From patchwork Tue May 6 16:32:55 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 62547 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6E824C3ABBC for ; Tue, 6 May 2025 16:33:06 +0000 (UTC) Received: from mail-qk1-f180.google.com (mail-qk1-f180.google.com [209.85.222.180]) by mx.groups.io with SMTP id smtpd.web11.80819.1746549184649504885 for ; Tue, 06 May 2025 09:33:04 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=kZh7d56M; spf=pass (domain: gmail.com, ip: 209.85.222.180, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f180.google.com with SMTP id af79cd13be357-7c9677cd6d7so669053885a.3 for ; Tue, 06 May 2025 09:33:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1746549184; x=1747153984; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=T4qEotOmSAy6cz2hcR8RtvjCDriK0UWBTmHD6gW696k=; b=kZh7d56McpqTloOzDp/+u0GxxP+myFQRhJpU66Lot+tqhw9itRTsCIdOUrNrywBq+M JOPwTWor9fjdGMXyzOo5I/Thw2j1XROBBXarhDQgiEOf5RKtXFFsO8r+Was7RbImXELt M7tIvpDpUKs2sC2EpJJI2/6u/OgtQ7uLYyl+fTKYmY/wbrF21TQteCVTKgUqcXzBkVUP vMBukS8qPqv7l9qot6+uvEpaTaOCq3pt6heu/JSlfkrNh/us05rPSqfoFA3/xC05QNy5 0+VVQ/hy/Gxm9kmKobkH+sLuM0UNtLYohPv4aADq3zQaSUucc02MVnJmcyAbJoSzgu5Q cxuA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1746549184; x=1747153984; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=T4qEotOmSAy6cz2hcR8RtvjCDriK0UWBTmHD6gW696k=; b=gOxwrgqkg9nUCZ/emKysD2GhaX/2P6zeGsBNXnBdg1om1+kn9tdVBN/ZZYGTKNkB7a EtlHDTiITvpWCt1e/6yUaW3UQK5VzjdXM+5D/BZwq1OFYKl+ssfQ2hER+jp3MG3O181r 4WGJyZof+3Ina74Q2Ko8CFh5lEOQZ11YM+tfvErZ8fpAmnlSImrweAlHz1dHbRxFvJvI XMvjrmjYUlYd5g+CcZvbflkuJUL4xAJSwzhphk3SEKEvptorbG7DnwGuuvS1VuiCBS8p E6DVa8QXUK5TLFmOohzyLBHXtfGVlBtm3TRn1cMN9/sSx6SOog0W+NJBDWKZlD2/P3a0 n4qQ== X-Gm-Message-State: AOJu0YzqrJ8R9BTOr+jzUnoKKXG3NjqrVO8yVA1U8DmIkBqtdjd+xp7J WSqdjaGy2ICOuW5+izfTBFKzl4wxS5Y0GJ0Lz1YI1Pa7bAmZqzOr X-Gm-Gg: ASbGncu+tLxQ9zjnl1UjGTqgQSu+h2Tfi1fMcI1Qg8D9dBDUWkyNeQ8KgBzsy/O3Y5s ZSCC3Q2YHga3MEYY8loYjveTmdzGk1vRoXazuxwuo42tRSEL/h4x/U8DcaOUjswFjd+aIzlDfxT gA26OU4CGxUVIZpvKbXubGMQJGlr3nSpGAycODQXdj2aWbr+ZOsOgStb7UvHpZNW6aGUmOcUJX6 Uu2dPLWYLPTchQvL/TrD2ANffFLnUo8Yt8m60TRZgjRZldUQXBTojHVNPnpK9+/VKkQ1O5COEKS NjlEjCUu8T6ku+x3lclKdofldWcQBzd/QHFm0hN7EAyOllkvya+xHK0iRdz0Xja0y7XCIKUj+p3 Ar1jgp20oIFsKRIKroAQirb4UwJRcAo7xjaJwGkqnKQ== X-Google-Smtp-Source: AGHT+IGft27hjDEeH0Q5pEYSJWdvZcTdP4e+sLVTtNpgzJKRj2uRQavcU4UnhpW0Y9LocIMCK3fIlQ== X-Received: by 2002:a05:620a:1998:b0:7c5:6a35:81c1 with SMTP id af79cd13be357-7cae3b01fa4mr1685918285a.48.1746549183335; Tue, 06 May 2025 09:33:03 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7cad23c48ffsm735977085a.45.2025.05.06.09.33.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 06 May 2025 09:33:02 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/6] kernel-yocto: allow annotated options to be modified Date: Tue, 6 May 2025 12:32:55 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 06 May 2025 16:33:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/216074 From: Bruce Ashfield Bumping the kern-tools SRCREV to pickup the following commits: tools: allow fixups to conditionally change options Sometimes we have options that should either be =y or =m depending on the use case. Rather than force the options into multiple parallel and very similar fragments (which is error prone and labour intensive), we can allow an annotation in the configuration fragment that allows the default value to be overriden by a variable. The variable in question comes from a -D= on the scc or spp command line. If the define evaluates to a non-zero value a fixup is created that will modify the value when scc finishes gathering meta-data. An example of a notation would be: CONFIG_INET_TUNNEL=y # OVERRIDE:$MODULE_OR_Y CONFIG_INET_TUNNEL will be =y when standard tools (like merge-config) are used. But when scc/spp see this notation, they check the value of the variable MODULE_OR_Y, if that variable evalutes to a non-zero value, a fixup is created that will change CONFIG_INET_TUNNEL to that value before the kernel is configured. To use the annotations, scc needs to be passed a value that is used in the override expression. This has always been possible with defines (-Dx=y), so we leverage that to control these conditional overrides. In kernel-yocto, we now have a variable: KMETA_CONFIG_FEATURES KMETA_CONFIG_FEATURES ?= "" Which defaults to empty, the only feature that is currently implemented is "prefer-modules". When prefer-modules is detected in the kmeta config features, the following define is passed to scc: -DMODULE_OR_Y=m Which as you can see from the above INET_TUNNEL example, will evaluate to "m" and will override the default of "y". Signed-off-by: Bruce Ashfield --- meta/classes-recipe/kernel-yocto.bbclass | 7 ++++++- meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +- 2 files changed, 7 insertions(+), 2 deletions(-) diff --git a/meta/classes-recipe/kernel-yocto.bbclass b/meta/classes-recipe/kernel-yocto.bbclass index cef6b9ec3f..ba93145fd3 100644 --- a/meta/classes-recipe/kernel-yocto.bbclass +++ b/meta/classes-recipe/kernel-yocto.bbclass @@ -25,6 +25,7 @@ KCONF_AUDIT_LEVEL ?= "1" KCONF_BSP_AUDIT_LEVEL ?= "0" KMETA_AUDIT ?= "yes" KMETA_AUDIT_WERROR ?= "" +KMETA_CONFIG_FEATURES ?= "" # returns local (absolute) path names for all valid patches in the # src_uri @@ -298,7 +299,11 @@ do_kernel_metadata() { elements="`echo -n ${bsp_definition} $sccs_defconfig ${sccs} ${patches} $KERNEL_FEATURES_FINAL`" if [ -n "${elements}" ]; then echo "${bsp_definition}" > ${S}/${meta_dir}/bsp_definition - scc --force -o ${S}/${meta_dir}:cfg,merge,meta ${includes} $sccs_defconfig $bsp_definition $sccs $patches $KERNEL_FEATURES_FINAL + echo "${KMETA_CONFIG_FEATURES}" | grep -q "prefer-modules" + if [ $? -eq 0 ]; then + scc_defines="-DMODULE_OR_Y=m" + fi + scc --force $scc_defines -o ${S}/${meta_dir}:cfg,merge,meta ${includes} $sccs_defconfig $bsp_definition $sccs $patches $KERNEL_FEATURES_FINAL if [ $? -ne 0 ]; then bbfatal_log "Could not generate configuration queue for ${KMACHINE}." fi diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb index 6dd19f1f09..20b1bcaf37 100644 --- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb +++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb @@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\ DEPENDS += "git-replacement-native" -SRCREV = "c8c1f17867d0cc7d04be225ba4901f2373428be2" +SRCREV = "fe67c98d2e9b74af44d0c4b660fa18e3a95e7edd" PV = "0.3+git" inherit native From patchwork Tue May 6 16:32:56 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 62546 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 644CFC3ABBE for ; Tue, 6 May 2025 16:33:06 +0000 (UTC) Received: from mail-qv1-f48.google.com (mail-qv1-f48.google.com [209.85.219.48]) by mx.groups.io with SMTP id smtpd.web11.80820.1746549185345499502 for ; Tue, 06 May 2025 09:33:05 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Vm7gNovo; spf=pass (domain: gmail.com, ip: 209.85.219.48, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f48.google.com with SMTP id 6a1803df08f44-6f521957182so39381766d6.0 for ; Tue, 06 May 2025 09:33:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1746549184; x=1747153984; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=QQqR9OuI7Zq2KLpD8unMGLXB7pp0vH3opp2Oj25uAoY=; b=Vm7gNovoGG7Q8+Cg7ISUTsVNBcbFCDvl9IKHpooJpO4A6UzYPV324RFlsPluAe3/pc qhCrejoLkBGYl/X89bvZDO9JD7MuuNViHMz5210ucJYPXogl7WWSK3B/UI0/NNcxtTvD HshiZuqLpsIeefgwinTD0Bs1uTsN+rkNjgZnt/T6tO0gxxZ1JMm5bpI5g+yU9oX062kh DvDzWc70uWQ/csSrek5gUYJ3XzaJDxfkW+6l+IP9EnoV1jXBJv4evE07HKkph5BEkaDT uorsQPmQ1F8CYE9x5ouIr/7s9G3CJ6GyXgH95FcMbnIWo/DSvSPtzoZSj1nxBdKx1k3Z rWfw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1746549184; x=1747153984; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=QQqR9OuI7Zq2KLpD8unMGLXB7pp0vH3opp2Oj25uAoY=; b=ZmsUsXyBJAl9sHrWmWfXCDDC1LetQzPutttqksJGOzTGZKBlzOI3+Gj9e6/6RAG4xr bPKgxavg1/9FG2IxFH6QUtX3ZkEsdslXqQ+uFUWIZqtmEL7njrnxSDhy+uLDziz/n5Y6 YFiStYbi3GqPBiZMfA6lD3z2r4z2xoEpLf0utGhr87OCmfwBdoVdpgc1+EjIwYRUIr16 k9H9KhzwvdIslnGDlWnyTTegltwK4HWwTua1PZjQCMjfTjjEtWNeim/i+9iXqbcvP34E JQZ17KvZPr5JLcdbAN8L7iQWuKMhL1q2gqXeacRGuFB6+4RWLc7vFTo2O3U91PDdsmcn wEIA== X-Gm-Message-State: AOJu0YxLaI7kxHeabV+OC+4ximz75UAu0HgDeievbvIpD6mJjIoJuJiq 0ezOwURxW8ydKDrFQPBGFSOx2RYcUaE+tizFrVwbHk8Otw6idMxy X-Gm-Gg: ASbGnctudruVbV6HwPVbgZ0pFL/ID90guMwiQz0UAKRYXu3vH1MO2KHDNtDHPSeEZNZ eMgK/sQEK2XPZb0K4PcwLdFBc8YX9hOMrvGd2co2f1+EIP8eoxiGXFgVJuWxyde+VzTMLpjGHt6 uYR7/xfRMq1hrWWEp2g5xdX3nAAIhAbDl3QRDX66IQtGoYTwwNayT2ROBS6KvbeUl0Egcp5KdpX j2dAOfWN6ogftBwyk7M+esShZTBk19fFx2rYvdmLDf3nEwLiG9t4ADE0m8zzifXhRO7YWxjoAHY J035SBVLe0fVCZF410cKCSqfXNYvG8g1cEMVMTRzoQK3i1uyvZQbMLLgleKH2nBpeWJr1Q1bfxZ dfgxJQcw3MDCgULmQgFjQmLA105hDDWwFgyWgV7q0KA== X-Google-Smtp-Source: AGHT+IHo2uJ7bfsEteKIaQx1Xh8b3knC8Z5UYRWxi8qHARXH9u/qsPnxwXFCBpOW/UaklXJyj67rKg== X-Received: by 2002:a05:6214:212e:b0:6f2:b7d9:689b with SMTP id 6a1803df08f44-6f528cff04cmr209248586d6.35.1746549184336; Tue, 06 May 2025 09:33:04 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7cad23c48ffsm735977085a.45.2025.05.06.09.33.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 06 May 2025 09:33:03 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/6] linux-yocto-dev: update to v6.15 Date: Tue, 6 May 2025 12:32:56 -0400 Message-Id: <36e6016b6f378da661865b080fd23204f6f893b9.1746548780.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 06 May 2025 16:33:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/216075 From: Bruce Ashfield Bumping our development version to 6.15. Note: preempt-rt is still TODO Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb index 0f9a3464dc..4b1f93a692 100644 --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -14,7 +14,7 @@ require recipes-kernel/linux/linux-yocto.inc # provide this .inc to set specific revisions include recipes-kernel/linux/linux-yocto-dev-revisions.inc -KBRANCH = "v6.14/standard/base" +KBRANCH = "v6.15/standard/base" KMETA = "kernel-meta" SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine;protocol=https \ @@ -28,7 +28,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' -LINUX_VERSION ?= "6.14" +LINUX_VERSION ?= "6.15" LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}" PV = "${LINUX_VERSION}+git" From patchwork Tue May 6 16:32:57 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 62549 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 48E09C3ABC3 for ; Tue, 6 May 2025 16:33:16 +0000 (UTC) Received: from mail-qv1-f49.google.com (mail-qv1-f49.google.com [209.85.219.49]) by mx.groups.io with SMTP id smtpd.web10.80412.1746549187105651691 for ; Tue, 06 May 2025 09:33:07 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=BCI0ZFcn; spf=pass (domain: gmail.com, ip: 209.85.219.49, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f49.google.com with SMTP id 6a1803df08f44-6e8fb83e137so56760866d6.0 for ; Tue, 06 May 2025 09:33:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1746549186; x=1747153986; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ooIFsDWnl66TEC3uCHceYVnAr5mvi51JYSci93rMuho=; b=BCI0ZFcnElhdSNiaLQNrhRvmFun6ULjYbPptVF8o4q651wtmfIU/fNdpBoNKrjFg3S +UQuwnQzjCqbmf12QbQgjQ8rJ88ImPE6CDpi2zaes1hVExLuvlCkhA3mVB5C8ApiLSY3 qc7Kwgkv0+APHHWzPQenydqjS5zcF9/6ffvY7lziE1+Bql7HQuYqnDPuixNLxI4AF4+E xMaYUts4yfdRY1w//X3kWr9CUcOUAYEve64W7GwHXjJvB31Y4VBX+WLxDdwYyKtwLWqU 5SKi2iTZVKH2aI2/9Ec2L3nfr1oC2qbbZUy3NJc8mU/uU47bVVuZM36fz6qbYAseRPpc 74ww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1746549186; x=1747153986; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ooIFsDWnl66TEC3uCHceYVnAr5mvi51JYSci93rMuho=; b=CwFaaxUgalIBKAN4oI82dnSYiYY1xu2fjMPBMgMAVGyfGxG5/x4iX/FqqOyv5kmlTP 4ajjAtPzHlcYv8gQCp3Fx5qt1DjJT8dFEAhSs/U7jwJcRW46eajdAK7BdG/j3dLeBtrN Zz+gybE88x+zcUVB9PQy5mqKkvH8DJkN4XsWS/MI54JSZ4BJs0X3hoqIgQF12VuEHtWn n4D0D23kJ3ivlbeJD//rRt29AjxeTBcdoQwyZwDW17P6s8QhMiH32vDdWjXOcpD8cxAY oa9b632kx3eOuuP5vGG3YKIWmdhg/fZTf9bYVXICtNqVaLLhm7V3LEsUSFWUJDVfGFXl YwtQ== X-Gm-Message-State: AOJu0Yxp0MSGDYJ5AyES20AwCKHZEo4bo77JRU/ziLFSBJU/mWobJuem Mf9yat2ccijOawIFGwtKZ5Sq0w6TSBSOF4xGKVz1i0mpg5LQ5XAJ17VX1qfv X-Gm-Gg: ASbGncsH0qy6bV1Y+8GSd67pbsRdWQZ0AZqNl7JVMFPgkYTRjfuP5gqdjjvcqsz0J63 QfS232wwfTbRwfZ3c5okvDOejEUUUT96Br0I5hdiAEWFlyr7mVB2PLfOyszaBIA6MPrSjqgsCf7 w85c38LcX7+lUbH2gMykxwdBbHR+GmiGD9vnuzcLtEoY6RNMtP+trg9qLLwCG/awTsr43nE2YgC xZaa5pyUzBGHBWIBHEKLzs7KYiTaQOG60VXsZo97KFWoHuJkKtGDA7tzGtJPVrorkz3K6nhGtvY zfpm0LPvPnIxmbrkpdIFUAWGr6360jhqXnLYCSWB5ODPZ3lNu0OpdkqN54Lk9OU5vikVUwUiF9a LfcoWNDl362FXfr7QFyWV83uJB+cFv/A+7iNLb6GKiRfWlRClcVcP X-Google-Smtp-Source: AGHT+IGYTeUan8j3MFrNd8kIQYBTXGnPW1y+irpHbK8MJcB7aFG1gwSku6Y/atJbzPqC+g9a/plDUg== X-Received: by 2002:a05:6214:e65:b0:6d8:80e8:d567 with SMTP id 6a1803df08f44-6f5358958dcmr67780986d6.18.1746549185604; Tue, 06 May 2025 09:33:05 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7cad23c48ffsm735977085a.45.2025.05.06.09.33.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 06 May 2025 09:33:04 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/6] linux-yocto/6.12: update to v6.12.24 Date: Tue, 6 May 2025 12:32:57 -0400 Message-Id: <9e5d579ae28b57f792dc6593d1af6ea380958c0d.1746548780.