From patchwork Mon Oct 14 13:45:32 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 50594 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A5890D1626C for ; Mon, 14 Oct 2024 13:45:46 +0000 (UTC) Received: from mail-qk1-f171.google.com (mail-qk1-f171.google.com [209.85.222.171]) by mx.groups.io with SMTP id smtpd.web11.55266.1728913541843547635 for ; Mon, 14 Oct 2024 06:45:41 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Br7pde0p; spf=pass (domain: gmail.com, ip: 209.85.222.171, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f171.google.com with SMTP id af79cd13be357-7b11704601cso358376985a.3 for ; Mon, 14 Oct 2024 06:45:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1728913541; x=1729518341; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=+508IiPvlH6UQ/wvuD6b6nRPxBJCDo1gisu+GIkFiHM=; b=Br7pde0pSt/emZcwrZBGTjpEMKy3QnyV56s2/i2NkB+mh56v6ihK3AoKSgPSDke3yT 3aq5qFpIjlEPRFggztXv8yllsgx6Q25lR1BAZfisSwiiIee8jJ4NMmdTCKavm+3Hkt6C DrMbACCGp7P8W0qdZOuVCLfUjFZ4JHZHe/nNjfaLjVt6o+6H4HXCUbF/scO6y+wbLS5D P4d5dCwNKUjDdAQbkb1i1Q2hfmZd6TJzXf/Tc86Zlm48+gg97mqioDdFTFu3Rzdq/CL3 L5JsSc+ArcjAyqArMWiFDJewvnFJqUD9WEmLWXeIAuYbOn7GWvavTdCLKNkqYelFJ59I vKYg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1728913541; x=1729518341; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=+508IiPvlH6UQ/wvuD6b6nRPxBJCDo1gisu+GIkFiHM=; b=SHN/MfMfGktqrv9RKIgbORxPWaGmENLQG0B8jiSHoZOD01fizwMyS3Lvwc4rUsP7dd K4LeUvzWRVgpZnoXvrYDNzI3OxlYW5qHXvsROIV8PS+tcMLEXDx2d015ok1hOz9T4aho Dc91MMH0F3BJncKzSxRINKbXK30aklphOc3uiRH61WtSHZ8tFxeV0pu6h03+QFD6XnoJ G27DI2cJfykiZZBcsTt4tOxhBZ/xWp1BZE8Ga9xfeoWwhSBKWQBfk4+kf/bn6lAyb47U H79ekio94z5h5++oJ8WwDMwVcMPZCJKzQhz6/LoWbkNLBWJXE7fuiCiRRoNTB1DYBOQN 55PQ== X-Gm-Message-State: AOJu0YwOpnEujQusjao/2O4OOQIqdyWIorxl53/gkOfcrYaBdjc41VFC yNspDsgR/uWZR/CWv6ubYAi2KSPGCdAKg1+jJYy+PrI6igMfXwOk X-Google-Smtp-Source: AGHT+IExMZrQwenhF6E+Ak241gGuYk2h+HbnofnhCE8FZoKdlr4V9uXWv83ZONDIO3B1vPpENYQJ9Q== X-Received: by 2002:a05:620a:1922:b0:7a9:aeb3:4b22 with SMTP id af79cd13be357-7b120faa814mr1571316985a.6.1728913540822; Mon, 14 Oct 2024 06:45:40 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7b1148c71b0sm422617685a.3.2024.10.14.06.45.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 14 Oct 2024 06:45:39 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/6] linux-yocto-dev: conditionally add coreutils to depends Date: Mon, 14 Oct 2024 09:45:32 -0400 Message-Id: <88eada332f5d3d00baf9f2cedf63460d80356032.1728912923.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 14 Oct 2024 13:45:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/205771 From: Bruce Ashfield 6.11+ uses truncate as part of the build. While truncate has been added to HOSTTOOLS in oe-core master, it still is possible to build a kernel recipe newer than 6.11+ on a release that doesn't have the HOSTTOOLS tweak. We can test for truncate and condtionally add the dependency. Signed-off-by: Bruce Ashfield Reviewed-by: Quentin Schulz --- meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb index 292897ce43..752d108bd8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -44,6 +44,10 @@ PACKAGECONFIG[dt-validation] = ",,python3-dtschema-native" # we need the wrappers if validation isn't in the packageconfig DEPENDS += "${@bb.utils.contains('PACKAGECONFIG', 'dt-validation', '', 'python3-dtschema-wrapper-native', d)}" +# 6.11+ uses truncate in the build, so we need to either have it in host tools, or +# build it ourselves +DEPENDS += "${@bb.utils.contains('HOSTTOOLS', 'truncate', '', 'coreutils-native', d)}" + COMPATIBLE_MACHINE = "^(qemuarmv5|qemuarm|qemuarm64|qemux86|qemuppc|qemumips|qemumips64|qemux86-64|qemuriscv32|qemuriscv64|qemuloongarch64)$" KERNEL_DEVICETREE:qemuarmv5 = "arm/versatile-pb.dtb" From patchwork Mon Oct 14 13:45:33 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 50597 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BF19ED16270 for ; Mon, 14 Oct 2024 13:45:46 +0000 (UTC) Received: from mail-vs1-f45.google.com (mail-vs1-f45.google.com [209.85.217.45]) by mx.groups.io with SMTP id smtpd.web11.55269.1728913543631325690 for ; Mon, 14 Oct 2024 06:45:43 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KF1UsSEh; spf=pass (domain: gmail.com, ip: 209.85.217.45, mailfrom: bruce.ashfield@gmail.com) Received: by mail-vs1-f45.google.com with SMTP id ada2fe7eead31-4a487ff2b3aso377788137.2 for ; Mon, 14 Oct 2024 06:45:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1728913543; x=1729518343; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=LSlSxnKswPv5bd6AHm6xgT+i389XIf64mpQKl9EukIM=; b=KF1UsSEh9LVCThrD4+w3Tgu+toM+qvgZBH6siS0INRgPqB6AemTGG7PLUBKjcH5Cvp so4r8395GCLxUPINdxFbfeRDCxnHH49/qSFcex+ixS265C3Ja/bnpHmbbu+XtBUsqmTx Bsgh3EQJpVCCAdNrbvHc1fYYVWSsBebAiCXxJzijzR1GGIXascKR8KBmhYP80tGpG3y4 woC3i3I3rcsCYzAGWY6OissxW3iAXd3tz5bMaIp7HT1OgTQjUzZkgKgTYPL0LzTxgY6M M8wzHMTFFmT9uh9TffVpok4bZIqjmiEdW452UPNpXG1dA8sLXnIsxzXhdBd2y5Vq6HZT npcg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1728913543; x=1729518343; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=LSlSxnKswPv5bd6AHm6xgT+i389XIf64mpQKl9EukIM=; b=AjVjGlPzMBKuBgJAo7j9m6b9p/Fwb89hMzD9Qh5zNp+lu9RR2rlDFBC3Ok5eVQopR0 86xqBO8Yn/FVKm1rqV9Ioh5orlkQcxJ/zh+ffdONXSRqiI1Nrf7Y36RoBkSd2KQU+vQc /XIzU8ZbdiHGWZt86lXMUQZGScsw0MCl51G8j4K5vnR/Cn0SlmgsJvca1yQGq16klz5B VOL1qbztgSEZ01UFe/vf20G8WyKfCBmZ6nuWq5f5NpFxqmeGfQjNkmtb1AP+GjN8Nzu1 EvjmuqjoxxehU/92c1qB2H2Y4PJg6GrWL2H76A2pqdo8yTXJOjeABjmFYZx1XP/eev3J B3dg== X-Gm-Message-State: AOJu0YzTsSqOyR+WVcqrLciSNDWQ4Ci614OJGv4AJIibZR1b/LZ3hV5o U2AzlyYikOkw3SCWiVx0Gn3TQPWoVBE1p7wiWxZaWCybCjDaFYIZfqG08A== X-Google-Smtp-Source: AGHT+IFVDKnSlisHVPMO6HPCY5nbDOC1OwBvyTTgNzvHGHY7cTm9/paG35GLtQS8DPLeAZNCu5eqCw== X-Received: by 2002:a05:6102:32c3:b0:4a3:ba90:a44 with SMTP id ada2fe7eead31-4a475ff7af5mr4099075137.25.1728913542401; Mon, 14 Oct 2024 06:45:42 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7b1148c71b0sm422617685a.3.2024.10.14.06.45.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 14 Oct 2024 06:45:41 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/6] linux-yocto/6.10: update to v6.10.12 Date: Mon, 14 Oct 2024 09:45:33 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 14 Oct 2024 13:45:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/205772 From: Bruce Ashfield Updating linux-yocto/6.10 to the latest korg -stable release that comprises the following commits: e0081d1e9c57 Linux 6.10.12 47e0c6b594de powercap: intel_rapl: Change an error pointer to NULL e872738e670d USB: usbtmc: prevent kernel-usb-infoleak 3f24124ed89f USB: serial: pl2303: add device id for Macrosilicon MS3020 59ea0c908ade can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() 3f08a4a456b1 can: mcp251xfd: properly indent labels d285ca605b66 nvme-pci: qdepth 1 quirk fa9e1c1b1f38 Bluetooth: btintel_pcie: Allocate memory for driver private data 3f9d88fbc2eb netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() ecc5368315af netfilter: nft_socket: make cgroupsv2 matching work with namespaces f8a7fa068be0 powercap/intel_rapl: Fix the energy-pkg event for AMD CPUs e3203070a635 powercap/intel_rapl: Add support for AMD family 1Ah 41db9aa05600 drm: Expand max DRM device number to full MINORBITS 7742221a263f accel: Use XArray instead of IDR for minors 8b0a86b45ae4 drm: Use XArray instead of IDR for minors e4ffea01adf3 ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() 8e7bef408261 ocfs2: add bounds checking to ocfs2_xattr_find_entry() b658d9d56a8f spi: spidev: Add missing spi_device_id for jg10309-01 dd54b7ab069f drm/amd/pm: fix the pp_dpm_pcie issue on smu v14.0.2/3 e7a76ab59372 tools: hv: rm .*.cmd when make clean 4e512c442da8 x86/hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency e13431de1dfd ice: check for XDP rings instead of bpf program when unconfiguring 8d92ea5741e1 platform/x86/amd: pmf: Make ASUS GA403 quirk generic cb2936c24a7a smb: client: fix hang in wait_for_response() for negproto ecc8b3b6cc44 spi: bcm63xx: Enable module autoloading ed07a5988031 drm: komeda: Fix an issue related to normalized zpos d8635fbd44e9 ALSA: hda: add HDMI codec ID for Intel PTL 69e4321192d7 clk: qcom: gcc-sm8650: Don't use shared clk_ops for QUPs 6784da0b04dc ASoC: amd: yc: Add a quirk for MSI Bravo 17 (D7VEK) dc41e72e33b8 spi: spidev: Add an entry for elgin,jg10309-01 9173a2003d8e ASoC: mediatek: mt8188-mt6359: Modify key feff318d6d2d ASoC: fix module autoloading 09ab4b2b460d ASoC: tda7419: fix module autoloading ca50510bac3c ASoC: google: fix module autoloading 7cd03e167735 ASoC: intel: fix module autoloading 98865eac258a ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict 62d0c6ce2cf0 can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration 8809b849687a can: m_can: Limit coalescing to peripheral instances d154700d6280 wifi: iwlwifi: clear trans->state earlier upon error e31a0656848a wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() 7188b7a72320 wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead 55086c97a55d wifi: iwlwifi: mvm: pause TCM when the firmware is stopped 5116deb3ee26 wifi: iwlwifi: mvm: fix iwl_mvm_max_scan_ie_fw_cmd_room() 05ccaedbd651 wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation 0c211da3fcb8 wifi: iwlwifi: lower message level for FW buffer destination 05969a694471 LoongArch: KVM: Invalidate guest steal time address on vCPU reset ae2b89a2a164 LoongArch: Define ARCH_IRQ_INIT_FLAGS as IRQ_NOPROBE 3520cf2e3cc3 net: ftgmac100: Ensure tx descriptor updates are visible 66e05bb477da platform/x86: x86-android-tablets: Make Lenovo Yoga Tab 3 X90F DMI match less strict 6b65b4f1c4c0 platform/x86: asus-wmi: Fix spurious rfkill on UX8406MA 32ee7b7e9d31 microblaze: don't treat zero reserved memory regions as error 9afeb3d0c1fe hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING ddbb44b11292 pinctrl: at91: make it work with current gpiolib 338425c8ba38 scsi: lpfc: Fix overflow build issue 4b0d65561ee8 ALSA: hda/realtek - FIxed ALC285 headphone no sound 478b57ec45bf ALSA: hda/realtek - Fixed ALC256 headphone no sound 0aa8eca1d4dc ASoC: allow module autoloading for table board_ids 486d4c4485fb ASoC: allow module autoloading for table db1200_pids 4830fa8eb426 ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile 706ddb6363c0 ASoC: SOF: mediatek: Add missing board compatible c4386c5293aa drivers: gpu: drm: msm: registers: improve reproducibility 915a386c7cff qemux86: add configuration symbol to select values 62df91b21626 sched/isolation: really align nohz_full with rcu_nocbs afe643f5802b clear_warn_once: add a clear_warn_once= boot parameter 7b016793edbf clear_warn_once: bind a timer to written reset value 89a5c70f2000 clear_warn_once: expand debugfs to include read support 8014704c527d tools: Remove some options from CLANG_CROSS_FLAGS e9ca44556936 libbpf: Fix build warning on ref_ctr_off 32fe8c972c36 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. a372ac2b798d perf: x86-32: explicitly include a5cb41682777 perf: mips64: Convert __u64 to unsigned long long ed8ee9f3d1ae perf: fix bench numa compilation 6dbb2915e8a7 perf: add SLANG_INC for slang.h 57f78dddfd93 perf: add sgidefs.h to for mips builds 130f0306cfba perf: change --root to --prefix for python install 2520efe95341 perf: add 'libperl not found' warning 45731b6ae676 perf: force include of ace10f8dec53 fat: Replace prandom_u32() with get_random_u32() 64797bdca14e fat: don't use obsolete random32 call in namei_vfat 2442bae1a645 FAT: Added FAT_NO_83NAME 7561126bce00 FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 5c51ab959876 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5869720658c9 aufs6: match exports to functions e125467cf228 aufs: adjust for v6.9+ eebcdc6635bf aufs6: correct do_splice_from prototype 4c5829036c45 aufs: update remove_page to remove_folio e8d889d0f434 aufs: i_op: Add handling for au_pin_hdir_set_owner with RT kernel 3ecd9203de17 aufs: fix v6.7 kernel build compilation 5e8ee028dbe2 aufs6: adapt to v6.6 i_op->ctime changes 1132c330feed aufs6: adapt to v6.6 d3e4ede69603 aufs6: core 49ec9271f41d aufs6: standalone dcc0978da2dd aufs6: mmap 80e1609b37e7 aufs6: base 0dbb3f062420 aufs6: kbuild ad51078c5ebf yaffs: fix mtime/itime field access e5f1d35d6188 yaffs2: update VFS ctime operations to 6.6+ dd374461adc7 yaffs2: v6.5 fixups f5908785d88d yaffs2: Fix miscalculation of devname buffer length d1403f0acfdf yaffs2: convert user_namespace to mnt_idmap 7dae5463b54f yaffs2: replace bdevname call with sprintf 92d30df4eb56 yaffs2: convert read_page -> readfolio 6c895bffdf72 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 6801e7d90255 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name aff012190046 yaffs2: v5.12+ build fixups (not runtime tested) fb474842c16e yaffs: include blkdev.h fe7d745aac94 yaffs: fix misplaced variable declaration bee147b2e533 yaffs2: v5.6 build fixups 22998f589ec2 yaffs2: fix memory leak when /proc/yaffs is read ce7d8084a976 yaffs: add strict check when call yaffs_internal_read_super adb7202fda95 yaffs: repair yaffs_get_mtd_device 2852e5c15d4d yaffs: Fix build failure by handling inode i_version with proper atomic API 1526802a8147 yaffs2: fix memory leak in mount/umount 6c7827a16aaa yaffs: Avoid setting any ACL releated xattr fa3482815542 Yaffs:check oob size before auto selecting Yaffs1 aaa4843b73ce fs: yaffs2: replace CURRENT_TIME by other appropriate apis 48e992af6531 yaffs2: adjust to proper location of MS_RDONLY f3af7160d8a0 yaffs2: import git revision b4ce1bb (jan, 2020) 4add698ed6e8 initramfs: allow an optional wrapper script around initramfs generation b619a8d54336 vt/conmakehash: improve reproducibility c786186aeef3 tools: use basename to identify file in gen-mach-types aa3a8e7ceb6e iwlwifi: select MAC80211_LEDS conditionally 325db54c4be9 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 23a87c6e13aa defconfigs: drop obselete options 946e5b78ab94 linux-yocto: Handle /bin/awk issues 9daee1dba585 uvesafb: provide option to specify timeout for task completion f68b8683441a uvesafb: print error message when task timeout occurs a1595c6b6017 compiler.h: Undef before redefining __attribute_const__ 8086839613c6 vmware: include jiffies.h 32e79eb3c169 Resolve jiffies wrapping about arp f6fabf91b6f2 nfs: Allow default io size to be configured. ad2b29f801e9 check console device file on fs when booting 5194785d545b mount_root: clarify error messages for when no rootfs found 78b3498cb59a mconf: fix output of cflags and libraries 9cc6870708d5 menuconfig,mconf-cfg: Allow specification of ncurses location f34088ed9c93 modpost: mask trivial warnings 4784584582f5 kbuild: exclude meta directory from distclean processing 73072b5fe25a powerpc: serialize image targets a120eb200320 arm: serialize build targets 51d5719ac05b mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 5155f0bb36f0 cpu/amd: inhibit SMP check for qemux86 e5a5996ee586 x86_64_defconfig: Fix warnings 1359db75df0c mips: make current_cpu_data preempt safe 385edf6090c3 mips: vdso: fix 'jalr $t9' crash in vdso code 968266397319 mips: Kconfig: add QEMUMIPS64 option 389ce854fde3 4kc cache tlb hazard: tlbp cache coherency 9cab61199fa8 malta uhci quirks: make allowance for slow 4k(e)c 80cae3bd9eea arm64: defconfig: remove CONFIG_IPQ_APSS_5018 41c82709900f drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 59ef4f151a5e arm64: defconfig: cleanup config options c5fb425762ed vexpress: Pass LOADADDR to Makefile 07a8b544d4e9 arm: ARM EABI socketcall 574f3ae3d2ca ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.10.bb | 6 ++-- .../linux/linux-yocto-tiny_6.10.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.10.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb index b5f2b5229d..b3ea1eede4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "fa096b126e55041c72c87f74ea92116695c1e194" -SRCREV_meta ?= "4bf82718cf80c9888c75799b1d10cde07bebd155" +SRCREV_machine ?= "79753a918e36522e7b3ac3ef9cff14dd24eda41c" +SRCREV_meta ?= "f176a9a323c68085e71f32718dc763d263f95fda" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.10.11" +LINUX_VERSION ?= "6.10.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb index ba1d10f5d5..8e68ace57c 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.10.inc -LINUX_VERSION ?= "6.10.11" +LINUX_VERSION ?= "6.10.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_meta ?= "4bf82718cf80c9888c75799b1d10cde07bebd155" +SRCREV_machine ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_meta ?= "f176a9a323c68085e71f32718dc763d263f95fda" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.10.bb b/meta/recipes-kernel/linux/linux-yocto_6.10.bb index cee06c22ea..778581fbf1 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.10.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.10/standard/base" KBRANCH:qemuloongarch64 ?= "v6.10/standard/base" KBRANCH:qemumips64 ?= "v6.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "121079aa57b0b3a7cc06c50c44dd13386ee622d3" -SRCREV_machine:qemuarm64 ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_machine:qemuloongarch64 ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_machine:qemumips ?= "6fb3af96c4c0dc5453909749875b8390b66d32e6" -SRCREV_machine:qemuppc ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_machine:qemuriscv64 ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_machine:qemuriscv32 ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_machine:qemux86 ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_machine:qemux86-64 ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_machine:qemumips64 ?= "37f661e601fa802d54da17d4daa343910cecb1a3" -SRCREV_machine ?= "6c956b2ea691fe2ba5521aa6c6674defb05de4fe" -SRCREV_meta ?= "4bf82718cf80c9888c75799b1d10cde07bebd155" +SRCREV_machine:qemuarm ?= "b925ba006ed8d0543abde1e717601f20be5b4567" +SRCREV_machine:qemuarm64 ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_machine:qemuloongarch64 ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_machine:qemumips ?= "f6d050ce5a873b8cb1c468f6f7acde929ea687fb" +SRCREV_machine:qemuppc ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_machine:qemuriscv64 ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_machine:qemuriscv32 ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_machine:qemux86 ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_machine:qemux86-64 ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_machine:qemumips64 ?= "6486530bf0ee464def6a814db6a4b140847c60e1" +SRCREV_machine ?= "83377716b0580c5594beca4ce565eadbaa94a520" +SRCREV_meta ?= "f176a9a323c68085e71f32718dc763d263f95fda" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "8a886bee7aa574611df83a028ab435aeee071e00" +SRCREV_machine:class-devupstream ?= "e0081d1e9c57b0ee4039158a3939317c5085bfe7" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.10/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.10.11" +LINUX_VERSION ?= "6.10.12" PV = "${LINUX_VERSION}+git" From patchwork Mon Oct 14 13:45:34 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 50598 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C4A35D1626E for ; Mon, 14 Oct 2024 13:45:46 +0000 (UTC) Received: from mail-qk1-f173.google.com (mail-qk1-f173.google.com [209.85.222.173]) by mx.groups.io with SMTP id smtpd.web11.55271.1728913545929770711 for ; Mon, 14 Oct 2024 06:45:46 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=M4SX2CG5; spf=pass (domain: gmail.com, ip: 209.85.222.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f173.google.com with SMTP id af79cd13be357-7b11704601cso358382285a.3 for ; Mon, 14 Oct 2024 06:45:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1728913545; x=1729518345; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=swpcT8O0c8QxXcHTmSiRBAANmeokzOQZKx7gR+S2yGg=; b=M4SX2CG5JTI/gZ10B3V3+rn+OpMkxas7pKFpuExtEzR6g1dX0Qp8FT7nnyTdg9Cnu+ UbRQygG+DQ4up0VMocnxCMr66QXNIRFwDsHfJxfae/My3ReLH/Geim5eV+LrDZYtBc35 xMqM4je0Oo7AHYvWJ9WztutDjqXVdsrm3WVlDAYwVZqHL7iEpdJh7FK1T/JbTM31zzKw 7cO9l7VNC/8PtON/RJm1RdJmqNA4sNaBmLbNM8coRlMxxwM7SYjd1ebM5WkqQqtYQ5Ee 1u6Tgz073LqVg6G56i6Sl47Y3/4YLlgaRnvdOIGdxbBHVSmeVgb2BvSqb8Bq64l2muR9 byTg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1728913545; x=1729518345; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=swpcT8O0c8QxXcHTmSiRBAANmeokzOQZKx7gR+S2yGg=; b=bkjL2DOjc6UdnRu8y9qATBfU3B2rHA/wHphOzr/bvZxSKup+IX4RoDhOFpDPy1L4VF fxNl6JBcQvD916uFK0AoxKxTS66jxDv9clKKuys6mts+93b+ubdqNK65MNuKitSEjjFP 1nDk60oR0TID0MSE2g0fQaMhecpook0OneDVspJiFfVt54FvqtNIt3ON9bXRztAsvX4S lWa0GcRlWyO2XU3+8OOCbXhjf9HAjnrrMfQQYQeNlqtDJA3rmKt5gs9VTsn0XG5pnWX7 InrFx+mX2i4/GH1uwaWROaYEJNoqO98d5u1I+GUOBQuBr/vxPtPWonO1KNWEjawy0/vU /RKA== X-Gm-Message-State: AOJu0YyXCGv40rEci+ZeuSrerp1x8W7/l/Ys1wDD//mZohnAuz14Wz+3 rB6UgcbXeq/nLuFSpWkRIUrLxUGUtkll48UaWeJxk45PAJpndSixQ0M26Q== X-Google-Smtp-Source: AGHT+IHnXN/dRoxv6O9eg0x+zyT6drtHPU/ojn6gqCK+Tz2XlL1CQOki2sK5AlKovwdroo1yk8aG9Q== X-Received: by 2002:a05:620a:4155:b0:7a9:a389:c13e with SMTP id af79cd13be357-7b120fb9c74mr1531173985a.18.1728913544277; Mon, 14 Oct 2024 06:45:44 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7b1148c71b0sm422617685a.3.2024.10.14.06.45.