All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2022-06-30 19:16 bruce.ashfield
  2022-06-30 19:16 ` [PATCH 1/7] linux-yocto/5.10: update to v5.10.121 Bruce Ashfield
                   ` (8 more replies)
  0 siblings, 9 replies; 15+ messages in thread
From: bruce.ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

With conference travel and issues with meta-virtualization, I've been
behind in sending this out .. but I have been queueing changes, I just
wanted to be around in case something breaks.

Here are the -stable updates and the start of my efforts to bring
5.19 in as the new reference kernel for the fall release.

lttng-modules needed it's normal tweaks to work against the 5.19 source,
but otherwise, nothing significant has popped up.  I have other parts
of that uprev under test (libc-headers, systemtap, etc).

Cheers,

Bruce


The following changes since commit 012c046628990ccb230dd92c32f470a087ff332e:

  dev-manual: improve screenshot resolution (2022-06-30 17:09:51 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/5.10: update to v5.10.121
  linux-yocto/5.15: update to v5.15.46
  linux-yocto/5.15: update to v5.15.48
  linux-yocto/5.10: update to v5.10.123
  linux-yocto-dev: bump to v5.19-rc
  linux-yocto/5.15: drop obselete GPIO sysfs ABI
  lttng-modules: fix 5.19+ build

 meta/recipes-kernel/linux/linux-yocto-dev.bb  |   4 +-
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.15.bb              |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.15.bb            |   6 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb |  26 ++--
 ...c-fix-tracepoint-mm_page_alloc_zone_.patch | 106 +++++++++++++++
 ...ags-parameter-from-aops-write_begin-.patch |  76 +++++++++++
 ...Fix-type-of-cpu-in-trace-event-v5.19.patch | 124 ++++++++++++++++++
 .../lttng/lttng-modules_2.13.4.bb             |   3 +
 11 files changed, 349 insertions(+), 40 deletions(-)
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch

-- 
2.19.1



^ permalink raw reply	[flat|nested] 15+ messages in thread

* [PATCH 1/7] linux-yocto/5.10: update to v5.10.121
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
@ 2022-06-30 19:16 ` Bruce Ashfield
  2022-06-30 19:16 ` [PATCH 2/7] linux-yocto/5.15: update to v5.15.46 Bruce Ashfield
                   ` (7 subsequent siblings)
  8 siblings, 0 replies; 15+ messages in thread
From: Bruce Ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    e2e52b40ef1a Linux 5.10.121
    47c1680e51ef md: bcache: check the return value of kzalloc() in detached_dev_do_request()
    a67100f42665 ext4: only allow test_dummy_encryption when supported
    96662c77466d MIPS: IP30: Remove incorrect `cpu_has_fpu' override
    57e561573f2e MIPS: IP27: Remove incorrect `cpu_has_fpu' override
    bb55ca161292 RDMA/rxe: Generate a completion for unsupported/invalid opcode
    72268945b124 Revert "random: use static branch for crng_ready()"
    6b03dc67dde3 block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
    51f724bffa34 bfq: Make sure bfqg for which we are queueing requests is online
    0285718e2825 bfq: Get rid of __bio_blkcg() usage
    80b0a2b3dfea bfq: Remove pointless bfq_init_rq() calls
    13599aac1b98 bfq: Drop pointless unlock-lock pair
    7d172b9dc913 bfq: Avoid merging queues with different parents
    54cdc10ac718 thermal/core: Fix memory leak in the error path
    b132abaa6515 thermal/core: fix a UAF bug in __thermal_cooling_device_register()
    ec1378f2fa36 kseltest/cgroup: Make test_stress.sh work if run interactively
    82b2b60b6745 xfs: assert in xfs_btree_del_cursor should take into account error
    f1916a88c89e xfs: consider shutdown in bmapbt cursor delete assert
    e3ffe7387c70 xfs: force log and push AIL to clear pinned inodes when aborting mount
    0b229d03d05f xfs: restore shutdown check in mapped write fault path
    3d05a855dcf7 xfs: fix incorrect root dquot corruption error when switching group/project quota types
    893cf5f68a4c xfs: fix chown leaking delalloc quota blocks when fssetxattr fails
    643ceee253a4 xfs: sync lazy sb accounting on quiesce of read-only mounts
    af26bfb04a17 xfs: set inode size after creating symlink
    d27f0000d7d4 net: ipa: fix page free in ipa_endpoint_replenish_one()
    70124d94f4c9 net: ipa: fix page free in ipa_endpoint_trans_release()
    2156dc390402 phy: qcom-qmp: fix reset-controller leak on probe errors
    67e3404889cf coresight: core: Fix coresight device probe failure issue
    77692c02e151 blk-iolatency: Fix inflight count imbalances and IO hangs on offline
    19e5aac38abc vdpasim: allow to enable a vq repeatedly
    ec029087dfef dt-bindings: gpio: altera: correct interrupt-cells
    0ac587c61fc1 docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
    6182c71a0c04 SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op
    d6b9b220d10e ARM: pxa: maybe fix gpio lookup tables
    39c61f4f7f6f ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
    6f3673c8d8ef phy: qcom-qmp: fix struct clk leak on probe errors
    09a84dad95fa arm64: dts: qcom: ipq8074: fix the sleep clock frequency
    591c3481b13f gma500: fix an incorrect NULL check on list iterator
    c521f42dd241 tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
    10c5088a312d serial: pch: don't overwrite xmit->buf[0] by x_char
    59afd4f28790 bcache: avoid journal no-space deadlock by reserving 1 journal bucket
    0cf22f234ebc bcache: remove incremental dirty sector counting for bch_sectors_dirty_init()
    3f686b249b1c bcache: improve multithreaded bch_sectors_dirty_init()
    46c2b5f81c9e bcache: improve multithreaded bch_btree_check()
    4e2fbe8cda17 stm: ltdc: fix two incorrect NULL checks on list iterator
    dc12a64cf850 carl9170: tx: fix an incorrect use of list iterator
    8f1bc0edf53c ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
    769ec2a824de rtl818x: Prevent using not initialized queues
    d787a57a17cf xtensa/simdisk: fix proc_read_simdisk()
    63758dd9595f hugetlb: fix huge_pmd_unshare address update
    90ad54714e14 nodemask.h: fix compilation error with GCC12
    e9514bce2fb7 iommu/msm: Fix an incorrect NULL check on list iterator
    82c888e51c21 ftrace: Clean up hash direct_functions on register failures
    c26ccbaeb8d8 kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
    cf0dabc37446 um: Fix out-of-bounds read in LDT setup
    7f8fd5dd43cd um: chan_user: Fix winch_tramp() return value
    873069e393c5 mac80211: upgrade passive scan to active scan on DFS channels after beacon rx
    22741dd048ef cfg80211: declare MODULE_FIRMWARE for regulatory.db
    e87fedad4a00 irqchip: irq-xtensa-mx: fix initial IRQ affinity
    be7ae7cd1c2d irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x
    df7f0f8be301 csky: patch_text: Fixup last cpu should be master
    31dca00d0cc9 RDMA/hfi1: Fix potential integer multiplication overflow errors
    09408080adb1 Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
    b67adaec347d ima: remove the IMA_TEMPLATE Kconfig option
    577a959cb0bd media: coda: Add more H264 levels for CODA960
    4005f6a25c05 media: coda: Fix reported H264 profile
    d09dad00574b mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
    08788b917b79 mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write
    b2b01444228d md: fix an incorrect NULL check in md_reload_sb
    2401f1cf3dee md: fix an incorrect NULL check in does_sb_need_changing
    e28321e01365 drm/i915/dsi: fix VBT send packet port selection for ICL+
    495ac7757663 drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
    addf0ae79258 drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
    97a9ec86ccb4 drm/nouveau/clk: Fix an incorrect NULL check on list iterator
    436cff507f2a drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
    be585921f29d drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
    556e404691ed scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
    f297dc2364b9 scsi: dc395x: Fix a missing check on list iterator
    337e36550788 ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
    4ca3ac06e77d dlm: fix missing lkb refcount handling
    899bc4429174 dlm: fix plock invalid read
    74114d26e9db s390/perf: obtain sie_block from the right address
    7994d890123a mm, compaction: fast_find_migrateblock() should return pfn in the target zone
    99fd821f567e PCI: qcom: Fix unbalanced PHY init on probe errors
    c0e129dafce2 PCI: qcom: Fix runtime PM imbalance on probe errors
    2b4c6ad38228 PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
    058cb6d86b97 tracing: Fix potential double free in create_var_ref()
    a2b9edc3f894 ACPI: property: Release subnode properties with data nodes
    ff4cafa51762 ext4: avoid cycles in directory h-tree
    da2f05919238 ext4: verify dir block before splitting it
    4fd58b5cf118 ext4: fix bug_on in __es_tree_search
    cc5b09cb6dac ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
    1b061af03764 ext4: fix bug_on in ext4_writepages
    adf490083ca5 ext4: fix warning in ext4_handle_inode_extension
    dd887f83ea54 ext4: fix use-after-free in ext4_rename_dir_prepare
    70a7dea84639 bfq: Track whether bfq_group is still online
    b06691af08b4 bfq: Update cgroup information before merging bio
    4dfc12f8c94c bfq: Split shared queues on move between cgroups
    c072cab98bac efi: Do not import certificates from UEFI Secure Boot for T2 Macs
    9a9dc60da79a fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages
    c1ad58de1300 iwlwifi: mvm: fix assert 1F04 upon reconfig
    6118bbdf69f4 wifi: mac80211: fix use-after-free in chanctx code
    efdefbe8b756 f2fs: fix to do sanity check for inline inode
    2221a2d41018 f2fs: fix fallocate to use file_modified to update permissions consistently
    ef221b738b26 f2fs: fix to do sanity check on total_data_blocks
    196f72e089b7 f2fs: don't need inode lock for system hidden quota
    2e790aa37858 f2fs: fix deadloop in foreground GC
    ccd58045beb9 f2fs: fix to clear dirty inode in f2fs_evict_inode()
    a34d7b49894b f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
    2766ddaf45b6 f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
    d8b6aaeb9a91 perf jevents: Fix event syntax error caused by ExtSel
    c8c2802407aa perf c2c: Use stdio interface if slang is not supported
    c9542f5f901b i2c: rcar: fix PM ref counts in probe error paths
    ebd4f37ac1e6 i2c: npcm: Handle spurious interrupts
    5c0dfca6b9cc i2c: npcm: Correct register access width
    06cb0f056ba1 i2c: npcm: Fix timeout calculation
    de6f6b5400be iommu/amd: Increase timeout waiting for GA log enablement
    3cfb54643987 dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
    13d8d11dfaf9 dmaengine: stm32-mdma: rework interrupt handler
    0f87bd8b5fbf dmaengine: stm32-mdma: remove GISR1 register
    c1c4405222b6 video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
    96fdbb1c8563 NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
    83839a333fbf NFS: Don't report errors from nfs_pageio_complete() more than once
    040242365c9e NFS: Do not report flush errors in nfs_write_end()
    c5a0e59bbe05 NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
    418b9fa4349a NFS: Do not report EINTR/ERESTARTSYS as mapping errors
    6073af78156b dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
    f57696bc6341 i2c: at91: Initialize dma_buf in at91_twi_xfer()
    8e49773a7596 MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
    ec5ded7acb38 cpufreq: mediatek: Unregister platform device on exit
    9d91400fff46 cpufreq: mediatek: Use module_init and add module_exit
    c7b0ec974457 cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init
    fb02d6b5432d i2c: at91: use dma safe buffers
    da748d263a64 iommu/mediatek: Add list_del in mtk_iommu_remove
    51d584704d18 f2fs: fix dereference of stale list iterator after loop body
    0e0faa14316b OPP: call of_node_put() on error path in _bandwidth_supported()
    baf86afed745 Input: stmfts - do not leave device disabled in stmfts_input_open
    fc0750e659db RDMA/hfi1: Prevent use of lock before it is initialized
    bb2220e0672b mailbox: forward the hrtimer if not queued and under a lock
    a1d4941d9a24 mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
    46fd994763cf powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
    b8ef79697b62 macintosh: via-pmu and via-cuda need RTC_LIB
    cca915d69127 powerpc/perf: Fix the threshold compare group constraint for power9
    7620a280dade powerpc/64: Only WARN if __pa()/__va() called with bad addresses
    9b2851564189 hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()
    40d428b528c5 PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
    6e07ccc7d561 Input: sparcspkr - fix refcount leak in bbc_beep_probe
    76badb0a4d94 crypto: cryptd - Protect per-CPU resource by disabling BH.
    40c41a7bfd59 crypto: sun8i-ss - handle zero sized sg
    5bea8f700a69 crypto: sun8i-ss - rework handling of IV
    9834b13e8b96 tty: fix deadlock caused by calling printk() under tty_port->lock
    a21d4dab776a PCI: imx6: Fix PERST# start-up sequence
    2a9d3b51185b ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
    f061ddfed9a7 proc: fix dentry/inode overinstantiating under /proc/${pid}/net
    ab0c26e44139 ASoC: atmel-classd: Remove endianness flag on class d component
    b716e4168df9 ASoC: atmel-pdmic: Remove endianness flag on pdmic component
    456105105e78 powerpc/4xx/cpm: Fix return value of __setup() handler
    de5bc923186c powerpc/idle: Fix return value of __setup() handler
    f99187976239 pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()
    f7c290eac8f2 powerpc/8xx: export 'cpm_setbrg' for modules
    49a5b1735cd9 drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block()
    c1219429179d dax: fix cache flush on PMD-mapped pages
    d8a5bdc767f1 drivers/base/node.c: fix compaction sysfs file leak
    84958f066dec pinctrl: mvebu: Fix irq_of_parse_and_map() return value
    8a8b40d00753 nvdimm: Allow overwrite in the presence of disabled dimms
    641649f31e20 nvdimm: Fix firmware activation deadlock scenarios
    1052f22e127d firmware: arm_scmi: Fix list protocols enumeration in the base protocol
    7a55a5159dae scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
    17d9d7d26406 mfd: ipaq-micro: Fix error check return value of platform_get_irq()
    82c6c8a66c2e powerpc/fadump: fix PT_LOAD segment for boot memory area
    08b053d32b16 arm: mediatek: select arch timer for mt7629
    ceb61ab22dbd pinctrl: bcm2835: implement hook for missing gpio-ranges
    cda45b715d70 gpiolib: of: Introduce hook for missing gpio-ranges
    a26dfdf0a63b crypto: marvell/cesa - ECB does not IV
    ee89d8dee55a misc: ocxl: fix possible double free in ocxl_file_register_afu
    22c3fea20a94 ARM: dts: bcm2835-rpi-b: Fix GPIO line names
    0a4ee6cdaa14 ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
    bd7ffc171ca5 ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
    daffdb08306e ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
    95000ae68025 ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
    b439f7addd2b can: xilinx_can: mark bit timing constants as const
    875a17c3adb4 platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
    b0bf87b1b388 ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
    acd2313bd99d platform/chrome: cros_ec: fix error handling in cros_ec_register()
    e690350d3d9f KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
    fd7dca68a69b KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
    259c1fad9fb0 soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
    ca7ce579a717 ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
    acd99f384cb3 PCI: dwc: Fix setting error return on MSI DMA mapping failure
    92b7cab3076d PCI: rockchip: Fix find_first_zero_bit() limit
    266f5cf6928a PCI: cadence: Fix find_first_zero_bit() limit
    a409d0b1f929 soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
    7cbe94d296c0 soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
    83653417988c ARM: dts: suniv: F1C100: fix watchdog compatible
    ea4f1c6bb966 memory: samsung: exynos5422-dmc: Avoid some over memory allocation
    3960629bb584 arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
    0c5f04da02b4 net/smc: postpone sk_refcnt increment in connect()
    8096e2d7c0f9 hinic: Avoid some over memory allocation
    dc7753d60097 net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
    4790963ef433 rxrpc: Fix decision on when to generate an IDLE ACK
    3eef677a25c7 rxrpc: Don't let ack.previousPacket regress
    573de88fc107 rxrpc: Fix overlapping ACK accounting
    4f1c34ee6057 rxrpc: Don't try to resend the request if we're receiving the reply
    5b4826657d36 rxrpc: Fix listen() setting the bar too high for the prealloc rings
    541224201e1d hv_netvsc: Fix potential dereference of NULL pointer
    deb16df5254d net: stmmac: fix out-of-bounds access in a selftest
    5c2b34d072c4 net: stmmac: selftests: Use kcalloc() instead of kzalloc()
    7386f6904159 ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv()
    d015f6f694ec NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
    7a5e6a48980e ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition()
    8bbf522a2c51 thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
    18530bedd221 thermal/core: Fix memory leak in __thermal_cooling_device_register()
    dcf5ffc91c91 thermal/drivers/core: Use a char pointer for the cooling device name
    79098339ac20 thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
    836038029540 thermal/drivers/bcm2711: Don't clamp temperature at zero
    3161044e75b7 drm/i915: Fix CFI violation with show_dynamic_id()
    ffbcfb1688f6 drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
    2679de7d046f x86/sev: Annotate stack change in the #VC handler
    656aa3c51fc6 drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
    48e82ce8cdb1 drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
    d54ac6ca48c1 ext4: reject the 'commit' option on ext2 filesystems
    63b7c0899564 media: rkvdec: h264: Fix bit depth wrap in pps packet
    b4805a77d525 media: rkvdec: h264: Fix dpb_valid implementation
    82239e30ab04 media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource()
    5c2456629433 media: ov7670: remove ov7670_power_off from ov7670_remove
    510e879420b4 ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
    33411945c9ad net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
    8113eedbab85 sctp: read sk->sk_bound_dev_if once in sctp_rcv()
    6950ee32c187 lsm,selinux: pass flowi_common instead of flowi to the LSM hooks
    a67a1661cf8a m68k: math-emu: Fix dependencies of math emulation support
    4dcae15ff84f nvme: set dma alignment to dword
    8ace1e63550a Bluetooth: use hdev lock for accept_list and reject_list in conn req
    792f8b0e748c Bluetooth: use inclusive language when filtering devices
    d763aa352cfc Bluetooth: use inclusive language in HCI role comments
    c024f6f11d4d Bluetooth: LL privacy allow RPA
    394df9f17e15 Bluetooth: L2CAP: Rudimentary typo fixes
    5702c3c6576d Bluetooth: Interleave with allowlist scan
    36c644c63bfc Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
    fc68385fcbac media: vsp1: Fix offset calculation for plane cropping
    a3304766d938 media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
    7d792640d3e9 media: exynos4-is: Change clk_disable to clk_disable_unprepare
    b3e483735847 media: st-delta: Fix PM disable depth imbalance in delta_probe
    8e4e0c4ac55e media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
    0572a5bd38e3 media: aspeed: Fix an error handling path in aspeed_video_probe()
    34feaea3aa4f scripts/faddr2line: Fix overlapping text section failures
    1472fb1c7447 kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
    cacea459f95b ASoC: samsung: Fix refcount leak in aries_audio_probe
    c1b08aa568e8 ASoC: samsung: Use dev_err_probe() helper
    9f564e29a512 regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
