All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/8] kernel: consolidated pull request
@ 2022-04-12 21:45 bruce.ashfield
  2022-04-12 21:45 ` [PATCH 1/8] linux-yocto/5.15: arm: poky-tiny cleanup and fixes bruce.ashfield
                   ` (8 more replies)
  0 siblings, 9 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:45 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the collection of -stable, fixes and tweaks that I was talking
about during the engineering sync on Tuesday.

Feel free to take what you want, or just wait on them all until the
release is over.

It is worth taking the 5.18 -dev and lttng fixes IMHO, since they do
make the release a bit more future proof. Likewise with Jon's -tiny
changes.

Cheers,

Bruce

The following changes since commit 632c83ab787211ef927a999f4ecde1d3ce40621d:

  license_image.bbclass: close package.manifest file (2022-04-10 08:31:17 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (8):
  linux-yocto/5.15: arm: poky-tiny cleanup and fixes
  linux-yocto/5.15: update to v5.15.33
  linux-yocto/5.10: update to v5.10.110
  linux-yocto/5.10: base: enable kernel crypto userspace API
  linux-yocto/5.15: base: enable kernel crypto userspace API
  linux-yocto/5.15: kasan: fix BUG: sleeping function called from
    invalid context
  lttng-modules: support kernel 5.18+
  linux-yocto-dev: update to v5.18+

 meta/recipes-kernel/linux/linux-yocto-dev.bb  |   4 +-
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.15.bb              |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.15.bb            |   8 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 +--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb |  26 +--
 ...x-compaction-migratepages-event-name.patch |  37 ++++
 ...vent-allow-same-provider-and-event-n.patch |  48 +++++
 ...g-Don-t-re-read-p-state-when-emittin.patch | 183 ++++++++++++++++++
 .../0004-fix-block-remove-genhd.h-v5.18.patch |  45 +++++
 ...emove-REQ_OP_WRITE_SAME-support-v5.1.patch |  79 ++++++++
 ...ndom-remove-unused-tracepoints-v5.18.patch |  47 +++++
 ...rethook-for-kretprobe-if-possible-v5.patch |  72 +++++++
 ...ore-Remove-scsi-scsi_request.h-v5.18.patch |  44 +++++
 .../0009-Rename-genhd-wrapper-to-blkdev.patch |  76 ++++++++
 ...n-cleanup-the-compaction-trace-event.patch | 106 ++++++++++
 .../lttng/lttng-modules_2.13.3.bb             |  14 +-
 18 files changed, 791 insertions(+), 42 deletions(-)
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch

-- 
2.19.1



^ permalink raw reply	[flat|nested] 12+ messages in thread

* [PATCH 1/8] linux-yocto/5.15: arm: poky-tiny cleanup and fixes
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
@ 2022-04-12 21:45 ` bruce.ashfield
  2022-04-12 21:45 ` [PATCH 2/8] linux-yocto/5.15: update to v5.15.33 bruce.ashfield
                   ` (7 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:45 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    20dcef87913 versatile: restore explicit CONFIG_ARM
    8e63ec2fc66 qemuarm64: cleanup for tiny enablement
    fa720c009a8 arm-versatile-926ejs: reorg for tiny and preempt-rt
    7febff689a8 qemuarma15: fix tiny and preempt-rt
    7720c50d622 tiny: make more generic
    f052e84eafa pci: remove CONFIG_PCI_MMCONFIG
    917043019b4 virtio: Add prereqs for tiny
    da919d67b1a common-pc: add CONFIG_ISA_DMA_API for tiny
    1a3a497c472 x2apic: enable iommu for tiny
    63e25b57177 features/security: Move x86_64 configs to separate file

Signed-off-by: Jon Mason <jdmason@kudzu.us>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 87ccfc1f45..b7949e3b85 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "29d051cc421a76432897019edc33edae35b16e39"
-SRCREV_meta ?= "63e25b5717751b4b33685bd5991d10c52934a4c6"
+SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index d8ce5dc518..29140aedf5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine:qemuarm ?= "cc9e92e826af229b841fcaf8c645e638a86eba43"
 SRCREV_machine ?= "c3d54a67cbf3fb8e6df2d88c80e9d2c74f69aba4"
-SRCREV_meta ?= "63e25b5717751b4b33685bd5991d10c52934a4c6"
+SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 54157fd245..a76bb581e8 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
 SRCREV_machine:qemux86-64 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
 SRCREV_machine:qemumips64 ?= "a4805fe749c9c56d18a60b5378674760ef0e85ed"
 SRCREV_machine ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_meta ?= "63e25b5717751b4b33685bd5991d10c52934a4c6"
+SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [PATCH 2/8] linux-yocto/5.15: update to v5.15.33
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
  2022-04-12 21:45 ` [PATCH 1/8] linux-yocto/5.15: arm: poky-tiny cleanup and fixes bruce.ashfield
@ 2022-04-12 21:45 ` bruce.ashfield
  2022-04-12 21:45 ` [PATCH 3/8] linux-yocto/5.10: update to v5.10.110 bruce.ashfield
                   ` (6 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:45 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