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 14 Oct 2024 06:45:42 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/6] linux-yocto/6.10: update to v6.10.13 Date: Mon, 14 Oct 2024 09:45:34 -0400 Message-Id: <51977ae8d138e2c544f02d90051b37c568d3e1b3.1728912923.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 14 Oct 2024 13:45:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/205773 From: Bruce Ashfield Updating linux-yocto/6.10 to the latest korg -stable release that comprises the following commits: 0202c63cba31 Linux 6.10.13 b332bcca5914 Revert: "dm-verity: restart or panic on an I/O error" ff055e9142d8 spi: atmel-quadspi: Fix wrong register value written to MR 7c1d782e5afb bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() a98fd7c6e7b2 Documentation: KVM: fix warning in "make htmldocs" 119ffd4dc84d i2c: isch: Add missed 'else' 7ae30ea153fa i2c: aspeed: Update the stop sw state when the bus recovery occurs 402d8f715fb4 mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock f6a0cee98082 mm: change vmf_anon_prepare() to __vmf_anon_prepare() 721aa7c9984e mm/huge_memory: ensure huge_zero_folio won't have large_rmappable flag set e897d184a8dd mm/hugetlb.c: fix UAF of vma in hugetlb fault pathway d4ed0cf0eeaa tpm: export tpm2_sessions_init() to fix ibmvtpm building 36b5955c3f68 fbdev: xen-fbfront: Assign fb_info->device 33faba1cca52 module: Fix KCOV-ignored file name d1c8ed814b78 spi: fspi: add support for imx8ulp f48e4f4b86b5 mm: only enforce minimum stack gap size if it's sensible 14a8bac5c98d s390/ftrace: Avoid calling unwinder in ftrace_return_address() 7cc8ab687d6d mm/hugetlb_vmemmap: batch HVO work when demoting f9835aec4967 exfat: resolve memory leak from exfat_create_upcase_table() 9b8d21246c5c lockdep: fix deadlock issue between lockdep and rcu f038423291f0 compiler.h: specify correct attribute for .rodata..c_jump_table 4a7677a15469 dm-verity: restart or panic on an I/O error c98a910c64ef bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 fbec4ba70f78 lsm: infrastructure management of the sock security 04a55dd3419d debugfs show actual source in /proc/mounts 84f079349d55 debugfs: Convert to new uid/gid option parsing helpers df881ff32117 fs_parse: add uid & gid option option parsing helpers b249b7b1b134 idpf: fix netdev Tx queue stop/wake 710e93ec5c3d idpf: merge singleq and splitq &net_device_ops 90610752baf2 idpf: split &idpf_queue into 4 strictly-typed queue structures 122d2f10b45c idpf: stop using macros for accessing queue descriptors 33818ec99d6f serial: qcom-geni: fix console corruption 7478f1219178 serial: qcom-geni: introduce qcom_geni_serial_poll_bitfield() 077eeda6704c serial: qcom-geni: fix arg types for qcom_geni_serial_poll_bit() 4e90db20e901 soc: qcom: geni-se: add GP_LENGTH/IRQ_EN_SET/IRQ_EN_CLEAR registers 6e0e7e8558a6 usb: xhci: fix loss of data on Cadence xHC 7688c5a74bf2 xhci: Add a quirk for writing ERST in high-low order 18ecd5b74682 x86/tdx: Fix "in-kernel MMIO" check 37263b5d4c18 x86/tdx: Convert shared memory back to private on kexec 5b026890012d x86/mm: Add callbacks to prepare encrypted memory for kexec 19b96b1fe195 x86/tdx: Account shared memory d6c641139c61 x86/mm: Make x86_platform.guest.enc_status_change_*() return an error 2578f2637a59 KVM: x86: Re-split x2APIC ICR into ICR+ICR2 for AMD (x2AVIC) e99b21b794cb KVM: x86: Make x2APIC ID 100% readonly d9ac05ef9ec3 KVM: x86: Drop unused check_apicv_inhibit_reasons() callback definition a31e6d3207ce soc: versatile: realview: fix soc_dev leak during device remove 15c0bd2062e3 soc: versatile: realview: fix memory leak during device remove d7e07c2e87d8 tools/nolibc: include arch.h from string.h 8d80003cf38a ARM: dts: imx6ull-seeed-npi: fix fsl,pins property in tscgrp pinctrl e78b09351149 ARM: dts: imx6ul-geam: fix fsl,pins property in tscgrp pinctrl 077694df5512 dt-bindings: spi: nxp-fspi: add imx8ulp support 68f267a3372c spi: fspi: involve lut_num for struct nxp_fspi_devtype_data 71d1380da9f8 lsm: add the inode_free_security_rcu() LSM implementation hook 9e279e6c1f01 padata: use integer wrap around to prevent deadlock on seq_nr overflow f7cdf73258cf cpuidle: riscv-sbi: Use scoped device node handling to fix missing of_node_put d19c5b21711c md: Don't flush sync_work in md_write_start() c7f9d442d1c4 eventpoll: Annotate data-race of busy_poll_usecs a7722921adb0 icmp: change the order of rate limits 7679db85a814 EDAC/igen6: Fix conversion of system address to physical memory address 68ee58f3a067 nfs: fix memory leak in error path of nfs4_do_reclaim 4ee3665e0fbf fs: Fix file_set_fowner LSM hook inconsistencies 603f95cefbee netfs: Delete subtree of 'fs/netfs' when netfs module exits 0f8a5b6d0daf vfs: fix race between evice_inodes() and find_inode()&iput() 84aa262013f3 arm64: dts: rockchip: Correct the Pinebook Pro battery design capacity 5056c1476cf4 arm64: dts: qcom: sa8775p: Mark APPS and PCIe SMMUs as DMA coherent 0d0d96f7f6b1 arm64: dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency 67b4f0145e55 arm64: dts: mediatek: mt8186-corsola: Disable DPI display interface 9dc7b42b9d0d arm64: errata: Enable the AC03_CPU_38 workaround for ampere1a 14f310aeec55 arm64: esr: Define ESR_ELx_EC_* constants as UL 1bf8e1d07de1 hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume afdb6186369e hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init 970fad1992bf hwrng: mtk - Use devm_pm_runtime_enable 10569b682ebe f2fs: fix to check atomic_file in f2fs ioctl interfaces 7bd7ce68ddad f2fs: check discard support for conventional zones f3bfac2cabf5 f2fs: Require FMODE_WRITE for atomic write ioctls 7686e9c32ae9 f2fs: avoid potential int overflow in sanity_check_area_boundary() 9e34807b75fe f2fs: prevent possible int overflow in dir_block_index() baff811ba631 f2fs: fix several potential integer overflows in file offsets 592a57d3bead btrfs: always update fstrim_range on failure in FITRIM ioctl 62964916da1b btrfs: tree-checker: fix the wrong output of data backref objectid a412ca489ac2 btrfs: fix race setting file private on concurrent lseek using same fd 0b8d3972792c debugobjects: Fix conditions in fill_pool() e0b04c335b13 wifi: mt76: mt7615: check devm_kasprintf() returned value c128a1456df1 wifi: rtw88: 8703b: Fix reported RX band width 556941ad3c4a wifi: rtw88: 8822c: Fix reported RX band width 667394ab7065 wifi: rtw88: 8821cu: Remove VID/PID 0bda:c82c fb60020cb5b3 wifi: mt76: mt7925: fix a potential array-index-out-of-bounds issue for clc 174c803b4325 wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he 1eaca38ad2f4 wifi: mt76: mt7915: check devm_kasprintf() returned value 2b9f8545875a wifi: mt76: mt7921: Check devm_kasprintf() returned value 1d3589834b00 btrfs: subpage: fix the bitmap dump which can cause bitmap corruption 16d277b3e920 perf/x86/intel/pt: Fix sampling synchronization 4a3c332100b0 perf/x86/intel: Allow to setup LBR for counting event for BPF b51acf3262dd x86/entry: Remove unwanted instrumentation in common_interrupt() 38d9b07d99b7 efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption 4af2e4221c3f ACPI: resource: Add another DMI match for the TongFang GMxXGxx 5d65d2411d83 ACPI: resource: Do IRQ override on MECHREV GM7XG0M f51e5a88f2e7 ACPI: sysfs: validate return type of _STR method 54be41a85d8d drbd: Add NULL check for net_conf to prevent dereference in state validation ad96750f0622 drbd: Fix atomicity violation in drbd_uuid_set_bm() cd327e30a9a0 crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure 86c15cab2785 crypto: qcom-rng - fix support for ACPI-based systems 36761d1d700d serial: qcom-geni: fix false console tx restart 25aff44936a5 serial: qcom-geni: fix fifo polling timeout e4c3ea5da394 xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. 80cef0f1d06b serial: don't use uninitialized value in uart_poll_init() 4e017898e9a8 pps: add an error check in parport_attach 8ec7d8918fd6 tty: rp2: Fix reset with non forgiving PCIe host bridges 28f1cd94d3f1 firmware_loader: Block path traversal 0012b71a698c bus: mhi: host: pci_generic: Fix the name for the Telit FE990A 6a33c79504ee bus: integrator-lm: fix OF node leak in probe() 40eeefad32b1 usb: dwc2: drd: fix clock gating on USB role switch ad653877041b usb: gadget: dummy_hcd: execute hrtimer callback in softirq context e527d2ac5455 usb: xHCI: add XHCI_RESET_ON_RESUME quirk for Phytium xHCI host e326f29101c9 usb: cdnsp: Fix incorrect usb_request status 9479f64b9992 USB: misc: yurex: fix race between read and write 3f682752207d USB: class: CDC-ACM: fix race between get_serial and set_serial 5f2c43335cc5 USB: misc: cypress_cy7c63: check for short transfer c92b7a265de5 USB: appledisplay: close race between probe and completion handler f9aa13449211 arm64: dts: mediatek: mt8395-nio-12l: Mark USB 3.0 on xhci1 as disabled 31fc87cb4eca arm64: dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled ca124236cd14 usbnet: fix cyclical race on disconnect with work queue 5898a9879803 wifi: rtw88: Fix USB/SDIO devices not transmitting beacons 36071d878699 can: esd_usb: Remove CAN_CTRLMODE_3_SAMPLES for CAN-USB/3-FD ca1e50206718 scsi: mac_scsi: Disallow bus errors during PDMA send a960eb7988b4 scsi: mac_scsi: Refactor polling loop ab7667ccef06 scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages e3189128e800 scsi: lpfc: Restrict support for 32 byte CDBs to specific HBAs 0359228a4981 scsi: ufs: qcom: Update MODE_MAX cfg_bw value a77605037389 scsi: sd: Fix off-by-one error in sd_read_block_characteristics() a16ac25841ee ata: libata-scsi: Fix ata_msense_control() CDL page reporting d205cb1a13b3 ksmbd: handle caseless file creation e5b77e889cea ksmbd: allow write with FILE_APPEND_DATA 8205b5d56d21 ksmbd: make __dir_empty() compatible with POSIX de6e34238a1b powerpc/atomic: Use YZ constraints for DS-form instructions 13b5b401ead9 KEYS: prevent NULL pointer dereference in find_asymmetric_key() 5292dc91a7eb objtool: Handle frame pointer related instructions 51f87aa74da9 Revert "LoongArch: KVM: Invalidate guest steal time address on vCPU reset" 1b77dd8520fc drm/amd/display: Skip to enable dsc if it has been off 517f6e8a60c4 drm/amd/display: Enable DML2 override_det_buffer_size_kbytes d13a338fa80b drm/amd/display: Block dynamic IPS2 on DCN35 for incompatible FW versions 47ab3a0c04e1 drm/amd/display: Disable SYMCLK32_LE root clock gating ce3ed9a959c9 drm/amd/display: Validate backlight caps are sane c9a3c3e2bffe drm/amd/display: Clean up dsc blocks in accelerated mode 597f862f516a drm/amd/display: Round calculated vtotal fbf3cff7c058 drm/amd/display: Add HDMI DSC native YCbCr422 support d6c1abe4b26e drm/amdgpu/vcn: enable AV1 on both instances ac1500b229ed drm/amdgpu/mes11: reduce timeout 6f9c39e81693 drm/amd/display: Skip Recompute DSC Params if no Stream on Link a2764afce521 KVM: Use dedicated mutex to protect kvm_usage_count to avoid deadlock afd2d93644a0 KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() 5b0421ae5185 KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits 46a40b3639c4 KVM: arm64: Add memory length checks and remove inline in do_ffa_mem_xfer 547bce5c250b Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line ab770984fba5 Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table af38c4cf0a32 Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table 38f45f17a2a3 Input: adp5588-keys - fix check on return code a6e9f9fd1477 iommufd: Protect against overflow of ALIGN() during iova allocation 92e53443dc63 iommu/amd: Fix argument order in amd_iommu_dev_flush_pasid_all() eab78824687c Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" 06cf4125fa92 soc: versatile: integrator: fix OF node leak in probe() error path 2485d2d8ce63 soc: fsl: cpm1: tsa: Fix tsa_write8() 531704571a7e soc: fsl: cpm1: qmc: Update TRNSYNC only in transparent mode bc4a33eb74f6 ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error 832653dc7222 Revert "soc: qcom: smd-rpm: Match rpmsg channel instead of compatible" 774c795aa795 PCI: dra7xx: Fix error handling when IRQ request fails in probe 07a5794dc862 PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler 2cbfcb6389c4 PCI: Use an error code with PCIe failed link retraining 0f28502c2ae2 PCI: Correct error reporting with PCIe failed link retraining 7826d9f1eb3d PCI: imx6: Fix i.MX8MP PCIe EP's occasional failure to trigger MSI 1c59f627ac89 PCI: imx6: Fix establish link failure in EP mode for i.MX8MM and i.MX8MP 06adf7509477 PCI: imx6: Fix missing call to phy_power_off() in error handling c04924915367 PCI: dra7xx: Fix threaded IRQ request for "dra7xx-pcie-main" IRQ 478e554fe94b PCI: Clear the LBMS bit after a link retrain e315cf7f532b PCI: Revert to the original speed after PCIe failed link retraining e152508df743 Remove *.orig pattern from .gitignore 4c3ce023e538 selftests/bpf: correctly move 'log' upon successful match bd93fe03abbe io_uring/sqpoll: do not put cpumask on stack 6222abfa459f io_uring/sqpoll: retain test for whether the CPU is valid 6c31c83178ce xen: allow mapping ACPI data using a different physical address 5322ebfe9de3 xen: move checks for e820 conflicts further up a8a3ba3deb39 drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination 3393fddbfa94 mm: call the security_mmap_file() LSM hook in remap_file_pages() 1fea7fd0480b mm: migrate: annotate data-race in migrate_folio_unmap() fa4890bd8237 fuse: use exclusive lock when FUSE_I_CACHE_IO_MODE is set 340f20fe8708 io_uring: check for presence of task_work rather than TIF_NOTIFY_SIGNAL daf062a2d7ed io_uring/rw: treat -EOPNOTSUPP for IOCB_NOWAIT like -EAGAIN a1dbcdfc2320 io_uring/sqpoll: do not allow pinning outside of cpuset cfd68a58fb68 selftests: netfilter: Avoid hanging ipvs.sh 7f44a170ce3f netfilter: nf_tables: missing objects with no memcg accounting e6a31dc01d76 netfilter: nf_tables: use rcu chain hook list iterator from netlink dump path e80310d02ae9 netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS d3169bf3e90b netfilter: nf_tables: Keep deleted flowtable hooks until after RCU 188074ba3668 net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled d27ed6e76f47 virtio_net: Fix mismatched buf address when unmapping for small packets 72e2c0825a48 bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() 997a908a3bf7 net: ravb: Fix R-Car RX frame size limit a8942a6bb6f1 net: qrtr: Update packets cloning when broadcasting 81d18c152e3f tcp: check skb is non-NULL in tcp_rto_delta_us() 0fe0258969a7 net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL 516dbc6d1663 net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition 7a7b5a27c53b netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() 4903d8d99476 net: xilinx: axienet: Fix packet counting 0ecfaff3633d net: xilinx: axienet: Schedule NAPI in two steps 328ea56813b2 Revert "dm: requeue IO if mapping table not yet available" 27f493e14182 ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() fae9b1776f53 vhost_vdpa: assign irq bypass producer token correctly b6fbb1c7801f vdpa/mlx5: Fix invalid mr resource destroy e21de2b784dc cxl/pci: Fix to record only non-zero ranges c462e91f47b1 interconnect: qcom: sm8250: Enable sync_state 706b7a43a351 interconnect: icc-clk: Add missed num_nodes initialization 4d1bf0bd1b4b coresight: tmc: sg: Do not leak sg_table 16e2d8eb7185 Coresight: Set correct cs_mode for dummy source to fix disable issue c23757a35d36 Coresight: Set correct cs_mode for TPDM to fix disable issue 4a5ad1554051 serial: 8250: omap: Cleanup on error in request_irq 4b5d48b7a29c driver core: Fix a potential null-ptr-deref in module_add_driver() 21829e1a94f7 dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible 6c0917cd3d6e iio: magnetometer: ak8975: drop incorrect AK09116 compatible 6437a9d687b6 iio: chemical: bme680: Fix read/write ops to device by adding mutexes c60176b5556e ABI: testing: fix admv8818 attr description 23f6b0bdeb42 driver core: Fix error handling in driver API device_rename() c8cb9b018fe0 iio: adc: ad7606: fix standby gpio state to match the documentation e56695c01682 iio: adc: ad7606: fix oversampling gpio array 1fb2daf531e0 nvme-multipath: system fails to create generic nvme device 78fac439da12 spi: atmel-quadspi: Avoid overwriting delay register settings 3b0092907ccf spi: airoha: remove read cache in airoha_snand_dirmap_read() 864df9264682 lib/sbitmap: define swap_lock as raw_spinlock_t 81ed78937168 spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time 308041f803d1 spi: atmel-quadspi: Undo runtime PM changes at driver exit time b75f01b2cb4c spi: airoha: fix airoha_snand_{write,read}_data data_len estimation d8e267c24cc4 spi: airoha: fix dirmap_{read,write} operations de43021c7299 f2fs: fix to don't set SB_RDONLY in f2fs_handle_critical_error() 8be95cd60747 f2fs: get rid of online repaire on corrupted directory 058c1af469aa f2fs: prevent atomic file from being dirtied before commit 0a4ff4e9d2dd f2fs: compress: don't redirty sparse cluster during {,de}compress 7c339dee7eb0 f2fs: fix to avoid use-after-free in f2fs_stop_gc_thread() a7972f073477 f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation 89ea17674588 f2fs: fix to wait page writeback before setting gcing flag af605d5099dc f2fs: Create COW inode from parent dentry for atomic write b21c3009a86f f2fs: fix to avoid racing in between read and OPU dio write fe56ed433971 f2fs: reduce expensive checkpoint trigger frequency e78299a4b376 f2fs: atomic: fix to avoid racing w/ GC e454a6482cd1 crypto: powerpc/p10-aes-gcm - Disable CRYPTO_AES_GCM_P10 e52bab5f2b40 crypto: caam - Pad SG length when allocating hash edesc 3a1bb47f2410 nfsd: fix initial getattr on write delegation 3939b13fcbb9 nfsd: untangle code in nfsd4_deleg_getattr_conflict() 766d5fbd78f7 nfsd: return -EINVAL when namelen is 0 e32ee6a61041 nfsd: call cache_put if xdr_reserve_space returns NULL d1cb8394545b ntb: Force physically contiguous allocation of rx ring buffers 9fda5a42e1bd ntb_perf: Fix printk format b66bf833e72a ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() 08e9de3a5619 RDMA/irdma: fix error message in irdma_modify_qp_roce() 54aaa3ed4097 RDMA/cxgb4: Added NULL check for lookup_atid 587db10c36de RDMA/hns: Fix ah error counter in sw stat not increasing 09210bb3a0f4 riscv: Fix fp alignment bug in perf_callchain_user() 09eee130151d PCI: qcom-ep: Enable controller resources like PHY only after refclk is available 1621c437ec9d RDMA/mlx5: Obtain upper net device only when needed 52f61811df43 RDMA/hns: Fix restricted __le16 degrades to integer issue e4724f92065d RDMA/hns: Optimize hem allocation performance 27d7572bb947 RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS 94a020c0d576 RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler 2656336a84fc RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled 38c01f809e43 RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() dac2723d8bfa RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 812f69426de3 RDMA/hns: Don't modify rq next block addr in HIP09 QPC 93e568e95e9a watchdog: imx_sc_wdt: Don't disable WDT in suspend 1fe05fbfab15 RDMA/mlx5: Fix MR cache temp entries cleanup bcaaa91005f8 RDMA/mlx5: Drop redundant work canceling from clean_keys() 62d5ba1b8f87 RDMA/mlx5: Limit usage of over-sized mkeys from the MR cache efdaddb94ddb RDMA/mlx5: Fix counter update on MR cache mkey creation e6e69719c6f2 RDMA/erdma: Return QP state in erdma_query_qp 6dcc5b49d660 PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() 8842412c2777 iommufd: Check the domain owner of the parent before creating a nesting domain f6b8766fa3f7 dt-bindings: PCI: layerscape-pci: Replace fsl,lx2160a-pcie with fsl,lx2160ar2-pcie af633fd9d9ff IB/core: Fix ib_cache_setup_one error flow cleanup 7afb394b2e2a pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function 3f02356f7bbe nfsd: fix refcount leak when file is unhashed after being found f490e015aa7b nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire f1ceb401347b clk: rockchip: rk3588: Fix 32k clock name for pmu_24m_32k_100m_src_p 650bde16cc55 clk: starfive: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage e8d6e92abc9d clk: ti: dra7-atl: Fix leak of of_nodes 1c50e0265fa3 RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds bfac76dda554 RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer 18181b0c1c5b media: mediatek: vcodec: Fix H264 stateless decoder smatch warning 35cc704622b3 media: mediatek: vcodec: Fix VP8 stateless decoder smatch warning 47b3b9793091 media: mediatek: vcodec: Fix H264 multi stateless decoder smatch warning 9a1f532bcde5 iommufd/selftest: Fix buffer read overrrun in the dirty test 14b2c972b711 clk: at91: sama7g5: Allocate only the needed amount of memory for PLLs 56856ccabb14 pinctrl: single: fix missing error code in pcs_probe() c8b18a75282c RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency a7180d2374c4 media: platform: rzg2l-cru: rzg2l-csi2: Add missing MODULE_DEVICE_TABLE c4b43e76e48e leds: gpio: Set num_leds after allocation 1f6fd239c466 PCI: xilinx-nwl: Clean up clock on probe failure/removal e1e61c13ea07 PCI: xilinx-nwl: Fix register misspelling 939053737edb nvdimm: Fix devs leaks in scan_labels() a6fb2bf1e747 x86/PCI: Check pcie_find_root_port() return for NULL 660c4de1777e leds: pca995x: Fix device child node usage in pca995x_probe() 382b9448557f leds: pca995x: Use