From patchwork Tue Dec 7 16:52:02 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 14109 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Bruce Ashfield" Subject: [PATCH 1/7] linux-yocto/5.15: update to v5.15.5 Date: Tue, 7 Dec 2021 11:52:02 -0500 Message-Id: <66c6d8cf3706654509b49315c124a90fd08c6542.1638895732.git.bruce.ashfield@gmail.com> In-Reply-To: References: MIME-Version: 1.0 List-id: To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org From: Bruce Ashfield Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: f00712e27083 Linux 5.15.5 e6818963e0b0 ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() 01085644673f ALSA: hda: hdac_ext_stream: fix potential locking issues faed25ba98db x86/Kconfig: Fix an unused variable error in dell-smm-hwmon fa5f8606353f net: add and use skb_unclone_keeptruesize() helper f14c85733154 btrfs: update device path inode time instead of bd_inode 22efa065ff01 fs: export an inode_update_time helper 148ed0e75c5e ice: Delete always true check of PF pointer 0190a2f88823 ice: Fix VF true promiscuous mode d87edd01ce22 usb: max-3421: Use driver data instead of maintaining a list of bound devices 11a8768144ea ASoC: rsnd: fixup DMAEngine API 330651b2c0d7 ASoC: DAPM: Cover regression by kctl change notification fix 83c8ab8503ad selinux: fix NULL-pointer dereference when hashtab allocation fails 439b99314b63 bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs 354313514e97 RDMA/netlink: Add __maybe_unused to static inline in C file 556d59293a2a hugetlbfs: flush TLBs correctly after huge_pmd_unshare 686bf792032a signal: Replace force_fatal_sig with force_exit_sig when in doubt 7614e046ed48 signal: Don't always set SA_IMMUTABLE for forced signals 02d28b5fdb41 signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV) 3e61002d0597 signal/x86: In emulate_vsyscall force a signal instead of calling do_exit 3c4d5a38ca93 signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved. 1998d85c83e3 signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig 905e8609419b signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer fails 58484ab427f1 signal/s390: Use force_sigsegv in default_trap_handler c7b7868dba81 signal/powerpc: On swapcontext failure force SIGSEGV fe67da49f784 exit/syscall_user_dispatch: Send ordinary signals on failure 110ae07d2268 signal: Implement force_fatal_sig 21d727a394f0 drm/amd/pm: avoid duplicate powergate/ungate setting ca28919fe90d drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors 2e3eb81884de drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms a2dda2817a9a drm/i915/dp: Ensure max link params are always valid 72704e07a003 drm/i915/dp: Ensure sink rate values are always valid c3d06f6067bf drm/nouveau: clean up all clients on device removal 0b1a35d63995 drm/nouveau: use drm_dev_unplug() during device removal 4ee6807a1ad7 drm/nouveau: Add a dedicated mutex for the clients list 4f8e469a2384 drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap 59fb48db328b drm/udl: fix control-message timeout f5b5ea165440 drm/i915/guc: Unwind context requests in reverse order 413e603c1447 drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context 2a45b1c66ccc drm/i915/guc: Workaround reset G2H is received after schedule done G2H ad583a961905 drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid, not registered 519bd9107ef6 drm/i915/guc: Fix outstanding G2H accounting 296188ce0360 drm/amd/display: Limit max DSC target bpp for specific monitors d4b7d7b80bb6 drm/amd/display: Update swizzle mode enums 76025be187d2 mac80211: drop check for DONT_REORDER in __ieee80211_select_queue 60a3a889efe5 mac80211: fix radiotap header generation 5a9b671c8d74 cfg80211: call cfg80211_stop_ap when switch from P2P_GO type a1c9455f10be parisc/sticon: fix reverse colors 61b26492e7d1 net: stmmac: Fix signed/unsigned wreckage 7c48010ba348 fs: handle circular mappings correctly 47e6f9f69153 btrfs: fix memory ordering between normal and ordered work functions cd198aea9e8d Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size d8f574fb5eb2 net: stmmac: socfpga: add runtime suspend/resume callback for stratix10 platform 37330f37f666 spi: fix use-after-free of the add_lock mutex 77a5baefe1be udf: Fix crash after seekdir c3b0ab956d90 printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces 76b46fa3f8d9 drm/cma-helper: Release non-coherent memory with dma_free_noncoherent() 94cc0809e525 KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load 679a6ffd07b6 KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs 90342e02b471 fbdev: Prevent probing generic drivers if a FB is already registered 1560763677ff block: Check ADMIN before NICE for IOPRIO_CLASS_RT 520f8ac91f2b s390/dump: fix copying to user-space of swapped kdump oldmem c0849d3157a8 s390/kexec: fix memory leak of ipl report buffer cc8b2e0d5bd7 s390/vdso: filter out -mstack-guard and -mstack-size 44b6cc4367cc s390/boot: simplify and fix kernel memory layout setup a4c7fe4409c5 s390/setup: avoid reserving memory above identity mapping f07220f7d568 pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c' 4ac27afaf79d scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id() e449d2e69ad7 ata: libata: add missing ata_identify_page_supported() calls 08a667e440d7 ata: libata: improve ata_read_log_page() error message 4ca2a26feeb4 Revert "parisc: Reduce sigreturn trampoline to 3 instructions" 586afe2b8420 Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping" de04ee7d7d54 powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX 54e11a4e9df6 powerpc/xive: Change IRQ domain to a tree domain 7cc16be1ae66 powerpc/signal32: Fix sigset_t copy c897c53642b9 KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO b22ef13e8e3a KVM: x86/mmu: include EFER.LMA in extended mmu role c3168ef1f12d KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap() 5969e2435cbd KVM: x86: Assume a 64-bit hypercall for guests with protected state 8823ea27fff6 x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails 60eec41ddb92 x86/sgx: Fix free page accounting 2495decce774 x86/boot: Pull up cmdline preparation and early param parsing 1e0d346be1cc mm/damon/dbgfs: fix missed use of damon_dbgfs_lock cda10b34ecfb mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation 4dfddb52abc2 kmap_local: don't assume kmap PTEs are linear arrays in memory b5069d44e2fb hugetlb, userfaultfd: fix reservation restore on userfaultfd error 11138d734963 mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag e73114d9334e shm: extend forced shm destroy to support objects from several IPC nses 72bfd835ae71 ipc: WARN if trying to remove ipc object which is absent 9404c4145542 tipc: check for null after calling kmemdup 660859f0158c hexagon: clean up timer-regs.h c0247013173c hexagon: export raw I/O routines for modules 17071fdcd01d pstore/blk: Use "%lu" to format unsigned long 007ebe2d61d4 Revert "mark pstore-blk as broken" a705254c71fd tun: fix bonding active backup with arp monitoring 9e6b4c36e9ac dmaengine: remove debugfs #ifdef 6ffad92d05b0 blk-cgroup: fix missing put device in error path from blkg_conf_pref() 4220cc6e113c s390/kexec: fix return code handling 737143025c18 perf/x86/intel/uncore: Fix IIO event constraints for Snowridge d55aa2391d01 perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server 7955e4aca73f perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server db66f2829caa pinctrl: qcom: sm8350: Correct UFS and SDC offsets 13d31d416cb3 pinctrl: qcom: sdm845: Enable dual edge errata ad03b901d03b powerpc/pseries: Fix numa FORM2 parsing fallback code ad9ade6c946e powerpc/pseries: rename numa_dist_table to form2_distances a0995ebe4e1f powerpc: clean vdso32 and vdso64 directories a7e700257135 KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() 9c2ff78cf833 riscv: fix building external modules 35d97fd89c12 tools build: Fix removal of feature-sync-compare-and-swap feature detection 20540cb666a6 ptp: ocp: Fix a couple NULL vs IS_ERR() checks 4d42da0c86b8 e100: fix device suspend/resume ed35e950d8e5 NFC: add NCI_UNREG flag to eliminate the race 8a9c61c3ef18 NFC: reorder the logic in nfc_{un,}register_device 96a209038a99 NFC: reorganize the functions in nci_request 7a5c8a68f38f i40e: Fix display error code in dmesg 6c9c9f48b462 i40e: Fix creation of first queue by omitting it if is not power of two 593015973591 i40e: Fix warning message and call stack during rmmod i40e driver 0bccc44a54e8 RDMA/mlx4: Do not fail the registration on port stats 29148fffe93c i40e: Fix ping is lost after configuring ADq on VF 7299cd74718e i40e: Fix changing previously set num_queue_pairs for PFs e91e8427a1e1 i40e: Fix NULL ptr dereference on VSI filter sync fdd56291046c i40e: Fix correct max_pkt_size on VF RX queue 0f810d06b507 net: virtio_net_hdr_to_skb: count transport header in UFO 32d468622474 net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove 7cc1c7da94ea net: sched: act_mirred: drop dst for the direction from egress to ingress d7d992cc3a7b net: mvmdio: fix compilation warning 39443eb70e29 scsi: ufs: core: Fix another task management completion race bede57a71a68 scsi: ufs: core: Fix task management completion timeout race bcc0e3175a97 scsi: core: sysfs: Fix hang when device state is set via sysfs c36baca06efa scsi: ufs: core: Improve SCSI abort handling 7fbdbd4fe35b net/mlx5: E-Switch, return error if encap isn't supported 2c3b6e820d67 net/mlx5: Lag, update tracker when state change event received 486e8de6e233 net/mlx5e: CT, Fix multiple allocations and memleak of mod acts 8b45a377b582 net/mlx5: E-Switch, rebuild lag only when needed a51a6da375d8 net/mlx5: Update error handler for UCTX and UMEM 2ae381570806 net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove() 158ec85d360e net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev a49a9b92fcd2 net/mlx5e: Wait for concurrent flow deletion during neigh/fib events ebeda7a9528a net/mlx5e: kTLS, Fix crash in RX resync flow b70e072feffa RDMA/core: Set send and receive CQ before forwarding to the driver 9fe0ba31271c btrfs: make 1-bit bit-fields of scrub_page unsigned int 67fb5eac4063 udp: Validate checksum in udp_read_sock() b4a677ffb67e platform/x86: think-lmi: Abort probe on analyze failure 6e6e4fce53fa platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()' 871ee7e815fb gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors 3d0f4ae1ad75 mips: lantiq: add support for clk_get_parent() 114404d22ee0 mips: bcm63xx: add support for clk_get_parent() 21e27ed8ce6b MIPS: generic/yamon-dt: fix uninitialized variable error a5d1d3522232 bpf: Fix toctou on read-only map's constant scalar tracking 4d1834f39252 iavf: Restore VLAN filters after link down cbb81563f5d4 iavf: Fix for setting queues to 0 366c1fd41689 iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset 9200f8c8600e iavf: validate pointers 99744c938f96 iavf: prevent accidental free of filter structure f72da5a83a0d iavf: Fix failure to exit out from last all-multicast mode c3db4fffb364 iavf: don't clear a lock we don't hold 9ef6589cac9a iavf: free q_vectors before queues in iavf_disable_vf fb2be87cc330 iavf: check for null in iavf_fix_features 68d4274034e6 iavf: Fix return of set the new channel count 10c22d9519f3 NFSD: Fix exposure in nfsd4_decode_bitmap() f6218db54351 net/smc: Make sure the link_id is unique 17b2c2e70d20 sock: fix /proc/net/sockstat underflow in sk_clone_lock() 95fe8904bcd6 tipc: only accept encrypted MSG_CRYPTO msgs aff97b89a38e bnxt_en: reject indirect blk offload when hw-tc-offload is off 61566668ef3f net: bnx2x: fix variable dereferenced before check aa67407ebb6d selftests: gpio: fix gpio compiling error 05a48cba2459 net: ipa: disable HOLB drop when updating timer 0f3de700c695 net: ipa: HOLB register sometimes must be written twice e10e13319025 mac80211: fix monitor_sdata RCU/locking assertions 1d17f6179182 nl80211: fix radio statistics in survey dump 85f4a563c9e4 tracing: Add length protection to histogram string copies 0efd57d82ece tcp: Fix uninitialized access in skb frags array for Rx 0cp. f4d1328e6e30 net/ipa: ipa_resource: Fix wrong for loop range e9fd8938118a selftests: net: switch to socat in the GSO GRE test f49175809074 samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu ff12332ec614 samples/bpf: Fix summary per-sec stats in xdp_sample_user bd4542006641 bpf: Fix inner map state pruning regression. 8369b01aa5a6 drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame 07b486f1a8fe perf tests: Remove bash construct from record+zstd_comp_decomp.sh 99643bdc6ff1 perf bench futex: Fix memory leak of perf_cpu_map__new() ab7c3d8d81c5 perf bpf: Avoid memory leak from perf_env__insert_btf() 05e13b4a53b5 tracing/histogram: Do not copy the fixed-size char array field over the field size 04096d1b66cf blkcg: Remove extra blkcg_bio_issue_init eda355db53c4 perf/x86/vlbr: Add c->flags to vlbr event constraints 512e21c150c1 sched/fair: Prevent dead task groups from regaining cfs_rq's e4511d8dc256 sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() 725b5c9984cc MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression 1e3220ec23d9 mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set c0c51afb2e8c KVM: arm64: Fix host stage-2 finalization 595e359751d6 clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk c4584223f5de clk/ast2600: Fix soc revision for AHB 3024018bb2df clk: ingenic: Fix bugs with divided dividers 680a0c6332c4 f2fs: fix incorrect return value in f2fs_sanity_check_ckpt() 9c9afedf3ac5 f2fs: compress: disallow disabling compress on non-empty compressed file 3d937f901cea sh: define __BIG_ENDIAN for math-emu d21ad7abba75 sh: math-emu: drop unused functions c29506bfcf8b sh: fix kconfig unmet dependency warning for FRAME_POINTER 7228ed3293e0 f2fs: fix wrong condition to trigger background checkpoint correctly 9ad4e63e3cca f2fs: fix to use WHINT_MODE 0dfaa04f0161 f2fs: fix up f2fs_lookup tracepoints 6d28f6ba633d maple: fix wrong return value of maple_bus_init(). b80a7977299a sh: check return code of request_irq 23274bd8d7ad powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST 2f4dede20cdf powerpc/dcr: Use cmplwi instead of 3-argument cmpli 3c0c79d1261e iommu/dart: Initialize DART_STREAMS_ENABLE c4ea7b0c6180 clk: at91: sama7g5: remove prescaler part of master clock 58fa50de595f ALSA: usb-audio: fix null pointer dereference on pointer cs_desc 16721797dcef ALSA: gus: fix null pointer dereference on pointer block 3f8da4b87f13 arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes 93d0049268cd ARM: dts: qcom: fix memory and mdio nodes naming for RB3011 72b4e7b7beba powerpc/5200: dts: fix memory node unit name 619ce4646397 memory: tegra20-emc: Add runtime dependency on devfreq governor module bf76f56a7fc7 scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss 28de48a7cea4 scsi: lpfc: Fix link down processing to address NULL pointer dereference dbebf865b323 scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine 21903226c724 RDMA/core: Use kvzalloc when allocating the struct ib_port a9d2d23b5032 iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr() 26af3ab9325e scsi: target: Fix alua_tg_pt_gps_count tracking a2489880354d scsi: target: Fix ordered tag handling 66523553fa62 scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs() 5b8bed6464ad scsi: scsi_debug: Fix out-of-bound read in resp_readcap16() 5777ab62b21d MIPS: sni: Fix the build 5c34486f0470 tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc 0a85b47cd449 iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option 0a2ddbfd65b3 ALSA: ISA: not for M68K eadee7f95b5d ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash 8e6920f7ac96 ARM: dts: ls1021a: move thermal-zones node out of soc/ 8eab383460c4 ASoC: rt5682: fix a little pop while playback 065334f6640d usb: host: ohci-tmio: check return value after calling platform_get_resource() 31340f013582 ARM: dts: omap: fix gpmc,mux-add-data type 1f45b73679b9 ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard 98b134cc4417 HID: multitouch: disable sticky fingers for UPERFECT Y c37f9ee2bb9f firmware_loader: fix pre-allocated buf built-in firmware use 966e4def9001 ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45 1c6bd253dc9c ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp 2e46a58adfc6 ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336 codec fed89b5a4c18 arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY d29faaf81685 scsi: smartpqi: Add controller handshake during kdump 27490ae6a85a scsi: advansys: Fix kernel pointer leak 7f37066e0d13 ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect 94ca62033dfb ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ 0864d7f686f9 ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ 735939e2c8a7 clk: imx: imx6ul: Move csi_sel mux to correct base register daf932eae1fa ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and UFX1604 e15de347faf4 scsi: core: Fix scsi_mode_sense() buffer length handling ae893767385a ASoC: SOF: Intel: hda-dai: fix potential locking issue 3cff8b789ea5 RDMA/rxe: Separate HW and SW l/rkeys b6f64bd4cf9f arm64: dts: ls1012a: Add serial alias for ls1012a-rdb 0479e598c773 arm64: dts: freescale: fix arm,sp805 compatible string 3f6946cfa798 arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property e608d43f7603 arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property 9bfe717293c0 arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property 118c826ef8b4 arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency 30a3826f7fa9 ARM: BCM53016: Specify switch ports for Meraki MR32 d330f1d4f797 staging: rtl8723bs: remove a third possible deadlock 12cfdef56c3b staging: rtl8723bs: remove a second possible deadlock 353a6e9acb45 staging: rtl8723bs: remove possible deadlock when disconnect (v2) f78e23be336e ARM: dts: ux500: Skomer regulator fixes 2c71811c963b usb: typec: tipd: Remove WARN_ON in tps6598x_block_read 06cfb4cb2241 usb: musb: tusb6010: check return value after calling platform_get_resource() 9dd4b84d5521 bus: ti-sysc: Use context lost quirk for otg c182fa00fcdd bus: ti-sysc: Add quirk handling for reinit on context lost 1e299b02bae8 RDMA/bnxt_re: Check if the vlan is valid before reporting bed5a80fc851 arm64: dts: hisilicon: fix arm,sp805 compatible string 376bad670585 arm64: dts: rockchip: Disable CDN DP on Pinebook Pro 867cfea6ae55 ASoC: mediatek: mt8195: Add missing of_node_put() 814d3610c4ce scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq() 269a4311b15f scsi: pm80xx: Fix memory leak during rmmod a070e30d1b7b arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus 8e4b6c2f027e ARM: dts: NSP: Fix mpcore, mmc node names 8033b37f969a ARM: dts: BCM5301X: Fix MDIO mux binding 50b631c5a38e ARM: dts: BCM5301X: Fix nodes names f7d67885beb3 staging: wfx: ensure IRQ is ready before enabling it f08c0d6a673c arm64: dts: allwinner: a100: Fix thermal zone node name f2b9e78b3e14 arm64: dts: allwinner: h5: Fix GPU thermal zone node name ea4f91645d5b ARM: dts: sunxi: Fix OPPs node name b5dd513daa70 clk: sunxi-ng: Unregister clocks/resets when unbinding 5d729f4b5b56 arm64: zynqmp: Fix serial compatible string 69d0f6a7c8cf arm64: zynqmp: Do not duplicate flash partition label property 9ac77cf6e1bd Linux 5.15.4 1af7386f5f71 Revert "ACPI: scan: Release PM resources blocked by unused objects" ef2590a5305e thermal: Fix NULL pointer dereferences in of_thermal_ functions bd378dcd5031 perf/core: Avoid put_page() when GUP fails 7931b7e31882 PCI: Add MSI masking quirk for Nvidia ION AHCI 06ce633b3bfd PCI/MSI: Deal with devices lying about their MSI mask capability a912418410ab parisc/entry: fix trace test in syscall exit path 73f1e74f9c87 Bluetooth: btusb: Add support for TP-Link UB500 Adapter c0991182aca3 loop: Use blk_validate_block_size() to validate block size 1f124a661191 block: Add a helper to validate the block size 8d0956438eec fortify: Explicitly disable Clang support 0fc2241ac237 btrfs: zoned: allow preallocation for relocation inodes d0fdafa8fcf3 btrfs: check for relocation inodes on zoned btrfs in should_nocow 080f457f35c0 btrfs: zoned: use regular writes for relocation f716e9827838 btrfs: zoned: only allow one process to add pages to a relocation inode d282dd7f4109 btrfs: zoned: add a dedicated data relocation block group 02c5e9e992a2 btrfs: introduce btrfs_is_data_reloc_root 19e32bd1cc37 KVM: Fix steal time asm constraints b06962406eca Revert "drm: fb_helper: fix CONFIG_FB dependency" 3256c84aaddc Revert "drm: fb_helper: improve CONFIG_FB dependency" d27b2dcdb8d2 string: uninline memcpy_and_pad 3b17187f5ca1 Linux 5.15.3 712cb7ee75bc media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference c8b0f8beb566 media: videobuf2: always set buffer vb2 pointer 6c087b0fbfe9 x86/sev: Make the #VC exception stacks part of the default stacks storage 411d939db1d0 x86/sev: Add an x86 version of cc_platform_has() d15683461800 arch/cc: Introduce a function to check for confidential computing features 03fbc935ac62 selftests/bpf: Fix also no-alu32 strobemeta selftest 60e73f7e75cf selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage 32d126ac68f5 mmc: moxart: Fix null pointer dereference on pointer host 6f11f2096b2c ath10k: fix invalid dma_addr_t token assignment 9ebaafec97fb cifs: fix memory leak of smb3_fs_context_dup::server_hostname 855eba695ddc media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release() bb7e50b476ab drm/amd/display: Look at firmware version to determine using dmub on dcn21 3e1e7e4a6b54 SUNRPC: Partial revert of commit 6f9f17287e78 7f837109586e PCI: aardvark: Fix PCIe Max Payload Size setting 0b86872ba468 PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros dfc6f0bec09c drm/sun4i: Fix macros in sun8i_csc.h 0084aaaec2d1 powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n 310b6f976c74 powerpc/pseries/mobility: ignore ibm, platform-facilities updates d05dc4bdc333 powerpc/64s/interrupt: Fix check_return_regs_valid() false positive 02da36324104 powerpc/security: Use a mutex for interrupt exit code patching 7c8ad3fc644a powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload 317cc5bacf69 powerpc/32e: Ignore ESR in instruction storage interrupt handler 6f657bb66f1e powerpc/bpf: Fix write protecting JIT code 0356cc5d27c2 powerpc/vas: Fix potential NULL pointer dereference b75b27e4e640 mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines ac4e55c17cba mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines 768e8c3b9850 mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines 2b33e01948fd mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines d9d3d38049d5 mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines 365b3fefe51e mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines f7e59ebde2ec mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines 9bfee3cd5eb1 mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines bedb039360b2 mtd: rawnand: fsmc: Fix use of SM ORDER bcd526c98adb remoteproc: imx_rproc: Fix rsc-table name 5cd861213e11 remoteproc: imx_rproc: Fix ignoring mapping vdev regions 3ff5812f164e remoteproc: Fix the wrong default value of is_iomem 6b8ea5da3be5 remoteproc: elf_loader: Fix loading segment when is_iomem true ed8b06a0eb8e s390/cio: make ccw_device_dma_* more robust 3ef2272417f4 s390/ap: Fix hanging ioctl caused by orphaned replies 3134c317b1b3 s390/tape: fix timer initialization in tape_std_assign() f33bf6015eaf s390/cio: check the subchannel validity for dev_busid 32f71f368086 s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove 051d89f4dec2 PM: sleep: Avoid calling put_device() under dpm_list_mtx ac8ffb5d9dfb bcache: Revert "bcache: use bvec_virt" d6a300977ac9 bcache: fix use-after-free problem in bcache_device_free() a958d144754e video: backlight: Drop maximum brightness override for brightness zero d9dad32cb55e mfd: dln2: Add cell for initializing DLN2 ADC 3ea871f0d8e0 mm, thp: fix incorrect unmap behavior for private pages fd8e972dc427 mm, thp: lock filemap when truncating page cache c15aeead2488 mm, oom: do not trigger out_of_memory from the #PF 487a4c60c593 mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks f1e83db27ad5 memcg: prohibit unconditional exceeding the limit of dying tasks 6560e8cd869b mm/filemap.c: remove bogus VM_BUG_ON 6847c4286297 9p/net: fix missing error check in p9_check_errors 1f03911876ab net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE 6a85f01a89ef dmaengine: bestcomm: fix system boot lockups c4cd9e5acc34 dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail 68ae6ae1431f dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail 1dd578e98560 ksmbd: don't need 8byte alignment for request length in ksmbd_check_message aacb2ddb67fb ksmbd: Fix buffer length check in fsctl_validate_negotiate_info() 5e84e9d61dba block: Hold invalidate_lock in BLKRESETZONE ioctl 373c2bfecb06 block: Hold invalidate_lock in BLKZEROOUT ioctl f9bed86a35a0 block: Hold invalidate_lock in BLKDISCARD ioctl 876d6242d225 drm/i915/guc: Fix blocked context accounting f60978969910 erofs: fix unsafe pagevec reuse of hooked pclusters 11a102de53a7 ceph: fix mdsmap decode when there are MDS's beyond max_mds 5e1b901dd470 f2fs: fix UAF in f2fs_available_free_memory 6fd542665e70 f2fs: include non-compressed blocks in compr_written_block 035302003cca f2fs: should use GFP_NOFS for directory inodes 910ea7dd1e62 irqchip/sifive-plic: Fixup EOI failed when masked d5d21724af23 posix-cpu-timers: Clear task::posix_cputimers_work in copy_process() fb58e9a26c3c KVM: x86: move guest_pv_has out of user_access section d5e79d872bab PCI/MSI: Destroy sysfs before freeing entries ab40a2e5e29e PCI/MSI: Move non-mask check back into low level accessors affa1361642f x86/mce: Add errata workaround for Skylake SKX37 3cd12b61c37f MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL 9b1b68eaad2a MIPS: fix *-pkg builds for loongson2ef platform 70895879357f MIPS: fix duplicated slashes for Platform file path 8301503a728a parisc: Flush kernel data mapping in set_pte_at() when installing pte for user page 1dc7ce007aef parisc: Fix backtrace to always include init funtion names ca8f29dc8b1b ARM: 9156/1: drop cc-option fallbacks for architecture selection 12f0dc47f274 ARM: 9155/1: fix early early_iounmap() 93114d5b3af0 smb3: do not error on fsync when readonly c3f2809643ad thermal: int340x: fix build on 32-bit targets 2cc4450b5327 selftests/net: udpgso_bench_rx: fix port argument 3ce70c345537 cxgb4: fix eeprom len when diagnostics not implemented ed8b7355e38b net/smc: fix sk_refcnt underflow on linkdown and fallback 244048220c04 vsock: prevent unnecessary refcnt inc for nonblocking connect c8234e6086c1 net: marvell: mvpp2: Fix wrong SerDes reconfiguration order 6fb190ff5716 net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory 0c8ee89e351c net: stmmac: allow a tc-taprio base-time of zero cb85093e0c8e net: hns3: allow configure ETS bandwidth of all TCs 3d3f131b4032 net: hns3: fix kernel crash when unload VF while it is being reset 5c051366908b net: hns3: fix pfc packet number incorrect after querying pfc parameters bcbee7cf14a6 net: hns3: fix ROCE base interrupt vector initialization bug 3e13ce88a3c8 net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any 422fb879961f net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than 10 f17e9e81004e drm/amdgpu: fix uvd crash on Polaris12 during driver unloading f00e054b299c seq_file: fix passing wrong private data acdc5065d967 init: make unknown command line param message clearer 2cf82ea0a46d drm/i915/fb: Fix rounding error in subsampled plane size calculation fea0b9507bb7 gve: Fix off by one in gve_tx_timeout() 0bf8323e2c74 dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width 4ee1ac7f3cf5 dmaengine: stm32-dma: fix burst in case of unaligned memory address 0bff34d6712a bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg 1a8dba02a888 bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding c5cc0d23c541 bpf, sockmap: Fix race in ingress receive verdict with redirect to self 41c65a3ce9db bpf, sockmap: Remove unhash handler for BPF sockmap usage b90d961cf635 arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions f828915064fe arm64: arm64_ftr_reg->name may not be a human-readable string 2d57d522e2f0 litex_liteeth: Fix a double free in the remove function 2d2dfc33ef44 nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails 72fb40d87c59 llc: fix out-of-bound array index in llc_sk_dev_hash() 63609f11cda8 perf bpf: Add missing free to bpf_event__print_bpf_prog_info() 18fdce809a9c zram: off by one in read_block_state() 3d6b113cbef4 mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration() 1ba8ddd87b02 can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for mcp251xfd_chip_rx_int_enable() 7eb0881aec26 can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path e16a1e4ba6da drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling 97308cd5ce8e Revert "drm/imx: Annotate dma-fence critical section in commit path" 94e18f5a5dd1 drm: fb_helper: improve CONFIG_FB dependency 39db3e5681bd selftests/bpf/xdp_redirect_multi: Limit the tests in netns a99e4d94df31 selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly 00f991138c2f selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number ddf4f3897357 selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder e13c75449905 libbpf: Fix lookup_and_delete_elem_flags error reporting f0f8307c7db3 ACPI: PM: Fix device wakeup power reference counting error 27f2e5b91452 mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion 5fb2bcf0affe mfd: sprd: Add SPI device ID table bd20d4d8433e mfd: cpcap: Add SPI device ID table 34b1f6db7cea mfd: core: Add missing of_node_put for loop iteration ca1362fdcbc2 ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer e9806f88b774 octeontx2-pf: select CONFIG_NET_DEVLINK 0c49ae7a8db9 bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed 71fb40ae9b07 drm/ttm: remove ttm_bo_vm_insert_huge() 9d5c7b0eeeca block: fix device_add_disk() kobject_create_and_add() error handling 8f1e23735636 net: phy: fix duplex out of sync problem while changing settings 96f9abc9183c cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline d8dedce3460e PCI: Do not enable AtomicOps on VFs 6d1d54003af4 ataflop: remove ataflop_probe_lock mutex e107071961c5 block/ataflop: provide a helper for cleanup up an atari disk 875ffb42476b block/ataflop: add registration bool before calling del_gendisk() 9d3261d4606a block/ataflop: use the blk_cleanup_disk() helper 275e4a31a82c nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned 8e8ed252e483 drm/nouveau/svm: Fix refcount leak bug and missing check against null bug e65a7ab548a3 selftests: net: properly support IPv6 in GSO GRE test 57488e25ef53 scsi: ufs: ufshpb: Properly handle max-single-cmd e022fea64e8d scsi: ufs: core: Fix NULL pointer dereference 5dd6e6426805 scsi: ufs: ufshpb: Use proper power management API 1e476c9f63ee scsi: bsg: Fix errno when scsi_bsg_register_queue() fails 064b6b0592e1 nvdimm/btt: do not call del_gendisk() if not needed 4e7af8a90a2c PCI: j721e: Fix j721e_pcie_probe() error path 19c65258dde3 ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses fdcdc4c5ae3d kdb: Adopt scheduler's task classification 1deba5e29d9f ice: Fix not stopping Tx queues for VFs abf65a2ee78b ice: Fix replacing VF hardware MAC to existing MAC filter 932224ba805d net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge 21032425c36f net: vlan: fix a UAF in vlan_dev_real_dev() f48a13b3ec59 openrisc: fix SMP tlb flush NULL pointer dereference 2e746ef502c9 ethtool: fix ethtool msg len calculation for pause stats 351237a76e3f kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile fca8095c4206 kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile 14a49eb8dcd1 kselftests/net: add missed SRv6 tests 19f67358b600 kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile 13bf487e33d6 kselftests/net: add missed icmp.sh test to Makefile 9c806a70fa4c net: davinci_emac: Fix interrupt pacing disable cd63d080b9e8 io-wq: fix max-workers not correctly set on multi-node system e99270d7f273 nbd: fix possible overflow for 'first_minor' in nbd_dev_add() 795e6b378692 nbd: fix max value for 'first_minor' f314286463bc xen-pciback: Fix return in pm_ctrl_init() db651ace499c gpio: realtek-otto: fix GPIO line IRQ offset 01e189372d48 i2c: xlr: Fix a resource leak in the error handling path of 'xlr_i2c_probe()' 5b12e1931569 dmaengine: idxd: fix resource leak on dmaengine driver disable 9b882818aec1 NFSv4: Fix a regression in nfs_set_open_stateid_locked() 4b7e3d5ee357 scsi: qla2xxx: edif: Fix EDIF bsg e56d80025ed0 scsi: qla2xxx: edif: Increase ELS payload aac0a76cb318 scsi: qla2xxx: edif: Flush stale events and msgs on session down dcd0c5e7dec2 scsi: qla2xxx: edif: Fix app start delay 696815ee50f6 scsi: qla2xxx: edif: Fix app start fail 09e4dafeca9b scsi: qla2xxx: Turn off target reset during issue_lip 411ca50eab27 scsi: qla2xxx: Fix gnl list corruption 7ee1c31ce9df scsi: qla2xxx: Relogin during fabric disturbance b65e9044be04 scsi: target: core: Remove from tmr_list during LUN unlink eb63b768afca ar7: fix kernel builds for compiler test e5f9487c06bd watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT fb2b4c7b5477 m68k: set a default value for MEMORY_RESERVE 8f072ec8b41b signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL) 671dd8b385b2 dmaengine: idxd: reconfig device after device reset command b1b9ef3abafa dmanegine: idxd: fix resource free ordering on driver removal 9fb118b077f6 dmaengine: tegra210-adma: fix pm runtime unbalance 8bc8be6ce69e dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result` 5b380c56bb4b netfilter: nfnetlink_queue: fix OOB when mac header was cleared 9981e39ded4b soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read 8ccaade05b00 auxdisplay: ht16k33: Fix frame buffer device blanking fba8ce59bbd4 auxdisplay: ht16k33: Connect backlight to fbdev d6d28153d49f auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string 5204722a9642 Fix user namespace leak d9bd9732cad6 NFS: Fix an Oops in pnfs_mark_request_commit() 9443fcc22a6c NFS: Fix up commit deadlocks b07aa21474d3 dmaengine: stm32-dma: fix stm32_dma_get_max_width f12d23bc255d dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro 98b727511da8 dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path 1976e7b3c033 rtc: rv3032: fix error handling in rv3032_clkout_set_rate() 84ea6245dc02 remoteproc: Fix a memory leak in an error handling path in 'rproc_handle_vdev()' 62eaaa154c8f mtd: core: don't remove debugfs directory if device is in use 152d0b535426 mtd: rawnand: arasan: Prevent an unsupported configuration 402239647cb3 PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation 321a355777d0 mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare() 1c60136d99c2 drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts d36d2c35fd98 Input: st1232 - increase "wait ready" timeout d268e0125c92 fs: orangefs: fix error return code of orangefs_revalidate_lookup() a94284b0fdce sparc: Add missing "FORCE" target when using if_changed cab693c0fe29 NFS: Fix deadlocks in nfs_scan_commit_list() 97eaf7af7fd1 opp: Fix return in _opp_add_static_v2() 5a67f827379f PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge e8c80586b8fb PCI: aardvark: Don't spam about PIO Response Status c8ae61fe97c2 drm/plane-helper: fix uninitialized variable reference c03c7f58ae49 drm/bridge/lontium-lt9611uxc: fix provided connector suport 5ab7612ff0b5 pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds 6967d9967b7a NFS: Fix dentry verifier races 597e9c7a4ace NFS: Ignore the directory size when marking for revalidation 69e0be0efe53 NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA 7e2801edf23f NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED 47dbabb8279c i2c: mediatek: fixing the incorrect register offset 1721649965e4 Input: ariel-pwrbutton - add SPI device ID table 40f60ee1d33c rtc: mcp795: Add SPI ID table 46a2f7945553 dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside submission c31b0fe8e116 i2c: i801: Use PCI bus rescan mutex to protect P2SB access aad5b030fa2e remoteproc: imx_rproc: Fix TCM io memory type 171b2888a410 rtc: pcf2123: Add SPI ID table 75ed1289c376 rtc: ds1390: Add SPI ID table c7e81f2c0e8a rtc: ds1302: Add SPI ID table d9dacf260671 nfsd: don't alloc under spinlock in rpc_parse_scope_id a61698358b38 mtd: rawnand: intel: Fix potential buffer overflow in probe e87c6bc32caf rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined 4f3de16a3ca6 apparmor: fix error check 1c6eefe997ad RDMA/core: Require the driver to set the IOVA correctly during rereg_mr 3f49a9d356bd power: supply: bq27xxx: Fix kernel crash on IRQ handler register error dfd04b3a8191 mips: cm: Convert to bitfield API to fix out-of-bounds access 27ddb2735a6e vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit 0099c7affb21 virtio_ring: check desc == NULL when using indirect with packed bcf29e436895 serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE 874b8c70f39d ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()' 98492898c367 RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility ff021c96a9a7 RDMA/hns: Fix initial arm_st of CQ e4fa14bdf83a ASoC: cs42l42: Correct configuring of switch inversion from ts-inv dfbcaef20204 powerpc: Don't provide __kernel_map_pages() without ARCH_SUPPORTS_DEBUG_PAGEALLOC 06cebea18a33 iommu/dma: Fix incorrect error return on iommu deferred attach a4ce4337dc1c ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or later f5927a99737a powerpc/xmon: fix task state output d6b102db217f powerpc/44x/fsp2: add missing of_node_put 5a8579005938 powerpc/book3e: Fix set_memory_x() and set_memory_nx() f74827713955 powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect() 6b4a3cfce497 HID: u2fzero: properly handle timeouts in usb_submit_urb 0fcb6023d149 HID: u2fzero: clarify error check and length calculations 33dcebb916a2 clk: at91: clk-master: fix prescaler logic ffe896d043ca clk: at91: clk-master: check if div or pres is zero 5a5cd9597e7f clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL 2efda16d42bf serial: xilinx_uartps: Fix race condition causing stuck TX d0379ee4a864 phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe() 34f5e44c8f2d phy: qcom-snps: Correct the FSEL_MASK 9999e3d71197 phy: qcom-qmp: another fix for the sc8180x PCIe definition 69cd3bdff881 phy: ti: gmii-sel: check of_get_address() for failure ca1e04c63850 phy: qcom-qusb2: Fix a memory leak on probe 2e8175481d5a ASoC: topology: Fix stub for snd_soc_tplg_component_remove() 804732ec30ba pinctrl: equilibrium: Fix function addition in multiple groups 286ff24b0002 arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock 69ec5e3509f5 arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly 87201f2148f7 arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node 59bb5796dfbe soc: qcom: apr: Add of_node_put() before return 1210a6388313 soc: qcom: rpmhpd: fix sm8350_mxc's peer domain df84a4f71045 firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available() 58d68f2a2ca1 usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized 46256f11c2cf powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE b35b82e6648e usb: dwc2: drd: reset current session before setting the new one 27903e1ffbfa usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled bd18f99c5c78 usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init 977b112946ec serial: imx: fix detach/attach of serial console be9866f92e9c scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset d17f1042be86 scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer 3eab21ff9f87 soundwire: bus: stop dereferencing invalid slave pointer d1d477cf9ba2 iio: adis: do not disabe IRQs in 'adis_init()' 715a48b65984 usb: typec: STUSB160X should select REGMAP_I2C a8409b2f07a4 iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask() 96c0265e8742 soc: qcom: socinfo: add two missing PMIC IDs 1c8a9b6365ea soc: qcom: rpmhpd: Make power_on actually enable the domain 94a60d141380 ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER 001b7f31f50d ASoC: cs42l42: Correct some register default values b7e17c293ec2 ASoC: cs42l42: Always configure both ASP TX channels 0204fbf40c95 ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15 210d7e34a13a ARM: dts: stm32: fix SAI sub nodes register range 85d082965af6 ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx c80bba28b1f9 ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz ecca03f758fa pinctrl: renesas: checker: Fix off-by-one bug in drive register check 547eae8d290b powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10 a14e312ad42f dyndbg: make dyndbg a known cli param 88d564772486 RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg() cc7f21385c83 staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC ab206dd35148 staging: most: dim2: do not double-register the same device f1401c37fee2 usb: musb: select GENERIC_PHY instead of depending on it de3c7a4167c2 RDMA/mlx4: Return missed an error if device doesn't support steering 8adfc48bda62 scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() 40f7932e8ca4 power: supply: max17040: fix null-ptr-deref in max17040_probe() 2225dade4147 power: supply: rt5033_battery: Change voltage values to µV 82012f8f4926 usb: gadget: hid: fix error code in do_config() 64b913c6d40a serial: 8250_dw: Drop wrong use of ACPI_PTR() e271314bf2a2 powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted() ddd95eb01afd powerpc: fix unbalanced node refcount in check_kvm_guest() 2af070265d6e video: fbdev: chipsfb: use memset_io() instead of memset() 11644855488e powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype for 'create_section_mapping' 62a1c92858c1 clk: at91: check pmc node status before registering syscore ops 383008a0e009 memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe ee65ec08d36b soc/tegra: Fix an error handling path in tegra_powergate_power_up() 2a45a76ed146 iio: st_pressure_spi: Add missing entries SPI to device ID table 6551bac0eb42 ASoC: SOF: topology: do not power down primary core during topology removal 93322efe91f2 arm: dts: omap3-gta04a4: accelerometer irq fix 7f8beede9915 driver core: Fix possible memory leak in device_link_add() c464ab169800 scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp() 8e781506a76e scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and real interrupt ca92b5f2ec88 scsi: ufs: core: Stop clearing UNIT ATTENTIONS 0f1efc0c0ed2 scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition a1e06f92b2db power: reset: at91-reset: check properly the return value of devm_of_iomap 9a8d7bdd5b5e soundwire: debugfs: use controller id and link_id for debugfs 784bf21bb6d1 ALSA: usb-audio: Fix possible race at sync of urb completions 34862fa65cc7 ALSA: hda: Use position buffer for SKL+ again 987bfc6eb7aa ALSA: hda: Reduce udelay() at SKL+ position reporting f624d5495cc0 iommu/dma: Fix arch_sync_dma for map d39f447f259a iommu/dma: Fix sync_sg with swiotlb e9d8cb8dad2d arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000 6705c94d9017 iommu/mediatek: Fix out-of-range warning with clang a7b0d0d6041c arm64: dts: renesas: beacon: Fix Ethernet PHY mode 94d42f3a174e arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock 8524d9f336cc ASoC: wcd9335: Use correct version to initialize Class H a0274b002345 pinctrl: renesas: rzg2l: Fix missing port register 21h 259a6fdd691f JFS: fix memleak in jfs_mount f776bb118318 MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT 85e7a66ceb2b scsi: dc395: Fix error case unwinding 52a994c15a9a arm64: dts: qcom: sc7280: fix display port phy reg property 15a40b9fd396 soc: qcom: llcc: Disable MMUHWT retention b2a98348f698 arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality 53616b7315ee ARM: dts: at91: tse850: the emac<->phy interface is rmii b327d92c10b2 bus: ti-sysc: Fix timekeeping_suspended warning on resume 876ba79c7969 arm64: dts: meson-sm1: Fix the pwm regulator supply properties 2b9828e4bdbc arm64: dts: meson-g12b: Fix the pwm regulator supply properties d2bbd1ce92d2 arm64: dts: meson-g12a: Fix the pwm regulator supply properties 4def729518ec arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe 7b9ab4a7e52b arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie node ef26fb3a1931 arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe 461a478eabea arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes 13fef1930da8 RDMA/bnxt_re: Fix query SRQ failure 280ad4f332f9 ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY 6096069c91ed arm64: dts: rockchip: Fix GPU register width for RK3328 df54f16f3c05 ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() ca4e26066748 scsi: lpfc: Fix NVMe I/O failover to non-optimized path 79becd68e16e scsi: qla2xxx: edif: Use link event to wake up app a3e165e8e779 scsi: pm80xx: Fix lockup in outbound queue management 8525028b4652 clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths 532c48310396 arm64: dts: broadcom: bcm4908: Fix UART clock name ed1b1ab0581e ARM: dts: BCM5301X: Fix memory nodes names d41e6c4fae29 RDMA/rxe: Fix wrong port_cap_flags 42a6f69c5aa8 iio: st_sensors: disable regulators after device unregistration d5e4939b5e0c arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4 03060aec7281 staging: r8188eu: fix memory leak in rtw_set_key 8853e04ea61d cpufreq: Fix parameter in parse_perf_domain() 2bbc554a98f9 of: unittest: fix EXPECT text for gpio hog errors d55aca82dda6 bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit. d03a5b00a336 bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off. e3acd3a08462 cgroup: Fix rootcg cpu.stat guest double counting c47be68b31cf skmsg: Lose offset info in sk_psock_skb_ingress b5c69b9fb5c4 selftests: mptcp: fix proto type in link_failure tests 2c6197e7eac7 ibmvnic: delay complete() 3a208e02e9ee ibmvnic: Process crqs after enabling interrupts fac0105a5c9f ibmvnic: don't stop queue in xmit e619ad4e2d4c udp6: allow SO_MARK ctrl msg to affect routing e89d244fef55 selftests/bpf: Fix fclose/pclose mismatch in test_progs fb657a4e125d crypto: pcrypt - Delay write to padata->info bbf7b2dbd131 selftests: net: bridge: update IGMP/MLD membership interval value 24c8fd323957 net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled e176585f054a net: phylink: avoid mvneta warning when setting pause parameters 9073b88b1b29 nfp: fix potential deadlock when canceling dim work e9f7832a4f14 nfp: fix NULL pointer access when scheduling dim work d6c25579a8a0 ipmi: kcs_bmc: Fix a memory leak in the error handling path of 'kcs_bmc_serio_add_device()' e8dabc670c40 net: amd-xgbe: Toggle PLL settings during rate change a1fafee96a7a sctp: return true only for pathmtu update in sctp_transport_pl_toobig 554153b1cd01 sctp: subtract sctphdr len in sctp_transport_pl_hlen 118eedc00644 sctp: reset probe_timer in sctp_transport_pl_update 8cebfaefcccf sctp: allow IP fragmentation when PLPMTUD enters Error state 4c51fa32f631 selftests/bpf: Fix memory leak in test_ima 844134cd097c selftests/bpf: Fix fd cleanup in sk_lookup test e3e3c222c306 drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits 76eb97443810 drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw() d834f80e51d7 wcn36xx: Channel list update before hardware scan 677c9ad9839c bpf: Fixes possible race in update_prog_stats() for 32bit arches ae1fffdf3b95 bpf: Avoid races in __bpf_prog_run() for 32bit arches 4ab36444a538 wcn36xx: Fix discarded frames due to wrong sequence number e2e55ffee66f wcn36xx: add proper DMA memory barriers in rx path 960a216b078a libertas: Fix possible memory leak in probe and disconnect 59de456628bd libertas_tf: Fix possible memory leak in probe and disconnect 964b738fde92 KVM: s390: Fix handle_sske page fault handling 777194b87fb3 samples/kretprobes: Fix return value if register_kretprobe() failed 41c9a411aad0 spi: spi-rpc-if: Check return value of rpcif_sw_init() ca5c67889bd6 cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization 4d9b7edfdcf2 tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks d3ec9c358a42 tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() d48715b25f2e libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED() bf5e3d54de65 tpm_tis_spi: Add missing SPI ID bf736690bcbe tpm: fix Atmel TPM crash caused by too frequent queries b5949ef0753b libbpf: Fix off-by-one bug in bpf_core_apply_relo() af25dbc8460f blk-cgroup: synchronize blkg creation against policy deactivation 39581715d6e5 block: ataflop: more blk-mq refactoring fixes 6a8cd2686ec7 ath10k: fix module load regression with iram-recovery feature a521a0ddd5aa ARM: 9142/1: kasan: work around LPAE build warning 348273847a56 net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error 69abfe39c7d6 irq: mips: avoid nested irq_enter() ca46cc192bec KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm cb69970e0cd9 KVM: s390: pv: avoid double free of sida page eadbd5d1ec29 s390/uv: fully validate the VMA before calling follow_page() a9c017ab05a4 s390/mm: fix VMA and page table handling code in storage key handling functions 735d269aa767 s390/mm: validate VMA in PGSTE manipulation functions dbeff6651f5e s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() 9d6a0e31be0c s390/gmap: validate VMA in __gmap_zap() 908e8e54ef8d mt76: mt7615: mt7622: fix ibss and meshpoint ae2df723141f libbpf: Fix BTF header parsing checks ffb5d239e7ed libbpf: Fix overflow in BTF sanity checks e6c63efb0c8d bpftool: Avoid leaking the JSON writer prepared for program metadata 5d33132c03ff libbpf: Fix memory leak in btf__dedup() 32293389e84a KVM: selftests: Fix nested SVM tests when built with clang c6293f673f2d smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi 19bbbeb408d0 crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks 48ae8d2243f0 drm/msm/dsi: fix wrong type in msm_dsi_host 5f88d19f0f6a drm/msm: Fix potential NULL dereference in DPU SSPP 907d34b74c64 x86/sev: Fix stack type check in vc_switch_off_ist() 3dd4b42d95a0 clocksource/drivers/timer-ti-dm: Select TIMER_OF 8f74e6d5161e PM: hibernate: fix sparse warnings ff950ae83201 nvme-rdma: fix error code in nvme_rdma_setup_ctrl b2cf0bed6817 nbd: Fix use-after-free in pid_show d0fd4b3aeea6 phy: micrel: ksz8041nl: do not use power down mode 89249cd9fa1f net: enetc: unmap DMA in enetc_send_cmd() 493a9e6367a1 iwlwifi: pnvm: read EFI data only if long enough b0b49d055533 iwlwifi: pnvm: don't kmemdup() more than we have f2fd84b36748 iwlwifi: mvm: reset PM state on unsuccessful resume 89f000f4c9e0 mwifiex: Send DELBA requests according to spec f5b21a4c096d rsi: stop thread firstly in rsi_91x_init() error handling ec280de6f409 mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() a4ab42fbe70d mt76: mt7915: fix sta_rec_wtbl tag len 439393358568 mt76: connac: fix possible NULL pointer dereference in mt76_connac_get_phy_mode_v2 1f71b42e27e1 mt76: mt7615: fix monitor mode tear down crash 68acaaf117a9 mt76: mt7921: fix retrying release semaphore without end 5a881727bb3b mt76: mt7915: fix possible infinite loop release semaphore dba165e255db mt76: mt7615: fix hwmon temp sensor mem use-after-free 32ec365cdca6 mt76: mt7915: fix hwmon temp sensor mem use-after-free 2c9e98bca4a5 mt76: mt7921: always wake device if necessary in debugfs 8ed4d081f2eb mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate 22f41d4f2e36 mt76: mt7921: fix firmware usage of RA info using legacy rates 90ecf88cc293 mt76: mt7921: report HE MU radiotap bf5b9c9df69c mt76: overwrite default reg_ops if necessary 30dc676d4b02 mt76: connac: fix GTK rekey offload failure on WPA mixed mode c8c0958687c7 mt76: mt7921: fix dma hang in rmmod 2bfda0a8dc77 mt76: mt7915: fix bit fields for HT rate idx 02c474990173 mt76: mt7915: fix potential overflow of eeprom page index 7f2d2c8d9307 mt76: mt7921: Fix out of order process by invalid event pkt 75ed8ca355fb mt76: mt76x02: fix endianness warnings in mt76x02_mac.c 9fcee803e248 mt76: mt7921: fix survey-dump reporting a7afd7a5e68d mt76: fix build error implicit enumeration conversion 21255ccf73bb mt76: connac: fix mt76_connac_gtk_rekey_tlv usage 95792d2088ea mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal() 8dea17cf36fa mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi d1c7ea995cbf mt76: mt7921: fix endianness warning in mt7921_update_txs ef02f94e138e mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb 90d9e4050bc3 mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event 5a9bd1b941f4 drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu 1b7030b379e4 ACPI: PM: Fix sharing of wakeup power resources 453c3013a586 ACPI: PM: Turn off unused wakeup power resources 6500e7148a01 mailbox: mtk-cmdq: Fix local clock ID usage ac2592454712 mailbox: mtk-cmdq: Validate alias_id on probe 62a0a0539da7 platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning 3e6e11f8537c blk-wbt: prevent NULL pointer dereference in wb_timer_fn 456b47cacdc7 block: ataflop: fix breakage introduced at blk-mq refactoring 4eac23d60cbc io-wq: Remove duplicate code in io_workqueue_create() c8dccb28c329 mmc: mxs-mmc: disable regulator on error and in the remove function 6eff31412bec media: ir_toy: assignment to be16 should be of correct type 13e59b7cb277 media: ivtv: fix build for UML 51911aa157ca mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done 2a0b9ebec182 thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM 3988164fe9dd net: stream: don't purge sk_error_queue in sk_stream_kill_queues() fbc24df3a5f6 drm/msm: uninitialized variable in msm_gem_import() 3464103cf485 drm/msm: fix potential NULL dereference in cleanup cbbe14644798 drm/msm: unlock on error in get_sched_entity() de99b40b93ac drm/msm: potential error pointer dereference in init() c14f0035476f drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init() dafe75a9a6dc drm/msm/dsi: do not enable irq handler before powering up the host 3f25451eae28 thermal/core: fix a UAF bug in __thermal_cooling_device_register() b208436e229b crypto: octeontx2 - set assoclen in aead_do_fallback() 300ae3a5e884 tcp: switch orphan_count to bare per-cpu counters cae022f91174 net: tulip: winbond-840: fix build for UML be060f47ef38 net: intel: igc_ptp: fix build for UML 2fa75b667335 net: fealnx: fix build for UML 3869eecf0504 kernel/sched: Fix sched_fork() access an invalid sched_task_group d719ff1151c7 ath10k: fix max antenna gain unit dd0fe5985b0a hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff b275c71a7b70 hwmon: Fix possible memleak in __hwmon_device_register() 9531d477589d net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE dacdfe7870ae memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() 3d78b5b1ce01 memstick: avoid out-of-range warning 5b9c76df7ff0 mmc: sdhci-omap: Fix context restore e28a1a0a412a mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured 6b084516fbc3 gve: Track RX buffer allocation failures fd2c9032b88c gve: Recover from queue stall due to missed IRQ e5be2a62567f b43: fix a lower bounds test c9179a2da18c b43legacy: fix a lower bounds test 4bef6e617dbc ima: fix deadlock when traversing "ima_default_rules". 