From patchwork Wed Mar 1 15:13:39 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 20310 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A2682C7EE2F for ; Wed, 1 Mar 2023 15:13:59 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web11.24963.1677683632401657388 for ; Wed, 01 Mar 2023 07:13:52 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=n2pXrYi1; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id c19so14489669qtn.13 for ; Wed, 01 Mar 2023 07:13:52 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=aJIaDryY4bKgOE07jIa0wbvSv23oa5H3qpO+uhe+Mak=; b=n2pXrYi1OpBurlVqniefpTPc3VPz2zKWNa33MukQCwdn9wrjQKBq9WaS08HhbG4sUe M0yjAjg6ZNSR11VLGxrIoLDCtd6zdOkrSLS2CUAdl5hS20W9PQp4NMLWwXLtfjqtFFIS l0foqD12VrGhDpEKsC4cR0RFLBubgwVEJ5Q1Nuf9sUrX6YxmZgkBuEwiM7RXvQXTrQWA uFRBBbiZHMChIzmsccPFCwPhqA0RTsvbVC78YBc6RZ2bRwHycCxY1qbGN750khfwG+80 1DamgUm4q+ZOb91MdO75eagckliI1RPvpz8txBv0gFi77AyZa6pxceJpJDDFXNWDgFw3 zRuw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=aJIaDryY4bKgOE07jIa0wbvSv23oa5H3qpO+uhe+Mak=; b=kOXg/93RTTuxl3cf1E7SpkBcZ9SugY89HIZzhoF+V/UqErQBfib1x6Iz2l91+I7tL0 /VOE3elXUGIS7ZtWuAXl/+/1iK9vfZePxGkLoerhvygayEpidGKQA2P/fndugTBUhwSR UVb0GccGmqAUOMXLFCDk8gGlD7iwazYpjctTvjLL+Y/GVVa6icMCRewXIwS0Iey8FQwB C4MNWJ3iLFETLil/dOJx9rBhB7Qul76MrCmA5URSkoKjNcBA0lsvbkqZIIA7aCPur/TR +YMPQkRBW5PnZt/fQ8RWDt01Rcdo40+BUlT8LCMq6qsLf6W8+Si7wOKRuMu6ja21R3Bj KxrA== X-Gm-Message-State: AO0yUKWGCtIOFzse+stMMY3L7fMYLVdOU3gIn4F9XG1ndY+tGWY3u3CQ vrPdodBDnzYkzzW4nTu/3ys2h4M4DmMQPg== X-Google-Smtp-Source: AK7set++rQ7bc+/ZyuydJJUsiepdcsIXyUVP2ufTubyBmbQOLoBCKgQBIbN8A6C3xPTkp7RkdhAsDQ== X-Received: by 2002:a05:622a:170b:b0:3bf:cd81:3a31 with SMTP id h11-20020a05622a170b00b003bfcd813a31mr11969823qtk.65.1677683631314; Wed, 01 Mar 2023 07:13:51 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id x2-20020ac86b42000000b003b635a5d56csm8472323qts.30.2023.03.01.07.13.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Mar 2023 07:13:50 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/8] linux-yocto-rt/6.1: fix compilation issue with per cpu stats Date: Wed, 1 Mar 2023 10:13:39 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Mar 2023 15:13:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177936 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.1: 3b4c5ff8e4f1 net: fix net/netfilter/ipvs/ip_vs_ctl.c with u64 and u64_stats_t Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb | 4 ++-- meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 28b7159359..7a7537505e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -11,8 +11,8 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "94f73e8d6872df48a7c4ee6caa1701ae2a535dfe" -SRCREV_meta ?= "d7393c5752865634e307673043da55e353139333" +SRCREV_machine ?= "8183fc0efdb87bd314afda93a7c02ff85dc5833d" +SRCREV_meta ?= "a833bd2ced5dcd01c043348ec47218a545d00c5f" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 65866dd1db..393952a980 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -15,7 +15,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_meta ?= "d7393c5752865634e307673043da55e353139333" +SRCREV_meta ?= "a833bd2ced5dcd01c043348ec47218a545d00c5f" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 66d397837f..8c99b98933 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -25,7 +25,7 @@ SRCREV_machine:qemux86 ?= "1caf99d56881e1510afca553cd4a057f80479973" SRCREV_machine:qemux86-64 ?= "1caf99d56881e1510afca553cd4a057f80479973" SRCREV_machine:qemumips64 ?= "2949d76c3f79f3c7f700a6366d828f006d7dd5a8" SRCREV_machine ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_meta ?= "d7393c5752865634e307673043da55e353139333" +SRCREV_meta ?= "a833bd2ced5dcd01c043348ec47218a545d00c5f" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Wed Mar 1 15:13:40 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 20311 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A3C25C7EE32 for ; Wed, 1 Mar 2023 15:13:59 +0000 (UTC) Received: from mail-qt1-f181.google.com (mail-qt1-f181.google.com [209.85.160.181]) by mx.groups.io with SMTP id smtpd.web11.24965.1677683633878530311 for ; Wed, 01 Mar 2023 07:13:54 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=YCnJXVwI; spf=pass (domain: gmail.com, ip: 209.85.160.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f181.google.com with SMTP id l13so14589717qtv.3 for ; Wed, 01 Mar 2023 07:13:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=gxaiRZJot0NfZNA9owYIS+b9CPmLq4AueUohvm7AOTg=; b=YCnJXVwIGfgHfvbj6S/7f6jgd3mghpN7r52YpZBRn9/O7GjrP0rKOfuGEEqoJMqA/w fCEYQ6D6Wypi8jy506nCQvj9gGcTMv7lv5wscMNOVzNMWRSzbxlbKk/+c2Imy7odRu51 S26nwOrkEpqJygtfqOQR8BdAhr7kH4oojOX2MPR1NZClndEL8+FDx7lO71LES3rcX3b0 VpNY13BpiWvnESID0iziZDyhdODrVhxaA2f+/sgkRcyL1EabZcO/sd+bc1LZQD7cvTaK 8M3Vfakt+LKk7M5zQzix8ancnkwikr0KTZ44VdNAITLP6sIhUvz/dJuZYPDtcGBb0bfT pGiA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=gxaiRZJot0NfZNA9owYIS+b9CPmLq4AueUohvm7AOTg=; b=2WNzVvTpxUJjP0snIPOx/Zy1m6/WnsLajRq7FKmNqozwbZ0SeVN59Xenw73nDiCdnL 4bLsHFj19rHOjCr9ipu8+aRpmAD5KNLQyTf7AZbgTEiQqR2jLmIWmxlaWFg1cunm8rvk 2UvnHkq8Yb7126BX1m28wWj+uHH0sOW0DQ5f5lW/hw1ftjL40TGIy6RSlJQVvRvkTNqS 84v+xOMTGRRS1XgYcoHhihncO1cviAUcn+xFyArmBk3jZbZEUXLVZmK391+t62NR4G9D aSy+0tDmFR2RjYSFUguuYj40865zQchu/vXk1H5DlOTNUIzfW/sqTUk3FqLHKGIeMd8z Q1yQ== X-Gm-Message-State: AO0yUKXlLc5k8gb6NrRKPJ1jD5noHxDIebIUgPD9wE/GR8PZgcfePUNR 28cRNrpvNsAguQdzd6y/rzU= X-Google-Smtp-Source: AK7set8m7oW/vFIZiNfr+zREPoM4NQWYXye/mF+eCanpxmSiXiaRolDRVhKNPS0km4xQGkuvuMWVJA== X-Received: by 2002:ac8:7d4c:0:b0:3b8:3a7c:d204 with SMTP id h12-20020ac87d4c000000b003b83a7cd204mr11569772qtb.58.1677683632802; Wed, 01 Mar 2023 07:13:52 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id x2-20020ac86b42000000b003b635a5d56csm8472323qts.30.2023.03.01.07.13.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Mar 2023 07:13:51 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/8] linux-yocto-dev: bump to v6.2 Date: Wed, 1 Mar 2023 10:13:40 -0500 Message-Id: <87d29240e46ae804842e46d14357ed80bbb9dd19.1677683523.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Mar 2023 15:13:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177937 From: Bruce Ashfield Updating the -dev kernel to the 6.2 kernel. Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb index 05e405f81c..9ef5b80a37 100644 --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -16,7 +16,7 @@ inherit pkgconfig # provide this .inc to set specific revisions include recipes-kernel/linux/linux-yocto-dev-revisions.inc -KBRANCH = "v6.1/standard/base" +KBRANCH = "v6.2/standard/base" KMETA = "kernel-meta" SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine \ @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' -LINUX_VERSION ?= "6.1" +LINUX_VERSION ?= "6.2" LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Wed Mar 1 15:13:41 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 20316 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B9284C7EE36 for ; Wed, 1 Mar 2023 15:13:59 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web11.24967.1677683635064922864 for ; Wed, 01 Mar 2023 07:13:55 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=SMKlzVrI; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id h19so14540094qtk.7 for ; Wed, 01 Mar 2023 07:13:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=OC8xXeSLiDdv8e+D1zIGbYTvjLXaAjTw7H5AijlMXEo=; b=SMKlzVrIYh4zu8euj0KddgXPAwvtUf/Smer9Y8Ev91RpOdiHf/H+hntNsiGYR6YX1W zdKv7ezJCPP7y2MR4t/M/phWQXstUZvNCoGbTpdXzZYOSGVKmjx90aki5uU4211t85pS nKKGlQQyjHhXXVl0tIFZlSLNwifjt2I/dZGFTvBxzLGQb6AszT2hqOh7W79RCwI8zfeZ CLItaP9yt8pys24Xkn9PugJlR65/pMlSExZS25M5G0CPQUvq5mQJaSisfa/vNV5iV5o1 ztjFW9/3sPf8wPpUbYMQoQbr/UmshfRu3iR6kLRA3FBjTB0ubclpACdjZ+HBgDZMF3Oq Mo6A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=OC8xXeSLiDdv8e+D1zIGbYTvjLXaAjTw7H5AijlMXEo=; b=iV/yB99/udEPud6B9FSTSZjF1YPl3XdM9FmMU/p7xggUKu5iEd20hzcB8HYw/FSzRT uliKsrkbi2CBJ4+AG2r74ATHhpqDcuXfrn0JMcgLCweeH23AzmEULgZ77hJsPzDmgtNi bM0tie9ILo62g8JvWVl8gq1v7UvnFy2NlnCsZVE0MaIFAtgRGyKtW3bJyK458rEifb79 Ey6hSkF+SzscIiv1GC5fpSH9bVxOjyu2saZp1kF5xjCppAoSwegwRYbzRblcQl+skzep C6nha9nL66th6arf/VroBX5uqQa54+jG4ZadCNwK0Q5CUKiE/tAMVRgdtgMtm+Jcv1b2 9t5Q== X-Gm-Message-State: AO0yUKXhWPvr6GpExAbijC45rGnDVtoedFJ8hLazy5IrQ2KVs8BH1aJR RoD5KaO6pS9X2uNr6qZdu4knmLF3PDBE3g== X-Google-Smtp-Source: AK7set83SgwONeR62QYQomLFQqQBE66PoOS75tpLErdlKlc1jYG9MZ7PGgvwUksmpaZczogjBcKsug== X-Received: by 2002:ac8:5e10:0:b0:3b8:6c8e:4f85 with SMTP id h16-20020ac85e10000000b003b86c8e4f85mr13063597qtx.43.1677683633847; Wed, 01 Mar 2023 07:13:53 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id x2-20020ac86b42000000b003b635a5d56csm8472323qts.30.2023.03.01.07.13.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Mar 2023 07:13:53 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/8] linux-yocto/6.1: update to v6.1.12 Date: Wed, 1 Mar 2023 10:13:41 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Mar 2023 15:13:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177938 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 129c15b60627 Linux 6.1.12 da1ae884562c Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions 40c4fdfc942e KVM: x86: Mitigate the cross-thread return address predictions bug cc95b5d240b6 x86/speculation: Identify processors vulnerable to SMT RSB predictions 7fa83855852e drm/i915: Fix VBT DSI DVO port handling baaed8c92927 drm/i915: Initialize the obj flags for shmem objects bfa700d12274 drm/i915: Move fd_install after last use of fence 5af27a53a881 drm/amd/display: fix cursor offset on rotation 180 8d81e1c6865e drm/amd/display: properly handling AGP aperture in vm setup 4609e1773222 drm/amdgpu/smu: skip pptable init under sriov 2bcbbef9cace drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini d82e6903b395 drm/amd/pm: bump SMU 13.0.7 driver_if header version e379d5662c26 drm/amdgpu: Add unique_id support for GC 11.0.1/2 daaa0760cd0b drm/amd/pm: bump SMU 13.0.0 driver_if header version 346631d52a42 arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines 3b4c045a98f5 Fix page corruption caused by racy check in __free_pages 274d9a28527d arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive 222b1070b0fa arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive a01ad536becb arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive 446ac8dd8997 rtmutex: Ensure that the top waiter is always woken up 386a8d694f95 tracing: Fix TASK_COMM_LEN in trace event format file a2e60fee4b76 drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes 6f097c24815e powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch 026cae99d064 riscv: kprobe: Fixup misaligned load text 7d151eccd07a riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte 9f55a0a2d94f nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE a89868254cd2 ceph: flush cap releases when the session is flushed 62890f3eabf8 drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping 7d2cd4736d1a pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group ab6fd64dda2b clk: ingenic: jz4760: Update M/N/OD calculation algorithm 15f9f8eb3b8b cxl/region: Fix passthrough-decoder detection a04c7d062b53 cxl/region: Fix null pointer dereference for resetting decoder 01815a1caf2f usb: typec: altmodes/displayport: Fix probe pin assign check db9c4a94b629 usb: core: add quirk for Alcor Link AK9563 smartcard reader 51aa10112b12 btrfs: free device in btrfs_close_devices for a single device filesystem 1ab4bed3fc8b btrfs: simplify update of last_dir_index_offset when logging a directory f676c8a69588 selftests: mptcp: stop tests earlier b7692fb9a2b0 selftests: mptcp: allow more slack for slow test-case ba36772a1cc9 mptcp: be careful on subflow status propagation on errors e266ad04ec39 mptcp: do not wait for bare sockets' timeout 0d2cf3fae701 net: USB: Fix wrong-direction WARNING in plusb.c 3684a2f6affa cifs: Fix use-after-free in rdata->read_into_pages() 33dd18fbbb2d pinctrl: intel: Restore the pins that used to be in Direct IRQ mode 3319d7292568 pinctrl: aspeed: Revert "Force to disable the function's signal" ebe63349cd48 spi: dw: Fix wrong FIFO level setting for long xfers bcc487001a15 pinctrl: single: fix potential NULL dereference 9eab7b053947 pinctrl: aspeed: Fix confusing types in return value b048b969b362 pinctrl: mediatek: Fix the drive register definition of some Pins 6353ebac4612 clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating formatted strings dcfe5431fb0f ASoC: topology: Return -ENOMEM on memory allocation failure 3b858f23cefb ASoC: fsl_sai: fix getting version from VERID 84560e33cea5 ASoC: tas5805m: add missing page switch. 