machine:qemuarm64 ?= "1a521d8f1fd43a00256c93eedbb1dcb411c3936b" +SRCREV_machine:qemumips ?= "730441c1cf02c3ee9176ffb23fe686ef4162e1ff" +SRCREV_machine:qemuppc ?= "051b2b500b8f91b670d3d65ad0decf4e077c2727" +SRCREV_machine:qemuriscv64 ?= "0e60e683b3a30c66c24a779c8f928d60b1fbb940" +SRCREV_machine:qemuriscv32 ?= "0e60e683b3a30c66c24a779c8f928d60b1fbb940" +SRCREV_machine:qemux86 ?= "0e60e683b3a30c66c24a779c8f928d60b1fbb940" +SRCREV_machine:qemux86-64 ?= "0e60e683b3a30c66c24a779c8f928d60b1fbb940" +SRCREV_machine:qemumips64 ?= "3b07617401af5767816a9d60cd2b40dcb9244a2b" +SRCREV_machine ?= "0e60e683b3a30c66c24a779c8f928d60b1fbb940" +SRCREV_meta ?= "a0827028a62288d735501a325eb8dfb9c9f0d701" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.216" +LINUX_VERSION ?= "5.10.223" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 6 18:02:46 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48754 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 64725E6FE38 for ; Fri, 6 Sep 2024 18:02:57 +0000 (UTC) Received: from mail-qt1-f178.google.com (mail-qt1-f178.google.com [209.85.160.178]) by mx.groups.io with SMTP id smtpd.web11.5457.1725645776553453396 for ; Fri, 06 Sep 2024 11:02:56 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=kziySsub; spf=pass (domain: gmail.com, ip: 209.85.160.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f178.google.com with SMTP id d75a77b69052e-4567587224eso13862901cf.0 for ; Fri, 06 Sep 2024 11:02:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725645775; x=1726250575; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=AXsKj8+n3l9KMyuMZBAjwO7Wj8iSwN5TZHmvgnoorew=; b=kziySsubwSbOmk9uJCpLtiNaKfvV7c++UvhO1HQGw9+cZhq/KPfBRveC1sbgrIxKfX 2qjW6sDoiNT7IQ6uih889dU8TJZnntBctzmZ+9b7yCupb7epDTIppbvh/FiBLVPiDYDp w+LEXTyMZEgHlbQ4fOXeLfg1TGQNFxsuMhKN4rXjRjg2tV7RWzlNxiiq0zi1/124nSi0 rzzjtxDP3kAKJpio5yfil7qNbsDW6xPb2ocsMW3wEAfS4wSLeY6p8TjXodgTAkuF1Peo kW7FNr+0XdgjATGqo5kuC3sxgHkY736kPYepTBBkiTMUWTW6VAgQCySLPW8dueUtlJJs 7J2Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725645775; x=1726250575; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=AXsKj8+n3l9KMyuMZBAjwO7Wj8iSwN5TZHmvgnoorew=; b=e8QNZltD13yezKXpndI/NlxYm01adpWb2f7fb1sdSMO8gTcs+l5j41OU1s9n3qDkrY UQDGXS0gbtSiNJCGdxeaw4y9DEKPxcq+DJ+HYz9OeIf5qlnHTxRnD4X0WYV+Qj3daTvO uHWrT9/KEpe7jekTCu+fAIm+B9z1HBLG6bGXxUmCGGExH0RM83F107B53vaFE1WZ/YN5 Myhvo8JUDDx/TpanpE8GCdSceXlxqQ8PZChC3hKdx5HfM3hGwUe2XKRPEXkW2ICZcUo+ ruoXlBke8YztNSVuvNUoOPYdANOXmoEIrj3XGwixP/HMy92LaJO0D62LkZxdnqVCwKuU oFng== X-Gm-Message-State: AOJu0Yxd/x27biBicyIdWhIbLoSt3yJUMUAQTwBS1IbbjdS6vi8n67K6 YjqL2gqPL8wOkvNPMJZLEm64yXD9xDqO+Gve+IxunOZrtW1Ff922Cxwf2w== X-Google-Smtp-Source: AGHT+IEiLgkhQxCwCVsSfH3iUI9FGDxhSovIgiCqzw16sEveYnxnPGgvt7AA+ImJLd6gD0Xrx2dOsA== X-Received: by 2002:a05:622a:114e:b0:456:45d8:2f08 with SMTP id d75a77b69052e-4567f6d3c9bmr317605041cf.46.1725645774804; Fri, 06 Sep 2024 11:02:54 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id d75a77b69052e-45801a15393sm18136871cf.3.2024.09.06.11.02.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 11:02:54 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 4/5] linux-yocto/5.15: update to v5.15.165 Date: Fri, 6 Sep 2024 14:02:46 -0400 Message-Id: <20240906180247.376758-5-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20240906180247.376758-1-bruce.ashfield@gmail.com> References: <20240906180247.376758-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 18:02:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204291 From: Bruce Ashfield Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 3d85d75cac5b arm64: dts: imx8-ss-conn: Remove unrelated changes introduced when merging v5.15/standard/base fa93fa65db6e Linux 5.15.165 b2c5a0f32c6c Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" 79273dd53868 media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" dbcde9673101 ARM: dts: imx6qdl-kontron-samx6i: fix phy-mode 33ac5a4eb3d4 wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values 3a684499261d binfmt_flat: Fix corruption when not offsetting data start 479e23af2015 usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed. a6117b3c1bd6 nvme/pci: Add APST quirk for Lenovo N60z laptop 9b424c5d4130 exec: Fix ToCToU between perm check and set-uid/gid usage de9628332253 arm64: cpufeature: Fix the visibility of compat hwcaps dde07b87e84b arm64: dts: qcom: msm8996: correct #clock-cells for QMP PHY nodes e2afb26615ad powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt. 911f8055f175 drm/i915/gem: Fix Virtual Memory mapping boundaries calculation 53d55bea2589 mptcp: fully established after ADD_ADDR echo on MPJ badabac392d3 wifi: mac80211: check basic rates validity cbf2b2ce6047 PCI: dwc: Restore MSI Receiver mask during resume 67a03645dc1d net: stmmac: Enable mac_managed_pm phylink config 8246b7466c8d netfilter: nf_tables: prefer nft_chain_validate d7c5f8bd1287 netfilter: nf_tables: allow clone callbacks to sleep d71a76f3758e netfilter: nf_tables: bail out if stateful expression provides no .clone 0d40e8cb1d1f netfilter: nf_tables: use timestamp to check for set element timeout 9526393ed6c7 netfilter: nf_tables: set element extended ACK reporting support dd32621f1924 tls: fix race between tx work scheduling and socket close 2c111413f38c PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal 1a607d22dea4 btrfs: fix double inode unlock for direct IO sync writes f754591b17d0 xfs: fix log recovery buffer allocation for the legacy h_size fixup 4e17707035a6 btrfs: fix corruption after buffer fault in during direct IO append write 9d1f4ecc31ad selftests: mptcp: join: check backup support in signal endp 34558a433f87 selftests: mptcp: join: validate backup in MPJ 3c7dafc17196 mptcp: pm: fix backup support in signal endpoints ffd002277096 mptcp: export local_address 2c978352ae21 mptcp: pm: only set request_bkup flag when sending MP_PRIO e6e6c678c9cc mptcp: fix bad RCVPRUNED mib accounting dff41c5f691f mptcp: mib: count MPJ with backup flag 3d16add56e32 mptcp: fix NL PM announced address accounting 6f01f41b6a49 mptcp: distinguish rcv vs sent backup flag in requests 42c7f7ac9ac3 mptcp: sched: check both directions for backup cd8a0ed3d80d drm/mgag200: Set DDC timeout in milliseconds 8bf13339bf90 drm/bridge: analogix_dp: properly handle zero sized AUX transactions 2a3548c7ef2e sched/smt: Fix unbalance sched_smt_present dec/inc 5c66a9672c0d sched/smt: Introduce sched_smt_present_inc/dec() helper ca7d00c5656d x86/mtrr: Check if fixed MTRRs exist before saving them 8f5ffd2af727 padata: Fix possible divide-by-0 panic in padata_mt_helper() cd10d186a540 tracing: Fix overflow in get_free_elt() 77289f29b0c4 power: supply: axp288_charger: Round constant_charge_voltage writes down ff03c1b9409e power: supply: axp288_charger: Fix constant_charge_voltage writes 0ad02834c2bf genirq/irqdesc: Honor caller provided affinity in alloc_desc() a2ff3482269d irqchip/xilinx: Fix shift out of bounds 5bdf4bc692dd kcov: properly check for softirq context 9196e42a3b8e serial: core: check uartclk for zero to avoid divide by zero eb044b9c234f timekeeping: Fix bogus clock_was_set() invocation in do_adjtimex() 9532482c9163 ntp: Safeguard against time_constant overflow 9c23fc327d6e driver core: Fix uevent_show() vs driver detach race 7c921031fa78 irqchip/meson-gpio: Convert meson_gpio_irq_controller::lock to 'raw_spinlock_t' 2d60656f35ce irqchip/meson-gpio: support more than 8 channels gpio irq c5ea55fe2b13 clocksource: Fix brown-bag boolean thinko in cs_watchdog_read() fcd4f3a9d92b clocksource: Scale the watchdog read retries automatically d607bbc7f049 torture: Enable clocksource watchdog with "tsc=watchdog" 26dae4c8cb45 clocksource: Reduce the default clocksource_watchdog() retries to 2 a70401730770 ntp: Clamp maxerror and esterror to operating range 231897021c55 vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler 541a900d2455 tick/broadcast: Move per CPU pointer access into the atomic section 2ac8f14d7f9d scsi: ufs: core: Fix hba->last_dme_cmd_tstamp timestamp updating logic cac638238584 scsi: mpi3mr: Avoid IOMMU page faults on REPORT ZONES 896a3286375a usb: gadget: u_serial: Set start_delayed during suspend 50c5248b0ea8 usb: gadget: core: Check for unset descriptor 741403cfbf8b USB: serial: debug: do not echo input by default e8c1e606dab8 usb: vhci-hcd: Do not drop references before new references are gained a2400556fb43 ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 296f83154c42 ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list a54da4b787dc ALSA: line6: Fix racy access to midibuf c763dfe09425 drm/client: fix null pointer dereference in drm_client_modeset_probe ba43e5827e83 ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT f9727470b1d2 ALSA: usb-audio: Re-add ScratchAmp quirk entries 4f8c8ededece spi: spi-fsl-lpspi: Fix scldiv calculation 4b316da441c5 kprobes: Fix to check symbol prefixes correctly 97182790c0e0 bpf: kprobe: remove unused declaring of bpf_kprobe_override 87b834b6a528 i2c: smbus: Send alert notifications to all devices if source not found efb937c66b2c spi: spidev: Add missing spi_device_id for bh2228fv 9ffb4dbaa976 ASoC: codecs: wsa881x: Correct Soundwire ports mask fce8bfcf72ba ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask 93d89bb74d73 i2c: smbus: Improve handling of stuck alerts d12517dd095d arm64: errata: Expand speculative SSBS workaround (again) 60c18204671d arm64: cputype: Add Cortex-A725 definitions e36cb8e5cc64 arm64: cputype: Add Cortex-X1C definitions 724750c88a10 arm64: errata: Expand speculative SSBS workaround 71098a6e6576 arm64: errata: Unify speculative SSBS errata logic 15756fac89da arm64: cputype: Add Cortex-X925 definitions a518122c2ccd arm64: cputype: Add Cortex-A720 definitions 67fb54d359d1 arm64: cputype: Add Cortex-X3 definitions cc627930b2ac arm64: errata: Add workaround for Arm errata 3194386 and 3312417 d3760b292b2d arm64: cputype: Add Neoverse-V3 definitions 48a6a925eab6 arm64: cputype: Add Cortex-X4 definitions f69456619434 arm64: barrier: Restore spec_bar() macro 480bc90406c5 arm64: Add Neoverse-V2 part 77137d50c91d arm64: cpufeature: Force HWCAP to be based on the sysreg visible to user-space f07bf04fbfba ext4: fix wrong unit use in ext4_mb_find_by_goal b1343c6f569f sched/cputime: Fix mul_u64_u64_div_u64() precision for cputime d939bf5f3795 scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES 0a7fbde518cc profiling: remove profile=sleep support 3c4ded276f03 SUNRPC: Fix a race to wake a sync task a88a49473c94 s390/sclp: Prevent release of buffer in I/O 459ca6821440 jbd2: avoid memleak in jbd2_journal_write_metadata_buffer 096ec0bfa3a1 ext4: fix uninitialized variable in ext4_inlinedir_to_tree 5b8055c38690 media: uvcvideo: Fix the bandwdith quirk on USB 3.x 7744eb83e1cb media: uvcvideo: Ignore empty TS packets d0b8b23b9c2e drm/amd/display: Add null checker before passing variables 0c065e50445a drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules 56e848034cca drm/amdgpu: Fix the null pointer dereference to ras_manager 37b9df457cbc drm/amdgpu/pm: Fix the null pointer dereference for smu7 d836431eb5bc btrfs: fix bitmap leak when loading free space cache on duplicate entry b248bf150e4f wifi: nl80211: don't give key data to userspace 22cc7323f090 udf: prevent integer overflow in udf_bitmap_free_blocks() 023319525610 PCI: Add Edimax Vendor ID to pci_ids.h 6f8dc63f8e6a selftests/bpf: Fix send_signal test with nested CONFIG_PARAVIRT 264087ccbe52 ACPI: SBS: manage alarm sysfs attribute through psy core 43b24be70e47 ACPI: battery: create alarm sysfs attribute atomically 2bb27b956a98 clocksource/drivers/sh_cmt: Address race condition for clock events bf0ff69a42a3 md/raid5: avoid BUG_ON() while continue reshape after reassembling be08dc614bdd md: do not delete safemode_timer in mddev_suspend 7ce75b3c84e2 rcutorture: Fix rcu_torture_fwd_cb_cr() data race 79008767d6cf net: fec: Stop PPS on driver remove cb85266c6ca3 l2tp: fix lockdep splat c05516c07290 net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() 5caf0ffaf915 Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() 5df559303570 net: linkwatch: use system_unbound_wq 1e16828020c6 net: bridge: mcast: wait for previous gc cycles when removing port c4251a3decca net: usb: qmi_wwan: fix memory leak for not ip packets 54b303d8f970 sctp: Fix null-ptr-deref in reuseport_add_sock(). 