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 06 May 2025 16:33:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/216076 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: b6efa8ce222e Linux 6.12.24 ae5a6a0b425e HSI: ssi_protocol: Fix use after free vulnerability in ssi_protocol Driver Due to Race Condition bdbecb2bf531 s390/cpumf: Fix double free on error in cpumf_pmu_event_init() 281782d2c673 Bluetooth: hci_uart: Fix another race during initialization f87626a55c21 media: mediatek: vcodec: mark vdec_vp9_slice_map_counts_eob_coef noinline 9c03f6194e88 kbuild: Add '-fno-builtin-wcslen' 5f494f482341 libbpf: Prevent compiler warnings/errors bd6eae1f30bf x86/e820: Fix handling of subpage regions when calculating nosave ranges in e820__register_nosave_regions() 6a59b70fe71e nfsd: don't ignore the return code of svc_proc_register() b2b18a9f68f9 NFSD: Fix CB_GETATTR status fix 560c03189615 NFSD: fix decoding in nfs4_xdr_dec_cb_getattr 7005fdceff20 ACPI: platform-profile: Fix CFI violation when accessing sysfs files 20867f094883 x86/paravirt: Move halt paravirt calls under CONFIG_PARAVIRT 5d9484cd372d iommufd: Fail replace if device has not been attached 6d11543bf37a iommufd: Make attach_handle generic than fault specific 9ca4fe357464 arm64: errata: Add newer ARM cores to the spectre_bhb_loop_affected() lists d25a240c5a93 thermal/drivers/mediatek/lvts: Disable Stage 3 thermal threshold 0131251d932f thermal/drivers/mediatek/lvts: Disable monitor mode during suspend 9580b603654d selftests: mptcp: fix incorrect fd checks in main_loop 2f1b4d6725b0 selftests: mptcp: close fd_in before returning in main_loop 0f91e4f69fe6 sched_ext: create_dsq: Return -EEXIST on duplicate request 7a30bbd36cb4 s390: Fix linker error when -no-pie option is unavailable f268ee2fbb53 s390/virtio_ccw: Don't allocate/assign airqs for non-existing queues 05a0f9c40781 s390/pci: Fix zpci_bus_is_isolated_vf() for non-VFs 92ca7270fe5e ring-buffer: Use flush_kernel_vmap_range() over flush_dcache_folio() de08212061ea pinctrl: samsung: add support for eint_fltcon_offset c1368383cd37 pinctrl: qcom: Clear latched interrupt status when changing IRQ type beb9a5cb7aa5 phy: freescale: imx8m-pcie: assert phy reset and perst in power off 869202291aa4 PCI: Fix wrong length of devres array 9707d0c932f4 PCI: Fix reference leak in pci_register_host_bridge() d69ad6e1a579 PCI: Fix reference leak in pci_alloc_child_bus() e4a1d7defbc2 PCI: pciehp: Avoid unnecessary device replacement check ce9643a541b6 PCI: j721e: Fix the value of .linkdown_irq_regfield for J784S4 71bf0769a6c6 PCI: brcmstb: Fix missing of_node_put() in brcm_pcie_probe() 712d84459a53 of/irq: Fix device node refcount leakages in of_irq_init() d0f25a99770f of/irq: Fix device node refcount leakage in API irq_of_parse_and_map() 29cb94963ca9 of/irq: Fix device node refcount leakages in of_irq_count() 3540164c7594 of/irq: Fix device node refcount leakage in API of_irq_parse_raw() dc83eccc93ed of/irq: Fix device node refcount leakage in API of_irq_parse_one() 60faeef98b99 ntb: use 64-bit arithmetic for the MSI doorbell mask 34baf1cfd679 net: mana: Switch to page pool for jumbo frames a2acc67d6155 misc: pci_endpoint_test: Fix displaying 'irq_type' after 'request_irq' error e98f77f74c66 selftests/landlock: Add a new test for setuid() 76ab50fa6e35 selftests/landlock: Split signal_scoping_threads tests b017f2846a3e landlock: Prepare to add second errata 332facfa8075 landlock: Always allow signals between threads of the same process 7dd7f87e0711 landlock: Add erratum for TCP fix ea980ea4d18a landlock: Add the errata interface 9b0d24fa64ca landlock: Move code to ease future backports 7bc5c360375d KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses bbf821c35dab KVM: x86: Explicitly zero-initialize on-stack CPUID unions 99b99032a89e KVM: PPC: Enable CAP_SPAPR_TCE_VFIO on pSeries KVM guests fae0a8796c4f KVM: Allow building irqbypass.ko as as module when kvm.ko is a module 3bc2208c749c gve: handle overflow when reporting TX consumed descriptors 62024ad4c51e gpio: zynq: Fix wakeup source leaks on device unbind 2d66517135de gpio: tegra186: fix resource handling in ACPI probe path e66fb9b4e9ad ftrace: Properly merge notrace hashes 1fce9574b9d5 ftrace: Add cond_resched() to ftrace_graph_set_hash() 3e467f1c74f4 dt-bindings: coresight: qcom,coresight-tpdm: Fix too many 'reg' 58c453801bb9 dt-bindings: coresight: qcom,coresight-tpda: Fix too many 'reg' 74f01c2ca802 dm-verity: fix prefetch-vs-suspend race dd91458a8443 dm-integrity: fix non-constant-time tag verification ba42f98f092b dm-integrity: set ti->error on memory allocation failure a1a4fdc33d9c dm-ebs: fix prefetch-vs-suspend race 08deafddfcb0 dlm: fix error if active rsb is not hashed b77f8a17ef6f dlm: fix error if inactive rsb is not hashed eaa7014aecb5 crypto: ccp - Fix uAPI definitions of PSP errors 5116b340cf88 crypto: ccp - Fix check for the primary ASP device 1f9648e2460b clk: qcom: gdsc: Set retain_ff before moving to HW CTRL 4d6fb2a43f0d clk: qcom: gdsc: Capture pm_genpd_add_subdomain result code 12ef07c4bfe4 clk: qcom: gdsc: Release pm subdomains in reverse add order 809e83a5758e clk: qcom: clk-branch: Fix invert halt status bit check for votable clocks 56c29847bc4c clk: renesas: r9a07g043: Fix HP clock source for RZ/Five 4ed194d9bbf7 cifs: Ensure that all non-client-specific reparse points are processed by the server 2a240405978d cifs: fix integer overflow in match_server() e0717385f5c5 cifs: avoid NULL pointer dereference in dbg call 2eb6e5e0944c CIFS: Propagate min offload along with other parameters from primary to secondary channels. 63d71ae01092 thermal/drivers/rockchip: Add missing rk3328 mapping entry 474b3194c8ff tracing: Do not add length to print format in synthetic events 868df4eb784c tracing: fprobe events: Fix possible UAF on modules a7fda1fd6d6c x86/xen: fix balloon target initialization for PVH dom0 9e7c37fadb3b sctp: detect and prevent references to a freed transport in sendmsg 65b259e3e06d mm/hwpoison: introduce folio_contain_hwpoisoned_page() helper 1fd89407d7cb mm/hugetlb: move hugetlb_sysctl_init() to the __init section 73d17d48df6c mm/hwpoison: do not send SIGBUS to processes with recovered clean pages 14936034de92 mm/userfaultfd: fix release hang over concurrent GUP cc98577f9117 mm: add missing release barrier on PGDAT_RECLAIM_LOCKED unlock 2532df0a9b74 mm/mremap: correctly handle partial mremap() of VMA starting at 0 6dd8d9440fd3 mm: fix lazy mmu docs and usage 83b6b5061ebd mm: make page_mapped_in_vma() hugetlb walk aware 53dc6b00c02d mm/rmap: reject hugetlb folios in folio_make_device_exclusive() ab0af0126023 mm/damon/ops: have damon_get_folio return folio even for tail pages 5f7f6abd92b6 net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod. fba396b79942 sparc/mm: avoid calling arch_enter/leave_lazy_mmu() in set_ptes 690446dc72d5 sparc/mm: disable preemption in lazy mmu mode cb6b9bd66181 iommu/vt-d: Wire up irq_ack() to irq_move_irq() for posted MSIs 6722a0cb8186 iommu/vt-d: Fix possible circular locking dependency e953e11123aa iommu/vt-d: Don't clobber posted vCPU IRTE when host IRQ affinity changes c95a438d2c37 iommu/vt-d: Put IRTE back into posted MSI mode if vCPU posting is disabled e5dd974d6e00 iommu/tegra241-cmdqv: Fix warnings due to dmam_free_coherent() b8b41eac7054 iommufd: Fix uninitialized rc in iommufd_access_rw() 327e6b8b2816 btrfs: zoned: fix zone finishing with missing devices 380ba38801eb btrfs: zoned: fix zone activation with missing devices b9af27d020e4 btrfs: tests: fix chunk map leak after failure to add it to the tree 601db4e8bfe8 btrfs: fix non-empty delayed iputs list on unmount due to compressed write workers 61a5c565fd24 backlight: led_bl: Hold led_access lock when calling led_sysfs_disable() a3b36c9da305 arm64: dts: exynos: gs101: disable pinctrl_gsacore node ac45d49df9dc arm64: dts: mediatek: mt8173: Fix disp-pwm compatible string 1dd288783dcb arm64: mm: Correct the update of max_pfn 21c512430424 arm64: tegra: Remove the Orin NX/Nano suspend key eec737e17e55 arm64: mops: Do not dereference src reg for a set operation 52f251dbfb38 mtd: rawnand: Add status chack in r852_ready() 5479a6af3c96 mtd: inftlcore: Add error check for inftl_read_oob() 6554491b4a77 mptcp: only inc MPJoinAckHMacFailure for HMAC failures dc81e41a307d mptcp: fix NULL pointer in can_accept_new_subflow c7f611e711c8 lib: scatterlist: fix sg_split_phys to preserve original scatterlist offsets 95f0958240e6 locking/lockdep: Decrease nr_unused_locks if lock unused in zap_class() 008b90d36d91 mailbox: tegra-hsp: Define dimensioning masks in SoC data 7b47df6498f2 mfd: ene-kb3930: Fix a potential NULL pointer dereference 4b037851edd7 leds: rgb: leds-qcom-lpg: Fix calculation of best period Hi-Res PWMs 5ae9e361e284 leds: rgb: leds-qcom-lpg: Fix pwm resolution max for Hi-Res PWMs e94314b72768 kbuild: exclude .rodata.(cst|str)* when building ranges 9eaec071f111 jbd2: remove wrong sb->s_sequence check e6bba328578f i3c: Add NULL pointer check in i3c_master_queue_ibi() 34aaf448e204 i3c: master: svc: Use readsb helper for reading MDB 0327683c5571 ima: limit the number of ToMToU integrity violations 48085ab823f0 ima: limit the number of open-writers integrity violations 9a264e4a595d smb311 client: fix missing tcon check when mounting with linux/posix extensions 44a2572a0fdc soc: samsung: exynos-chipid: Add NULL pointer check in exynos_chipid_probe() fbda9cac1bb3 svcrdma: do not unregister device for listeners f3cb81cb96d5 tpm: do not start chip while suspended 76cc21a9a40f udf: Fix inode_getblk() return value 8fd217a99dbb vdpa/mlx5: Fix oversized null mkey longer than 32bit a1dde7457d57 f2fs: fix to avoid atomicity corruption of atomic file 16d9067f00e3 ext4: fix off-by-one error in do_split a77955f7704b bus: mhi: host: Fix race between unprepare and queue_buf 7d12a7d43c7b accel/ivpu: Fix deadlock in ivpu_ms_cleanup() 5c200b7ebdf9 accel/ivpu: Fix warning in ivpu_ipc_send_receive_internal() 7022946773d7 ALSA: hda/realtek: Enable Mute LED on HP OMEN 16 Laptop xd000xx d2a2076d9cb7 ASoC: qdsp6: q6asm-dai: fix q6asm_dai_compr_set_params error path 17f1e4213113 ASoC: qdsp6: q6apm-dai: fix capture pipeline overruns. aa7e9eabe68c ASoC: qdsp6: q6apm-dai: set 10 ms period and buffer alignment. a28217b064f8 ASoC: q6apm-dai: make use of q6apm_get_hw_pointer f5891f204d13 ASoC: q6apm-dai: schedule all available frames to avoid dsp under-runs d383051f8293 ASoC: q6apm: add q6apm_get_hw_pointer helper acadb2e2b3c5 ASoC: codecs: wcd937x: fix a potential memory leak in wcd937x_soc_codec_probe() 3e0356857ed5 io_uring/kbuf: reject zero sized provided buffers b7c6d081c19a io_uring/net: fix io_req_post_cqe abuse by send bundle 0828d6e9add6 io_uring/net: fix accept multishot handling 00026f80c430 wifi: mt76: mt7925: fix the wrong simultaneous cap for MLO 374f2bf7b3ff wifi: mt76: mt7925: fix the wrong link_idx when a p2p_device is present 0dd6c62c1370 wifi: mt76: mt7925: fix country count limitation for CLC 1706a07b38ae wifi: mt76: mt7925: ensure wow pattern command align fw format eb434adf79dd wifi: mac80211: fix integer overflow in hwmp_route_info_get() ef44c9e81172 wifi: mt76: Add check for devm_kstrdup() 9d6b789a8ff9 clocksource/drivers/stm32-lptimer: Use wakeup capable instead of init wakeup 9d99358349e4 mtd: Replace kcalloc() with devm_kcalloc() 2b27df685244 net: dsa: mv88e6xxx: fix internal PHYs for 6320 family 020404265b87 net: dsa: mv88e6xxx: workaround RGMII transmit delay erratum for 6320 family 39fc12742292 mtd: Add check for devm_kcalloc() 91e1405088a9 mptcp: sockopt: fix getting freebind & transparent 1b4ecd033e30 mptcp: sockopt: fix getting IPV6_V6ONLY c59dc7c425cc media: chips-media: wave5: Fix timeout while testing 10bit hevc fluster d595713de7f8 media: chips-media: wave5: Fix a hang after seeking 76cab9f540cc media: chips-media: wave5: Avoid race condition in the interrupt handler 7fafaf00cc5f media: chips-media: wave5: Fix gray color on screen 6f77a6d2ea31 media: i2c: imx214: Rectify probe error handling related to runtime PM 8dd2d1561c6a media: i2c: imx219: Rectify runtime PM handling in probe and remove 99f929914713 media: i2c: imx319: Rectify runtime PM handling probe and remove bb3fd8b7906a media: venus: hfi_parser: refactor hfi packet parsing logic 53e376178cea media: venus: hfi_parser: add check to avoid out of bound access 3da0d7318730 media: nuvoton: Fix reference handling of ece_pdev 4b1bdaadbf19 media: nuvoton: Fix reference handling of ece_node e22fa60bcd85 media: i2c: ov7251: Introduce 1 ms delay between regulators and en GPIO b155aecd7f0f media: i2c: ov7251: Set enable GPIO low in probe ad466aacb17f media: i2c: ccs: Set the device's runtime PM status correctly in probe 983b5434a66b media: i2c: ccs: Set the device's runtime PM status correctly in remove 3ff4feef7af3 Revert "media: imx214: Fix the error handling in imx214_probe()" baea1762cdf2 media: v4l2-dv-timings: prevent possible overflow in v4l2_detect_gtf() b933486f6b80 media: imx219: Adjust PLL settings based on the number of MIPI lanes dd0d323b472f media: platform: stm32: Add check for clk_enable() 3f1f712f80db media: visl: Fix ERANGE error when setting enum controls f67c3f84520b media: hi556: Fix memory leak (on error) in hi556_check_hwcfg() df6ef66cc3ff media: streamzap: prevent processing IR data on URB failure afada73000be accel/ivpu: Fix PM related deadlocks in MS IOCTLs 4c8056fbb17d tpm, tpm_tis: Fix timeout handling when waiting for TPM status 7266066b9469 mtd: rawnand: brcmnand: fix PM resume warning 33607e924023 spi: cadence-qspi: Fix probe on AM62A LP SK c32278961340 KVM: arm64: Tear down vGIC on failed vCPU creation 20c105f58769 arm64: errata: Add KRYO 2XX/3XX/4XX silver cores to Spectre BHB safe list 3b0f2526c87e arm64: errata: Assume that unknown CPUs _are_ vulnerable to Spectre BHB 4af285843525 arm64: errata: Add QCOM_KRYO_4XX_GOLD to the spectre_bhb_k24_list 2ff58c5b260f arm64: cputype: Add MIDR_CORTEX_A76AE 7e619d4d2715 xenfs/xensyms: respect hypervisor's "next" indication 88962f197876 media: rockchip: rga: fix rga offset lookup ceb23f66ef8f media: siano: Fix error handling in smsdvb_module_init() 7631d176086c media: vim2m: print device name after registering device 679424f8b314 media: venus: hfi: add check to handle incorrect queue size 530f623f56a6 media: venus: hfi: add a check to handle OOB in sfr region 72629a582db7 media: intel/ipu6: set the dev_parent of video device to pdev f598940803cd media: mgb4: Fix switched CMT frequency range "magic values" sets 66e35600f726 media: i2c: adv748x: Fix test pattern selection mask 1c673fa8889e media: mgb4: Fix CMT registers update logic ced0ddecc04b media: uapi: rkisp1-config: Fix typo in extensible params example 8c64a2cfdbb8 media: mtk-vcodec: venc: avoid -Wenum-compare-conditional warning 9f009fa823c5 media: mediatek: vcodec: Fix a resource leak related to the scp device in FW initialization 956c5e4965d5 dt-bindings: media: st,stmipid02: correct lane-polarities maxItems a9a73da6e014 auxdisplay: hd44780: Fix an API misuse in hd44780.c bdbc38bd12eb HID: pidff: Fix set_device_control() 1565ead12f5c HID: pidff: Fix 90 degrees direction name North -> East 5318556ed31f HID: pidff: Compute INFINITE value instead of using hardcoded 0xffff b15301f28960 HID: pidff: Clamp effect playback LOOP_COUNT value 42ec3b5bf7e6 HID: pidff: Rename two functions to align them with naming convention b782892cd264 HID: pidff: Remove redundant call to pidff_find_special_keys 239c8ac58cfc HID: pidff: Support device error response from PID_BLOCK_LOAD 2d698115f9b3 HID: pidff: Comment and code style update 35ebc643aff9 HID: hid-universal-pidff: Add Asetek wheelbases support 211861869766 HID: pidff: Make sure to fetch pool before checking SIMULTANEOUS_MAX 13d15dd6175e HID: pidff: Factor out pool report fetch and remove excess declaration 6fbf2ac6d5b6 HID: pidff: Use macros instead of hardcoded min/max values for shorts 87783d301e98 HID: pidff: Simplify pidff_rescale_signed 61e4de1728ac HID: pidff: Move all hid-pidff definitions to a dedicated header 8f0b2d791e0f HID: pidff: Factor out code for setting gain 5243ca2a5c67 HID: pidff: Rescale time values to match field units 7009a060ffef HID: pidff: Define values used in pidff_find_special_fields 9cdd95f9a4f3 HID: pidff: Simplify pidff_upload_effect function 433c4234ff73 HID: pidff: Completely rework and fix pidff_reset function 2b1e13ed295a HID: pidff: Stop all effects before enabling actuators 629405d18543 HID: pidff: Clamp PERIODIC effect period to device's logical range 43e5e2879dee s390/pci: Fix s390_mmio_read/write syscall page fault handling dd3edffae868 ext4: don't treat fhandle lookup of ea_inode as FS corruption 806908d5d978 bpf: support SKF_NET_OFF and SKF_LL_OFF on skb frags 7b9bdd705911 erofs: set error to bio if file-backed IO fails 61f590c6771b pwm: fsl-ftm: Handle clk_get_rate() returning 0 a2786a82de0c pwm: rcar: Improve register calculation 4cb15042b5f3 pwm: mediatek: Prevent divide-by-zero in pwm_mediatek_config() 2bef78f9622d tpm: End any active auth session before shutdown 01c2ed3f7dce tpm, tpm_tis: Workaround failed command reception on Infineon devices a4e3c80cecbe ktest: Fix Test Failures Due to Missing LOG_FILE Directories 9a6be23eb0ff tracing: probe-events: Add comments about entry data storing code 52eafaa56f8f fbdev: omapfb: Add 'plane' value check fb4c507bf24a drm/amdgpu: grab an additional reference on the gang fence v2 5c3cfcf0b4bf PCI: vmd: Make vmd_dev::cfg_lock a raw_spinlock_t type 73d2b9625031 PCI: Check BAR index for validity e64be12f8401 drm/amdgpu: Fix the race condition for draining retry fault 8feefd106afb PCI: Enable Configuration RRS SV early dc4380f34613 drm/amdgpu: handle amdgpu_cgs_create_device() errors in amd_powerplay_create() 7a872981c69d PCI: Add Rockchip Vendor ID 6e415cb823b1 drm/mediatek: mtk_dpi: Explicitly manage TVD clock in power on/off 39a7576d113c drm/mediatek: mtk_dpi: Move the input_2p_en bit to platform data 831c4017f4ab drm/xe/xelp: Move Wa_16011163337 from tunings to workarounds 1a322b330dc0 drm/amdkfd: debugfs hang_hws skip GPU with MES 10ce36501f1e drm/amdkfd: Fix pqm_destroy_queue race with GPU reset ffd37d7d44d7 drm/amdkfd: Fix mode1 reset crash issue 96757c085bd9 drm/amdkfd: clamp queue size to minimum 1c38108a49aa drivers: base: devres: Allow to release group on device release c9323cbc94d5 drm/amd/display: stop DML2 from removing pipes based on planes b22cb42a5ee1 drm/bridge: panel: forbid initializing a panel with unknown connector type f04612890c56 drm/debugfs: fix printk format for bridge index ba5a998f84cd drm: panel-orientation-quirks: Add quirk for OneXPlayer Mini (Intel) a64e0974266e drm: panel-orientation-quirks: Add new quirk for GPD Win 2 5dd6fdb88953 drm: panel-orientation-quirks: Add quirk for AYA NEO Slide 6fe4ed94ee82 drm: panel-orientation-quirks: Add quirks for AYA NEO Flip DS and KB df33b535f0de drm: panel-orientation-quirks: Add support for AYANEO 2S 357ba4ed6980 drm/amdgpu: Unlocked unmap only clear page table leaves c15a9c84494c drm/amd/display: Update Cursor request mode to the beginning prefetch always 2eec2fa8666d drm/xe/vf: Don't try to trigger a full GT reset if VF 4a5f14246bc4 drm/xe/bmg: Add new PCI IDs 044c1b352841 drm: allow encoder mode_set even when connectors change for crtc 09246dfb5c87 Bluetooth: Add quirk for broken READ_PAGE_SCAN_TYPE 035e1bffc063 Bluetooth: Add quirk for broken READ_VOICE_SETTING feed98579d40 Bluetooth: qca: simplify WCN399x NVM loading fe6f1f349d6e Bluetooth: hci_qca: use the power sequencer for wcn6750 a4d49212e316 Bluetooth: btusb: Add 2 HWIDs for MT7922 6b7a32fa9bac Bluetooth: hci_uart: fix race during initialization 082ae971a1db Bluetooth: btintel_pcie: Add device id of Whale Peak 40c70ff44b70 tracing: fix return value in __ftrace_event_enable_disable for TRACE_REG_UNREGISTER 299d7d27af6b net: vlan: don't propagate flags on open fe51630ba2ba wifi: mt76: mt76x2u: add TP-Link TL-WDN6200 ID to device table bf089c4d1141 btrfs: harden block_group::bg_list against list_del() races 0519ba030c3e ahci: Marvell 88SE9215 controllers prefer DMA for ATAPI 7fe3b4deed8b scsi: st: Fix array overflow in st_setup() a8a8076210c2 cdc_ether|r8152: ThinkPad Hybrid USB-C/A Dock quirk eb59cc31b6ea ext4: ignore xattrs past end aa39d45071ec Revert "f2fs: rebuild nat_bits during umount" 5f815757e6de ext4: protect ext4_release_dquot against freezing 202ba2f483cd ahci: add PCI ID for Marvell 88SE9215 SATA Controller 163e8c1083b4 net: sfp: add quirk for FS SFP-10GM-T copper SFP+ module ecc461331604 f2fs: fix to avoid out-of-bounds access in f2fs_truncate_inode_blocks() 3abe15e75648 wifi: ath12k: Fix invalid data access in ath12k_dp_rx_h_undecap_nwifi 1833e1650059 net: sfp: add quirk for 2.5G OEM BX SFP 04c0c555049f ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode ccd97c8a4f90 jfs: add sanity check for agwidth in dbMount aeb926e605f9 jfs: Prevent copying of nlink with value 0 from disk inode c802a6a4009f fs/jfs: Prevent integer overflow in AG size calculation 319877db0aa9 fs/jfs: cast inactags to s64 to prevent potential overflow 63148ce4904f jfs: Fix uninit-value access of imap allocated in the diMount() function 8e7bb6636082 can: flexcan: add NXP S32G2/S32G3 SoC support fba5f41f1536 can: flexcan: Add quirk to handle separate interrupt lines for mailboxes 7204335d1991 page_pool: avoid infinite loop to schedule delayed worker de94d0ca9ea5 net: usb: asix_devices: add FiberGecko DeviceID 93a562eedcd5 scsi: target: spc: Fix RSOC parameter data header size 4ae2c7c7d369 wifi: mac80211: ensure sdata->work is canceled before initialized. cca16fbd17b0 wifi: mac80211: add strict mode disabling workarounds c6e50cb8bf57 f2fs: don't retry IO for corrupted data scenario a6bf0fd322ab net: page_pool: don't cast mp param to devmem 65ba18c84dbd scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue 6a35449df867 scsi: mpi3mr: Avoid reply queue full condition b1e0b4f494c5 ata: libata-core: Add 'external' to the libata.force kernel parameter 535b666118f6 wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process 3cb47b50926a wifi: ath12k: fix memory leak in ath12k_pci_remove() a3981850f14e wifi: ath11k: fix memory leak in ath11k_xxx_remove() b92c5179db4b wifi: ath11k: Fix DMA buffer allocation to resolve SWIOTLB issues 90a5892d8531 platform/x86: x86-android-tablets: Add select POWER_SUPPLY to Kconfig 7f04c9e8fffe ASoC: amd: yc: update quirk data for new Lenovo model 3a03a7f0f872 ASoC: amd: Add DMI quirk for ACP6X mic support cb1c6cb11056 ALSA: usb-audio: Fix CME quirk for UF series keyboards fe74885e3609 mmc: dw_mmc: add a quirk for accessing 64-bit FIFOs in two halves 6d32a30fa1b5 media: s5p-mfc: Corrected NV12M/NV21M plane-sizes 3c057a49045f media: uvcvideo: Add quirk for Actions UVC05 d4fcd06e1231 ASoC: fsl_audmix: register card device depends on 'dais' property d981c3d2980a ALSA: hda: intel: Add Lenovo IdeaPad Z570 to probe denylist 97ae1d5080f7 ALSA: hda: intel: Fix Optimus when GPU has no sound 25490b45d17c ASoC: amd: ps: use macro for ACP6.3 pci revision id f8f4d77710e1 HID: pidff: Fix null pointer dereference in pidff_find_fields 0301b85fe6f9 HID: pidff: Add PERIODIC_SINE_ONLY quirk f45f26a6b3e7 HID: Add hid-universal-pidff driver and supported device ids 116d4f67aeb5 HID: pidff: Add FIX_WHEEL_DIRECTION quirk ed806fd80eba HID: pidff: Add hid_pidff_init_with_quirks and export as GPL symbol 6a20fae104ef HID: pidff: Add PERMISSIVE_CONTROL quirk fd608e2a06c2 HID: pidff: Add MISSING_PBO quirk and its detection fab3dbb604be HID: pidff: Add MISSING_DELAY quirk and its detection d21ccf544ca1 HID: pidff: Do not send effect envelope if it's empty 1c0785f16472 HID: pidff: Convert infinite length from Linux API to PID standard 5330ce1ee2be ASoC: SOF: topology: Use krealloc_array() to replace krealloc() 377b041c22ac platform/chrome: cros_ec_lpc: Match on Framework ACPI device 97f68e7287e0 zstd: Increase DYNAMIC_BMI2 GCC version cutoff from 4.8 to 11.0 to work around compiler segfault 8d0f280e7aec xen/mcelog: Add __nonstring annotations for unterminated strings cb58e909203e arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD ead1fc9f93e2 Flush console log from kernel_power_off() 11ae4fec1f4b PM: hibernate: Avoid deadlock in hibernate_compressor_param_set() 89a4db7a67e7 perf/dwc_pcie: fix some unreleased resources 1b3ebfb15dc0 perf: arm_pmu: Don't disable counter in armpmu_add() f48625eeeb29 x86/cpu: Don't clear X86_FEATURE_LAHF_LM flag in init_amd_k8() on AMD when running in a virtual machine 48e705652db9 x86/ia32: Leave NULL selector values 0~3 unchanged 640bb2252158 x86/percpu: Disable named address spaces for UBSAN_BOOL with KASAN for GCC < 14.2 837f5cb7be9a x86/mm: Clear _PAGE_DIRTY for kernel mappings when we clear _PAGE_RW f8d28fa305b7 pm: cpupower: bench: Prevent NULL dereference on malloc failure 67e85cfa951c umount: Allow superblock owners to force umount 52535688c27f fs: consistently deref the files table with rcu_dereference_raw() fa1827fa968c perf: Fix hang while freeing sigtrap event 7ef5aa081f98 perf/core: Simplify the perf_event_alloc() error path c61feda37350 perf/core: Add aux_pause, aux_resume, aux_start_paused a0842539e8ef iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group 5efd53900acc iommu/exynos: Fix suspend/resume with IDENTITY domain 7640c2abb647 nft_set_pipapo: fix incorrect avx2 match of 5th field octet b4c836d33ca8 net: ppp: Add bound checking for skb data on ppp_sync_txmung cc16f7402a91 ipv6: Align behavior across nexthops during path selection a6ed6f8ec81b net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY 6d98cd63426e net: phy: move phy_link_change() prior to mdio_bus_phy_may_suspend() aa5a1e4b8829 smb: client: fix UAF in decryption with multichannel f86293adce0c net_sched: sch_sfq: move the limit validation 70449ca40609 net_sched: sch_sfq: use a temporary work area for validating configuration ec12da4bcc44 nvmet-fcloop: swap list_add_tail arguments c5a906806162 drm/i915/huc: Fix fence not released on early probe errors 0ae84adbc9cc ata: sata_sx4: Add error handling in pdc20621_i2c_read() ad81d666e114 net: libwx: handle page_pool_dev_alloc_pages error c81306c9d6d9 drm/tests: probe-helper: Fix drm_display_mode memory leak 80f4dc6e1f5b drm/tests: modes: Fix drm_display_mode memory leak c7a0a32e6cf7 drm/tests: cmdline: Fix drm_display_mode memory leak f951d643bc26 drm/tests: helpers: Create kunit helper to destroy a drm_display_mode 71dd750a0834 drm/tests: modeset: Fix drm_display_mode memory leak a065b9960526 net: ethtool: Don't call .cleanup_data when prepare_data fails b2f3c3d57a83 tc: Ensure we have enough buffer space when sending filter netlink notifications f0bb06b9f1d0 octeontx2-pf: qos: fix VF root node parent queue index 9fcbca0f8015 net: tls: explicitly disallow disconnect 4d55144b12e7 codel: remove sch->q.qlen check before qdisc_tree_reduce_backlog() 7c5957f7905b tipc: fix memory leak in tipc_link_xmit 1b7685256db2 objtool: Fix INSN_CONTEXT_SWITCH handling in validate_unret() ee2b0301d6bf ata: pata_pxa: Fix potential NULL pointer dereference in pxa_ata_probe() 9e0bdc15579e drm/xe/hw_engine: define sysfs_ops on all directories 857e9432dab9 x86/acpi: Don't limit CPUs to 1 for Xen PV guests due to disabled ACPI 9ddc7edc558a drm/i915: Disable RPG during live selftest caa5c8a23586 ublk: fix handling recovery & reissue in ublk_abort_queue() cb8372e54fdb ublk: refactor recovery configuration flag helpers 206d0df7b6a5 selftests/futex: futex_waitv wouldblock test should fail 179ef2f8109e gpiolib: of: Fix the choice for Ingenic NAND quirk cdb6e724e7c5 cgroup/cpuset: Fix race between newly created partition and dying one 1b06f00edaaa cgroup/cpuset: Further optimize code if CONFIG_CPUSETS_V1 not set 6b145f8b2201 cgroup/cpuset: Enforce at most one rebuild_sched_domains_locked() call per operation 2dbd1b166034 cgroup/cpuset: Revert "Allow suppression of sched domain rebuild in update_cpumasks_hier()" 9701dcbf5fce cgroup/cpuset: Fix error handling in remote_partition_disable() 40bc55e4fcbd cgroup/cpuset: Fix incorrect isolated_cpus update in update_parent_effective_cpumask() b980b832318c ASoC: Intel: adl: add 2xrt1316 audio configuration 2ee7ebed771b mips: Add '-std=gnu11' to vdso CFLAGS b2c792d89ac5 yaffs2: switch from readlink_copy() to vfs_readlink() 807165b1ec1c tools/power/x86/intel-speed-select: Prefix header search path with sysroot e97df805b938 drm/tilcdc: Set preferred depth 7160a4379dcc arch/arm64/configs: remove CONFIG_SM_DISPCC_8650 6d8ac5ebe6e8 aufs6: core 587abc1b64c4 aufs6: standalone 1af41d30ef42 aufs6: mmap 6ee2464d2e9d aufs6: base 103b676505f7 aufs6: kbuild 67281562943f qemux86: add configuration symbol to select values 73f315ca0823 sched/isolation: really align nohz_full with rcu_nocbs 1e4e7f8ab622 clear_warn_once: add a clear_warn_once= boot parameter 918e7a825e8b clear_warn_once: bind a timer to written reset value f533f87c3758 clear_warn_once: expand debugfs to include read support f149ca27cba9 tools: Remove some options from CLANG_CROSS_FLAGS e633abe9c44e libbpf: Fix build warning on ref_ctr_off ec0916a4cfc1 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. 