594a893df55d hwrng: mtk - Force runtime pm ops for sleep ops 51dbedbf08e0 crypto: qat - disregard spurious PFVF interrupts d0536282842a crypto: qat - detect PFVF collision after ACK b2805fb00de5 crypto: ccree - avoid out-of-range warnings from clang 0535d3506378 media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() a117b767084d media: venus: fix vpp frequency calculation for decoder 3ad069d68eea netfilter: nft_dynset: relax superfluous check on set updates d846b69dc7ff rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr fa1af3cb0e47 rcu: Always inline rcu_dynticks_task*_{enter,exit}() d0b693aa948b EDAC/amd64: Handle three rank interleaving mode 3357b8a431b3 x86/insn: Use get_unaligned() instead of memcpy() 3c38c852c0ac PM: EM: Fix inefficient states detection a8f0c3c39e26 ath9k: Fix potential interrupt storm on queue reset 428199299910 ath10k: Don't always treat modem stop events as crashes ff3487b08949 media: em28xx: Don't use ops->suspend if it is NULL b9a0ff08a69e cpuidle: Fix kobject memory leaks in error paths c95380ba527a drm: fb_helper: fix CONFIG_FB dependency a213407573c6 crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency af18fe767136 kprobes: Do not use local variable when creating debugfs file 69dce456e2be scs: Release kasan vmalloc poison in scs_free process 43cfb5df9289 media: atmel: fix the ispck initialization ead5a141ea22 media: cx23885: Fix snd_card_free call on null card pointer 5a225627ba4a media: tm6000: Avoid card name truncation afa370b5316f media: si470x: Avoid card name truncation ccd29579f7e7 media: radio-wl1273: Avoid card name truncation 0fd64cd9ffde media: sun6i-csi: Allow the video device to be open multiple times e44fa27c650f media: i2c: ths8200 needs V4L2_ASYNC 7b0b7b8a2ba5 media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()' 56bc844703f0 media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()' 4a2ab1ce79ba media: TDA1997x: handle short reads of hdmi info frame. e7f187649c24 media: mtk-vcodec: venc: fix return value when start_streaming fails 4f0ea72e4a34 media: v4l2-ioctl: S_CTRL output the right value 9e14a3d9f768 media: imx258: Fix getting clock frequency d30d3397db1e media: dvb-usb: fix ununit-value in az6027_rc_query 98cb3a055b18 media: ttusb-dec: avoid release of non-acquired mutex f8b2ae89671d media: cxd2880-spi: Fix a null pointer dereference on error handling path b6100e16716e media: meson-ge2d: Fix rotation parameter changes detection in 'ge2d_s_ctrl()' 2899243f272f media: em28xx: add missing em28xx_close_extension e6a908c5935d libbpf: Fix skel_internal.h to set errno on loader retval < 0 798419802590 drm/amdgpu: fix warning for overflow check 09732e205684 arm64: mm: update max_pfn after memory hotplug 410a0f42ced0 drm/ttm: stop calling tt_swapin in vm_access 092e6cb650eb ath10k: sdio: Add missing BH locking around napi_schdule() 63287a77b138 ath10k: Fix missing frame timestamp for beacon/probe-resp cef58d2c3466 gve: DQO: avoid unused variable warnings 9b955d5d6038 ath11k: Fix memory leak in ath11k_qmi_driver_event_work f3ccc878b5fb ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status 3b087c2fc0d7 ath11k: Avoid race during regd updates 9b59c76797e6 ath11k: fix some sleeping in atomic bugs e1ddaa5dcef6 bpf/tests: Fix error in tail call limit tests 739b92765e04 net: dsa: rtl8366: Fix a bug in deleting VLANs 57e4d980b7fe net: dsa: rtl8366rb: Fix off-by-one bug 9cc25e8529d5 net/mlx5: Accept devlink user input after driver initialization complete cfaf70338314 cfg80211: always free wiphy specific regdomain 6adf16c2e5a2 mac80211: twt: don't use potentially unaligned pointer 80adbd8c4502 fortify: Fix dropped strcpy() compile-time write overflow check c9f95c678318 mptcp: do not shrink snd_nxt when recovering eade470b4351 rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies() 9fcd75ee9159 qed: Don't ignore devlink allocation failures af484a1cde06 bnxt_en: Check devlink allocation and registration status e4ecf64c0d10 Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs 56dc06554516 crypto: qat - power up 4xxx device 891fec9f116c crypto: caam - disable pkc for non-E SoCs adce47a6405c drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage 63c1435cab9b drm/amd/display: Pass display_pipe_params_st as const in DML 24b4d7102125 drm/amdgpu: Fix crash on device remove/driver unload 5481612c471f Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync 7bcbced2534b wilc1000: fix possible memory leak in cfg_scan_result() 2c4415e819f1 wcn36xx: Fix Antenna Diversity Switching 26d3bf38ae3e cgroup: Make rebind_subsystems() disable v2 controllers all at once 3409f88809a6 spi: Fixed division by zero warning bc79831b426b drm: bridge: it66121: Fix return value it66121_probe 1a1028f89646 net: phylink: don't call netif_carrier_off() with NULL netdev 02113c83f405 net: net_namespace: Fix undefined member in key_remove_domain() c401830b0125 lockdep: Let lock_is_held_type() detect recursive read as read 255c569eeb46 virtio-gpu: fix possible memory allocation failure a496b7090881 crypto: sm4 - Do not change section of ck and sbox 41cfb139c36c drm/v3d: fix wait for TMU write combiner flush 0a97e2fb9690 net/mlx5: Publish and unpublish all devlink parameters at once d9b17a030a1b objtool: Handle __sanitize_cov*() tail calls c8a2b96d755c x86/xen: Mark cpu_bringup_and_idle() as dead_end_function e6e4b75f977e MIPS: lantiq: dma: fix burst length for DEU 4a9334d04ba6 rcu: Fix existing exp request check in sync_sched_exp_online_cleanup() 3998e06d9511 Bluetooth: hci_uart: fix GPF in h5_recv 9fc04208643f libbpf: Don't crash on object files with no symbol tables 11080de0a75c Bluetooth: fix init and cleanup of sco_conn.timeout_work 5f14a2c4648c drm/bridge: it66121: Wait for next bridge to be probed 3c1ccfcae8a9 drm/bridge: it66121: Initialize {device,vendor}_ids 848df133cc42 perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints a4a2da864e2a perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints ced11c1b40ca perf/x86/intel/uncore: Fix Intel SPR IIO event constraints cdba93ecbbd2 perf/x86/intel/uncore: Fix Intel SPR CHA event constraints 5a31df7d0f9f drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux() e3b39825ed08 fbdev/efifb: Release PCI device's runtime PM ref during FB destroy 8085f032541b selftests/bpf: Fix strobemeta selftest regression 6c7a147b876a netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state ad04ebbe715c parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling 028459fab9a6 parisc/unwind: fix unwinder when CONFIG_64BIT is enabled ab7ce95a04d6 erofs: don't trigger WARN() when decompression fails f6ca0ac23202 task_stack: Fix end_of_stack() for architectures with upwards-growing stack 3b935cca35e4 parisc: fix warning in flush_tlb_all ec6ceae80a42 perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings d0f6689591df selftests/core: fix conflicting types compile error for close_range() 116b6202b29a drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled ed515eea7701 x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted 0f421e257e49 inet: remove races in inet{6}_getname() b58be9a0495f ftrace: do CPU checking after preemption disabled e24f9679c3c0 Revert "wcn36xx: Enable firmware link monitoring" 194e8d7ad91f wcn36xx: Fix packet drop on resume 397fec25850c wcn36xx: Correct band/freq reporting on RX 51421f89b909 spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in bcm_qspi_probe() 6039fcd85896 btrfs: do not take the uuid_mutex in btrfs_rm_device bfc4788e4481 btrfs: reflink: initialize return value to 0 in btrfs_extent_same() 91f8e91d93ce ACPI: resources: Add one more Medion model in IRQ override quirk 59f3feb05cfd ACPI: AC: Quirk GK45 to skip reading _PSR 0914663ac127 net: annotate data-race in neigh_output() c90eb23eb709 vrf: run conntrack only in context of lower/physdev for locally generated packets 85a1da3d7a84 tools/latency-collector: Use correct size when writing queue_full_warning 0db6161eacda ARM: 9136/1: ARMv7-M uses BE-8, not BE-32 d2ab6689ed0d gfs2: Fix glock_hash_walk bugs e10e8f490d6e gfs2: Cancel remote delete work asynchronously af6f6ff3a78c can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to unsigned int 7b697bb86020 gre/sit: Don't generate link-local addr if addr_gen_mode is IN6_ADDR_GEN_MODE_NONE 7d341b27013e ARM: clang: Do not rely on lr register for stacktrace 7f11e51f0c9d smackfs: use __GFP_NOFAIL for smk_cipso_doi() b94d32876378 iwlwifi: mvm: disable RX-diversity in powersave c430f6255375 selftests/bpf: Fix perf_buffer test on system with offline cpus 19074f05307b selftests: kvm: fix mismatched fclose() after popen() df0b6862b795 PM: hibernate: Get block device exclusively in swsusp_check() 77aa339ea59f arm64: vdso32: suppress error message for 'make mrproper' 3d890ac58a85 samples/bpf: Fix application of sizeof to pointer 54718ee9b8ee nvme: drop scan_lock and always kick requeue list when removing namespaces 0703920365d3 nvmet-tcp: fix use-after-free when a port is removed 3c82292ee9bc nvmet-rdma: fix use-after-free when a port is removed e3d5ebee9c05 nvmet: fix use-after-free when a port is removed 1e7edd183481 drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh 451be8bcdc17 media: allegro: ignore interrupt if mailbox is not initialized a3d08aae1805 block: remove inaccurate requeue check 22d5a9add83b iwlwifi: change all JnP to NO-160 configuration 819efcac7c3c mwl8k: Fix use-after-free in mwl8k_fw_state_machine() 1c794f4b483a mt76: mt7915: fix an off-by-one bound check 84afcec2ca5a tracing/cfi: Fix cmp_entries_* functions signature mismatch b09a201b714d workqueue: make sysfs of unbound kworker cpumask more clever 0b1a4d0ff911 lib/xz: Validate the value before assigning it to an enum variable 5329376ce6ae lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression 562d350a8809 locking/rwsem: Disable preemption for spinning region e5d5e5317150 memstick: r592: Fix a UAF bug when removing the driver 9fff6457afad md: update superblock after changing rdev flags in state_store 22b68b015d44 floppy: fix calling platform_device_unregister() on invalid drives 396c9e834d69 block: bump max plugged deferred size from 16 to 32 3792174592b6 thermal/drivers/tsens: Add timeout to get_temp_tsens_valid 660446ff86ca drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture() 38ef472ca8e5 thermal/core: Fix null pointer dereference in thermal_release() 7c0caa7e2636 leaking_addresses: Always print a trailing newline 9796eb9137b3 net: phy: micrel: make *-skew-ps check more lenient abbc58deaab6 drm/amdkfd: fix resume error when iommu disabled in Picasso 5837c23f7ddd drm/amd/display: fix null pointer deref when plugging in display cfc1a472a8d8 ACPI: scan: Release PM resources blocked by unused objects 37f2aebf1656 ACPI: battery: Accept charges over the design capacity as full c45c83c1716f iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value d78de051ff32 mmc: moxart: Fix reference count leaks in moxart_probe e41d46fe0954 KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall dd267d35d82a ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() 4e4f6e33d6f2 tracing: Disable "other" permission bits in the tracefs files 1067f23c1ee7 tracefs: Have tracefs directories not set OTH permission bits by default 5425f404b527 drm/amdkfd: rm BO resv on validation to avoid deadlock b3aa4e54add8 net-sysfs: try not to restart the syscall if it will fail eventually 74339549c8dc media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte() 688ac68a23d4 media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info eb795fd959ac media: ipu3-imgu: imgu_fmt: Handle properly try 4c2a4bad39e1 media: imx-jpeg: Fix possible null pointer dereference a56e9d7609ee ice: Move devlink port to PF/VF struct 9053ab4dfc1b cpufreq: Make policy min/max hard requirements e8e98aa12411 ACPICA: Avoid evaluating methods too early during system resume 5fc13c5d43f5 kselftests/sched: cleanup the child processes a803c35d0b38 fs/proc/uptime.c: Fix idle time reporting in /proc/uptime 8c379a77ae33 ipmi: Disable some operations during a panic 60cbd3e635f0 media: rcar-csi2: Add checking to rcsi2_start_receiver() 77da4492ad93 brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet f25c2738d68a rtw88: fix RX clock gate setting while fifo dump 7ea446e3363e ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK 5b55e15b6636 media: mceusb: return without resubmitting URB in case of -EPROTO error. 51ae7f962672 media: rcar-vin: Use user provided buffers when starting 88dcc2d14960 media: imx: set a media_device bus_info string e922d0b6e6a6 media: videobuf2: rework vb2_mem_ops API cdf5c3f84607 media: s5p-mfc: Add checking to s5p_mfc_probe(). bb2cb679699e media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe() 2bd28fe587a5 media: vidtv: Fix memory leak in remove 18c4e5e59f82 media: uvcvideo: Set unique vdev name based in type 477f767b9472 media: uvcvideo: Return -EIO for control errors 7c2695613989 media: uvcvideo: Set capability in s_param 673ce2812ed4 media: stm32: Potential NULL pointer dereference in dcmi_irq_thread() 25bde3ba1a34 media: atomisp: Fix error handling in probe f92948e1e25a media: netup_unidvb: handle interrupt properly according to the firmware 944fc4717321 media: mt9p031: Fix corrupted frame after restarting stream 1a0e5b13f907 octeontx2-pf: Enable promisc/allmulti match MCAM entries. 26fcf9347ab4 ath10k: high latency fixes for beacon buffer 20e8a4f26534 ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets 163189aa6e44 ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED 8ea518dfa39b ath11k: Avoid reg rules update during firmware recovery 72d43bc26938 selftests: net: fib_nexthops: Wait before checking reported idle time 678e8cd1bf22 drm/amd/display: Fix null pointer dereference for encoders 351601af203d drm/amdgpu: Fix MMIO access page fault 9630d4d0d14d fscrypt: allow 256-bit master keys with AES-256-XTS d6509627e06f spi: Check we have a spi_device_id for each DT compatible 33d2d8a12f8d mwifiex: Properly initialize private structure on interface type changes bcf47459ee7b mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type 7251782df85f x86: Increase exception stack sizes a5a43cde6601 x86/mm/64: Improve stack overflow warnings 347f35130e4e crypto: aesni - check walk.nbytes instead of err 53aad1ad0e69 ath11k: Align bss_chan_info structure with firmware 4e246ca955ca smackfs: Fix use-after-free in netlbl_catmap_walk() f85b0fe504ac rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop e36b7768aad6 ACPI: resources: Add DMI-based legacy IRQ override quirk ae11b215aef8 net: sched: update default qdisc visibility after Tx queue cnt changes d120d005b96f locking/lockdep: Avoid RCU-induced noinstr fail a244da298418 MIPS: lantiq: dma: reset correct number of channel 6a5b3f5dfb02 MIPS: lantiq: dma: add small delay after reset 55bf61828ab3 drm/amdgpu: move iommu_resume before ip init/resume 36bd10013bdf platform/x86: wmi: do not fail if disabling fails 9508ee70d138 rcutorture: Avoid problematic critical section nesting on PREEMPT_RT f3135fa42b0f drm/panel-orientation-quirks: add Valve Steam Deck a05a18cfbf9f Bluetooth: call sock_hold earlier in sco_conn_del 7e22e4db95b0 Bluetooth: fix use-after-free error in lock_sock_nested() b990c219c4c9 Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg() 8815bbe712f3 drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6 4fe898b1ec8d drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1 c9795f6bf0eb drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2) 8ff10b430ca0 dma-buf: WARN on dmabuf release with pending attachments 061a8677ab37 component: do not leave master devres group open after bind 4c264dfbb6a4 power: supply: max17042_battery: Clear status bits in interrupt handler fc49ca4dbae1 USB: chipidea: fix interrupt deadlock 273a85ac422d USB: iowarrior: fix control-message timeouts 2fbf746092c2 most: fix control-message timeouts 8b09d36daf47 Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field" 02981a96642f serial: 8250: Fix reporting real baudrate value in c_ospeed field 670f1f30ed70 io-wq: serialize hash clear with wakeup 5bfa57795dc1 ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION 15e904c14951 serial: 8250: fix racy uartclk update cefb16b7b2d5 USB: serial: keyspan: fix memleak on probe errors 309d6b5d45c9 Documentation:devicetree:bindings:iio:dac: Fix val df56942798c4 iio: ad5770r: make devicetree property reading consistent a92d075cb4b5 iio: dac: ad5446: Fix ad5622_write() return value bd297200b747 drivers: iio: dac: ad5766: Fix dt property name c32c68ac7ba1 iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups() 289884de9ff6 iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask() b6444e89525d iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask() d7652924a132 iio: buffer: check return value of kstrdup_const() 1c531289b74e coresight: trbe: Defer the probe on offline CPUs ea64104287cb coresight: trbe: Fix incorrect access of the sink specific data d27fc5ba46fc coresight: cti: Correct the parameter for pm_runtime_put 76d6bf233c7e pinctrl: core: fix possible memory leak in pinctrl_enable() eb4102bb3821 mfd: simple-mfd-i2c: Select MFD_CORE to fix build error 63dc291ab5e0 cifs: set a minimum of 120s for next dns resolution 1c35a216ef77 cifs: To match file servers, make sure the server hostname matches 120d9dca7d51 quota: correct error number in free_dqentry() 332db0909293 quota: check block number when reading the block in quota file ddfea4b7d13b PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge 7c7ebe1ec81f PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge 19a6b2b2f0fe PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge 25540fbe7858 PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge 7aaf8585eebc PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG ce44e532b96e PCI: aardvark: Fix return value of MSI domain .alloc() method 643a20110083 PCI: aardvark: Fix configuring Reference clock 39579eb4f1f8 PCI: aardvark: Fix reporting Data Link Layer Link Active 9cb9b2bb7ab6 PCI: aardvark: Do not unmask unused interrupts 2c6b530a0e3c PCI: aardvark: Fix checking for link up via LTSSM state da478902acec PCI: aardvark: Do not clear status bits of masked interrupts 39c5465c3639 cxl/pci: Fix NULL vs ERR_PTR confusion afa7885b56e8 PCI: cadence: Add cdns_plat_pcie_probe() missing return 228028b01dab PCI: pci-bridge-emul: Fix emulation of W1C bits 5cffa333a2b2 ovl: fix filattr copy-up failure 2f372e38f572 ovl: fix use after free in struct ovl_aio_req 90817d78388c xen/balloon: add late_initcall_sync() for initial ballooning done 013fa93c79bd ifb: fix building without CONFIG_NET_CLS_ACT ea531d52fa08 serial: core: Fix initializing and restoring termios speed 34c2a0d0a70a ring-buffer: Protect ring_buffer_reset() from reentrancy 4cac487a4730 io_uring: honour zeroes as io-wq worker limits e1bb995036c7 powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found e4b49c3f9d58 iio: adc: tsc2046: fix scan interval warning 24d8a24f5641 can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM e35f3d74bf06 can: j1939: j1939_can_recv(): ignore messages with invalid source address d1be2ab08354 can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport 0c10d5d39563 can: mcp251xfd: mcp251xfd_irq(): add missing can_rx_offload_threaded_irq_finish() in case of bus off dac06227e1a3 can: peak_usb: always ask for BERR reporting for PCAN-USB devices df093c18bdb1 KVM: nVMX: Handle dynamic MSR intercept toggling c98d5e42be2c KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use 35da6d291aca KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows 9d12bf19b278 KVM: x86: Fix recording of guest steal time / preempted status 23e989b977e0 KVM: arm64: Extract ESR_ELx.EC only 1ff8dae30188 iio: core: check return value when calling dev_set_name() 91410e2a28ac iio: core: fix double free in iio_device_unregister_sysfs() 4ee77bdef8e4 power: supply: max17042_battery: use VFSOC for capacity when no rsns 165ca6e8ac5b power: supply: max17042_battery: Prevent int underflow in set_soc_threshold aaf0562f7147 mctp: handle the struct sockaddr_mctp padding fields 22584cf24a51 mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines b523b232e46a soc: fsl: dpio: use the combined functions to protect critical zone e7c39e85f184 soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id 22c84fe73e64 soc: samsung: exynos-pmu: Fix compilation when nothing selects CONFIG_MFD_CORE 82d43437f88c signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed e87f4856a2c4 signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT 9098de58b6d9 memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode 4a2aba3252e8 signal: Remove the bogus sigkill_pending in ptrace_stop b6a38dd58e4d ASoC: tegra: Restore AC97 support 0ed4b15a50fb ASoC: tegra: Set default card name for Trimslice 5f0d86c4fd2e RDMA/qedr: Fix NULL deref for query_qp on the GSI QP 8c0abfa673a7 perf/x86/intel/uncore: Fix Intel ICX IIO event constraints 54cabed24b73 perf/x86/intel/uncore: Fix invalid unit check 398318fb96c8 perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server a71f98f1b7a4 rsi: Fix module dev_oper_mode parameter description a72ebbbc0f4f rsi: fix rate mask set leading to P2P failure a23cb5f914e1 rsi: fix key enabled check causing unwanted encryption for vap_id > 0 d63343e5aa17 rsi: fix occasional initialisation failure with BT coex 60cbc288f8f3 wcn36xx: handle connection loss indication 4a41c6373c38 dma-buf: fix and rework dma_buf_poll v7 d5e659a7a6cb libata: fix checking of DMA state 023d9d9e74d6 mwifiex: Try waking the firmware until we get an interrupt 5240b74b3fe1 mwifiex: Read a PCI register after writing the TX ring write pointer c8e31bfb3556 PM: sleep: Do not let "syscore" devices runtime-suspend during system transitions 3883dbfcce48 wcn36xx: Fix (QoS) null data frame bitrate/modulation bfe4950d90e2 wcn36xx: Fix tx_status mechanism 7fc610c422c1 wcn36xx: Fix HT40 capability for 2Ghz band 2c7f6d6154c4 HID: surface-hid: Allow driver matching for target ID 1 devices 31d61c42f116 HID: surface-hid: Use correct event registry for managing HID events 37200a451d7e mt76: mt7615: fix skb use-after-free on mac reset bc1e276eea3d platform/surface: aggregator_registry: Add support for Surface Laptop Studio e094a99911da ifb: Depend on netfilter alternatively to tc 11b37df34aa8 evm: mark evm_fixmode as __ro_after_init 364b9bf060f9 rtl8187: fix control-message timeouts 422cef790448 PCI: Mark Atheros QCA6174 to avoid bus reset 003ec78e77fc ath10k: fix division by zero in send path ee8f6a4b4080 ath10k: fix control-message timeout eb7c750c3d85 ath6kl: fix control-message timeout 0d52fb54f0cf ath6kl: fix division by zero in send path d52b152a1f4a mwifiex: fix division by zero in fw download path 54d7dd169745 EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell 79f21b74070b regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property e61d145a0825 regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled c4ffc1e0df1f hwmon: (pmbus/lm25066) Add offset coefficients 3c0049a01b21 md/raid1: only allocate write behind bio for WriteMostly device 805d775fe6bc ipmi:watchdog: Set panic count to proper value on a panic dcfba4896069 selinux: fix race condition when computing ocontext SIDs 5ae00ac03dd7 ia64: kprobes: Fix to pass correct trampoline address to the handler 0e47821087de KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ handling df4d4868d164 KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup 7a8f76177494 KVM: x86/mmu: Drop a redundant, broken remote TLB flush aba42e1ab188 btrfs: call btrfs_check_rw_degradable only if there is a missing device 1084e628b8c5 btrfs: fix lost error handling when replaying directory deletes e94f785f6ef4 btrfs: clear MISSING device status bit in btrfs_close_one_device 5742269ad0cd x86/iopl: Fake iopl(3) CLI/STI usage dead44f5c5a0 x86/irq: Ensure PI wakeup handler is unregistered before module unload e90c6b8fe3b4 x86/cpu: Fix migration safety with X86_BUG_NULL_SEL f75068bc6796 x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c 729bcb4c92ca fuse: fix page stealing 2cc2e56d9042 ext4: refresh the ext4_ext_path struct after dropping i_data_sem. 4e33566bb00a ext4: ensure enough credits in ext4_ext_shift_path_extents b5be67d04989 ext4: fix lazy initialization next schedule time computation in more granular unit 46fd62b26822 Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks" d90b9f87968a ALSA: timer: Unconditionally unlink slave instances, too e1bcad600319 ALSA: timer: Fix use-after-free problem 47047ae0b779 ALSA: PCM: Fix NULL dereference at mmap checks b9d4a8993500 ALSA: pci: rme: Fix unaligned buffer addresses 9a520938980b ALSA: synth: missing check for possible NULL after the call to kstrdup b875f9be6275 ALSA: hda: Free card instance properly at probe errors c2f07b0d171d ALSA: usb-audio: Add registration quirk for JBL Quantum 400 62448b6a73d0 ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk 41714a17a217 ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume b13a4908f4b5 ALSA: mixer: oss: Fix racy access to slots 46a2315ac327 ALSA: line6: fix control and interrupt message timeouts cb104cd727d9 ALSA: 6fire: fix control and bulk message timeouts 8b86a54e00c2 ALSA: ua101: fix division by zero at probe 2b752ce22112 ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED 0b898ef1050d ALSA: hda/realtek: Add quirk for ASUS UX550VE 17c69c4f7f09 ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N a2ea7dec7785 ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ 6cd2cfd09f50 ALSA: hda/realtek: Add quirk for Clevo PC70HS af31cffa09b7 ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED 13c4f0e731e7 ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 00845427c47d media: v4l2-ioctl: Fix check_ext_ctrls 7cfad3f87d80 media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers 9e37e1cad5b0 media: rkvdec: Support dynamic resolution changes 2837d7277ea1 media: ite-cir: IR receiver stop working after receive overflow 09cca6f81dd1 media: rkvdec: Do not override sizeimage for output format 2a50d9fe9227 crypto: s5p-sss - Add error handling in s5p_aes_probe() 4a3ef4d6d330 firmware/psci: fix application of sizeof to pointer d4efa4181ddf tpm: Check for integer overflow in tpm2_map_response_body() c41492ee2014 parisc: Fix ptrace check on syscall return 9a5125dcb045 parisc: Fix set_fixmap() on PA1.x CPUs 7887fea0c0d4 io-wq: remove worker to owner tw dependency e119d7ef5f92 exfat: fix incorrect loading of i_blocks for large files aa0b015e87a8 mmc: dw_mmc: Dont wait for DRTO on Write RSP error 20af47eb7fd3 mmc: mtk-sd: Add wait dma stop done flow 3cddf1f7f7b5 char: xillybus: fix msg_ep UAF in xillyusb_probe() d1c687148ed5 ce/gf100: fix incorrect CE0 address calculation on some GPUs c07179037bcc scsi: qla2xxx: Fix use after free in eh_abort path eb722507fb2c scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file eafa65575e6f scsi: qla2xxx: Fix crash in NVMe abort path 0bb97f2486ce scsi: lpfc: Fix FCP I/O flush functionality for TMF routines bea230d0b26c scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding cd816d01efae scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd() 005838becc27 scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run baf27c15ee89 scsi: scsi_ioctl: Validate command size 9dd45bf24027 ocfs2: fix data corruption on truncate 7d96493bd585 libata: fix read log timeout value 82e2f47f26a2 Input: i8042 - Add quirk for Fujitsu Lifebook T725 4f43e1c69280 Input: elantench - fix misreporting trackpoint coordinates 6655277462f3 Input: iforce - fix control-message timeout eb86e9884f29 usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform 5a71fa1a1025 xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 8 +++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index d5c11b8d33..44258b5a2d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "ada3579e989bfe75d8598ab993347157dc4611c2" -SRCREV_meta ?= "e3682eb8fe7512597c75b009f51027534ab2f58d" +SRCREV_machine ?= "bbc84107a92f0ac6e4eb0ba4f00598d0e826626e" +SRCREV_meta ?= "f4c2f109264fef1c8ccc87bef6e3b4c666a91b93" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.2" +LINUX_VERSION ?= "5.15.5" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 49e74252e9..c8575eb51a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.2" +LINUX_VERSION ?= "5.15.5" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "0daad4eb78782be97ce4d91f2d455ccc2d238991" -SRCREV_machine ?= "a81c52f3e09edca72d2b3da6cbab5d17769fa8cb" -SRCREV_meta ?= "e3682eb8fe7512597c75b009f51027534ab2f58d" +SRCREV_machine:qemuarm ?= "9e5e6538682b203a78dfb488b406721b0ade6696" +SRCREV_machine ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" +SRCREV_meta ?= "f4c2f109264fef1c8ccc87bef6e3b4c666a91b93" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 51259617a7..78cd45fc20 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "e185d8ca70e102b1f99736b15f5e8ee1ab62d081" -SRCREV_machine:qemuarm64 ?= "a81c52f3e09edca72d2b3da6cbab5d17769fa8cb" -SRCREV_machine:qemumips ?= "51982f22cf688d426ae919380cb19fcde3cd0d1a" -SRCREV_machine:qemuppc ?= "a81c52f3e09edca72d2b3da6cbab5d17769fa8cb" -SRCREV_machine:qemuriscv64 ?= "a81c52f3e09edca72d2b3da6cbab5d17769fa8cb" -SRCREV_machine:qemuriscv32 ?= "a81c52f3e09edca72d2b3da6cbab5d17769fa8cb" -SRCREV_machine:qemux86 ?= "a81c52f3e09edca72d2b3da6cbab5d17769fa8cb" -SRCREV_machine:qemux86-64 ?= "a81c52f3e09edca72d2b3da6cbab5d17769fa8cb" -SRCREV_machine:qemumips64 ?= "95b7f92bb1eec8532be3a5e50726a0643ab2fae9" -SRCREV_machine ?= "a81c52f3e09edca72d2b3da6cbab5d17769fa8cb" -SRCREV_meta ?= "e3682eb8fe7512597c75b009f51027534ab2f58d" +SRCREV_machine:qemuarm ?= "f26f14bca6435aace2b2415724d2169864adc35d" +SRCREV_machine:qemuarm64 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" +SRCREV_machine:qemumips ?= "63867040ed5f6e51e1fbf380ff5cfce253672fc4" +SRCREV_machine:qemuppc ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" +SRCREV_machine:qemuriscv64 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" +SRCREV_machine:qemuriscv32 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" +SRCREV_machine:qemux86 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" +SRCREV_machine:qemux86-64 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" +SRCREV_machine:qemumips64 ?= "0872b063d6908a38ae8bc5a5be1f2ab9177b32b5" +SRCREV_machine ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" +SRCREV_meta ?= "f4c2f109264fef1c8ccc87bef6e3b4c666a91b93" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same @@ -31,7 +31,7 @@ SRCREV_meta ?= "e3682eb8fe7512597c75b009f51027534ab2f58d" # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" DEFAULT_PREFERENCE:class-devupstream = "-1" -SRCREV_machine:class-devupstream ?= "7cc36c3e14ae0af800a3a5d20cb17d0c168fc956" +SRCREV_machine:class-devupstream ?= "f00712e27083550be3031099b7697925533a6e01" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -42,7 +42,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.2" +LINUX_VERSION ?