83f1d094e84b sctp: move hlist_node and hashent out of sctp_ep_common e0c647c1c845 x86/mm: Fix pti_clone_entry_text() for i386 4d143ae78200 x86/mm: Fix pti_clone_pgtable() alignment assumption d5371fc8d04b irqchip/mbigen: Fix mbigen node address layout d44d1055f305 genirq: Allow irq_chip registration functions to take a const irq_chip 8a326a2ef8f3 netfilter: ipset: Add list flush to cancel_gc 83a04f95f5c0 mptcp: fix duplicate data handling 314d14b04004 r8169: don't increment tx_dropped in case of NETDEV_TX_BUSY 19eabe988c44 net: usb: sr9700: fix uninitialized variable use in sr_mdio_read 9e20d028d8d1 drm/vmwgfx: Fix a deadlock in dma buf fence polling 7c07220cf634 Revert "ALSA: firewire-lib: operate for period elapse event in process context" 2b9fcb649808 Revert "ALSA: firewire-lib: obsolete workqueue for period update" ecf75022936d ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G 7a0f5ead13c3 ALSA: usb-audio: Correct surround channels in UAC1 channel map 3f480493550b protect the fetch of ->fd[fd] in do_dup2() from mispredictions a8b242a64445 HID: wacom: Modify pen IDs b6fc20e9bdef platform/chrome: cros_ec_proto: Lock device when updating MKBP version 8fcc96708fdb power: supply: bq24190_charger: replace deprecated strncpy with strscpy 20dbdebc5580 riscv/mm: Add handling for VM_FAULT_SIGSEGV in mm_fault_error() 434ae939b9c5 ipv6: fix ndisc_is_useropt() handling for PIO 252c9741cfa2 net/mlx5e: Add a check for the return value from mlx5_port_set_eth_ptys 419ee6274c51 netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init(). b98ddb65fa16 netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init(). ab91b2e892d0 net: mvpp2: Don't re-use loop iterator ac758e1f663f net/iucv: fix use after free in iucv_sock_close() 014d0a450a07 rtnetlink: Don't ignore IFLA_TARGET_NETNSID when ifname is specified in rtnl_dellink(). 0c50a4ad8e6e rtnetlink: enable alt_ifname for setlink/newlink 9e382030bfd6 ALSA: hda: conexant: Fix headset auto detect fail in the polling mode 3ddefcb8f75e sched: act_ct: take care of padding in struct zones_ht_key fed36de9e242 drm/vmwgfx: Fix overlay when using Screen Targets 16998763c62b drm/nouveau: prime: fix refcount underflow 0309f66a10ec MIPS: dts: loongson: Fix ls2k1000-rtc interrupt 33ba9570b4ab MIPS: dts: loongson: Fix liointc IRQ polarity e11b89cdcb27 MIPS: Loongson64: DTS: Fix PCIe port nodes for ls7a 9aeeece87346 MIPS: Loongson64: DTS: Add RTC support to Loongson-2K1000 380fa8172e24 remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init 39b3e0b18f68 drm/dp_mst: Fix all mstb marked as not probed after suspend/resume fa1803401e1c irqchip/imx-irqsteer: Handle runtime power management correctly 0abb3875e53d irqchip/imx-irqsteer: Add runtime PM support 8e085fa5949e irqchip/imx-irqsteer: Constify irq_chip struct 64494bfe5be5 genirq: Allow the PM device to originate from irq domain 50beae26ed0f irqdomain: Fixed unbalanced fwnode get and put 780785c77e63 leds: triggers: Flush pending brightness before activating trigger ab694f667a12 leds: trigger: Call synchronize_rcu() before calling trig->activate() ac8f748cccb5 leds: trigger: Store brightness set by led_trigger_event() f1a0ef0bade5 leds: trigger: Remove unused function led_trigger_rename_static() 590304b798a3 leds: trigger: use RCU to protect the led_cdevs list 96166cca228c drivers: soc: xilinx: check return status of get_api_version() 2a1833cf2a41 soc: xilinx: move PM_INIT_FINALIZE to zynqmp_pm_domains driver 69901726a3c9 ext4: check the extent status again before inserting delalloc block 580adf8e8db6 ext4: factor out a common helper to query extent map 57ba1bc08528 ext4: convert to exclusive lock while inserting delalloc extents 5cce19905fef ext4: refactor ext4_da_map_blocks() 698be0f2e15e ext4: make ext4_es_insert_extent() return void 34a86adea1f2 sysctl: always initialize i_uid/i_gid 9ea7fc2788fd arm64: dts: qcom: ipq8074: Disable SS instance in Parkmode for USB f913e112bab6 arm64: dts: qcom: msm8998: Disable SS instance in Parkmode for USB 42821f8410bd arm64: dts: qcom: msm8998: switch USB QMP PHY to new style of bindings f7d5d99c0d22 arm64: dts: qcom: msm8998: drop USB PHY clock index 32f0e52f16d4 arm64: dts: qcom: msm8996: Move '#clock-cells' to QMP PHY child node 0f0c74eb6a0c powerpc/configs: Update defconfig with now user-visible CONFIG_FSL_IFC 79186ae126e7 fs: don't allow non-init s_user_ns for filesystems without FS_USERNS_MOUNT 7cc1f4cd90a0 nvme-pci: add missing condition check for existence of mapped data ebb6f1f12090 nvme: separate command prep and issue 20dd2e9db85d nvme: split command copy into a helper 8c79ceb4ecf8 iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en d76bec2f0d64 ceph: fix incorrect kmalloc size of pagevec mempool ed25b6aa3ca8 ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable 20b2def9311d spi: spidev: add correct compatible for Rohm BH2228FV 6a32ade732ed spi: spidev: order compatibles alphabetically bff165a39936 spidev: Add Silicon Labs EM3581 device compatible 547252602276 spi: spidev: Replace OF specific code by device property API b0b3d2432f62 spi: spidev: Replace ACPI specific code by device_get_match_data() eb47ec48a88e spi: spidev: Make probe to fail early if a spidev compatible is used 150af4538397 lirc: rc_dev_get_from_fd(): fix file leak 05ca5676e1af powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() 290a6b88e8c1 apparmor: Fix null pointer deref when receiving skb during sock creation 8f4030277dfb mISDN: Fix a use after free in hfcmulti_tx() f6bb8c90cab9 bpf: Fix a segment issue when downgrading gso_size 9e8f558a3afe net: nexthop: Initialize all fields in dumped nexthops c56abfb6c27a net: stmmac: Correct byte order of perfect_match 5eea12767545 tipc: Return non-zero value from tipc_udp_addr2str() on error b90d2b3f1730 netfilter: nft_set_pipapo_avx2: disable softinterrupts 3756c2575110 net: bonding: correctly annotate RCU in bond_should_notify_peers() ef1d3d90c76d ipv4: Fix incorrect source address in Record Route option b23aaa2ecc3a MIPS: SMP-CPS: Fix address for GCR_ACCESS register for CM3 and later 6b4ff38c97a3 bpf, events: Use prog to emit ksymbol event for main program 87b34c8c94e2 dma: fix call order in dmam_free_coherent ca667c3c90ea libbpf: Fix no-args func prototype BTF dumping syntax 2746eeace5cf um: time-travel: fix signal blocking race/hang ccff45a1ff43 um: time-travel: fix time-travel-start option 6516149e03b6 phy: cadence-torrent: Check return value on register read f21e71928b0f dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels 63f7fdf733ad jfs: Fix array-index-out-of-bounds in diFree 0529ca94f7d8 kdb: Use the passed prompt in kdb_position_cursor() a27107234253 kdb: address -Wformat-security warnings 840c6def242c kernel: rerun task_work while freezing in get_signal() 5c402f323f17 io_uring/io-wq: limit retrying worker initialisation e34191cce3ee nilfs2: handle inconsistent state in nilfs_btnode_create_block() cc3c5ae5a7b9 Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 e9cdf403a86a Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables 4cf7e2a3053a rbd: don't assume RBD_LOCK_STATE_LOCKED for exclusive mappings 0a97cc547fdc rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait bc4204886c4f drm/panfrost: Mark simple_ondemand governor as softdep 64ad15893e70 MIPS: Loongson64: Test register availability before use 77011a1d7a1a MIPS: Loongson64: reset: Prioritise firmware service a64a9736d72b MIPS: Loongson64: Remove memory node for builtin-dtb 103cc2530315 MIPS: Loongson64: env: Hook up Loongsson-2K 5feae7c2c8bb MIPS: dts: loongson: Fix GMAC phy node bc3336666062 MIPS: ip30: ip30-console: Add missing include 4e13b7c23988 remoteproc: imx_rproc: Skip over memory region when node value is NULL d627cc333c81 remoteproc: stm32_rproc: Fix mailbox interrupts queuing cfc2304e5cd9 rbd: don't assume rbd_is_lock_owner() for exclusive mappings 22cc7f013a20 selftests/sigaltstack: Fix ppc64 GCC build 557d035fe88d RDMA/iwcm: Fix a use-after-free related to destroying CM IDs 4488eef06dcf platform: mips: cpu_hwmon: Disable driver on unsupported hardware 2f9bed9e1ca2 watchdog/perf: properly initialize the turbo mode timestamp and rearm counter b7fdaab71bb7 rtc: isl1208: Fix return value of nvmem callbacks bd8e059c6f97 drm/i915/dp: Reset intel_dp->link_trained before retraining the link 3ff604499ec6 drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell 145d4dd823ea drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 6efcf9f4d547 perf/x86/intel/pt: Fix a topa_entry base address calculation e4181a2c9b47 perf/x86/intel/pt: Fix topa_entry base length 8020e0657a8a perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR 9ad46f1fef42 perf: Fix event leak upon exec and file release 67fad724f1b5 perf: Fix event leak upon exit cde43031df53 scsi: qla2xxx: validate nvme_local_port correctly 9117337b04d7 scsi: qla2xxx: Complete command early within lock bdfdd57a308a scsi: qla2xxx: Fix flash read failure 73dbf4d44fc3 scsi: qla2xxx: Use QP lock to search for bsg b0302ffc7412 scsi: qla2xxx: Fix for possible memory corruption 51be74018998 scsi: qla2xxx: Unable to act on RSCN for port online b12c54e51ba8 scsi: qla2xxx: During vport delete send async logout explicitly 5f60a07fb40f rtc: cmos: Fix return value of nvmem callbacks dcaa88c2c1d9 mm/numa_balancing: teach mpol_to_str about the balancing mode 3047f99caec2 devres: Fix memory leakage caused by driver API devm_free_percpu() 2a4094c646da devres: Fix devm_krealloc() wasting memory fcdfc0413a72 gve: Fix an edge case for TSO skb validity check c5ee8adc8d98 kobject_uevent: Fix OOB access within zap_modalias_env() 84bb2f0c98f5 kbuild: Fix '-S -c' in x86 stack protector scripts d6570ec38206 decompress_bunzip2: fix rare decompression failure a7a59a1234f2 ubi: eba: properly rollback inside self_check_eba 2ede59d7a794 clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use 52433f778980 scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds 0484adcb5fbc fs/ntfs3: Update log->page_{mask,bits} if log->page_size changed c719b393374d dev/parport: fix the array out-of-bounds risk 08853ea15d0b binder: fix hang of unregistered readers 7799c9dd6d8f PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio 0bba47fec14d PCI: dw-rockchip: Fix initial PERST# GPIO value ddd840a191dc PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN 6fa86b2a8bcf hwrng: amd - Convert PCIBIOS_* return codes to errnos f5c99f224e64 tools/memory-model: Fix bug in lock.cat e05b37ab349c ALSA: usb-audio: Add a quirk for Sonix HD USB Camera e3a61bc83eea ALSA: usb-audio: Move HD Webcam quirk to the right place f7e3ac300e71 ALSA: usb-audio: Fix microphone sound on HD webcam. 