03721ceb5626 perf: x86-32: explicitly include 4c36c5295bb0 perf: mips64: Convert __u64 to unsigned long long b0200449610d perf: fix bench numa compilation aff0940b2212 perf: add SLANG_INC for slang.h ef912018d28c perf: add sgidefs.h to for mips builds d8860f858b87 perf: change --root to --prefix for python install dc38a0eee6e5 perf: add 'libperl not found' warning 6ed51f8786da perf: force include of c538d4c4ac65 fat: Replace prandom_u32() with get_random_u32() 63d94846f0c5 fat: don't use obsolete random32 call in namei_vfat 7816667451ef FAT: Added FAT_NO_83NAME f81dbd60f0d5 FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 771cdefba44b FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option a24784fd8f88 yaffs2: update to v6.12 folio changes d0a48fd46db8 yaffs2: adapt to v6.10 i_time changes d097e4d4115a yaffs: fix mtime/itime field access 4411e0d49fe3 yaffs2: update VFS ctime operations to 6.6+ 1b6619086e8b yaffs2: v6.5 fixups 25b261ee3c54 yaffs2: Fix miscalculation of devname buffer length 5c07936a5d1c yaffs2: convert user_namespace to mnt_idmap 55986a1284b3 yaffs2: replace bdevname call with sprintf 6f5508f8db8f yaffs2: convert read_page -> readfolio fd179a5df5d5 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL c9a620dacdd1 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 78588208ed17 yaffs2: v5.12+ build fixups (not runtime tested) 8d2dddba272c yaffs: include blkdev.h 8c1ca9ef9712 yaffs: Fix build failure by handling inode i_version with proper atomic API 27005cbac2ed yaffs2: v5.6 build fixups 668211c9f9b7 yaffs2: fix memory leak when /proc/yaffs is read 285f911dcc1c yaffs: add strict check when call yaffs_internal_read_super ffc2ed489ccf yaffs: repair yaffs_get_mtd_device 6dce4b70a5e3 yaffs: Fix build failure by handling inode i_version with proper atomic API 19f283abc5d1 yaffs2: fix memory leak in mount/umount 04e84672b571 yaffs: Avoid setting any ACL releated xattr 4f221d6a32e2 Yaffs:check oob size before auto selecting Yaffs1 81f36004e56b fs: yaffs2: replace CURRENT_TIME by other appropriate apis 26d7a3dd0054 yaffs2: adjust to proper location of MS_RDONLY a7016eac4540 yaffs2: import git revision b4ce1bb (jan, 2020) feb240bbb91e initramfs: allow an optional wrapper script around initramfs generation 874746eaa341 drivers: gpu: drm: msm: registers: improve reproducibility 1d42508faee8 tools: use basename to identify file in gen-mach-types 4b055eca593d iwlwifi: select MAC80211_LEDS conditionally 97e20e275ac0 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 6dec58319165 defconfigs: drop obselete options a416ccb5b6c9 linux-yocto: Handle /bin/awk issues 7efe8a1e5158 uvesafb: provide option to specify timeout for task completion 78d10ae07eca uvesafb: print error message when task timeout occurs 80473b7eb8ca compiler.h: Undef before redefining __attribute_const__ ddeff2f1a9a7 vmware: include jiffies.h 3dcdda8912b4 Resolve jiffies wrapping about arp 3b1507db6735 nfs: Allow default io size to be configured. c2fedad05f77 check console device file on fs when booting 208d6fbada3f mount_root: clarify error messages for when no rootfs found dbe9454c8ea0 mconf: fix output of cflags and libraries 7c7b224f5cce menuconfig,mconf-cfg: Allow specification of ncurses location b6c189c81397 modpost: mask trivial warnings a5cc21325ba9 kbuild: exclude meta directory from distclean processing 361ec143c23f powerpc: serialize image targets 605e6ccb304c arm: serialize build targets e94b04fcb7d2 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 44cc7f69a0a0 cpu/amd: inhibit SMP check for qemux86 a08cb65331e6 x86_64_defconfig: Fix warnings 8ad332ef777b mips: make current_cpu_data preempt safe 754f05ddce3f mips: vdso: fix 'jalr $t9' crash in vdso code 325ff78ff44d mips: Kconfig: add QEMUMIPS64 option 99ae0eadcf11 4kc cache tlb hazard: tlbp cache coherency c6894c66a534 malta uhci quirks: make allowance for slow 4k(e)c 8b52c01f3294 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 16c7629f035e drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 6b60c874cbb0 arm64: defconfig: cleanup config options 8e44673ecd89 vexpress: Pass LOADADDR to Makefile f34e6805aad5 arm: ARM EABI socketcall 94dec9b88de4 ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 44346445c4..368f1fdb63 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "8569a61bf30561b620c3171431906cd8ddb7d095" -SRCREV_meta ?= "d36334a8b9597faf3978548085097c3b54d462d1" +SRCREV_machine ?= "f92bb3e911b4a396d4efde18f5422a8e2cba32ea" +SRCREV_meta ?= "47b69a68c57e1c58e83732fe46849190d2a00cbf" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.23" +LINUX_VERSION ?= "6.12.24" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index d9c62737a4..3af5769d42 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.23" +LINUX_VERSION ?= "6.12.24" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_meta ?= "d36334a8b9597faf3978548085097c3b54d462d1" +SRCREV_machine ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_meta ?= "47b69a68c57e1c58e83732fe46849190d2a00cbf" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index e45a8a61d4..5ff2e0e24d 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "dfeb3f6f2658b9d6ae4d5abebc184bd498dd59e9" -SRCREV_machine:qemuarm64 ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_machine:qemuloongarch64 ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_machine:qemumips ?= "8c15ba1838fe0cb24f1ced0b24dedad562dbfd7a" -SRCREV_machine:qemuppc ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_machine:qemuriscv64 ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_machine:qemuriscv32 ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_machine:qemux86 ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_machine:qemux86-64 ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_machine:qemumips64 ?= "8a34918e22d2fc3b37282d1929e760747762b74e" -SRCREV_machine ?= "c2c450e032c7bf2653e50fc0a87329ce5660b6be" -SRCREV_meta ?= "d36334a8b9597faf3978548085097c3b54d462d1" +SRCREV_machine:qemuarm ?= "f31649d9e24280f86c7314f988ab817d62e3557f" +SRCREV_machine:qemuarm64 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_machine:qemuloongarch64 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_machine:qemumips ?= "12b5d8353b4882e94de4571b43766f46871c03ec" +SRCREV_machine:qemuppc ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_machine:qemuriscv64 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_machine:qemuriscv32 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_machine:qemux86 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_machine:qemux86-64 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_machine:qemumips64 ?= "eca58a19ed046caa5707d546a9f733ca1a96e722" +SRCREV_machine ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" +SRCREV_meta ?= "47b69a68c57e1c58e83732fe46849190d2a00cbf" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "83b4161a63b87ce40d9f24f09b5b006f63d95b7c" +SRCREV_machine:class-devupstream ?= "ef4999852d307d38cfdecd91ed6892cc03beb9b8" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.23" +LINUX_VERSION ?= "6.12.24" PV = "${LINUX_VERSION}+git" From patchwork Tue May 6 16:32:58 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 62548 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 48D71C3ABAC for ; Tue, 6 May 2025 16:33:16 +0000 (UTC) Received: from mail-qv1-f52.google.com (mail-qv1-f52.google.com [209.85.219.52]) by mx.groups.io with SMTP id smtpd.web11.80822.1746549188081609407 for ; Tue, 06 May 2025 09:33:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=mWzRAJCI; spf=pass (domain: gmail.com, ip: 209.85.219.52, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f52.google.com with SMTP id 6a1803df08f44-6f0ad744811so49908116d6.1 for ; Tue, 06 May 2025 09:33:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1746549187; x=1747153987; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=hgRMemX79XKtE/esGXm/4vwqNzUrV6GjUIcA12OO12E=; b=mWzRAJCITggQbatl69hv31Nj3R/xX1OWZ5v+8wl+jYPb7ChQItBSDVWiBT6DiHYQTJ w+hcBnZcucCOCCo/95r3aMSMuBgnvPVeSgwUKNi/LmY4oU/Y6jHTh8wT5HuE8+DYFN1T 2n6hx9KEggdpaILzDwtPrFJ1TrK9UchfLum/A95vtcGSRrGLnYPFJ0RDUwG2OVDOpmso +WilSw227pmSdvTVuI+PZqxZjPSWOinc56/VaIwCy7AEUZR0VGo94WWcasSb1TxndVF4 +rqe8bRgsWO3xDMw3PLGCoqGku8Fv/dmHgkcBA5WgHnu+vvcSRKMVD4HGMN/4vaEATwq XoRA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1746549187; x=1747153987; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=hgRMemX79XKtE/esGXm/4vwqNzUrV6GjUIcA12OO12E=; b=E9wTuMXzj7ctEB0ubhRLi1IxtxIJ0OYkUzkDIaz6K9ZOBSOxiOzUrPFzJBbZY1XuM8 +0VoxGO66cKEme0MueUe9UF69VRVmAikhhsbZqDYWfiDO2NWThoziD6eoLlj9IoDeGk2 JPjnRsa7+1foJPauipBV0jCjz5/YD55TprielJ/Ad7eQvRV+/dfd19JZvJPoqarG+AxP SNJIHRbF0YbpM8ds1z33+XM5HIpFGUZFK5wIAKLXQTg/ZXMR+/fpNiayxnHdBgm4zxDn Oc6DOEdk4Th3EwwMrcjJUvQH8qnVjYK+64EJaGRI9j444gYErkKBtdX7hmSydyLME2TS +8nw== X-Gm-Message-State: AOJu0YwGyWT7q6AKlsnedMN919oFYKZJdEQju0oeqjtGythA0Hk8iQvQ aw2mhcGv2spflxks3iLXwAlJcMTtYf1O1FGpzepOBKGHTwiiLsNPzK6N10ce X-Gm-Gg: ASbGncuAkGVtOg6PMHLo3kYxq+AI7+EzYYK+yungGAJuBZsmKjS6U7LlOZ8Yxw2YHpr 7L4V/rVhkvQfrLFaCv/1trcLrNCUCsYJ/u2mg6z/T6nsvyNfGfG0MUVAeMudYYAM6W1lkYIHTGK jKNbqKqmyhnsXuzS53k17iBwVqHvk8l5D0Fnmr5roC4jqzN/hYAzDYc5n9PhqUbnfCtP5TlHEDx /Hdce/sSqndHQ9byEV9pGNY34mXGt+Yf6U68qcAJM2Z6hjwUN0R3Lq8EYY8wT3IZAdIJyxbnF1e bq0svhxCbwkk5Oz/tSqV6k4GnBVTOmQ4YLET1XfFrTau/cEZXVNxkm7JPSjM3uAwHYKcnQMtXOp TSuRZZ1q/IQS/Jzrovf9s0F3+5ejQUXsRQSfg/zwwxA== X-Google-Smtp-Source: AGHT+IELtXAmb/v7CAXbmJlEMAsaoAl9oSXN0ZdzzxUrzew0KJCDdsk5Tlv6AHmbXg/DfD1tDFCnqw== X-Received: by 2002:a05:6214:1253:b0:6e6:5d61:4f01 with SMTP id 6a1803df08f44-6f528c3b838mr193276446d6.8.1746549186674; Tue, 06 May 2025 09:33:06 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7cad23c48ffsm735977085a.45.2025.05.06.09.33.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 06 May 2025 09:33:06 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/6] linux-yocto/6.12: update to v6.12.25 Date: Tue, 6 May 2025 12:32:58 -0400 Message-Id: <131a8474c5fbb6abc24910ee4bee79f8f3220c78.1746548780.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 06 May 2025 16:33:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/216077 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: ef4999852d30 Linux 6.12.25 f78507c1ef2c block: make struct rq_list available for !CONFIG_BLOCK 473c5347355f selftests/bpf: extend changes_pkt_data with cases w/o subprograms f0946dcccb3d bpf: fix null dereference when computing changes_pkt_data of prog w/o subprogs 1062b7612cbd selftests/bpf: validate that tail call invalidates packet pointers d0e94a5bb99d selftests/bpf: freplace tests for tracking of changes_packet_data 3846e2bea565 bpf: check changes_pkt_data property for extension programs fa1fbb67e081 selftests/bpf: test for changing packet data from global functions 1d572c60488b bpf: track changes_pkt_data property for global functions d30b9c5950e0 bpf: add find_containing_subprog() utility function ab7edf42ce80 wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process cec26d6bf34a MIPS: ds1287: Match ds1287_set_base_clock() function types 305dd911dea7 MIPS: cevt-ds1287: Add missing ds1287.h include 21c6a0ed6ff0 MIPS: dec: Declare which_prom() as static 45e19beb968e Revert "wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process" b906c1ad25ad mm/vma: add give_up_on_oom option on modify/merge, use in uffd release 7e2d22493939 block: don't reorder requests in blk_add_rq_to_plug 2ad0f19a4e99 block: add a rq_list type 5b34f40cdab6 block: remove rq_list_move 3dd1af8ce34d nvmet-fc: Remove unused functions 29b2d6f53c78 drm/amd/display: Temporarily disable hostvm on DCN31 628e6c452139 LoongArch: Eliminate superfluous get_numa_distances_cnt() 66d182770fbf efi/libstub: Bump up EFI_MMAP_NR_SLACK_SLOTS to 32 59a30b981a5e misc: pci_endpoint_test: Fix 'irq_type' to convey the correct type 0557e70e2aeb misc: pci_endpoint_test: Avoid issue of interrupts remaining after request_irq error deee01acc6a3 selftests/bpf: Fix raw_tp null handling test e2a9f73ee408 md: fix mddev uaf while iterating all_mddevs list 6ea2e8743ed1 platform/x86: msi-wmi-platform: Workaround a ACPI firmware bug 1c9e272f9867 platform/x86: msi-wmi-platform: Rename "data" variable 3802df8552de kbuild: Add '-fno-builtin-wcslen' 0f1ee79b0fea scripts: generate_rust_analyzer: Add ffi crate c1a485c46c67 cpufreq: Reference count policy in cpufreq_update_limits() 686d8f7b592f arm64/boot: Enable EL2 requirements for FEAT_PMUv3p9 14eacc808e67 arm64/sysreg: Add register fields for HFGWTR2_EL2 2ef32d984d35 arm64/sysreg: Add register fields for HFGRTR2_EL2 c41512745401 arm64/sysreg: Add register fields for HFGITR2_EL2 051eccf71703 arm64/sysreg: Add register fields for HDFGWTR2_EL2 740360261688 arm64/sysreg: Add register fields for HDFGRTR2_EL2 e1a6acacf1ff arm64/sysreg: Update register fields for ID_AA64MMFR0_EL1 effb4d79b3b1 drm/mgag200: Fix value in register 7f21bfd6fc16 drm/amdgpu: fix warning of drm_mm_clean a43e53e310a4 drm/xe: Set LRC addresses before guc load 65dc4e3d5b01 drm/xe/userptr: fix notifier vs folio deadlock e4ed75e974a8 drm/xe/dma_buf: stop relying on placement in unmap e97bf44115e8 drm/amd/display: Add HP Probook 445 and 465 to the quirk list for eDP on DP1 a5c9107a3e01 drm/amd/display: Protect FPU in dml2_init()/dml21_init() 9cb744fbee38 drm/amd/display: Do not enable Replay and PSR while VRR is on in amdgpu_dm_commit_planes() a53d959fe660 drm/amdgpu: immediately use GTT for new allocations 4b171d4cbfff drm/i915/gvt: fix unterminated-string-initialization warning 28477f701b63 drm/xe: Fix an out-of-bounds shift when invalidating TLB b2c11fea2680 drm/sti: remove duplicate object names c90b95e12eb8 drm/imagination: take paired job reference 490c30fd5545 drm/imagination: fix firmware memory leaks 6e2c805996a4 drm/nouveau: prime: fix ttm_bo_delayed_delete oops 91b646a0b2cb drm/amdgpu/dma_buf: fix page_link check 228e98e2021c drm/amdgpu/mes11: optimize MES pipe FW version fetching 596284026c5b drm/amd/display: Protect FPU in dml21_copy() 74d6fba60f05 drm/amd/display: Protect FPU in dml2_validate()/dml21_validate() fe19e04cd96f drm/amd/display: Add HP Elitebook 645 to the quirk list for eDP on DP1 2ac5f466f628 drm/xe: Use local fence in error path of xe_migrate_clear a37e01fe60a3 drm/i915/vrr: Add vrr.vsync_{start, end} in vrr_params_changed 2b00b32e6137 drm/amdgpu/mes12: optimize MES pipe FW version fetching 42f7b5d12c28 drm/amd/pm/powerplay/hwmgr/vega20_thermal: Prevent division by zero fb803d4bb9ea drm/amd/pm/swsmu/smu13/smu_v13_0: Prevent division by zero 8e9c4f8d197d drm/amd/pm/powerplay/hwmgr/smu7_thermal: Prevent division by zero 63a150400194 drm/amd/pm/smu11: Prevent division by zero bd4d90adbca1 drm/amd/pm/powerplay: Prevent division by zero 6413fed01620 drm/amd/pm: Prevent division by zero 2a2b7b6f90a2 drm/amd/display: Increase vblank offdelay for PSR panels 776253d9818d drm/amd/display: Actually do immediate vblank disable b542559343c9 drm/amd: Handle being compiled without SI or CIK support better 0363c03672cd drm/amd/display: prevent hang on link training fail 531d46336417 drm/amdgpu: Prefer shadow rom when available 68b591d64df4 drm/msm/a6xx: Fix stale rpmh votes from GPU 359f6cffaecf drm/msm/dsi: Add check for devm_kstrdup() 31efeca2ef85 drm/ast: Fix ast_dp connection status b33386fabb2b drm/repaper: fix integer overflows in repeat functions de67afd68808 perf/x86/intel/uncore: Fix the scale of IIO free running counters on SPR c5e157032267 perf/x86/intel/uncore: Fix the scale of IIO free running counters on ICX 8d19c4a3b811 perf/x86/intel/uncore: Fix the scale of IIO free running counters on SNR 56fdbc091239 perf/x86/intel: Allow to update user space GPRs from PEBS records c7b43f09ddc9 platform/x86: amd: pmf: Fix STT limits 42ded70c1a4e RAS/AMD/FMPM: Get masked address b2748ae60943 RAS/AMD/ATL: Include row[13] bit in row retirement d23fd7a539ac RDMA/cma: Fix workqueue crash in cma_netevent_work_handler 6dd9ede5c59b scsi: ufs: exynos: Ensure consistent phy reference counts 80b2ad121576 scsi: megaraid_sas: Block zero-length ATA VPD inquiry 6360e4f8509e x86/boot/sev: Avoid shared GHCB page for early memory acceptance 519718a3384a x86/cpu/amd: Fix workaround for erratum 1054 a66b6b07d0d3 x86/microcode/AMD: Extend the SHA check to Zen5, block loading of any unreleased standalone Zen5 microcode patches c3e31d613951 virtiofs: add filesystem context source name check 5683eaf4eeed tracing: Fix filter string testing 5f878db827c0 string: Add load_unaligned_zeropad() code path to sized_strscpy() 9042efa7f129 smb3 client: fix open hardlink on deferred close file error 8baa74719359 slab: ensure slab->obj_exts is clear in a newly allocated slab page 824b7ad9cf49 selftests/mm: generate a temporary mountpoint for cgroup filesystem 3f1c81ae13dc riscv: Avoid fortify warning in syscall_get_arguments() f761eeefd531 Revert "smb: client: fix TCP timers deadlock after rmmod" 2aa10d26b6f0 Revert "smb: client: Fix netns refcount imbalance causing leaks and use-after-free" 2a879da5c34a ksmbd: fix the warning from __kernel_write_iter 396d6e448583 ksmbd: Prevent integer overflow in calculation of deadtime d54ab1520d43 ksmbd: fix use-after-free in smb_break_all_levII_oplock() 6e30c0e10210 ksmbd: Fix dangling pointer in krb_authenticate b9e3579213ba ovl: don't allow datadir only 029458063ebb mm: fix apply_to_existing_page_range() 8338e0723fbf mm: fix filemap_get_folios_contig returning batches of identical folios b609a60e3115 mm/gup: fix wrongly calculated returned value in fault_in_safe_writeable() 4f34d6f979bc mm/compaction: fix bug in hugetlb handling pathway c45ba8393519 loop: LOOP_SET_FD: send uevents for partitions 694521cb3fad loop: properly send KOBJ_CHANGED uevent for disk device 56dfffea9fd3 isofs: Prevent the use of too small fid 1355b5ca4782 i2c: cros-ec-tunnel: defer probe if parent EC is not present 84e8719c087e hfs/hfsplus: fix slab-out-of-bounds in hfs_bnode_read_key 813268285600 crypto: caam/qi - Fix drv_ctx refcount bug f73731983f28 cpufreq/sched: Explicitly synchronize limits_changed flag handling d3995ff08c15 btrfs: correctly escape subvol in btrfs_show_options() b62b1406bb61 Bluetooth: vhci: Avoid needless snprintf() calls 569bbe2fc76f Bluetooth: l2cap: Process valid commands in too long frame bde7abe8cfbb drm/msm/a6xx+: Don't let IB_SIZE overflow 26d5e2377f57 ftrace: fix incorrect hash size in register_ftrace_direct() 2665a3b1abf9 i2c: atr: Fix wrong include a7fce086f6ca nfsd: decrease sc_count directly if fail to queue dl_recall 33c0f51f1a8d nfs: add missing selections of CONFIG_CRC32 e22c8b99c8b8 dma-buf/sw_sync: Decrement refcount on error in sw_sync_ioctl_get_deadline() 81a566a920a5 drm/v3d: Fix Indirect Dispatch configuration for V3D 7.1.6 and later c38a005e6efb block: integrity: Do not call set_page_dirty_lock() db42e6f28bdf asus-laptop: Fix an uninitialized variable c0ce01e0ff8a ASoC: qcom: Fix sc7280 lpass potential buffer overflow 2612d5548256 ASoC: Intel: sof_sdw: Add quirk for Asus Zenbook S16 2b72a9e327cc ASoC: codecs:lpass-wsa-macro: Fix logic of enabling vi channels 43da9eae1b15 ASoC: codecs:lpass-wsa-macro: Fix vi feedback rate b2e56391f620 ASoC: fsl: fsl_qmc_audio: Reset audio data pointers on TRIGGER_START event f2e2926e9eb1 Revert "PCI: Avoid reset when disabled via sysfs" 28da4dd84070 writeback: fix false warning in inode_to_wb() c1aa71716aa4 rust: kbuild: use `pound` to support GNU Make < 4.3 baf02dd01e75 rust: disable `clippy::needless_continue` 4c353fca6296 rust: kasan/kbuild: fix missing flags on first build e8980258c029 objtool/rust: add one more `noreturn` Rust function for Rust 1.86.0 00a1bdb15791 cpufreq/sched: Fix the usage of CPUFREQ_NEED_UPDATE_LIMITS 27e0143f4d62 riscv: KGDB: Remove ".option norvc/.option rvc" for kgdb_compiled_break 999bd7bb21ae riscv: KGDB: Do not inline arch_kgdb_breakpoint() 853345021141 kunit: qemu_configs: SH: Respect kunit cmdline 3583394b8505 riscv: module: Allocate PLT entries for R_RISCV_PLT32 a068ea00009d riscv: module: Fix out-of-bounds relocation access 1d5a8e1fec8f riscv: Properly export reserved regions in /proc/iomem c8c3f8e7a7d6 riscv: Use kvmalloc_array on relocation_hashtable cfdcd213ddba net: ethernet: mtk_eth_soc: revise QDMA packet scheduler settings 7ec0265710d2 net: ethernet: mtk_eth_soc: correct the max weight of the queue limit for 100Mbps b524a14ec1f6 net: ethernet: mtk_eth_soc: reapply mdc divider on reset da5035d7aead net: ti: icss-iep: Fix possible NULL pointer dereference for perout request d028c6a80534 net: ti: icss-iep: Add phase offset configuration for perout signal 352e5a67099b net: ti: icss-iep: Add pwidth configuration for perout signal 62b795c22d02 ptp: ocp: fix start time alignment in ptp_ocp_signal_set a3e4b6ad5f9a net: dsa: avoid refcount warnings when ds->ops->tag_8021q_vlan_del() fails 5c8066fbdb96 net: dsa: free routing table on probe failure 8fcc1e6f8089 net: dsa: clean up FDB, MDB, VLAN entries on unbind 9ee6d3a368ed net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported 3665695e3572 net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never registered 635863d93deb net: txgbe: fix memory leak in txgbe_probe() error path d9ecaee61739 net: bridge: switchdev: do not notify new brentries as changed ad13e95cbc03 net: b53: enable BPDU reception for management port 1f6916c55402 netlink: specs: rt-link: adjust mctp attribute naming 250a2fc77a28 netlink: specs: rt-link: add an attr layer around alt-ifname dafb6e433ab2 cxgb4: fix memory leak in cxgb4_init_ethtool_filters() error path cb74d5b83714 ata: libata-sata: Save all fields from sense data descriptor 78253d44e9d3 loop: stop using vfs_iter_{read,write} for buffered I/O 0175902f6e8c loop: aio inherit the ioprio of original request 21e70f694bc0 eth: bnxt: fix missing ring index trim on error path cd64ae07c40e net: ethernet: ti: am65-cpsw: fix port_np reference counting 8335a3feb9d0 net: ngbe: fix memory leak in ngbe_probe() error path 0b7d94164dc9 can: rockchip_canfd: fix broken quirks checks be80768d4f3b net: openvswitch: fix nested key length validation in the set() action 15baba109503 netlink: specs: ovs_vport: align with C codegen capabilities 41e43134ddda block: fix resource leak in blk_register_queue() error path 3f899bd6dd56 net: mctp: Set SOCK_RCU_FREE 61765e1b417a ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll() 01ad16ddf9d6 pds_core: fix memory leak in pdsc_debugfs_add_qcq() 45300268e5d3 test suite: use %zu to print size_t 86d5243ea60a smc: Fix lockdep false-positive for IPPROTO_SMC. 688f85d1baaa dt-bindings: soc: fsl: fsl,ls1028a-reset: Fix maintainer entry 724d26215e9f igc: add lock preventing multiple simultaneous PTM transactions c15065acc1de igc: cleanup PTP module if probe fails 698182f03f3c igc: handle the IGC_PTP_ENABLED flag correctly 8058c895c7c6 igc: move ktime snapshot into PTM retry loop b74137e277b7 igc: increase wait time before retrying PTM f3516229cd12 igc: fix PTM cycle trigger logic 5a3ff97d124d Revert "wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()" fa0d99648cfc xen: fix multicall debug feature b02c2ac2f3f6 ipv6: add exception routes to GC list in rt6_insert_exception d49798ecd26e Bluetooth: l2cap: Check encryption key size on incoming connection aaf356f872a6 Bluetooth: btrtl: Prevent potential NULL dereference 6ad0acb56b83 Bluetooth: hci_event: Fix sending MGMT_EV_DEVICE_FOUND for invalid address 0d81bb58a203 RDMA/core: Silence oversized kvmalloc() warning 0ba76fb62809 ASoC: cs42l43: Reset clamp override on jack removal 36e0ea1f965e ALSA: hda/realtek - Fixed ASUS platform headset Mic issue c01f3741d12d ALSA: hda/realtek: Workaround for resume on Dell Venue 11 Pro 7130 34875b7a5dc7 ALSA: hda: improve bass speaker support for ASUS Zenbook UM5606WA 9b019be5890c ALSA: hda/cirrus_scodec_test: Don't select dependencies 7060bf9100fa RDMA/hns: Fix wrong maximum DMA segment size 48e5aa222549 RDMA/usnic: Fix passing zero to PTR_ERR in usnic_ib_pci_probe() 6104cc65fe87 ovl: remove unused forward declaration bbad32b83663 crypto: tegra - Fix IV usage for AES ECB 9ebc2053b89a crypto: tegra - Do not use fixed size buffers 28ec10e58d8b crypto: tegra - remove redundant error check on ret 23fde311ea1d ASoC: Intel: avs: Fix null-ptr-deref in avs_component_probe() dcba15ed0876 ASoC: dwc: always enable/disable i2s irqs eeeba7f43ae2 md/md-bitmap: fix stats collection for external bitmaps 54e106047fea md/raid10: fix missing discard IO accounting 7cc670e8ebaa scsi: smartpqi: Use is_kdump_kernel() to check for kdump 5e8438fd7f11 scsi: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues fe2bdefe8644 blk-mq: introduce blk_mq_map_hw_queues 5ec903970245 driver core: bus: add irq_get_affinity callback to bus_type 6884cb2f3b06 scsi: iscsi: Fix missing scsi_host_put() in error path 52f224009ce1 wifi: wl1251: fix memory leak in wl1251_tx_work a8df245b5b29 wifi: mac80211: Purge vif txq in ieee80211_do_stop() 159499c1341f wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue() a9682bfef2cf wifi: at76c50x: fix use after free access in at76_disconnect 1773fbf7c05b scsi: hisi_sas: Enable force phy when SATA disk directly connected 2ee7ebed771b mips: Add '-std=gnu11' to vdso CFLAGS b2c792d89ac5 yaffs2: switch from readlink_copy() to vfs_readlink() 807165b1ec1c tools/power/x86/intel-speed-select: Prefix header search path with sysroot e97df805b938 drm/tilcdc: Set preferred depth 7160a4379dcc arch/arm64/configs: remove CONFIG_SM_DISPCC_8650 6d8ac5ebe6e8 aufs6: core 587abc1b64c4 aufs6: standalone 1af41d30ef42 aufs6: mmap 6ee2464d2e9d aufs6: base 103b676505f7 aufs6: kbuild 67281562943f qemux86: add configuration symbol to select values 73f315ca0823 sched/isolation: really align nohz_full with rcu_nocbs 1e4e7f8ab622 clear_warn_once: add a clear_warn_once= boot parameter 918e7a825e8b clear_warn_once: bind a timer to written reset value f533f87c3758 clear_warn_once: expand debugfs to include read support f149ca27cba9 tools: Remove some options from CLANG_CROSS_FLAGS e633abe9c44e libbpf: Fix build warning on ref_ctr_off ec0916a4cfc1 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. 