From patchwork Thu May 29 16:57:47 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 63821 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EA45EC54FB3 for ; Thu, 29 May 2025 16:58:07 +0000 (UTC) Received: from mail-qv1-f52.google.com (mail-qv1-f52.google.com [209.85.219.52]) by mx.groups.io with SMTP id smtpd.web11.26206.1748537878335821991 for ; Thu, 29 May 2025 09:57:58 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=UpiuzsBU; spf=pass (domain: gmail.com, ip: 209.85.219.52, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f52.google.com with SMTP id 6a1803df08f44-6f8d8fb211eso11205516d6.3 for ; Thu, 29 May 2025 09:57:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1748537877; x=1749142677; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=V0uza0BsEYG9FLeu2BwF9Wr/k4nUT+DFS0FFcidK+yc=; b=UpiuzsBUF6+um965KhdCNjIn372VKa7POGHRfSY7XRFZxsxRF9ecb1BzyLejyGmtbt zSs56GH4JvHSpcLzM2tT/HWn16nLZ0DH8ZFa0gDtUYQ7K/WlUKjDkCM5pOD7bzwGvNIL NyfIglkrnbsrOOVlxK+X+dUNQOfHTzlKkWIUDW5JTEt0YCClDVTob6oC2WG9lvY8KrVz XiwU8/+1fF/pR/gzEj9IQycBvALdrQmWC1NY64i6LLU0Mhkum/NVMO4gTalAXytFvh0E EQ0iiSyQbdMAyhwvp1sjIsPpZ5CtYMYj24QM+nmwUs6WqVJZmitQD8XRylY8XJ0d+INk iTRg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1748537877; x=1749142677; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=V0uza0BsEYG9FLeu2BwF9Wr/k4nUT+DFS0FFcidK+yc=; b=MQutis1W0AY8j3loZibbvJfniqqpprPRCk8UZ6ya+sM/STjvokpVH+4SMJx97wLOFp YN0PPJxQruQeYLoq2GpmaC64XExgGfs5VrD6brhGLbU0+oqHrq71aJAglGR/T6u86xdH /YPS/wBCrl4mJP8TZGv7h3evsNcxJZhAbnpQwkU7RGzF6VKImhwNBkYKIdd8J7gg+PyL XwbngtEWlHtFNjpKUg85sFqptyDPPGn1Y0b6yzvmMKr4v6iFId9zybCIxG16OCiiDrbC up69GKhHqZ1nHqHB05qj+k89XMqCwla3J5onUfL81yMaI/8yA5+pCto3MJUoDGEt6YQ7 8SLw== X-Gm-Message-State: AOJu0Yya+FKXTy0mBMlmmyHpqQ2uY9VTqV4XUQE4KxoyPJvZ7A0Vtl3M N4zp8nHlkb2+LzLi/4a8YA6cngFtPm+k578ixawIpmesiBzK+1WsSp2/tAELJPr6 X-Gm-Gg: ASbGncv1SWv8lSXiDjux0jlRnCqbNCS7dj47CsupDfw3bjLm97t+b8TFBck2RbOiEi/ nsI+CNYoJdjANozYPby76QqRLbFN6pqcQ0hTaw6Bv9yjXGEx3fOU6T5QHPcxTMzGdlN5Ggb9POo IZSRpgt+0sD/4/PxbFQZcnC4C5kgInz8fSi7bQmOSdvMR7wUxX/rq4A7aV50BdrvaJSMf3hrfge HsqBbn+ilCUeh1/yarN46dTSKsIWCyca3epG+WCflSNEUZo9UUbjRakS1TkFtqnUoQunxEUnO2m 7FqVGLhjX7sAuiuIEaPZ7eMoGJNLokjxrK8iiI0/yrvnDV45wvGYgqF5Zj8GUmK7gpANsdHt9BH P148WBSPm82NaRntvevgjpTX4qvL+cNaXN48gEJDxfARX000Da4cy X-Google-Smtp-Source: AGHT+IG1xS2QzJmZHgjJdlej+y9BXrLkd41seWY02MDm+4dmc/7u51qb7odwAXF3RsE1ENP5eD/tEg== X-Received: by 2002:a05:6214:4009:b0:6f4:c15a:6215 with SMTP id 6a1803df08f44-6faced2546fmr5148286d6.39.1748537876975; Thu, 29 May 2025 09:57:56 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6fac6e1c02csm11382676d6.109.2025.05.29.09.57.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 29 May 2025 09:57:56 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap v2 1/8] linux-yocto/6.6: update to v6.6.85 Date: Thu, 29 May 2025 12:57:47 -0400 Message-Id: <20250529165754.264501-1-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 29 May 2025 16:58:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/217420 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: d57a7c616960 Linux 6.6.85 fa81cb19f5b7 netfilter: nft_counter: Use u64_stats_t for statistic. 35afffaddbe8 wifi: iwlwifi: mvm: ensure offloading TID queue exists fd82d29c4cfb wifi: iwlwifi: support BIOS override for 5G9 in CA also in LARI version 8 7f306c651fea bnxt_en: Fix receive ring space parameters when XDP is active 9dff3e36ea89 btrfs: make sure that WRITTEN is set on all metadata blocks 690597da35d9 Revert "sched/core: Reduce cost of sched_move_task when config autogroup" 04cd1dc3df7f arm64: dts: rockchip: fix u2phy1_host status for NanoPi R4S 7d5669629422 KVM: arm64: Eagerly switch ZCR_EL{1,2} 93074abedecb KVM: arm64: Mark some header functions as inline 2afe039450a0 KVM: arm64: Refactor exit handlers 30253b3eb685 KVM: arm64: Remove VHE host restore of CPACR_EL1.SMEN 88adb7a00754 KVM: arm64: Remove VHE host restore of CPACR_EL1.ZEN 73f64c676a6b KVM: arm64: Remove host FPSIMD saving for non-protected KVM 806d5c1e1d2e KVM: arm64: Unconditionally save+flush host FPSIMD/SVE/SME state 20c6561c4918 KVM: arm64: Calculate cptr_el2 traps on activating traps b44a37824878 mptcp: Fix data stream corruption in the address announcement d0f87370622a ksmbd: fix incorrect validation for num_aces field of smb_acl 5e0f5166e2dc drm/amd/display: Use HW lock mgr for PSR1 when only one eDP 7803ca385941 drm/amd/display: should support dmub hw lock on Replay 28780816ca29 drm/amdgpu: Fix JPEG video caps max size for navi1x and raven e66a1a616fa6 drm/amdgpu: Fix MPEG2, MPEG4 and VC1 video caps max size c76bd3c99293 drm/sched: Fix fence reference count leak 3ce08215cad5 drm/radeon: fix uninitialized size issue in radeon_vce_cs_parse() f2bbfd50e95b soc: qcom: pdr: Fix the potential deadlock 6e38b4a4b382 batman-adv: Ignore own maximum aggregation size during RX b7b4be1fa432 xsk: fix an integer overflow in xp_create_and_assign_umem() 19f4e715f665 efi/libstub: Avoid physical address 0x0 when doing random allocation 0baa10cf97b5 ARM: shmobile: smp: Enforce shmobile_smp_* alignment d6274b9472d5 ARM: dts: imx6qdl-apalis: Fix poweroff on Apalis iMX6 63b53198aff2 proc: fix UAF in proc_get_inode() 29124ae980e2 mm/migrate: fix shmem xarray update during migration 9efb6b502104 mm: fix error handling in __filemap_get_folio() with FGP_NOWAIT f42c361843fa mmc: atmel-mci: Add missing clk_disable_unprepare() 6d2f8c59747a mmc: sdhci-brcmstb: add cqhci suspend/resume to PM ops db59b24b3858 arm64: dts: rockchip: fix pinmux of UART0 for PX30 Ringneck on Haikou 3db71cf02250 arm64: dts: freescale: imx8mm-verdin-dahlia: add Microphone Jack to sound card 62b5b2eca3e5 arm64: dts: freescale: imx8mp-verdin-dahlia: add Microphone Jack to sound card 4b2a170c2586 accel/qaic: Fix integer overflow in qaic_validate_req() 998b1aae22dc regulator: check that dummy regulator has been probed before using it e26f24ca4fb9 regulator: dummy: force synchronous probing f793c0fdaaf1 riscv: dts: starfive: Fix a typo in StarFive JH7110 pin function definitions 7cd375d46afc drm/v3d: Don't run jobs that have errors flagged in its fence c8eebc9d5b9c can: flexcan: disable transceiver during system PM 6f5481d4ed39 can: flexcan: only change CAN state when link up in system PM cc29775a8a72 can: ucan: fix out of bound read in strscpy() source e5e6bd8e0de5 can: rcar_canfd: Fix page entries in the AFL list b202afc54e94 i2c: omap: fix IRQ storms f0372a4cf285 Revert "gre: Fix IPv6 link-local address generation." ae2ec5a51fa0 net/neighbor: add missing policy for NDTPA_QUEUE_LENBYTES e4f6de68deba net: lwtunnel: fix recursion loops 9566f6ee13b1 net: atm: fix use after free in lec_send() a235ec29c945 ipv6: Set errno after ip_fib_metrics_init() in ip6_route_info_create(). 119dcafe3679 ipv6: Fix memleak of nhc_pcpu_rth_output in fib_check_nh_v6_gw(). 1e842b459008 ARM: davinci: da850: fix selecting ARCH_DAVINCI_DA8XX 3d123ec74d81 accel/qaic: Fix possible data corruption in BOs > 2G 59b683594ff3 Bluetooth: hci_event: Fix connection regression between LE and non-LE adapters ecd06ad0823a Bluetooth: Fix error code in chan_alloc_skb_cb() 9524af58447d RDMA/hns: Fix wrong value of max_sge_rd 0edfba91b773 RDMA/hns: Fix a missing rollback in error path of hns_roce_create_qp_common() 5df88c383715 RDMA/hns: Fix unmatched condition in error path of alloc_user_qp_db() 975355faba56 RDMA/hns: Fix soft lockup during bt pages loop dba5577d8e33 RDMA/bnxt_re: Avoid clearing VLAN_ID mask in modify qp path 1e8d0765da64 ARM: dts: bcm2711: Don't mark timer regs unconfigured e68954ecf8b8 ARM: OMAP1: select CONFIG_GENERIC_IRQ_CHIP 0e6aa61b54a8 RDMA/mlx5: Handle errors returned from mlx5r_ib_rate() 6a788e32f64e RDMA/bnxt_re: Add missing paranthesis in map_qp_id_to_tbl_indx 25be7f9bde2d arm64: dts: rockchip: Remove undocumented sdmmc property from lubancat-1 61820187b3ef ARM: dts: bcm2711: PL011 UARTs are actually r1p5 1b7b036685c3 soc: imx8m: Unregister cpufreq and soc dev in cleanup path 4a58a332eedd soc: imx8m: Use devm_* to simplify probe failure handling d1fb2e767e1c soc: imx8m: Remove global soc_uid 8e1704e5b205 xfrm_output: Force software GSO only in tunnel mode bfb9b9404a53 xfrm: fix tunnel mode TX datapath in packet offload mode e432cb123d89 arm64: dts: freescale: tqma8mpql: Fix vqmmc-supply 555f05de6f46 firmware: imx-scu: fix OF node leak in .probe() ceb5fadbf450 Revert "v6.6 -stable -rt merge fixup" 1c2962a164ff v6.6 -stable -rt merge fixup 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 05bd9b8386..c3f2c35b1f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "60a86cf65a4bf973b04926050eb05d0e8132690d" -SRCREV_meta ?= "917317e6b8a757306a04d6d76dd1f5a1a5591ecd" +SRCREV_machine ?= "0588a366e1193d9ac23855c4a3c2c784d5ca512b" +SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.84" +LINUX_VERSION ?= "6.6.85" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 3296a4300a..ae0316dade 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.84" +LINUX_VERSION ?= "6.6.85" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "36c0e5585c944c19d71f496c306d8229565629a5" -SRCREV_meta ?= "917317e6b8a757306a04d6d76dd1f5a1a5591ecd" +SRCREV_machine ?= "93714069321a8e2f7d01f51038cc1d9afd64a57b" +SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 98d820d195..55304a1929 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "1411061244e285c0f16dcc35ec34b7a13d7b5708" -SRCREV_machine:qemuarm64 ?= "cc8c55d771998fb779d3c5990c250a78e223f397" -SRCREV_machine:qemuloongarch64 ?= "8dd317512c57f68aa212eaf0dcf078fb39afc1bd" -SRCREV_machine:qemumips ?= "25bda2f47225cf6d74293ba1a0b9583c33b9865d" -SRCREV_machine:qemuppc ?= "7fd13b08104048b99d66947f682cb5a95360ba65" -SRCREV_machine:qemuriscv64 ?= "8dd317512c57f68aa212eaf0dcf078fb39afc1bd" -SRCREV_machine:qemuriscv32 ?= "8dd317512c57f68aa212eaf0dcf078fb39afc1bd" -SRCREV_machine:qemux86 ?= "8dd317512c57f68aa212eaf0dcf078fb39afc1bd" -SRCREV_machine:qemux86-64 ?= "8dd317512c57f68aa212eaf0dcf078fb39afc1bd" -SRCREV_machine:qemumips64 ?= "23fd476a33f79745b2a4c86a2cffcf653564c649" -SRCREV_machine ?= "8dd317512c57f68aa212eaf0dcf078fb39afc1bd" -SRCREV_meta ?= "917317e6b8a757306a04d6d76dd1f5a1a5591ecd" +SRCREV_machine:qemuarm ?= "00f5a7d26256a6c96f4c624ed2fcc2915baf69ed" +SRCREV_machine:qemuarm64 ?= "44c07335c9354d22e1059b773cc5acc6d5997acb" +SRCREV_machine:qemuloongarch64 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" +SRCREV_machine:qemumips ?= "6f7f7ea73242088f08c504a73144e7c3649548f8" +SRCREV_machine:qemuppc ?= "af203c26b7349967003580d373f7bb4e32b53c5a" +SRCREV_machine:qemuriscv64 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" +SRCREV_machine:qemuriscv32 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" +SRCREV_machine:qemux86 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" +SRCREV_machine:qemux86-64 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" +SRCREV_machine:qemumips64 ?= "98b3401fbd220385715648e6bea870482419e7c1" +SRCREV_machine ?= "aa6b73545c4594842542c8943dce67fe397e91cc" +SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "4b6a8fa777d29785c7ddb51dcbb2b5411deefaca" +SRCREV_machine:class-devupstream ?= "d57a7c6169607dd09157ccf257e556fb75444f28" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.84" +LINUX_VERSION ?= "6.6.85" PV = "${LINUX_VERSION}+git" From patchwork Thu May 29 16:57:48 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 63820 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0591BC5B552 for ; Thu, 29 May 2025 16:58:08 +0000 (UTC) Received: from mail-qv1-f47.google.com (mail-qv1-f47.google.com [209.85.219.47]) by mx.groups.io with SMTP id smtpd.web11.26207.1748537879311604343 for ; Thu, 29 May 2025 09:57:59 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ItQK/QAv; spf=pass (domain: gmail.com, ip: 209.85.219.47, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f47.google.com with SMTP id 6a1803df08f44-6f5373067b3so14332406d6.2 for ; Thu, 29 May 2025 09:57:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1748537878; x=1749142678; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=L0LOim3V9CPD7ZsGOtBwpSIRVorIgT1Bk1aa+/2CDwU=; b=ItQK/QAvnGk8jPlz6CJzQjf30M3/9eU6UIRlC1NJQMCxx3NoAlYVNx6sRagQKvOohG Ib3z2gALZlpDNDAg9NZzsplxg/2GQatPqXr8CLmxk0w3BRjuRv4yMFw9Ogt5bXoHY5VY 6q10o6SD5Pp5D0/e/3uaF49RJPdJann9mqTtKVG0c2uDyIsYXISnLtJ2seKVNrBbaBpj fs8FyEAhLXG5MSLU4NqhOyCCtlZlfhckQLkYYsOhfg5P6AztdvPCGvfpYIJpq+vlKMPO 2x4YzfXCUVDSaXAxr8stmsBUkw0Nan08/IuNzv7yFJk5nhQCJYyPXzAktO5PD49qkB2x KyQQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1748537878; x=1749142678; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=L0LOim3V9CPD7ZsGOtBwpSIRVorIgT1Bk1aa+/2CDwU=; b=ZUPZ3nhtlncoZ2PYVHPA3/By0rkw4mb5gaaWCGwE+OAJMqtmhzdN+LxVe7SviNpUSz PXsjpf+rY8iiGsduUMdaawvLGCaKZgJq8JAsRAdwWpz0FtAGEdyqSegXz+f2syTOVX4L abJ7RPU1dcXVE0PCsvPrJDTRGEH3fD63t/hDSqULU9wRWqoOHDN+gwlh8MmxZ5ntFkE1 ETLfhUNbVDkgAkbtP6S8bem9w+CjkzUdzxC1eMeNV3/7JEIEkIpropo5QPyUt9cKlqHm oi7L/euVkg7rt/AeFwe/N4rozhNWmievLbfIMOzVAxHr2jxCVqTZPR4CW4xXw1QT/xXB VZow== X-Gm-Message-State: AOJu0YwUJ6S/FK3CZjceIDWReo+6aFMfsFbMxN7XUbQ094f7UrRX10Rj RKyMCR3ylPOkuqqNWrzFryn2Qu1cLQlSz4RNw2KnKfvkPZKDKKaUiM5aKaP3nSBg X-Gm-Gg: ASbGncty1DmwTMYziIxTKwcBukYiUzIGTzmZMV1jT+bOT14Kp9LO0AV1q0jxW8kR0IC +RdFuzFed80f0rJhOQJ0eDVsBVao6p6J37O723i3wFyLDyTlgJQzFHpNtqB6hho7EWG+qcID4Ae kz+8zmgRdVdPseAS/ZdoPzXt/LyizGuCz/bv+MZ8vcj8yWJ6GkDchBhCrK0GrPv52AJMFTbyu5p fxfPe/OrM9v/XdXyKV5c7lWj6eVaoEHGvJ9L0TWqVHmPt5Dxnk0gBNTJeqjdyAimaWtlDNsKKF1 qfy7iMZKKhPND23aBIWWYpE7//4LI55YcXLnkLtN34yzmTX3uuBccqPvtAJIJEqKmTUGmRjeiwp l/hgKFK+qVf4zAHGLvHONJN8kQd/EYcFmeVVqzX2c4PdFiEbrrWHe X-Google-Smtp-Source: AGHT+IF96MjE3NtjNLaCC5NJmdDl7EaYnUhyceKtq+/stIP4Fbn3lvMGT4O+uyPLCDhBvpBdTTKbnA== X-Received: by 2002:ad4:5965:0:b0:6fa:a0c2:c35e with SMTP id 6a1803df08f44-6facebf25aamr4157786d6.12.1748537878160; Thu, 29 May 2025 09:57:58 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6fac6e1c02csm11382676d6.109.2025.05.29.09.57.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 29 May 2025 09:57:57 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap v2 2/8] linux-yocto/6.6: fix beaglebone ethernet Date: Thu, 29 May 2025 12:57:48 -0400 Message-Id: <20250529165754.264501-2-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20250529165754.264501-1-bruce.ashfield@gmail.com> References: <20250529165754.264501-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 29 May 2025 16:58:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/217421 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.6: 1/1 [ Author: Colin Foster Email: colin.foster@in-advantage.com Subject: ARM: dts: am335x-bone-common: Increase MDIO reset deassert time Date: Fri, 31 May 2024 13:38:17 -0500 Prior to commit df16c1c51d81 ("net: phy: mdio_device: Reset device only when necessary") MDIO reset deasserts were performed twice during boot. Now that the second deassert is no longer performed, device probe failures happen due to the change in timing with the following error message: SMSC LAN8710/LAN8720: probe of 4a101000.mdio:00 failed with error -5 Restore the original effective timing, which resolves the probe failures. Signed-off-by: Colin Foster Link: https://lore.kernel.org/r/20240531183817.2698445-1-colin.foster@in-advantage.com Signed-off-by: Kevin Hilman ] Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 2 +- .../linux/linux-yocto-tiny_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 22 +++++++++---------- 3 files changed, 13 insertions(+), 13 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index c3f2c35b1f..e0006035fe 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,7 +14,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "0588a366e1193d9ac23855c4a3c2c784d5ca512b" +SRCREV_machine ?= "4c94a7140a0416421cd82fe18703e99d7c4eec8e" SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index ae0316dade..8c0617be10 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -17,7 +17,7 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "93714069321a8e2f7d01f51038cc1d9afd64a57b" +SRCREV_machine ?= "50111c8145a573a5eb34859736492d3914d74f26" SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 55304a1929..061837ec88 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,17 +18,17 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "00f5a7d26256a6c96f4c624ed2fcc2915baf69ed" -SRCREV_machine:qemuarm64 ?= "44c07335c9354d22e1059b773cc5acc6d5997acb" -SRCREV_machine:qemuloongarch64 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" -SRCREV_machine:qemumips ?= "6f7f7ea73242088f08c504a73144e7c3649548f8" -SRCREV_machine:qemuppc ?= "af203c26b7349967003580d373f7bb4e32b53c5a" -SRCREV_machine:qemuriscv64 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" -SRCREV_machine:qemuriscv32 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" -SRCREV_machine:qemux86 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" -SRCREV_machine:qemux86-64 ?= "aa6b73545c4594842542c8943dce67fe397e91cc" -SRCREV_machine:qemumips64 ?= "98b3401fbd220385715648e6bea870482419e7c1" -SRCREV_machine ?= "aa6b73545c4594842542c8943dce67fe397e91cc" +SRCREV_machine:qemuarm ?= "c7fc26b463b6d492177ab4f3133ac709f72959e6" +SRCREV_machine:qemuarm64 ?= "a2123abde1b536e17d6f8b41c07006b1b78fc14e" +SRCREV_machine:qemuloongarch64 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" +SRCREV_machine:qemumips ?= "441ff4147581f8866ccb145ee1fcecb418543a46" +SRCREV_machine:qemuppc ?= "c186535e4a16fe6524c963f40744f56d56cc37ae" +SRCREV_machine:qemuriscv64 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" +SRCREV_machine:qemuriscv32 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" +SRCREV_machine:qemux86 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" +SRCREV_machine:qemux86-64 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" +SRCREV_machine:qemumips64 ?