3e984873e4ac ASoC: tas5805m: rework to avoid scheduling while atomic. 0f3d5c12b612 arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings 12773070b09b riscv: stacktrace: Fix missing the first frame 885f729b249f ALSA: pci: lx6464es: fix a debug loop 65473ade5062 arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on rock-3a 10150d350917 arm64: dts: rockchip: fix input enable pinconf on rk3399 81685c59dc4b selftests: forwarding: lib: quote the sysctl values 399f1cccc447 net: mscc: ocelot: fix all IPv6 getting trapped to CPU when PTP timestamping is used 1d52bbfd469a rds: rds_rm_zerocopy_callback() use list_first_entry() da32c2d9f64b selftests: Fix failing VXLAN VNI filtering test 0ae9d81109e9 txhash: fix sk->sk_txrehash default 44a265af4aa9 net: ethernet: mtk_eth_soc: fix wrong parameters order in __xdp_rxq_info_reg() 5f9c656ab2c4 igc: Add ndo_tx_timeout support 190296d51b46 net/mlx5: Serialize module cleanup with reload and remove b266f3158171 net/mlx5: fw_tracer, Zero consumer index when reloading the tracer 525e29974e3c net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers ee128b700fd0 net/mlx5: Expose SF firmware pages counter bbdfebb08ff5 net/mlx5: Store page counters in a single array 5ccc3707e975 net/mlx5e: IPoIB, Show unknown speed instead of error 026eb3e01a3d net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode 1e9b6d279db1 net/mlx5: Bridge, fix ageing of peer FDB entries aee099bb0cd4 net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change 4d15289c22fa net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol 802.1Q" 139c759823b0 net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware 47f4ff6f23f0 ice: switch: fix potential memleak in ice_add_adv_recipe() 8eeca43d8e7e ice: Fix disabling Rx VLAN filtering with port VLAN enabled df59e0540145 ice: Do not use WQ_MEM_RECLAIM flag for workqueue 437f8892ece7 nvidiafb: detect the hardware support before removing console. c47c2b173d0c cpuset: Call set_cpus_allowed_ptr() with appropriate mask for task 5489930113dc drm/virtio: exbuf->fence_fd unmodified on interrupted wait d05b72328810 drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already enabled 16da5f6d38ac HID: amd_sfh: if no sensors are enabled, clean up c0eb3c0cdd1b net: microchip: sparx5: fix PTP init/deinit not checking all ports 89c0c69fc739 uapi: add missing ip/ipv6 header dependencies for linux/stddef.h c97c7c3103a3 cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems 07154f94c213 ionic: missed doorbell workaround a16f6ea194fe ionic: refactor use of ionic_rx_fill() db34b5352e92 ionic: clean interrupt before enabling queue to avoid credit race 95e29c11abe5 net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY 9c6a896b8d40 net: macb: Perform zynqmp dynamic configuration only for SGMII interface d974330c1d99 bonding: fix error checking in bond_debug_reregister() a65723e299dc net: phylink: move phy_device_free() to correctly release phy device a7f0ec26cd67 of: Make OF framebuffer device names unique 5954eaab6bb7 xfrm: fix bug with DSCP copy to v6 from v4 tunnel d53903cc2396 RDMA/usnic: use iommu_map_atomic() under spin_lock() 360682fe7df2 RDMA/irdma: Fix potential NULL-ptr-dereference f6d8b6762bee xfrm: annotate data-race around use_time 7197460dcd43 IB/IPoIB: Fix legacy IPoIB due to wrong number of queues 419674224390 xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() 0a4f811f2e5d IB/hfi1: Restore allocated resources on failed copyout cf118814ae89 xfrm: compat: change expression for switch in xfrm_xlate64 3fc0b7b7e9a5 HID: logitech: Disable hi-res scrolling on USB c86e6d30c522 can: j1939: do not wait 250 ms if the same addr was already claimed ad7e46427f92 of/address: Return an error when no valid dma-ranges are found 0a3e60b3fe49 tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw 5c4bd3f2f6eb Revert "PCI/ASPM: Refactor L1 PM Substates Control Register programming" 3361eb2256f9 Revert "PCI/ASPM: Save L1 PM Substates Capability for suspend/resume" 63380b631f3d ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform. fdc304eef6e8 ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 566cad13beb6 ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 49f4284ab3b5 ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 9d26f571df4d ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() ab9b01a7acd5 ALSA: hda/realtek: Add Positivo N14KP6-TG 8ab575add354 btrfs: zlib: zero-initialize zlib workspace 66cf3a8273ab btrfs: limit device extents to the device size 6b2aaf302ce8 hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC d60c95efffe8 Linux 6.1.11 74eec8266f37 bpf: Skip invalid kfunc call in backtrack_insn d458a0984429 gfs2: Always check inode size of inline inodes 62b11a34a98c gfs2: Cosmetic gfs2_dinode_{in,out} cleanup f06de1bb6d61 wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads 5b25035fb888 f2fs: fix to do sanity check on i_extra_isize in is_alive() 1b4c08844628 fbdev: smscufx: fix error handling code in ufx_usb_probe ddeff03bb338 f2fs: initialize locks earlier in f2fs_fill_super() 07a96977b2f4 ovl: Use "buf" flexible array for memcpy() destination 543bba3be262 fs/ntfs3: Validate attribute data and valid sizes 0153009a7e65 powerpc/imc-pmu: Revert nest_init_lock to being a mutex 5a9fe6b7f4c1 powerpc/64s: Fix local irq disable when PMIs are disabled 18bac7de2459 powerpc/64s/radix: Fix crash with unaligned relocated kernel 54fb38bcaaa0 iio:adc:twl6030: Enable measurement of VAC f6c0ebc10c0b ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL on sink failure 02b9d653531d platform/x86/amd: pmc: add CONFIG_SERIO dependency 9d25aea2ab4f serial: 8250_dma: Fix DMA Rx rearm race bd8d2ba9d9e0 serial: 8250_dma: Fix DMA Rx completion race 5f3dedbc3bf4 phy: qcom-qmp-combo: fix runtime suspend 5288d522a987 nvmem: core: fix return value 1dcd68c9cc5c nvmem: core: fix cell removal on error d78f5d46fc2a nvmem: core: fix device node refcounting 897dfd346223 nvmem: core: fix registration vs use race 39708bc8da78 nvmem: core: fix cleanup after dev_set_name() 1e2a745a896e nvmem: core: remove nvmem_config wp_gpio 28829e5f1c88 nvmem: core: initialise nvmem->id early 86dbbc8f6ba7 drm/amdgpu: update wave data type to 3 for gfx11 91ef43f6b65b drm/amd/pm: drop unneeded dpm features disablement for SMU 13.0.4/11 814d83a710e8 drm/amd: Fix initialization for nbio 4.3.0 0769f997a7b6 drm/i915: Fix potential bit_17 double-free 764accc2c1b8 drm/i915: Avoid potential vm use-after-free 52c6d3a84a3e serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ handler e48a8ad77be3 dma-buf: actually set signaling bit for private stub fences d8b46cc1cf9b migrate: hugetlb: check for hugetlb shared PMD in node migration 82587c0e2735 maple_tree: fix mas_empty_area_rev() lower bound validation a7da7d01ac5c Squashfs: fix handling and sanity checking of xattr_ids count c4fd07cd5e7e ia64: fix build error due to switch case label appearing next to declaration ef8a286338c4 highmem: round down the address passed to kunmap_flush_on_unmap() 96aaaf866601 mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups 97f17a737270 mm, mremap: fix mremap() expanding for vma's with vm_ops->close() acb08187b5a8 mm/khugepaged: fix ->anon_vma race 49178d4d61e7 mm/swapfile: add cond_resched() in get_swap_pages() 2d11727655bf mm/uffd: fix pte marker when fork() without fork event b10990bee73c fpga: stratix10-soc: Fix return value check in s10_ops_write_init() 74cff472d3d6 fpga: m10bmc-sec: Fix probe rollback 32beac7a3d0f x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses 0b570a059cf4 HV: hv_balloon: fix memory leak with using debugfs_lookup() cf1c917bf1c7 kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup() 512d1ed968d5 usb: gadget: udc: do not clear gadget driver.bus fdd11d7136fd usb: typec: ucsi: Don't attempt to resume the ports before they exist dd63f6f0d946 usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints b79ba5953f6f mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath() 139f866e420a mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps 04448022311c mm: multi-gen LRU: fix crash during cgroup migration b40680220b13 Revert "mm: kmemleak: alloc gray object for reserved region with direct map" 4afacf17ff0f riscv: disable generation of unwind tables 3028c3a169a2 parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case a6a5b7067018 parisc: Replace hardcoded value with PRIV_USER constant in ptrace.c d386bc5bf1cd parisc: Fix return code of pdc_iodc_print() 96d3b446680e nvmem: qcom-spmi-sdam: fix module autoloading 68ce2c8f9d0e nvmem: sunxi_sid: Always use 32-bit MMIO reads f5249bbae0e7 nvmem: brcm_nvram: Add check for kzalloc 4092267ad66a iio: imu: fxos8700: fix MAGN sensor scale and unit ad3c145485b2 iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN 8ac10e1cb0f5 iio: imu: fxos8700: fix failed initialization ODR mode assignment 555daa41074d iio: imu: fxos8700: fix incorrect ODR mode readback efc3dc3812cf iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback af7b50e4f6ee iio: imu: fxos8700: fix map label of channel type to MAGN sensor 3a91ef914ab1 iio: imu: fxos8700: fix IMU data bits returned to user space 8f1b6aa3bf0f iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback fb06fc5af496 iio: imu: fxos8700: fix ACCEL measurement range selection 1a48ba20a551 iio: light: cm32181: Fix PM support on system with 2 I2C resources 930351148181 iio:adc:twl6030: Enable measurements of VUSB, VBAT and others e05b41391ab3 iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() 9e480211d0f8 iio: adc: berlin2-adc: Add missing of_node_put() in error path 0b2f949909a3 iio: adc: xilinx-ams: fix devm_krealloc() return value check f9e5c6d9ac6c iio: hid: fix the retval in gyro_3d_capture_sample 37b5824545e6 iio: hid: fix the retval in accel_3d_capture_sample 8c3203f47d33 rtc: efi: Enable SET/GET WAKEUP services as optional 661bb546c4d5 efi: Accept version 2 of memory attributes table ac515839b1f3 ASoC: SOF: keep prepare/unprepare widgets in sink path 18691bdd5db5 ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL b6552a76015a ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 60a1ffed517f ASoC: codecs: wsa883x: correct playback min/max rates dd405afa4e97 ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work for a HP platform e58d01b09930 ALSA: hda/realtek: Add Acer Predator PH315-54 be606481eb33 watchdog: diag288_wdt: fix __diag288() inline assembly f3d786285f4c watchdog: diag288_wdt: do not use stack buffers for hardware data ad8860868141 can: isotp: handle wait_event_interruptible() return values cae4c9bc35f7 can: isotp: split tx timer into transmission and timeout 6e62048f527d net: qrtr: free memory on error path in radix_tree_insert() 334ce90fadd1 ARM: dts: imx7d-smegw01: Fix USB host over-current polarity 