03721ceb5626 perf: x86-32: explicitly include 4c36c5295bb0 perf: mips64: Convert __u64 to unsigned long long b0200449610d perf: fix bench numa compilation aff0940b2212 perf: add SLANG_INC for slang.h ef912018d28c perf: add sgidefs.h to for mips builds d8860f858b87 perf: change --root to --prefix for python install dc38a0eee6e5 perf: add 'libperl not found' warning 6ed51f8786da perf: force include of c538d4c4ac65 fat: Replace prandom_u32() with get_random_u32() 63d94846f0c5 fat: don't use obsolete random32 call in namei_vfat 7816667451ef FAT: Added FAT_NO_83NAME f81dbd60f0d5 FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 771cdefba44b FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option a24784fd8f88 yaffs2: update to v6.12 folio changes d0a48fd46db8 yaffs2: adapt to v6.10 i_time changes d097e4d4115a yaffs: fix mtime/itime field access 4411e0d49fe3 yaffs2: update VFS ctime operations to 6.6+ 1b6619086e8b yaffs2: v6.5 fixups 25b261ee3c54 yaffs2: Fix miscalculation of devname buffer length 5c07936a5d1c yaffs2: convert user_namespace to mnt_idmap 55986a1284b3 yaffs2: replace bdevname call with sprintf 6f5508f8db8f yaffs2: convert read_page -> readfolio fd179a5df5d5 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL c9a620dacdd1 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 78588208ed17 yaffs2: v5.12+ build fixups (not runtime tested) 8d2dddba272c yaffs: include blkdev.h 8c1ca9ef9712 yaffs: Fix build failure by handling inode i_version with proper atomic API 27005cbac2ed yaffs2: v5.6 build fixups 668211c9f9b7 yaffs2: fix memory leak when /proc/yaffs is read 285f911dcc1c yaffs: add strict check when call yaffs_internal_read_super ffc2ed489ccf yaffs: repair yaffs_get_mtd_device 6dce4b70a5e3 yaffs: Fix build failure by handling inode i_version with proper atomic API 19f283abc5d1 yaffs2: fix memory leak in mount/umount 04e84672b571 yaffs: Avoid setting any ACL releated xattr 4f221d6a32e2 Yaffs:check oob size before auto selecting Yaffs1 81f36004e56b fs: yaffs2: replace CURRENT_TIME by other appropriate apis 26d7a3dd0054 yaffs2: adjust to proper location of MS_RDONLY a7016eac4540 yaffs2: import git revision b4ce1bb (jan, 2020) feb240bbb91e initramfs: allow an optional wrapper script around initramfs generation 874746eaa341 drivers: gpu: drm: msm: registers: improve reproducibility 1d42508faee8 tools: use basename to identify file in gen-mach-types 4b055eca593d iwlwifi: select MAC80211_LEDS conditionally 97e20e275ac0 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 6dec58319165 defconfigs: drop obselete options a416ccb5b6c9 linux-yocto: Handle /bin/awk issues 7efe8a1e5158 uvesafb: provide option to specify timeout for task completion 78d10ae07eca uvesafb: print error message when task timeout occurs 80473b7eb8ca compiler.h: Undef before redefining __attribute_const__ ddeff2f1a9a7 vmware: include jiffies.h 3dcdda8912b4 Resolve jiffies wrapping about arp 3b1507db6735 nfs: Allow default io size to be configured. c2fedad05f77 check console device file on fs when booting 208d6fbada3f mount_root: clarify error messages for when no rootfs found dbe9454c8ea0 mconf: fix output of cflags and libraries 7c7b224f5cce menuconfig,mconf-cfg: Allow specification of ncurses location b6c189c81397 modpost: mask trivial warnings a5cc21325ba9 kbuild: exclude meta directory from distclean processing 361ec143c23f powerpc: serialize image targets 605e6ccb304c arm: serialize build targets e94b04fcb7d2 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 44cc7f69a0a0 cpu/amd: inhibit SMP check for qemux86 a08cb65331e6 x86_64_defconfig: Fix warnings 8ad332ef777b mips: make current_cpu_data preempt safe 754f05ddce3f mips: vdso: fix 'jalr $t9' crash in vdso code 325ff78ff44d mips: Kconfig: add QEMUMIPS64 option 99ae0eadcf11 4kc cache tlb hazard: tlbp cache coherency c6894c66a534 malta uhci quirks: make allowance for slow 4k(e)c 8b52c01f3294 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 16c7629f035e drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 6b60c874cbb0 arm64: defconfig: cleanup config options 8e44673ecd89 vexpress: Pass LOADADDR to Makefile f34e6805aad5 arm: ARM EABI socketcall 94dec9b88de4 ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++--- .../linux/linux-yocto-tiny_6.12.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 368f1fdb63..27bd9f66d8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "f92bb3e911b4a396d4efde18f5422a8e2cba32ea" -SRCREV_meta ?= "47b69a68c57e1c58e83732fe46849190d2a00cbf" +SRCREV_machine ?= "a20f2b5c8760fc32bd7137fbd952f7f3f810ae26" +SRCREV_meta ?= "1f6ab68a1d86836bf1b82b791df03da3cfeacb3f" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.24" +LINUX_VERSION ?= "6.12.25" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index 3af5769d42..50a217958d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.24" +LINUX_VERSION ?= "6.12.25" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_meta ?= "47b69a68c57e1c58e83732fe46849190d2a00cbf" +SRCREV_machine ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_meta ?= "1f6ab68a1d86836bf1b82b791df03da3cfeacb3f" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index 5ff2e0e24d..96954f24a3 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,18 +18,18 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "f31649d9e24280f86c7314f988ab817d62e3557f" -SRCREV_machine:qemuarm64 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_machine:qemuloongarch64 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_machine:qemumips ?= "12b5d8353b4882e94de4571b43766f46871c03ec" -SRCREV_machine:qemuppc ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_machine:qemuriscv64 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_machine:qemuriscv32 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_machine:qemux86 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_machine:qemux86-64 ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_machine:qemumips64 ?= "eca58a19ed046caa5707d546a9f733ca1a96e722" -SRCREV_machine ?= "df727a0a44b11f5e8715dc15c57eac92f1a75193" -SRCREV_meta ?= "47b69a68c57e1c58e83732fe46849190d2a00cbf" +SRCREV_machine:qemuarm ?= "ab61ca00dc8c8d6992d25112dadeed88b8c48bdc" +SRCREV_machine:qemuarm64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_machine:qemuloongarch64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_machine:qemumips ?= "9d52a1ea29e175681780b615541b0af66f9d0d55" +SRCREV_machine:qemuppc ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_machine:qemuriscv64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_machine:qemuriscv32 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_machine:qemux86 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_machine:qemux86-64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_machine:qemumips64 ?= "54af295ab3ca402812576c8425d92dcabe9f0b0d" +SRCREV_machine ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" +SRCREV_meta ?= "1f6ab68a1d86836bf1b82b791df03da3cfeacb3f" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.24" +LINUX_VERSION ?= "6.12.25" PV = "${LINUX_VERSION}+git" From patchwork Tue May 6 16:32:59 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 62550 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 521ECC3ABC4 for ; Tue, 6 May 2025 16:33:16 +0000 (UTC) Received: from mail-qt1-f174.google.com (mail-qt1-f174.google.com [209.85.160.174]) by mx.groups.io with SMTP id smtpd.web11.80824.1746549188822454135 for ; Tue, 06 May 2025 09:33:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ml3a071O; spf=pass (domain: gmail.com, ip: 209.85.160.174, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f174.google.com with SMTP id d75a77b69052e-4774193fdffso6212731cf.1 for ; Tue, 06 May 2025 09:33:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1746549188; x=1747153988; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=bNIAy45EqDpNj5xqqzx9wiqFWEP3O8sZ3JsDY1oTXdY=; b=ml3a071OjMyc/sDvy9AJQhwMvZXqHI53tjWRhVn4tTjA5SgRU/kRHkUICiQ9K0BMui 6GcinnyTrksqVVpyt+GthUfiN8wi3uC1mp46KvKvvYVBLZpHS1yZb6XJ6NKfDeHWG46w Hfjy2R5Xf7YGUkKXjWi0kk2Dsv1iNW+m1L6yWWw+mD06O7pGuZonEVQ4JLIh54M+phZB 4NBMFQGDug3ONO9Kvv3SwlHgUvpzd4H7ght+ogS7vXReylH4TP201KIjrvT1e5kO+uYZ pMNIeJKY5wdooUHe+Y6qBaSpbCh/D1wVclDyT3Fx3sEjWO+h0VSXXK9sm2sNtxs6zhQE zhuQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1746549188; x=1747153988; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=bNIAy45EqDpNj5xqqzx9wiqFWEP3O8sZ3JsDY1oTXdY=; b=HoTSlxxKADdb+WZx+WbC8rinhtiWjKAbhdPCD3ZLYQEKJBBC0eYutGas4GAD1koC6Y Ao8lTqb837xP065Lk/vpSkVtvp40tXSSjHDcTmsJQkrcPp0WwiIo6xSIPW/IS3vRTPM2 6ZBhdOHDPTRuwMeybkSRoM7kX8JHnkKYhFrtoNzOu6ofihyaATewfqmFdsluNdfmDhdd yiNQkSIQ7VRyX0gbHkcCjWotsW2rLHc50JEFCN9Qpj2vLqnnY6RfBx5MSBjgNfiauL52 vuwbf71aYWpUSRFyeIdPceGM8nyY0VesXoihxPBXnL67KREDceg2ZOWDvCh4aSvQiFBV TmwQ== X-Gm-Message-State: AOJu0YwmttMzu7nyoJot3swZo2VjHoTqOIGSGpJHTSMt/O12cAbTE8pZ sHb645+qBNF4QFzx2w2p+C6XhnCRQK7ubR/VBTJqTkLilAy+nqPPh5IgR/px X-Gm-Gg: ASbGncvrBWC2WfkYbcGSrgYmILgfc1DfEdrWMxm7U34z4B+/pRqExhVTtweI/Nxj7gU 48GZlleTh1kpIRmBcD4IUqRkDUXrECrGgONGKUS3QcJED1fExbgZPzPHwyOEjdheb606u+BYQTA nEEifOT91IF5nQR2TzFCa7f4d1CfsJaQHgScNMboX8qVBXzvpl+CXylZ3qTs2A4JGr/Jb1jdFC7 HOtsQ1GZ7ADGBT44uDA3/gKGFXV2Hqo+QtVkl3Jhml9POq8sPVDJcit80iL86ljvNPF2dSgX2MU Q0oqqVDC3S0piEY07X11dMIdJZiE6YpehKKKayXSZMdB5pOtDDUwk4xRxX85DRM7IEDgn2TcKPh Xei41RMjVeJE9FQJ+DK7liSUjFynkAjdzLLOI1XcHSA== X-Google-Smtp-Source: AGHT+IGaChZ/ialknW0bg5Z7eNj8y4qUG1Guj5JKnGIe03pyD1mECV5U7WOry5L76b25xvh9xC9RJA== X-Received: by 2002:a05:6214:1c07:b0:6d4:238e:35b0 with SMTP id 6a1803df08f44-6f5353e31acmr61978816d6.17.1746549187696; Tue, 06 May 2025 09:33:07 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7cad23c48ffsm735977085a.45.2025.05.06.09.33.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 06 May 2025 09:33:07 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/6] linux-yocto/6.12: bsp/genericarm64: modular configuration updates Date: Tue, 6 May 2025 12:32:59 -0400 Message-Id: <78b2fdea28be0f38ec52da2aa40b4fb9b9893761.1746548780.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 06 May 2025 16:33:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/216078 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/3 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: genericarm64: build drivers as modules Date: Tue, 6 May 2025 09:27:53 -0400 Load on demand. They should not be needed to run the kernel since it has already been loaded and firmware has already configured HW enough to boot into kernel. Signed-off-by: Mikko Rapeli Signed-off-by: Bruce Ashfield ] 2/3 [ Author: Mikko Rapeli Email: mikko.rapeli@linaro.org Subject: nft_test.cfg: build CONFIG_LEDS_GPIO as module Date: Tue, 22 Apr 2025 17:38:28 +0300 The driver can be compiled as module. Signed-off-by: Mikko Rapeli Signed-off-by: Bruce Ashfield ] 3/3 [ Author: Mikko Rapeli Email: mikko.rapeli@linaro.org Subject: nft_test.cfg: build CONFIG_VETH as module Date: Tue, 22 Apr 2025 17:38:29 +0300 The driver can be compiled as module Signed-off-by: Mikko Rapeli Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 27bd9f66d8..2211f78cea 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "a20f2b5c8760fc32bd7137fbd952f7f3f810ae26" -SRCREV_meta ?= "1f6ab68a1d86836bf1b82b791df03da3cfeacb3f" +SRCREV_meta ?= "e8b9f0530a30d2536429c78676f09189ba5d3a50" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index 50a217958d..bfe1773e48 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_meta ?= "1f6ab68a1d86836bf1b82b791df03da3cfeacb3f" +SRCREV_meta ?= "e8b9f0530a30d2536429c78676f09189ba5d3a50" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index 96954f24a3..b7cfbca475 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" SRCREV_machine:qemux86-64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" SRCREV_machine:qemumips64 ?= "54af295ab3ca402812576c8425d92dcabe9f0b0d" SRCREV_machine ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_meta ?= "1f6ab68a1d86836bf1b82b791df03da3cfeacb3f" +SRCREV_meta ?= "e8b9f0530a30d2536429c78676f09189ba5d3a50" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue May 6 16:33:00 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 62551 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 56E0EC3ABC5 for ; Tue, 6 May 2025 16:33:16 +0000 (UTC) Received: from mail-qv1-f54.google.com (mail-qv1-f54.google.com [209.85.219.54]) by mx.groups.io with SMTP id smtpd.web11.80825.1746549190306703038 for ; Tue, 06 May 2025 09:33:10 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=VTKMukP1; spf=pass (domain: gmail.com, ip: 209.85.219.54, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f54.google.com with SMTP id 6a1803df08f44-6f4e3618437so68015716d6.1 for ; Tue, 06 May 2025 09:33:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1746549189; x=1747153989; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=OG9hj5p1tvyDizTOz8/OKgVxgAxO19TJ2zNIL2twoOQ=; b=VTKMukP1gYp+iTy02DobhRENGURAIk+5Z7ctgiUb4VEgr1UZpFQX50+5M07YNPrdXm 3GTHfHmqka0Rr1Yp/CCa213R25mvZ/E4jtylG2hDytQrCbn/q//IxoXKXQG2jOK62JDL Rfz6f+Cg2NC549YVTxoueJQf+l3Z3w0pcHQOY+86Xrt9ULEXDebBVj5MfZ3isrOE6BCF WNQO763SiF66R4//fkISOYbZelEDqaYWPcdu7M4iH1LtCrJYUsEEpoVOag0+B4kTxQPl C21WlpF9P63ABavYfxRGm+AEhMht4uufpxLxiRukfcJUgl/h06r2PJPb8c4P75pCl9Jy 3ytw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1746549189; x=1747153989; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=OG9hj5p1tvyDizTOz8/OKgVxgAxO19TJ2zNIL2twoOQ=; b=lmN9ONvyUNyyFkyy/Z6qWB195vTb1Qv63nxOD7Qi8cOUpi6JIh52Twh+EUzow1eSgC IfE504Q6v0Cx9zQsxiF6HuvQ9a0ccCFEdTu0I8/nBA2UwpfCEsRCm68GKRQkD1k+rP39 7J9Q3JG7AuP2xhUvrllrE2vjpICwVF03Yc9lwoRcIkeAFx07StqMqRWdIwoCu2Wv3wVu sioaMFyOEqeuW4xJcKkiloN6ko+7GXjDKKhXxB2L0JXDvCMJaN+5VHiybAwLG551h5Tq hc9EnNWDM/moh8xlD547KZLm79BoMNQX+spWqwrnmOFA9WyNcUVp5Zdp7s5e7mYsS72x s3DQ== X-Gm-Message-State: AOJu0YwlPS3SgRK+/rHeySZf0WEr5tlSIojmbFyDaxcjb7LBvIDWvfM+ smZ5IKqT3453RX3pnQquT+MzWwCQVGf6J4+tEMZ7pnZ10MAo5v74F6ZRa8Wd X-Gm-Gg: ASbGncs8BzuBpRUDBYXPCFHPZm1B+sBE0aQCTqN7gpt+bEYHjxEAsdo4S5NLhk3yPhT qwCJFZZlTv8sUoNPipagfUlWjPn2VHvMSoi7FumwILAZbcpCIvvUFN3uIyvLVKcSULlawhbYSt4 E+JoB0sbSOrZlhUzw0xnJaTAu3U2PpzxM2/cM3DSlwE1KpyjBMm9OGdK0VG5uLpMY5sQWb8NllV 0I4v9cKflBaayHs4xyFpeqp9bS6WKStLGx5ebh6kQg0gFa1b+yAKSL+hdVDDbpij2wQv80X2grP eVRd7TAEWRkgkn86SGTfD5r8z6ogKFR3ActY2aI9vBITZqTDCFcc9D91xC5xswq/YcpC6pnR2oq IhY9XN9Bccg1mCC39c7tjo7voS/jLik3Bvx4Cjc/zZQ== X-Google-Smtp-Source: AGHT+IEevbopUhkYKvhTsMoiJqJwFYw+kxK48bVYM9nJbuEn0rHQlOwO3TngijlWRluv76yxk0uFKA== X-Received: by 2002:a05:6214:62c:b0:6f5:10b5:cd2d with SMTP id 6a1803df08f44-6f528c3ec38mr202244916d6.7.1746549188961; Tue, 06 May 2025 09:33:08 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7cad23c48ffsm735977085a.45.2025.05.06.09.33.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 06 May 2025 09:33:08 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/6] linux-yocto/6.12: update to v6.12.27 Date: Tue, 6 May 2025 12:33:00 -0400 Message-Id: <4c6452629d50b76b3aa37bab7a2e86df16d6c0d0.1746548780.