= "ef983636bee26dd17055fbff877a6ca4cd10e4ed" +SRCREV_machine ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll From patchwork Thu May 29 16:57:49 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 63823 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 18D66C5B555 for ; Thu, 29 May 2025 16:58:08 +0000 (UTC) Received: from mail-qv1-f51.google.com (mail-qv1-f51.google.com [209.85.219.51]) by mx.groups.io with SMTP id smtpd.web10.26120.1748537880817812799 for ; Thu, 29 May 2025 09:58:00 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=HkfSArvo; spf=pass (domain: gmail.com, ip: 209.85.219.51, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f51.google.com with SMTP id 6a1803df08f44-6f0c30a1ca3so11954806d6.1 for ; Thu, 29 May 2025 09:58:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1748537880; x=1749142680; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=T4Zvm7iCmXAbrLsmFDEnBGzgc9uIxmUWY+GgIXFmOBI=; b=HkfSArvowEFL+0bNP+U0lfgtyavS/b96YOydBWjy4lhuVoT6tChTKwrjk5o/21B8ME jqdm8Ngqqtj2gb9gLPgaL3wteJg/jkDAmrdtQgeMkJEtSzBNuv5vcv4L4r0GzSGRCUK5 Qfnzm57hWnLnjSd5WwHHVTdS6TAV1F19u8GAmM7veOFxv9bX8cuSq+i/BmSRIik7JyhM QM1V1RxIC9sJOLT8E/1qcLegd6kgT5Lq5lRde38/Ispyz+NF1yO/nBWRjS2NsMxjYQMb J4c6iUm0QmN41C1VWs6S2HOk8xZf9YX1eGp33ZXmeNFvTP8f8+yyh9E1Ty0lmkXzTzW2 4vdQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1748537880; x=1749142680; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=T4Zvm7iCmXAbrLsmFDEnBGzgc9uIxmUWY+GgIXFmOBI=; b=Z/mnww7ouvDf69VcvRAYJOKEz6PuSntCIwtCKOGQIGUYFH4U9ugQIQ5OgMDxNoJyjm Y68wUESoXrWmkQ9LptQitXoHfB6/Q2Ab4vsLpu7CcOPhjn+uioWFo1O2/usV/gRQOH/x HNJp0GjDK2fhsEDDwK7oJVRp/58qb+CgfE9C4i1aKLG9rZ3GQGUpiWvumtzPZEY6/m1U fWP1GQctWzRnIAtopARjzDa/EkPJOgH2Qv6UcWZVhNoC1jBoX8XB3FWhE0kD9somUfUt ogcyL7cvCDTPVU9yQdZVkeXbfX8IOG7jOTR7X++vLxKujPb3TgixDN4ALUXqVu3rhh+C DOAQ== X-Gm-Message-State: AOJu0YzV8lsUPWV2o/MP+MsvTnQpj8R5SVHzr3l5dpghM94hbD+iuZH3 BbUXzymR/U4cLa9nQxDghPocpftqMNYYFOw0hodIqd6tdBK4RwnzWKJ2Q31ouH88 X-Gm-Gg: ASbGncsSJ/DXXUJH5Oj0amgTDGPinaqIQoR9z1UmXdmjGcoK9IV0XBf8SOWWrqj0ct2 Qik+PWjCHxb0MdFjG2+t/lvQdebVwNW8+EsWMtqlqH7ZU8uzZLt8KmmiCcRPRKQhR67eZgxyjPd pG5JI1HiwvOub3lKclbwGj/BWXuis7UmsCP2t83PdVatxD2CLsq8mJR/Ru2FSN+lUen9pTfToex BQM5iJcfwzFGLFqJlyUYURb6F0Wt1vDgGiCyY0NQHdDs20iG5tQ3qr1aXPvZS3WbgMdMjc783Aq 8VsMkPTp2QJTpJVO4b0izJQmX3aYCCuaSv38TFuVtmU6UlzIiW/KE2Wc337amQoeUcrEv1lfBbK EG3mYq+Kh5nnhu9ZVy3jsgfkyPAS7QxuBQ4nonRnZ0XlDZjhb+oRk X-Google-Smtp-Source: AGHT+IFxoh954LeBtUwANssqF2tKmFT/qy6rfAtiZahFaKwXAjRgDNNy/JIDM48LWOAdG/uYG16bSQ== X-Received: by 2002:a05:6214:5009:b0:6fa:b59b:2ada with SMTP id 6a1803df08f44-6facec175b5mr5405326d6.39.1748537879655; Thu, 29 May 2025 09:57:59 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6fac6e1c02csm11382676d6.109.2025.05.29.09.57.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 29 May 2025 09:57:59 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap v2 3/8] linux-yocto/6.6: update to v6.6.86 Date: Thu, 29 May 2025 12:57:49 -0400 Message-Id: <20250529165754.264501-3-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20250529165754.264501-1-bruce.ashfield@gmail.com> References: <20250529165754.264501-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 29 May 2025 16:58:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/217422 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 3fa1ea3ede18 Linux 6.6.86 72a68d2bede3 usb: gadget: uvc: Fix ERR_PTR dereference in uvc_v4l2.c 367a281315ec serial: 8250_dma: terminate correct DMA in tx_dma_flush() 6186fb2cd363 memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove 2beb999f73b4 net: usb: usbnet: restore usb%d name exception for local mac addresses 3007115c2e40 net: usb: qmi_wwan: add Telit Cinterion FE990B composition ad43b150e109 net: usb: qmi_wwan: add Telit Cinterion FN990B composition 5ec93d77200e tty: serial: fsl_lpuart: disable transmitter before changing RS485 related registers fe14cfba6c16 tty: serial: 8250: Add Brainboxes XC devices be28a3dabdca tty: serial: 8250: Add some more device IDs 52eed361c250 counter: microchip-tcb-capture: Fix undefined counter channel state on probe fa15592e9d92 counter: stm32-lptimer-cnt: fix error handling when enabling 835807f54fad ALSA: hda/realtek: Support mute LED on HP Laptop 15s-du3xxx 525104157385 netfilter: socket: Lookup orig tuple for IPv6 SNAT f16a097047e3 scsi: ufs: qcom: Only free platform MSIs when ESI is enabled 3918b2016d28 reset: starfive: jh71x0: Fix accessing the empty member on JH7110 SoC 790d30578faa mm/page_alloc: fix memory accept before watermarks gets initialized 404d85a71d5a drm/amd/display: Don't write DP_MSTM_CTRL after LT 5f57a96e92c6 drm/dp_mst: Add a helper to queue a topology probe 93ccb0fb3606 drm/dp_mst: Factor out function to queue a topology probe work b9264aa24f62 drm/amd/display: Check denominator crb_pipes before used ad0410346cc4 ARM: Remove address checking for MMUless devices 1809cabfe0e9 ARM: 9351/1: fault: Add "cut here" line for prefetch aborts fe17c8aaa90f ARM: 9350/1: fault: Implement copy_from_kernel_nofault_allowed() 9da6b6340dbc atm: Fix NULL pointer dereference f99afc594a2b HID: hid-plantronics: Add mic mute mapping and generalize quirks 8ecdc85b5cab ALSA: usb-audio: Add quirk for Plantronics headsets to fix control names 6a5b2ed82152 ARM: dts: am335x-bone-common: Increase MDIO reset deassert time ceb5fadbf450 Revert "v6.6 -stable -rt merge fixup" 1c2962a164ff v6.6 -stable -rt merge fixup 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index e0006035fe..83ab521399 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "4c94a7140a0416421cd82fe18703e99d7c4eec8e" -SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" +SRCREV_machine ?= "baede5a5c17bce04338fe12d6d0f8277edd43dd4" +SRCREV_meta ?= "a56c84ea9e406a96490a0d70668e31b10675f1bd" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.85" +LINUX_VERSION ?= "6.6.86" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 8c0617be10..49a2bb9aa4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.85" +LINUX_VERSION ?= "6.6.86" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "50111c8145a573a5eb34859736492d3914d74f26" -SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" +SRCREV_machine ?= "754b91c970cb5001c4f1b205be0b29b0efbbe82d" +SRCREV_meta ?= "a56c84ea9e406a96490a0d70668e31b10675f1bd" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 061837ec88..abbfdbbd43 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "c7fc26b463b6d492177ab4f3133ac709f72959e6" -SRCREV_machine:qemuarm64 ?= "a2123abde1b536e17d6f8b41c07006b1b78fc14e" -SRCREV_machine:qemuloongarch64 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" -SRCREV_machine:qemumips ?= "441ff4147581f8866ccb145ee1fcecb418543a46" -SRCREV_machine:qemuppc ?= "c186535e4a16fe6524c963f40744f56d56cc37ae" -SRCREV_machine:qemuriscv64 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" -SRCREV_machine:qemuriscv32 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" -SRCREV_machine:qemux86 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" -SRCREV_machine:qemux86-64 ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" -SRCREV_machine:qemumips64 ?= "ef983636bee26dd17055fbff877a6ca4cd10e4ed" -SRCREV_machine ?= "6a5b2ed821525dac9e4f3f5283376f02965d3a7b" -SRCREV_meta ?= "39d19bc9f333a0bfb88cd55befe70d5da87adcf8" +SRCREV_machine:qemuarm ?= "d5fad62ae36747211fcfda82fc984c7085c7d343" +SRCREV_machine:qemuarm64 ?= "4469abd262a2de4c66cd5d37f9dfbfb2060d4e67" +SRCREV_machine:qemuloongarch64 ?= "257833f963feceebad0ef58d5e5426f910349a85" +SRCREV_machine:qemumips ?= "8dabd4628c1c131637bda6915bea0b21493b9338" +SRCREV_machine:qemuppc ?= "1862875baa7888ec55244d0ccfe30c94f94be1a7" +SRCREV_machine:qemuriscv64 ?= "257833f963feceebad0ef58d5e5426f910349a85" +SRCREV_machine:qemuriscv32 ?= "257833f963feceebad0ef58d5e5426f910349a85" +SRCREV_machine:qemux86 ?= "257833f963feceebad0ef58d5e5426f910349a85" +SRCREV_machine:qemux86-64 ?= "257833f963feceebad0ef58d5e5426f910349a85" +SRCREV_machine:qemumips64 ?= "1d698ed1a159dde9479181de457e51343c01cd70" +SRCREV_machine ?= "257833f963feceebad0ef58d5e5426f910349a85" +SRCREV_meta ?= "a56c84ea9e406a96490a0d70668e31b10675f1bd" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "d57a7c6169607dd09157ccf257e556fb75444f28" +SRCREV_machine:class-devupstream ?= "3fa1ea3ede181bf11c329df056840b04ec2e3dca" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.85" +LINUX_VERSION ?= "6.6.86" PV = "${LINUX_VERSION}+git" From patchwork Thu May 29 16:57:50 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 63818 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E9368C5AE59 for ; Thu, 29 May 2025 16:58:07 +0000 (UTC) Received: from mail-qv1-f47.google.com (mail-qv1-f47.google.com [209.85.219.47]) by mx.groups.io with SMTP id smtpd.web11.26210.1748537882496259644 for ; Thu, 29 May 2025 09:58:02 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=at8EQiTw; spf=pass (domain: gmail.com, ip: 209.85.219.47, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f47.google.com with SMTP id 6a1803df08f44-6faacf5d5adso12958326d6.1 for ; Thu, 29 May 2025 09:58:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1748537881; x=1749142681; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=yYE4bZVTBji8d/IyfomX3Dk3s+Wtc+sQCJq+LOEI4fY=; b=at8EQiTwYv8r7ZhxR7rCdlp3Lp6vqSbtrbr146KanrvW/Jye02WsSJfPOjh6HV650s rPIH1xa/MtFspn06kebVw8b6yQxJNKpeKWKZTYujwZ9T3D0+LUicpTRmNIBV9UDOL75a gEp5IRmp39KNsA5qM/MRnvny9FgcV0tPqT9aumncNSrlvT1uzR+nNFt4dLrmrP3LXgwH KNzb68ACfkNKI0Z2y5XV0U46WB0mW+f7P+AsECVaDCxUR9T/J2m4uE+QhuPBIahePGhG AHZuZeqGP6GKd+O0cHylLHGutRK2zpwm99vGbN6UeMleBG+tBuSn8/FdcUb09PrWkxs2 DeKw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1748537881; x=1749142681; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=yYE4bZVTBji8d/IyfomX3Dk3s+Wtc+sQCJq+LOEI4fY=; b=RnaqKl001TNrUQRLaLwJxG0QYk7QCgq8uzhY0eDAr3GTP0ghtcpym/B6NnhwpAwQxN eiHYZjR2czG0JxRPEH/1WVGGtyc6p8WD6JNtBnr2H7/Xd1iYdCBQqqtVZ+fdBsh6t8+f qAckJV9cqITMrs2FLJN8tHqgXs9/ffmQJHvHlWVLgMbwv+jpd8JY7y89N9cFQj1+LJKV /HGkqxjxTJo7JuYX3JoAfoKBUuDOUooL4/Zmr2Fg+rk8506j9xA4nKlbRIerAudu1Sh+ JfjlGvvvMIjYvMkk89sm8dIud25c8HrPvuhshY2lRbYLmHos0spy3HoQotQDk+qIYGtd thDw== X-Gm-Message-State: AOJu0Yx4Pl/Pts+zGuMB6AQuJob44cexQItmbv/d2wCTOvwBlFkbK2LO KYjeZfTUROCyWvLS4jUxmLYm+iQI9aKSztNFGW/QKoswfbcbmO7Wkj2yxt2KVc4s X-Gm-Gg: ASbGnctBo8+rdhADjAk03ZZvx9inFkwrFEQdDvyD4/zc2DExFwmL9NHGDLpZOIG7gAv juRn+QLAD1clpj/HDMCZfB/MO219QJah33gUELN6fiCgDL7K671nOLGVnSKBFTZC6kYKm1QeHVe mERSi3VLpqU88Yp9379MvtoUaI5pODNq1/CWvm8dS49s+7g5nXAF+A77mJIwG8lR52wAUQSSEXW UGzqirGuC9bFj6DIgDzuE3kefY33RGKi3FWWWD9FcDL28svxuauyYzF6HS55N6b5qswkeKASy8C ocwwsWSgeyNHhedNhMiJ56HEBfCtknxLxM79xPBkA0CFX2hcwXhur/Ypm2yZ50J0D9czvQ0ITkr mfMvMp20z+Mt7nmANtaI42Q6xZieFj00MM8vKMyjLzyfeW3EL6oDo X-Google-Smtp-Source: AGHT+IFdrBM5BGoCfvskRNKLiSg9YMz1pEMTZCjG+TW5Q5xDvCq+jseq9O5rrsADLyGZHvIJZHrORQ== X-Received: by 2002:a05:6214:3003:b0:6e8:f4c6:681a with SMTP id 6a1803df08f44-6faceb75073mr4633136d6.12.1748537881049; Thu, 29 May 2025 09:58:01 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6fac6e1c02csm11382676d6.109.2025.05.29.09.57.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 29 May 2025 09:58:00 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap v2 4/8] linux-yocto/6.6: update to v6.6.87 Date: Thu, 29 May 2025 12:57:50 -0400 Message-Id: <20250529165754.264501-4-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20250529165754.264501-1-bruce.ashfield@gmail.com> References: <20250529165754.264501-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 29 May 2025 16:58:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/217423 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: :ddddddddddddddddddddddddddddddddddddddddddddd bbbbbbbbbbbb bbbbbbbbbb 814637ca257f Linux 6.6.87 47ee832819f4 tracing: Do not use PERF enums when perf is not defined 661f09d39a59 NFSD: Skip sending CB_RECALL_ANY when the backchannel isn't up 9a81cde8c7ce nfsd: put dl_stid if fail to queue dl_recall 15483afb930f media: streamzap: fix race between device disconnection and urb callback 753a620a7f8e exec: fix the racy usage of fs_struct->in_exec 72a3b5c3d16e jfs: add index corruption check to DT_GETPAGE() a8c31808925b jfs: fix slab-out-of-bounds read in ea_get() 52a5509ab19a ext4: fix OOB read when checking dotdot dir d12a6016281a ext4: don't over-report free space or inodes in statvfs 617a4b0084a5 arm64: Don't call NULL in do_compat_alignment_fixup() 77029c613fac tracing/osnoise: Fix possible recursive locking for cpus_read_lock() fad52c9ae5bd tracing: Fix synth event printk format for str fields fc128e85cfc4 tracing: Ensure module defining synth event cannot be unloaded while tracing 099ef3385800 tracing: Fix use-after-free in print_graph_function_flags during tracer switching 0e36a3e080d6 ksmbd: validate zero num_subauth before sub_auth is accessed 3980770cb147 ksmbd: fix session use-after-free in multichannel connection a8a8ae303a83 ksmbd: fix use-after-free in ksmbd_sessions_deregister() 60b7207893a8 ksmbd: add bounds check for create lease context 8d4848c45943 ksmbd: add bounds check for durable handle context 68d64f7329a5 mmc: sdhci-omap: Disable MMC_CAP_AGGRESSIVE_PM for eMMC/SD d8d7b50586ec mmc: sdhci-pxav3: set NEED_RSP_BUSY capability 261f51775ef5 mmc: omap: Fix memory leak in mmc_omap_new_slot 90bcdefe220a ACPI: resource: Skip IRQ override on ASUS Vivobook 14 X1404VAP c90402d2a226 acpi: nfit: fix narrowing conversion in acpi_nfit_ctl 7085895c59e4 x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs e329d137b076 x86/tsc: Always save/restore TSC sched_clock() on suspend/resume 67e4ca7ddc67 btrfs: handle errors from btrfs_dec_ref() properly 99ddb9c58511 kunit/overflow: Fix UB in overflow_allocation_test e7f6922c8a5b perf/x86/intel: Avoid disable PMU if !cpuc->enabled in sample read 79159fbd13f6 perf/x86/intel: Apply static call for drain_pebs 2e6df032a0b6 ntb_perf: Delete duplicate dmaengine_unmap_put() call in perf_copy_chunk() 3820d20d51fd platform/x86: ISST: Correct command storage data length b1a673850c58 ACPI: x86: Extend Lenovo Yoga Tab 3 quirk with skip GPIO event-handlers 763f4d638f71 x86/microcode/AMD: Fix __apply_microcode_amd()'s return value 10edc4cecad4 x86/hyperv: Fix check of return value from snp_set_vmsa() 7cf8fe2b2bcc LoongArch: BPF: Use move_addr() for BPF_PSEUDO_FUNC 7df2696256a0 LoongArch: BPF: Don't override subprog's return value b3ffad2f02db LoongArch: BPF: Fix off-by-one error in build_prologue() 279ec25c2df4 LoongArch: Increase ARCH_DMA_MINALIGN up to 16 acacd48a37b5 usbnet:fix NPE during rx_complete 032c5407a608 drm/amd/display: Check link_index before accessing dc->links[] 41a2c7abc339 tracing: Correct the refcount if the hist/hist_debug file fails to open d24e5e631849 tracing/hist: Support POLLPRI event for poll on histogram 13edaf997904 tracing/hist: Add poll(POLLIN) support on hist file 77b7dbd3420e tracing: Switch trace_events_hist.c code over to use guard() f568fbe8c603 tracing: Allow creating instances with specified system events 1913adb58b84 perf/core: Fix child_total_time_enabled accounting bug at task exit 40316f29b043 drm/amdgpu/gfx11: fix num_mec 1e458c292f4c net: ibmveth: make veth_pool_store stop hanging ececf8eff6c2 arcnet: Add NULL check in com20020pci_probe() fa2f9fc35f56 ipv6: Do not consider link down nexthops in path selection 21f678f672dc ipv6: Start path selection from the first nexthop 5a2976cc4d9c net: fix geneve_opt length integer overflow 0ae509b075b2 net: dsa: mv88e6xxx: propperly shutdown PPU re-enable timer on destroy fbab7bbf7204 ipv6: fix omitted netlink attributes when using RTEXT_FILTER_SKIP_STATS 28d88ee1e1cc netfilter: nft_tunnel: fix geneve_opt type confusion addition ccc331fd5bca net: decrease cached dst counters in dst_release 858695324644 tunnels: Accept PACKET_HOST in skb_tunnel_check_pmtu(). b0a1055e0a9e vsock: avoid timeout during connect() if the socket is closing aeef6456692c udp: Fix memory accounting leak. 5b0ae1723a7d net: mvpp2: Prevent parser TCAM memory corruption 864ca690ff13 net_sched: skbprio: Remove overly strict queue assertions 1927d0bcd5b8 netlabel: Fix NULL pointer exception caused by CALIPSO on IPv4 sockets 6134d1ea1e14 netfilter: nf_tables: don't unregister hook when table is dormant 073b04796c07 netfilter: nft_set_hash: GC reaps elements with conncount for dynamic sets only aff1860507ea e1000e: change k1 configuration on MTP and later platforms e283a5bf4337 ASoC: imx-card: Add NULL check in imx_card_probe() 8db65e4432b2 riscv: Fix hugetlb retrieval of number of ptes in case of !present pte 992678427eff ASoC: codecs: rt5665: Fix some error handling paths in rt5665_probe() a59594c370cd x86/uaccess: Improve performance by aligning writes to 8 bytes in copy_user_generic(), on non-FSRM/ERMS CPUs f7a53d32cc60 RISC-V: errata: Use medany for relocatable builds b52e13bfd69c ALSA: hda/realtek: Fix built-in mic breakage on ASUS VivoBook X515JA c37616f1521d firmware: cs_dsp: Ensure cs_dsp_load[_coeff]() returns 0 on success 830169a5ceeb ntb: intel: Fix using link status DB's c61a3f2df162 ntb_hw_switchtec: Fix shift-out-of-bounds in switchtec_ntb_mw_set_trans 2174fa133dcc riscv: ftrace: Add parentheses in macro definitions of make_call_t0 and make_call_ra 239ea3c34673 spufs: fix a leak in spufs_create_context() 324f280806aa spufs: fix gang directory lifetimes 90d1b276d1b1 spufs: fix a leak on spufs_new_file() failure 6e75137ac8de hwmon: (nct6775-core) Fix out of bounds access for NCT679{8,9} aaf534ad0720 memory: omap-gpmc: drop no compatible check 68adc6f17a36 can: statistics: use atomic access in hot path 2a435a8cb891 ALSA: hda/realtek: Add mute LED quirk for HP Pavilion x360 14-dy1xxx 05413508bc35 drm/amd: Keep display off while going into S4 5272e986ea96 nvme-pci: fix stuck reset on concurrent DPC and HP d276f4050067 x86/sgx: Warn explicitly if X86_FEATURE_SGX_LC is not enabled 83fa62a06e40 x86/hyperv: Fix output argument to hypercall that changes page visibility e7d8c5703238 locking/semaphore: Use wake_q to wake up processes outside lock critical section e87b8f209cb2 wifi: mac80211: flush the station before moving it to UN-AUTHORIZED state c0863207c012 x86/hyperv/vtl: Stop kernel from probing VTL0 low memory 0ada80483275 sched/deadline: Use online cpus for validating runtime 264f9a797c18 ALSA: hda/realtek: Add support for ASUS Zenbook UM3406KA Laptops using CS35L41 HDA b9fa3901b612 ALSA: hda/realtek: Add