78792d25b658 hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() a2ab7f2cf5ef cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask() 5e7f6e2ade57 fbcon: Check font dimension limits 8506f16aae9d vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF 3b1534f5bae7 usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait f3ce160b301c usb: dwc3: qcom: enable vbus override when in OTG dr-mode e99780c3e7a9 iio: adc: stm32-dfsdm: fill module aliases 016dadc60e2e bcache: Silence memcpy() run-time false positive warnings f3056978934c drm/amd/display: Fix timing not changning when freesync video is enabled 22312eeab33e net/x25: Fix to not accept on connected socket 72e5a83b7c84 platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN 37e9784331f2 platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF 919ff2c40145 platform/x86: hp-wmi: Handle Omen Key event eb74184dcc70 platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table 19e2f49914e7 x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only block 40971f2e525e Revert "gfs2: stop using generic_writepages in gfs2_ail1_start_one" c671f7aaf2d8 i2c: rk3x: fix a bunch of kernel-doc warnings 61e43ebfd243 scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress 8859687f5b24 scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress 35e44dc40283 perf/x86/intel/cstate: Add Emerald Rapids e095f0d86e3a perf/x86/intel: Add Emerald Rapids fcf8b1a6d5b8 x86/aperfmperf: Erase stale arch_freq_scale values when disabling frequency invariance readings f6c8f682e588 scsi: target: core: Fix warning on RT kernels c1435f5a03c8 i2c: mxs: suppress probe-deferral error message 8e9b15ad1484 i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU 65166bccd038 kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY is a PKCS#11 URI 10282d9daaf7 certs: Fix build error when PKCS#11 URI contains semicolon 71ebd83f320e rtc: sunplus: fix format string for printing resource a2e6a9ff89f1 efi: fix potential NULL deref in efi_mem_reserve_persistent 70d40674a549 net: openvswitch: fix flow memory leak in ovs_flow_cmd_new 2c036e21c2b6 virtio-net: Keep stop() to follow mirror sequence of open() 462a2c1bdf1a selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking 14782ea872e0 selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs 430bc0756ae1 selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided 5bbc22fdbcbc selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning 3b7fbcf86eee ata: libata: Fix sata_down_spd_limit() when no link speed is reported 6366671954f0 can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing tx_obj_num_coalesce_irq c3033f91ebd6 can: raw: fix CAN FD frame transmissions over CAN XL devices 1740a1e45eee can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate 0cb094179aa8 octeontx2-af: Fix devlink unregister adf848eab2d4 igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() 12316538b1d1 riscv: kprobe: Fixup kernel panic when probing an illegal position 848b6074654e ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local address abac37d8f90c ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local address e2d967b42a71 drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during disable 11ee5d630827 net: phy: meson-gxl: Add generic dummy stubs for MMD register access 0cfe084e1530 sctp: do not check hb_timer.expires when resetting hb_timer e0514483fa88 maple_tree: should get pivots boundary by type 29e774dcb271 squashfs: harden sanity check in squashfs_read_xattr_id_table 14f56034ec4e kunit: fix kunit_test_init_section_suites(...) ee1e3fe4b457 block: ublk: extending queue_size to fix overflow a1512f11ec02 netfilter: br_netfilter: disable sabotage_in hook after first suppression 3214b04de31b ALSA: firewire-motu: fix unreleased lock warning in hwdep device 37c0cdf7e491 net/tls: tls_is_tx_ready() checked list_entry 7a435fe0b6bb drm/i915/adlp: Fix typo for reference clock 04dcff26490c drm/i915: Fix up locking around dumping requests lists 9467397f417d drm/i915: Fix request ref counting during error capture & debugfs dump de997938a7a5 drm/i915/guc: Fix locking when searching for a hung request e7cdec97ebeb platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 21745fbfe760 platform/x86/amd/pmf: Ensure mutexes are initialized before use 7f7f441347b4 platform/x86/amd/pmf: Fix to update SPS thermals when power supply change dadc3820a3d9 platform/x86/amd/pmf: Add helper routine to check pprof is balanced 1db1edddb873 platform/x86/amd/pmf: Fix to update SPS default pprof thermals 05484584cadf platform/x86/amd/pmf: Add helper routine to update SPS thermals bb4a5cef532d platform/x86/amd/pmf: update to auto-mode limits only after AMT event 3be069f42a7b fscache: Use wait_on_bit() to wait for the freeing of relinquished volume 5c2227f3f177 netrom: Fix use-after-free caused by accept on already connected socket cb1876fc33af block, bfq: fix uaf for bfqq in bic_set_bfqq() b2e181cf9e57 block, bfq: replace 0/1 with false/true in bic apis 70fd5afb4c36 net: wwan: t7xx: Fix Runtime PM initialization 78901b10522c net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices ddaf96f6953b sfc: correctly advertise tunneled IPv6 segmentation a838f8a69b1f skb: Do mix page pool and page referenced frags in GRO 9e0d874c0a6b dpaa2-eth: execute xdp_do_flush() before napi_complete_done() 71a773ab79c9 dpaa_eth: execute xdp_do_flush() before napi_complete_done() e5aed1336303 virtio-net: execute xdp_do_flush() before napi_complete_done() b9fd30ea66e8 qede: execute xdp_do_flush() before napi_complete_done() 34e0dd0947e9 ice: Prevent set_channel from changing queues while RDMA active c4cadb84e71b vhost-scsi: unbreak any layout for response 5a1909510387 use less confusing names for iov_iter direction initializers 6d6e144ffbf2 fix "direction" argument of iov_iter_kvec() ff85ec97d14c fix 'direction' argument of iov_iter_{init,bvec}() 02f719be2f2b fix iov_iter_bvec() "direction" argument b50705b5ef09 memcpy_real(): WRITE is "data source", not destination... cefb33f5be6e zcore: WRITE is "data source", not destination... 98653e51618e READ is "data destination", not source... a7fcd22a55a6 WRITE is "data source", not destination... 0332bdec060a copy_oldmem_kernel() - WRITE is "data source", not destination ccbe22d4843d vhost/net: Clear the pending messages when the backend is removed 0b49da857d32 ALSA: memalloc: Workaround for Xen PV 3331d3416076 bpf: Fix the kernel crash caused by bpf_setsockopt(). c7ee7bad9c1b scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" 9e0097cb51e6 drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command c590a4a59a98 drm/vc4: hdmi: make CEC adapter name unique 0bdd5a7b517f arm64: dts: imx8mm-verdin: Do not power down eth-phy 3419ddcfa143 arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX 12b0ec7c6953 bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener 7715f96f4ba6 media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct line d5c7a2ab5e1f bpf: Add missing btf_put to register_btf_id_dtor_kfuncs d52f34784e4e ASoC: SOF: ipc4-mtrace: prevent underflow in sof_ipc4_priority_mask_dfs_write() 4ea7f83314f1 selftests/filesystems: grant executable permission to run_fat_tests.sh 7c7652ffa986 bpf: Fix to preserve reg parent/live fields when copying range info f011360ad234 ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() 6a199d556c02 bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers c32efcf9ff85 bpf: Fix off-by-one error in bpf_mem_cache_idx() ba32923bcedd ASoC: Intel: avs: Implement PCI shutdown cdebb52d6098 ASoC: Intel: sof_es8336: Drop reference count of ACPI device after use c48af765e183 ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use c72c57b689bf ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use 877699a054ec ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use eddc0f2ad6d5 ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use 7b1ed88ec3af ASoC: amd: acp-es8336: Drop reference count of ACPI device after use ac949eae8d59 arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name linux,keycode 13d27de91ace arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' 17b83ef66d0e bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() c8bdc88216f0 firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region 17d99ea98b62 Linux 6.1.10 cfc15cbd85aa net: mctp: purge receive queues on sk destruction 60cd03ffe938 rust: print: avoid evaluating arguments in `pr_*` macros in `unsafe` blocks 888dad6f3e85 net: fix NULL pointer in skb_segment_list 9d369cd505ae gpiolib-acpi: Don't set GPIOs for wakeup in S3 mode 69622f270cc9 gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xRU 30dc1de44e75 nvme-apple: only reset the controller when RTKit is running 38044859deee cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() 1dba6881e332 gpiolib: acpi: Allow ignoring wake capability on pins that aren't in _AEI ce4745a6b801 dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init 6b1cebcd9e89 HID: playstation: sanity check DualSense calibration data. 7f85560667ed HID: uclogic: Add support for XP-PEN Deco 01 V2 1fc24f9da259 s390: workaround invalid gcc-11 out of bounds read warning 6f13860bba96 block: fix hctx checks for batch allocation 99db989945cd ACPI: video: Add backlight=native DMI quirk for Acer Aspire 4810T efc1058831f9 LoongArch: Get frame info in unwind_start() when regs is not available a4a1af9fa08e blk-cgroup: fix missing pd_online_fn() while activating policy 6db03adf078e erofs: clean up parsing of fscache related options 27c54591ba26 kselftest: Fix error message for unconfigured LLVM builds 495cec3763d7 ARM: omap1: fix building gpio15xx 1d34087944a6 arm64: dts: msm8994-angler: fix the memory map ea2be0ca6913 mac80211: Fix MLO address translation for multiple bss case 9f31d8c889d9 erofs/zmap.c: Fix incorrect offset calculation 1283a01b6e19 bpf: Skip task with pid=1 in send_signal_common() e0b9560bf170 firmware: arm_scmi: Clear stale xfer->hdr.status ba355e99eff0 arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI a5a629d7dafc arm64: dts: freescale: Fix pca954x i2c-mux node names ab603e92db12 ARM: dts: vf610: Fix pca9548 i2c-mux node names 7f68b6ecf5e9 ARM: dts: imx: Fix pca9547 i2c-mux node name Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++--- .../linux/linux-yocto-tiny_6.1.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 7a7537505e..d83fa28164 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "8183fc0efdb87bd314afda93a7c02ff85dc5833d" -SRCREV_meta ?= "a833bd2ced5dcd01c043348ec47218a545d00c5f" +SRCREV_machine ?= "3f8b7b19642bbcf9a170cb1d0edc881f0ca9b72b" +SRCREV_meta ?= "6c723fc4d35fbdb277e28d0072f8117e43679528" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" -LINUX_VERSION ?= "6.1.9" +LINUX_VERSION ?= "6.1.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 393952a980..a0b9e2d28f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "6.1.9" +LINUX_VERSION ?= "6.1.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_meta ?= "a833bd2ced5dcd01c043348ec47218a545d00c5f" +SRCREV_machine ?= "d855e638945ed4223775c19f4eb203381c3bc24c" +SRCREV_meta ?= "6c723fc4d35fbdb277e28d0072f8117e43679528" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 8c99b98933..988718f212 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -14,25 +14,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "ccd3b20fb504d35147d35962254b68b0041a4c6f" -SRCREV_machine:qemuarm64 ?= "1caf99d56881e1510afca553cd4a057f80479973" +SRCREV_machine:qemuarm ?= "96685a4bde4e1642af2413a7b78ee5ea4d544e81" +SRCREV_machine:qemuarm64 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" SRCREV_machine:qemuloongarch64 ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_machine:qemumips ?