= "5.15.5" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Dec 7 16:52:03 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 14110 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Bruce Ashfield" Subject: [PATCH 2/7] linux-yocto/5.14: update to v5.14.21 Date: Tue, 7 Dec 2021 11:52:03 -0500 Message-Id: <320003dfe152a81e5c87a6fe1faf2d673f883b0a.1638895732.git.bruce.ashfield@gmail.com> In-Reply-To: References: MIME-Version: 1.0 List-id: To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org From: Bruce Ashfield Updating linux-yocto/5.14 to the latest korg -stable release that comprises the following commits: 545728d9e085 Linux 5.14.21 999805aaf925 Revert "ACPI: scan: Release PM resources blocked by unused objects" 0750f769b958 thermal: Fix NULL pointer dereferences in of_thermal_ functions 50812034d105 perf/core: Avoid put_page() when GUP fails ae2afdf82a00 PCI: Add MSI masking quirk for Nvidia ION AHCI 18c55aed17b2 PCI/MSI: Deal with devices lying about their MSI mask capability f64af1735731 PCI/MSI: Destroy sysfs before freeing entries f41389affe96 parisc/entry: fix trace test in syscall exit path 56249b445477 Bluetooth: btusb: Add support for TP-Link UB500 Adapter dbaa485bc5a1 bootconfig: init: Fix memblock leak in xbc_make_cmdline() 6bb162d35d74 loop: Use blk_validate_block_size() to validate block size e2d865b3109c block: Add a helper to validate the block size 5b9f31a3be76 fortify: Explicitly disable Clang support 87304542f264 KVM: Fix steal time asm constraints 02eafa8f1558 Revert "drm: fb_helper: fix CONFIG_FB dependency" bd462930f7e5 Revert "drm: fb_helper: improve CONFIG_FB dependency" ff7124b91f52 Linux 5.14.20 1b86960dc451 Revert "x86: Fix get_wchan() to support the ORC unwinder" 961913f45ff6 Revert "sched: Add wrapper for get_wchan() to keep task blocked" b51c1a592faa Revert "x86: Fix __get_wchan() for !STACKTRACE" 0e62c60b3e7e Linux 5.14.19 c6d58e3e55f5 media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference 283fd7d9fdea media: videobuf2: always set buffer vb2 pointer 6a1968a2f2f6 x86/sev: Make the #VC exception stacks part of the default stacks storage 8c57c9ff7e88 x86/sev: Add an x86 version of cc_platform_has() 0e1cd02ff0d8 arch/cc: Introduce a function to check for confidential computing features 45a47382941d IMA: reject unknown hash algorithms in ima_get_hash_algo a3c6e358fbe4 selftests/bpf: Fix also no-alu32 strobemeta selftest 49ed44184d0c selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage 35207858385e mmc: moxart: Fix null pointer dereference on pointer host c254f7893bc1 ath10k: fix invalid dma_addr_t token assignment 733aac9beea8 cifs: fix memory leak of smb3_fs_context_dup::server_hostname 4f2bf4fe6c0d media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release() af09862cb566 drm/amd/display: Look at firmware version to determine using dmub on dcn21 697103ad736a pinctrl: amd: Handle wake-up interrupt 03e1b25d4079 pinctrl: amd: Add irq field data f80264b897b2 SUNRPC: Partial revert of commit 6f9f17287e78 7a914508ca2f PCI: aardvark: Fix PCIe Max Payload Size setting f12fbf40bf63 PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros 7005ee54fc09 drm/sun4i: Fix macros in sun8i_csc.h a595cc219051 powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n 0a6412029f7e powerpc/pseries/mobility: ignore ibm, platform-facilities updates baf19ea102c3 powerpc/64s/interrupt: Fix check_return_regs_valid() false positive 251959e47018 powerpc/security: Use a mutex for interrupt exit code patching 0795f5e71d1d powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload 36859829b783 powerpc/32e: Ignore ESR in instruction storage interrupt handler db56efa61734 powerpc/bpf: Fix write protecting JIT code b3e0a9cb6a67 powerpc/vas: Fix potential NULL pointer dereference 0bc921b6db55 mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines f5a84162f174 mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines 426c3bda4995 mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines 26b77361800a mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines 8d37b0ee8875 mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines 0c82481e3064 mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines 6ad70604565c mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines e4435dec6149 mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines ab5fdf2c5a41 mtd: rawnand: fsmc: Fix use of SM ORDER 6e7363893639 remoteproc: imx_rproc: Fix rsc-table name 0f27656d5e26 remoteproc: imx_rproc: Fix ignoring mapping vdev regions fce6586cd1d7 remoteproc: Fix the wrong default value of is_iomem 69dbe49b7eac remoteproc: elf_loader: Fix loading segment when is_iomem true 7d1ece44014b s390/cio: make ccw_device_dma_* more robust 60b9aef7f2eb s390/ap: Fix hanging ioctl caused by orphaned replies 9525ecf82f04 s390/tape: fix timer initialization in tape_std_assign() efa70f3da72a s390/cio: check the subchannel validity for dev_busid 2ea358c095ad s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove e554c13dbe3c PM: sleep: Avoid calling put_device() under dpm_list_mtx f36ada9c43db video: backlight: Drop maximum brightness override for brightness zero c928e634b492 mfd: dln2: Add cell for initializing DLN2 ADC 8d55a5f82210 mm, oom: do not trigger out_of_memory from the #PF dc6b83b8fef9 mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks 5741bd42f7c5 io-wq: serialize hash clear with wakeup 9f9d088a4b7d io-wq: fix queue stalling race 92b69466102b io-wq: ensure that hash wait lock is IRQ disabling 31132a895eaa memcg: prohibit unconditional exceeding the limit of dying tasks d3a14035e51b mm/filemap.c: remove bogus VM_BUG_ON 4546a8cb993c 9p/net: fix missing error check in p9_check_errors 2febd1914ddc bpf, cgroup: Assign cgroup in cgroup_sk_alloc when called from interrupt 72c0c32d9dde bpf, cgroups: Fix cgroup v2 fallback on v1/v2 mixed mode 06cf324a465a net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE 515cfde2a028 dmaengine: bestcomm: fix system boot lockups 3f5e4b70cd7a dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail 3a127ccaf9a0 dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail 2f9e6bcab0a1 erofs: fix unsafe pagevec reuse of hooked pclusters 5b67adb7425e f2fs: fix UAF in f2fs_available_free_memory 616c1311b0f3 f2fs: include non-compressed blocks in compr_written_block 25b7077e30ee f2fs: should use GFP_NOFS for directory inodes 29868ae1478f irqchip/sifive-plic: Fixup EOI failed when masked 1bf2fc90b15b posix-cpu-timers: Clear task::posix_cputimers_work in copy_process() f7ece74d0ab2 KVM: x86: move guest_pv_has out of user_access section 4c09233d17ce x86/mce: Add errata workaround for Skylake SKX37 e95e07bab005 MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL 70eeeb5aa01a MIPS: fix duplicated slashes for Platform file path 1eed13f0aba9 parisc: Flush kernel data mapping in set_pte_at() when installing pte for user page 1a396e845df7 parisc: Fix backtrace to always include init funtion names b30255c8e2dd ARM: 9156/1: drop cc-option fallbacks for architecture selection a39c9f2ff126 ARM: 9155/1: fix early early_iounmap() a6e210f38fd9 smb3: do not error on fsync when readonly 05f320417823 selftests/net: udpgso_bench_rx: fix port argument 36810c9fc743 cxgb4: fix eeprom len when diagnostics not implemented f9a2f543823f net/smc: fix sk_refcnt underflow on linkdown and fallback eedcf3fb5e61 vsock: prevent unnecessary refcnt inc for nonblocking connect ed5ac8bf1dbd net: marvell: mvpp2: Fix wrong SerDes reconfiguration order e2abbf7dea22 net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory d2d62615396f net: stmmac: allow a tc-taprio base-time of zero f116f0dad316 net: hns3: allow configure ETS bandwidth of all TCs c7f7dc737f0d net: hns3: fix kernel crash when unload VF while it is being reset 214dbb2b4042 net: hns3: fix pfc packet number incorrect after querying pfc parameters 6fc15f27d462 net: hns3: fix ROCE base interrupt vector initialization bug 1959c3614227 net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any 45dea1317981 net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than 10 5862afa33cb1 seq_file: fix passing wrong private data 17f7aec830f5 drm/i915/fb: Fix rounding error in subsampled plane size calculation e8cf4c96f11e gve: Fix off by one in gve_tx_timeout() cf427bf68f29 dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width b3ce1fc8100a dmaengine: stm32-dma: fix burst in case of unaligned memory address af400d2469ae bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg 6b0db2a36f9a bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding 0580e47c8895 bpf, sockmap: Fix race in ingress receive verdict with redirect to self 778aec90440f bpf, sockmap: Remove unhash handler for BPF sockmap usage 1ad5169dbb1c arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions cdc29bc2748f arm64: arm64_ftr_reg->name may not be a human-readable string 8fbaf7b79caa nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails 5dedc3a392e3 llc: fix out-of-bound array index in llc_sk_dev_hash() 78455257102e perf bpf: Add missing free to bpf_event__print_bpf_prog_info() 700f183edb05 zram: off by one in read_block_state() ec82306f4509 mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration() 8f04fdb42298 can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for mcp251xfd_chip_rx_int_enable() 4f389e1276a5 can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path 7a3210be9964 Revert "drm/imx: Annotate dma-fence critical section in commit path" cd5d00738d62 drm: fb_helper: improve CONFIG_FB dependency 748dc40f1552 selftests/bpf/xdp_redirect_multi: Limit the tests in netns 67ebdf08154e selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly 63d52d3f722b selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number 52058c2e5516 selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder 5ad1157af560 libbpf: Fix lookup_and_delete_elem_flags error reporting 006b5af213cd ACPI: PM: Fix device wakeup power reference counting error c6d718f67eff mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion 051b35b83508 mfd: sprd: Add SPI device ID table fa6a7b427e3e mfd: cpcap: Add SPI device ID table b862c9d1aa0d mfd: core: Add missing of_node_put for loop iteration c85582ef7d42 ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer 61ef4e2f3fbf bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed 51f230381aee drm/ttm: remove ttm_bo_vm_insert_huge() 1e520022ebb7 net: phy: fix duplex out of sync problem while changing settings a3a5d0e13066 cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline d79404b45c10 PCI: Do not enable AtomicOps on VFs 267a022590e3 ataflop: remove ataflop_probe_lock mutex 4972bb9f9266 block/ataflop: provide a helper for cleanup up an atari disk 4f6264ed34b6 block/ataflop: add registration bool before calling del_gendisk() ff8f1a821132 block/ataflop: use the blk_cleanup_disk() helper 5921ada07f55 drm/nouveau/svm: Fix refcount leak bug and missing check against null bug 86b53a83c55b nvdimm/btt: do not call del_gendisk() if not needed 02dea719283f PCI: j721e: Fix j721e_pcie_probe() error path 01b47659d9d1 ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses bbe42d65433a ice: Fix not stopping Tx queues for VFs b15d8035cdb7 ice: Fix replacing VF hardware MAC to existing MAC filter ff5b62b0decb net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge 1554b63d8751 net: dsa: tag_ocelot: break circular dependency with ocelot switch lib driver fca96b3f852a net: vlan: fix a UAF in vlan_dev_real_dev() 7f639a03e4ab openrisc: fix SMP tlb flush NULL pointer dereference e75b136530ce ethtool: fix ethtool msg len calculation for pause stats f776103499bf kselftests/net: add missed icmp.sh test to Makefile d2afb868adc9 net: davinci_emac: Fix interrupt pacing disable 5ed0d8c6af53 nbd: fix possible overflow for 'first_minor' in nbd_dev_add() 69f35664ee1f nbd: fix max value for 'first_minor' 40804b6959fa xen-pciback: Fix return in pm_ctrl_init() 3612fdf488d5 gpio: realtek-otto: fix GPIO line IRQ offset c64b55c85fb2 i2c: xlr: Fix a resource leak in the error handling path of 'xlr_i2c_probe()' 60e8a9733d82 NFSv4: Fix a regression in nfs_set_open_stateid_locked() 288be49e2e2e scsi: qla2xxx: Turn off target reset during issue_lip 66adfc54bd79 scsi: qla2xxx: Fix gnl list corruption 7c32b407ef0a scsi: target: core: Remove from tmr_list during LUN unlink bac37c7433c5 ar7: fix kernel builds for compiler test 85b7c9ef119b watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT bae8c19f3063 m68k: set a default value for MEMORY_RESERVE 9c30504d85d2 signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL) ab91e1ea48db dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result` ea52aeeb0da1 netfilter: nfnetlink_queue: fix OOB when mac header was cleared fa46546d0871 soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read a4a5ee9741ea auxdisplay: ht16k33: Fix frame buffer device blanking 32d349f3e4ee auxdisplay: ht16k33: Connect backlight to fbdev be51f4ed87ed auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string cee0757bca0d Fix user namespace leak 2892327b226c NFS: Fix an Oops in pnfs_mark_request_commit() f97d474f1b78 NFS: Fix up commit deadlocks 0adbe4155e0b dmaengine: stm32-dma: fix stm32_dma_get_max_width ca3b5c976540 dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro e8886cff93f0 dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path d08efac1f61e rtc: rv3032: fix error handling in rv3032_clkout_set_rate() 32fe246e33c6 remoteproc: Fix a memory leak in an error handling path in 'rproc_handle_vdev()' c0bd86c72dc0 mtd: core: don't remove debugfs directory if device is in use f3ecfa903c2f mtd: rawnand: arasan: Prevent an unsupported configuration e5744356f335 PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation 9254b2c16ba3 mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare() 3189e1420b29 Input: st1232 - increase "wait ready" timeout bef23befe1cd fs: orangefs: fix error return code of orangefs_revalidate_lookup() f2deeaf169b8 NFS: Fix deadlocks in nfs_scan_commit_list() 0776aa4efe05 opp: Fix return in _opp_add_static_v2() d192572a43b6 PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge b262b5fb60b4 PCI: aardvark: Don't spam about PIO Response Status 8d76b46f5810 drm/plane-helper: fix uninitialized variable reference 0bb7a9c31e4e drm/bridge/lontium-lt9611uxc: fix provided connector suport 9c8d416d7a52 pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds be46326d9c65 NFS: Fix dentry verifier races 527b6ec3e979 NFS: Ignore the directory size when marking for revalidation 255fc6efacf2 NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA cbe0ef0063e5 NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED 6033546caa09 i2c: mediatek: fixing the incorrect register offset a58fb2098608 Input: ariel-pwrbutton - add SPI device ID table 135c6ab095b0 rtc: mcp795: Add SPI ID table f6136953df6e remoteproc: imx_rproc: Fix TCM io memory type 511a35aa4400 rtc: pcf2123: Add SPI ID table e0fc7ea848f4 rtc: ds1390: Add SPI ID table 5c83c670e113 rtc: ds1302: Add SPI ID table aeb40af85292 nfsd: don't alloc under spinlock in rpc_parse_scope_id b33831877a0e mtd: rawnand: intel: Fix potential buffer overflow in probe 2c3a8b1701dc rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined 1f6483f7c0d4 apparmor: fix error check 12af444fb18b RDMA/core: Require the driver to set the IOVA correctly during rereg_mr db35ff6ff095 power: supply: bq27xxx: Fix kernel crash on IRQ handler register error 17d0a494465f mips: cm: Convert to bitfield API to fix out-of-bounds access e941eb7523e6 virtio_ring: check desc == NULL when using indirect with packed 8a1bf46732bf serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE cceb856eb7f3 ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()' 5e0210787cfa RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility 45107b861a80 RDMA/hns: Fix initial arm_st of CQ f3de2499242c ASoC: cs42l42: Correct configuring of switch inversion from ts-inv 03e45fb778c5 powerpc: Don't provide __kernel_map_pages() without ARCH_SUPPORTS_DEBUG_PAGEALLOC 14b05b63bfbb ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or later 8af7e2b8d96f powerpc/xmon: fix task state output 8557ce3ddb0e powerpc/44x/fsp2: add missing of_node_put 694756f543b0 powerpc/book3e: Fix set_memory_x() and set_memory_nx() f0a8154f6c66 powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect() 15ccc53df3a4 HID: u2fzero: properly handle timeouts in usb_submit_urb cc68082a3f76 HID: u2fzero: clarify error check and length calculations 463e138a67cb clk: at91: clk-master: fix prescaler logic a4978a6cfd9e clk: at91: clk-master: check if div or pres is zero b42bf5de6bef clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL e40f88ca6e5b serial: xilinx_uartps: Fix race condition causing stuck TX b135a66c3410 phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe() 16db43fc0568 phy: qcom-snps: Correct the FSEL_MASK f639952d70c6 phy: ti: gmii-sel: check of_get_address() for failure 02058ab1dcec phy: qcom-qusb2: Fix a memory leak on probe 05d2c884bbb0 ASoC: topology: Fix stub for snd_soc_tplg_component_remove() 20cef4273de0 pinctrl: equilibrium: Fix function addition in multiple groups fbf843c5fde5 arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock 24231d918e46 arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly cd068f71c245 arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node 0f2768e7aaa4 soc: qcom: apr: Add of_node_put() before return 5e313f56a004 soc: qcom: rpmhpd: fix sm8350_mxc's peer domain fae72275217d firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available() 61bb3fac7a56 powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE d58dbd7c9765 usb: dwc2: drd: reset current session before setting the new one c6a6138fd3d0 usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled 8d4801295664 usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init 97714002eb5c serial: imx: fix detach/attach of serial console f265551f304a scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset 9c9321f3af65 scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer 8104d165fe8c soundwire: bus: stop dereferencing invalid slave pointer 4e599aa437f8 iio: adis: do not disabe IRQs in 'adis_init()' 1cc004bb7e1d usb: typec: STUSB160X should select REGMAP_I2C 2c05b78785ae iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask() ddcdf294b31b soc: qcom: socinfo: add two missing PMIC IDs 4be134c2caf0 soc: qcom: rpmhpd: Make power_on actually enable the domain c4607253ded6 ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER 24d49d9f0dc6 ASoC: cs42l42: Correct some register default values 066f6d94e87b ASoC: cs42l42: Always configure both ASP TX channels a9e0fed5c311 ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15 de4c998f9634 ARM: dts: stm32: fix SAI sub nodes register range d39348632e9e ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx 74447d38de5e ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz d34d4f395674 pinctrl: renesas: checker: Fix off-by-one bug in drive register check 03f7759f9003 powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10 ae59bf224965 dyndbg: make dyndbg a known cli param 4d3bee930ce9 staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC d9d577801350 staging: most: dim2: do not double-register the same device 65f101a4bb56 usb: musb: select GENERIC_PHY instead of depending on it 04ec60e77ef2 RDMA/mlx4: Return missed an error if device doesn't support steering 96e9a4068a2a scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() f0d4f0cd9442 power: supply: max17040: fix null-ptr-deref in max17040_probe() 71ad44224a78 power: supply: rt5033_battery: Change voltage values to µV 4848d094da0e usb: gadget: hid: fix error code in do_config() ff22ff487e5a serial: 8250_dw: Drop wrong use of ACPI_PTR() 1e405bd00949 powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted() e093b8b68af7 powerpc: fix unbalanced node refcount in check_kvm_guest() 87557023bcf0 video: fbdev: chipsfb: use memset_io() instead of memset() 327788eb627c powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype for 'create_section_mapping' 5ec603fc4c1f clk: at91: check pmc node status before registering syscore ops b885c49c7733 memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe 677ee2d1634a soc/tegra: Fix an error handling path in tegra_powergate_power_up() 3a39364557c3 iio: st_pressure_spi: Add missing entries SPI to device ID table c23d6902073e ASoC: SOF: topology: do not power down primary core during topology removal b810bd3db9ef arm: dts: omap3-gta04a4: accelerometer irq fix c8542e40a779 driver core: Fix possible memory leak in device_link_add() 13f731ac9b17 scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp() 945070ab3d91 scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and real interrupt e850922067ec power: reset: at91-reset: check properly the return value of devm_of_iomap 60b15e314825 soundwire: debugfs: use controller id and link_id for debugfs ee6e999f3f3d ALSA: hda: Use position buffer for SKL+ again 51ebfe87c0a8 ALSA: hda: Reduce udelay() at SKL+ position reporting 9c738280085a iommu/dma: Fix arch_sync_dma for map 09339ff9e671 arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000 20997b9aca4c iommu/mediatek: Fix out-of-range warning with clang c1b5c72d4d59 arm64: dts: renesas: beacon: Fix Ethernet PHY mode 44bd0cd11f10 arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock 75988ebce563 ASoC: wcd9335: Use correct version to initialize Class H fd4bc9383153 JFS: fix memleak in jfs_mount 08276a9bb6db MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT e0d09ee78793 scsi: dc395: Fix error case unwinding 231b0e5b20cd soc: qcom: llcc: Disable MMUHWT retention 1ba41a69c079 arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality 39413a92656f ARM: dts: at91: tse850: the emac<->phy interface is rmii 87b20cedac64 bus: ti-sysc: Fix timekeeping_suspended warning on resume b8f089162080 arm64: dts: meson-sm1: Fix the pwm regulator supply properties ec2a1df6cb10 arm64: dts: meson-g12b: Fix the pwm regulator supply properties fe4b9c0806c1 arm64: dts: meson-g12a: Fix the pwm regulator supply properties b6a3e5310a23 arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe 82b4981ce328 arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie node 4cfacb5443c7 arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe 01d704aa590e arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes 0bc01ceba816 RDMA/bnxt_re: Fix query SRQ failure 9c177b1c70eb ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY 9e2601ac84b4 arm64: dts: rockchip: Fix GPU register width for RK3328 1d292cf27d89 arm64: dts: rockchip: fix rk3568 mbi-alias 18d83fc611a8 ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() 295bdd05ba50 scsi: pm80xx: Fix lockup in outbound queue management b74b57b738ba clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths 465c4e9b718d arm64: dts: broadcom: bcm4908: Fix UART clock name 042ee2a50f89 ARM: dts: BCM5301X: Fix memory nodes names ce412216fbfc RDMA/rxe: Fix wrong port_cap_flags 2427a4c9e4e7 iio: st_sensors: disable regulators after device unregistration a61cb0ecc913 arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4 3260de8b35af of: unittest: fix EXPECT text for gpio hog errors 8426a23213dc bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit. 32df0ac1c97b bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off. 4c4491e856a0 cgroup: Fix rootcg cpu.stat guest double counting 2e510c262523 skmsg: Lose offset info in sk_psock_skb_ingress 8777d613b23f ibmvnic: delay complete() 93d1d1bd0d58 ibmvnic: Process crqs after enabling interrupts 611e75876907 ibmvnic: don't stop queue in xmit b7bf97fc5621 udp6: allow SO_MARK ctrl msg to affect routing e39668a15aa2 selftests/bpf: Fix fclose/pclose mismatch in test_progs 8cf265bafd33 crypto: pcrypt - Delay write to padata->info 1d0709398213 selftests: net: bridge: update IGMP/MLD membership interval value fe5bffbf6214 net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled d4fe67943ae4 net: phylink: avoid mvneta warning when setting pause parameters 148557b62d51 ipmi: kcs_bmc: Fix a memory leak in the error handling path of 'kcs_bmc_serio_add_device()' 5139ace7231d net: amd-xgbe: Toggle PLL settings during rate change c329460af68e sctp: return true only for pathmtu update in sctp_transport_pl_toobig 8880eccbc789 sctp: subtract sctphdr len in sctp_transport_pl_hlen 777591117cd9 sctp: reset probe_timer in sctp_transport_pl_update 269b14dd6e10 sctp: allow IP fragmentation when PLPMTUD enters Error state af1d4c7c44a9 selftests/bpf: Fix memory leak in test_ima a75f4f978bab selftests/bpf: Fix fd cleanup in sk_lookup test 317a0c71ba61 drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits 7f71a6a3bc4a drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw() a05760ad9460 wcn36xx: Channel list update before hardware scan 00da55838d50 bpf: Fixes possible race in update_prog_stats() for 32bit arches 81fe843efb4c wcn36xx: Fix discarded frames due to wrong sequence number ff3948bc3d2a wcn36xx: add proper DMA memory barriers in rx path 65980896b216 libertas: Fix possible memory leak in probe and disconnect e44f7a7cba46 libertas_tf: Fix possible memory leak in probe and disconnect dd49c41472de KVM: s390: Fix handle_sske page fault handling 239e87d9f646 samples/kretprobes: Fix return value if register_kretprobe() failed e1ff40b6194f x86: Fix __get_wchan() for !STACKTRACE e9ede14c116f sched: Add wrapper for get_wchan() to keep task blocked 38bdcbf9828f spi: spi-rpc-if: Check return value of rpcif_sw_init() e0eb459df7b2 cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization ea3c5c9eabc2 tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() e6b885849667 libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED() a003933e5579 tpm_tis_spi: Add missing SPI ID 8d43e218d53e tpm: fix Atmel TPM crash caused by too frequent queries 71e3f2ea7765 blk-cgroup: synchronize blkg creation against policy deactivation 71711bee74a4 block: ataflop: more blk-mq refactoring fixes 8b19699ff671 ath10k: fix module load regression with iram-recovery feature 1ac33d3510a6 ARM: 9142/1: kasan: work around LPAE build warning 5b01c24de282 net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error 3fb2e953a38b irq: mips: avoid nested irq_enter() 0238de13d5ef KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm 848686bc72d6 KVM: s390: pv: avoid double free of sida page 679a612a0d6a s390/uv: fully validate the VMA before calling follow_page() dcc9648cd192 s390/mm: fix VMA and page table handling code in storage key handling functions 783d5c1c009e s390/mm: validate VMA in PGSTE manipulation functions 591aa785c1a9 s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() 4fe9c6d097da s390/gmap: validate VMA in __gmap_zap() d3601801b028 mt76: mt7615: mt7622: fix ibss and meshpoint 7462b70c2cb9 libbpf: Fix BTF header parsing checks 6eefcdb58847 libbpf: Fix overflow in BTF sanity checks a526d92e239c bpftool: Avoid leaking the JSON writer prepared for program metadata f1890b3e95ae libbpf: Fix memory leak in btf__dedup() f0c966094386 KVM: selftests: Fix nested SVM tests when built with clang 3c26214f5114 smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi 951f277ddeff crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks 161b7ee0ab62 drm/msm: Fix potential NULL dereference in DPU SSPP 958d4b4dce1f x86/sev: Fix stack type check in vc_switch_off_ist() eb82db5a1cb8 clocksource/drivers/timer-ti-dm: Select TIMER_OF d2a0b63348ee PM: hibernate: fix sparse warnings 78a3123bafca nvme-rdma: fix error code in nvme_rdma_setup_ctrl 846394ea4227 nbd: Fix use-after-free in pid_show 3218ca577dc0 phy: micrel: ksz8041nl: do not use power down mode 6565d4b25229 net: enetc: unmap DMA in enetc_send_cmd() f3b6b7f2124b iwlwifi: pnvm: read EFI data only if long enough c0ee10049f0f iwlwifi: pnvm: don't kmemdup() more than we have 4925a9dc91ca iwlwifi: mvm: reset PM state on unsuccessful resume 150eeb5ecbb8 mwifiex: Send DELBA requests according to spec b1aa768ec157 rsi: stop thread firstly in rsi_91x_init() error handling 3ccaadc5bd57 mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() 3a94ccdd929c mt76: mt7915: fix sta_rec_wtbl tag len 97d6c316e1aa mt76: connac: fix possible NULL pointer dereference in mt76_connac_get_phy_mode_v2 e1b1873523e4 mt76: mt7615: fix monitor mode tear down crash 754ce9d4062f mt76: mt7921: fix retrying release semaphore without end 5c6abb953396 mt76: mt7915: fix possible infinite loop release semaphore 3ff001be2c29 mt76: mt7615: fix hwmon temp sensor mem use-after-free dd879ab927a3 mt76: mt7915: fix hwmon temp sensor mem use-after-free 3fe59d13aba0 mt76: mt7921: always wake device if necessary in debugfs 98967931f70f mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate 3ca3a4255e4e mt76: mt7921: fix firmware usage of RA info using legacy rates a71eba425307 mt76: mt7921: report HE MU radiotap f75989a2a4dd mt76: overwrite default reg_ops if necessary 1b2e3a89897f mt76: connac: fix GTK rekey offload failure on WPA mixed mode c29855c0c1ed mt76: mt7921: fix dma hang in rmmod d2697e6d8129 mt76: mt7915: fix bit fields for HT rate idx b7282c7d0dc8 mt76: mt7915: fix potential overflow of eeprom page index a95ec17c67a4 mt76: mt7921: Fix out of order process by invalid event pkt 37af03f35908 mt76: mt76x02: fix endianness warnings in mt76x02_mac.c 02c06f2be95b mt76: mt7921: fix survey-dump reporting d0e327a1646e mt76: fix build error implicit enumeration conversion 3a41d47d19ee mt76: connac: fix mt76_connac_gtk_rekey_tlv usage 93b3fa91782c mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal() 31a67f6c7c93 mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi b442c8a72323 mt76: mt7921: fix endianness warning in mt7921_update_txs 07b8ee848c28 mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb 5d1a084a476c mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event 07b20f34a965 drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu 2c57dbc453d3 ACPI: PM: Fix sharing of wakeup power resources f04fab5d90fa ACPI: PM: Turn off unused wakeup power resources bc568fe55a17 platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning 77de203d9a4f block: ataflop: fix breakage introduced at blk-mq refactoring d43d31346658 mmc: mxs-mmc: disable regulator on error and in the remove function 8901914cdbd4 media: ir_toy: assignment to be16 should be of correct type 146e4bf44d61 media: ivtv: fix build for UML 471ed2202bd3 mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done 4437f3ead9e8 net: stream: don't purge sk_error_queue in sk_stream_kill_queues() eed8766a9941 drm/msm: uninitialized variable in msm_gem_import() fe7dcde39db7 drm/msm: fix potential NULL dereference in cleanup 5c13d4be499c drm/msm: potential error pointer dereference in init() 723d2914d817 drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init() bc4555ffd158 thermal/core: fix a UAF bug in __thermal_cooling_device_register() 650d1a2865e4 crypto: octeontx2 - set assoclen in aead_do_fallback() 24dfa642985f tcp: switch orphan_count to bare per-cpu counters f270511247a5 x86: Fix get_wchan() to support the ORC unwinder 5652137ef653 net: tulip: winbond-840: fix build for UML 638d1283bbfc net: fealnx: fix build for UML 25d40b828fb8 kernel/sched: Fix sched_fork() access an invalid sched_task_group 27d16d8ec1a8 ath10k: fix max antenna gain unit a57627b2ea67 hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff 4b898aa013d8 hwmon: Fix possible memleak in __hwmon_device_register() b9e2477e4de4 net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE 646dabb85ef7 memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() d288021988e0 memstick: avoid out-of-range warning a5b536f042a4 mmc: sdhci-omap: Fix context restore eab2681ca5bb mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured e1628b6b6b7d gve: Track RX buffer allocation failures 89dda8da289e gve: Recover from queue stall due to missed IRQ b8ba47d732d1 b43: fix a lower bounds test 7d14ae503c24 b43legacy: fix a lower bounds test 84328828d834 IMA: block writes of the security.ima xattr with unsupported algorithms db75642768d2 hwrng: mtk - Force runtime pm ops for sleep ops 64bf6a343144 crypto: qat - disregard spurious PFVF interrupts db60c3b02f4c crypto: qat - detect PFVF collision after ACK 693fc7e84bed crypto: ccree - avoid out-of-range warnings from clang a0de5d1b841c media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() d16af0011cef media: venus: fix vpp frequency calculation for decoder da821525882f netfilter: nft_dynset: relax superfluous check on set updates 05f2a14a2e4f rcu: Always inline rcu_dynticks_task*_{enter,exit}() 8dd1a500b7d8 EDAC/amd64: Handle three rank interleaving mode dea84d9cfac2 x86/insn: Use get_unaligned() instead of memcpy() 4a1a695bee9e PM: EM: Fix inefficient states detection e6335aef8b0f ath9k: Fix potential interrupt storm on queue reset fe0c577b43e3 ath10k: Don't always treat modem stop events as crashes ee85728ec044 media: em28xx: Don't use ops->suspend if it is NULL 2b942c364b77 cpuidle: Fix kobject memory leaks in error paths 94b691048402 drm: fb_helper: fix CONFIG_FB dependency f28f2b20d05f crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency 056e9bf9b4df kprobes: Do not use local variable when creating debugfs file 0706df90bcbf scs: Release kasan vmalloc poison in scs_free process e3e9d565039b media: atmel: fix the ispck initialization b3aa49fa1883 media: cx23885: Fix snd_card_free call on null card pointer c6ac15417184 media: tm6000: Avoid card name truncation 7d87109753dd media: si470x: Avoid card name truncation 861532494e53 media: radio-wl1273: Avoid card name truncation 9e6a5f20278a media: sun6i-csi: Allow the video device to be open multiple times 80ef29aee4fe media: i2c: ths8200 needs V4L2_ASYNC 36c371057306 media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()' 0dd8fc82fa04 media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()' e3a8abdb8f34 media: TDA1997x: handle short reads of hdmi info frame. 