63173938750d KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() c666d46b3f01 media: uvcvideo: Fix integer overflow calculating timestamp 6db719f299bb jbd2: make jbd2_journal_get_max_txn_bufs() internal 93d417d39624 leds: ss4200: Convert PCIBIOS_* return codes to errnos 838fef8e44b0 wifi: mwifiex: Fix interface type change fc2ea3b5f726 selftests/landlock: Add cred_transfer test 6b2e11d782eb io_uring: tighten task exit cancellations 9771e3d8365a ext4: make sure the first directory block is not a hole 8afe06ed3be7 ext4: check dot and dotdot of dx_root before making dir indexed cca17211c805 m68k: amiga: Turn off Warp1260 interrupts during boot 6a43e3c210df udf: Avoid using corrupted block bitmap buffer f79e54a755f8 task_work: Introduce task_work_cancel() again 451952f2ff06 task_work: s/task_work_cancel()/task_work_cancel_func()/ 4224da51200e apparmor: use kvfree_sensitive to free data->data 94aeee7c21dc sched/fair: Use all little CPUs for CPU-bound workloads 6b5ed0648213 drm/amd/display: Check for NULL pointer 94f003925c26 scsi: qla2xxx: Fix optrom version displayed in FDMI 7e52c62ff029 drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes 08f45102c81a drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes a89702729837 ext2: Verify bitmap and itable block numbers before using them d55aae5c1730 hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() b8044a91dad7 ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error f8e9a63b982a media: venus: fix use after free in vdec_close 558e339b16fa char: tpm: Fix possible memory leak in tpm_bios_measurements_open() 215e9a695e4b fuse: verify {g,u}id mount options correctly b37f1c530da8 sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks a3578d3bf87d ipv6: take care of scope when choosing the src addr d0a1f9aa70f0 af_packet: Handle outgoing VLAN packets without hardware offloading 2f9576a9c296 net: netconsole: Disable target before netpoll cleanup d3b165c10473 tick/broadcast: Make takeover of broadcast hrtimer reliable 8b6ad5840fab dt-bindings: thermal: correct thermal zone node name limit d240b789dded mm: mmap_lock: replace get_memcg_path_buf() with on-stack buffer fa774151f9b7 mm/hugetlb: fix possible recursive locking detected warning 916c648323fa landlock: Don't lose track of restrictions on cred_transfer dc31856c99c8 fs/ntfs3: Missed error return f99a44c33fa4 rtc: interface: Add RTC offset to alarm after fix-up b23e7de39064 nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro 10d7b93ecbb2 fs/proc/task_mmu: indicate PM_FILE for PMD-mapped file THP ebefb924ceda fs/ntfs3: Fix field-spanning write in INDEX_HDR e3e3b3eb54fe fs/ntfs3: Replace inode_trylock with inode_lock 865da0f08330 pinctrl: freescale: mxs: Fix refcount of child e77fe8295bd9 pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails 59c849f555d5 pinctrl: ti: ti-iodelay: Drop if block with always false condition f57e93aba207 pinctrl: single: fix possible memory leak when pinctrl_enable() fails b5aa7fe19c45 pinctrl: core: fix possible memory leak when pinctrl_enable() fails 44e688040210 pinctrl: rockchip: update rk3308 iomux routes bdee29d6786f fs/ntfs3: Fix getting file type bd6af2b024fc fs/ntfs3: Missed NI_FLAG_UPDATE_PARENT setting eb10ee9fb0b0 fs/ntfs3: Fix transform resident to nonresident for compressed files 7d99c5a93e86 fs/ntfs3: Merge synonym COMPRESSION_UNIT and NTFS_LZNT_CUNIT 48c4ac742654 fs/ntfs3: Use ALIGN kernel macro 2dfb0dcb7812 net: dsa: b53: Limit chip-wide jumbo frame config to CPU ports 6c57b1714227 net: dsa: mv88e6xxx: Limit chip-wide frame size config to CPU ports 957a4d1c4c58 netfilter: nf_set_pipapo: fix initial map fill fee6d3f75438 netfilter: nft_set_pipapo: constify lookup fn args where possible 5e2c24f7b091 netfilter: ctnetlink: use helper function to calculate expect ID 913173f42057 bnxt_re: Fix imm_data endianness 52238c05973c RDMA/hns: Fix insufficient extend DB for VFs. ecc693348c6d RDMA/hns: Fix undifined behavior caused by invalid max_sge 3c301b8a046b RDMA/hns: Fix missing pagesize and alignment check in FRMR dc00026b893e macintosh/therm_windtunnel: fix module unload. 1b83f8967b6b powerpc/xmon: Fix disassembly CPU feature checks a679094b1c49 MIPS: Octeron: remove source file executable bit 27874ca77bd2 net: missing check virtio ea558f10fb05 vhost/vsock: always initialize seqpacket_allow 24414c842a24 PCI: endpoint: Clean up error handling in vpci_scan_bus() a32c9d72025d Input: elan_i2c - do not leave interrupt disabled on suspend failure 53f1a0c08fbb RDMA/device: Return error earlier if port in not valid 69e6784f83cb mtd: make mtd_test.c a separate module 11cd585857e9 ASoC: max98088: Check for clk_prepare_enable() error 1e3829f6e01f RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs 9189c23067e3 RDMA/mlx4: Fix truncated output warning in alias_GUID.c 56e1f54fc6d4 RDMA/mlx4: Fix truncated output warning in mad.c 3bff42b29a24 Input: qt1050 - handle CHIP_ID reading error 389f6d5ee179 RDMA/cache: Release GID table even if leak is detected f8241991d9f5 RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE ccca62998958 coresight: Fix ref leak when of_coresight_parse_endpoint() fails 15c10cc9553f clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock cfbd43e37bf1 clk: qcom: branch: Add helper functions for setting retain bits 82ee9913b137 PCI: Fix resource double counting on remove & rescan 0d45e9942033 SUNRPC: Fixup gss_status tracepoint error output de602aadfb15 sparc64: Fix incorrect function signature and add prototype for prom_cif_init c3e33c899d6d ext4: avoid writing unitialized memory to disk in EA inodes 6bb47c93353b ext4: don't track ranges in fast_commit if inode has inlined data 8087b63911ba ext4: return early for non-eligible fast_commit track events 7639acde754e NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server 533ae7fef359 SUNRPC: avoid soft lockup when transmitting UDP to reachable server. 524e6b54399d xprtrdma: Fix rpcrdma_reqs_reset() b0fece168289 mfd: omap-usb-tll: Use struct_size to allocate tll 359e5c05ba96 mfd: rsmu: Split core code into separate module d856cb53b69a perf intel-pt: Fix exclude_guest setting d5f39d2b827e perf intel-pt: Fix aux_watermark calculation for 64-bit size cd6b8fc9c16f media: venus: flush all buffers in output plane streamoff 0619f7750f2b ext4: fix infinite loop when replaying fast_commit 0781e4231117 Revert "leds: led-core: Fix refcount leak in of_led_get()" 3efe34f95b1a drm/qxl: Add check for drm_cvt_mode 4b60f8c55b71 drm/etnaviv: fix DMA direction handling for cached RW buffers 2f74f09fcce0 perf report: Fix condition in sort__sym_cmp() 3fb6a9d67cfd leds: trigger: Unregister sysfs attributes before calling deactivate() a3d41048e51b drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property a668169b56fe drm/mediatek: Add missing plane settings when async update d6f55120eecc media: renesas: vsp1: Store RPF partition configuration per RPF instance 71732853dc80 media: renesas: vsp1: Fix _irqsave and _irq mix 3a1e47f47986 media: uvcvideo: Override default flags d3259f456ecb saa7134: Unchecked i2c_transfer function result fixed dba5dc8a3b3f media: i2c: Fix imx412 exposure control 477799870120 media: imon: Fix race getting ictx->lock bde204dbdafa media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() 623541e581f0 drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() 402e4d38969c drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators a8d90f00265d drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit d649eb1f9653 drm/amd/pm: Fix aldebaran pcie speed reporting 6c390ef198aa xdp: fix invalid wait context of page_pool_destroy() 28dfdb7d67a4 selftests: forwarding: devlink_lib: Wait for udev events after reloading c9b30877a03c bpf: Eliminate remaining "make W=1" warnings in kernel/bpf/btf.o 6d20c4044ab4 bna: adjust 'name' buf size of bna_tcb and bna_ccb structures d933d43eadab bpf: annotate BTF show functions with __printf a0737beff634 selftests/bpf: Close fd in error path in drop_on_reuseport 0c54a73f29b7 locking/rwsem: Add __always_inline annotation to __down_write_common() and inlined callers 1ff103fb6939 wifi: virt_wifi: don't use strlen() in const context 8b0f1717ecb3 gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey 93e898a264b4 wifi: virt_wifi: avoid reporting connection success with wrong SSID e1e354a2cd05 perf: Fix default aux_watermark calculation 872260112082 perf: Prevent passing zero nr_pages to rb_alloc_aux() 48767a6992ce perf: Fix perf_aux_size() for greater-than 32-bit size 84ba02e90546 perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation 8ad0ec7f368d netfilter: nf_tables: rise cap on SELinux secmark context bb7e4dedbacb ipvs: Avoid unnecessary calls to skb_is_gso_sctp fb274d9c68cd libbpf: Checking the btf_type kind when fixing variable offsets 7068a11d5714 net: fec: Fix FEC_ECR_EN1588 being cleared on link-down b95c9431f2fa net: fec: Refactor: #define magic constants 576c64622649 wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() 2dc00d0f355a wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() 41728c9b3f93 wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers d794f6261451 mlxsw: spectrum_acl: Fix ACL scale regression and firmware errors 4b60b403f7b7 mlxsw: spectrum_acl_bloom_filter: Make mlxsw_sp_acl_bf_key_encode() more flexible 9a5261a984bb mlxsw: spectrum_acl_erp: Fix object nesting warning 565213e00555 lib: objagg: Fix general protection fault 4f44cb495c2b selftests/bpf: Check length of recv in test_sockmap 5bf89e8fdab7 net/smc: set rmb's SG_MAX_SINGLE_ALLOC limitation only when CONFIG_ARCH_NO_SG_CHAIN is defined ed3bc31ed0a0 tcp: fix races in tcp_v[46]_err() 09519197b070 tcp: fix race in tcp_write_err() d99b21ace8a3 tcp: add tcp_done_with_error() helper 7a6a2614561d tcp: annotate lockless access to sk->sk_err 25eeea5cc87f tcp: annotate lockless accesses to sk->sk_err_soft 22314f1b0c25 net: esp: cleanup esp_output_tail_tcp() in case of unsupported ESPINTCP d0c8fb1b559c selftests/bpf: Fix prog numbers in test_sockmap 73d8f5a1cb70 wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device 95eff767a4dc firmware: turris-mox-rwtm: Initialize completion before mailbox b368066a1b21 firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() cd84e10affd4 firmware: turris-mox-rwtm: Do not complete if there are no waiters 6427d6fefb34 vmlinux.lds.h: catch .bss..L* sections into BSS") cabdacc08397 ARM: spitz: fix GPIO assignment for backlight 421eb215125a ARM: pxa: spitz: use gpio descriptors for audio d32d5c0d822f m68k: cmpxchg: Fix return value for default case in __arch_xchg() 9a8362816612 x86/xen: Convert comma to semicolon 8e368db650ba m68k: atari: Fix TT bootup freeze / unexpected (SCU) interrupt messages 115db06a3666 arm64: dts: amlogic: gx: correct hdmi clocks 6dfc6eb5f08f arm64: dts: mediatek: mt8183-kukui-jacuzzi: Add ports node for anx7625 9f51247d6b1d arm64: dts: mediatek: mt7622: fix "emmc" pinctrl mux fbd40f460f34 arm64: dts: mediatek: mt8183-kukui: Drop bogus output-enable property 030d39eba765 ARM: dts: imx6qdl-kontron-samx6i: fix PCIe reset polarity 988641b6eebd ARM: dts: imx6qdl-kontron-samx6i: fix SPI0 chip selects c716d3e9fa07 ARM: dts: imx6qdl-kontron-samx6i: fix board reset 5bf37f5338b8 ARM: dts: imx6qdl-kontron-samx6i: fix PHY reset 241db6dad2f6 ARM: dts: imx6qdl-kontron-samx6i: move phy reset into phy-node 6adbe72e8b5b arm64: dts: rockchip: Increase VOP clk rate on RK3328 8e3bd91edaab soc: qcom: pdr: fix parsing of domains lists d0870c4847e7 soc: qcom: pdr: protect locator_addr with the main mutex e59386c30019 memory: fsl_ifc: Make FSL_IFC config visible and selectable 67d9adeb851a arm64: dts: qcom: msm8996: specify UFS core_clk frequencies 0d1d78c2c1fa soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers c32836dfe3fd arm64: dts: qcom: sm8250: add power-domain to UFS PHY 6bb3dc543b7a arm64: dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings 34ce7f7278c4 arm64: dts: qcom: sdm845: add power-domain to UFS PHY 6c1c93494dea hwmon: (max6697) Fix swapped temp{1,8} critical alarms 8822f44f7333 hwmon: (max6697) Fix underflow when writing limit attributes 0b9a36505476 drm/meson: fix canvas release in bind function 62bae56ce765 pwm: stm32: Always do lazy disabling 1da47a5a1f4a hwmon: (adt7475) Fix default duty on fan is disabled 0f109f8cf185 x86/platform/iosf_mbi: Convert PCIBIOS_* return codes to errnos fab5dc353993 x86/pci/xen: Fix PCIBIOS_* return code handling b47ce2e7202b x86/pci/intel_mid_pci: Fix PCIBIOS_* return code handling d63fda6ebe1a x86/of: Return consistent error type from x86_of_pci_irq_enable() 603d064d406a hfsplus: fix to avoid false alarm of circular locking cf6b45ea7a8d block: initialize integrity buffer to zero before writing it to media 260dab50a1a7 block: cleanup bio_integrity_prep 4c566a1c2bea block: refactor to use helper 608475b52da1 platform/chrome: cros_ec_debugfs: fix wrong EC message version 2259b26ff45a EDAC, i10nm: make skx_common.o a separate module ec56571b4b14 f2fs: fix to don't dirty inode for readonly filesystem 70f5ef5f33c3 f2fs: fix return value of f2fs_convert_inline_inode() e6a43185a1bd octeontx2-af: Remove unrelated changes introduced when merging v5.15/standard/base 7c317bec311f f2fs: check validation of fault attrs in f2fs_build_fault_attr() 81c12119c23f bpf: Fix accesses to uninit stack slots [ Upstream commit 6b4a64bafd107e521c01eec3453ce94a3fb38529 ] c4fa05422d87 smb: client: fix potential OOB in smb2_dump_detail() 299ef3b5b00b of: module: add buffer overflow check in of_modalias() cdf1fbdb57b4 Linux 5.15.158-rt76 d1782d26fc85 Linux 5.15.153-rt75 31eb6c72870a Linux 5.15.148-rt74 19d6dc150eba Linux 5.15.145-rt73 b8086c3c1548 reiserfs: Avoid touching renamed directory if parent does not change ea091017ef62 ipv6: Fix data races around sk->sk_prot. ff8710da80ee ipv6: annotate some data-races around sk->sk_prot e8c2eafaaa6a tcp: Fix data races around icsk->icsk_af_ops. 8d1bab770956 locking/rwsem: Disable preemption while trying for rwsem lock 7c82dac02886 block, loop: support partitions without scanning 45f504f301d4 bpftool: Fix pretty print dump for maps without BTF loaded 2b654ae07464 Linux 5.15.141-rt72 5ae18c1bad70 drm/i915: Do not disable preemption for resets e231c3cb8e7c posix-timers: Ensure timer ID search-loop limit is valid 8039b1f68b6f bpf: Remove in_atomic() from bpf_link_put(). 