= "d60ecbda7d4de915c867f751f5c63555a14219d1" -SRCREV_machine:qemuppc ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_machine:qemuriscv64 ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_machine:qemuriscv32 ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_machine:qemux86 ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_machine:qemux86-64 ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_machine:qemumips64 ?= "2949d76c3f79f3c7f700a6366d828f006d7dd5a8" -SRCREV_machine ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_meta ?= "a833bd2ced5dcd01c043348ec47218a545d00c5f" +SRCREV_machine:qemumips ?= "9ecebe9ac613fb9347e0fc0d932432571bc6c951" +SRCREV_machine:qemuppc ?= "d855e638945ed4223775c19f4eb203381c3bc24c" +SRCREV_machine:qemuriscv64 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" +SRCREV_machine:qemuriscv32 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" +SRCREV_machine:qemux86 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" +SRCREV_machine:qemux86-64 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" +SRCREV_machine:qemumips64 ?= "bfd40de0f8fa3500b51b32e55be0a01723ee31e5" +SRCREV_machine ?= "d855e638945ed4223775c19f4eb203381c3bc24c" +SRCREV_meta ?= "6c723fc4d35fbdb277e28d0072f8117e43679528" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "68a95455c153f8adc513e5b688f4b348daa7c1b1" +SRCREV_machine:class-devupstream ?= "129c15b606278f9254a16013f7e5a94a128d9bcd" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -40,7 +40,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.9" +LINUX_VERSION ?= "6.1.12" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Mar 1 15:13:42 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 20313 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B3C29C7EE33 for ; Wed, 1 Mar 2023 15:13:59 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web11.24967.1677683635064922864 for ; Wed, 01 Mar 2023 07:13:56 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=qGIYRjsk; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id h19so14540242qtk.7 for ; Wed, 01 Mar 2023 07:13:56 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=JIOln5tfLjrXbJBJrVbL5XBRSbwXJ5R4bhBoAVvYZdg=; b=qGIYRjsk2EvxgSpEx3qoNxKEkAd5MR/ZNeMHF46ae1FC4dEgwct4O8AM6zukwKSsI2 149IN5ipOeS7VXz+tyVk2Q41EItw28oFNoVOJ7kED0Xo+Bhqee/rL9xjxvnJiQ9z6hx8 OlYOC/5eRxecelqQLzP/7kTGnxXfWugN0Gg8N2zE0jyU3ZhLTkLnEYKvQ46uxj8GP/6/ 1U7Hk8dSWX31EjqSBG7IgZUFfAbEDd1Ff8N3MgltRHsMRaJK80cfJGefSSO1OrbiP3ek 0/9yQGPJHjsNOHWa2hJDA5zYlSlE3bVcVrN6tfoS+/BsMQR0bPwjJefd8uXliy4Yiyck U/tw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JIOln5tfLjrXbJBJrVbL5XBRSbwXJ5R4bhBoAVvYZdg=; b=CV52uzm9POrMiwSB9xrEpqdzAsc+gGDC97jEFp6AefCikqK3RrQF6+SJimRZrkVMJr cegvn69E4jI6ebIB+vgJPpu1jmfaYUXOS8yf4Cnt2x5kaaUxh9uWz1Ld3GtrXXzYGUcS GgDeqtTAnwetHja1SdYRiCk4AThxAN/JIxtmtmGu1BO9HY5/lkYsaRPMixNWu2orTojz L8g7L/4SjkyKrH8i9REfALhRm51DoghIBPUTudYmxfazzwgbrrlSAtkg4yCaYSbqq3Ll JAkEo5f6YII4664+WQpnQ+cJ08kGP0yiGamTwi9G4JZ/DB6QwE9UWCE0xazWFQp2qE2T L4Zw== X-Gm-Message-State: AO0yUKXToljLctkpWVLJbn8/k3xKzWnKux5V7wn/f67xK5BaB1GZ5Tdw 5TzhohfBAR7TPU/iBvPnzZ+UfcduEPOPBw== X-Google-Smtp-Source: AK7set+/4qlVVLjNpIIzWdvkETevDAMIvGd4AfDqm8KXSGEbG3kQt0L3ofItUhRbjBNnRqAbi6t9pQ== X-Received: by 2002:a05:622a:1106:b0:3bf:ca04:3bc9 with SMTP id e6-20020a05622a110600b003bfca043bc9mr12796334qty.5.1677683635545; Wed, 01 Mar 2023 07:13:55 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id x2-20020ac86b42000000b003b635a5d56csm8472323qts.30.2023.03.01.07.13.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Mar 2023 07:13:54 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/8] linux-yocto/5.15: update to v5.15.94 Date: Wed, 1 Mar 2023 10:13:42 -0500 Message-Id: <9a98d3c49e36552553c14206d96222212a6b066e.1677683523.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Mar 2023 15:13:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177939 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: e2c1a934fd8e Linux 5.15.94 17170acdc7c8 Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions 5122e0e44363 KVM: x86: Mitigate the cross-thread return address predictions bug 8f12dcab90e8 x86/speculation: Identify processors vulnerable to SMT RSB predictions e63c434de8b6 drm/i915: Fix VBT DSI DVO port handling fc88c6838183 drm/i915: Initialize the obj flags for shmem objects 2e557c8ca2c5 drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini 3af734f3eac6 Fix page corruption caused by racy check in __free_pages c94ce5ea68dc arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive b796c02df37e arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive 5d9b771f53c1 arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive ac39dce11912 rtmutex: Ensure that the top waiter is always woken up 86f7e4239336 powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch 2907cf3f2ec7 riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte beb1cefa3ccd ceph: flush cap releases when the session is flushed 86733ab23933 clk: ingenic: jz4760: Update M/N/OD calculation algorithm 239e927eb2ea usb: typec: altmodes/displayport: Fix probe pin assign check 48aecce116e4 usb: core: add quirk for Alcor Link AK9563 smartcard reader a8178bb1c776 btrfs: free device in btrfs_close_devices for a single device filesystem 8d13f2c3e2ba mptcp: be careful on subflow status propagation on errors 25141fb41191 net: USB: Fix wrong-direction WARNING in plusb.c d1fba1e096ff cifs: Fix use-after-free in rdata->read_into_pages() 1b83e7e174d8 pinctrl: intel: Restore the pins that used to be in Direct IRQ mode f5f025b703e2 spi: dw: Fix wrong FIFO level setting for long xfers 71668706fbe7 pinctrl: single: fix potential NULL dereference a2a1065739e9 pinctrl: aspeed: Fix confusing types in return value 99450163bcf6 pinctrl: mediatek: Fix the drive register definition of some Pins 9f0d2c268488 ASoC: topology: Return -ENOMEM on memory allocation failure 1a52ef89e369 riscv: stacktrace: Fix missing the first frame 5fb815433450 ALSA: pci: lx6464es: fix a debug loop 105ea562f6cf selftests: forwarding: lib: quote the sysctl values 528e3f3a4b53 rds: rds_rm_zerocopy_callback() use list_first_entry() 48d6d8f2f609 igc: Add ndo_tx_timeout support 62ff7dd961ab net/mlx5: Serialize module cleanup with reload and remove 95d2394f84f1 net/mlx5: fw_tracer, Zero consumer index when reloading the tracer ab7f3f6a9d9b net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers 193528646ed2 net/mlx5e: IPoIB, Show unknown speed instead of error 7c6e8eb617c1 net/mlx5: Bridge, fix ageing of peer FDB entries 49ece61a078f net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change 31172267bab0 net/mlx5e: Introduce the mlx5e_flush_rq function e4e4e93d31b3 net/mlx5e: Move repeating clear_bit in mlx5e_rx_reporter_err_rq_cqe_recover 3f18b9ed8c83 net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol 802.1Q" 6acb5d853b41 net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware ca834a017851 ice: Do not use WQ_MEM_RECLAIM flag for workqueue 70d48c7992ca uapi: add missing ip/ipv6 header dependencies for linux/stddef.h 3cec44036f48 ionic: clean interrupt before enabling queue to avoid credit race fad12afe877a net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY d23385a200e6 bonding: fix error checking in bond_debug_reregister() 11006d9d083f net: phylink: move phy_device_free() to correctly release phy device fb022d7b1c79 xfrm: fix bug with DSCP copy to v6 from v4 tunnel 6fe1ad42afa8 RDMA/usnic: use iommu_map_atomic() under spin_lock() 8f5fe1cd8e6a RDMA/irdma: Fix potential NULL-ptr-dereference 1b4ef90cbcfa IB/IPoIB: Fix legacy IPoIB due to wrong number of queues 5dc688fae6b7 xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() 9bae58d58b6b IB/hfi1: Restore allocated resources on failed copyout 558b1fa01cdc xfrm: compat: change expression for switch in xfrm_xlate64 238b38e89fff can: j1939: do not wait 250 ms if the same addr was already claimed d859184b60d4 of/address: Return an error when no valid dma-ranges are found 70f37b3118de tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw df017495039a ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 ca9d54220345 ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 706b6d86a6f8 ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() 731fc29de6a2 ALSA: hda/realtek: Add Positivo N14KP6-TG b93805980714 btrfs: zlib: zero-initialize zlib workspace e65faa7e39a2 btrfs: limit device extents to the device size 2e4dd07fda7a migrate: hugetlb: check for hugetlb shared PMD in node migration 072e7412e857 mm/migration: return errno when isolate_huge_page failed 85d7786c66b6 Linux 5.15.93 6e2fac197de2 bpf: Skip invalid kfunc call in backtrack_insn 46c9088cabd4 gfs2: Always check inode size of inline inodes 8eb2e58a92e0 gfs2: Cosmetic gfs2_dinode_{in,out} cleanup e4991910f150 wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads 97ccfffcc061 f2fs: fix to do sanity check on i_extra_isize in is_alive() 64fa364ad324 fbdev: smscufx: fix error handling code in ufx_usb_probe a77141a06367 ovl: Use "buf" flexible array for memcpy() destination 1692fedd0f66 fs/ntfs3: Validate attribute data and valid sizes a5b9cb72769b powerpc/imc-pmu: Revert nest_init_lock to being a mutex 3691f43a0959 iio:adc:twl6030: Enable measurement of VAC 8c84f50390b2 bpf: Do not reject when the stack read size is different from the tracked scalar size 14b6198abbd5 bpf: Fix incorrect state pruning for <8B spill/fill 575a9f6fefd9 phy: qcom-qmp-combo: fix runtime suspend e58df87394be phy: qcom-qmp-combo: fix broken power on 368ea32e0ad0 phy: qcom-qmp-usb: fix memleak on probe deferral 2f27d3811a41 phy: qcom-qmp-combo: fix memleak on probe deferral 0cb10ddab7df phy: qcom-qmp-combo: disable runtime PM on unbind 0ef5ffe11682 serial: 8250_dma: Fix DMA Rx rearm race e30328f599b9 serial: 8250_dma: Fix DMA Rx completion race a5a171f61a04 nvmem: core: fix cell removal on error 6d9fa3ff6548 nvmem: core: remove nvmem_config wp_gpio adf80e072c95 nvmem: core: initialise nvmem->id early e3ebc3e23bd9 drm/i915: Fix potential bit_17 double-free 997bed0f3cde Squashfs: fix handling and sanity checking of xattr_ids count 7a0cfaf9d457 highmem: round down the address passed to kunmap_flush_on_unmap() 5dbe1ebd5647 mm/swapfile: add cond_resched() in get_swap_pages() daf82418045f fpga: stratix10-soc: Fix return value check in s10_ops_write_init() afd32b683154 x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses 066ecbf1a53e kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup() 481bf49f58bb usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints fdf40e582442 mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps 6c300351c55d riscv: disable generation of unwind tables a5c275add96b parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case a964decd1307 parisc: Fix return code of pdc_iodc_print() 488eaf0625d9 nvmem: qcom-spmi-sdam: fix module autoloading 8569beb66fe6 iio: imu: fxos8700: fix MAGN sensor scale and unit 8aa5cdcfaf6a iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN 4112ba1ad5ca iio: imu: fxos8700: fix failed initialization ODR mode assignment abf7b2ba51f5 iio: imu: fxos8700: fix incorrect ODR mode readback 412757741c22 iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback 34909532b12e iio: imu: fxos8700: fix map label of channel type to MAGN sensor 8346eb4987e5 iio: imu: fxos8700: fix IMU data bits returned to user space 7567cdf3ce21 iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback 6969852220af iio: imu: fxos8700: fix ACCEL measurement range selection cdacfb220556 iio:adc:twl6030: Enable measurements of VUSB, VBAT and others 9988063dcefd iio: adc: berlin2-adc: Add