    2a0da7641e1f ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
    e84aaf23ca82 ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
    4024affd53e2 ath11k: Don't check arvif->is_started before sending management frames
    779d41c80b10 perf/amd/ibs: Use interrupt regs ip for stack unwinding
    37a9db0ee7e7 regulator: qcom_smd: Fix up PM8950 regulator configuration
    e2786db0a7eb Revert "cpufreq: Fix possible race in cpufreq online error path"
    560dcbe1c7a7 spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()
    f40549ce20e8 iomap: iomap_write_failed fix
    7a79ab259684 media: uvcvideo: Fix missing check to determine if element is found in list
    d50b26221fba drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
    883f1d52a57b drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected
    49dc28b4b2e2 drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected
    a10092dabae6 drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
    369a712442f9 regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
    018ebe4c1810 arm64: fix types in copy_highpage()
    49bfbaf6a039 x86/mm: Cleanup the control_va_addr_alignment() __setup handler
    0d5c8ac9229a irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
    f4b503b4ef59 irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
    5e76e5163392 irqchip/exiu: Fix acknowledgment of edge triggered interrupts
    35abf2081fa9 x86: Fix return value of __setup handlers
    940b12435bff virtio_blk: fix the discard_granularity and discard_alignment queue limits
    23716d761415 perf tools: Use Python devtools for version autodetection rather than runtime
    345185231230 drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
    e19ece6f248a drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
    5a26a4947031 drm/msm: add missing include to msm_drv.c
    7b815e91ff51 drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
    d9cb951d11a4 drm/msm/hdmi: check return value after calling platform_get_resource_byname()
    e99755e6a992 drm/msm/dsi: fix error checks and return values for DSI xmit functions
    3574e0b2904c drm/msm/dp: fix error check return value of irq_of_parse_and_map()
    04204612dd87 drm/msm/dp: stop event kernel thread when DP unbind
    134760263f64 drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume
    d5773db56ce9 perf tools: Add missing headers needed by util/data.h
    e251a33fe879 ASoC: rk3328: fix disabling mclk on pclk probe failure
    e2fef34d7806 x86/speculation: Add missing prototype for unpriv_ebpf_notify()
    81f1ddffdc22 mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()
    b6ecf2b7e691 x86/pm: Fix false positive kmemleak report in msr_build_context()
    0e1cd4edefc8 mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check()
    ab88c8d906c6 libbpf: Fix logic for finding matching program for CO-RE relocation
    97b56f17b355 selftests/resctrl: Fix null pointer dereference on open failed
    c54d66c51475 scsi: ufs: core: Exclude UECxx from SFR dump list
    02192ee93684 scsi: ufs: qcom: Fix ufs_qcom_resume()
    328cfeac735c drm/msm/dpu: adjust display_v_end for eDP and DP
    cc68e53f9a7f of: overlay: do not break notify on NOTIFY_{OK|STOP}
    f929416d5c9c fsnotify: fix wrong lockdep annotations
    94845fc422f9 inotify: show inotify mask flags in proc fdinfo
    f2c68c52898f ALSA: pcm: Check for null pointer of pointer substream before dereferencing it
    d764a7d647f7 drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
    b6b70cd3ddfa media: hantro: Empty encoder capture buffers by default
    461e4c1f1990 ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix
    96c848afbddc cpufreq: Fix possible race in cpufreq online error path
    172789fd9532 spi: img-spfi: Fix pm_runtime_get_sync() error checking
    147a376c1afe sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
    f35c3f237408 drm/bridge: Fix error handling in analogix_dp_probe
    6d0726725c7c HID: elan: Fix potential double free in elan_input_configured
    39d4bd3f5991 HID: hid-led: fix maximum brightness for Dream Cheeky
    3c68daf4a368 mtd: rawnand: denali: Use managed device resources
    dd2b1d70ef20 EDAC/dmc520: Don't print an error for each unconfigured interrupt line
    bea698509934 drbd: fix duplicate array initializer
    3eba802d47fb target: remove an incorrect unmap zeroes data deduction
    e7681199bbe4 efi: Add missing prototype for efi_capsule_setup_info
    2a1b5110c95e NFC: NULL out the dev->rfkill to prevent UAF
    8e357f086d40 net: dsa: mt7530: 1G can also support 1000BASE-X link mode
    4565d5be8be2 scftorture: Fix distribution of short handler delays
    58eff5b73f6c spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
    b4c7dd0037e6 drm: mali-dp: potential dereference of null pointer
    78a3e9fcdb7b drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
    3cea0259edd1 nl80211: show SSID for P2P_GO interfaces
    6c0a8c771a71 bpf: Fix excessive memory allocation in stack_map_alloc()
    7ff76dc2d8bd libbpf: Don't error out on CO-RE relos for overriden weak subprogs
    84b0e23e107e drm/vc4: txp: Force alpha to be 0xff if it's disabled
    ac904216b8b8 drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
    15cec7dfd3df drm/vc4: hvs: Reset muxes at probe time
    2268f190af20 drm/mediatek: Fix mtk_cec_mask()
    032f8c67fe95 drm/ingenic: Reset pixclock rate when parent clock rate changes
    58c7c0157714 x86/delay: Fix the wrong asm constraint in delay_loop()
    f279c49f17ce ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
    fb66e0512e5c ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
    35db6e2e9988 spi: qcom-qspi: Add minItems to interconnect-names
    187ecfc3b70e drm/bridge: adv7511: clean up CEC adapter when probe fails
    9072d627857d drm/edid: fix invalid EDID extension block filtering
    0d6dc3efb1fb ath9k: fix ar9003_get_eepmisc
    822dac24b4f9 ath11k: acquire ab->base_lock in unassign when finding the peer by addr
    3ed327b77d65 dt-bindings: display: sitronix, st7735r: Fix backlight in example
    61bbbde9b6d2 drm: fix EDID struct for old ARM OABI format
    cc80d3c37cec RDMA/hfi1: Prevent panic when SDMA is disabled
    dfc308d6f29a powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
    b4e14e9beb5c macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
    0230055fa631 powerpc/powernv: fix missing of_node_put in uv_init()
    6a61a9710627 powerpc/xics: fix refcount leak in icp_opal_init()
    8a665c2791bc powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
    5a3767ac79bc tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
    eff3587b9c01 PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
    21a3effe446d ARM: hisi: Add missing of_node_put after of_find_compatible_node
    d2b3b380c164 ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
    d146e2a9864a ARM: versatile: Add missing of_node_put in dcscb_init
    b646e0cfeb38 pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()
    c16f1b3d72e4 fat: add ratelimit to fat*_ent_bread()
    f20c7cd2b24c powerpc/fadump: Fix fadump to work with a different endian capture kernel
    039966775ca0 ARM: OMAP1: clock: Fix UART rate reporting algorithm
    9dfa8d087bb8 fs: jfs: fix possible NULL pointer dereference in dbFree()
    05efc4591f80 soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
    0f9091f202b3 crypto: ccree - use fine grained DMA mapping dir
    86b091b6894c PM / devfreq: rk3399_dmc: Disable edev on remove()
    7e391ec93966 arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
    c400439adc36 ARM: dts: s5pv210: align DMA channels with dtschema
    0521c5297885 ARM: dts: ox820: align interrupt controller node name with dtschema
    968a6683761d IB/rdmavt: add missing locks in rvt_ruc_loopback
    6a2e275834c4 gfs2: use i_lock spin_lock for inode qadata
    92ef7a87192c selftests/bpf: fix btf_dump/btf_dump due to recent clang change
    340cf91293a3 eth: tg3: silence the GCC 12 array-bounds warning
    cb2ca93f8fe3 rxrpc, afs: Fix selection of abort codes
    4a4e2e90ecec rxrpc: Return an error to sendmsg if call failed
    6c18a0fcd660 m68k: atari: Make Atari ROM port I/O write macros return void
    76744a016e78 x86/microcode: Add explicit CPU vendor dependency
    f29fb4623296 can: mcp251xfd: silence clang's -Wunaligned-access warning
    ff383c18799d ASoC: rt1015p: remove dependency on GPIOLIB
    c73aee194680 ASoC: max98357a: remove dependency on GPIOLIB
    86c02171bded media: exynos4-is: Fix compile warning
    abb5594ae2ba net: phy: micrel: Allow probing without .driver_data
    8d33585ffa2e nbd: Fix hung on disconnect request if socket is closed before
    1a5a3dfd9f17 ASoC: rt5645: Fix errorenous cleanup order
    af98940dd33c nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
    8671aeeef29d openrisc: start CPU timer early in boot
    22cdbb135498 media: cec-adap.c: fix is_configuring state
    4cf6ba93678a media: imon: reorganize serialization
    f3915b46651a media: coda: limit frame interval enumeration to supported encoder frame sizes
    8ddc89437cce media: rga: fix possible memory leak in rga_probe
    f9413b90230d rtlwifi: Use pr_warn instead of WARN_ONCE
    eb7a71b7b2b8 ipmi: Fix pr_fmt to avoid compilation issues
    fa390c8b6256 ipmi:ssif: Check for NULL msg when handling events and messages
    0b7c1dc7ee67 ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
    1ecd01d77c9b dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
    a61583744ef6 spi: stm32-qspi: Fix wait_cmd timeout in APM mode
    0c05c03c51e5 perf/amd/ibs: Cascade pmu init functions' return value
    460545839883 s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES
    312c43e98ed1 net: remove two BUG() from skb_checksum_help()
    4f99bde59eef ASoC: tscs454: Add endianness flag in snd_soc_component_driver
    296f8ca0f73f HID: bigben: fix slab-out-of-bounds Write in bigben_probe
    3ee67465f711 drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
    6f19abe031e3 mlxsw: Treat LLDP packets as control
    b30e727f0916 mlxsw: spectrum_dcb: Do not warn about priority changes
    d68a5eb7b3e0 ASoC: dapm: Don't fold register value changes into notifications
    9b42659cb3c4 net/mlx5: fs, delete the FTE when there are no rules attached to it
    4d85201adb65 ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
    0325c08ae202 drm: msm: fix error check return value of irq_of_parse_and_map()
    ad97425d23af arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
    8aa3750986ff ath10k: skip ath10k_halt during suspend for driver state RESTARTING
    20ad91d08a80 drm/amd/pm: fix the compile warning
    b5cd10814351 drm/plane: Move range check for format_count earlier
    8c3fe9ff807e ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
    60afa4f4e135 ath11k: disable spectral scan during spectral deinit
    fa1b509d41c5 scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
    1869f9bfafe1 scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
    508add11af09 scsi: megaraid: Fix error check return value of register_chrdev()
    95050b984715 drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
    90281cadf507 mmc: jz4740: Apply DMA engine limits to maximum segment size
    e69e93120f62 md/bitmap: don't set sb values if can't pass sanity check
    3f94169affa3 media: cx25821: Fix the warning when removing the module
    ca17e7a532d1 media: pci: cx23885: Fix the error handling in cx23885_initdev()
    27ad46da4417 media: venus: hfi: avoid null dereference in deinit
    e68270a78681 ath9k: fix QCA9561 PA bias level
    ca1ce206894d drm/amd/pm: fix double free in si_parse_power_table()
    3102e9d7e519 tools/power turbostat: fix ICX DRAM power numbers
    fbfeb9bc9479 spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction
    e2b8681769f6 ALSA: jack: Access input_dev under mutex
    005990e30d14 sfc: ef10: Fix assigning negative value to unsigned variable
    10f30cba8f6c rcu: Make TASKS_RUDE_RCU select IRQ_WORK
    1c6c3f233664 rcu-tasks: Fix race in schedule and flush work
    c977d63b8cc4 drm/komeda: return early if drm_universal_plane_init() fails.
    cd97a481ea89 ACPICA: Avoid cache flush inside virtual machines
    29cb802966c7 x86/platform/uv: Update TSC sync state for UV5
    59dd1a07eecf fbcon: Consistently protect deferred_takeover with console_lock()
    5bfb65e92ff3 ipv6: fix locking issues with loops over idev->addr_list
    98d1dc32f890 ipw2x00: Fix potential NULL dereference in libipw_xmit()
    cc575b855809 b43: Fix assigning negative value to unsigned variable
    4ae5a2ccf5da b43legacy: Fix assigning negative value to unsigned variable
    74ad0d745020 mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
    fadc626cae99 drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
    c6380d9d2d69 iommu/vt-d: Add RPLS to quirk list to skip TE disabling
    509e9710b802 btrfs: repair super block num_devices automatically
    4093eea47d9c btrfs: add "0x" prefix for unsupported optional features
    b49516583f00 ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
    f8ef79687b2e ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
    6580673b17e0 ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
    92fb46536aec perf/x86/intel: Fix event constraints for ICL
    b4acb8e7f159 x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
    860e44f21f26 parisc/stifb: Keep track of hardware path of graphics card
    78e008dca225 Fonts: Make font size unsigned in font_desc
    c5b9b7fb123d xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
    c9ac773715fc cifs: when extending a file with falloc we should make files not-sparse
    ce4627f09e66 usb: core: hcd: Add support for deferring roothub registration
    a2532c441705 usb: dwc3: gadget: Move null pinter check to proper place
    0420275d643e USB: new quirk for Dell Gen 2 devices
    19b3fe8a7cb1 USB: serial: option: add Quectel BG95 modem
    40bdb5ec957a ALSA: usb-audio: Cancel pending work at closing a MIDI substream
    1cf70d5c15bc ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
    223368eaf60c ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
    d2f3acde3d52 riscv: Fix irq_work when SMP is disabled
    4a5c7a61ff50 riscv: Initialize thread pointer before calling C functions
    6b45437959dc parisc/stifb: Implement fb_is_primary_device()
    9cef71eceaa8 binfmt_flat: do not stop relocating GOT entries prematurely on riscv
    70dd2d169d08 Linux 5.10.120
    886eeb046096 bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
    7f845de28633 bpf: Fix potential array overflow in bpf_trampoline_get_progs()
    3097f38e9126 NFSD: Fix possible sleep during nfsd4_release_lockowner()
    78a62e09d885 NFS: Memory allocation failures are not server fatal errors
    1d100fcc1da7 docs: submitting-patches: Fix crossref to 'The canonical patch format'
    ebbbffae71e2 tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
    5933a191ac3d tpm: Fix buffer access in tpm2_get_tpm_pt()
    0c56e5d0e655 HID: multitouch: add quirks to enable Lenovo X12 trackpoint
    d6822d82c0e8 HID: multitouch: Add support for Google Whiskers Touchpad
    0f03885059c1 raid5: introduce MD_BROKEN
    8df42bcd364c dm verity: set DM_TARGET_IMMUTABLE feature flag
    e39b536d70ed dm stats: add cond_resched when looping over entries
    4617778417d0 dm crypt: make printing of the key constant-time
    bb64957c472a dm integrity: fix error code in dm_integrity_ctr()
    8845027e55fc ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
    4989bb033429 Bluetooth: hci_qca: Use del_timer_sync() before freeing
    fae05b2314b1 zsmalloc: fix races between asynchronous zspage free and page migration
    6a1cc2549405 crypto: ecrdsa - Fix incorrect use of vli_cmp
    c013f7d1cd92 crypto: caam - fix i.MX6SX entropy delay value
    3d8fc6e28f32 KVM: x86: avoid calling x86 emulator without a decoded instruction
    a2a3fa5b616a x86, kvm: use correct GFP flags for preemption disabled
    4a9f3a9c28a6 x86/kvm: Alloc dummy async #PF token outside of raw spinlock
    4c4a11c74ada KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
    91a36ec160ec netfilter: conntrack: re-fetch conntrack after insertion
    c0aff1faf66b netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
    44f1ce55308d crypto: drbg - make reseeding from get_random_bytes() synchronous
    e744e34a3c35 crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
    54700e82a7a7 crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
    b2bef5500e0d crypto: drbg - prepare for more fine-grained tracking of seeding state
    630192aa4523 lib/crypto: add prompts back to crypto libraries
    82f723b8a5ad exfat: check if cluster num is valid
    1f0681f3bd56 drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
    2728d95c6c95 xfs: Fix CIL throttle hang when CIL space used going backwards
    a9e7f19a5577 xfs: fix an ABBA deadlock in xfs_rename
    72464fd2b4b7 xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks
    45d97f70da4d xfs: show the proper user quota options
    f20e67b455e4 xfs: detect overflows in bmbt records
    ffc8d613876f net: ipa: compute proper aggregation limit
    8adb751d294e io_uring: fix using under-expanded iters
    57d01bcae704 io_uring: don't re-import iovecs from callbacks
    6029f86740c9 assoc_array: Fix BUG_ON during garbage collect
    b96b4aa65bbc cfg80211: set custom regdomain after wiphy registration
    8fbd54ab06c9 pipe: Fix missing lock in pipe_resize_ring()
    cd720fad8b57 pipe: make poll_usage boolean and annotate its access
    ea62d169b6e7 netfilter: nf_tables: disallow non-stateful expression in sets earlier
    5525af175be2 drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers
    f0749aecb20b i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
    828309eee5b6 net: ftgmac100: Disable hardware checksum on AST2600
    640397afdf6e nfc: pn533: Fix buggy cleanup order
    ac8d5eb26c9e net: af_key: check encryption module availability consistency
    d007f49ab789 percpu_ref_init(): clean ->percpu_count_ref on failure
    75e35951d6ec pinctrl: sunxi: fix f1c100s uart2 function