device_for_each_child_node() to access device child nodes e8a0f9872ce4 leds: leds-pca995x: Add support for NXP PCA9956B baff5d92f571 clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL 791f0dc95f75 clk: qcom: ipq5332: Register gcc_qdss_tsctr_clk_src da8db14447bf media: staging: media: starfive: camss: Drop obsolete return value documentation 72210e52e19a PCI: keystone: Fix if-statement expression in ks_pcie_quirk() 1f72f6f6f591 firewire: core: correct range of block for case of switch statement fe5a1e8d80ad PCI: Wait for Link before restoring Downstream Buses 7fd6aae7e53b drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error 66dbe0df6ecc drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error a3a99af76d90 Input: ilitek_ts_i2c - add report id message validation de3f995bc491 Input: ilitek_ts_i2c - avoid wrong input subsystem sync f5567c5ca417 phy: phy-rockchip-samsung-hdptx: Explicitly include pm_runtime.h 2eaf8ae7946a pinctrl: ti: ti-iodelay: Fix some error handling paths 2913fbc0e3e7 pinctrl: ti: iodelay: Use scope based of_node_put() cleanups b0c4c139ac88 leds: bd2606mvv: Fix device child node usage in bd2606mvv_probe() f071073a5b2d clk: qcom: dispcc-sm8550: use rcg2_shared_ops for ESC RCGs 3b5aa2adefd0 clk: qcom: dispcc-sm8650: Update the GDSC flags 61627c13934e clk: qcom: dispcc-sm8550: use rcg2_ops for mdss_dptx1_aux_clk_src 7d55b2a82bbd clk: qcom: dispcc-sm8550: fix several supposed typos fd7996cc3a96 clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 0674d041caa7 remoteproc: imx_rproc: Initialize workqueue earlier 9b7b3530bf80 remoteproc: imx_rproc: Correct ddr alias for i.MX8M 65df4be8b412 quota: avoid missing put_quota_format when DQUOT_SUSPENDED is passed 6e31ccbb2651 clk: imx: imx8qxp: Parent should be initialized earlier than the clock d39e7535456b clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk a47b38eff28b clk: imx: imx8mp: fix clock tree update of TF-A managed clocks 11fd64c352ea clk: imx: fracn-gppll: fix fractional part of PLL getting lost c5943ae892da clk: imx: composite-7ulp: Check the PCC present bit 3bcaa9ce8c2e clk: imx: composite-93: keep root clock on when mcore enabled d8aa6d4e3788 clk: imx: composite-8m: Enable gate clk with mcore_booted 61320f0557e0 clk: imx: imx6ul: fix default parent for enet*_ref_sel c92f5a5dbf88 clk: imx: clk-audiomix: Correct parent clock for earc_phy and audpll b42d09af5162 perf mem: Fix missed p-core mem events on ADL and RPL f0ca1e9bef74 perf mem: Check mem_events for all eligible PMUs e0595b40c13d perf time-utils: Fix 32-bit nsec parsing 69272002abca perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time 22f725544b26 perf dwarf-aux: Handle bitfield members from pointer access d39983c19c58 perf annotate-data: Fix off-by-one in location range check ccda4ec09a41 perf dwarf-aux: Check allowed location expressions when collecting variables 8667eafb4bc8 perf stat: Display iostat headers correctly f1e51f63a125 perf sched timehist: Fix missing free of session in perf_sched__timehist() 5120b9e90026 perf build: Fix up broken capstone feature detection fast path 377fc923090d perf report: Fix --total-cycles --stdio output error 5af0069973b8 perf inject: Fix leader sampling inserting additional samples 20959954ea3a perf lock contention: Change stack_id type to s32 276556d60a02 perf mem: Free the allocated sort string, fixing a leak 65a6bc711147 perf scripts python cs-etm: Restore first sample log in verbose mode 599d15b6d033 bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error 16423089d9fc bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types 2ed98ee02d1e bpf: Fix helper writes to read-only maps db52f0accc12 bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit 865d7e81b8ab sched/pelt: Use rq_clock_task() for hw_pressure a33e967b681e nilfs2: fix potential oob read in nilfs_btree_check_delete() 141ba5b7f785 nilfs2: determine empty node blocks as corrupted db73500d3f0e nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() ee88c6e3ea8b sched/numa: Fix the vma scan starving issue 297615e992bb ext4: check stripe size compatibility on remount as well 371d0bacecd5 ext4: avoid OOB when system.data xattr changes underneath the filesystem 95a5e104d812 ext4: return error on ext4_find_inline_entry 7eec4892020b ext4: avoid negative min_clusters in find_group_orlov() 8b60c4fe9c3e ext4: avoid potential buffer_head leak in __ext4_new_inode() 39c6e2e3bc44 ext4: avoid buffer_head leak in ext4_mark_inode_used() df480091e6f7 smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso 841b1321e1d5 sched/deadline: Fix schedstats vs deadline servers a4f5cf015a19 ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard 2f29d419fef7 kthread: fix task state in kthread worker if being frozen f35b5e081249 xz: cleanup CRC32 edits from 2018 62d1ff1b9b1c s390/ap: Fix deadlock caused by recursive lock of the AP bus scan mutex 8b315fbec65d libbpf: Fix bpf_object__open_skeleton()'s mishandling of options a700b2390bfa selftests/bpf: Fix incorrect parameters in NULL pointer checking 584cd3ff792e bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos b2ef8d59709f selftests/bpf: fix to avoid __msg tag de-duplication by clang ba5e6f515c81 selftests/bpf: __arch_* macro to limit test cases to specific archs 04710faed344 selftests/bpf: allow checking xlated programs in verifier_* tests fd3f09cc7ca7 selftests/bpf: extract test_loader->expect_msgs as a data structure 548b73919da9 selftests/bpf: no need to track next_match_pos in struct test_loader 892d38159039 selftests/bpf: Support checks against a regular expression 037df3cacfcf samples/bpf: Fix compilation errors with cf-protection option 7c497677910a selftests/bpf: Fix error compiling tc_redirect.c with musl libc b58afb21e61b selftests/bpf: Fix compile if backtrace support missing in libc 8c174358ceee selftests/bpf: Fix redefinition errors compiling lwt_reroute.c dff4f6d48bf3 selftests/bpf: Fix C++ compile error from missing _Bool type 591f5af5d664 selftests/bpf: Fix error compiling test_lru_map.c 8c7d216d4209 selftests/bpf: Fix arg parsing in veristat, test_progs ec9a805d01be libbpf: Don't take direct pointers into BTF data from st_ops 0b0a37b18c64 selftests/bpf: Fix errors compiling cg_storage_multi.h with musl libc 6c94b4bf7968 selftests/bpf: Fix errors compiling crypto_sanity.c with musl libc f1c66b7f13af selftests/bpf: Fix errors compiling decap_sanity.c with musl libc 8e5b8bf023c7 selftests/bpf: Fix errors compiling lwt_redirect.c with musl libc 4541fa0ebb6b selftests/bpf: Fix compiling core_reloc.c with musl-libc 6c6e36ca1ad2 selftests/bpf: Fix compiling tcp_rtt.c with musl-libc b2583ed6fde0 selftests/bpf: Fix compiling flow_dissector.c with musl-libc c1716c2c8b77 selftests/bpf: Fix compiling kfree_skb.c with musl-libc 371a0c22b81a selftests/bpf: Fix compiling parse_tcp_hdr_opt.c with musl-libc d5acd55bd258 selftests/bpf: Fix include of 396524540716 selftests/bpf: Fix missing BUILD_BUG_ON() declaration 236f6aa1f1f7 selftests/bpf: Fix missing UINT_MAX definitions in benchmarks c5153c44af75 selftests/bpf: Fix missing ARRAY_SIZE() definition in bench.c 76c0946c89d4 selftests/bpf: Drop unneeded error.h includes e6a574a4f9cc selftests/bpf: Fix error compiling bpf_iter_setsockopt.c with musl libc 7a7030041948 selftests/bpf: Fix compile error from rlim_t in sk_storage_map.c 9f2c500e4b3e selftests/bpf: Use pid_t consistently in test_progs.c f1620c93a1ec bpf: Fail verification for sign-extension of packet data/data_end/data_meta 25ca515ab4ae tools/runqslower: Fix LDFLAGS and add LDLIBS support 10c4a99ad7f5 selftests/bpf: Fix wrong binary in Makefile log output 0054caa96389 selftests/bpf: Fix error linking uprobe_multi on mips dd7cf3b64eba selftests/bpf: Workaround strict bpf_lsm return value check. 9d245b5ad81e bpf: Fix compare error in function retval_range_within 1050727d83e7 bpf, lsm: Add check for BPF LSM return value e36f640f2955 bpf, arm64: Fix tailcall hierarchy 1b7fd7f2a2d8 bpf, x64: Fix tailcall hierarchy 80b23691b2c3 sched/fair: Make SCHED_IDLE entity be preempted in strict hierarchy adf4ce162561 tpm: Clean up TPM space after command failure 86bc7bfca5ce xen/swiotlb: fix allocated size 27475b169a70 xen/swiotlb: add alignment check for dma buffers e4522f88cffd xen: tolerate ACPI NVS memory overlapping with Xen allocated memory bd089573cf87 xen: add capability to remap non-RAM pages to different PFNs 82729ec25602 xen: move max_pfn in xen_memory_setup() out of function scope dcedf22ce719 xen: introduce generic helper checking for memory map conflicts 39ff27a4fbb1 minmax: avoid overly complex min()/max() macro arguments in xen a5f3cb4fead2 ata: libata: Clear DID_TIME_OUT for ATA PT commands with sense data 4dc50d098af8 HID: wacom: Do not warn about dropped packets for first packet b2824da7639b HID: wacom: Support sequence numbers smaller than 16-bit aee96b588070 xen: use correct end address of kernel for conflict checking fe706fab95cc drm/amdgpu: fix invalid fence handling in amdgpu_vm_tlb_flush 98d002ac83d5 drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() b236e6b2477d kselftest: dt: Ignore nodes that have ancestors disabled 1b7bb08ee19f platform/x86: ideapad-laptop: Make the scope_guard() clear of its scope 97cfd8d67eb9 drm/msm: fix %s null argument error 9a2709b57c5f drm/msm/dsi: correct programming sequence for SM8350 / SM8450 36bf369fbdba drm/msm/dp: enable widebus on all relevant chipsets ccae3661969a ipmi: docs: don't advertise deprecated sysfs entries f9ed201cf081 drm/msm/a5xx: workaround early ring-buffer emptiness check efb2bffb5a21 drm/msm/a5xx: fix races in preemption evaluation stage 74e25dd4d3dc drm/msm/a5xx: properly clear preemption records on resume fddadef45656 drm/msm/a5xx: disable preemption in submits by default 3b7e5c1eb5bd drm/msm: Fix incorrect file name output in adreno_request_fw() eed32df5009f drm/msm: Fix CP_BV_DRAW_STATE_ADDR name 79cc4b6f36f1 drm/msm: Dump correct dbgahb clusters on a750 76b9d4823b6a drm/msm: Use a7xx family directly in gpu_state b001d0e023e1 powerpc/vdso: Inconditionally use CFUNC macro 8135b983b8cb powerpc/8xx: Fix kernel vs user address comparison a386b732d529 powerpc/8xx: Fix initial memory mapping 96bdf304f2f7 drm/mediatek: Use spin_lock_irqsave() for CRTC event lock 4d7a703d8fc3 drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() 128d5cfdcf84 jfs: fix out-of-bounds in dbNextAG() and diAlloc() 7c2908985e4a scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() 5da620c86545 drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get b944cad02f2c drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() d98a4c149e44 drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets e9703b758059 drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode 6c0601ac83c0 drm/rockchip: vop: Allow 4096px width scaling b423b9fc0fe9 drm/amd/amdgpu: Properly tune the size of struct f2c6a3174c62 scsi: NCR5380: Check for phase match during PDMA fixup 8fd157fb9fa6 scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly 5dca6bec1284 drm/radeon: properly handle vbios fake edid sizing 7c5a3318ca35 drm/amdgpu: properly handle vbios fake edid sizing 84edd5a3f5fa drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func 06783d9e5791 drm/stm: ltdc: check memory returned by devm_kzalloc() f89e5f17662e drm/stm: Fix an error handling path in stm_drm_platform_probe() 33c9b9978798 pmdomain: core: Harden inter-column space in debug summary 540757d9245b iommu/arm-smmu-qcom: apply num_context_bank fixes for SDM630 / SDM660 977a5a3db7a2 iommu/arm-smmu-qcom: Work around SDM845 Adreno SMMU w/ 16K pages 9e4d7aa135b0 iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux 8d4b468a1741 mtd: rawnand: mtk: Fix init error path 92603bf6b74e mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips 7c65bda0d7a6 mtd: rawnand: mtk: Use for_each_child_of_node_scoped() bbeaae6f79b2 rcu/nocb: Fix RT throttling hrtimer armed from offline CPU b51f8d7dd7af mtd: powernv: Add check devm_kasprintf() returned value 61759ce298de iommu/amd: Do not set the D bit on AMD v2 table entries c4cdd0948126 iommu/amd: Set the pgsize_bitmap correctly 8cab33c1b290 iommu/amd: Move allocation of the top table into v1_alloc_pgtable 47b4cfe377f2 iommu/amd: Convert comma to semicolon 40fe49ce6ad1 iommu/amd: Allocate the page table root using GFP_KERNEL 747ff04ec850 iommu/amd: Handle error path in amd_iommu_probe_device() ea6af3b72af4 fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() eb501d4a77e3 power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense a8f13a983d79 power: supply: axp20x_battery: Remove design from min and max voltage f59516476915 hwmon: (ntc_thermistor) fix module autoloading 726f63f71c13 mtd: slram: insert break after errors in parsing the map 61f245910b44 hwmon: (max16065) Fix alarm attributes e3afe2425aa1 hwmon: (max16065) Remove use of i2c_match_id() 16aba660a353 hwmon: (max16065) Fix overflows seen when writing limits 25f435e9982f selftests:resctrl: Fix build failure on archs without __cpuid_count() 9dfa29e81b11 selftests/ftrace: Fix eventfs ownership testcase to find mount point 4cfa0c86dff8 ASoC: loongson: fix error release 74dbe32f00c8 m68k: Fix kernel_clone_args.flags in m68k_clone() 4b3ae12d46d7 x86/boot/64: Strip percpu address space when setting up GDT descriptors 3d3af6aa7665 selftests/ftrace: Fix test to handle both old and new kernels a11a6c50d1bf ALSA: hda: cs35l41: fix module autoloading 42763f6c1ef7 selftests/ftrace: Add required dependency for kprobe tests 482423cbb547 ASoC: tas2781-i2c: Get the right GPIO line 44f069577c8b ASoC: tas2781-i2c: Drop weird GPIO code 709b56aed8f0 ASoC: tas2781: Use of_property_read_reg() 4ff359f252b6 ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error 5d412d562035 x86/mm: Use IPIs to synchronize LAM enablement 05ede22ac55d arm64: dts: mediatek: mt8195: Correct clock order for dp_intf* 59c236c6aa28 clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() 3331a38ded84 reset: k210: fix OF node leak in probe() error path a2a361fc2e00 reset: berlin: fix OF node leak in probe() error path 8cd2af39e0b9 ARM: versatile: fix OF node leak in CPUs prepare 67ce8aceb68c arm64: dts: ti: k3-am654-idk: Fix dtbs_check warning in ICSSG dmas 0c4ec54cfbb0 ARM: dts: imx7d-zii-rmu2: fix Ethernet PHY pinctrl property 5c17974691df ARM: dts: microchip: sama7g5: Fix RTT clock aad4c8273529 arm64: dts: qcom: x1e80100: Fix PHY for DP2 1d138a636b05 spi: bcmbca-hsspi: Fix missing pm_runtime_disable() a927d0eb3dac arm64: dts: ti: k3-j721e-beagleboneai64: Fix reversed C6x carveout locations 343f86970eed arm64: dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations 350bb951f2d9 arm64: dts: rockchip: Correct vendor prefix for Hardkernel ODROID-M1 a1cf480271f1 arm64: tegra: Correct location of power-sensors for IGX Orin eff2483ce93e ARM: dts: microchip: sam9x60: Fix rtc/rtt clocks d2fa44c83f76 arm64: dts: renesas: r9a07g044: Correct GICD and GICR sizes 7dae92742a8e arm64: dts: renesas: r9a07g054: Correct GICD and GICR sizes ba033bbae9df arm64: dts: renesas: r9a07g043u: Correct GICD and GICR sizes f74020ed2de1 arm64: dts: renesas: r9a08g045: Correct GICD and GICR sizes 92bdd6215a63 regulator: Return actual error in of_regulator_bulk_get_all() b1878b6839a8 firmware: qcom: scm: Disable SDI and write no dump to dump mode 193246cb019a spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ dc9543a4f2a5 firmware: arm_scmi: Fix double free in OPTEE transport 072f2e1457be arm64: dts: mediatek: mt8186: Fix supported-hw mask for GPU OPPs 1df9c2eea6fe arm64: dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB 1aa426194346 spi: ppc4xx: handle irq_of_parse_and_map() errors 652039ba477c block: fix potential invalid pointer dereference in blk_add_partition 8f28dd5c4303 io_uring/io-wq: inherit cpuset of cgroup in io worker dfe4ece44302 io_uring/io-wq: do not allow pinning outside of cpuset e148ae7b0869 block, bfq: fix procress reference leakage for bfqq in merge chain 0b8bda0ff171 block, bfq: fix uaf for accessing waker_bfqq after splitting b9b30af0e86f erofs: handle overlapped pclusters out of crafted images properly eeb8e49ece73 erofs: tidy up `struct z_erofs_bvec` 45a3d11ffd2b erofs: fix incorrect symlink detection in fast symlink c63df9845c4a nbd: correct the maximum value for discard sectors b54a3a8c0408 cachefiles: Fix non-taking of sb_writers around set/removexattr 13b3d0e8cb12 block, bfq: don't break merge chain in bfq_split_bfqq() d5fe5d253596 block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() 880692ee233b block, bfq: fix possible UAF for bfqq->bic with merge chain 5236ada8ebbd nbd: fix race between timeout and normal completion d35a31ee2064 ublk: move zone report data out of request pdu 9a0ddc73be37 ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() b896bab4366a net: tipc: avoid possible garbage value d2dd99827dfd net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input 796d5d3b2779 r8169: disable ALDPS per default for RTL8125 a42e9bac3432 xsk: fix batch alloc API on non-coherent systems fd69e1059822 crypto: n2 - Set err to EINVAL if snprintf fails for hmac 40a27ef184ac net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() a6346d74c75a bareudp: Pull inner IP header on xmit. e62be538eaff bareudp: Pull inner IP header in bareudp_udp_encap_recv(). efeabcb8b846 Bluetooth: btusb: Fix not handling ZPL/short-transfer cf49c3096b41 can: m_can: m_can_close(): stop clocks after device has been shut down 90557e799c0e can: m_can: enable NAPI before enabling interrupts 770b46326442 can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). e66ed8bef78b net: hsr: Use the seqnr lock for frames received via interlink port. ae8c1b3e7353 sock_map: Add a cond_resched() in sock_hash_free() 6a1e4853dc6b Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL a5897cb8e868 Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED 2f944e6255c2 wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param eab272972cff wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() 3d5ba51b53fe wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors 057ff7597e77 wifi: mt76: mt7996: fix uninitialized TLV data f35c96dbed5d wifi: mt76: mt7915: fix rx filter setting for bfee functionality cddfd18683bb wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() 83dbde9f0753 wifi: mt76: mt7603: fix mixed declarations and code 2819d588157e wifi: mt76: connac: fix checksum offload fields of connac3 RXD aa4e17e36824 wifi: mt76: mt7996: fix handling mbss enable/disable f8024f12752e crypto: hisilicon/qm - inject error before stopping queue 7c5f21d18b63 crypto: hisilicon/qm - reset device before enabling it 285be321cf07 crypto: hisilicon/hpre - mask cluster timeout error b1e093671a71 crypto: ccp - do not request interrupt on cmd completion when irqs disabled d3a1f2d375bd pm:cpupower: Add missing powercap_set_enabled() stub function 0f89fb4042c0 x86/sgx: Fix deadlock in SGX NUMA node search 3eaadfaf1b05 wifi: mt76: mt7996: fix EHT beamforming capability check 6ff98d6ee26d wifi: mt76: mt7996: fix HE and EHT beamforming capabilities 5c1a21ade621 wifi: mt76: mt7996: fix wmm set of station interface to 3 e4396d6995be wifi: mt76: mt7996: fix traffic delay when switching back to working channel 8f51fc8a9e2f wifi: mt76: mt7996: use hweight16 to get correct tx antenna 62385f7bf445 wifi: mt76: mt7921: fix wrong UNII-4 freq range check for the channel usage 7c128f3ff0be wifi: mt76: mt7915: fix oops on non-dbdc mt7986 43ebb3039527 thermal: gov_bang_bang: Adjust states of all uninitialized instances 9d06c6b2aee7 cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately 83f51a77ce77 perf/arm-cmn: Ensure dtm_idx is big enough 8fd3f1053970 perf/arm-cmn: Fix CCLA register offset f4c85bdd95e2 perf/arm-cmn: Refactor node ID handling. Again. 