missing of_node_put() in error path c691a5c0fd03 iio: hid: fix the retval in gyro_3d_capture_sample ef80a34699cd iio: hid: fix the retval in accel_3d_capture_sample c4eae85c73be efi: Accept version 2 of memory attributes table 710db8206351 ALSA: hda/realtek: Add Acer Predator PH315-54 3fbddf86d924 watchdog: diag288_wdt: fix __diag288() inline assembly 700dd5bc72d3 watchdog: diag288_wdt: do not use stack buffers for hardware data 21bc51e29e66 net: qrtr: free memory on error path in radix_tree_insert() dccbd062d716 fbcon: Check font dimension limits 5d7500d99164 Input: i8042 - add Clevo PCX0DX to i8042 quirk table fc9e27f3ba08 vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF 9ba1188a719a usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait fe86480e903f usb: dwc3: qcom: enable vbus override when in OTG dr-mode a412fe7baf40 iio: adc: stm32-dfsdm: fill module aliases 994465939830 drm/amd/display: Fix timing not changning when freesync video is enabled a3967128bc65 net/x25: Fix to not accept on connected socket 396ea318e7fa platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF 1577524633c7 platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table 540cea9f9b6d i2c: rk3x: fix a bunch of kernel-doc warnings 0aaabdb900c7 scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress 17b738590b97 scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress 8cd0499f9c33 perf/x86/intel: Add Emerald Rapids 709351537096 scsi: target: core: Fix warning on RT kernels b7960f54362b i2c: mxs: suppress probe-deferral error message b9b87fc34b7f i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU d8fc0b5fb3e8 efi: fix potential NULL deref in efi_mem_reserve_persistent f423c2efd51d net: openvswitch: fix flow memory leak in ovs_flow_cmd_new 798502864789 virtio-net: Keep stop() to follow mirror sequence of open() 5d884f9e80ff selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking 63aa63af3a1e selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs d41a3f9cc242 selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided 5af98283e554 selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning 89e0701e03c5 ata: libata: Fix sata_down_spd_limit() when no link speed is reported 9ab896775f98 can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate 02d77d98e020 igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() 04a735582095 riscv: kprobe: Fixup kernel panic when probing an illegal position 206c367b6a2e ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local address 90178bc0f28f ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local address dfe2f0ea3851 net: phy: meson-gxl: Add generic dummy stubs for MMD register access b7398efe24a9 squashfs: harden sanity check in squashfs_read_xattr_id_table 89a69216f170 netfilter: br_netfilter: disable sabotage_in hook after first suppression cdb444e73fdc drm/i915/adlp: Fix typo for reference clock 960f20d8582e drm/i915/guc: Fix locking when searching for a hung request c27e0eac568a netrom: Fix use-after-free caused by accept on already connected socket 511c922c5bf6 block, bfq: fix uaf for bfqq in bic_set_bfqq() a62c129dcbfa block, bfq: replace 0/1 with false/true in bic apis 37a744a068c9 block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" 2cd1e9c013ec net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices 18c18c2110ea sfc: correctly advertise tunneled IPv6 segmentation 878b06f60a08 dpaa2-eth: execute xdp_do_flush() before napi_complete_done() 3b5774cd6b94 dpaa_eth: execute xdp_do_flush() before napi_complete_done() 5a7040a649c8 virtio-net: execute xdp_do_flush() before napi_complete_done() 94add5b27290 qede: execute xdp_do_flush() before napi_complete_done() a273f8e3ab90 ice: Prevent set_channel from changing queues while RDMA active b432e183c26e fix "direction" argument of iov_iter_kvec() d8b8306e963e fix iov_iter_bvec() "direction" argument 389c7c0ef9cc READ is "data destination", not source... 7a3649bf5bef WRITE is "data source", not destination... 83cc6a7bb75c vhost/net: Clear the pending messages when the backend is removed 7c7d344bc386 scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" 4b199dc09416 drm/vc4: hdmi: make CEC adapter name unique dc1f8ab25a17 arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX c681d7a4ed3d bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener 34ad5d8885f5 bpf: Fix to preserve reg parent/live fields when copying range info 7b86f9ab5692 bpf: Support <8-byte scalar spill and refill 1b9256c96220 ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() b7abeb691637 bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers cfcc2390dbc5 ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use b4b204565a45 ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use 1f1e7635c54d ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use 41d323c352ac ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use 6a9990e1d92b ASoC: Intel: bytcht_es8316: move comment to the right place ffcdf354555b ASoC: Intel: boards: fix spelling in comments bd0b17ab1b76 bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() 5f4543c9382a firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region e515b9902f5f Linux 5.15.92 c7caf669b89d net: mctp: purge receive queues on sk destruction 046de74f9af9 net: fix NULL pointer in skb_segment_list 7ab3376703ce selftests: Provide local define of __cpuid_count() e92e311ced6f selftests/vm: remove ARRAY_SIZE define from individual tests c9e52db90031 tools: fix ARRAY_SIZE defines in tools and selftests hdrs c1aa0dd52db4 Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt 02e61196c578 ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems 79dd676b445f extcon: usbc-tusb320: fix kernel-doc warning c2bd60ef20de ext4: fix bad checksum after online resize 4cd1e18bc04a cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() 43acd767bd90 dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init a54c5ad007ea HID: playstation: sanity check DualSense calibration data. 6d7686cc11b7 blk-cgroup: fix missing pd_online_fn() while activating policy 2144859229c1 erofs/zmap.c: Fix incorrect offset calculation 0dfef5031335 bpf: Skip task with pid=1 in send_signal_common() e8bb772f745e firmware: arm_scmi: Clear stale xfer->hdr.status 80cb9f1a76aa arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI 162fad24d2e1 arm64: dts: freescale: Fix pca954x i2c-mux node names 82ad105e1a55 ARM: dts: vf610: Fix pca9548 i2c-mux node names 5aee5f33e03a ARM: dts: imx: Fix pca9547 i2c-mux node name Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 8d299ca059..62cf6c2023 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "0567deb52d2f2c3cd3046f56ca3fb97a151cf6ec" -SRCREV_meta ?= "8df0d345ef202197eef82942933161213d4d1846" +SRCREV_machine ?= "0e479ee9b51bb384ce793fe55b05e8c2c3d3041a" +SRCREV_meta ?= "3dd458be964635c8e682a1fb6f9a3368a747f92b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.91" +LINUX_VERSION ?= "5.15.94" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 400ef75cc2..d91dc0bea8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.91" +LINUX_VERSION ?= "5.15.94" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "01c387906b52214892aaea0664b3b4ead35fe484" -SRCREV_meta ?= "8df0d345ef202197eef82942933161213d4d1846" +SRCREV_machine ?= "8c906f7637d74bde62e074f6d8be8e6bd180cd47" +SRCREV_meta ?= "3dd458be964635c8e682a1fb6f9a3368a747f92b" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 60c088b9fe..033e7b0e24 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "9c525056e4d5c3852fff6058bd7f6a648a3b645e" -SRCREV_machine:qemuarm64 ?= "30e3bff02675a3d10bd04c51f52f4a6b17b94d01" -SRCREV_machine:qemumips ?= "0dda96ab67034ee0f1db18c04fed33d2a4e2fec1" -SRCREV_machine:qemuppc ?= "43c8d401cf8092c19e47935c5667dacf754885d4" -SRCREV_machine:qemuriscv64 ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" -SRCREV_machine:qemuriscv32 ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" -SRCREV_machine:qemux86 ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" -SRCREV_machine:qemux86-64 ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" -SRCREV_machine:qemumips64 ?= "26e3543c62c04852896adc70584b1eaa59f15fad" -SRCREV_machine ?= "531238ba91af58291b5f306c237e6bc1b8b6633a" -SRCREV_meta ?= "8df0d345ef202197eef82942933161213d4d1846" +SRCREV_machine:qemuarm ?= "56893626121030f0602bc416f300ca54e1135d8e" +SRCREV_machine:qemuarm64 ?= "c5b37eefe0c4c0956d87d8469556ca295b55cab4" +SRCREV_machine:qemumips ?= "1d8fd6769259a16d49aaf8d9c3eecd970343249e" +SRCREV_machine:qemuppc ?= "6e2e7b94716f4547f6e5cfd47dc430f84f4b70a7" +SRCREV_machine:qemuriscv64 ?= "abe44015db49980ca7a2e6125321c3e3666a0278" +SRCREV_machine:qemuriscv32 ?= "abe44015db49980ca7a2e6125321c3e3666a0278" +SRCREV_machine:qemux86 ?= "abe44015db49980ca7a2e6125321c3e3666a0278" +SRCREV_machine:qemux86-64 ?= "abe44015db49980ca7a2e6125321c3e3666a0278" +SRCREV_machine:qemumips64 ?= "27458775da7568a4844f438c7f1cd9fbf20a55f6" +SRCREV_machine ?= "abe44015db49980ca7a2e6125321c3e3666a0278" +SRCREV_meta ?= "3dd458be964635c8e682a1fb6f9a3368a747f92b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "9cf4111cdf9420fa99792ae16c8de23242bb2e0b" +SRCREV_machine:class-devupstream ?= "e2c1a934fd8e4288e7a32f4088ceaccf469eb74c" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.91" +LINUX_VERSION ?= "5.15.94" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Mar 1 15:13:43 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 20315 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B92B4C7EE37 for ; Wed, 1 Mar 2023 15:13:59 +0000 (UTC) Received: from mail-qt1-f175.google.com (mail-qt1-f175.google.com [209.85.160.175]) by mx.groups.io with SMTP id smtpd.web10.24930.1677683637664143895 for ; Wed, 01 Mar 2023 07:13:57 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=NC5sq7Hn; spf=pass (domain: gmail.com, ip: 209.85.160.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f175.google.com with SMTP id d7so14498692qtr.12 for ; Wed, 01 Mar 2023 07:13:57 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=/hiPkmwJ7DBp8wna8NJ2cj4PXfDTMN9PT5fODdoxB9U=; b=NC5sq7HnYL2sJAQXxncva74D5fGL17cAuFwXzUcyk8ZVC3IPW4hIBg3Jq+mrzvoOtb RiY0JndRd4Qa/N40Q6wVSofD9yB/3OG/2QjoZy5PBnZEOZPqkunXdUUBiwMqa8pyPtDL 33KKAJ2q09WUO9AO0eee1yMmpyeb+oRJR+4KrP5lyrArPC0CIkHzSMjQWXdtMrYJiMz3 2XO69o0ethe6XoRP4orHo6CcG9gvlwZSZeSd2WTgsmu4iY0XgvI3X2ql2mio1shPMJUE QevNStLx3OYBxldJhssFNQIB+D0aU2Qc/ap5XULRNwBooVXgyHCATS8jbjSHfFuD4cMu ++Ww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/hiPkmwJ7DBp8wna8NJ2cj4PXfDTMN9PT5fODdoxB9U=; b=FD07g94m7nL9yeYFjEW+TqN1rhC9o5nnka2I1i7AZ/CZo2tDJ0JHvtFAkMf11844GD WpX4KK6PAWx8/1wIua5TCqscX5sAVaqtcDcuhxJJNjSlFHoFRIElb1l3N7hRZPKnxsbj MsbxzCnoUO+tu3a12ebSFMsBT/DHQ/uo7ewKYO1lZYKYRYh1MudNUHmdVbRqt2wcyl8a mjJjecYqFmu+MZ1p477gndKaM1/1KBzW8bOPu9vr3C9m0jOnZQXxrPooq5K7hSrPnwj+ 56ZGhWcyBkPuw4juMIAtDExVJUnn+sZF8IwreehtmRmcxiYqWFC0eo/2ltJVFG760kKd sWaw== X-Gm-Message-State: AO0yUKVlVmSXFIqs3FKEcsNZOw4kmYpzGlm3kX+P05dQqilvYRM+7v6+ geKaMpKNWYydmAJb2acc6SCWWGCj2swvOg== X-Google-Smtp-Source: AK7set8b7RW9GV0gr0jnjKZibrrjyIn3rwOI1daUQP9NbgjzMxEkpV+teXSY+itA4Kh8d8xfEs71RQ== X-Received: by 2002:a05:622a:1052:b0:3bf:c675:3b65 with SMTP id f18-20020a05622a105200b003bfc6753b65mr11812650qte.44.1677683636501; Wed, 01 Mar 2023 07:13:56 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id x2-20020ac86b42000000b003b635a5d56csm8472323qts.30.2023.03.01.07.13.