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index ce903a7372..267ccae6ae 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "5629d552de7759e4bb9821e210f3673c14900dd0"
-SRCREV_meta ?= "2f6fa8da5f84c343e6ea57c76829eaca1cc6a840"
+SRCREV_machine ?= "7990b55bc5118f2c082a9bf8faba90da674846a4"
+SRCREV_meta ?= "6337d56f23d18e5680493dadcb52899d5e6a7c09"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.119"
+LINUX_VERSION ?= "5.10.121"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 625cdfd085..4c8acd43ac 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.119"
+LINUX_VERSION ?= "5.10.121"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "50342ca6fc7dd66bfde9dfd1d6c336f99c55e0ab"
-SRCREV_machine ?= "d2cfd8b4499710877d54129a9137351a9de166fb"
-SRCREV_meta ?= "2f6fa8da5f84c343e6ea57c76829eaca1cc6a840"
+SRCREV_machine:qemuarm ?= "d26f32d1b819eb76ec986019d079b367ba979f4a"
+SRCREV_machine ?= "5ff0449fb076cadeff1b010758c845a042ff52a7"
+SRCREV_meta ?= "6337d56f23d18e5680493dadcb52899d5e6a7c09"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index fcb7b83cec..498ea018eb 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "68264cfbddebea663543a7c4ad5131c6cf63d3d2"
-SRCREV_machine:qemuarm64 ?= "b95be3e8c15d939ce402775de98ab80eda493b11"
-SRCREV_machine:qemumips ?= "c6a8eaf00384dcce14bb9e28f2d68b5004e8c6f3"
-SRCREV_machine:qemuppc ?= "6c1e46f34c6b9ababf8c6fcb4c01274099bb034f"
-SRCREV_machine:qemuriscv64 ?= "f844c3765c3270321f0b3347992565cfdb938c99"
-SRCREV_machine:qemuriscv32 ?= "f844c3765c3270321f0b3347992565cfdb938c99"
-SRCREV_machine:qemux86 ?= "f844c3765c3270321f0b3347992565cfdb938c99"
-SRCREV_machine:qemux86-64 ?= "f844c3765c3270321f0b3347992565cfdb938c99"
-SRCREV_machine:qemumips64 ?= "8d66b3ad7fbc8554ba2248cfbe755f8d24cb5a1a"
-SRCREV_machine ?= "f844c3765c3270321f0b3347992565cfdb938c99"
-SRCREV_meta ?= "2f6fa8da5f84c343e6ea57c76829eaca1cc6a840"
+SRCREV_machine:qemuarm ?= "ef0a86962ec1ff63e1f2cbc580356131c1bef7b8"
+SRCREV_machine:qemuarm64 ?= "83a9781b432a00dc860775a741307c558c6b8c64"
+SRCREV_machine:qemumips ?= "1fde9e6d54754203be1052ce657eabd524a7dbf4"
+SRCREV_machine:qemuppc ?= "00e7a83a78a5d3140ea1e696986b75c71dda2d2b"
+SRCREV_machine:qemuriscv64 ?= "97b065764b090d52493a9300f11cb1c988368b40"
+SRCREV_machine:qemuriscv32 ?= "97b065764b090d52493a9300f11cb1c988368b40"
+SRCREV_machine:qemux86 ?= "97b065764b090d52493a9300f11cb1c988368b40"
+SRCREV_machine:qemux86-64 ?= "97b065764b090d52493a9300f11cb1c988368b40"
+SRCREV_machine:qemumips64 ?= "268418490e87231112e22edd9a5f9ab10a1b1144"
+SRCREV_machine ?= "97b065764b090d52493a9300f11cb1c988368b40"
+SRCREV_meta ?= "6337d56f23d18e5680493dadcb52899d5e6a7c09"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.119"
+LINUX_VERSION ?= "5.10.121"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1