support for ASUS ROG Strix G614 Laptops using CS35L41 HDA 4c8865331899 HID: i2c-hid: improve i2c_hid_get_report error message 64f974466183 platform/x86/intel/vsec: Add Diamond Rapids support 84d6da6738ba platform/x86: intel-hid: fix volume buttons on Microsoft Surface Go 4 tablet fa19b53716f9 cifs: fix incorrect validation for num_aces field of smb_acl 68ee6f71a2a9 perf/core: Fix perf_pmu_register() vs. perf_init_event() 11e2ae4fe025 ALSA: hda: Fix speakers on ASUS EXPERTBOOK P5405CSA 1.0 fc424138592a ALSA: hda/realtek: Fix Asus Z13 2025 audio 54fd5a5b7583 affs: don't write overlarge OFS data block size fields 9fcab9c72142 affs: generate OFS sequence numbers starting at 1 ec7315e68d88 wifi: brcmfmac: keep power during suspend if board requires it d9189555fbe5 nvme-pci: skip CMB blocks incompatible with PCI P2P DMA a74dad107e52 nvme-pci: clean up CMBMSC when registering CMB fails 9ca8c6f6a227 nvme-tcp: fix possible UAF in nvme_tcp_poll 60856e6cdb3e wifi: iwlwifi: mvm: use the right version of the rate API aadb8a9a90c0 wifi: iwlwifi: fw: allocate chained SG tables for dump a3160e7f6d90 rcu-tasks: Always inline rcu_irq_work_resched() 0a0813d1277e context_tracking: Always inline ct_{nmi,irq}_{enter,exit}() 698243234d63 sched/smt: Always inline sched_smt_active() 7ae00d2903ee objtool: Fix verbose disassembly if CROSS_COMPILE isn't set 08796bd2389a octeontx2-af: Free NIX_AF_INT_VEC_GEN irq aa042c453227 octeontx2-af: Fix mbox INTR handler when num VFs > 64 f9b61f837eb7 ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are invalid d32f20470c9e LoongArch: Rework the arch_kgdb_breakpoint() implementation 37319d6d8540 LoongArch: Fix help text of CMDLINE_EXTEND in Kconfig 8f77c286d5e0 objtool: Fix segfault in ignore_unreachable_insn() de37b82be68d ring-buffer: Fix bytes_dropped calculation issue 17e3c520aeef net/mlx5e: SHAMPO, Make reserved size independent of page size 4790bcb269e5 ksmbd: fix r_count dec/increment mismatch a32086cc6444 ksmbd: fix multichannel connection failure 1de7fec4d301 ksmbd: use aead_request_free to match aead_request_alloc 8857aadaecef rndis_host: Flag RNDIS modems as WWAN devices 15f150771e0e rtnetlink: Allocate vfinfo size for VF GUIDs when supported af089264d108 exfat: fix the infinite loop in exfat_find_last_cluster() c6b6b8dcef4a smb: client: Fix netns refcount imbalance causing leaks and use-after-free d7ca0969bf87 NFS: Shut down the nfs_client only after all the superblocks 75b42dfe8765 objtool, media: dib8000: Prevent divide-by-zero in dib8000_set_dds() f2dc3c3b1b85 perf tools: annotate asm_pure_loop.S e6fe7f82f3b9 fs/procfs: fix the comment above proc_pid_wchan() 0a3bf3bc3444 tty: n_tty: use uint for space returned by tty_write_room() 357c1a3deb1f staging: rtl8723bs: select CONFIG_CRYPTO_LIB_AES 769a0f187ba2 perf python: Check if there is space to copy all the event 88f5dd0002f4 perf python: Don't keep a raw_data pointer to consumed ring buffer space 6bc0c3e7582c perf python: Decrement the refcount of just created event on failure b8e2e2cfa319 perf python: Fixup description of sample.id event member 9c764db1794e i3c: master: svc: Fix missing the IBI rules 4ee8160c47e0 um: hostfs: avoid issues on inode number reuse by host c9a6cf3fe680 um: remove copy_from_kernel_nofault_allowed 5e06e6412a73 selftests/mm/cow: fix the incorrect error handling db75d49a4107 fuse: fix dax truncate/punch_hole fault path 4e2a03d766f1 NFSv4: Don't trigger uneccessary scans for return-on-close delegations d03ce46090f6 arch/powerpc: drop GENERIC_PTDUMP from mpc885_ads_defconfig 3d012ba4404a ocfs2: validate l_tree_depth to avoid out-of-bounds access 8c69e83028bf kexec: initialize ELF lowest address to ULONG_MAX 4159cb408f8c kernel/events/uprobes: handle device-exclusive entries correctly in __replace_page() fa55abb99de9 perf units: Fix insufficient array space 8a832ed0f6d6 perf evlist: Add success path to evlist__create_syswide_maps 1f562f8efa72 iio: adc: ad7124: Fix comparison of channel configs a2ae5afa0837 iio: adc: ad4130: Fix comparison of channel setups cb7687e37735 dmaengine: fsl-edma: cleanup chan after dma_async_device_unregister f6d44b1aa46d fs/ntfs3: Prevent integer overflow in hdr_first_de() 0dfe700fbd35 fs/ntfs3: Fix a couple integer overflows on 32bit systems 0566a11d5e65 usb: xhci: correct debug message page size calculation fe2ada4ed436 perf bench: Fix perf bench syscall loop count 31ebc5701a82 perf arm-spe: Fix load-store operation checking d3f0bad2c43e iio: accel: msa311: Fix failure to release runtime pm if direct mode claim fails. 2d8c171e6212 iio: accel: mma8452: Ensure error return on failure to matching oversampling ratio 1287c788f33b ucsi_ccg: Don't show failed to get FW build information error d2b1ee18c1d3 perf pmu: Don't double count common sysfs and json events a8b3879b2e3b coresight-etm4x: add isb() before reading the TRCSTATR 2b34bdc42df0 vhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint 01592ce19138 coresight: catu: Fix number of pages while using 64k pages b302c4d3f42a soundwire: slave: fix an OF node reference leak in soundwire slave device 98fa452d0cf2 isofs: fix KMSAN uninit-value bug in do_isofs_readdir() 6258b8ac583b perf stat: Fix find_stat for mixed legacy/non-legacy events a7bae9f76636 clk: qcom: mmcc-sdm660: fix stuck video_subcore0 clock f2176ab4b30f pinctrl: intel: Fix wrong bypass assignment in intel_pinctrl_probe_pwm() 75f095daf623 crypto: hisilicon/sec2 - fix for aead auth key length b6fc1fdd3e71 x86/dumpstack: Fix inaccurate unwinding from exception stacks due to misplaced assignment 966fdfc45373 leds: Fix LED_OFF brightness race d6f517e8d866 mfd: sm501: Switch to BIT() to mitigate integer overflows 7d8e0ac233d7 pinctrl: renesas: rzv2m: Fix missing of_node_put() call 7c51a6964b45 RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow c4db297e8896 crypto: nx - Fix uninitialised hv_nxc on error a278a4164bde power: supply: max77693: Fix wrong conversion of charge input threshold value 02586692acdb x86/entry: Fix ORC unwinder for PUSH_REGS with save_ret=1 3d39022704e0 clk: amlogic: g12a: fix mmc A peripheral clock c6f63ae9b51b clk: clk-imx8mp-audiomix: fix dsp/ocram_a clock parents 48e5f4fdadd7 selftests/bpf: Select NUMA_NO_NODE to create map 7061afacc89d clk: amlogic: gxbb: drop non existing 32k clock parent b36254e8f865 clk: amlogic: g12b: fix cluster A parent data 4dc225623804 pinctrl: tegra: Set SFIO mode to Mux Register 5fa3bfd3d025 IB/mad: Check available slots before posting receive WRs 1b2641d16167 remoteproc: qcom_q6v5_mss: Handle platforms with one power domain 667a628ab67d RDMA/erdma: Prevent use-after-free in erdma_accept_newconn() 68438629de34 RDMA/mlx5: Fix calculation of total invalidated pages 0cf80f924aec RDMA/core: Don't expose hw_counters outside of init net namespace 02527e62d7ee clk: rockchip: rk3328: fix wrong clk_ref_usb3otg parent 622d52c99a91 pinctrl: renesas: rzg2l: Fix missing of_node_put() call 182ae87e1435 pinctrl: renesas: rza2: Fix missing of_node_put() call 77461377d3be lib: 842: Improve error handling in sw842_compress() 43681d603ff0 bpf: Use preempt_count() directly in bpf_send_signal_common() 8e3e21129cfe remoteproc: qcom_q6v5_pas: Use resource with CX PD for MSM8226 b32da6cf9d4e RDMA/mana_ib: Ensure variable err is initialized db6f0b88d772 clk: qcom: gcc-msm8953: fix stuck venus0_core0 clock 4d29a6dcb51e clk: samsung: Fix UBSAN panic in samsung_clk_init() b07398e8a5da x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range() 22280deb312f selftests/bpf: Fix string read in strncmp benchmark b55c47027511 libbpf: Fix hypothetical STT_SECTION extern NULL deref case 5db897802c39 remoteproc: qcom_q6v5_pas: Make single-PD handling more robust ba1a885c9012 of: property: Increase NR_FWNODE_REFERENCE_ARGS 7c6bb82a6f3d remoteproc: core: Clear table_sz when rproc_shutdown 8594bbffc266 crypto: hisilicon/sec2 - fix for sec spec check 0aafd0ec5101 crypto: hisilicon/sec2 - fix for aead authsize alignment 2ff09de2c8ff clk: amlogic: gxbb: drop incorrect flag on 32k clock ce88afbc0934 fbdev: sm501fb: Add some geometry checks. 6ed70f3dc68f mdacon: rework dependency list 88ebc63d6a67 fbdev: au1100fb: Move a variable assignment behind a null pointer check f6c1a08e9163 PCI: pciehp: Don't enable HPIE when resuming in poll mode cbcb02cc0e2f PCI: histb: Fix an error handling path in histb_pcie_probe() b3a93a2407ad drm/amd/display: avoid NPD when ASIC does not support DMUB 390304035b32 drm/mediatek: dsi: fix error codes in mtk_dsi_host_transfer() 13ec849fd2ea drm/mediatek: dp: drm_err => dev_err in HPD path to avoid NULL ptr 48b5e31bc354 PCI: xilinx-cpm: Fix IRQ domain leak in error path of probe 745783303c41 PCI: Remove stray put_device() in pci_register_host_bridge() d5563f120575 drm/amd/display: fix type mismatch in CalculateDynamicMetadataParameters() 431f51068a0c PCI: Avoid reset when disabled via sysfs 0aad0d291690 PCI/portdrv: Only disable pciehp interrupts early when needed eeeac24b42e6 PCI: brcmstb: Fix potential premature regulator disabling eedd05483493 PCI: brcmstb: Fix error path after a call to regulator_bulk_get() 8b2853fd6ef8 PCI: brcmstb: Use internal register to change link capability 17a37367d032 PCI: cadence-ep: Fix the driver to send MSG TLP for INTx without data payload 0f88894aa628 drm/amdkfd: Fix Circular Locking Dependency in 'svm_range_cpu_invalidate_pagetables' a984e6108c9c drm/msm/dsi: Set PHY usescase (and mode) before registering DSI host 7570e5693092 drm/msm/dsi: Use existing per-interface slice count in DSC timing 45e03341d2b1 drm/msm/dpu: don't use active in atomic_check() 8b930ddc2044 PCI/ASPM: Fix link state exit during switch upstream function removal 9c44e29cfd76 drm/mediatek: mtk_hdmi: Fix typo for aud_sampe_size member 34c1720a3830 drm/mediatek: mtk_hdmi: Unregister audio platform device on failure 347641b02fbe PCI: Use downstream bridges for distributing resources 561fc0c5cf41 drm/vkms: Fix use after free and double free on init error e2b310717382 drm: xlnx: zynqmp: Fix max dma segment size d360c02cdedb drm/bridge: it6505: fix HDCP V match check is not performed correctly c3b8e7c6809a drm/dp_mst: Fix drm RAD print 8830a2a324c4 drm/bridge: ti-sn65dsi86: Fix multiple instances 1b5f3dc474cb ASoC: ti: j721e-evm: Fix clock configuration for ti,j7200-cpb-audio compatible a589f15d4014 ALSA: hda/realtek: Always honor no_shutup_pins f8e2e91bae08 dt-bindings: vendor-prefixes: add GOcontroll ba65e56f717a HID: remove superfluous (and wrong) Makefile entry for CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER 20bbf66ab4e2 ASoC: cs35l41: check the return value from spi_setup() 756945c13fbb platform/x86: dell-ddv: Fix temperature calculation 693b38ee7c2f media: platform: allgro-dvt: unregister v4l2_device on the error path 57e257d9744c media: verisilicon: HEVC: Initialize start_bit field 63a0b0d052b3 x86/fpu/xstate: Fix inconsistencies in guest FPU xfeatures 4c94efdc5140 x86/traps: Make exc_double_fault() consistently noreturn 36aee8100e8b perf/ring_buffer: Allow the EPOLLRDNORM flag for poll 477b6882f18b lockdep: Don't disable interrupts on RT in disable_irq_nosync_lockdep.*() 01c5ab292477 PM: sleep: Fix handling devices with direct_complete set on errors ac2eb7378319 thermal: int340x: Add NULL check for adev 12c5e76acf55 EDAC/ie31200: Fix the error path order of ie31200_init() 9ca0c34ac1f5 EDAC/ie31200: Fix the DIMM size mask for several SoCs a26d5a100ae0 EDAC/ie31200: Fix the size of EDAC_MC_LAYER_CHIP_SELECT layer 06ca76e7e353 selinux: Chain up tool resolving errors in install_policy.sh b9ad6385ca4d RISC-V: KVM: Disable the kernel perf counter during configure 3c64a5bacb6b PM: sleep: Adjust check before setting power.must_resume 913b739cd2bf lockdep/mm: Fix might_fault() lockdep check of current->mm->mmap_lock 71fc439af51a x86/sev: Add missing RIP_REL_REF() invocations during sme_enable() 7c376f91f2e1 x86/platform: Only allow CONFIG_EISA for 32-bit 2541b0d1ced5 x86/fpu: Avoid copying dynamic FP state from init_task in arch_dup_task_struct() b58c6545db04 x86/fpu: Fix guest FPU state buffer allocation size f2d51d45a507 EDAC/{skx_common,i10nm}: Fix some missing error reports on Emerald Rapids 62173b2fc2ed cpufreq: governor: Fix negative 'idle_time' handling in dbs_update() f7a1e1c2d6de smack: dont compile ipv6 code unless ipv6 is configured e4b3585ad908 cpufreq: scpi: compare kHz instead of Hz b8db5776f042 x86/mm/pat: cpa-test: fix length for CPA_ARRAY test 6dafa2776418 watch_queue: fix pipe accounting mismatch 6a5b2ed82152 ARM: dts: am335x-bone-common: Increase MDIO reset deassert time ceb5fadbf450 Revert "v6.6 -stable -rt merge fixup" 1c2962a164ff v6.6 -stable -rt merge fixup 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 83ab521399..b98a092ba8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "baede5a5c17bce04338fe12d6d0f8277edd43dd4" -SRCREV_meta ?= "a56c84ea9e406a96490a0d70668e31b10675f1bd" +SRCREV_machine ?= "4e24c0078d347a06de2d385594f2f0973f022d7a" +SRCREV_meta ?= "79c4bead901471e10fd490024be437feeb562d20" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.86" +LINUX_VERSION ?= "6.6.87" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 49a2bb9aa4..93ca6ef039 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.86" +LINUX_VERSION ?= "6.6.87" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "754b91c970cb5001c4f1b205be0b29b0efbbe82d" -SRCREV_meta ?= "a56c84ea9e406a96490a0d70668e31b10675f1bd" +SRCREV_machine ?= "27de730c610542bb1cf01401f477bc79ec524e90" +SRCREV_meta ?= "79c4bead901471e10fd490024be437feeb562d20" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index abbfdbbd43..239469e0d1 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "d5fad62ae36747211fcfda82fc984c7085c7d343" -SRCREV_machine:qemuarm64 ?= "4469abd262a2de4c66cd5d37f9dfbfb2060d4e67" -SRCREV_machine:qemuloongarch64 ?= "257833f963feceebad0ef58d5e5426f910349a85" -SRCREV_machine:qemumips ?= "8dabd4628c1c131637bda6915bea0b21493b9338" -SRCREV_machine:qemuppc ?= "1862875baa7888ec55244d0ccfe30c94f94be1a7" -SRCREV_machine:qemuriscv64 ?= "257833f963feceebad0ef58d5e5426f910349a85" -SRCREV_machine:qemuriscv32 ?= "257833f963feceebad0ef58d5e5426f910349a85" -SRCREV_machine:qemux86 ?= "257833f963feceebad0ef58d5e5426f910349a85" -SRCREV_machine:qemux86-64 ?= "257833f963feceebad0ef58d5e5426f910349a85" -SRCREV_machine:qemumips64 ?= "1d698ed1a159dde9479181de457e51343c01cd70" -SRCREV_machine ?= "257833f963feceebad0ef58d5e5426f910349a85" -SRCREV_meta ?= "a56c84ea9e406a96490a0d70668e31b10675f1bd" +SRCREV_machine:qemuarm ?= "05feaab2ce4c325c87564949d4bca59b38c31641" +SRCREV_machine:qemuarm64 ?= "63fc4f3e7d43d60d768645a8b7c39e8791fbedd8" +SRCREV_machine:qemuloongarch64 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" +SRCREV_machine:qemumips ?= "f41ac798fa73c10c1a06f9fe7be4a7f30e7b02c6" +SRCREV_machine:qemuppc ?= "0a1c77f1b1051f4653530a27d12753af2060963f" +SRCREV_machine:qemuriscv64 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" +SRCREV_machine:qemuriscv32 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" +SRCREV_machine:qemux86 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" +SRCREV_machine:qemux86-64 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" +SRCREV_machine:qemumips64 ?= "e527daa55776fb53eceeedbc59f9a4c97f7eadaf" +SRCREV_machine ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" +SRCREV_meta ?= "79c4bead901471e10fd490024be437feeb562d20" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "3fa1ea3ede181bf11c329df056840b04ec2e3dca" +SRCREV_machine:class-devupstream ?= "814637ca257f4faf57a73fd4e38888cce88b5911" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.86" +LINUX_VERSION ?= "6.6.87" PV = "${LINUX_VERSION}+git" From patchwork Thu May 29 16:57:51 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 63819 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E7A76C5AD49 for ; Thu, 29 May 2025 16:58:07 +0000 (UTC) Received: from mail-qv1-f42.google.com (mail-qv1-f42.google.com [209.85.219.42]) by mx.groups.io with SMTP id smtpd.web11.26212.1748537883689538715 for ; Thu, 29 May 2025 09:58:03 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=DUWussQL; spf=pass (domain: gmail.com, ip: 209.85.219.42, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f42.google.com with SMTP id 6a1803df08f44-6fa980d05a8so11723816d6.2 for ; Thu, 29 May 2025 09:58:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1748537883; x=1749142683; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=er/csgEBOy3i8H1d/dAuYb2vnMgwBDeGV1+DXch9+4M=; b=DUWussQLFHf60hHGCD1Us10FqwfCRKI7xdoK0uys8+BoDLvIoHZCntEgj/nQXdjodw EFaGYM/4GAWpNiEenlQoNnbJIfdk+ojsFNGa5C/rBioSOKlS5288tHiplWKEOb1xebdw ERjl6l2dmPCuM0bxl8rx0gBHFbAFJzkPu8rJd6RDrhRc2fEvKSPV/ZHzghI8AEv8IDhF yd9+XsDelq4vsga03gBAc8vjldZiu39VykgMkt8s2wHB2X6WQR3rjUJYY7qmmeUjv4/c zUACcnjk6DfBkbdV+xnXABpmyWLHauImv2w9RbE15q2Wxv5EKXIN9rxsppC/SNSjft08 5MXg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1748537883; x=1749142683; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=er/csgEBOy3i8H1d/dAuYb2vnMgwBDeGV1+DXch9+4M=; b=p9RDzLegmoJ1PMyft7+AJuCLtRt6Kt6rLYB54tYjzRU6L1lpV6HPiQ4JjV8G6NoQWD VSAkmyMiPxPYx1RzK47UZAw1+PF7JmMvr/KGWyR0c77IMHb2tNOZEwkuMy0cAWMdzMAO rmGiBpH+O0QBfLMoBMM4jx3pCYKSNt/Z8VG8qtO32F9JTOjXfT4RVSGucL/waxDoA5Yv pq355G5s1paBi1ZP9Kg9tyFGUcJm1/scMXOJVwJED0zQZeXL5FmNDR8HXvrnmdh6xSno tYMlqZpnpR+DFef0WJx4f5Myu7C20oSW54sbjIhI5FHe0kaQ7+DesvYHm6V58U/qVCQp M5Xg== X-Gm-Message-State: AOJu0YzcnZ3J51Bn8NAZRUsMjtuKFiK5O/y5tS+vsvRx8Z3g3lU5VPdA ICWXvKY5i14QV8o3yS2MGdGaUEN0Ge5rq3MdEYHEf186AtnKl6JlVNQfMbdkLrQP X-Gm-Gg: ASbGncujEcVoWnEh/u0atZJRodWZb+YB0b1JQWOkvyasVQzPPAC5qy0bSljiV0E0XGA elr7e6iAbMWaNWgUe4vZAWR/opcqXLMmjAMjgSwVNrcQd0aATtrbuH46ULzKPrEIw6WR5PQnJ+4 evMyh/PI8jBnMz4veZnwonHr//1lrz6c8BZjHE7Ff0ru/MTG8gtDgf+X7T3rjq911vFf0Y99jf9 u2MRqkvMA1eZoN3jRb52r9q0R0UdCJU4sADXD/Rt4A4ibffwiG72USvklP60QLUPD3JpCHQ3JDj +gW7vU6LVKTTxnjIehvGYLQ86JPNH/f0H5yoeofHy8exk7QG3orM2Ty/pra5piijAtFGq/BxJL8 /P2G6DtJg2ClKIT9U7ub6zsq8Qg7KgnotHtLhXteeNc7QH2J34XA0 X-Google-Smtp-Source: AGHT+IEac6NmWwKpOHBbYWDWeVcndmyg6Jo2N7eCgJY3C4+xML4MOG/i4YRtf4e/YmuFajZMiNQv0Q== X-Received: by 2002:ad4:5f4e:0:b0:6fa:baa2:b59e with SMTP id 6a1803df08f44-6facec09accmr5500906d6.37.1748537882301; Thu, 29 May 2025 09:58:02 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6fac6e1c02csm11382676d6.109.2025.05.29.09.58.