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Mar 2023 07:13:55 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/8] linux-yocto/6.1: update to v6.1.14 Date: Wed, 1 Mar 2023 10:13:43 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Mar 2023 15:13:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177940 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 7d54cb2c26da Linux 6.1.14 de41a146f98e bpf: add missing header file include a1bc22d04dcf randstruct: disable Clang 15 support 0a1394e07c5d ext4: Fix function prototype mismatch for ext4_feat_ktype 30b3075be48b platform/x86: nvidia-wmi-ec-backlight: Add force module parameter 16f118699259 platform/x86/amd/pmf: Add depends on CONFIG_POWER_SUPPLY 09e7816c61cd audit: update the mailing list in MAINTAINERS 2c97c5bc0b6f wifi: mwifiex: Add missing compatible string for SD8787 729bad73c01f sh: define RUNTIME_DISCARD_EXIT af3fae1cb282 s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36 a783d7f7cb95 powerpc/vmlinux.lds: Don't discard .rela* for relocatable builds 9c87fd4a3044 powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT bffd0bbf8c55 arch: fix broken BuildID for arm64 and riscv 3e3e4d234d46 arm64: remove special treatment for the link order of head.o 48e9a752ce40 riscv: remove special treatment for the link order of head.o f977340022ad Bluetooth: btusb: Add more device IDs for WCN6855 9d80f3e60043 x86/static_call: Add support for Jcc tail-calls c51a456b4179 x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions 75c066485bcb x86/alternatives: Introduce int3_emulate_jcc() 684db631a157 uaccess: Add speculation barrier to copy_from_user() 173cadcece76 nfp: ethtool: fix the bug of setting unsupported port speed 05c91c039139 nfp: ethtool: support reporting link modes fd2dba8b4a35 powerpc/64s/radix: Fix RWX mapping with relocated kernel 05197a0916f5 selftests: kvm: move declaration at the beginning of main() 0e2dba8c0ebe KVM: x86: fix deadlock for KVM_XEN_EVTCHN_RESET 44610f4c3093 drm/i915: Remove __maybe_unused from mtl_info 185ffdeb772c spi: mediatek: Enable irq before the spi registration 5260618d5783 powerpc: dts: t208x: Disable 10G on MAC1 and MAC2 a169ff38abd0 can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len 63fada296062 KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS a51ed3943eba KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid 896143c4333d KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception 3fab7adc2f65 docs: perf: Fix PMU instance name of hisi-pcie-pmu 80cf2b219ebc spi: mediatek: Enable irq when pdata is ready e933c28aa5cd scsi: hisi_sas: Fix SATA devices missing issue during I_T nexus reset 8ec73f41504b scsi: libsas: Add smp_ata_check_ready_type() 38c5d24d8723 random: always mix cycle counter in add_latent_entropy() afec25854ca7 sched/psi: Stop relying on timer_pending() for poll_work rescheduling 104cf4cc127b clk: mxl: syscon_node_to_regmap() returns error pointers 65e53eaad077 powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G 3391bea3d6b8 clk: mxl: Fix a clk entry by adding relevant flags 77fee59653c6 clk: mxl: Add option to override gate clks 005b9a123c97 clk: mxl: Remove redundant spinlocks 811bdf228e72 clk: mxl: Switch from direct readl/writel based IO to regmap based IO 0deb50618944 drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink 0076bded9663 wifi: rtl8xxxu: gen2: Turn on the rate control 441961c43150 wifi: ath11k: fix warning in dma_free_coherent() of memory chunks while recovery 2af157c9c8f3 drm/etnaviv: don't truncate physical page address 1ac8758e0272 Linux 6.1.13 4419cb8e5b0f net: sched: sch: Fix off by one in htb_activate_prios() 0c89a43beb87 ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak 02f81e0256d0 nvme-pci: refresh visible attrs for cmb attributes 70fdd9831a5f alarmtimer: Prevent starvation by small intervals and SIG_IGN cfc2faf3a6fe perf/x86: Refuse to export capabilities for hybrid PMUs 747ca7c8a0c7 kvm: initialize all of the kvm_debugregs structure before sending it to userspace 9ca0910b2def KVM: x86/pmu: Disable vPMU support on hybrid CPUs (host PMUs) 8017a161e84e nvme-rdma: stop auth work after tearing down queues in error recovery e94e1ea596f0 nvme-tcp: stop auth work after tearing down queues in error recovery 513e4b876ec5 net/sched: tcindex: search key must be 16 bits 49f04300d495 i40e: Add checking for null for nlmsg_find_attr() 974cfed82cc9 mm: extend max struct page size for kmsan eaba8521fd20 mm/gup: add folio to list when folio_isolate_lru() succeed f16e2f7c52d0 ipv6: Fix tcp socket connection with DSCP. 22e6dc065323 ipv6: Fix datagram socket connection with DSCP. b6eabfb05c3d ixgbe: add double of VLAN header when computing the max MTU 55c96c5e8e08 igb: Fix PPS input and output using 3rd and 4th SDP 39f797719d5c igb: conditionalize I2C bit banging on external thermal sensor support c376227845ee net: mpls: fix stale pointer if allocation fails during device rename 54b6082aec17 tipc: fix kernel warning when sending SYN message 863a7de987f0 net: use a bounce buffer for copying skb->mark 92573c6d20c4 net: stmmac: Restrict warning on disabling DMA store and fwd mode ac6e733f81f8 tracing: Make trace_define_field_ext() static b444fcc306a7 bnxt_en: Fix mqprio and XDP ring checking logic c9d483a82848 net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence e336a9e08618 net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() b6d204731178 net/sched: act_ctinfo: use percpu stats 02df3170c04a net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path 229461ff0f43 dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. 736281d45907 ice: xsk: Fix cleaning of XDP_TX frames bd662ba56187 net/sched: tcindex: update imperfect hash filters respecting rcu b70ec9872910 sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list b7ec3971f183 net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk ec9938d1b56e net: bgmac: fix BCM5358 support by setting correct flags 5fbf79841b3f i40e: add double of VLAN header when computing the max MTU 6d9f1ff81a89 ixgbe: allow to increase MTU to 3K with XDP enabled a813e55c1086 ice: fix lost multicast packets in promisc mode 2fc3ff76e96f drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list e105b5e0d703 drm/vc4: Fix YUV plane handling when planes are in different buffers fcc6266d0da4 drm/vc4: crtc: Increase setup cost in core clock calculation to handle extreme reduced blanking b5aa09a0d4b7 revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" 3d16f4d7a1bc net: Fix unwanted sign extension in netdev_stats_to_stats64() 2578123d5bdb Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." 0ed7b542c21c coredump: Move dump_emit_page() to kill unused warning 7f9f6c54da87 freezer,umh: Fix call_usermode_helper_exec() vs SIGKILL 854e1ecff266 gpio: sim: fix a memory leak 54806cb7516c mm/migrate: fix wrongly apply write bit after mkdirty on sparc64 d4d9bdc6946d mm/filemap: fix page end in filemap_get_read_batch fd71c8d3b005 mm/MADV_COLLAPSE: set EAGAIN on unexpected page refcount a8ef5109f93c nilfs2: fix underflow in second superblock position calculations 0047bcac7af7 hugetlb: check for undefined shift on 32 bit architectures c6879a4dcefe sched/psi: Fix use-after-free in ep_remove_wait_queue() bd302d7db300 ata: libata-core: Disable READ LOG DMA EXT for Samsung MZ7LH 939640b99743 ata: ahci: Add Tiger Lake UP{3,4} AHCI controller 6f07db9550a6 ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support for HP Laptops 789597ef058d ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform. 9755eefe8ae0 ALSA: hda/realtek - fixed wrong gpio assigned c1de4def2e88 ALSA: hda/conexant: add a new hda codec SN6180 e0089167543e ALSA: hda: Fix codec device field initializan 82645bf4ed02 mmc: mmc_spi: fix error handling in mmc_spi_probe() f855d31bb38d mmc: sdio: fix possible resource leaks in some error paths 0de3e53eab95 mmc: meson-gx: fix SDIO mode if cap_sdio_irq isn't set 459980cc1448 mmc: jz4740: Work around bug on JZ4760(B) 0a127ac97240 drm/vmwgfx: Do not drop the reference to the handle too soon 14a14da042dd drm/vmwgfx: Stop accessing buffer objects which failed init 020eccac747e drm/amd/display: Fail atomic_check early on normalize_zpos error dbe3529e816e drm/amd/amdgpu: fix warning during suspend 8da6df028d53 drm: Disable dynamic debug as broken f1d91f0e9d5a fbdev: Fix invalid page access after closing deferred I/O devices eb80a7f34f3a vmxnet3: move rss code block under eop descriptor af126acf01a1 aio: fix mremap after fork null-deref 86e3baf6a6a2 mm: shrinkers: fix deadlock in shrinker debugfs b184caaf62aa kasan: fix Oops due to missing calls to kasan_arch_is_ready() 50b21bba3626 of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem 421eea6b41ad selftests: mptcp: userspace: fix v4-v6 test in v6.1 66ec619e4591 ceph: blocklist the kclient when receiving corrupted snap trace eb253f83d403 ceph: move mount state enum to super.h b9f21e40135a platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match b4e79d0c7f9b drm/amd/display: Properly handle additional cases where DCN is not supported fc64b04297a0 drm/amdgpu: Enable vclk dclk node for gc11.0.3 e9cbb2b0d9f6 drm/amdgpu: enable HDP SD for gfx 11.0.3 488770cbddd8 drm/amd/display: Reset DMUB mailbox SW state after HW reset 383e32fa274a drm/amd/display: Unassign does_plane_fit_in_mall function from dcn3.2 7dbd205349f1 drm/amd/display: Adjust downscaling limits for dcn314 0c42622a573b drm/amd/display: Add missing brackets in calculation 53fb698a8a28 nvme: clear the request_queue pointers on failure in nvme_alloc_io_tag_set 84ea5242b723 nvme: clear the request_queue pointers on failure in nvme_alloc_admin_tag_set fd646ac5403f nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association f1eb22d0ff06 s390/decompressor: specify __decompress() buf len to avoid overflow f6415c9c9a0b net: sched: sch: Bounds check priority 5252655127c7 net: ethernet: mtk_eth_soc: Avoid truncating allocation 07a0e6d20106 drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED b266c2e72ef3 fscache: Use clear_and_wake_up_bit() in fscache_create_volume_work() 63c12d00d856 powerpc/64: Fix perf profiling asynchronous interrupt handlers 07c53834ec27 net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC 15aa6a4274fb selftest: net: Improve IPV6_TCLASS/IPV6_HOPLIMIT tests apparmor compatibility ad549f06e3de net/rose: Fix to not accept on connected socket 5d2cc32c1c10 vdpa: ifcvf: Do proper cleanup if IFCVF init fails 2ad95cb1af7a tools/virtio: fix the vringh test for virtio ring changes 925b1c909d11 ASoC: cs42l56: fix DT probe 749985988148 bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself 22fcbb7802b9 ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table 427ca2530da8 ALSA: hda: Do not unset preset when cleaning up codec 544062e65f44 selftests/bpf: Verify copy_register_state() preserves parent/live fields 2cd6e872d88d ASoC: Intel: sof_ssp_amp: always set dpcm_capture for amplifiers c2241c6c8e21 ASoC: Intel: sof_nau8825: always set dpcm_capture for amplifiers 0a0754ca3c7c ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers f40f3dd00576 ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers 44bec0e7bf0a ALSA: usb-audio: Add FIXED_RATE quirk for JBL Quantum610 Wireless ad5716dea7d8 ASoC: SOF: sof-audio: start with the right widget type 591d69e47a58 ASoC: amd: yc: Add DMI support for new acer/emdoor platforms d8c594da79bc btrfs: lock the inode in shared mode before starting fiemap f2e0134b43be btrfs: move the auto defrag code to defrag.c 3fbcd42b3e66 mptcp: fix locking for in-kernel listener creation c4fcda0def04 mptcp: deduplicate error paths on endpoint creation 03edc4a27dad mptcp: fix locking for setsockopt corner-case 94ed108bf18c mptcp: sockopt: make 'tcp_fastopen_connect' generic Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++--- .../linux/linux-yocto-tiny_6.1.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index d83fa28164..2b3cfdeacc 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "3f8b7b19642bbcf9a170cb1d0edc881f0ca9b72b" -SRCREV_meta ?