^ permalink raw reply related	[flat|nested] 15+ messages in thread

* [PATCH 2/7] linux-yocto/5.15: update to v5.15.46
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
  2022-06-30 19:16 ` [PATCH 1/7] linux-yocto/5.10: update to v5.10.121 Bruce Ashfield
@ 2022-06-30 19:16 ` Bruce Ashfield
  2022-06-30 19:16 ` [PATCH 3/7] linux-yocto/5.15: update to v5.15.48 bruce.ashfield
                   ` (6 subsequent siblings)
  8 siblings, 0 replies; 15+ messages in thread
From: Bruce Ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    aed23654e8ed Linux 5.15.46
    c24cff012420 block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
    97a40c22013a pinctrl/rockchip: support setting input-enable param
    2027647245ef md: bcache: check the return value of kzalloc() in detached_dev_do_request()
    36a2fc44c574 md: fix double free of io_acct_set bioset
    f63fd1e0e0fc md: Don't set mddev private to NULL in raid0 pers->free
    61decb58486d fs/ntfs3: Fix invalid free in log_replay
    00f1de9cffec exportfs: support idmapped mounts
    e5b310b512e7 fs: add two trivial lookup helpers
    b175e8c46d93 interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate
    8e79bf98061c interconnect: qcom: sc7180: Drop IP0 interconnects
    d973bc80e7d4 ext4: only allow test_dummy_encryption when supported
    cd2086394f04 MIPS: IP30: Remove incorrect `cpu_has_fpu' override
    bfa8e0dfa2ff MIPS: IP27: Remove incorrect `cpu_has_fpu' override
    9262f0ce3c76 RDMA/rxe: Generate a completion for unsupported/invalid opcode
    83f4a22ca6ec RDMA/hns: Remove the num_cqc_timer variable
    fdcb03632ab6 staging: r8188eu: delete rtw_wx_read/write32()
    6004fccaf82f Revert "random: use static branch for crng_ready()"
    358f12ae2e53 list: test: Add a test for list_is_head()
    85a2806c40da kseltest/cgroup: Make test_stress.sh work if run interactively
    1810bafaca2b net: ipa: fix page free in ipa_endpoint_replenish_one()
    f654596e3a08 net: ipa: fix page free in ipa_endpoint_trans_release()
    ba173a6f8d8d phy: qcom-qmp: fix reset-controller leak on probe errors
    e9f53bfcd4ae coresight: core: Fix coresight device probe failure issue
    a30acbb5dfb7 blk-iolatency: Fix inflight count imbalances and IO hangs on offline
    501c5eae2697 vdpasim: allow to enable a vq repeatedly
    bd56db7cb81e dt-bindings: gpio: altera: correct interrupt-cells
    5b726ed6a54c docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
    b5cb51cf21f5 SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op
    54de256d35b0 ARM: pxa: maybe fix gpio lookup tables
    2c3dd5badde8 ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
    b246695636a8 phy: qcom-qmp: fix struct clk leak on probe errors
    ebc56b0f737b clk: tegra: Add missing reset deassertion
    c465cf934bb1 arm64: tegra: Add missing DFLL reset on Tegra210
    977cc97b2e50 arm64: dts: qcom: ipq8074: fix the sleep clock frequency
    99367bf45dc6 gma500: fix an incorrect NULL check on list iterator
    9a1f41d77bb4 tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
    339ddef25f86 serial: pch: don't overwrite xmit->buf[0] by x_char
    5607652823ac bcache: avoid journal no-space deadlock by reserving 1 journal bucket
    cc7ff57a0acf bcache: remove incremental dirty sector counting for bch_sectors_dirty_init()
    df973468f9ce bcache: improve multithreaded bch_sectors_dirty_init()
    a5580b90d378 bcache: improve multithreaded bch_btree_check()
    2037d8cf8ceb stm: ltdc: fix two incorrect NULL checks on list iterator
    9161ae1c04cd carl9170: tx: fix an incorrect use of list iterator
    91d973aa0d69 ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
    6ad81ad0cf57 rtl818x: Prevent using not initialized queues
    4b02493838d9 xtensa/simdisk: fix proc_read_simdisk()
    fd9a5081ee33 mm/memremap: fix missing call to untrack_pfn() in pagemap_range()
    715455ca5e81 hugetlb: fix huge_pmd_unshare address update
    0a561368ceca nodemask.h: fix compilation error with GCC12
    fb49bd85dfac mm/page_alloc: always attempt to allocate at least one page during bulk allocation
    c142bddf3706 Revert "mm/cma.c: remove redundant cma_mutex lock"
    f81e67efa712 iommu/dma: Fix iova map result check bug
    a3f98e4331e0 iommu/msm: Fix an incorrect NULL check on list iterator
    69c14d29727c ksmbd: fix outstanding credits related bugs
    cae2978d6907 ftrace: Clean up hash direct_functions on register failures
    53b858c80753 kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
    10995a382271 um: Fix out-of-bounds read in LDT setup
    06ebe1bd3071 um: chan_user: Fix winch_tramp() return value
    b012254ad018 um: Use asm-generic/dma-mapping.h
    92dce560a809 mac80211: upgrade passive scan to active scan on DFS channels after beacon rx
    9cf980092286 cfg80211: declare MODULE_FIRMWARE for regulatory.db
    8e354518f576 thermal: devfreq_cooling: use local ops instead of global ops
    de23a6a1a31f irqchip: irq-xtensa-mx: fix initial IRQ affinity
    297c9c640d6e irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x
    ba810df878b0 csky: patch_text: Fixup last cpu should be master
    f828af2c527d mmc: core: Allows to override the timeout value for ioctl() path
    3f09ec80f115 RDMA/hfi1: Fix potential integer multiplication overflow errors
    64639d11186e Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
    3892794a1813 ima: remove the IMA_TEMPLATE Kconfig option
    5fd1717439ea media: coda: Add more H264 levels for CODA960
    dc2672109c86 media: coda: Fix reported H264 profile
    c925d688e4dc mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
    b974364bda19 mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write
    a105177c0510 md: fix an incorrect NULL check in md_reload_sb
    7907930218a6 md: fix an incorrect NULL check in does_sb_need_changing
    35511d4fdd6b drm/i915/dsi: fix VBT send packet port selection for ICL+
    df1f9631eb6d drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
    a810f54d0576 drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
    d1efc36beaaa drm/nouveau/clk: Fix an incorrect NULL check on list iterator
    03bd455a79f6 drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
    6e842e680bf0 drm/nouveau/subdev/bus: Ratelimit logging for fault errors
    70276460e914 drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
    f55f9e7ce63b landlock: Fix same-layer rule unions
    f859580c2738 landlock: Create find_rule() from unmask_layers()
    f7d62cb59f6d landlock: Reduce the maximum number of layers to 16
    f4cd27b8466a landlock: Define access_mask_t to enforce a consistent access mask size
    90136f20a3d4 selftests/landlock: Test landlock_create_ruleset(2) argument check ordering
    c1d9c0d0c7a9 landlock: Change landlock_restrict_self(2) check ordering
    1707df9edaed landlock: Change landlock_add_rule(2) argument check ordering
    bb416965dbb8 selftests/landlock: Add tests for O_PATH
    e3e10606ba50 selftests/landlock: Fully test file rename with "remove" access
    df2af378bc0c selftests/landlock: Extend access right tests to directories
    1d6722353be7 selftests/landlock: Add tests for unknown access rights
    d709e275a05b selftests/landlock: Extend tests for minimal valid attribute size
    a6d127b86916 selftests/landlock: Make tests build with old libc
    e42fd0775536 landlock: Fix landlock_add_rule(2) documentation
    ef350611729b samples/landlock: Format with clang-format
    ace624691974 samples/landlock: Add clang-format exceptions
    de7a39e84588 selftests/landlock: Format with clang-format
    43c3014c6fd4 selftests/landlock: Normalize array assignment
    f5c70d9deab0 selftests/landlock: Add clang-format exceptions
    695c7c06162a landlock: Format with clang-format
    58f52ad1d0ad landlock: Add clang-format exceptions
    1be49ae16f53 scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
    a078e6e8f4e3 scsi: dc395x: Fix a missing check on list iterator
    9c96238fac04 ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
    e70f0582805b dlm: fix missing lkb refcount handling
    697b45d5f06a dlm: uninitialized variable on error in dlm_listen_for_all()
    acdad5bc9827 dlm: fix plock invalid read
    f19e2e1d8528 s390/stp: clock_delta should be signed
    42b2f5ddc220 s390/perf: obtain sie_block from the right address
    20e6ec76aed4 mm, compaction: fast_find_migrateblock() should return pfn in the target zone
    ac2eab7de458 staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan()
    a7daaaa84548 PCI: qcom: Fix unbalanced PHY init on probe errors
    4f9d6407b607 PCI: qcom: Fix runtime PM imbalance on probe errors
    0db67767ff3a PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
    283bda02d0c1 drm/amdgpu: add beige goby PCI ID
    4ef5ab5344ba tracing: Initialize integer variable to prevent garbage return value
    37443b3508b8 tracing: Fix potential double free in create_var_ref()
    0b011b408f34 tty: goldfish: Introduce gf_ioread32()/gf_iowrite32()
    b3485d2b09e9 ACPI: property: Release subnode properties with data nodes
    3a3ce9416454 ext4: avoid cycles in directory h-tree
    ca17db384762 ext4: verify dir block before splitting it
    3c617827cd51 ext4: fix bug_on in __es_tree_search
    b99fd7341835 ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
    18a759f7f99f ext4: fix bug_on in ext4_writepages
    b81d2ff6885e ext4: fix warning in ext4_handle_inode_extension
    14602353b350 ext4: fix race condition between ext4_write and ext4_convert_inline_data
    364380c00912 ext4: fix use-after-free in ext4_rename_dir_prepare
    3e4b684f1e32 ext4: mark group as trimmed only if it was fully scanned
    6ee0868b0c3c bfq: Make sure bfqg for which we are queueing requests is online
    86defc542441 bfq: Get rid of __bio_blkcg() usage
    54c08ef2d296 bfq: Track whether bfq_group is still online
    2b802c0cb872 bfq: Remove pointless bfq_init_rq() calls
    a107df383c16 bfq: Drop pointless unlock-lock pair
    e8821f45612f bfq: Update cgroup information before merging bio
    81b7d0c717a4 bfq: Split shared queues on move between cgroups
    5ee21edaed09 bfq: Avoid merging queues with different parents
    d639a4c0df2b bfq: Avoid false marking of bic as stably merged
    65237307f88f efi: Do not import certificates from UEFI Secure Boot for T2 Macs
    9bc601c6642c fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages
    87737ee52963 iwlwifi: mvm: fix assert 1F04 upon reconfig
    b79110f2bf60 wifi: mac80211: fix use-after-free in chanctx code
    4a6ca6f8a3a0 objtool: Fix symbol creation
    c49238245dd9 objtool: Fix objtool regression on x32 systems
    7cfe2d43beca f2fs: fix to do sanity check for inline inode
    59f42b415002 f2fs: fix fallocate to use file_modified to update permissions consistently
    6bde47f4e813 f2fs: don't use casefolded comparison for "." and ".."
    c9e4cd5b0ccd f2fs: fix to do sanity check on total_data_blocks
    01572a3cb59f f2fs: don't need inode lock for system hidden quota
    7fc40280103f f2fs: fix deadloop in foreground GC
    c9196d21359b f2fs: fix to clear dirty inode in f2fs_evict_inode()
    f2e1c38b5ac6 f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
    bce859358d3d f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
    54c408800f3f NFSv4.1 mark qualified async operations as MOVEABLE tasks
    c5665c29dd41 NFS: Convert GFP_NOFS to GFP_KERNEL
    29b51ae02df5 NFS: Create a new nfs_alloc_fattr_with_label() function
    00fa80189c97 NFS: Always initialise fattr->label in nfs_fattr_alloc()
    0fac5f8fb1bc video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup
    7654c4563501 perf jevents: Fix event syntax error caused by ExtSel
    590df0a151d3 perf c2c: Use stdio interface if slang is not supported
    06e4fa5a5cbf perf build: Fix btf__load_from_kernel_by_id() feature check
    b52e192ffda8 i2c: rcar: fix PM ref counts in probe error paths
    c06cfe582f42 i2c: npcm: Handle spurious interrupts
    708c34bc723d i2c: npcm: Correct register access width
    84721299cb9f i2c: npcm: Fix timeout calculation
    7e4bfd3b9a59 iommu/amd: Increase timeout waiting for GA log enablement
    85c2d1bb73de dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
    33b5d6add852 dmaengine: stm32-mdma: remove GISR1 register
    f2dfb4ab887d video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
    08b9d374c84a NFS: Further fixes to the writeback error handling
    eaf407d5b5fe NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
    471577e926eb NFS: Don't report errors from nfs_pageio_complete() more than once
    a3bbd8b1aa4c NFS: Do not report flush errors in nfs_write_end()
    3a2d62ec419b NFS: Don't report ENOSPC write errors twice
    0d548c0c7082 NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
    79e0b7436bc4 NFS: Do not report EINTR/ERESTARTSYS as mapping errors
    b3c7b5d08e9d dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
    b9c9b4584b4b i2c: at91: Initialize dma_buf in at91_twi_xfer()
    c3c2734e28d7 iommu/mediatek: Fix NULL pointer dereference when printing dev_name
    646070b64836 MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
    fc90f13ea0dc iommu/arm-smmu-v3-sva: Fix mm use-after-free
    2f124280f0ae cpufreq: mediatek: Unregister platform device on exit
    4477a67d0b56 cpufreq: mediatek: Use module_init and add module_exit
    8d27c2186eea i2c: at91: use dma safe buffers
    596f59d33691 iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
    053465ab20dc iommu/mediatek: Remove clk_disable in mtk_iommu_remove
    a216539403ca iommu/mediatek: Add list_del in mtk_iommu_remove
    bf45d764616a iommu/mediatek: Fix 2 HW sharing pgtable issue
    9e53c25f3266 iommu/amd: Enable swiotlb in all cases
    45b2b7d7108a f2fs: fix dereference of stale list iterator after loop body
    250e5a6be52a f2fs: fix to do sanity check on inline_dots inode
    2646992ddf3e f2fs: support fault injection for dquot_initialize()
    24705fd3f390 OPP: call of_node_put() on error path in _bandwidth_supported()
    64522155ea73 Input: stmfts - do not leave device disabled in stmfts_input_open
    4f1c4fa37f8b KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer
    ca55150bff58 RDMA/hfi1: Prevent use of lock before it is initialized
    119f99209d85 mailbox: forward the hrtimer if not queued and under a lock
    075564ed4089 nfsd: destroy percpu stats counters after reply cache shutdown
    5289795824b7 mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
    7b668a59ddfb powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
    65f11ccdd746 powerpc/xive: Fix refcount leak in xive_spapr_init
    fd7a3548af09 powerpc/xive: Add some error handling code to 'xive_spapr_init()'
    f04604987c7b macintosh: via-pmu and via-cuda need RTC_LIB
    bd89ccd736bf powerpc/perf: Fix the threshold compare group constraint for power9
    42063c1c1fb1 powerpc/perf: Fix the threshold compare group constraint for power10
    5a8849d3cb80 powerpc/64: Only WARN if __pa()/__va() called with bad addresses
    2530a7c23643 hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()
    bb1030d3de10 PCI: microchip: Fix potential race in interrupt handling
    acb748fdc59e PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
    418b6a3e12f7 Input: sparcspkr - fix refcount leak in bbc_beep_probe
    35972ce3fb7a hugetlbfs: fix hugetlbfs_statfs() locking
    cd4815c5c97f ARM: dts: at91: sama7g5: remove interrupt-parent from gic node
    2a30446f4014 crypto: cryptd - Protect per-CPU resource by disabling BH.
    de5b734db295 crypto: sun8i-ss - handle zero sized sg
    bbfc612ac579 crypto: sun8i-ss - rework handling of IV
    18ca0d55e863 tty: fix deadlock caused by calling printk() under tty_port->lock
    518fa6bc7a52 PCI: imx6: Fix PERST# start-up sequence
    6df8af611d60 ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
    f588b925915a proc: fix dentry/inode overinstantiating under /proc/${pid}/net
    eb610fdf4916 ASoC: atmel-classd: Remove endianness flag on class d component
    7553130725eb ASoC: atmel-pdmic: Remove endianness flag on pdmic component
    dd0ee5549368 arm64: dts: marvell: espressobin-ultra: enable front USB3 port
    4ece24db394c arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config
    e42ceeca700a RDMA/hns: Add the detection for CMDQ status in the device initialization process
    4237eb9bdf59 powerpc/4xx/cpm: Fix return value of __setup() handler
    c8a9b3defaad powerpc/idle: Fix return value of __setup() handler
    5ed0519d4256 pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources()
    6a9992f80c0f pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins
    6cc90d5d449e powerpc/8xx: export 'cpm_setbrg' for modules
    878f89e7261e drm/msm/dpu: fix error check return value of irq_of_parse_and_map()
    5d5d993f16be list: fix a data-race around ep->rdllist
    8be32624f457 list: introduce list_is_head() helper and re-use it in list.h
    b53f6ba21b94 firmware: arm_ffa: Remove incorrect assignment of driver_data
    b5c203ea0b96 firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe
    eca2c185bbbf drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block()
    42ff63c485eb dax: fix cache flush on PMD-mapped pages
    b3fcf1f583b1 drivers/base/node.c: fix compaction sysfs file leak
    05f34867b616 pinctrl: mvebu: Fix irq_of_parse_and_map() return value
    638d39ed2ce6 nvdimm: Allow overwrite in the presence of disabled dimms
    2f97ebc58d5f nvdimm: Fix firmware activation deadlock scenarios
    98342148a8cd firmware: arm_scmi: Fix list protocols enumeration in the base protocol
    cff2553569f3 ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path
    b7c13643e1f6 ASoC: sh: rz-ssi: Propagate error codes returned from platform_get_irq_byname()
    94241e74b79c ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get()
    d5e9dd4f651e arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates
    5650e103bfc7 soc: bcm: Check for NULL return of devm_kzalloc()
    45f1920e26eb scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
    c762c4206bb4 mfd: ipaq-micro: Fix error check return value of platform_get_irq()
    2db3a8f54184 powerpc/fadump: fix PT_LOAD segment for boot memory area
    40c84e778e5f Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero
    c43efa63a610 arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name
    01d4fe0380f9 pinctrl: mediatek: mt8195: enable driver on mtk platforms
    dbd72f452e21 pinctrl/rockchip: support deferring other gpio params
    ffea838686b8 arm: mediatek: select arch timer for mt7629
    2b9f355ad891 pinctrl: bcm2835: implement hook for missing gpio-ranges
    20340be21699 gpiolib: of: Introduce hook for missing gpio-ranges
    ef1e9def63e4 crypto: marvell/cesa - ECB does not IV
    8fb674216835 misc: ocxl: fix possible double free in ocxl_file_register_afu
    11ee8e960007 ARM: dts: bcm2835-rpi-b: Fix GPIO line names
    fafc8daf0a24 ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
    fdafe0bb000e ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
    a444bafd72f3 ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
    775992b4cb1d ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
    ec65a8d8ca30 can: xilinx_can: mark bit timing constants as const
    6830891ed5e4 platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
    fc1e9dd97cec ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
    9816480848c3 platform/chrome: cros_ec: fix error handling in cros_ec_register()
    55e1c42d968f crypto: qat - set COMPRESSION capability for DH895XCC
    7829a8595825 crypto: qat - set CIPHER capability for DH895XCC
    bb170dac3b7f crypto: qat - set COMPRESSION capability for QAT GEN2
    69f4641ad492 crypto: qat - set CIPHER capability for QAT GEN2
    99ace864e53e KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
    a1d52910a0f4 KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
    854904552ee7 soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
    940808971b19 ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
    16c25287acd0 PCI: dwc: Fix setting error return on MSI DMA mapping failure
    ad1c9d13e045 PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup()
    d41a739cc7c1 PCI: rockchip: Fix find_first_zero_bit() limit
    d3c684749f87 PCI: cadence: Fix find_first_zero_bit() limit
    c0730d8658c0 soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
    e13ad5f23049 soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
    3f4c0083dd9a ARM: dts: suniv: F1C100: fix watchdog compatible
    86a8ed8793f8 ARM: dts: BCM5301X: Update pin controller node name
    5151f24ac937 ARM: dts: BCM5301X: update CRU block description
    cd1d22174175 memory: samsung: exynos5422-dmc: Avoid some over memory allocation
    4cb6687016b4 PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
    364f93243355 arm64: dts: mt8192: Fix nor_flash status disable typo
    e1d36fb7e70c arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
    a48a7f89494f dma-direct: don't over-decrypt memory
    5beb74d11eab dma-direct: always leak memory that can't be re-encrypted
    9ba801c80c47 dma-direct: don't call dma_set_decrypted for remapped allocations
    82b3f045aff5 dma-direct: factor out dma_set_{de,en}crypted helpers
    8eb0e5a2659c net/smc: postpone sk_refcnt increment in connect()
    23a576718345 net: dsa: restrict SMSC_LAN9303_I2C kconfig
    90920566df88 hinic: Avoid some over memory allocation
    2ba52ad365c1 net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
    d8642575a55d rxrpc: Fix decision on when to generate an IDLE ACK
    12098cebf07b rxrpc: Don't let ack.previousPacket regress
    9d5c62e63ae7 rxrpc: Fix overlapping ACK accounting
    cea2196643b2 rxrpc: Don't try to resend the request if we're receiving the reply
    b3a9b227d5e7 rxrpc: Fix listen() setting the bar too high for the prealloc rings
    1047d4ac6677 hwmon: (pmbus) Check PEC support before reading other registers
    a459bd84ad41 hv_netvsc: Fix potential dereference of NULL pointer
    651c6b2d1dac net: stmmac: fix out-of-bounds access in a selftest
    41f3571616ac net: stmmac: selftests: Use kcalloc() instead of kzalloc()
    38acee9e1453 ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv()
    a89ca82d6bf2 NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
    aa5b6d09ff66 net: macb: Fix PTP one step sync support
    37fd61fc7020 PM: domains: Fix initialization of genpd's next_wakeup
    85a18d128d18 ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition()
    cf9c07d8f7e9 bfq: Allow current waker to defend against a tentative one
    9de82bfc0514 bfq: Relax waker detection for shared queues
    3ade442ea5d3 thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
    21ccc58b671a thermal/core: Fix memory leak in __thermal_cooling_device_register()
    ef1235c6514a thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
    c4e1280abead thermal/drivers/bcm2711: Don't clamp temperature at zero
    d50d1c703bbd drm/i915: Fix CFI violation with show_dynamic_id()
    a1bcaea4afca drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
    3e6a23ce7460 selftests/bpf: Add missed ima_setup.sh in Makefile
    beb81c13d020 drm/msm: don't free the IRQ if it was not requested
    00fcd8552cce x86/sev: Annotate stack change in the #VC handler
    33546183c16c drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
    edff4c1af831 drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
    a11f4f01885a ext4: reject the 'commit' option on ext2 filesystems
    9ebbfa73d699 regulator: scmi: Fix refcount leak in scmi_regulator_probe
    692c8de5bdbc media: rkvdec: h264: Fix bit depth wrap in pps packet
    9031ef386621 media: rkvdec: h264: Fix dpb_valid implementation
    3c90fdbac6b2 media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource()
    54d6fdf66dd4 media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    8329361a3eba media: ov7670: remove ov7670_power_off from ov7670_remove
    018b0292c180 kselftest/arm64: bti: force static linking
    2a3966b950b3 ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
    cf31d1ef3839 net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
    9b01252e6c20 sctp: read sk->sk_bound_dev_if once in sctp_rcv()
    d17b01588e0c m68k: math-emu: Fix dependencies of math emulation support
    b5518b9b41f1 nvme: set dma alignment to dword
    ce237c1e252d Bluetooth: use hdev lock for accept_list and reject_list in conn req
    ab00f8c6b14e Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring
    65d347cb39e2 Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
    dd646f51808e media: hantro: HEVC: Fix tile info buffer value computation
    1207ddc93b9e media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check
    a4cd52464bf2 media: vsp1: Fix offset calculation for plane cropping
    3309c2c574e1 media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
    2f6ced0e8fa5 media: exynos4-is: Change clk_disable to clk_disable_unprepare
    b6db1bbeaf79 media: i2c: rdacm2x: properly set subdev entity function
    f0d9105f2843 media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe
    204e53586b36 media: st-delta: Fix PM disable depth imbalance in delta_probe
    0d2127608348 mt76: do not attempt to reorder received 802.3 packets without agg session
    663457f421d4 mt76: mt7921: Fix the error handling path of mt7921_pci_probe()
    8ffc866d2f18 media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
    819c8af5e572 media: aspeed: Fix an error handling path in aspeed_video_probe()
    795cc5b2b5a2 scripts/faddr2line: Fix overlapping text section failures
    7fc8f4717e39 kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
    d63ffecd1136 block: Fix the bio.bi_opf comment
    85d899f39662 ASoC: samsung: Fix refcount leak in aries_audio_probe
    e2fa42e4c231 ASoC: samsung: Use dev_err_probe() helper
    6635e6ba1649 dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages
    639518f8e0d3 dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations
    56ab0c010274 regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
    244911244066 ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
    cf760e494ee5 ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe
    922bccdb1796 ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
    8737b5163f4e ASoC: fsl: Use dev_err_probe() helper
    319d60b74860 HID: amd_sfh: Modify the hid name
    21e8fc0c574c HID: amd_sfh: Modify the bus name
    7fef8ec5b1d8 wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice()
    1eb4f56f8ff9 ath11k: Don't check arvif->is_started before sending management frames
    84e92386d12d perf/amd/ibs: Use interrupt regs ip for stack unwinding
    a532b341d704 samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is provided
    0480f70d13c6 regulator: qcom_smd: Fix up PM8950 regulator configuration
    ca3fd5ff7b80 Revert "cpufreq: Fix possible race in cpufreq online error path"
    10f537219629 spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()
    76f5bd1eed01 iomap: iomap_write_failed fix
    e7308391df97 arm64: stackleak: fix current_top_of_stack()
    29d441903f22 media: uvcvideo: Fix missing check to determine if element is found in list
    3aece8b03c08 drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
    09bdeedc1fc5 drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected
    04bef5f1ba8e drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected
    c063df41227d drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
    f5947118e729 drm/msm/dsi: fix address for second DSI PHY on SDM660
    81180f6d74c2 regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
    75868ee93b1d arm64: fix types in copy_highpage()
    381a1e274872 x86/mm: Cleanup the control_va_addr_alignment() __setup handler
    49887ad6ba63 irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
    89a223d81114 irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
    c1cfb6f65238 irqchip/exiu: Fix acknowledgment of edge triggered interrupts
    737b14e49070 x86: Fix return value of __setup handlers
    20b946ef8496 nl80211: don't hold RTNL in color change request
    bd85a268bf82 virtio_blk: fix the discard_granularity and discard_alignment queue limits
    18f2967418d0 perf tools: Use Python devtools for version autodetection rather than runtime
    ac3319c4ccf4 spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA
    b54926bd558d drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
    bd14de73644e kunit: fix debugfs code to use enum kunit_status, not bool
    ee21431e3022 drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
    4d6582938ad3 drm/msm: add missing include to msm_drv.c
    e5d7cb9a18f1 drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
    4cd66a8016b8 drm/msm/hdmi: check return value after calling platform_get_resource_byname()
    212ecbeaf10a drm/msm/dsi: fix error checks and return values for DSI xmit functions
    f7e3daef5e23 drm/msm/dp: do not stop transmitting phy test pattern during DP phy compliance test
    bac5ff8594cb drm/msm/dp: reset DP controller before transmit phy test pattern
    75ec09a929dd drm/msm/dp: fix error check return value of irq_of_parse_and_map()
    d5e7956d8f5b drm/msm/dp: stop event kernel thread when DP unbind
    ef4bdaac7cb5 drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume
    4ae67e8494e1 perf tools: Add missing headers needed by util/data.h
    79c431eefd08 ASoC: rk3328: fix disabling mclk on pclk probe failure
    32f8691dd789 x86/speculation: Add missing prototype for unpriv_ebpf_notify()
    e5b1e419cdb6 mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe()
    0cfee868b89f mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe()
    6a97103fe022 x86/pm: Fix false positive kmemleak report in msr_build_context()
    fad41a8f8856 mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check()
    32c7cbb75b36 libbpf: Fix logic for finding matching program for CO-RE relocation
    2324985aa700 selftests/resctrl: Fix null pointer dereference on open failed
    4be045434923 drm/v3d: Fix null pointer dereference of pointer perfmon
    663d326bcf3a scsi: ufs: core: Exclude UECxx from SFR dump list
    f265dea6b8b8 scsi: ufs: qcom: Fix ufs_qcom_resume()
    90e9c14206e3 scsi: iscsi: Fix harmless double shift bug
    fbe55bc9ab7b drm/msm/dpu: adjust display_v_end for eDP and DP
    6411d0c45878 drm/msm/hdmi: switch to drm_bridge_connector
    181ec5b45a22 drm/msm/dp: Modify prototype of encoder based API
    9ea7148f61cd selftests/damon: add damon to selftests root Makefile
    6fbd040cae20 of: overlay: do not break notify on NOTIFY_{OK|STOP}
    9b2aa765fb29 spi: rockchip: fix missing error on unsupported SPI_CS_HIGH
    3359a48495ac spi: rockchip: Preset cs-high and clk polarity in setup progress
    523f6fe7b034 spi: rockchip: Stop spi slave dma receiver when cs inactive
    eb57de933e4a fsnotify: fix wrong lockdep annotations
    4ab1195c213d inotify: show inotify mask flags in proc fdinfo
    f41c9418c589 mtdblock: warn if opened on NAND
    7784d22f81a2 ALSA: pcm: Check for null pointer of pointer substream before dereferencing it
    260cd3146fc4 drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
    1911bc6e6d24 media: hantro: Empty encoder capture buffers by default
    a4ec75df7057 media: i2c: max9286: fix kernel oops when removing module
    678c63978e09 media: i2c: max9286: Use "maxim,gpio-poc" property
    d7678a7a55d0 media: i2c: max9286: Use dev_err_probe() helper
    7f6defe0fabc ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix
    5c7957948c58 printk: wake waiters for safe and NMI contexts
    3b336d607b78 printk: add missing memory barrier to wake_up_klogd()
    195cb7826a47 printk: use atomic updates for klogd work
    bf422b68e772 cpufreq: Fix possible race in cpufreq online error path
    7ba2bb87e9e9 spi: img-spfi: Fix pm_runtime_get_sync() error checking
    dc4d1f3b53f8 sched/psi: report zeroes for CPU full at the system level
    36f416fdda1e sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
    60768ffcede2 signal: Deliver SIGTRAP on perf event asynchronously if blocked
    4c2122a3d07e drm/mediatek: dpi: Use mt8183 output formats for mt8192
    be96baa0c795 regulator: da9121: Fix uninit-value in da9121_assign_chip_model()
    c731d18a399e drm/bridge: Fix error handling in analogix_dp_probe
    24f9dfdaece9 HID: elan: Fix potential double free in elan_input_configured
    2573a45b5176 HID: hid-led: fix maximum brightness for Dream Cheeky
    3830dbdfb9a4 mtd: rawnand: denali: Use managed device resources
    814706376f36 EDAC/dmc520: Don't print an error for each unconfigured interrupt line
    4400e542b80f drbd: fix duplicate array initializer
    ae42074b409f target: remove an incorrect unmap zeroes data deduction
    c16539ef982c device property: Allow error pointer to be passed to fwnode APIs
    ecc7b8dedf73 device property: Check fwnode->secondary when finding properties
    b61f1f3a0ea7 efi: Add missing prototype for efi_capsule_setup_info
    1632be63862f NFC: NULL out the dev->rfkill to prevent UAF
    0377e8f544a3 ixp4xx_eth: fix error check return value of platform_get_irq()
    ffd4ae87a9f6 net: dsa: mt7530: 1G can also support 1000BASE-X link mode
    79e852bf8fd0 scftorture: Fix distribution of short handler delays
    da840f354836 spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
    4cb37f715f60 drm: mali-dp: potential dereference of null pointer
    7e6ad65b6dc5 drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
    48bd4e97dbfd nl80211: show SSID for P2P_GO interfaces
    c07f6772a058 mptcp: reset the packet scheduler on PRIO change
    4b92cfc4446d x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation
    049a44dfd6df libbpf: Don't error out on CO-RE relos for overriden weak subprogs
    d47f85cc0171 drm/vc4: txp: Force alpha to be 0xff if it's disabled
    01c9020b2e7c drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
    0e26a6da02e6 drm/vc4: hvs: Reset muxes at probe time
    fdb3da70ad02 drm/mediatek: Fix mtk_cec_mask()
    08465a1889cb drm/vc4: hvs: Fix frame count register readout
    7c7a1f717327 x86/delay: Fix the wrong asm constraint in delay_loop()
    61a85a20e8df ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
    48889eb3cce9 ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
    56846d96cce0 spi: qcom-qspi: Add minItems to interconnect-names
    d5b66645305c mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG
    adb1ff124a2a drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling
    495f08380e84 drm: bridge: icn6211: Fix register layout
    faeb95b4adaa drm/bridge: adv7511: clean up CEC adapter when probe fails
    96db9afa4958 drm/edid: fix invalid EDID extension block filtering
    996409ee9716 ath9k: fix ar9003_get_eepmisc
    b0bc3af3f09d drm: bridge: it66121: Fix the register page length
    384b9eeb9f29 ath11k: acquire ab->base_lock in unassign when finding the peer by addr
    2525e264ce5b drm/vmwgfx: Fix an invalid read
    97c8a8583464 dt-bindings: display: sitronix, st7735r: Fix backlight in example
    4399781c49b2 drm/bridge_connector: enable HPD by default if supported
    710051ebb77b drm: fix EDID struct for old ARM OABI format
    96c460687813 Input: gpio-keys - cancel delayed work only in case of GPIO
    32e6aea33944 RDMA/hfi1: Prevent panic when SDMA is disabled
    9e5b03ca0214 smb3: check for null tcon
    df6d8b689252 powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
    787255e6190a macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
    a4a6a3826943 powerpc/powernv: fix missing of_node_put in uv_init()
    df802880a7f9 powerpc/xics: fix refcount leak in icp_opal_init()
    ce29ea35402d powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
    5eed36dc775e tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
    72f58a176a02 alpha: fix alloc_zeroed_user_highpage_movable()
    6cd8b30790d0 KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting
    2cdd52840353 PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
    5ca40fcf0da0 powerpc/rtas: Keep MSR[RI] set when calling RTAS
    4668e18bc299 cpufreq: Avoid unnecessary frequency updates due to mismatch
    a3265a944003 ARM: hisi: Add missing of_node_put after of_find_compatible_node
    80b06c4afc14 ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
    83c329b980bd ARM: versatile: Add missing of_node_put in dcscb_init
    c16b59d44513 pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources()
    50c292b469d4 fat: add ratelimit to fat*_ent_bread()
    a0f7180a2c1c powerpc/fadump: Fix fadump to work with a different endian capture kernel
    de8f0b173d07 ARM: OMAP1: clock: Fix UART rate reporting algorithm
    035ce4ffe0fe ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c
    07ddf6fbfea1 ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb
    4b9185fbdbfb arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply property
    4b9380d92c66 fs: jfs: fix possible NULL pointer dereference in dbFree()
    7cef9274fa1b soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
    eee44c726842 crypto: ccree - use fine grained DMA mapping dir
    cb1be1d4be18 PM / devfreq: rk3399_dmc: Disable edev on remove()
    5d44a053594c arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
    8337956649ee arm64: dts: qcom: msm8994: Fix the cont_splash_mem address
    fccd667c9c57 ARM: dts: s5pv210: align DMA channels with dtschema
    5712f029726e ARM: dts: socfpga: align interrupt controller node name with dtschema
    531156e1712f ARM: dts: ox820: align interrupt controller node name with dtschema
    b6c6b398629d IB/rdmavt: add missing locks in rvt_ruc_loopback
    ff876b6cf578 scsi: target: tcmu: Avoid holding XArray lock when calling lock_page
    b897da780fd4 gfs2: use i_lock spin_lock for inode qadata
    da6b6b4eab55 selftests/bpf: fix btf_dump/btf_dump due to recent clang change
    f8bd7f369bb8 char: tpm: cr50_i2c: Suppress duplicated error message in .remove()
    4bcd926d787e eth: tg3: silence the GCC 12 array-bounds warning
    dd0728692413 afs: Adjust ACK interpretation to try and cope with NAT
    65b578726d48 rxrpc, afs: Fix selection of abort codes
    a6e80df4f02c rxrpc: Return an error to sendmsg if call failed
    16195406211b m68k: atari: Make Atari ROM port I/O write macros return void
    d295f28cb6eb net: ipa: ignore endianness if there is no header
    6f516847427c x86/microcode: Add explicit CPU vendor dependency
    28beef47f18b can: mcp251xfd: silence clang's -Wunaligned-access warning
    980b79d0be56 nvme: set non-mdts limits in nvme_scan_work
    d9c96e05574f ACPI: CPPC: Assume no transition latency if no PCCT
    649689f49ad9 ASoC: rt1015p: remove dependency on GPIOLIB
    f8ceb9745ba7 ASoC: max98357a: remove dependency on GPIOLIB
    bdd577016943 media: hantro: Stop using H.264 parameter pic_num
    16cae5d85802 media: exynos4-is: Fix compile warning
    660dfa033ccc net: phy: micrel: Allow probing without .driver_data
    5005002b2e12 drm/amd/pm: update smartshift powerboost calc for smu13
    c525d3385f6d drm/amd/pm: update smartshift powerboost calc for smu12
    c2673b86b419 nbd: Fix hung on disconnect request if socket is closed before
    061a6159cea5 ASoC: rt5645: Fix errorenous cleanup order
    906c81dba8ee nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
    48d32e41bbfe openrisc: start CPU timer early in boot
    6d5deb242874 usbnet: Run unregister_netdev() before unbind() again
    35121d0bb7ad media: cec-adap.c: fix is_configuring state
    32c7b04d535a media: imon: reorganize serialization
    271bea32acc4 media: ccs-core.c: fix failure to call clk_disable_unprepare
    c16cfcac77ec media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values
    a1f2cb0a2613 media: coda: limit frame interval enumeration to supported encoder frame sizes
    eeb4819e94aa media: rga: fix possible memory leak in rga_probe
    4b6807b1cfb8 mt76: fix encap offload ethernet type check
    bf5572fb3fc4 mt76: mt7921: accept rx frames with non-standard VHT MCS10-11
    03755410a8f6 rtlwifi: Use pr_warn instead of WARN_ONCE
    25929a5a69cf ipmi: Fix pr_fmt to avoid compilation issues
    98a0c0dea51d ipmi:ssif: Check for NULL msg when handling events and messages
    717c6f4570a6 ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
    e202dad51908 dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
    bab459663250 spi: stm32-qspi: Fix wait_cmd timeout in APM mode
    aeca695a19f8 sched/core: Avoid obvious double update_rq_clock warning
    cab410da48c2 perf/amd/ibs: Cascade pmu init functions' return value
    69b296597656 s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES
    6320ae1b5876 net: remove two BUG() from skb_checksum_help()
    db6da340d66b scsi: lpfc: Alter FPIN stat accounting logic
    2200453e8910 ASoC: tscs454: Add endianness flag in snd_soc_component_driver
    db6d83e09f76 of: Support more than one crash kernel regions for kexec -s
    22e0b0b84c53 HID: bigben: fix slab-out-of-bounds Write in bigben_probe
    4262a0e46b08 regulator: mt6315: Enforce regulator-compatible, not name
    b305469ed004 drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
    a2c87348aceb drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init
    da3b69a56454 mlxsw: Treat LLDP packets as control
    1377b79917e9 mlxsw: spectrum_dcb: Do not warn about priority changes
    9bb5de6e0b1a ASoC: dapm: Don't fold register value changes into notifications
    77d7fb14890f net/mlx5: fs, delete the FTE when there are no rules attached to it
    87402434ea84 ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
    04be468ec13f scsi: target: tcmu: Fix possible data corruption
    903d01a220ef drm: msm: fix error check return value of irq_of_parse_and_map()
    621916afe8cd arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
    c2272428090d ath10k: skip ath10k_halt during suspend for driver state RESTARTING
    ae488dafe074 drm/amd/pm: fix the compile warning
    978e3d023256 drm/plane: Move range check for format_count earlier
    47187f617791 ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
    451b9076903a ath11k: disable spectral scan during spectral deinit
    40cf4ea4d2d4 scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
    3ab08d7c1653 scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
    7719a8044bf6 drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells
    942ce0cba14c scsi: megaraid: Fix error check return value of register_chrdev()
    7eb8e4787b43 drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
    353298cadbd4 mmc: jz4740: Apply DMA engine limits to maximum segment size
    27f672af28a8 md/bitmap: don't set sb values if can't pass sanity check
    1f0fc1dfb5fd media: cx25821: Fix the warning when removing the module
    98106f100f50 media: pci: cx23885: Fix the error handling in cx23885_initdev()
    9c385b961d4c media: venus: hfi: avoid null dereference in deinit
    84bf55461d2b ath9k: fix QCA9561 PA bias level
    4374b8d71ce8 ASoC: rsnd: care return value from rsnd_node_fixed_index()
    24632913453f ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear()
    a5ce7051db04 drm/amd/pm: fix double free in si_parse_power_table()
    2bcec28ac0b3 cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode
    ae373d66c427 scsi: lpfc: Fix call trace observed during I/O with CMF enabled
    7625e81de216 scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock
    271725e40285 scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg()
    fcd1893ef57b tools/power turbostat: fix ICX DRAM power numbers
    30be187da579 spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction
    ecfe184509a5 rtw88: 8821c: fix debugfs rssi value
    5cc6f623f481 ALSA: jack: Access input_dev under mutex
    64e9f4f65c94 sfc: ef10: Fix assigning negative value to unsigned variable
    2da36b14af94 rcu: Make TASKS_RUDE_RCU select IRQ_WORK
    ba722d061bc4 rcu-tasks: Fix race in schedule and flush work
    d0d266c2f689 drm/amd/display: Disabling Z10 on DCN31
    3f2dc8106345 drm/komeda: return early if drm_universal_plane_init() fails.
    042f8d5a13d2 mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs output)
    a425d18a131f ACPICA: Avoid cache flush inside virtual machines
    063ed7dbf9d3 x86/platform/uv: Update TSC sync state for UV5
    0781b564048b fbcon: Consistently protect deferred_takeover with console_lock()
    7665af570b84 ipv6: fix locking issues with loops over idev->addr_list
    48d4a820fd33 ipw2x00: Fix potential NULL dereference in libipw_xmit()
    9547e5ed9c59 b43: Fix assigning negative value to unsigned variable
    e7823a60f339 b43legacy: Fix assigning negative value to unsigned variable
    07ea9293330d mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
    2485af5ca4bb selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync
    3117e7a0de6f selftests/bpf: Fix vfs_link kprobe definition
    32e10aabc287 drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
    079164db407c drm/vmwgfx: validate the screen formats
    4475d3c3b224 iommu/vt-d: Add RPLS to quirk list to skip TE disabling
    08128d6cac4e btrfs: fix the error handling for submit_extent_page() for btrfs_do_readpage()
    80e2340d1f80 btrfs: repair super block num_devices automatically
    b17dada226ab btrfs: return correct error number for __extent_writepage_io()
    018110b5daa8 btrfs: add "0x" prefix for unsupported optional features
    83d0ed00cca8 ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
    7400a7e0a7ae ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
    e1c91672c5c8 ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
    260650ddc864 x86/sgx: Set active memcg prior to shmem allocation
    8765a423a87d x86/kexec: fix memory leak of elf header buffer
    7aef4ecc3150 perf/x86/intel: Fix event constraints for ICL
    cc0dd4456f95 x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
    d9a04bc7d1b8 platform/x86: intel-hid: fix _DSM function index handling
    dfe5921112cf xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
    791f532de70d cifs: when extending a file with falloc we should make files not-sparse
    ce0008a0e410 cifs: fix potential double free during failed mount
    d7b5577272c2 fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions
    79f44f05e756 fs/ntfs3: Update i_ctime when xattr is added
    d8be98ab8825 fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()'
    8bac05d61f26 fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called from function ntfs_init_acl
    f45bd2922d66 fs/ntfs3: Check new size for limits
    dc05aa14d311 fs/ntfs3: Keep preallocated only if option prealloc enabled
    3eb42b847e43 fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space)
    87e9cd4b8692 fs/ntfs3: Update valid size if -EIOCBQUEUED
    0cebad7ee61a usb: core: hcd: Add support for deferring roothub registration
    5a3eec6f67d3 usb: dwc3: gadget: Move null pinter check to proper place
    bf2558bbdce3 usb: isp1760: Fix out-of-bounds array access
    fdcb8a893aec USB: new quirk for Dell Gen 2 devices
    c2dd96835fbb USB: serial: option: add Quectel BG95 modem
    2514cc471b40 USB: serial: pl2303: fix type detection for odd device
    11868ca21585 ALSA: usb-audio: Cancel pending work at closing a MIDI substream
    3e7e75378de5 ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
    99137afd8445 ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
    0e06c3b43ddc ALSA: hda/realtek - Add new type for ALC245
    7b50d7cc2895 riscv: Move alternative length validation into subsection
    c64d777c91e0 riscv: Wire up memfd_secret in UAPI header
    0179777e29d4 riscv: Fix irq_work when SMP is disabled
    1b1dfd94b2a5 riscv: Initialize thread pointer before calling C functions
    87fd2d27c9ea RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of IORESOURCE_BUSY
    e639a66ca9b8 parisc/stifb: Keep track of hardware path of graphics card
    8b8fe78cae1d parisc/stifb: Implement fb_is_primary_device()
    fced6c0622da binfmt_flat: do not stop relocating GOT entries prematurely on riscv
    207ca688162d Linux 5.15.45
    37fad50e16ff ALSA: usb-audio: Optimize TEAC clock quirk
    6099a6c8a749 bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access
    5d0bba8232bf bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access
    51f6657e9443 bpf: Fix excessive memory allocation in stack_map_alloc()
    77f8c4a5f3d0 bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
    e36452d5da63 bpf: Fix potential array overflow in bpf_trampoline_get_progs()
    e2fc17fcc503 NFSD: Fix possible sleep during nfsd4_release_lockowner()
    fa1c51c82c0e NFS: Memory allocation failures are not server fatal errors
    9bc73bbd5597 docs: submitting-patches: Fix crossref to 'The canonical patch format'
    581b2ed60535 tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
    b5745954a993 tpm: Fix buffer access in tpm2_get_tpm_pt()
    718ff5fc7e1c media: i2c: imx412: Fix power_off ordering
    d207a2e2080b media: i2c: imx412: Fix reset GPIO polarity
    9ebed8d283e5 x86/sgx: Ensure no data in PCMD page after truncate
    cd6947942511 x86/sgx: Fix race between reclaimer and page fault handler
    b070e97fbd14 x86/sgx: Obtain backing storage page with enclave mutex held
    fd55a1707750 x86/sgx: Mark PCMD page as dirty when modifying contents
    cdf828c11c12 x86/sgx: Disconnect backing page references from dirty status
    12b635b4e349 HID: multitouch: add quirks to enable Lenovo X12 trackpoint
    18242f342838 HID: multitouch: Add support for Google Whiskers Touchpad
    58cf68a1886d fs/ntfs3: validate BOOT sectors_per_clusters
    6e5bc6f7fef0 raid5: introduce MD_BROKEN
    69712b170237 dm verity: set DM_TARGET_IMMUTABLE feature flag
    40aaeb41dde0 dm stats: add cond_resched when looping over entries
    fd77cb622074 dm crypt: make printing of the key constant-time
    ed0712361a91 dm integrity: fix error code in dm_integrity_ctr()
    a485b32de799 ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
    db03727b4bbb Bluetooth: hci_qca: Use del_timer_sync() before freeing
    f18aa2fc00bf ALSA: usb-audio: Configure sync endpoints before data
    8d1f71573089 ALSA: usb-audio: Add missing ep_idx in fixed EP quirks
    8c9a54eed738 ALSA: usb-audio: Workaround for clock setup on TEAC devices
    3ec459c8810e zsmalloc: fix races between asynchronous zspage free and page migration
    5763176f6954 crypto: ecrdsa - Fix incorrect use of vli_cmp
    dd36037d4ae7 crypto: caam - fix i.MX6SX entropy delay value
    d8fdb4b24097 KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
    8d3a2aa0976f KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2
    531d1070d864 KVM: x86: avoid calling x86 emulator without a decoded instruction
    eea9755a04e0 x86, kvm: use correct GFP flags for preemption disabled
    7b54eb631934 x86/kvm: Alloc dummy async #PF token outside of raw spinlock
    1b6bcda5df8c KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
    01989d7eebb6 netfilter: conntrack: re-fetch conntrack after insertion
    9c413a8c8bb4 netfilter: nf_tables: double hook unregistration in netns path
    9ea55b9f4353 netfilter: nf_tables: hold mutex on netns pre_exit path
    89ef50fe03a5 netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
    e61717947af5 crypto: drbg - make reseeding from get_random_bytes() synchronous
    da208708f4c5 crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
    585f6b76d354 crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
    fa996803b9d6 crypto: drbg - prepare for more fine-grained tracking of seeding state
    e16cc79b0f91 lib/crypto: add prompts back to crypto libraries
    c504167adc32 exfat: check if cluster num is valid
    195fffbf8291 drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
    23cb9eff90b1 net: ipa: compute proper aggregation limit
    cf2fbc56c478 pipe: Fix missing lock in pipe_resize_ring()
    e6acf868ff0e pipe: make poll_usage boolean and annotate its access
    8a3db00ab0e2 assoc_array: Fix BUG_ON during garbage collect
    24c6fc6e7453 i2c: ismt: prevent memory corruption in ismt_access()
    f692bcffd1f2 netfilter: nf_tables: disallow non-stateful expression in sets earlier
    f55c75cf73c0 drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers
    71475936e647 i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
    731561de2aeb net: ftgmac100: Disable hardware checksum on AST2600
    49651497b637 nfc: pn533: Fix buggy cleanup order
    7e18fd12489b net: af_key: check encryption module availability consistency
    20b413c38b7c percpu_ref_init(): clean ->percpu_count_ref on failure
    8243f5768dea KVM: arm64: Don't hypercall before EL2 init
    8ff411998a33 pinctrl: sunxi: fix f1c100s uart2 function
    09901136e79d ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index b052db8a15..d5f021af48 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "83bec9a458bfdfb46c5dc62342bafae2806043d4"
-SRCREV_meta ?= "947149960e1426ace478e4b52c28a28ef8d6e74b"
+SRCREV_machine ?= "23374f7aa07401ca2d34ca395472da35c669b126"
+SRCREV_meta ?= "6b9da9c15f1c04c1b22ef4b10d68303df2d4a470"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.44"
+LINUX_VERSION ?= "5.15.46"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index f6110354a0..7a7518164c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.44"
+LINUX_VERSION ?= "5.15.46"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "768cd295dfc0a311d2e53c1b05e19a246e184d0e"
-SRCREV_meta ?= "947149960e1426ace478e4b52c28a28ef8d6e74b"
+SRCREV_machine ?= "95b2ba04f3faff2d7f9326e43691c0c5ac36bbf9"
+SRCREV_meta ?= "6b9da9c15f1c04c1b22ef4b10d68303df2d4a470"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 3cb5f93a21..0112f8a649 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "1585df4dbb1e353cc1472748186504a377de5dce"
-SRCREV_machine:qemuarm64 ?= "363482e730cbf7f772430c99c83f60ddc01d7518"
-SRCREV_machine:qemumips ?= "f534cfa2119dc7cf07d546d9fed2b822af1bc838"
-SRCREV_machine:qemuppc ?= "c019857d9af595336bb272c981150952b87d2639"
-SRCREV_machine:qemuriscv64 ?= "eb3df10e3f3146911fc3235c458c8ef1660ae9df"
-SRCREV_machine:qemuriscv32 ?= "eb3df10e3f3146911fc3235c458c8ef1660ae9df"
-SRCREV_machine:qemux86 ?= "eb3df10e3f3146911fc3235c458c8ef1660ae9df"
-SRCREV_machine:qemux86-64 ?= "eb3df10e3f3146911fc3235c458c8ef1660ae9df"
-SRCREV_machine:qemumips64 ?= "a26ad766d7372a98d4d1f11d50953c45782f3a37"
-SRCREV_machine ?= "eb3df10e3f3146911fc3235c458c8ef1660ae9df"
-SRCREV_meta ?= "947149960e1426ace478e4b52c28a28ef8d6e74b"
+SRCREV_machine:qemuarm ?= "718d6e78d83aa36b177d207f2379d4ce7fff11a4"
+SRCREV_machine:qemuarm64 ?= "ad1628ba58a32df261f2219ed7ae8469446b0e0a"
+SRCREV_machine:qemumips ?= "9a408c87b3b08d47246d6c04ee9de8828c315d54"
+SRCREV_machine:qemuppc ?= "9360ffdc0172bfa039fb01f1c739b1740af8486d"
+SRCREV_machine:qemuriscv64 ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
+SRCREV_machine:qemuriscv32 ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
+SRCREV_machine:qemux86 ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
+SRCREV_machine:qemux86-64 ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
+SRCREV_machine:qemumips64 ?= "439653a76bb6dcc3dfb6fdc8d8dad83ff3659d46"
+SRCREV_machine ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
+SRCREV_meta ?= "6b9da9c15f1c04c1b22ef4b10d68303df2d4a470"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "4e67be407725b1d8b829ed2075987037abec98ec"
+SRCREV_machine:class-devupstream ?= "aed23654e8ed2cc776ae26a87ef773ff38b48d7f"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.44"
+LINUX_VERSION ?= "5.15.46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1