6161a8a868e2 mm/page_alloc: Use write_seqlock_irqsave() instead write_seqlock() + local_irq_save(). 758ca2219bab sched: avoid false lockdep splat in put_task_struct() a0b272c43e0a debugobjects,locking: Annotate debug_object_fill_pool() wait type violation b09c457e6d26 debugobject: Ensure pool refill (again) 5fb44556da73 Revert "softirq: Let ksoftirqd do its job" 1dc8565b13f4 locking/rwbase: Mitigate indefinite writer starvation 1d6effd9e0f5 io-mapping: don't disable preempt on RT in io_mapping_map_atomic_wc(). 1f24338cb789 jbd2: Drop the merge conflicted hunk 3ca0d714c7c1 tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes e57456047118 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 0fe0d24b5c78 tpm: Add flag to use default cancellation policy 43d4e811ed5d tpm: tis_i2c: Fix sanity check interrupt enable mask 6aeca5727a4d tpm: Add tpm_tis_i2c backend for tpm_tis_core 7a646e274e8e tpm: Add tpm_tis_verify_crc to the tpm_tis_phy_ops protocol layer d65d402bb7ad tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops e1d0e3c51bde tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 1abe841fe331 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 6224acfc1d56 tpm: Add flag to use default cancellation policy 1cd19d48fb90 tpm: tis_i2c: Fix sanity check interrupt enable mask a883da132fa8 tpm: Add tpm_tis_i2c backend for tpm_tis_core a742ac8a1c51 tpm: Add tpm_tis_verify_crc to the tpm_tis_phy_ops protocol layer ef495c5f45f2 tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops 1f3be2e23aa6 gcc-plugins: Reorganize gimple includes for GCC 13 24615a3b932a ata: ahci: fix enum constants for gcc-13 f7b59cf09dff 'Linux 5.15.96-rt61' 1c906ed4bd61 'Linux 5.15.95-rt60' 5d6cb145541a net: stmmac: Enable mac_managed_pm phylink config 63a865cbbc8a mm/page_alloc: Drop the deferred printing fd93aabb4287 tools/resolve_btfids: Use pkg-config to locate libelf 130f9da78406 tools/resolve_btfids: Build with host flags 00f2f1a782f9 tools/resolve_btfids: Support cross-building the kernel with clang 17776a4ba9c2 tools/resolve_btfids: Install libbpf headers when building 7c9808380d70 libbpf: Make libbpf_version.h non-auto-generated 37ae1ba791ac libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API deprecations 4d335265c101 'Linux 5.15.94-rt59' c3b4464f5d2b 'Linux 5.15.93-rt58' c67bd325f576 'Linux 5.15.92-rt57' 48e551ae0f55 'Linux 5.15.86-rt56' 977a63a270ad 'Linux 5.15.85-rt55' adaa1d9e19a5 'Linux 5.15.79-rt54' ff3c61c5ead1 'Linux 5.15.76-rt53' e17260e8d340 'Linux 5.15.73-rt52' c83f436b7981 'Linux 5.15.71-rt51' e01c9e3ba82d 'Linux 5.15.70-rt50' debedeb4264e mm/memcg: Only perform the debug checks on !PREEMPT_RT 1ef2cd0b8676 mm/memcg: Add a comment regarding the release `obj'. f8d153e08d42 mm/memcg: Add missing counter index which are not update in interrupt. 11624404f67a mm/memcg: Disable migration instead of preemption in drain_all_stock(). 0a1f4de6ed4f mm/memcg: Protect memcg_stock with a local_lock_t 3f15202f27da mm/memcg: Opencode the inner part of obj_cgroup_uncharge_pages() in drain_obj_stock() 40dbbd2f9773 mm/memcg: Protect per-CPU counter by disabling preemption on PREEMPT_RT where needed. 6269831106f5 mm/memcg: Disable threshold event handlers on PREEMPT_RT 8da0e71b7b7d mm/memcg: Revert ("mm/memcg: optimize user context object stock access") 45e3750e4458 'Linux 5.15.65-rt49' a4e36ed13a3b arm: Fix the "invalid constant" error when assembling entry-common.S 82f18d6a09c0 arm: merge fixup for duplicate TIF_NOTIFY_SIGNAL and other TIF_* a2667e6d7314 drm/radeon: free iio for atombios when driver shutdown f100c753aa1f powerpc: Fix reschedule bug in KUAP-unlocked user copy da5513f30187 libbpf: Fix build warning on ref_ctr_off 4c5a089621a8 perf python: Account for multiple words in CC 1c5699ee85d4 fs: move S_ISGID stripping into the vfs_*() helpers 838f5d0701d8 fs: add mode_strip_sgid() helper d97172683641 squashfs: provide backing_dev_info in order to disable read-ahead ed037d7be40c irq_work: use kasan_record_aux_stack_noalloc() record callstack 1363bd7dbde3 ixgbevf: add disable link state e5601ae2bd24 ixgbe: add improvement for MDD response functionality caa57cd80575 ixgbe: add the ability for the PF to disable VF link state 16a77bfcc7df Check /dev/console using init_stat() 04574fd5579a tracing/arm: Have max stack tracer handle the case of return address after data 0e51e5717018 gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully 1e6b7da6ddba drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES 493160901320 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 04224f725aa3 irqchip/gic-v3-its: Skip HP notifier when no ITS is registered 6f6c2996a81c irqchip/gic-v3-its: Postpone LPI pending table freeing and memreserve 1fa94473423f irqchip/gic-v3-its: Give the percpu rdist struct its own flags field 6013d1ae5feb cert host tools: Stop complaining about deprecated OpenSSL functions efe20512212b init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash 6bc08dd702bb 'Linux 5.15.55-rt48' 9a1a3c0162ef sched/core: Always flush pending blk_plug f178a16e9368 crypto/cryptd: fix leftover hunks from 2a30446f4 0e01a5c5a80e 'Linux 5.15.49-rt47' 2aa2253a0595 'Linux 5.15.44-rt46' c94ef3468bef 'Linux 5.15.43-rt45' 264141c33af3 'Linux 5.15.41-rt44' 9934b33b68d9 'Linux 5.15.40-rt43' ca63907ee4b7 'Linux 5.15.39-rt42' 238b266d7aa8 sched/deadline: fixup -stable / -rt merge a40d2daf2795 pnmtologo: use relocatable file name 3b40d5b41155 of: configfs: remove unused variable overlay_lock 6c085baf1838 tools: use basename to identify file in gen-mach-types 2fca0fd71981 lib/build_OID_registry: fix reproducibility issues 0f586f4ee8ad vt/conmakehash: improve reproducibility a75774679f28 OF: DT-Overlay configfs interface (v8) 23374f7aa074 printk/rt: fixup 5.15-stable merge d179c639b30b x86/boot: Wrap literal addresses in absolute_pointer() 83bec9a458bf rt: fixup random and irq/manage merge issues 856ec356cf91 ACPI: thermal: drop an always true check 7614af249993 xfs: Fix -Werror=dangling-pointer work-around for older GCC 41470215f97e xfs: Work around GCC 12 -Werror=dangling-pointer for xfs_attr_remote.o 44a445c1922d virtio-pci: Remove wrong address verification in vp_del_vqs() 77aa9e489eaf bpf: Disallow unprivileged bpf by default 6991d3cb4877 Linux 5.15.36-rt41 bc407f70bc87 Linux 5.15.34-rt40 8b85316a6763 Linux 5.15.32-rt39 713e04ecea94 Linux 5.15.31-rt38 4718a7a13c94 Linux 5.15.29-rt37 5d854189d406 Linux 5.15.28-rt36 6c7c91516867 Linux 5.15.27-rt35 ebfb1822e9f9 fs/aufs: fixup 5.15.36 fixups b64046617467 inet/hash: fixup -rt merge 4eba9348d3e2 Revert "Revert "fbdev: Hot-unplug firmware fb devices on forced removal"" 5df6d1b00f95 jbd2: fix use-after-free of transaction_t race 2d83e8196487 jbd2: refactor wait logic for transaction updates into a common function 07a63f760793 netfilter: conntrack: avoid useless indirection during conntrack destruction 4e7122625996 Revert "fbdev: Hot-unplug firmware fb devices on forced removal" 7ba4cb36fd4f rcu: Avoid alloc_pages() when recording stack f78574dee71e kasan: test: silence intentional read overflow warnings d313cb89b6b1 kasan: arm64: fix pcpu_page_first_chunk crash with KASAN_VMALLOC 5e279d5647cc arm64: support page mapping percpu first chunk allocator e5bf16752dca vmalloc: choose a better start address in vm_area_register_early() 660b3d21b46f kasan: test: bypass __alloc_size checks 00aa7573e53a kasan: test: add memcpy test that avoids out-of-bounds write 67becf0b1bd4 kasan: fix tag for large allocations when using CONFIG_SLAB bedf1e033213 workqueue, kasan: avoid alloc_pages() when recording stack 7195b67ce69b kasan: generic: introduce kasan_record_aux_stack_noalloc() bdff763f0e29 kasan: common: provide can_alloc in kasan_save_stack() 51423ebb36ad lib/stackdepot: introduce __stack_depot_save() 85373e66d847 lib/stackdepot: remove unused function argument 5b6cc9b251f3 lib/stackdepot: include gfp.h 29d051cc421a aufs: update compile fix for v5.15+ preempt-rt kernels c9f3902d8069 aufs: reduce overhead for "code present but disabled" use case. b98d189df02c aufs: bugfix, umount passes NULL to ->parse_monolithic() 13b883cbbbd9 aufs standalone: cosmetic, missing copyright sentence 21f8b0d81898 aufs: 5.15.5-20220117 ---> 5.15.5-20220221 6199fd896645 aufs: tiny, headers after fs_context 8ddb40e31c29 aufs: fs_context 7/7, finally remount 69035f71c6fd aufs: fs_context 6/7, now mount bc841b970697 aufs: fs_context 5/7, parse all other mount options 435188053da2 aufs: fs_context 4/7, parse xino options 9af1f1825cbd aufs: fs_context 3/7, parse the branch-management options 1c05eb767f8c aufs: fs_context 2/7, parse "br" mount option a8488f603134 aufs: fs_context 1/7, skelton of the new shceme 8e32e0015564 aufs: pre fs_context, convert a static flag to a macro f90cb4144aec aufs: pre fs_context, support the incomplete sb and sbinfo case 948762ef859c aufs: pre fs_context, convert the type of alloc_sbinfo() 77151a08776b aufs: 5.15.5-20211129 ---> 5.15.5-20220117 2539adbbbe1e aufs: 5.14-20211018 ---> 5.15.5-20211129 7d32b25193c4 aufs: for v5.15-rc1, sync_inode() is gone 66ec0c509225 aufs: for v5.15-rc1, new param 'rcu' for ->get_acl() 69709dc518cd aufs: for v5.15-rc1, no mand-lock anymore ada8fe9543e5 aufs: 5.14-20210906 ---> 5.14-20211018 b77f7f3f394a Revert "aufs: adjust to v5.15 fs changes" 3f9f162d9bb0 aufs: i_op: Add handling for au_pin_hdir_set_owner with RT kernel 931d5079b9fc Linux 5.15.26-rt34 c5c22d2fdb7b Linux 5.15.25-rt33 6a2e3e6c9401 staging: greybus: gpio: Use generic_handle_irq_safe(). cb17d0820286 net: usb: lan78xx: Use generic_handle_irq_safe(). a4040e8669d8 mfd: ezx-pcap: Use generic_handle_irq_safe(). 870d69c5f090 misc: hi6421-spmi-pmic: Use generic_handle_irq_safe(). 3718dd5011f4 i2c: cht-wc: Use generic_handle_irq_safe(). 1252887f9872 i2c: core: Use generic_handle_irq_safe() in i2c_handle_smbus_host_notify(). 5aa6ecf9212a genirq: Provide generic_handle_irq_safe(). 1c73db1779a6 Linux 5.15.25-rt32 2e68dcd8d632 Linux 5.15.24-rt31 5ec703bf5ccc net: Write lock dev_base_lock without disabling bottom halves. 15bd5dea95e6 Linux 5.15.21-rt30 88c15a185ab7 Linux 5.15.19-rt29 a70f09a4d312 Linux 5.15.18-rt28 771d328d2646 Linux 5.15.14-rt27 b56e1f0d87ba Linux 5.15.13-rt26 5e8adc085a2b Linux 5.15.12-rt25 ea0f771b9442 Linux 5.15.10-rt24 269b39adfb2c Linux 5.15.7-rt23 81bdce5b5876 tick/nohz: WARN_ON --> WARN_ON_ONCE to prevent console saturation 97c963889222 sched/isolation: really align nohz_full with rcu_nocbs 871f23ad3627 Revert "ARM: defconfig: Enable ax88796c driver for Exynos boards" ffad0783dd5b ARM: config: multi v7: Regenerate defconifg 5c1e1a1ff2d3 ARM: config: multi v7: Add renamed symbols badaf96564fe ARM: config: multi v7: Clean up enabled by default options 34996040fc9b ARM: config: multi v7: Drop unavailable options 05e1d4873542 ARM: config: multi v7: Regenerate defconifg 4510f665a53a ARM: config: multi v7: Add renamed symbols d021435a532a ARM: config: multi v7: Clean up enabled by default options dbf8daa0ee01 ARM: config: multi v7: Drop unavailable options 7f685244afb3 powerpc/mm: Switch obsolete dssall to .long 20301aeb1a64 riscv: fix build with binutils 2.38 9df58d070506 powerpc/lib/sstep: fix 'ptesync' build error 720b61fc400b x86_64_defconfig: Fix warnings 799919ec2113 v5.15.5-rt22 4745560a36e7 v5.15.3-rt21 9b4d36e0fbeb v5.15.2-rt20 d156320aca54 net: sched: gred: dynamically allocate tc_gred_qopt_offload d36603e0d213 v5.15.2-rt19 7ddf3a205fa3 mm/vmalloc: Remove unused `cpu' variable. 