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 06 May 2025 16:33:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/216079 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: b801eaa96a5a Linux 6.12.27 92c6f8c577a0 bpf: Fix BPF_INTERNAL namespace import c72e4daa7ab2 Linux 6.12.26 6b9ebcbd315b mq-deadline: don't call req_get_ioprio from the I/O completion handler ccc4e973fd19 arm64: dts: ti: k3-j784s4-j742s2-main-common: Correct the GICD size 4b814a1c0c6d crypto: Kconfig - Select LIB generic option ab5281d21e37 usb: typec: class: Unlocked on error in typec_register_partner() ff4226252ca5 objtool: Silence more KCOV warnings, part 2 4dc5c03fbda0 objtool: Ignore end-of-section jumps for KCOV/GCOV 1b7647efade7 usb: xhci: Fix Short Packet handling rework ignoring errors 1042d22942c4 nvme: fixup scan failure for non-ANA multipath controllers 8bfe4f02b647 MIPS: cm: Fix warning if MIPS_CM is disabled 62bf68561d3c media: i2c: imx214: Fix uninitialized variable in imx214_set_ctrl() 67727c5764a8 crypto: lib/Kconfig - Hide arch options from user 4833d0a92b59 iommu: Handle race with default domain setup 49d628cb2460 net: dsa: mv88e6xxx: enable STU methods for 6320 family ff83998b6fa7 net: dsa: mv88e6xxx: enable .port_set_policy() for 6320 family 7dd0c1b86e6b net: dsa: mv88e6xxx: enable PVT for 6321 switch f4106753ae0d net: dsa: mv88e6xxx: fix atu_move_port_mask for 6341 family 324fd0ba933c Revert "net: dsa: mv88e6xxx: fix internal PHYs for 6320 family" 40966fc9939e usb: typec: class: Invalidate USB device pointers on partner unregistration 45314999f950 ext4: goto right label 'out_mmap_sem' in ext4_setattr() 9f609f04c2a1 comedi: jr3_pci: Fix synchronous deletion of timer 33e131a10459 vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp de7c24febd21 usb: typec: class: Fix NULL pointer access 543e0f8765e4 selftests/bpf: Adjust data size to have ETH_HLEN a9b0b9421e34 selftests/bpf: check program redirect in xdp_cpumap_attach b84e7bc48840 selftests/bpf: make xdp_cpumap_attach keep redirect prog attached f8ed4bfb035e selftests/bpf: fix bpf_map_redirect call for cpu map test 94d9c3366e4d xfs: flush inodegc before swapon d6989af0cb1b xfs: rename xfs_iomap_swapfile_activate to xfs_vm_swap_activate 8185e3ba7146 xfs: Do not allow norecovery mount with quotacheck 94c5584f36a9 xfs: do not check NEEDSREPAIR if ro,norecovery mount. 2b344e779d9a driver core: fix potential NULL pointer dereference in dev_uevent() 4f43c1bf2b1a driver core: introduce device_set_driver() helper bfc66c4c2804 Revert "drivers: core: synchronize really_probe() and dev_uevent()" 185d376875ea spi: spi-imx: Add check for spi_imx_setupxfer() 54cbce4fe04b drm/amdgpu: Use the right function for hdp flush 0fd149c26281 drm/amdgpu: use a dummy owner for sysfs triggered cleaner shaders v4 387461fba314 md/raid1: Add check for missing source disk in process_checks() cd0d49958ccb x86/cpu: Add CPU model number for Bartlett Lake CPUs with Raptor Cove cores 3027e5d81147 ubsan: Fix panic from test_ubsan_out_of_bounds 33903ad6274c spi: tegra210-quad: add rate limiting and simplify timeout error message 1b4cf6873a40 spi: tegra210-quad: use WARN_ON_ONCE instead of WARN_ON for timeouts 8f805b3746d2 ksmbd: fix WARNING "do not call blocking ops when !TASK_RUNNING" c9ffbc07920d riscv: Provide all alternative macros all the time d53b2d49a8e2 iomap: skip unnecessary ifs_block_is_uptodate check 2ef6eea2efce netfs: Only create /proc/fs/netfs with CONFIG_PROC_FS 2d097dc242ee x86/i8253: Call clockevent_i8253_disable() with interrupts disabled 40216dc23955 ASoC: fsl_asrc_dma: get codec or cpu dai from backend 0f9802f17422 scsi: pm80xx: Set phy_attached to zero when device is gone acf1610d8ba3 scsi: ufs: exynos: gs101: Put UFS device in reset on .suspend() b7a05edb2867 scsi: ufs: exynos: Move phy calls to .exit() callback c0724ac138db scsi: ufs: exynos: Enable PRDT pre-fetching with UFSHCD_CAP_CRYPTO 09c7a0692870 scsi: ufs: exynos: Ensure pre_link() executes before exynos_ufs_phy_init() 731047980d7e scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes b626bc3c1dce ext4: make block validity check resistent to sb bh corruption b14d98641312 iommu: Clear iommu-dma ops on cleanup 71c3d43c8f70 cifs: Fix querying of WSL CHR and BLK reparse points over SMB1 9f8eeac3a61c timekeeping: Add a lockdep override in tick_freeze() 1776d6d01913 cifs: Fix encoding of SMB1 Session Setup Kerberos Request in non-UNICODE mode f4cb2c042a29 nvmet-fc: put ref when assoc->del_work is already scheduled 9635d486b608 nvmet-fc: take tgtport reference only once bb4b487bbd29 x86/bugs: Don't fill RSB on context switch with eIBRS 3b4fc0785ad4 x86/bugs: Don't fill RSB on VMEXIT with eIBRS+retpoline 5c41b7913fe0 x86/bugs: Use SBPB in write_ibpb() if applicable 6f3e9b256663 selftests/mincore: Allow read-ahead pages to reach the end of the file f1e28d46a01b x86/xen: disable CPU idle and frequency drivers for PVH dom0 5e58b93a1214 gpiolib: of: Move Atmel HSMCI quirk up out of the regulator comment fecf44d47384 objtool: Stop UNRET validation on UD2 ee5521176ad8 nvme: multipath: fix return value of nvme_available_path b9c89c97d70b nvme: re-read ANA log page after ns scan completes 5f3f3087a24f drm/xe/xe3lpg: Apply Wa_14022293748, Wa_22019794406 bbf2d0605247 drm/amdgpu: Increase KIQ invalidate_tlbs timeout bd12979c190c ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls bff38d184b70 ACPI: EC: Set ec_no_wakeup for Lenovo Go S 24ede35eb2ab nvme: requeue namespace scan on missed AENs 781c870bdc20 xen: Change xen-acpi-processor dom0 dependency 90dc6c1e3b20 perf/core: Fix WARN_ON(!ctx) in __free_event() for partial init d6b66c20d585 selftests: ublk: fix test_stripe_04 a4e99cd41590 cgroup/cpuset: Don't allow creation of local partition over a remote one daed646d3cfa KVM: s390: Don't use %pK through debug printing 5e7c90294e7a KVM: s390: Don't use %pK through tracepoints c6c8afdcf824 sched/isolation: Make CONFIG_CPU_ISOLATION depend on CONFIG_SMP e5902d7ec720 kbuild: add dependency from vmlinux to sorttable 3568fd9e440e io_uring: always do atomic put from iowq 2dc0e5ceb3a9 rtc: pcf85063: do a SW reset if POR failed 18296b595176 9p/trans_fd: mark concurrent read and writes to p9_conn->err c548f95688e2 9p/net: fix improper handling of bogus negative read/write replies a3b8d8cf5196 ntb_hw_amd: Add NTB PCI ID for new gen CPU b5f8b03af515 ntb: reduce stack usage in idt_scan_mws 47ab2caba495 qibfs: fix _another_ leak 69578c7d02a9 objtool, lkdtm: Obfuscate the do_nothing() pointer 03bb66ede7ef objtool, regulator: rk808: Remove potential undefined behavior in rk806_set_mode_dcdc() 777e6735fecc objtool, ASoC: codecs: wcd934x: Remove potential undefined behavior in wcd934x_slim_irq_handler() 0485bdf88fb4 objtool, panic: Disable SMAP in __stack_chk_fail() 8b4f2b6389bf objtool: Silence more KCOV warnings da780c4a075b um: work around sched_yield not yielding in time-travel mode 0a205fdbb388 thunderbolt: Scan retimers after device router has been enumerated 7fb9a9d2e320 usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func 052fb65335be usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev() 2c97354037aa phy: rockchip: usbdp: Avoid call hpd_event_trigger in dp_phy_init 9ff59cb81500 usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running 2ef4b0e91170 dmaengine: dmatest: Fix dmatest waiting less when interrupted 69bb5d420da7 i3c: master: svc: Add support for Nuvoton npcm845 i3c 635be1360666 xhci: Handle spurious events on Etron host isoc enpoints 16a7a8e6c47f usb: xhci: Fix isochronous Ring Underrun/Overrun event handling cbfa55bda1fe usb: xhci: Complete 'error mid TD' transfers when handling Missed Service 66046b586c0a sound/virtio: Fix cancel_sync warnings on uninitialized work_structs f045fd7d46e8 usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield 2ecae001385e usb: dwc3: gadget: Refactor loop to avoid NULL endpoints 8a5e1d32c620 fs/ntfs3: Fix WARNING in ntfs_extend_initialized_size 8db49e89a7f8 fs/ntfs3: Keep write operations atomic 523bcab993fc usb: host: max3421-hcd: Add missing spi_device_id table 8b7b088925e9 mailbox: pcc: Always clear the platform ack interrupt first a32ebfa7d80b mailbox: pcc: Fix the possible race in updation of chan_in_use flag b817d2bfd6d4 bpf: Reject attaching fexit/fmod_ret to __noreturn functions 4131411f428d bpf: Only fails the busy counter check in bpf_cgrp_storage_get if it creates storage 46df1fe944d0 bpf: bpftool: Setting error code in do_loader() ab57877603ea s390/tty: Fix a potential memory leak bug 3b3aa72636a6 s390/sclp: Add check for get_zeroed_page() 6e026e605088 parisc: PDT: Fix missing prototype warning 4139072087e2 clk: check for disabled clock-provider in of_clk_get_hw_from_clkspec() c5c833f6375f bpf: Fix deadlock between rcu_tasks_trace and event_mutex. 7758e308aeda bpf: Fix kmemleak warning for percpu hashmap 0486de3c1b82 crypto: null - Use spin lock instead of mutex 0195abab4ac8 crypto: lib/Kconfig - Fix lib built-in failure when arch is modular fbea0efa8a1d crypto: ccp - Add support for PCI device 0x1134 eea7d57c4a64 MIPS: cm: Detect CM quirks from device tree 3da037149416 pinctrl: mcp23s08: Get rid of spurious level interrupts d00d598027b6 pinctrl: renesas: rza2: Fix potential NULL pointer dereference 1badc279b4ae selftests/bpf: Fix stdout race condition in traffic monitor caa559d3f74d USB: wdm: add annotation b8bf49f3f650 USB: wdm: wdm_wwan_port_tx_complete mutex in atomic context 52ae15c665b5 USB: wdm: close race between wdm_open and wdm_wwan_port_stop eb4973cf6b38 USB: wdm: handle IO errors in wdm_wwan_port_start 3e52ae347e95 USB: VLI disk crashes if LPM is used d85b7af3bdc5 usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive 9924ee1bcd16 usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive 694fdc6a9c28 usb: dwc3: xilinx: Prevent spike in reset signal 52a7c9d930b9 usb: dwc3: gadget: check that event count does not exceed event buffer length 17c3984a4414 USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02) 7fb632a131e5 usb: chipidea: ci_hdrc_imx: implement usb_phy_init() error handling c99ace596505 usb: chipidea: ci_hdrc_imx: fix call balance of regulator routines 887902ca7349 usb: chipidea: ci_hdrc_imx: fix usbmisc handling 74cd6e408a4c usb: cdns3: Fix deadlock when using NCM gadget bce3055b08e3 usb: xhci: Fix invalid pointer dereference in Etron workaround 177771486508 xhci: Limit time spent with xHC interrupts disabled during bus resume 54c66c703029 USB: serial: simple: add OWON HDS200 series oscilloscope support 2eff9768197e USB: serial: option: add Sierra Wireless EM9291 ea0d806b94bf USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe 5d29f884fe9e serial: sifive: lock port in startup()/shutdown() callbacks f6ae572683d4 serial: msm: Configure correct working mode before starting earlycon 6f021bc0083b tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT f6500093584e firmware: stratix10-svc: Add of_platform_default_populate() 4fb75c0ccc33 misc: microchip: pci1xxxx: Fix incorrect IRQ status handling during ack 12cc2193f2b9 misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration 3670dee37657 char: misc: register chrdev region with all possible minors 26df754de545 KVM: x86: Take irqfds.lock when adding/deleting IRQ bypass producer b5de7ac74f69 KVM: x86: Reset IRTE to host control if *new* route isn't postable a22fe6f84306 KVM: x86: Explicitly treat routing entry type changes as changes 3e243378f27c mei: vsc: Fix fortify-panic caused by invalid counted_by() use 34fafded1ca6 mei: me: add panther lake H DID 1f439fe4d8d9 scsi: Improve CDL control b39bb3b4eb64 USB: storage: quirk for ADATA Portable HDD CH94 40554c0f74bc ata: libata-scsi: Fix ata_msense_control_ata_feature() aa5778d06aeb ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type ef2d6c63469e ata: libata-scsi: Improve CDL control df1a5d5c6134 mcb: fix a double free bug in chameleon_parse_gdd() 4c5f6925e267 cxl/core/regs.c: Skip Memory Space Enable check for RCD and RCH Ports f3cd533c3ae3 KVM: SVM: Allocate IR data using atomic allocation 7a8a6b627fde io_uring: fix 'sync' handling of io_fallback_tw() 74d9e2018789 LoongArch: KVM: Fix PMU pass-through issue if VM exits to host finally be83fd71ac6e LoongArch: KVM: Fully clear some CSRs when VM reboot 3b7f341eee94 LoongArch: Remove a bogus reference to ZONE_DMA 51424fd171ce LoongArch: Return NULL from huge_pte_offset() for invalid PMD 93b7872d3325 LoongArch: Handle fp, lsx, lasx and lbt assembly symbols 3939d6f29d34 irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode() 140f05cbbf6b x86/insn: Fix CTEST instruction decoding 1ae30272b992 drm/amd/display: Force full update in gpu reset 3ff83378b6b1 drm/amd/display: Fix gpu reset in multidisplay config 92b58c671b36 drm: panel: jd9365da: fix reset signal polarity in unprepare ea532ba5e1e6 rust: firmware: Use `ffi::c_char` type in `FwFunc` 1909540037d3 scsi: mpi3mr: Fix pending I/O counter 9c31ac781950 net: phy: microchip: force IRQ polling mode for lan88xx c2a6b4d78c12 net: selftests: initialize TCP header and skb payload with zero d6a9c4e6f9b3 xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() 64b816a6c41c crypto: atmel-sha204a - Set hwrng quality to lowest possible 28401a63c01a sched_ext: Use kvzalloc for large exit_dump allocation 30c0d6e778da virtio_console: fix missing byte order handling for cols and rows e17bc10bf30b netfilter: fib: avoid lookup if socket is available f33b678543b9 KVM: SVM: Disable AVIC on SNP-enabled system without HvInUseWrAllowed feature 9b34dffcd943 LoongArch: Make do_xyz() exception handlers more robust a556bb5178a3 LoongArch: Make regs_irqs_disabled() more clear 08bbdcb35c81 LoongArch: Select ARCH_USE_MEMTEST 8d37031464d5 perf/x86: Fix non-sampling (counting) events on certain x86 platforms 955f9ede52b8 bpf: Add namespace to BPF internal symbols 3decda1a3c19 splice: remove duplicate