= "6c723fc4d35fbdb277e28d0072f8117e43679528" +SRCREV_machine ?= "eb88226488a4e1ecee5653a0c060e9f6172ec72b" +SRCREV_meta ?= "e8d08fc4c02c80ef13d4e540f70364c27f8a310c" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" -LINUX_VERSION ?= "6.1.12" +LINUX_VERSION ?= "6.1.14" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index a0b9e2d28f..7e372bce49 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "6.1.12" +LINUX_VERSION ?= "6.1.14" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "d855e638945ed4223775c19f4eb203381c3bc24c" -SRCREV_meta ?= "6c723fc4d35fbdb277e28d0072f8117e43679528" +SRCREV_machine ?= "b05ca3429c1eef8cfff0b5638c8a5bb708b4e98a" +SRCREV_meta ?= "e8d08fc4c02c80ef13d4e540f70364c27f8a310c" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 988718f212..be31a22524 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -14,25 +14,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "96685a4bde4e1642af2413a7b78ee5ea4d544e81" -SRCREV_machine:qemuarm64 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" +SRCREV_machine:qemuarm ?= "129155997616e25e7221ed259fa75282e46a00b6" +SRCREV_machine:qemuarm64 ?= "b05ca3429c1eef8cfff0b5638c8a5bb708b4e98a" SRCREV_machine:qemuloongarch64 ?= "1caf99d56881e1510afca553cd4a057f80479973" -SRCREV_machine:qemumips ?= "9ecebe9ac613fb9347e0fc0d932432571bc6c951" -SRCREV_machine:qemuppc ?= "d855e638945ed4223775c19f4eb203381c3bc24c" -SRCREV_machine:qemuriscv64 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" -SRCREV_machine:qemuriscv32 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" -SRCREV_machine:qemux86 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" -SRCREV_machine:qemux86-64 ?= "d855e638945ed4223775c19f4eb203381c3bc24c" -SRCREV_machine:qemumips64 ?= "bfd40de0f8fa3500b51b32e55be0a01723ee31e5" -SRCREV_machine ?= "d855e638945ed4223775c19f4eb203381c3bc24c" -SRCREV_meta ?= "6c723fc4d35fbdb277e28d0072f8117e43679528" +SRCREV_machine:qemumips ?= "aa98067af82a03ef5223e9c116506030a732eb24" +SRCREV_machine:qemuppc ?= "b05ca3429c1eef8cfff0b5638c8a5bb708b4e98a" +SRCREV_machine:qemuriscv64 ?= "b05ca3429c1eef8cfff0b5638c8a5bb708b4e98a" +SRCREV_machine:qemuriscv32 ?= "b05ca3429c1eef8cfff0b5638c8a5bb708b4e98a" +SRCREV_machine:qemux86 ?= "b05ca3429c1eef8cfff0b5638c8a5bb708b4e98a" +SRCREV_machine:qemux86-64 ?= "b05ca3429c1eef8cfff0b5638c8a5bb708b4e98a" +SRCREV_machine:qemumips64 ?= "dfe8ca1dc8dcd94f4959923650ccc6d84e94dc50" +SRCREV_machine ?= "b05ca3429c1eef8cfff0b5638c8a5bb708b4e98a" +SRCREV_meta ?= "e8d08fc4c02c80ef13d4e540f70364c27f8a310c" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "129c15b606278f9254a16013f7e5a94a128d9bcd" +SRCREV_machine:class-devupstream ?= "7d54cb2c26dad1264ecca85992bfe8984df4b7b5" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -40,7 +40,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.12" +LINUX_VERSION ?= "6.1.14" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Mar 1 15:13:44 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 20314 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D57F7C7EE39 for ; Wed, 1 Mar 2023 15:13:59 +0000 (UTC) Received: from mail-qt1-f180.google.com (mail-qt1-f180.google.com [209.85.160.180]) by mx.groups.io with SMTP id smtpd.web11.24962.1677683631285006766 for ; Wed, 01 Mar 2023 07:13:58 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=GQJhH7z8; spf=pass (domain: gmail.com, ip: 209.85.160.180, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f180.google.com with SMTP id y10so9892188qtj.2 for ; Wed, 01 Mar 2023 07:13:58 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=dM+dyi9VgMRxj4DLrjzIqAoQWXxDyIg4va6g7sr4A54=; b=GQJhH7z8FG6i50dXvWTiKa1JxZosPg+vNpW0faKftXh0ZC3KPhNtJdKfgKM8bFs0Kv xKQF24in7aWr21N6ryent59FCYDlJ69ykxA4WrEIU7d46G+HuvIrprIE6POXO1yE6Z2t WIRE33rWVJbmNQgvzWe5RvSNGAUq2yUiEJqd5EN7l8aePaXDqtmh4gd7S0XP40e/JPoK RRcrWVY6pXsBSf5fl0MGEb4U2tuvgnEgSOWAZdS7aG14xfbh94qTsRj8baCeKf5Usz0D ax73VUNMLMKmD+bdNb5b9JVFoBXFZIDDGa5N65pSSyhxyn69dpwhhQJoo3GCpIrq1Bc8 ZSFw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=dM+dyi9VgMRxj4DLrjzIqAoQWXxDyIg4va6g7sr4A54=; b=1SmrxR9CBw0dVgJYLcXGOhfcQ2pkuj5tX1hKlZ0QCXqksjJ54H5ftWd+MuNW1fxkMF 5mZJ+qjBt8YDCf48Zsp7W+93fixlZm5qxYVHYp46u8plsqBfimSaIei/HFGLg2uEjH0Q +YvddoLQRd0IRIzu45L3CB2kzjGjcvLgpv5zGF+2Pl8p6+Udgo/qRlczM1S4Tc1U5WHV 2LYv3hTt9QzoKQMVoiKQDAhJQxfrbRLUy7VDq9ACNwvG+SvjAxOxxjSORyGXeLx6WcVX d4o249qrFwh12K44I4veaNNur+DbYd+dBvt1jpURD0ua5Th4NFnIc6x7hUpA6xqaGv3v oQIA== X-Gm-Message-State: AO0yUKXFzc7VNnxRf+pDDuk/lQ/JPwWlMHLi1TKzV+rVMEXQAoL4wigG bbAMwpuTG7oXGyrICBXIpw6oMeKVEJUgKg== X-Google-Smtp-Source: AK7set9KGV7SFhtj9HJvYXXsfb4wWAQoC5jJFW8DY/YrfNzuS+3no/16ACGiH5nE/17nZ9x5qwCFrQ== X-Received: by 2002:a05:622a:30d:b0:3bf:d051:8f5f with SMTP id q13-20020a05622a030d00b003bfd0518f5fmr12560827qtw.32.1677683637795; Wed, 01 Mar 2023 07:13:57 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id x2-20020ac86b42000000b003b635a5d56csm8472323qts.30.2023.03.01.07.13.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Mar 2023 07:13:57 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/8] linux-yocto/5.15: update to v5.15.96 Date: Wed, 1 Mar 2023 10:13:44 -0500 Message-Id: <98adcdde0f09971b164bcc97e7ffcecfb17d30e0.1677683523.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Mar 2023 15:13:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177941 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: d383d0f28eca Linux 5.15.96 49ce63694cae bpf: add missing header file include 80569627ce46 Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs" 0c168d7f36d5 lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+ 6ba3de5a8a02 lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION 0f59e08070ba scripts/pahole-flags.sh: Use pahole-version.sh 3597fd5f9217 kbuild: Add CONFIG_PAHOLE_VERSION c98077f7598a ext4: Fix function prototype mismatch for ext4_feat_ktype 43cb0369c84a audit: update the mailing list in MAINTAINERS b5ef61edb1e5 wifi: mwifiex: Add missing compatible string for SD8787 a24eb3f99063 nbd: fix possible overflow on 'first_minor' in nbd_dev_add() d518ca02542f binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0 367d0456c792 binder: Address corner cases in deferred copy and fixup b345b2200288 binder: fix pointer cast warning c194fc351fec binder: defer copies of pre-patched txn data d107b4352284 binder: read pre-translated fds from sender buffer 41d8b591d70a uaccess: Add speculation barrier to copy_from_user() 0d3d5099a50b drm/i915/gvt: fix double free bug in split_2MB_gtt_entry d835f9c4ede2 powerpc/64s/radix: Fix RWX mapping with relocated kernel 87b3e4f845a2 powerpc/64s/radix: Fix crash with unaligned relocated kernel 0b0e9b5adc8e powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary b6fff8fa4f5b powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned e7f5e3b60c30 powerpc: use generic version of arch_is_kernel_initmem_freed() fc58616b198b powerpc: dts: t208x: Disable 10G on MAC1 and MAC2 62302ac5777a can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len 6b539a7dbb49 KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS 78c1d35ed66c KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid 676248836577 KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception 5456f0d53b4a random: always mix cycle counter in add_latent_entropy() d2edb20b003e clk: mxl: syscon_node_to_regmap() returns error pointers 04d31929df12 powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G 8ae31d36516b clk: mxl: Fix a clk entry by adding relevant flags a0583edea4fd clk: mxl: Add option to override gate clks ef1219115128 clk: mxl: Remove redundant spinlocks e5580a805472 clk: mxl: Switch from direct readl/writel based IO to regmap based IO 20ea32ad9c99 drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink 28985cd17ac7 wifi: rtl8xxxu: gen2: Turn on the rate control d04d19cf0ead drm/etnaviv: don't truncate physical page address 60b502b3ffea Linux 5.15.95 3f94c70333f6 platform/x86/amd: pmc: add CONFIG_SERIO dependency 1c202909c8b0 net: sched: sch: Fix off by one in htb_activate_prios() 180a1632b6c7 ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak 68c2db8ef56d alarmtimer: Prevent starvation by small intervals and SIG_IGN 35351e3060d6 kvm: initialize all of the kvm_debugregs structure before sending it to userspace 1cbb51d83f56 net/sched: tcindex: search key must be 16 bits cd9569062d8e i40e: Add checking for null for nlmsg_find_attr() 290e7084926c net/sched: act_ctinfo: use percpu stats 22d0cb47047a flow_offload: fill flags to action structure d53360d443be drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list 8174915c7bf3 drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() 43dd56f7bfcb mm/filemap: fix page end in filemap_get_read_batch a158782b56b0 nilfs2: fix underflow in second superblock position calculations 13bc7dd5b365 ipv6: Fix tcp socket connection with DSCP. f3326fa5e480 ipv6: Fix datagram socket connection with DSCP. 9c35c81fd6f0 ixgbe: add double of VLAN header when computing the max MTU 59a74da8da75 net: mpls: fix stale pointer if allocation fails during device rename bf8b820ea0ca net: stmmac: Restrict warning on disabling DMA store and fwd mode 269520bee744 bnxt_en: Fix mqprio and XDP ring checking logic 0428aabbcc15 net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence 1563e998a938 net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() 338f826d3afe net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path 59e30d2bd309 dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. becf55394f6a net/sched: tcindex: update imperfect hash filters respecting rcu 3d5f95be49c5 sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list fa56f164455e net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk 2603a5ca6223 net: bgmac: fix BCM5358 support by setting correct flags a5e4f2b284dc i40e: add double of VLAN header when computing the max MTU 1f23ca5dba6c ixgbe: allow to increase MTU to 3K with XDP enabled 65d07ae69bd3 revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" 50267cf35ba0 net: Fix unwanted sign extension in netdev_stats_to_stats64() 3775c95ffbc6 Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." 57081f83849c selftest/lkdtm: Skip stack-entropy test if lkdtm is not available 9197daee9eb6 of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem 8b29a1866f64 hugetlb: check for undefined shift on 32 bit architectures cca2b3feb701 sched/psi: Fix use-after-free in ep_remove_wait_queue() c5f2151afb2a ALSA: hda/realtek - fixed wrong gpio assigned 1a3f8c85cd2a ALSA: hda/conexant: add a new hda codec SN6180 ecad2fafd424 mmc: mmc_spi: fix error handling in mmc_spi_probe() 1e06cf04239e mmc: sdio: fix possible resource leaks in some error paths 732e3b293ca3 mmc: jz4740: Work around bug on JZ4760(B) fdaf88531cfd tcp: Fix listen() regression in 5.15.88. 