3f8e7f777049 v5.15.2-rt18 7b0fd383bb9a printk: fixup -stable merge to -rt 02bf23d26bc4 arm64: defconfig: cleanup config options 05914e2c87e5 arm: defconfig: drop unused POWER_AVS option ffb532fa19b9 aufs5: fix build against v5.15.3+ 6f51b8d2b7dc Add localversion for -RT release 3c8ff0c09156 sysfs: Add /sys/kernel/realtime entry 828d8f9b903f POWERPC: Allow to enable RT 6db76b613e53 powerpc/stackprotector: work around stack-guard init from atomic 44be16e0180a powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT a5c27dfc178a powerpc/pseries/iommu: Use a locallock instead local_irq_save() dce767609e50 powerpc: traps: Use PREEMPT_RT 9cad1f8c7dd7 ARM64: Allow to enable RT 5bd881944e4f ARM: Allow to enable RT 715792fbbaf7 tty/serial/pl011: Make the locking work on RT 69221f2f5b91 tty/serial/omap: Make the locking RT aware 5fa50218f3e3 arm64: signal: Use ARCH_RT_DELAYS_SIGNAL_SEND. c004c410d380 arm64/sve: Make kernel FPU protection RT friendly 7ffcb4485981 arm64/sve: Delay freeing memory in fpsimd_flush_thread() 322561563b01 KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() fe5ed302a1ec ARM: enable irq in translation/section permission fault handlers f17af435c3a3 arch/arm64: Add lazy preempt support 10e096c7a491 powerpc: Add support for lazy preemption 5e15c21804be arm: Add support for lazy preemption abc04080e1b3 entry: Fix the preempt lazy fallout 2fb1741e933b x86: Support for lazy preemption 24b379de7afc x86/entry: Use should_resched() in idtentry_exit_cond_resched() 860dbaa27ad1 sched: Add support for lazy preemption 4d5c9c824eee */softirq: Disable softirq stacks on PREEMPT_RT 2676f33e2cf4 generic/softirq: Disable softirq stacks on PREEMPT_RT 1886700e5658 leds: trigger: Disable CPU trigger on PREEMPT_RT 694e3f263964 drivers/block/zram: Replace bit spinlocks with rtmutex for -rt 97f765c75d6d mm/zsmalloc: Replace bit spinlock and get_cpu_var() usage. 49c7010ff12e tpm_tis: fix stall after iowrite*()s df583a002c38 virt: acrn: Remove unsued acrn_irqfds_mutex. a68737287907 smack: Guard smack_ipv6_lock definition within a SMACK_IPV6_PORT_LABELING block ac9df8459eda ASoC: mediatek: mt8195: Remove unsued irqs_lock. 02bc2e3cbe09 genirq: update irq_set_irqchip_state documentation ac932078b2e6 x86: Enable RT also on 32bit e262f9f76c5b x86: Allow to enable RT fef570ba4596 x86: kvm Require const tsc for RT e5a9202c3535 signal/x86: Delay calling signals in atomic 2c0f317da8b9 drm/i915: Drop the irqs_disabled() check 06b3f43f370b drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() ac58ec9af512 drm/i915/gt: Queue and wait for the irq_work item. aaa6ddcfd053 drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE 6db29073f209 drm/i915: Disable tracing points on PREEMPT_RT 5d34e949e11c drm/i915: Don't check for atomic context on PREEMPT_RT 0ca85efbe2e9 drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates 688ce2658570 drm/i915: Use preempt_disable/enable_rt() where recommended 9a76a256848c drm/i915: Don't disable interrupts and pretend a lock as been acquired in __timeline_mark_lock(). 766248132ccf random: Make it work on rt ba411ba63b8e x86: stackprotector: Avoid random pool on rt 3c158aab9acc panic: skip get_random_bytes for RT_FULL in init_oops_id bf099c9ff70f net: dev: always take qdisc's busylock in __dev_xmit_skb() 783862056952 net: Dequeue in dev_cpu_dead() without the lock 61793a50d51d net: Use skbufhead with raw lock 4e369dc108af net/core: use local_bh_disable() in netif_rx_ni() 8056c6bd6380 rcu: Delay RCU-selftests 1372b981252b fs/dcache: disable preemption on i_dir_seq's write side 8f35827f634d fs/dcache: use swait_queue instead of waitqueue dc26bf05c680 ptrace: fix ptrace vs tasklist_lock race 54332013d985 signal: Revert ptrace preempt magic 65309bca8d9c mm/memcontrol: Disable on PREEMPT_RT 5d193966a444 u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates 9e7c9b1a7d21 softirq: Check preemption after reenabling interrupts 0d4e38f0610e crypto: cryptd - add a lock instead preempt_disable/local_bh_disable 4a01578f1878 sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() 03f8b0f0eedb net: Remove preemption disabling in netif_rx() ddd725b42e48 mm/vmalloc: Another preempt disable region which sucks 28545272667f scsi/fcoe: Make RT aware. dcb042c59ca4 md: raid5: Make raid5_percpu handling RT aware 393999301a85 block/mq: do not invoke preempt_disable() 8485ff82f922 kernel/sched: add {put|get}_cpu_light() 274408c7b291 sched: Make preempt_enable_no_resched() behave like preempt_enable() on PREEMPT_RT 9708837923a7 locking: Allow to include asm/spinlock_types.h from linux/spinlock_types_raw.h b5f1fc042d2f lockdep/selftests: Adapt ww-tests for PREEMPT_RT 3e6dd28f0231 lockdep/selftests: Skip the softirq related tests on PREEMPT_RT 0da6a4f59354 lockdep/selftests: Unbalanced migrate_disable() & rcu_read_lock() b29dc4a9ef20 lockdep/selftests: Add rtmutex to the last column db92f5fc3fb7 lockdep: Make it RT aware fae24609aafa rtmutex: Add rt_mutex_lock_nest_lock() and rt_mutex_lock_killable(). 9d8c380fa819 rtmutex: Add a special case for ww-mutex handling. d6b24f0f2a8a sched: Trigger warning if ->migration_disabled counter underflows. 6e09a284f2a6 lockdep/selftests: Avoid using local_lock_{acquire|release}(). bd833044483a locking: Remove rt_rwlock_is_contended() 36839db14247 jump-label: disable if stop_machine() is used 5a657ef837de tcp: Remove superfluous BH-disable around listening_hash c11095ec78ef mm: workingset: replace IRQ-off check with a lockdep assert. 168e3d8875c7 cgroup: use irqsave in cgroup_rstat_flush_locked() 639d2eb6493f sched: Move mmdrop to RCU on RT 590419b10863 sched: Delay task stack freeing on RT 37860896be2e sched: Move kprobes cleanup out of finish_task_switch() dc3565cd6bbd sched: Disable TTWU_QUEUE on RT 77db91d4d2b5 sched: Limit the number of task migrations per batch on RT 8ea3ab8bb409 locking/rt: Take RCU nesting into account for __might_resched() b2f56dfeab18 sched: Make cond_resched_lock() variants RT aware 9bac73a04b71 sched: Make RCU nest depth distinct in __might_resched() 4f3dd3cb71e5 sched: Make might_sleep() output less confusing b8c4ad5ceaec sched: Cleanup might_sleep() printks 588c973bd55b sched: Remove preempt_offset argument from __might_sleep() 5b8fbf83bb40 sched: Make cond_resched_*lock() variants consistent vs. might_sleep() 8e4b532478f2 sched: Clean up the might_sleep() underscore zoo 3a5e868f92f0 fscache: Use only one fscache_object_cong_wait. 67ba86618a1e fs/namespace: Boost the mount_lock.lock owner instead of spinning on PREEMPT_RT. cad3bedc2a83 smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). 394e3bdd3242 irq_poll: Use raise_softirq_irqoff() in cpu_dead notifier 4de8f9d6a1ad irq_work: Also rcuwait for !IRQ_WORK_HARD_IRQ on PREEMPT_RT 87e75faa338d irq_work: Handle some irq_work in a per-CPU thread on PREEMPT_RT d2100f67254d irq_work: Allow irq_work_sync() to sleep if irq_work() no IRQ support. ada60e0098ea sched/rt: Annotate the RT balancing logic irqwork as IRQ_WORK_HARD_IRQ f657de711e15 net: stats: Read the statistics in ___gnet_stats_copy_basic() instead of adding. 0d3a9c303dd9 net: sched: remove one pair of atomic operations 853f1349041a net: sched: fix logic error in qdisc_run_begin() 68f3b93760b7 net: sched: Allow statistics reads from softirq. 86e29a3d2d68 net: sched: Remove Qdisc::running sequence counter 304640d0b862 net: sched: Merge Qdisc::bstats and Qdisc::cpu_bstats data types 1c7a827367ee net: sched: Use _bstats_update/set() instead of raw writes 22701ce1b59f net: sched: Protect Qdisc::bstats with u64_stats 54538aff544a u64_stats: Introduce u64_stats_set() 69534c384086 gen_stats: Move remaining users to gnet_stats_add_queue(). e1f89d46623c mq, mqprio: Use gnet_stats_add_queue(). d3968711bb65 gen_stats: Add gnet_stats_add_queue(). c2b1af791919 gen_stats: Add instead Set the value in __gnet_stats_copy_basic(). 3d38b89d239a net/sched: sch_ets: properly init all active DRR list handles b59a9b759b1a kcov: Replace local_irq_save() with a local_lock_t. 8e2db8a2201a kcov: Avoid enable+disable interrupts if !in_task(). d244291fb820 kcov: Allocate per-CPU memory on the relevant node. 6eec9f99da0e Documentation/kcov: Define `ip' in the example. e619eb9cb198 Documentation/kcov: Include types.h in the example. f002c820156b x86/softirq: Disable softirq stacks on PREEMPT_RT 12b80085754b mm: Disable NUMA_BALANCING_DEFAULT_ENABLED and TRANSPARENT_HUGEPAGE on PREEMPT_RT a1411120989b mm/scatterlist: Replace the !preemptible warning in sg_miter_stop() 56fb69cc8a0b mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() 39d1d6a46eaa mm: Allow only SLUB on PREEMPT_RT bf1b661248f6 crypto: testmgr - Only disable migration in crypto_disable_simd_for_test() ddd1767afd69 samples/kfifo: Rename read_lock/write_lock a6c921dd2368 net/core: disable NET_RX_BUSY_POLL on PREEMPT_RT 96cc6b82ae54 mm: Disable zsmalloc on PREEMPT_RT f77af3465961 efi: Allow efi=runtime 8b3cde535f8f efi: Disable runtime services on RT 7082e94c5405 lockdep: Let lock_is_held_type() detect recursive read as read ffc314d30f16 genirq: Disable irqfixup/poll on PREEMPT_RT. 1ec49f38b6ae genirq: Move prio assignment into the newly created thread e272fc66d6bc kthread: Move prio/affinite change into the newly created thread 468813504d5a rcutorture: Avoid problematic critical section nesting on PREEMPT_RT e6a408241cee sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD cd6bda4839a6 printk: Enhance the condition check of msleep in pr_flush() 2ad1282d77e8 printk: add pr_flush() cd582486f3e8 printk: add console handover 25f13bd1d07b printk: remove deferred printing 2d440f3f2ee5 printk: move console printing to kthreads df0a27dbd128 printk: introduce kernel sync mode 4efb519165f1 printk: use seqcount_latch for console_seq 8653ea7d3c45 printk: call boot_delay_msec() in printk_delay() 892cddfada1f printk: relocate printk_delay() e1ac77117990 serial: 8250: implement write_atomic 967b98b7c528 kdb: only use atomic consoles for output mirroring 36422a33e3b3 console: add write_atomic interface 7b9055c4c17d printk: rename printk cpulock API and always disable interrupts 3791dee37847 arm64: mm: Make arch_faults_on_old_pte() check for migratability e5b82790a28d sched: Introduce migratable() 0cf3b776c423 rcu/tree: Protect rcu_rdp_is_offloaded() invocations on RT a4b3abf4d96d qemux86: add configuration symbol to select values fee94ee09154 clear_warn_once: add a clear_warn_once= boot parameter 3d8762d900d9 clear_warn_once: bind a timer to written reset value 95faacac47e8 clear_warn_once: expand debugfs to include read support de20c4240018 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. 0e4aacead9c1 perf: x86-32: explicitly include 9ad92c11468e perf: mips64: Convert __u64 to unsigned long long 09e7efe3e68a perf: fix bench numa compilation e79becc44fa6 perf: add SLANG_INC for slang.h b1033b588681 perf: add sgidefs.h to for mips builds cf9db484ac0b perf: change --root to --prefix for python install 7fd052c2c562 perf: add 'libperl not found' warning 27a437cdd469 perf: force include of 3b99d21bec2f fat: don't use obsolete random32 call in namei_vfat a7e9293b506b FAT: Added FAT_NO_83NAME 6fd0e71d9e5c FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option c379b0d324ae FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 538be0fdb124 aufs: adjust to v5.15 fs changes f45da75c8759 aufs5: core 047f57e07e01 aufs5: standalone 029fc15574c8 aufs5: mmap 610d0192ee94 aufs5: base d4e428d0ec5f aufs5: kbuild eb067eca251a yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 286af18d0875 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 24d59a4e26a6 yaffs2: v5.12+ build fixups (not runtime tested) 22c73536d5d7 yaffs: include blkdev.h 506b7251bfb8 yaffs: fix misplaced variable declaration a0e26ff364dc yaffs2: v5.6 build fixups b10b1b2d169e yaffs2: fix memory leak when /proc/yaffs is read ad9adccbb214 yaffs: add strict check when call yaffs_internal_read_super 2e3c3aec8279 yaffs: repair yaffs_get_mtd_device d662538516a7 yaffs: Fix build failure by handling inode i_version with proper atomic API 70a6113ee2c7 yaffs2: fix memory leak in mount/umount 3378e4a9e404 yaffs: Avoid setting any ACL releated xattr ec2284edddef Yaffs:check oob size before auto selecting Yaffs1 c2a49874051c fs: yaffs2: replace CURRENT_TIME by other appropriate apis e9a5105a3e73 yaffs2: adjust to proper location of MS_RDONLY 608807406f13 yaffs2: import git revision b4ce1bb (jan, 2020) 89e660ece42c initramfs: allow an optional wrapper script around initramfs generation b179dbc9aa10 iwlwifi: select MAC80211_LEDS conditionally 3fd5ca3673d0 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) d1f6edbf0188 arm64/perf: Fix wrong cast that may cause wrong truncation d202fb2caf33 defconfigs: drop obselete options 9a27e3b5f4e7 arm64/perf: fix backtrace for AAPCS with FP enabled e20d8cf019b4 linux-yocto: Handle /bin/awk issues b6d2a3dbbd3a uvesafb: provide option to specify timeout for task completion adb40f1e6a1a uvesafb: print error message when task timeout occurs f280a1ed0962 compiler.h: Undef before redefining __attribute_const__ 4352732f268c vmware: include jiffies.h 7954a677968d Resolve jiffies wrapping about arp 5f28a1035d95 nfs: Allow default io size to be configured. 