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 29 May 2025 09:58:01 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap v2 5/8] linux-yocto/6.6: update to v6.6.88 Date: Thu, 29 May 2025 12:57:51 -0400 Message-Id: <20250529165754.264501-5-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20250529165754.264501-1-bruce.ashfield@gmail.com> References: <20250529165754.264501-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 29 May 2025 16:58:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/217424 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 23ec0b405729 Linux 6.6.88 e7144dae6bba ALSA: hda/realtek: Fix built-in mic on another ASUS VivoBook model 03af77aa9c03 drm/tests: Build KMS helpers when DRM_KUNIT_TEST_HELPERS is enabled b6b77ca4c980 btrfs: fix the length of reserved qgroup to free 81faa5bfba73 MIPS: ds1287: Match ds1287_set_base_clock() function types 1dab036557e6 MIPS: cevt-ds1287: Add missing ds1287.h include 9cac3ed9ca51 MIPS: dec: Declare which_prom() as static 2eb70f54ad86 sign-file,extract-cert: use pkcs11 provider for OPENSSL MAJOR >= 3 f8dafdafddcf sign-file,extract-cert: avoid using deprecated ERR_get_error_line() 1e2d849efc32 sign-file,extract-cert: move common SSL helper functions to a header 202bca49b7f9 xdp: Reset bpf_redirect_info before running a xdp's BPF prog. 0a721f240a68 nvmet-fc: Remove unused functions efde4462b321 landlock: Add the errata interface c84632096722 drm/amd/display: Stop amdgpu_dm initialize when link nums greater than max_links 31ff06b4a8a8 wifi: rtw89: pci: disable PCIE wake bit when PCIE deinit 48128f54f572 wifi: rtw89: pci: add pre_deinit to be called after probe complete 84464db2ec2a btrfs: fix qgroup reserve leaks in cow_file_range e8336d3c9ab7 usb: typec: fix pm usage counter imbalance in ucsi_ccg_sync_control() 0e66fd8e5a2e usb: typec: fix potential array underflow in ucsi_ccg_sync_control() 37491e1dbb50 LoongArch: Eliminate superfluous get_numa_distances_cnt() 1f1feff02e9d powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() 427036030f4d nvme-rdma: unquiesce admin_q before destroy it 6f8d51051d80 x86/split_lock: Fix the delayed detection logic 29f040d4efb0 x86/tdx: Fix arch_safe_halt() execution for TDX VMs e5f0581ecb2a x86/xen: fix memblock_reserve() usage on PVH fa1103f21b7a x86/xen: move xen_reserve_extra_memory() dafbcfb8ffe6 efi/libstub: Bump up EFI_MMAP_NR_SLACK_SLOTS to 32 4f687721a981 Fix mmu notifiers for range-based invalidates da210d4f884f misc: pci_endpoint_test: Fix 'irq_type' to convey the correct type 9d8d2899c5b9 misc: pci_endpoint_test: Fix displaying 'irq_type' after 'request_irq' error 5a4b71812132 misc: pci_endpoint_test: Avoid issue of interrupts remaining after request_irq error 11a2f91f1844 selftests: mptcp: add mptcp_lib_wait_local_port_listen 392dfed4af72 mptcp: sockopt: fix getting freebind & transparent d69a23d8e925 md: fix mddev uaf while iterating all_mddevs list 9b1f50da6054 kbuild: Add '-fno-builtin-wcslen' 8c8d0e800044 cpufreq: Reference count policy in cpufreq_update_limits() 7e2449ee6693 io_uring/net: fix accept multishot handling 3184297d6ff0 drm/i915/gvt: fix unterminated-string-initialization warning 3309feab2b26 drm/sti: remove duplicate object names 31e94c798957 drm/nouveau: prime: fix ttm_bo_delayed_delete oops ae73db71a2a1 drm/amdgpu/dma_buf: fix page_link check 068091b79648 drm/amd/pm/powerplay/hwmgr/vega20_thermal: Prevent division by zero c3ff73e3bddf drm/amd/pm/swsmu/smu13/smu_v13_0: Prevent division by zero b0742a709be7 drm/amd/pm/powerplay/hwmgr/smu7_thermal: Prevent division by zero de2cba068c9c drm/amd/pm/smu11: Prevent division by zero 587de3ca7875 drm/amd/pm/powerplay: Prevent division by zero 509617407411 drm/amd/pm: Prevent division by zero d189b32f9dd8 drm/amd: Handle being compiled without SI or CIK support better 42c2525bc0a8 drm/msm/a6xx: Fix stale rpmh votes from GPU 31330248abad drm/repaper: fix integer overflows in repeat functions 0df68b586020 perf/x86/intel/uncore: Fix the scale of IIO free running counters on SPR 9686a16c35ef perf/x86/intel/uncore: Fix the scale of IIO free running counters on ICX aea923afeae4 perf/x86/intel/uncore: Fix the scale of IIO free running counters on SNR 196a4eecb87b perf/x86/intel: Allow to update user space GPRs from PEBS records c2b169fc7a12 RDMA/cma: Fix workqueue crash in cma_netevent_work_handler 064dc7a70cec scsi: ufs: exynos: Ensure consistent phy reference counts 92d8a4e6217e scsi: megaraid_sas: Block zero-length ATA VPD inquiry bbb6b149c339 x86/boot/sev: Avoid shared GHCB page for early memory acceptance 5e036349bb01 x86/cpu/amd: Fix workaround for erratum 1054 971ba6a64c53 x86/microcode/AMD: Extend the SHA check to Zen5, block loading of any unreleased standalone Zen5 microcode patches f6ec52710dc5 virtiofs: add filesystem context source name check 89baf6bbe6b6 tracing: Fix filter string testing 596cbe632068 string: Add load_unaligned_zeropad() code path to sized_strscpy() d5421baa0e15 smb3 client: fix open hardlink on deferred close file error 607723b13a0c selftests/mm: generate a temporary mountpoint for cgroup filesystem e0e1b00208ec riscv: Avoid fortify warning in syscall_get_arguments() 8dbf06048023 Revert "smb: client: fix TCP timers deadlock after rmmod" fd8973b625b6 Revert "smb: client: Fix netns refcount imbalance causing leaks and use-after-free" b7ce8db49028 ksmbd: fix the warning from __kernel_write_iter 160935d81f2c ksmbd: Prevent integer overflow in calculation of deadtime 296cb5457cc6 ksmbd: fix use-after-free in smb_break_all_levII_oplock() 1db2451de23e ksmbd: Fix dangling pointer in krb_authenticate 0874b629f653 ovl: don't allow datadir only 23385f567b03 mm: fix apply_to_existing_page_range() c3b3987bae52 mm: fix filemap_get_folios_contig returning batches of identical folios 006b67ac6131 mm/gup: fix wrongly calculated returned value in fault_in_safe_writeable() 2912683a104e loop: LOOP_SET_FD: send uevents for partitions f8530400f21c loop: properly send KOBJ_CHANGED uevent for disk device 952e7a7e317f isofs: Prevent the use of too small fid e89bf1311d44 i2c: cros-ec-tunnel: defer probe if parent EC is not present 9f77aa584a65 hfs/hfsplus: fix slab-out-of-bounds in hfs_bnode_read_key 8a53d36ba10b crypto: caam/qi - Fix drv_ctx refcount bug 78b1126ca42b btrfs: correctly escape subvol in btrfs_show_options() ab46314a4e90 Bluetooth: vhci: Avoid needless snprintf() calls 600a099bec16 Bluetooth: l2cap: Process valid commands in too long frame 0a6c0fc1f83f ftrace: fix incorrect hash size in register_ftrace_direct() 42203e004d8e i2c: atr: Fix wrong include 7d192e27a431 nfsd: decrease sc_count directly if fail to queue dl_recall b699aeb91b10 nfs: add missing selections of CONFIG_CRC32 e446b60a2be1 asus-laptop: Fix an uninitialized variable a12c14577882 ASoC: qcom: Fix sc7280 lpass potential buffer overflow bf39a185a626 ASoC: codecs:lpass-wsa-macro: Fix logic of enabling vi channels 444139d6c43b ASoC: codecs:lpass-wsa-macro: Fix vi feedback rate 3d6102ae330a Revert "PCI: Avoid reset when disabled via sysfs" 411b7005f4e8 writeback: fix false warning in inode_to_wb() 404faab1dd6b cpufreq/sched: Fix the usage of CPUFREQ_NEED_UPDATE_LIMITS d217f7a82291 riscv: KGDB: Remove ".option norvc/.option rvc" for kgdb_compiled_break ba433e6c1002 riscv: KGDB: Do not inline arch_kgdb_breakpoint() ec95d0dfc672 kunit: qemu_configs: SH: Respect kunit cmdline d7c65ecad959 riscv: Properly export reserved regions in /proc/iomem a2874f0dff63 net: ethernet: mtk_eth_soc: revise QDMA packet scheduler settings d853feb79d7e net: ethernet: mtk_eth_soc: correct the max weight of the queue limit for 100Mbps 7891619d21f0 net: ti: icss-iep: Fix possible NULL pointer dereference for perout request 8b9808b1f64e net: ti: icss-iep: Add phase offset configuration for perout signal d64a7166fd12 net: ti: icss-iep: Add pwidth configuration for perout signal 06ec3c18810f ptp: ocp: fix start time alignment in ptp_ocp_signal_set c7ee467f29a8 net: dsa: avoid refcount warnings when ds->ops->tag_8021q_vlan_del() fails fb12b460ec46 net: dsa: free routing table on probe failure 86c6613a69bc net: dsa: clean up FDB, MDB, VLAN entries on unbind afae90873014 net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported bbb80f004f7a net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never registered 0f0284285ad3 net: bridge: switchdev: do not notify new brentries as changed c9dbc7ec442f net: b53: enable BPDU reception for management port 2315cfaf4782 netlink: specs: rt-link: adjust mctp attribute naming 2f6e52cab1d4 netlink: specs: rt-link: add an attr layer around alt-ifname 08aa59c0be76 cxgb4: fix memory leak in cxgb4_init_ethtool_filters() error path e729dd9602e3 ata: libata-sata: Save all fields from sense data descriptor 94d5809c7fa8 net: ethernet: ti: am65-cpsw: fix port_np reference counting 422b7b9d1362 net: ethernet: ti: am65-cpsw-nuss: rename phy_node -> port_np 7c2b66a31c7a net: ngbe: fix memory leak in ngbe_probe() error path 824a7c2df512 net: openvswitch: fix nested key length validation in the set() action 549cbbd14bbe block: fix resource leak in blk_register_queue() error path a8a3b61ce140 net: mctp: Set SOCK_RCU_FREE 9027e0735670 pds_core: fix memory leak in pdsc_debugfs_add_qcq() 86dc3a05fa70 test suite: use %zu to print size_t b45b7a0bb88f igc: add lock preventing multiple simultaneous PTM transactions d8dde48a1ca6 igc: cleanup PTP module if probe fails bcb2d6bfa5e2 igc: handle the IGC_PTP_ENABLED flag correctly 5262d34f5e40 igc: move ktime snapshot into PTM retry loop b1f3e69dc984 igc: increase wait time before retrying PTM 16194ca3f3b4 igc: fix PTM cycle trigger logic 6f1ac9b5a9ce Revert "wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()" 9e3114958d87 Bluetooth: l2cap: Check encryption key size on incoming connection 3db6605043b5 Bluetooth: btrtl: Prevent potential NULL dereference fd1621f38fbe Bluetooth: hci_event: Fix sending MGMT_EV_DEVICE_FOUND for invalid address ae470d06320d RDMA/core: Silence oversized kvmalloc() warning d1d6fa08b1ef ASoC: cs42l43: Reset clamp override on jack removal efeddd8acecf RDMA/hns: Fix wrong maximum DMA segment size 344baf8c1fb1 RDMA/usnic: Fix passing zero to PTR_ERR in usnic_ib_pci_probe() 4f7b6029ae8e ovl: remove unused forward declaration aaa93b884610 ASoC: Intel: avs: Fix null-ptr-deref in avs_component_probe() 4a655ba2830a ASoC: dwc: always enable/disable i2s irqs 0b5390aeaa85 md/md-bitmap: fix stats collection for external bitmaps f10aa9bc94de md/raid10: fix missing discard IO accounting b0348f33940f scsi: iscsi: Fix missing scsi_host_put() in error path 4a43fd367106 wifi: wl1251: fix memory leak in wl1251_tx_work c74b84544dee wifi: mac80211: Purge vif txq in ieee80211_do_stop() 7fa75affe2a9 wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue() 7ca513631fa6 wifi: at76c50x: fix use after free access in at76_disconnect a70ea9296419 scsi: hisi_sas: Enable force phy when SATA disk directly connected 58eb29dba712 HSI: ssi_protocol: Fix use after free vulnerability in ssi_protocol Driver Due to Race Condition 02e1bcdfdf76 Bluetooth: hci_uart: Fix another race during initialization fa43166f2e8b media: mediatek: vcodec: mark vdec_vp9_slice_map_counts_eob_coef noinline 5029c8f2d7ea x86/e820: Fix handling of subpage regions when calculating nosave ranges in e820__register_nosave_regions() bf56f45b167e iommufd: Fail replace if device has not been attached e5eadb652014 ACPI: platform-profile: Fix CFI violation when accessing sysfs files 8d25a8e275bb x86/paravirt: Move halt paravirt calls under CONFIG_PARAVIRT 4117975672c4 arm64: errata: Add newer ARM cores to the spectre_bhb_loop_affected() lists d784cb189035 selftests: mptcp: fix incorrect fd checks in main_loop 970688e64df9 selftests: mptcp: close fd_in before returning in main_loop 0d527afa7698 pinctrl: qcom: Clear latched interrupt status when changing IRQ type d11839156653 phy: freescale: imx8m-pcie: assert phy reset and perst in power off 6176fa57dd30 PCI: Fix reference leak in pci_alloc_child_bus() 1fea7726276e PCI: brcmstb: Fix missing of_node_put() in brcm_pcie_probe() 468773325ec1 of/irq: Fix device node refcount leakages in of_irq_init() b48732849dbb of/irq: Fix device node refcount leakage in API irq_of_parse_and_map() eac3d34101ab of/irq: Fix device node refcount leakages in of_irq_count() 37ff581ddfea of/irq: Fix device node refcount leakage in API of_irq_parse_raw() 77e3fd880376 of/irq: Fix device node refcount leakage in API of_irq_parse_one() 6ea67933af7c ntb: use 64-bit arithmetic for the MSI doorbell mask 8a3df0aa1087 KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses 8cb249d56e63 KVM: x86: Explicitly zero-initialize on-stack CPUID unions 504464fd01dc gve: handle overflow when reporting TX consumed descriptors bbc702d73f71 gpio: zynq: Fix wakeup source leaks on device unbind 4009ad6c7695 gpio: tegra186: fix resource handling in ACPI probe path 5d336ac215e5 ftrace: Add cond_resched() to ftrace_graph_set_hash() 2eec9e2eb6e3 dt-bindings: coresight: qcom,coresight-tpdm: Fix too many 'reg' 39cf18f8ec42 dt-bindings: coresight: qcom,coresight-tpda: Fix too many 'reg' f46260c3dd44 dm-verity: fix prefetch-vs-suspend race 7958b71d8baa dm-integrity: set ti->error on memory allocation failure 841ca9e9224c dm-ebs: fix prefetch-vs-suspend race 5baddc08066a crypto: ccp - Fix check for the primary ASP device ecc44297ac4c clk: qcom: gdsc: Set retain_ff before moving to HW CTRL fe25487f2dd1 clk: qcom: gdsc: Capture pm_genpd_add_subdomain result code 1be6fe9527b1 clk: qcom: gdsc: Release pm subdomains in reverse add order 541c1a5554ee clk: qcom: clk-branch: Fix invert halt status bit check for votable clocks 5569a2c55780 cifs: Ensure that all non-client-specific reparse points are processed by the server b350dab6d4f4 cifs: fix integer overflow in match_server() 864ba5c651b0 cifs: avoid NULL pointer dereference in dbg call f75eb9acf9df thermal/drivers/rockchip: Add missing rk3328 mapping entry 233b9cef917c tracing: Do not add length to print format in synthetic events 8d4750f06359 x86/xen: fix balloon target initialization for PVH dom0 c6fefcb71d24 sctp: detect and prevent references to a freed transport in sendmsg b5681a8b997e mm/hugetlb: move hugetlb_sysctl_init() to the __init section 94b3a19cedb3 mm/hwpoison: do not send SIGBUS to processes with recovered clean pages 0b83b941d387 mm/userfaultfd: fix release hang over concurrent GUP 376183178f42 mm: add missing release barrier on PGDAT_RECLAIM_LOCKED unlock e351ffc48b5e mm/mremap: correctly handle partial mremap() of VMA starting at 0 f4bc11b3c55f mm: fix lazy mmu docs and usage 402769cde5eb mm: make page_mapped_in_vma() hugetlb walk aware e09661ac0b84 mm/rmap: reject hugetlb folios in folio_make_device_exclusive() 70ec7d13bbd4 sparc/mm: avoid calling arch_enter/leave_lazy_mmu() in set_ptes b266dd4d2256 sparc/mm: disable preemption in lazy mmu mode e02c44b6ecfd iommufd: Fix uninitialized rc in iommufd_access_rw() e921fce3a295 btrfs: zoned: fix zone finishing with missing devices fa55f2a31ba2 btrfs: zoned: fix zone activation with missing devices 897ad7f70dd7 btrfs: fix non-empty delayed iputs list on unmount due to compressed write workers 1c82f5a393d8 backlight: led_bl: Hold led_access lock when calling led_sysfs_disable() c8fa7ffc1c23 arm64: dts: mediatek: mt8173: Fix disp-pwm compatible string 8db1206d834b arm64: mm: Correct the update of max_pfn bfbbef7f1d38 mtd: rawnand: Add status chack in r852_ready() 7772621041ee mtd: inftlcore: Add error check for inftl_read_oob() 29b21145721a mptcp: only inc MPJoinAckHMacFailure for HMAC failures 7f9ae060ed64 mptcp: fix NULL pointer in can_accept_new_subflow 8ddd124f8a9e lib: scatterlist: fix sg_split_phys to preserve original scatterlist offsets 8385532d4dd4 locking/lockdep: Decrease nr_unused_locks if lock unused in zap_class() 388ba8781616 mailbox: tegra-hsp: Define dimensioning masks in SoC data ea07760676bb mfd: ene-kb3930: Fix a potential NULL pointer dereference b20ec02fcb34 leds: rgb: leds-qcom-lpg: Fix calculation of best period Hi-Res PWMs 5d97ee4d8d61 leds: rgb: leds-qcom-lpg: Fix pwm resolution max for Hi-Res PWMs c88f7328bb0f jbd2: remove wrong sb->s_sequence check 6871a676aa53 i3c: Add NULL pointer check in i3c_master_queue_ibi() c3250bdf5da9 i3c: master: svc: Use readsb helper for reading MDB b00b040abfbb smb311 client: fix missing tcon check when mounting with linux/posix extensions 5f80fd2ff8bf soc: samsung: exynos-chipid: Add NULL pointer check in exynos_chipid_probe() 1404dff1e11b tpm: do not start chip while suspended a64d8972f00f udf: Fix inode_getblk() return value a5434db74bf2 vdpa/mlx5: Fix oversized null mkey longer than 32bit a5464ac3eeff f2fs: fix to avoid atomicity corruption of atomic file 2eeb1085bf7b ext4: fix off-by-one error in do_split 5f084993c90d bus: mhi: host: Fix race between unprepare and queue_buf 7e439ff5efab ASoC: qdsp6: q6asm-dai: fix q6asm_dai_compr_set_params error path 7ed8f978a894 ASoC: qdsp6: q6apm-dai: fix capture pipeline overruns. b860a99800bc ASoC: qdsp6: q6apm-dai: set 10 ms period and buffer alignment. 