41f9666a779f netfilter: nft_dynset: annotate data-races around set timeout 40d08076c68e netfilter: nf_tables: remove annotation to access set timeout while holding lock 84fd57fc09aa netfilter: nf_tables: reject expiration higher than timeout 79d7f9a68bdf netfilter: nf_tables: reject element expiration with no timeout d7d6c0f939a4 netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire 82cee12ada68 ACPI: CPPC: Fix MASK_VAL() usage 2ee32a3df7ba can: j1939: use correct function name in comment 22df2f4cbd8e kselftest/arm64: Actually test SME vector length changes via sigreturn 0f5ac508b18e drivers/perf: hisi_pcie: Fix TLP headers bandwidth counting 4b5eddeac193 drivers/perf: hisi_pcie: Record hardware counts correctly 72cc4e19fa8f padata: Honor the caller's alignment in case of chunk_size 0 1f100e761f00 ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec d7ccc2663dbe ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE 67b538927f37 wifi: mac80211: Check for missing VHT elements only for 5 GHz 602c36e8f8a6 wifi: iwlwifi: mvm: allow ESR when we the ROC expires 2ee6f22a59c3 wifi: mac80211: fix the comeback long retry times 6e7a928ec322 wifi: cfg80211: fix bug of mapping AF3x to incorrect User Priority 7c975e4b442f wifi: iwlwifi: mvm: increase the time between ranging measurements d89781f68df7 wifi: iwlwifi: config: label 'gl' devices as discrete c3e60e5cbac1 wifi: iwlwifi: remove AX101, AX201 and AX203 support from LNL 3565ef215101 wifi: mac80211: don't use rate mask for offchannel TX either 2bee86e57407 ACPI: video: force native for Apple MacbookPro9,2 84fee7bbbeda ACPI: video: force native for some T2 macbooks 3759825b8cd3 crypto: qat - fix "Full Going True" macro definition b14bb4d77408 perf/dwc_pcie: Always register for PCIe bus notifier 0a0b62259371 perf/dwc_pcie: Fix registration issue in multi PCIe controller instances 062b7176e484 drivers/perf: Fix ali_drw_pmu driver interrupt status clearing c589d8c850f9 thermal: core: Fix rounding of delay jiffies 6d4fd536708d thermal: core: Fold two functions into their respective callers e037604ca718 arm64: smp: smp_send_stop() and crash_smp_send_stop() should try non-NMI first f8d9902bc940 kselftest/arm64: signal: fix/refactor SVE vector length enumeration 851e7f7f14a1 powercap: intel_rapl: Fix off by one in get_rpi() cd595d87e5fd ARM: 9410/1: vfp: Use asm volatile in fmrx/fmxr macros 18d5c2f5bfdf autofs: fix missing fput for FSCONFIG_SET_FD 5fcf9e0ae069 mount: handle OOM on mnt_warn_timestamp_expiry efc979234582 RISC-V: KVM: Fix to allow hpmcounter31 from the guest 659cd6013527 RISC-V: KVM: Allow legacy PMU access from guest 81aa95fd5bd1 RISC-V: KVM: Don't zero-out PMU snapshot area before freeing data d2b1dd777237 RISC-V: KVM: Fix sbiret init before forwarding to userspace 4ab6b9c2e8e2 wifi: rtw88: remove CPT execution branch never used 10463308b945 wifi: rtw89: remove unused C2H event ID RTW89_MAC_C2H_FUNC_READ_WOW_CAM to prevent out-of-bounds reading 6d2110b4dbb4 arm64: signal: Fix some under-bracketed UAPI macros e3ea60496345 net: stmmac: dwmac-loongson: Init ref and PTP clocks rate c90e4a08a95a wifi: ath12k: fix invalid AMPDU factor calculation in ath12k_peer_assoc_h_he() ffc7069dbd93 wifi: ath12k: match WMI BSS chan info structure with firmware definition bbc6d4c5553b wifi: ath12k: fix BSS chan info request WMI command a584f1aded79 wifi: ath9k: Remove error checks when creating debugfs entries 2404db8b39ac wifi: brcmfmac: introducing fwil query functions 771e66f74285 ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() b5d534b473e2 crypto: iaa - Fix potential use after free bug 3926cabcf335 crypto: qat - ensure correct order in VF restarting handler f39df661e9f6 crypto: qat - fix recovery flow for VFs ea4d47ffd39d crypto: qat - disable IOV in adf_dev_stop() df0086689c66 crypto: xor - fix template benchmarking 9432185540ba wifi: rtw88: always wait for both firmware loading attempts 7e8c4c7cbaed EDAC/synopsys: Fix error injection on Zynq UltraScale+ dbd51da69dda wifi: ath11k: use work queue to process beacon tx event c4386c5293aa drivers: gpu: drm: msm: registers: improve reproducibility 915a386c7cff qemux86: add configuration symbol to select values 62df91b21626 sched/isolation: really align nohz_full with rcu_nocbs afe643f5802b clear_warn_once: add a clear_warn_once= boot parameter 7b016793edbf clear_warn_once: bind a timer to written reset value 89a5c70f2000 clear_warn_once: expand debugfs to include read support 8014704c527d tools: Remove some options from CLANG_CROSS_FLAGS e9ca44556936 libbpf: Fix build warning on ref_ctr_off 32fe8c972c36 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. a372ac2b798d perf: x86-32: explicitly include a5cb41682777 perf: mips64: Convert __u64 to unsigned long long ed8ee9f3d1ae perf: fix bench numa compilation 6dbb2915e8a7 perf: add SLANG_INC for slang.h 57f78dddfd93 perf: add sgidefs.h to for mips builds 130f0306cfba perf: change --root to --prefix for python install 2520efe95341 perf: add 'libperl not found' warning 45731b6ae676 perf: force include of ace10f8dec53 fat: Replace prandom_u32() with get_random_u32() 64797bdca14e fat: don't use obsolete random32 call in namei_vfat 2442bae1a645 FAT: Added FAT_NO_83NAME 7561126bce00 FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 5c51ab959876 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5869720658c9 aufs6: match exports to functions e125467cf228 aufs: adjust for v6.9+ eebcdc6635bf aufs6: correct do_splice_from prototype 4c5829036c45 aufs: update remove_page to remove_folio e8d889d0f434 aufs: i_op: Add handling for au_pin_hdir_set_owner with RT kernel 3ecd9203de17 aufs: fix v6.7 kernel build compilation 5e8ee028dbe2 aufs6: adapt to v6.6 i_op->ctime changes 1132c330feed aufs6: adapt to v6.6 d3e4ede69603 aufs6: core 49ec9271f41d aufs6: standalone dcc0978da2dd aufs6: mmap 80e1609b37e7 aufs6: base 0dbb3f062420 aufs6: kbuild ad51078c5ebf yaffs: fix mtime/itime field access e5f1d35d6188 yaffs2: update VFS ctime operations to 6.6+ dd374461adc7 yaffs2: v6.5 fixups f5908785d88d yaffs2: Fix miscalculation of devname buffer length d1403f0acfdf yaffs2: convert user_namespace to mnt_idmap 7dae5463b54f yaffs2: replace bdevname call with sprintf 92d30df4eb56 yaffs2: convert read_page -> readfolio 6c895bffdf72 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 6801e7d90255 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name aff012190046 yaffs2: v5.12+ build fixups (not runtime tested) fb474842c16e yaffs: include blkdev.h fe7d745aac94 yaffs: fix misplaced variable declaration bee147b2e533 yaffs2: v5.6 build fixups 22998f589ec2 yaffs2: fix memory leak when /proc/yaffs is read ce7d8084a976 yaffs: add strict check when call yaffs_internal_read_super adb7202fda95 yaffs: repair yaffs_get_mtd_device 2852e5c15d4d yaffs: Fix build failure by handling inode i_version with proper atomic API 1526802a8147 yaffs2: fix memory leak in mount/umount 6c7827a16aaa yaffs: Avoid setting any ACL releated xattr fa3482815542 Yaffs:check oob size before auto selecting Yaffs1 aaa4843b73ce fs: yaffs2: replace CURRENT_TIME by other appropriate apis 48e992af6531 yaffs2: adjust to proper location of MS_RDONLY f3af7160d8a0 yaffs2: import git revision b4ce1bb (jan, 2020) 4add698ed6e8 initramfs: allow an optional wrapper script around initramfs generation b619a8d54336 vt/conmakehash: improve reproducibility c786186aeef3 tools: use basename to identify file in gen-mach-types aa3a8e7ceb6e iwlwifi: select MAC80211_LEDS conditionally 325db54c4be9 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 23a87c6e13aa defconfigs: drop obselete options 946e5b78ab94 linux-yocto: Handle /bin/awk issues 9daee1dba585 uvesafb: provide option to specify timeout for task completion f68b8683441a uvesafb: print error message when task timeout occurs a1595c6b6017 compiler.h: Undef before redefining __attribute_const__ 8086839613c6 vmware: include jiffies.h 32e79eb3c169 Resolve jiffies wrapping about arp f6fabf91b6f2 nfs: Allow default io size to be configured. ad2b29f801e9 check console device file on fs when booting 5194785d545b mount_root: clarify error messages for when no rootfs found 78b3498cb59a mconf: fix output of cflags and libraries 9cc6870708d5 menuconfig,mconf-cfg: Allow specification of ncurses location f34088ed9c93 modpost: mask trivial warnings 4784584582f5 kbuild: exclude meta directory from distclean processing 73072b5fe25a powerpc: serialize image targets a120eb200320 arm: serialize build targets 51d5719ac05b mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 5155f0bb36f0 cpu/amd: inhibit SMP check for qemux86 e5a5996ee586 x86_64_defconfig: Fix warnings 1359db75df0c mips: make current_cpu_data preempt safe 385edf6090c3 mips: vdso: fix 'jalr $t9' crash in vdso code 968266397319 mips: Kconfig: add QEMUMIPS64 option 389ce854fde3 4kc cache tlb hazard: tlbp cache coherency 9cab61199fa8 malta uhci quirks: make allowance for slow 4k(e)c 80cae3bd9eea arm64: defconfig: remove CONFIG_IPQ_APSS_5018 41c82709900f drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 59ef4f151a5e arm64: defconfig: cleanup config options c5fb425762ed vexpress: Pass LOADADDR to Makefile 07a8b544d4e9 arm: ARM EABI socketcall 574f3ae3d2ca ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.10.bb | 6 ++-- .../linux/linux-yocto-tiny_6.10.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.10.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb index b3ea1eede4..3a26cff924 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "79753a918e36522e7b3ac3ef9cff14dd24eda41c" -SRCREV_meta ?= "f176a9a323c68085e71f32718dc763d263f95fda" +SRCREV_machine ?= "fd5cf8bfe549fa46fdcece138885a52ab4d9d729" +SRCREV_meta ?= "699cd9b4a63953c9334f635d7c19add5d0957b93" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.10.12" +LINUX_VERSION ?= "6.10.13" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb index 8e68ace57c..c493d1d914 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.10.inc -LINUX_VERSION ?= "6.10.12" +LINUX_VERSION ?= "6.10.13" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_meta ?= "f176a9a323c68085e71f32718dc763d263f95fda" +SRCREV_machine ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_meta ?= "699cd9b4a63953c9334f635d7c19add5d0957b93" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.10.bb b/meta/recipes-kernel/linux/linux-yocto_6.10.bb index 778581fbf1..5c8a51ca5c 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.10.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.10/standard/base" KBRANCH:qemuloongarch64 ?= "v6.10/standard/base" KBRANCH:qemumips64 ?= "v6.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "b925ba006ed8d0543abde1e717601f20be5b4567" -SRCREV_machine:qemuarm64 ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_machine:qemuloongarch64 ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_machine:qemumips ?= "f6d050ce5a873b8cb1c468f6f7acde929ea687fb" -SRCREV_machine:qemuppc ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_machine:qemuriscv64 ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_machine:qemuriscv32 ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_machine:qemux86 ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_machine:qemux86-64 ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_machine:qemumips64 ?= "6486530bf0ee464def6a814db6a4b140847c60e1" -SRCREV_machine ?= "83377716b0580c5594beca4ce565eadbaa94a520" -SRCREV_meta ?= "f176a9a323c68085e71f32718dc763d263f95fda" +SRCREV_machine:qemuarm ?= "2b4b41e2f9c5569729e1686449c68fa12eb4d270" +SRCREV_machine:qemuarm64 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_machine:qemuloongarch64 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_machine:qemumips ?= "a659b440ff6f9325136c3ebce78f2507ace768b0" +SRCREV_machine:qemuppc ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_machine:qemuriscv64 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_machine:qemuriscv32 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_machine:qemux86 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_machine:qemux86-64 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_machine:qemumips64 ?= "dbf6eab8fb21784a4e8010a5b7045681e2bb06de" +SRCREV_machine ?= "ef209b71b02e80280883cd74bcdecec0a52de608" +SRCREV_meta ?= "699cd9b4a63953c9334f635d7c19add5d0957b93" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "e0081d1e9c57b0ee4039158a3939317c5085bfe7" +SRCREV_machine:class-devupstream ?= "0202c63cba31e9b3d59b8204db3cda3cdd209f15" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.10/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.10.12" +LINUX_VERSION ?= "6.10.13" PV = "${LINUX_VERSION}+git" From patchwork Mon Oct 14 13:45:35 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 50595 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A8273D16268 for ; Mon, 14 Oct 2024 13:45:46 +0000 (UTC) Received: from mail-yb1-f177.google.com (mail-yb1-f177.google.com [209.85.219.177]) by mx.groups.io with SMTP id smtpd.web11.55272.1728913546131115648 for ; Mon, 14 Oct 2024 06:45:46 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=eEeXe7HH; spf=pass (domain: gmail.com, ip: 209.85.219.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-yb1-f177.google.com with SMTP id 3f1490d57ef6-dff1ccdc17bso4311971276.0 for ; Mon, 14 Oct 2024 06:45:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1728913545; x=1729518345; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=EP2hZFkkjlVBR90WWmg2gFdqboSUCETdpP4A9sUJRLE=; b=eEeXe7HHsMLQL210u4AHYMwae+IOIMgT62k3OhJojyV6Hld7Wh3SZyJTA66mEnjmbT 24NaGbFpYoA3vwyYHZN/INO5ARh/NYnk9zmVlnyzYogguQpovOro6pFHHSz71b8dCH1m NXgtMhCyo+fQ+0ccbJV49YKEpnF8u8Nh8U+j2aEwhIgIU5/YjbhRAVrtMSc3f6A8FNQw SeT169DjN7B/WbKEUNOqZUwtQwn7BedMMzKYCx517wDHw7YlhYVGqwfpm07e4jeF9x3t fKzzckS7MXXcWEt+WvbB7q0YKRy9r7/Dffs1t5DNxFknuxTAOKHyb3Iz3O9J6LyE28cm wggg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1728913545; x=1729518345; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=EP2hZFkkjlVBR90WWmg2gFdqboSUCETdpP4A9sUJRLE=; b=MSBl+XQ6plGM6TujnBJGZl2rRt7Ud5PfGOiq2KJdvBDa/n3LfCyXra77OjWSZr2X4G I3F0es9EhcXoXjUPScG49Xy4af9oxb6X0SlAmBaQIAzThZiU1AfU9rHJT3VPNWBrpDgq eJk1bnSM7nIBlbBL15x3Ld/cqGuvq3sfN5xVH5IDSrEjyKCjtIo90RguMOQySt75+6iv DgodolXPv+lkFPRz6yKKXWRzpKWLZSVms6wu3CBPqv3O6wtzKs5QtUfzpQDKgDjJ3g8r BtK/5gjFRHJYEIiWOChVRjlDECWHD8lAcKiIRBhGa7a+MxA7qg8nFmFvBXtwiv8oe8Td A2Uw== X-Gm-Message-State: AOJu0Yy2iyeyqMpCLC0ZiKpvldtktJilBdkyESiCTzqsHNvP0zUUfXt6 7vx+WPUnxuqXuK4+6mDatpes6FINkGMOz51gVxePMHaUVcAEtYAm X-Google-Smtp-Source: AGHT+IHfnED1g7p+f0pn9glZ4lVAFh6y+Bsk/lQQapOLkxIiO/eEPLm4md7C9BdmLzaKWU0ZbSydGw== X-Received: by 2002:a05:6902:1611:b0:e29:948:55fc with SMTP id 3f1490d57ef6-e2919d61598mr10027009276.10.1728913545253; Mon, 14 Oct 2024 06:45:45 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7b1148c71b0sm422617685a.3.2024.10.14.06.45.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 14 Oct 2024 06:45:44 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/6] linux-yocto-dev: bump to v6.12 Date: Mon, 14 Oct 2024 09:45:35 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 14 Oct 2024 13:45:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/205774 From: Bruce Ashfield Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb index 752d108bd8..c2d960d163 100644 --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -14,7 +14,7 @@ require recipes-kernel/linux/linux-yocto.inc # provide this .inc to set specific revisions include recipes-kernel/linux/linux-yocto-dev-revisions.inc -KBRANCH = "v6.11/standard/base" +KBRANCH = "v6.12/standard/base" KMETA = "kernel-meta" SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine;protocol=https \ @@ -28,7 +28,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' -LINUX_VERSION ?= "6.11" +LINUX_VERSION ?= "6.12" LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}" PV = "${LINUX_VERSION}+git" From patchwork Mon Oct 14 13:45:36 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 50600 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C8A9BD1626E for ; Mon, 14 Oct 2024 13:45:56 +0000 (UTC) Received: from mail-qk1-f175.google.com (mail-qk1-f175.google.com [209.85.222.175]) by mx.groups.io with SMTP id smtpd.web10.55469.1728913549053166674 for ; Mon, 14 Oct 2024 06:45:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=JUzoZKqZ; spf=pass (domain: gmail.com, ip: 209.85.222.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f175.google.com with SMTP id af79cd13be357-7a9c3a4e809so350647885a.2 for ; Mon, 14 Oct 2024 06:45:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1728913548; x=1729518348; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=3qPWfPqEdFFzaJygq5P2LXlFx2vzPkWePnWgM5p7PKU=; b=JUzoZKqZpbGsyQiBsK0ufjMKECN/ZbQw3+qeXFex1mqNWhdwUnZUEe64Q3VFjJV8dC ipZAAL6Oq+7DXvsZzNqIqbt499+mll0fxyAjCVdjuonsiqjVoyIkquBJroAgbK2Ag670 Sr3wMobhXmfgn0ETn/rZgG/dFpmn2ytXiZvkHMC4FC8Rg1ewLIjb8sW+fNOzOV0MjfNq CZ5xJehuJ31w42TqcuDvnf+ZQHLndoYsXRtaSTGmxYs/fy+98LCTUkuHXryeXeIrhz1W fo+BvMjieFk302YbbfHzoy++DohK9alPWzDwCTklkT0k9QPsNBnkGX679Ph8xWUUAkiZ p0AA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1728913548; x=1729518348; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=3qPWfPqEdFFzaJygq5P2LXlFx2vzPkWePnWgM5p7PKU=; b=HU9u6w5ADSxhuGpbOGvWb70m8uEbNSHul1r4qait4+imz+dChQLaqwm4WlMkka1+lf WPPeCG5LOITCoPAVbPRlJxEwe7Rsdgacn2zoax/AgCcZDCsXt4WnBOSDQClhjMNVD8wU Vy0aN9VELcH7eUPQ7pdKed2SrwMAxx59zZK7l6eLtDqhDcG3D4CHz1Hm32pyvH+9VKiF 5NGpqrTrsXFxHFNR574G+w7jahu+zSD7iBpJWdDJQo4cgPRk7HeibNQKTrM3e4EpTXjX w/Crry257r2zNtJqcWL9UHuU9st3xAoYvLoYaU+BJaNEpmP/UDTmtaCnHKbrUE2Cy1Zo rIFA== X-Gm-Message-State: AOJu0YyPooC9M7Sfk4m9ov91UJAbyTvNKoJB4eLj8ExoaWrzWyo22lpB SwCPqp4sD4+Z1IXWli2uOB4aYsL1VTbNjMulFg+aDSOIiuQQhOB1p46YpQ== X-Google-Smtp-Source: AGHT+IFKMYRHXTwSXFdWj0JuJQFXbM52cPuPTQ4QrlUORc7fINNXfwx8esyHTeMqGDrHT8kD3r0hwg== X-Received: by 2002:a05:620a:4724:b0:7a9:c333:c559 with SMTP id af79cd13be357-7b121008a92mr989174185a.48.1728913547475; Mon, 14 Oct 2024 06:45:47 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7b1148c71b0sm422617685a.3.2024.10.14.06.45.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 14 Oct 2024 06:45:45 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/6] linux-yocto/6.6: update to v6.6.54 Date: Mon, 14 Oct 2024 09:45:36 -0400 Message-Id: <78d51fa2c5df3198a78f7dcf52ed83c11d81719a.1728912923.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 14 Oct 2024 13:45:56 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/205775 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 63a57420cf79 Linux 6.6.54 cada2646b748 Revert: "dm-verity: restart or panic on an I/O error" 646749b423c4 spi: atmel-quadspi: Fix wrong register value written to MR 4c0c5dcb5471 x86/tdx: Fix "in-kernel MMIO" check 440fba897c5a thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() e2ab9fd64d4f thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth 3dc5525d59da thunderbolt: Send uevent after asymmetric/symmetric switch 6b5630297e94 wifi: brcmfmac: add linefeed at end of file 72a3aef9640e iio: magnetometer: ak8975: Fix 'Unexpected device' error 18b5ee7bf700 perf/arm-cmn: Fail DTC counter allocation correctly e43caacf6110 usb: yurex: Fix inconsistent locking bug in yurex_read() 790c630ab0e7 bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() 7390c461264c Documentation: KVM: fix warning in "make htmldocs" d669e7829007 i2c: isch: Add missed 'else' 88dfb1dd17d6 i2c: aspeed: Update the stop sw state when the bus recovery occurs b35a42bdaf18 mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock 6ec62dba4a19 module: Fix KCOV-ignored file name 236eb2f95ad0 spi: fspi: add support for imx8ulp 934760569134 mm: only enforce minimum stack gap size if it's sensible e1e734c1a085 lockdep: fix deadlock issue between lockdep and rcu bd24f30f5068 dm-verity: restart or panic on an I/O error b3c10ac84c5a bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 722e9e5acccf mm/filemap: optimize filemap folio adding 734594d41c8e lib/xarray: introduce a new helper xas_get_order ff3c557fa93e mm/filemap: return early if failed to allocate memory for split 4d0261cea469 thunderbolt: Improve DisplayPort tunnel setup process to be more robust aed38a3eaf65 thunderbolt: Configure asymmetric link if needed and bandwidth allows 9b6933e9bddc thunderbolt: Add support for asymmetric link 8f053095e13e thunderbolt: Introduce tb_switch_depth() e07bc5858e3e thunderbolt: Introduce tb_for_each_upstream_port_on_path() 18dcdadc9941 thunderbolt: Introduce tb_port_path_direction_downstream() 5ac89bb0062e thunderbolt: Change bandwidth reservations to comply USB4 v2 7b85d751081b thunderbolt: Make is_gen4_link() available to the rest of the driver 22081f720764 thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() c014f37411d5 thunderbolt: Use constants for path weight and priority ae2d54f5e5e9 thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs 6870e5b499f1 thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver 95f53ccfe6ed thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent 90135c317d17 thunderbolt: Fix debug log when DisplayPort adapter not available for pairing 159b1b45300c dt-bindings: spi: nxp-fspi: add imx8ulp support eb95bd96465c dt-bindings: spi: nxp-fspi: support i.MX93 and i.MX95 f56a6d9c267e btrfs: fix race setting file private on concurrent lseek using same fd 971d03cd457a btrfs: update comment for struct btrfs_inode::lock a0cc053ba1e2 btrfs: reorder btrfs_inode to fill gaps 0131bf19a141 btrfs: subpage: fix the bitmap dump which can cause bitmap corruption 459b724c3c31 lib/bitmap: add bitmap_{read,write}() 32e93cae4dc4 x86/entry: Remove unwanted instrumentation in common_interrupt() d5c5afdb9e1e x86/idtentry: Incorporate definitions/declarations of the FRED entries 1d8c1add5e36 serial: don't use uninitialized value in uart_poll_init() 88e26a196aa4 tty: serial: kgdboc: Fix 8250_* kgdb over serial 73c1928a0076 pps: add an error check in parport_attach 8b48ea27185d pps: remove usage of the deprecated ida_simple_xx() API aafeabf2765f usb: xhci: fix loss of data on Cadence xHC eef5d6219a81 xhci: Add a quirk for writing ERST in high-low order 225643310df7 USB: misc: yurex: fix race between read and write eff6dde4c3a0 usb: yurex: Replace snprintf() with the safer scnprintf() variant 8526ca3bc8af soc: versatile: realview: fix soc_dev leak during device remove c48d5ad1c4b8 soc: versatile: realview: fix memory leak during device remove f6bda3f118e3 ARM: dts: imx6ul-geam: fix fsl,pins property in tscgrp pinctrl 45f690fae473 spi: fspi: involve lut_num for struct nxp_fspi_devtype_data 1b8cf11b3ca5 padata: use integer wrap around to prevent deadlock on seq_nr overflow 62004f17039d cpuidle: riscv-sbi: Use scoped device node handling to fix missing of_node_put 662ec52260cc icmp: change the order of rate limits e0be8f2d64d6 EDAC/igen6: Fix conversion of system address to physical memory address 2a4a997adb36 nfs: fix memory leak in error path of nfs4_do_reclaim 4d3d0869eccb fs: Fix file_set_fowner LSM hook inconsistencies 0eed942bc65d vfs: fix race between evice_inodes() and find_inode()&iput() ca2a69fdd6af arm64: dts: rockchip: Correct the Pinebook Pro battery design capacity eea02200cb8c arm64: dts: qcom: sa8775p: Mark APPS and PCIe SMMUs as DMA coherent 4fff20cff6e2 arm64: dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency 0e6774ec012b arm64: errata: Enable the AC03_CPU_38 workaround for ampere1a 93e1215f3fe0 arm64: esr: Define ESR_ELx_EC_* constants as UL 1b4089d56778 hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume 3fd8e444e824 hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init 5ad4d0b64820 hwrng: mtk - Use devm_pm_runtime_enable 7cb51731f24b f2fs: fix to check atomic_file in f2fs ioctl interfaces 5e0de753bfe8 f2fs: Require FMODE_WRITE for atomic write ioctls 56d865167992 f2fs: avoid potential int overflow in sanity_check_area_boundary() 0c598a021718 f2fs: prevent possible int overflow in dir_block_index() b18a5c8382c8 f2fs: fix several potential integer overflows in file offsets 4adf6514949f btrfs: always update fstrim_range on failure in FITRIM ioctl 6a6a5751c06a btrfs: tree-checker: fix the wrong output of data backref objectid 534230eebae5 debugobjects: Fix conditions in fill_pool() c1ba1f2ca1b8 wifi: mt76: mt7615: check devm_kasprintf() returned value eed8db8203a8 wifi: rtw88: 8822c: Fix reported RX band width de0cb07dc2c3 wifi: rtw88: 8821cu: Remove VID/PID 0bda:c82c 8e4b60ae8a04 wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he cf23427dd75b wifi: mt76: mt7915: check devm_kasprintf() returned value 0a74a9b148d3 wifi: mt76: mt7921: Check devm_kasprintf() returned value cb0125ec3d99 perf/x86/intel/pt: Fix sampling synchronization 19fd2f2c5fb3 efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption ca659f380469 ACPI: resource: Add another DMI match for the TongFang GMxXGxx f0921ecd4ddc ACPI: sysfs: validate return type of _STR method df6a82a6b06e drbd: Add NULL check for net_conf to prevent dereference in state validation 42ac42d79039 drbd: Fix atomicity violation in drbd_uuid_set_bm() a3028d70a563 crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure 633bd1d6be1a serial: qcom-geni: fix fifo polling timeout e29a1f8b74a9 xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. f7ba350f4e7d tty: rp2: Fix reset with non forgiving PCIe host bridges 7420c1bf7fc7 firmware_loader: Block path traversal 18ed6a331881 bus: mhi: host: pci_generic: Fix the name for the Telit FE990A 3ae13d48686b bus: integrator-lm: fix OF node leak in probe() 4f7908ebafd5 usb: dwc2: drd: fix clock gating on USB role switch 19fb05d2e5c3 usb: cdnsp: Fix incorrect usb_request status a0b4cbeb0936 USB: class: CDC-ACM: fix race between get_serial and set_serial 7bcd961dcb5a USB: misc: cypress_cy7c63: check for short transfer ef08eb1605f5 USB: appledisplay: close race between probe and completion handler 090386dbedbc arm64: dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled 1e44ee6cdd12 usbnet: fix cyclical race on disconnect with work queue d71300d07f39 wifi: rtw88: Fix USB/SDIO devices not transmitting beacons 9ecd9d7ad7f0 can: esd_usb: Remove CAN_CTRLMODE_3_SAMPLES for CAN-USB/3-FD ccc87864b097 scsi: mac_scsi: Disallow bus errors during PDMA send 0120c7762f25 scsi: mac_scsi: Refactor polling loop 6e8dc2050a4a scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages 09b06c2591fa scsi: ufs: qcom: Update MODE_MAX cfg_bw value 568c7c4c77ee scsi: sd: Fix off-by-one error in sd_read_block_characteristics() facf1e49a04a ata: libata-scsi: Fix ata_msense_control() CDL page reporting 6ab95e27b777 ksmbd: handle caseless file creation 30fe2a885c28 ksmbd: allow write with FILE_APPEND_DATA 3c1fd66a1914 ksmbd: make __dir_empty() compatible with POSIX ef83620438d7 fs: Create a generic is_dot_dotdot() utility ae619de5000b powerpc/atomic: Use YZ constraints for DS-form instructions a3765b497a4f KEYS: prevent NULL pointer dereference in find_asymmetric_key() c886061bbdd1 drm/amd/display: Validate backlight caps are sane 9ce1ee22dc68 drm/amd/display: Round calculated vtotal 55fcbe5f6086 drm/amd/display: Add HDMI DSC native YCbCr422 support a53841b074cc drm/amd/display: Skip Recompute DSC Params if no Stream on Link 4777225ec89f KVM: Use dedicated mutex to protect kvm_usage_count to avoid deadlock beef3353c601 KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() 7eae461dc357 KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits d5d6489b9211 KVM: arm64: Add memory length checks and remove inline in do_ffa_mem_xfer 0188ea5facba Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line 09d94ac8b25f Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table c18dca92da2a Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table 2a26c3122d01 Input: adp5588-keys - fix check on return code cd6dd564ae7d iommufd: Protect against overflow of ALIGN() during iova allocation e48edd476291 Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" a4c2fbed2037 soc: versatile: integrator: fix OF node leak in probe() error path c3533bf2ed1d soc: fsl: cpm1: tsa: Fix tsa_write8() 543a3c7dbd5b ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error 513d60f41945 Revert "soc: qcom: smd-rpm: Match rpmsg channel instead of compatible" 02a370c4fc0f PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler 3d8573abdc65 PCI: Use an error code with PCIe failed link retraining a200897dc704 PCI: Correct error reporting with PCIe failed link retraining f23785c6e7d3 PCI: imx6: Fix missing call to phy_power_off() in error handling b91d041e0756 PCI: dra7xx: Fix threaded IRQ request for "dra7xx-pcie-main" IRQ 894f21117f63 PCI: Clear the LBMS bit after a link retrain fb1769573574 PCI: Revert to the original speed after PCIe failed link retraining 38dee6edb700 Remove *.orig pattern from .gitignore 01ad0576f092 io_uring/sqpoll: do not put cpumask on stack 859f62a2f904 io_uring/sqpoll: retain test for whether the CPU is valid adbb44539b56 xen: allow mapping ACPI data using a different physical address 161fd69123b0 xen: move checks for e820 conflicts further up 79fec62d0f9b Revert "net: libwx: fix alloc msix vectors failed" 0851b1ec650a drm/vmwgfx: Prevent unmapping active read buffers b5d38f1d4acb drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination 49d3a4ad57c5 mm: call the security_mmap_file() LSM hook in remap_file_pages() 4bdf75c2ef33 io_uring: check for presence of task_work rather than TIF_NOTIFY_SIGNAL 358124ba2cea io_uring/sqpoll: do not allow pinning outside of cpuset da2bb8e177a4 netfilter: nf_tables: use rcu chain hook list iterator from netlink dump path b3f7607f2003 netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS 668f4df6d6df netfilter: nf_tables: Keep deleted flowtable hooks until after RCU 3e8ac2743d48 net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled e9e3424d6d4b virtio_net: Fix mismatched buf address when unmapping for small packets ccd3e6ff05e5 bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() 00a0c2d49bb5 net: qrtr: Update packets cloning when broadcasting 570f7d8c9bf1 tcp: check skb is non-NULL in tcp_rto_delta_us() 88297d3c1a71 net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL d2abc3790718 net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition af4b8a704f26 netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() 89bab8310a0a net: xilinx: axienet: Fix packet counting bcce13930b2e net: xilinx: axienet: Schedule NAPI in two steps 9360d077d319 Revert "dm: requeue IO if mapping table not yet available" 66e78ade976d ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() ca64edd7ae93 vhost_vdpa: assign irq bypass producer token correctly 70a180b8d84b cxl/pci: Fix to record only non-zero ranges c16fa6d5018b interconnect: icc-clk: Add missed num_nodes initialization 257c7a39092e coresight: tmc: sg: Do not leak sg_table 5060a1be9399 serial: 8250: omap: Cleanup on error in request_irq b8e45b910525 driver core: Fix a potential null-ptr-deref in module_add_driver() fdc637d4f5fb dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible 7387270b6837 iio: magnetometer: ak8975: drop incorrect AK09116 compatible c5a4a27666e0 iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables 2bc96d4ea9e1 iio: chemical: bme680: Fix read/write ops to device by adding mutexes 5d86a29db8a3 ABI: testing: fix admv8818 attr description dd69fb026c97 driver core: Fix error handling in driver API device_rename() 0f115888eaa9 iio: adc: ad7606: fix standby gpio state to match the documentation 48617707401e iio: adc: ad7606: fix oversampling gpio array 30b9bf4b4107 nvme-multipath: system fails to create generic nvme device ecb8a79d21fb spi: atmel-quadspi: Avoid overwriting delay register settings 54fd87259c85 lib/sbitmap: define swap_lock as raw_spinlock_t 93773e446197 spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time 2016d58567b6 spi: atmel-quadspi: Undo runtime PM changes at driver exit time 649ec8b30df1 f2fs: fix to don't set SB_RDONLY in f2fs_handle_critical_error() f9ce2f550d53 f2fs: get rid of online repaire on corrupted directory 66b1b8254d20 f2fs: clean up w/ dotdot_name 364afd8aa824 f2fs: prevent atomic file from being dirtied before commit b6f186bd6aee f2fs: compress: don't redirty sparse cluster during {,de}compress 4263b3ef81e4 f2fs: compress: do sanity check on cluster when CONFIG_F2FS_CHECK_FS is on fc18e655b62a f2fs: fix to avoid use-after-free in f2fs_stop_gc_thread() f2971778b2cb f2fs: support .shutdown in f2fs_sops 783b6ca3428f f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation 1bb0686a2e8a f2fs: fix to wait page writeback before setting gcing flag 87f9d26fcc50 f2fs: Create COW inode from parent dentry for atomic write 67c3c4638f22 f2fs: fix to avoid racing in between read and OPU dio write 6c59f87e1eea f2fs: reduce expensive checkpoint trigger frequency d889928bbc69 f2fs: atomic: fix to avoid racing w/ GC 8edf3a4038f4 crypto: powerpc/p10-aes-gcm - Disable CRYPTO_AES_GCM_P10 21b4fa3bffc0 crypto: caam - Pad SG length when allocating hash edesc 318f70857caa nfsd: return -EINVAL when namelen is 0 a1afbbb5276f nfsd: call cache_put if xdr_reserve_space returns NULL b743922b5aad ntb: Force physically contiguous allocation of rx ring buffers fd8932cf6b76 ntb_perf: Fix printk format 16e5bed6c188 ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() b15dd2aa7987 RDMA/irdma: fix error message in irdma_modify_qp_roce() 0d50ae281a17 RDMA/cxgb4: Added NULL check for lookup_atid 21ada6915c45 riscv: Fix fp alignment bug in perf_callchain_user() 6eff336b103f RDMA/mlx5: Obtain upper net device only when needed e8721e9ba113 RDMA/hns: Fix restricted __le16 degrades to integer issue b3b7ff07675c RDMA/hns: Optimize hem allocation performance 288ecfd3e8aa RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS 3ab289914eab RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler 094a1821903f RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled 69d9566822af RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() d2d9c5127122 RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 85e37ac13906 RDMA/hns: Don't modify rq next block addr in HIP09 QPC b972bade1578 watchdog: imx_sc_wdt: Don't disable WDT in suspend 613a8d27d1e1 RDMA/mlx5: Limit usage of over-sized mkeys from the MR cache 7838f6c8a64b RDMA/erdma: Return QP state in erdma_query_qp 95248d7497bc PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() d08754be993f IB/core: Fix ib_cache_setup_one error flow cleanup 4c49d34f87a2 pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function a685bc3524f3 nfsd: fix refcount leak when file is unhashed after being found 982dfdfd59b1 nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire 6ba262477994 clk: rockchip: rk3588: Fix 32k clock name for pmu_24m_32k_100m_src_p 521d101e9e8f clk: starfive: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage 8758691ea89a clk: ti: dra7-atl: Fix leak of of_nodes 01b9be936ee8 RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds effc10f00cf8 RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer c6b9f971b439 media: mediatek: vcodec: Fix H264 stateless decoder smatch warning dbe5b7373801 media: mediatek: vcodec: Fix VP8 stateless decoder smatch warning 588bcce9e64c media: mediatek: vcodec: Fix H264 multi stateless decoder smatch warning 08d13bcb9cea clk: at91: sama7g5: Allocate only the needed amount of memory for PLLs b6edb3fd96bf pinctrl: single: fix missing error code in pcs_probe() 8b7df76356d0 RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency 451249bb8d44 media: platform: rzg2l-cru: rzg2l-csi2: Add missing MODULE_DEVICE_TABLE 4f201a94ac52 PCI: xilinx-nwl: Clean up clock on probe failure/removal f1058b0780b4 PCI: xilinx-nwl: Fix register misspelling 18a672c62d73 nvdimm: Fix devs leaks in scan_labels() e39cc0c37d7c x86/PCI: Check pcie_find_root_port() return for NULL 597c72f4d162 leds: pca995x: Fix device child node usage in pca995x_probe() d14451d91a11 leds: pca995x: Use device_for_each_child_node() to access device child nodes dbba3fce3e2f leds: leds-pca995x: Add support for NXP PCA9956B 583314ebaae7 clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL 4ddb580089e3 clk: qcom: ipq5332: Register gcc_qdss_tsctr_clk_src e85ab507882d PCI: keystone: Fix if-statement expression in ks_pcie_quirk() 8e152448d0a0 firewire: core: correct range of block for case of switch statement 390de4d01bc1 PCI: Wait for Link before restoring Downstream Buses 58f31be7dfbc drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error 527ab3eb3b0b drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error 075a0ce1fa28 Input: ilitek_ts_i2c - add report id message validation 831886bf1a5a Input: ilitek_ts_i2c - avoid wrong input subsystem sync a3552e2f7d30 pinctrl: ti: ti-iodelay: Fix some error handling paths 85427d5109c2 pinctrl: ti: iodelay: Use scope based of_node_put() cleanups ccc7cdf49634 pinctrl: Use device_get_match_data() a12e8a92909e pinctrl: ti: ti-iodelay: Convert to platform remove callback returning void bbf297b4cdc1 leds: bd2606mvv: Fix device child node usage in bd2606mvv_probe() 676bf8fcf387 clk: qcom: dispcc-sm8550: use rcg2_shared_ops for ESC RCGs ffb0ae195b28 clk: qcom: dispcc-sm8650: Update the GDSC flags 65a25e42a491 clk: qcom: dispcc-sm8550: use rcg2_ops for mdss_dptx1_aux_clk_src 59938d4f05f4 clk: qcom: dispcc-sm8550: fix several supposed typos 77c859e8b8a9 clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 d271e66f74b5 remoteproc: imx_rproc: Initialize workqueue earlier 2941577c764b remoteproc: imx_rproc: Correct ddr alias for i.MX8M af70d9395d7c clk: imx: imx8qxp: Parent should be initialized earlier than the clock d64513b2dab1 clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk 5b44298953f3 clk: imx: imx8mp: fix clock tree update of TF-A managed clocks 908165b5d369 clk: imx: fracn-gppll: fix fractional part of PLL getting lost ed323659a011 clk: imx: composite-7ulp: Check the PCC present bit c1eb71fd985d clk: imx: composite-93: keep root clock on when mcore enabled 73034d130b0a clk: imx: composite-8m: Enable gate clk with mcore_booted 554c590d229d clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection c2ee6de22dac clk: imx: imx6ul: fix default parent for enet*_ref_sel bd553be1cfb2 clk: imx: clk-audiomix: Correct parent clock for earc_phy and audpll 3ba5a2e91c70 perf time-utils: Fix 32-bit nsec parsing 022f9328ef17 perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time fa0720b32afa perf stat: Display iostat headers correctly 505ec05002c7 perf sched timehist: Fix missing free of session in perf_sched__timehist() 88c4b5dd2107 perf report: Fix --total-cycles --stdio output error 297871cb5115 perf ui/browser/annotate: Use global annotation_options 4c857dcf34a5 perf annotate: Move some source code related fields from 'struct annotation' to 'struct annotated_source' 4ef032d89995 perf annotate: Split branch stack cycles info from 'struct annotation' ba18185bea37 perf inject: Fix leader sampling inserting additional samples 1490a5dbd55f perf mem: Free the allocated sort string, fixing a leak a634fa8e480a bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error abf7559b4ff6 bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types a2c8dc7e2180 bpf: Fix helper writes to read-only maps 81197a9b4510 bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit 257f9e5185eb nilfs2: fix potential oob read in nilfs_btree_check_delete() 0f28b3b51fc1 nilfs2: determine empty node blocks as corrupted 21839b6fbc3c nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() 66f3fc741177 sched/numa: Fix the vma scan starving issue e3a2d3f6c40e sched/numa: Complete scanning of inactive VMAs when there is no alternative cb7846df6b4f sched/numa: Complete scanning of partial VMAs regardless of PID activity 7f01977665d7 sched/numa: Move up the access pid reset logic 6654e54ae7e7 sched/numa: Trace decisions related to skipping VMAs 707e9a6c880f sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset ba4eb7f25886 sched/numa: Document vma_numab_state fields faeff8b1ee2e ext4: check stripe size compatibility on remount as well 2a6579ef5f25 ext4: avoid OOB when system.data xattr changes underneath the filesystem dd3f90e8c470 ext4: return error on ext4_find_inline_entry 9f70768554ac ext4: avoid negative min_clusters in find_group_orlov() fae0793abdab ext4: avoid potential buffer_head leak in __ext4_new_inode() 7a349feead81 ext4: avoid buffer_head leak in ext4_mark_inode_used() 72eef5226fbe smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso e4006410b0f5 ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard cfd257f5e85b kthread: fix task state in kthread worker if being frozen b7d6e724e42a xz: cleanup CRC32 edits from 2018 2288b54b96dc bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos fc2b89707e47 samples/bpf: Fix compilation errors with cf-protection option 33ef0b25b022 selftests/bpf: Fix error compiling tc_redirect.c with musl libc 8553067f1cae selftests/bpf: Fix compile if backtrace support missing in libc 7824530b80ba selftests/bpf: Fix redefinition errors compiling lwt_reroute.c a7d322fd3be8 selftests/bpf: Fix flaky selftest lwt_redirect/lwt_reroute fb99b106ad38 selftests/bpf: Fix C++ compile error from missing _Bool type 99c03869599c selftests/bpf: Fix error compiling test_lru_map.c 564d1abf506b selftests/bpf: Fix arg parsing in veristat, test_progs d57f8de839e4 selftests/bpf: Fix errors compiling cg_storage_multi.h with musl libc 96416a7e4884 selftests/bpf: Fix errors compiling decap_sanity.c with musl libc 0bc023e2f600 selftests/bpf: Fix errors compiling lwt_redirect.c with musl libc 397192f81476 selftests/bpf: Fix compiling core_reloc.c with musl-libc 227b50fe66eb selftests/bpf: Fix compiling tcp_rtt.c with musl-libc fe81b3df3cf9 selftests/bpf: Fix compiling flow_dissector.c with musl-libc 7d8d5840453a selftests/bpf: Fix compiling kfree_skb.c with musl-libc 425d4934e4f8 selftests/bpf: Fix compiling parse_tcp_hdr_opt.c with musl-libc 52f5ed9461f4 selftests/bpf: Fix include of 4730b07ef774 selftests/bpf: Add a cgroup prog bpf_get_ns_current_pid_tgid() test 17536f3b7262 selftests/bpf: Refactor out some functions in ns_current_pid_tgid test d6e16c33e093 selftests/bpf: Replace CHECK with ASSERT_* in ns_current_pid_tgid test bedda119babc selftests/bpf: Fix missing BUILD_BUG_ON() declaration 4bff8cc537ce selftests/bpf: Fix missing UINT_MAX definitions in benchmarks 2388d181667a selftests/bpf: Fix missing ARRAY_SIZE() definition in bench.c 103c0431c7fb selftests/bpf: Drop unneeded error.h includes c8c590f07ad7 selftests/bpf: Implement get_hw_ring_size function to retrieve current and max interface size 7c877bad03fb selftests/bpf: Fix error compiling bpf_iter_setsockopt.c with musl libc db5cde7b4386 selftests/bpf: Fix compile error from rlim_t in sk_storage_map.c 7572c32f8ef2 selftests/bpf: Use pid_t consistently in test_progs.c b0b99c1226ea tools/runqslower: Fix LDFLAGS and add LDLIBS support cd1b7f772f56 selftests/bpf: Fix wrong binary in Makefile log output 97e4a3ba9de7 selftests/bpf: Add CFLAGS per source file and runner 5d99839bfe1c bpf: Temporarily define BPF_NO_PRESEVE_ACCESS_INDEX for GCC 01aa0d2861be bpf: Disable some `attribute ignored' warnings in GCC 5de3bd34dd5b bpf: Use -Wno-error in certain tests when building with GCC b6529a310dfa selftests/bpf: Fix error linking uprobe_multi on mips e7d263b2947c selftests/bpf: Workaround strict bpf_lsm return value check. 