0d25488ab9a8 media: mtk-vcodec: venc: fix return value when start_streaming fails a1120f37dfc4 media: v4l2-ioctl: S_CTRL output the right value 7d4317208c32 media: imx258: Fix getting clock frequency f7baee6e0dd9 media: dvb-usb: fix ununit-value in az6027_rc_query 1505c5758932 media: ttusb-dec: avoid release of non-acquired mutex ae0abe0db3f6 media: cxd2880-spi: Fix a null pointer dereference on error handling path 195ba4c00fd0 media: meson-ge2d: Fix rotation parameter changes detection in 'ge2d_s_ctrl()' d3accf5edd7c media: em28xx: add missing em28xx_close_extension 051b36e399db libbpf: Fix skel_internal.h to set errno on loader retval < 0 5019c6127eb1 drm/amdgpu: fix warning for overflow check 75bf90feb4a6 arm64: mm: update max_pfn after memory hotplug 59f0c96b3f7a drm/ttm: stop calling tt_swapin in vm_access 61104f1c0083 ath10k: sdio: Add missing BH locking around napi_schdule() bdf3ddbf83f0 ath10k: Fix missing frame timestamp for beacon/probe-resp 5e1f85a23ae0 gve: DQO: avoid unused variable warnings b35a9d47203b ath11k: Fix memory leak in ath11k_qmi_driver_event_work 9b404c64784d ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status afc36b6469bb ath11k: Avoid race during regd updates aad8db659de2 ath11k: fix some sleeping in atomic bugs 24615ed29c06 net: dsa: rtl8366: Fix a bug in deleting VLANs 356b67db7834 net: dsa: rtl8366rb: Fix off-by-one bug d759e6c0c090 cfg80211: always free wiphy specific regdomain 76ef0d62e488 fortify: Fix dropped strcpy() compile-time write overflow check b17b52fe984d rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies() 188e62c48a53 qed: Don't ignore devlink allocation failures b402ea43f6d1 bnxt_en: Check devlink allocation and registration status 30f53d14efb1 crypto: caam - disable pkc for non-E SoCs d2891d4b5a2e drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage 9777ecdce80d Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync 5c4f876eb2c6 wilc1000: fix possible memory leak in cfg_scan_result() aa5324ab2f01 wcn36xx: Fix Antenna Diversity Switching fa6aafb2411d cgroup: Make rebind_subsystems() disable v2 controllers all at once 9a7121cc8189 spi: Fixed division by zero warning a69330b102ba drm: bridge: it66121: Fix return value it66121_probe 83285fa94ee4 net: phylink: don't call netif_carrier_off() with NULL netdev 246ea42a7b4e net: net_namespace: Fix undefined member in key_remove_domain() 391cdce61e3d lockdep: Let lock_is_held_type() detect recursive read as read 4adc275eba8a virtio-gpu: fix possible memory allocation failure 376bd99969e5 drm/v3d: fix wait for TMU write combiner flush 35d945ef6ac8 objtool: Handle __sanitize_cov*() tail calls a9f61b66edc8 x86/xen: Mark cpu_bringup_and_idle() as dead_end_function 8d5eda239810 MIPS: lantiq: dma: fix burst length for DEU 67761195ad83 rcu: Fix existing exp request check in sync_sched_exp_online_cleanup() 47a4b733e8ff libbpf: Don't crash on object files with no symbol tables db63399389bc Bluetooth: fix init and cleanup of sco_conn.timeout_work 061fb293a9dc drm/bridge: it66121: Wait for next bridge to be probed 0bf7139300d0 drm/bridge: it66121: Initialize {device,vendor}_ids 18919d23f7aa drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux() f53dc812a258 fbdev/efifb: Release PCI device's runtime PM ref during FB destroy f0d5bf1ecb13 selftests/bpf: Fix strobemeta selftest regression d6a0aa933c86 netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state 68af9d200661 parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling db209b320754 parisc/unwind: fix unwinder when CONFIG_64BIT is enabled 2ce1c884ad0b erofs: don't trigger WARN() when decompression fails a55c2f265b80 task_stack: Fix end_of_stack() for architectures with upwards-growing stack 3129c659e256 parisc: fix warning in flush_tlb_all 65fadad6022d perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings f206bd751daa selftests/core: fix conflicting types compile error for close_range() 9be249debf4d drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled 2acb2cdcfc83 x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted 19f1aba96f85 ftrace: do CPU checking after preemption disabled a48bd49ee871 Revert "wcn36xx: Enable firmware link monitoring" 944285a03956 wcn36xx: Fix packet drop on resume 478d239fea12 wcn36xx: Correct band/freq reporting on RX 3874ef316cfe spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in bcm_qspi_probe() 9124f94eeeb1 btrfs: do not take the uuid_mutex in btrfs_rm_device 55c9fca5f56d btrfs: reflink: initialize return value to 0 in btrfs_extent_same() e9941a010249 ACPI: resources: Add one more Medion model in IRQ override quirk efa7308f7821 ACPI: AC: Quirk GK45 to skip reading _PSR 6cbda510dc1b net: annotate data-race in neigh_output() 5b37f3fa42b4 vrf: run conntrack only in context of lower/physdev for locally generated packets e43cb595915c tools/latency-collector: Use correct size when writing queue_full_warning 56d7461776e0 ARM: 9136/1: ARMv7-M uses BE-8, not BE-32 7da4447dbbec gfs2: Fix glock_hash_walk bugs 9b6a3985dc13 gfs2: Cancel remote delete work asynchronously b108a79345c3 can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to unsigned int 3d9d9a77cdbe gre/sit: Don't generate link-local addr if addr_gen_mode is IN6_ADDR_GEN_MODE_NONE 69bfb5d7122e ARM: clang: Do not rely on lr register for stacktrace 002f1d6c7758 smackfs: use __GFP_NOFAIL for smk_cipso_doi() 6dbc76b0a53d iwlwifi: mvm: disable RX-diversity in powersave 6cf3abbda574 selftests/bpf: Fix perf_buffer test on system with offline cpus 65b5763eef82 selftests: kvm: fix mismatched fclose() after popen() 2093b1cdbdbf PM: hibernate: Get block device exclusively in swsusp_check() cff152d77d9b arm64: vdso32: suppress error message for 'make mrproper' c6065239b7cb nvme: drop scan_lock and always kick requeue list when removing namespaces 1e757b23aabe nvmet-tcp: fix use-after-free when a port is removed 844bbc958d8e nvmet-rdma: fix use-after-free when a port is removed f252a62a2507 nvmet: fix use-after-free when a port is removed 9adc2bcdc812 drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh 163ecd64c816 media: allegro: ignore interrupt if mailbox is not initialized f63b9287375c block: remove inaccurate requeue check bd45e6f3c0e9 iwlwifi: change all JnP to NO-160 configuration 8393c0806cc4 mwl8k: Fix use-after-free in mwl8k_fw_state_machine() 0ca511d52a28 mt76: mt7915: fix an off-by-one bound check 91dc3f6ea7c8 tracing/cfi: Fix cmp_entries_* functions signature mismatch ab816ffa09d5 workqueue: make sysfs of unbound kworker cpumask more clever 75bbf9642bd1 lib/xz: Validate the value before assigning it to an enum variable 93cc20fa51e8 lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression 419ebe663671 locking/rwsem: Disable preemption for spinning region 38d7055de41a memstick: r592: Fix a UAF bug when removing the driver ac14b0b119a4 md: update superblock after changing rdev flags in state_store ca9ae3fb3315 floppy: fix calling platform_device_unregister() on invalid drives 8a6e8aa37207 block: bump max plugged deferred size from 16 to 32 f5ec8022cf54 thermal/drivers/tsens: Add timeout to get_temp_tsens_valid cdcfcd25f40b drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture() 6154aa2ab2e0 thermal/core: Fix null pointer dereference in thermal_release() 2fba88c1705d leaking_addresses: Always print a trailing newline 57cdc39776d3 net: phy: micrel: make *-skew-ps check more lenient 7e4804d1aa82 drm/amdkfd: fix resume error when iommu disabled in Picasso 082ed61dabbc drm/amd/display: fix null pointer deref when plugging in display c40061dab6b1 ACPI: scan: Release PM resources blocked by unused objects afdc107129b5 ACPI: battery: Accept charges over the design capacity as full 8fa361b1b3e3 iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value af2af71fd12b mmc: moxart: Fix reference count leaks in moxart_probe 07a47bb0fba3 ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() b40f43fcd011 tracing: Disable "other" permission bits in the tracefs files 3d2f0cd9dcb9 tracefs: Have tracefs directories not set OTH permission bits by default 2a3c1044fc0d drm/amdkfd: rm BO resv on validation to avoid deadlock 84aa6d0e0767 net-sysfs: try not to restart the syscall if it will fail eventually 8e538cacf9be media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte() 35f16d8e6153 media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info d43da0118953 media: ipu3-imgu: imgu_fmt: Handle properly try 986b39450c48 media: imx-jpeg: Fix possible null pointer dereference 86d9d52d6856 ice: Move devlink port to PF/VF struct f6afa36d653f cpufreq: Make policy min/max hard requirements 86a6e4f9815a ACPICA: Avoid evaluating methods too early during system resume 72742ae5e049 kselftests/sched: cleanup the child processes aa171d3e8556 fs/proc/uptime.c: Fix idle time reporting in /proc/uptime 09bdbbc622e3 ipmi: Disable some operations during a panic d051a3867bea media: rcar-csi2: Add checking to rcsi2_start_receiver() f31b7caedd50 brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet 39e14b269e27 rtw88: fix RX clock gate setting while fifo dump f431d9923a69 ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK 1f7d5294d2a7 media: mceusb: return without resubmitting URB in case of -EPROTO error. 6e0202ddccfb media: rcar-vin: Use user provided buffers when starting 352c818df095 media: imx: set a media_device bus_info string 8636c37018c3 media: videobuf2: rework vb2_mem_ops API ee347b739d51 media: s5p-mfc: Add checking to s5p_mfc_probe(). 6980d237fd4c media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe() eb7da28fd166 media: vidtv: Fix memory leak in remove 2529c6a15579 media: uvcvideo: Set unique vdev name based in type c115bfec8193 media: uvcvideo: Return -EIO for control errors c0890fb5f421 media: uvcvideo: Set capability in s_param 7426dad05aaa media: stm32: Potential NULL pointer dereference in dcmi_irq_thread() 8277ec5aa8c5 media: atomisp: Fix error handling in probe 2ba21729c208 media: netup_unidvb: handle interrupt properly according to the firmware 2a1061af333e media: mt9p031: Fix corrupted frame after restarting stream d808c6ee0c60 octeontx2-pf: Enable promisc/allmulti match MCAM entries. 2a27405cfaa5 ath10k: high latency fixes for beacon buffer fb34da024434 ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets d08b51d94747 ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED 08de8bf704a5 ath11k: Avoid reg rules update during firmware recovery b584bd228614 selftests: net: fib_nexthops: Wait before checking reported idle time 9ea7c08eb634 drm/amd/display: Fix null pointer dereference for encoders adb3b9b2a550 drm/amdgpu: Fix MMIO access page fault 40cfb8e68aa0 fscrypt: allow 256-bit master keys with AES-256-XTS 53283ee464c3 spi: Check we have a spi_device_id for each DT compatible 6cd93f39dd2b mwifiex: Properly initialize private structure on interface type changes 7871a1156efd mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type 41592079230a x86: Increase exception stack sizes bb3cc292e1a2 x86/mm/64: Improve stack overflow warnings 35512e506690 crypto: aesni - check walk.nbytes instead of err b1b32bcc221a ath11k: Align bss_chan_info structure with firmware 8ed576395f6a smackfs: Fix use-after-free in netlbl_catmap_walk() 3f55b610b488 rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop 0fcd85c7f3a1 ACPI: resources: Add DMI-based legacy IRQ override quirk 8a6214e36ff2 net: sched: update default qdisc visibility after Tx queue cnt changes 4f0ca9344d9e locking/lockdep: Avoid RCU-induced noinstr fail 134cef7b6974 MIPS: lantiq: dma: reset correct number of channel 1415242fd96b MIPS: lantiq: dma: add small delay after reset f3b5ecab2735 platform/x86: wmi: do not fail if disabling fails d50100c17038 rcutorture: Avoid problematic critical section nesting on PREEMPT_RT 5aad1e68ff1e drm/panel-orientation-quirks: add Valve Steam Deck b87da982da1b Bluetooth: fix use-after-free error in lock_sock_nested() 2c2b295af72e Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg() 9314415aaed7 drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6 491defc1c9d6 drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1 b7a63c785ae6 drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2) e158f9b7feea dma-buf: WARN on dmabuf release with pending attachments 5493d7e67ec7 component: do not leave master devres group open after bind 10f54634341d power: supply: max17042_battery: Clear status bits in interrupt handler ad80b75ab97f USB: chipidea: fix interrupt deadlock b4b4c4b1499f USB: iowarrior: fix control-message timeouts c852092e5692 most: fix control-message timeouts 2685d8b506da serial: 8250: fix racy uartclk update bd7ac40cbfe8 USB: serial: keyspan: fix memleak on probe errors 93198e6da9eb Documentation:devicetree:bindings:iio:dac: Fix val 8bc3eac174aa iio: ad5770r: make devicetree property reading consistent a664d4a75c07 iio: dac: ad5446: Fix ad5622_write() return value e99fa2a9f9d7 drivers: iio: dac: ad5766: Fix dt property name a9501b2bfc91 iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups() 46bb49301f46 iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask() 3827d12e1a80 iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask() 364ee3057abd iio: buffer: check return value of kstrdup_const() fdd9d3e268cf coresight: trbe: Defer the probe on offline CPUs ddffd384d44c coresight: trbe: Fix incorrect access of the sink specific data 13de015c782d coresight: cti: Correct the parameter for pm_runtime_put 7a0a1d45b318 pinctrl: core: fix possible memory leak in pinctrl_enable() 217ece6c45a8 cifs: set a minimum of 120s for next dns resolution 49f933bb3016 cifs: To match file servers, make sure the server hostname matches 5d0714e7d979 quota: correct error number in free_dqentry() b2d7d1845799 quota: check block number when reading the block in quota file 2830878daf16 PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge a298da0df043 PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge 17099eb5978b PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge 137f450a17a0 PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge dba8de2c8771 PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG 937f91f8f621 PCI: aardvark: Fix return value of MSI domain .alloc() method b775cd868cf3 PCI: aardvark: Fix configuring Reference clock 7083088eb99f PCI: aardvark: Fix reporting Data Link Layer Link Active 8b74250f05fb PCI: aardvark: Do not unmask unused interrupts ca41077ee082 PCI: aardvark: Fix checking for link up via LTSSM state b05c2e6638df PCI: aardvark: Do not clear status bits of masked interrupts 1110d1921cd3 cxl/pci: Fix NULL vs ERR_PTR confusion f6c83346fbe5 PCI: cadence: Add cdns_plat_pcie_probe() missing return a4935eef58d2 PCI: pci-bridge-emul: Fix emulation of W1C bits 500a1bac743c ovl: fix use after free in struct ovl_aio_req 88e9929b632e xen/balloon: add late_initcall_sync() for initial ballooning done 7373f03ae79c ifb: fix building without CONFIG_NET_CLS_ACT 0d546e9fc83b serial: core: Fix initializing and restoring termios speed 2348cadfddfd ring-buffer: Protect ring_buffer_reset() from reentrancy 6f67cf08fef0 powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found 9028e051345b iio: adc: tsc2046: fix scan interval warning 299623b1b088 can: j1939: j1939_can_recv(): ignore messages with invalid source address a6591eb3c58b can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport 22237bb988c1 KVM: nVMX: Handle dynamic MSR intercept toggling 8a5180ecdcb6 KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use ab71116b1f07 KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows da10e2d30634 KVM: x86: Fix recording of guest steal time / preempted status b83f9cdc8066 KVM: arm64: Extract ESR_ELx.EC only b594bf02dc6f iio: core: check return value when calling dev_set_name() 76289ff637ec iio: core: fix double free in iio_device_unregister_sysfs() 7c0f37ace715 power: supply: max17042_battery: use VFSOC for capacity when no rsns 6edf86431107 power: supply: max17042_battery: Prevent int underflow in set_soc_threshold cb178acf8764 mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines 3c6ffb9bb1ea soc: fsl: dpio: use the combined functions to protect critical zone 54be06958eb4 soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id 38ae173cb7cf soc: samsung: exynos-pmu: Fix compilation when nothing selects CONFIG_MFD_CORE d3586ddc9889 signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT 9f3e024e6483 memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode b70a29116278 signal: Remove the bogus sigkill_pending in ptrace_stop 0509d911b94e ASoC: tegra: Restore AC97 support 64c65655758b ASoC: tegra: Set default card name for Trimslice 0aef11438832 RDMA/qedr: Fix NULL deref for query_qp on the GSI QP 7ed060a0ea38 perf/x86/intel/uncore: Fix Intel ICX IIO event constraints 2e11d51006ac perf/x86/intel/uncore: Fix invalid unit check 425e486c72d6 perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server a3d5adaee5ac rsi: Fix module dev_oper_mode parameter description c76421bd155f rsi: fix rate mask set leading to P2P failure 437ce21d2076 rsi: fix key enabled check causing unwanted encryption for vap_id > 0 3945a7308f0d rsi: fix occasional initialisation failure with BT coex 471e28ecee8c wcn36xx: handle connection loss indication 4c13483e1fa4 libata: fix checking of DMA state 1a0963d1d448 mwifiex: Try waking the firmware until we get an interrupt e5fbcd97b4be mwifiex: Read a PCI register after writing the TX ring write pointer ad34c5f90c2c PM: sleep: Do not let "syscore" devices runtime-suspend during system transitions 0f2d037e8ae9 wcn36xx: Fix (QoS) null data frame bitrate/modulation ec82bede563b wcn36xx: Fix tx_status mechanism 52da1f9c5e9c wcn36xx: Fix HT40 capability for 2Ghz band 91fa7ec38256 HID: surface-hid: Allow driver matching for target ID 1 devices 4d55b85a1598 HID: surface-hid: Use correct event registry for managing HID events 6979b6f294c0 mt76: mt7615: fix skb use-after-free on mac reset 7761ffec11da platform/surface: aggregator_registry: Add support for Surface Laptop Studio dd6c06c4538c ifb: Depend on netfilter alternatively to tc 2cd65a22a478 evm: mark evm_fixmode as __ro_after_init e426e7842ee3 rtl8187: fix control-message timeouts bab67ca269f9 PCI: Mark Atheros QCA6174 to avoid bus reset 0d74280d5dd9 ath10k: fix division by zero in send path b5b911da1b16 ath10k: fix control-message timeout abd6b17ca36f ath6kl: fix control-message timeout dbe62858b49f ath6kl: fix division by zero in send path 96d108642240 mwifiex: fix division by zero in fw download path 2bbb56b7c305 EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell 8f3420977c98 regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property 79814094ec44 regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled 5f31bc9bc695 hwmon: (pmbus/lm25066) Add offset coefficients b3ebc3edaf92 md/raid1: only allocate write behind bio for WriteMostly device dde0b4bd579f ipmi:watchdog: Set panic count to proper value on a panic 035d39cd5d36 selinux: fix race condition when computing ocontext SIDs a2973f00755f ia64: kprobes: Fix to pass correct trampoline address to the handler 9a32b765fba3 KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ handling fe2a3d975e27 KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup fe5827e78a1f btrfs: call btrfs_check_rw_degradable only if there is a missing device 12707e6406b5 btrfs: fix lost error handling when replaying directory deletes a32bd15ddf38 btrfs: clear MISSING device status bit in btrfs_close_one_device f73ba2e80142 tools/testing/selftests/vm/split_huge_page_test.c: fix application of sizeof to pointer 4bc152c6cd23 net/smc: Correct spelling mistake to TCPF_SYN_RECV c5f3e2b44a3a net/smc: Fix smc_link->llc_testlink_time overflow 0019c6dc00d1 nfp: bpf: relax prog rejection for mtu check through max_pkt_offset f108635d6d2f vmxnet3: do not stop tx queues after netif_device_detach() 2c8c7971019e r8169: Add device 10ec:8162 to driver r8169 0fb585017f75 net: hns3: ignore reset event before initialization process is done 4294c96432c3 net: hns3: change hclge/hclgevf workqueue to WQ_UNBOUND mode a61294791f26 nvmet-tcp: fix header digest verification a09a649a7677 block: schedule queue restart after BLK_STS_ZONE_RESOURCE 36d8544a8824 drm: panel-orientation-quirks: Add quirk for GPD Win3 c0c99f6c2c2d watchdog: Fix OMAP watchdog early handling 9498f85e5cac net: multicast: calculate csum of looped-back and forwarded packets 492ee5c41ad0 spi: spl022: fix Microwire full duplex mode 4b133d1b1f48 nvmet-tcp: fix a memory leak when releasing a queue c1a4e29fbd7a xen/netfront: stop tx queues during live migration 7b0e2228b45b gpio: mlxbf2.c: Add check for bgpio_init failure 045e201e846d bpf: Prevent increasing bpf_jit_limit above max 1f889b6bb36d bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT 589d0c47b3b6 bpf: Define bpf_jit_alloc_exec_limit for riscv JIT 24864d828c73 fcnal-test: kill hanging ping/nettest binaries on cleanup a4754c6f2c02 drm: panel-orientation-quirks: Add quirk for Aya Neo 2021 dc93fe4bcffb spi: altera: Change to dynamic allocation of spi id 4916836b835e mmc: winbond: don't build on M68K 315f06005ed7 reset: socfpga: add empty driver allowing consumers to probe 6010e9d34c89 ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode 9068b17616de hyperv/vmbus: include linux/bitops.h b84379371620 sfc: Don't use netif_info before net_device setup 7c25ad465426 sfc: Export fibre-specific supported link modes 83cc3d21cbcd cavium: Fix return values of the probe function ee25673d8fae mISDN: Fix return values of the probe function 77fe2d67962b scsi: qla2xxx: Fix unmap of already freed sgl 54aaf0fddfcd scsi: qla2xxx: Return -ENOMEM if kzalloc() fails 7cc5b87e86a1 cavium: Return negative value when pci_alloc_irq_vectors() fails 7958b5d479b0 net: mscc: ocelot: Add of_node_put() before goto 3f7c0466d4dc net: sparx5: Add of_node_put() before goto 5586508b6c21 ptp: fix error print of ptp_kvm on X86_64 platform b1d565357899 ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers 0529cf90b489 ASoC: cs42l42: Ensure 0dB full scale volume is used for headsets a1cd1d08acb4 ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked() 093801ba8fe6 KVM: arm64: Report corrupted refcount at EL2 b466d8ef1233 x86/iopl: Fake iopl(3) CLI/STI usage bfa448e241cd x86/irq: Ensure PI wakeup handler is unregistered before module unload 38ce12ffb27f x86/cpu: Fix migration safety with X86_BUG_NULL_SEL d61cc6067d08 x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c 78f5cc4a3261 fuse: fix page stealing 521423148dfe ext4: refresh the ext4_ext_path struct after dropping i_data_sem. 54939d4ce87c ext4: ensure enough credits in ext4_ext_shift_path_extents 11768f7391ba ext4: fix lazy initialization next schedule time computation in more granular unit 3d96ccb1ef2a ALSA: timer: Unconditionally unlink slave instances, too 147405da05f5 ALSA: timer: Fix use-after-free problem a493519fd98d ALSA: PCM: Fix NULL dereference at mmap checks 975cc9314162 ALSA: synth: missing check for possible NULL after the call to kstrdup b6cb248aaa9a ALSA: hda: Free card instance properly at probe errors e266789d8122 ALSA: usb-audio: Add registration quirk for JBL Quantum 400 3c71ff248ac6 ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk 4b2f167789cd ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume 0b879c816c0d ALSA: mixer: oss: Fix racy access to slots 3ab56cd15d22 ALSA: line6: fix control and interrupt message timeouts c725f34ab982 ALSA: 6fire: fix control and bulk message timeouts 9bdf3120931f ALSA: ua101: fix division by zero at probe 733de916ec6b ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED 0a6fef615cd9 ALSA: hda/realtek: Add quirk for ASUS UX550VE 139ea889a60c ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N 1b0ca1a942a7 ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ 09a84058016c ALSA: hda/realtek: Add quirk for Clevo PC70HS d7d34eed508b ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED f35d48489cb7 ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 47331981d71d media: v4l2-ioctl: Fix check_ext_ctrls 9d496fff4dfc media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers 7577c6c1321a media: rkvdec: Support dynamic resolution changes 1c83764a8385 media: ite-cir: IR receiver stop working after receive overflow ac698bd66a5c media: rkvdec: Do not override sizeimage for output format cfb1311f92e1 crypto: s5p-sss - Add error handling in s5p_aes_probe() ea5654a13b2e firmware/psci: fix application of sizeof to pointer e06c0c6b038b tpm: Check for integer overflow in tpm2_map_response_body() d0775031766f parisc: Fix ptrace check on syscall return 1af62b51aa5e parisc: Fix set_fixmap() on PA1.x CPUs d4c5e024d73f exfat: fix incorrect loading of i_blocks for large files de6acc5e6a95 mmc: dw_mmc: Dont wait for DRTO on Write RSP error 088a27043b2b mmc: mtk-sd: Add wait dma stop done flow 7038cb714d12 char: xillybus: fix msg_ep UAF in xillyusb_probe() e1d2af3c9164 ce/gf100: fix incorrect CE0 address calculation on some GPUs 69e269a766b4 scsi: qla2xxx: Fix use after free in eh_abort path 5282d10eeaf0 scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file 5fc7e0e194ff scsi: lpfc: Fix FCP I/O flush functionality for TMF routines 2080931c7849 scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding 9bfe4b77333d scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd() 0806efcadf8e scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run 9020b4adf3a6 ocfs2: fix data corruption on truncate 762722cfd0a0 libata: fix read log timeout value 7f94e05338f5 Input: i8042 - Add quirk for Fujitsu Lifebook T725 94e0a6bc4130 Input: elantench - fix misreporting trackpoint coordinates f9ccab9a050d Input: iforce - fix control-message timeout d725957f4630 usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform 8eb1d2c82122 xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.14.bb | 6 ++--- .../linux/linux-yocto-tiny_5.14.bb | 8 +++--- meta/recipes-kernel/linux/linux-yocto_5.14.bb | 26 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb index a328c6211f..7dcab51f01 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "b9d37d8650cd3787d60516496f60178c51564a59" -SRCREV_meta ?