noinline from pipe_clear_nowait bcf6d3158c59 riscv: uprobes: Add missing fence.i after building the XOL buffer 4715ab8435eb riscv: Replace function-like macro by static inline function e22010c3b83f iommu/amd: Return an error if vCPU affinity is set for non-vCPU IRTE 7f24ea6a460b block: never reduce ra_pages in blk_apply_bdi_limits 66d7702b42ff pds_core: make wait_context part of q_info ff207e83dac4 pds_core: Remove unnecessary check in pds_client_adminq_cmd() 6702f5c6b22d pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result 2982e07ad72b pds_core: Prevent possible adminq overflow/stuck condition dd6c299390bd net: dsa: mt7530: sync driver-specific behavior of MT7531 variants c6f035044104 net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too 86cd4641c713 net_sched: hfsc: Fix a UAF vulnerability in class handling a61afd54826a fix a couple of races in MNT_TREE_BENEATH handling by do_move_mount() 4fb743ee2128 net: ethernet: mtk_eth_soc: net: revise NETSYSv3 hardware configuration 0ceef62a328c tipc: fix NULL pointer dereference in tipc_mon_reinit_self() 41143e71052a net: phy: leds: fix memory leak 3340654bbf6b net: lwtunnel: disable BHs when required eeab6618037b scsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer() 29daa63f2c75 scsi: core: Clear flags for scsi_cmnd that did not complete fdd2a03561a4 net/mlx5: Move ttc allocation after switch case to prevent leaks 0b682680b12b net/mlx5: Fix null-ptr-deref in mlx5_create_{inner_,}ttc_table() ef258a15e76c vhost-scsi: Fix vhost_scsi_send_status() 0ac4643bf2c9 vhost-scsi: Fix vhost_scsi_send_bad_target() 461c258ba7f6 vhost-scsi: Add better resource allocation failure handling 5d92e582d162 cgroup/cpuset-v1: Add missing support for cpuset_v2_mode 9a447f748f6c btrfs: zoned: return EIO on RAID1 block group write pointer mismatch c8a0c38beb87 btrfs: avoid page_lockend underflow in btrfs_punch_hole_lock_range() 6c1c66580587 cpufreq: fix compile-test defaults ef56c130f6e6 cpufreq: Do not enable by default during compile testing dbe413a8cdc6 cpufreq: cppc: Fix invalid return value in .get() callback 7d002f591486 scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort() 28fbd7b13b4d cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate() 7ccfadfb2562 cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate() fbdba5f37413 cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate() 16c8aa5de135 dma/contiguous: avoid warning about unused size_bytes 40bf7f560ca4 cpufreq: sun50i: prevent out-of-bounds access aef37505c496 ceph: Fix incorrect flush end position calculation 984830d902fb lib/Kconfig.ubsan: Remove 'default UBSAN' from UBSAN_INTEGER_WRAP b26ac563704c drm/amd/display/dml2: use vzalloc rather than kzalloc 50ec8c24286e drm/amd/display: Fix unnecessary cast warnings from checkpatch 0fdb612c2072 drm/xe/bmg: Add one additional PCI ID c187aaa9e79b net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads 869749e48115 scsi: ufs: exynos: Disable iocc if dma-coherent property isn't set 56f3327cdd18 scsi: ufs: exynos: Move UFS shareability value to drvdata 661380d98218 scsi: ufs: exynos: Add gs101_ufs_drv_init() hook and enable WriteBooster 0e76176edc9b scsi: ufs: exynos: Remove superfluous function parameter ffcdfaecd422 scsi: ufs: exynos: Remove empty drv_init method 1aec4d14cf81 ksmbd: fix use-after-free in __smb2_lease_break_noti() 0fc403192dcc ksmbd: browse interfaces list on FSCTL_QUERY_INTERFACE_INFO IOCTL 8d2c1acc88cb ksmbd: add netdev-up/down event debug print 0772765ac82d ksmbd: use __GFP_RETRY_MAYFAIL 60cb4dfcf739 accel/ivpu: Fix the NPU's DPU frequency calculation 27fcf647818b accel/ivpu: Add auto selection logic for job scheduler 35ba7b2d4dd0 PCI/MSI: Add an option to write MSIX ENTRY_DATA before any reads 46d357520934 PCI/MSI: Handle the NOMASK flag correctly for all PCI/MSI backends aad12468967b PCI/MSI: Convert pci_msi_ignore_mask to per MSI domain flag 8fe536f1026c scsi: ufs: qcom: fix dev reference leaked through of_qcom_ice_get a122b3b1f5b8 of: resolver: Fix device node refcount leakage in of_resolve_phandles() 05576e1304fd of: resolver: Simplify of_resolve_phandles() using __free() 56ddf0023b00 arm64: dts: ti: k3-j784s4-j742s2-main-common: Fix serdes_ln_ctrl reg-masks 107b05f54022 arm64: dts: ti: Refactor J784s4 SoC files to a common file bde067b82ac7 iio: adc: ad7768-1: Fix conversion result sign 68565706b589 iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary return value check 8f229785c5b7 net: dsa: mv88e6xxx: fix VTU methods for 6320 family 2afa5ea7c48d block: make sure ->nr_integrity_segments is cloned in blk_rq_prep_clone ed7535b14116 block: remove the ioprio field from struct request 3e12e8c273eb block: remove the write_hint field from struct request 575601d08abf media: ov08x40: Add missing ov08x40_identify_module() call on stream-start 9c00d5445423 media: ov08x40: Move ov08x40_identify_module() function up fc96a720d887 media: i2c: imx214: Fix link frequency validation 5a5ab62e4a76 media: i2c: imx214: Check number of lanes from device tree 2a60b6bef436 media: i2c: imx214: Replace register addresses with macros 694d85794ac6 media: i2c: imx214: Convert to CCI register access helpers a9aa21098974 media: i2c: imx214: Simplify with dev_err_probe() d3a38834b206 media: i2c: imx214: Use subdev active state 9d5752b85378 PM: EM: Address RCU-related sparse warnings db3b3964af11 PM: EM: use kfree_rcu() to simplify the code 27ce35d80a1c mmc: sdhci-msm: fix dev reference leaked through of_qcom_ice_get 311a651fbb78 soc: qcom: ice: introduce devm_of_qcom_ice_get 1c9798bf8145 mm/vmscan: don't try to reclaim hwpoison folio 031273540275 tracing: Verify event formats that have "%*p.." 0b603e775979 tracing: Add __print_dynamic_array() helper e62c31802dcc module: sign with sha512 instead of sha1 by default 2ee7ebed771b mips: Add '-std=gnu11' to vdso CFLAGS b2c792d89ac5 yaffs2: switch from readlink_copy() to vfs_readlink() 807165b1ec1c tools/power/x86/intel-speed-select: Prefix header search path with sysroot e97df805b938 drm/tilcdc: Set preferred depth 7160a4379dcc arch/arm64/configs: remove CONFIG_SM_DISPCC_8650 6d8ac5ebe6e8 aufs6: core 587abc1b64c4 aufs6: standalone 1af41d30ef42 aufs6: mmap 6ee2464d2e9d aufs6: base 103b676505f7 aufs6: kbuild 67281562943f qemux86: add configuration symbol to select values 73f315ca0823 sched/isolation: really align nohz_full with rcu_nocbs 1e4e7f8ab622 clear_warn_once: add a clear_warn_once= boot parameter 918e7a825e8b clear_warn_once: bind a timer to written reset value f533f87c3758 clear_warn_once: expand debugfs to include read support f149ca27cba9 tools: Remove some options from CLANG_CROSS_FLAGS e633abe9c44e libbpf: Fix build warning on ref_ctr_off ec0916a4cfc1 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. 03721ceb5626 perf: x86-32: explicitly include 4c36c5295bb0 perf: mips64: Convert __u64 to unsigned long long b0200449610d perf: fix bench numa compilation aff0940b2212 perf: add SLANG_INC for slang.h ef912018d28c perf: add sgidefs.h to for mips builds d8860f858b87 perf: change --root to --prefix for python install dc38a0eee6e5 perf: add 'libperl not found' warning 6ed51f8786da perf: force include of c538d4c4ac65 fat: Replace prandom_u32() with get_random_u32() 63d94846f0c5 fat: don't use obsolete random32 call in namei_vfat 7816667451ef FAT: Added FAT_NO_83NAME f81dbd60f0d5 FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 771cdefba44b FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option a24784fd8f88 yaffs2: update to v6.12 folio changes d0a48fd46db8 yaffs2: adapt to v6.10 i_time changes d097e4d4115a yaffs: fix mtime/itime field access 4411e0d49fe3 yaffs2: update VFS ctime operations to 6.6+ 1b6619086e8b yaffs2: v6.5 fixups 25b261ee3c54 yaffs2: Fix miscalculation of devname buffer length 5c07936a5d1c yaffs2: convert user_namespace to mnt_idmap 55986a1284b3 yaffs2: replace bdevname call with sprintf 6f5508f8db8f yaffs2: convert read_page -> readfolio fd179a5df5d5 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL c9a620dacdd1 yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 78588208ed17 yaffs2: v5.12+ build fixups (not runtime tested) 8d2dddba272c yaffs: include blkdev.h 8c1ca9ef9712 yaffs: Fix build failure by handling inode i_version with proper atomic API 27005cbac2ed yaffs2: v5.6 build fixups 668211c9f9b7 yaffs2: fix memory leak when /proc/yaffs is read 285f911dcc1c yaffs: add strict check when call yaffs_internal_read_super ffc2ed489ccf yaffs: repair yaffs_get_mtd_device 6dce4b70a5e3 yaffs: Fix build failure by handling inode i_version with proper atomic API 19f283abc5d1 yaffs2: fix memory leak in mount/umount 04e84672b571 yaffs: Avoid setting any ACL releated xattr 4f221d6a32e2 Yaffs:check oob size before auto selecting Yaffs1 81f36004e56b fs: yaffs2: replace CURRENT_TIME by other appropriate apis 26d7a3dd0054 yaffs2: adjust to proper location of MS_RDONLY a7016eac4540 yaffs2: import git revision b4ce1bb (jan, 2020) feb240bbb91e initramfs: allow an optional wrapper script around initramfs generation 874746eaa341 drivers: gpu: drm: msm: registers: improve reproducibility 1d42508faee8 tools: use basename to identify file in gen-mach-types 4b055eca593d iwlwifi: select MAC80211_LEDS conditionally 97e20e275ac0 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 6dec58319165 defconfigs: drop obselete options a416ccb5b6c9 linux-yocto: Handle /bin/awk issues 7efe8a1e5158 uvesafb: provide option to specify timeout for task completion 78d10ae07eca uvesafb: print error message when task timeout occurs 80473b7eb8ca compiler.h: Undef before redefining __attribute_const__ ddeff2f1a9a7 vmware: include jiffies.h 3dcdda8912b4 Resolve jiffies wrapping about arp 3b1507db6735 nfs: Allow default io size to be configured. c2fedad05f77 check console device file on fs when booting 208d6fbada3f mount_root: clarify error messages for when no rootfs found dbe9454c8ea0 mconf: fix output of cflags and libraries 7c7b224f5cce menuconfig,mconf-cfg: Allow specification of ncurses location b6c189c81397 modpost: mask trivial warnings a5cc21325ba9 kbuild: exclude meta directory from distclean processing 361ec143c23f powerpc: serialize image targets 605e6ccb304c arm: serialize build targets e94b04fcb7d2 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition 44cc7f69a0a0 cpu/amd: inhibit SMP check for qemux86 a08cb65331e6 x86_64_defconfig: Fix warnings 8ad332ef777b mips: make current_cpu_data preempt safe 754f05ddce3f mips: vdso: fix 'jalr $t9' crash in vdso code 325ff78ff44d mips: Kconfig: add QEMUMIPS64 option 99ae0eadcf11 4kc cache tlb hazard: tlbp cache coherency c6894c66a534 malta uhci quirks: make allowance for slow 4k(e)c 8b52c01f3294 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 16c7629f035e drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 6b60c874cbb0 arm64: defconfig: cleanup config options 8e44673ecd89 vexpress: Pass LOADADDR to Makefile f34e6805aad5 arm: ARM EABI socketcall 94dec9b88de4 ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 2211f78cea..2daf71600a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "a20f2b5c8760fc32bd7137fbd952f7f3f810ae26" -SRCREV_meta ?= "e8b9f0530a30d2536429c78676f09189ba5d3a50" +SRCREV_machine ?= "28fcf1f308c59515410f6a0d0bc3278d5296a3c1" +SRCREV_meta ?= "23e01a412ce53c2b1a9ac83d143702c7d03ec0f0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.25" +LINUX_VERSION ?= "6.12.27" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index bfe1773e48..b1a45ab168 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.25" +LINUX_VERSION ?= "6.12.27" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_meta ?= "e8b9f0530a30d2536429c78676f09189ba5d3a50" +SRCREV_machine ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_meta ?= "23e01a412ce53c2b1a9ac83d143702c7d03ec0f0" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index b7cfbca475..b44bb94590 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "ab61ca00dc8c8d6992d25112dadeed88b8c48bdc" -SRCREV_machine:qemuarm64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_machine:qemuloongarch64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_machine:qemumips ?= "9d52a1ea29e175681780b615541b0af66f9d0d55" -SRCREV_machine:qemuppc ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_machine:qemuriscv64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_machine:qemuriscv32 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_machine:qemux86 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_machine:qemux86-64 ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_machine:qemumips64 ?= "54af295ab3ca402812576c8425d92dcabe9f0b0d" -SRCREV_machine ?= "8bdb46d18b39209344e65cd7ee24d1fa451397d5" -SRCREV_meta ?= "e8b9f0530a30d2536429c78676f09189ba5d3a50" +SRCREV_machine:qemuarm ?= "e1aec462165a127bd7a549f77e8e955c6d38ba79" +SRCREV_machine:qemuarm64 ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_machine:qemuloongarch64 ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_machine:qemumips ?= "c8eb4283f60d76e0f0e3db984bb09e1309550604" +SRCREV_machine:qemuppc ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_machine:qemuriscv64 ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_machine:qemuriscv32 ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_machine:qemux86 ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_machine:qemux86-64 ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_machine:qemumips64 ?= "8e88d1714f7f56efc4650cf84b86845d44c01eb1" +SRCREV_machine ?= "5b22e7aef539a991b75fa45101cbc02051327cb6" +SRCREV_meta ?= "23e01a412ce53c2b1a9ac83d143702c7d03ec0f0" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "ef4999852d307d38cfdecd91ed6892cc03beb9b8" +SRCREV_machine:class-devupstream ?= "b801eaa96a5a2f2a8fe0b5982ffe4a1fba3c1e93" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.25" +LINUX_VERSION ?= "6.12.27" PV = "${LINUX_VERSION}+git"