0d7260ad7106 check console device file on fs when booting 900a12e37e0a mount_root: clarify error messages for when no rootfs found 7b878cbea726 menuconfig,mconf-cfg: Allow specification of ncurses location 6604fc1763b3 modpost: mask trivial warnings 0d294adb09cb kbuild: exclude meta directory from distclean processing a097cdd95a9e powerpc: serialize image targets 5db6ec39a0a3 arm: serialize build targets cbabca27905e crtsavres: fixups for 5.4+ 7fc7656ed403 powerpc/ptrace: Disable array-bounds warning with gcc8 a5faac5a19a2 powerpc: Disable attribute-alias warnings from gcc8 186c54665b67 powerpc: add crtsavres.o to archprepare for kbuild d1ea862964ca powerpc: kexec fix for powerpc64 2ac35b89a0f9 powerpc: Add unwind information for SPE registers of E500 core 2e1c348a28bb mips: vdso: fix 'jalr $t9' crash in vdso code ec57870b303a mips: Kconfig: add QEMUMIPS64 option 6a81b3c08107 4kc cache tlb hazard: tlbp cache coherency 74e3b2a21e54 malta uhci quirks: make allowance for slow 4k(e)c 22e65b63d3b4 arm/Makefile: Fix systemtap b7f1ab59f19e vexpress: Pass LOADADDR to Makefile ce2800c73bf7 arm: ARM EABI socketcall 019d142fd956 ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 49e580f7e1..459268e821 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "ac5e398055e97136165efed6894a43ed8653f889" -SRCREV_meta ?= "6975e512fd99bccf35a7e257532b9c0eb134519b" +SRCREV_machine ?= "648e2b0d0a1c9a9bb317bdb55b29993f2e0af2d0" +SRCREV_meta ?= "8a6c91bd89f5c33849168f27e46984d7d3f2096a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.164" +LINUX_VERSION ?= "5.15.165" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index aca30cedc9..56934b4969 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.164" +LINUX_VERSION ?= "5.15.165" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "eadae004a94c5d0493b1f8a468fba0be26992a06" -SRCREV_meta ?= "6975e512fd99bccf35a7e257532b9c0eb134519b" +SRCREV_machine ?= "8dae928d1dd4ddfbc311ba6260984e110f739183" +SRCREV_meta ?= "8a6c91bd89f5c33849168f27e46984d7d3f2096a" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 0209ed1ad0..639d68c277 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -14,24 +14,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "8b286046b21b66a29e230ad7351b860b6aa2c550" -SRCREV_machine:qemuarm64 ?= "fff468175b7b8245d6fc879838c5aa18ee14b4ed" -SRCREV_machine:qemumips ?= "62db590dcb8639442872980bc2d25c0b671b52cf" -SRCREV_machine:qemuppc ?= "c07fd78bfccea5b38cdeda707b3501b5b477175a" -SRCREV_machine:qemuriscv64 ?= "62668d7a159c070de488aa68681641f59389b4cd" -SRCREV_machine:qemuriscv32 ?= "62668d7a159c070de488aa68681641f59389b4cd" -SRCREV_machine:qemux86 ?= "62668d7a159c070de488aa68681641f59389b4cd" -SRCREV_machine:qemux86-64 ?= "62668d7a159c070de488aa68681641f59389b4cd" -SRCREV_machine:qemumips64 ?= "519192c1b0ece4ee37c31977e62031aa8de75cfb" -SRCREV_machine ?= "62668d7a159c070de488aa68681641f59389b4cd" -SRCREV_meta ?= "6975e512fd99bccf35a7e257532b9c0eb134519b" +SRCREV_machine:qemuarm ?= "de43915ea5c320615b33faac4c978fb5198a5c0f" +SRCREV_machine:qemuarm64 ?= "431eb5ac3e3e1a4b59dbc3a24187a73342149608" +SRCREV_machine:qemumips ?= "d2ad175f9908bdd74b52cfffdd63dffe5c3fc58b" +SRCREV_machine:qemuppc ?= "302b961f25eb7a0810e10642fde14d66dee71431" +SRCREV_machine:qemuriscv64 ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" +SRCREV_machine:qemuriscv32 ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" +SRCREV_machine:qemux86 ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" +SRCREV_machine:qemux86-64 ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" +SRCREV_machine:qemumips64 ?= "84c58d392f4efc9c8e070ed134be1cae96942805" +SRCREV_machine ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" +SRCREV_meta ?= "8a6c91bd89f5c33849168f27e46984d7d3f2096a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "7e89efd3ae1cfa05fe918588a92628b9bbeda4b2" +SRCREV_machine:class-devupstream ?= "fa93fa65db6e232b5f2226dd86c9f066ec6dfd97" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -39,7 +39,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.164" +LINUX_VERSION ?= "5.15.165" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Fri Sep 6 18:02:47 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 48757 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8C367E6FE43 for ; Fri, 6 Sep 2024 18:03:07 +0000 (UTC) Received: from mail-qt1-f180.google.com (mail-qt1-f180.google.com [209.85.160.180]) by mx.groups.io with SMTP id smtpd.web11.5458.1725645778362672901 for ; Fri, 06 Sep 2024 11:02:58 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=RLr7AXHC; spf=pass (domain: gmail.com, ip: 209.85.160.180, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f180.google.com with SMTP id d75a77b69052e-4568780a168so13684351cf.0 for ; Fri, 06 Sep 2024 11:02:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1725645777; x=1726250577; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=4YiiF1byAq5emLxzok5qUYqIr6W26Sj4C7oSVhpLl2o=; b=RLr7AXHCfXrqSBfN4Zg5WMVHAm8juOi1s3nUNJnVQHJTl2OGhftzGt/rG6Q2Vr3fb7 7KIbXPBjXcFMWI7g60VDODmkUMnXW+eiJOU5IWv41nxu/BhCpczejNKUyAYhgV6jtZ04 WrG8AB+gwjYvPDrtZby1rdIshTG7FCkp6ZqGpWTdTy7oj9LW8ywZMu0rNiouOTq/0Mhu 0GK12dnoempUsc8s6e3VUAoGwyPwkevPhSqpCUogqpUODKw4algYTxlB8PMfYqCxqYVA QcSsY9UpirLEbdQNhYk7scmivjebOLB0sQJfqTLo69NEcz9N0wOPQMLQmBYyhbOhfjVi WPcg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1725645777; x=1726250577; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=4YiiF1byAq5emLxzok5qUYqIr6W26Sj4C7oSVhpLl2o=; b=J4TjnXR8niXUqt/wJN2EcUAo3PJ+qKaiRQMHQPGQMTE46WUi3Zj51XNligquBTYj04 R5hb9b0KTPtKH8MKB+2XT0p07dYitJQSRssWXVSDcPPSvqAU7pAnJCp9lEnt2k4nFwHg lE9Vchre9XMpOavIjP/Aj9C8u3Zty2W/X5gN9WBYbLnGrpnaV3ibx+ZeTGLBFskEHHQF XXHBvqQTwqusWpLBKWOkCwSLqwJ7N6mcDeGIOcObsW7hkZ702l1XjZB0WSbag0uslxyG KlrVvHNUXtI7MPMly6ocrfB+CHK7MPLlPsSFoEN9r8cwshnCxMZ5hXUZaKLukhkodYyE 59jQ== X-Gm-Message-State: AOJu0Yw1slRDW+OMW4dkJX24OXTmKTyG7a5/RXiZQ/Rm3InbdDtLLNtE JGvECve0pYwol2EYIDzJnOn//AoRgNjMW8oUaAq9B6VYRburdPZLJG9CNQ== X-Google-Smtp-Source: AGHT+IH0/BG0xaVGztPO4Tq+QPnnqbAk1i3wjGKBj6EoyeF/bKpr6GP5/WN+Onz1KxzGQm0G/sgt1g== X-Received: by 2002:a05:622a:144c:b0:457:c776:e350 with SMTP id d75a77b69052e-4580c75a11dmr34270761cf.46.1725645776525; Fri, 06 Sep 2024 11:02:56 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id d75a77b69052e-45801a15393sm18136871cf.3.2024.09.06.11.02.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Sep 2024 11:02:55 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 5/5] linux-yocto/5.15: update to v5.15.166 Date: Fri, 6 Sep 2024 14:02:47 -0400 Message-Id: <20240906180247.376758-6-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20240906180247.376758-1-bruce.ashfield@gmail.com> References: <20240906180247.376758-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 06 Sep 2024 18:03:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/204292 From: Bruce Ashfield Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 14e468424d3e Linux 5.15.166 a979b02d8519 apparmor: fix policy_unpack_test on big endian systems 85449b28ff6a scsi: aacraid: Fix double-free on probe failure 7770f1d8b9ef igc: Fix qbv tx latency by setting gtxoffset 10e5089c833e igc: Fix reset adapter logics when tx mode change a46f5faa600f phy: zynqmp: Enable reference clock correctly 16d197fa12a5 usb: cdnsp: fix for Link TRB with TC 80af8b9cf65d usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function 18bdd20aaae7 usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() d51374c59c62 usb: dwc3: st: add missing depopulate in probe error path 060f41243ad7 usb: dwc3: st: fix probed platform device ref count on probe error path 111277b881de usb: dwc3: core: Prevent USB core invalid event buffer address access 96f7322e8e9f usb: dwc3: omap: add missing depopulate in probe error path bb30c8863479 USB: serial: option: add MeiG Smart SRM825L 59f93e9c4b08 cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller eaff392c1e34 soc: qcom: cmd-db: Map shared memory as WC, not WB 7535db0624a2 nfc: pn533: Add poll mod list filling check b00950a088f7 net: busy-poll: use ktime_get_ns() instead of local_clock() 4643b91691e9 gtp: fix a potential NULL pointer dereference 7a8d98b6d648 ethtool: check device is present when getting link settings 131ee27d0c5c dmaengine: dw: Add memory bus width verification e219cf9c8c16 dmaengine: dw: Add peripheral bus width verification e144fc9ccc57 phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume c401845e328b phy: xilinx: phy-zynqmp: dynamic clock support for power-save 65697691a0ee phy: xilinx: add runtime PM support 5d946850692f PM: runtime: Add DEFINE_RUNTIME_DEV_PM_OPS() macro 69fae8ed3136 PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros 1b993cb3efbc PM: core: Remove DEFINE_UNIVERSAL_DEV_PM_OPS() macro a8d2245fede0 soundwire: stream: fix programming slave ports for non-continous port maps 124f20c5f6e5 net:rds: Fix possible deadlock in rds_message_put 4e8d6ac8fc9f cgroup/cpuset: Prevent UAF in proc_cpuset_show() 221e3b1297e7 ata: libata-core: Fix null pointer dereference on error 8ad4838040e5 drm/amdkfd: don't allow mapping the MMIO HDP page with large pages bebef79bdce3 Revert "MIPS: Loongson64: reset: Prioritise firmware service" 218b482f009a mptcp: sched: check both backup in retrans 0af4407532cb net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response 68b22b246886 wifi: mwifiex: duplicate static structs used in driver instances 6341c2856785 pinctrl: single: fix potential NULL dereference in pcs_get_function() ce3c431c1f45 pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins 19c8fce75da0 btrfs: run delayed iputs when flushing delalloc da6a85d19788 drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc ce0aa899c909 tools: move alignment-related macros to new 95f73d01f547 Input: MT - limit max slots c6a73b7469f0 Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO 93ca1e5c7fa9 mm/numa: no task_numa_fault() call if PTE is changed 1e6440eb42f9 mm/numa: no task_numa_fault() call if PMD is changed 3fbfd4881879 ALSA: timer: Relax start tick time check for slave timer elements 4d2daf3c332f hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() 4d3a389f6f46 Revert "drm/amd/display: Validate hw_points_num before using it" dce1400991d9 mmc: dw_mmc: allow biu and ciu clocks to defer 96b076e8ee5b KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 ae857158b811 cxgb4: add forgotten u64 ivlan cast before shift d78daaf7bb3b HID: microsoft: Add rumble support to latest xbox controllers e73ffa997c0e HID: wacom: Defer calculation of resolution until resolution_code is known 34842918cb9c MIPS: Loongson64: Set timer mode in cpu-probe 848c8fb6591f scsi: core: Fix the return value of scsi_logical_block_count() 951d6cb5eaac Bluetooth: MGMT: Add error handling to pair_device() e40515582141 mmc: mmc_test: Fix NULL dereference on allocation failure 9b8b65211a88 drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails 5c28ce95f8a3 drm/msm/dp: reset the link phy params before link training 330dced39b4f drm/msm/dpu: don't play tricks with debug macros 46cb057ee90b net: xilinx: axienet: Fix dangling multicast addresses a0699decdd6a net: xilinx: axienet: Always disable promiscuous mode c05155cc4557 netfilter: flowtable: validate vlan header 975f764e96f7 ipv6: prevent possible UAF in ip6_xmit() e891b36de161 ipv6: fix possible UAF in ip6_finish_output2() 24e93695b123 ipv6: prevent UAF in ip6_send_skb() 52d99a69f3d5 netem: fix return value if duplicate enqueue fails a10d0337115a net: dsa: mv88e6xxx: Fix out-of-bound access fd7008c3296c net: dsa: mv88e6xxx: replace ATU violation prints with trace points 932bf7cf9bb6 net: dsa: mv88e6xxx: read FID when handling ATU violations a66828e6b877 dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() 90306305726e ice: fix ICE_LAST_OFFSET formula 5c69cc8fde38 bonding: fix xfrm state handling when clearing active slave 2f72c6a66bcd bonding: fix xfrm real_dev null pointer dereference 2f5bdd68c1ce bonding: fix null pointer deref in bond_ipsec_offload_ok 9e69809e46b0 bonding: fix bond_ipsec_offload_ok return type 78ad3172b5a9 ip6_tunnel: Fix broken GRO e85e6b5c45a6 netfilter: nft_counter: Synchronize nft_counter_reset() against reader. dec350d1c0f7 netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). fa6c23fe6dca kcm: Serialise kcm_sendmsg() for the same socket. 