176e7c9a0f62 ASoC: q6apm: add q6apm_get_hw_pointer helper 35c4a652d833 io_uring/kbuf: reject zero sized provided buffers 21b0c54546d6 wifi: mac80211: fix integer overflow in hwmp_route_info_get() f86e2d083753 wifi: mt76: Add check for devm_kstrdup() f304da692876 clocksource/drivers/stm32-lptimer: Use wakeup capable instead of init wakeup ce6cabc080c1 mtd: Replace kcalloc() with devm_kcalloc() 64baf646846e net: dsa: mv88e6xxx: workaround RGMII transmit delay erratum for 6320 family 7a083ad29fd4 mtd: Add check for devm_kcalloc() 92b68442790f mptcp: sockopt: fix getting IPV6_V6ONLY 8a19d34f1e0a media: i2c: imx219: Rectify runtime PM handling in probe and remove 05b07e52a0d0 media: venus: hfi_parser: refactor hfi packet parsing logic d4d88ece4ba9 media: venus: hfi_parser: add check to avoid out of bound access 28bdf7b9140a media: i2c: ov7251: Introduce 1 ms delay between regulators and en GPIO f249c05416ea media: i2c: ov7251: Set enable GPIO low in probe 86c20c4ebc91 media: i2c: ccs: Set the device's runtime PM status correctly in probe 2f282e88c2aa media: i2c: ccs: Set the device's runtime PM status correctly in remove c3d68e38aa04 media: v4l2-dv-timings: prevent possible overflow in v4l2_detect_gtf() 571a1873da47 media: platform: stm32: Add check for clk_enable() bedb5a7b9783 media: visl: Fix ERANGE error when setting enum controls 3eaf580cbaa3 media: streamzap: prevent processing IR data on URB failure 3fcff11317b2 tpm, tpm_tis: Fix timeout handling when waiting for TPM status 9bd51723ab51 mtd: rawnand: brcmnand: fix PM resume warning b8e772e2d8b3 spi: cadence-qspi: Fix probe on AM62A LP SK 5085e02362b9 KVM: arm64: Tear down vGIC on failed vCPU creation db8a657980e7 arm64: errata: Add KRYO 2XX/3XX/4XX silver cores to Spectre BHB safe list 3ca6b0c9171b arm64: errata: Assume that unknown CPUs _are_ vulnerable to Spectre BHB 1577657f5efc arm64: errata: Add QCOM_KRYO_4XX_GOLD to the spectre_bhb_k24_list 892d24d7e355 arm64: cputype: Add MIDR_CORTEX_A76AE 9da005f88418 xenfs/xensyms: respect hypervisor's "next" indication 192b87608c2c media: siano: Fix error handling in smsdvb_module_init() 3e7fc0606e71 media: vim2m: print device name after registering device 40084302f639 media: venus: hfi: add check to handle incorrect queue size 5af611c70fb8 media: venus: hfi: add a check to handle OOB in sfr region 259dafed1879 media: i2c: adv748x: Fix test pattern selection mask 8895a7af8452 media: mtk-vcodec: venc: avoid -Wenum-compare-conditional warning fd7bb97ede48 media: mediatek: vcodec: Fix a resource leak related to the scp device in FW initialization 39cb5a29cd60 dt-bindings: media: st,stmipid02: correct lane-polarities maxItems 480faed292f2 ext4: don't treat fhandle lookup of ea_inode as FS corruption d5cba7730d76 bpf: support SKF_NET_OFF and SKF_LL_OFF on skb frags 0e1816d8c277 pwm: fsl-ftm: Handle clk_get_rate() returning 0 d837f37cd4d9 pwm: rcar: Improve register calculation 8ddbec73ea25 pwm: mediatek: Prevent divide-by-zero in pwm_mediatek_config() a0171967abdd tpm, tpm_tis: Workaround failed command reception on Infineon devices 16fae241f49a ktest: Fix Test Failures Due to Missing LOG_FILE Directories 14345d5d7db7 tracing: probe-events: Add comments about entry data storing code fda15c5b96b8 fbdev: omapfb: Add 'plane' value check 3ab9cd2d2e9a drm/amdgpu: grab an additional reference on the gang fence v2 13e5148f70e8 PCI: vmd: Make vmd_dev::cfg_lock a raw_spinlock_t type f8693e1bae9c drm/amdgpu: handle amdgpu_cgs_create_device() errors in amd_powerplay_create() 988705e558f0 drm/mediatek: mtk_dpi: Explicitly manage TVD clock in power on/off 50967df6e4d2 drm/mediatek: mtk_dpi: Move the input_2p_en bit to platform data a36f8d544522 drm/amdkfd: debugfs hang_hws skip GPU with MES 864d739fbc72 drm/amdkfd: Fix pqm_destroy_queue race with GPU reset 89af6b39f028 drm/amdkfd: Fix mode1 reset crash issue 06a1db4cb7ac drm/amdkfd: clamp queue size to minimum 61d1a8296eeb drivers: base: devres: Allow to release group on device release 100cf2fa0140 drm/bridge: panel: forbid initializing a panel with unknown connector type 1e27e6050c8c drm: panel-orientation-quirks: Add quirk for OneXPlayer Mini (Intel) 49ef9e47e72b drm: panel-orientation-quirks: Add new quirk for GPD Win 2 118f95e3ff6c drm: panel-orientation-quirks: Add quirk for AYA NEO Slide 14dc15279512 drm: panel-orientation-quirks: Add quirks for AYA NEO Flip DS and KB bfea2e6f0305 drm: panel-orientation-quirks: Add support for AYANEO 2S d74554965cac drm/amd/display: add workaround flag to link to force FFE preset 2528ccb0f2fc drm/amd/display: Update Cursor request mode to the beginning prefetch always f5b168c309a7 drm: allow encoder mode_set even when connectors change for crtc fb95ab35d0e1 Bluetooth: qca: simplify WCN399x NVM loading 806464634e7f Bluetooth: hci_uart: fix race during initialization e711501970a0 tracing: fix return value in __ftrace_event_enable_disable for TRACE_REG_UNREGISTER d537859e56bc net: vlan: don't propagate flags on open efd75512e38a wifi: mt76: mt76x2u: add TP-Link TL-WDN6200 ID to device table e4d1ca0a84a6 scsi: st: Fix array overflow in st_setup() 06f20cd706d7 cdc_ether|r8152: ThinkPad Hybrid USB-C/A Dock quirk 362a90cecd36 ext4: ignore xattrs past end b7cc9e3adfee Revert "f2fs: rebuild nat_bits during umount" 1dbece9c2fbc ext4: protect ext4_release_dquot against freezing 1263713795d0 ahci: add PCI ID for Marvell 88SE9215 SATA Controller 8b5e5aac44fe f2fs: fix to avoid out-of-bounds access in f2fs_truncate_inode_blocks() 7f1d986da5c6 wifi: ath12k: Fix invalid data access in ath12k_dp_rx_h_undecap_nwifi da3ba4a44e96 net: sfp: add quirk for 2.5G OEM BX SFP 7568e5e4486d ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode cc0bc4cb62ce jfs: add sanity check for agwidth in dbMount b3c4884b987e jfs: Prevent copying of nlink with value 0 from disk inode 7ccf3b352745 fs/jfs: Prevent integer overflow in AG size calculation a14b2592a7a7 fs/jfs: cast inactags to s64 to prevent potential overflow 067347e00a3a jfs: Fix uninit-value access of imap allocated in the diMount() function 95f17738b86f page_pool: avoid infinite loop to schedule delayed worker 809bf3a7d05d net: usb: asix_devices: add FiberGecko DeviceID 4ae2e891552e scsi: target: spc: Fix RSOC parameter data header size 4fc5c17538cb f2fs: don't retry IO for corrupted data scenario 2c512f2eadab wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process b3e04472a87b ASoC: amd: yc: update quirk data for new Lenovo model 01529e60ae14 ASoC: amd: Add DMI quirk for ACP6X mic support 63f516088870 ALSA: usb-audio: Fix CME quirk for UF series keyboards 0932950d3a3f mmc: dw_mmc: add a quirk for accessing 64-bit FIFOs in two halves 035c6e60074f media: uvcvideo: Add quirk for Actions UVC05 bd095d3a9dff ASoC: fsl_audmix: register card device depends on 'dais' property 1d91458b126e ALSA: hda: intel: Add Lenovo IdeaPad Z570 to probe denylist fb44392bd5a4 ALSA: hda: intel: Fix Optimus when GPU has no sound be706a48bb78 HID: pidff: Fix null pointer dereference in pidff_find_fields 4d5bcca217ae HID: pidff: Add PERIODIC_SINE_ONLY quirk c1fde337b317 HID: Add hid-universal-pidff driver and supported device ids fd6055c1a103 HID: pidff: Add FIX_WHEEL_DIRECTION quirk 123e94f66d2a HID: pidff: Add hid_pidff_init_with_quirks and export as GPL symbol b2f378891cb2 HID: pidff: Add PERMISSIVE_CONTROL quirk 1830b4166f01 HID: pidff: Add MISSING_PBO quirk and its detection bf284760372b HID: pidff: Add MISSING_DELAY quirk and its detection a08ee3c7eeca HID: pidff: Do not send effect envelope if it's empty 520e0371d1dc HID: pidff: Convert infinite length from Linux API to PID standard 4a29465fbe60 ASoC: SOF: topology: Use krealloc_array() to replace krealloc() 1e5b04f08e52 zstd: Increase DYNAMIC_BMI2 GCC version cutoff from 4.8 to 11.0 to work around compiler segfault af71db7de067 xen/mcelog: Add __nonstring annotations for unterminated strings 150d1cbdf781 arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD f14d29b89186 perf: arm_pmu: Don't disable counter in armpmu_add() c7dec3461275 x86/cpu: Don't clear X86_FEATURE_LAHF_LM flag in init_amd_k8() on AMD when running in a virtual machine 8449fd2a1433 x86/ia32: Leave NULL selector values 0~3 unchanged d0f4b75a8f96 x86/mm: Clear _PAGE_DIRTY for kernel mappings when we clear _PAGE_RW 942a4b97fc77 pm: cpupower: bench: Prevent NULL dereference on malloc failure 4ec80a68733f umount: Allow superblock owners to force umount 323960a187a9 fs: consistently deref the files table with rcu_dereference_raw() 6abd09bed43b iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group 90cdd7e5a484 nft_set_pipapo: fix incorrect avx2 match of 5th field octet fbaffe8bccf1 net: ppp: Add bound checking for skb data on ppp_sync_txmung 6509e2e17d32 ipv6: Align behavior across nexthops during path selection d2718324f9e3 net_sched: sch_sfq: move the limit validation 00d44fe29e75 net_sched: sch_sfq: use a temporary work area for validating configuration a8008b975890 nvmet-fcloop: swap list_add_tail arguments 9f5ef4a5eaa6 drm/i915/huc: Fix fence not released on early probe errors 44984339d38e ata: sata_sx4: Add error handling in pdc20621_i2c_read() c17ef974bfcf net: libwx: handle page_pool_dev_alloc_pages error 9649d08010ff drm/tests: probe-helper: Fix drm_display_mode memory leak 718a892e2def drm/tests: modes: Fix drm_display_mode memory leak cea2c8ace75c drm/tests: cmdline: Fix drm_display_mode memory leak 742a084c6a9e drm/tests: helpers: Create kunit helper to destroy a drm_display_mode 0c6550ab45c3 drm/tests: helpers: Fix compiler warning 85926abafad5 drm/tests: helpers: Add helper for drm_display_mode_from_cea_vic() 60f481fdf1e7 drm/tests: Add helper to create mock crtc af1dccab386f drm/tests: Add helper to create mock plane a31fd0eaf75e drm/tests: helpers: Add atomic helpers eceb15bbf6ed drm/tests: modeset: Fix drm_display_mode memory leak c5ed0eaddcbd net: ethtool: Don't call .cleanup_data when prepare_data fails 8b158a0d19ed tc: Ensure we have enough buffer space when sending filter netlink notifications 28f2cd143b5b net/sched: cls_api: conditional notification of events aa258dbf4598 rtnl: add helper to check if a notification is needed abd07987f7fe rtnl: add helper to check if rtnl group has listeners af4e364fb1c3 octeontx2-pf: qos: fix VF root node parent queue index 2bcad8fefcec net: tls: explicitly disallow disconnect 2f9761a94bae codel: remove sch->q.qlen check before qdisc_tree_reduce_backlog() 09c2dcda2c55 tipc: fix memory leak in tipc_link_xmit ae7e9d29a3c3 objtool: Fix INSN_CONTEXT_SWITCH handling in validate_unret() 5b09bf6243b0 ata: pata_pxa: Fix potential NULL pointer dereference in pxa_ata_probe() 4d4bf6d6b147 drm/i915: Disable RPG during live selftest 303d76047514 drm/i915/dg2: wait for HuC load completion before running selftests 8b2148daa73b drm/i915/xelpg: Extend driver code of Xe_LPG to Xe_LPG+ 18520ecc3cfa drm/i915/mocs: use to_gt() instead of direct &i915->gt 58c1e8c569bd selftests/futex: futex_waitv wouldblock test should fail 6a5b2ed82152 ARM: dts: am335x-bone-common: Increase MDIO reset deassert time ceb5fadbf450 Revert "v6.6 -stable -rt merge fixup" 1c2962a164ff v6.6 -stable -rt merge fixup 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index b98a092ba8..765652e6f5 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "4e24c0078d347a06de2d385594f2f0973f022d7a" -SRCREV_meta ?= "79c4bead901471e10fd490024be437feeb562d20" +SRCREV_machine ?= "a0454499911667c6469f2bb8c66040da8fea3d53" +SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.87" +LINUX_VERSION ?= "6.6.88" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 93ca6ef039..6cc8d766fa 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.87" +LINUX_VERSION ?= "6.6.88" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "27de730c610542bb1cf01401f477bc79ec524e90" -SRCREV_meta ?= "79c4bead901471e10fd490024be437feeb562d20" +SRCREV_machine ?= "f152cbb186c26d709c289a33b34ffc1cbf0ab8c2" +SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 239469e0d1..285285462d 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "05feaab2ce4c325c87564949d4bca59b38c31641" -SRCREV_machine:qemuarm64 ?= "63fc4f3e7d43d60d768645a8b7c39e8791fbedd8" -SRCREV_machine:qemuloongarch64 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" -SRCREV_machine:qemumips ?= "f41ac798fa73c10c1a06f9fe7be4a7f30e7b02c6" -SRCREV_machine:qemuppc ?= "0a1c77f1b1051f4653530a27d12753af2060963f" -SRCREV_machine:qemuriscv64 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" -SRCREV_machine:qemuriscv32 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" -SRCREV_machine:qemux86 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" -SRCREV_machine:qemux86-64 ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" -SRCREV_machine:qemumips64 ?= "e527daa55776fb53eceeedbc59f9a4c97f7eadaf" -SRCREV_machine ?= "c2cf29e216cebdcdb6352ce8e8d23550bdc9ba2f" -SRCREV_meta ?= "79c4bead901471e10fd490024be437feeb562d20" +SRCREV_machine:qemuarm ?= "dd6ce84338d67979d2ca408ca956affc239954c3" +SRCREV_machine:qemuarm64 ?= "9b9fe6cea58a9ca82a3359bf450cb9b25a9827b0" +SRCREV_machine:qemuloongarch64 ?= "358824da80133d743605499668f295f00c8e11cb" +SRCREV_machine:qemumips ?= "072ba5c31caecbaa2a4e999d8fa6cb5d830c4cb1" +SRCREV_machine:qemuppc ?= "30195da29112099bf74cca8b9a7a4792ebac07ae" +SRCREV_machine:qemuriscv64 ?= "358824da80133d743605499668f295f00c8e11cb" +SRCREV_machine:qemuriscv32 ?= "358824da80133d743605499668f295f00c8e11cb" +SRCREV_machine:qemux86 ?= "358824da80133d743605499668f295f00c8e11cb" +SRCREV_machine:qemux86-64 ?= "358824da80133d743605499668f295f00c8e11cb" +SRCREV_machine:qemumips64 ?= "41a26cf54207c045a113a613cf400a4ba52c375c" +SRCREV_machine ?= "358824da80133d743605499668f295f00c8e11cb" +SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "814637ca257f4faf57a73fd4e38888cce88b5911" +SRCREV_machine:class-devupstream ?= "23ec0b4057294d86cdefafe373b1f03568f75aff" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.87" +LINUX_VERSION ?= "6.6.88" PV = "${LINUX_VERSION}+git" From patchwork Thu May 29 16:57:52 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 63824 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 06516C5B554 for ; Thu, 29 May 2025 16:58:08 +0000 (UTC) Received: from mail-qv1-f41.google.com (mail-qv1-f41.google.com [209.85.219.41]) by mx.groups.io with SMTP id smtpd.web10.26126.1748537884610973499 for ; Thu, 29 May 2025 09:58:04 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=UXTvyD7Y; spf=pass (domain: gmail.com, ip: 209.85.219.41, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f41.google.com with SMTP id 6a1803df08f44-6f8b2682d61so22549906d6.0 for ; Thu, 29 May 2025 09:58:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1748537884; x=1749142684; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=fP5ulzTRCR5IP8fd+BRId63RTxcKaqr5aRaqrbWuXrA=; b=UXTvyD7YMnTavDjOcfS+YicRnzXu2F2wgAUEJd1KLARSllzozZUf/gtanZDVY7ACN6 0fOmueJx5u+okiaqHEaByhyEwS+RaEUs6k7XlJe9e0rtgacsPaWU11MORmYCNCM5vHTs 4DirsknXebLoBvVX11SvfJjX8MwawkalHz3KB5cytlu7Wo8iB2zq8mvY6Vx44aw3vv0I 7c3tSCgPXeEKQqNehgIP4XnBS4iOnclxpFFwnrB24eRqwskmdqu4GhqehOPu73z/fcF3 4s8D/E9GAo36azeurAtTb1iRlUh1C6XqDFXkwqrtubSowGKl8+k2UOiwhpKvSDph65v5 Mr4Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1748537884; x=1749142684; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=fP5ulzTRCR5IP8fd+BRId63RTxcKaqr5aRaqrbWuXrA=; b=xNeWfO8C5LA6f2HKYtujuRjf2aFk/0VbSX00bH5+fiHfzrBaBK/9KvkOBaca8Z6PUS wfk2pHp5h6QyZwEdD8DtUGDDhMPxGFp00hY0fuJ/MLOV6g9Kxkn3NloRfsywN8hqoTkq ETNNntJiY5MjBAPjmKefTsIUXNk0e+/Fu73gLrrITHgFNtYQUkuG8C6hnU/dKP54cSrs mSu5B+cYGLYOCA1iN7Q5pRz2xgg0dN1GcOegz6lPjA9Z1lZ7FAl5u8eCxtAOczGq79GD czokx2a8+FGHga9yQGfHVFA67CtzLZdiZ98tD1H27kvVa0t2AmEXp+0jcrk/zgxf4pFc 7fEw== X-Gm-Message-State: AOJu0YzggsDGoG210J5fZJnu2K+0m+MD4mQXYhY8IPgvw1cDyXfX6rGm d4hpZgor5BkWNtR4hkf5pqsh/sB1Ta/ti/iIHck/GTTFGCz4A583Pb+mYGyiozcV X-Gm-Gg: ASbGncsKDtZw7XlNLoGirAjxPr4MLwwvJhTP70JSjRjoRTX/PW6LudvHhDcsCJsTrtM dpD1q4kxoYX+O6CkdTWlch2eq0cHO3sOsCIKOWIyNCqsru4PDROLqTUTwP5cwsEfBQHh0OTI8/T /O9j+zoPjPk2CNHOQLoUZbM57FcjYh0FW80J0Ti6tkqZ3a/XkZWNHEvv4BvCzaJ79xWav2lZMo5 FO2i3SDNfXeHWNxgl4F8+Qtf52exv/a96DfmzXqj4PAYvslt+/Q6uAjVNUlZwtDL8DBxWWO8XGL mh1T3AZvPgTMMNHWp5CUaNnbQij+u3pMoHTGIri5oKZQPrUj4xOYxnCq8G18gAMkexp/4r7/GD9 1VYBm+Ekf/U75fkuz2iIUM8hWXArkQEUvADBw4OFfkaKGh8JQh3mE X-Google-Smtp-Source: AGHT+IGa0qBYKU/D45TZ3MXfsqjI+M8cz1eRpRipZ3ydsXazJuODkwhymNfjzjNU+wMEdbEoRdjXnQ== X-Received: by 2002:ad4:5c84:0:b0:6fa:9ca1:c520 with SMTP id 6a1803df08f44-6facf4dffa0mr726656d6.16.1748537883397; Thu, 29 May 2025 09:58:03 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6fac6e1c02csm11382676d6.109.2025.05.29.09.58.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 29 May 2025 09:58:02 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap v2 6/8] linux-yocto/6.6: update to v6.6.89 Date: Thu, 29 May 2025 12:57:52 -0400 Message-Id: <20250529165754.264501-6-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20250529165754.264501-1-bruce.ashfield@gmail.com> References: <20250529165754.264501-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 29 May 2025 16:58:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/217425 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 71e4ec9b2abc Linux 6.6.89 20bab4eb1c7c objtool: Silence more KCOV warnings, part 2 014a761be083 objtool: Ignore end-of-section jumps for KCOV/GCOV 26084aa1a143 nvme: fixup scan failure for non-ANA multipath controllers 17d41d0f3a26 MIPS: cm: Fix warning if MIPS_CM is disabled eee19a803731 net: dsa: mv88e6xxx: enable STU methods for 6320 family cd17c8638d21 net: dsa: mv88e6xxx: enable .port_set_policy() for 6320 family 13685484072a net: dsa: mv88e6xxx: enable PVT for 6321 switch bfbd730e100b net: dsa: mv88e6xxx: fix atu_move_port_mask for 6341 family 551667f99bcf ext4: goto right label 'out_mmap_sem' in ext4_setattr() ffe79cc6c71d comedi: jr3_pci: Fix synchronous deletion of timer c4312c4d244a vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp abe56be73eb1 driver core: fix potential NULL pointer dereference in dev_uevent() a55111066205 driver core: introduce device_set_driver() helper d29c2d53357f Revert "drivers: core: synchronize really_probe() and dev_uevent()" 0fd13033d4e7 x86/pvh: Call C code via the kernel virtual mapping 2b4479eb462e spi: spi-imx: Add check for spi_imx_setupxfer() 459098685edf md/raid1: Add check for missing source disk in process_checks() 41866aa93d2e x86/cpu: Add CPU model number for Bartlett Lake CPUs with Raptor Cove cores aa0cf04b6959 ubsan: Fix panic from test_ubsan_out_of_bounds 96ae4c19ed71 spi: tegra210-quad: add rate limiting and simplify timeout error message 0134e326abc3 spi: tegra210-quad: use WARN_ON_ONCE instead of WARN_ON for timeouts 6c2e136ffd05 loop: aio inherit the ioprio of original request f0209397ed2c riscv: Provide all alternative macros all the time ce7e04d26a35 iomap: skip unnecessary ifs_block_is_uptodate check bb7878cca969 x86/i8253: Call clockevent_i8253_disable() with interrupts disabled a862d24e1fc3 scsi: pm80xx: Set phy_attached to zero when device is gone 4cdb02e9f963 scsi: ufs: exynos: Ensure pre_link() executes before exynos_ufs_phy_init() fa99f1886e0a scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes a8550ac19d46 ext4: make block validity check resistent to sb bh corruption ea92c93887f5 cifs: Fix querying of WSL CHR and BLK reparse points over SMB1 dc18c5b1301a timekeeping: Add a lockdep override in tick_freeze() e5208da73954 cifs: Fix encoding of SMB1 Session Setup Kerberos Request in non-UNICODE mode f444c139e820 nvmet-fc: put ref when assoc->del_work is already scheduled e45e8f0dd324 nvmet-fc: take tgtport reference only once 0cad1849e903 x86/bugs: Don't fill RSB on context switch with eIBRS b73c62b1ca43 x86/bugs: Don't fill RSB on VMEXIT with eIBRS+retpoline 19160ed5e5fa x86/bugs: Use SBPB in write_ibpb() if applicable 84b52a6cd012 selftests/mincore: Allow read-ahead pages to reach the end of the file 4978a798a38d gpiolib: of: Move Atmel HSMCI quirk up out of the regulator comment 18082da6ce0e objtool: Stop UNRET validation on UD2 0cf5fd802452 nvme: multipath: fix return value of nvme_available_path 60ed102378a3 nvme: re-read ANA log page after ns scan completes 4c97ba1b0b98 ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls fcf524eaff20 ACPI: EC: Set ec_no_wakeup for Lenovo Go S fe063491e90d nvme: requeue namespace scan on missed AENs 892fcde9941d xen: Change xen-acpi-processor dom0 dependency 1fe9b92eede3 perf/core: Fix WARN_ON(!ctx) in __free_event() for partial init eee189ccd46b selftests: ublk: fix test_stripe_04 b2ff4e9c599b udmabuf: fix a buf size overflow issue during udmabuf creation 6234a3c72784 KVM: s390: Don't use %pK through debug printing 1b2c45697f43 KVM: s390: Don't use %pK through tracepoints b205d02726b3 sched/isolation: Make CONFIG_CPU_ISOLATION depend on CONFIG_SMP c5d4d103005d io_uring: always do atomic put from iowq 7e9b836182c1 rtc: pcf85063: do a SW reset if POR failed a68768e280b7 9p/net: fix improper handling of bogus negative read/write replies 04ebabdbe99d ntb_hw_amd: Add NTB PCI ID for new gen CPU 27f6ee168c00 ntb: reduce stack usage in idt_scan_mws 5d53e88d8370 qibfs: fix _another_ leak db437e985469 objtool, lkdtm: Obfuscate the do_nothing() pointer 11c16b644934 objtool, regulator: rk808: Remove potential undefined behavior in rk806_set_mode_dcdc() 547695db502c objtool, ASoC: codecs: wcd934x: Remove potential undefined behavior in wcd934x_slim_irq_handler() 4ab980b5c309 objtool, panic: Disable SMAP in __stack_chk_fail() 97f70d27bee2 objtool: Silence more KCOV warnings d5ada7bf3dc8 thunderbolt: Scan retimers after device router has been enumerated e59fc484d424 usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func cfa7984f6935 usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev() 8b26eb1d8bb2 usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running 2c6a11eaec65 dmaengine: dmatest: Fix dmatest waiting less when interrupted 5be9407b41ea sound/virtio: Fix cancel_sync warnings on uninitialized work_structs a7f9991e4e3c usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield e5aabc76d101 usb: dwc3: gadget: Refactor loop to avoid NULL endpoints db56636beb3e fs/ntfs3: Fix WARNING in ntfs_extend_initialized_size 46a150788e16 usb: host: max3421-hcd: Add missing spi_device_id table 1a0a2d8c6d77 mailbox: pcc: Always clear the platform ack interrupt first a6e3026e0ad6 mailbox: pcc: Fix the possible race in updation of chan_in_use flag 10cf3135c6dc bpf: Reject attaching fexit/fmod_ret to __noreturn functions 4ed42d1a4a5b bpf: Only fails the busy counter check in bpf_cgrp_storage_get if it creates storage c487fcc632e7 bpf: bpftool: Setting error code in do_loader() 7f30987294b7 s390/tty: Fix a potential memory leak bug 28e5a867aa54 s390/sclp: Add check for get_zeroed_page() 96eab3c96a24 parisc: PDT: Fix missing prototype warning 51ae5b7aa96c clk: check for disabled clock-provider in of_clk_get_hw_from_clkspec() b5a528a34e1f bpf: Fix deadlock between rcu_tasks_trace and event_mutex. 1b66a5920b7f crypto: null - Use spin lock instead of mutex d999b11302c4 crypto: ccp - Add support for PCI device 0x1134 02f53b8f2ffc MIPS: cm: Detect CM quirks from device tree 979ba0d694ea pinctrl: renesas: rza2: Fix potential NULL pointer dereference 9c97886f8085 USB: wdm: add annotation 4b0369c53088 USB: wdm: wdm_wwan_port_tx_complete mutex in atomic context 54f7f8978af1 USB: wdm: close race between wdm_open and wdm_wwan_port_stop 8312053acc99 USB: wdm: handle IO errors in wdm_wwan_port_start e455bf315eee USB: VLI disk crashes if LPM is used 097d3c27f871 usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive 57beab8ea4ff usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive 127b6aba32d8 usb: dwc3: xilinx: Prevent spike in reset signal c4d80e41cb42 usb: dwc3: gadget: check that event count does not exceed event buffer length 6a91a198cd30 USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02) 23d4bb3b0698 usb: chipidea: ci_hdrc_imx: implement usb_phy_init() error handling 15120673da69 usb: chipidea: ci_hdrc_imx: fix call balance of regulator routines 121e9f80ea54 usb: chipidea: ci_hdrc_imx: fix usbmisc handling 48a62deb857f usb: cdns3: Fix deadlock when using NCM gadget 142273a49f2c usb: xhci: Fix invalid pointer dereference in Etron workaround 01eeddf93a8a USB: serial: simple: add OWON HDS200 series oscilloscope support 51d4b23ae5e6 USB: serial: option: add Sierra Wireless EM9291 c6dc3b71bd4b USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe 3b377f805e97 serial: sifive: lock port in startup()/shutdown() callbacks c2af265beab7 serial: msm: Configure correct working mode before starting earlycon 5d5e8a880c48 misc: microchip: pci1xxxx: Fix incorrect IRQ status handling during ack 62957f58ab3a misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration 5f253cc40e8d char: misc: register chrdev region with all possible minors 3481fd96d801 KVM: x86: Reset IRTE to host control if *new* route isn't postable 9514202882a0 KVM: x86: Explicitly treat routing entry type changes as changes ac0fe095ac21 mei: me: add panther lake H DID 164bc7e26d89 scsi: Improve CDL control 4c2de359b1a2 USB: storage: quirk for ADATA Portable HDD CH94 ff733a91a06b ata: libata-scsi: Fix ata_msense_control_ata_feature() f0a1b054871f ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type f92d5d7134d1 ata: libata-scsi: Improve CDL control 96838eb1836f mcb: fix a double free bug in chameleon_parse_gdd() 406ca74adea0 cxl/core/regs.c: Skip Memory Space Enable check for RCD and RCH Ports ff826d60d9a8 KVM: SVM: Allocate IR data using atomic allocation b675b4c863f1 io_uring: fix 'sync' handling of io_fallback_tw() 20a3f73dd424 LoongArch: Remove a bogus reference to ZONE_DMA 2ca9380b1271 LoongArch: Return NULL from huge_pte_offset() for invalid PMD 2f2803e4b5e4 irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode() 3d36fae38312 drm/amd/display: Force full update in gpu reset 253827297c4d drm/amd/display: Fix gpu reset in multidisplay config 689d5be94faa net: phy: microchip: force IRQ polling mode for lan88xx a7b8358eb403 net: selftests: initialize TCP header and skb payload with zero cefd8a2e2de4 xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() 284db2f35b39 crypto: atmel-sha204a - Set hwrng quality to lowest possible ad787442af7b virtio_console: fix missing byte order handling for cols and rows b74fb07153dc LoongArch: Make do_xyz() exception handlers more robust eaa0849818eb LoongArch: Make regs_irqs_disabled() more clear 5767f4ac6428 LoongArch: Select ARCH_USE_MEMTEST cd5970e001f7 perf/x86: Fix non-sampling (counting) events on certain x86 platforms 9e0d94a29222 splice: remove duplicate noinline from pipe_clear_nowait 415f3481ca76 iommu/amd: Return an error if vCPU affinity is set for non-vCPU IRTE 1d7c4b2b0bbf pds_core: make wait_context part of q_info c918ce100d17 pds_core: Remove unnecessary check in pds_client_adminq_cmd() cdd784c96fe2 pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result 49083dc3cbb3 net: dsa: mt7530: sync driver-specific behavior of MT7531 variants 76c4c22c2437 net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too 3aa852e36050 net_sched: hfsc: Fix a UAF vulnerability in class handling 4f435c1f4c48 fix a couple of races in MNT_TREE_BENEATH handling by do_move_mount() e9f67da07753 net: ethernet: mtk_eth_soc: net: revise NETSYSv3 hardware configuration dd6cb0a8575b tipc: fix NULL pointer dereference in tipc_mon_reinit_self() 618541a6cc15 net: phy: leds: fix memory leak d5093d6486d7 net: lwtunnel: disable BHs when required 4d6919dd7c69 scsi: core: Clear flags for scsi_cmnd that did not complete 4a1b61f91078 btrfs: avoid page_lockend underflow in btrfs_punch_hole_lock_range() 1845e03ea787 cpufreq: cppc: Fix invalid return value in .get() callback d6979fabe812 scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort() 19e0eaa62e88 cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate() ea834c90aa7c cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate() 1053dcf8a504 cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate() 92d55d705183 dma/contiguous: avoid warning about unused size_bytes f55e7f8abbd3 ceph: Fix incorrect flush end position calculation d70c078c26c0 cpufreq/sched: Explicitly synchronize limits_changed flag handling ada8d7fa0ad4 sched/cpufreq: Rework schedutil governor performance estimation 7fc781ca938f sched/topology: Consolidate and clean up access to a CPU's max compute capacity 485104cd6353 scsi: ufs: qcom: fix dev reference leaked through of_qcom_ice_get bd2a352a0d72 PCI: Fix reference leak in pci_register_host_bridge() 81435b85b2eb of: resolver: Fix device node refcount leakage in of_resolve_phandles() f549a4d2e029 of: resolver: Simplify of_resolve_phandles() using __free() 9549391bb64b clk: renesas: r9a07g043: Fix HP clock source for RZ/Five 3b6f9b555d5b clk: renesas: r9a07g04[34]: Fix typo for sel_shdi variable d56be1857909 clk: renesas: r9a07g04[34]: Use SEL_SDHI1_STS status configuration for SD1 mux a15ff92d5f06 clk: renesas: rzg2l: Refactor SD mux driver 1b9daac2383e clk: renesas: rzg2l: Remove CPG_SDHI_DSEL from generic header 2e1162149b39 clk: renesas: rzg2l: Add struct clk_hw_data aa487374d7f6 clk: renesas: rzg2l: Use u32 for flag and mux_flags e56acd53a91a arm64: tegra: Remove the Orin NX/Nano suspend key 6f21dfc4fadb iio: adc: ad7768-1: Fix conversion result sign 28aadcb759cf iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary return value check 8df02691d09e ASoC: q6apm-dai: make use of q6apm_get_hw_pointer 175cb0c28aea ASoC: qcom: Fix trivial code style issues 9f5d3022d8ca ASoC: qcom: lpass: Make asoc_qcom_lpass_cpu_platform_remove() return void 0addfbfd605b ASoC: q6apm-dai: schedule all available frames to avoid dsp under-runs 860c028415d9 ASoC: qcom: q6apm-dai: drop unused 'q6apm_dai_rtd' fields 9973c8192e07 net: dsa: mv88e6xxx: fix VTU methods for 6320 family 70d2b16cdd12 net: dsa: mv88e6xxx: fix internal PHYs for 6320 family 83c12c052cf5 auxdisplay: hd44780: Fix an API misuse in hd44780.c ab239a12fdb2 auxdisplay: hd44780: Convert to platform remove callback returning void 880b1c98d1b4 mmc: sdhci-msm: fix dev reference leaked through of_qcom_ice_get d4f5f29c26a1 soc: qcom: ice: introduce devm_of_qcom_ice_get a505075730d2 media: vimc: skip .s_stream() for stopped entities a64a102e01eb media: subdev: Add v4l2_subdev_is_streaming() 2b3dc697a465 media: subdev: Improve v4l2_subdev_enable/disable_streams_fallback beeeea11ee2a media: subdev: Fix use of sd->enabled_streams in call_s_stream() 4d11fac941d8 tracing: Verify event formats that have "%*p.." e13358c4884d tracing: Add __print_dynamic_array() helper 896e30f76840 tracing: Add __string_len() example 5724654a084f x86/mce: use is_copy_from_user() to determine copy-from-user context 415620362062 x86/extable: Remove unused fixup type EX_TYPE_COPY 247395cbec42 module: sign with sha512 instead of sha1 by default 6a5b2ed82152 ARM: dts: am335x-bone-common: Increase MDIO reset deassert time ceb5fadbf450 Revert "v6.6 -stable -rt merge fixup" 1c2962a164ff v6.6 -stable -rt merge fixup 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 4 +-- .../linux/linux-yocto-tiny_6.6.bb | 4 +-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 26 +++++++++---------- 3 files changed, 17 insertions(+), 17 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 765652e6f5..a07f576065 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "a0454499911667c6469f2bb8c66040da8fea3d53" +SRCREV_machine ?= "f5eaa9ffda0168a6c779dd79da8c5085d7c0bafa" SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.88" +LINUX_VERSION ?= "6.6.89" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 6cc8d766fa..1cb5652024 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.88" +LINUX_VERSION ?= "6.6.89" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,7 +17,7 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "f152cbb186c26d709c289a33b34ffc1cbf0ab8c2" +SRCREV_machine ?= "bea51ee05667a082fdb2de48f2b779920de37aab" SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 285285462d..b346190879 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,17 +18,17 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "dd6ce84338d67979d2ca408ca956affc239954c3" -SRCREV_machine:qemuarm64 ?= "9b9fe6cea58a9ca82a3359bf450cb9b25a9827b0" -SRCREV_machine:qemuloongarch64 ?= "358824da80133d743605499668f295f00c8e11cb" -SRCREV_machine:qemumips ?= "072ba5c31caecbaa2a4e999d8fa6cb5d830c4cb1" -SRCREV_machine:qemuppc ?= "30195da29112099bf74cca8b9a7a4792ebac07ae" -SRCREV_machine:qemuriscv64 ?= "358824da80133d743605499668f295f00c8e11cb" -SRCREV_machine:qemuriscv32 ?= "358824da80133d743605499668f295f00c8e11cb" -SRCREV_machine:qemux86 ?= "358824da80133d743605499668f295f00c8e11cb" -SRCREV_machine:qemux86-64 ?= "358824da80133d743605499668f295f00c8e11cb" -SRCREV_machine:qemumips64 ?= "41a26cf54207c045a113a613cf400a4ba52c375c" -SRCREV_machine ?= "358824da80133d743605499668f295f00c8e11cb" +SRCREV_machine:qemuarm ?= "46314bb9440c533de81ad6fd1e4465a1a92dbaf1" +SRCREV_machine:qemuarm64 ?= "c2536612ab8cdfef938781c99eb8ef57466740fc" +SRCREV_machine:qemuloongarch64 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" +SRCREV_machine:qemumips ?= "48a91048f92b14d77663c5faae98a2154c0c406b" +SRCREV_machine:qemuppc ?= "a92a2bd6411a5dcf62ca06c947eab278edd56151" +SRCREV_machine:qemuriscv64 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" +SRCREV_machine:qemuriscv32 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" +SRCREV_machine:qemux86 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" +SRCREV_machine:qemux86-64 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" +SRCREV_machine:qemumips64 ?= "3ef0bab27a99c6e29e97ef4e71a7967b31b4f562" +SRCREV_machine ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll @@ -36,7 +36,7 @@ SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "23ec0b4057294d86cdefafe373b1f03568f75aff" +SRCREV_machine:class-devupstream ?= "71e4ec9b2abccce5adecb3b354d0d5003f6f88f2" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.88" +LINUX_VERSION ?= "6.6.89" PV = "${LINUX_VERSION}+git" From patchwork Thu May 29 16:57:53 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 63825 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 075CCC5B553 for ; Thu, 29 May 2025 16:58:08 +0000 (UTC) Received: from mail-qv1-f53.google.com (mail-qv1-f53.google.com [209.85.219.53]) by mx.groups.io with SMTP id smtpd.web10.26128.1748537886398851937 for ; Thu, 29 May 2025 09:58:06 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=XyER35om; spf=pass (domain: gmail.com, ip: 209.85.219.53, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f53.google.com with SMTP id 6a1803df08f44-6f8d8fb211eso11206696d6.3 for ; Thu, 29 May 2025 09:58:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1748537885; x=1749142685; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=06OP8TuHipn0iLMrof5oXMFAutilzeapO+unWoppCtI=; b=XyER35omh2kfK/KuespCD47ZYhJLi5frYUUG1kYjRdsKsPg9yUW6DV1bSDne6dMe/J 42LyrjQIw9BiFKxJWK030yzOv+eEuvyb/OKqYEN7PYkqJIejmV7tQbTufQ7SEs/MsUVk tPNp4l3TceXxfE911dH7xU7bg7EACbSWwos72h4H9ZHwPwFf8ShW3g6kMfW8czF3hQDS dtL90FIKcyC6aj4eakMHGIQVVVuYlKA3D9v65twfPQRQWvxuzQ5a9QU49ZMdGO1exCXc BwiZzHVTyBQd/aTCNiLwqbF1zmgslUW7+oEv8AJl2wgt6qJeJOIctYGEkIzFJfQ3raVP BEGg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1748537885; x=1749142685; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=06OP8TuHipn0iLMrof5oXMFAutilzeapO+unWoppCtI=; b=HU/FsLDHt7F61JxzmLMtF2krSe/CoI8Zh+VaQeespnA0hTkA0mieHjR5+ik+yBjp/l GJIbk5WRHuvij86YZZqxxU3zOe8ftwAQiDEPXrM2SOMbPS27hm7pdFigbIIAIjaqO5He p5Byk+AwU2hiZcw/c2kEPZl8pkRzw5oyGngTgnoc85VKLUrpaCACC42genOuCLLoLrKz dWNSLedq2Ju+A37+Ky7P9nTSI/FOpJQz6BQWmykH1l/W4gQQv9Dmnta+oU7evkmTI8tE oeel9W69F+dnPONBnw+X73FXlg2lV6Ny+XnBH3wmx+4DUAQasZyw7xrau+WfGXiEgKmF irVA== X-Gm-Message-State: AOJu0Yx0ObjP0iDmS37TUHjlnPRRLeHlP684SglpLw83V4EbDbzM4tom dmbquwQzJkN6beifhk4wp+WQoRvOv0dcPw/rel2D6Y3wEme8j/uYHMHribXKARGK X-Gm-Gg: ASbGncsX+DvStiDiGlScBcw79wcXJ/RpjaucpNyYl76SujXCpxC39yosBDfjERaA7KR /hV7k7h9zcjagFxhYA9Lsrw8WcbckJ8odho/sasYQpjU4PUZsLwHQIZ4QeI2RmrW9YQJK1tpQql uUO6N9sk1GeEUDk/6uMPKE5qW+nQ82XK/ytPkB6pCt7CNRKsgjMs5WKzcKOLOxuQkmeJiVVBwEw 2z/04w6YeSiFsM2NJGTbg8ElHqRx1qKYc14rSMI5pOBUzAbQfamWQciOsqudi/RCTJztF78eG74 Icync9U/RSjBV52F1gL5hbajxmoPcTK4fSU8J6+xycGp6/7STB14PKHgbSnMc/UdAXzvEelCFOw Go5dk+cSrSo2D/XzMPFqxLvtFfymed+xXAWmvyxrQgs+oeUm2epkM X-Google-Smtp-Source: AGHT+IEJjMCChqCX+FTWjA/9y7Y92/VuWFulJfwZeyoAuC9TECBcFCWvZvp1RtXpETLWiBoaTFogug== X-Received: by 2002:a05:6214:2021:b0:6f8:b7cd:984b with SMTP id 6a1803df08f44-6faced24e88mr6281646d6.37.1748537884851; Thu, 29 May 2025 09:58:04 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6fac6e1c02csm11382676d6.109.2025.05.29.09.58.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 29 May 2025 09:58:03 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap v2 7/8] linux-yocto/6.6: update to v6.6.91 Date: Thu, 29 May 2025 12:57:53 -0400 Message-Id: <20250529165754.264501-7-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20250529165754.264501-1-bruce.ashfield@gmail.com> References: <20250529165754.264501-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 29 May 2025 16:58:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/217426 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 615b9e10e337 Linux 6.6.91 772934d9062a x86/its: FineIBT-paranoid vs ITS 9f69fe3888f6 x86/its: Fix build errors when CONFIG_MODULES=n 3b2234cd50a9 x86/its: Use dynamic thunks for indirect branches 6699bf27a471 x86/ibt: Keep IBT disabled during alternative patching 9e7364c32c6c x86/its: Align RETs in BHB clear sequence to avoid thunking ba1d70362658 x86/its: Add support for RSB stuffing mitigation 61bed1ddb212 x86/its: Add "vmexit" option to skip mitigation on some CPUs f7ef7f6ccf2b x86/its: Enable Indirect Target Selection mitigation 4754e29f43c6 x86/its: Add support for ITS-safe return thunk c5a5d8075231 x86/its: Add support for ITS-safe indirect thunk 195579752c23 x86/its: Enumerate Indirect Target Selection (ITS) bug c6c1319d19fc Documentation: x86/bugs/its: Add ITS documentation a42e9162314f x86/speculation: Remove the extra #ifdef around CALL_NOSPEC 0a90b50ebf24 x86/speculation: Add a conditional CS prefix to CALL_NOSPEC 2eecf5cf21cb x86/speculation: Simplify and make CALL_NOSPEC consistent a8a8826bf655 x86/bhi: Do not set BHI_DIS_S in 32-bit mode a0ff7f679b5d x86/bpf: Add IBHF call at end of classic BPF 1afebfeaf1eb x86/bpf: Call branch history clearing sequence on exit ca8a5626ca0c arm64: proton-pack: Add new CPUs 'k' values for branch mitigation 80251f62028f arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users 42a20cf51011 arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs 73591041a551 arm64: proton-pack: Expose whether the branchy loop k value 854da0ed0671 arm64: proton-pack: Expose whether the platform is mitigated by firmware 054fc98d691a arm64: insn: Add support for encoding DSB 746e7d285dcb io_uring: ensure deferred completions are posted for multishot 51f1389b5fe1 io_uring: always arm linked timeouts prior to issue 00f0dd1a0166 do_umount(): add missing barrier before refcount checks in sync case eba09f42393a nvme: unblock ctrl state transition for firmware update f5a7d616a547 drm/panel: simple: Update timings for AUO G101EVN010 1c0620213f37 MIPS: Fix MAX_REG_OFFSET 66c4ec15e329 iio: adc: dln2: Use aligned_s64 for timestamp 8b5273051b61 iio: accel: adxl355: Make timestamp 64-bit aligned using aligned_s64 9519771908fc types: Complement the aligned types with signed 64-bit one 85d430aef40a iio: temp: maxim-thermocouple: Fix potential lack of DMA safe buffer. 2b58e7c1e4b2 iio: accel: adxl367: fix setting odr for activity time update 37a55b692d42 usb: usbtmc: Fix erroneous generic_read ioctl return 1991ed796d9a usb: usbtmc: Fix erroneous wait_srq ioctl return e96be8bd53ab usb: usbtmc: Fix erroneous get_stb ioctl error returns e2fef620e5e0 USB: usbtmc: use interruptible sleep in usbtmc_read 14f298c52188 usb: typec: ucsi: displayport: Fix NULL pointer access c9d8b0932e2b usb: typec: tcpm: delay SNK_TRY_WAIT_DEBOUNCE to SRC_TRYWAIT transition 2d44ee69e6f5 usb: host: tegra: Prevent host controller crash when OTG port is used 9b09b99a9510 usb: gadget: Use get_status callback to set remote wakeup capability 0b32d03e79c1 usb: gadget: tegra-xudc: ACK ST_RC after clearing CTRL_RUN dffa51cf2d3f usb: gadget: f_ecm: Add get_status callback 1981926eb34a usb: cdnsp: fix L1 resume issue for RTL_REVISION_NEW_LPM version d84603122591 usb: cdnsp: Fix issue with resuming from L1 8c133a08524a ocfs2: stop quota recovery before disabling quotas cc335d4f4e4f ocfs2: implement handshaking with ocfs2 recovery thread c7441aa8d078 ocfs2: switch osb->disable_recovery to enum cbd5108119d7 x86/microcode: Consolidate the loader enablement checking faa9059631d3 module: ensure that kobject_put() is safe for module type kobjects 7e1c7748404b clocksource/i8253: Use raw_spinlock_irqsave() in clockevent_i8253_disable() cbfaf46b88a4 xenbus: Use kref to track req lifetime ffa14d4dc779 xen: swiotlb: Use swiotlb bouncing if kmalloc allocation demands it 2ed98e89ebc2 smb: client: Avoid race in open_cached_dir with lease breaks 671c05434d91 usb: uhci-platform: Make the clock really optional 03f108a718a7 drm/amdgpu/hdp6: use memcfg register to post the write for HDP flush 1824e914e291 drm/amdgpu/hdp5: use memcfg register to post the write for HDP flush 7133ff3bedf3 drm/amdgpu/hdp5.2: use memcfg register to post the write for HDP flush 05340a423c92 drm/amdgpu/hdp4: use memcfg register to post the write for HDP flush f647ce6d9b5d drm/amd/display: Copy AUX read reply data whenever length > 0 79d982ae2f61 drm/amd/display: Fix wrong handling for AUX_DEFER case 89850f11bb7c drm/amd/display: Remove incorrect checking in dmub aux handler cee6856fbf1c drm/amd/display: Fix the checking condition in dmub aux handling c8a91debb020 drm/amd/display: more liberal vmin/vmax update for freesync 12125f7d9c15 drm/v3d: Add job to pending list if the reset was skipped 9ce662851380 iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_tagged_fifo da33c4167b9c iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_fifo 3413b87a9e17 iio: adis16201: Correct inclinometer channel resolution 7748b1b27fbf iio: adc: rockchip: Fix clock initialization sequence badda05d6b99 iio: adc: ad7606: fix serial register access b229fa0d093c drm/amd/display: Shift DMUB AUX reply command if necessary d41072906abe x86/mm: Eliminate window where TLB flushes may be inadvertently skipped 0f2b18c07604 staging: axis-fifo: Correct handling of tx_fifo_depth for size validation f4d6b9f413cb staging: axis-fifo: Remove hardware resets for user errors 90db122533d2 staging: iio: adc: ad7816: Correct conditional logic for store mode f7adc4943853 Input: synaptics - enable InterTouch on TUXEDO InfinityBook Pro 14 v5 85961bb7e494 Input: synaptics - enable SMBus for HP Elitebook 850 G1 cbd085c424db Input: synaptics - enable InterTouch on Dell Precision M3800 82b02402eee1 Input: synaptics - enable InterTouch on Dynabook Portege X30L-G c321045f088c Input: synaptics - enable InterTouch on Dynabook Portege X30-D 2d9d6a4cd3be Input: xpad - fix two controller table values 56b4e8b62124 Input: xpad - add support for 8BitDo Ultimate 2 Wireless Controller cbc82e7db16d Input: xpad - fix Share button on Xbox One controllers 90fa6015ff83 Input: mtk-pmic-keys - fix possible null pointer dereference f72f0172079c Input: cyttsp5 - fix power control issue on wakeup dadbe33fee36 Input: cyttsp5 - ensure minimum reset pulse width ce4e826dbfe7 net: dsa: b53: fix learning on VLAN unaware bridges b1c9c58d09ed net: dsa: b53: always rejoin default untagged VLAN on bridge leave ca071649e291 net: dsa: b53: fix VLAN ID for untagged vlan on bridge leave a143c39add81 net: dsa: b53: fix flushing old pvid VLAN on pvid change aa00a30a28c7 net: dsa: b53: fix clearing PVID of a port 0121c19ebd53 net: dsa: b53: allow leaky reserved multicast 355b0526336c bpf: Scrub packet on bpf_redirect_peer a3dfec485401 netfilter: ipset: fix region locking in hash types adbc8cc11629 ipvs: fix uninit-value for saddr in do_output_route4 42b7a7c962b2 can: gw: fix RCU/BH usage in cgw_create_job() 3455e6394fef can: mcp251xfd: fix TDC setting for low data bit rates 68f29bb97a0e net: ethernet: mtk_eth_soc: reset all TX queues on DMA free 370635397b62 netdevice: add netdev_tx_reset_subqueue() shorthand fa1fe9f3ddb9 gre: Fix again IPv6 link-local address generation. 31ff70ad3948 sch_htb: make htb_deactivate() idempotent af9e2d4732a5 ksmbd: fix memory leak in parse_lease_state() 0236742bd959 openvswitch: Fix unsafe attribute parsing in output_userspace() fec1f9e9a650 ksmbd: Fix UAF in __close_file_table_ids 04c8a38c6034 ksmbd: prevent out-of-bounds stream writes by validating *pos 6ee551672c8c ksmbd: prevent rename with empty string 3482037d0f66 can: mcp251xfd: mcp251xfd_remove(): fix order of unregistration calls 73dde269a1a4 wifi: cfg80211: fix out-of-bounds access during multi-link element defragmentation d2520dc79c2a can: mcan: m_can_class_unregister(): fix order of unregistration calls 0efe9965680b arm64: dts: imx8mm-verdin: Link reg_usdhc2_vqmmc to usdhc2 38433aa31b43 dm: add missing unlock on in dm_keyslot_evict() 9c2dd8954dad Linux 6.6.90 ed3248a40374 dm: fix copying after src array boundaries fe465003bb63 xhci: fix possible null pointer dereference at secondary interrupter removal 3efb29f6a78d usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() bbc66abcd297 drm/amd/display: Fix slab-use-after-free in hdcp 97a918755a4c drm/amd/display: Add scoped mutexes for amdgpu_dm_dhcp 4306dbd7676e iommu/arm-smmu-v3: Fix iommu_device_probe bug due to duplicated stream ids 3dc33f145a8a iommu/arm-smmu-v3: Use the new rb tree helpers 8f2451ebaf5b drivers: base: handle module_kobject creation ace531f2fea1 kernel: globalize lookup_or_create_module_kobject() 0ecbb45e30ab kernel: param: rename locate_module_kobject baa3ebbad80f xhci: Limit time spent with xHC interrupts disabled during bus resume ebb7195dac40 xhci: support setting interrupt moderation IMOD for secondary interrupters cc64775afb27 usb: xhci: check if 'requested segments' exceeds ERST capacity 3733697cb7dd xhci: Add helper to set an interrupters interrupt moderation interval bcd191d7bab2 xhci: add support to allocate several interrupters ff0a51339a3b xhci: split free interrupter into separate remove and free parts 3f6e8ad65b1e xhci: Clean up stale comment on ERST_SIZE macro f377434945f5 xhci: Use more than one Event Ring segment 6299fb6190fe xhci: Set DESI bits in ERDP register correctly 5e8c311318fa Revert "drm/meson: vclk: fix calculation of 59.94 fractional rates" f129d8aea8b1 arm64: dts: st: Use 128kB size for aliased GIC400 register access on stm32mp25 SoCs ce2fa5bc0158 arm64: dts: st: Adjust interrupt-controller for stm32mp25 SoCs fabe73032383 ARM: dts: opos6ul: add ksz8081 phy properties f68f93c9d043 firmware: arm_ffa: Skip Rx buffer ownership release if not acquired 2fbf6c9695ad firmware: arm_scmi: Balance device refcount when destroying devices e762ec4c7b34 sch_ets: make est_qlen_notify() idempotent 36269156033f sch_qfq: make qfq_qlen_notify() idempotent 9030a91235ae sch_hfsc: make hfsc_qlen_notify() idempotent 077e355dae44 sch_drr: make drr_qlen_notify() idempotent bbbf5e0f8707 sch_htb: make htb_qlen_notify() idempotent b9ded1fb298b riscv: Pass patch_text() the length in bytes 85484bc61138 ASoC: soc-core: Stop using of_property_read_bool() for non-boolean properties 54583776e416 ASoC: Use of_property_read_bool() 29ea1abc7d4f net: vertexcom: mse102x: Fix RX error handling 6ac8ec92f53f net: vertexcom: mse102x: Add range check for CMD_RTS 04d9c3407986 net: vertexcom: mse102x: Fix LEN_MASK e1301580bf0b net: vertexcom: mse102x: Fix possible stuck of SPI interrupt cb5922f74b40 net: hns3: defer calling ptp_clock_register() accb5a8ef129 net: hns3: fixed debugfs tm_qset size c1b1d3b0d8e4 net: hns3: fix an interrupt residual problem 67d587bfa349 net: hns3: store rx VLAN tag offload state for VF 7e1ca1bed3f6 octeon_ep: Fix host hang issue during device reboot 0e32cbcbc4cb net: fec: ERR007885 Workaround for conventional TX dae1ce27ceae net: lan743x: Fix memleak issue when GSO enabled ec00ea56450e nvme-tcp: fix premature queue removal and I/O failover 252a5a67adc7 bnxt_en: Fix ethtool -d byte order for 32-bit values 4d69864915a3 bnxt_en: Fix out-of-bound memcpy() during ethtool -w 3facfd720055 bnxt_en: Fix coredump logic to free allocated buffer e0272844995a net: ipv6: fix UDPv6 GSO segmentation with NAT 8acf08b1e4ec net: dsa: felix: fix broken taprio gate states after clock jump cb625f783f70 net: ethernet: mtk_eth_soc: fix SER panic with 4GB+ RAM 683ad6d7f489 igc: fix lock order in igc_ptp_reset 2399d1a75033 net: mdio: mux-meson-gxl: set reversed bit when using internal phy 1bbbdfc247f4 net: dlink: Correct endianness handling of led_mode 012a413b28e1 nvme-pci: fix queue unquiesce check on slot_reset ce4f77bef276 ALSA: ump: Fix buffer overflow at UMP SysEx message conversion eae60cfe25d0 ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr() a43783119e01 net_sched: qfq: Fix double list add in class with netem as child qdisc 72c3da7e6ceb net_sched: ets: Fix double list add in class with netem as child qdisc 6082a87af4c5 net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc db205b92dfe0 net_sched: drr: Fix double list add in class with netem as child qdisc 9b467c5bcdb4 pds_core: remove write-after-free of client_id 0861fccd43b8 pds_core: specify auxiliary_device to be created da23d7edb215 pds_core: make pdsc_auxbus_dev_del() void 452fa190dd2e pds_core: delete VF dev on reset 5e51c0b51b25 pds_core: check health in devcmd wait 5ba9380f79f2 net: ethernet: mtk-star-emac: rearm interrupts in rx_poll only when advised 7cb10f17bddc net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll a74777bb1827 net: mscc: ocelot: delete PVID VLAN when readding it as non-PVID dc7ffe02adda net: mscc: ocelot: treat 802.1ad tagged traffic as 802.1Q-untagged 8c7bfb6198a7 Bluetooth: L2CAP: copy RX timestamp to new fragments 8dde02229b3c net: Rename mono_delivery_time to tstamp_type for scalabilty 2e8d44ebaa7b Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue() dd20a33a0db0 net/mlx5: E-switch, Fix error handling for enabling roce bab395c89127 net/mlx5: E-Switch, Initialize MAC Address for Default GID 3576e9a80b6c vxlan: vnifilter: Fix unlocked deletion of default FDB entry 029f11349ec9 powerpc/boot: Fix dash warning 36a9a2647810 wifi: plfxlc: Remove erroneous assert in plfxlc_mac_release c5a5de348c05 drm/i915/pxp: fix undefined reference to `intel_pxp_gsccs_is_ready_for_sessions' 27a1efe21f9e powerpc/boot: Check for ld-option support 9a8d4d7072d4 book3s64/radix : Align section vmemmap start address to PAGE_SIZE 8890eeae5c82 ASoC: soc-pcm: Fix hw_params() and DAPM widget sequence a6dbcf69d4c4 iommu: Handle race with default domain setup a1723e9c53fe KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop 46acbfbcc0e2 PCI: imx6: Skip controller_id generation logic for i.MX7D 28cfd94980bb Revert "PCI: imx6: Skip controller_id generation logic for i.MX7D" 47e24c86cb20 selftests/bpf: extend changes_pkt_data with cases w/o subprograms 3a467d938da2 bpf: fix null dereference when computing changes_pkt_data of prog w/o subprogs b7c0d2d4ef13 selftests/bpf: validate that tail call invalidates packet pointers f1692ee23dca bpf: consider that tail calls invalidate packet pointers 70234fbfa266 selftests/bpf: freplace tests for tracking of changes_packet_data 7197fc4acdf2 bpf: check changes_pkt_data property for extension programs 85a30a46396a selftests/bpf: test for changing packet data from global functions 79751e9227a5 bpf: track changes_pkt_data property for global functions 3d496a1eaaec bpf: refactor bpf_helper_changes_pkt_data to use helper number f0b56f1d2fcc bpf: add find_containing_subprog() utility function 056ebbddb8fa tracing: Fix oob write in trace_seq_to_buffer() 25687fd19633 cpufreq: Fix setting policy limits when frequency tables are used cbd54987db25 cpufreq: Avoid using inconsistent policy->min and policy->max e76948644ec7 smb: client: fix zero length for mkdir POSIX create context b44746356223 ksmbd: fix use-after-free in kerberos authentication a45445b6093d platform/x86/intel-uncore-freq: Fix missing uncore sysfs during CPU hotplug 3a868a7f8da4 platform/x86/amd: pmc: Require at least 2.5 seconds between HW sleep cycles f39493cf7023 iommu/vt-d: Apply quirk_iommu_igfx for 8086:0044 (QM57/QS57) 13d67528e1ae iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid 64e95bb37916 dm: always update the array size in realloc_argv on success ecc7f159d17e dm-integrity: fix a warning on invalid table line c8c83052283b dm-bufio: don't schedule in atomic context 08424a0922fb wifi: brcm80211: fmac: Add error handling for brcmf_usb_dl_writeimage() 8daa71c694b3 tracing: Do not take trace_event_sem in print_event_fields() 75fda0e59168 spi: tegra114: Don't fail set_cs_timing when delays are zero 3aa4aff158ea mmc: renesas_sdhi: Fix error handling in renesas_sdhi_probe 4d1a2d136356 mm/memblock: repeat setting reserved region nid if array is doubled c0fabecd6510 mm/memblock: pass size instead of end to memblock_set_node() dfbaecf7e38f irqchip/qcom-mpm: Prevent crash when trying to handle non-wake GPIOs e51dd7126693 amd-xgbe: Fix to ensure dependent features are toggled with RX checksum offload 34b6fa11431a perf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU's value. 6a098c51d18e parisc: Fix double SIGFPE crash 3821cae9bd5a arm64: errata: Add missing sentinels to Spectre-BHB MIDR arrays ddf4e7f0f509 i2c: imx-lpi2c: Fix clock count when probe defers 78cf306f7214 EDAC/altera: Set DDR and SDMMC interrupt mask before registration 726641633413 EDAC/altera: Test the correct error reg offset 126f5c6e0cb8 drm/nouveau: Fix WARN_ON in nouveau_fence_context_kill() 94808275aa6c drm/fdinfo: Protect against driver unbind b364ee98aca9 btrfs: fix COW handling in run_delalloc_nocow() 3ac18e0a94c1 ALSA: usb-audio: Add second USB ID for Jabra Evolve 65 headset f73ecbfa78ce ALSA: usb-audio: Add retry on -EPROTO from usb_set_interface() fd1aeef3e9c7 Revert "rndis_host: Flag RNDIS modems as WWAN devices" 6a5b2ed82152 ARM: dts: am335x-bone-common: Increase MDIO reset deassert time ceb5fadbf450 Revert "v6.6 -stable -rt merge fixup" 1c2962a164ff v6.6 -stable -rt merge fixup 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index a07f576065..1cc29e632a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "f5eaa9ffda0168a6c779dd79da8c5085d7c0bafa" -SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" +SRCREV_machine ?= "d1fbd2d6727d1036c200e4b1aa0190aaf735b3de" +SRCREV_meta ?= "f39840f2f44ad614ddf59c402b464a0ce7e04532" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.89" +LINUX_VERSION ?