5a4f8de92dd7 sched/fair: Make SCHED_IDLE entity be preempted in strict hierarchy 82478cb8a23b tpm: Clean up TPM space after command failure 9c21cdae4b93 xen/swiotlb: fix allocated size d1691e977860 xen/swiotlb: add alignment check for dma buffers ac8ec1268e7a xen: tolerate ACPI NVS memory overlapping with Xen allocated memory 149fbd6aecdb xen: add capability to remap non-RAM pages to different PFNs f12153eece97 xen: move max_pfn in xen_memory_setup() out of function scope 242d0c3c40cc xen: introduce generic helper checking for memory map conflicts 35a10211dec2 minmax: avoid overly complex min()/max() macro arguments in xen 27f113dc120c ata: libata: Clear DID_TIME_OUT for ATA PT commands with sense data f7b4ba5f78f2 HID: wacom: Do not warn about dropped packets for first packet 85572bf646e4 HID: wacom: Support sequence numbers smaller than 16-bit cafeba3c2a1f xen: use correct end address of kernel for conflict checking 37c40c01cf1a drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() 614773a4e536 drm/msm: fix %s null argument error 476945372b1f drm/msm/dsi: correct programming sequence for SM8350 / SM8450 52d571a21349 ipmi: docs: don't advertise deprecated sysfs entries cbd26fc9ec4c drm/msm/a5xx: workaround early ring-buffer emptiness check d9bef5ba5638 drm/msm/a5xx: fix races in preemption evaluation stage dfd012052bfb drm/msm/a5xx: properly clear preemption records on resume b9415145327c drm/msm/a5xx: disable preemption in submits by default 7e34440a3d06 drm/msm: Fix incorrect file name output in adreno_request_fw() a02d92e8eb55 powerpc/vdso: Inconditionally use CFUNC macro efdf2af50b31 powerpc/8xx: Fix kernel vs user address comparison 6b7a006ab003 powerpc/8xx: Fix initial memory mapping 415a2c218370 drm/mediatek: Use spin_lock_irqsave() for CRTC event lock 5b9b8cd28950 drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() c1ba4b8ca799 jfs: fix out-of-bounds in dbNextAG() and diAlloc() baeb8628ab7f scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() 9263023a0b04 drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get 087b88088015 drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() fa94d60546d2 drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets 656803ab1ad2 drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode 9ec05e0b4ac4 drm/rockchip: vop: Allow 4096px width scaling 8e7760ed234f drm/amd/amdgpu: Properly tune the size of struct 53c18f7baf0c scsi: NCR5380: Check for phase match during PDMA fixup 464fd60a16d2 scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly de67850b4019 drm/radeon: properly handle vbios fake edid sizing 78b9e10b3bd1 drm/amdgpu: properly handle vbios fake edid sizing ddf9ff244d70 drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func fc8b0b8dbdba drm/stm: ltdc: check memory returned by devm_kzalloc() 6e513c2e9460 drm/stm: Fix an error handling path in stm_drm_platform_probe() 8e6f4aa43b79 pmdomain: core: Harden inter-column space in debug summary c390a26db31a iommu/arm-smmu-qcom: apply num_context_bank fixes for SDM630 / SDM660 7acaef4f28b6 iommu/arm-smmu-qcom: Work around SDM845 Adreno SMMU w/ 16K pages 324e1ec46356 iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux 0f0222d5abe9 mtd: rawnand: mtk: Fix init error path e502a0db3422 mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips ca63b1cbcd99 mtd: rawnand: mtk: Use for_each_child_of_node_scoped() 9b52ee18f6d2 rcu/nocb: Fix RT throttling hrtimer armed from offline CPU 4e31e504201f mtd: powernv: Add check devm_kasprintf() returned value e109a01f3d56 iommu/amd: Do not set the D bit on AMD v2 table entries 9b97d6b08b7f fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() 508a550eec10 power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense 05dba1274e7d power: supply: axp20x_battery: Remove design from min and max voltage cbb2313e76d3 hwmon: (ntc_thermistor) fix module autoloading 590960a5b3b3 mtd: slram: insert break after errors in parsing the map 0a27e17475d4 hwmon: (max16065) Fix alarm attributes fc702f5c3d24 hwmon: (max16065) Remove use of i2c_match_id() 0c7af15f64b6 hwmon: (max16065) Fix overflows seen when writing limits f606b9ac4abb ASoC: loongson: fix error release 886ea81de41f m68k: Fix kernel_clone_args.flags in m68k_clone() cc08ac5f42c3 ALSA: hda: cs35l41: fix module autoloading c239cfa322ee selftests/ftrace: Add required dependency for kprobe tests 7000e5f31ccf ASoC: tas2781-i2c: Get the right GPIO line 92b53ece5d37 ASoC: tas2781-i2c: Drop weird GPIO code ac7976b67277 ASoC: tas2781: Use of_property_read_reg() c0f652180696 ASoC: tas2781: remove unused acpi_subysystem_id 06a95f7184ab ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error 17c72808dbbd x86/mm: Use IPIs to synchronize LAM enablement ecd4adebb852 arm64: dts: mediatek: mt8195: Correct clock order for dp_intf* 27106b0a292e clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() ee7e02e780f1 reset: k210: fix OF node leak in probe() error path cfbf049d1605 reset: berlin: fix OF node leak in probe() error path b2cce50abd4e ARM: versatile: fix OF node leak in CPUs prepare 01f986dc6411 ARM: dts: imx7d-zii-rmu2: fix Ethernet PHY pinctrl property 58bd96e5ec45 ARM: dts: microchip: sama7g5: Fix RTT clock e91e803da1e5 spi: bcmbca-hsspi: Fix missing pm_runtime_disable() 7c84cb5a3990 arm64: dts: ti: k3-j721e-beagleboneai64: Fix reversed C6x carveout locations ff8444011fe5 arm64: dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations 6d91b3f570ab arm64: dts: rockchip: Correct vendor prefix for Hardkernel ODROID-M1 c742692fad4a ARM: dts: microchip: sam9x60: Fix rtc/rtt clocks 514265b1f154 arm64: dts: renesas: r9a07g044: Correct GICD and GICR sizes c2bae2675ca6 arm64: dts: renesas: r9a07g054: Correct GICD and GICR sizes 7d0be3622399 arm64: dts: renesas: r9a07g043u: Correct GICD and GICR sizes 1ccd886abf45 regulator: Return actual error in of_regulator_bulk_get_all() 3bf127bc2695 spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ 6699567b0bbb firmware: arm_scmi: Fix double free in OPTEE transport bd7fa63736c7 arm64: dts: mediatek: mt8186: Fix supported-hw mask for GPU OPPs 8d81cd1a048a arm64: dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB 1b08f7b5f56d spi: ppc4xx: handle irq_of_parse_and_map() errors 80f5bfbb80ea block: fix potential invalid pointer dereference in blk_add_partition 0d7ddfc89284 block: print symbolic error name instead of error code 5740c0fa9367 io_uring/io-wq: inherit cpuset of cgroup in io worker 7b3a35584db4 io_uring/io-wq: do not allow pinning outside of cpuset c3eba0a4e940 block, bfq: fix procress reference leakage for bfqq in merge chain 0780451f03bf block, bfq: fix uaf for accessing waker_bfqq after splitting 0c9b52bfee0e erofs: fix incorrect symlink detection in fast symlink 81b048b9484b cachefiles: Fix non-taking of sb_writers around set/removexattr 19f3bec2ac4b block, bfq: don't break merge chain in bfq_split_bfqq() e50c9a352676 block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() 7faed2896d78 block, bfq: fix possible UAF for bfqq->bic with merge chain 6e73b946a379 nbd: fix race between timeout and normal completion 75a5e5909b1f ublk: move zone report data out of request pdu 0ceb2f2b5c81 ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() 2b5e904deabb net: tipc: avoid possible garbage value a46add42bd06 net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input 50d062b6cc90 r8169: disable ALDPS per default for RTL8125 1e8fc4ffa955 net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() 905e83c61bdc bareudp: Pull inner IP header on xmit. 61761f08e361 bareudp: Pull inner IP header in bareudp_udp_encap_recv(). a4a70cba57aa Bluetooth: btusb: Fix not handling ZPL/short-transfer d7572187bce6 can: m_can: m_can_close(): stop clocks after device has been shut down 7fb4f5605c3e can: m_can: enable NAPI before enabling interrupts c3d941cc734e can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). 80bd490ac0a3 sock_map: Add a cond_resched() in sock_hash_free() 7eebbdde4b94 Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL ea8d90a5b04a Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED 84398204c5df wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param 058c9026ad79 wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() cacdc1189841 wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors 2780657f7f53 wifi: mt76: mt7996: fix uninitialized TLV data 2d9f3e56b9d5 wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands 15c1d606fa75 wifi: mt76: mt7915: fix rx filter setting for bfee functionality 9f05824b35a4 wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() 0940196c3d62 wifi: mt76: mt7603: fix mixed declarations and code aa3e0db35a60 crypto: hisilicon/qm - inject error before stopping queue 8b21a9b1d8f0 crypto: hisilicon/qm - reset device before enabling it 7803e8cdaa84 crypto: hisilicon/hpre - mask cluster timeout error 4589bb97e42f pm:cpupower: Add missing powercap_set_enabled() stub function fb2d057539ed x86/sgx: Fix deadlock in SGX NUMA node search 6f68e1e9ade6 wifi: mt76: mt7996: fix EHT beamforming capability check c07082fa2421 wifi: mt76: mt7996: fix HE and EHT beamforming capabilities 29516e5db9c6 wifi: mt76: mt7996: fix wmm set of station interface to 3 7146e5aeff6d wifi: mt76: mt7996: fix traffic delay when switching back to working channel 50d87e3b7098 wifi: mt76: mt7996: use hweight16 to get correct tx antenna 818dd118f4a9 wifi: mt76: mt7915: fix oops on non-dbdc mt7986 4d3608ae154b cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately c902e515b6b4 perf/arm-cmn: Ensure dtm_idx is big enough 5418a61e3207 perf/arm-cmn: Fix CCLA register offset a687d9d1fedd perf/arm-cmn: Refactor node ID handling. Again. a1b25661a04a perf/arm-cmn: Improve debugfs pretty-printing for large configs f5c4ec8d0e2f perf/arm-cmn: Rework DTC counters (again) 814b8bc5cc0a netfilter: nf_tables: remove annotation to access set timeout while holding lock 9431e5eddcc1 netfilter: nf_tables: reject expiration higher than timeout 2a5e648a0cb6 netfilter: nf_tables: reject element expiration with no timeout 08b25d59ffb0 netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire 8ad28208be7b ACPI: CPPC: Fix MASK_VAL() usage fa3ef5ea3ff4 can: j1939: use correct function name in comment 37c5024e464c kselftest/arm64: Actually test SME vector length changes via sigreturn 666a46a90f18 drivers/perf: hisi_pcie: Fix TLP headers bandwidth counting 6206a0edb29b drivers/perf: hisi_pcie: Record hardware counts correctly 39dd1f1f48d3 padata: Honor the caller's alignment in case of chunk_size 0 1661f1352b55 wifi: iwlwifi: mvm: increase the time between ranging measurements 2c4a7b501422 wifi: iwlwifi: config: label 'gl' devices as discrete 305b7827cf5d wifi: iwlwifi: remove AX101, AX201 and AX203 support from LNL d54455a3a965 wifi: mac80211: don't use rate mask for offchannel TX either 3b839d461904 drivers/perf: Fix ali_drw_pmu driver interrupt status clearing be158b7e6a46 kselftest/arm64: signal: fix/refactor SVE vector length enumeration 288cbc505e20 powercap: intel_rapl: Fix off by one in get_rpi() 9fc60f2bdd43 ARM: 9410/1: vfp: Use asm volatile in fmrx/fmxr macros c82ea72d96dd mount: handle OOM on mnt_warn_timestamp_expiry 032ca566f589 RISC-V: KVM: Fix to allow hpmcounter31 from the guest 3c39f253e2c9 RISC-V: KVM: Allow legacy PMU access from guest a72a99da7a8f RISC-V: KVM: Fix sbiret init before forwarding to userspace 07b90bbfe9c9 wifi: rtw88: remove CPT execution branch never used 32ba3160889e arm64: signal: Fix some under-bracketed UAPI macros f0525a641a4a net: stmmac: dwmac-loongson: Init ref and PTP clocks rate 0a9445aa8e8f wifi: ath12k: fix invalid AMPDU factor calculation in ath12k_peer_assoc_h_he() aafd6ad1d9d6 wifi: ath12k: match WMI BSS chan info structure with firmware definition d45fe0115edf wifi: ath12k: fix BSS chan info request WMI command dda028a8aa3c wifi: ath9k: Remove error checks when creating debugfs entries fb1862ce2664 wifi: brcmfmac: introducing fwil query functions c3cfcf51b4e0 wifi: brcmfmac: export firmware interface functions 9349283fc6b8 ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() e55fcc821db0 crypto: xor - fix template benchmarking 1b8178a2ae27 wifi: rtw88: always wait for both firmware loading attempts b3e360e00d21 EDAC/synopsys: Fix error injection on Zynq UltraScale+ 23752ababd72 EDAC/synopsys: Fix ECC status and IRQ control race condition 4ad9fa5c30ed Linux 6.6.53 51297ef7ad78 USB: usbtmc: prevent kernel-usb-infoleak 39d69238899a USB: serial: pl2303: add device id for Macrosilicon MS3020 3a2532d88251 can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() fa45741f1e90 can: mcp251xfd: properly indent labels 26b0a1cd9f22 x86/mm: Switch to new Intel CPU model defines ab51a98de8d5 nvme-pci: qdepth 1 quirk c4e98006092b gpiolib: cdev: Ignore reconfiguration without direction 53dc61ae5cff Revert "wifi: cfg80211: check wiphy mutex is held for wdev mutex" 424bd79517ce netfilter: nf_tables: missing iterator type in lookup walk f24d8abc2bb8 netfilter: nft_set_pipapo: walk over current view on netlink dump 94d6fe6b6e6e netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() f07e28e4c623 netfilter: nft_socket: make cgroupsv2 matching work with namespaces ea71c39d4638 powercap/intel_rapl: Add support for AMD family 1Ah e615cd84dcf8 drm: Expand max DRM device number to full MINORBITS f6b589e36153 accel: Use XArray instead of IDR for minors d2e3d344e20e drm: Use XArray instead of IDR for minors c726dea9d0c8 ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() 1f6e167d6753 ocfs2: add bounds checking to ocfs2_xattr_find_entry() 4c21bba38b94 spi: spidev: Add missing spi_device_id for jg10309-01 c20e89c96f14 block: Fix where bio IO priority gets set 532ba43dcef8 tools: hv: rm .*.cmd when make clean f0759b097377 x86/hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency fabc4ed200f9 smb: client: fix hang in wait_for_response() for negproto e79896417c03 spi: bcm63xx: Enable module autoloading 745fe9f19d04 drm: komeda: Fix an issue related to normalized zpos d7c126497de6 ALSA: hda: add HDMI codec ID for Intel PTL 16fb61afffdb ASoC: amd: yc: Add a quirk for MSI Bravo 17 (D7VEK) a9affc6dd8b0 spi: spidev: Add an entry for elgin,jg10309-01 5a8f8d49bcd7 ASoC: fix module autoloading b3cc98bd86e8 ASoC: tda7419: fix module autoloading 1803f06c86b0 ASoC: google: fix module autoloading 7675ab5900a8 ASoC: intel: fix module autoloading ec39e3104a77 ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict 740253ebb552 can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration 021cd8f0e479 wifi: iwlwifi: clear trans->state earlier upon error 9902dacd5b0b wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() 4d0a900ec470 wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead 2c61b561baf9 wifi: iwlwifi: mvm: pause TCM when the firmware is stopped 8587a0ed5f07 wifi: iwlwifi: mvm: fix iwl_mvm_max_scan_ie_fw_cmd_room() 0d07f12e1f06 wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation dfa94a93f7b7 wifi: iwlwifi: lower message level for FW buffer destination 8a834f251f6c LoongArch: Define ARCH_IRQ_INIT_FLAGS as IRQ_NOPROBE d44cfa992b6b net: ftgmac100: Ensure tx descriptor updates are visible 001eaeaac79d platform/x86: x86-android-tablets: Make Lenovo Yoga Tab 3 X90F DMI match less strict 1bab72a2b985 microblaze: don't treat zero reserved memory regions as error 76f74a1c3d5d hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING af08f4506114 pinctrl: at91: make it work with current gpiolib 013180bf2314 scsi: lpfc: Fix overflow build issue 49a9fe95eb6f ALSA: hda/realtek - FIxed ALC285 headphone no sound 4a31d48c096b ALSA: hda/realtek - Fixed ALC256 headphone no sound 50dcf4b7b76c ASoC: allow module autoloading for table board_ids b7420317a90d ASoC: allow module autoloading for table db1200_pids 0627ba94347b ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile aef267374152 ASoC: SOF: mediatek: Add missing board compatible 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index a425015dbc..7fc0fd078e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "a2252fce7715d414dc5877902ff4fe07630aa92c" -SRCREV_meta ?= "5cefbe3e2770576771fe59b611d3b5fcf5860a1f" +SRCREV_machine ?= "0ce49672227f66ded53377427efc1f3db72accf6" +SRCREV_meta ?= "531f6c1ed43222e5c607853390a832479e881d81" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.52" +LINUX_VERSION ?= "6.6.54" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 5b76af5275..86d8f34c1a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.52" +LINUX_VERSION ?= "6.6.54" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_meta ?= "5cefbe3e2770576771fe59b611d3b5fcf5860a1f" +SRCREV_machine ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_meta ?= "531f6c1ed43222e5c607853390a832479e881d81" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 82bc70a82c..949dbfd7e0 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "f526214e00c4b81f94a7609ad5f7cd0a5cc85219" -SRCREV_machine:qemuarm64 ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_machine:qemuloongarch64 ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_machine:qemumips ?= "34d1fef76d87c348c862115efb0b023c1e58673e" -SRCREV_machine:qemuppc ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_machine:qemuriscv64 ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_machine:qemuriscv32 ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_machine:qemux86 ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_machine:qemux86-64 ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_machine:qemumips64 ?= "0d173d25a1634af6bd55b4346237962f3c6a0b47" -SRCREV_machine ?= "01b1f32be4b0eb108c00b16ec4eef29ce7fa9546" -SRCREV_meta ?= "5cefbe3e2770576771fe59b611d3b5fcf5860a1f" +SRCREV_machine:qemuarm ?= "ec07bf6095980f034280a64993ca4a02553c6cfa" +SRCREV_machine:qemuarm64 ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_machine:qemuloongarch64 ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_machine:qemumips ?= "a452bfda5b8d19a09e56194b9581db1d6c258008" +SRCREV_machine:qemuppc ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_machine:qemuriscv64 ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_machine:qemuriscv32 ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_machine:qemux86 ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_machine:qemux86-64 ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_machine:qemumips64 ?= "d0ba176a1f0f743b807fbb13d062b9a6156cafca" +SRCREV_machine ?= "df7d92644aafc470930586d9076bafa24f063e06" +SRCREV_meta ?= "531f6c1ed43222e5c607853390a832479e881d81" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "561bbd55f91a8e94576ca3fbf35a0c99ff70d4b2" +SRCREV_machine:class-devupstream ?= "63a57420cf797edcfca41005dd6c805b77cfb596" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.52" +LINUX_VERSION ?= "6.6.54" PV = "${LINUX_VERSION}+git" From patchwork Mon Oct 14 13:45:37 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 50599 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C4CEFD1626C for ; Mon, 14 Oct 2024 13:45:56 +0000 (UTC) Received: from mail-qk1-f173.google.com (mail-qk1-f173.google.com [209.85.222.173]) by mx.groups.io with SMTP id smtpd.web10.55472.1728913550213158522 for ; Mon, 14 Oct 2024 06:45:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=D0udHE0/; spf=pass (domain: gmail.com, ip: 209.85.222.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f173.google.com with SMTP id af79cd13be357-7afc5925679so289498385a.3 for ; Mon, 14 Oct 2024 06:45:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1728913549; x=1729518349; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=K0O8Wu3miYfI2f8GowsVDebxjcDDbK70zF7utotYTpQ=; b=D0udHE0/qtmbOtYGNvKaHK6EPB3LVDgMdkHggcwSVdDUmqgnVwGme37RgqKC0Q/nql pGzUtwMTAWPbBfvkmELx65YLEzfwM4rePOcrGQGAZb3aG5x4PSML0fUQMdaENFhjWdid T1a0Aax9kb7uosMBG9pKkLhENf7nISFQ9C0rcuERtejBH++5PvewrIh7KBfWLMA3aoTd yh7sLQn+20vZ/CE/9CeuRtu6yg4s3doqq18O5HJceA5sDNXqQGFOlp2375umIbWs8Q0Z rBMECU48wJqIpFn0hjSJarSIgc8n5HwpoONtwvtWqe5waW+tIE+9+5yodWTRWp1cxNcT hNKw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1728913549; x=1729518349; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=K0O8Wu3miYfI2f8GowsVDebxjcDDbK70zF7utotYTpQ=; b=lYu8D9m0CuSYKfwWUe/dBMRA/vSnjnE+c0cKTve5LOvMSBH2sTXCatPru7rUzMNncQ DoCdK794j/pCjeATPxMUBBbCE6/LVYfOtYgI5CQVDU47OkXYLVAyAKh6Nh1cXARjc/1x Is12wG0Qtr1zDghxdQ72ECCHNASn+SnRvpPmHnmkeMG6VFnSqLl8lUwyDWhHUoZGCTgP UGnt942fBgY2N8bjvKyjgyXZOLUTXWFkMZMTyyftHt3oz/QJo6ueCWs4eFk5kmuCR7fy garCWcpLBD7on2tOfFSPEsWuJZM2s86jHnnO4HYicC5c9Lo/pUGPZw7wXbtAwHXxe87H AnJw== X-Gm-Message-State: AOJu0YxvrajTWXDwQkhPlCmgl6iKm6NyyXplTYV5jf1d69l3/1dorvX+ mf5uW0ZE/AlaNy7hkkzg+7jGiLsIkfd/RPJxEKmW5Z2IDHGR3StWEQRpAg== X-Google-Smtp-Source: AGHT+IHAjHSDNCbHnRKBCR4yAnSDDP6PEI2hPw85b/ugNFPOva5xwrCBYr8Ebybvazx0U3xcM5cahg== X-Received: by 2002:a05:620a:1a8a:b0:7ac:de4d:d8a with SMTP id af79cd13be357-7b120fc3e16mr1276731685a.27.1728913548779; Mon, 14 Oct 2024 06:45:48 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7b1148c71b0sm422617685a.3.2024.10.14.06.45.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 14 Oct 2024 06:45:48 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/6] linux-yocto/6.10: update to v6.10.14 Date: Mon, 14 Oct 2024 09:45:37 -0400 Message-Id: <4353e8c6a91fd5736de438bc8eedc832bf335c5e.1728912923.