38188b4d6d3e tc-testing: don't access non-existent variable on exception a981ae674dc2 Bluetooth: SMP: Fix assumption of Central always being Initiator 351e82525d37 Bluetooth: hci_core: Fix LE quote calculation b444f5de60f5 platform/surface: aggregator: Fix warning when controller is destroyed in probe 916a3a8a7870 net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings 210f4cbfa561 dm suspend: return -ERESTARTSYS instead of -EINTR f80d537d4c6b media: solo6x10: replace max(a, min(b, c)) by clamp(b, a, c) a510b574a9ec nfsd: make svc_stat per-network namespace instead of global ceefe749669c nfsd: remove nfsd_stats, make th_cnt a global counter 5bbefe83fa72 nfsd: make all of the nfsd stats per-network namespace 73c43bccf25c nfsd: expose /proc/net/sunrpc/nfsd in net namespaces 2108ae12cc19 nfsd: rename NFSD_NET_* to NFSD_STATS_* 143a0f5eb5e3 sunrpc: use the struct net as the svc proc private 6719776e61e0 sunrpc: remove ->pg_stats from svc_program aba2fe2de144 sunrpc: pass in the sv_stats struct through svc_create_pooled c78169c08203 nfsd: stop setting ->pg_stats for unused stats c66f8801300e sunrpc: don't change ->sv_stats if it doesn't exist d7b5ab28bd5c NFSD: Fix frame size warning in svc_export_parse() b4b0e9d87afb NFSD: Rewrite synopsis of nfsd_percpu_counters_init() 5ec81b48797b NFSD: Refactor the duplicate reply cache shrinker bde5bdf88f2c NFSD: Replace nfsd_prune_bucket() eefe7b37988d NFSD: Rename nfsd_reply_cache_alloc() a8f1afef7764 NFSD: Refactor nfsd_reply_cache_free_locked() 8549384d0f65 nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net 70fdee548c03 nfsd: move reply cache initialization into nfsd startup da2a0c623181 block: use "unsigned long" for blk_validate_block_size(). 1f6b62392453 gtp: pull network headers in gtp_dev_xmit() 0feeaedf39b5 hrtimer: Prevent queuing of hrtimer without a function callback 003e907cdd5c nvmet-rdma: fix possible bad dereference when freeing rsps ca842d364e48 ext4: set the type of max_zeroout to unsigned int to avoid overflow 7b9eff4b0591 irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc 0f47e4fd6f34 usb: dwc3: core: Skip setting event buffers for host only controllers 3b47bb2288c5 platform/x86: lg-laptop: fix %s null argument warning 1b5b9e551339 clocksource: Make watchdog and suspend-timing multiplication overflow safe 7462b116b9a6 s390/iucv: fix receive buffer virtual vs physical address confusion 537a6bf1c284 openrisc: Call setup_memory() earlier in the init sequence a5991dfc631a NFS: avoid infinite loop in pnfs_update_layout. 733049770886 nvmet-tcp: do not continue for invalid icreq 5334e51afb35 net: hns3: add checking for vf id of mailbox 9018928d35aa Bluetooth: bnep: Fix out-of-bound access e8d4c2465ff9 usb: gadget: fsl: Increase size of name buffer for endpoints 4759856c8b06 f2fs: fix to do sanity check in update_sit_entry 4c80c19eab42 btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() dc323a57cdda btrfs: change BUG_ON to assertion in tree_move_down() 427d7cb3a91e btrfs: send: handle unexpected data in header buffer in begin_cmd() 7b6acbc2596f btrfs: handle invalid root reference found in may_destroy_subvol() dead0848c21d btrfs: change BUG_ON to assertion when checking for delayed_node root 01d720ddf816 powerpc/boot: Only free if realloc() succeeds de34590df6a3 powerpc/boot: Handle allocation failure in simple_realloc() 4a8de7a7fc2b parisc: Use irq_enter_rcu() to fix warning at kernel/context_tracking.c:367 ef1d6d795e87 memory: stm32-fmc2-ebi: check regmap_read return value 06cb3463aa58 x86: Increase brk randomness entropy for 64-bit systems ddf899fc6f7e md: clean up invalid BUG_ON in md_ioctl 70f5ab8e4693 netlink: hold nlk->cb_mutex longer in __netlink_dump_start() 1052160a674d clocksource/drivers/arm_global_timer: Guard against division by zero a6394f5ee523 virtiofs: forbid newlines in tags cec155470cc9 drm/lima: set gp bus_stop bit before hard reset d41f32523b77 net/sun3_82586: Avoid reading past buffer in debug output ad533c5aa38a media: drivers/media/dvb-core: copy user arrays safely 3ecf37c04e97 scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() 673d4e5d36eb fs: binfmt_elf_efpic: don't use missing interpreter's properties a5f1d30c51c4 media: pci: cx23885: check cx23885_vdev_init() return 0f8049e4a15f quota: Remove BUG_ON from dqget() bfbab62ca69f fuse: fix UAF in rcu pathwalks 187d844f2e98 afs: fix __afs_break_callback() / afs_drop_open_mmap() race 10fb6af80d73 ext4: do not trim the group with corrupted block bitmap 865759a97916 nvmet-trace: avoid dereferencing pointer too early ee17eabe4c5b powerpc/xics: Check return value of kasprintf in icp_native_map_one_cpu 3a39e6b47a7f memory: tegra: Skip SID programming if SID registers aren't set 5750e353e619 arm64: Fix KASAN random tag seed initialization 8afc79eb9bf5 hwmon: (ltc2992) Avoid division by zero 9da4530b434e IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock ad98666362ac wifi: iwlwifi: fw: Fix debugfs command sending 3a819bf04e71 wifi: iwlwifi: abort scan when rfkill on but device enabled 240788757061 gfs2: setattr_chown: Add missing initialization 84d75e35b4cc scsi: spi: Fix sshdr use 41eae1d713cd media: qcom: venus: fix incorrect return value 145769ae51f5 binfmt_misc: cleanup on filesystem umount 10e2c63a82c3 staging: ks7010: disable bh on tx_dev_lock d8b1d3b05885 drm/amd/display: Validate hw_points_num before using it b24c10bf2517 staging: iio: resolver: ad2s1210: fix use before initialization 2a4035049606 media: radio-isa: use dev_name to fill in bus_info abd6fa88a7cc i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer 640912de8298 i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out 164164e3d55b s390/smp,mcck: fix early IPI handling 93200b564991 RDMA/rtrs: Fix the problem of variable not initialized fully ad8e66837efb i2c: riic: avoid potential division by zero 8e3799649d9b wifi: cw1200: Avoid processing an invalid TIM IE 2af058a26c06 wifi: mac80211: fix BA session teardown race 89795eeba6d1 wifi: cfg80211: check wiphy mutex is held for wdev mutex b4373d9235b6 ssb: Fix division by zero issue in ssb_calc_clock_rate fdb349e7f8c3 ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 195918217448 net: hns3: fix a deadlock problem when config TC during resetting 93d9ca2a1e91 net: hns3: fix wrong use of semaphore up 6c4a0ba674f4 netfilter: nf_queue: drop packets with cloned unconfirmed conntracks 356beb911b63 netfilter: flowtable: initialise extack before use fa2545118a7c netfilter: allow ipv6 fragments to arrive on different devices 81de530a377a mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size 5e4d2efaae90 mlxbf_gige: disable RX filters until RX path initialized 86a7a8732cc7 mlxbf_gige: Remove two unused function declarations b799db9fbcca net: dsa: vsc73xx: check busy flag in MDIO operations 65fa752e3a98 net: dsa: vsc73xx: use read_poll_timeout instead delay loop db9f552d4542 net: dsa: vsc73xx: pass value in phy_write operation eb5c3021ef3b net: axienet: Fix register defines comment description 24cf390a5426 atm: idt77252: prevent use after free in dequeue_rx() 4339641cdb3e net/mlx5e: Correctly report errors for ethtool rx flows eadfff2743d6 igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer 82481cb0007d igc: remove I226 Qbv BaseTime restriction adfe17bd41ed igc: Correct the launchtime offset d6955574bbf0 s390/uv: Panic for set and remove shared access UVC errors f92cbcc68833 drm/amdgpu/jpeg2: properly set atomics vmid field 0fbe2a72e853 memcg_write_event_control(): fix a user-triggerable oops df368d0d5fbb drm/amdgpu: Actually check flags for all context ops. dfe7d9c6ff79 btrfs: tree-checker: add dev extent item checks 3337cb632718 selinux: fix potential counting error in avc_add_xperms_decision() 5053581fe5df fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE 0f00902172b2 bitmap: introduce generic optimized bitmap_size() 0dbb75302f99 btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() ac8d72e84dfd s390/cio: rename bitmap_size() -> idset_bitmap_size() 6331ca6e2aee fs/ntfs3: add prefix to bitmap_size() and use BITS_TO_U64() cda54ec82c0f vfs: Don't evict inode under the inode lru traversing context 8d604da7c7a9 dm persistent data: fix memory allocation failure 5541aec7ff0f dm resume: don't return EINVAL when signalled fbea98895fe9 arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE a665e3b7ac7d s390/dasd: fix error recovery leading to data corruption on ESE devices 23ce6ba3b954 thunderbolt: Mark XDomain as unplugged when router is removed 365ef7c4277f xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration ccdc892fd7ac ALSA: usb-audio: Support Yamaha P-125 quirk entry 8e3d14c32fab ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET 25ee8b290820 char: xillybus: Check USB endpoints when probing device 98ee65d9e2ac char: xillybus: Refine workqueue handling 409b495f8e33 char: xillybus: Don't destroy workqueue from work item running on it 8c78303eafbf fuse: Initialize beyond-EOF page contents before setting uptodate 6f0605db50e2 clk: imx: Add check for kcalloc 5b837b9e1543 bpf: Fix the indention issue in grow_stack_state() 42b62697634d cifs: Fix the calling of smb_version_operations::calc_smb_size() b14acf729e9d f2fs: Add inline to f2fs_build_fault_attr() stub 7c317bec311f f2fs: check validation of fault attrs in f2fs_build_fault_attr() 81c12119c23f bpf: Fix accesses to uninit stack slots [ Upstream commit 6b4a64bafd107e521c01eec3453ce94a3fb38529 ] c4fa05422d87 smb: client: fix potential OOB in smb2_dump_detail() 299ef3b5b00b of: module: add buffer overflow check in of_modalias() b8086c3c1548 reiserfs: Avoid touching renamed directory if parent does not change ea091017ef62 ipv6: Fix data races around sk->sk_prot. ff8710da80ee ipv6: annotate some data-races around sk->sk_prot e8c2eafaaa6a tcp: Fix data races around icsk->icsk_af_ops. 8d1bab770956 locking/rwsem: Disable preemption while trying for rwsem lock 7c82dac02886 block, loop: support partitions without scanning 45f504f301d4 bpftool: Fix pretty print dump for maps without BTF loaded 1f24338cb789 jbd2: Drop the merge conflicted hunk e1d0e3c51bde tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 1abe841fe331 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 6224acfc1d56 tpm: Add flag to use default cancellation policy 1cd19d48fb90 tpm: tis_i2c: Fix sanity check interrupt enable mask a883da132fa8 tpm: Add tpm_tis_i2c backend for tpm_tis_core a742ac8a1c51 tpm: Add tpm_tis_verify_crc to the tpm_tis_phy_ops protocol layer ef495c5f45f2 tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops 1f3be2e23aa6 gcc-plugins: Reorganize gimple includes for GCC 13 24615a3b932a ata: ahci: fix enum constants for gcc-13 5d6cb145541a net: stmmac: Enable mac_managed_pm phylink config fd93aabb4287 tools/resolve_btfids: Use pkg-config to locate libelf 130f9da78406 tools/resolve_btfids: Build with host flags 00f2f1a782f9 tools/resolve_btfids: Support cross-building the kernel with clang 17776a4ba9c2 tools/resolve_btfids: Install libbpf headers when building 7c9808380d70 libbpf: Make libbpf_version.h non-auto-generated 37ae1ba791ac libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API deprecations a2667e6d7314 drm/radeon: free iio for atombios when driver shutdown f100c753aa1f powerpc: Fix reschedule bug in KUAP-unlocked user copy da5513f30187 libbpf: Fix build warning on ref_ctr_off 4c5a089621a8 perf python: Account for multiple words in CC 1c5699ee85d4 fs: move S_ISGID stripping into the vfs_*() helpers 838f5d0701d8 fs: add mode_strip_sgid() helper d97172683641 squashfs: provide backing_dev_info in order to disable read-ahead ed037d7be40c irq_work: use kasan_record_aux_stack_noalloc() record callstack 1363bd7dbde3 ixgbevf: add disable link state e5601ae2bd24 ixgbe: add improvement for MDD response functionality caa57cd80575 ixgbe: add the ability for the PF to disable VF link state 16a77bfcc7df Check /dev/console using init_stat() 04574fd5579a tracing/arm: Have max stack tracer handle the case of return address after data 0e51e5717018 gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully 1e6b7da6ddba drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES 493160901320 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 04224f725aa3 irqchip/gic-v3-its: Skip HP notifier when no ITS is registered 6f6c2996a81c irqchip/gic-v3-its: Postpone LPI pending table freeing and memreserve 1fa94473423f irqchip/gic-v3-its: Give the percpu rdist struct its own flags field 6013d1ae5feb cert host tools: Stop complaining about deprecated OpenSSL functions efe20512212b init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash a40d2daf2795 pnmtologo: use relocatable file name 3b40d5b41155 of: configfs: remove unused variable overlay_lock 6c085baf1838 tools: use basename to identify file in gen-mach-types 2fca0fd71981 lib/build_OID_registry: fix reproducibility issues 0f586f4ee8ad vt/conmakehash: improve reproducibility a75774679f28 OF: DT-Overlay configfs interface (v8) d179c639b30b x86/boot: Wrap literal addresses in absolute_pointer() 856ec356cf91 ACPI: thermal: drop an always true check 7614af249993 xfs: Fix -Werror=dangling-pointer work-around for older GCC 41470215f97e xfs: Work around GCC 12 -Werror=dangling-pointer for xfs_attr_remote.o 44a445c1922d virtio-pci: Remove wrong address verification in vp_del_vqs() 77aa9e489eaf bpf: Disallow unprivileged bpf by default ebfb1822e9f9 fs/aufs: fixup 5.15.36 fixups 4eba9348d3e2 Revert "Revert "fbdev: Hot-unplug firmware fb devices on forced removal"" 5df6d1b00f95 jbd2: fix use-after-free of transaction_t race 2d83e8196487 jbd2: refactor wait logic for transaction updates into a common function 07a63f760793 netfilter: conntrack: avoid useless indirection during conntrack destruction 4e7122625996 Revert "fbdev: Hot-unplug firmware fb devices on forced removal" 7ba4cb36fd4f rcu: Avoid alloc_pages() when recording stack f78574dee71e kasan: test: silence intentional read overflow warnings d313cb89b6b1 kasan: arm64: fix pcpu_page_first_chunk crash with KASAN_VMALLOC 5e279d5647cc arm64: support page mapping percpu first chunk allocator e5bf16752dca vmalloc: choose a better start address in vm_area_register_early() 660b3d21b46f kasan: test: bypass __alloc_size checks 00aa7573e53a kasan: test: add memcpy test that avoids out-of-bounds write 67becf0b1bd4 kasan: fix tag for large allocations when using CONFIG_SLAB bedf1e033213 workqueue, kasan: avoid alloc_pages() when recording stack 7195b67ce69b kasan: generic: introduce kasan_record_aux_stack_noalloc() bdff763f0e29 kasan: common: provide can_alloc in kasan_save_stack() 51423ebb36ad lib/stackdepot: introduce __stack_depot_save() 85373e66d847 lib/stackdepot: remove unused function argument 5b6cc9b251f3 lib/stackdepot: include gfp.h c9f3902d8069 aufs: reduce overhead for "code present but disabled" use case. b98d189df02c aufs: bugfix, umount passes NULL to ->parse_monolithic() 13b883cbbbd9 aufs standalone: cosmetic, missing copyright sentence 21f8b0d81898 aufs: 5.15.5-20220117 ---> 5.15.5-20220221 6199fd896645 aufs: tiny, headers after fs_context 8ddb40e31c29 aufs: fs_context 7/7, finally remount 69035f71c6fd aufs: fs_context 6/7, now mount bc841b970697 aufs: fs_context 5/7, parse all other mount options 435188053da2 aufs: fs_context 4/7, parse xino options 9af1f1825cbd aufs: fs_context 3/7, parse the branch-management options 1c05eb767f8c aufs: fs_context 2/7, parse "br" mount option a8488f603134 aufs: fs_context 1/7, skelton of the new shceme 8e32e0015564 aufs: pre fs_context, convert a static flag to a macro f90cb4144aec aufs: pre fs_context, support the incomplete sb and sbinfo case 948762ef859c aufs: pre fs_context, convert the type of alloc_sbinfo() 77151a08776b aufs: 5.15.5-20211129 ---> 5.15.5-20220117 2539adbbbe1e aufs: 5.14-20211018 ---> 5.15.5-20211129 7d32b25193c4 aufs: for v5.15-rc1, sync_inode() is gone 66ec0c509225 aufs: for v5.15-rc1, new param 'rcu' for ->get_acl() 69709dc518cd aufs: for v5.15-rc1, no mand-lock anymore ada8fe9543e5 aufs: 5.14-20210906 ---> 5.14-20211018 b77f7f3f394a Revert "aufs: adjust to v5.15 fs changes" 81bdce5b5876 tick/nohz: WARN_ON --> WARN_ON_ONCE to prevent console saturation 97c963889222 sched/isolation: really align nohz_full with rcu_nocbs 871f23ad3627 Revert "ARM: defconfig: Enable ax88796c driver for Exynos boards" ffad0783dd5b ARM: config: multi v7: Regenerate defconifg 5c1e1a1ff2d3 ARM: config: multi v7: Add renamed symbols badaf96564fe ARM: config: multi v7: Clean up enabled by default options 34996040fc9b ARM: config: multi v7: Drop unavailable options 7f685244afb3 powerpc/mm: Switch obsolete dssall to .long 20301aeb1a64 riscv: fix build with binutils 2.38 9df58d070506 powerpc/lib/sstep: fix 'ptesync' build error 720b61fc400b x86_64_defconfig: Fix warnings 02bf23d26bc4 arm64: defconfig: cleanup config options 05914e2c87e5 arm: defconfig: drop unused POWER_AVS option ffb532fa19b9 aufs5: fix build against v5.15.3+ a4b3abf4d96d qemux86: add configuration symbol to select values fee94ee09154 clear_warn_once: add a clear_warn_once= boot parameter 3d8762d900d9 clear_warn_once: bind a timer to written reset value 95faacac47e8 clear_warn_once: expand debugfs to include read support de20c4240018 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. 0e4aacead9c1 perf: x86-32: explicitly include 9ad92c11468e perf: mips64: Convert __u64 to unsigned long long 09e7efe3e68a perf: fix bench numa compilation e79becc44fa6 perf: add SLANG_INC for slang.h b1033b588681 perf: add sgidefs.h to for mips builds cf9db484ac0b perf: change --root to --prefix for python install 7fd052c2c562 perf: add 'libperl not found' warning 27a437cdd469 perf: force include of 3b99d21bec2f fat: don't use obsolete random32 call in namei_vfat a7e9293b506b FAT: Added FAT_NO_83NAME 6fd0e71d9e5c FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option c379b0d324ae FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 538be0fdb124 aufs: adjust to v5.15 fs changes f45da75c8759 aufs5: core 047f57e07e01 aufs5: standalone 029fc15574c8 aufs5: mmap 610d0192ee94 aufs5: base d4e428d0ec5f aufs5: kbuild eb067eca251a yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 286af18d0875 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 24d59a4e26a6 yaffs2: v5.12+ build fixups (not runtime tested) 22c73536d5d7 yaffs: include blkdev.h 506b7251bfb8 yaffs: fix misplaced variable declaration a0e26ff364dc yaffs2: v5.6 build fixups b10b1b2d169e yaffs2: fix memory leak when /proc/yaffs is read ad9adccbb214 yaffs: add strict check when call yaffs_internal_read_super 2e3c3aec8279 yaffs: repair yaffs_get_mtd_device d662538516a7 yaffs: Fix build failure by handling inode i_version with proper atomic API 70a6113ee2c7 yaffs2: fix memory leak in mount/umount 3378e4a9e404 yaffs: Avoid setting any ACL releated xattr ec2284edddef Yaffs:check oob size before auto selecting Yaffs1 c2a49874051c fs: yaffs2: replace CURRENT_TIME by other appropriate apis e9a5105a3e73 yaffs2: adjust to proper location of MS_RDONLY 608807406f13 yaffs2: import git revision b4ce1bb (jan, 2020) 89e660ece42c initramfs: allow an optional wrapper script around initramfs generation b179dbc9aa10 iwlwifi: select MAC80211_LEDS conditionally 3fd5ca3673d0 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) d1f6edbf0188 arm64/perf: Fix wrong cast that may cause wrong truncation d202fb2caf33 defconfigs: drop obselete options 9a27e3b5f4e7 arm64/perf: fix backtrace for AAPCS with FP enabled e20d8cf019b4 linux-yocto: Handle /bin/awk issues b6d2a3dbbd3a uvesafb: provide option to specify timeout for task completion adb40f1e6a1a uvesafb: print error message when task timeout occurs f280a1ed0962 compiler.h: Undef before redefining __attribute_const__ 4352732f268c vmware: include jiffies.h 7954a677968d Resolve jiffies wrapping about arp 5f28a1035d95 nfs: Allow default io size to be configured. 0d7260ad7106 check console device file on fs when booting 900a12e37e0a mount_root: clarify error messages for when no rootfs found 7b878cbea726 menuconfig,mconf-cfg: Allow specification of ncurses location 6604fc1763b3 modpost: mask trivial warnings 0d294adb09cb kbuild: exclude meta directory from distclean processing a097cdd95a9e powerpc: serialize image targets 5db6ec39a0a3 arm: serialize build targets cbabca27905e crtsavres: fixups for 5.4+ 7fc7656ed403 powerpc/ptrace: Disable array-bounds warning with gcc8 a5faac5a19a2 powerpc: Disable attribute-alias warnings from gcc8 186c54665b67 powerpc: add crtsavres.o to archprepare for kbuild d1ea862964ca powerpc: kexec fix for powerpc64 2ac35b89a0f9 powerpc: Add unwind information for SPE registers of E500 core 2e1c348a28bb mips: vdso: fix 'jalr $t9' crash in vdso code ec57870b303a mips: Kconfig: add QEMUMIPS64 option 6a81b3c08107 4kc cache tlb hazard: tlbp cache coherency 74e3b2a21e54 malta uhci quirks: make allowance for slow 4k(e)c 22e65b63d3b4 arm/Makefile: Fix systemtap b7f1ab59f19e vexpress: Pass LOADADDR to Makefile ce2800c73bf7 arm: ARM EABI socketcall 019d142fd956 ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 459268e821..9a616c6580 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "648e2b0d0a1c9a9bb317bdb55b29993f2e0af2d0" -SRCREV_meta ?= "8a6c91bd89f5c33849168f27e46984d7d3f2096a" +SRCREV_machine ?= "66fb50de38a98582ec630efde6e48779cf1ad8a9" +SRCREV_meta ?= "567f0adb9d6462279d2e024153d0a8c3a3ff0551" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.165" +LINUX_VERSION ?= "5.15.166" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 56934b4969..bb64fc455d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.165" +LINUX_VERSION ?= "5.15.166" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "8dae928d1dd4ddfbc311ba6260984e110f739183" -SRCREV_meta ?= "8a6c91bd89f5c33849168f27e46984d7d3f2096a" +SRCREV_machine ?= "38da3ed27e665b67bab0063860ee41eb65d77a37" +SRCREV_meta ?= "567f0adb9d6462279d2e024153d0a8c3a3ff0551" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 639d68c277..377ae22e80 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -14,24 +14,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "de43915ea5c320615b33faac4c978fb5198a5c0f" -SRCREV_machine:qemuarm64 ?= "431eb5ac3e3e1a4b59dbc3a24187a73342149608" -SRCREV_machine:qemumips ?= "d2ad175f9908bdd74b52cfffdd63dffe5c3fc58b" -SRCREV_machine:qemuppc ?= "302b961f25eb7a0810e10642fde14d66dee71431" -SRCREV_machine:qemuriscv64 ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" -SRCREV_machine:qemuriscv32 ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" -SRCREV_machine:qemux86 ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" -SRCREV_machine:qemux86-64 ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" -SRCREV_machine:qemumips64 ?= "84c58d392f4efc9c8e070ed134be1cae96942805" -SRCREV_machine ?= "14993927ac7b21eda3feac4752b4b694f44beaaf" -SRCREV_meta ?= "8a6c91bd89f5c33849168f27e46984d7d3f2096a" +SRCREV_machine:qemuarm ?= "b289f21c7b9243734e00379101f3c95ebb141a5b" +SRCREV_machine:qemuarm64 ?= "37bacb1a9110a39a0e993b74136209f78706a803" +SRCREV_machine:qemumips ?= "c94b9753f5b0c765642d735b691247d2c1fb839d" +SRCREV_machine:qemuppc ?= "c8834e0bad0de37a2d70a07fdc52e7460d685611" +SRCREV_machine:qemuriscv64 ?= "a78a1043113066981d74825afce38bca3063664f" +SRCREV_machine:qemuriscv32 ?= "a78a1043113066981d74825afce38bca3063664f" +SRCREV_machine:qemux86 ?= "a78a1043113066981d74825afce38bca3063664f" +SRCREV_machine:qemux86-64 ?= "a78a1043113066981d74825afce38bca3063664f" +SRCREV_machine:qemumips64 ?= "28da2017909cb5a715a71c53654cc098e61821cd" +SRCREV_machine ?= "a78a1043113066981d74825afce38bca3063664f" +SRCREV_meta ?= "567f0adb9d6462279d2e024153d0a8c3a3ff0551" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "fa93fa65db6e232b5f2226dd86c9f066ec6dfd97" +SRCREV_machine:class-devupstream ?= "14e468424d3edcf23167133d6ee2f3e3c6c5a022" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -39,7 +39,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.165" +LINUX_VERSION ?= "5.15.166" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native"