    06f50ca83ace Linux 5.15.33
    541b7456fc4d PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
    39fd0cc079c9 coredump: Use the vma snapshot in fill_files_note
    cabd69640957 coredump/elf: Pass coredump_params into fill_note_info
    7ba958df6449 coredump: Remove the WARN_ON in dump_vma_snapshot
    f6ca862806df coredump: Snapshot the vmas in do_coredump
    57c04fac8023 iommu/dma: Account for min_align_mask w/swiotlb
    3e44e136560c swiotlb: Support aligned swiotlb buffers
    52d23f5f0915 iommu/dma: Check CONFIG_SWIOTLB more broadly
    bc05d84824c0 iommu/dma: Fold _swiotlb helpers into callers
    c3841d020b82 iommu/dma: Skip extra sync during unmap w/swiotlb
    8771d9673e0b KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
    b0e8e828acb5 mmc: rtsx: Fix build errors/warnings for unused variable
    8af04b6aa02b mmc: rtsx: Let MMC core handle runtime PM
    a9bbdeef768f n64cart: convert bi_disk to bi_bdev->bd_disk fix build
    2a710a5c59e9 torture: Make torture.sh help message match reality
    acabfc943245 openvswitch: Fixed nd target mask field in the flow dump.
    3fc38521fc30 docs: sysctl/kernel: add missing bit to panic_print
    166abd13eab0 um: Fix uml_mconsole stop/go
    94a53804ec3a arm64: dts: ls1046a: Update i2c node dma properties
    32820c358d1b arm64: dts: ls1043a: Update i2c dma properties
    28a020859c00 ARM: dts: spear13xx: Update SPI dma properties
    7aa9bba18f80 ARM: dts: spear1340: Update serial node properties
    dd8772224c19 spi: mediatek: support tick_delay without enhance_timing
    2a6e0695ddd5 media: ov6650: Fix crop rectangle affected by set format
    3995d4cf529c media: ov6650: Add try support to selection API operations
    8f5e6110e108 perf vendor events: Update metrics for SkyLake Server
    b0e5c18317f7 ASoC: topology: Allow TLV control to be either read or write
    678b6901d00b ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
    ba8260872dd5 ubi: fastmap: Return error code if memory allocation fails in add_aeb()
    666176d0f9bb dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
    e918b36600d6 dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
    b2b85196a31a dt-bindings: spi: mxic: The interrupt property is not mandatory
    c19a9d307844 dt-bindings: mtd: nand-controller: Fix a comment in the examples
    716a77f8460d dt-bindings: mtd: nand-controller: Fix the reg property description
    8ec990990be3 mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
    50c906a6977f bpf: Fix comment for helper bpf_current_task_under_cgroup()
    398ac11f4425 bpf: Adjust BPF stack helper functions to accommodate skip > 0
    21b6b8d43d87 af_unix: Support POLLPRI for OOB.
    260daa256d30 mm/usercopy: return 1 from hardened_usercopy __setup() handler
    c9acbcd636ab mm/memcontrol: return 1 from cgroup.memory __setup() handler
    48ddbd8b4e42 ARM: 9187/1: JIVE: fix return value of __setup handler
    6795b20d4b2c mm/mmap: return 1 from stack_guard_gap __setup() handler
    23629b673b78 net: preserve skb_end_offset() in skb_unclone_keeptruesize()
    51e458fc0ca6 net: add skb_set_end_offset() helper
    14d552ab31ed tracing: Have type enum modifications copy the strings
    7007c894631c Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
    63351e2e1362 ASoC: soc-compress: Change the check for codec_dai
    7ed3cce2fe68 arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
    5ab0f5e238b9 staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
    0e39097efcb5 scsi: qla2xxx: Add qla2x00_async_done() for async routines
    b9cf1208af36 drm/connector: Fix typo in documentation
    5b422da35c15 proc: bootconfig: Add null pointer check
    f78f56488cd3 can: isotp: restore accidentally removed MSG_PEEK feature
    3fc81968625a platform/chrome: cros_ec_typec: Check for EC device
    8c1c3c00dceb spi: Fix Tegra QSPI example
    7480cc0240eb vhost: handle error while adding split ranges to iotlb
    97b5593fd1b1 ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
    dae252901378 riscv module: remove (NOLOAD)
    0853bd6885c2 io_uring: fix memory leak of uid in files registration
    5b9ac3727e4a block: Fix the maximum minor value is blk_alloc_ext_minor()
    21cfddd5e0f6 ARM: iop32x: offset IRQ numbers by 1
    1a3f1cf87054 ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
    619709f0c608 ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
    d509d41d89c5 pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
    3e51c3023228 pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
    b603cbe08b0b net: sparx5: uses, depends on BRIDGE or !BRIDGE
    84817c83c0e7 watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
    d02ca80ec735 pinctrl: pinconf-generic: Print arguments for bias-pull-*
    4913daecd04a watch_queue: Free the page array when watch_queue is dismantled
    210891d81b9c crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
    c78d23ea7506 mailbox: imx: fix wakeup failure from freeze mode
    8cbf4ae7a283 rxrpc: Fix call timer start racing with call destruction
    432297011caf rxrpc: fix some null-ptr-deref bugs in server_key.c
    88570bda6e48 net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
    a0817ad3f283 net: hns3: fix the concurrency between functions reading debugfs
    5c3c9bce1c99 gfs2: Make sure FITRIM minlen is rounded up to fs block size
    1d8195349742 gfs2: gfs2_setattr_size error path fix
    50ed32e67c5c rtc: check if __rtc_read_time was successful
    9f20ce95db3d modpost: restore the warning message for missing symbol versions
    7aae60df6782 XArray: Update the LRU list in xas_split()
    be8ebbabac94 can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
    fa9c1f14002d can: mcba_usb: properly check endpoint type
    37f07ad24866 can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
    7521a97b1929 XArray: Fix xas_create_range() when multi-order entry present
    9af42a4f6d81 wireguard: socket: ignore v6 endpoints when ipv6 is disabled
    402991a97715 wireguard: socket: free skb in send6 when ipv6 is disabled
    6a7245252fdc wireguard: queueing: use CFI-safe ptr_ring cleanup function
    c98f792a1468 nvme: fix the read-only state for zoned namespaces with unsupposed features
    7d18d6c71372 nvme: allow duplicate NSIDs for private namespaces
    578bf41d9443 ubifs: rename_whiteout: correct old_dir size computing
    4f75bab98565 ubifs: Fix to add refcount once page is set private
    a7054aaf1909 ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
    56cf8b26b18e ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
    489c3a2577b3 ubifs: Rectify space amount budget for mkdir/tmpfile operations
    a9662bec5a4d ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
    c67bc98d1f08 ubifs: Rename whiteout atomically
    ff846f2c5d1d ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
    c58af8564a7b ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
    2ad07009c459 ubifs: rename_whiteout: Fix double free for whiteout_ui->data
    3fa2d7479605 KVM: SVM: fix panic on out-of-bounds guest IRQ
    63961ac1359e KVM: x86: fix sending PV IPI
    43637ee17092 KVM: Prevent module exit until all VMs are freed
    ba6e8c2df520 KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
    0e5dbc0540ba KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast()
    569a229142e9 KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
    81e5b16de862 platform: chrome: Split trace include file
    89dad346c241 scsi: qla2xxx: Use correct feature type field during RFF_ID processing
    f63fde0d16a4 scsi: qla2xxx: Reduce false trigger to login
    20909563bd50 scsi: qla2xxx: Fix stuck session of PRLI reject
    2b612191f9d3 scsi: qla2xxx: Fix N2N inconsistent PLOGI
    c9d6081a5f18 scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
    d6f691a133f0 scsi: qla2xxx: Fix hang due to session stuck
    7ccd6063874d scsi: qla2xxx: Fix incorrect reporting of task management failure
    c0300beb313f scsi: qla2xxx: Fix disk failure to rediscover
    9c33d49ab9f3 scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
    d1b7d23cd462 scsi: qla2xxx: Check for firmware dump already collected
    812afc2b8ec0 scsi: qla2xxx: Add devids and conditionals for 28xx
    d70d86f7a6ea scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
    2df59f3bb240 scsi: qla2xxx: edif: Fix clang warning
    fbc1aa41269a scsi: qla2xxx: Fix device reconnect in loop topology
    b6c95db6d2e8 scsi: qla2xxx: Fix warning for missing error code
    67b1be130861 scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
    5ef6319f9882 scsi: qla2xxx: Fix premature hw access after PCI error
    826a9d4a00d1 scsi: qla2xxx: Fix scheduling while atomic
    7a3457777c4f scsi: qla2xxx: Fix warning message due to adisc being flushed
    5fb0a488028e scsi: qla2xxx: Fix stuck session in gpdb
    e17111dd2fda scsi: qla2xxx: Implement ref count for SRB
    24e86eae3f7b scsi: qla2xxx: Refactor asynchronous command initialization
    f5a0cf225f8d drm/i915: Reject unsupported TMDS rates on ICL+
    beeebae6ea82 drm/i915: Fix PSF GV point mask when SAGV is not possible
    102cba6d5ae2 drm/i915: Treat SAGV block time 0 as SAGV disabled
    e912d697400c drm/dp: Fix off-by-one in register cache size
    2d67222b2380 powerpc: Fix build errors with newer binutils
    f4b0b5a0f3c1 powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
    a29341e48601 powerpc/lib/sstep: Fix build errors with newer binutils
    d25efd904271 powerpc/lib/sstep: Fix 'sthcx' instruction
    5a3d8f3192a4 powerpc/kasan: Fix early region not updated correctly
    cb188e07105f KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
    5c3d0dbe200f KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB flush hypercalls
    72eae60bfe83 KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
    dbec906dbef6 KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
    f4fd34eaa767 KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
    af47248407c0 KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
    31a70b170e06 KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
    48306afcac2a KVM: x86: Reinitialize context if host userspace toggles EFER.LME
    273ad0cf5684 ALSA: hda/realtek: Add alc256-samsung-headphone fixup
    fe440221ca0f media: atomisp: fix bad usage at error handling logic
    251a11699fe5 mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    7c6bd60999f3 tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
    ae2b93b0a6a7 ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
    f90db7cca4d4 media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    deb1f0453198 media: Revert "media: em28xx: add missing em28xx_close_extension"
    96a7522c72c4 media: i2c: ov5648: Fix lockdep error
    eae90015d10f video: fbdev: sm712fb: Fix crash in smtcfb_write()
    a07c7b64eadf ASoC: amd: vg: fix for pm resume callback sequence
    4ab0293c961b ARM: mmp: Fix failure to remove sram device
    f8ef3b979bfa ARM: tegra: tamonten: Fix I2C3 pad setting
    6a1c70de40b5 lib/test_lockup: fix kernel pointer check for separate address spaces
    8b2a6074b981 uaccess: fix type mismatch warnings from access_ok()
    cb5bd93ad218 media: cx88-mpeg: clear interrupt status register before streaming video
    02f9f97d54ff media: imx-jpeg: fix a bug of accessing array out of bounds
    0b620fce5eae ASoC: soc-core: skip zero num_dai component in searching dai name
    80e6bbe4e193 ARM: dts: bcm2711: Add the missing L1/L2 cache information
    2d5c47df8e21 video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
    e7f5b1c56921 video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf()
    509bc99aba95 video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
    79045b61875d arm64: defconfig: build imx-sdma as a module
    c7129c401f55 ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
    330de92eb10f ARM: ftrace: avoid redundant loads or clobbering IP
    3f887cb763a0 media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
    8b6b38083a29 media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator off on some boards
    1c17870f26d9 ASoC: madera: Add dependencies on MFD
    35a2aeb70fe6 ARM: dts: bcm2837: Add the missing L1/L2 cache information
    93b85b6e8358 ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
    521796018815 video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
    6fe23ff94e78 video: fbdev: cirrusfb: check pixclock to avoid divide by zero
    9522e11e8636 video: fbdev: w100fb: Reset global state
    9ff2f7294ab0 video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    77fbe028d5a3 media: iommu/mediatek: Add device_link between the consumer and the larb devices
    4dd3e2d1bd70 media: iommu/mediatek: Return ENODEV if the device is NULL
    1515d1414967 media: iommu/mediatek-v1: Free the existed fwspec if the master dev already has
    eff76b180751 media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
    47b45e08e5ad ASoC: SOF: Intel: match sdw version on link_slaves_found
    205db54b159f ASoC: sh: rz-ssi: Make the data structures available before registering the handlers
    2011363c1968 media: ir_toy: free before error exiting
    0b2313042634 media: atmel: atmel-isc-base: report frame sizes as full supported range
    3681eb1fd45c media: staging: media: zoran: fix various V4L2 compliance errors
    7e76f3ed7ab2 media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com
    ff3357bffd9f media: staging: media: zoran: move videodev alloc
    24ab2d4ef52c ntfs: add sanity check on allocation size
    9dd6bb11df64 Adjust cifssb maximum read size
    1a55c48bba81 f2fs: compress: fix to print raw data size in error path of lz4 decompression
    2eff60346e7a f2fs: use spin_lock to avoid hang
    c78bada18aa1 btrfs: make search_csum_tree return 0 if we get -EFBIG
    40d006dfedd6 btrfs: harden identification of a stale device
    58d3aa672d13 f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
    7260793c13e9 NFSD: Fix nfsd_breaker_owns_lease() return values
    f68caedf264a f2fs: fix to do sanity check on curseg->alloc_type
    a0856764dc12 ext4: don't BUG if someone dirty pages without asking ext4 first
    7cca463f1030 sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
    6a6beb074186 ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
    572d14e6cec4 ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
    1388c10b3257 locking/lockdep: Iterate lock_classes directly when reading lockdep files
    95bc0ba6bef8 atomics: Fix atomic64_{read_acquire,set_release} fallbacks
    75fe5dcb1653 spi: tegra20: Use of_device_get_match_data()
    ffe0c4916795 nvme-tcp: lockdep: annotate in-kernel sockets
    b3ea76bda7f7 parisc: Fix handling off probe non-access faults
    c29642ba72f8 PM: core: keep irq flags in device_pm_check_callbacks()
    c02f2d420a44 ACPI/APEI: Limit printable size of BERT table data
    65d8a737452e Revert "Revert "block, bfq: honor already-setup queue merges""
    5b8d69c8c107 lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
    33ccf4f81785 ACPICA: Avoid walking the ACPI Namespace if it is not there
    080665e2c3cb bfq: fix use-after-free in bfq_dispatch_request
    e0943c456b60 fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
    757322b5aba9 irqchip/nvic: Release nvic_base upon failure
    dabfc878ef6f irqchip/qcom-pdc: Fix broken locking
    05ba7d0c639f Fix incorrect type in assignment of ipv6 port for audit
    860d36424d1b loop: use sysfs_emit() in the sysfs xxx show()
    55d192691b4b selinux: allow FIOCLEX and FIONCLEX with policy capability
    e48c260b0b2a arm64: module: remove (NOLOAD) from linker script
    15bb7a467b2b selinux: use correct type for context length
    8f34dea99cd7 block, bfq: don't move oom_bfqq
    69d41c77aadf crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
    f84b1633004d crypto: xts - Add softdep on ecb
    e11293de5cf6 block/bfq_wf2q: correct weight to ioprio
    e34806c6c29d rcu: Mark writes to the rcu_segcblist structure's ->flags field
    99780fcb5494 pinctrl: npcm: Fix broken references to chip->parent_device
    999ee266531b gcc-plugins/stackleak: Exactly match strings instead of prefixes
    ca97dfbda510 crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
    4941c21090c3 regulator: rpi-panel: Handle I2C errors/timing to the Atmel
    f3f93a1aaafc LSM: general protection fault in legacy_parse_param
    c331c9d1d2b7 fs: fix fd table size alignment properly
    611170142b42 lib/test: use after free in register_test_dev_kmod()
    136736abcd35 fs: fd tables have to be multiples of BITS_PER_LONG
    fd3f70b90772 net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    a738ff8143d8 NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    bcbf4e5c3b5b net/sched: act_ct: fix ref leak when switching zones
    72dd9e61fa31 net: prefer nf_ct_put instead of nf_conntrack_put
    6b663fa23c7e octeontx2-af: initialize action variable
    b375ea083fa6 net: sparx5: switchdev: fix possible NULL pointer dereference
    409570a619c1 net/x25: Fix null-ptr-deref caused by x25_disconnect
    c416e9bb85a6 qlcnic: dcb: default to returning -EOPNOTSUPP
    e87c47df2193 net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
    34a5c64951c3 net: hns3: clean residual vf config after disable sriov
    c95578235888 NFS: Don't loop forever in nfs_do_recoalesce()
    667760fe01e9 selftests: test_vxlan_under_vrf: Fix broken test case
    2d05a007096e net: phy: broadcom: Fix brcm_fet_config_init()
    2dc73ba93202 net: hns3: refine the process when PF set VF VLAN
    ee7e9a9d73d9 net: hns3: format the output of the MAC address
    30f0ff7176ef net: hns3: add vlan list lock to protect vlan list
    02948e5782ce net: hns3: fix port base vlan add fail when concurrent with reset
    5e528c0e0618 net: hns3: fix bug when PF set the duplicate MAC address for VFs
    be6937a11b1c net: enetc: report software timestamping via SO_TIMESTAMPING
    af884b276b08 xen: fix is_xen_pmu()
    6c17fd7a6f5d clk: Initialize orphan req_rate
    8b320893461c vsock/virtio: enable VQs early on probe
    b64bf5464ad5 vsock/virtio: read the negotiated features before using VQs
    10c6cb867ffa vsock/virtio: initialize vdev->priv before using VQs
    c07a9d2a1d1d clk: qcom: gcc-msm8994: Fix gpll4 width
    e16b5f077980 perf stat: Fix forked applications enablement of counters
    c532caa7df8c kdb: Fix the putarea helper function
    0445609a7ace NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
    4ee7a4b67770 SUNRPC don't resend a task on an offlined transport
    6195af5ad801 netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
    6bbfe9a715ea jfs: fix divide error in dbNextAG
    104852921ff6 driver core: dd: fix return value of __setup handler
    20fab30930f3 firmware: google: Properly state IOMEM dependency
    af6e1b06d0ba kgdbts: fix return value of __setup handler
    1d5103d9bb7d virt: acrn: fix a memory leak in acrn_dev_ioctl()
    b9c43aa0b18d virt: acrn: obtain pa from VMA with PFNMAP flag
    16e323804732 serial: 8250: fix XOFF/XON sending when DMA is used
    a885e17cf5f2 kgdboc: fix return value of __setup handler
    e1338178f35e tty: hvc: fix return value of __setup handler
    e35a555b5a9d pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
    c52703355766 pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
    84940deb8dd3 pinctrl: microchip-sgpio: lock RMW access
    c6f009fe90f1 pinctrl: microchip sgpio: use reset driver
    a843ba2e9c87 pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual GPIOs
    070d46aee151 pinctrl: mediatek: paris: Fix pingroup pin config state readback
    1190c1a5828a pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
    a8d236a32934 pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
    3ddbb9ba7579 pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
    127a5d3e732d staging: mt7621-dts: fix GB-PC2 devicetree
    b24dfa54d6e8 staging: mt7621-dts: fix pinctrl properties for ethernet
    97d01fabee69 staging: mt7621-dts: fix formatting
    1293b7481d73 staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
    75ee75cc360a NFS: remove unneeded check in decode_devicenotify_args()
    8bddc0227e78 mailbox: imx: fix crash in resume on i.mx8ulp
    613e1b253f6d clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver
    4be3e4c05d8d clk: Fix clk_hw_get_clk() when dev is NULL
    071c958f8e1b clk: clps711x: Terminate clk_div_table with sentinel element
    0415dce6228c clk: hisilicon: Terminate clk_div_table with sentinel element
    f4aee7714a1c clk: loongson1: Terminate clk_div_table with sentinel element
    7608a654a294 clk: actions: Terminate clk_div_table with sentinel element
    be8ab90a3a77 nvdimm/region: Fix default alignment for small regions
    bd4771ba2cf9 remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
    9c28309d6a5e remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region
    9a809b902e1d remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
    95deff8996fb dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
    2a9b575627fc clk: qcom: clk-rcg2: Update the frac table for pixel clock
    34dca60982e9 clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
    7a778371f9f2 clk: at91: sama7g5: fix parents of PDMCs' GCLK
    4b8a71f206c9 clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
    4bd979ee9927 clk: imx7d: Remove audio_mclk_root_clk
    c39a750b61f7 dma-debug: fix return value of __setup handlers
    872a7b12af43 staging: r8188eu: fix endless loop in recv_func
    18dc19571210 NFS: Return valid errors from nfs2/3_decode_dirent()
    8a842f88d0e2 habanalabs: Add check for pci_enable_device
    82546d91d588 iio: adc: Add check for devm_request_threaded_irq
    3e843460fb42 serial: 8250: Fix race condition in RTS-after-send handling
    ba3a3390c9b1 NFS: Use of mapping_set_error() results in spurious errors
    b59173ff16fb serial: 8250_lpss: Balance reference count for PCI DMA device
    3a1131f7d2a8 serial: 8250_mid: Balance reference count for PCI DMA device
    675216a820ec phy: phy-brcm-usb: fixup BCM4908 support
    d9a3c2949d04 phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
    ca3d7cf53d8f clk: qcom: ipq8074: Use floor ops for SDCC1 clock
    8c54f6c900d1 pinctrl: renesas: checker: Fix miscalculation of number of states
    d19fb1d659ba pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
    157a22ca80c5 staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
    d6c4fc0d903f serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
    011e841cd11b iio: mma8452: Fix probe failing when an i2c_device_id is used
    cad1a3b1f481 dmaengine: idxd: restore traffic class defaults after wq reset
    7bebc9519691 dmaengine: idxd: change bandwidth token to read buffers
    e509584b079a dmaengine: idxd: check GENCAP config support for gencfg register
    41e360fa73a4 clk: qcom: ipq8074: fix PCI-E clock oops
    9a5f4da1ea27 soundwire: intel: fix wrong register name in intel_shim_wake
    251aabcb0b09 cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
    2d7a9c09be64 misc: alcor_pci: Fix an error handling path
    72c4f4200f98 fsi: Aspeed: Fix a potential double free
    8adfd166fb32 pps: clients: gpio: Propagate return value from pps_gpio_probe
    6f4f778f2747 pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
    28a886a308ed fsi: scom: Remove retries in indirect scoms
    9fdc543b0e2a fsi: scom: Fix error handling
    b125b08dbee3 mxser: fix xmit_buf leak in activate when LSR == 0xff
    7a68abde36e1 staging: r8188eu: release_firmware is not called if allocation fails
    1768384f61d1 staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
    a9e88c2618d2 kernel/resource: fix kfree() of bootmem memory again
    585dc196a08f drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via ethtool
    eec20eea27a0 ice: don't allow to run ice_send_event_to_aux() in atomic ctx
    9b77c8cf69a4 ice: fix 'scheduling while atomic' on aux critical err interrupt
    c64223a8d188 mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
    21a2b4ab48a4 tipc: fix the timer expires after interval 100ms
    95df5cd5a446 net: dsa: fix panic on shutdown if multi-chip tree failed to probe
    894347d4d29b openvswitch: always update flow key after nat
    862002402333 tcp: ensure PMTU updates are processed during fastopen
    06d836801cd8 net: bcmgenet: Use stronger register read/writes to assure ordering
    40092a8ac089 PCI: Avoid broken MSI on SB600 USB devices
    dd1043342e45 selftests/bpf/test_lirc_mode2.sh: Exit with proper code
    33d39efb61a8 powerpc/pseries: Fix use after free in remove_phb_dynamic()
    226ec1997de7 i2c: mux: demux-pinctrl: do not deactivate a master that is not active
    0ee072f91326 netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
    9b2bbf36b9cf i2c: meson: Fix wrong speed use from probe
    7409ff6393a6 af_netlink: Fix shift out of bounds in group mask calculation
    9151982547ee ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
    770a97d3f34b Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
    60283d3ad395 Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
    7235485433d2 Bluetooth: hci_uart: add missing NULL check in h5_enqueue
    292e8478ae0a selftests/bpf: Fix error reporting from sock_fields programs
    48e785075f9e af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
    1bd58abf595b ibmvnic: fix race between xmit and reset
    3f798111077a bareudp: use ipv6_mod_enabled to check if IPv6 enabled
    b184a8fa7dd4 can: isotp: support MSG_TRUNC flag when reading from socket
    05e4e7d9bbb3 can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
    f343dbe82314 can: isotp: sanitize CAN ID checks in isotp_bind()
    9265c09b2415 mt76: mt7921: fix mt7921_queues_acq implementation
    2a85c4cb3b15 netfilter: flowtable: Fix QinQ and pppoe support for inet table
    7ff346ee019b drm/i915/display: Fix HPD short pulse handling for eDP
    5d48ddbcafdf USB: storage: ums-realtek: fix error code in rts51x_read_mem()
    bc2c4dc5b566 samples/bpf, xdpsock: Fix race when running for fix duration of time
    cb6f141ae705 bpf, sockmap: Fix double uncharge the mem of sk_msg
    168ff181f5b6 bpf, sockmap: Fix more uncharged while msg has more_data
    de3a8d8fab07 bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
    ef9785f42979 bpf, sockmap: Fix memleak in sk_psock_queue_msg
    8dd392e352d3 RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    b089f7fc89f9 Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
    d52dab6e0355 RDMA/irdma: Prevent some integer underflows
    18e65ab351cf power: ab8500_chargalg: Use CLOCK_MONOTONIC
    fe0e2ce5c87e mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    d29cda15cab0 MIPS: pgalloc: fix memory leak caused by pgd_free()
    d5e41310bd72 MIPS: RB532: fix return value of __setup handler
    69155dc2e047 mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
    32939187f254 ath10k: Fix error handling in ath10k_setup_msa_resources
    9d04f4a15fe0 vxcan: enable local echo for sent CAN frames
    45962427aca2 powerpc: 8xx: fix a return value error in mpc8xx_pic_init
    88242bd033e2 scsi: mpt3sas: Fix incorrect 4GB boundary check
    ee773b7018d6 platform/x86: huawei-wmi: check the return value of device_create_file()
    fdee6b347cb8 selftests/bpf: Make test_lwt_ip_encap more stable and faster
    adc4a1ed139e libbpf: Unmap rings when umem deleted
    0a0c75ce5e26 mfd: mc13xxx: Add check for mc13xxx_irq_request
    4a852ff9b7be powerpc/64s: Don't use DSISR for SLB faults
    b55697c2a274 powerpc/sysdev: fix incorrect use to determine if list is empty
    804338913d27 MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
    be48780b4dec mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
    f23b4c9c6a5a drm/msm/a6xx: Fix missing ARRAY_SIZE() check
    62f44f554d1c net: axienet: fix RX ring refill allocation failure handling
    e37d269734ee PCI: Reduce warnings on possible RW1C corruption
    4c3c666ecc6a RDMA/core: Fix ib_qp_usecnt_dec() called when error
    c5505076073b IB/hfi1: Allow larger MTU without AIP
    4124966fbd95 power: supply: wm8350-power: Add missing free in free_charger_irq
    1318caf07507 power: supply: wm8350-power: Handle error for wm8350_register_irq
    8659aba5cab3 i2c: xiic: Make bus names unique
    383798d13aea hv_balloon: rate-limit "Unhandled message" warning
    5baa1283d698 KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor()
    468b136c2ca1 KVM: x86: Fix emulation in writing cr8
    29322cd03678 powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
    451472dc178f powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
    6792c0b56252 libbpf: Skip forward declaration when counting duplicated type names
    c06577a80485 gpu: host1x: Fix a memory leak in 'host1x_remove()'
    2154f7cadd88 RDMA/irdma: Remove incorrect masking of PD
    a0051c05312e RDMA/irdma: Fix Passthrough mode in VM
    5e96bb45c936 RDMA/irdma: Fix netdev notifications for vlan's
    ad7219cd8751 xsk: Fix race at socket teardown
    c08f23081c9b bpf, arm64: Feed byte-offset into bpf line info
    c301772c219d bpf, arm64: Call build_prologue() first in first JIT pass
    ffe0526c2e17 drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    849e6be7d66d scsi: hisi_sas: Change permission of parameter prot_mask
    1003a85d0a30 power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return
    852c1f5f3119 drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
    3813591bc046 ext2: correct max file size computing
    0c80fe5ea1b3 power: supply: sbs-charger: Don't cancel work that is not initialized
    c2554b47644f TOMOYO: fix __setup handlers return values
    bd443887ed2a drm/amd/display: Remove vupdate_int_entry definition
    847f8677e367 RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
    c8db786858d8 scsi: pm8001: Fix abort all task initialization
    c6c95cdd5138 scsi: pm8001: Fix NCQ NON DATA command completion handling
    e4fce9af88ec scsi: pm8001: Fix NCQ NON DATA command task initialization
    03865ae38771 scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
    b453d71af756 scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
    d14d1f88d8c2 scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
    fc1d7c820287 scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config()
    e332a97c4358 scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
    3a9bb3afd0cb scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
    4e878e41e900 scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
    08f0b58e2a5f scsi: fnic: Fix a tracing statement
    aed99c7648cb vfio/pci: wake-up devices around reset functions
    4319f17fb826 vfio/pci: fix memory leak during D3hot to D0 transition
    5f3856f3ba10 dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
    590bc324ac4e drm/msm/dpu: fix dp audio condition
    9b625cee90a9 drm/msm/dpu: add DSPP blocks teardown
    ea009273d0c2 drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
    04ed3cd92999 drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
    47e2060f2366 drm/msm/dp: always add fail-safe mode into connector mode list
    740d2330760e drm/msm/dp: stop link training after link training 2 failed
    9525b8bcae8b drm/msm/dp: populate connector of struct dp_panel
    2c4de9b94227 mtd: rawnand: pl353: Set the nand chip node as the flash node
    a2095c3e0309 iwlwifi: mvm: Fix an error code in iwl_mvm_up()
    01e36bdb95e7 iwlwifi: Fix -EIO error code that is never returned
    a3bb5cda4fed iwlwifi: yoyo: remove DBGI_SRAM address reset writing
    06511eed8177 iwlwifi: mvm: align locking in D3 test debugfs
    ec9b77481aaf iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
    21053d707480 iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
    2de35ae362f3 selftests: mptcp: add csum mib check for mptcp_connect
    e2951eaa9398 dax: make sure inodes are flushed before destroy cache
    c08208f2635c IB/cma: Allow XRC INI QPs to set their local ACK timeout
    d85baefc858f libbpf: Fix memleak in libbpf_netlink_recv()
    0f47edc22c2b drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
    ac98fdec1114 drm/amd/pm: enable pm sysfs write for one VF mode
    28093e78e0f2 bpftool: Fix the error when lookup in no-btf maps
    64c06df2428b drm/bridge: anx7625: Fix overflow issue on reading EDID
    d6c7f46b8f05 iommu/ipmmu-vmsa: Check for error num after setting mask
    b5b285818754 HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
    ffb8e92b4cef power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
    9dea119df0fa libbpf: Use dynamically allocated buffer when receiving netlink messages
    f2a19db2a941 drm/bridge: dw-hdmi: use safe format when first in bridge chain
    2f0949db6e2c libbpf: Fix compilation warning due to mismatched printf format
    0255e93dce7a net:enetc: allocate CBD ring data memory using DMA coherent methods
    721992163e0c cxl/regs: Fix size of CXL Capability Header Register
    0e348f94787f cxl/core: Fix cxl_probe_component_regs() error message
    855f1c64e21e libbpf: Fix signedness bug in btf_dump_array_data()
    cdb2150050c7 RDMA/rxe: Check the last packet by RXE_END_MASK
    ed750e22e443 PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    0fe94b84c43c PCI: aardvark: Fix reading MSI interrupt number
    1f0add37ac5c igb: refactor XDP registration
    ab8c107470d1 igc: avoid kernel warning when changing RX ring parameters
    ea6b04796c87 mtd: mchp48l640: Add SPI ID table
    21e78798b206 mtd: mchp23k256: Add SPI ID table
    0eec5e2748f1 i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
    0b01811fc193 i2c: bcm2835: Use platform_get_irq() to get the interrupt
    b96a7265f763 net: asix: add proper error handling of usb read errors
    b997cfdc3f98 livepatch: Fix build failure on 32 bits processors
    34bed8dae12a scripts/dtc: Call pkg-config POSIXly correct
    0aec294f2d2f mac80211: limit bandwidth in HE capabilities
    a41efae062bf mac80211: Remove a couple of obsolete TODO
    5ad6b337e4ac net: dsa: mv88e6xxx: Enable port policy support on 6097
    b2dea2a696d0 ptp: unregister virtual clocks when unregistering physical clock.
    a53c147ac496 mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
    fd1fcad5c053 mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
    443cb1bc8a96 mt76: mt7615: fix a leftover race in runtime-pm
    421cb64c91dd mt76: mt7921: fix a leftover race in runtime-pm
    0f3d76144b9c mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
    60d815fd4338 mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode
    203a1e1230cf mt76: connac: fix sta_rec_wtbl tag len
    94fd8a2a47c8 powerpc/perf: Don't use perf_hw_context for trace IMC PMU
    0dc750479a5f KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
    10686b028059 powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
    9acf7c2f3145 ray_cs: Check ioremap return value
    3a4bcc4cb612 power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    cb42b6cfc5b0 ixgbe: respect metadata on XSK Rx to skb
    8c072b8e3226 ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    6dc18226976c ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
    28e561f3660d igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    0e2f6a7f59f1 i40e: respect metadata on XSK Rx to skb
    968c76e96afd i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    7ad4f7729f0e selftests/net: timestamping: Fix bind_phc check
    5bedd66a59e5 KVM: PPC: Fix vmx/vsx mixup in mmio emulation
    72c179f650f6 RDMA/core: Set MR type in ib_reg_user_mr
    0b700f7d0649 ath9k_htc: fix uninit value bugs
    c41832e7dadd selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
    a5c1c0920cf6 selftests/bpf: Normalize XDP section names in selftests
    f00346b30a7c net: phy: at803x: move page selection fix to config_init
    b175bc586410 drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
    bdc7429708a0 drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()
    408ab78ca138 drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
    2e05de23052d ionic: Don't send reset commands if FW isn't running
    4f69a923a388 ionic: start watchdog after all is setup
    76624b5a61c7 ionic: fix type complaint in ionic_dev_cmd_clean()
    da491fc54e4e drm/edid: Split deep color modes between RGB and YUV444
    19da408ab41c drm/edid: Don't clear formats if using deep color
    8480efe815e5 mtd: rawnand: gpmi: fix controller timings setting
    5b1f32593955 mtd: onenand: Check for error irq
    041e5b8a62e6 Bluetooth: hci_serdev: call init_rwsem() before p->open()
    9d42e744685c Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
    0b96610a7b74 selftests: bpf: Fix bind on used port
    0728ccb66468 drm/selftests/test-drm_dp_mst_helper: Fix memory leak in sideband_msg_req_encode_decode
    51b82141fffa bpf: Fix UAF due to race between btf_try_get_module and load_module
    811b667cefbe udmabuf: validate ubuf->pagecount
    e5f642c55f4c bpftool: Only set obj->skeleton on complete success
    b385ebe91ae9 libbpf: Fix possible NULL pointer dereference when destroying skeleton
    34d0a99fa09a drm/panfrost: Check for error num after setting mask
    2ff993b3daa4 drm/v3d/v3d_drv: Check for error num after setting mask
    982d824a9b27 ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    66b805b63527 drm: bridge: adv7511: Fix ADV7535 HPD enablement
    c43b4106cfc5 drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
    4db8e14ce478 drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    f20a990784ee drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    461656a5e9be drm/meson: Fix error handling when afbcd.ops->init fails
    1c5439a71612 drm/meson: split out encoder from meson_dw_hdmi
    ffcfa1669316 drm/meson: Make use of the helper function devm_platform_ioremap_resourcexxx()
    d2a0678dff46 drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
    d81d72b912dc ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
    c4d2a100f104 ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
    c2e5f5d23718 ASoC: amd: Fix reference to PCM buffer address
    2f44eca78cc6 ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
    e2aeafc6509c ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
    f589063b585a ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
    f2b0fc2a46a6 mmc: davinci_mmc: Handle error for clk_enable
    9668c6bca12a ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe
    42735eae94ee ASoC: SOF: Intel: enable DMI L1 for playback streams
    b23b524b8bbd ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
    06e6f4ba2534 ASoC: fsl_spdif: Disable TX clock when stop
    44acdaf7acb6 ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
    1ecf9dcf2868 ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
    39c2894dfc08 ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
    87e04a89c31e ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
    56e0f1696a96 ASoC: mediatek: use of_device_get_match_data()
    5441ab46dd43 ASoC: SOF: Add missing of_node_put() in imx8m_probe
    6724217bfbfd ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe
    f32ac9bf5e3f ASoC: atmel: Fix error handling in snd_proto_probe
    1e77cab218e4 ivtv: fix incorrect device_caps for ivtvfb
    a8523efdc946 media: saa7134: fix incorrect use to determine if list is empty
    a41fc6d02d82 video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
    c19312809931 ASoC: fsi: Add check for clk_enable
    0bdb861b7d1b ASoC: wm8350: Handle error for wm8350_register_irq
    a0bc36b247dc ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
    9dd2fd7a1f84 media: vidtv: Check for null return of vzalloc
    a09e9882800f media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED
    ea2258664ffc m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
    178b32112be1 arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
    eab74c416120 ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
    2883fb9838fc memory: emif: check the pointer temp in get_device_details()
    50d934cea574 memory: emif: Add check for setup_interrupts
    fc237b8d624f ASoC: soc-compress: prevent the potentially use of null pointer
    d70d4a3ff5f2 ASoC: dwc-i2s: Handle errors for clk_enable
    58b64ee38637 ASoC: atmel_ssc_dai: Handle errors for clk_enable
    152d62d80960 ASoC: mxs-saif: Handle errors for clk_enable
    f64c5b235b47 printk: fix return value of printk.devkmsg __setup handler
    0fbd610e68c2 arm64: dts: broadcom: Fix sata nodename
    de64846df9fe arm64: dts: ns2: Fix spi-cpol and spi-cpha property
    b98940965daf ALSA: spi: Add check for clk_enable()
    89676d9e8c84 ASoC: ti: davinci-i2s: Add check for clk_enable()
    0a96bff46a5e mmc: sdhci_am654: Fix the driver data of AM64 SoC
    7c31acd9ca79 soc: mediatek: pm-domains: Add wakeup capacity support in power domain
    9db742370304 ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
    3fa8114be4a2 uaccess: fix nios2 and microblaze get_user_8()
    469277ff5ac8 vsprintf: Fix %pK with kptr_restrict == 0
    8611161ea715 lib: uninline simple_strntoull() as well
    34dd193d2329 selftests/lkdtm: Add UBSAN config
    f58159509b62 media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
    b1b91b31627d media: v4l2-core: Initialize h264 scaling matrix
    7399b9b62277 ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
    c42e96af49ef ASoC: codecs: wcd934x: fix kcontrol max values
    363490abe0be ASoC: codecs: wcd938x: fix kcontrol max values
    adafea71b49e ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
    966408e37d84 ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
    eb15c6ea692f ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
    9208ecc703b5 ASoC: codecs: rx-macro: fix accessing compander for aux
    56dcb5480687 media: cedrus: h264: Fix neighbour info buffer size
    dd6454742581 media: cedrus: H265: Fix neighbour info buffer size
    895364fa97e6 media: usb: go7007: s2250-board: fix leak in probe()
    332d45fe51d7 media: em28xx: initialize refcount before kref_get
    aa613ac27029 media: ti-vpe: cal: Fix a NULL pointer dereference in cal_ctx_v4l2_init_formats()
    12cb301cc5cb media: video/hdmi: handle short reads of hdmi info frame.
    0d05a58ea3b9 media: mexon-ge2d: fixup frames size in registers
    498ab2d70a9d ARM: dts: imx: Add missing LVDS decoder on M53Menlo
    2305e3460b42 vsprintf: Fix potential unaligned access
    b4c8675a710a ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
    49db8d166d7b soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
    42dab81e9309 firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined
    19e4c3b037ff arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
    8026415d7f54 arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
    17790ef9ad1f arm64: dts: broadcom: bcm4908: use proper TWD binding
    cc3a67e4147e arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
    4514dc92a353 arm64: dts: qcom: sdm845: fix microphone bias properties and values
    15565049d729 soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
    1874365f3c17 soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
    724376c30af5 soc: qcom: rpmpd: Check for null return of devm_kcalloc
    d761d62022bb ARM: dts: qcom: ipq4019: fix sleep clock
    b14f6a7d3608 firmware: qcom: scm: Remove reassignment to desc following initializer
    6c4cc4d36966 ARM: dts: Fix OpenBMC flash layout label addresses
    c3364cbc3762 video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
    f3ef254c840d video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
    c420b540db4b video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
    24cfeb466146 video: fbdev: controlfb: Fix COMPILE_TEST build
    02684dd83332 video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen
    96eb48f017cd media: aspeed: Correct value for h-total-pixels
    4a3051977327 media: ov5648: Don't pack controls struct
    26b1865f1fd4 media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
    ef35afc268c5 media: ov6650: Fix set format try processing path
    4ea548312052 media: hantro: Fix overfill bottom register field name
    b0b890dd8df3 media: meson: vdec: potential dereference of null pointer
    c3590ec1161d media: coda: Fix missing put_device() call in coda_get_vdoa_data
    f0344f0aee4d ASoC: simple-card-utils: Set sysclk on all components
    bb0a0e23dd00 ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
    1179081ba5fa ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
    e48b189799d3 ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
    f7d07ad8bc03 media: atmel: atmel-sama7g5-isc: fix ispck leftover
    25b925f94a36 media: bttv: fix WARNING regression on tunerless devices
    e1854a6c3a68 media: imx: imx8mq-mipi_csi2: fix system resume
    72d79cd3c3ad media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
    0022dc8cafa5 media: mtk-vcodec: potential dereference of null pointer
    48d00e24822e media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
    1fbc023f8173 media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
    74cbe85fa044 media: camss: vfe-170: fix "VFE halt timeout" error
    9af4e473668a media: camss: csid-170: set the right HALT_CMD when disabled
    a3b104487f74 media: camss: csid-170: don't enable unused irqs
    20d5934825b9 media: camss: csid-170: fix non-10bit formats
    0ac903a7bde9 media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
    b84343a9d676 pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
    9a24d035c5eb kunit: make kunit_test_timeout compatible with comment
    9ca7b59e7877 drivers/base/memory: add memory block to memory group after registration succeeded
    5bed6c2c1ffe selftests, x86: fix how check_cc.sh is being invoked
    0f42a02e4773 f2fs: fix compressed file start atomic write may cause data corruption
    1a97987f76b4 btrfs: fix unexpected error path when reflinking an inline extent
    2911ad0249c5 f2fs: fix to avoid potential deadlock
    1e0e63ad6243 sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
    b7aec0843e28 sched/cpuacct: Fix charge percpu cpuusage
    cc91880f0417 nfsd: more robust allocation failure handling in nfsd_file_cache_init
    d1eaaf6caded f2fs: fix missing free nid in f2fs_handle_failed_inode
    ec5884cbbfd3 sched/fair: Improve consistency of allowed NUMA balance calculations
    df5e0a0b3a4e perf/x86/intel/pt: Fix address filter config for 32-bit kernel
    929d8a87f709 perf/core: Fix address filter parser for multiple filters
    3bb11f3f6872 rseq: Remove broken uapi field layout on 32-bit little endian
    d2c741290f7e sched/uclamp: Fix iowait boost escaping uclamp restriction
    6c7276622393 sched/core: Export pelt_thermal_tp
    8bc68c44d97f sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
    d8c8dd97bb8c f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
    f69aecb49968 watch_queue: Actually free the watch
    695c47cea02b watch_queue: Fix NULL dereference in error cleanup
    109dda451021 io_uring: terminate manual loop iterator loop correctly for non-vecs
    1323976e9448 io_uring: don't check unrelated req->open.how in accept request
    657edec8987a clocksource: acpi_pm: fix return value of __setup handler
    9b181ad309c6 hwmon: (pmbus) Add Vin unit off handling
    41887c82e76f hwrng: nomadik - Change clk_disable to clk_disable_unprepare
    335bf1fc74f7 crypto: ccree - Fix use after free in cc_cipher_exit()
    20550eb187e8 crypto: ccp - ccp_dmaengine_unregister release dma channels
    166b2478152c ACPI: APEI: fix return value of __setup handlers
    bfa4a733aeaa KEYS: trusted: Avoid calling null function trusted_key_exit
    b0efbe7e88c7 KEYS: trusted: Fix trusted key backends when building as module
    d362998e8df9 arm64: prevent instrumentation of bp hardening callbacks
    df04ef63347f clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init()
    abc6b2a12a3e clocksource/drivers/timer-microchip-pit64b: Use notrace
    a81de4315ecf clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
    e34ba9ff04ee clocksource/drivers/exynos_mct: Refactor resources allocation
    97e3aaace46e clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
    58c9d407ce82 crypto: vmx - add missing dependencies
    f9474039df09 crypto: gemini - call finalize with bh disabled
    6ce48276d736 crypto: amlogic - call finalize with bh disabled
    67bc6890b981 crypto: sun8i-ce - call finalize with bh disabled
    05e13c5e4f8e crypto: sun8i-ss - call finalize with bh disabled
    2684f459f919 hwrng: atmel - disable trng on failure path
    f8a1392c099b spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
    7e45fc93dde2 PM: suspend: fix return value of __setup handler
    d0cd9da501f6 PM: hibernate: fix __setup handler error handling
    efaa0e969261 block: don't delete queue kobject before its children
    b9070c866aa3 nvme: fix the check for duplicate unique identifiers
    2340a15d3914 nvme: cleanup __nvme_check_ids
    a015dd1b8a54 hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
    3a70165fc788 hwmon: (pmbus) Add mutex to regulator ops
    f2757af27bf3 spi: pxa2xx-pci: Balance reference count for PCI DMA device
    40dba7c26e89 crypto: hisilicon/sec - fix the aead software fallback for engine
    c71e4d45dcc4 crypto: ccree - don't attempt 0 len DMA mappings
    0c366ade8606 EVM: fix the evm= __setup handler return value
    3a10df731516 audit: log AUDIT_TIME_* records only from rules
    8e8724b87afe crypto: rockchip - ECB does not need IV
    4d6e00474872 selftests/sgx: Treat CC as one argument
    d9172393f0f6 selftests/x86: Add validity check and allow field splitting
    e129fb065106 blk-cgroup: set blkg iostat after percpu stat aggregation
    c17eb1586c94 arm64/mm: avoid fixmap race condition when create pud mapping
    8550c9b846c5 stack: Constrain and fix stack offset randomization with Clang builds
    8effc4dc79a5 spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
    906315cb82d6 spi: tegra114: Add missing IRQ check in tegra_spi_probe
    e6374086f249 crypto: octeontx2 - remove CONFIG_DM_CRYPT check
    9ada174f47b3 thermal: int340x: Check for NULL after calling kmemdup()
    486d4c18f207 selinux: Fix selinux_sb_mnt_opts_compat()
    c111b3c1a257 crypto: mxs-dcp - Fix scatterlist processing
    af3c34eb9410 crypto: authenc - Fix sleep in atomic context in decrypt_tail
    8f10a38c9212 crypto: sun8i-ss - really disable hash on A80
    046f1499aef8 hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
    7919dfd84b35 hwrng: cavium - Check health status while reading random data
    0e67b3e1f93a crypto: ccp - Ensure psp_ret is always init'd in __sev_platform_init_locked()
    01d508417055 selinux: check return value of sel_make_avc_files
    aeeb944e7f91 selinux: access superblock_security_struct in LSM blob way
    ae2ff8d991b6 regulator: qcom_smd: fix for_each_child.cocci warnings
    9bbe88d1023f PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
    920facf23305 PCI: pciehp: Clear cmd_busy bit in polling mode
    86ca87591870 PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
    312d3d4f49e1 drm/i915/gem: add missing boundary check in vm_access
    d8b8bd1d03ee drm/i915/opregion: check port number bounds for SWSCI display power state
    2b08e0189b02 brcmfmac: pcie: Fix crashes due to early IRQs
    a7ea6de3bdd5 brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    b6957a10747c brcmfmac: pcie: Declare missing firmware files in pcie.c
    a88337a06966 brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    6e2dfa829026 brcmfmac: firmware: Allocate space for default boardrev in nvram
    51f0af904fb6 drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
    713f1fefb6c6 drm/nouveau/backlight: Just set all backlight types as RAW
    80de94c4ab4e drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
    7585d0f56f29 drm/syncobj: flatten dma_fence_chains on transfer
    85814e6461b8 xtensa: fix xtensa_wsr always writing 0
    821907e8f516 xtensa: fix stop_machine_cpuslocked call in patch_text
    e28bace5e7dc xtensa: define update_mmu_tlb function
    00c6bb4cea62 btrfs: verify the tranisd of the to-be-written dirty extent buffer
    f85ee0c845fd btrfs: extend locking to all space_info members accesses
    68a8120e1647 btrfs: zoned: mark relocation as writing
    2bd666b0fd28 media: davinci: vpif: fix unbalanced runtime PM enable
    12159871e1b4 media: davinci: vpif: fix unbalanced runtime PM get
    992af22dab9c media: venus: venc: Fix h264 8x8 transform control
    d5fcfc4af806 media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
    0a45148635f8 media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
    3e3c8d88e0ca DEC: Limit PMAX memory probing to R3k systems
    2039163c30f8 PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
    74e2d61e4faa bcache: fixup multiple threads crash
    2221a0f6c90c crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
    dc7cacd209c8 crypto: rsa-pkcs1pad - restore signature length check
    5013dbd89101 crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
    9c8d8f87c213 crypto: rsa-pkcs1pad - only allow with rsa
    1290eb4412aa exec: Force single empty string when argv is empty
    d342786a0e94 lib/raid6/test: fix multiple definition linking error
    137c66d5f915 thermal: int340x: Increase bitmap size
    bc5f440e1c5c pstore: Don't use semaphores in always-atomic-context code
    10a15d91bcba carl9170: fix missing bit-wise or operator for tx_params
    1d89cb2c72d6 mgag200 fix memmapsl configuration in GCTL6 register
    bd0cc79722df ARM: dts: exynos: add missing HDMI supplies on SMDK5420
    661016b895e6 ARM: dts: exynos: add missing HDMI supplies on SMDK5250
    d4577ac55725 ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
    cc7c9d207fce ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
    64b3bc9050d8 ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
    cdcaec46a6b2 rfkill: make new event layout opt-in
    677a5f6c81b5 video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
    46cdbff26c88 video: fbdev: sm712fb: Fix crash in smtcfb_read()
    c894ac44786c fbdev: Hot-unplug firmware fb devices on forced removal
    6e72980d588e drm/edid: check basic audio support on CEA extension block
    2e76c69c85f9 block: don't merge across cgroup boundaries if blkcg is enabled
    6a11b52b498d block: limit request dispatch loop duration
    f1dd8c1186be mailbox: tegra-hsp: Flush whole channel
    3d4b396a616d landlock: Use square brackets around "landlock-ruleset"
    20fbf100f84b samples/landlock: Fix path_list memory leak
    3eb18f8a1d02 drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
    3c65b7309d2e ext4: make mb_optimize_scan performance mount option work with extents
    597393cde841 ext4: fix fs corruption when tring to remove a non-empty directory with IO error
    73fa1798233c ext4: fix ext4_fc_stats trace point
    6cdb84dd0c8d coredump: Also dump first pages of non-executable ELF libraries
    8a7f9d9c3f6a ACPI: properties: Consistently return -ENOENT if there are no more references
    2e2eb55823df Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query flag"
    b6094744e261 ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
    5e3bd996d2c8 arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
    96181539a521 arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
    e931b8494a51 arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
    146ad3e0177d arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
    393a8a0f971e arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
    a01e1eaf5407 arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones
    556e8e0a27c8 arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
    e04a1de51cf6 PCI: fu740: Force 2.5GT/s for initial device probe
    ec5ebfd1ce35 powerpc/kvm: Fix kvm_use_magic_page
    024c2a0db53a drbd: fix potential silent data corruption
    39483fd3b2d2 tracing: Have trace event string test handle zero length strings
    12ea1f73690b dm integrity: set journal entry unused when shrinking device
    737d5e25e28d dm: fix double accounting of flush with data
    dc77afd7491e dm: interlock pending dm_io and dm_wait_for_bios_completion
    0987f00a76a1 dm: fix use-after-free in dm_cleanup_zoned_dev()
    d3444138ff0d dm stats: fix too short end duration_ns when using precise_timestamps
    7d3bd683e084 mm/kmemleak: reset tag when compare object pointer
    7d04d6d5c114 mm,hwpoison: unmap poisoned page before invalidation
    d4835551fd9f Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
    a07a4b75cccb mm: madvise: return correct bytes advised with process_madvise
    27d96f11b0a2 mm: madvise: skip unmapped vma holes passed to process_madvise
    476df5994878 drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD panels
    7c5312fdb1dc ocfs2: fix crash when mount with quota enabled
    cd2722e411e8 rtc: pl031: fix rtc features null pointer dereference
    8e167fdd4f62 rtc: mc146818-lib: fix locking in mc146818_set_time
    0cc320929ac6 ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    7777744e92a0 ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
    f9f37a956de1 ALSA: hda: Avoid unsol event during RPM suspending
    cf4cd2a5d0ae ALSA: cs4236: fix an incorrect NULL check on list iterator
    39a4bf7d1a23 cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
    f143f8334fb9 cifs: prevent bad output lengths in smb2_ioctl_query_info()
    665cf5507470 Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
    305a5303d1da riscv: Increase stack size under KASAN
    ee29fe27818e riscv: Fix fill_callchain return value
    3c4a1c81900c riscv: dts: canaan: Fix SPI3 bus width
    876a9bdfd9af qed: validate and restrict untrusted VFs vlan promisc mode
    4d8323922ea9 qed: display VF trust config
    59a4bc52f111 scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    cbf4e2f4f700 scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
    64b0fe4808bd scsi: ufs: Fix runtime PM messages never-ending cycle
    6ade94e6afc6 scsi: core: sd: Add silence_suspend flag to suppress some PM messages
    5e217aa2c825 mempolicy: mbind_range() set_policy() after vma_merge()
    3bae72c2db69 mm: invalidate hwpoison page cache page in fault path
    a74bb0eeabcd mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
    ab657a29c3e9 mm: fs: fix lru_cache_disabled race in bh_lru
    52ba0ab4f0a6 jffs2: fix memory leak in jffs2_scan_medium
    4392e8aeebc5 jffs2: fix memory leak in jffs2_do_mount_fs
    7a75740206af jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
    f2ce5238904f can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path
    f43e64076ff1 can: m_can: m_can_tx_handler(): fix use after free of skb
    459b19f42fd5 can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
    31d7d7f35045 mtd: rawnand: protect access to rawnand devices while in suspend
    7d94d25c7972 spi: mxic: Fix the transmit path
    48254561bd04 net: bnxt_ptp: fix compilation error
    89d369454267 pinctrl: samsung: drop pin banks references on error paths
    1db1639d955b pinctrl: ingenic: Fix regmap on X series SoCs
    025a7ccfb7a5 mm/mlock: fix two bugs in user_shm_lock()
    34afac3c75fa remoteproc: Fix count check in rproc_coredump_write()
    b065f398c860 f2fs: fix to do sanity check on .cp_pack_total_block_count
    f9156db0987f f2fs: quota: fix loop condition at f2fs_quota_sync()
    e98ae961b334 f2fs: fix to unlock page correctly in error path of is_alive()
    303cd6173dce NFSD: prevent integer overflow on 32 bit systems
    614a61e15920 NFSD: prevent underflow in nfssvc_decode_writeargs()
    253a9533941e NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
    518a7d6be1ed SUNRPC: avoid race between mod_timer() and del_timer_sync()
    19c82681db26 HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
    b3e38f939ab4 firmware: sysfb: fix platform-device leak in error path
    0dff5664b867 firmware: stratix10-svc: add missing callback parameter on RSU
    72403d1c04bb Documentation: update stable tree link
    8259235ab46e Documentation: add link to stable release candidate tree
    a1e55db51a88 KEYS: asymmetric: properly validate hash_algo and encoding
    255921f63a9e KEYS: asymmetric: enforce that sig algo matches key algo
    fe8df4489240 KEYS: fix length validation in keyctl_pkey_params_get_2()
    512bde642087 cifs: we do not need a spinlock around the tree access during umount
    2fafbc198613 cifs: fix handlecache and multiuser
    b6d75218ff65 ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
    42606add50f9 clk: uniphier: Fix fixed-rate initialization
    5aa6d84a0b07 clk: rockchip: re-add rational best approximation algorithm to the fractional divider
    ab67122003b1 greybus: svc: fix an error handling bug in gb_svc_hello()
    9e97f6641c87 iio: inkern: make a best effort on offset calculation
    b378d3f585e3 iio: inkern: apply consumer scale when no channel scale is available
    e38582362101 iio: inkern: apply consumer scale on IIO_VAL_INT cases
    1cb35faea3c3 iio: afe: rescale: use s64 for temporary scale calculations
    c61e2fc87f24 coresight: syscfg: Fix memleak on registration failure in cscfg_create_device
    ba81399402b7 coresight: Fix TRCCONFIGR.QE sysfs interface
    f1d936537155 docs: sphinx/requirements: Limit jinja2<3.1
    c1013a5ba4c9 bus: mhi: Fix MHI DMA structure endianness
    fe66a11af28c bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
    84bb0ac6c86f mei: avoid iterator usage outside of list_for_each_entry
    6d2ec095176c mei: me: add Alder Lake N device id.
    7c2422748463 mei: me: disable driver on the ign firmware
    f6121a746fae xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    7c2a317703c6 xhci: make xhci_handshake timeout for xhci_reset() adjustable
    4f2ab7e93b37 xhci: fix runtime PM imbalance in USB2 resume
    75bbc2b9748b xhci: fix garbage USBSTS being logged in some cases
    f5dc00496f76 USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    c94138ae4000 usb: typec: tipd: Forward plug orientation to typec subsystem
    662893b4f6bd tpm: fix reference counting for struct tpm_chip
    5a0735b0bcf9 virtio-blk: Use blk_validate_block_size() to validate block size
    8a4521456b54 iommu/iova: Improve 32-bit free space estimate
    fe953e0f77e5 drm/amdgpu: only check for _PR3 on dGPUs
    0884abb259f1 drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
    03f836fcb655 locking/lockdep: Avoid potential access of invalid memory in lock_class
    9f93d46a63d5 selftests: vm: fix clang build error multiple output files
    2ea395dc1327 net: dsa: microchip: add spi_device_id tables
    d06ee4572fd9 af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
    f868ffd1ead3 Input: zinitix - do not report shadow fingers
    8745973cdfc6 spi: Fix erroneous sgs value with min_t()
    20f46b12162c Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
    13b570f365b8 net:mcf8390: Use platform_get_irq() to get the interrupt
    526a46a5f479 spi: Fix invalid sgs value
    a28571fcc422 gpio: Revert regression in sysfs-gpio (gpiolib.c)
    cd3121310e33 ethernet: sun: Free the coherent when failing in probing
    afffb79a2dd5 tools/virtio: fix virtio_test execution
    f8f8e96048ad vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
    32aef620e650 virtio_console: break out of buf poll on remove
    3d39860bea5e ARM: mstar: Select HAVE_ARM_ARCH_TIMER
    189bdde30b55 xfrm: fix tunnel model fragmentation behavior
    3a2914bc3e62 HID: Add support for open wheel and no attachment to T300
    a3248ecf0724 HID: logitech-dj: add new lightspeed receiver id
    d5aad7d63b1b hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
    dd84d71bcbcb mm: kfence: fix missing objcg housekeeping for SLAB
    3d7df3f83f67 USB: serial: simple: add Nokia phone driver
    33325a62249e USB: serial: pl2303: fix GS type detection
    1dd64317e785 dt-bindings: usb: hcd: correct usb-device path
    2241e42f6c71 USB: serial: pl2303: add IBM device IDs
    890f78e54b74 Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index b7949e3b85..d9ec799d7a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "29d051cc421a76432897019edc33edae35b16e39"
-SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
+SRCREV_machine ?= "21c75f01103d61c2382d334b3ffbfe99dda7e262"
+SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.32"
+LINUX_VERSION ?= "5.15.33"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 29140aedf5..7ef05574b0 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.32"
+LINUX_VERSION ?= "5.15.33"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "cc9e92e826af229b841fcaf8c645e638a86eba43"
-SRCREV_machine ?= "c3d54a67cbf3fb8e6df2d88c80e9d2c74f69aba4"
-SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
+SRCREV_machine:qemuarm ?= "c817d3d0f654665fe3d5e56b62ea48d567bf3ab7"
+SRCREV_machine ?= "ea49628781d5a5e42616c73f0dbf2d02d533f29b"
+SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index a76bb581e8..5c4d932df0 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "b6fd1a7dd80a336567fa30c1d674f0d5df9af836"
-SRCREV_machine:qemuarm64 ?= "387a676543764b59e38cf6b13d6474846fb07d78"
-SRCREV_machine:qemumips ?= "7c084cf3a700f7a2c68c8909501f4d35b3215e40"
-SRCREV_machine:qemuppc ?= "239f7c8f37bf9ade16325101df3c06a485ccc74e"
-SRCREV_machine:qemuriscv64 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_machine:qemuriscv32 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_machine:qemux86 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_machine:qemux86-64 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_machine:qemumips64 ?= "a4805fe749c9c56d18a60b5378674760ef0e85ed"
-SRCREV_machine ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
+SRCREV_machine:qemuarm ?= "43ff86b464fcc7b5050a727052321c11aeae68ab"
+SRCREV_machine:qemuarm64 ?= "2f91a381a2c207975c082737b94f18e908e94243"
+SRCREV_machine:qemumips ?= "f2bb2fd873acd46e19acaafcd64b0f3e81afb979"
+SRCREV_machine:qemuppc ?= "2d8f15356671a566aac072dadbb9757046fc8acc"
+SRCREV_machine:qemuriscv64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemuriscv32 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemux86 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemux86-64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemumips64 ?= "6aa2697e458c5a67404566ddbb3027a48593a7bc"
+SRCREV_machine ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "e29be6724adbc9c3126d2a9550ec21f927f22f6d"
+SRCREV_machine:class-devupstream ?= "06f50ca83ace219cb72213369d2be05bb0dd337e"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -41,7 +41,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.32"
+LINUX_VERSION ?= "5.15.33"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [PATCH 3/8] linux-yocto/5.10: update to v5.10.110
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
  2022-04-12 21:45 ` [PATCH 1/8] linux-yocto/5.15: arm: poky-tiny cleanup and fixes bruce.ashfield
  2022-04-12 21:45 ` [PATCH 2/8] linux-yocto/5.15: update to v5.15.33 bruce.ashfield
@ 2022-04-12 21:45 ` bruce.ashfield
  2022-04-12 21:45 ` [PATCH 4/8] linux-yocto/5.10: base: enable kernel crypto userspace API bruce.ashfield
                   ` (5 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:45 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    3238bffaf992 Linux 5.10.110
    cf342cbfb37f PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
    a25864c5bc20 arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones
    558564db4475 coredump: Use the vma snapshot in fill_files_note
    b7933f145ad3 coredump/elf: Pass coredump_params into fill_note_info
    b043ae637a83 coredump: Remove the WARN_ON in dump_vma_snapshot
    936c8be4d144 coredump: Snapshot the vmas in do_coredump
    5318cdf4fd83 can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path
    869016a2938a can: m_can: m_can_tx_handler(): fix use after free of skb
    e90518d10c7d KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
    e36c45263a30 openvswitch: Fixed nd target mask field in the flow dump.
    415edc68b652 docs: sysctl/kernel: add missing bit to panic_print
    272c74323dcc um: Fix uml_mconsole stop/go
    c0a6a547388e ARM: dts: spear13xx: Update SPI dma properties
    ea3912af8b8a ARM: dts: spear1340: Update serial node properties
    74f7971985bd ASoC: topology: Allow TLV control to be either read or write
    3ca47556d920 ubi: fastmap: Return error code if memory allocation fails in add_aeb()
    7704f243cbbd dt-bindings: spi: mxic: The interrupt property is not mandatory
    648ab1dcc119 dt-bindings: mtd: nand-controller: Fix a comment in the examples
    71917e45e1aa dt-bindings: mtd: nand-controller: Fix the reg property description
    73f2f37417b0 bpf: Fix comment for helper bpf_current_task_under_cgroup()
    90805175a206 bpf: Adjust BPF stack helper functions to accommodate skip > 0
    86489492e876 mm/usercopy: return 1 from hardened_usercopy __setup() handler
    81a04b9a32e4 mm/memcontrol: return 1 from cgroup.memory __setup() handler
    f321621f5c84 ARM: 9187/1: JIVE: fix return value of __setup handler
    d57feed3b114 mm/mmap: return 1 from stack_guard_gap __setup() handler
    73f7cbb15191 batman-adv: Check ptr for NULL before reducing its refcnt
    f6da750bfaf4 ASoC: soc-compress: Change the check for codec_dai
    d3f786b7cf81 staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
    12e380bb6f16 proc: bootconfig: Add null pointer check
    90ec1b1538d4 can: isotp: restore accidentally removed MSG_PEEK feature
    16960ac92b84 platform/chrome: cros_ec_typec: Check for EC device
    e5b681822cac ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
    785a53373c22 riscv module: remove (NOLOAD)
    b27de7011cb3 io_uring: fix memory leak of uid in files registration
    20499ed3c041 ARM: iop32x: offset IRQ numbers by 1
    432b057f8e84 ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
    f28a857a61eb ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
    ecfc3f8a6350 pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
    503868a7c006 pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
    d9afc5146bd3 watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
    402b53dc7c46 pinctrl: pinconf-generic: Print arguments for bias-pull-*
    7169f6011091 watch_queue: Free the page array when watch_queue is dismantled
    e64dc94990fd crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
    a16f5ae8ade1 mailbox: imx: fix wakeup failure from freeze mode
    051360e51341 rxrpc: Fix call timer start racing with call destruction
    a94d98e06eba net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
    c73af4bc8a91 gfs2: Make sure FITRIM minlen is rounded up to fs block size
    33c204266c12 rtc: check if __rtc_read_time was successful
    381636f33fe4 XArray: Update the LRU list in xas_split()
    3b9fabe8f6e8 can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
    ef0acc514123 can: mcba_usb: properly check endpoint type
    0801a51d7938 can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
    1ac49c8fd49f XArray: Fix xas_create_range() when multi-order entry present
    49f77ab50a31 wireguard: socket: ignore v6 endpoints when ipv6 is disabled
    096f9d35cac0 wireguard: socket: free skb in send6 when ipv6 is disabled
    cd032f218c02 wireguard: queueing: use CFI-safe ptr_ring cleanup function
    8a0c70c238c5 ubifs: rename_whiteout: correct old_dir size computing
    c34ae24a2590 ubifs: Fix to add refcount once page is set private
    07a209fadee7 ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
    d07a24216931 ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
    13b2a8151e3b ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
    83e42a78428f ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
    a90e2dbe66d2 ubifs: rename_whiteout: Fix double free for whiteout_ui->data
    0c307349fe06 ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
    0fb470eb4889 KVM: SVM: fix panic on out-of-bounds guest IRQ
    cd8c2d7c7c49 KVM: x86: fix sending PV IPI
    eccfee44949d KVM: Prevent module exit until all VMs are freed
    09c771c45c12 KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
    aea4ffdcf30f platform: chrome: Split trace include file
    d3a913ba1fea scsi: qla2xxx: Use correct feature type field during RFF_ID processing
    633450063c10 scsi: qla2xxx: Reduce false trigger to login
    dd48727cabe5 scsi: qla2xxx: Fix N2N inconsistent PLOGI
    0910a791a6d7 scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
    f296e888e921 scsi: qla2xxx: Fix hang due to session stuck
    edea037716ff scsi: qla2xxx: Fix incorrect reporting of task management failure
    9dc104edd729 scsi: qla2xxx: Fix disk failure to rediscover
    f97316dd393b scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
    0e4a89efc223 scsi: qla2xxx: Check for firmware dump already collected
    ef10a7530c34 scsi: qla2xxx: Add devids and conditionals for 28xx
    bad77c9a47b4 scsi: qla2xxx: Fix device reconnect in loop topology
    8b52e20c22c2 scsi: qla2xxx: Fix warning for missing error code
    7c9745421d43 scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
    7fef50214dd0 scsi: qla2xxx: Fix scheduling while atomic
    c45147018d7e scsi: qla2xxx: Fix stuck session in gpdb
    031547f4c603 powerpc: Fix build errors with newer binutils
    68fa67e939d8 powerpc/lib/sstep: Fix build errors with newer binutils
    ad806b402268 powerpc/lib/sstep: Fix 'sthcx' instruction
    f39a3309393a powerpc/kasan: Fix early region not updated correctly
    89e5a4268760 KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
    a3ad4530088d ALSA: hda/realtek: Add alc256-samsung-headphone fixup
    aa2ad067cd74 media: atomisp: fix bad usage at error handling logic
    2412a5d29411 mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    808990afd855 media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    32582f82df2b media: Revert "media: em28xx: add missing em28xx_close_extension"
    b1c28577529c video: fbdev: sm712fb: Fix crash in smtcfb_write()
    e7bb29df2a14 ARM: mmp: Fix failure to remove sram device
    add823a9a5e2 ARM: tegra: tamonten: Fix I2C3 pad setting
    08ec8450f3e5 lib/test_lockup: fix kernel pointer check for separate address spaces
    40a5c93a7473 uaccess: fix type mismatch warnings from access_ok()
    a49b687a75d2 media: cx88-mpeg: clear interrupt status register before streaming video
    460635026801 ASoC: soc-core: skip zero num_dai component in searching dai name
    a840fc067e8c ARM: dts: bcm2711: Add the missing L1/L2 cache information
    681a317034b2 video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
    a7c624abf694 video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf()
    543dae0a46b0 video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
    910715c4b494 arm64: defconfig: build imx-sdma as a module
    14df2556a190 ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
    c241cfd0a55f ARM: ftrace: avoid redundant loads or clobbering IP
    41082d6432e5 media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
    b554196e6d39 media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator off on some boards
    370b50492e54 ASoC: madera: Add dependencies on MFD
    0020667edc06 ARM: dts: bcm2837: Add the missing L1/L2 cache information
    f040c0810291 ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
    da210b1b551c video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
    8c7e2141fb89 video: fbdev: cirrusfb: check pixclock to avoid divide by zero
    1e33f197468f video: fbdev: w100fb: Reset global state
    08dff4820127 video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    99e3f83539ca media: ir_toy: free before error exiting
    d658178b5ac2 media: staging: media: zoran: fix various V4L2 compliance errors
    bafec1a6ba4b media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com
    bd01629315ff media: staging: media: zoran: move videodev alloc
    b230f2d9441a ntfs: add sanity check on allocation size
    f7e8aff06262 f2fs: compress: fix to print raw data size in error path of lz4 decompression
    d91d1e681c99 NFSD: Fix nfsd_breaker_owns_lease() return values
    498b7088db71 f2fs: fix to do sanity check on curseg->alloc_type
    330d0e44fc5a ext4: don't BUG if someone dirty pages without asking ext4 first
    cd6d719534af ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
    69d2421b5527 ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
    ecd384c436fd locking/lockdep: Iterate lock_classes directly when reading lockdep files
    3ad817f1bd62 spi: tegra20: Use of_device_get_match_data()
    1c200c8bce08 nvme-tcp: lockdep: annotate in-kernel sockets
    7e4967e913ab parisc: Fix handling off probe non-access faults
    ede1ef1a7de9 PM: core: keep irq flags in device_pm_check_callbacks()
    227718c8bbd5 ACPI/APEI: Limit printable size of BERT table data
    cc051f497eac Revert "Revert "block, bfq: honor already-setup queue merges""
    1b69302bfae3 lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
    1b87ce6a778e ACPICA: Avoid walking the ACPI Namespace if it is not there
    df6e00b1a53c bfq: fix use-after-free in bfq_dispatch_request
    dd85ed4af8f5 fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
    9fc899ce5a20 irqchip/nvic: Release nvic_base upon failure
    4bbd910de18b irqchip/qcom-pdc: Fix broken locking
    f038185b6a62 Fix incorrect type in assignment of ipv6 port for audit
    012c572007c2 loop: use sysfs_emit() in the sysfs xxx show()
    448857f58009 selinux: allow FIOCLEX and FIONCLEX with policy capability
    4b9b60b5bfc8 selinux: use correct type for context length
    7507ead1e9d4 block, bfq: don't move oom_bfqq
    79b16d00de17 pinctrl: npcm: Fix broken references to chip->parent_device
    9d1d8e5e4294 gcc-plugins/stackleak: Exactly match strings instead of prefixes
    b0f2f89d741a regulator: rpi-panel: Handle I2C errors/timing to the Atmel
    2784604c8c6f LSM: general protection fault in legacy_parse_param
    e600b5973e80 fs: fix fd table size alignment properly
    327f07e3704c lib/test: use after free in register_test_dev_kmod()
    00d2b9fe5e02 fs: fd tables have to be multiples of BITS_PER_LONG
    1752fcd4045b net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    edb91a475da5 NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    5c94b6205e87 net/x25: Fix null-ptr-deref caused by x25_disconnect
    4896c308a57d qlcnic: dcb: default to returning -EOPNOTSUPP
    2165d0ebfbac selftests: test_vxlan_under_vrf: Fix broken test case
    f98dc124a482 net: phy: broadcom: Fix brcm_fet_config_init()
    3e7a483af3bb net: hns3: fix bug when PF set the duplicate MAC address for VFs
    3eb92660e69a net: enetc: report software timestamping via SO_TIMESTAMPING
    e9445a7a59d8 xen: fix is_xen_pmu()
    af0c3ced2468 clk: Initialize orphan req_rate
    845e734f975f clk: qcom: gcc-msm8994: Fix gpll4 width
    e2a262539219 kdb: Fix the putarea helper function
    a9fa7d48a1cd NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
    8cd30d28da01 netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
    fbd56a61ceee jfs: fix divide error in dbNextAG
    acb96e62e690 driver core: dd: fix return value of __setup handler
    89748be18f77 firmware: google: Properly state IOMEM dependency
    3d934d7b9019 kgdbts: fix return value of __setup handler
    f65ba8b98846 serial: 8250: fix XOFF/XON sending when DMA is used
    45e95a7bf8c4 kgdboc: fix return value of __setup handler
    96038b1cf45e tty: hvc: fix return value of __setup handler
    566e30289d04 pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
    669b05ff43bd pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
    9d095fe2fb8a pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual GPIOs
    861946289d4a pinctrl: mediatek: paris: Fix pingroup pin config state readback
    7675fb2aaf88 pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
    901e192ac91e pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
    72ea0fefea18 pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
    fddbfe43bf07 staging: mt7621-dts: fix GB-PC2 devicetree
    00e0739ca126 staging: mt7621-dts: fix pinctrl properties for ethernet
    47c31fe8ca78 staging: mt7621-dts: fix formatting
    59ec187d7c08 staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
    942f68bf2950 NFS: remove unneeded check in decode_devicenotify_args()
    e025c6638720 clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver
    54c812829741 clk: clps711x: Terminate clk_div_table with sentinel element
    9ff533033d8e clk: loongson1: Terminate clk_div_table with sentinel element
    bb680cabf242 clk: actions: Terminate clk_div_table with sentinel element
    431f8a9cec07 nvdimm/region: Fix default alignment for small regions
    f7210ca29a78 remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
    7a494580a89b remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region
    5c1d484d9661 remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
    f95fd61dd85a dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
    d047d68ff031 clk: qcom: clk-rcg2: Update the frac table for pixel clock
    334720f418f5 clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
    639744b2429f clk: at91: sama7g5: fix parents of PDMCs' GCLK
    0553ecbce95e clk: imx7d: Remove audio_mclk_root_clk
    867258d3f37d dma-debug: fix return value of __setup handlers
    2f3885514e41 NFS: Return valid errors from nfs2/3_decode_dirent()
    7b59afe84ad9 habanalabs: Add check for pci_enable_device
    afcbc6375233 iio: adc: Add check for devm_request_threaded_irq
    df2dc4cf71fa serial: 8250: Fix race condition in RTS-after-send handling
    469ce5119f22 NFS: Use of mapping_set_error() results in spurious errors
    659fe4d653a2 serial: 8250_lpss: Balance reference count for PCI DMA device
    0aebb3944ab1 serial: 8250_mid: Balance reference count for PCI DMA device
    c92bd51313bf phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
    80805f555e22 clk: qcom: ipq8074: Use floor ops for SDCC1 clock
    fd2601e3665e pinctrl: renesas: checker: Fix miscalculation of number of states
    c5cf977515b5 pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
    b5db33a81ee7 staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
    f5b01abf5f65 iio: mma8452: Fix probe failing when an i2c_device_id is used
    8b89c9e68a01 clk: qcom: ipq8074: fix PCI-E clock oops
    a70d5dbe2e4e soundwire: intel: fix wrong register name in intel_shim_wake
    091704a9a7f4 cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
    f90ad943221a misc: alcor_pci: Fix an error handling path
    553541c4531e fsi: Aspeed: Fix a potential double free
    cb212c3f0de7 fsi: aspeed: convert to devm_platform_ioremap_resource
    c0b3c06414c3 pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
    2cd05c38a27b mxser: fix xmit_buf leak in activate when LSR == 0xff
    8513c93eadc6 mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
    084be6309f4f tipc: fix the timer expires after interval 100ms
    5d8162371ce8 openvswitch: always update flow key after nat
    4593c76a659d tcp: ensure PMTU updates are processed during fastopen
    b26091a02093 net: bcmgenet: Use stronger register read/writes to assure ordering
    9088614323f0 PCI: Avoid broken MSI on SB600 USB devices
    75a4a97b7463 selftests/bpf/test_lirc_mode2.sh: Exit with proper code
    0d3ad6142a05 i2c: mux: demux-pinctrl: do not deactivate a master that is not active
    c483f8002d17 i2c: meson: Fix wrong speed use from probe
    b0898362188e af_netlink: Fix shift out of bounds in group mask calculation
    40f3b8dadae8 ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
    70a6cf749d9f Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
    b441fcdff2eb Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
    876cfe1380c3 selftests/bpf: Fix error reporting from sock_fields programs
    ac1ec6f319c0 bareudp: use ipv6_mod_enabled to check if IPv6 enabled
    c037e135391c can: isotp: support MSG_TRUNC flag when reading from socket
    f402c4986519 can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
    8a9d996d4edd USB: storage: ums-realtek: fix error code in rts51x_read_mem()
    f9a666100955 samples/bpf, xdpsock: Fix race when running for fix duration of time
    cd84ea3920ae bpf, sockmap: Fix double uncharge the mem of sk_msg
    7b812a369e64 bpf, sockmap: Fix more uncharged while msg has more_data
    bec34a91eba3 bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
    c98d903ff9e7 RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    a3587259ae55 mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    fa3d44424579 MIPS: pgalloc: fix memory leak caused by pgd_free()
    8c4808ff9e10 MIPS: RB532: fix return value of __setup handler
    ef1728e3cb9e mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
    315772133a4b ath10k: Fix error handling in ath10k_setup_msa_resources
    71f311b12380 vxcan: enable local echo for sent CAN frames
    3c2a39784974 powerpc: 8xx: fix a return value error in mpc8xx_pic_init
    956fab99ad26 platform/x86: huawei-wmi: check the return value of device_create_file()
    1ba28cb69218 selftests/bpf: Make test_lwt_ip_encap more stable and faster
    08ab4067815e libbpf: Unmap rings when umem deleted
    6fa8edfc9020 mfd: mc13xxx: Add check for mc13xxx_irq_request
    bcf93175ed84 powerpc/sysdev: fix incorrect use to determine if list is empty
    ab0a335b546e mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
    bbd91cdb620e net: axienet: fix RX ring refill allocation failure handling
    9ec698984db2 PCI: Reduce warnings on possible RW1C corruption
    a84cb039d282 IB/hfi1: Allow larger MTU without AIP
    48d23ef90116 power: supply: wm8350-power: Add missing free in free_charger_irq
    9d3dab40af71 power: supply: wm8350-power: Handle error for wm8350_register_irq
    5cf1371628a4 i2c: xiic: Make bus names unique
    f01e08083c94 hv_balloon: rate-limit "Unhandled message" warning
    ba2c6e353b11 KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor()
    fa9089949dac KVM: x86: Fix emulation in writing cr8
    3e7e73ae2bbd powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
    05abd49972e1 powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
    3e04a837dba7 libbpf: Skip forward declaration when counting duplicated type names
    6bb107332db2 gpu: host1x: Fix a memory leak in 'host1x_remove()'
    d1c7759304a1 bpf, arm64: Feed byte-offset into bpf line info
    694398af5fea bpf, arm64: Call build_prologue() first in first JIT pass
    06a0001366ac drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    a3d53f000561 scsi: hisi_sas: Change permission of parameter prot_mask
    705c70399e06 power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return
    1e06710c43a0 drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
    9ffa07c699a7 ext2: correct max file size computing
    60605acf5bf8 TOMOYO: fix __setup handlers return values
    adb7c8d1de05 drm/amd/display: Remove vupdate_int_entry definition
    e462b0f518e9 RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
    279f318bd7d6 scsi: pm8001: Fix abort all task initialization
    780c668a2dd4 scsi: pm8001: Fix NCQ NON DATA command completion handling
    f7a3f9e4e81b scsi: pm8001: Fix NCQ NON DATA command task initialization
    f76bbee39eda scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
    6bc86bca3502 scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
    27ccdcaa015d scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
    6c0e850c2289 scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config()
    edde1ede761e scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
    257a55622cc6 scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
    f55a7bc38f74 scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
    5349cde1dfaa dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
    d4862bea088c drm/msm/dpu: fix dp audio condition
    7b52fb813cd1 drm/msm/dpu: add DSPP blocks teardown
    413c62697b61 drm/msm/dp: populate connector of struct dp_panel
    441a83ff270e iwlwifi: mvm: Fix an error code in iwl_mvm_up()
    c12692c3e979 iwlwifi: Fix -EIO error code that is never returned
    ec376f5c11c8 dax: make sure inodes are flushed before destroy cache
    5e6b030ac345 IB/cma: Allow XRC INI QPs to set their local ACK timeout
    9c384e1afa55 drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
    80b96ac9d2fb drm/amd/pm: enable pm sysfs write for one VF mode
    06e778d1849d iommu/ipmmu-vmsa: Check for error num after setting mask
    ab63b24ae632 HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
    879356a6a055 power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
    f03ef518c1c1 drm/bridge: dw-hdmi: use safe format when first in bridge chain
    e0e25e131d18 PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    b1af8b9ec032 livepatch: Fix build failure on 32 bits processors
    6f095441f808 scripts/dtc: Call pkg-config POSIXly correct
    080822563b35 net: dsa: mv88e6xxx: Enable port policy support on 6097
    2ac4f049db6e mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
    2430af124125 mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
    232c1cc98611 mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
    253cc4aafc21 mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode
    b5d363ff171e powerpc/perf: Don't use perf_hw_context for trace IMC PMU
    c18b53861796 KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
    8b64c158a07b powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
    be703360ed35 ray_cs: Check ioremap return value
    43f2fe2a6995 power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    da71a1483b6c i40e: respect metadata on XSK Rx to skb
    b2e48cd14110 i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    e8fe653fa7c6 KVM: PPC: Fix vmx/vsx mixup in mmio emulation
    11cb9eba06c8 RDMA/core: Set MR type in ib_reg_user_mr
    11f11ac281f0 ath9k_htc: fix uninit value bugs
    6e669baa3363 drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
    19a7eba28479 drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()
    9abee5153411 drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
    47402eaf888e ionic: fix type complaint in ionic_dev_cmd_clean()
    1ba10e5c39d4 drm/edid: Don't clear formats if using deep color
    d99e7feaed4c mtd: rawnand: gpmi: fix controller timings setting
    364b2eee6233 mtd: onenand: Check for error irq
    96ea88eb9ba3 Bluetooth: hci_serdev: call init_rwsem() before p->open()
    b267a8118c2b udmabuf: validate ubuf->pagecount
    56722aa77b3b libbpf: Fix possible NULL pointer dereference when destroying skeleton
    4a9c268a4044 drm/panfrost: Check for error num after setting mask
    5d1114ede5a1 ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    fb2be762a49b drm: bridge: adv7511: Fix ADV7535 HPD enablement
    d9d61beb21d7 drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
    064e7f75325c drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    d8db734df6e6 drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    ec3924eab533 drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
    a1c665f5b7f9 ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
    1f24716e3822 ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
    abefbf602c6a ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
    90ac679aa6a0 ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
    ec26e3ce3c71 ASoC: atmel: sam9x5_wm8731: use devm_snd_soc_register_card()
    541251b90338 mmc: davinci_mmc: Handle error for clk_enable
    19eb5c7957e6 ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe
    42042c7a3ddb ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
    fe4db4ea2104 ASoC: fsl_spdif: Disable TX clock when stop
    86b6cf989437 ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
    c8c981cfc06d ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
    f452cff02531 ASoC: SOF: Add missing of_node_put() in imx8m_probe
    0d82401d4650 ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe
    7e8b0fd0ebe0 ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource()
    b5664a584ea2 ivtv: fix incorrect device_caps for ivtvfb
    ebd4f1501e0b media: saa7134: fix incorrect use to determine if list is empty
    dd67315994c4 media: saa7134: convert list_for_each to entry variant
    066d9b48f949 video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
    20da8404e464 ASoC: fsi: Add check for clk_enable
    db1c00a025c6 ASoC: wm8350: Handle error for wm8350_register_irq
    662ee5ac6b45 ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
    663e7a72871f media: vidtv: Check for null return of vzalloc
    4d68603cc438 media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED
    b02752d75300 m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
    9ca3635a0af4 arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
    7e6f5786621d ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
    64eee4127c23 memory: emif: check the pointer temp in get_device_details()
    330a9b0d38e6 memory: emif: Add check for setup_interrupts
    4639c1d97f38 ASoC: soc-compress: prevent the potentially use of null pointer
    a6ee60d4a98f ASoC: dwc-i2s: Handle errors for clk_enable
    39bee81e3083 ASoC: atmel_ssc_dai: Handle errors for clk_enable
    dc947d175c17 ASoC: mxs-saif: Handle errors for clk_enable
    a754ea0de369 printk: fix return value of printk.devkmsg __setup handler
    87a265e292f8 arm64: dts: broadcom: Fix sata nodename
    f63122803d66 arm64: dts: ns2: Fix spi-cpol and spi-cpha property
    5d6a0dc6bad4 ALSA: spi: Add check for clk_enable()
    039fae34f8cd ASoC: ti: davinci-i2s: Add check for clk_enable()
    94cb9fe5d86e ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
    7ce3e6e1036e uaccess: fix nios2 and microblaze get_user_8()
    19894751f657 ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
    f126dcbe7074 media: cedrus: h264: Fix neighbour info buffer size
    c011ae1665f8 media: cedrus: H265: Fix neighbour info buffer size
    44973633b006 media: usb: go7007: s2250-board: fix leak in probe()
    ec8a37b2d9a7 media: em28xx: initialize refcount before kref_get
    1b46f57d516f media: video/hdmi: handle short reads of hdmi info frame.
    170ad3942b7b ARM: dts: imx: Add missing LVDS decoder on M53Menlo
    2a0eb50d9afd ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
    77406ac6efe4 soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
    18b2ec361a68 firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined
    8395a17ef6ba arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
    d19248e23fbe arm64: dts: qcom: sdm845: fix microphone bias properties and values
    2042c6fbfb0f soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
    5a990a65d4a3 soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
    b5d6eba71997 soc: qcom: rpmpd: Check for null return of devm_kcalloc
    0c11cb8db49a ARM: dts: qcom: ipq4019: fix sleep clock
    22474dfd0c17 firmware: qcom: scm: Remove reassignment to desc following initializer
    bf4bad1114a3 video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
    6de6a64f23a6 video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
    64ec3e678d76 video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
    0dff86aeb191 video: fbdev: controlfb: Fix COMPILE_TEST build
    ec1c20b02ae0 video: fbdev: controlfb: Fix set but not used warnings
    f8bf19f7f311 video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen
    3187a1d4d5c5 media: aspeed: Correct value for h-total-pixels
    245561612b49 media: hantro: Fix overfill bottom register field name
    032b141a91a8 media: meson: vdec: potential dereference of null pointer
    d3e5106c6768 media: coda: Fix missing put_device() call in coda_get_vdoa_data
    c9f4586d9935 ASoC: generic: simple-card-utils: remove useless assignment
    2c357e027725 ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
    712dd2ac267a media: bttv: fix WARNING regression on tunerless devices
    bc2573abc691 media: mtk-vcodec: potential dereference of null pointer
    8a83731a09a5 media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
    c76188715dfc media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
    f622bd0758bd kunit: make kunit_test_timeout compatible with comment
    9e63bcb71df9 selftests, x86: fix how check_cc.sh is being invoked
    d2c53e77b043 f2fs: fix compressed file start atomic write may cause data corruption
    1c4d94e4f0b1 f2fs: compress: remove unneeded read when rewrite whole cluster
    2c4741d1b0d2 btrfs: fix unexpected error path when reflinking an inline extent
    3ef3bc75cd3e f2fs: fix to avoid potential deadlock
    85cc399b650f nfsd: more robust allocation failure handling in nfsd_file_cache_init
    1a11a873749c f2fs: fix missing free nid in f2fs_handle_failed_inode
    c0cffc1fb38d perf/x86/intel/pt: Fix address filter config for 32-bit kernel
    13c8e37e1faf perf/core: Fix address filter parser for multiple filters
    a9faa5beda6b rseq: Remove broken uapi field layout on 32-bit little endian
    f0250e05e574 rseq: Optimise rseq_get_rseq_cs() and clear_rseq_cs()
    ecc17de4b99a sched/core: Export pelt_thermal_tp
    40732cab515d sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
    2b5d41bcf28f f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
    9d92be1a09fb watch_queue: Actually free the watch
    5ae75b4ed303 watch_queue: Fix NULL dereference in error cleanup
    509565faed7e io_uring: terminate manual loop iterator loop correctly for non-vecs
    44a77e52bd79 clocksource: acpi_pm: fix return value of __setup handler
    d678f002f0bc hwmon: (pmbus) Add Vin unit off handling
    7ca525b4cc65 hwrng: nomadik - Change clk_disable to clk_disable_unprepare
    e4c777fd8c37 amba: Make the remove callback return void
    1c6ac39763bc vfio: platform: simplify device removal
    c93017c8d5eb crypto: ccree - Fix use after free in cc_cipher_exit()
    78622926fe01 crypto: ccp - ccp_dmaengine_unregister release dma channels
    9eeee6f684e0 ACPI: APEI: fix return value of __setup handlers
    0b45bf165932 clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init()
    b33c753cff6c clocksource/drivers/timer-microchip-pit64b: Use notrace
    db9d00461bdf clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
    d4e13c4a6f41 clocksource/drivers/exynos_mct: Refactor resources allocation
    42d331a279d0 clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
    aedff03da4a5 crypto: vmx - add missing dependencies
    51939008ca5f crypto: amlogic - call finalize with bh disabled
    24857d87cc74 crypto: sun8i-ce - call finalize with bh disabled
    bf4814d58b1b crypto: sun8i-ss - call finalize with bh disabled
    a4067ccb97e5 hwrng: atmel - disable trng on failure path
    b7940bef6f21 spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
    3928a04bc65a PM: suspend: fix return value of __setup handler
    052a218db0cb PM: hibernate: fix __setup handler error handling
    0b5924a14d64 block: don't delete queue kobject before its children
    40b288a86186 nvme: cleanup __nvme_check_ids
    32c4db2a5296 hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
    ec8536f7012e hwmon: (pmbus) Add mutex to regulator ops
    18a18594ae69 spi: pxa2xx-pci: Balance reference count for PCI DMA device
    55259cb37415 crypto: ccree - don't attempt 0 len DMA mappings
    d788ad472f83 EVM: fix the evm= __setup handler return value
    a137f93ae581 audit: log AUDIT_TIME_* records only from rules
    5e9501e60b8d crypto: rockchip - ECB does not need IV
    8265bea7d8cd selftests/x86: Add validity check and allow field splitting
    f7d9249af33c arm64/mm: avoid fixmap race condition when create pud mapping
    99a8dfce7c0b spi: tegra114: Add missing IRQ check in tegra_spi_probe
    71dba67138f6 thermal: int340x: Check for NULL after calling kmemdup()
    8e57117142bb crypto: mxs-dcp - Fix scatterlist processing
    ec1d372974ec crypto: authenc - Fix sleep in atomic context in decrypt_tail
    fdfaafeb4bf8 crypto: sun8i-ss - really disable hash on A80
    19693838c82f hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
    bc20294cc8da hwrng: cavium - Check health status while reading random data
    962d1f59d5f7 selinux: check return value of sel_make_avc_files
    1ae9b020ddfc regulator: qcom_smd: fix for_each_child.cocci warnings
    c20975954e96 PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
    0f56f240157d PCI: pciehp: Clear cmd_busy bit in polling mode
    89ddcc81914a drm/i915/gem: add missing boundary check in vm_access
    b84857c06ef9 drm/i915/opregion: check port number bounds for SWSCI display power state
    88975951d4e0 brcmfmac: pcie: Fix crashes due to early IRQs
    1cbcf93a93e5 brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    f3820ddaf4f3 brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    daa07f29027c brcmfmac: firmware: Allocate space for default boardrev in nvram
    1dd031eb9910 xtensa: fix xtensa_wsr always writing 0
    dac518bbcebf xtensa: fix stop_machine_cpuslocked call in patch_text
    20f974dce5df media: davinci: vpif: fix unbalanced runtime PM enable
    7c9b915b9463 media: davinci: vpif: fix unbalanced runtime PM get
    cde90e829190 media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
    785ffce44a1f DEC: Limit PMAX memory probing to R3k systems
    8dde2296eca1 bcache: fixup multiple threads crash
    37d2b4fa5cdd crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
    b89fb8b88242 crypto: rsa-pkcs1pad - restore signature length check
    f38c318068ee crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
    c1db3f44f252 crypto: rsa-pkcs1pad - only allow with rsa
    27a6f495b63a exec: Force single empty string when argv is empty
    b02d33171dfb lib/raid6/test: fix multiple definition linking error
    bf057eac9a34 thermal: int340x: Increase bitmap size
    86a926c3f00e pstore: Don't use semaphores in always-atomic-context code
    b26f400e4fe4 carl9170: fix missing bit-wise or operator for tx_params
    3aef4df6e1cc mgag200 fix memmapsl configuration in GCTL6 register
    ef1df9168532 ARM: dts: exynos: add missing HDMI supplies on SMDK5420
    3cde68a1ebbc ARM: dts: exynos: add missing HDMI supplies on SMDK5250
    5ac205c414c5 ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
    7187c9beb702 ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
    2ca2a5552a83 video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
    72af8810922e video: fbdev: sm712fb: Fix crash in smtcfb_read()
    ba09b0417324 drm/edid: check basic audio support on CEA extension block
    ce1927b8cfed block: don't merge across cgroup boundaries if blkcg is enabled
    6e0d24598ca0 block: limit request dispatch loop duration
    958e9b56de7b mailbox: tegra-hsp: Flush whole channel
    f67a1400788f drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
    b35eb4847182 ext4: fix fs corruption when tring to remove a non-empty directory with IO error
    a1e6884b2d28 ext4: fix ext4_fc_stats trace point
    c119fb65f6ab coredump: Also dump first pages of non-executable ELF libraries
    7ad5ccc3da7a ACPI: properties: Consistently return -ENOENT if there are no more references
    ef3a87e0c4b0 arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
    18864e8b837a arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
    e85fa9f4e925 arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
    7ce550a01b83 arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
    210e7b43d4da udp: call udp_encap_enable for v6 sockets when enabling encap
    e1a58498ef91 powerpc/kvm: Fix kvm_use_magic_page
    d72866a7f532 can: isotp: sanitize CAN ID checks in isotp_bind()
    fde8c5cad088 drbd: fix potential silent data corruption
    b101e74f9a72 dm integrity: set journal entry unused when shrinking device
    d5d5804acc16 mm/kmemleak: reset tag when compare object pointer
    bc2f58b8e47c mm,hwpoison: unmap poisoned page before invalidation
    608c501d70bf Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
    8b354e303260 mm: madvise: return correct bytes advised with process_madvise
    928c06c11408 mm: madvise: skip unmapped vma holes passed to process_madvise
    51f7557c3cb9 ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    9017201e8d8c ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
    7b7a03d8b5f8 ALSA: hda: Avoid unsol event during RPM suspending
    a55e2d74232f ALSA: cs4236: fix an incorrect NULL check on list iterator
    edefc4b2a8e8 cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
    9963ccea6087 cifs: prevent bad output lengths in smb2_ioctl_query_info()
    b75198eddab1 Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
    34bc1f69bf56 riscv: Increase stack size under KASAN
    24b9b8e95ca1 riscv: Fix fill_callchain return value
    0f8c0bd0a4cb qed: validate and restrict untrusted VFs vlan promisc mode
    a3af3d431920 qed: display VF trust config
    aa28075f06b8 scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    4bcefc78c874 mempolicy: mbind_range() set_policy() after vma_merge()
    fa37c1714367 mm: invalidate hwpoison page cache page in fault path
    7188e7c96f39 mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
    51dbb5e36d59 jffs2: fix memory leak in jffs2_scan_medium
    607d3aab7349 jffs2: fix memory leak in jffs2_do_mount_fs
    7bb7428dd739 jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
    b417f9c50586 can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
    3a21ee89bc22 mtd: rawnand: protect access to rawnand devices while in suspend
    145a63201d00 spi: mxic: Fix the transmit path
    be22ebe79e64 pinctrl: samsung: drop pin banks references on error paths
    b97b305656a7 remoteproc: Fix count check in rproc_coredump_write()
    784630df174f f2fs: fix to do sanity check on .cp_pack_total_block_count
    e58ee6bd939b f2fs: quota: fix loop condition at f2fs_quota_sync()
    ec67040703c8 f2fs: fix to unlock page correctly in error path of is_alive()
    7af164fa2f1a NFSD: prevent integer overflow on 32 bit systems
    65e21cc042f4 NFSD: prevent underflow in nfssvc_decode_writeargs()
    b7b430104a14 SUNRPC: avoid race between mod_timer() and del_timer_sync()
    f51ab2f60a44 HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
    a1df8e60f25a firmware: stratix10-svc: add missing callback parameter on RSU
    e94f5fbe7ab3 Documentation: update stable tree link
    f4bab992ee25 Documentation: add link to stable release candidate tree
    10ee5662d5a6 KEYS: fix length validation in keyctl_pkey_params_get_2()
    5a41a3033a93 ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
    2775d8e36436 clk: uniphier: Fix fixed-rate initialization
    25cd5872d9a7 greybus: svc: fix an error handling bug in gb_svc_hello()
    9f0cd8117457 iio: inkern: make a best effort on offset calculation
    19e533452fbe iio: inkern: apply consumer scale when no channel scale is available
    e10dbe7f6ac1 iio: inkern: apply consumer scale on IIO_VAL_INT cases
    9f4fffc2ab26 iio: afe: rescale: use s64 for temporary scale calculations
    9cd1b02655c7 coresight: Fix TRCCONFIGR.QE sysfs interface
    7b478cb67b8c mei: avoid iterator usage outside of list_for_each_entry
    ec8975417d71 mei: me: add Alder Lake N device id.
    0a0c61dd071d xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    811f40351949 xhci: make xhci_handshake timeout for xhci_reset() adjustable
    3a820d1ca123 xhci: fix runtime PM imbalance in USB2 resume
    c41387f96a22 xhci: fix garbage USBSTS being logged in some cases
    1e0f089f70db USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    39a70732eb52 virtio-blk: Use blk_validate_block_size() to validate block size
    290e05f346d1 tpm: fix reference counting for struct tpm_chip
    fcd3c31dd160 iommu/iova: Improve 32-bit free space estimate
    68c80088f52b locking/lockdep: Avoid potential access of invalid memory in lock_class
    f19d8dfad67b net: dsa: microchip: add spi_device_id tables
    8d3f4ad43054 af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
    ef1a6ab36dc3 Input: zinitix - do not report shadow fingers
    21680aabc4d3 spi: Fix erroneous sgs value with min_t()
    8fb7af1b5a83 Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
    18a4417a192f net:mcf8390: Use platform_get_irq() to get the interrupt
    102d7f6c2eff spi: Fix invalid sgs value
    a4f4ce3deedb gpio: Revert regression in sysfs-gpio (gpiolib.c)
    fc9a35627c3d ethernet: sun: Free the coherent when failing in probing
    3c8447192532 tools/virtio: fix virtio_test execution
    6d98dc2369b1 vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
    c97ffb4184f0 virtio_console: break out of buf poll on remove
    0c00d38337ec ARM: mstar: Select HAVE_ARM_ARCH_TIMER
    a7e75e5ed417 xfrm: fix tunnel model fragmentation behavior
    e05ae08ea82f HID: logitech-dj: add new lightspeed receiver id
    ff919a7ad90c netdevice: add the case if dev is NULL
    c4dc584a2d4c hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
    d136a2574a45 USB: serial: simple: add Nokia phone driver
    38e3d48ffebf USB: serial: pl2303: add IBM device IDs
    d4d975e79210 swiotlb: fix info leak with DMA_FROM_DEVICE

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 3ff54b9ebb..b8a280a615 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "40a6731993d406d6c9fed43cb20c6a4f178ff2cc"
-SRCREV_meta ?= "2278ed571c14df6e87d8e01ac26f649d98020623"
+SRCREV_machine ?= "c11f8738640c3c52f4ffc2adf9aa8f6c097e4a4e"
+SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.109"
+LINUX_VERSION ?= "5.10.110"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index bbaa0ebc00..bafa486d23 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.109"
+LINUX_VERSION ?= "5.10.110"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "9524d0ca0feeeb4cb698e3c984f4391ccb4b8e19"
-SRCREV_machine ?= "bccf3a5f14511fb8ce6a9dd990216508d2c2ec6e"
-SRCREV_meta ?= "2278ed571c14df6e87d8e01ac26f649d98020623"
+SRCREV_machine:qemuarm ?= "3851408a9f5d9d4531f29340056a1089debd5b58"
+SRCREV_machine ?= "0a47fd76cb0f7e22d47afcb88bf884c750ba5d92"
+SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 0cf14b748f..72293768dd 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "dfeff112cafaf3a04da6cd60301d297406e1b77f"
-SRCREV_machine:qemuarm64 ?= "3641e4234255c71c33cb2d9422f54c17b70c8941"
-SRCREV_machine:qemumips ?= "7eead19134a43cf9ccc0fa9d75c45be2a7743f13"
-SRCREV_machine:qemuppc ?= "6e1d66b2a871be0450722a50fc087ff8ccbcddd7"
-SRCREV_machine:qemuriscv64 ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_machine:qemuriscv32 ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_machine:qemux86 ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_machine:qemux86-64 ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_machine:qemumips64 ?= "279f142932679a8ba212ebae4b9db851636a1fab"
-SRCREV_machine ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_meta ?= "2278ed571c14df6e87d8e01ac26f649d98020623"
+SRCREV_machine:qemuarm ?= "57b5655b013a22f0113b6013a6bd5de54706ef9f"
+SRCREV_machine:qemuarm64 ?= "bf0139126d85c19b9dc24d4f00678d5af59f468c"
+SRCREV_machine:qemumips ?= "958e550bd92ce1daf6e0cb80b987d2baf29b0636"
+SRCREV_machine:qemuppc ?= "b7ba6c15206a602b008f34d358606bac062aa2e8"
+SRCREV_machine:qemuriscv64 ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_machine:qemuriscv32 ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_machine:qemux86 ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_machine:qemux86-64 ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_machine:qemumips64 ?= "36a2d17167ee66a2feda5fb1efee0a2ee2dc4740"
+SRCREV_machine ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE:qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.109"
+LINUX_VERSION ?= "5.10.110"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [PATCH 4/8] linux-yocto/5.10: base: enable kernel crypto userspace API
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
                   ` (2 preceding siblings ...)
  2022-04-12 21:45 ` [PATCH 3/8] linux-yocto/5.10: update to v5.10.110 bruce.ashfield
@ 2022-04-12 21:45 ` bruce.ashfield
  2022-04-12 21:46 ` [PATCH 5/8] linux-yocto/5.15: " bruce.ashfield
                   ` (4 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:45 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    bddb0e4921f base.cfg: enable kernel crypto userspace API

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index b8a280a615..9731a738b3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "c11f8738640c3c52f4ffc2adf9aa8f6c097e4a4e"
-SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
+SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index bafa486d23..f75c0d70d2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine:qemuarm ?= "3851408a9f5d9d4531f29340056a1089debd5b58"
 SRCREV_machine ?= "0a47fd76cb0f7e22d47afcb88bf884c750ba5d92"
-SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
+SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 72293768dd..a7485be1de 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "a275cd6839513c72ceae989a575b6accbb262016"
 SRCREV_machine:qemux86-64 ?= "a275cd6839513c72ceae989a575b6accbb262016"
 SRCREV_machine:qemumips64 ?= "36a2d17167ee66a2feda5fb1efee0a2ee2dc4740"
 SRCREV_machine ?= "a275cd6839513c72ceae989a575b6accbb262016"
-SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
+SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE:qemuarm ?= "qemuarma15"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [PATCH 5/8] linux-yocto/5.15: base: enable kernel crypto userspace API
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
                   ` (3 preceding siblings ...)
  2022-04-12 21:45 ` [PATCH 4/8] linux-yocto/5.10: base: enable kernel crypto userspace API bruce.ashfield
@ 2022-04-12 21:46 ` bruce.ashfield
  2022-04-12 21:46 ` [PATCH 6/8] linux-yocto/5.15: kasan: fix BUG: sleeping function called from invalid context bruce.ashfield
                   ` (3 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:46 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    645b337371e base.cfg: enable kernel crypto userspace API

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index d9ec799d7a..dc9b5dd266 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "21c75f01103d61c2382d334b3ffbfe99dda7e262"
-SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
+SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 7ef05574b0..441a2e6334 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine:qemuarm ?= "c817d3d0f654665fe3d5e56b62ea48d567bf3ab7"
 SRCREV_machine ?= "ea49628781d5a5e42616c73f0dbf2d02d533f29b"
-SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
+SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 5c4d932df0..6322e999e5 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
 SRCREV_machine:qemux86-64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
 SRCREV_machine:qemumips64 ?= "6aa2697e458c5a67404566ddbb3027a48593a7bc"
 SRCREV_machine ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
+SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [PATCH 6/8] linux-yocto/5.15: kasan: fix BUG: sleeping function called from invalid context
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
                   ` (4 preceding siblings ...)
  2022-04-12 21:46 ` [PATCH 5/8] linux-yocto/5.15: " bruce.ashfield
@ 2022-04-12 21:46 ` bruce.ashfield
  2022-04-12 21:46 ` [PATCH 7/8] lttng-modules: support kernel 5.18+ bruce.ashfield
                   ` (2 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:46 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.15:

    7ba4cb36fd4f rcu: Avoid alloc_pages() when recording stack
    f78574dee71e kasan: test: silence intentional read overflow warnings
    d313cb89b6b1 kasan: arm64: fix pcpu_page_first_chunk crash with KASAN_VMALLOC
    5e279d5647cc arm64: support page mapping percpu first chunk allocator
    e5bf16752dca vmalloc: choose a better start address in vm_area_register_early()
    660b3d21b46f kasan: test: bypass __alloc_size checks
    00aa7573e53a kasan: test: add memcpy test that avoids out-of-bounds write
    67becf0b1bd4 kasan: fix tag for large allocations when using CONFIG_SLAB
    bedf1e033213 workqueue, kasan: avoid alloc_pages() when recording stack
    7195b67ce69b kasan: generic: introduce kasan_record_aux_stack_noalloc()
    bdff763f0e29 kasan: common: provide can_alloc in kasan_save_stack()
    51423ebb36ad lib/stackdepot: introduce __stack_depot_save()
    85373e66d847 lib/stackdepot: remove unused function argument
    5b6cc9b251f3 lib/stackdepot: include gfp.h

Link: https://lkml.kernel.org/r/20210913112609.2651084-1-elver@google.com
Link: https://lkml.kernel.org/r/20210913112609.2651084-2-elver@google.com

Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  2 +-
 .../linux/linux-yocto-tiny_5.15.bb            |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 20 +++++++++----------
 3 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index dc9b5dd266..bba1200fe7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "21c75f01103d61c2382d334b3ffbfe99dda7e262"
+SRCREV_machine ?= "85ebb3e98ee184fad92eedd79f006df9809f01ff"
 SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 441a2e6334..66857e662b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -15,8 +15,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "c817d3d0f654665fe3d5e56b62ea48d567bf3ab7"
-SRCREV_machine ?= "ea49628781d5a5e42616c73f0dbf2d02d533f29b"
+SRCREV_machine:qemuarm ?= "f9d5b63eeb0c699998551847edc5f1866efc650a"
+SRCREV_machine ?= "41f36834f2236bd22ab8c33ad1908da029bef79d"
 SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 6322e999e5..26a3059189 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,16 +13,16 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "43ff86b464fcc7b5050a727052321c11aeae68ab"
-SRCREV_machine:qemuarm64 ?= "2f91a381a2c207975c082737b94f18e908e94243"
-SRCREV_machine:qemumips ?= "f2bb2fd873acd46e19acaafcd64b0f3e81afb979"
-SRCREV_machine:qemuppc ?= "2d8f15356671a566aac072dadbb9757046fc8acc"
-SRCREV_machine:qemuriscv64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_machine:qemuriscv32 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_machine:qemux86 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_machine:qemux86-64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_machine:qemumips64 ?= "6aa2697e458c5a67404566ddbb3027a48593a7bc"
-SRCREV_machine ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemuarm ?= "8f765250a60ba7a94935709d4d0f0edffd366990"
+SRCREV_machine:qemuarm64 ?= "35a6bda405ab207447b0e088b71fd8a9dab566e4"
+SRCREV_machine:qemumips ?= "d413054d21fe14e8111ee2396e07b4c15e0a2e77"
+SRCREV_machine:qemuppc ?= "33bdc98e5f267d7715cc1eb6d9c461616c05555b"
+SRCREV_machine:qemuriscv64 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
+SRCREV_machine:qemuriscv32 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
+SRCREV_machine:qemux86 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
+SRCREV_machine:qemux86-64 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
+SRCREV_machine:qemumips64 ?= "19d4c0deafc3b5359ab9af9d092a36feee0d891b"
+SRCREV_machine ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
 SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [PATCH 7/8] lttng-modules: support kernel 5.18+
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
                   ` (5 preceding siblings ...)
  2022-04-12 21:46 ` [PATCH 6/8] linux-yocto/5.15: kasan: fix BUG: sleeping function called from invalid context bruce.ashfield
@ 2022-04-12 21:46 ` bruce.ashfield
  2022-04-12 21:46 ` [PATCH 8/8] linux-yocto-dev: update to v5.18+ bruce.ashfield
  2022-04-13 15:19 ` [OE-core] [PATCH 0/8] kernel: consolidated pull request Luca Ceresoli
  8 siblings, 0 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:46 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Backporting changes from lttng master to support building against
the 5.18+ kernel. No changes required to the patches. Once a new
-stable 2.13.x is released, we can drop these patches. To enable
newer kernel development against the LTS, it is worth pulling these
in while we wait for an upstream release.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 ...x-compaction-migratepages-event-name.patch |  37 ++++
 ...vent-allow-same-provider-and-event-n.patch |  48 +++++
 ...g-Don-t-re-read-p-state-when-emittin.patch | 183 ++++++++++++++++++
 .../0004-fix-block-remove-genhd.h-v5.18.patch |  45 +++++
 ...emove-REQ_OP_WRITE_SAME-support-v5.1.patch |  79 ++++++++
 ...ndom-remove-unused-tracepoints-v5.18.patch |  47 +++++
 ...rethook-for-kretprobe-if-possible-v5.patch |  72 +++++++
 ...ore-Remove-scsi-scsi_request.h-v5.18.patch |  44 +++++
 .../0009-Rename-genhd-wrapper-to-blkdev.patch |  76 ++++++++
 ...n-cleanup-the-compaction-trace-event.patch | 106 ++++++++++
 .../lttng/lttng-modules_2.13.3.bb             |  14 +-
 11 files changed, 750 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch

diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch
new file mode 100644
index 0000000000..e988f7a3d5
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch
@@ -0,0 +1,37 @@
+From c312bda00d2dc10ce5f6c1189acbefee5c6c8c6c Mon Sep 17 00:00:00 2001
+From: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+Date: Tue, 29 Mar 2022 16:34:07 -0400
+Subject: [PATCH 01/10] Fix: compaction migratepages event name
+
+The commit "fix: mm: compaction: fix the migration stats in trace_mm_compaction_migratepages() (v5.17)"
+
+Triggers this warning:
+
+    LTTng: event provider mismatch: The event name needs to start with provider name + _ + one or more letter, provider: compaction, event name: mm_compaction_migratepages
+
+Upstream-Status: Backport
+
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+Change-Id: I01c7485af765084dafb33bf33ae392e60bfbf1e7
+---
+ include/instrumentation/events/compaction.h | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/include/instrumentation/events/compaction.h b/include/instrumentation/events/compaction.h
+index 340e41f5..15964537 100644
+--- a/include/instrumentation/events/compaction.h
++++ b/include/instrumentation/events/compaction.h
+@@ -98,7 +98,9 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(compaction_isolate_template,
+ #endif /* #else #if LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,0,0) */
+ 
+ #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
+-LTTNG_TRACEPOINT_EVENT(mm_compaction_migratepages,
++LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages,
++
++	compaction_migratepages,
+ 
+ 	TP_PROTO(unsigned long nr_all,
+ 		unsigned int nr_succeeded),
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch b/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch
new file mode 100644
index 0000000000..00367eebf8
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch
@@ -0,0 +1,48 @@
+From a7eb2e3d0a4beb1ee80b132927641dd05ef2d542 Mon Sep 17 00:00:00 2001
+From: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+Date: Mon, 4 Apr 2022 15:49:32 -0400
+Subject: [PATCH 02/10] Fix: tracepoint event: allow same provider and event
+ name
+
+Using the same name for the provider (TRACE_SYSTEM) and event name
+causes a compilation error because the same identifiers are emitted
+twice.
+
+Fix this by prefixing the provider identifier with
+"__provider_event_desc___".
+
+Upstream-Status: Backport
+
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+Change-Id: I8cdf8f859e35b8bd5c19737860d12f1ed546dfc2
+---
+ include/lttng/tracepoint-event-impl.h | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/include/lttng/tracepoint-event-impl.h b/include/lttng/tracepoint-event-impl.h
+index 38b1dc43..dcb22247 100644
+--- a/include/lttng/tracepoint-event-impl.h
++++ b/include/lttng/tracepoint-event-impl.h
+@@ -1255,7 +1255,7 @@ static const struct lttng_kernel_event_desc __event_desc___##_map = {	\
+ #define TP_ID1(_token, _system)	_token##_system
+ #define TP_ID(_token, _system)	TP_ID1(_token, _system)
+ 
+-static const struct lttng_kernel_event_desc * const TP_ID(__event_desc___, TRACE_SYSTEM)[] = {
++static const struct lttng_kernel_event_desc * const TP_ID(__provider_event_desc___, TRACE_SYSTEM)[] = {
+ #include TRACE_INCLUDE(TRACE_INCLUDE_FILE)
+ };
+ 
+@@ -1274,8 +1274,8 @@ static const struct lttng_kernel_event_desc * const TP_ID(__event_desc___, TRACE
+ /* non-const because list head will be modified when registered. */
+ static __used struct lttng_kernel_probe_desc TP_ID(__probe_desc___, TRACE_SYSTEM) = {
+ 	.provider_name = __stringify(TRACE_SYSTEM),
+-	.event_desc = TP_ID(__event_desc___, TRACE_SYSTEM),
+-	.nr_events = ARRAY_SIZE(TP_ID(__event_desc___, TRACE_SYSTEM)),
++	.event_desc = TP_ID(__provider_event_desc___, TRACE_SYSTEM),
++	.nr_events = ARRAY_SIZE(TP_ID(__provider_event_desc___, TRACE_SYSTEM)),
+ 	.head = { NULL, NULL },
+ 	.lazy_init_head = { NULL, NULL },
+ 	.lazy = 0,
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch b/meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch
new file mode 100644
index 0000000000..afe514de82
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch
@@ -0,0 +1,183 @@
+From 8e52fd71e693619f7a58de2692e59f0c826e9988 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Mon, 4 Apr 2022 13:52:57 -0400
+Subject: [PATCH 03/10] fix: sched/tracing: Don't re-read p->state when
+ emitting sched_switch event (v5.18)
+
+See upstream commit :
+
+  commit fa2c3254d7cfff5f7a916ab928a562d1165f17bb
+  Author: Valentin Schneider <valentin.schneider@arm.com>
+  Date:   Thu Jan 20 16:25:19 2022 +0000
+
+    sched/tracing: Don't re-read p->state when emitting sched_switch event
+
+    As of commit
+
+      c6e7bd7afaeb ("sched/core: Optimize ttwu() spinning on p->on_cpu")
+
+    the following sequence becomes possible:
+
+                          p->__state = TASK_INTERRUPTIBLE;
+                          __schedule()
+                            deactivate_task(p);
+      ttwu()
+        READ !p->on_rq
+        p->__state=TASK_WAKING
+                            trace_sched_switch()
+                              __trace_sched_switch_state()
+                                task_state_index()
+                                  return 0;
+
+    TASK_WAKING isn't in TASK_REPORT, so the task appears as TASK_RUNNING in
+    the trace event.
+
+    Prevent this by pushing the value read from __schedule() down the trace
+    event.
+
+Upstream-Status: Backport
+
+Change-Id: I46743cd006be4b4d573cae2d77df7d6d16744d04
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/instrumentation/events/sched.h | 88 +++++++++++++++++++++++---
+ 1 file changed, 78 insertions(+), 10 deletions(-)
+
+diff --git a/include/instrumentation/events/sched.h b/include/instrumentation/events/sched.h
+index 91953a6f..339bec94 100644
+--- a/include/instrumentation/events/sched.h
++++ b/include/instrumentation/events/sched.h
+@@ -20,7 +20,37 @@
+ #ifndef _TRACE_SCHED_DEF_
+ #define _TRACE_SCHED_DEF_
+ 
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,15,0))
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
++
++static inline long __trace_sched_switch_state(bool preempt,
++		unsigned int prev_state,
++		struct task_struct *p)
++{
++        unsigned int state;
++
++#ifdef CONFIG_SCHED_DEBUG
++        BUG_ON(p != current);
++#endif /* CONFIG_SCHED_DEBUG */
++
++        /*
++         * Preemption ignores task state, therefore preempted tasks are always
++         * RUNNING (we will not have dequeued if state != RUNNING).
++         */
++        if (preempt)
++                return TASK_REPORT_MAX;
++
++        /*
++         * task_state_index() uses fls() and returns a value from 0-8 range.
++         * Decrement it by 1 (except TASK_RUNNING state i.e 0) before using
++         * it for left shift operation to get the correct task->state
++         * mapping.
++         */
++	state = __task_state_index(prev_state, p->exit_state);
++
++        return state ? (1 << (state - 1)) : state;
++}
++
++#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,15,0))
+ 
+ static inline long __trace_sched_switch_state(bool preempt, struct task_struct *p)
+ {
+@@ -321,43 +351,81 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(sched_wakeup_template, sched_wakeup_new,
+ /*
+  * Tracepoint for task switches, performed by the scheduler:
+  */
++
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
+ LTTNG_TRACEPOINT_EVENT(sched_switch,
+ 
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,4,0))
+ 	TP_PROTO(bool preempt,
+-		 struct task_struct *prev,
+-		 struct task_struct *next),
++		unsigned int prev_state,
++		struct task_struct *prev,
++		struct task_struct *next),
+ 
+-	TP_ARGS(preempt, prev, next),
++	TP_ARGS(preempt, prev_state, prev, next),
++
++	TP_FIELDS(
++		ctf_array_text(char, prev_comm,	prev->comm, TASK_COMM_LEN)
++		ctf_integer(pid_t, prev_tid, prev->pid)
++		ctf_integer(int, prev_prio, prev->prio - MAX_RT_PRIO)
++#ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
++		ctf_enum(task_state, long, prev_state, __trace_sched_switch_state(preempt, prev_state, prev))
+ #else
+-	TP_PROTO(struct task_struct *prev,
++		ctf_integer(long, prev_state, __trace_sched_switch_state(preempt, prev_state, prev))
++#endif
++		ctf_array_text(char, next_comm, next->comm, TASK_COMM_LEN)
++		ctf_integer(pid_t, next_tid, next->pid)
++		ctf_integer(int, next_prio, next->prio - MAX_RT_PRIO)
++	)
++)
++
++#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,4,0))
++
++LTTNG_TRACEPOINT_EVENT(sched_switch,
++
++	TP_PROTO(bool preempt,
++		 struct task_struct *prev,
+ 		 struct task_struct *next),
+ 
+-	TP_ARGS(prev, next),
+-#endif /* #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,4,0)) */
++	TP_ARGS(preempt, prev, next),
+ 
+ 	TP_FIELDS(
+ 		ctf_array_text(char, prev_comm,	prev->comm, TASK_COMM_LEN)
+ 		ctf_integer(pid_t, prev_tid, prev->pid)
+ 		ctf_integer(int, prev_prio, prev->prio - MAX_RT_PRIO)
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,4,0))
+ #ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
+ 		ctf_enum(task_state, long, prev_state, __trace_sched_switch_state(preempt, prev))
+ #else
+ 		ctf_integer(long, prev_state, __trace_sched_switch_state(preempt, prev))
+ #endif
++		ctf_array_text(char, next_comm, next->comm, TASK_COMM_LEN)
++		ctf_integer(pid_t, next_tid, next->pid)
++		ctf_integer(int, next_prio, next->prio - MAX_RT_PRIO)
++	)
++)
++
+ #else
++
++LTTNG_TRACEPOINT_EVENT(sched_switch,
++
++	TP_PROTO(struct task_struct *prev,
++		 struct task_struct *next),
++
++	TP_ARGS(prev, next),
++
++	TP_FIELDS(
++		ctf_array_text(char, prev_comm,	prev->comm, TASK_COMM_LEN)
++		ctf_integer(pid_t, prev_tid, prev->pid)
++		ctf_integer(int, prev_prio, prev->prio - MAX_RT_PRIO)
+ #ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
+ 		ctf_enum(task_state, long, prev_state, __trace_sched_switch_state(prev))
+ #else
+ 		ctf_integer(long, prev_state, __trace_sched_switch_state(prev))
+-#endif
+ #endif
+ 		ctf_array_text(char, next_comm, next->comm, TASK_COMM_LEN)
+ 		ctf_integer(pid_t, next_tid, next->pid)
+ 		ctf_integer(int, next_prio, next->prio - MAX_RT_PRIO)
+ 	)
+ )
++#endif
+ 
+ /*
+  * Tracepoint for a task being migrated:
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch b/meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch
new file mode 100644
index 0000000000..9248ffe4ff
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch
@@ -0,0 +1,45 @@
+From 868e0b6db59159197c2cec3550fa4ad5e6572bc5 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Mon, 4 Apr 2022 13:54:59 -0400
+Subject: [PATCH 04/10] fix: block: remove genhd.h (v5.18)
+
+See upstream commit :
+
+  commit 322cbb50de711814c42fb088f6d31901502c711a
+  Author: Christoph Hellwig <hch@lst.de>
+  Date:   Mon Jan 24 10:39:13 2022 +0100
+
+    block: remove genhd.h
+
+    There is no good reason to keep genhd.h separate from the main blkdev.h
+    header that includes it.  So fold the contents of genhd.h into blkdev.h
+    and remove genhd.h entirely.
+
+Upstream-Status: Backport
+
+Change-Id: I7cf2aaa3a4c133320b95f2edde49f790f9515dbd
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/wrapper/genhd.h | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/include/wrapper/genhd.h b/include/wrapper/genhd.h
+index 3c6dbcbe..4a59b68e 100644
+--- a/include/wrapper/genhd.h
++++ b/include/wrapper/genhd.h
+@@ -12,7 +12,11 @@
+ #ifndef _LTTNG_WRAPPER_GENHD_H
+ #define _LTTNG_WRAPPER_GENHD_H
+ 
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
++#include <linux/blkdev.h>
++#else
+ #include <linux/genhd.h>
++#endif
+ 
+ #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
+ #define LTTNG_GENHD_FL_HIDDEN GENHD_FL_HIDDEN
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch b/meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch
new file mode 100644
index 0000000000..0751827613
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch
@@ -0,0 +1,79 @@
+From 2bc7cb7193124d20aa4e1b5dbad0410bfb97a470 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Mon, 4 Apr 2022 14:12:13 -0400
+Subject: [PATCH 05/10] fix: scsi: block: Remove REQ_OP_WRITE_SAME support
+ (v5.18)
+
+See upstream commit :
+
+  commit 73bd66d9c834220579c881a3eb020fd8917075d8
+  Author: Christoph Hellwig <hch@lst.de>
+  Date:   Wed Feb 9 09:28:28 2022 +0100
+
+    scsi: block: Remove REQ_OP_WRITE_SAME support
+
+    No more users of REQ_OP_WRITE_SAME or drivers implementing it are left,
+    so remove the infrastructure.
+
+Upstream-Status: Backport
+
+Change-Id: Ifbff71f79f8b590436fc7cb79f82d90c6e033d84
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/instrumentation/events/block.h | 32 ++++++++++++++++++++++++++
+ 1 file changed, 32 insertions(+)
+
+diff --git a/include/instrumentation/events/block.h b/include/instrumentation/events/block.h
+index 3e1104d7..050a59a2 100644
+--- a/include/instrumentation/events/block.h
++++ b/include/instrumentation/events/block.h
+@@ -66,6 +66,37 @@ LTTNG_TRACEPOINT_ENUM(block_rq_type,
+ #define lttng_bio_op(bio)	bio_op(bio)
+ #define lttng_bio_rw(bio)	((bio)->bi_opf)
+ 
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
++#ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
++#define blk_rwbs_ctf_integer(type, rwbs, op, rw, bytes)			      \
++		ctf_enum(block_rq_type, type, rwbs,					      \
++			( (op) == REQ_OP_WRITE ? RWBS_FLAG_WRITE : \
++			( (op) == REQ_OP_DISCARD ? RWBS_FLAG_DISCARD :	      \
++			( (op) == REQ_OP_SECURE_ERASE ? (RWBS_FLAG_DISCARD | RWBS_FLAG_SECURE) : \
++			( (op) == REQ_OP_FLUSH ? RWBS_FLAG_FLUSH :	      \
++			( (op) == REQ_OP_READ ? RWBS_FLAG_READ :	      \
++			( 0 ))))))					      \
++			| ((rw) & REQ_RAHEAD ? RWBS_FLAG_RAHEAD : 0)	      \
++			| ((rw) & REQ_SYNC ? RWBS_FLAG_SYNC : 0)	      \
++			| ((rw) & REQ_META ? RWBS_FLAG_META : 0)	      \
++			| ((rw) & REQ_PREFLUSH ? RWBS_FLAG_PREFLUSH : 0)      \
++			| ((rw) & REQ_FUA ? RWBS_FLAG_FUA : 0))
++#else
++#define blk_rwbs_ctf_integer(type, rwbs, op, rw, bytes)			      \
++		ctf_integer(type, rwbs,					      \
++			( (op) == REQ_OP_WRITE ? RWBS_FLAG_WRITE : \
++			( (op) == REQ_OP_DISCARD ? RWBS_FLAG_DISCARD :	      \
++			( (op) == REQ_OP_SECURE_ERASE ? (RWBS_FLAG_DISCARD | RWBS_FLAG_SECURE) : \
++			( (op) == REQ_OP_FLUSH ? RWBS_FLAG_FLUSH :	      \
++			( (op) == REQ_OP_READ ? RWBS_FLAG_READ :	      \
++			( 0 ))))))					      \
++			| ((rw) & REQ_RAHEAD ? RWBS_FLAG_RAHEAD : 0)	      \
++			| ((rw) & REQ_SYNC ? RWBS_FLAG_SYNC : 0)	      \
++			| ((rw) & REQ_META ? RWBS_FLAG_META : 0)	      \
++			| ((rw) & REQ_PREFLUSH ? RWBS_FLAG_PREFLUSH : 0)      \
++			| ((rw) & REQ_FUA ? RWBS_FLAG_FUA : 0))
++#endif /* CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM */
++#else
+ #ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
+ #define blk_rwbs_ctf_integer(type, rwbs, op, rw, bytes)			      \
+ 		ctf_enum(block_rq_type, type, rwbs,					      \
+@@ -95,6 +126,7 @@ LTTNG_TRACEPOINT_ENUM(block_rq_type,
+ 			| ((rw) & REQ_PREFLUSH ? RWBS_FLAG_PREFLUSH : 0)      \
+ 			| ((rw) & REQ_FUA ? RWBS_FLAG_FUA : 0))
+ #endif /* CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM */
++#endif
+ 
+ #elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(3,1,0))
+ 
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch b/meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch
new file mode 100644
index 0000000000..9c2f70d4af
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch
@@ -0,0 +1,47 @@
+From 369d82bb1746447514c877088d7c5fd0f39140f8 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Mon, 4 Apr 2022 14:33:42 -0400
+Subject: [PATCH 06/10] fix: random: remove unused tracepoints (v5.18)
+
+See upstream commit :
+
+  commit 14c174633f349cb41ea90c2c0aaddac157012f74
+  Author: Jason A. Donenfeld <Jason@zx2c4.com>
+  Date:   Thu Feb 10 16:40:44 2022 +0100
+
+    random: remove unused tracepoints
+
+    These explicit tracepoints aren't really used and show sign of aging.
+    It's work to keep these up to date, and before I attempted to keep them
+    up to date, they weren't up to date, which indicates that they're not
+    really used. These days there are better ways of introspecting anyway.
+
+Upstream-Status: Backport
+
+Change-Id: I3b8c3e2732e7efdd76ce63204ac53a48784d0df6
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ src/probes/Kbuild | 5 ++++-
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/src/probes/Kbuild b/src/probes/Kbuild
+index e26b4359..8d6ff0f2 100644
+--- a/src/probes/Kbuild
++++ b/src/probes/Kbuild
+@@ -187,8 +187,11 @@ ifneq ($(CONFIG_FRAME_WARN),0)
+   CFLAGS_lttng-probe-printk.o += -Wframe-larger-than=2200
+ endif
+ 
++# Introduced in v3.6, remove in v5.18
+ obj-$(CONFIG_LTTNG) +=  $(shell \
+-    if [ $(VERSION) -ge 4 \
++    if [ \( ! \( $(VERSION) -ge 6 -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \) \) \
++      -a \
++      $(VERSION) -ge 4 \
+       -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -ge 6 \) \
+       -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 5 -a $(SUBLEVEL) -ge 2 \) \
+       -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 4 -a $(SUBLEVEL) -ge 9 \) \
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch b/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch
new file mode 100644
index 0000000000..effd37ffe1
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch
@@ -0,0 +1,72 @@
+From 3c46ddc134621dba65030263aa321dd6bdae3ba3 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Mon, 4 Apr 2022 15:02:10 -0400
+Subject: [PATCH 07/10] fix: kprobes: Use rethook for kretprobe if possible
+ (v5.18)
+
+See upstream commit :
+
+  commit 73f9b911faa74ac5107879de05c9489c419f41bb
+  Author: Masami Hiramatsu <mhiramat@kernel.org>
+  Date:   Sat Mar 26 11:27:05 2022 +0900
+
+    kprobes: Use rethook for kretprobe if possible
+
+    Use rethook for kretprobe function return hooking if the arch sets
+    CONFIG_HAVE_RETHOOK=y. In this case, CONFIG_KRETPROBE_ON_RETHOOK is
+    set to 'y' automatically, and the kretprobe internal data fields
+    switches to use rethook. If not, it continues to use kretprobe
+    specific function return hooks.
+
+Upstream-Status: Backport
+
+Change-Id: I2b7670dc04e4769c1e3c372582ad2f555f6d7a66
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/wrapper/kprobes.h     | 17 +++++++++++++++++
+ src/probes/lttng-kretprobes.c |  2 +-
+ 2 files changed, 18 insertions(+), 1 deletion(-)
+
+diff --git a/include/wrapper/kprobes.h b/include/wrapper/kprobes.h
+index b546d615..51d32b7c 100644
+--- a/include/wrapper/kprobes.h
++++ b/include/wrapper/kprobes.h
+@@ -29,4 +29,21 @@ struct kretprobe *lttng_get_kretprobe(struct kretprobe_instance *ri)
+ 
+ #endif /* LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0) */
+ 
++
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
++static inline
++unsigned long lttng_get_kretprobe_retaddr(struct kretprobe_instance *ri)
++{
++	return get_kretprobe_retaddr(ri);
++}
++
++#else
++
++static inline
++unsigned long lttng_get_kretprobe_retaddr(struct kretprobe_instance *ri)
++{
++	return (unsigned long) ri->ret_addr;
++}
++#endif
++
+ #endif /* _LTTNG_WRAPPER_KPROBES_H */
+diff --git a/src/probes/lttng-kretprobes.c b/src/probes/lttng-kretprobes.c
+index 5cb2e953..565df739 100644
+--- a/src/probes/lttng-kretprobes.c
++++ b/src/probes/lttng-kretprobes.c
+@@ -81,7 +81,7 @@ int _lttng_kretprobes_handler(struct kretprobe_instance *krpi,
+ 		int ret;
+ 
+ 		payload.ip = (unsigned long) lttng_get_kretprobe(krpi)->kp.addr;
+-		payload.parent_ip = (unsigned long) krpi->ret_addr;
++		payload.parent_ip = lttng_get_kretprobe_retaddr(krpi);
+ 
+ 		lib_ring_buffer_ctx_init(&ctx, event_recorder, sizeof(payload),
+ 					 lttng_alignof(payload), &lttng_probe_ctx);
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch b/meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch
new file mode 100644
index 0000000000..13c504b859
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch
@@ -0,0 +1,44 @@
+From e8d2f286b5b208ac8870d0a9c167b170e96169b3 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Mon, 4 Apr 2022 15:08:48 -0400
+Subject: [PATCH 08/10] fix: scsi: core: Remove <scsi/scsi_request.h> (v5.18)
+
+See upstream commit :
+
+  commit 26440303310591e29121964ede0048583cb3126d
+  Author: Christoph Hellwig <hch@lst.de>
+  Date:   Thu Feb 24 18:55:52 2022 +0100
+
+    scsi: core: Remove <scsi/scsi_request.h>
+
+    This header is empty now except for an include of <linux/blk-mq.h>, so
+    remove it.
+
+Upstream-Status: Backport
+
+Change-Id: Ic8ee3352f1e8bddfcd44c31be9b788db82f183aa
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/instrumentation/events/block.h | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/include/instrumentation/events/block.h b/include/instrumentation/events/block.h
+index 050a59a2..882e6e08 100644
+--- a/include/instrumentation/events/block.h
++++ b/include/instrumentation/events/block.h
+@@ -11,9 +11,9 @@
+ #include <linux/trace_seq.h>
+ #include <lttng/kernel-version.h>
+ 
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,11,0))
++#if LTTNG_KERNEL_RANGE(4,11,0, 5,18,0)
+ #include <scsi/scsi_request.h>
+-#endif /* (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,11,0)) */
++#endif /* LTTNG_KERNEL_RANGE(4,11,0, 5,18,0) */
+ 
+ #ifndef _TRACE_BLOCK_DEF_
+ #define _TRACE_BLOCK_DEF_
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch b/meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch
new file mode 100644
index 0000000000..90fec9dc58
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch
@@ -0,0 +1,76 @@
+From 82fbf9d383ff9069808fb0f5f75c660098dbae52 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Tue, 5 Apr 2022 14:57:41 -0400
+Subject: [PATCH 09/10] Rename genhd wrapper to blkdev
+
+The genhd.h header was folded into blkdev.h in v5.18, rename our wrapper
+to follow upstream.
+
+Upstream-Status: Backport
+
+Change-Id: I4ec94fb94d11712dd20f0680aea1de77fbfa9d17
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/wrapper/{genhd.h => blkdev.h} | 10 +++++-----
+ src/lttng-statedump-impl.c            |  2 +-
+ 2 files changed, 6 insertions(+), 6 deletions(-)
+ rename include/wrapper/{genhd.h => blkdev.h} (93%)
+
+diff --git a/include/wrapper/genhd.h b/include/wrapper/blkdev.h
+similarity index 93%
+rename from include/wrapper/genhd.h
+rename to include/wrapper/blkdev.h
+index 4a59b68e..0d5ad90f 100644
+--- a/include/wrapper/genhd.h
++++ b/include/wrapper/blkdev.h
+@@ -1,6 +1,6 @@
+ /* SPDX-License-Identifier: (GPL-2.0-only or LGPL-2.1-only)
+  *
+- * wrapper/genhd.h
++ * wrapper/blkdev.h
+  *
+  * wrapper around block layer functions and data structures. Using
+  * KALLSYMS to get its address when available, else we need to have a
+@@ -9,8 +9,8 @@
+  * Copyright (C) 2011-2014 Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+  */
+ 
+-#ifndef _LTTNG_WRAPPER_GENHD_H
+-#define _LTTNG_WRAPPER_GENHD_H
++#ifndef _LTTNG_WRAPPER_BLKDEV_H
++#define _LTTNG_WRAPPER_BLKDEV_H
+ 
+ #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
+ #include <linux/blkdev.h>
+@@ -45,7 +45,7 @@ struct class *wrapper_get_block_class(void)
+ /*
+  * Canary function to check for 'block_class' at compile time.
+  *
+- * From 'include/linux/genhd.h':
++ * From 'include/linux/blkdev.h':
+  *
+  *   extern struct class block_class;
+  */
+@@ -104,4 +104,4 @@ struct device_type *wrapper_get_disk_type(void)
+ 
+ #endif
+ 
+-#endif /* _LTTNG_WRAPPER_GENHD_H */
++#endif /* _LTTNG_WRAPPER_BLKDEV_H */
+diff --git a/src/lttng-statedump-impl.c b/src/lttng-statedump-impl.c
+index 4d7b2921..0e753090 100644
+--- a/src/lttng-statedump-impl.c
++++ b/src/lttng-statedump-impl.c
+@@ -41,7 +41,7 @@
+ #include <wrapper/namespace.h>
+ #include <wrapper/irq.h>
+ #include <wrapper/tracepoint.h>
+-#include <wrapper/genhd.h>
++#include <wrapper/blkdev.h>
+ #include <wrapper/file.h>
+ #include <wrapper/fdtable.h>
+ #include <wrapper/sched.h>
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch b/meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch
new file mode 100644
index 0000000000..892d3f0d23
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch
@@ -0,0 +1,106 @@
+From f9208dc00756dfa0a2f191799722030bdf3f793d Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Mon, 4 Apr 2022 15:14:01 -0400
+Subject: [PATCH 10/10] fix: mm: compaction: cleanup the compaction trace
+ events (v5.18)
+
+See upstream commit :
+
+  commit abd4349ff9b8d242376b67711254221f64f447c7
+  Author: Baolin Wang <baolin.wang@linux.alibaba.com>
+  Date:   Tue Mar 22 14:45:56 2022 -0700
+
+    mm: compaction: cleanup the compaction trace events
+
+    As Steven suggested [1], we should access the pointers from the trace
+    event to avoid dereferencing them to the tracepoint function when the
+    tracepoint is disabled.
+
+    [1] https://lkml.org/lkml/2021/11/3/409
+
+Upstream-Status: Backport
+
+Change-Id: I6c08250df8596e8dbc76780ae5d95c899c12e6fe
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/instrumentation/events/compaction.h | 17 ++++++++++++++++-
+ src/probes/Kbuild                           | 17 ++++++++++++++++-
+ src/probes/lttng-probe-compaction.c         |  5 +++++
+ 3 files changed, 37 insertions(+), 2 deletions(-)
+
+diff --git a/include/instrumentation/events/compaction.h b/include/instrumentation/events/compaction.h
+index 15964537..ecae39a8 100644
+--- a/include/instrumentation/events/compaction.h
++++ b/include/instrumentation/events/compaction.h
+@@ -97,7 +97,22 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(compaction_isolate_template,
+ 
+ #endif /* #else #if LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,0,0) */
+ 
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
++LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages,
++
++	compaction_migratepages,
++
++	TP_PROTO(struct compact_control *cc,
++		unsigned int nr_succeeded),
++
++	TP_ARGS(cc, nr_succeeded),
++
++	TP_FIELDS(
++		ctf_integer(unsigned long, nr_migrated, nr_succeeded)
++		ctf_integer(unsigned long, nr_failed, cc->nr_migratepages - nr_succeeded)
++	)
++)
++#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
+ LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages,
+ 
+ 	compaction_migratepages,
+diff --git a/src/probes/Kbuild b/src/probes/Kbuild
+index 8d6ff0f2..54784477 100644
+--- a/src/probes/Kbuild
++++ b/src/probes/Kbuild
+@@ -167,7 +167,22 @@ ifneq ($(CONFIG_BTRFS_FS),)
+   endif # $(wildcard $(btrfs_dep))
+ endif # CONFIG_BTRFS_FS
+ 
+-obj-$(CONFIG_LTTNG) += lttng-probe-compaction.o
++# A dependency on internal header 'mm/internal.h' was introduced in v5.18
++compaction_dep = $(srctree)/mm/internal.h
++compaction_dep_wildcard = $(wildcard $(compaction_dep))
++compaction_dep_check = $(shell \
++if [ \( $(VERSION) -ge 6 \
++   -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \) -a \
++   -z "$(compaction_dep_wildcard)" ] ; then \
++  echo "warn" ; \
++else \
++  echo "ok" ; \
++fi ;)
++ifeq ($(compaction_dep_check),ok)
++  obj-$(CONFIG_LTTNG) += lttng-probe-compaction.o
++else
++  $(warning Files $(compaction_dep) not found. Probe "compaction" is disabled. Use full kernel source tree to enable it.)
++endif # $(wildcard $(compaction_dep))
+ 
+ ifneq ($(CONFIG_EXT4_FS),)
+   ext4_dep = $(srctree)/fs/ext4/*.h
+diff --git a/src/probes/lttng-probe-compaction.c b/src/probes/lttng-probe-compaction.c
+index f8ddf384..ffaf45f0 100644
+--- a/src/probes/lttng-probe-compaction.c
++++ b/src/probes/lttng-probe-compaction.c
+@@ -10,6 +10,11 @@
+ 
+ #include <linux/module.h>
+ #include <lttng/tracer.h>
++#include <lttng/kernel-version.h>
++
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
++#include "../mm/internal.h"
++#endif
+ 
+ /*
+  * Create the tracepoint static inlines from the kernel to validate that our
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb b/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
index b6f8ac1315..2b00534e53 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
@@ -9,7 +9,19 @@ inherit module
 
 include lttng-platforms.inc
 
-SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2"
+SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
+           file://0001-Fix-compaction-migratepages-event-name.patch \
+           file://0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch \
+           file://0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch \
+           file://0004-fix-block-remove-genhd.h-v5.18.patch \
+           file://0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch \
+           file://0006-fix-random-remove-unused-tracepoints-v5.18.patch \
+           file://0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch \
+           file://0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch \
+           file://0009-Rename-genhd-wrapper-to-blkdev.patch \
+           file://0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch \
+          "
+
 # Use :append here so that the patch is applied also when using devupstream
 SRC_URI:append = " file://0001-src-Kbuild-change-missing-CONFIG_TRACEPOINTS-to-warn.patch"
 
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [PATCH 8/8] linux-yocto-dev: update to v5.18+
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
                   ` (6 preceding siblings ...)
  2022-04-12 21:46 ` [PATCH 7/8] lttng-modules: support kernel 5.18+ bruce.ashfield
@ 2022-04-12 21:46 ` bruce.ashfield
  2022-04-13 15:19 ` [OE-core] [PATCH 0/8] kernel: consolidated pull request Luca Ceresoli
  8 siblings, 0 replies; 12+ messages in thread
From: bruce.ashfield @ 2022-04-12 21:46 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

5.18-rc2 has been released, so we bump the -dev kernel to allow
easier testing of our components against the latest korg.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb
index c7f9b102c7..d35632071b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-dev.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb
@@ -16,7 +16,7 @@ inherit pkgconfig
 # provide this .inc to set specific revisions
 include recipes-kernel/linux/linux-yocto-dev-revisions.inc
 
-KBRANCH = "v5.17/standard/base"
+KBRANCH = "v5.18/standard/base"
 KMETA = "kernel-meta"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine \
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name
 SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
 SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
 
-LINUX_VERSION ?= "5.17+"
+LINUX_VERSION ?= "5.18+"
 LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}"
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 12+ messages in thread

* Re: [OE-core] [PATCH 0/8] kernel: consolidated pull request
  2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
                   ` (7 preceding siblings ...)
  2022-04-12 21:46 ` [PATCH 8/8] linux-yocto-dev: update to v5.18+ bruce.ashfield
@ 2022-04-13 15:19 ` Luca Ceresoli
  2022-04-13 15:42   ` Bruce Ashfield
       [not found]   ` <16E57F14B019C5B6.11417@lists.openembedded.org>
  8 siblings, 2 replies; 12+ messages in thread
From: Luca Ceresoli @ 2022-04-13 15:19 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: richard.purdie, openembedded-core, Alexandre Belloni

Hello Bruce,

Il giorno Tue, 12 Apr 2022 17:45:55 -0400
"Bruce Ashfield" <bruce.ashfield@gmail.com> ha scritto:

> From: Bruce Ashfield <bruce.ashfield@gmail.com>
> 
> Richard,
> 
> Here's the collection of -stable, fixes and tweaks that I was talking
> about during the engineering sync on Tuesday.
> 
> Feel free to take what you want, or just wait on them all until the
> release is over.
> 
> It is worth taking the 5.18 -dev and lttng fixes IMHO, since they do
> make the release a bit more future proof. Likewise with Jon's -tiny
> changes.
> 
> Cheers,
> 
> Bruce
> 
> The following changes since commit
> 632c83ab787211ef927a999f4ecde1d3ce40621d:
> 
>   license_image.bbclass: close package.manifest file (2022-04-10
> 08:31:17 +0100)
> 
> are available in the Git repository at:
> 
>   git://git.yoctoproject.org/poky-contrib zedd/kernel
>   http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
> 
> Bruce Ashfield (8):
>   linux-yocto/5.15: arm: poky-tiny cleanup and fixes
>   linux-yocto/5.15: update to v5.15.33
>   linux-yocto/5.10: update to v5.10.110
>   linux-yocto/5.10: base: enable kernel crypto userspace API
>   linux-yocto/5.15: base: enable kernel crypto userspace API
>   linux-yocto/5.15: kasan: fix BUG: sleeping function called from
>     invalid context
>   lttng-modules: support kernel 5.18+
>   linux-yocto-dev: update to v5.18+

Sending this series to the autobuilders triggered some errors and
warnings (see below). Can you check that?

1. kernel not booting on qemuppc

  >> OpenBIOS 1.1 [Nov 1 2021 20:36]
  >> Configuration device id QEMU version 1 machine id 1
  >> CPUs: 1
  >> Memory: 256M
  >> UUID: 00000000-0000-0000-0000-000000000000
  >> CPU type PowerPC,G4
  milliseconds isn't unique.
  >> [ppc] Kernel already loaded (0x01000000 + 0x01394760) (initrd
  >> 0x00000000 + 0x00000000) [ppc] Kernel command line: root=/dev/vda rw mem=256M 
  >> ip=192.168.7.4::192.168.7.3:255.255.255.0::eth0:off:8.8.8.8 console=ttyS0 console=ttyS1 console=tty console=ttyS0 printk.time=1 
  >> switching to new context:

  ===== end: snippet =====

https://autobuilder.yoctoproject.org/typhoon/#/builders/63/builds/5012/steps/12/logs/stdio
https://autobuilder.yoctoproject.org/typhoon/#/builders/63/builds/5013/steps/12/logs/stdio

2. X.org not starting on qemuarm

[    14.037] (EE) No devices detected.
[    14.039] (EE) Fatal server error:
[    14.040] (EE) no screens found(EE) 
[    14.041] (EE) 
Please consult the The X.Org Foundation support 
	 at http://wiki.x.org
 for help. 
[    14.042] (EE) Please also check the log file at
"/var/log/Xorg.0.log" for additional information. 
[    14.046] (EE) Server terminated with error (1). Closing log file.

https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5053/steps/12/logs/stdio
https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5054/steps/12/logs/stdio

3. ptest warning 

AssertionError: Failed ptests:
{'strace': ['landlock_create_ruleset-y.gen.test',
            'landlock_create_ruleset-y.gen']}

This is landlock-related, thus perhaps caused by patch 2/8.

https://autobuilder.yoctoproject.org/typhoon/#/builders/82/builds/3117/steps/12/logs/stdio
https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/3369/steps/12/logs/stdio

Best regards.
-- 
Luca Ceresoli, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [OE-core] [PATCH 0/8] kernel: consolidated pull request
  2022-04-13 15:19 ` [OE-core] [PATCH 0/8] kernel: consolidated pull request Luca Ceresoli
@ 2022-04-13 15:42   ` Bruce Ashfield
       [not found]   ` <16E57F14B019C5B6.11417@lists.openembedded.org>
  1 sibling, 0 replies; 12+ messages in thread
From: Bruce Ashfield @ 2022-04-13 15:42 UTC (permalink / raw)
  To: Luca Ceresoli
  Cc: Richard Purdie, Patches and discussions about the oe-core layer,
	Alexandre Belloni

[-- Attachment #1: Type: text/plain, Size: 4009 bytes --]

On Wed, Apr 13, 2022 at 11:19 AM Luca Ceresoli <luca.ceresoli@bootlin.com>
wrote:

> Hello Bruce,
>
> Il giorno Tue, 12 Apr 2022 17:45:55 -0400
> "Bruce Ashfield" <bruce.ashfield@gmail.com> ha scritto:
>
> > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> >
> > Richard,
> >
> > Here's the collection of -stable, fixes and tweaks that I was talking
> > about during the engineering sync on Tuesday.
> >
> > Feel free to take what you want, or just wait on them all until the
> > release is over.
> >
> > It is worth taking the 5.18 -dev and lttng fixes IMHO, since they do
> > make the release a bit more future proof. Likewise with Jon's -tiny
> > changes.
> >
> > Cheers,
> >
> > Bruce
> >
> > The following changes since commit
> > 632c83ab787211ef927a999f4ecde1d3ce40621d:
> >
> >   license_image.bbclass: close package.manifest file (2022-04-10
> > 08:31:17 +0100)
> >
> > are available in the Git repository at:
> >
> >   git://git.yoctoproject.org/poky-contrib zedd/kernel
> >   http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
> >
> > Bruce Ashfield (8):
> >   linux-yocto/5.15: arm: poky-tiny cleanup and fixes
> >   linux-yocto/5.15: update to v5.15.33
> >   linux-yocto/5.10: update to v5.10.110
> >   linux-yocto/5.10: base: enable kernel crypto userspace API
> >   linux-yocto/5.15: base: enable kernel crypto userspace API
> >   linux-yocto/5.15: kasan: fix BUG: sleeping function called from
> >     invalid context
> >   lttng-modules: support kernel 5.18+
> >   linux-yocto-dev: update to v5.18+
>
> Sending this series to the autobuilders triggered some errors and
> warnings (see below). Can you check that?
>
>
unfortunately not. I'll wait out the release and re-submit these later.

That being said, I've run similar tests to the errors found on the AB, and
can't reproduce locally, so I have no way to debug.

Cheers,

Bruce



> 1. kernel not booting on qemuppc
>
>   >> OpenBIOS 1.1 [Nov 1 2021 20:36]
>   >> Configuration device id QEMU version 1 machine id 1
>   >> CPUs: 1
>   >> Memory: 256M
>   >> UUID: 00000000-0000-0000-0000-000000000000
>   >> CPU type PowerPC,G4
>   milliseconds isn't unique.
>   >> [ppc] Kernel already loaded (0x01000000 + 0x01394760) (initrd
>   >> 0x00000000 + 0x00000000) [ppc] Kernel command line: root=/dev/vda rw
> mem=256M
>   >> ip=192.168.7.4::192.168.7.3:255.255.255.0::eth0:off:8.8.8.8
> console=ttyS0 console=ttyS1 console=tty console=ttyS0 printk.time=1
>   >> switching to new context:
>
>   ===== end: snippet =====
>
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/63/builds/5012/steps/12/logs/stdio
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/63/builds/5013/steps/12/logs/stdio
>
> 2. X.org not starting on qemuarm
>
> [    14.037] (EE) No devices detected.
> [    14.039] (EE) Fatal server error:
> [    14.040] (EE) no screens found(EE)
> [    14.041] (EE)
> Please consult the The X.Org Foundation support
>          at http://wiki.x.org
>  for help.
> [    14.042] (EE) Please also check the log file at
> "/var/log/Xorg.0.log" for additional information.
> [    14.046] (EE) Server terminated with error (1). Closing log file.
>
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5053/steps/12/logs/stdio
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5054/steps/12/logs/stdio
>
> 3. ptest warning
>
> AssertionError: Failed ptests:
> {'strace': ['landlock_create_ruleset-y.gen.test',
>             'landlock_create_ruleset-y.gen']}
>
> This is landlock-related, thus perhaps caused by patch 2/8.
>
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/82/builds/3117/steps/12/logs/stdio
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/3369/steps/12/logs/stdio
>
> Best regards.
> --
> Luca Ceresoli, Bootlin
> Embedded Linux and Kernel engineering
> https://bootlin.com
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end
- "Use the force Harry" - Gandalf, Star Trek II

[-- Attachment #2: Type: text/html, Size: 7055 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [OE-core] [PATCH 0/8] kernel: consolidated pull request
       [not found]   ` <16E57F14B019C5B6.11417@lists.openembedded.org>
@ 2022-04-14  2:30     ` Bruce Ashfield
  0 siblings, 0 replies; 12+ messages in thread
From: Bruce Ashfield @ 2022-04-14  2:30 UTC (permalink / raw)
  To: Bruce Ashfield
  Cc: Luca Ceresoli, Richard Purdie,
	Patches and discussions about the oe-core layer,
	Alexandre Belloni

On Wed, Apr 13, 2022 at 11:42 AM Bruce Ashfield via
lists.openembedded.org
<bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>
>
>
> On Wed, Apr 13, 2022 at 11:19 AM Luca Ceresoli <luca.ceresoli@bootlin.com> wrote:
>>
>> Hello Bruce,
>>
>> Il giorno Tue, 12 Apr 2022 17:45:55 -0400
>> "Bruce Ashfield" <bruce.ashfield@gmail.com> ha scritto:
>>
>> > From: Bruce Ashfield <bruce.ashfield@gmail.com>
>> >
>> > Richard,
>> >
>> > Here's the collection of -stable, fixes and tweaks that I was talking
>> > about during the engineering sync on Tuesday.
>> >
>> > Feel free to take what you want, or just wait on them all until the
>> > release is over.
>> >
>> > It is worth taking the 5.18 -dev and lttng fixes IMHO, since they do
>> > make the release a bit more future proof. Likewise with Jon's -tiny
>> > changes.
>> >
>> > Cheers,
>> >
>> > Bruce
>> >
>> > The following changes since commit
>> > 632c83ab787211ef927a999f4ecde1d3ce40621d:
>> >
>> >   license_image.bbclass: close package.manifest file (2022-04-10
>> > 08:31:17 +0100)
>> >
>> > are available in the Git repository at:
>> >
>> >   git://git.yoctoproject.org/poky-contrib zedd/kernel
>> >   http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
>> >
>> > Bruce Ashfield (8):
>> >   linux-yocto/5.15: arm: poky-tiny cleanup and fixes
>> >   linux-yocto/5.15: update to v5.15.33
>> >   linux-yocto/5.10: update to v5.10.110
>> >   linux-yocto/5.10: base: enable kernel crypto userspace API
>> >   linux-yocto/5.15: base: enable kernel crypto userspace API
>> >   linux-yocto/5.15: kasan: fix BUG: sleeping function called from
>> >     invalid context
>> >   lttng-modules: support kernel 5.18+
>> >   linux-yocto-dev: update to v5.18+
>>
>> Sending this series to the autobuilders triggered some errors and
>> warnings (see below). Can you check that?
>>
>
> unfortunately not. I'll wait out the release and re-submit these later.
>
> That being said, I've run similar tests to the errors found on the AB, and can't reproduce locally, so I have no way to debug.
>
> Cheers,
>
> Bruce
>
>
>>
>> 1. kernel not booting on qemuppc
>>
>>   >> OpenBIOS 1.1 [Nov 1 2021 20:36]
>>   >> Configuration device id QEMU version 1 machine id 1
>>   >> CPUs: 1
>>   >> Memory: 256M
>>   >> UUID: 00000000-0000-0000-0000-000000000000
>>   >> CPU type PowerPC,G4
>>   milliseconds isn't unique.
>>   >> [ppc] Kernel already loaded (0x01000000 + 0x01394760) (initrd
>>   >> 0x00000000 + 0x00000000) [ppc] Kernel command line: root=/dev/vda rw mem=256M
>>   >> ip=192.168.7.4::192.168.7.3:255.255.255.0::eth0:off:8.8.8.8 console=ttyS0 console=ttyS1 console=tty console=ttyS0 printk.time=1
>>   >> switching to new context:
>>

I was able to steal a bit of time and did a git bisect on this one. i
have a suspected commit:

commit c894ac44786cfed383a6c6b20c1bfb12eb96018a
Author: Thomas Zimmermann <tzimmermann@suse.de>
Date:   Tue Jan 25 10:12:18 2022 +0100

    fbdev: Hot-unplug firmware fb devices on forced removal
    commit 27599aacbaefcbf2af7b06b0029459bbf682000d upstream.

Which seems to line up with the messages in the panic.

I reverted it, and I'm able to boot again. I'll carry that locally and
see what the full upstream fix is later .. since this is going to hit
us on future kernels as well.

>>
>>   ===== end: snippet =====
>>
>> https://autobuilder.yoctoproject.org/typhoon/#/builders/63/builds/5012/steps/12/logs/stdio
>> https://autobuilder.yoctoproject.org/typhoon/#/builders/63/builds/5013/steps/12/logs/stdio
>>
>> 2. X.org not starting on qemuarm
>>
>> [    14.037] (EE) No devices detected.
>> [    14.039] (EE) Fatal server error:
>> [    14.040] (EE) no screens found(EE)
>> [    14.041] (EE)
>> Please consult the The X.Org Foundation support
>>          at http://wiki.x.org
>>  for help.
>> [    14.042] (EE) Please also check the log file at
>> "/var/log/Xorg.0.log" for additional information.
>> [    14.046] (EE) Server terminated with error (1). Closing log file.
>>
>> https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5053/steps/12/logs/stdio
>> https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5054/steps/12/logs/stdio
>>


This was related to Jon Mason's config changes to qemuarm for -tiny,
he's got it working again, and a fix should be incoming.

>>
>> 3. ptest warning
>>
>> AssertionError: Failed ptests:
>> {'strace': ['landlock_create_ruleset-y.gen.test',
>>             'landlock_create_ruleset-y.gen']}
>>
>> This is landlock-related, thus perhaps caused by patch 2/8.
>>
>> https://autobuilder.yoctoproject.org/typhoon/#/builders/82/builds/3117/steps/12/logs/stdio
>>
>> https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/3369/steps/12/logs/stdio
>>

No great idea on this one yet. I can't easily run ptests with my
aging/ancient builder, so I'll see if I can come up with a simpler way
to test it next week.

Bruce


>>
>> Best regards.
>> --
>> Luca Ceresoli, Bootlin
>> Embedded Linux and Kernel engineering
>> https://bootlin.com
>
>
>
> --
> - Thou shalt not follow the NULL pointer, for chaos and madness await thee at its end
> - "Use the force Harry" - Gandalf, Star Trek II
>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#164336): https://lists.openembedded.org/g/openembedded-core/message/164336
> Mute This Topic: https://lists.openembedded.org/mt/90428400/1050810
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [bruce.ashfield@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2022-04-14 16:03 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-04-12 21:45 [PATCH 0/8] kernel: consolidated pull request bruce.ashfield
2022-04-12 21:45 ` [PATCH 1/8] linux-yocto/5.15: arm: poky-tiny cleanup and fixes bruce.ashfield
2022-04-12 21:45 ` [PATCH 2/8] linux-yocto/5.15: update to v5.15.33 bruce.ashfield
2022-04-12 21:45 ` [PATCH 3/8] linux-yocto/5.10: update to v5.10.110 bruce.ashfield
2022-04-12 21:45 ` [PATCH 4/8] linux-yocto/5.10: base: enable kernel crypto userspace API bruce.ashfield
2022-04-12 21:46 ` [PATCH 5/8] linux-yocto/5.15: " bruce.ashfield
2022-04-12 21:46 ` [PATCH 6/8] linux-yocto/5.15: kasan: fix BUG: sleeping function called from invalid context bruce.ashfield
2022-04-12 21:46 ` [PATCH 7/8] lttng-modules: support kernel 5.18+ bruce.ashfield
2022-04-12 21:46 ` [PATCH 8/8] linux-yocto-dev: update to v5.18+ bruce.ashfield
2022-04-13 15:19 ` [OE-core] [PATCH 0/8] kernel: consolidated pull request Luca Ceresoli
2022-04-13 15:42   ` Bruce Ashfield
     [not found]   ` <16E57F14B019C5B6.11417@lists.openembedded.org>
2022-04-14  2:30     ` Bruce Ashfield

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.