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 14 Oct 2024 13:45:56 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/205776 From: Bruce Ashfield Updating linux-yocto/6.10 to the latest korg -stable release that comprises the following commits: 47c2f92131c4 Linux 6.10.14 aa8086f899a7 perf python: Allow checking for the existence of warning options in clang df8d896f8f94 drm/amd/display: enable_hpo_dp_link_output: Check link_res->hpo_dp_link_enc before using it e34ddcce0066 perf report: Fix segfault when 'sym' sort key is not used 8ba850ac0c32 drm/amd/display: Revert Avoid overflow assignment a97a22bb688c crypto: octeontx* - Select CRYPTO_AUTHENC 41e7dd6fb6f8 ALSA: control: Fix leftover snd_power_unref() 00fb5b23e1c9 vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() 56e415202b8a rxrpc: Fix a race between socket set up and I/O thread creation 4a5dac62c172 drm/sched: revert "Always increment correct scheduler score" a3ab4e7e10ae Revert "drm/amd/display: Skip Recompute DSC Params if no Stream on Link" 45b13bbd89cf drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 ca26e8eed9c1 ACPI: battery: Fix possible crash when unregistering a battery hook 31ffdcb2b302 ACPI: battery: Simplify battery hook locking 92bc8647b4d6 r8169: add tally counter fields added with RTL8125 865310fc5b57 r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" 9360b0f5dbcd iio: pressure: bmp280: Fix waiting time for BMP3xx configuration a257fd6b4112 iio: pressure: bmp280: Fix regmap for BMP280 device 5e8419cb858b iio: pressure: bmp280: Use BME prefix for BME280 specifics 68dc17268d02 iio: pressure: bmp280: Improve indentation and line wrapping de4d873a7932 remoteproc: k3-r5: Delay notification of wakeup event c1ea59b64cf7 remoteproc: k3-r5: Acquire mailbox handle during probe routine 207f1c8c86e4 RDMA/mana_ib: use the correct page table index based on hardware page size 76024ae302c6 net: mana: Add support for page sizes other than 4KB on ARM64 b4e21431a0db NFSD: Limit the number of concurrent async COPY operations d0969746d33b NFSD: Async COPY result needs to return a write verifier 17c0cbfd2274 sunrpc: change sp_nrthreads from atomic_t to unsigned int. 49430bda7c68 sched: psi: fix bogus pressure spikes from aggregation race 272b0e788745 drm/xe: fix UAF around queue destruction baa6301d8257 drm/xe: Delete unused GuC submission_state.suspend 52372cc28bac lib/buildid: harden build ID parsing logic ec580d6742c7 build-id: require program headers to be right after ELF header 1665af776b64 drm/amd/display: Allow backlight to go below `AMDGPU_DM_DEFAULT_MIN_BACKLIGHT` 8a2f4f156ab4 mm: z3fold: deprecate CONFIG_Z3FOLD 2aa45f43709b uprobes: fix kernel info leak via "[uprobes]" vma 94f87d63613a arm64: errata: Expand speculative SSBS workaround once more 03ddc3ec9600 arm64: cputype: Add Neoverse-N3 definitions 830a573b87cf kconfig: qconf: fix buffer overflow in debug links c0bdc6c6a97c cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock 73e441be033d drm/amd/display: Fix system hang while resume with TBT monitor 945dc25eda88 drm/amd/display: update DML2 policy EnhancedPrefetchScheduleAccelerationFinal DCN35 c28331512f4e drm/amd/display: Add HDR workaround for specific eDP c09c425d25a1 drm/sched: Always increment correct scheduler score d607eca401a7 drm/sched: Always wake up correct scheduler in drm_sched_entity_push_job 48e3cf7af76c drm/sched: Add locking to drm_sched_entity_modify_sched ac44fecf0a56 drm/sched: Fix dynamic job-flow control race 9c8c396ba700 drm/panthor: Don't declare a queue blocked if deferred operations are pending ac2ca5e5148a drm/panthor: Fix access to uninitialized variable in tick_ctx_cleanup() a3a1c41da56f drm/panthor: Don't add write fences to the shared BOs 7f23b5fbcddd drm/i915/gem: fix bitwise and logical AND mixup c11b0737d0e0 close_range(): fix the logics in descriptor table trimming 798130704be6 firmware/sysfb: Disable sysfb for firmware buffers with unknown parent f753ba8670f4 rtla: Fix the help text in osnoise and timerlat top tools 3670051acbca tracing/timerlat: Fix duplicated kthread creation due to CPU online/offline a0d9c0cd5856 tracing/timerlat: Fix a race during cpuhp processing 09cb44cc3d3d tracing/timerlat: Drop interface_lock in stop_kthread() 0a675c6c7e33 tracing/hwlat: Fix a race during cpuhp processing 1d9af0f544de ceph: fix cap ref leak via netfs init_request 83fde8356b41 io_uring/net: harden multishot termination case for recv 540138377b22 mac802154: Fix potential RCU dereference issue in mac802154_scan_worker ad7adfb95f64 Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE 01feafd82a68 net: pcs: xpcs: fix the wrong register that was written back 765f033f26a9 gpio: davinci: fix lazy disable 77f88b17387a cpufreq: Avoid a bad reference count on CPU node bf0de0f9a054 btrfs: wait for fixup workers before stopping cleaner kthread during umount 1053475c4af8 btrfs: send: fix invalid clone operation for file that got its size decreased 4f255c6c3204 btrfs: drop the backref cache during relocation if we commit dc02c1440705 btrfs: fix a NULL pointer dereference when failed to start a new trasacntion b5885bedfa27 ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] bd0568841b58 ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] c500dc3ef5c1 ACPI: resource: Loosen the Asus E1404GAB DMI match to also cover the E1404GA 9eb7d786c80a ACPI: resource: Remove duplicate Asus E1504GAB IRQ override 1589c4116810 ACPI: video: Add backlight=native quirk for Dell OptiPlex 5480 AIO e4a28489b310 cachefiles: fix dentry leak in cachefiles_open_file() 2a9d0d2db804 Input: adp5589-keys - fix adp5589_gpio_get_value() 9a38791ee79b Input: adp5589-keys - fix NULL pointer dereference 0e774fb34d7b rtc: at91sam9: fix OF node leak in probe() error path e297a2bf56d1 net: stmmac: Fix zero-division error when disabling tc cbs e9cf96d3d036 tomoyo: fallback to realpath if symlink's pathname does not exist 33e28acf42ee gso: fix udp gso fraglist segmentation after pull from frag_list 3fdd8c83e83f net: gso: fix tcp fraglist segmentation after pull from frag_list 8c9381b31382 vrf: revert "vrf: Remove unnecessary RCU-bh critical section" 0072322c6fe2 iio: magnetometer: ak8975: Fix reading for ak099xx sensors 23521aadc6e2 smb3: fix incorrect mode displayed for read-only files 51cf4e5ad134 smb: client: use actual path when queryfs 3dd3b564535c clk: qcom: clk-alpha-pll: Fix CAL_L_VAL override for LUCID EVO PLL 0e2e46d4e5cb clk: qcom: gcc-sc8180x: Fix the sdcc2 and sdcc4 clocks freq table 6ab44e53a67f media: qcom: camss: Fix ordering of pm_runtime_enable 1081881be9b1 clk: qcom: gcc-sc8180x: Add GPLL9 support a975db8aea15 media: qcom: camss: Remove use_count guard in stop_streaming cefa27681fa6 clk: qcom: gcc-sm8250: Do not turn off PCIe GDSCs during gdsc_disable() d925e9f7fb5a media: venus: fix use after free bug in venus_remove due to race condition 9fff37bc82b5 clk: qcom: gcc-sm8150: De-register gcc_cpuss_ahb_clk_src 0e595d3f9927 clk: samsung: exynos7885: Update CLKS_NR_FSYS after bindings fix 58cdc0e79ece clk: qcom: clk-rpmh: Fix overflow in BCM vote 1127647741e4 dt-bindings: clock: qcom: Add GPLL9 support on gcc-sc8180x 6e9086eba618 media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags a854c234d8f3 clk: qcom: gcc-sm8450: Do not turn off PCIe GDSCs during gdsc_disable() eae177533046 media: sun4i_csi: Implement link validate for sun4i_csi subdev 1aec8446c734 clk: qcom: dispcc-sm8250: use CLK_SET_RATE_PARENT for branch clocks 89c7fedd0e13 media: videobuf2: Drop minimum allocation requirement of 2 buffers afd102bde99d remoteproc: k3-r5: Fix error handling when power-up failed 7a6c6ccab3d8 clk: rockchip: fix error for unknown clocks 710fd3d1cdd0 media: ov5675: Fix power on/off delay timings 617c1b60f3df media: imx335: Fix reset-gpio handling 89d9a69ae0c6 aoe: fix the potential use-after-free problem in more places 1b1ba6d62835 riscv: Fix kernel stack size when KASAN is enabled f70f801f90c0 drivers/perf: riscv: Align errno for unsupported perf event 0b8e9f0e43f4 RDMA/mana_ib: use the correct page size for mapping user-mode doorbell page 51d7f1049234 sysctl: avoid spurious permanent empty tables 4318998892bf i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition e91d86e8537a NFSD: Fix NFSv4's PUTPUBFH operation c76005adfa93 nfsd: map the EBADMSG to nfserr_io to avoid warning c1bc9d523695 nfsd: fix delegation_blocked() to block correctly for at least 30 seconds d18bb644d6c6 perf hist: Update hist symbol when updating maps a2bb1edc4468 perf python: Disable -Wno-cast-function-type-mismatch if present on clang dca359db1eb3 exfat: fix memory leak in exfat_load_bitmap() c2e629efd6a6 riscv: define ILLEGAL_POINTER_VALUE for 64bit d6b7fb7e01f9 sched/core: Clear prev->dl_server in CFS pick fast path 24dabf0b142c sched/core: Add clearing of ->dl_server in put_prev_task_balance() 62ee1dae878d sched/deadline: Comment sched_dl_entity::dl_server variable 2ea0e186c686 arm64: Subscribe Microsoft Azure Cobalt 100 to erratum 3194386 16e7c0ac7bc3 arm64: fix selection of HAVE_DYNAMIC_FTRACE_WITH_ARGS a77fd5c22431 scripts/gdb: fix lx-mounts command error 912edbfd31c6 scripts/gdb: add iteration function for rbtree 8ad3ce94c971 scripts/gdb: fix timerlist parsing issue 46b1edf0536a ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate f60e94a83db7 ocfs2: fix null-ptr-deref when journal load failed. df4f20fc3673 ocfs2: remove unreasonable unlock in ocfs2_read_blocks a4346c04d055 ocfs2: cancel dqi_sync_work before freeing oinfo 9f9a8f3ac65b ocfs2: reserve space for inline xattr before attaching reflink tree 5af5cd893818 ocfs2: fix uninit-value in ocfs2_get_block() ed789ef13079 ocfs2: fix the la space leak when unmounting an ocfs2 volume 73388659ef0e mm: krealloc: consider spare memory for __GFP_ZERO e58e570a88f0 jbd2: correctly compare tids with tid_geq function in jbd2_fc_begin_commit 3ced0fe6c0ef jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error 06ff97a20b8c resource: fix region_intersects() vs add_memory_driver_managed() 0d71916694ac drm: omapdrm: Add missing check for alloc_ordered_workqueue 0efd44eae47a of/irq: Support #msi-cells=<0> in of_msi_get_domain c5caf2527fe4 of: address: Report error on resource bounds overflow 5961191edfc4 drm/rockchip: vop: clear DMA stop bit on RK3066 1977bef83b70 parisc: Fix stack start for ADDR_NO_RANDOMIZE personality 348f2b824a47 parisc: Allow mmap(MAP_STACK) memory to automatically expand upwards decde7c9fd1b parisc: Fix 64-bit userspace syscall path 0d80d2b8bf61 ext4: fix off by one issue in alloc_flex_gd() e83d426186be ext4: mark fc as ineligible using an handle in ext4_xattr_set() b2b7dc103685 ext4: use handle to mark fc as ineligible in __track_dentry_update() 04b32feef487 ext4: fix fast commit inode enqueueing during a full journal commit e0f8f7af8a69 ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() 33841ebb9f9f ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() b63481b3a388 ext4: update orig_path in ext4_find_extent() d157fc20ca52 ext4: fix access to uninitialised lock in fc replay path fa78fb51d396 ext4: fix timer use-after-free on failed mount 7633407ca4ab ext4: fix double brelse() the buffer of the extents path beb7b66fb489 ext4: aovid use-after-free in ext4_ext_insert_extent() 3ff710662e8d ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free 40eae11eb476 ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() a9f331f51515 ext4: dax: fix overflowing extents beyond inode size when partially writing 7091e216e12c ext4: fix incorrect tid assumption in ext4_fc_mark_ineligible() 870a959d1928 ext4: propagate errors from ext4_find_extent() in ext4_insert_range() 5d949ea75bb5 ext4: fix slab-use-after-free in ext4_split_extent_at() 8083a0bcdaea ext4: correct encrypted dentry name hash when not casefolded fe192515d293 ext4: no need to continue when the number of entries is 1 6de827d2059d ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 1a87bb170d93 ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 787c2b346120 ALSA: hda/realtek: fix mute/micmute LED for HP mt645 G8 3eef9a4f5b7d ALSA: line6: add hw monitor volume control to POD HD500X 3751064c3815 ALSA: usb-audio: Add native DSD support for Luxman D-08u 2376dec1c21a ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET 2894ff782f10 ALSA: core: add isascii() check to card ID generator 017915575037 ALSA: hda/tas2781: Add new quirk for Lenovo Y990 Laptop 4a4d08b06901 drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS 8800db8d27e4 drm/mediatek: ovl_adaptor: Add missing of_node_put() 288191fe9d66 parisc: Fix itlb miss handler for 64-bit programs 3e50d72abe50 drm/v3d: Prevent out of bounds access in performance query extensions 3b485889fb3f perf/core: Fix small negative period being ignored 7a2e823a1974 mm, slub: avoid zeroing kmalloc redzone b883182a7eaa power: supply: hwmon: Fix missing temp1_max_alarm attribute 7688586d0562 spi: bcm63xx: Fix missing pm_runtime_disable() bcbbd8b45de3 spi: bcm63xx: Fix module autoloading 8ad8fff75692 dt-bindings: clock: exynos7885: Fix duplicated binding 7cd1ce71227f memory: tegra186-emc: drop unused to_tegra186_emc() 411ef1a96fbd firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() cea4f54ad411 ovl: fail if trusted xattrs are needed but caller lacks permission 18e9c282472a rust: sync: require `T: Sync` for `LockedBy::access` 315114f46207 i2c: synquacer: Deal with optional PCLK correctly fa5f0091b39e i2c: designware: fix controller is holding SCL low while ENABLE bit is disabled 9d1fa01dd17e i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled 24781e20fcdf i2c: core: Lock address during client device instantiation 2423b60a2d6d media: i2c: ar0521: Use cansleep version of gpiod_set_value() 8ade08a9039a i2c: xiic: Wait for TX empty to avoid missed TX NAKs 1e03cfffa5fd i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() fac3c9f7784e i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume bbefa2376a5f KVM: arm64: Fix kvm_has_feat*() handling of negative features cebc705b097d platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug f08adc5177bd platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors 6a1fe876e291 Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" b72b40cd784f f2fs: forcibly migrate to secure space for zoned device file pinning 6f483e0b7b45 f2fs: do FG_GC when GC boosting is required for zoned devices a9881ee31f82 f2fs: increase BG GC migration window granularity when boosted for zoned devices 31a6f6f44c67 f2fs: introduce migration_window_granularity 1219cbb0b3d1 f2fs: make BG GC more aggressive for zoned devices cc1c9708740f selftests: vDSO: fix vdso_config for s390 1668c4efa7aa selftests: vDSO: fix ELF hash table entry size for s390x 7270e5f957fa powerpc/vdso: Fix VDSO data access when running in a non-root time namespace 9f6e7a0512a5 f2fs: fix to don't panic system for no free segment fault injection d26056f9f2b8 f2fs: add write priority option based on zone UFS f877cda18a28 nvme-tcp: fix link failure for TCP auth d729ba02b1de selftests/mm: fix charge_reserved_hugetlb.sh test 59ff1b61070e selftests: vDSO: fix vDSO symbols lookup for powerpc64 9189b421a395 selftests: vDSO: fix vdso_config for powerpc 9d7926a7120b selftests: vDSO: fix vDSO name for powerpc 6a1ab4a0745e drm/xe: Fix memory leak on xe_alloc_pf_queue failure ddf3e1ff1c2a drm/xe: fixup xe_alloc_pf_queue 84a7fefc2b8c perf: Really fix event_function_call() locking 8444283facf2 perf callchain: Fix stitch LBR memory leaks 28f4ec89a9a4 ALSA: control: Fix power_ref lock order for compat code, too 98ec87b3f90f spi: rpc-if: Add missing MODULE_DEVICE_TABLE 3312f9c93174 accel/ivpu: Add missing MODULE_FIRMWARE metadata e8ecc1175860 selftests: breakpoints: use remaining time to check if suspend succeed d6713af2395e kselftest/devices/probe: Fix SyntaxWarning in regex strings for Python3 b8f27f7c447a spi: s3c64xx: fix timeout counters in flush_fifo b0e689bf8727 selftest: hid: add missing run-hid-tools-tests.sh 1753eaa877da spi: spi-cadence: Fix missing spi_controller_is_target() check 954313740674 spi: spi-cadence: Fix pm_runtime_set_suspended() with runtime pm enabled 9b61acfa6f75 spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled c34d1aac8922 EINJ, CXL: Fix CXL device SBDF calculation 4902a6a0dc59 bpf: Fix a sdiv overflow issue 2e0f6f33f2aa bpftool: Fix undefined behavior in qsort(NULL, 0, ...) 11292e2e1899 iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release 40d0abceb479 bpftool: Fix undefined behavior caused by shifting into the sign bit 6252cb6bde7f ext4: fix i_data_sem unlock order in ext4_ind_migrate() 8b114f2cc7dd ext4: avoid use-after-free in ext4_ext_show_leaf() 3e3f232a0520 ext4: ext4_search_dir should return a proper error 6e39a21ee2b8 bpf: Make the pointer returned by iter next method valid 3e9c867f98d3 platform/x86: x86-android-tablets: Adjust Xiaomi Pad 2 bottom bezel touch buttons LED 37ba0bcdc381 platform/mellanox: mlxbf-pmc: fix lockdep warning 9fd3cde4628b ksmbd: add refcnt to ksmbd_conn struct 8164e5fd1b23 HID: i2c-hid: ensure various commands do not interfere with each other 957da521c66a tools/hv: Add memory allocation check in hv_fcopy_start c0032486b262 platform/x86: lenovo-ymc: Ignore the 0x0 state baf1632d595c drm/amdgpu/gfx10: use rlc safe mode for soft recovery bf817cb95e10 drm/amdgpu/gfx11: use rlc safe mode for soft recovery df590bff84b9 ovl: fsync after metadata copy-up 0c3f429d6dea powerpc/pseries: Use correct data types from pseries_hp_errorlog struct f586dcfa9d64 of/irq: Refer to actual buffer size in of_irq_parse_one() 7935f8204acc drm/xe: Drop warn on xe_guc_pc_gucrc_disable in guc pc fini 13f83a0d5ac2 drm/amdkfd: Check int source id for utcl2 poison event 8adf4408d482 drm/amd/pm: ensure the fw_info is not null before using it a67d874e7a04 drm/xe: Use topology to determine page fault queue size 93a3f68a0f53 drm/amdgpu/gfx11: enter safe mode before touching CP_INT_CNTL 2a82c59c8315 drm/amdgpu/gfx9: use rlc safe mode for soft recovery 17a98c942cb1 drm/amdgpu: Block MMR_READ IOCTL in reset c26473000338 drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() 524e2b97298d scsi: NCR5380: Initialize buffer for MSG IN and STATUS transfers 07f1dc009a93 perf: Fix event_function_call() locking 5c990fc52893 drm/amdgpu: fix unchecked return value warning for amdgpu_atombios 94d26a45d310 drm/amdgpu: fix unchecked return value warning for amdgpu_gfx 4a98aa0cd5d7 scsi: lpfc: Update PRLO handling in direct attached topology e2e033a018d0 scsi: lpfc: Fix unsolicited FLOGI kref imbalance when in direct attached topology 99a801e2fca3 scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths 22a22f79a3e9 scsi: aacraid: Rearrange order of struct aac_srb_unit ef0487825734 perf,x86: avoid missing caller address in stack traces captured in uprobe 1e0f4f9f8228 drm/printer: Allow NULL data in devcoredump printer bc00d211da4f drm/amd/display: Initialize get_bytes_per_element's default to 1 26ced9d86240 drm/amd/display: Avoid overflow assignment in link_dp_cts 677f6e91c667 drm/amdgpu/gfx9: properly handle error ints on all pipes 578422ddae3d drm/amd/display: Fix index out of bounds in DCN30 color transformation 2f5da549535b drm/amd/display: Fix index out of bounds in degamma hardware format translation f5c3d306de91 drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation 530e29452b95 drm/amd/display: Check link_res->hpo_dp_link_enc before using it 5b4b13e678b1 drm/amd/display: Check stream before comparing them 1decf695ce08 drm/amd/display: Check phantom_stream before it is used 3fc70ae048fe drm/amd/display: Check null-initialized variables 1f699de6f6e6 drm/stm: ltdc: reset plane transparency after plane disable 3cb391adb345 platform/x86/amd: pmf: Add quirk for TUF Gaming A14 1d91a9158e62 platform/x86: touchscreen_dmi: add nanote-next quirk 7ec4ce28bcf9 HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio 81d083d693a8 drm/amdkfd: Fix resource leak in criu restore queue 9270cf786959 drm/amdgpu: enable gfxoff quirk on HP 705G4 fe19a7c6c03b drm/amdgpu: add raven1 gfxoff quirk 7c244d5b4828 jfs: Fix uninit-value access of new_ea in ea_buffer 9773737375b2 drm/msm/adreno: Assign msm_gpu->pdev earlier to avoid nullptrs 14e5437010d2 scsi: smartpqi: add new controller PCI IDs b8ddd0d6f57e scsi: smartpqi: correct stream detection cb0eb1055880 jfs: check if leafidx greater than num leaves per dmap tree a9603a6f75df jfs: Fix uaf in dbFreeBits 85dfc405938f jfs: UBSAN: shift-out-of-bounds in dbFindBits 5ec731ef47f1 drm/amdgpu: add list empty check to avoid null pointer issue 7af9e6fa63db drm/amd/display: fix double free issue during amdgpu module unload 9132882eaae4 drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) 3f7e533c10db drm/amd/display: Check null pointers before using dc->clk_mgr 496486950c3d drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func 02411e935929 drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func ec6c32b58e6c drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' b68c60745482 HID: Ignore battery for all ELAN I2C-HID devices 8d8c20739719 scsi: smartpqi: Add new controller PCI IDs 28dda6748a7c ata: sata_sil: Rename sil_blacklist to sil_quirks 2ab9edd82156 ata: pata_serverworks: Do not use the term blacklist 54877301a755 drm/amd/display: Use gpuvm_min_page_size_kbytes for DML2 surfaces 3929e382e475 drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream c940627857ee drm/xe/hdcp: Check GSC structure