9a1d92cbeac3 netfilter: nft_tproxy: restrict to prerouting hook 3fc9dc0340e0 platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN c2cb2c71da50 platform/x86: amd-pmc: Correct usage of SMU version 2dcf115681d4 platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled 32e3a6c4a756 platform/x86: amd-pmc: Export Idlemask values based on the APU 1723efa4c375 drm/amd/display: Fail atomic_check early on normalize_zpos error 178993157e8c aio: fix mremap after fork null-deref 3cfc5e84ac6f mptcp: do not wait for bare sockets' timeout e0e93c8599c5 xfs: don't leak btree cursor when insrec fails after a split 294c022a070a xfs: purge dquots after inode walk fails during quotacheck 96f0651a264b xfs: assert in xfs_btree_del_cursor should take into account error 88ccad17784a xfs: don't assert fail on perag references on teardown ddf1e0fd43b2 xfs: avoid unnecessary runtime sibling pointer endian conversions 5f0e21a4a885 xfs: validate v5 feature fields ea0ce7c13610 xfs: set XFS_FEAT_NLINK correctly 0cc9f9cc8d91 xfs: detect self referencing btree sibling pointers 4e96f5ace9ac xfs: fix potential log item leak 8abef857eb91 xfs: zero inode fork buffer at allocation 63b8e4cc31fd nvmem: core: fix return value eac1ad2f5e21 nvmem: core: fix registration vs use race 8f9c4b2a3b13 nvmem: core: fix cleanup after dev_set_name() 14eea6449473 nvmem: core: add error handling for dev_set_name 36a5ae5cf90a platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match f1cb549bcd0b drm/amd/display: Properly handle additional cases where DCN is not supported 5ca46a04a5c3 nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association 9ed522143f95 s390/decompressor: specify __decompress() buf len to avoid overflow 99875ea9b5b4 net: sched: sch: Bounds check priority 5027084bc097 drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED 4fdc19e4fa23 net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC 6769cd8a7488 net/rose: Fix to not accept on connected socket 2ddb9fa56665 tools/virtio: fix the vringh test for virtio ring changes a35c241065ee ASoC: cs42l56: fix DT probe f312367f5246 bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself e909f5f2aa55 ALSA: hda: Do not unset preset when cleaning up codec 5541d35f5d03 selftests/bpf: Verify copy_register_state() preserves parent/live fields 7814e28c4183 ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers d15ab7320892 ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers 06f2a84d626a ACPI / x86: Add support for LPS0 callback handler 14a2de5c16f3 riscv: kprobe: Fixup misaligned load text b5d5f1ad057e kprobes: treewide: Cleanup the error messages for kprobes 2a6853c0ea03 mptcp: fix locking for in-kernel listener creation Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 62cf6c2023..caa5e5197f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "0e479ee9b51bb384ce793fe55b05e8c2c3d3041a" -SRCREV_meta ?= "3dd458be964635c8e682a1fb6f9a3368a747f92b" +SRCREV_machine ?= "c69881f9ba51496f0930cd39bd67f9dfb8d3a612" +SRCREV_meta ?= "509f4b9d68337f103633d48b621c1c9aa0dc975d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.94" +LINUX_VERSION ?= "5.15.96" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index d91dc0bea8..34ffaa5132 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.94" +LINUX_VERSION ?= "5.15.96" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "8c906f7637d74bde62e074f6d8be8e6bd180cd47" -SRCREV_meta ?= "3dd458be964635c8e682a1fb6f9a3368a747f92b" +SRCREV_machine ?= "9c8ee16005f204f7f48d6699822dd5e89b01d4a5" +SRCREV_meta ?= "509f4b9d68337f103633d48b621c1c9aa0dc975d" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 033e7b0e24..55580357d2 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "56893626121030f0602bc416f300ca54e1135d8e" -SRCREV_machine:qemuarm64 ?= "c5b37eefe0c4c0956d87d8469556ca295b55cab4" -SRCREV_machine:qemumips ?= "1d8fd6769259a16d49aaf8d9c3eecd970343249e" -SRCREV_machine:qemuppc ?= "6e2e7b94716f4547f6e5cfd47dc430f84f4b70a7" -SRCREV_machine:qemuriscv64 ?= "abe44015db49980ca7a2e6125321c3e3666a0278" -SRCREV_machine:qemuriscv32 ?= "abe44015db49980ca7a2e6125321c3e3666a0278" -SRCREV_machine:qemux86 ?= "abe44015db49980ca7a2e6125321c3e3666a0278" -SRCREV_machine:qemux86-64 ?= "abe44015db49980ca7a2e6125321c3e3666a0278" -SRCREV_machine:qemumips64 ?= "27458775da7568a4844f438c7f1cd9fbf20a55f6" -SRCREV_machine ?= "abe44015db49980ca7a2e6125321c3e3666a0278" -SRCREV_meta ?= "3dd458be964635c8e682a1fb6f9a3368a747f92b" +SRCREV_machine:qemuarm ?= "5479084dba4fbe0e3db2a97b0ae00ff7651fb90b" +SRCREV_machine:qemuarm64 ?= "91bfb4191c2f19b98b0c724676a69ca9d61bb696" +SRCREV_machine:qemumips ?= "8be1d8e09c4b174ab4ef0fbd67263f9563967818" +SRCREV_machine:qemuppc ?= "6de606ff8d3eeba9f003557ebb37c94a2d0e6bc1" +SRCREV_machine:qemuriscv64 ?= "001e2930e6997f58dd98cda33908111506f53eb7" +SRCREV_machine:qemuriscv32 ?= "001e2930e6997f58dd98cda33908111506f53eb7" +SRCREV_machine:qemux86 ?= "001e2930e6997f58dd98cda33908111506f53eb7" +SRCREV_machine:qemux86-64 ?= "001e2930e6997f58dd98cda33908111506f53eb7" +SRCREV_machine:qemumips64 ?= "d2d2e93f5cea91969185ec1cc05d6833cd7e1412" +SRCREV_machine ?= "001e2930e6997f58dd98cda33908111506f53eb7" +SRCREV_meta ?= "509f4b9d68337f103633d48b621c1c9aa0dc975d" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "e2c1a934fd8e4288e7a32f4088ceaccf469eb74c" +SRCREV_machine:class-devupstream ?= "d383d0f28ecac0f3375bdfb9a0c4bfac979f6f8f" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.94" +LINUX_VERSION ?= "5.15.96" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Mar 1 15:13:45 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 20317 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B00B5C6FA9D for ; Wed, 1 Mar 2023 15:14:09 +0000 (UTC) Received: from mail-qt1-f181.google.com (mail-qt1-f181.google.com [209.85.160.181]) by mx.groups.io with SMTP id smtpd.web11.24969.1677683640113549528 for ; Wed, 01 Mar 2023 07:14:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=nREc9YIS; spf=pass (domain: gmail.com, ip: 209.85.160.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f181.google.com with SMTP id r5so14563052qtp.4 for ; Wed, 01 Mar 2023 07:13:59 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=7UtJFzg76hm3APuenoQtF1mAJKx6aGTjNHYGJ+ic4oE=; b=nREc9YIS5Ei448RbxTbqrIgy2X5X32wRjCOsKh3NPzN9WzIuYhdaXaUHsW0T9sixh6 2bJEYR0bxeDE60GUE33kzWiKvxK2K3pdJ6WqDvP7+F5/dEf54mpeMes0h92EXdK1c5Ub 1w5+GG+kvlRNUqc9v/8HKA1ttmIDvCmbyMVgAkEsswfctNwen5WQyuyF5nhlzCDLpk9d uTiytKY4gU3LUcYD2cYpPcP5904ThmOGMbU4qWod95DjmomFeR5qXeeP+rPxPjifsRL5 NTQZF5PXM23gfLdRlDENQuuLCk9JN8GWt21fRReYyKhVCKtH/K6ykiQwzseAVrAZ19+e 7ptQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=7UtJFzg76hm3APuenoQtF1mAJKx6aGTjNHYGJ+ic4oE=; b=voFq9am/h0QY4mk/luIUMRBJPt21mALk1vPWg6xrsO5QV6NSfpUU0RpbvsKWwOUBPv zmQOxEAZVQ7z0kE4FbE2GdM1Mu7pSknRyM7/8w43CvKWKGsVLkTbfA0KTyjn/BMOrbb6 WJhScoak6ONm3L5QdALu7GhBkryQcEIXFZauRUo8jdHyR1jVCh6VR6hfmIF54hpoNBSx 5xSe/Y5sFh0IIDFyjIUoOgvKWclwkjoBaXHkqfRgPrABOV+pPNx2R3XhfZTcJbZWr5/f zleY0Zr5GtyUj2zQqy+EzRDs4CvgyrG1qQml+yJ3UQXqjlHOVDQMaDWLmMjEZm9/lxR3 VAxg== X-Gm-Message-State: AO0yUKVnqrqHTIOvlJcaBTpIerx6PErcCIwEoRlr8gQnzejrDgbGEQYj p+rzZ4fqNfSI/KChzf1XGLjJWGjdHsk7Vw== X-Google-Smtp-Source: AK7set9+e7NuGxvIVRao/nj63UX5MdlQIyTVQcbyEL8jfhgnvvr/apOY0ytPR6k4YI3mhNqCZxVf5g== X-Received: by 2002:ac8:5bd3:0:b0:3bd:85c:cb3 with SMTP id b19-20020ac85bd3000000b003bd085c0cb3mr11037967qtb.63.1677683639146; Wed, 01 Mar 2023 07:13:59 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id x2-20020ac86b42000000b003b635a5d56csm8472323qts.30.2023.03.01.07.13.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Mar 2023 07:13:58 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 7/8] linux-yocto-rt/6.1: update to -rt7 Date: Wed, 1 Mar 2023 10:13:45 -0500 Message-Id: <1e853e0c977288498c7e34d832aa2d53ff29da78.1677683523.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Mar 2023 15:14:09 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177942 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.1: fb6c0ef43abf v6.1.12-rt7 18b89fa1b1fa softirq: Wake ktimers thread also in softirq. d096b2295771 v6.1.12-rt6 Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 2b3cfdeacc..f0e3614c8a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -11,7 +11,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "eb88226488a4e1ecee5653a0c060e9f6172ec72b" +SRCREV_machine ?= "fb6c0ef43abf097dcb4c5c94f0609c2f3e3f339b" SRCREV_meta ?= "e8d08fc4c02c80ef13d4e540f70364c27f8a310c" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ From patchwork Wed Mar 1 15:13:46 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 20318 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B84D7C64ED6 for ; Wed, 1 Mar 2023 15:14:09 +0000 (UTC) Received: from mail-qt1-f175.google.com (mail-qt1-f175.google.com [209.85.160.175]) by mx.groups.io with SMTP id smtpd.web10.24930.1677683637664143895 for ; Wed, 01 Mar 2023 07:14:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=hm3+tXpj; spf=pass (domain: gmail.com, ip: 209.85.160.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f175.google.com with SMTP id d7so14498960qtr.12 for ; Wed, 01 Mar 2023 07:14:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=lXeVISV+2NNcGruYeTPkuIw98gIeL2L9lnkLbU4nm/s=; b=hm3+tXpjKxv7hpXa/kczGLahrKl7RmGsUtoCrkca8gk6cQ0YfcovrEwnD3HhOnLZxC a14u0a6KRu9xYxZLyhPyiSWevpyK1QZCN9jLC4Fn9NQGYrfw74PXdKQTo9daZadV81rz lGWxAjla3xEOkxFH4l0yT304Z4W+NbgeUUlkQj2pJb0JX/5t2mp+9BqM8pOjb1t3DR2P ieT2oBBiP/Q3AUCwhJ9ztZpvIz4N2lgQXD8toDmMFvoRt6ZAaC2NnNW4jnrn8BW1hjEx 5VuM7ZcoVzRHso+zAROXHAfhlu3sumHcJS4EVCuoCf7qk5vzuvRk04+Ebt19BfkXnN3Y gZkg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=lXeVISV+2NNcGruYeTPkuIw98gIeL2L9lnkLbU4nm/s=; b=ZXepIC7Pp6YBwjnVCOIbkIKI20+odvrdLfxiPdDZAl2pShogU1XGf2B9BVE1ISfhs2 fp5GzKEMUevSzdWDTHUQ0SoukRpwFHQOFZTSARH+a53EYdLp+M0qbpNLOSq5y/UJM0lP IrsYrqYa11DgM19tFt/ukDEWlZnpxkIQJu21fA81VwmfWMRN2PyQ2w8RCpHZ8Uqbf2JW g8HjXZ1boph1LTNEXoN3+1hdwyA/PSOljOLi/YRgs4iWL5qS4oBqjmKluhTaIGMoVWZt pRP3i+nvd69yNTblaYqQsRVyLgGLlCOtqhUOopi/dzQlMkT3KvtTIThHXkPeAXTVZkmG oYCg== X-Gm-Message-State: AO0yUKX0qhhDWznWZjimv33NX+eqKu3gwPnKxoO+ND5SZVBBFiFKc7tv TTyxqMWE06SLViKOwYQtqTw7gasPh0XaMg== X-Google-Smtp-Source: AK7set/lw6V8plFXPPSN5j/ZuNp10N39+pE7Kl6gjohVt1LQRh6UnFMtFlBcsUpbVboI3ScTgpEBQQ== X-Received: by 2002:ac8:5e10:0:b0:3b8:6c8e:4f85 with SMTP id h16-20020ac85e10000000b003b86c8e4f85mr13064487qtx.43.1677683640107; Wed, 01 Mar 2023 07:14:00 -0800 (PST) Received: from build.lan (cpe7c9a54441c1f-cm7c9a54441c1d.cpe.net.cable.rogers.com. [173.34.238.88]) by smtp.gmail.com with ESMTPSA id x2-20020ac86b42000000b003b635a5d56csm8472323qts.30.2023.03.01.07.13.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Mar 2023 07:13:59 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 8/8] linux-yocto-rt/5.15: update to -rt59 Date: Wed, 1 Mar 2023 10:13:46 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 01 Mar 2023 15:14:09 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177943 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/5.15: 4d335265c101 'Linux 5.15.94-rt59' c3b4464f5d2b 'Linux 5.15.93-rt58' c67bd325f576 'Linux 5.15.92-rt57' 48e551ae0f55 'Linux 5.15.86-rt56' 977a63a270ad 'Linux 5.15.85-rt55' adaa1d9e19a5 'Linux 5.15.79-rt54' ff3c61c5ead1 'Linux 5.15.76-rt53' e17260e8d340 'Linux 5.15.73-rt52' c83f436b7981 'Linux 5.15.71-rt51' e01c9e3ba82d 'Linux 5.15.70-rt50' debedeb4264e mm/memcg: Only perform the debug checks on !PREEMPT_RT 1ef2cd0b8676 mm/memcg: Add a comment regarding the release `obj'. f8d153e08d42 mm/memcg: Add missing counter index which are not update in interrupt. 11624404f67a mm/memcg: Disable migration instead of preemption in drain_all_stock(). 0a1f4de6ed4f mm/memcg: Protect memcg_stock with a local_lock_t 3f15202f27da mm/memcg: Opencode the inner part of obj_cgroup_uncharge_pages() in drain_obj_stock() 40dbbd2f9773 mm/memcg: Protect per-CPU counter by disabling preemption on PREEMPT_RT where needed. 6269831106f5 mm/memcg: Disable threshold event handlers on PREEMPT_RT 8da0e71b7b7d mm/memcg: Revert ("mm/memcg: optimize user context object stock access") Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index caa5e5197f..0f557ba2c5 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,7 +11,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "c69881f9ba51496f0930cd39bd67f9dfb8d3a612" +SRCREV_machine ?= "4d335265c1010cdf45dc0169b1b79638323a5109" SRCREV_meta ?= "509f4b9d68337f103633d48b621c1c9aa0dc975d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \