From patchwork Thu Oct 30 17:12:14 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73369 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E24D2CCFA03 for ; Thu, 30 Oct 2025 17:12:38 +0000 (UTC) Received: from mail-qk1-f174.google.com (mail-qk1-f174.google.com [209.85.222.174]) by mx.groups.io with SMTP id smtpd.web11.3348.1761844352423193763 for ; Thu, 30 Oct 2025 10:12:32 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GVjhAbTU; spf=pass (domain: gmail.com, ip: 209.85.222.174, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f174.google.com with SMTP id af79cd13be357-8909f01bd00so139844285a.0 for ; Thu, 30 Oct 2025 10:12:32 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844351; x=1762449151; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=U00UQlUC4O2KF53OjP8vPe8bLeSUXkoI0+bblrao1WY=; b=GVjhAbTUJO4A5qQ85DBwoc/eilmbyJ90g9cGDK1WV3zkAp+FleAAZ5J56DkRH/btME EJpeZ1DJxDxGumsY1HhXgaIq/fRGZyQG8Hwk1fU0lVeLE6OGObP/E0f6qoeoSbv2aZfy SgeSrAhnVmnj+nbalsAvzgHc+9YTRUnrvi5w5ZJlWyOg2biVYY1HiqIq7A4yHP+h5P3y vxB6D3QfW1eir1fz5sKAzizEOpELC2DB4CynZ6I7PMEopeP2SUj5vGnTh2l1O06psvT1 EGuma+q1CF6aePTM0Fq/cg7UV0uGewNg1tbLcWbcrQOGs31gV/EFPxjvLaUtpiLbqovo eOJA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844351; x=1762449151; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=U00UQlUC4O2KF53OjP8vPe8bLeSUXkoI0+bblrao1WY=; b=ikwSdhaM/Tu+SBxhjGfY5v+CbHy/QKrk6/TayviXpJ/JtGMa8fjV0ABB5WQSAsc4y8 xzlPzgg6gHeasSBXLeCnLD4THshwgakgFqCRqT2bXiTqYH9OU+fgAPeturqVnKACz4Li YJVd1+ayuQOf3nRPeRftAaiwyLvXXeTw4ugnnYtfIx/oZawF1Ch81fqO7ERMLESCY1Jz FyS0XZQ1VVLSZ5R/ExaybmIxTKRj4tkwI07jMtSdfYiJbTcR/qrM8kfa+P9Z6liJOd/j PzaYw98POV8WSybjgOwGLliS/8BxogNINtQLJmWDWYq7j18QrQCxl0ClbyvPjJrU6JrP K82g== X-Gm-Message-State: AOJu0YyJUIgsyleYDYhpwYszEJw2AuYEqDNJYHhQqmrvUJhsysIC+Tam Bu3rF+whiPTTgo1AB8KvekfqqoeS2odsYXs3wTjabuhw2waCuXEUntq7NiRibsPoU2c= X-Gm-Gg: ASbGncsl9gZC5NKBI30SHqrv0KRkFfdzqzarHiAvLAjUx+b5mc6Qwut7yCNf0RaDIk3 R9/v5UTeCJIQQGc6NPtLlyrlGKiz6HW1UbYvkrNnwG2glNiS7KEQJ8mAc5a+9w5+lfUzoO9eaDX z6Sd49YWKP16R41o0GxL64sFTsjjjp++0W4Q423vwCiIy1j0XToa8HtJ0s74XNHrHPt8XGa7sZo yUHrLNcnurh0MI2fZfWKk0B0RnmqsdJ4nzzGytpvgRxmndzJE/Yq9KCSHBINUpLdjN+SkSrJEuv wUFKCr1rpkrPLejLj8ov9lc6bh52dwJ3YihuVpdbfkZf+wA22shZcC8L5bpYgedihi/soAJElK8 BHoLQYfK3X/CO4z6gbU/arjdQslh2wr4i06DRXYoVR/SYu527qgihzLsbcutqRCwubNSej/fcuM w9MyvCK/Lap1AEmky1nlArraLo3tzKvqu2tVnWCepRr6OsxRs/5dV0a2ZxbBR3C+J8D7B4ooKbM j9tArqYvxqsqGyi9OHIu64E/w== X-Google-Smtp-Source: AGHT+IEPg8kjtEfumSVgwq08zbJPtDuFAgrjBlJdlTOou8SrBzamIsS1aHeslljK3Rf3Nuh1oqY9OQ== X-Received: by 2002:a05:620a:192a:b0:849:a60:79a5 with SMTP id af79cd13be357-8ab990ab0b0mr28249885a.18.1761844351041; Thu, 30 Oct 2025 10:12:31 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.29 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:29 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 01/14] linux-yocto: introduce 6.17 reference kernels Date: Thu, 30 Oct 2025 13:12:14 -0400 Message-Id: <3e6a1cf86202fa82c63fbd36f10acb1f8552d810.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225503 From: Bruce Ashfield The 6.17 kernel went through quite a bit of testing via linux-yocto-dev, so it is a relatively well understood release. These recipes introduce it as a fully tested reference with the potential to replace the EOL 6.16 refs. Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.17.bb | 48 +++++++++++ .../linux/linux-yocto-tiny_6.17.bb | 33 ++++++++ meta/recipes-kernel/linux/linux-yocto_6.17.bb | 79 +++++++++++++++++++ 3 files changed, 160 insertions(+) create mode 100644 meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb create mode 100644 meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb create mode 100644 meta/recipes-kernel/linux/linux-yocto_6.17.bb diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb new file mode 100644 index 0000000000..a8dd6bfb2b --- /dev/null +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb @@ -0,0 +1,48 @@ +KBRANCH ?= "v6.17/standard/preempt-rt/base" + +require recipes-kernel/linux/linux-yocto.inc + +# CVE exclusions +include recipes-kernel/linux/cve-exclusion_6.17.inc + +# Skip processing of this recipe if it is not explicitly specified as the +# PREFERRED_PROVIDER for virtual/kernel. This avoids errors when trying +# to build multiple virtual/kernel providers, e.g. as dependency of +# core-image-rt-sdk, core-image-rt. +python () { + if d.getVar("KERNEL_PACKAGE_NAME") == "kernel" and d.getVar("PREFERRED_PROVIDER_virtual/kernel") != "linux-yocto-rt": + raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") +} + +SRCREV_machine ?= "268abc460d21fe8510bc8a521f3ea887f2bbeef0" +SRCREV_meta ?= "07eb16989b3f0b4fdfd433e602d70d0e0538495a" + +SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ + git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.17;destsuffix=${KMETA};protocol=https" + +LINUX_VERSION ?= "6.17.5" + +LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" + +DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" +DEPENDS += "openssl-native util-linux-native" + +PV = "${LINUX_VERSION}+git" + +KMETA = "kernel-meta" +KCONF_BSP_AUDIT_LEVEL = "1" + +LINUX_KERNEL_TYPE = "preempt-rt" + +COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)$" + +KERNEL_DEVICETREE:qemuarmv5 = "arm/versatile-pb.dtb" + +# Functionality flags +KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc features/taskstats/taskstats.scc" +KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" +KERNEL_FEATURES:append:qemuall = " cfg/virtio.scc features/drm-bochs/drm-bochs.scc" +KERNEL_FEATURES:append:qemux86 = " cfg/sound.scc cfg/paravirt_kvm.scc" +KERNEL_FEATURES:append:qemux86-64 = " cfg/sound.scc cfg/paravirt_kvm.scc" +KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" +KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc features/gpio/sim.scc", "", d)}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb new file mode 100644 index 0000000000..989b114769 --- /dev/null +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb @@ -0,0 +1,33 @@ +KBRANCH ?= "v6.17/standard/tiny/base" + +LINUX_KERNEL_TYPE = "tiny" +KCONFIG_MODE = "--allnoconfig" + +require recipes-kernel/linux/linux-yocto.inc + +# CVE exclusions +include recipes-kernel/linux/cve-exclusion_6.17.inc + +LINUX_VERSION ?= "6.17.5" +LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" + +DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" +DEPENDS += "openssl-native util-linux-native" + +KMETA = "kernel-meta" +KCONF_BSP_AUDIT_LEVEL = "2" + +SRCREV_machine ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_meta ?= "07eb16989b3f0b4fdfd433e602d70d0e0538495a" + +PV = "${LINUX_VERSION}+git" + +SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ + git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.17;destsuffix=${KMETA};protocol=https" + +COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm64|qemuarm|qemuarmv5)$" + +# Functionality flags +KERNEL_FEATURES:append:qemuall = " cfg/virtio.scc cfg/fs/ext4.scc" + +KERNEL_DEVICETREE:qemuarmv5 = "arm/versatile-pb.dtb" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.17.bb b/meta/recipes-kernel/linux/linux-yocto_6.17.bb new file mode 100644 index 0000000000..399dfa171b --- /dev/null +++ b/meta/recipes-kernel/linux/linux-yocto_6.17.bb @@ -0,0 +1,79 @@ +KBRANCH ?= "v6.17/standard/base" + +require recipes-kernel/linux/linux-yocto.inc + +# CVE exclusions +include recipes-kernel/linux/cve-exclusion.inc +include recipes-kernel/linux/cve-exclusion_6.17.inc + +# board specific branches +KBRANCH:qemuarm ?= "v6.17/standard/arm-versatile-926ejs" +KBRANCH:qemuarm64 ?= "v6.17/standard/base" +KBRANCH:qemumips ?= "v6.17/standard/mti-malta32" +KBRANCH:qemuppc ?= "v6.17/standard/qemuppc" +KBRANCH:qemuriscv64 ?= "v6.17/standard/base" +KBRANCH:qemuriscv32 ?= "v6.17/standard/base" +KBRANCH:qemux86 ?= "v6.17/standard/base" +KBRANCH:qemux86-64 ?= "v6.17/standard/base" +KBRANCH:qemuloongarch64 ?= "v6.17/standard/base" +KBRANCH:qemumips64 ?= "v6.17/standard/mti-malta64" + +SRCREV_machine:qemuarm ?= "23c78022fc97ea5ebc19ea8fb86d324c23a6fbaa" +SRCREV_machine:qemuarm64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemuloongarch64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemumips ?= "62ea92a539f58803a222be98b81118403074206e" +SRCREV_machine:qemuppc ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemuriscv64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemuriscv32 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemux86 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemux86-64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" +SRCREV_machine ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_meta ?= "07eb16989b3f0b4fdfd433e602d70d0e0538495a" + +# set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll +# get the /base branch, which is pure upstream -stable, and the same +# meta SRCREV as the linux-yocto-standard builds. Select your version using the +# normal PREFERRED_VERSION settings. +BBCLASSEXTEND = "devupstream:target" +SRCREV_machine:class-devupstream ?= "99efbd4259f384718dd16a7423d8e944396b65d4" +PN:class-devupstream = "linux-yocto-upstream" +KBRANCH:class-devupstream = "v6.17/base" + +SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH};protocol=https \ + git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.17;destsuffix=${KMETA};protocol=https" + +LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" +LINUX_VERSION ?= "6.17.5" + +PV = "${LINUX_VERSION}+git" + +KMETA = "kernel-meta" +KCONF_BSP_AUDIT_LEVEL = "1" + +KERNEL_DEVICETREE:qemuarmv5 = "arm/versatile-pb.dtb" + +COMPATIBLE_MACHINE = "^(qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32|qemuloongarch64)$" + +# Functionality flags +KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc" +KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" +KERNEL_FEATURES:append:qemuall = " cfg/virtio.scc features/drm-bochs/drm-bochs.scc cfg/net/mdio.scc" +KERNEL_FEATURES:append:qemux86 = " cfg/sound.scc cfg/paravirt_kvm.scc" +KERNEL_FEATURES:append:qemux86-64 = " cfg/sound.scc cfg/paravirt_kvm.scc" +KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}" +KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc features/nf_tables/nft_test.scc", "", d)}" +KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc features/gpio/sim.scc", "", d)}" +KERNEL_FEATURES:append = " ${@bb.utils.contains("KERNEL_DEBUG", "True", " features/reproducibility/reproducibility.scc features/debug/debug-btf.scc", "", d)}" +# libteam ptests from meta-oe needs it +KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/net/team/team.scc", "", d)}" +# openl2tp tests from meta-networking needs it +KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " cgl/cfg/net/l2tp.scc", "", d)}" +KERNEL_FEATURES:append:powerpc = " arch/powerpc/powerpc-debug.scc" +KERNEL_FEATURES:append:powerpc64 = " arch/powerpc/powerpc-debug.scc" +KERNEL_FEATURES:append:powerpc64le = " arch/powerpc/powerpc-debug.scc" +# Do not add debug info for riscv32, it fails during depmod +# ERROR: modpost: __ex_table+0x17a4 references non-executable section '.debug_loclists' +# Check again during next major version upgrade +KERNEL_FEATURES:remove:riscv32 = "features/debug/debug-kernel.scc" +INSANE_SKIP:kernel-vmlinux:qemuppc64 = "textrel" From patchwork Thu Oct 30 17:12:16 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73367 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B0171CCF9F8 for ; Thu, 30 Oct 2025 17:12:38 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.web10.3235.1761844356616524853 for ; Thu, 30 Oct 2025 10:12:36 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NaCbFzO+; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id af79cd13be357-8a9b1cb735bso128442385a.1 for ; Thu, 30 Oct 2025 10:12:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844356; x=1762449156; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Vjmj3mAqwQR/D3bw/2JDe/mi96dkEBbK8MhKB5YGJzI=; b=NaCbFzO+MJB2Q4vze0tAwug5cA6RIz+US4dUvm/U+URdzw7Pc4ZcPaOWiaysv1D32s 4PUBZEibgf5NbFnOymJLuMvj01EhlITi3jLr/3jn9s1KonbtCX8y1Sy/q6c+Pr0fxZ2s pfTq0gS7IJ7lzsYy1RHMP6g46ezgJHmO9vrWn1PL+NnF4xddRrWNWnA8FhEOJNWh4+hw fNTpipjt+Gm8UZNCv9mUAPLpjESQOt83PTmFU3yTT6hJrN/XJXIyHgylmF5b/s8k3UMd 1b86ZhYiNrzp2pOGyYWWD5oTVEf2syOfK/8TB2Qfl0ojFxelXmMhvnZcoXDiPZ11rGjL oy1w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844356; x=1762449156; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Vjmj3mAqwQR/D3bw/2JDe/mi96dkEBbK8MhKB5YGJzI=; b=nWCk9apCOc2bHFYKXhJJCTCHYh3THNGRVkUU+Cf0epkqx4UouyXSi7xApwPwLKru15 EQmy40IGI+5PXwnDKCunDXOf4VELdNSQP7jeCkl2T7yk1xavXqdVQmbCXNcPJ2TapVwG nSRtpGDDwaaOnN/ycdHBq5InBpBjXx7lJxLU8eeCO5r251PDeFN7GZFSNQJ0XjdUpoKX XvvJLOHUMZkp7XWbMg+6GbCuhq1D/3mC/2uNbWQGExiYQ6+1vQ7V4NlmxqhcsRevvtJR /aCtU+9qnflAMH041KgeoshZnNiagA5ZzptRwunqOvQWMrE+Tjvh9nCl++zvoQ8q0HMK QnOw== X-Gm-Message-State: AOJu0YxNwhE5xQtre+9hHsbdW2TF7d9M073b/Oe6p9FJ9zXfFLje4YBC /ops9yNJOWUFHjg7ckKaYE40ikJGJSp+CRXnIGsgKV+AORVHkJaGyFDyIraMLDUMjZE= X-Gm-Gg: ASbGncuj/AAoRYd7jH0oC78Y55cNPQQA5Old88RTdjbtHLfkX/ltK0h/VUW7rb349Lr HD0CzYvnQHuuWCKZmO02nlPCO7kUt7gMYpgo/nNMthSv+wgF6o8t02w943WdWM0GQ7eE6S8VGOX BT8mta5LUBMQVRZkGhfQOZpq1jLVe5mCpTnPleEKfr8T+g3Y7/ENme97F+pSAHBlw0mUwSsvNj2 WYX1cq3LO7uzV5PXrkqB5Dg5aLE2kEBGxpggbP3Fvvtn6BwV/8lmDm96yz+0Gy0HqjnFgvXIClY Nm00B7lWKPhp4LXi1p0A/4NqYEzwhjPj5hKOFkeRVXSU0E3WGaUzw+F6+uae9WKmzvhVIycTom1 u4TRGrozuSR9sw1C/M1v8FNFSLhgw2z1TY3kqaGeMzOvvxIGGXFxTuOGdd2K9F8G96ToK1utyeC p9jlHvacY/Ko84DzkVJr6W0lY+O6Jf6hXWdtSqUMzr1MuJdH94UR461/XxJdIO6JAvghfPETKKE Y997UeagjKq1mo= X-Google-Smtp-Source: AGHT+IFXdwuAgvmflz7Whnhiy3BSjkykfClVDoZ9Zhqjnh6ZX5ED6g7EGbEXAOW4ugEP/5Wp5xDApg== X-Received: by 2002:a05:620a:44d4:b0:892:2a43:448 with SMTP id af79cd13be357-8ab99a766c2mr25769885a.38.1761844355402; Thu, 30 Oct 2025 10:12:35 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.34 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:34 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 03/14] linux-yocto/6.17: fix qemuarm config audit warning Date: Thu, 30 Oct 2025 13:12:16 -0400 Message-Id: <069e89c4a9d0978eeae14780f1e47a4de8284ece.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225504 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: qemuarm: fix configuration audit warnings Date: Sat, 25 Oct 2025 00:03:25 -0400 We drop options that were removed by this kernel commit: commit 70cb6ca58fddb02e269fe743ba75d53d577b5b1c Author: Eric Biggers Date: Sat Jul 12 16:22:58 2025 -0700 lib/crypto: arm/sha1: Migrate optimized code into library Instead of exposing the arm-optimized SHA-1 code via arm-specific crypto_shash algorithms, instead just implement the sha1_blocks() library function. This is much simpler, it makes the SHA-1 library functions be arm-optimized, and it fixes the longstanding issue where the arm-optimized SHA-1 code was disabled by default. SHA-1 still remains available through crypto_shash, but individual architectures no longer need to handle it. To match sha1_blocks(), change the type of the nblocks parameter of the assembly functions from int to size_t. The assembly functions actually already treated it as size_t. Reviewed-by: Ard Biesheuvel Link: https://lore.kernel.org/r/20250712232329.818226-8-ebiggers@kernel.org Signed-off-by: Eric Biggers Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.17.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb index a8dd6bfb2b..5af16f9b61 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "268abc460d21fe8510bc8a521f3ea887f2bbeef0" -SRCREV_meta ?= "07eb16989b3f0b4fdfd433e602d70d0e0538495a" +SRCREV_meta ?= "8f5d87f8cae63175d9a7d6b8791864df15b327ec" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.17;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb index 989b114769..81a24b6bc9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_meta ?= "07eb16989b3f0b4fdfd433e602d70d0e0538495a" +SRCREV_meta ?= "8f5d87f8cae63175d9a7d6b8791864df15b327ec" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.17.bb b/meta/recipes-kernel/linux/linux-yocto_6.17.bb index 399dfa171b..2180f0f36f 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.17.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" SRCREV_machine:qemux86-64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" SRCREV_machine ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_meta ?= "07eb16989b3f0b4fdfd433e602d70d0e0538495a" +SRCREV_meta ?= "8f5d87f8cae63175d9a7d6b8791864df15b327ec" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Thu Oct 30 17:12:17 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73368 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D2EECCCF9F0 for ; Thu, 30 Oct 2025 17:12:38 +0000 (UTC) Received: from mail-qk1-f175.google.com (mail-qk1-f175.google.com [209.85.222.175]) by mx.groups.io with SMTP id smtpd.web10.3236.1761844357445475511 for ; Thu, 30 Oct 2025 10:12:37 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=U5t2QP8e; spf=pass (domain: gmail.com, ip: 209.85.222.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f175.google.com with SMTP id af79cd13be357-88e51cf965dso190993285a.2 for ; Thu, 30 Oct 2025 10:12:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844356; x=1762449156; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=tDxydMiNr7sF3wnUgE1xWBmvVIeCwUHG8yx3KJcOo3s=; b=U5t2QP8eP4cHLNMh3Obn9OI5KD8Q6ZOhIQ8n5U27X7ytLSkzjsDpCAJc565sBxSHAg WDOyKY8fsCPDLw1pzqKyeNNv2v1J0iPP1mwyOs50E4FKAnbAy9szmYKDvnzw/YnGtFV8 9UI04ZMUYPYi+npQ9n/UgjWz32dJcHl+f/0LEYq1GhkkQ0mEe3514chMYBvcRee9yO/e Wp5dAZjrqy9AhQVRx6PIvW+OFcKJcKyYVQ821gHBlF8FImInukozcNpiwqR+Q3HFqs+N g7fihbpGlWJH56i6VgIpvF3XwAoP45m+/5k1RyDUKFAhKdgwpn8Hb9IQU8eZQta2Scwx v9bA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844356; x=1762449156; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tDxydMiNr7sF3wnUgE1xWBmvVIeCwUHG8yx3KJcOo3s=; b=B3GtBIuunoFkhlgNhO/t98AujM38gZU4RhNZclIesLGgtoO9dcFafms7fv3D9wIxCy 471hRwfl7uBq+eIg8gn41chxPI3ScKwAvyFPEq32qIxpCBBwVI6kZzhnz0wWzvaDQE9G m2LPh4kS3dN0cM0yWoGe5I/x99Rg6xmpAmaXtCQfpLU0dX9HSX4m1t2BkTKRrCVQ24Yi 5fTcJr1ebeC2VPr2ydXF20GqbyFxNufvKMtUhUg+hhEJ2jET5Mc1H+vqAjj9EBQ3wBId haIdkMu+qD1T5hU8sbpk/KQP2bBDFjLIjs2LdEJ7sf6EXSAZOrPaIAIyvkdb0a0bAIYI +Gyw== X-Gm-Message-State: AOJu0YxVo1Z4pHBgrb4cvwUK5kPIAzjvISPgT6ZeW2WFQodHmr5Aau4B EgZXbChduwlkTKGuMN95leyNTA629Fmx1PkxH0j/1ei+9X8dpzlI5Zbi0aeUXdVJ8F8= X-Gm-Gg: ASbGncsG3Gg2j5UjbfOnUNVPuVy28VF5NouB7UBtBWAGfrD1OS9EFaxa1XXHun3JtD9 rujWkjvuae45b5HBu5JzTg0xE0bHYlJLlB8obsoNRtIRN+pMXnDwhBeMLYuQdMK9ShMfNUgylzd uUYqh65N7+Yuuz8cA04q494HNSF5WF6/rxXen6BAmbLbyTOQ8D7MncpHNuf8BSj4oTirK+yenXc ak3Tn95JQj7GutyJxDqPZUYe6W7s5yc9BGb7KPzunCAOOa6yy666qu+vsmgNBEz2vVh4ygAhY7b nm7/D/JwOKCiz4XFxbJ5BFSS+eypK4/S3mSJAVtRpIcm5F8SHSWRhkxRwvjvqIb6TdHcU6UWtjX 5P1KeV1g9KBRTMohEZ+H1BCY/juygkBfxdeLQ5yNW6k8EkmbXr92dxZrmZrQj6OYb2CVRgZkV4o 8/OsgQ4jIkYlxRDgGYWBtY/BBTDCyBWkEfLC7PEfQBsyxV+GhrU0Qrz3cCJqhT4LNq8Gz8XWcYn 9vFkztJciFPkYQ= X-Google-Smtp-Source: AGHT+IFvk1FKzlo36CRzTRPFqNfE2kD5ew4xm99Pl2lmeGdf3C91RJiqg8ryxDLQuM6XDRjP89aEHA== X-Received: by 2002:a05:620a:4009:b0:85f:40ef:4aa8 with SMTP id af79cd13be357-8ab9acee37fmr28865685a.49.1761844356219; Thu, 30 Oct 2025 10:12:36 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.35 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:35 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 04/14] linux-yocto/6.17: unify qemumips (malta) branches Date: Thu, 30 Oct 2025 13:12:17 -0400 Message-Id: <791075f373170e63dcdc95b3d9e6613455bb45f0.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225506 From: Bruce Ashfield The 6.17+ kernel cache is using a single branch for the mti malta machines, which are what qemumips* emulate. We update our branch specification to make them buildable. Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto_6.17.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto_6.17.bb b/meta/recipes-kernel/linux/linux-yocto_6.17.bb index 2180f0f36f..9d2f51ad41 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.17.bb @@ -9,14 +9,14 @@ include recipes-kernel/linux/cve-exclusion_6.17.inc # board specific branches KBRANCH:qemuarm ?= "v6.17/standard/arm-versatile-926ejs" KBRANCH:qemuarm64 ?= "v6.17/standard/base" -KBRANCH:qemumips ?= "v6.17/standard/mti-malta32" +KBRANCH:qemumips ?= "v6.17/standard/mti-malta" KBRANCH:qemuppc ?= "v6.17/standard/qemuppc" KBRANCH:qemuriscv64 ?= "v6.17/standard/base" KBRANCH:qemuriscv32 ?= "v6.17/standard/base" KBRANCH:qemux86 ?= "v6.17/standard/base" KBRANCH:qemux86-64 ?= "v6.17/standard/base" KBRANCH:qemuloongarch64 ?= "v6.17/standard/base" -KBRANCH:qemumips64 ?= "v6.17/standard/mti-malta64" +KBRANCH:qemumips64 ?= "v6.17/standard/mti-malta" SRCREV_machine:qemuarm ?= "23c78022fc97ea5ebc19ea8fb86d324c23a6fbaa" SRCREV_machine:qemuarm64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" From patchwork Thu Oct 30 17:12:18 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73371 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id CB569CCF9F0 for ; Thu, 30 Oct 2025 17:12:48 +0000 (UTC) Received: from mail-qk1-f177.google.com (mail-qk1-f177.google.com [209.85.222.177]) by mx.groups.io with SMTP id smtpd.web10.3238.1761844358929340054 for ; Thu, 30 Oct 2025 10:12:39 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=L1Yx8cgk; spf=pass (domain: gmail.com, ip: 209.85.222.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f177.google.com with SMTP id af79cd13be357-88f239686f2so141842185a.0 for ; Thu, 30 Oct 2025 10:12:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844358; x=1762449158; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=T7t9owKvrZXB0qmz4347rldIWvaplg/wHRzbwCioQqA=; b=L1Yx8cgkKFpbLlolIiOsTvUsm3kRhvxvcz4t3WghjGoO1cOp/32ZvR+7tR9w1i5Xjl DCl7F12+kDHOX2sG/bi2xmIAagP8j28iqZ8TSPE/sta8ztaev1A6LR7rswgNyYdHKRm6 ulefZULdtCwLAwUjTj3r56RjKEo13XXA5oKr6muzoEGbw8yHZOf4tamXPoVv0FclkmNl bzaigE3sEoIEXzxKLSBms1l3+SzDKOzNNx44iCJr8sWpm5k2VGh5LqnGB3G6mHn2nDQZ znCdL2AKtq2oGzYgJH4clb9UcdUaqYMEFIHtbwq0zmy0zu+XE+NHr310WKv3jJQY+ZpK CH2w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844358; x=1762449158; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=T7t9owKvrZXB0qmz4347rldIWvaplg/wHRzbwCioQqA=; b=MfW8NVb98XUstUWf8ck3vpA3KKk3c5BO3bHhyIpS7Ebo+h67BAQIm430kWynv1+5pK bd3kTvB3E2/Cl3f0XrrfjhOD3LQP4BN5oevlnkx6egTw+9epnwkA2vg+AtaS47JHrlYt enk99UDSGyzdGFEoDFGQl8iUHPASOK0aGujPjX9VbXMivQTPfS6RQQJs82N7Zd32pCw/ MiyCzqBAjm7pC1sZN2fwPACbRhttpdLOMn/yD32vuB80inUQxrgwRR8rDcYP+Tt977FK Pdn5V2qtk0vxN3Zsdnzu2DfNiPhYL5P/f65p7rSy7otcJMxphYQVqk+Bfc+MesHq0ghj X6Nw== X-Gm-Message-State: AOJu0YxJLT7q6YjFXnQVD+q62Dj/v66BnGIvHaL8Q7sjbzBpKL7m9feu mYQRLTYgCTPnTOR3tfCmE87gQgTBafrCmYHsLjXHqARklaWCOpm8G4rS X-Gm-Gg: ASbGncsyAZnEmVHilJhGLMUJKW1kG1DKO3muHOVdudnkL7+MxmjE4JRwGFyrw+fqGyr rkusOTFxvEzUB1IqlMLwralOlVu5JEBvbdWmwQCykV0ZbrW34ADXz5RYN0ArgMNgITu9o/RKZy2 Oko//ZAxary0ul3ftN95aMSa/zJ3pRN+PonyobSzGtkDmbvJrGa/w4EsixD5r2xT5Z3NyJZ1lqB m5mcioD8CyycnraILKMa0gLXbrc8kjGmGPBVa1QtxBHxDdXKmoj84MFJwXpzVpfKN/WEyNZKb7m zEEqrySbIWLvUFfZbsJc1aBUW0b89cFaF+EJ3MW2kGN2EL7yvDiK4+S9WG+z+bjtOj0UuUy+dsH /+9b5+hmAc+P3wLTTWabSp6Du6EV69YPBVvw53iJPTUKvJlfnlfhHf3QCutxptQ20M6wjQ1cnlR V4QfV5KBIwzLXUBI7vZ/4MnqAkYLD2W2BHc/9oJdgQh+sbN9QH1KYfaspojFQZtwcdHsq6X7wEk 3AaRurYc0oy7vc= X-Google-Smtp-Source: AGHT+IFdgptUqbLJEd1hA9areUPA8nt8U61KBoZM8EG/MJnsaSotU/KlZ9yEHAvpkjrGwFnDeQ/TMA== X-Received: by 2002:a05:620a:700d:b0:867:454c:ba79 with SMTP id af79cd13be357-8ab9b59914fmr25665685a.62.1761844357707; Thu, 30 Oct 2025 10:12:37 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.36 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:36 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 05/14] linux-yocto/6.17: fix rdinit boot warning Date: Thu, 30 Oct 2025 13:12:18 -0400 Message-Id: <12bd430dee40fbf76c6ef5e6000c85751db2eb5f.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225507 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.17: 1/1 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: boot: only emit rdinit warning on initramfs boot Date: Mon, 27 Oct 2025 09:47:05 -0400 commit 98aa4d5d242d3a73 [init/main.c: add warning when file specified in rdinit is inaccessible] promoted a long time check to be visible on boot. The issue is that it is always issued even when an initramfs boot is not used. To avoid needing to completely disable CONFIG_BLK_DEV_INITRD and not have the warning issues when an initramfs isn't used, we add checks for the existence and size of an initramfs before allowing the warning to be generated. Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.17.bb | 4 ++-- .../linux/linux-yocto-tiny_6.17.bb | 4 ++-- meta/recipes-kernel/linux/linux-yocto_6.17.bb | 20 +++++++++---------- 3 files changed, 14 insertions(+), 14 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb index 5af16f9b61..2e3b05c563 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb @@ -14,8 +14,8 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "268abc460d21fe8510bc8a521f3ea887f2bbeef0" -SRCREV_meta ?= "8f5d87f8cae63175d9a7d6b8791864df15b327ec" +SRCREV_machine ?= "ded5de96729dc397870572482c44c65e4c353998" +SRCREV_meta ?= "7b13aa26166b61951a03005f72d158543ad9f3c8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.17;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb index 81a24b6bc9..4ed894239f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_meta ?= "8f5d87f8cae63175d9a7d6b8791864df15b327ec" +SRCREV_machine ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_meta ?= "7b13aa26166b61951a03005f72d158543ad9f3c8" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.17.bb b/meta/recipes-kernel/linux/linux-yocto_6.17.bb index 9d2f51ad41..1a1078daaa 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.17.bb @@ -18,18 +18,18 @@ KBRANCH:qemux86-64 ?= "v6.17/standard/base" KBRANCH:qemuloongarch64 ?= "v6.17/standard/base" KBRANCH:qemumips64 ?= "v6.17/standard/mti-malta" -SRCREV_machine:qemuarm ?= "23c78022fc97ea5ebc19ea8fb86d324c23a6fbaa" -SRCREV_machine:qemuarm64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_machine:qemuloongarch64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemuarm ?= "d71de08747bc2f9b9b4a67baec689847c89f4fec" +SRCREV_machine:qemuarm64 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_machine:qemuloongarch64 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" SRCREV_machine:qemumips ?= "62ea92a539f58803a222be98b81118403074206e" -SRCREV_machine:qemuppc ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_machine:qemuriscv64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_machine:qemuriscv32 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_machine:qemux86 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_machine:qemux86-64 ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" +SRCREV_machine:qemuppc ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_machine:qemuriscv64 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_machine:qemuriscv32 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_machine:qemux86 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_machine:qemux86-64 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" -SRCREV_machine ?= "d76cb43db46c5d45e25df34484c87f5e545bf4c5" -SRCREV_meta ?= "8f5d87f8cae63175d9a7d6b8791864df15b327ec" +SRCREV_machine ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_meta ?= "7b13aa26166b61951a03005f72d158543ad9f3c8" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Thu Oct 30 17:12:19 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73376 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0F01FCCFA05 for ; Thu, 30 Oct 2025 17:12:49 +0000 (UTC) Received: from mail-qk1-f171.google.com (mail-qk1-f171.google.com [209.85.222.171]) by mx.groups.io with SMTP id smtpd.web11.3351.1761844359714019951 for ; Thu, 30 Oct 2025 10:12:39 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Zfs7fULN; spf=pass (domain: gmail.com, ip: 209.85.222.171, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f171.google.com with SMTP id af79cd13be357-8a074e50b41so163467685a.3 for ; Thu, 30 Oct 2025 10:12:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844359; x=1762449159; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=LNNMBmhlvOlPHho0Q1DLXyd6nfiOPtZcNWJZ4B0VGaU=; b=Zfs7fULNTohKL5o3U6R4N8t87dSI9gNJ6R85K9RKlXaacRrMz8XlOPX8rcjCha3M2h EjXCFCICHmZn3inC5VivORlhB0skjyXYJph8LUkHC9msZS74dIVJu5E/hDQAig15rmlX Ytih50HjVDTkUCBbTywA/lto4071rmYhbX/s8Rco+6wLDA5Plj7IYziuAzwPT10whba0 nQLRS0qMYx1D1ruOlu72QbiPx6XE64/iItIajr1OMJdhzlhYdyZChPfTV15iGy4M5z80 Mrt0kTqXK6fyIDAzKybYt5yQf26Vyu+PB5bOgDUa0F6xhiybR0s/aTCD1lflnb15zxZg 92lw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844359; x=1762449159; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=LNNMBmhlvOlPHho0Q1DLXyd6nfiOPtZcNWJZ4B0VGaU=; b=TwROazr6YVnTdb9vP0iJTLzKtdyaO/2d+MsV+klRcseKiXnuV5WJwxs/+vHj7vtbVs IbyjWZ4EgouPvP5tjur1wbbXn+7TJgeQEGHs4evZX6SMAQaWuobwfIN+iC+VElITuvQ/ menmvjSmNT2yCBWsS290lvaTuJtC9pHNdXijLftEaoQS9xPhyhnknYtSW5rh6xXP7j+5 //h21xBCrjFIVNZKxuykEOLRaGvCwvrHV15kS068Zts1+2/VDcqVwDXMbYrCoy6W5Fpd iy0lq5GuO6c657HibsjviWAfXhrE81FqDAVrI+iCK3mFnQQbU6NY7tfWPVKfm8EqxoVu zaLw== X-Gm-Message-State: AOJu0YwEYMBVhhkdyJI/Nn0cSzX5UCfeMuVQnQVBqWP9mLkH652y/9qn W9qFvGeeR4qcH5+1B7KZr9XN41bqshqc2aKhIftWcAmruTj8a3FSLJT/ESGWUNhHnQ0= X-Gm-Gg: ASbGncsQRyNDL7RLir+pMCjRuhL/CGWIKQfiIuVDdNSVgcrafPql/rwy2ddplBDGaZR xjx9L1naVsGY3uwygqRnJDojxZsStVf5UWz/f0GiLwDcscVu0kV9d8Z/dm2G5IBbuhkDhVpBtLl FmI6SnrAy9gBP1tmWp/L/F1YrTILHI7nn5KDekpYBeX2mRjxfg00CVDwXq6TeJXvxWww/0Jo7h1 Yw0SNKSL0BnkP2XVIATdvQM5CoNIX87Nl2UOVrtW0PFJFgzxiKeGh8CUDITzbsHp1WpOEtkBBF1 AyyuPuDXwFaAc5M5hpbyp2wzSGKQamXrrHDqEp3FVgl68GVz3pB6ngCNtYE9Mdv3bw5t7eZW7bU OvbbrsNh7NNT3ZlUX69KCnY779YMinzawh7H4lnYjEkxEcFR8hlZISSLpeTe0rGw/IkrKRoIXEG n/yuMhilIH5j+l8B5B7LBIr436AQx2fV6C/mHObn4GUHVqou0Yv9jU+w7DOLu1tEqcUGiBZEo9/ rC0zoO4lvfg9Fw= X-Google-Smtp-Source: AGHT+IGrA4lQiJDJOq8eX2tDXC5iXrt3xIgIfe19QeoK2mamlfr4vb4NtW8/62iXYuFrtPvXnEJHAA== X-Received: by 2002:a05:620a:4004:b0:89f:7109:185f with SMTP id af79cd13be357-8ab9949b8d6mr30898785a.31.1761844358611; Thu, 30 Oct 2025 10:12:38 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:38 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 06/14] linux-yocto/6.17: update to v6.17.6 Date: Thu, 30 Oct 2025 13:12:19 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225508 From: Bruce Ashfield Updating linux-yocto/6.17 to the latest korg -stable release that comprises the following commits: Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.17.bb | 6 ++--- .../linux/linux-yocto-tiny_6.17.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_6.17.bb | 24 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb index 2e3b05c563..864ab29fcb 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.17.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "ded5de96729dc397870572482c44c65e4c353998" -SRCREV_meta ?= "7b13aa26166b61951a03005f72d158543ad9f3c8" +SRCREV_machine ?= "a481087a5bd14195ca2f74527b3454ecf210a7ac" +SRCREV_meta ?= "b4e4cfd96ab92d6bdf9d4498dde977aa66ee0702" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.17;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.17.5" +LINUX_VERSION ?= "6.17.6" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb index 4ed894239f..2a0a651fd2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.17.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.17.inc -LINUX_VERSION ?= "6.17.5" +LINUX_VERSION ?= "6.17.6" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" -SRCREV_meta ?= "7b13aa26166b61951a03005f72d158543ad9f3c8" +SRCREV_machine ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" +SRCREV_meta ?= "b4e4cfd96ab92d6bdf9d4498dde977aa66ee0702" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.17.bb b/meta/recipes-kernel/linux/linux-yocto_6.17.bb index 1a1078daaa..5d10a17e70 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.17.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.17.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.17/standard/base" KBRANCH:qemuloongarch64 ?= "v6.17/standard/base" KBRANCH:qemumips64 ?= "v6.17/standard/mti-malta" -SRCREV_machine:qemuarm ?= "d71de08747bc2f9b9b4a67baec689847c89f4fec" -SRCREV_machine:qemuarm64 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" -SRCREV_machine:qemuloongarch64 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_machine:qemuarm ?= "565a0d8d4266f4357e9fea437ad72699aed95606" +SRCREV_machine:qemuarm64 ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" +SRCREV_machine:qemuloongarch64 ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" SRCREV_machine:qemumips ?= "62ea92a539f58803a222be98b81118403074206e" -SRCREV_machine:qemuppc ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" -SRCREV_machine:qemuriscv64 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" -SRCREV_machine:qemuriscv32 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" -SRCREV_machine:qemux86 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" -SRCREV_machine:qemux86-64 ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" +SRCREV_machine:qemuppc ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" +SRCREV_machine:qemuriscv64 ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" +SRCREV_machine:qemuriscv32 ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" +SRCREV_machine:qemux86 ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" +SRCREV_machine:qemux86-64 ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" -SRCREV_machine ?= "3b2f001e6a236aaf17bf11005dc18cef6f13f7b3" -SRCREV_meta ?= "7b13aa26166b61951a03005f72d158543ad9f3c8" +SRCREV_machine ?= "19af2117bca4cf9244bb7b561ddf42c3cd7d51ff" +SRCREV_meta ?= "b4e4cfd96ab92d6bdf9d4498dde977aa66ee0702" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "99efbd4259f384718dd16a7423d8e944396b65d4" +SRCREV_machine:class-devupstream ?= "371f1e070fa95c71356104a406855a361aad5668" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.17/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.17;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.17.5" +LINUX_VERSION ?= "6.17.6" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 30 17:12:20 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73373 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D17C1CCFA00 for ; Thu, 30 Oct 2025 17:12:48 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.web10.3239.1761844361071241303 for ; Thu, 30 Oct 2025 10:12:41 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=JrGiZF+p; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id af79cd13be357-891208f6185so111815085a.1 for ; Thu, 30 Oct 2025 10:12:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844360; x=1762449160; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=2+9GjT+IXApL94ehDKNdFnXwSAUHq73J7942niLGgtI=; b=JrGiZF+pw156odYdx88Btxmb2G3zQuuJvv+zE7YckCdVhE9+QvQhNe8RfzZsQkMfcZ mEBg8r4k9mWPxNt8N1lymZXvfgjgnHtAxd0SZkBydBzSFykCysktZ253//SuJYHUtflb +4GsyLHCe1LFr+Ff9Th2n0xMNfi5Vlv7Z6Tj89iQYJH4AhuYtPuiRo7EsMNaNM6KOjYM YzzBNegwRVxdpzkMdrw+rHhIQHjN1A8Kk8RqqAQVWP+vmoUZbDFZ1aC5FKALUxWwbi+H 8CqiPSuxHLisVAwmyKQ8eLPfGo2pICz4G/jXfHtcO2Eo/yoA0QjfXSOaULbyG88/cx5U GkaQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844360; x=1762449160; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=2+9GjT+IXApL94ehDKNdFnXwSAUHq73J7942niLGgtI=; b=EHWP0IiE7nEiVd7jFAwUpngeiGm5xUjYPy+mZsoZa+ULVpEFwgJ1FeMiO5VnVXocXs EiWEqc6+QPEIy5b9aXZmNOzROuqcvPTwDMrcwkYQ4iqPV7y12ZXvdajM15VdvFrZEOWC Pgag8QcXZiAZiM2+3Mp9wfZklg4Apx2pwXjnhUzbrV1arT+C7qzh4uvld6JKayq60XIt 38T4ZW1NQMdIxTRUYF6cKrhQgT2TyN6ktNPrmAX5Tz8NsfrZVRMuJ+0XJxNg3n8lBUWf YcZGsmRN1GbkCkmJDquuVwRXpGvRultZTiM0wLMvHTTaAyfgaTrSFLkiRiBvohPK69Ev QNIQ== X-Gm-Message-State: AOJu0YyUeSpczdOw67a1wE76VRyHvjM99dXhYQRqX8AFBrNpcPIZ3ANN 3mgOrELklhSAr+eTyqg4MzMzOZA2r4f1lxND8Dys6susNp8jkyAfVEw18LW8d4qAQeM= X-Gm-Gg: ASbGncu+YykovDtW+SkzB3khTEoMpx2XO22sYC7GSQ6soMj0CFJ3Yy/k8MJR0+6BS3O LNnytGsoWxI12hSICtDjAqZ/6wKUavyQxIClb9DM+LViK0vUay5BTyJK/o0JpNtuvS/1+q/mECV aEPQ4GGm5RqhDc5Qf0mu/an4fpHA5TB5LcbS3MhFOw1QkhEdK9VsDYlHZTh7RtV4gJv2FjnISkB LBoebL+uFnt6d4FyU6Z7Gjb5ZLr/CfcrDK8iJbqM4FPdl0dsOOQiAZO6yrjNdpedN4CoEpW3QRB EeM+4R5dAKOCxQut39U+cIrt4n0VsLAzl5VdfkVkIweJM2tiqNCL4YoYZWNDcc8sJScef7Z2P1w dfO7vQWvuKBtfe+VRW2Fd8Urxcq/ypsu3X7cFo6n+8RImNE1vaSQWCkvw0wytk3V/C4srP1OAgY rwLI5Nr40AspC8jjm1taPNAjzqjpY5s0I01a8YIsTOqsIOBZYCB3Oa3NnYokaWqsvrGvTlBLiNu 2XoXo4FabnNYAA= X-Google-Smtp-Source: AGHT+IHmxHVLLT42NNu5VpK+m6kJAikU8u7DXR4IaH7p2qEOoN0wlVMwmA8PyzCH/BpmbbZLTfzGZw== X-Received: by 2002:a05:620a:371c:b0:8a4:b9eb:e623 with SMTP id af79cd13be357-8ab99591f72mr24374585a.35.1761844359848; Thu, 30 Oct 2025 10:12:39 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:39 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 07/14] linux-yocto/6.17: update CVE exclusions (6.17.6) Date: Thu, 30 Oct 2025 13:12:20 -0400 Message-Id: <606ec2a80159804f97df8cb502e0fba46f48740c.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225509 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 6 changes (4 new | 2 updated): - 4 new CVEs: CVE-2025-60319, CVE-2025-61120, CVE-2025-61121, CVE-2025-62726 - 2 updated CVEs: CVE-2023-41265, CVE-2025-12517 Date: Thu, 30 Oct 2025 16:36:48 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.17.inc | 172 +++++++++++++++++- 1 file changed, 167 insertions(+), 5 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.17.inc b/meta/recipes-kernel/linux/cve-exclusion_6.17.inc index d8bd69e363..126afb8ede 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.17.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.17.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-10-24 17:33:21.643193+00:00 for kernel version 6.17.5 -# From linux_kernel_cves cve_2025-10-24_1700Z-1-g54a7791aaf0 +# Generated at 2025-10-30 16:47:14.266821+00:00 for kernel version 6.17.6 +# From linux_kernel_cves cve_2025-10-30_1600Z-2-g07cefa3115c python check_kernel_cve_status_version() { - this_version = "6.17.5" + this_version = "6.17.6" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -6806,8 +6806,6 @@ CVE_STATUS[CVE-2023-53291] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2023-53292] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53293] = "fixed-version: Fixed from version 6.4" - CVE_STATUS[CVE-2023-53294] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-53295] = "fixed-version: Fixed from version 6.3" @@ -7676,6 +7674,8 @@ CVE_STATUS[CVE-2023-53732] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-53733] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-7324] = "fixed-version: Fixed from version 6.3" + CVE_STATUS[CVE-2024-26581] = "fixed-version: Fixed from version 6.8" CVE_STATUS[CVE-2024-26582] = "fixed-version: Fixed from version 6.8" @@ -17526,6 +17526,168 @@ CVE_STATUS[CVE-2025-40023] = "fixed-version: Fixed from version 6.17" CVE_STATUS[CVE-2025-40024] = "fixed-version: Fixed from version 6.17" +CVE_STATUS[CVE-2025-40025] = "cpe-stable-backport: Backported in 6.17.2" + +CVE_STATUS[CVE-2025-40026] = "cpe-stable-backport: Backported in 6.17.2" + +CVE_STATUS[CVE-2025-40027] = "cpe-stable-backport: Backported in 6.17.2" + +CVE_STATUS[CVE-2025-40028] = "cpe-stable-backport: Backported in 6.17.2" + +CVE_STATUS[CVE-2025-40029] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40030] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40031] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40032] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40033] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40034] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40035] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40036] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40037] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40038] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40039] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40040] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40041] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40042] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40043] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40044] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40045] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40046] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40047] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40048] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40049] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40050] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40051] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40052] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40053] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40054] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40055] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40056] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40057] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40058] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40059] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40060] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40061] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40062] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40063] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40064] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40065] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40066] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40067] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40068] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40069] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40070] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40071] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40072] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40073] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40074] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40075] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40076] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40077] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40078] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40079] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40080] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40081] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40082] = "cpe-stable-backport: Backported in 6.17.3" + +CVE_STATUS[CVE-2025-40083] = "fixed-version: Fixed from version 6.16" + +# CVE-2025-40084 has no known resolution + +CVE_STATUS[CVE-2025-40085] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40086] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40087] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40088] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40089] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40090] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40091] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40092] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40093] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40094] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40095] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40096] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40097] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40098] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40099] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40100] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40101] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40102] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40103] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40104] = "cpe-stable-backport: Backported in 6.17.5" + +CVE_STATUS[CVE-2025-40105] = "cpe-stable-backport: Backported in 6.17.5" + CVE_STATUS[CVE-2025-40114] = "fixed-version: Fixed from version 6.15" CVE_STATUS[CVE-2025-40300] = "fixed-version: Fixed from version 6.17" From patchwork Thu Oct 30 17:12:21 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73375 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id DDAB8CCFA02 for ; Thu, 30 Oct 2025 17:12:48 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.web10.3241.1761844362310803342 for ; Thu, 30 Oct 2025 10:12:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NOUkv1AU; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id af79cd13be357-89ead335934so129821285a.2 for ; Thu, 30 Oct 2025 10:12:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844361; x=1762449161; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=wOfkSVWzoqukT8bAzkkZq0OMK2KWWRZlmbsLsHOhyQ0=; b=NOUkv1AUyOfovcfDp7ua/tQuGf7JizDGlvb+S78shjYM7GbIHXLWa1LTgZIEdqcRsh yz7eA9q3pJ/Gr/3qZnEn8qESfZvRJgf6rX5/xoZCq6Z1Mplg5tYZH8IEKiwOfnPQ4Lm4 bDxk4OMZY3TR3kgWOFT/x4zB1sL/LhoMA0ls8YZczBIE1nk5ywbUKlUYeyJr+Zb4XEIM DY/Sbr11CjxJWfaeVfFaVMNlngyos6dLee/267kklzC5vIqz1vm9DDeV818RPz/9fLrZ IncJS+G0bJ5DoZcHLz4t9qQxILtEiMPko2LqwdCoJYFAAW/XF9JSIV65iqtpAkvGgx6M 8Irw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844361; x=1762449161; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=wOfkSVWzoqukT8bAzkkZq0OMK2KWWRZlmbsLsHOhyQ0=; b=FZp5j1B4bpJ1hMmaO/xl6hE2opRuxzL2YmZmDcmLYxHHYO5A3GBBaDbj7PH2PlvOQc NPcqbOZWufdguDVSwDHNF3ncXLAWgli2rSHU9F7OCKRlA7QVGq4QIossfo9F5l3Lbhbz RL75RMiz7T7c/tPkk09mB+tMROC/UkyewxH2HteNfBrQXR3fJim1i1n/zlNXgRl5ax5d TY6DRZ/eB3RUL/UJHdS5FRrTpOt1UUxXElXLZIRcLMAy90yUHh42/pLTkVZHzmWRXgFg jyWQO1Xhln6/kbSHCuhGLc/HBDyOoapXL0lUcgUEBUGhpdygWenfCMYDwbmNxfzL7NVr 6PvQ== X-Gm-Message-State: AOJu0YxLkPdTPwQcXbPyh5RG6OUi1Sn8/ymsQdmYAxl8yEZnb5ZQ0jNu GvU8dKogBUbI8Q9th8ViDVq2eZqvMvtaTuEIZYJ5rOVq2XjTkfz0Jk7V8ZC9djNuOgM= X-Gm-Gg: ASbGnctFQ/oFbdPKNETUCgownNcKByIjGPv2EgZD4OS2s8j8QMZqkHaoGkAlbAuTZ1p 3/uadd72IkgXBXzl1vsnk14qmvHDgBehtInYw9qlmtXAiCwrKRUt9EkCHDj3YtdD+CCTwYtnToi CXzQumtg5G8UQ+itOBTeElsK0b5fi4EAbIulXUax6/ScJ73Bbcf1EQItJi7uJ18xCMdDRCUqYDX YUAOFFomxXaWdOFoS9GylwWZbt4pfm1qx5bFrJvjxicuBjDHSnF3TGyAs0j5QmAMviKlTiwxuqP k+Xt2Tk0rBo6uF7aOlk6iunzqrc3a/FC/Gz7yJVOVdCArBrAS47jH2LJvD64CpV18d1R6sFSLdJ 5CmSO6/lauuA6ZFBqNckySBDlFbjW380x6tezQwRFAF9uV00FxtWBlKb+85XrV4GZPb6LgPKxyu DVt5dKulXWBySMavZCr+WXXtgOYaU+SGiIMqOD7NGMpbYup64Nib0OB7Hc3gKdPxyA9oIz2aHMg Tr80zTjq69JlYE= X-Google-Smtp-Source: AGHT+IGGpHY3ioGKHn8+3Sv0GLP78M0o9u+TO1x/+AUO9JeWEsjTDTGszgvfNugkqABXZWglZllwAg== X-Received: by 2002:a05:620a:450f:b0:89d:547a:e7aa with SMTP id af79cd13be357-8ab990b07femr31096085a.7.1761844360841; Thu, 30 Oct 2025 10:12:40 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:40 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 08/14] linux-yocto/6.12: update to v6.12.53 Date: Thu, 30 Oct 2025 13:12:21 -0400 Message-Id: <724d3b77b77a9e9b78e59c5d9cd572a137dd3407.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225510 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: fcd03f7736b1 Linux 6.12.53 9895463ba68a usb: cdns3: cdnsp-pci: remove redundant pci_disable_device() call cde10a9473b0 arm64: dts: qcom: qcm2290: Disable USB SS bus instances in park mode 0e6a67e542f2 usb: typec: tipd: Clear interrupts first 1534517300e1 net: usb: asix: hold PM usage ref to avoid PM/MDIO + RTNL deadlock 0da18d49f874 net/9p: Fix buffer overflow in USB transport layer 84ec0482ed9c bus: fsl-mc: Check return value of platform_get_resource() 688c688e0bf5 pinctrl: check the return value of pinmux_ops::get_function_name() 9338093db954 tee: fix register_shm_helper() c9b6d789591f remoteproc: pru: Fix potential NULL pointer dereference in pru_rproc_set_ctable() affc03d44921 sunrpc: fix null pointer dereference on zero-length checksum 48c96b7e9e03 Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak 2c988e1f9df0 Input: atmel_mxt_ts - allow reset GPIO to sleep 802359a52676 misc: fastrpc: Skip reference for DMA handles 78d33a041555 misc: fastrpc: fix possible map leak in fastrpc_put_args 6e0928a8988e misc: fastrpc: Fix fastrpc_map_lookup operation 35216e41b42f misc: fastrpc: Save actual DMA size in fastrpc_map structure e4a1e3e88160 nvdimm: ndtest: Return -ENOMEM if devm_kcalloc() fails in ndtest_probe() 4975c975ed94 mm: hugetlb: avoid soft lockup when mprotect to large memory area b1deb39cfd61 fbdev: simplefb: Fix use after free in simplefb_detach_genpds() f994e9c790ce KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid f50bece98c66 ext4: fix checks for orphan inodes 8173dcfafe11 ksmbd: add max ip connections parameter b613671dc185 ksmbd: fix error code overwriting in smb2_get_info_filesystem() 5cc679ba0f45 ksmbd: Fix race condition in RPC handle list access 987f2bd63ace LoongArch: Automatically disable kaslr if boot from kexec_file 19ca45286669 dm: fix NULL pointer dereference in __dm_suspend() e258ecf0c2a8 dm: fix queue start/stop imbalance under suspend/load/resume races 5fa9211e36ea mfd: vexpress-sysreg: Check the return value of devm_gpiochip_add_data() 0f8b2839b8ce mfd: rz-mtu3: Fix MTU5 NFCR register offset 74837bca0748 net: nfc: nci: Add parameter validation for packet data b57f2d7d3e6b fs: udf: fix OOB read in lengthAllocDescs handling 0aefa3a4a82b ASoC: codecs: wcd937x: make stub functions inline abcd537aae3b ASoC: codecs: wcd937x: set the comp soundwire port correctly 2be09d893b9c ASoC: SOF: ipc3-topology: Fix multi-core and static pipelines tear down 1e71e66e8599 ASoC: wcd934x: fix error handling in wcd934x_codec_parse_data() 696ba6032081 io_uring/waitid: always prune wait queue entry in io_waitid_wait() 37bd91f22794 uio_hv_generic: Let userspace take care of interrupt mask 1b3ccd001913 Squashfs: fix uninit-value in squashfs_get_parent f45901e51774 tpm: Disable TPM2_TCG_HMAC by default 5017c302ca4b bpf: Reject negative offsets for ALU ops baa37b1c7e29 vhost: vringh: Modify the return value check bc5037cafdf5 Revert "net/mlx5e: Update and set Xon/Xoff upon MTU set" 7a8a8c15468f smb: client: fix crypto buffers in non-linear memory 52dc9ab65974 net/mlx5: fw reset, add reset timeout work 91e3b06341d7 net/mlx5: pagealloc: Fix reclaim race during command interface teardown a0f5a82cea74 net/mlx5: Stop polling for command response if interface goes down 7ed5010fef09 net: dlink: handle copy_thresh allocation failure 778abdf3a511 net: ena: return 0 in ena_get_rxfh_key_size() when RSS hash key is not configurable f6ac534b783f nfp: fix RSS hash key size when RSS is not supported 43a6a33449dd idpf: fix mismatched free function for dma_alloc_coherent 373d18f55238 PCI: j721e: Fix incorrect error message in probe() 61202d3520bc mtd: rawnand: atmel: Fix error handling path in atmel_nand_controller_add_nands df001482396f drivers/base/node: fix double free in register_one_node() 694d5b401036 ocfs2: fix double free in user_cluster_connect() 2b6bcce32cb5 hwrng: ks-sa - fix division by zero in ks_sa_rng_init bd117f729d62 KEYS: X.509: Fix Basic Constraints CA flag parsing fe66d9a92752 Bluetooth: hci_sync: Fix using random address for BIG/PA advertisements 63a391691e97 Bluetooth: ISO: don't leak skb in ISO_CONT RX cd4d126706d0 Bluetooth: ISO: free rx_skb if not consumed 80689777919f Bluetooth: ISO: Fix possible UAF on iso_conn_free 9a331a8d7ce5 Bluetooth: MGMT: Fix not exposing debug UUID on MGMT_OP_READ_EXP_FEATURES_INFO b3a950d236e9 vhost: vringh: Fix copy_to_iter return value check 8dd446056336 ptp: Add a upper bound on max_vclocks 6053e47bbf21 net: usb: Remove disruptive netif_wake_queue in rtl8150_set_multicast 745367d04c02 RDMA/siw: Always report immediate post SQ errors ebe16d245a00 iommu/vt-d: Disallow dirty tracking if incoherent page walk ec853bd88533 PCI: rcar-gen4: Fix inverted break condition in PHY initialization 6eaea5dfd546 PCI: rcar-gen4: Assure reset occurs before DBI access efa275174aab PCI: rcar-gen4: Add missing 1ms delay after PWR reset assertion 94a84eacca81 usb: vhci-hcd: Prevent suspending virtually attached devices 1fd39e14d47d scsi: mpt3sas: Fix crash in transport port remove by using ioc_info() 78e7653ded44 netfilter: nfnetlink: reset nlh pointer during batch replay dc1a481359a7 ipvs: Defer ip_vs_ftp unregister during netns cleanup 35b11653da50 NFSv4.1: fix backchannel max_resp_sz verification check 8c4e7e646d5d coresight: Fix incorrect handling for return value of devm_kzalloc af8286832855 coresight: tpda: fix the logic to setup the element size 296da7849463 coresight: trbe: Return NULL pointer for allocation failures e7c195695b75 coresight: etm4x: Support atclk 46915cabba69 coresight: catu: Support atclk 670bdf9eacd9 coresight: tmc: Support atclk a1b2c8b7af21 coresight-etm4x: Conditionally access register TRCEXTINSELR ad58a89bb5da dm vdo: return error on corrupted metadata in start_restoring_volume functions 526859e41db8 remoteproc: qcom: q6v5: Avoid disabling handover IRQ twice 0b22cf23d26d PCI: tegra194: Fix duplicate PLL disable in pex_ep_event_pex_rst_assert() 8055133a9f64 wifi: rtw89: avoid circular locking dependency in ser_state_run() 52edccfb5551 RDMA/rxe: Fix race in do_task() when draining a87a21a56244 crypto: hisilicon/qm - set NULL to qm->debug.qm_diff_regs 81b43dd85c52 vfio/pds: replace bitmap_free with vfree c31cb4df701b sparc: fix accurate exception reporting in copy_{from,to}_user for M7 5d8857c43bf1 sparc: fix accurate exception reporting in copy_to_user for Niagara 4 a90ce516a73d sparc: fix accurate exception reporting in copy_{from_to}_user for Niagara 5ef9c94d7110 sparc: fix accurate exception reporting in copy_{from_to}_user for UltraSPARC III 7de3a75bbc84 sparc: fix accurate exception reporting in copy_{from_to}_user for UltraSPARC aea038062edf ASoC: Intel: sof_sdw: Prevent jump to NULL add_sidecar callback 1c873416758f wifi: mac80211: fix Rx packet handling when pubsta information is not available d8cf7b59c49f iommu/vt-d: debugfs: Fix legacy mode page table dump logic 6e7d9fa61d7d wifi: ath10k: avoid unnecessary wait for service ready message 8d4f6ab4c53e wifi: ath12k: fix wrong logging ID used for CE bf4ced5cfa24 Documentation: trace: historgram-design: Separate sched_waking histogram section heading and the following diagram e69c550557b9 IB/sa: Fix sa_local_svc_timeout_ms read race 5f4abda482b9 RDMA/core: Resolve MAC of next-hop device without ARP support 11559d14ed95 Revert "usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running" 8ec4fa035c08 f2fs: fix zero-sized extent for precache extents 5b1c071d5e9f HID: hidraw: tighten ioctl command parsing 582e82905d97 scsi: qla2xxx: Fix incorrect sign of error code in qla_nvme_xmt_ls_rsp() 5726fbabdcf6 scsi: qla2xxx: Fix incorrect sign of error code in START_SP_W_RETRIES() 87c5ec3e3089 scsi: qla2xxx: edif: Fix incorrect sign of error code 0846bce8f307 ACPI: NFIT: Fix incorrect ndr_desc being reportedin dev_err message 63ee96c7f47d ALSA: pcm: Disable bottom softirqs as part of spin_lock_irq() on PREEMPT_RT d6b19dacc094 f2fs: fix to mitigate overhead of f2fs_zero_post_eof_page() a7b7ebdd7045 f2fs: fix to truncate first page in error path of f2fs_truncate() f9bd59d1600f f2fs: fix to update map->m_next_extent correctly in f2fs_map_blocks() fc00890c55e3 wifi: mt76: mt7915: fix mt7981 pre-calibration e18c4e6ba36c wifi: mt76: mt7996: Convert mt7996_wed_rro_addr to LE f481404a9826 wifi: mt76: mt7996: Fix RX packets configuration for primary WED device 57519239c76c wifi: mt76: fix potential memory leak in mt76_wmac_probe() 04eb384c1233 RDMA/cm: Rate limit destroy CM ID timeout error message 101bb4cd083a drivers/base/node: handle error properly in register_one_node() 80c9011ed8fe watchdog: mpc8xxx_wdt: Reload the watchdog timer when enabling the watchdog c500963f6a0a ipvs: Use READ_ONCE/WRITE_ONCE for ipvs->enable c2086d1ef3d2 netfilter: ipset: Remove unused htable_bits in macro ahash_region e2ed57019832 iio: consumers: Fix offset handling in iio_convert_raw_to_processed() 5be3c7479b99 iio: consumers: Fix handling of negative channel scale in iio_convert_raw_to_processed() be66551da203 fs/ntfs3: reject index allocation if $BITMAP is empty but blocks exist 9378cfe228c2 fs: ntfs3: Fix integer overflow in run_unpack() 1627a50c8566 drm/msm/dpu: fix incorrect type for ret fdf99978a648 ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping 5c03ea2ef4eb ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping d941f5f9612f ASoC: Intel: bytcht_es8316: Fix invalid quirk input mapping 209e5d4f5cb7 idpf: fix Rx descriptor ready check barrier in splitq 27c8e2e4b56f wifi: iwlwifi: Remove redundant header files f01fa3588e0b pps: fix warning in pps_register_cdev when register device fail d5997900ef5f misc: genwqe: Fix incorrect cmd field being reported in error 5416e89b81b0 tty: n_gsm: Don't block input queue by waiting MSC 97f27d4a2b8d usb: gadget: configfs: Correctly set use_os_string at bind 6dfcd6afa83a usb: phy: twl6030: Fix incorrect type for ret a3bc86d5cf70 drm/amdkfd: Fix error code sign for EINVAL in svm_ioctl() 96a1e350dfed tcp: fix __tcp_close() to only send RST when required 6207748e77f4 PCI: tegra: Fix devm_kcalloc() argument order for port->phys allocation 605402433eb8 wifi: mwifiex: send world regulatory domain to driver 0bb91bed82d4 drm/amd/pm: Disable SCLK switching on Oland with high pixel clocks (v3) 08de17b64830 drm/amd/pm: Disable MCLK switching with non-DC at 120 Hz+ (v2) 863cd8f56c8e drm/amd/pm: Treat zero vblank time as too short in si_dpm (v3) 568f8545f88a drm/amd/pm: Adjust si_upload_smc_data register programming (v3) edfa71149429 drm/amd/pm: Fix si_upload_smc_data (v3) 32710128d3fc drm/amd/pm: Disable ULV even if unsupported (v3) 3f185e616fcf drm/amdgpu: Power up UVD 3 for FW validation (v2) 2e5a94f26f37 coresight: Only register perf symlink for sinks with alloc_buffer 50c3564cca61 inet: ping: check sock_net() in ping_get_port() and ping_lookup() 8d2a4bc4f7f9 crypto: hisilicon/qm - check whether the input function and PF are on the same device a3540380971a crypto: hisilicon - re-enable address prefetch after device resuming 749c611d680f crypto: hisilicon/zip - remove unnecessary validation for high-performance mode configurations 2047ffc5c5d3 media: st-delta: avoid excessive stack usage ae60a599fd01 ALSA: lx_core: use int type to store negative error codes d91b39e21ca1 PCI/ACPI: Fix pci_acpi_preserve_config() memory leak 98f51490906a RDMA/mlx5: Fix vport loopback forcing for MPV device bc63dab8a09b RDMA/mlx5: Better estimate max_qp_wr to reflect WQE count e7df90a8522f media: rj54n1cb0c: Fix memleak in rj54n1_probe() eacda650a9e8 crypto: octeontx2 - Call strscpy() with correct size argument f04335d2020d scsi: myrs: Fix dma_alloc_coherent() error check 9326a1541e1b scsi: pm80xx: Fix array-index-out-of-of-bounds on rmmod 39a59796775f hwrng: nomadik - add ARM_AMBA dependency 353856179c39 crypto: keembay - Add missing check after sg_nents_for_len() 3c3ee1026e88 drm/amd/display: Remove redundant semicolons 2f2c75f8692c serial: max310x: Add error checking in probe() 3c518d2df3ab usb: misc: qcom_eud: Access EUD_MODE_MANAGER2 through secure calls e68ea6de1d05 usb: host: max3421-hcd: Fix error pointer dereference in probe cleanup 72c64fa2e474 phy: rockchip: naneng-combphy: Enable U3 OTG port for RK3568 0ea9e0b0d594 media: zoran: Remove zoran_fh structure 91fc36f23b30 drm/bridge: it6505: select REGMAP_I2C 3db3e7d4f2d9 f2fs: fix condition in __allow_reserved_blocks() ebed78bfd6df drm/radeon/r600_cs: clean up of dead code in r600_cs 93831b3914ae drm/panel: novatek-nt35560: Fix invalid return value f856c598080b bpf: Enforce expected_attach_type for tailcall compatibility 9f57ad89c7c2 libbpf: Fix error when st-prefix_ops and ops from differ btf 66da22768c80 i2c: designware: Add disabling clocks when probe fails 7493b30cc650 i2c: designware: Fix clock issue when PM is disabled be5165760b28 i2c: mediatek: fix potential incorrect use of I2C_MASTER_WRRD 7ac2241635b0 thermal/drivers/qcom/lmh: Add missing IRQ includes 482f1b6f562f thermal/drivers/qcom: Make LMH select QCOM_SCM 8862df27c4a2 hwmon: (mlxreg-fan) Separate methods of fan setting coming from different subsystems c8f9b7cd3b68 once: fix race by moving DO_ONCE to separate section bafb3f16bd46 bpf: Mark kfuncs as __noclone a9f10c9f72d3 spi: fix return code when spi device has too many chipselects d7a3eb593190 tools/nolibc: make time_t robust if __kernel_old_time_t is missing in host headers 372a5b01da50 smp: Fix up and expand the smp_call_function_many() kerneldoc 76e53c74f116 bpf, arm64: Call bpf_jit_binary_pack_finalize() in bpf_jit_free() fe9d33f04703 bpf: Explicitly check accesses to bpf_sock_addr 48fa79b0c670 selftests: watchdog: skip ping loop if WDIOF_KEEPALIVEPING not supported 630217db71de i3c: master: svc: Recycle unused IBI slot b20c7915b456 i3c: master: svc: Use manual response for IBI events 7331925c247b nvmet-fc: move lsop put work to nvmet_fc_ls_req_op 92751937f12a riscv, bpf: Sign extend struct ops return values properly f955ceecfca2 ACPICA: Fix largest possible resource descriptor index b38bcdba1107 pwm: tiehrpwm: Fix corner case in clock divisor calculation a048bb2d4f8f pwm: tiehrpwm: Fix various off-by-one errors in duty-cycle calculation 6599fff32020 pwm: tiehrpwm: Make code comment in .free() more useful 0a953be6e35c pwm: tiehrpwm: Don't drop runtime PM reference in .free() 3eaac5621a43 arm64: dts: mediatek: mt8516-pumpkin: Fix machine compatible 2ea7d448f92d arm64: dts: mediatek: mt8395-kontron-i1200: Fix MT6360 regulator nodes 79bf4074d58e arm64: dts: mediatek: mt6795-xperia-m5: Fix mmc0 latch-ck value 13f46cfa4958 mmc: core: Fix variable shadowing in mmc_route_rpmb_frames() ea225b121a55 arm64: dts: mediatek: mt6331: Fix pmic, regulators, rtc, keys node names 8d35c417f8ab arm64: dts: mediatek: mt8186-tentacruel: Fix touchscreen model 7dc3b7ac8ef7 cpuidle: qcom-spm: fix device and OF node leaks at probe 06393f068196 soc: mediatek: mtk-svs: fix device leaks on mt8192 probe failure 491ffa889e8d soc: mediatek: mtk-svs: fix device leaks on mt8183 probe failure 1f2b0648ae18 firmware: firmware: meson-sm: fix compile-test default f7344709705c PM / devfreq: rockchip-dfi: double count on RK3588 37ad11f20e16 nbd: restrict sockets to TCP and UDP d0498ecc60de arm64: dts: mediatek: mt8195: Remove suspend-breaking reset from pcie0 bd4abf7c54a2 selftests: vDSO: vdso_test_abi: Correctly skip whole test with missing vDSO 7bdde6f93870 selftests: vDSO: Fix -Wunitialized in powerpc VDSO_CALL() wrapper 79eb7b3a385b null_blk: Fix the description of the cache_size module argument 4efc41da15a9 pinctrl: renesas: Use int type to store negative error codes 96eff71060f9 power: supply: cw2015: Fix a alignment coding style issue 44e32104cf7e PM / devfreq: mtk-cci: Fix potential error pointer dereference in probe() b08f2e3bbbf2 ARM: dts: omap: am335x-cm-t335: Remove unused mcasp num-serializer property 465891535f3e ARM: dts: ti: omap: omap3-devkit8000-lcd: Fix ti,keep-vref-on property to use correct boolean syntax in DTS 1950e0189689 ARM: dts: ti: omap: am335x-baltos: Fix ti,en-ck32k-xtal property in DTS to use correct boolean syntax 3a57944a483b vdso: Add struct __kernel_old_timeval forward declaration to gettime.h 4e0043a5424f PM: sleep: core: Clear power.must_resume in noirq suspend error path 60002c90f2f2 block: use int to store blk_stack_limits() return value 7b7b864133ad leds: leds-lp55xx: Use correct address for memory programming 8ef1bbcc40e5 selftests/nolibc: fix EXPECT_NZ macro 8ffe812280c4 regulator: scmi: Use int type to store negative error codes 0f43928b691e arm64: dts: apple: t8103-j457: Fix PCIe ethernet iommu-map 84df283fd679 ARM: at91: pm: fix MCKx restore routine babc634e9fe2 blk-mq: check kobject state_in_sysfs before deleting in blk_mq_unregister_hctx 1982e86cafd0 pinctrl: meson-gxl: add missing i2c_d pinmux 11df3ff2b4d0 soc: qcom: rpmh-rsc: Unconditionally clear _TRIGGER bit for TCS 31ff8aa00948 ACPI: processor: idle: Fix memory leak when register cpuidle device failed 016219d54c90 arm64: dts: imx95: Correct the lpuart7 and lpuart8 srcid de6d30a091b7 arm64: dts: imx93-kontron: Fix USB port assignment 1d25adb99ac0 arm64: dts: imx93-kontron: Fix GPIO for panel regulator 29fb9633bf12 firmware: arm_scmi: Mark VirtIO ready before registering scmi_virtio_driver 1a1f50bdd8de cpufreq: scmi: Account for malformed DT in scmi_dev_used_by_cpus() e1ce777fbcbd leds: flash: leds-qcom-flash: Update torch current clamp setting 3d7c00633b83 ARM: dts: renesas: porter: Fix CAN pin group 623542791a3f libbpf: Fix reuse of DEVMAP f059795ec6ea bpf: Remove migrate_disable in kprobe_multi_link_prog_run a5af34777e6e bpf/selftests: Fix test_tcpnotify_user e907b272e308 regmap: Remove superfluous check for !config in __regmap_init() aec49ec4bbf6 arm64: dts: renesas: rzg2lc-smarc: Disable CAN-FD channel0 e1a5a3a8ab41 pinctrl: renesas: rzg2l: Fix invalid unsigned return in rzg3s_oen_read() d673f78da385 btrfs: return any hit error from extent_writepage_io() 1c060a147670 lsm: CONFIG_LSM can depend on CONFIG_SECURITY d607e6b349b0 x86/vdso: Fix output operand size of RDPID 1652f14cf3be EDAC/i10nm: Skip DIMM enumeration on a disabled memory controller 180bb95b6908 smb: server: fix IRD/ORD negotiation with the client 1a19ba8e1f4f perf: arm_spe: Prevent overflow in PERF_IDX2OFF() 047ce5b3d78c coresight: trbe: Prevent overflow in PERF_IDX2OFF() 8690cf593113 uprobes: uprobe_warn should use passed task 26fa5088efca powerpc/603: Really copy kernel PGD entries into all PGDIRs 554bb7c95eda powerpc/8xx: Remove left-over instruction and comments in DataStoreTLBMiss handler 9495ba836d9b gfs2: Fix GLF_INVALIDATE_IN_PROGRESS flag clearing in do_xmote 18cb2685358f selftests: arm64: Check fread return value in exec_target dadf1f4423e1 seccomp: Fix a race with WAIT_KILLABLE_RECV if the tracer replies too fast cb097bd6c8a4 init: INITRAMFS_PRESERVE_MTIME should depend on BLK_DEV_INITRD a13e07abed04 filelock: add FL_RECLAIM to show_fl_flags() macro Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index c6697e99b2..461cce76b5 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "6e15f26e4078d6d17c8f2dd66b6f3a8976bb5f10" -SRCREV_meta ?= "350aec7b58ac8a244f7084334cd072cc2b39dfdc" +SRCREV_machine ?= "2972edff35ce97bb8bab97dcd22063be41b244e0" +SRCREV_meta ?= "85715aeb30d5d82a7886c148632e13dc4426c72d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.52" +LINUX_VERSION ?= "6.12.53" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index 2fe3f17451..b49161d29b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.52" +LINUX_VERSION ?= "6.12.53" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_meta ?= "350aec7b58ac8a244f7084334cd072cc2b39dfdc" +SRCREV_machine ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_meta ?= "85715aeb30d5d82a7886c148632e13dc4426c72d" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index 84ae7c0360..f46e1c62e1 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "172b9fbf63ccfdfbcbeca1a3c7ba5c34eb9f2dcd" -SRCREV_machine:qemuarm64 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_machine:qemuloongarch64 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_machine:qemumips ?= "31d0ff8e1f91778a5f6eacd2c539384999becfc9" -SRCREV_machine:qemuppc ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_machine:qemuriscv64 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_machine:qemuriscv32 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_machine:qemux86 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_machine:qemux86-64 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_machine:qemumips64 ?= "27af9a15a47958d29f1ab8740b1bc4b6d9ecf27e" -SRCREV_machine ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" -SRCREV_meta ?= "350aec7b58ac8a244f7084334cd072cc2b39dfdc" +SRCREV_machine:qemuarm ?= "96644b39336f28f9e23ff945d805186def0b736c" +SRCREV_machine:qemuarm64 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_machine:qemuloongarch64 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_machine:qemumips ?= "8154a9934a20b59ab134a9aa9984034528c5ec19" +SRCREV_machine:qemuppc ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_machine:qemuriscv64 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_machine:qemuriscv32 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_machine:qemux86 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_machine:qemux86-64 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_machine:qemumips64 ?= "c40f42f2b1038d88142804aac0dafbe106003b8d" +SRCREV_machine ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" +SRCREV_meta ?= "85715aeb30d5d82a7886c148632e13dc4426c72d" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "a9152eb181adaac576e8ac1ab79989881e0f301b" +SRCREV_machine:class-devupstream ?= "2b2cbdcede3878c424b7937c83660ec9e9a232a2" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.52" +LINUX_VERSION ?= "6.12.53" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 30 17:12:22 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73374 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E5BA5CCFA03 for ; Thu, 30 Oct 2025 17:12:48 +0000 (UTC) Received: from mail-qk1-f176.google.com (mail-qk1-f176.google.com [209.85.222.176]) by mx.groups.io with SMTP id smtpd.web11.3353.1761844363068438986 for ; Thu, 30 Oct 2025 10:12:43 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=AgvI19tF; spf=pass (domain: gmail.com, ip: 209.85.222.176, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f176.google.com with SMTP id af79cd13be357-89ec7919c71so139374985a.1 for ; Thu, 30 Oct 2025 10:12:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844362; x=1762449162; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=orNUwwME9DLUSqywjP7dFHiUU5+uWiKeGw1DMVfxpzo=; b=AgvI19tFAs0mPQoz65JHzTXoCs3OwwLK5lDBZtLeEB6wI5X9bwYCBQhg2LWEYIPmLL SpIXs2tpcHfNhsVmPaNKyqrKaxeFkJqd60rICqrNdlLjqhbhoVhpd6B6RvE7Zm5pqG34 IOcBJhN5SDSJESxnGDmJyGl6EorrRZgbKkjZKlkHy3FYZOX0J64G7YHTa86ntKt5ElBk /ecHO0yuZ7jhePZvseE9nA1Ad3FcISnVB8u13UKpAQ9LN650/JJPUMwyp4dGSsVeM9UQ RSoS8/Og7rfolGu2xQJN0efFR3xJlQMabu9OkZ/rWdS9bHhpfo9lsEIiGl8UgyxIazbH 0Y0w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844362; x=1762449162; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=orNUwwME9DLUSqywjP7dFHiUU5+uWiKeGw1DMVfxpzo=; b=HZUbQ3L78zt97H6/s3648VTy6b888FUc9Ocp6DgQ9DCqHCw03dqS16SQuwjX6+sm6k rekQMQAGWaV7lxQe20jNrjPcSYJOph3yT+inl6Q8KoavHFytD+Ls8UEUrthAKyKC3Mpe NPHFeS4C75zToz7Eflp+C48C6yFGAGjxoMgCKpVltsp6ghZWUe6pEJojEGlvDgsrRVjN ZMu2MzU810WJgoqD1XAXfPwugIseifD1YgxlPQ+doJhWgCyDXaH+7S72R9y/THOfo5k9 lhRM90a9Qc5UvYafKcAhD3GBYtQxOxlWTcaqBB714OVqRfDpOJpyg1T0w2G2YvYJWgk+ osnw== X-Gm-Message-State: AOJu0YyKI7VVTsYDjfKRxzboUIDD9hC3unxDcITsEPDgNRmfqR5SDwvP rFJC+nh73WW32rT35em8BSaJP2KXLOxZKr1r3CEBGduPGCUgHhi6aS1G X-Gm-Gg: ASbGncv7v5rR2vF5dXEgIAVxWtOOTIJDD1aPwdgJxOW3P9Jj1kW+kWJwaPehyJ4j2LX zQcmdrhYDTBEd8/HUbysinOJBKvCInZArqpePWJg7VhHUKdRZ9BW5D/29uV8rrI6TZSEqb6vWMt kiUiS2wXXLL9IJVgZNyIoAxbH3Qerj16anCYcxGX/H6vcvXfgBYddRPtIVVCQw7eRzSpoeFxZrG sTRpiuI+JOS9ymvLDLO2NG0kr43SDEJMjJ50U5P+YM0Uy0a5G1voc3ZMKAm03lgTn1DjqJV0a7l qc7AOKdixQaYYgWwnihv736EwFteT4w2gdc5A6BVvaEyTlXHWpM/SKZYeWSgIYSR+/+hgzVhCXF hOeuLZDixlPH86XoTLG2Xi0a0r1JVaOGcd19JRKQQQU04RlsrWtR7q7pErfWw97XCq0LYse1oRi NjNoL3cEq096nGcmv7m87YvgiPnhpBpRY7fx5V3mmgOBHG6i1yYQeiOSnIj7D4hSxDS+3BXsriu XxuSw58Km8KmQE= X-Google-Smtp-Source: AGHT+IH3eBCMR68WppAhDp5/nLJq89pP2XVVlzkB4jb+vX9ytdLlrmYI7gGSn8fWsiVZw6MxVvH7KQ== X-Received: by 2002:a05:620a:400a:b0:8a0:7561:93c3 with SMTP id af79cd13be357-8ab990b0837mr26147485a.10.1761844361697; Thu, 30 Oct 2025 10:12:41 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:41 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 09/14] linux-yocto/6.12: update CVE exclusions (6.12.53) Date: Thu, 30 Oct 2025 13:12:22 -0400 Message-Id: <649beea63921d00383e8ed07d54140748761f091.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225511 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 1 changes (0 new | 1 updated): - 0 new CVEs: - 1 updated CVEs: CVE-2025-9152 Date: Thu, 16 Oct 2025 13:08:42 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.12.inc | 74 ++++++++++++++++++- 1 file changed, 71 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc index f84d42cfe1..48a7d59689 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-10-14 01:23:30.027767+00:00 for kernel version 6.12.52 -# From linux_kernel_cves 2025-10-14_baseline-1-gddc0a257837 +# Generated at 2025-10-16 13:21:03.993902+00:00 for kernel version 6.12.53 +# From linux_kernel_cves cve_2025-10-16_1200Z-2-g676292fb5cd python check_kernel_cve_status_version() { - this_version = "6.12.52" + this_version = "6.12.53" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -17274,8 +17274,76 @@ CVE_STATUS[CVE-2025-39964] = "cpe-stable-backport: Backported in 6.12.49" CVE_STATUS[CVE-2025-39965] = "cpe-stable-backport: Backported in 6.12.50" +CVE_STATUS[CVE-2025-39966] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39967] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39968] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39969] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39970] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39971] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39972] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39973] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39974] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39975] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39976] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39977] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39978] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39979] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-39980] = "cpe-stable-backport: Backported in 6.12.50" + +# CVE-2025-39981 needs backporting (fixed from 6.17) + +CVE_STATUS[CVE-2025-39982] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39983] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39984] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39985] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39986] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39987] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39988] = "cpe-stable-backport: Backported in 6.12.50" + CVE_STATUS[CVE-2025-39989] = "cpe-stable-backport: Backported in 6.12.23" +CVE_STATUS[CVE-2025-39990] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-39991] = "cpe-stable-backport: Backported in 6.12.51" + +CVE_STATUS[CVE-2025-39992] = "cpe-stable-backport: Backported in 6.12.51" + +CVE_STATUS[CVE-2025-39993] = "cpe-stable-backport: Backported in 6.12.51" + +CVE_STATUS[CVE-2025-39994] = "cpe-stable-backport: Backported in 6.12.51" + +CVE_STATUS[CVE-2025-39995] = "cpe-stable-backport: Backported in 6.12.52" + +CVE_STATUS[CVE-2025-39996] = "cpe-stable-backport: Backported in 6.12.51" + +CVE_STATUS[CVE-2025-39997] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39998] = "cpe-stable-backport: Backported in 6.12.51" + +CVE_STATUS[CVE-2025-39999] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-40000] = "cpe-stable-backport: Backported in 6.12.52" + # CVE-2025-40014 needs backporting (fixed from 6.15) CVE_STATUS[CVE-2025-40114] = "cpe-stable-backport: Backported in 6.12.23" From patchwork Thu Oct 30 17:12:23 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73378 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 07E7ACCFA04 for ; Thu, 30 Oct 2025 17:12:49 +0000 (UTC) Received: from mail-qk1-f175.google.com (mail-qk1-f175.google.com [209.85.222.175]) by mx.groups.io with SMTP id smtpd.web10.3242.1761844364767604534 for ; Thu, 30 Oct 2025 10:12:45 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=JiCJDG16; spf=pass (domain: gmail.com, ip: 209.85.222.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f175.google.com with SMTP id af79cd13be357-8909f01bd00so139870685a.0 for ; Thu, 30 Oct 2025 10:12:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844364; x=1762449164; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=zQ42BZ/kTFRrFoDyJ1NVJ8uWRc3Ha+Psi3Rj3T3k0f4=; b=JiCJDG167bu+n+Y/bR5iy46rl2bHCTm0J4VTPRnAS08bfgm/sP4BQIbxv2kIrH+fMz CdXYhxuRpLSZRDXZkuvJMYWmFUZYNIheoFVxnxYUcBnSOW+6kMXAr7A8gF5AEjzkFWVZ iSIv18u1PpCW5mSlJKk+g9Kg2zMGBtuvrOK6lvZMlatepg7RoCu26KA9TwmHOrITvP4L Q3FuFnBoSH4tuZhqol7XgGhH6l0FokpmnRgAwaNwgPEz9+xmF5ohin4L2smGST1HtcVk hMpCtvapt58vL1SQBRvZDP+xCgtoG8c1GEJbM5HSXPSGcA+cyV6kV5W/LUQPs/s4oKX5 CTXQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844364; x=1762449164; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=zQ42BZ/kTFRrFoDyJ1NVJ8uWRc3Ha+Psi3Rj3T3k0f4=; b=mT9m4cSv8lrpOk9gTR/n/+YPw+i8UkDZ2j69WeMYicWE1eqLVxBx692WOUT7Yd3JWo GEG7IuDhiiczePP8gCt4mcYXO/LmkolitawxJvbrMzPbR8GgcxbpkiaCNLF1gx4ic/u3 zRxTreRSnuGq0g2uYbYSFsZhpk1Ocv/e12hIqTEGKKdHBhSb2KY1ymUNxu2SRUcGJKG5 D75FlxQ0RvHf82+jdPsou0HOg2pGBHx4KFb3Q0XxC0P6+M8Wdj0LlNxQyfbL73PnRzhW 1WK2kPJQXh6MwLQJYOWBKNnCWQLLulgO+XkxrJQqp4RufgH8mP7upMFcPG9VcJ4cAIez DgkA== X-Gm-Message-State: AOJu0YyLKMwBr6y/sl5wOzxLpJrZbDiGcO3TYu35EyOoOQAnT/d8NX+v fnPfBwygS1bHAoABigQnOXpJ6EtZciE62NniSV5wCgTtwe0S0Hzzfk3mMNIUF7qrQ/U= X-Gm-Gg: ASbGncsaD/6gBoxqaUJ4Kf3nqHwHwbTmyiKXAezkdeLu+EABuOV8UX1MLR6egPcQNSj jTrkWf7OnSGHkyiPctWH9WcrqsW3pa6sK3aZj5WDvb3oKlJxyB55cZTInl+F+28uqTq6mpRugzn EUCPLe0pCP9dp1PR/3yAZezVGWcHpmLwBdnaQ5iSOjln8BJXIxfElz9rg8++kPe/4aQy+JoY++V qEPu1JPcYCVFOql8QHSeELulP4mZ/1VHcO7DF1ZqO8NdCEcAGhPYc74gZA2nUS7o17JLSkOLh1N 2wfC7LYOjaFLzP6ZzIvV1kiEzRgVGM54wvDCAKAcz/VFu2b3IufPF4PH30YOf7nPszwSd0Oo0Cg 2a5yqClpbOtIRM8Ix6SyPnIWf/Ve4W9rcko+yU97PzNUd8VWN7K1pdApegTW99/6NKVxpZr7O+v Xf4zfu1XDEXPWOnSWC6ulxX+8ynr3N94MKM5gdy8/uqZ9Bw3dhvc1/ES/gK4NmLi+A5fBqHmbRL cX0 X-Google-Smtp-Source: AGHT+IHJTJ3PKazHTyAwZ30KWoVi/+jRhDcZSl09V4lxJVJEGmFZNYcINXUybFncIShKQ2DDvC4KUg== X-Received: by 2002:a05:620a:40ca:b0:8a1:cd8d:b7dd with SMTP id af79cd13be357-8ab9aed9aa5mr26528485a.48.1761844363403; Thu, 30 Oct 2025 10:12:43 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:42 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 10/14] linux-yocto/6.12: update to v6.12.55 Date: Thu, 30 Oct 2025 13:12:23 -0400 Message-Id: <27dfd4589aff2e6c1a56e38fc5c6250bad96da40.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225512 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: 4fc43debf504 Linux 6.12.55 d28c1b1566a1 dmaengine: Add missing cleanup on module unload f3ccb4918654 arm64: errata: Apply workarounds for Neoverse-V3AE 6de6d315f34c arm64: cputype: Add Neoverse-V3AE definitions ac50c6e0a8f9 mm/ksm: fix flag-dropping behavior in ksm_madvise a156af6a4dc3 NFSD: Define a proc_layoutcommit for the FlexFiles layout type e4d2a1d31fc9 phy: cadence: cdns-dphy: Update calibration wait time for startup state machine 963f2239bdbc mptcp: reset blackhole on success with non-loopback ifaces ad16235c9d3e mptcp: Use __sk_dst_get() and dst_dev_rcu() in mptcp_active_enable(). c159590e3234 mptcp: Call dst_release() in mptcp_active_enable(). 4388b7f1e42c net: Add locking to protect skb->dev access in ip_output 95d4308875d1 ipv4: adopt dst_dev, skb_dst_dev and skb_dst_dev_net[_rcu] 8f001670cbb2 net: dst: add four helpers to annotate data-races around dst->dev bcdbf4d7d913 tcp: cache RTAX_QUICKACK metric in a hot cache line f620d9ba4a09 tcp: convert to dev_net_rcu() bf580112ed61 ixgbevf: fix mailbox API compatibility by negotiating supported features 68bfddd2b3be ixgbevf: fix getting link speed data for E610 devices 8a661d63d554 ixgbevf: Add support for Intel(R) E610 device fb151d86dc04 PCI: Add PCI_VDEVICE_SUB helper macro 620f3b0ede9c vfs: Don't leak disconnected dentries on umount dc63d8781463 d_alloc_parallel(): set DCACHE_PAR_LOOKUP earlier 9ec6939a502d x86/resctrl: Fix miscount of bandwidth event when reactivating previously unavailable RMID 12e3db99bc4e x86/resctrl: Refactor resctrl_arch_rmid_read() 78a2d39e2eef md: fix mssing blktrace bio split events 2d24bf9117ad md/raid10: Handle bio_split() errors 74dc8c235ad0 md/raid1: Handle bio_split() errors 069e7bbe4382 md/raid0: Handle bio_split() errors fd819637d0cf padata: Reset next CPU when reorder sequence wraps around 88ad39711bfb xfs: use deferred intent items for reaping crosslinked blocks e9fd43b799d2 wifi: rtw89: avoid possible TX wait initialization race c33da548fbf2 NFSD: Fix last write offset handling in layoutcommit da68bc55d5f8 NFSD: Implement large extent array support in pNFS 18eee640741c NFSD: Minor cleanup in layoutcommit processing 47c609979b08 NFSD: Rework encoding and decoding of nfsd4_deviceid 5def53c55a1e nfsd: Drop dprintk in blocklayout xdr functions 434b399044ae nfsd: Use correct error code when decoding extents 7e708dbee2e8 iio: imu: inv_icm42600: Avoid configuring if already pm_runtime suspended 29c57a688bb4 iio: imu: inv_icm42600: Simplify pm_runtime setup 69a837b75edc PM: runtime: Add new devm functions 4d1422bfef2d phy: cadence: cdns-dphy: Fix PLL lock and O_CMN_READY polling f9ad5c7c472f phy: cdns-dphy: Store hs_clk_rate and return it 9909b28175c1 xfs: fix log CRC mismatches between i386 and other architectures ab0f805bed81 xfs: rename the old_crc variable in xlog_recover_process 586c75dfd1d2 hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() f3fe1abdeb2c nvme/tcp: handle tls partially sent records in write_space() 2a87a1c5866c selftests: arg_parsing: Ensure data is flushed to disk before reading. 095d692e5997 ASoC: amd/sdw_utils: avoid NULL deref when devm_kasprintf() fails 9ab3e03765b9 HID: multitouch: fix name of Stylus input devices 560024035fe7 HID: hid-input: only ignore 0 battery events for digitizers bba7208765d2 ALSA: usb-audio: Fix NULL pointer deference in try_to_register_card c1bcd7205ac3 selftests/bpf: make arg_parsing.c more robust to crashes 21ba0445e422 accel/qaic: Synchronize access to DBC request queue head & tail pointer 551f1dfbcb7f accel/qaic: Treat remaining == 0 as error in find_and_map_user_pages() 646868e6962b accel/qaic: Fix bootlog initialization ordering e15f6ac84445 ALSA: firewire: amdtp-stream: fix enum kernel-doc warnings cb4c8439cf6d sched/fair: Fix pelt lost idle time detection 8fecfa1c17a1 drm/rockchip: vop2: use correct destination rectangle height check 33fee60d39b7 drm/draw: fix color truncation in drm_draw_fill24 e4628ada9b95 drm/amd/powerplay: Fix CIK shutdown temperature 87b634c37509 drm/amdgpu: fix handling of harvesting for ip_discovery firmware 0a77caacc1d3 drm/amdgpu: add support for cyan skillfish without IP discovery 90653d924b6b drm/amdgpu: add ip offset support for cyan skillfish 657e8f9f7489 drm/i915/guc: Skip communication warning on reset in progress af66058d13f0 ASoC: nau8821: Add DMI quirk to bypass jack debounce circuit 129cef0e37d4 ASoC: nau8821: Generalize helper to clear IRQ status 8ed3d6cf03cb ASoC: nau8821: Cancel jdet_work before handling jack ejection 70a65e2893a7 ASoC: codecs: Fix gain setting ranges for Renesas IDT821034 codec e2a7c66261fe drm/bridge: lt9211: Drop check for last nibble of version register d694f809df41 riscv: kprobes: Fix probe address validation 3fc87107f036 nvme-multipath: Skip nr_active increments in RETRY disposition 5a833099033d drm/panthor: Ensure MCU is disabled on suspend d8a3a530d8b3 net: usb: lan78xx: fix use of improperly initialized dev->chipid in lan78xx_reset f30f0062f609 net: usb: lan78xx: Add error handling to lan78xx_init_mac_address 95af08507322 netdevsim: set the carrier when the device goes up bbcf2da067ae tls: don't rely on tx_work during send() 39dec4ea3daf tls: wait for pending async decryptions if tls_strp_msg_hold fails bea15cd6f1e2 tls: always set record_type in tls_process_cmsg 0e2e8c4d0c37 tls: wait for async encrypt in case of error during latter iterations of sendmsg b1cf131f6df8 tls: trim encrypted message to match the plaintext on short splice 49683288a77c tg3: prevent use of uninitialized remote_adv and local_adv variables 4602b8cee148 ksmbd: fix recursive locking in RPC handle list access 814ec62e42f4 tcp: fix tcp_tso_should_defer() vs large RTT 4f4af833c7ee amd-xgbe: Avoid spurious link down messages during interface toggle eeb434548867 net/ip6_tunnel: Prevent perpetual tunnel growth 599f9faabaee r8169: fix packet truncation after S4 resume on RTL8168H/RTL8111H 34143a23fca8 doc: fix seg6_flowlabel path 824be3d3437f net: dlink: handle dma_map_single() failure properly 7ed47a3207f5 can: m_can: fix CAN state in system PM b7f989b93836 can: m_can: call deinit/init callback when going into suspend/resume 6219594f665f can: m_can: add deinit callback df689d75c46d can: m_can: m_can_chip_config(): bring up interface in correct state 4411ca4ca715 can: m_can: m_can_handle_state_errors(): fix CAN state transition to Error Active b4851ba36459 can: m_can: m_can_plat_remove(): add missing pm_runtime_disable() 39563a86579a dax: skip read lock assertion for read-only filesystems f32fea4c0234 HID: multitouch: fix sticky fingers df23d9ac3455 Revert "io_uring/rw: drop -EOPNOTSUPP check in __io_complete_rw_common()" 24883bfe09c5 cpufreq: CPPC: Avoid using CPUFREQ_ETERNAL as transition delay 380353c3a92b usb: gadget: f_rndis: Refactor bind path to use __free() 15b9faf53ba8 usb: gadget: f_ecm: Refactor bind path to use __free() 201a66d8e663 usb: gadget: f_acm: Refactor bind path to use __free() d3fe7143928d usb: gadget: f_ncm: Refactor bind path to use __free() 56b5f34542d7 usb: gadget: Introduce free_usb_request helper 1a3949c3e5c3 usb: gadget: Store endpoint pointer in usb_request 7138de99f7b1 drm/exynos: exynos7_drm_decon: remove ctx->suspended a02e8415156b drm/exynos: exynos7_drm_decon: properly clear channels during bind 2812c6b13bcc drm/exynos: exynos7_drm_decon: fix uninitialized crtc reference in functions e8b5f4d80775 media: nxp: imx8-isi: m2m: Fix streaming cleanup on release f0b75b4caaaf media: nxp: imx8-isi: Drop unused argument to mxc_isi_channel_chain() 3e7b89ed9f07 drm/msm/a6xx: Fix PDC sleep sequence 2e24713ba2db cdx: Fix device node reference leak in cdx_msi_domain_init c472088522d6 irqdomain: cdx: Switch to of_fwnode_handle() 03fe1647e265 drm/amd: Check whether secure display TA loaded successfully eacc4fc28dd9 perf/core: Fix MMAP2 event device with backing files 7024b11fb47e perf/core: Fix MMAP event path names with backing files 6ddc602b1cfb perf/core: Fix address filter match with backing files e5914820d351 drm/amdgpu: fix gfx12 mes packet status return check e4937f3ef925 drm/amdgpu: use atomic functions with memory barriers for vm fault info e5e3eb2aff92 drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies 8bc4a8d39bac cifs: parse_dfs_referrals: prevent oob on malformed input cc87d3d0f4af can: gs_usb: increase max interface to U8_MAX 52eb720e5bfd can: gs_usb: gs_make_candev(): populate net_device->dev_port 3fdcfd91b93f btrfs: do not assert we found block group item when creating free space tree 187333e6d484 btrfs: fix memory leaks when rejecting a non SINGLE data profile without an RST 376b9f404130 btrfs: fix incorrect readahead expansion length 2b039c50299b btrfs: fix memory leak on duplicated memory in the qgroup assign ioctl d2d3902f134e btrfs: fix clearing of BTRFS_FS_RELOC_RUNNING if relocation already running de985264eef6 ext4: detect invalid INLINE_DATA + EXTENTS flag combination 5b7b9a17151b ext4: wait for ongoing I/O to complete before freeing blocks 9f5738883977 jbd2: ensure that all ongoing I/O complete before freeing blocks 40bf3676cb39 f2fs: fix wrong block mapping for multi-devices d6cf1320591d r8152: add error handling in rtl8152_driver_init 4772e7f18ac2 slab: reset slab->obj_ext when freeing and it is OBJEXTS_ALLOC_FAIL e15605b68b49 smb: client: Fix refcount leak for cifs_sb_tlink dc15450a5b85 rust: cfi: only 64-bit arm and x86 support CFI_CLANG 2c6e5904c5bd drm/xe/guc: Check GuC running state before deregistering exec queue c1859a8cfe84 Linux 6.12.54 779327c2be02 nfsd: decouple the xprtsec policy check from check_nfsd_access() 2d68f8a7379d mount: handle NULL values in mnt_ns_release() e051ab688e5d ASoC: SOF: ipc4-pcm: fix start offset calculation for chain DMA 996b8797d62f nfsd: fix access checking for NLM under XPRTSEC policies 4c4d66e8110e nfsd: fix __fh_verify for localio 55fd40390e27 perf test stat: Avoid hybrid assumption when virtualized e67e3e738f08 sched/fair: Block delayed tasks on throttled hierarchy during dequeue 496b5ef11dc3 writeback: Avoid excessively long inode switching times bd408c334f3a writeback: Avoid softlockup when switching many inodes 4bdabd52ca1b cramfs: Verify inode mode when loading from disk a05855302b50 fs: Add 'initramfs_options' to set initramfs mount options 2076b916bf41 pid: Add a judgment for ns null in pid_nr_ns 446a54d35759 minixfs: Verify inode mode when loading from disk e85385d5a400 copy_file_range: limit size if in compat mode 14fd5e880a47 irqchip/sifive-plic: Avoid interrupt ID 0 handling during suspend/resume 47744d188004 irqchip/sifive-plic: Make use of __assign_bit() e1d6661095b0 s390/bpf: Write back tail call counter for BPF_TRAMP_F_CALL_ORIG 9d04727414b7 s390/bpf: Write back tail call counter for BPF_PSEUDO_CALL 67228efec545 s390/bpf: Describe the frame using a struct instead of constants f6fa61d89ee5 s390/bpf: Centralize frame offset calculations 14e4623df610 mm/rmap: fix soft-dirty and uffd-wp bit loss when remapping zero-filled mTHP subpage to shared zeropage 04610b77809f ipmi: Fix handling of messages with provided receive message pointer 53d6e403affb ipmi: Rework user message limit handling 1e059ce9cc7b mptcp: pm: in-kernel: usable client side with C-flag 532db65943fc ACPI: property: Do not pass NULL handles to acpi_attach_data() 687ff8354acd ACPI: property: Add code comments explaining what is going on 6c654ecf6e19 ACPI: property: Disregard references in data-only subnode lists 237d6e1de0f2 ACPI: battery: Add synchronization between interface updates 6950184bf51b ACPI: battery: Check for error code from devm_mutex_init() call ca0e8805d8f0 ACPI: battery: initialize mutexes through devm_ APIs 5187bb848aab ACPI: battery: allocate driver data through devm_ APIs efbc2d6a9291 nfsd: unregister with rpcbind when deleting a transport 0a1ee3c932dc nfsd: don't use sv_nrthreads in connection limiting calculations. 18744bc56b0e nfsd: refine and rename NFSD_MAY_LOCK 763d4aa41845 NFSD: Replace use of NFSD_MAY_LOCK in nfsd4_lock() 658bedb82ec5 nfsd: Fix NFSD_MAY_BYPASS_GSS and NFSD_MAY_BYPASS_GSS_ON_ROOT 34ff466f74d0 x86/kvm: Force legacy PCI hole to UC when overriding MTRRs for TDX/SNP b7b6f95bb336 x86/mtrr: Rename mtrr_overwrite_state() to guest_force_mtrr_state() 423eba50f833 arm64: mte: Do not flag the zero page as PG_mte_tagged fa1974fad4bc statmount: don't call path_put() under namespace semaphore 32c258aad47e KVM: x86: Advertise SRSO_USER_KERNEL_NO to userspace 81c5d23a2975 cpufreq: Make drivers using CPUFREQ_ETERNAL specify transition latency 820cfaee9d92 btrfs: fix the incorrect max_bytes value for find_lock_delalloc_range() 24b760c6c45a mfd: intel_soc_pmic_chtdc_ti: Set use_single_read regmap_config flag a632935c1758 mfd: intel_soc_pmic_chtdc_ti: Drop unneeded assignment for cache_type 71e80c82c608 mfd: intel_soc_pmic_chtdc_ti: Fix invalid regmap-config max_register value a4ae0c21ae13 ASoC: SOF: ipc4-pcm: fix delay calculation when DSP resamples 848e6babaa8a ASoC: SOF: ipc4-pcm: Enable delay reporting for ChainDMA streams fb54ffd60064 PCI: endpoint: pci-epf-test: Add NULL check for DMA channels before release 7e8e579a0c2f PCI: endpoint: Remove surplus return statement from pci_epf_test_clean_dma_chan() 5e311f009daa mm/ksm: fix incorrect KSM counter handling in mm_struct during fork 0fa388ab2c29 tracing: Fix race condition in kprobe initialization causing NULL pointer dereference 875fb3f87ae0 Squashfs: reject negative file sizes in squashfs_read_inode() 234f6e1f7e6f Squashfs: add additional inode sanity checking 7db47e737128 media: mc: Clear minor number before put device 394ad2131933 selftests/mm: skip soft-dirty tests when CONFIG_MEM_SOFT_DIRTY is disabled 6f02e337cbf4 lib/crypto/curve25519-hacl64: Disable KASAN with clang-17 and older 4c0df2938e11 ext4: free orphan info with kvfree 2722f13fdeeb ACPICA: Allow to skip Global Lock initialization c7242c71cb0f ext4: validate ea_ino and size in check_xattrs 6b879c4c6bba ext4: guard against EA inode refcount underflow in xattr update 4c2473d591e1 ext4: fix an off-by-one issue during moving extents 2a0cf438320c ext4: avoid potential buffer over-read in parse_apply_sb_mount_options() d0327630ecab ext4: correctly handle queries for metadata mappings c2ad6583fe26 ext4: increase i_disksize to offset + len in ext4_update_disksize_before_punch() a2d803fab8a6 ext4: verify orphan file size is not too big 9169ef838d0c ext4: add ext4_sb_bread_nofail() helper function for ext4_free_branches() 6248ff249b4f nfsd: nfserr_jukebox in nlm_fopen should lead to a retry 017addab06aa NFSD: Fix destination buffer size in nfsd4_ssc_setup_dul() d9c7886b84b3 mm/damon/lru_sort: use param_ctx for damon_attrs staging ac42320ec873 mm/damon/vaddr: do not repeat pte_offset_map_lock() until success b9737c2063ab mm/hugetlb: early exit from hugetlb_pages_alloc_boot() when max_huge_pages=0 856fe1a900a6 mm/page_alloc: only set ALLOC_HIGHATOMIC for __GPF_HIGH allocations ee2b37c11d62 mm/thp: fix MTE tag mismatch when replacing zero-filled subpages b419093e5e42 wifi: mt76: mt7921u: Add VID/PID for Netgear A7500 feb1774aaf85 wifi: mt76: mt7925u: Add VID/PID for Netgear A9000 bd3ac455a88d wifi: ath11k: HAL SRNG: don't deinitialize and re-initialize again 715b6a5b41da slab: mark slab->obj_exts allocation failures unconditionally e8baa4bf9d90 slab: prevent warnings when slab obj_exts vector allocation fails f7ab235fa0d7 s390: Add -Wno-pointer-sign to KBUILD_CFLAGS_DECOMPRESSOR 54ccd92b7976 s390/dasd: Return BLK_STS_INVAL for EINVAL from do_dasd_request 9582756d9746 s390/dasd: enforce dma_alignment to ensure proper buffer validation 86cade051b67 selftests: mptcp: join: validate C-flag + def limit 93749fb7f6a4 x86/umip: Fix decoding of register forms of 0F 01 (SGDT and SIDT aliases) 4fe479073715 x86/umip: Check that the instruction opcode is at least two bytes 08c70f1f7217 x86/fred: Remove ENDBR64 from FRED entry points 1ce9d6c60c92 spi: cadence-quadspi: Fix cqspi_setup_flash() a3a7b7467956 spi: cadence-quadspi: Flush posted register writes before DAC access 4497954dd233 spi: cadence-quadspi: Flush posted register writes before INDAC access 1f17a94311e8 PCI: tegra194: Reset BARs when running in PCIe endpoint mode a93bd0a668b2 PCI: tegra194: Handle errors in BPMP response 695c062da7d3 PCI: tegra194: Fix broken tegra_pcie_ep_raise_msi_irq() 7503861b839b PCI: rcar-host: Convert struct rcar_msi mask_lock into raw spinlock 8f79f82ea5da PCI: rcar-host: Drop PMSR spinlock 551108bd5c9b PCI: rcar-gen4: Fix PHY initialization 65b218539486 PCI: keystone: Use devm_request_irq() to free "ks-pcie-error-irq" on exit 37e46d6cfb7d PCI: j721e: Fix programming sequence of "strap" settings 3bc0a180d928 PCI/AER: Support errors introduced by PCIe r6.0 a4bc85f083ad PCI/AER: Fix missing uevent on recovery when a reset is requested 2fad3c11066c PCI/ERR: Fix uevent on failure to recover 53154cd40ccf PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV 3ea9bd428581 PCI/sysfs: Ensure devices are powered for config reads d4f9b44e81fc PCI: tegra: Convert struct tegra_msi mask_lock into raw spinlock 97e4a50069fc PCI: xilinx-nwl: Fix ECAM programming 866236611286 rseq/selftests: Use weak symbol reference, not definition, to link with glibc 4790e3a1f61d rtc: interface: Fix long-standing race when setting alarm 04eaae798085 rtc: interface: Ensure alarm irq is enabled when UIE is enabled cbcfb32b6aae memory: samsung: exynos-srom: Fix of_iomap leak in exynos_srom_probe 99141fc03c22 mmc: mmc_spi: multiple block read remove read crc ack cb7a1f5e2930 mmc: core: SPI mode remove cmd7 c2c8a3bfd824 mtd: rawnand: fsmc: Default to autodetect buswidth 1463cd066f32 xsk: Harden userspace-supplied xdp_desc validation d381de7fd4cd xtensa: simdisk: add input size check in proc_write_simdisk e3c5ac668bb9 sparc: fix error handling in scan_one_device() 9632dd92bd55 sparc64: fix hugetlb for sun4u 8019b3699289 sctp: Fix MAC comparison to be constant-time 4fbcd2bc60df scsi: sd: Fix build warning in sd_revalidate_disk() 7b2ef1a0a2f1 scsi: hpsa: Fix potential memory leak in hpsa_big_passthru_ioctl() 305b1a39f3bb sched/deadline: Fix race in push_dl_task() b9cc7155e65f Revert "ipmi: fix msg stack when IPMI is disconnected" d9457e625875 pwm: berlin: Fix wrong register in suspend/resume e5505b3c7370 powerpc/pseries/msi: Fix potential underflow and leak issue e7057be810ed powerpc/powernv/pci: Fix underflow and leak issue b91518adbec9 power: supply: max77976_charger: fix constant current reporting fb03a2cd4b1b pinctrl: samsung: Drop unused S3C24xx driver data df2a0ee58d9e nvme-pci: Add TUXEDO IBS Gen8 to Samsung sleep quirk 371ccc8908b3 parisc: Remove spurious if statement from raw_copy_from_user() a75aa35e1aa1 parisc: don't reference obsolete termio struct for TC* constants 660b40a31932 openat2: don't trigger automounts with RESOLVE_NO_XDEV f112154107d4 of: unittest: Fix device reference count leak in of_unittest_pci_node_verify b4f4122b5795 loop: fix backing file reference leak on validation error e5400e827220 lib/genalloc: fix device leak in of_gen_pool_get() ec230e7ac6a9 KEYS: trusted_tpm1: Compare HMAC values in constant time 19b45c84bd9f kernel/sys.c: fix the racy usage of task_lock(tsk->group_leader) in sys_prlimit64() paths 38946f094bbd iommu/vt-d: PRS isn't usable if PDS isn't supported c322dc8051b8 iio: imu: inv_icm42600: Drop redundant pm_runtime reinitialization in resume 6187753da298 init: handle bootloader identifier in kernel parameters bb9730d8c063 iio: xilinx-ams: Unmask interrupts after updating alarms 2165424b1485 iio: xilinx-ams: Fix AMS_ALARM_THR_DIRECT_MASK 9fcf4821964b iio: frequency: adf4350: Fix prescaler usage. 4b8613394c0d iio: dac: ad5421: use int type to store negative error codes f10ec6a5a22f iio: dac: ad5360: use int type to store negative error codes cf2f2250882a iio/adc/pac1934: fix channel disable configuration b26923512dbe fuse: fix livelock in synchronous file put from fuseblk workers a9bce5fed67c fuse: fix possibly missing fuse_copy_finish() call in fuse_notify() f12039df1515 fs: quota: create dedicated workqueue for quota_release_work 8ce394a094f1 fs/ntfs3: Fix a resource leak bug in wnd_extend() f7cf0d774710 fbdev: Fix logic error in "offb" name match b99bc5a48ddc eventpoll: Replace rwlock with spinlock 23351fbe499f crypto: rockchip - Fix dma_unmap_sg() nents value f037ab3dd49c crypto: atmel - Fix dma_unmap_sg() direction 3ddd4942ea3d crypto: aspeed - Fix dma_unmap_sg() direction ba63d4e9857a cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() bc9f74e96b3e copy_sighand: Handle architectures where sizeof(unsigned long) < sizeof(u64) c83d6fbabc07 clk: qcom: tcsrcc-x1e80100: Set the bi_tcxo as parent to eDP refclk 61a60c45ebd6 bus: mhi: host: Do not use uninitialized 'dev' pointer in mhi_init_irq_setup() 3d20d59c0e86 bus: mhi: ep: Fix chained transfer handling in read path 361d67276eb8 btrfs: avoid potential out-of-bounds in btrfs_encode_fh() c7c6c09cb46f blk-crypto: fix missing blktrace bio split events a91c4c1efb9a drm/amd/display: Enable Dynamic DTBCLK Switch ee49c1cf1b9c drm/xe/uapi: loosen used tracking restriction eca4673229b0 drm/nouveau: fix bad ret code in nouveau_bo_move_prep 82ba9b12e8ee drm/rcar-du: dsi: Fix 1/2/3 lane support ebb874e62067 drm/panthor: Fix memory leak in panthor_ioctl_group_create() 70de0a96c3a0 media: lirc: Fix error handling in lirc_register() cf5cdf7534db media: ti: j721e-csi2rx: Fix source subdev link creation a5d05d925a84 media: ti: j721e-csi2rx: Use devm_of_platform_populate f52c8cfe84b9 media: vivid: fix disappearing messages 7a5509677577 media: venus: firmware: Use correct reset sequence for IRIS2 6abc3b74e50a media: s5p-mfc: remove an unused/uninitialized variable b7f82da7f864 media: pci: mg4b: fix uninitialized iio scan data 502ee4852b2c media: pci: ivtv: Add missing check after DMA map bf81e513c282 media: mc: Fix MUST_CONNECT handling for pads with no links 153afef28222 media: i2c: mt9v111: fix incorrect type for ret a9edd7f64eed media: cx18: Add missing check after DMA map cde6cdb2b25f media: cec: extron-da-hd-4k-plus: drop external-module make commands 823087ab267e firmware: meson_sm: fix device leak at probe b1fc6cc30e12 xen/events: Update virq_to_irq on migration a1e7f07ae6b5 xen/events: Return -EEXIST for bound VIRQs 8f6306ed9f23 xen/manage: Fix suspend error path 0f8b3aabb253 xen/events: Cleanup find_virq() return codes 377229c49c08 dt-bindings: phy: rockchip-inno-csi-dphy: make power-domains non-required 3479e0e9a325 perf/arm-cmn: Fix CMN S3 DTM offset 719215a16020 ARM: OMAP2+: pm33xx-core: ix device node reference leaks in amx3_idle_init 3ba58e9158d2 ARM: AM33xx: Implement TI advisory 1.0.36 (EMU0/EMU1 pins state on reset) 4e7eec38e27d arm64: kprobes: call set_memory_rox() for kprobe page 454128d96cf5 arm64: dts: ti: k3-am62a-main: Fix main padcfg length 07dd0edfcdec arm64: dts: qcom: x1e80100-pmics: Disable pm8010 by default 28901349a6ab arm64: dts: qcom: sdm845: Fix slimbam num-channels/ees 1e137c4b12b7 arm64: dts: qcom: msm8939: Add missing MDSS reset 34d90c37bb68 arm64: dts: qcom: msm8916: Add missing MDSS reset 947751c11e08 ACPI: debug: fix signedness issues in read/write helpers 594101b69cc5 ACPI: TAD: Add missing sysfs_remove_group() for ACPI_TAD_RT c19ce8b13f64 ACPI: property: Fix buffer properties extraction for subnodes e3e6f0ba1cd2 s390/vmlinux.lds.S: Move .vmlinux.info to end of allocatable sections 62f922283aa7 s390: vmlinux.lds.S: Reorder sections ee04cff9ed4d bpf: Avoid RCU context warning when unpinning htab with internal structs 7aef9f900528 gpio: wcd934x: mark the GPIO controller as sleeping d9839dbaae6a tpm_tis: Fix incorrect arguments in tpm_tis_probe_irq_single fc2f2011d3d8 cifs: Query EA $LXMOD in cifs_query_path_info() for WSL reparse points 7a411fb4674d smb: client: fix missing timestamp updates after utime(2) 6e2c760b644a cifs: Fix copy_to_iter return value check dc4c854a5e74 crypto: essiv - Check ssize for decryption and in-place encryption a794af484367 selftests: netfilter: query conntrack state to check for port clash resolution dae85dc6ad5b bridge: br_vlan_fill_forward_path_pvid: use br_vlan_group_rcu() 7ea55a44493a netfilter: nft_objref: validate objref and objrefmap expressions d74bcf496985 drm/amd/display: Properly disable scaling on DCE6 00f1bd57068b drm/amd/display: Properly clear SCL_*_FILTER_CONTROL on DCE6 56251bdf36ee drm/amd/display: Add missing DCE6 SCL_HORZ_FILTER_INIT* SRIs 9626d3af3cd1 drm/amdgpu: Add additional DCE6 SCL registers 2ff846335798 mailbox: mtk-cmdq: Remove pm_runtime APIs from cmdq_mbox_send_data() b586fbbebd49 mailbox: mtk-cmdq: Switch to pm_runtime_put_autosuspend() 2a2b88a2d780 mailbox: mtk-cmdq-mailbox: Switch to __pm_runtime_put_autosuspend() f36a305d30f5 bpf: Fix metadata_dst leak __bpf_redirect_neigh_v{4,6} 1ee147efee68 mailbox: zynqmp-ipi: Fix SGI cleanup on unbind cd0cbf2713f6 mailbox: zynqmp-ipi: Fix out-of-bounds access in mailbox cleanup loop 91bbee4e6dfe mailbox: zynqmp-ipi: Remove dev.parent check in zynqmp_ipi_free_mboxes ddd9c81a1b3b mailbox: zynqmp-ipi: Remove redundant mbox_controller_unregister() call 6d6754330981 tcp: take care of zero tp->window_clamp in tcp_set_rcvlowat() cdab92a75985 perf python: split Clang options when invoking Popen 882b91ec6e9f tools build: Align warning options with perf 6f4f4bab8973 net: fsl_pq_mdio: Fix device node reference leak in fsl_pq_mdio_probe 7b9269de9815 ice: ice_adapter: release xa entry on adapter allocation failure 70acdd1eb35f net: mscc: ocelot: Fix use-after-free caused by cyclic delayed work c11ace909e87 tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request(). d0e8f1445c19 net/sctp: fix a null dereference in sctp_disposition sctp_sf_do_5_1D_ce() 488c94753979 drm/vmwgfx: Fix copy-paste typo in validation 655a2f29bfc2 drm/vmwgfx: Fix Use-after-free in validation 13c9e4ed125e drm/vmwgfx: Fix a null-ptr access in the cursor snooper f224b06c7281 s390/cio: Update purge function to unregister the unused subchannels c772e7cc9045 drm/xe/hw_engine_group: Fix double write lock release in error path e82948ba83cc net/mlx4: prevent potential use after free in mlx4_en_do_uc_filter() 9fc2af69d5d1 ASoC: SOF: Intel: Read the LLP via the associated Link DMA channel 2db1464d8be2 LoongArch: Init acpi_gbl_use_global_lock to false f7f2b1c3038c LoongArch: Add cflag -fno-isolate-erroneous-paths-dereference eb6cd53402db ASoC: SOF: Intel: hda-pcm: Place the constraint on period time instead of buffer time a41a9d0a5b59 ASoC: SOF: ipc4-topology: Account for different ChainDMA host buffer size 53d07ac2adfb ASoC: SOF: ipc4-topology: Correct the minimum host DMA buffer size 00d3af40b158 scsi: mvsas: Fix use-after-free bugs in mvs_work_queue 5e1020047cb7 cpufreq: tegra186: Set target frequency for all cpus in policy 8d54bd8d8768 clk: tegra: do not overallocate memory for bpmp clocks 28defa35ed15 clk: nxp: Fix pll0 rate check condition in LPC18xx CGU driver a8b0247e7e9e clk: nxp: lpc18xx-cgu: convert from round_rate() to determine_rate() 04d7cef497a9 clk: mediatek: clk-mux: Do not pass flags to clk_mux_determine_rate_flags() 51d376a16e55 clk: mediatek: mt8195-infra_ao: Fix parent for infra_ao_hdmi_26m c766c3aa3169 perf evsel: Ensure the fallback message is always written to f49a92fe5716 perf tools: Add fallback for exclude_guest b01c2dd67929 perf test: Add a test for default perf stat command 8e67c35a6425 perf test: Don't leak workload gopipe in PERF_RECORD_* f1c41dbd0810 perf session: Fix handling when buffer exceeds 2 GiB 3fcbe5482810 perf test shell lbr: Avoid failures with perf event paranoia 491c4eed60fa perf test: Update sysfs path for core PMU caps 20027d8416a4 perf vendor events arm64 AmpereOneX: Fix typo - should be l1d_cache_access_prefetches c955a161b4a9 perf arm_spe: Correct memory level for remote access 4dd0a97e3b7a perf arm-spe: Rename the common data source encoding ec29c3e9bdcc perf arm_spe: Correct setting remote access bdde538d5d8c rtc: optee: fix memory leak on driver removal d98a5eeede96 rtc: x1205: Fix Xicor X1205 vendor prefix 4be14daf8919 perf util: Fix compression checks returning -1 as bool ca370366fdcd clk: renesas: cpg-mssr: Fix memory leak in cpg_mssr_reserved_init() 18a8d826b469 clk: at91: peripheral: fix return value 2fe5844fa994 clk: qcom: common: Fix NULL vs IS_ERR() check in qcom_cc_icc_register() 535e310360f6 libperf event: Ensure tracing data is multiple of 8 sized 2f3e5c090166 perf evsel: Avoid container_of on a NULL leader 7be1a7b56ef1 perf test trace_btf_enum: Skip if permissions are insufficient 2692752311d6 perf disasm: Avoid undefined behavior in incrementing NULL 1aeb7e6392d5 asm-generic/io.h: Skip trace helpers if rwmmio events are disabled 94e6336dc1f0 media: v4l2-subdev: Fix alloc failure check in v4l2_subdev_call_state_try() 0cd821daa260 iio: frequency: adf4350: Fix ADF4350_REG3_12BIT_CLKDIV_MODE 2af086f6fd99 KVM: SVM: Emulate PERF_CNTR_GLOBAL_STATUS_SET for PerfMonV2 801f7999ab8b dma-mapping: fix direction in dma_alloc direction traces 15b8a5b4cdc1 page_pool: Fix PP_MAGIC_MASK to avoid crashing on some 32-bit arches 68a8fc370b86 clocksource/drivers/clps711x: Fix resource leaks in error paths 659874b7ee49 listmount: don't call path_put() under namespace semaphore b42a82c630f4 rseq: Protect event mask against membarrier IPI fdd380a59505 arm64: map [_text, _stext) virtual address range non-executable+read-only 90f60c455d10 fscontext: do not consume log entries when returning -EMSGSIZE 02f0b08f970f fs: always return zero on success from replace_fd() Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 461cce76b5..cccd9b28e9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "2972edff35ce97bb8bab97dcd22063be41b244e0" -SRCREV_meta ?= "85715aeb30d5d82a7886c148632e13dc4426c72d" +SRCREV_machine ?= "014bc4e5637527525b6f97f58a09f2207c140293" +SRCREV_meta ?= "3f0dcb29edf14029f130bc493a939b67ea27852e" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.53" +LINUX_VERSION ?= "6.12.55" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index b49161d29b..d3be33cf38 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.53" +LINUX_VERSION ?= "6.12.55" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_meta ?= "85715aeb30d5d82a7886c148632e13dc4426c72d" +SRCREV_machine ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_meta ?= "3f0dcb29edf14029f130bc493a939b67ea27852e" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index f46e1c62e1..fa6a0ba936 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "96644b39336f28f9e23ff945d805186def0b736c" -SRCREV_machine:qemuarm64 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_machine:qemuloongarch64 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_machine:qemumips ?= "8154a9934a20b59ab134a9aa9984034528c5ec19" -SRCREV_machine:qemuppc ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_machine:qemuriscv64 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_machine:qemuriscv32 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_machine:qemux86 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_machine:qemux86-64 ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_machine:qemumips64 ?= "c40f42f2b1038d88142804aac0dafbe106003b8d" -SRCREV_machine ?= "9f0c7b00d414236127b4154087ba39c1a4df449c" -SRCREV_meta ?= "85715aeb30d5d82a7886c148632e13dc4426c72d" +SRCREV_machine:qemuarm ?= "e646fbdc560660a283cb67b585c37ae73610c31b" +SRCREV_machine:qemuarm64 ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_machine:qemuloongarch64 ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_machine:qemumips ?= "b1b7883585a3e1adce260c566b8986b5c8d5a12e" +SRCREV_machine:qemuppc ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_machine:qemuriscv64 ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_machine:qemuriscv32 ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_machine:qemux86 ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_machine:qemux86-64 ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_machine:qemumips64 ?= "74368748436dddfe2b5cef23fe9f4c149709cc97" +SRCREV_machine ?= "c77f4d163458157a4c88d9cd9e175543a5d20140" +SRCREV_meta ?= "3f0dcb29edf14029f130bc493a939b67ea27852e" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "2b2cbdcede3878c424b7937c83660ec9e9a232a2" +SRCREV_machine:class-devupstream ?= "fcd03f7736b1fa2b2181a7306d14008aa36b66ed" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.53" +LINUX_VERSION ?= "6.12.55" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 30 17:12:24 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73377 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 07EDBCCFA06 for ; Thu, 30 Oct 2025 17:12:49 +0000 (UTC) Received: from mail-qk1-f173.google.com (mail-qk1-f173.google.com [209.85.222.173]) by mx.groups.io with SMTP id smtpd.web11.3354.1761844365485051593 for ; Thu, 30 Oct 2025 10:12:45 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=b7ynX4yc; spf=pass (domain: gmail.com, ip: 209.85.222.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f173.google.com with SMTP id af79cd13be357-891667bcd82so176720685a.1 for ; Thu, 30 Oct 2025 10:12:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844364; x=1762449164; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=0vSMhivLFhNA/21OTal5pPHRD19RVuAUFgBG1dfS5gU=; b=b7ynX4ycDd5yfThWjPhJpCp32RBbVuxVpiDmHf+WhbJhndOTrgZqbg56vEIs5WXRYX /tvFfo/iXRrmihC+fg1b2ofHskByK0d0aYSuwmGz0SMxXxYy67CAiTN0CoFVpF+xBgVg HGpThi4G85RTnboxvu7DleB8Ic+6II66szqagi2BD3NtA4EN4ltWYiESYA+lXNi+LvdD f/B1AIbXL6xp81DsON+se8eGK+LU468lKJsKImSXbRaaugliQfjcdzjsaRHbBOgJIhUf RrY7YZvcx4YZpPFrqSaW/nIpkkbcG4Do/K8faPemHsan5/0bUXWNhrRl9z//qbLDbvnz 4fzg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844364; x=1762449164; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=0vSMhivLFhNA/21OTal5pPHRD19RVuAUFgBG1dfS5gU=; b=mD1VSWvUaN9zJUwKb+OnvTFHHdoxlA9qluAvpOO7c35nWQXOxR//qArP2itUaOf6xf zOqaMmrPTUU11SG8WIuuQzIB2IVtsBmCS/zZnmbBVUPhD1mUNbkxnMaPAgfYqppgzrm8 5PUJ2YPcH35bGzpCfzyXNb7R96ntdE0LIiYVmnxhAM9jtEqubBEFdGNLLmaEcYi+AOvl D9kL9ikx4DPuQ38zNIXfqEwgbg8LK2r3GF12icfSL6sk9NXnkx9Cxoc5G3zml1EAA4He xobwyKBfEYGOfsLwgOZNSQlzNa9rJKDISNDEYTfV+JQdfS8u7XT8ojNVCXvyFK2db7Lc rRIA== X-Gm-Message-State: AOJu0YyKXwAR2Sp8ZnEBe6HmFVRSwJOJFJOkKb7nuJMhsAZxBAN1hZID I+W8aJ/F74WZGQsJwboWCDIGGfrKAsIMdy+nVgD/ysvAFtAdwvaU9ga/1w/nmN590rs= X-Gm-Gg: ASbGncsqEKk/240tyoiyuyXnu/CSLQCdZM5PwL2F0RU4OGTXMIvU5rnlX70VG2bdVUD JPfvf3zfCk8GxlGya/6iZIBq+ifbPcPSmBoYn+Pz64LvYyf1KNeHYFWZWRx5ntwQs9TIUHc6TYW ZyioilZEZMfrC+TpMAbjK7mk/0L4bJ+T5R1c4y1+SJqgm5rhJudg6cCW9RzJH4kyPRzQYZxZK+y Riup/ZMvnbAsnWLUoseJPE4ctKrL6lZHnUzn9drUY66gvl8+6BnIRPDUXHdaBbb1zuTAKDDZcH2 h1kVHOpBfM/7APAO1GAG+QKdiZ9VQJsyE48AKlLAdqcBtL87j0SynOiObcLumd34UvuWZUhkEKe sf5keh69HCID/WfGIB6TcPnD9aPW0oolmhoYz3SsOikQcoTGIQd84V1/N16gMEGSDivzBWcMdhU d/2GgU9j6s9JjuU96biEfElgcQqn80fXL5wUtYPBO13AHTTSpJtVJ6y8P73l8jsxcpRp/doUxhs Lfj+fBxD7lVA3I= X-Google-Smtp-Source: AGHT+IG35UFBZLaYTzxA4AlCC2tp5QXlZ+7aTQnIsgSTpgZgeCzqwPSwYK3yS0/n8yTlNhkKPGtmhA== X-Received: by 2002:a05:620a:3706:b0:88f:ee0a:4a64 with SMTP id af79cd13be357-8aa2c280fd1mr572678785a.35.1761844364244; Thu, 30 Oct 2025 10:12:44 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:43 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 11/14] linux-yocto/6.12: update CVE exclusions (6.12.55) Date: Thu, 30 Oct 2025 13:12:24 -0400 Message-Id: <2661f4c65898fb034a8176b24fc08573dfd55af1.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225513 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 1 changes (1 new | 0 updated): - 1 new CVEs: CVE-2025-10939 - 0 updated CVEs: Date: Tue, 28 Oct 2025 03:16:46 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.12.inc | 190 +++++++++++++++++- 1 file changed, 185 insertions(+), 5 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc index 48a7d59689..1e596c11b7 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-10-16 13:21:03.993902+00:00 for kernel version 6.12.53 -# From linux_kernel_cves cve_2025-10-16_1200Z-2-g676292fb5cd +# Generated at 2025-10-28 03:21:45.408892+00:00 for kernel version 6.12.55 +# From linux_kernel_cves cve_2025-10-28_0200Z-1-g573c9628fcf python check_kernel_cve_status_version() { - this_version = "6.12.53" + this_version = "6.12.55" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -5274,6 +5274,60 @@ CVE_STATUS[CVE-2022-50554] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50555] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2022-50556] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50557] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50558] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50559] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50560] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50561] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50562] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50563] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50564] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50565] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50566] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50567] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50568] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50569] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50570] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50571] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50572] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50573] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50574] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50575] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50576] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50577] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50578] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50579] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50580] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50581] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50582] = "fixed-version: Fixed from version 6.1" + CVE_STATUS[CVE-2023-32246] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-32249] = "fixed-version: Fixed from version 6.4" @@ -7540,6 +7594,88 @@ CVE_STATUS[CVE-2023-53686] = "fixed-version: Fixed from version 6.6" CVE_STATUS[CVE-2023-53687] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-53692] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53693] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53694] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53695] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53696] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53697] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53698] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53699] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53700] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53702] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53703] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53704] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53705] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53706] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53707] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53708] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53709] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53710] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53711] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53712] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53713] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53714] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53715] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53716] = "fixed-version: Fixed from version 6.3.5" + +CVE_STATUS[CVE-2023-53717] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53718] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53719] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53720] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53721] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53722] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53723] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53724] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53725] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53726] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53727] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53728] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53729] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53730] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53731] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53732] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53733] = "fixed-version: Fixed from version 6.5" + CVE_STATUS[CVE-2024-26581] = "fixed-version: Fixed from version 6.8" CVE_STATUS[CVE-2024-26582] = "fixed-version: Fixed from version 6.8" @@ -17138,8 +17274,6 @@ CVE_STATUS[CVE-2025-39896] = "cpe-stable-backport: Backported in 6.12.46" CVE_STATUS[CVE-2025-39897] = "cpe-stable-backport: Backported in 6.12.46" -CVE_STATUS[CVE-2025-39898] = "cpe-stable-backport: Backported in 6.12.46" - CVE_STATUS[CVE-2025-39899] = "cpe-stable-backport: Backported in 6.12.46" CVE_STATUS[CVE-2025-39900] = "cpe-stable-backport: Backported in 6.12.46" @@ -17344,8 +17478,54 @@ CVE_STATUS[CVE-2025-39999] = "fixed-version: only affects 6.16 onwards" CVE_STATUS[CVE-2025-40000] = "cpe-stable-backport: Backported in 6.12.52" +CVE_STATUS[CVE-2025-40001] = "cpe-stable-backport: Backported in 6.12.54" + +CVE_STATUS[CVE-2025-40002] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-40003] = "cpe-stable-backport: Backported in 6.12.54" + +CVE_STATUS[CVE-2025-40004] = "cpe-stable-backport: Backported in 6.12.53" + +# CVE-2025-40005 needs backporting (fixed from 6.17) + +CVE_STATUS[CVE-2025-40006] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40007] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-40008] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40009] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40010] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40011] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40012] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40013] = "cpe-stable-backport: Backported in 6.12.51" + # CVE-2025-40014 needs backporting (fixed from 6.15) +CVE_STATUS[CVE-2025-40015] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-40016] = "cpe-stable-backport: Backported in 6.12.51" + +CVE_STATUS[CVE-2025-40017] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-40018] = "cpe-stable-backport: Backported in 6.12.53" + +CVE_STATUS[CVE-2025-40019] = "cpe-stable-backport: Backported in 6.12.54" + +CVE_STATUS[CVE-2025-40020] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40021] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40022] = "cpe-stable-backport: Backported in 6.12.50" + +CVE_STATUS[CVE-2025-40023] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-40024] = "cpe-stable-backport: Backported in 6.12.50" + CVE_STATUS[CVE-2025-40114] = "cpe-stable-backport: Backported in 6.12.23" CVE_STATUS[CVE-2025-40300] = "cpe-stable-backport: Backported in 6.12.47" From patchwork Thu Oct 30 17:12:25 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73372 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D7095CCF9F8 for ; Thu, 30 Oct 2025 17:12:48 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.web11.3356.1761844366892791939 for ; Thu, 30 Oct 2025 10:12:47 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=TQ9re0Oh; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id af79cd13be357-89e7a7e0256so135394885a.2 for ; Thu, 30 Oct 2025 10:12:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844366; x=1762449166; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=AwYQ1CzGEtGFHOUV+KB6lAWxkb1s+yxNbcS27UrAlE4=; b=TQ9re0OhZRObs5TmWKN9aKboMXuaUXHAYHoeW3EfH1anPiT+2/vO66zMSzjBl2VYnk lkTPy+qnA9+agI5FVuQ+ZyghgLPJvVk8B8Y427qM4rhvDT5O6/7jtRLYAE1QQmVGRsAq azw+U1u4rt5b1mKYQGVnXMZERD0hEMUmY6mRvQhaUKheRI7j73gOK6W6LAaVWzlx4Ky8 qLc7F601pGO3RN9sB8EJ8x8dmDnwscjeJEb+z3H1BoQPVUC8bibWcxHByUZCcUcZtQOO cB5n/lN/sG1wHNe7CXhbxI8jK72Yk2nuThu0KZ3MhXoV8SW+wq/NYniGPr/ADkG56T3s fOng== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844366; x=1762449166; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=AwYQ1CzGEtGFHOUV+KB6lAWxkb1s+yxNbcS27UrAlE4=; b=mmcxp9iX45UWFUBd7qxE+4qifGavejJkHbGPpLi+2MIrDYFGRNkxtv7y8yyi2yo8+Q R4kM4+ps5N81n4hfNYobdis58b/VX5S/gl6mnS2Y150ZVt+JnrV7Iq5BZXFB3NvpKbpf 8aJSLs+PrwiJjhyEcWYsl1lYzm2CIaN1BVH3inGuTmwh+X2y2uLqTsB3w3h1e4+gpjiA NGfTy712nz5HSWrxpTq+oKeNSxPZ/RfZ51miQ91mD/1X8GBwiIYG1n8kuR+pWIsX5PDX 762VVKoSluzVvsr8WTJM8zaFbTfRkxqZnGyGaQTWyxfyevCcLe6lqGSP1z20EgsBK30s ChvQ== X-Gm-Message-State: AOJu0YwXSklDAp7dths9HtC5zqSNfFOHNvF2Qkx+fwEHrzkxOdE9aCTi CLfU1jXKx7NwTNmZ0AkRx4W4mzY3MtJzSl28r/1G13I8qk0Yp93Zp6OlbDDUkESwgSg= X-Gm-Gg: ASbGncsWTEdYn6DxjDGc+k9C479CIGk1KFG0iCqmHM6yqApq2vJy6Cfb1LP8IkkOj6r YJbiR8eo3prLrjCQXjLKbAlZDxGw/EIVzrhM2Bn7boKLB85Fkljt+58w2uupjyfRog66rPEBXvZ xAFgQoCPs9tQ8IounoBQ7Z9jvkL56VEq6Cmex2hC85CAmQN0f7GUzH5c+ooSwedDtfGsGhBYGZY pDxZML7/OkRDqmnUiUQtwBLXYJdEWl3jOIW75by91Kqm8wLtiU337S7J1u+ATEPuTHMbxnkr3J9 BR/GEX0tYh3JxQLLKoeZrEQ5xL7vC1ntjhiCzOzanO7ULPY81ZkdXl1uiH6rvShgrz27OMNzJFu Xbj10L9VIzECT1zbCAq5oPjcfAAYeZskqOkexRkyDtSq73x3S/aLKkR3gjX+mhkWK9kAyaTeGvg VEaBP1bZ2631I6fzBsDHWLT/s+WbjNsjl+CG08rUsYNFG4BnKqmraNddSXT5M0UXKf0jT1vIJrB /lf X-Google-Smtp-Source: AGHT+IFJoAHTOCS9zjRqKvcHRAT3hCTsthVgYZYTtuKgFvZDvARKxsdkCAQAGA7rap6lmhBzxtBAvg== X-Received: by 2002:a05:620a:462a:b0:89f:7aab:60c3 with SMTP id af79cd13be357-8ab9949ba6emr27190385a.35.1761844365713; Thu, 30 Oct 2025 10:12:45 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:44 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 12/14] poky: make linux-yocto 6.17 the preferred version Date: Thu, 30 Oct 2025 13:12:25 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225514 From: Bruce Ashfield Signed-off-by: Bruce Ashfield --- meta-poky/conf/distro/poky-tiny.conf | 2 +- meta-poky/conf/distro/poky.conf | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta-poky/conf/distro/poky-tiny.conf b/meta-poky/conf/distro/poky-tiny.conf index 84baef347c..c20d5ec8db 100644 --- a/meta-poky/conf/distro/poky-tiny.conf +++ b/meta-poky/conf/distro/poky-tiny.conf @@ -41,7 +41,7 @@ FULL_OPTIMIZATION = "-Os" # Distro config is evaluated after the machine config, so we have to explicitly # set the kernel provider to override a machine config. PREFERRED_PROVIDER_virtual/kernel = "linux-yocto-tiny" -PREFERRED_VERSION_linux-yocto-tiny ?= "6.16%" +PREFERRED_VERSION_linux-yocto-tiny ?= "6.17%" # We can use packagegroup-core-boot, but in the future we may need a new packagegroup-core-tiny #POKY_DEFAULT_EXTRA_RDEPENDS += "packagegroup-core-boot" diff --git a/meta-poky/conf/distro/poky.conf b/meta-poky/conf/distro/poky.conf index 8c291d305e..7af1145d53 100644 --- a/meta-poky/conf/distro/poky.conf +++ b/meta-poky/conf/distro/poky.conf @@ -19,8 +19,8 @@ POKY_DEFAULT_EXTRA_RRECOMMENDS = "kernel-module-af-packet" DISTRO_FEATURES ?= "${DISTRO_FEATURES_DEFAULT} ${POKY_DEFAULT_DISTRO_FEATURES}" -PREFERRED_VERSION_linux-yocto ?= "6.16%" -PREFERRED_VERSION_linux-yocto-rt ?= "6.16%" +PREFERRED_VERSION_linux-yocto ?= "6.17%" +PREFERRED_VERSION_linux-yocto-rt ?= "6.17%" SDK_NAME = "${DISTRO}-${TCLIBC}-${SDKMACHINE}-${IMAGE_BASENAME}-${TUNE_PKGARCH}-${MACHINE}" SDKPATHINSTALL = "/opt/${DISTRO}/${SDK_VERSION}" From patchwork Thu Oct 30 17:12:26 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73370 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id CB5A5CCF9FE for ; Thu, 30 Oct 2025 17:12:48 +0000 (UTC) Received: from mail-qk1-f179.google.com (mail-qk1-f179.google.com [209.85.222.179]) by mx.groups.io with SMTP id smtpd.web10.3243.1761844367909529355 for ; Thu, 30 Oct 2025 10:12:48 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Iw1CHpAv; spf=pass (domain: gmail.com, ip: 209.85.222.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f179.google.com with SMTP id af79cd13be357-88f239686f2so141858785a.0 for ; Thu, 30 Oct 2025 10:12:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844367; x=1762449167; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=683eX7f/TSyvN1jb/VU2GemLjevVyr4cKbu3t5UL4T8=; b=Iw1CHpAvuA5UQ8rU1t5Bu75QbDxCKtJyjmV7kkppFlX2dBFGP6YDjvys07JbbnR/Go E3nTPDB+Z2dKEk4NoN048wm7HZxwAU7GhA/YdTe/c/7joOBqpdq8s24ae3AueIS+f9mG 0PwZi1WPrdj4M4u/QH7Yh0oWXz38r35ELmcBev4B1Q4Xr1ZtC/E+m2Swr2A9c8LUiCwD 6U4gFMbFq5pW/PwaHK0bVKt3pToAz+FCo7bHyYVUw8Sdclh9VsJLqWlCzF5rrjpPxRtv YcOecepc9F3R/r0uLJHYDQcMwyc/Ka1FRkUp9fiiKE2zna3mB4bjM9qpljoAQ58Vli4k vxHw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844367; x=1762449167; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=683eX7f/TSyvN1jb/VU2GemLjevVyr4cKbu3t5UL4T8=; b=vpx91soy/K6bBbu/m2/FEPlb33DEaZuTCSSFJ5ZCqW/8RSaCRaS03GdHZigXDpT7Ix uR9uvMcnZN7Xf9DJaEuYf78xw3nXhgpkxdmlqEZEDfFvKT2QW1RXacYiG0EpQ1cR7qjB JFWxmDcDrWO+wNf9dWd8Ykeb1GRZTiycwBsxbwCA0u6IcFFClZJejGAautlgxhc5TbWe s7sOLJ+XVXyxpJN/usrol1BWR66TROMx9QG3vqXU2l2WEfcLUgA0DjcdUe+lZfbtjYW5 bVdIQvwYCT3IF6VsROfB5A5YtnrtClNjE/2Kl4Bac/lCIKXwxWDu57FXQteoVwFBIgKU WRsA== X-Gm-Message-State: AOJu0YxsWtZxBH2VLrze6/2kqwFxCBFQQLDveV2e9dmxZwKh4vgTc9ai YqLQsXSb0LJlrFzaZ4ht3xZR9ZqXg7UEHYr8FtbB2sGbWj+dsowlg3qtW5XOSh+LOks= X-Gm-Gg: ASbGncuc0fW4uwZvF9hAs0rSTL4hOyY+uJOdSfKvebV/6uz81RGstlUaBdkFNh67IWE 6OV2xp1hAonWg6UpX6/FfmCWrDHxORRBtRkVBBfd72hGAnRPv6TMwdpY2dGGuAU+YWvknltlYwG uIvsUxYSy8pnOaEwWla8Mti2YALOLQGSLktA8016tOrW0FBshVMvIpohA3QZdq/sgVgaPMkn4qB OuLQCt2rQsfo6IFU/w5s0I+jP19cC8XPgsU0s1o6Fb4lsCUOD6ghly+GZXEk3d5lMayR5322fMA iHphZFKUDnS6NWobPNOUsiL4frHlNILsXSVNtPsY+ZJXJmAHd5G026sXZbvpjkpcOVKqvrVZZYc oMckhV/BdoJmJC0qsFAXm+GObm0OggWvSyjGPSvspADpGYP8n1dNCFIy8MsJmTSCoKRfdhLn0HF S5VmdxZ0WRxjHZnks4uk1GVdn3GYxlcerPFT5NgewRIShMo/VxnK7jEqr+RcZdeKl6+zkV99fbA vkvq5Pdu6PT70M= X-Google-Smtp-Source: AGHT+IEaI37RJ6155jWc1ov5T1ZMviQfIdtVVcT0CueckgVukSZW2HWNJ0XCtXjLzggriBYJhg7+VA== X-Received: by 2002:a05:620a:40cb:b0:813:6c7:4517 with SMTP id af79cd13be357-8ab99c72fd1mr26490585a.38.1761844366685; Thu, 30 Oct 2025 10:12:46 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:46 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 13/14] yocto-bsp/6.16: specify genericarm64 SRCREV Date: Thu, 30 Oct 2025 13:12:26 -0400 Message-Id: <726ac598a129814be4cc8c7568a245fadfd7cb61.1761844161.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225515 From: Bruce Ashfield We had previously dropped the genericarm64 as it was using standard/base for builds. But we have some temporary serial patches only for these platforms, so we we are building out of standard/genericarm64 to isolate those patches. As a result, we do need to set our SRCREV to ensure that the content is built on the branch. Note: we can also move these to the main linux-yocto recipes as genericarm64 has broad scope and is more than just an indidual hardware reference BSP. Signed-off-by: Bruce Ashfield --- meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.16.bbappend | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.16.bbappend b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.16.bbappend index d28ea78e5c..f1d2fed712 100644 --- a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.16.bbappend +++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.16.bbappend @@ -8,3 +8,4 @@ KMACHINE:genericx86 ?= "common-pc" KMACHINE:genericx86-64 ?= "common-pc-64" KBRANCH:genericarm64 ?= "v6.16/standard/genericarm64" +SRCREV_machine:genericarm64 ?= "7bd612290b2fef381423e17481e755319cf49993" From patchwork Thu Oct 30 17:12:27 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 73379 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 10CABCCF9F0 for ; Thu, 30 Oct 2025 17:12:59 +0000 (UTC) Received: from mail-qk1-f176.google.com (mail-qk1-f176.google.com [209.85.222.176]) by mx.groups.io with SMTP id smtpd.web10.3245.1761844368871817557 for ; Thu, 30 Oct 2025 10:12:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Fobmb1X+; spf=pass (domain: gmail.com, ip: 209.85.222.176, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f176.google.com with SMTP id af79cd13be357-88f2b29b651so139408585a.0 for ; Thu, 30 Oct 2025 10:12:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1761844368; x=1762449168; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=vSuJVmeBAVA4hHnQ1dIB1WHZ1iuEdvy7ZenoNe75gLI=; b=Fobmb1X+SEvFERtRnXOeLUVlv6lb3+j2BNGLREhrbravQxupsamyhw3eAizcXy+2F/ L6QAFR/sUI1ZYQrOVSRPIo0blOYNuQ0dgJ6W2od0BlmEnn9y9Pt3dKxRbEeBck/76KLE JnkLda78yWt0QwsISKm4fB+bBLvD4IQ2VwRg8O7gguy9BO3EERbaeNnyCjL9SkiJuc8k 5j2MAv8FGrJ22a4N9amoS46iIBuRYea6lEABT8ecexHO9nM8n4a46k5OIEsXTAXQsgDc 77gxkDrA8Nrb+NKYWEtPktdbixK7ARE34YZJH5Ud5arwVE5Ky4atydR1968pcAeBNKnv Zb+Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1761844368; x=1762449168; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=vSuJVmeBAVA4hHnQ1dIB1WHZ1iuEdvy7ZenoNe75gLI=; b=oV7a/HCOWZkXZF+BHxxt5ZLVrMVZmoSmjMd51CL4x7XGFbTmvxdg/141KzquH0nCUm bH6G0Ct2uAoZenUtYXdmADWAB+xSdH0q7IIKEsUyHV0Pwm7o+acfL/UQxe2ZnR/LYifH YeVn9/yLAUz30gkhn3UhGzJBUh/GrWshDfXexZFmNf4o0ZoAIkyUQ+2/gDMs0PKPIcjZ ShPDNS12nYhPzePSn13RzheuKZd2x4EmiCJn6yb6pYAm/HL4VNBNjsbMFJCdflkdUzXm /67a46lRw9Mq9CsbC8ut633jFVM/gQJoQOfymNaCDJ6Iu4brW0HLv4Kt976/nPCOvgEe W09A== X-Gm-Message-State: AOJu0Ywg3BvJZekplbPJMOnxgMrtwdsF9ruxSIRo7xCdbzguELrO3IPz pCrwC0h7wlE78Jfu6UWCvsqT3f1J+CKUC48pgu8Js+PhZtxeg7ag+EPIXHK5YGXNdgs= X-Gm-Gg: ASbGncs7ng5QPHCgG1qvCOHYyc9rhJFGs8xtn10r5LqI/Jju3995OK8jBti8c/LmjZ1 x7gm25zNvn/rqY9aCdVL+ZifwNJuqJPoQ2jeV0KsfGmdkbDVa5sjlZEHtHG/cWP6UKhM7GaeryV WMey6/osy8cpM8pS69a56d9z+k0vBpquAOStLD08xKzqONsPGP1PnICkRkOz3T+dd2ACBafDgKt vxloZyaN7jRdgL/yRs0hHBSnKJrDLm6AvAHQ66et78QlJbJfm2yugI/6ZBNevHDUNJhallKnVUX jyd9x0qMUGC+tGG//8/7YePeZJx/FVeb2vWJm9E4kPAI3ERLlXllpBMYDDx5iktLGOBvD23ElrA KoBiYcRED4EBIT74TOuErTshDosHqzwdc6WiflBJSpP0PQC4l+72iyC2YH3XnHNm1ME57tSC0Ky jp5AZAPgdI+HYB1qkTAS9PPe7SrKrV3VsIfC5BCk0D3PFXjbP3ir+WGnuDXs/+lWpjgP0FGt0qX mCj6/wjv1cFimE= X-Google-Smtp-Source: AGHT+IFcBoiOwiZ2fK8S+QGQ7R93yUjdrUpV8NT84GBDApKnJEJdt+GA5c21pov8HS57LKn+23hGGQ== X-Received: by 2002:a05:620a:1994:b0:891:4d1b:dd93 with SMTP id af79cd13be357-8ab9b59c43bmr21459185a.67.1761844367585; Thu, 30 Oct 2025 10:12:47 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-89f254ab74fsm1279296385a.32.2025.10.30.10.12.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 30 Oct 2025 10:12:47 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 14/14] yocto-bsp/6.17: introduce kernel bbappend Date: Thu, 30 Oct 2025 13:12:27 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 30 Oct 2025 17:12:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/225516 From: Bruce Ashfield Adding a 6.17 kernel bbappend so the hardware reference BSPs can be tested against the newer kernel (but it is not the default) Signed-off-by: Bruce Ashfield --- .../recipes-kernel/linux/linux-yocto_6.17.bbappend | 11 +++++++++++ 1 file changed, 11 insertions(+) create mode 100644 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.17.bbappend diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.17.bbappend b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.17.bbappend new file mode 100644 index 0000000000..51b61b1552 --- /dev/null +++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.17.bbappend @@ -0,0 +1,11 @@ +COMPATIBLE_MACHINE:genericarm64 = "genericarm64" +COMPATIBLE_MACHINE:beaglebone-yocto = "beaglebone-yocto" +COMPATIBLE_MACHINE:genericx86 = "genericx86" +COMPATIBLE_MACHINE:genericx86-64 = "genericx86-64" + +KMACHINE:beaglebone-yocto ?= "beaglebone" +KMACHINE:genericx86 ?= "common-pc" +KMACHINE:genericx86-64 ?= "common-pc-64" + +KBRANCH:genericarm64 ?= "v6.16/standard/genericarm64" +SRCREV_machine:genericarm64 ?= "459fdea93914f4db040bd8ebf8bce134a4cd6388"