validity f0454b3cb058 drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw 5443c83eb8fd drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn30_init_hw 4f47292f488f drm/amd/display: Add null check for head_pipe in dcn32_acquire_idle_pipe_for_head_pipe_in_layer 390d757621f5 drm/amd/display: Add null check for head_pipe in dcn201_acquire_free_pipe_for_layer 71f3240f8298 drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer fcdfddaea93f drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit 65e1d2c29155 drm/amd/display: Check null pointers before using them 85aa996ecfaa drm/amd/display: Pass non-null to dcn20_validate_apply_pipe_split_flags 454e5d7e6719 drm/stm: Avoid use-after-free issues with crtc and plane c131ba318119 iommu/arm-smmu-v3: Do not use devm for the cd table allocations 8ab6ef39095e iommu/vt-d: Unconditionally flush device TLB for pasid table updates 07e4e92f84b7 iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count 1ac538d8a3bb iommu/vt-d: Always reserve a domain ID for identity setup 92f67ef0d5c5 iommu/arm-smmu-v3: Match Stall behaviour for S2 7324014b6c02 power: reset: brcmstb: Do not go into infinite loop if reset fails ee0824f09fc0 rcuscale: Provide clear error when async specified without primitives fdc38780b64a pmdomain: core: Don't hold the genpd-lock when calling dev_pm_domain_set() aaadc0cb05c9 fbdev: pxafb: Fix possible use after free in pxafb_task() 872cd2d029d2 fbdev: efifb: Register sysfs groups through driver core 3e2f2fec600a hwmon: (nct6775) add G15CF to ASUS WMI monitoring list 3104bddc666f rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb() 79108bef7f02 ASoC: Intel: boards: always check the result of acpi_dev_get_first_match_dev() b51db91a6dd0 x86/syscall: Avoid memcpy() for ia32 syscall_get_arguments() c07e212bb2ce selftests/nolibc: avoid passing NULL to printf("%s") 69a70f5b4817 tools/nolibc: powerpc: limit stack-protector workaround to GCC 5d07d380be51 ALSA: hdsp: Break infinite MIDI input flush loop ad7248a5e925 ALSA: asihpi: Fix potential OOB array access d80a99892f7a x86/mm/ident_map: Use gbpages only where full GB page should be mapped. ce22c9746d05 x86/kexec: Add EFI config table identity mapping for kexec kernel b01ac4e2472e x86/pkeys: Restore altstack access in sigreturn() dbcd315824c2 x86/pkeys: Add PKRU as a parameter in signal handling functions 6702ffb1cc03 tools/x86/kcpuid: Protect against faulty "max subleaf" values b7187a16d51c ALSA: control: Take power_ref lock primarily 393b53d6ff49 ASoC: codecs: wsa883x: Handle reading version failure 27986154c37a ALSA: usb-audio: Add logitech Audio profile quirk 3089703ab714 ALSA: usb-audio: Add mixer quirk for RME Digiface USB 5c3e5f909f05 ALSA: usb-audio: Add quirk for RME Digiface USB f27840d0d366 ALSA: usb-audio: Replace complex quirk lines with macros 9666e593732b ALSA: usb-audio: Define macros for quirk table entries 327830af6cb4 x86/apic: Remove logical destination mode for 64-bit 649a5c2ffae7 x86/ioapic: Handle allocation failures gracefully f75ea831df52 ALSA: usb-audio: Add input value sanity checks for standard types 4c7d4c0a8ab7 nfp: Use IRQF_NO_AUTOEN flag in request_irq() 9c763f95f3be netfs: Cancel dirty folios that have no storage destination 71267bd4e8c7 wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() 3f1e70b5de01 wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker a6d1b64eedbf wifi: mt76: mt7915: add dummy HW offload of IEEE 802.11 fragmentation 816ddacaac89 crypto: hisilicon - fix missed error branch d694ad8b7e50 net: napi: Prevent overflow of napi_defer_hard_irqs 734916809472 x86/bugs: Fix handling when SRSO mitigation is disabled 939fea13eddd x86/bugs: Add missing NO_SSB flag 83c84cdb7557 wifi: rtw89: avoid reading out of bounds when loading TX power FW elements ef7ba79690cb net: phy: Check for read errors in SIOCGMIIREG 0f538d452bbd arm64: trans_pgd: mark PTEs entries as valid to avoid dead kexec() 0842ddd83939 block: fix integer overflow in BLKSECDISCARD f499fd39d41f netdev-genl: Set extack and fix error on napi-get 27129511a0ee can: netlink: avoid call to do_set_data_bittiming callback with stale can_priv::ctrlmode 95425df8814f drivers/perf: arm_spe: Use perf_allow_kernel() for permissions eb2589d294bb proc: add config & param to block forcing mem writes 8a0ec84cf0da ACPICA: iasl: handle empty connection_node 77c2be40bd20 wifi: mac80211: fix RCU list iterations cdbf51bfa4b0 wifi: iwlwifi: mvm: avoid NULL pointer dereference 3807905165af wifi: iwlwifi: allow only CN mcc from WRDD 14e56ad52d3d wifi: iwlwifi: mvm: use correct key iteration 0c3445db49d4 tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process b491b54e7abc netpoll: Ensure clean state on setup failures 0f5b3a38318a crypto: simd - Do not call crypto_alloc_tfm during registration 7ab21518d1d2 net: atlantic: Avoid warning about potential string truncation 4f625762f950 nvme-tcp: check for invalidated or revoked key b79fb663472c nvme-tcp: sanitize TLS key handling f05149cf9a68 nvme-keyring: restrict match length for version '1' identifiers b25ec1deb3bc ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family 8b46d65d122b wifi: rtw89: correct base HT rate mask for firmware b7ace411161f ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). 8d8c2fae5b8c bnxt_en: Extend maximum length of version string by 1 byte 7260a3c9d311 net: mvpp2: Increase size of queue_name buffer 2ed7f42dfd3e tipc: guard against string buffer overrun a907c113a8b6 ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() 34ca57debd0b ACPI: EC: Do not release locks during operation region accesses 8f496c99120b wifi: rtw88: select WANT_DEV_COREDUMP 6045ef5b4b00 wifi: ath11k: fix array out-of-bound access in SoC stats a4aef827a41c wifi: ath12k: fix array out-of-bound access in SoC stats 1b120f151871 blk_iocost: fix more out of bound shifts b646c4f68a88 ACPI: CPPC: Add support for setting EPP register in FFH 99f8ee16963f ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 931691df59bc Bluetooth: btrtl: Set msft ext address filter quirk for RTL8852B 1a3b9cd3d9fb Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 7aab724c602b net: sched: consistently use rcu_replace_pointer() in taprio_change() 846d5bb4c1e7 wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable 8323c7766ed2 ACPI: resource: Skip IRQ override on Asus Vivobook Go E1404GAB cbcd3e17205a e1000e: avoid failing the system during pm_suspend f92b8829c6e7 fs/inode: Prevent dump_mapping() accessing invalid dentry.d_name.name ce1c6c03d3bd ACPICA: Fix memory leak if acpi_ps_get_next_field() fails 964fe89018cf ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails 03593dbb0b27 ACPI: PAD: fix crash in exit_round_robin() ed706f4b08bb net: hisilicon: hns_mdio: fix OF node leak in probe() 6d35f9e07bd3 net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() c5688b8d842d net: hisilicon: hip04: fix OF node leak in probe() d408889d4b54 net/xen-netback: prevent UAF in xenvif_flush_hash() f4dbfda159e4 wifi: cfg80211: Set correct chandef when starting CAC 09b4cc2990e3 wifi: iwlwifi: mvm: drop wrong STA selection in TX c60af8853803 wifi: iwlwifi: mvm: Fix a race in scan abort flow fac02a03836d ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() c84a9a85105d crypto: octeontx2 - Fix authenc setkey 9e81df799b91 crypto: octeontx - Fix authenc setkey da858c06f22f crypto: x86/sha256 - Add parentheses around macros' single arguments 2c230210ec0a wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit 37c319503023 wifi: rtw89: avoid to add interface to list twice when SER 84552e94250d wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() 265ccf1ccb48 ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin caecdc0d894a ALSA: gus: Fix some error handling paths related to get_bpos() usage 2cc5210d8622 tools/rtla: Fix installation from out-of-tree build 7609b0257cdd cifs: Do not convert delimiter when parsing NFS-style symlinks 803b3a39cb09 cifs: Fix buffer overflow when parsing NFS reparse points 16e0267db156 drm/xe: Prevent null pointer access in xe_migrate_copy 99415b2bf783 drm/xe: Resume TDR after GT reset b824de245407 drm/xe: Restore pci state upon resume 00bba0b9abc1 ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m 0b745827fe26 ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs 514fb348ad70 drm/panthor: Lock the VM resv before calling drm_gpuvm_bo_obtain_prealloc() 4934df9e0add cifs: Remove intermediate object of failed create reparse call 25897ba7875b ALSA: hda/realtek: Fix the push button function for the ALC257 b042dfe697fa ALSA: mixer_oss: Remove some incorrect kfree_const() usages 0b7eab6a5812 io_uring: fix memory leak when cache init fail ea65be140e27 ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized 8a585d553c11 drm/panthor: Fix race when converting group handle to group object 9ffcca5d7cb8 loop: don't set QUEUE_FLAG_NOMERGES 8812b6f98fbe i2c: xiic: Try re-initialization on bus busy timeout 5dfeb9d2f58d i2c: xiic: improve error message when transfer fails to start e381b9dadd42 selftest mm/mseal: fix test_seal_mremap_move_dontunmap_anyaddr f032e1dac30b sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start fcb864586da6 dt-bindings: net: xlnx,axi-ethernet: Add missing reg minItems d973f1ec47f1 iomap: constrain the file range passed to iomap_file_unshare f6ca58696749 net/ncsi: Disable the ncsi work before freeing the associated structure 3d7c7513605c bridge: mcast: Fail MDB get request on empty entry efe9cc0f7c02 ppp: do not assume bh is held in ppp_channel_bridge_input() 4cc0648e9e32 net: test for not too small csum_start in virtio_net_hdr_to_skb() 4e280a8e1de5 ipv4: ip_gre: Fix drops of small packets in ipgre_xmit ae5b144c79d7 net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check ff1c3cadcf40 net: add more sanity checks to qdisc_pkt_len_init() f959cce8a2a0 net: avoid potential underflow in qdisc_pkt_len_init() with UFO 5b88ee8318f1 net: fec: Reload PTP registers after link-state change cf53d7e76f1f net: fec: Restart PPS after link state change 1097bf16501e net: ethernet: lantiq_etop: fix memory disclosure d2ba6bed913b net: Fix gso_features_check to check for both dev->gso_{ipv4_,}max_size eb9a7d90f2fd net: Add netif_get_gro_max_size helper for GRO ab5d3420a112 net: dsa: improve shutdown sequence 3d51ab44123f afs: Fix the setting of the server responding flag 7c53ed6e9d05 afs: Fix missing wire-up of afs_retry_request() 5afd21347aac Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() 78d30ce16fdf Bluetooth: L2CAP: Fix uaf in l2cap_connect 0cc47233af35 Bluetooth: MGMT: Fix possible crash on mgmt_index_removed 2bd86f6aed45 selftests: netfilter: Add missing return value f839c5cd3482 netfilter: nf_tables: prevent nf_skb_duplicated corruption c93cb0ccdc13 selftests: netfilter: Fix nft_audit.sh for newer nft binaries 34d7525646da net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() 1e353947c853 net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() 740e8370b864 netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED 0b1672834634 net/mlx5e: Fix crash caused by calling __xfrm_state_delete() twice 1bcc86cc721b net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() 8e1ee00910b5 net/mlx5: Added cond_resched() to crdump collection ecf310aaf256 net/mlx5: Fix error path in multi-packet WQE transmit b28bb7df6225 net: sparx5: Fix invalid timestamps 785130296de2 ieee802154: Fix build error 50c0ad1f8d41 drm/i915/dp: Fix colorimetry detection 9d4f619153ba ceph: remove the incorrect Fw reference check when dirtying pages 63104c3f527f ceph: fix a memory leak on cap_auths in MDS client e65a9af05a0b mailbox: bcm2835: Fix timeout during suspend mode 227dddb56985 mailbox: rockchip: fix a typo in module autoloading 64dad5a0597c mailbox: ARM_MHU_V3 should depend on ARM64 007a7da5b802 drm/amd/display: handle nulled pipe context in DCE110's set_drr() 8dc05d3f371e drm/amdgpu: Fix get each xcp macro 3f55757ce2ff drm/i915/dp: Fix AUX IO power enabling for eDP PSR 40d7d234f642 scsi: pm8001: Do not overwrite PCI queue mapping d175d98dfb3e scsi: st: Fix input/output error on empty drive reset fa7bc8d95944 jump_label: Fix static_key_slow_dec() yet again a248a028bff0 jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() 85a104aaef1f static_call: Replace pointless WARN_ON() in static_call_module_notify() 2b494471797b static_call: Handle module init failure correctly in static_call_del_module() c4386c5293aa drivers: gpu: drm: msm: registers: improve reproducibility 915a386c7cff qemux86: add configuration symbol to select values 62df91b21626 sched/isolation: really align nohz_full with rcu_nocbs afe643f5802b clear_warn_once: add a clear_warn_once= boot parameter 7b016793edbf clear_warn_once: bind a timer to written reset value 89a5c70f2000 clear_warn_once: expand debugfs to include read support 8014704c527d tools: Remove some options from CLANG_CROSS_FLAGS e9ca44556936 libbpf: Fix build warning on ref_ctr_off 32fe8c972c36 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. a372ac2b798d perf: x86-32: explicitly include a5cb41682777 perf: mips64: Convert __u64 to unsigned long long ed8ee9f3d1ae perf: fix bench numa compilation 6dbb2915e8a7 perf: add SLANG_INC for slang.h 57f78dddfd93 perf: add sgidefs.h to for mips builds 130f0306cfba perf: change --root to --prefix for python install 2520efe95341 perf: add 'libperl not found' warning 45731b6ae676 perf: force include of ace10f8dec53 fat: Replace prandom_u32() with get_random_u32() 64797bdca14e fat: don't use obsolete random32 call in namei_vfat 2442bae1a645 FAT: Added FAT_NO_83NAME 7561126bce00 FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 5c51ab959876 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5869720658c9 aufs6: match exports to functions e125467cf228 aufs: adjust for v6.9+ eebcdc6635bf aufs6: correct do_splice_from prototype 4c5829036c45 aufs: update remove_page to remove_folio e8d889d0f434 aufs: i_op: Add handling for au_pin_hdir_set_owner with RT kernel 3ecd9203de17 aufs: fix v6.7 kernel build compilation 5e8ee028dbe2 aufs6: adapt to v6.6 i_op->ctime changes 1132c330feed aufs6: adapt to v6.6 d3e4ede69603 aufs6: core 49ec9271f41d aufs6: standalone dcc0978da2dd aufs6: mmap 80e1609b37e7 aufs6: base 0dbb3f062420 aufs6: kbuild ad51078c5ebf yaffs: fix mtime/itime field access e5f1d35d6188 yaffs2: update VFS ctime operations to 6.6+ dd374461adc7 yaffs2: v6.5 fixups f5908785d88d yaffs2: Fix miscalculation of devname buffer length d1403f0acfdf yaffs2: convert user_namespace to mnt_idmap 7dae5463b54f yaffs2: replace bdevname call with sprintf 92d30df4eb56 yaffs2: convert read_page -> readfolio 6c895bffdf72 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 6801e7d90255 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name aff012190046 yaffs2: v5.12+ build fixups (not runtime tested) fb474842c16e yaffs: include blkdev.h fe7d745aac94 yaffs: fix misplaced variable declaration bee147b2e533 yaffs2: v5.6 build fixups 22998f589ec2 yaffs2: fix memory leak when /proc/yaffs is read ce7d8084a976 yaffs: add strict check when call yaffs_internal_read_super adb7202fda95 yaffs: repair yaffs_get_mtd_device 2852e5c15d4d yaffs: Fix build failure by handling inode i_version with proper atomic API 1526802a8147 yaffs2: fix memory leak in mount/umount 6c7827a16aaa yaffs: Avoid setting any ACL releated xattr fa3482815542 Yaffs:check oob size before auto selecting Yaffs1 aaa4843b73ce fs: yaffs2: replace CURRENT_TIME by other appropriate apis 48e992af6531 yaffs2: adjust to proper location of MS_RDONLY f3af7160d8a0 yaffs2: import git revision b4ce1bb (jan, 2020) 4add698ed6e8 initramfs: allow an optional wrapper script around initramfs generation b619a8d54336 vt/conmakehash: improve reproducibility c786186aeef3 tools: use basename to identify file in gen-mach-types aa3a8e7ceb6e iwlwifi: select MAC80211_LEDS conditionally 325db54c4be9 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 23a87c6e13aa defconfigs: drop obselete options 946e5b78ab94 linux-yocto: Handle /bin/awk issues 9daee1dba585 uvesafb: provide option to specify timeout for task completion f68b8683441a uvesafb: print error message when task timeout occurs a1595c6b6017 compiler.h: Undef before redefining __attribute_const__ 8086839613c6 vmware: include jiffies.h 32e79eb3c169 Resolve jiffies wrapping about arp f6fabf91b6f2 nfs: Allow default io size to be configured. ad2b29f801e9 check console device file on fs when booting 5194785d545b mount_root: clarify error messages for when no rootfs found 78b3498cb59a mconf: fix output of cflags and libraries 9cc6870708d5 menuconfig,mconf-cfg: Allow specification of ncurses location f34088ed9c93 modpost: mask trivial warnings 4784584582f5 kbuild: exclude meta directory from distclean processing 73072b5fe25a powerpc: serialize image targets a120eb200320 arm: serialize build targets 51d5719ac05b mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 5155f0bb36f0 cpu/amd: inhibit SMP check for qemux86 e5a5996ee586 x86_64_defconfig: Fix warnings 1359db75df0c mips: make current_cpu_data preempt safe 385edf6090c3 mips: vdso: fix 'jalr $t9' crash in vdso code 968266397319 mips: Kconfig: add QEMUMIPS64 option 389ce854fde3 4kc cache tlb hazard: tlbp cache coherency 9cab61199fa8 malta uhci quirks: make allowance for slow 4k(e)c 80cae3bd9eea arm64: defconfig: remove CONFIG_IPQ_APSS_5018 41c82709900f drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 59ef4f151a5e arm64: defconfig: cleanup config options c5fb425762ed vexpress: Pass LOADADDR to Makefile 07a8b544d4e9 arm: ARM EABI socketcall 574f3ae3d2ca ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.10.bb | 6 ++-- .../linux/linux-yocto-tiny_6.10.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.10.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb index 3a26cff924..a1096f6a04 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.10.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "fd5cf8bfe549fa46fdcece138885a52ab4d9d729" -SRCREV_meta ?= "699cd9b4a63953c9334f635d7c19add5d0957b93" +SRCREV_machine ?= "3e91e02b6041d6720a5cf2f64323bb9b73f20765" +SRCREV_meta ?= "83eed9befe28696b06fc5cc7bb31d81b27a7f325" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.10.13" +LINUX_VERSION ?= "6.10.14" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb index c493d1d914..50a461149d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.10.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.10.inc -LINUX_VERSION ?= "6.10.13" +LINUX_VERSION ?= "6.10.14" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_meta ?= "699cd9b4a63953c9334f635d7c19add5d0957b93" +SRCREV_machine ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_meta ?= "83eed9befe28696b06fc5cc7bb31d81b27a7f325" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.10.bb b/meta/recipes-kernel/linux/linux-yocto_6.10.bb index 5c8a51ca5c..81898a4328 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.10.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.10/standard/base" KBRANCH:qemuloongarch64 ?= "v6.10/standard/base" KBRANCH:qemumips64 ?= "v6.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "2b4b41e2f9c5569729e1686449c68fa12eb4d270" -SRCREV_machine:qemuarm64 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_machine:qemuloongarch64 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_machine:qemumips ?= "a659b440ff6f9325136c3ebce78f2507ace768b0" -SRCREV_machine:qemuppc ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_machine:qemuriscv64 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_machine:qemuriscv32 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_machine:qemux86 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_machine:qemux86-64 ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_machine:qemumips64 ?= "dbf6eab8fb21784a4e8010a5b7045681e2bb06de" -SRCREV_machine ?= "ef209b71b02e80280883cd74bcdecec0a52de608" -SRCREV_meta ?= "699cd9b4a63953c9334f635d7c19add5d0957b93" +SRCREV_machine:qemuarm ?= "e118779b7d6c0be1ebdf9a1f7c4401a7a2daffe1" +SRCREV_machine:qemuarm64 ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_machine:qemuloongarch64 ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_machine:qemumips ?= "59775dda87d79c59035b222fd453ff38a2950653" +SRCREV_machine:qemuppc ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_machine:qemuriscv64 ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_machine:qemuriscv32 ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_machine:qemux86 ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_machine:qemux86-64 ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_machine:qemumips64 ?= "61cac1396fe9250a4b7a5cc6ae3deb9dda4290c3" +SRCREV_machine ?= "bbe3d1be4e9c03765cb4f93155eabfc0724d3bee" +SRCREV_meta ?= "83eed9befe28696b06fc5cc7bb31d81b27a7f325" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "0202c63cba31e9b3d59b8204db3cda3cdd209f15" +SRCREV_machine:class-devupstream ?= "47c2f92131c47a37ea0e3d8e1a4e4c82a9b473d4" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.10/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.10;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.10.13" +LINUX_VERSION ?= "6.10.14" PV = "${LINUX_VERSION}+git"