= "4e79d0b09290482ffb891e6b4acb3c7447b9c94d" +SRCREV_machine ?= "b18aaa90f5ce15336aacf4cc24c7a086aeb4bc84" +SRCREV_meta ?= "4f4ad2c8083408bb303e110090dcf5ca0ad447dd" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.14.18" +LINUX_VERSION ?= "5.14.21" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb index 98947900a4..23062df3b0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.14.18" +LINUX_VERSION ?= "5.14.21" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "83004545c9bb5e3ad666b3ffa9ad723eb795881a" -SRCREV_machine ?= "8411a30747a2750c9d4dbe24631958bd00d3157e" -SRCREV_meta ?= "4e79d0b09290482ffb891e6b4acb3c7447b9c94d" +SRCREV_machine:qemuarm ?= "159f57f8e022351d5193e51c02c951f2e255db1a" +SRCREV_machine ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" +SRCREV_meta ?= "4f4ad2c8083408bb303e110090dcf5ca0ad447dd" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb index 673c03d82e..aa7bf53682 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.14.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.14/standard/base" KBRANCH:qemux86-64 ?= "v5.14/standard/base" KBRANCH:qemumips64 ?= "v5.14/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "992053c4ec826932d9256ea4e1ad8686e4ea5375" -SRCREV_machine:qemuarm64 ?= "8411a30747a2750c9d4dbe24631958bd00d3157e" -SRCREV_machine:qemumips ?= "e362a5e68da1cca6ad77a27cbda02116edc9864d" -SRCREV_machine:qemuppc ?= "8411a30747a2750c9d4dbe24631958bd00d3157e" -SRCREV_machine:qemuriscv64 ?= "8411a30747a2750c9d4dbe24631958bd00d3157e" -SRCREV_machine:qemuriscv32 ?= "8411a30747a2750c9d4dbe24631958bd00d3157e" -SRCREV_machine:qemux86 ?= "8411a30747a2750c9d4dbe24631958bd00d3157e" -SRCREV_machine:qemux86-64 ?= "8411a30747a2750c9d4dbe24631958bd00d3157e" -SRCREV_machine:qemumips64 ?= "90b773a3236f213b62d2d4ab23cca9c695bc8383" -SRCREV_machine ?= "8411a30747a2750c9d4dbe24631958bd00d3157e" -SRCREV_meta ?= "4e79d0b09290482ffb891e6b4acb3c7447b9c94d" +SRCREV_machine:qemuarm ?= "5ca7fd91b258a07ed1b6f38593ff8c48cc574b1c" +SRCREV_machine:qemuarm64 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" +SRCREV_machine:qemumips ?= "1e7a6d0d29015bf1f383cf5f52fc451c1969561d" +SRCREV_machine:qemuppc ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" +SRCREV_machine:qemuriscv64 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" +SRCREV_machine:qemuriscv32 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" +SRCREV_machine:qemux86 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" +SRCREV_machine:qemux86-64 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" +SRCREV_machine:qemumips64 ?= "f6646a344afbf6cacc91cbeaaec4240b372dd192" +SRCREV_machine ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" +SRCREV_meta ?= "4f4ad2c8083408bb303e110090dcf5ca0ad447dd" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same @@ -31,7 +31,7 @@ SRCREV_meta ?= "4e79d0b09290482ffb891e6b4acb3c7447b9c94d" # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" DEFAULT_PREFERENCE:class-devupstream = "-1" -SRCREV_machine:class-devupstream ?= "a0265dd8262de73457aaa3ce1c5938dc152b8085" +SRCREV_machine:class-devupstream ?= "545728d9e08593767dd55192b0324dd4f9b71151" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.14/base" @@ -42,7 +42,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.14.18" +LINUX_VERSION ?= "5.14.21" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Dec 7 16:52:04 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 14111 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Bruce Ashfield" Subject: [PATCH 3/7] linux-yocto/5.10: update to v5.10.82 Date: Tue, 7 Dec 2021 11:52:04 -0500 Message-Id: In-Reply-To: References: MIME-Version: 1.0 List-id: To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org From: Bruce Ashfield Updating linux-yocto/5.10 to the latest korg -stable release that comprises the following commits: d5259a9ba699 Linux 5.10.82 d35250ec5a23 Revert "perf: Rework perf_event_exit_event()" 6718f79c40fd ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() f751fb54f2bc ALSA: hda: hdac_ext_stream: fix potential locking issues b3ef5051a758 x86/Kconfig: Fix an unused variable error in dell-smm-hwmon 2ec78af152e9 btrfs: update device path inode time instead of bd_inode 9febc9d8d2b4 fs: export an inode_update_time helper cade5d7a2803 ice: Delete always true check of PF pointer fe65cecd2758 usb: max-3421: Use driver data instead of maintaining a list of bound devices 6186c7b9bdfc ASoC: DAPM: Cover regression by kctl change notification fix b17dd53cac76 selinux: fix NULL-pointer dereference when hashtab allocation fails 1ae0d59c4f5e RDMA/netlink: Add __maybe_unused to static inline in C file 40bc831ab5f6 hugetlbfs: flush TLBs correctly after huge_pmd_unshare 86ab0f8ff008 scsi: ufs: core: Fix task management completion timeout race ddd4e46cff40 scsi: ufs: core: Fix task management completion 04c586a601dc drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors 47901b77bf7d drm/i915/dp: Ensure sink rate values are always valid 82de15ca6b55 drm/nouveau: clean up all clients on device removal c81c90fbf577 drm/nouveau: use drm_dev_unplug() during device removal 9221aff33edb drm/nouveau: Add a dedicated mutex for the clients list 65517975cb19 drm/udl: fix control-message timeout 3d68d6ee8314 drm/amd/display: Update swizzle mode enums 7b97b5776daa cfg80211: call cfg80211_stop_ap when switch from P2P_GO type 1ab297809de8 parisc/sticon: fix reverse colors 6adbc07ebcaf btrfs: fix memory ordering between normal and ordered work functions 6289b494b38e net: stmmac: socfpga: add runtime suspend/resume callback for stratix10 platform 5875f87e2fc9 udf: Fix crash after seekdir 6b43cf113a38 KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load cc73242889b5 block: Check ADMIN before NICE for IOPRIO_CLASS_RT 63e2f34abc22 s390/kexec: fix memory leak of ipl report buffer b1cf0d2fc4e4 scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id() 08fd6df8eaaf powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX 9c177eee116c x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails b2e2fb64071a mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag 99032adf7d4b ipc: WARN if trying to remove ipc object which is absent a7d91625863d tipc: check for null after calling kmemdup f5995fcb75eb hexagon: clean up timer-regs.h 0854c9ff2151 hexagon: export raw I/O routines for modules 528971af64fc tun: fix bonding active backup with arp monitoring af1d3c437eb5 arm64: vdso32: suppress error message for 'make mrproper' 97653ba562b9 net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices 4cebe23c032b s390/kexec: fix return code handling d4fb80ae9830 perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server 175135a5eacf perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server 84f64c7c52d6 pinctrl: qcom: sdm845: Enable dual edge errata a8230fb74b54 KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() 4e6cce20fbc0 e100: fix device suspend/resume 34e54703fb0f NFC: add NCI_UNREG flag to eliminate the race b2a60b4a0195 net: nfc: nci: Change the NCI close sequence 73a0d12114b4 NFC: reorder the logic in nfc_{un,}register_device cb14b196d991 NFC: reorganize the functions in nci_request 41dc8dcb49d5 i40e: Fix display error code in dmesg 028ea7b090ec i40e: Fix creation of first queue by omitting it if is not power of two 69868d7a8853 i40e: Fix warning message and call stack during rmmod i40e driver 20645482d159 i40e: Fix ping is lost after configuring ADq on VF 6d64743045ca i40e: Fix changing previously set num_queue_pairs for PFs f866513ead43 i40e: Fix NULL ptr dereference on VSI filter sync 071948856587 i40e: Fix correct max_pkt_size on VF RX queue 8e6bae950da9 net: virtio_net_hdr_to_skb: count transport header in UFO 1c4099dc0d6a net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove 381a30f7e31c net: sched: act_mirred: drop dst for the direction from egress to ingress a792e0128d23 scsi: core: sysfs: Fix hang when device state is set via sysfs 4b4302a02b7f net/mlx5: E-Switch, return error if encap isn't supported 68748ea4d122 net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore 6190e1a2d41a net/mlx5: Lag, update tracker when state change event received 471c49289055 net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove() d1f8f1e04a61 platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()' da16f907cb30 mips: lantiq: add support for clk_get_parent() 17dfbe1b2f4e mips: bcm63xx: add support for clk_get_parent() 34284b3a2f86 MIPS: generic/yamon-dt: fix uninitialized variable error a61f90b2162d iavf: Fix for setting queues to 0 a8a1e601c2ea iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset 77f5ae5441f0 iavf: validate pointers ddcc185baa2b iavf: prevent accidental free of filter structure a420b2612825 iavf: Fix failure to exit out from last all-multicast mode 78638b471322 iavf: free q_vectors before queues in iavf_disable_vf 84a13bfe2714 iavf: check for null in iavf_fix_features 1555d83ddbb7 iavf: Fix return of set the new channel count 09decd0a102a net/smc: Make sure the link_id is unique 437e21e2c9ae sock: fix /proc/net/sockstat underflow in sk_clone_lock() 4da14ddad19f net: reduce indentation level in sk_clone_lock() 9c3c2ef6ca26 tipc: only accept encrypted MSG_CRYPTO msgs 3d5941664786 bnxt_en: reject indirect blk offload when hw-tc-offload is off 4fc060abaa26 net: bnx2x: fix variable dereferenced before check 3ae75cc38a84 net: ipa: disable HOLB drop when updating timer 3984876f91a3 tracing: Add length protection to histogram string copies 900ea2f6287f tcp: Fix uninitialized access in skb frags array for Rx 0cp. d1a6150ca616 net-zerocopy: Refactor skb frag fast-forward op. 5f7aadf03f98 net-zerocopy: Copy straggler unaligned data for TCP Rx. zerocopy. 8da80ec6d4f7 drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame aa31e3fda68f perf tests: Remove bash construct from record+zstd_comp_decomp.sh 2ada5c0877f4 perf bench futex: Fix memory leak of perf_cpu_map__new() 11589d3144bc perf bpf: Avoid memory leak from perf_env__insert_btf() 5b2f2cbbc925 tracing/histogram: Do not copy the fixed-size char array field over the field size 1d6125532755 blkcg: Remove extra blkcg_bio_issue_init dadcc935f440 perf/x86/vlbr: Add c->flags to vlbr event constraints 68fcb52b610c sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() 91191d47af55 mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set fbe27d0e1dcf clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk 9b3d3b72be84 clk/ast2600: Fix soc revision for AHB 03bc8ea0ae95 clk: ingenic: Fix bugs with divided dividers 7a5439474e69 f2fs: fix incorrect return value in f2fs_sanity_check_ckpt() 0a17fff6f045 f2fs: compress: disallow disabling compress on non-empty compressed file 4ce685cc9a0b sh: define __BIG_ENDIAN for math-emu 73383f670d8f sh: math-emu: drop unused functions f44defd5694b sh: fix kconfig unmet dependency warning for FRAME_POINTER 3d7c5d08a483 f2fs: fix to use WHINT_MODE e8bd5e33057c f2fs: fix up f2fs_lookup tracepoints 5d5bf899e57a maple: fix wrong return value of maple_bus_init(). 8748f08a2fc0 sh: check return code of request_irq 29b742690a09 powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST bc4bc07fb44c powerpc/dcr: Use cmplwi instead of 3-argument cmpli 1ac6cd87d8dd ALSA: gus: fix null pointer dereference on pointer block 850416beadef ARM: dts: qcom: fix memory and mdio nodes naming for RB3011 8c4d9764e74d powerpc/5200: dts: fix memory node unit name 833ad2792733 iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr() e0fef1c8cd61 scsi: target: Fix alua_tg_pt_gps_count tracking 8176441373dd scsi: target: Fix ordered tag handling 8440377e1a56 scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs() 3e20cb072679 scsi: scsi_debug: Fix out-of-bound read in resp_readcap16() 9635581aa999 MIPS: sni: Fix the build 77e9fed33056 tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc da82a207c4dc ALSA: ISA: not for M68K c788ac47502e ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash cbba09f86976 ARM: dts: ls1021a: move thermal-zones node out of soc/ 2474eb7fc3bf usb: host: ohci-tmio: check return value after calling platform_get_resource() 02d9ebe0ccfa ARM: dts: omap: fix gpmc,mux-add-data type c6c9bbe7facb firmware_loader: fix pre-allocated buf built-in firmware use 02a22911ed87 ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336 codec 055eced3edf5 scsi: advansys: Fix kernel pointer leak 97f3cbb57b16 ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect ae2207a078cf clk: imx: imx6ul: Move csi_sel mux to correct base register 0c6daf479961 ASoC: SOF: Intel: hda-dai: fix potential locking issue 19d193c5761a arm64: dts: freescale: fix arm,sp805 compatible string 36446a094a45 arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property e52fecdd0c14 arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency 568d94c5c9f0 ARM: BCM53016: Specify switch ports for Meraki MR32 3a53d9ad9bc3 staging: rtl8723bs: remove possible deadlock when disconnect (v2) 3544c338794b ARM: dts: ux500: Skomer regulator fixes eff8b7628410 usb: typec: tipd: Remove WARN_ON in tps6598x_block_read 679eee466d0f usb: musb: tusb6010: check return value after calling platform_get_resource() 2492de6f5edb bus: ti-sysc: Use context lost quirk for otg 5eca1c8412f4 bus: ti-sysc: Add quirk handling for reinit on context lost dcd6eefceeb0 RDMA/bnxt_re: Check if the vlan is valid before reporting 4e5bc9fb23a7 arm64: dts: hisilicon: fix arm,sp805 compatible string 109a63bb07f0 arm64: dts: rockchip: Disable CDN DP on Pinebook Pro c097bd5a5916 scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq() db90c507832a ARM: dts: NSP: Fix mpcore, mmc node names 5010df76ab1f staging: wfx: ensure IRQ is ready before enabling it 2651d06e461f arm64: dts: allwinner: a100: Fix thermal zone node name fa98ac472e88 arm64: dts: allwinner: h5: Fix GPU thermal zone node name aed195558f94 ARM: dts: sunxi: Fix OPPs node name e2e105631265 arm64: zynqmp: Fix serial compatible string 48f154e8b94a arm64: zynqmp: Do not duplicate flash partition label property 99957dcea4e9 Linux 5.10.81 0685efd9840f selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage 6a315471cb6a thermal: Fix NULL pointer dereferences in of_thermal_ functions bd40513d0bee perf/core: Avoid put_page() when GUP fails df58fb431aa3 scripts/lld-version.sh: Rewrite based on upstream ld-version.sh be3f6035831a erofs: fix unsafe pagevec reuse of hooked pclusters 6c1ad56b2d78 erofs: remove the occupied parameter from z_erofs_pagevec_enqueue() 5bf5f464831c PCI: Add MSI masking quirk for Nvidia ION AHCI f28c620e1ac1 PCI/MSI: Deal with devices lying about their MSI mask capability 9b61500ee536 PCI/MSI: Destroy sysfs before freeing entries c49bfdfe535c parisc/entry: fix trace test in syscall exit path b31bac061918 x86/iopl: Fake iopl(3) CLI/STI usage a0958a5354f7 net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings 80407c6ad9da net: stmmac: fix issue where clk is being unprepared twice ac4bb9951c2c net: stmmac: fix system hang if change mac address after interface ifdown bcf37522432d net: stmmac: fix missing unlock on error in stmmac_suspend() 483ed89522b0 net: stmmac: platform: fix build error with !CONFIG_PM_SLEEP 3afe11be6435 net: stmmac: add clocks management for gmac driver f27060e28efc bootconfig: init: Fix memblock leak in xbc_make_cmdline() 04e46514fef6 loop: Use blk_validate_block_size() to validate block size 79ff56c613c1 block: Add a helper to validate the block size eaafc590053b fortify: Explicitly disable Clang support f884bb85b8d8 Linux 5.10.80 1e49a79bc312 soc/tegra: pmc: Fix imbalanced clock disabling in error code path 45490bfa1ebb x86/sev: Make the #VC exception stacks part of the default stacks storage fc25889a6617 x86/sev: Add an x86 version of cc_platform_has() 74ba917cfddd arch/cc: Introduce a function to check for confidential computing features 5be42b203f2c selftests/bpf: Fix also no-alu32 strobemeta selftest 1e7340950dc2 mmc: moxart: Fix null pointer dereference on pointer host 188bf40391a5 ath10k: fix invalid dma_addr_t token assignment d41f4d4dd7c8 SUNRPC: Partial revert of commit 6f9f17287e78 c7a440cd3079 PCI: aardvark: Fix PCIe Max Payload Size setting f967d120a5b5 PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros f3396f6d8345 drm/sun4i: Fix macros in sun8i_csc.h 1023355234ca powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n 77d543e68795 powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload 9dcdadd6cc73 mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines 51e34fcf72a3 mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines e1de04df8eb1 mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines b4e2e9fbd194 mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines 963db3ccc15b mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines 13566bc111ee mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines 9b366f5221d8 mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines cbc55cf4a358 mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines 1f420818dfca s390/cio: make ccw_device_dma_* more robust c9ca9669dec3 s390/ap: Fix hanging ioctl caused by orphaned replies 57de1fbecff0 s390/tape: fix timer initialization in tape_std_assign() 1174298a5b31 s390/cio: check the subchannel validity for dev_busid 7d0341b37d97 video: backlight: Drop maximum brightness override for brightness zero 332306b1e731 mfd: dln2: Add cell for initializing DLN2 ADC 1d457987366f mm, oom: do not trigger out_of_memory from the #PF ac7f6befc3d1 mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks 1ada86999dc8 powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC 7fcf86565bb6 powerpc/security: Add a helper to query stf_barrier type 951fb7bf387f powerpc/bpf: Validate branch ranges 51cf71d5cb03 powerpc/lib: Add helper to check if offset is within conditional branch range 74293225f503 memcg: prohibit unconditional exceeding the limit of dying tasks 32246cefb992 9p/net: fix missing error check in p9_check_errors a8cdf34ff8b7 net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE 0bf5c6a1e43f f2fs: should use GFP_NOFS for directory inodes 7930892cbd40 irqchip/sifive-plic: Fixup EOI failed when masked f67f6eb717ae posix-cpu-timers: Clear task::posix_cputimers_work in copy_process() 1372eb187108 x86/mce: Add errata workaround for Skylake SKX37 1ee5bc2ba83f MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL fc42bbb7827b parisc: Fix backtrace to always include init funtion names 241c74cc6555 ARM: 9156/1: drop cc-option fallbacks for architecture selection 03f2578153eb ARM: 9155/1: fix early early_iounmap() ee79560cb768 selftests/net: udpgso_bench_rx: fix port argument 8b215edb7a38 cxgb4: fix eeprom len when diagnostics not implemented 93bc3ef60758 net/smc: fix sk_refcnt underflow on linkdown and fallback 7e03b797bee0 vsock: prevent unnecessary refcnt inc for nonblocking connect ad3d219e843d net: stmmac: allow a tc-taprio base-time of zero b30459c0ca0d net: hns3: allow configure ETS bandwidth of all TCs ee11f16fee95 net: hns3: fix kernel crash when unload VF while it is being reset 79aa8706b45c net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any b5703462a428 seq_file: fix passing wrong private data 4af0cd17e724 gve: Fix off by one in gve_tx_timeout() c842a4c4ae7f bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding 8b5c98a67c1b bpf, sockmap: Remove unhash handler for BPF sockmap usage 0fe81d7a202d arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions 727c812433b6 nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails 9f0e683e1bd4 llc: fix out-of-bound array index in llc_sk_dev_hash() b833274ae6d9 perf bpf: Add missing free to bpf_event__print_bpf_prog_info() 7091fcc75ff6 zram: off by one in read_block_state() 64bde0c2db50 mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration() a3c205c017f8 can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for mcp251xfd_chip_rx_int_enable() 300d87474816 mfd: core: Add missing of_node_put for loop iteration 6439b91fef2c bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed acb01e962af7 net: phy: fix duplex out of sync problem while changing settings 090e17075f67 drm/nouveau/svm: Fix refcount leak bug and missing check against null bug ee8a3ae48a94 ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses d83832d4a838 ice: Fix not stopping Tx queues for VFs 354ae5ca6ce1 ice: Fix replacing VF hardware MAC to existing MAC filter e04a7a84bb77 net: vlan: fix a UAF in vlan_dev_real_dev() 3fe164e7197b openrisc: fix SMP tlb flush NULL pointer dereference 628773a759d5 ethtool: fix ethtool msg len calculation for pause stats e78c267eb74e net: davinci_emac: Fix interrupt pacing disable 111f77594ddf xen-pciback: Fix return in pm_ctrl_init() de9721ee8ad3 i2c: xlr: Fix a resource leak in the error handling path of 'xlr_i2c_probe()' 8c3e204fb6bc NFSv4: Fix a regression in nfs_set_open_stateid_locked() 0afb3bc53435 scsi: qla2xxx: Turn off target reset during issue_lip 09595fd2cef5 scsi: qla2xxx: Fix gnl list corruption cbe31149e5a7 scsi: qla2xxx: Relogin during fabric disturbance bc3f207ed99a scsi: qla2xxx: Changes to support FCP2 Target ba5eb0e44346 ar7: fix kernel builds for compiler test ef9f7ab9ba20 watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT aaa64ee14ac9 m68k: set a default value for MEMORY_RESERVE a4cbf00e5ab8 signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL) b04c17acf42a dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result` bba31f3b1f43 netfilter: nfnetlink_queue: fix OOB when mac header was cleared 41968262bb24 soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read 6caab6c96b67 auxdisplay: ht16k33: Fix frame buffer device blanking 178522aa755f auxdisplay: ht16k33: Connect backlight to fbdev a1d6a60ee00c auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string 0e1709b2a07a Fix user namespace leak 90e7415221e1 NFS: Fix an Oops in pnfs_mark_request_commit() 10f210871736 NFS: Fix up commit deadlocks 91e43a8500f4 dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro 038dfd67d375 rtc: rv3032: fix error handling in rv3032_clkout_set_rate() 5061e102346e remoteproc: Fix a memory leak in an error handling path in 'rproc_handle_vdev()' 36104e1f71dd mtd: core: don't remove debugfs directory if device is in use 0b73c025bfcf PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation d2ff7a8b079d mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare() c4eb6849909a fs: orangefs: fix error return code of orangefs_revalidate_lookup() 3e7b08ebf40f NFS: Fix deadlocks in nfs_scan_commit_list() 14943891857d opp: Fix return in _opp_add_static_v2() bea3213f191a PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge ec6dba3ffe3f PCI: aardvark: Don't spam about PIO Response Status 2e548581fe5b drm/plane-helper: fix uninitialized variable reference e94c59b64e6c pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds 8ac076ce7193 NFS: Fix dentry verifier races 9d438dbf7342 i2c: mediatek: fixing the incorrect register offset f3492c4a9264 nfsd: don't alloc under spinlock in rpc_parse_scope_id 602ab1fd40e2 rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined 851b622e7b4f apparmor: fix error check 9c9c33ea4cab power: supply: bq27xxx: Fix kernel crash on IRQ handler register error dbdf0f220759 mips: cm: Convert to bitfield API to fix out-of-bounds access c8447cb14a12 virtio_ring: check desc == NULL when using indirect with packed 80e6643393b7 ASoC: cs42l42: Correct configuring of switch inversion from ts-inv cb0fdd9aae01 ASoC: cs42l42: Use device_property API instead of of_property ef9d007a91f5 ASoC: cs42l42: Disable regulators if probe fails c0faad6e9d56 powerpc/44x/fsp2: add missing of_node_put 4310970d0b4d HID: u2fzero: properly handle timeouts in usb_submit_urb e2f0bff411f5 HID: u2fzero: clarify error check and length calculations 26be378079fc clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL f2886010a8d1 serial: xilinx_uartps: Fix race condition causing stuck TX 515778f9d841 phy: qcom-snps: Correct the FSEL_MASK fd056574a7e8 phy: ti: gmii-sel: check of_get_address() for failure 0a46740a0af0 phy: qcom-qusb2: Fix a memory leak on probe ec40a28495a8 pinctrl: equilibrium: Fix function addition in multiple groups a0467ca4d25f soc: qcom: apr: Add of_node_put() before return b41c528b14fe firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available() 31e7a836e2a2 usb: dwc2: drd: reset current session before setting the new one fc86da757db7 usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled 6774a429327d usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init 068dfa570d8c serial: imx: fix detach/attach of serial console d293bd40fbad scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer 75df59394126 scsi: ufs: Refactor ufshcd_setup_clocks() to remove skip_ref_clk 948d8f2f2fd5 iio: adis: do not disabe IRQs in 'adis_init()' c8e5edca68a3 usb: typec: STUSB160X should select REGMAP_I2C 503d6e5fb878 soc: qcom: rpmhpd: Make power_on actually enable the domain 81e37cf40dbb soc: qcom: rpmhpd: Provide some missing struct member descriptions b288b841c1d8 ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER 1812deb08f86 ASoC: cs42l42: Correct some register default values d34982c08714 ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15 602fefd4561e ARM: dts: stm32: fix SAI sub nodes register range 3fb75227bdce ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz 78238479b93b pinctrl: renesas: checker: Fix off-by-one bug in drive register check 51bcffb3951c staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC 0bb8359f9c0d staging: most: dim2: do not double-register the same device 8e1feecc04fc usb: musb: select GENERIC_PHY instead of depending on it 0058f7fbea13 RDMA/mlx4: Return missed an error if device doesn't support steering bce61de56480 scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() 12c46732042c power: supply: max17040: fix null-ptr-deref in max17040_probe() c553d673018d power: supply: rt5033_battery: Change voltage values to µV d8da6328ecae usb: gadget: hid: fix error code in do_config() 92a80e1ca20e serial: 8250_dw: Drop wrong use of ACPI_PTR() cfbf58ac8ec2 powerpc: fix unbalanced node refcount in check_kvm_guest() 54965d92a464 powerpc: Fix is_kvm_guest() / kvm_para_available() e01a4d7560b6 powerpc: Reintroduce is_kvm_guest() as a fast-path check 113207234aac powerpc: Rename is_kvm_guest() to check_kvm_guest() 61c5d9fa5671 powerpc: Refactor is_kvm_guest() declaration to new header 67074c63cd67 video: fbdev: chipsfb: use memset_io() instead of memset() fb24243e6d7f clk: at91: check pmc node status before registering syscore ops 20cc0fa1d030 memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe d3833d3c569a soc/tegra: Fix an error handling path in tegra_powergate_power_up() 9a2244200908 ASoC: SOF: topology: do not power down primary core during topology removal 8b6124d9245c arm: dts: omap3-gta04a4: accelerometer irq fix e1959450b77a driver core: Fix possible memory leak in device_link_add() ddb13ddacc60 scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp() 4438a7457063 soundwire: debugfs: use controller id and link_id for debugfs 3fe8d239e35b ALSA: hda: Use position buffer for SKL+ again c550c7c9ae91 ALSA: hda: Fix hang during shutdown due to link reset 23e8f775d962 ALSA: hda: Release controller display power during shutdown/reboot 5972e974ebbb ALSA: hda: Reduce udelay() at SKL+ position reporting 1db71de28bfc arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000 d833ddddec5b arm64: dts: renesas: beacon: Fix Ethernet PHY mode d70247b752f7 arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock 980c7bdd20fc JFS: fix memleak in jfs_mount c4edd206d52e MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT 24149c954f32 scsi: dc395: Fix error case unwinding 6348983be709 ARM: dts: at91: tse850: the emac<->phy interface is rmii b6493c2b7ddb bus: ti-sysc: Fix timekeeping_suspended warning on resume 85085c343705 arm64: dts: meson-g12b: Fix the pwm regulator supply properties 4ccb7e4a972c arm64: dts: meson-g12a: Fix the pwm regulator supply properties 20baf0163805 arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe 7a1617a9919b arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes 64a43b771258 RDMA/bnxt_re: Fix query SRQ failure fe3c11fc627b ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY 2887df89e7f6 arm64: dts: rockchip: Fix GPU register width for RK3328 3f33f09d9f6a ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() cdd3dd905cea clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths 2fde76df1885 ARM: dts: BCM5301X: Fix memory nodes names 5282385ee655 RDMA/rxe: Fix wrong port_cap_flags a2c17c93b771 iio: st_sensors: disable regulators after device unregistration bfedc817769d iio: st_sensors: Call st_sensors_power_enable() from bus drivers f84c7a03d1ea of: unittest: fix EXPECT text for gpio hog errors 4a50bc008476 bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit. 84dde8c8c933 bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off. 9308f9c9c7a5 cgroup: Fix rootcg cpu.stat guest double counting a3fdcd16b138 ibmvnic: Process crqs after enabling interrupts 5b3f7204197a ibmvnic: don't stop queue in xmit 366235d4bebc udp6: allow SO_MARK ctrl msg to affect routing 8f3d88139df8 selftests/bpf: Fix fclose/pclose mismatch in test_progs 71ec65c70004 crypto: pcrypt - Delay write to padata->info fb41b8f5e855 net: phylink: avoid mvneta warning when setting pause parameters 08449a5c0e56 net: amd-xgbe: Toggle PLL settings during rate change b17f424f88ba selftests/bpf: Fix fd cleanup in sk_lookup test 2989a396b891 selftests: bpf: Convert sk_lookup ctx access tests to PROG_TEST_RUN ae1f588ca1b0 drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits a586453da90c wcn36xx: Fix discarded frames due to wrong sequence number 3965cc2e9fdd wcn36xx: add proper DMA memory barriers in rx path 62d12650b845 libertas: Fix possible memory leak in probe and disconnect 975c15a19bbc libertas_tf: Fix possible memory leak in probe and disconnect 3aa98ef8f7ad KVM: s390: Fix handle_sske page fault handling 5109802499fb samples/kretprobes: Fix return value if register_kretprobe() failed c3ac751944ab spi: spi-rpc-if: Check return value of rpcif_sw_init() 5b7b4afead62 tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() 3925134eff29 libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED() 227efdda51b4 tpm_tis_spi: Add missing SPI ID ff1a0f71cc77 tpm: fix Atmel TPM crash caused by too frequent queries 43b4860b58f3 irq: mips: avoid nested irq_enter() 29a1cc3b5011 KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm 759f27cfa344 KVM: s390: pv: avoid double free of sida page a729eb55b3c7 s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() 50fcaa715521 libbpf: Fix BTF header parsing checks 12872fd7e40b libbpf: Fix overflow in BTF sanity checks 255eb8f8affd libbpf: Allow loading empty BTFs 4d4d6aa2ef80 libbpf: Fix BTF data layout checks and allow empty BTF 0b95aaa493c6 bpftool: Avoid leaking the JSON writer prepared for program metadata 7cd4af996cd2 KVM: selftests: Fix nested SVM tests when built with clang 293fa72d62e4 KVM: selftests: Add operand to vmsave/vmload/vmrun in svm.c d33753718156 smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi 807f01f60cd0 drm/msm: Fix potential NULL dereference in DPU SSPP 6d1f3157aa9b x86/sev: Fix stack type check in vc_switch_off_ist() 8e2f97df6a0b clocksource/drivers/timer-ti-dm: Select TIMER_OF b9f142d748b6 PM: hibernate: fix sparse warnings e8c0b748456a nvme-rdma: fix error code in nvme_rdma_setup_ctrl 7668cbe0cb77 phy: micrel: ksz8041nl: do not use power down mode d405eb1150ce net: enetc: unmap DMA in enetc_send_cmd() 14e12b7a763e mwifiex: Send DELBA requests according to spec 4ed5bb3df6c7 rsi: stop thread firstly in rsi_91x_init() error handling e27022647529 mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() 1a270dada035 mt76: mt7915: fix sta_rec_wtbl tag len 116652a3d5dd mt76: mt7915: fix possible infinite loop release semaphore 7a8e4effbbbc mt76: mt76x02: fix endianness warnings in mt76x02_mac.c 4d5c7f07c725 mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi 4187bf331010 platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning 25c032c585a2 mmc: mxs-mmc: disable regulator on error and in the remove function 7c1c7ac9d13a media: ir_toy: assignment to be16 should be of correct type daf15fa1fd99 net: stream: don't purge sk_error_queue in sk_stream_kill_queues() 14d241577227 drm/msm: uninitialized variable in msm_gem_import() 3424931fa39e drm/msm: potential error pointer dereference in init() a342cb4772f4 tcp: switch orphan_count to bare per-cpu counters c85c6fadbef0 kernel/sched: Fix sched_fork() access an invalid sched_task_group e1ee11473a88 ath10k: fix max antenna gain unit 786976b25ae0 hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff fbc80c83f118 hwmon: Fix possible memleak in __hwmon_device_register() e29352f162db net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE 41fe79cf1156 memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() 4756d7fbaf8c memstick: avoid out-of-range warning 72de92d33f83 mmc: sdhci-omap: Fix context restore 2fd26ec36ef0 mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured a9fbeb5bbc46 gve: Recover from queue stall due to missed IRQ 9e4f708df65e b43: fix a lower bounds test 508faf8721ae b43legacy: fix a lower bounds test 6a1610014181 hwrng: mtk - Force runtime pm ops for sleep ops 8d98683fa6df crypto: qat - disregard spurious PFVF interrupts d99fdd13a75a crypto: qat - detect PFVF collision after ACK 1fe4b2441982 media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() 740a794e01c5 netfilter: nft_dynset: relax superfluous check on set updates af756be29c82 rcu: Always inline rcu_dynticks_task*_{enter,exit}() 68803253822c EDAC/amd64: Handle three rank interleaving mode 1b2d422a261b PM: EM: Fix inefficient states detection d01e847d84bf ath9k: Fix potential interrupt storm on queue reset 52e3545eefb6 media: em28xx: Don't use ops->suspend if it is NULL f03e0624e927 cpuidle: Fix kobject memory leaks in error paths 66f7de13d156 crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency 848f1f00c637 kprobes: Do not use local variable when creating debugfs file c34bfe4204cd media: cx23885: Fix snd_card_free call on null card pointer 388cebfa7342 media: tm6000: Avoid card name truncation 86626be4b629 media: si470x: Avoid card name truncation 88315edafe39 media: radio-wl1273: Avoid card name truncation 4280b30ea9b5 media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()' e43b301cb1ba media: TDA1997x: handle short reads of hdmi info frame. c85e591b77ca media: v4l2-ioctl: S_CTRL output the right value e2f3608a0b50 media: dvb-usb: fix ununit-value in az6027_rc_query 0a85325fc565 media: cxd2880-spi: Fix a null pointer dereference on error handling path 4303b39b5075 media: em28xx: add missing em28xx_close_extension 375150b3aaf8 drm/amdgpu: fix warning for overflow check 8980f9d14481 arm64: mm: update max_pfn after memory hotplug cbbf816cb7f9 drm/ttm: stop calling tt_swapin in vm_access c39154d3d623 ath10k: sdio: Add missing BH locking around napi_schdule() ffed64553817 ath10k: Fix missing frame timestamp for beacon/probe-resp 08fb0008d90b ath11k: Fix memory leak in ath11k_qmi_driver_event_work 4519fb910555 ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status b6a46ec871ea ath11k: Avoid race during regd updates ac49af173c64 ath11k: fix some sleeping in atomic bugs 9833cb32066a net: dsa: rtl8366rb: Fix off-by-one bug 78fb8c999242 rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies() 03725f7125db crypto: caam - disable pkc for non-E SoCs f0b40bf3e48a Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync 310f581f54cb wilc1000: fix possible memory leak in cfg_scan_result() 3a95dbc8b7f2 wcn36xx: Fix Antenna Diversity Switching ba8ba7688594 cgroup: Make rebind_subsystems() disable v2 controllers all at once a585e04e3472 net: net_namespace: Fix undefined member in key_remove_domain() fb4a58f5194e lockdep: Let lock_is_held_type() detect recursive read as read 38098444b787 virtio-gpu: fix possible memory allocation failure 582de9e38584 drm/v3d: fix wait for TMU write combiner flush f0bc12b84826 objtool: Fix static_call list generation b36ab509e181 x86/xen: Mark cpu_bringup_and_idle() as dead_end_function abf37e855e53 objtool: Add xen_start_kernel() to noreturn list 6b72caabc470 MIPS: lantiq: dma: fix burst length for DEU 226d68fb6c0a rcu: Fix existing exp request check in sync_sched_exp_online_cleanup() c20d8c197454 Bluetooth: fix init and cleanup of sco_conn.timeout_work 19337ed10e7e selftests/bpf: Fix strobemeta selftest regression bc9199271c32 netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state 0c5e94679480 parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling a1ec31a0befa parisc/unwind: fix unwinder when CONFIG_64BIT is enabled ee75174f6ab9 erofs: don't trigger WARN() when decompression fails 50a2d1229b51 task_stack: Fix end_of_stack() for architectures with upwards-growing stack 44d4c43babb0 parisc: fix warning in flush_tlb_all d8166a27c648 selftests/core: fix conflicting types compile error for close_range() 6f038b1a941e drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled ddfcae905238 x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted c4cfdf5fa8fc wcn36xx: Correct band/freq reporting on RX a27095cda17d spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in bcm_qspi_probe() b917f9b94633 btrfs: do not take the uuid_mutex in btrfs_rm_device 428bb3d71e35 btrfs: reflink: initialize return value to 0 in btrfs_extent_same() eeb96ebdc686 ACPI: AC: Quirk GK45 to skip reading _PSR 42d8c280dd65 net: annotate data-race in neigh_output() c2e5f43db0c1 vrf: run conntrack only in context of lower/physdev for locally generated packets b3ae170b8e3f ARM: 9136/1: ARMv7-M uses BE-8, not BE-32 b870d8a76c04 gfs2: Fix glock_hash_walk bugs 16a7981188a3 gfs2: Cancel remote delete work asynchronously 9ceac307b58e gre/sit: Don't generate link-local addr if addr_gen_mode is IN6_ADDR_GEN_MODE_NONE 25a45d399996 ARM: clang: Do not rely on lr register for stacktrace c11aecbe0542 smackfs: use __GFP_NOFAIL for smk_cipso_doi() 32a9a8fdbab7 iwlwifi: mvm: disable RX-diversity in powersave e658d59f0ee4 selftests/bpf: Fix perf_buffer test on system with offline cpus d6dca066fc4f selftests: kvm: fix mismatched fclose() after popen() 9f4bd00a6ec6 PM: hibernate: Get block device exclusively in swsusp_check() 7a0b68eecb5b nvme: drop scan_lock and always kick requeue list when removing namespaces 82327823f34e nvmet-tcp: fix use-after-free when a port is removed 2659d8213d88 nvmet-rdma: fix use-after-free when a port is removed e73574f7bc9b nvmet: fix use-after-free when a port is removed 1a10bf4c9dd3 media: allegro: ignore interrupt if mailbox is not initialized 49cc377654d9 block: remove inaccurate requeue check 451cef276fe4 mwl8k: Fix use-after-free in mwl8k_fw_state_machine() 16c2dd0ab5c2 mt76: mt7915: fix an off-by-one bound check ea7f8803a314 tracing/cfi: Fix cmp_entries_* functions signature mismatch 5736f1dead84 workqueue: make sysfs of unbound kworker cpumask more clever ab5c46f258c9 lib/xz: Validate the value before assigning it to an enum variable aa5d35e350f6 lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression cad55afe37c9 memstick: r592: Fix a UAF bug when removing the driver 2338c3501726 md: update superblock after changing rdev flags in state_store b34ea3c91eac block: bump max plugged deferred size from 16 to 32 517feec952ae drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture() e1d7f0202a9f leaking_addresses: Always print a trailing newline 9101e2574b81 net: phy: micrel: make *-skew-ps check more lenient 832fad367cac drm/amdkfd: fix resume error when iommu disabled in Picasso 65c84e09e8d4 ACPI: battery: Accept charges over the design capacity as full b60086601832 iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value 219df0f6bad4 mmc: moxart: Fix reference count leaks in moxart_probe 38608d32adf0 ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() 3c2434d9a6c6 tracefs: Have tracefs directories not set OTH permission bits by default 8524501a0e7a net-sysfs: try not to restart the syscall if it will fail eventually b94e5bd540f4 media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte() e3bc3e114135 media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info b499d4057160 media: ipu3-imgu: imgu_fmt: Handle properly try 272e54604cf7 ACPICA: Avoid evaluating methods too early during system resume f09e1a2d2c74 fs/proc/uptime.c: Fix idle time reporting in /proc/uptime 6e242c557ad5 ipmi: Disable some operations during a panic 1f38e5e803df media: rcar-csi2: Add checking to rcsi2_start_receiver() 3d5575b3f536 brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet 7d54f52d8fdb rtw88: fix RX clock gate setting while fifo dump d506a3d60df9 ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK 2709971f9f60 media: mceusb: return without resubmitting URB in case of -EPROTO error. 40b8e7dee544 media: imx: set a media_device bus_info string a62edd8390ec media: s5p-mfc: Add checking to s5p_mfc_probe(). b570e36a779c media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe() f4037b9b1062 media: uvcvideo: Set unique vdev name based in type d9349416402d media: uvcvideo: Return -EIO for control errors 2052c4cebce9 media: uvcvideo: Set capability in s_param 0c91bb4fbde4 media: stm32: Potential NULL pointer dereference in dcmi_irq_thread() 309ea2248d0a media: atomisp: Fix error handling in probe f4c652bd3506 media: netup_unidvb: handle interrupt properly according to the firmware 09ee09359af9 media: mt9p031: Fix corrupted frame after restarting stream aded39ff1f7a ath10k: high latency fixes for beacon buffer 461a71a1a62a ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets 43ab64578836 ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED 97890f36333d ath11k: Avoid reg rules update during firmware recovery 2114f80889d8 drm/amdgpu: Fix MMIO access page fault 68ac723fb17e fscrypt: allow 256-bit master keys with AES-256-XTS f526d948c38d mwifiex: Properly initialize private structure on interface type changes bab15174ec2f mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type 7ca1711d59f1 x86: Increase exception stack sizes 1c04dabbd1aa ath11k: Align bss_chan_info structure with firmware 3fac6feca95f smackfs: Fix use-after-free in netlbl_catmap_walk() 02ddf26d849d rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop 8d433ab5c8c2 net: sched: update default qdisc visibility after Tx queue cnt changes 28118dcc871e locking/lockdep: Avoid RCU-induced noinstr fail b92a5df2c7ad MIPS: lantiq: dma: reset correct number of channel 5af57ce8a615 MIPS: lantiq: dma: add small delay after reset 396e302cc835 platform/x86: wmi: do not fail if disabling fails 7f43cda650d5 rcutorture: Avoid problematic critical section nesting on PREEMPT_RT 7987f31e54a2 drm/panel-orientation-quirks: add Valve Steam Deck c10465f6d620 Bluetooth: fix use-after-free error in lock_sock_nested() 4dfba42604f0 Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg() 509ae4a4f074 drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6 62b90d7eeb6d drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1 780fff2c75f0 drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2) 6758d6651627 dma-buf: WARN on dmabuf release with pending attachments 890e4edcecfa power: supply: max17042_battery: Clear status bits in interrupt handler 898622adb7e9 USB: chipidea: fix interrupt deadlock 6edf4cffe1b4 USB: iowarrior: fix control-message timeouts 0e71591e916b most: fix control-message timeouts edc546625456 serial: 8250: fix racy uartclk update 5f31af4e78b4 USB: serial: keyspan: fix memleak on probe errors ab4755ea9114 iio: ad5770r: make devicetree property reading consistent 638462060859 iio: dac: ad5446: Fix ad5622_write() return value a4e7a8c4321f coresight: cti: Correct the parameter for pm_runtime_put 46709163a54a pinctrl: core: fix possible memory leak in pinctrl_enable() 6bc8317b8cd5 quota: correct error number in free_dqentry() ceeb0a8a8716 quota: check block number when reading the block in quota file bc1274df3ff4 PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge e2e8961fbc3a PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge bd5d982822cf PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge 2b99c6fb65b4 PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge 4bb5399c1c73 PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG 2ad10bbf8477 PCI: aardvark: Fix return value of MSI domain .alloc() method 6a0da19be5eb PCI: aardvark: Fix configuring Reference clock 5fb031fcd423 PCI: aardvark: Fix reporting Data Link Layer Link Active 2b861523d7ce PCI: aardvark: Do not unmask unused interrupts 1085ee5236ef PCI: aardvark: Fix checking for link up via LTSSM state 3bcbace714bb PCI: aardvark: Do not clear status bits of masked interrupts c1a8fb237470 PCI: cadence: Add cdns_plat_pcie_probe() missing return adcfc317d3f5 PCI: pci-bridge-emul: Fix emulation of W1C bits 4fd9f0509a14 ovl: fix use after free in struct ovl_aio_req af7d25d7853c xen/balloon: add late_initcall_sync() for initial ballooning done 96e7880a432a ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume 694c0c84a6ec ALSA: mixer: oss: Fix racy access to slots cd0b29a89bc2 ifb: fix building without CONFIG_NET_CLS_ACT 47462c5e600f serial: core: Fix initializing and restoring termios speed c1e6e42740cb ring-buffer: Protect ring_buffer_reset() from reentrancy 93fccb1f8939 powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found 875609ad8020 can: j1939: j1939_can_recv(): ignore messages with invalid source address c3cb7b5c9d14 can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport 9f9d6d391ff5 KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use bd37419f4fde KVM: arm64: Extract ESR_ELx.EC only 924955df37f2 power: supply: max17042_battery: use VFSOC for capacity when no rsns f2feac81edcd power: supply: max17042_battery: Prevent int underflow in set_soc_threshold 5720436bc7ba mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines 7e867f8bb3fe soc: fsl: dpio: use the combined functions to protect critical zone 55c97165adf6 soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id 62bd9eac5fa2 signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT 5e63b85a489d memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode 4fbecebb31c7 signal: Remove the bogus sigkill_pending in ptrace_stop 5c6fedce4a6a RDMA/qedr: Fix NULL deref for query_qp on the GSI QP 30cdf5035769 perf/x86/intel/uncore: Fix Intel ICX IIO event constraints aef1a67fbf49 perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server da8b3b95c57f rsi: Fix module dev_oper_mode parameter description d69ffec3aa22 rsi: fix rate mask set leading to P2P failure 41d97e0360e9 rsi: fix key enabled check causing unwanted encryption for vap_id > 0 46752a7aed91 rsi: fix occasional initialisation failure with BT coex a194e9c721d9 wcn36xx: handle connection loss indication 701cf28e019d libata: fix checking of DMA state 890e416c026e mwifiex: Try waking the firmware until we get an interrupt d59d2f7af7e0 mwifiex: Read a PCI register after writing the TX ring write pointer daccf40320d4 PM: sleep: Do not let "syscore" devices runtime-suspend during system transitions 1c422d63010a wcn36xx: Fix (QoS) null data frame bitrate/modulation c1b8ad661ff1 wcn36xx: Fix tx_status mechanism 3d62e1c9bc55 wcn36xx: Fix HT40 capability for 2Ghz band c044f34ca22f ifb: Depend on netfilter alternatively to tc c7400e2ec8de evm: mark evm_fixmode as __ro_after_init eab090dfcb1d rtl8187: fix control-message timeouts 73b79ada4c1c PCI: Mark Atheros QCA6174 to avoid bus reset 30182b8c1388 ath10k: fix division by zero in send path ce560076091a ath10k: fix control-message timeout 1336b2af8adc ath6kl: fix control-message timeout f34487c7f223 ath6kl: fix division by zero in send path fd1e4d8c61ef mwifiex: fix division by zero in fw download path a5d8d76710e8 EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell 31f5c925464a regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property 02ecf56faa56 regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled 5b7e3bb16310 hwmon: (pmbus/lm25066) Add offset coefficients db04fb4111e6 selinux: fix race condition when computing ocontext SIDs a09a5f4c075d ia64: kprobes: Fix to pass correct trampoline address to the handler 2f65b76c4445 KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup b4a4c9dc4407 btrfs: call btrfs_check_rw_degradable only if there is a missing device b406439afe73 btrfs: fix lost error handling when replaying directory deletes 8992aab294cb btrfs: clear MISSING device status bit in btrfs_close_one_device a99da5b68080 rds: stop using dmapool 0bfb1c1a16ff net/smc: Correct spelling mistake to TCPF_SYN_RECV 9b86eb2f34d1 net/smc: Fix smc_link->llc_testlink_time overflow 2167a9a12cc9 nfp: bpf: relax prog rejection for mtu check through max_pkt_offset c9a7d5fe1552 vmxnet3: do not stop tx queues after netif_device_detach() 9813218e96db r8169: Add device 10ec:8162 to driver r8169 ad6a2a1e566f nvmet-tcp: fix header digest verification c8270435cfb4 block: schedule queue restart after BLK_STS_ZONE_RESOURCE 7d1fb5c12cc0 drm: panel-orientation-quirks: Add quirk for GPD Win3 4d41059b9e23 watchdog: Fix OMAP watchdog early handling b8cb3f4ffa3a net: multicast: calculate csum of looped-back and forwarded packets 07f7a1864929 spi: spl022: fix Microwire full duplex mode db1d9d102ee4 nvmet-tcp: fix a memory leak when releasing a queue 0e86b727a94f xen/netfront: stop tx queues during live migration 69b14e23dfc3 gpio: mlxbf2.c: Add check for bgpio_init failure b92ac0a9ca8f bpf: Prevent increasing bpf_jit_limit above max a3564fb7b0bf bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT 0ad7f317b933 fcnal-test: kill hanging ping/nettest binaries on cleanup bc3e73ebb79b drm: panel-orientation-quirks: Add quirk for Aya Neo 2021 4002f3944d41 mmc: winbond: don't build on M68K a1ea41f91dcb reset: socfpga: add empty driver allowing consumers to probe a90398438517 ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode f03e04bb9d11 hyperv/vmbus: include linux/bitops.h 6491ccdde2c5 sfc: Don't use netif_info before net_device setup e519acba2fae sfc: Export fibre-specific supported link modes 7986fdbbe009 cavium: Fix return values of the probe function ad01685177ce mISDN: Fix return values of the probe function a6cb5e09e16a scsi: qla2xxx: Fix unmap of already freed sgl 77fee241e6eb scsi: qla2xxx: Return -ENOMEM if kzalloc() fails 940783d08d15 cavium: Return negative value when pci_alloc_irq_vectors() fails 75710d583cc4 ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers 92556e3c2b2e ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked() 73199aadcd5c x86/irq: Ensure PI wakeup handler is unregistered before module unload df8a74fc15ea x86/cpu: Fix migration safety with X86_BUG_NULL_SEL 115810a26527 x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c b05eea1bcb36 fuse: fix page stealing d81e341fb13a ext4: refresh the ext4_ext_path struct after dropping i_data_sem. 4089432dc030 ext4: ensure enough credits in ext4_ext_shift_path_extents aa21b7e3d320 ext4: fix lazy initialization next schedule time computation in more granular unit 782025948bc6 ALSA: timer: Unconditionally unlink slave instances, too b980ce4ebb8b ALSA: timer: Fix use-after-free problem 7c6fd525044c ALSA: synth: missing check for possible NULL after the call to kstrdup ecd536c57ab7 ALSA: hda: Free card instance properly at probe errors f503a25a3de3 ALSA: usb-audio: Add registration quirk for JBL Quantum 400 9259518fab5b ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk 3c7a3f2d79f7 ALSA: line6: fix control and interrupt message timeouts 21f9c02a4ded ALSA: 6fire: fix control and bulk message timeouts 0e4c288a74a3 ALSA: ua101: fix division by zero at probe 4f9e9c389e10 ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED 62b189f9f3c5 ALSA: hda/realtek: Add quirk for ASUS UX550VE a770cb746bdd ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N 88bcfcc50d0e ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ 0288f838a2e3 ALSA: hda/realtek: Add quirk for Clevo PC70HS 3d0e5d2eaff1 ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED f0750e98010a ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 a2b3dbc9fd24 media: v4l2-ioctl: Fix check_ext_ctrls 151eff588043 media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers 71a137376b64 media: rkvdec: Support dynamic resolution changes b2b5126a777b media: ite-cir: IR receiver stop working after receive overflow 39275d2ec6ff media: rkvdec: Do not override sizeimage for output format 949c5b6daa75 crypto: s5p-sss - Add error handling in s5p_aes_probe() 9ac25cd2f4ec firmware/psci: fix application of sizeof to pointer dd189feebaf8 tpm: Check for integer overflow in tpm2_map_response_body() 32498b8889c8 parisc: Fix ptrace check on syscall return 15b4142aea0a parisc: Fix set_fixmap() on PA1.x CPUs 284ad310542f exfat: fix incorrect loading of i_blocks for large files 823b487cfbfc mmc: dw_mmc: Dont wait for DRTO on Write RSP error 7b24b669d3f9 mmc: mtk-sd: Add wait dma stop done flow c1d31266de3d scsi: qla2xxx: Fix use after free in eh_abort path 37b15db1d87c scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file 06cc8187dbb6 scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd() 9d623bf1736b ocfs2: fix data corruption on truncate 39264eaa6d44 libata: fix read log timeout value ab0a06769e69 Input: i8042 - Add quirk for Fujitsu Lifebook T725 8c341d11c8bd Input: elantench - fix misreporting trackpoint coordinates d1eb42de7cf9 Input: iforce - fix control-message timeout afbec52fbce0 binder: use cred instead of task for getsecid 0d9f4ae7cd6f binder: use cred instead of task for selinux checks bd9cea41ac6e binder: use euid from cred instead of using task 7f1d5a1a7d80 usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform ff32302687fd xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 89ef0097fa..977856376c 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "31ba5af055c8ec4f10e7d830f6303ca2384e345a" -SRCREV_meta ?= "1a4cd99824c919ba17dc62935532f3748ef18469" +SRCREV_machine ?= "d007a2fd6964323f58564a7362cb0293bc69c5bf" +SRCREV_meta ?= "e2f792a996eb4ace257b7dd12d3890ce504741c3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.79" +LINUX_VERSION ?= "5.10.82" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index ef562f42f1..d1309861d9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.79" +LINUX_VERSION ?= "5.10.82" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "d8f6c9be051a886d4956a7d6195d0e8f10761a33" -SRCREV_machine ?= "f7838de907e651c3d279e6b5209b7e5d7e12ad21" -SRCREV_meta ?= "1a4cd99824c919ba17dc62935532f3748ef18469" +SRCREV_machine:qemuarm ?= "01f85f09232df2aa45edd757150cb03e35f41f3b" +SRCREV_machine ?= "f0a0ddc2f355d02a706454137d3dab7889fcf4d1" +SRCREV_meta ?= "e2f792a996eb4ace257b7dd12d3890ce504741c3" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index a68744d129..c007768dc0 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "400d6ae8c64508b812dd58ee90106be2aa395bd9" -SRCREV_machine:qemuarm64 ?= "efc398a5bce6938c24413608381d86e7bf225c91" -SRCREV_machine:qemumips ?= "358d9326c084f4162b71ed857b16419b4fb3295f" -SRCREV_machine:qemuppc ?= "0fb273427794cb084265a18b03878a482e438aa9" -SRCREV_machine:qemuriscv64 ?= "fba683668510aeb475a5fd3fb4b7da5aed402495" -SRCREV_machine:qemuriscv32 ?= "fba683668510aeb475a5fd3fb4b7da5aed402495" -SRCREV_machine:qemux86 ?= "fba683668510aeb475a5fd3fb4b7da5aed402495" -SRCREV_machine:qemux86-64 ?= "fba683668510aeb475a5fd3fb4b7da5aed402495" -SRCREV_machine:qemumips64 ?= "e1dabeb4b0ea9695dea605a0c91f17c482f49f75" -SRCREV_machine ?= "fba683668510aeb475a5fd3fb4b7da5aed402495" -SRCREV_meta ?= "1a4cd99824c919ba17dc62935532f3748ef18469" +SRCREV_machine:qemuarm ?= "74d64de12f376533a34ec582c19b0dc698aea8fc" +SRCREV_machine:qemuarm64 ?= "0e5d783a705e4c4846cc34d0fd26bf8645bdfb24" +SRCREV_machine:qemumips ?= "4a8d5630df98b660aeb137a0ca24021e8e9243bb" +SRCREV_machine:qemuppc ?= "36a9597fcd7083cab43c5c1ec17c7e7b0ce3fab3" +SRCREV_machine:qemuriscv64 ?= "1bb9d730ac6630d3f41c2ef529fab09f12bcf07d" +SRCREV_machine:qemuriscv32 ?= "1bb9d730ac6630d3f41c2ef529fab09f12bcf07d" +SRCREV_machine:qemux86 ?= "1bb9d730ac6630d3f41c2ef529fab09f12bcf07d" +SRCREV_machine:qemux86-64 ?= "1bb9d730ac6630d3f41c2ef529fab09f12bcf07d" +SRCREV_machine:qemumips64 ?= "690b09d3a24bafeff32bb06a72643be0c8fae9a7" +SRCREV_machine ?= "1bb9d730ac6630d3f41c2ef529fab09f12bcf07d" +SRCREV_meta ?= "e2f792a996eb4ace257b7dd12d3890ce504741c3" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" @@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.79" +LINUX_VERSION ?