= "6.6.91" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 1cb5652024..7db20c0959 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.89" +LINUX_VERSION ?= "6.6.91" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "bea51ee05667a082fdb2de48f2b779920de37aab" -SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" +SRCREV_machine ?= "d00f12b1b1a9fb6dc55c27c78c8c131e4a1cbdae" +SRCREV_meta ?= "f39840f2f44ad614ddf59c402b464a0ce7e04532" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index b346190879..75b41a5317 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "46314bb9440c533de81ad6fd1e4465a1a92dbaf1" -SRCREV_machine:qemuarm64 ?= "c2536612ab8cdfef938781c99eb8ef57466740fc" -SRCREV_machine:qemuloongarch64 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" -SRCREV_machine:qemumips ?= "48a91048f92b14d77663c5faae98a2154c0c406b" -SRCREV_machine:qemuppc ?= "a92a2bd6411a5dcf62ca06c947eab278edd56151" -SRCREV_machine:qemuriscv64 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" -SRCREV_machine:qemuriscv32 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" -SRCREV_machine:qemux86 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" -SRCREV_machine:qemux86-64 ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" -SRCREV_machine:qemumips64 ?= "3ef0bab27a99c6e29e97ef4e71a7967b31b4f562" -SRCREV_machine ?= "26ad3d3b1796f301f5491a94487ec7af0e5c4a34" -SRCREV_meta ?= "60d2dc333c5a027c81bf12f650deebcf4337a5b0" +SRCREV_machine:qemuarm ?= "9c31285259d92c008165481f4120aded6e10c93a" +SRCREV_machine:qemuarm64 ?= "c57114d59935f0a976f2ff18b1c7dbd5c24710b6" +SRCREV_machine:qemuloongarch64 ?= "23977e07766767fc6144b53967998afa04fe9b96" +SRCREV_machine:qemumips ?= "e27992a5fd0ac7678b59cec9219351fd8f16e3e5" +SRCREV_machine:qemuppc ?= "5fde391143db93ac37953d90962beba1a4af31d1" +SRCREV_machine:qemuriscv64 ?= "23977e07766767fc6144b53967998afa04fe9b96" +SRCREV_machine:qemuriscv32 ?= "23977e07766767fc6144b53967998afa04fe9b96" +SRCREV_machine:qemux86 ?= "23977e07766767fc6144b53967998afa04fe9b96" +SRCREV_machine:qemux86-64 ?= "23977e07766767fc6144b53967998afa04fe9b96" +SRCREV_machine:qemumips64 ?= "dd954fc36eb77f8aab6395ad7ff1341c3712aada" +SRCREV_machine ?= "23977e07766767fc6144b53967998afa04fe9b96" +SRCREV_meta ?= "f39840f2f44ad614ddf59c402b464a0ce7e04532" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "71e4ec9b2abccce5adecb3b354d0d5003f6f88f2" +SRCREV_machine:class-devupstream ?= "615b9e10e3377467ced8f50592a1b5ba8ce053d8" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.89" +LINUX_VERSION ?= "6.6.91" PV = "${LINUX_VERSION}+git" From patchwork Thu May 29 16:57:54 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 63822 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1AC98C5B558 for ; Thu, 29 May 2025 16:58:08 +0000 (UTC) Received: from mail-qv1-f47.google.com (mail-qv1-f47.google.com [209.85.219.47]) by mx.groups.io with SMTP id smtpd.web11.26214.1748537887235586138 for ; Thu, 29 May 2025 09:58:07 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Ip7mUFVH; spf=pass (domain: gmail.com, ip: 209.85.219.47, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f47.google.com with SMTP id 6a1803df08f44-6fac7147cb8so5724096d6.1 for ; Thu, 29 May 2025 09:58:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1748537886; x=1749142686; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=xijNWCx1BdhWduYWAXza8+/wU2eaQKJfQDgQg3PZMu4=; b=Ip7mUFVHFk8U0NX90k5okufxFjSSQ2NSNpvBXi1tCRSWjwZe8c483G+04c2unuSLCj OBHjIYqIPD/NDpe3HEGYQWQ44DTEYef7wLSSMvM9VvS1+i7k3KAdHwa1+KnfjKNl2NXT l24mq//ytPrWCNYp6I7h9HUOegb8LI2cse+c9c8S21vMVsS+uSeOB/96qkxulfs8OeGm exmjqZNJwwUXddscpe2F/z3VPqtuDP5RS2rbcFFphZYT/YWiHkjbHnrhUkScEUiEDXoZ UmUrz4yJ8Fn5sf/T94L2WeApfmE35xflW9u93SXzuflKwdCtjI9YgEIezWBljbPXlgha Q5Cw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1748537886; x=1749142686; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=xijNWCx1BdhWduYWAXza8+/wU2eaQKJfQDgQg3PZMu4=; b=p53EqCTy9mFrCHw+e7odp/9wBCXa67xH3r+BZhuH1C3K7+98zO9qmmpmcPPq3lFqKN kS/YkW187NzjmCVHnLTiShbK27yg85FlGv4B03gcP3lKvR67bMcr6iJB59GL9G5XHgxj Ks30bBQNZFl7FwFq8BdLiyFRu5+1kRFtL5YTh1DBzBtzsLoDxdBo0GXSHlH/5X4UwUo2 z4Xpa1xWzekTZCzRkS26g0odpaINZ6lovy4pZY3sPvIEha7BqJIYmt7SU6YqG6WO1Qkp M9g5SEfFO8miLcOelYslRGPnYW2GIcX6TwnBTWL2lavJATWeGznW6rkWziTauvaZhj6a OdrQ== X-Gm-Message-State: AOJu0YxLPSuIzhiR5yUwP3K3533OdM9X35OZuB0ErR+yKzApVb3ge4fw jDOj6wSrv4CqNO3AXrtuPgaY33ZQXEkYRhBcTitHenCRwGeuPUVeFLNI7qahy2HA X-Gm-Gg: ASbGncvwd3siwEB+i68RO9R8Y+uAgXRnqj/Cwgg0h/bzXtZjhjFZAel0NyhMyCOW0sq FLGaXOSKlfNttdQbqUgejZbHEnecH83dWICBlKtvL2IGoXY4+Luvh1RhMaazY/cQmZQIxQN4Z7Z yUDihjPFXmrdTcG91XA4LXTCEm1mii4mGEOWq3d7uoq1MeEUxOD5ERTPGNt7S7JwsVHKTKIn3D1 H8ewxibEcECPyoYol/IeI2ULos87HMryk6L/2uzqc7zcniT9JuZu0/BZJSewXtmPPyfpJhEmayh 3mCOteQS4QBEsty2HzMSPyN2iWQ0I9rJLERU9/LJw/JuiXr5LvY57SI/VA5+KCZW0lblIpYr42z rv03AxXYs+VsFQy8CH5RZf7q7rtwumceySlJ9R+0wS9h9V77Kd1TfPcF5c59U8eo= X-Google-Smtp-Source: AGHT+IGbFa34doBP18wbeuKjXdek6lHv/TdI/iPzF3DqzxIkl/Jsku+zkkY8ALkYAct9vCX0jl7Z/Q== X-Received: by 2002:a05:6214:c4d:b0:6f8:af20:367d with SMTP id 6a1803df08f44-6faced281ddmr5469606d6.39.1748537885984; Thu, 29 May 2025 09:58:05 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6fac6e1c02csm11382676d6.109.2025.05.29.09.58.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 29 May 2025 09:58:05 -0700 (PDT) From: bruce.ashfield@gmail.com To: steve@sakoman.com Cc: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap v2 8/8] linux-yocto/6.6: update to v6.6.92 Date: Thu, 29 May 2025 12:57:54 -0400 Message-Id: <20250529165754.264501-8-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20250529165754.264501-1-bruce.ashfield@gmail.com> References: <20250529165754.264501-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 29 May 2025 16:58:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/217427 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: ffaf6178137b Linux 6.6.92 35559ebcdc89 drm/amdgpu: fix pm notifier handling c1d42a239be5 phy: tegra: xusb: remove a stray unlock 3cfec712a439 btrfs: don't BUG_ON() when 0 reference count at btrfs_lookup_extent_info() b3598f53211b sctp: add mutual exclusion in proc_sctp_do_udp_port() 93df6da64b00 hwpoison, memory_hotplug: lock folio before unmap hwpoisoned folio 7bcd29181bab memblock: Accept allocated memory before use in memblock_double_array() 6133444518b7 LoongArch: Explicitly specify code model in Makefile f521c2a0c0c4 bpf, arm64: Fix address emission with tag-based KASAN enabled d9664e6ff040 bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG bfc26aa3ab4c mm/migrate: correct nr_failed in migrate_pages_sync() 62798e3291f5 selftests/mm: compaction_test: support platform with huge mount of memory 962ce9028ca6 usb: typec: ucsi: displayport: Fix deadlock a0a736d9857c Bluetooth: btnxpuart: Fix kernel panic during FW release 98fdd2f612e9 mm/page_alloc: fix race condition in unaccepted memory handling e24073cd8f16 x86/its: Fix build error for its_static_thunk() d530dd65f6f3 dmaengine: idxd: Refactor remove call with idxd_cleanup() helper a6cce316327c dmaengine: idxd: fix memory leak in error handling path of idxd_pci_probe 6e94a2c3e4c1 dmaengine: idxd: fix memory leak in error handling path of idxd_alloc d2d05fd0fc95 dmaengine: idxd: Add missing idxd cleanup to fix memory leak in remove call 32ec46adf1a6 dmaengine: idxd: Add missing cleanups in cleanup internals 404aad9b0c6f dmaengine: idxd: Add missing cleanup for early error out in idxd_setup_internals 6ab9526e32ac dmaengine: idxd: fix memory leak in error handling path of idxd_setup_groups 9ba964b17fca dmaengine: idxd: fix memory leak in error handling path of idxd_setup_engines 47846211998a dmaengine: idxd: fix memory leak in error handling path of idxd_setup_wqs 1c9e4ed01117 dmaengine: ti: k3-udma: Use cap_mask directly from dma_device structure instead of a local copy d87f1cddc592 dmaengine: ti: k3-udma: Add missing locking 5340d0e84d5c net: qede: Initialize qede_ll_ops with designated initializer 5e700b06b970 wifi: mt76: disable napi on driver removal 55018ca1cc7a spi: tegra114: Use value to check for invalid delays d8843fb1a253 smb: client: fix memory leak during error handling for POSIX mkdir c682a193447a scsi: sd_zbc: block: Respect bio vector limits for REPORT ZONES buffer a1546ec7e049 phy: renesas: rcar-gen3-usb2: Set timing registers only once 99fc6f1c371e phy: renesas: rcar-gen3-usb2: Fix role detection on unbind/bind 2b169aa46f97 phy: Fix error handling in tegra_xusb_port_init ba25131b3c1c phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking b1627af84e1e tracing: samples: Initialize trace_array_printk() with the correct function 9d1216bf4910 ftrace: Fix preemption accounting for stacktrace filter command fa75d941b104 ftrace: Fix preemption accounting for stacktrace trigger command 6d2d37520545 Drivers: hv: vmbus: Remove vmbus_sendpacket_pagebuffer() c0f3f0c88f16 Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges 115c7890476e hv_netvsc: Remove rmsg_pgcnt 307963a3abf8 hv_netvsc: Preserve contiguous PFN grouping in the page buffer array da5d5bc3ad3d hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages c9d2b9a80d06 dma-buf: insert memory barrier before updating num_fences fc8fa09d40de ALSA: usb-audio: Add sample rate quirk for Microdia JP001 USB Camera 46b33b97252d ALSA: usb-audio: Add sample rate quirk for Audioengine D1 2759938c4a37 ALSA: es1968: Add error handling for snd_pcm_hw_constraint_pow2() 124522cc6b61 ACPI: PPTT: Fix processor subtable walk 6456c818dc53 drm/amd/display: Avoid flooding unnecessary info messages 43b35d404f6d drm/amd/display: Correct the reply value when AUX write incomplete 34439d470ba0 LoongArch: uprobes: Remove redundant code about resume_era 840663825ef6 LoongArch: uprobes: Remove user_{en,dis}able_single_step() ad1e441016e0 LoongArch: Fix MAX_REG_OFFSET calculation e89bd983f3cd LoongArch: Save and restore CSR.CNTC for hibernation f4c0a7999fb5 LoongArch: Prevent cond_resched() occurring within kernel-fpu 7722fba9f3bf udf: Make sure i_lenExtents is uptodate on inode eviction a0302cb13918 dmaengine: Revert "dmaengine: dmatest: Fix dmatest waiting less when interrupted" e1b755c0d876 NFSv4/pnfs: Reset the layout state after a layoutreturn c1dd9ccc0f0c tsnep: fix timestamping with a stacked DSA driver 0980e62ab822 tsnep: Inline small fragments within TX descriptor 406d05da2683 net/tls: fix kernel panic when alloc_page failed f1ecccb5cdda mlxsw: spectrum_router: Fix use-after-free when deleting GRE net devices fde33ab3c052 wifi: mac80211: Set n_channels after allocating struct cfg80211_scan_request 72ee7af61570 octeontx2-af: Fix CGX Receive counters 398989c7800e net: ethernet: mtk_eth_soc: fix typo for declaration MT7988 ESW capability 03c42d35c329 octeontx2-pf: macsec: Fix incorrect max transmit size in TX secy 7bddac8603d4 regulator: max20086: fix invalid memory access 9c2d0899c680 qlcnic: fix memory leak in qlcnic_sriov_channel_cfg_cmd() b48a47e137ce net/mlx5e: Disable MACsec offload for uplink representor profile 4a7d4031fab5 ALSA: sh: SND_AICA should depend on SH_DMA_API c70c021be025 nvme-pci: acquire cq_poll_lock in nvme_poll_irqdisable 64638f3103d0 nvme-pci: make nvme_pci_npages_prp() __always_inline cbe3f0445181 net: dsa: sja1105: discard incoming frames in BR_STATE_LISTENING 1d60c0781c1b net: cadence: macb: Fix a possible deadlock in macb_halt_tx. 4e132f56bc64 ALSA: ump: Fix a typo of snd_ump_stream_msg_device_info 8a8dc7fd1e3b ALSA: seq: Fix delivery of UMP events to group ports e4d8a517324c net: mctp: Ensure keys maintain only one ref to corresponding dev acab78ae12c7 net: mctp: Don't access ifa_index when missing 2d45eeb7d5d7 mctp: no longer rely on net->dev_index_head[] 7777ca11a40b tools/net/ynl: ethtool: fix crash when Hardware Clock info is missing 95a9e08ea5bb tools: ynl: ethtool.py: Output timestamping statistics from tsinfo-get operation a7d6e0ac0a88 net_sched: Flush gso_skb list too during ->change() 31492b8386e5 Bluetooth: MGMT: Fix MGMT_OP_ADD_DEVICE invalid device flags b8084e8135af spi: loopback-test: Do not split 1024-byte hexdumps a6879a076b98 nfs: handle failure of nfs_get_lock_context in unlock path ad6caaf29bc2 HID: uclogic: Add NULL check in uclogic_input_configured() 4715f16b1e43 HID: thrustmaster: fix memory leak in thrustmaster_interrupts() ee4c5a2a3859 RDMA/rxe: Fix slab-use-after-free Read in rxe_queue_cleanup bug 99173e6f28e4 iio: chemical: sps30: use aligned_s64 for timestamp 02023c289903 iio: adc: ad7768-1: Fix insufficient alignment of timestamp. 41ade94ad443 Revert "drm/amd: Stop evicting resources on APUs in suspend" c1a4d21a1547 drm/amd: Add Suspend/Hibernate notification callback support d59f45595102 drm/amdgpu: trigger flr_work if reading pf2vf data failed 9a6d2e19448e drm/amdgpu: Fix the runtime resume failure issue 95db39dbaa8c drm/amd: Stop evicting resources on APUs in suspend 220192d5141a iio: adc: ad7266: Fix potential timestamp alignment issue. ec24e62a1dd3 KVM: SVM: Forcibly leave SMM mode on SHUTDOWN interception 635b3cc639b8 KVM: SVM: Update SEV-ES shutdown intercepts with more metadata 2402a3ef9e8c firmware: arm_scmi: Fix timeout checks on polling path b38812942556 firmware: arm_scmi: Track basic SCMI communication debug metrics 0b175f7c4fe9 firmware: arm_scmi: Add support for debug metrics at the interface 844b899f7899 firmware: arm_scmi: Add message dump traces for bad and unexpected replies 6bddbdbeb748 firmware: arm_scmi: Add helper to trace bad messages 7ea1913daafc tpm: tis: Double the timeout B to 4s 70417bada46d tracing: probes: Fix a possible race in trace_probe_log APIs 4e63b6907d07 cgroup/cpuset: Extend kthread_is_per_cpu() check to all PF_NO_SETAFFINITY tasks 44a4c0dba8c3 platform/x86: asus-wmi: Fix wlan_ctrl_by_user detection 6b92eee6b96d platform/x86/amd/pmc: Declare quirk_spurious_8042 for MECHREVO Wujie 14XA (GX4HRXL) bfe0dd3b7329 binfmt_elf: Move brk for static PIE even if ASLR disabled 622b7267d787 binfmt_elf: Honor PT_LOAD alignment for static PIE d9c175875610 binfmt_elf: Calculate total_size earlier d3642f29f549 selftests/exec: Build both static and non-static load_address tests 7435fa1c530d binfmt_elf: Leave a gap between .bss and brk 0d6a2bada5d9 selftests/exec: load_address: conform test to TAP format output fe7eb1f32a85 binfmt_elf: elf_bss no longer used by load_elf_binary() c6df4c71ae1c binfmt_elf: Support segments with 0 filesz and misaligned starts 11689bb0f7a6 fs/xattr.c: fix simple_xattr_list to always include security.* xattrs 6a5b2ed82152 ARM: dts: am335x-bone-common: Increase MDIO reset deassert time ceb5fadbf450 Revert "v6.6 -stable -rt merge fixup" 1c2962a164ff v6.6 -stable -rt merge fixup 18abb2787b53 x86/syscall: Mark exit[_group] syscall handlers __noreturn 2879d995e569 pnmtologo: sync with 6.6 43ea1c5e6eb3 lib/build_OID_registry: take -stable reproducibility changes 35046aea43c8 bpftool: Fix undefined bpf macro for unix socket 9a558d4b8621 tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids 42b2eec2e503 bpftool: Query only cgroup-related attach types f71bb11887ba cpu/amd: inhibit SMP check for qemux86 c31365597a17 powerpc/uaccess: Fix build errors seen with GCC 13/14 64ebf485c56b usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 1cc29e632a..d855ee3f8a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "d1fbd2d6727d1036c200e4b1aa0190aaf735b3de" -SRCREV_meta ?= "f39840f2f44ad614ddf59c402b464a0ce7e04532" +SRCREV_machine ?= "1933814ca46d38977965bbfe58ee3a1f8aacfb36" +SRCREV_meta ?= "8e66f449e449f9ae2809b6c395ed7089aa37d7a3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.91" +LINUX_VERSION ?= "6.6.92" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 7db20c0959..382a74f648 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.91" +LINUX_VERSION ?= "6.6.92" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "d00f12b1b1a9fb6dc55c27c78c8c131e4a1cbdae" -SRCREV_meta ?= "f39840f2f44ad614ddf59c402b464a0ce7e04532" +SRCREV_machine ?= "c72b190dc393b310be436153c864144694b184a6" +SRCREV_meta ?= "8e66f449e449f9ae2809b6c395ed7089aa37d7a3" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 75b41a5317..c1bb736e04 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "9c31285259d92c008165481f4120aded6e10c93a" -SRCREV_machine:qemuarm64 ?= "c57114d59935f0a976f2ff18b1c7dbd5c24710b6" -SRCREV_machine:qemuloongarch64 ?= "23977e07766767fc6144b53967998afa04fe9b96" -SRCREV_machine:qemumips ?= "e27992a5fd0ac7678b59cec9219351fd8f16e3e5" -SRCREV_machine:qemuppc ?= "5fde391143db93ac37953d90962beba1a4af31d1" -SRCREV_machine:qemuriscv64 ?= "23977e07766767fc6144b53967998afa04fe9b96" -SRCREV_machine:qemuriscv32 ?= "23977e07766767fc6144b53967998afa04fe9b96" -SRCREV_machine:qemux86 ?= "23977e07766767fc6144b53967998afa04fe9b96" -SRCREV_machine:qemux86-64 ?= "23977e07766767fc6144b53967998afa04fe9b96" -SRCREV_machine:qemumips64 ?= "dd954fc36eb77f8aab6395ad7ff1341c3712aada" -SRCREV_machine ?= "23977e07766767fc6144b53967998afa04fe9b96" -SRCREV_meta ?= "f39840f2f44ad614ddf59c402b464a0ce7e04532" +SRCREV_machine:qemuarm ?= "1d95b0a9486ae02a4eb38df55b94cb64485bd4c0" +SRCREV_machine:qemuarm64 ?= "8cd580eb06e43c9a4e9c26e1dd954a334f656fbd" +SRCREV_machine:qemuloongarch64 ?= "6032c9c1ac18edd7c8eadd6f9f655556b5f5e77c" +SRCREV_machine:qemumips ?= "a3bbede9b1c6dbd0b51132b8447adbbde1f46f85" +SRCREV_machine:qemuppc ?= "a5bba7e08dbb26c0dc7d7ec0624e903b7c6bac94" +SRCREV_machine:qemuriscv64 ?= "6032c9c1ac18edd7c8eadd6f9f655556b5f5e77c" +SRCREV_machine:qemuriscv32 ?= "6032c9c1ac18edd7c8eadd6f9f655556b5f5e77c" +SRCREV_machine:qemux86 ?= "6032c9c1ac18edd7c8eadd6f9f655556b5f5e77c" +SRCREV_machine:qemux86-64 ?= "6032c9c1ac18edd7c8eadd6f9f655556b5f5e77c" +SRCREV_machine:qemumips64 ?= "a1ed8408c3b0bc729270cc2bd2c9dd0056ab9271" +SRCREV_machine ?= "6032c9c1ac18edd7c8eadd6f9f655556b5f5e77c" +SRCREV_meta ?= "8e66f449e449f9ae2809b6c395ed7089aa37d7a3" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "615b9e10e3377467ced8f50592a1b5ba8ce053d8" +SRCREV_machine:class-devupstream ?= "ffaf6178137b9cdcc9742d6677b70be164dfeb8c" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.91" +LINUX_VERSION ?= "6.6.92" PV = "${LINUX_VERSION}+git"