= "5.10.82" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Dec 7 16:52:05 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 714 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 101F9C433FE for ; Tue, 7 Dec 2021 16:52:17 +0000 (UTC) Received: from mail-qv1-f50.google.com (mail-qv1-f50.google.com [209.85.219.50]) by mx.groups.io with SMTP id smtpd.web08.591.1638895935894042431 for ; Tue, 07 Dec 2021 08:52:16 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=oPfEIk66; spf=pass (domain: gmail.com, ip: 209.85.219.50, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f50.google.com with SMTP id u16so13654909qvk.4 for ; Tue, 07 Dec 2021 08:52:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=ay/XCnFmUa342Wm7yKOIx/jy0zcPcnlpi6FNRH6UB98=; b=oPfEIk66DHKQXhy68GqE0IiKSj5S/9Lwg317r2ueuC+RVJSn41ZM+tVWlRRA/iuO1+ eJKkqJTpyANP4x9IybN2CDrRpbYkb0ITlUdzxvNP9IP2ZUJD7hT7FwkqYW68Kl3PCXbE 5afH56tB6SJmscRvhtmneKZIGvfmOBmJPMbJoRD40cq3AMT/LrWKw8/umiy5pT/iaoqW 4frmUdIoi9YbBM3B8J4Ddi5mSqI8i2jl5oAxOHX1Pp3M5SlWPPQDYc45DWPbi1aBuqeQ 6YZDshaUtigu6TwgBm1AkCCo3ue47ts1vIvJhv/Txg3LA36Wyz5IatQ0wgtI2JoPqDC0 Gn5g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=ay/XCnFmUa342Wm7yKOIx/jy0zcPcnlpi6FNRH6UB98=; b=R+BbnPcDTE6juKf34tVneKZhpC0Sf5XKB4WKZrYfJHg+77kJnxrkHu8akbZuyEQYqr L/sfuNJOcQytBfZbV3TsEPHS56zNIxLgKzWj1hwWchzlTHqfcSF6tmNMeZN6iBYjQ8fD QeX3t6Fn+yOBlUxnf5QpPg9emWxwh4xTZW1ppTsnilsmYO48UvfZXckd5jZ+okqO6ZMw zZ1iJMOtR//QmD+ufM/5tW5VV3qOnr3sjpAfbuUeekwqzH+EtZOW2nk62LwDLUuq3Cth cA6Rn6j+IfMujrhBLNsTA5IkpMTlkllpOBDRRe5Gv+awcXry2e/ixwI8g9pIwChfPtiC KFfg== X-Gm-Message-State: AOAM533sg9fti5SVGGl2qVzMRzFqknb/EllsftwWSJuQdVuOCpEbNYZs RwAe2/jgHbTkNZE3au4p9tLPKATirC0lUQ== X-Google-Smtp-Source: ABdhPJzEgzOGATBCzZo4+hxVs8yesDPMAIwC4qa6d1oKkRKfQDQhRTItEPbf4PhZkgSK0sqFzIBLWQ== X-Received: by 2002:a05:6214:410e:: with SMTP id kc14mr348841qvb.73.1638895934886; Tue, 07 Dec 2021 08:52:14 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id v9sm57536qkf.90.2021.12.07.08.52.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 07 Dec 2021 08:52:14 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/7] linux-yocto/5.15: update to v5.15.6 Date: Tue, 7 Dec 2021 11:52:05 -0500 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 07 Dec 2021 16:52:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159320 From: Bruce Ashfield Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: a2547651bc89 Linux 5.15.6 4268e8325d63 drm/amdgpu/gfx9: switch to golden tsc registers for renoir+ 8c501d9cf122 drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well db8ed1e61b49 block: avoid to quiesce queue in elevator_init_mq e03513f58919 blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release() d9262cc886e2 docs: accounting: update delay-accounting.rst reference ec8848ab5ebc firmware: arm_scmi: Fix type error in sensor protocol 4cbe2531efeb firmware: arm_scmi: Fix type error assignment in voltage protocol 2d447d318b76 io_uring: fix soft lockup when call __io_remove_buffers d841c6720fb2 cifs: nosharesock should be set on new server c9c8c054a01c tracing: Check pid filtering when creating events 6e56e87f43e2 ksmbd: Fix an error handling path in 'smb2_sess_setup()' 278f72e8eb57 vhost/vsock: fix incorrect used length reported to the guest e4d58ac67e63 vdpa_sim: avoid putting an uninitialized iova_domain e2c8ed0de4ab iommu/amd: Clarify AMD IOMMUv2 initialization messages 68883f17798c ceph: properly handle statfs on multifs setups a96c6f0bbba6 cifs: nosharesock should not share socket with future sessions 98805da98d93 riscv: dts: microchip: drop duplicated MMC/SDHC node fda0d131c0a4 riscv: dts: microchip: fix board compatible 8984bba3b4c0 f2fs: set SBI_NEED_FSCK flag when inconsistent node block found fb89bcbfbf37 f2fs: quota: fix potential deadlock 724ee060d0ab iommu/vt-d: Fix unmap_pages support 88fc40a33ff3 iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568 229c555260cb sched/scs: Reset task stack state in bringup_cpu() 5f8c2755f850 perf: Ignore sigtrap for tracepoints destined for other tasks 76723ed1fb89 locking/rwsem: Make handoff bit handling more consistent 7b9237a8ef19 net: mscc: ocelot: correctly report the timestamping RX filters in ethtool 93945f2c10bc net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP d1e71d7d2282 net: hns3: fix incorrect components info of ethtool --reset command 41f967a247bf net: hns3: fix VF RSS failed problem after PF enable multi-TCs 724c50cac0d5 net/smc: Don't call clcsock shutdown twice when smc shutdown f7fc72a508cf net: vlan: fix underflow for the real_dev refcnt abfdd9e2f0f9 ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce() e25bdbc7e951 net/sched: sch_ets: don't peek at classes beyond 'nbands' a92f0eebb8dc net: stmmac: Disable Tx queues when reconfiguring the interface b3c37092378b tls: fix replacing proto_ops 6a012337bc70 tls: splice_read: fix accessing pre-processed records befe4e291594 tls: splice_read: fix record type check a6a75b537a4f MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48 ea3c7588e16f MIPS: loongson64: fix FTLB configuration 1685d6669a84 igb: fix netpoll exit with traffic 5585036815e5 nvmet: use IOCB_NOWAIT only if the filesystem supports it a93af38c9f47 net/smc: Fix loop in smc_listen bb851d0fb025 net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() e85d50c4d85e net: phylink: Force retrigger in case of latched link-fail indicator d6525de28dfe net: phylink: Force link down and retrigger resolve on interface change cc1645427a0f lan743x: fix deadlock in lan743x_phy_link_status_change() 8165a96f6b71 tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows 7b904ba3568d drm/amd/display: Set plane update flags for all planes in reset 4da564004a73 drm/amd/display: Fix DPIA outbox timeout after GPU reset c83f27576c46 PM: hibernate: use correct mode for swsusp_close() fd49f1f5945a net/ncsi : Add payload to be 32-bit aligned to fix dropped packets ff1a30740f7a arm64: uaccess: avoid blocking within critical sections 85851d9ff790 drm/hyperv: Fix device removal on Gen1 VMs 63a68f377182 nvmet-tcp: fix incomplete data digest send d10ecfd9518e cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs 57e91396455e net: marvell: mvpp2: increase MTU limit when XDP enabled d815f7ca8bd7 net: ipa: kill ipa_cmd_pipeline_clear() 740c461a7340 net: ipa: separate disabling setup from modem stop f38aa5cfadf1 net: ipa: directly disable ipa-setup-ready interrupt da4d70199e5d mlxsw: spectrum: Protect driver from buggy firmware 12dea26c05cd net/smc: Ensure the active closing peer first closes clcsock cc432b0727ce i2c: virtio: disable timeout handling 4339cd082594 erofs: fix deadlock when shrink erofs slab 8b3b9aaada48 scsi: scsi_debug: Zero clear zones at reset write pointer a67c045b5558 scsi: core: sysfs: Fix setting device state to SDEV_RUNNING 1f10b09ccc83 ice: avoid bpf_prog refcount underflow 992ba40a6763 ice: fix vsi->txq_map sizing 6652101175c5 net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group e085ae661afe net: ipv6: add fib6_nh_release_dsts stub 8d196fa5a901 net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls f6cd57685567 nfp: checking parameter process for rx-usecs/tx-usecs is invalid f1f243c06675 ipv6: fix typos in __ip6_finish_output() 88f6b5f10fd1 firmware: smccc: Fix check for ARCH_SOC_ID not implemented 80d709875d92 af_unix: fix regression in read after shutdown 97e5d85030c5 mptcp: use delegate action to schedule 3rd ack retrans 10ef3a1c9377 mptcp: fix delack timer 26c3603a2a88 ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec c6db0b15ced0 xen/pvh: add missing prototype to header 7c7cfc9da026 x86/pvh: add prototype for xen_pvh_init() 229e70bf02d5 iavf: Fix VLAN feature flags after VFR 8d4b4e0f0114 iavf: Fix refreshing iavf adapter stats on ethtool request e4031c048f48 iavf: Prevent changing static ITR values if adaptive moderation is on 25bbaa3ae179 HID: magicmouse: prevent division by 0 on scroll 6341c9ccb29a HID: input: set usage type to key on keycode remap 740dd84229a5 HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields 03e5203d2161 net: marvell: prestera: fix double free issue on err path 8599e15e508e net: marvell: prestera: fix brige port operation 94850e2dda99 drm/aspeed: Fix vga_pw sysfs output 555721765bd6 drm/vc4: fix error code in vc4_create_object() b28df766a3fc scsi: mpt3sas: Fix incorrect system timestamp 8f13c5eddf50 scsi: mpt3sas: Fix system going into read-only mode 8485649a7655 scsi: mpt3sas: Fix kernel panic during drive powercycle test 032cf0ad6873 scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo() 8f98d6449b09 drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks 20a09c8b25a2 ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE c76a5e594920 NFSv42: Don't fail clone() unless the OP_CLONE operation failed 63073a015730 ASoC: stm32: i2s: fix 32 bits channel length without mclk 008fb838e226 firmware: arm_scmi: pm: Propagate return value to caller 7382bcaf30cb firmware: arm_scmi: Fix base agent discover response 6335d90df8af net: ieee802154: handle iftypes as u32 4739705254a7 ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask b1b33a14298a ASoC: codecs: wcd934x: return error code correctly from hw_params de178246c303 ASoC: codecs: wcd938x: fix volatile register range 49475a2b29b3 ASoC: topology: Add missing rwsem around snd_ctl_remove() calls f4c465bf918a ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling f61e5332fe24 ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer 322eebada5e3 ARM: dts: bcm2711: Fix PCIe interrupts 6012bea74344 ARM: dts: BCM5301X: Add interrupt properties to GPIO node b14b8cf0d1c6 ARM: dts: BCM5301X: Fix I2C controller interrupt 03339d10253e firmware: arm_scmi: Fix null de-reference on error path 75fa2dadb7c2 media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86 ed741b849ade netfilter: flowtable: fix IPv6 tunnel addr match e76228cbecc2 netfilter: ipvs: Fix reuse connection if RS weight is 0 49f878330758 netfilter: ctnetlink: do not erase error code with EINVAL 59a0088fde86 netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY 37c8d485cb72 ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended 7b3a34f08d11 proc/vmcore: fix clearing user buffer by properly using clear_user() de6231fc7f2b drm/amd/display: Fix OLED brightness control on eDP edd145cd0902 PCI: aardvark: Fix link training cc890665eaa1 PCI: aardvark: Simplify initialization of rootcap on virtual bridge 70b131ff35bd PCI: aardvark: Implement re-issuing config requests on CRS response c37f8369fa03 PCI: aardvark: Deduplicate code in advk_pcie_rd_conf() a0a7875c0305 NFSv42: Fix pagecache invalidation after COPY/CLONE 55d2254fd9a0 iomap: Fix inline extent handling in iomap_readpage c4e3ff8b8b1d powerpc/32: Fix hardlockup on vmap stack overflow 671fbc2e8dea cpufreq: intel_pstate: Fix active mode offline/online EPP handling 7dd74096dd28 arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd 9ed3dc3968ad mdio: aspeed: Fix "Link is Down" issue 4332ead29990 mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB 4721b9ee049a mmc: sdhci-esdhc-imx: disable CMDQ support 55bc4437762a tracing: Fix pid filtering when triggers are attached a3e90db5180f tracing/uprobe: Fix uprobe_perf_open probes iteration 83247fdb9417 KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB 11e659827c3a ksmbd: fix memleak in get_file_stream_info() 522cd5c6554a ksmbd: contain default data stream even if xattr is empty b05576526e84 ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec() a70414d820f7 drm/nouveau: recognise GA106 832c006eec0d drm/amdgpu/pm: fix powerplay OD interface 2def7fdf5c82 drm/amdgpu: IH process reset count when restart 1c939a53b26b io_uring: fix link traversal locking 3d2a1e68fd99 io_uring: fail cancellation for EXITING tasks 09eb40f6776c io_uring: correct link-list traversal locking c673d72d2f61 xen: detect uninitialized xenbus in xenbus_init 6660b61a4182 xen: don't continue xenstore initialization in case of errors 695438d30896 fuse: release pipe buf after last use c8d3775745ad staging: r8188eu: fix a memory leak in rtw_wx_read32() 788fa64fa8de staging: r8188eu: use GFP_ATOMIC under spinlock b0d61266f56a staging: r8188eu: Fix breakage introduced when 5G code was removed 51bdb198872c staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context e27ee2f607fe staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect() f0340bea8302 staging: greybus: Add missing rwsem around snd_ctl_remove() calls d58ec6e81803 staging/fbtft: Fix backlight d048d3eb3ca7 HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts 28849ab40bac Revert "parisc: Fix backtrace to always include init funtion names" 02130f5e7ca3 media: cec: copy sequence field for the reply 238c04518ff1 ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 4e6ef0940048 ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100 25aa8e9f1031 ALSA: ctxfi: Fix out-of-range access 849d86e85951 binder: fix test regression due to sender_euid change 816904fd873b usb: hub: Fix locking issues with address0_mutex 55197c24c6f1 usb: hub: Fix usb enumeration issue due to address0 race 631a7e0afebd usb: xhci: tegra: Check padctrl interrupt presence in device tree 907f68f03f4f usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts a815c169c8c4 usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe 39509d76a9a3 net: nexthop: fix null pointer dereference when IPv6 is not enabled 54619c356f6c net: usb: Correct PHY handling of smsc95xx 70ba56d4f464 usb: dwc3: gadget: Fix null pointer exception ecba9bc9946b usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer d92d8b589366 usb: dwc3: gadget: Ignore NoStream after End Transfer 949fac2e09dd usb: dwc3: core: Revise GHWPARAMS9 offset a6cc2445103e usb: dwc3: leave default DMA for PCI devices a5e1211d4451 usb: dwc2: hcd_queue: Fix use of floating point literal 581f42756d29 usb: dwc2: gadget: Fix ISOC flow for elapsed frames 8228d7b0281c USB: serial: option: add Fibocom FM101-GL variants 616dc7809103 USB: serial: option: add Telit LE910S1 0x9200 composition ea773394a003 USB: serial: pl2303: fix GC type detection e0b8e1ae8306 ACPI: CPPC: Add NULL pointer check to cppc_get_perf() dbd961095ed4 ACPI: Get acpi_device's parent from the parent field c82cd4eed128 scsi: sd: Fix sd_do_mode_sense() buffer length handling Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 8 +++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 44258b5a2d..9f5d4447d3 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "bbc84107a92f0ac6e4eb0ba4f00598d0e826626e" -SRCREV_meta ?= "f4c2f109264fef1c8ccc87bef6e3b4c666a91b93" +SRCREV_machine ?= "7e69ef480edfe25ec8e0237b54815138a5a10695" +SRCREV_meta ?= "df57bc53f6ca3fb3b2d3a9e5331ceff533d6f508" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.5" +LINUX_VERSION ?= "5.15.6" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index c8575eb51a..6bb09e28a8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.5" +LINUX_VERSION ?= "5.15.6" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "9e5e6538682b203a78dfb488b406721b0ade6696" -SRCREV_machine ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" -SRCREV_meta ?= "f4c2f109264fef1c8ccc87bef6e3b4c666a91b93" +SRCREV_machine:qemuarm ?= "d3f6afd8b86ba551b9b866c98ee6470d7ee3b99f" +SRCREV_machine ?= "17da35e5c5cafd55f8a10d43d8765397eb733399" +SRCREV_meta ?= "df57bc53f6ca3fb3b2d3a9e5331ceff533d6f508" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 78cd45fc20..a67771eb1b 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "f26f14bca6435aace2b2415724d2169864adc35d" -SRCREV_machine:qemuarm64 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" -SRCREV_machine:qemumips ?= "63867040ed5f6e51e1fbf380ff5cfce253672fc4" -SRCREV_machine:qemuppc ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" -SRCREV_machine:qemuriscv64 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" -SRCREV_machine:qemuriscv32 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" -SRCREV_machine:qemux86 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" -SRCREV_machine:qemux86-64 ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" -SRCREV_machine:qemumips64 ?= "0872b063d6908a38ae8bc5a5be1f2ab9177b32b5" -SRCREV_machine ?= "53325c5c9b1c7e94b83e049f69f258fd34a8eac5" -SRCREV_meta ?= "f4c2f109264fef1c8ccc87bef6e3b4c666a91b93" +SRCREV_machine:qemuarm ?= "8935caacf2a94b558bb610594d6afd044aa26be3" +SRCREV_machine:qemuarm64 ?= "17da35e5c5cafd55f8a10d43d8765397eb733399" +SRCREV_machine:qemumips ?= "71955d634950e6477e594645b8159445e48a875d" +SRCREV_machine:qemuppc ?= "17da35e5c5cafd55f8a10d43d8765397eb733399" +SRCREV_machine:qemuriscv64 ?= "17da35e5c5cafd55f8a10d43d8765397eb733399" +SRCREV_machine:qemuriscv32 ?= "17da35e5c5cafd55f8a10d43d8765397eb733399" +SRCREV_machine:qemux86 ?= "17da35e5c5cafd55f8a10d43d8765397eb733399" +SRCREV_machine:qemux86-64 ?= "17da35e5c5cafd55f8a10d43d8765397eb733399" +SRCREV_machine:qemumips64 ?= "84a301c888e6dda95617c3009a7aace5c31c5048" +SRCREV_machine ?= "17da35e5c5cafd55f8a10d43d8765397eb733399" +SRCREV_meta ?= "df57bc53f6ca3fb3b2d3a9e5331ceff533d6f508" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same @@ -31,7 +31,7 @@ SRCREV_meta ?= "f4c2f109264fef1c8ccc87bef6e3b4c666a91b93" # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" DEFAULT_PREFERENCE:class-devupstream = "-1" -SRCREV_machine:class-devupstream ?= "f00712e27083550be3031099b7697925533a6e01" +SRCREV_machine:class-devupstream ?= "a2547651bc896f95a3680a6a0a27401e7c7a1080" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -42,7 +42,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.5" +LINUX_VERSION ?= "5.15.6" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Dec 7 16:52:06 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 715 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0AD46C433EF for ; Tue, 7 Dec 2021 16:52:18 +0000 (UTC) Received: from mail-qv1-f44.google.com (mail-qv1-f44.google.com [209.85.219.44]) by mx.groups.io with SMTP id smtpd.web10.625.1638895936834301544 for ; Tue, 07 Dec 2021 08:52:17 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=ZVYXYcs3; spf=pass (domain: gmail.com, ip: 209.85.219.44, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f44.google.com with SMTP id gu12so13654651qvb.6 for ; Tue, 07 Dec 2021 08:52:16 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=VK+1KqG3FMSLoY3Eg2/xMPYs/H2Fpb2FSLT0KCg5YI0=; b=ZVYXYcs3R01jiZqzhPoJeKjz0mbZRGo87hRtNZCU6g1HTiCM4YsxoaAX00iNXakeui FXXTNnTt+y14aDnHNxls+3fT/rTlSkgU+9NQ8bRk5kJh2TWf6XnYLHSwu/8a8IKDDiLe Y1XKZxkGI39AG+PeSl39QBFFLLHghV29PmhHm5Sz2k2DzLceU8CJvSffZPERdEMt19y/ iDAbG5dyAhc+fAV5YvEeDp6PnrLRtOIPongGP5hZ3XFSTw646nNmHZENkV0m+3BFYCNd SCeNpCipUPNdFuctxSDJ+mr27UGY+9fTYRrcvM493o0AHDooQ7B5q9XoBO78RN75924m +66Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=VK+1KqG3FMSLoY3Eg2/xMPYs/H2Fpb2FSLT0KCg5YI0=; b=mdg440UBExLzmexhysUma0mZYNkbkROnxMIjcQEgXWyIplXvzlmuXB0y8ledYDPtNT gj1MUWYgmtEI2lCxFvWXSHhK5NeilPXE2WDsm7MlGyZaeDcGNLWwIgq0UuSEcR2mEA9S ZWVNBskQzzVDpTMHhcLBRB4Q87c2ZPkRc/jIHi3pnZAE58CWtRlx0EmoneZmV1e/5KxS HmvS8Mxf55SGLyJWDcSXvnfEHSU3dHIGcGID/RvcTiqn55YOAjC5RrfKLASKPUbiVxMD N0DmmQIZALAV3VgNUW9drY8r9jpzMsJADSuwnDXj9WI7TX3AlH/9HhzbLKoY1ri2/5l8 nFAg== X-Gm-Message-State: AOAM530y0nVy93dUJOBNYqXnD9/nude/D3VAQP5Pb+KNxwQh+zvksB5r TvxiQCGaJ25+g0ikvqDXbPhOrHYMwuskmg== X-Google-Smtp-Source: ABdhPJxpTLufK+yGPBb3MX2nIdQlMzJbsWDfH7l7/pIhKNSJagKSHHp0BnZOcuxefM3s6+Q5/EnbTw== X-Received: by 2002:a05:6214:c81:: with SMTP id r1mr319680qvr.111.1638895935946; Tue, 07 Dec 2021 08:52:15 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id v9sm57536qkf.90.2021.12.07.08.52.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 07 Dec 2021 08:52:15 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/7] linux-yocto-dev: use versioned branch as default Date: Tue, 7 Dec 2021 11:52:06 -0500 Message-Id: <1af8b17226603e07d823e1e4d25127cd6fa14723.1638895732.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 07 Dec 2021 16:52:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159321 From: Bruce Ashfield The -dev kernel used to only have standard/* branches, which were managed similarly to linux-next. Which means, they are for testing integration of patches, and are rebased as needed (typically on version changes). We now do some leading edge BSP development on the -dev kernel, so the standard/* branches are not deleted, but are instead archived with a version prefix v/standard/* The branch renaming causes problems for maintained releases (they'll jump forward to newer kernels), and for anything that wants to specify a particular commit (-dev is AUTOREV by design). There's no reason why the branches can't start versioned at this point, and that solves both problems. So we switch our default branch to v5.16/standard/base now, and it will be updated with each new version (we bump the version anyway). Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-dev.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb index 6b6ea9a7e8..80f62a0412 100644 --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -16,7 +16,7 @@ inherit pkgconfig # provide this .inc to set specific revisions include recipes-kernel/linux/linux-yocto-dev-revisions.inc -KBRANCH = "standard/base" +KBRANCH ?= "v5.16/standard/base" KMETA = "kernel-meta" SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine \ From patchwork Tue Dec 7 16:52:07 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 717 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1A170C433EF for ; Tue, 7 Dec 2021 16:52:23 +0000 (UTC) Received: from mail-qv1-f43.google.com (mail-qv1-f43.google.com [209.85.219.43]) by mx.groups.io with SMTP id smtpd.web09.573.1638895941791506556 for ; Tue, 07 Dec 2021 08:52:22 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=Mp8IyT4V; spf=pass (domain: gmail.com, ip: 209.85.219.43, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f43.google.com with SMTP id s9so13602153qvk.12 for ; Tue, 07 Dec 2021 08:52:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=sFlerUHfzP8PuvSjeDOfUbqHYiry7wqhg/gz17S+WVk=; b=Mp8IyT4VM6mvpGWIX/QAsFBcM6nR2pKeCy55WE753yMnYro3/iFH2cTBzvGZ+xs9aL 0ZZKcWLTXm9o5QqtNJ8MzIoobAMV+sEu3e07xlDbObVEnPfEG1sag9n94bjfjdcn5NFV 2v6ZfIPGpHIh+DEGuRBdLNm+cNOIKXyskP6PzoY80mLu6IK3+aXuAidBJ57+UKOQ679i 4cGlvpDcGicYvFe2wj3HQyjMMHIN8ZrKO7NyfrpOh0bHxyjtT2ibJLvWQCTgmKosAL66 ye15PRmySfb5de9ClygAv13VIeNQkzdfZBrN4VZ6V+/bx+gP8SsKI905gdMd6ExF3Zva B6Zg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=sFlerUHfzP8PuvSjeDOfUbqHYiry7wqhg/gz17S+WVk=; b=eE4VCnFeuKEPJLsgxZTAlzO6GNW9zAvRxLpzfNO3nwam2QRCivUSn7ZQ+YoRD1RWa1 dqXjFIbcHORs7aET8XR5JMkiEug1QZLFeJbjS5Zj1jJWjHPzzrM+I0jAXOKQpgJ/eqsJ JPYNEz88zMvQH9UNrsD78dR8kexbDSYd3dME/z5X+/3zRnZxe6xo2gJmMcNaoYoVUxaN LPtqmwDNvcGQUd4XREtJ0vR1EI74o40w35n7+HubL06t4Het2vLBmkRv+D5pI3zQb5JP /j26MhbO8ecKMwBRcP5OlVfXhI70N/VGisaNsQaNnkBSTNbJWb5SA3fXKSoigvZj/p8A 6NVg== X-Gm-Message-State: AOAM530LmhG+9K8iuXJpQcFgUB7Ev/fI7i32cbWOLHrPr6xpCVGrXZWz DhDMJZIJD7RpmrAzVllSl6w= X-Google-Smtp-Source: ABdhPJxwBzVOrtr/QrILyvr6wus4Cq4c8rvBcKG2nZ+uVrF07PFbT2pIzWjcLkSIqKALkNEXYJNkFg== X-Received: by 2002:a05:6214:20ee:: with SMTP id 14mr158594qvk.95.1638895936612; Tue, 07 Dec 2021 08:52:16 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id v9sm57536qkf.90.2021.12.07.08.52.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 07 Dec 2021 08:52:16 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/7] linux-yocto-rt/5.10: update to -rt56 Date: Tue, 7 Dec 2021 11:52:07 -0500 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 07 Dec 2021 16:52:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159323 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto-rt/5.10: 23f3ad608bc7 rcutorture: fixup merge from standard/base -stable 8612be3f3e2b Revert "rcutorture: Avoid problematic critical section nesting on RT" 9a6fb5667ac8 Linux 5.10.78-rt56 78c80dca8b1f irq_work: Also rcuwait for !IRQ_WORK_HARD_IRQ on PREEMPT_RT e91d3b98e3b3 irq_work: Handle some irq_work in a per-CPU thread on PREEMPT_RT bded6a156d4e irq_work: Allow irq_work_sync() to sleep if irq_work() no IRQ support. 747c881d3348 drm/i915/gt: Queue and wait for the irq_work item. fa4ef0011e58 locking: Drop might_resched() from might_sleep_no_state_check() f44d86bc5923 fscache: Use only one fscache_object_cong_wait. 2da5bc42a911 fscache: Use only one fscache_object_cong_wait. 53ecacfc9c68 mm: Disable NUMA_BALANCING_DEFAULT_ENABLED and TRANSPARENT_HUGEPAGE on PREEMPT_RT 03bdef3c5563 preempt: Move preempt_enable_no_resched() to the RT block 0def39751031 sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD 60df07c6bd86 sched: Fix get_push_task() vs migrate_disable() 27f8594efeac mm, zsmalloc: Convert zsmalloc_handle.lock to spinlock_t 3fcbcd86a8eb Linux 5.10.78-rt55 Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb | 4 ++-- meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 977856376c..47f8ff27ee 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,8 +11,8 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "d007a2fd6964323f58564a7362cb0293bc69c5bf" -SRCREV_meta ?= "e2f792a996eb4ace257b7dd12d3890ce504741c3" +SRCREV_machine ?= "23f3ad608bc75fc89f49a533ac4e5ed8deaa33b0" +SRCREV_meta ?= "64fb693a6c11f21bab3ff9bb8dcb65a70abe05e3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index d1309861d9..d9bec45691 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "01f85f09232df2aa45edd757150cb03e35f41f3b" SRCREV_machine ?= "f0a0ddc2f355d02a706454137d3dab7889fcf4d1" -SRCREV_meta ?= "e2f792a996eb4ace257b7dd12d3890ce504741c3" +SRCREV_meta ?= "64fb693a6c11f21bab3ff9bb8dcb65a70abe05e3" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index c007768dc0..63d7670f80 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "1bb9d730ac6630d3f41c2ef529fab09f12bcf07d" SRCREV_machine:qemux86-64 ?= "1bb9d730ac6630d3f41c2ef529fab09f12bcf07d" SRCREV_machine:qemumips64 ?= "690b09d3a24bafeff32bb06a72643be0c8fae9a7" SRCREV_machine ?= "1bb9d730ac6630d3f41c2ef529fab09f12bcf07d" -SRCREV_meta ?= "e2f792a996eb4ace257b7dd12d3890ce504741c3" +SRCREV_meta ?= "64fb693a6c11f21bab3ff9bb8dcb65a70abe05e3" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" From patchwork Tue Dec 7 16:52:08 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 716 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1F280C433F5 for ; Tue, 7 Dec 2021 16:52:19 +0000 (UTC) Received: from mail-qk1-f173.google.com (mail-qk1-f173.google.com [209.85.222.173]) by mx.groups.io with SMTP id smtpd.web11.610.1638895938315122256 for ; Tue, 07 Dec 2021 08:52:18 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=pybP7fli; spf=pass (domain: gmail.com, ip: 209.85.222.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f173.google.com with SMTP id t83so15262138qke.8 for ; Tue, 07 Dec 2021 08:52:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=x57+bEFU1TdemoxOj8bXzYIWgjwwHdSAFWb5PlWQcBU=; b=pybP7fli1L4g2vkHeY1JvcCtFTeRc7uiKK7DszsKs2+uZgb9eIlgZ9IXQ2Xn1NgC1D EoK6TtIhNI7k7LLxIz5sJFEiheclring9KX/Enq57GtXQLseOkO7WY3/fWxqNoBwulE8 x/v0MGEygd2GICHuFmCuf0oEf6raV4iVPJus9J/2K3fvUMLJY1aF1QpFdcWNrm71wxvY nGhx4czVg6bx4GqBUTHJLBGU/J4noRdQVVqbLwTOdfCwMsvkFsnI3nFHyXfeqkRBGgY3 Pom8Z4tlFs1qUbwMhCU8naTHfOt9C68+AuDViAAVRpTQM212spUEb9CzXJRRbarJegBT sgjQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=x57+bEFU1TdemoxOj8bXzYIWgjwwHdSAFWb5PlWQcBU=; b=OBNx0nteqK5qiUYguOKTI+bzUOcn5ILzs0r8NjBUtfKBFDmGAa+0kh6yPRiW3YztYf hdc1iHT0QKVIUrOw3rGrZpBJyBTP3BZcrGSkFORTNk9uUtYskmE80qn6uSjypXH7qxzs 9bLiSnG+CuJja/FMNtBY1hULYF6e6uPZEw3Ms+3NQMor/eLXswxpQmYYt+Z5sHn0ENzF J4a0ZfQbsKJfPzIY5t71XboZUjmecbFW+T+rq3Ex/HCDBICZ5GslB69Swruw9vBWqKoQ P5wDSMF5Pbbs3+uTleZnmCWYt+lnOKvktqHihv9EqVRED1bvI8LcN6TKFWiaJnmIt3Vz wC8Q== X-Gm-Message-State: AOAM532pkPCtZWKrnqVT2MB8H5xtbp0wLY5/LLMYDg0zyevwVE7VPwEV bOzOt1SxsMbjF0C64yHunqSsJwEK7BB5xw== X-Google-Smtp-Source: ABdhPJwYg90ZXI0qcpt2H37WdFITyny076hrAYluk5o05NTtsScuTgho/0aKllFvgAH1FkrrwBP5/A== X-Received: by 2002:a37:9fce:: with SMTP id i197mr326243qke.67.1638895937503; Tue, 07 Dec 2021 08:52:17 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id v9sm57536qkf.90.2021.12.07.08.52.16 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 07 Dec 2021 08:52:16 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 7/7] kern-tools: bug fixes and kgit-gconfig Date: Tue, 7 Dec 2021 11:52:08 -0500 Message-Id: <96df7ebc8b23eb2bf612b7f80115cb21b483756e.1638895732.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 07 Dec 2021 16:52:19 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159322 From: Bruce Ashfield Bumping yocto-kernel-tools to version v0.3, which comprises the following commits: 90598a5 tools: Makefile: add missing install file 330f9fa kgit-config: fix file mode 22b55cd kgit-config: cleanup error message 1e2a233 kgit-config: fix the "not found" message e7fcb9a kgit-config: trim trailing whitespace 3cd14ce kgit-config: BSP template and auto meta-data creation e56620c tools: introduce kgit-config 969b888 buckets: update to v5.14+ d220b06 Kconfiglib: add support for bare 'modules' keyword Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb index ef035aed23..018e34dfe6 100644 --- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb +++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb @@ -8,9 +8,9 @@ LIC_FILES_CHKSUM = "file://tools/kgit;beginline=5;endline=9;md5=9c30e971d435e249 DEPENDS = "git-native" -SRCREV = "d220b063852245fdd16b9731a395ace525f932d6" +SRCREV = "90598a5fae1172e3f7782a1b02f7b7518efd32c8" PR = "r12" -PV = "0.2+git${SRCPV}" +PV = "0.3+git${SRCPV}" inherit native