^ permalink raw reply related	[flat|nested] 15+ messages in thread

* [PATCH 3/7] linux-yocto/5.15: update to v5.15.48
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
  2022-06-30 19:16 ` [PATCH 1/7] linux-yocto/5.10: update to v5.10.121 Bruce Ashfield
  2022-06-30 19:16 ` [PATCH 2/7] linux-yocto/5.15: update to v5.15.46 Bruce Ashfield
@ 2022-06-30 19:16 ` bruce.ashfield
  2022-06-30 19:16 ` [PATCH 4/7] linux-yocto/5.10: update to v5.10.123 bruce.ashfield
                   ` (5 subsequent siblings)
  8 siblings, 0 replies; 15+ messages in thread
From: bruce.ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    e1dd58c995da Linux 5.15.48
    147ae04a7c52 x86/speculation/mmio: Print SMT warning
    59d665a709b0 KVM: x86/speculation: Disable Fill buffer clear within guests
    ebd0f558b480 x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
    30120b433c1f x86/speculation/srbds: Update SRBDS mitigation selection
    531eb5fe3171 x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
    2044838ab228 x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
    407d97b99f27 x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
    d74f4eb1ddf0 x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
    8b9521e71179 x86/speculation: Add a common function for MD_CLEAR mitigation update
    d822b10f97f6 x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
    1fcc3d646f0b Documentation: Add documentation for Processor MMIO Stale Data
    3a0f70149324 Linux 5.15.47
    f7019562f142 xsk: Fix possible crash when multiple sockets are created
    90385f2b65d0 tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
    cfe3dd8bd526 dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
    fb5e51c0aa97 iov_iter: fix build issue due to possible type mis-match
    7f36e2e13e29 zonefs: fix handling of explicit_open option on mount
    9e4810b4e1ab PCI: qcom: Fix pipe clock imbalance
    42c0160d27f6 net/sched: act_police: more accurate MTU policing
    4c106eb89534 md/raid0: Ignore RAID0 layout if the second zone has only one device
    51e557272482 random: account for arch randomness in bits
    e59a120f2d43 random: mark bootloader randomness code as __init
    ce49b94ddb70 random: avoid checking crng_ready() twice in random_init()
    32ca45300fd9 drm/ast: Create threshold values for AST2600
    82a2059a11b4 powerpc/mm: Switch obsolete dssall to .long
    2a0165d27897 powerpc/32: Fix overread/overwrite of thread_struct via ptrace
    2b7d9fd0f372 drm/amdgpu: update VCN codec support for Yellow Carp
    cab7cd86f9e8 drm/atomic: Force bridge self-refresh-exit on CRTC switch
    142bebf827b3 drm/bridge: analogix_dp: Support PSR-exit to disable transition
    84280ab2245c powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK
    3a7a81f4835d vduse: Fix NULL pointer dereference on sysfs access
    614ad9d24f9c Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
    3eb91b7bc252 ixgbe: fix unexpected VLAN Rx in promisc mode on VF
    dc2673462e3d ixgbe: fix bcast packets Rx on VF after promisc removal
    a5989ae3c53b nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
    f444ecd3f57f nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
    73b28763050f nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
    bafbc134f5b0 writeback: Fix inode->i_io_list not be protected by inode->i_lock error
    cba7c76ea1e1 net: openvswitch: fix misuse of the cached connection on tuple changes
    50ca4e7f91ff net: phy: dp83867: retrigger SGMII AN when link change
    0efa89742fd8 mmc: block: Fix CQE recovery reset success
    63af49e0881c ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
    0dcc35c1c23a KEYS: trusted: tpm2: Fix migratable logic
    0cd4a1766759 cifs: fix reconnect on smb3 mount types
    7aa4b31291f1 cifs: return errors during session setup during reconnects
    700484081ea7 ALSA: hda/realtek: Add quirk for HP Dev One
    0179650a13f9 ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021
    7fea196ccb4e ALSA: hda/conexant - Fix loopback issue with CX20632
    04f79360c69a ALSA: usb-audio: Set up (implicit) sync for Saffire 6
    2ee0b454fda7 ALSA: usb-audio: Skip generic sync EP parse for secondary EP
    8fe1ee581846 scripts/gdb: change kernel config dumping method
    d3e38fdf9e10 vringh: Fix loop descriptors check in the indirect cases
    f293dfc18404 nodemask: Fix return values to be unsigned
    b2d359f09588 drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate
    dc105d20122d cifs: version operations for smb20 unneeded when legacy support disabled
    12eb4e7db22a s390/gmap: voluntarily schedule during key setting
    c4ba982bd508 nbd: fix io hung while disconnecting device
    71c142f910da nbd: fix race between nbd_alloc_config() and module removal
    cbeafa7a79d0 nbd: call genl_unregister_family() first in nbd_cleanup()
    38d432f4b391 jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
    0853f905e48b x86/cpu: Elide KCSAN for cpu_has() and friends
    4adc7d7ee640 modpost: fix undefined behavior of is_arm_mapping_symbol()
    5877390da911 um: line: Use separate IRQs per line
    e0199ce728fb drm/amd/pm: Fix missing thermal throttler status
    7b7fba107b2c drm/radeon: fix a possible null pointer dereference
    10ef82d6e0af drm/amd/display: Check if modulo is 0 before dividing.
    1daf72982efe ceph: flush the mdlog for filesystem sync
    cc983cf9ee39 ceph: allow ceph.dir.rctime xattr to be updatable
    729fea8aaf2c Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"
    2cd1adcb8c08 scsi: myrb: Fix up null pointer access on myrb_cleanup()
    b5a0f17b03df md: protect md_unregister_thread from reentrancy
    0b4a66eb96de watchdog: wdat_wdt: Stop watchdog when rebooting the system
    e369420e1234 kernfs: Separate kernfs_pr_cont_buf and rename_lock.
    d21ffa548737 serial: msm_serial: disable interrupts in __msm_console_write()
    f36e754a1f0b staging: rtl8712: fix uninit-value in r871xu_drv_init()
    95b0f54f8a89 staging: rtl8712: fix uninit-value in usb_read8() and friends
    55bfe858d019 clocksource/drivers/sp804: Avoid error on multiple instances
    368e68ad6da4 extcon: Modify extcon device to be created after driver data is set
    4785574f0caf extcon: Fix extcon_get_extcon_dev() error handling
    e7686d80fc3c misc: rtsx: set NULL intfdata when probe fails
    89401b5e9cf3 soundwire: qcom: adjust autoenumeration timeout
    547ebdc200b8 usb: dwc2: gadget: don't reset gadget's driver->bus
    98cf0cd959ef sysrq: do not omit current cpu when showing backtrace of all active CPUs
    bc8fceda3b89 char: xillybus: fix a refcount leak in cleanup_dev()
    feb0fb39695b USB: hcd-pci: Fully suspend across freeze/thaw cycle
    d88875387219 drivers: usb: host: Fix deadlock in oxu_bus_suspend()
    2cbfc38df580 drivers: tty: serial: Fix deadlock in sa1100_set_termios()
    3592cfd8b848 USB: host: isp116x: check return value after calling platform_get_resource()
    fef451f0fbbe drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
    042915c1bfed drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
    04a8e39c8c9b thunderbolt: Use different lane for second DisplayPort tunnel
    5f9b2e4ca88c tty: Fix a possible resource leak in icom_probe
    8a95696bdc0e tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
    ae60744d5fad drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle()
    f89f6c3ebf69 drivers: staging: rtl8723bs: Fix deadlock in rtw_surveydone_event_callback()
    b10e1171341c lkdtm/usercopy: Expand size of "out of frame" object
    3692f17e7036 iio: st_sensors: Add a local lock for protecting odr
    8eb42d6d10f8 staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
    9f9ed31de4dd iio: dummy: iio_simple_dummy: check the return value of kstrdup()
    bd08704b8a4d iov_iter: Fix iter_xarray_get_pages{,_alloc}()
    614d81bba75d nfp: flower: restructure flow-key for gre+vlan combination
    f1fec5ccbe70 drm: imx: fix compiler warning with gcc-12
    9c1fb2e93844 tcp: use alloc_large_system_hash() to allocate table_perturb
    9b18f01a5120 net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete
    e31d9ba16986 net: altera: Fix refcount leak in altera_tse_mdio_create
    e6b6f98fc760 ip_gre: test csum_start instead of transport header
    356f3d808e77 net/mlx5: fs, fail conflicting actions
    0e92af67f051 net/mlx5: Rearm the FW tracer after each tracer event
    d2ebc436aab9 net/mlx5: Fix mlx5_get_next_dev() peer device matching
    65a5ea7cb9c7 net/mlx5: Lag, filter non compatible devices
    1084716f76c8 net: ipv6: unexport __init-annotated seg6_hmac_init()
    85a055c03691 net: xfrm: unexport __init-annotated xfrm4_protocol_init()
    59fa94cddf9e net: mdio: unexport __init-annotated mdio_bus_init()
    6dda4426fa77 SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
    71afd0ceb5b0 xsk: Fix handling of invalid descriptors in XSK TX batching API
    761b4fa75205 i40e: xsk: Move tmp desc array from driver to pool
    403659df77b6 net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
    54d6802c4d83 net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
    3f4d5e727aea bpf, arm64: Clear prog->jited_len along prog->jited
    c926ae58f24f af_unix: Fix a data-race in unix_dgram_peer_wake_me().
    39475043ffbc stmmac: intel: Fix an error handling path in intel_eth_pci_probe()
    40e6078fcf18 xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
    23cb1fef93d2 netfilter: nf_tables: bail out early if hardware offload is not supported
    e33d9bd563e7 netfilter: nf_tables: memleak flow rule from commit path
    fb2962f9a1b4 netfilter: nf_tables: release new hooks on unsupported flowtable flags
    888312dc297a ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
    77b68c59f6c9 netfilter: nf_tables: always initialize flowtable hook list in transaction
    ea26bf5eca14 SUNRPC: Trap RDMA segment overflows
    7a60594efdd5 powerpc/kasan: Force thread size increase with KASAN
    f275989ad041 netfilter: nf_tables: delete flowtable hooks via transaction list
    73629859a997 netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net path
    bf65364cd74c netfilter: nat: really support inet nat without l3 address
    291efcb6ff49 drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid
    fde5ff6ab6c7 drm/bridge: sn65dsi83: Fix an error handling path in sn65dsi83_probe()
    a3fc8051ee06 xprtrdma: treat all calls not a bcall when bc_serv is NULL
    21c6ee673401 f2fs: fix to tag gcing flag on page during file defragment
    b382115016c8 m68knommu: fix undefined reference to `mach_get_rtc_pll'
    4211742f0f9e RISC-V: use memcpy for kexec_file mode
    ca02b9675532 video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove()
    e4cf9982ff3e video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
    d4c2a041ed3b NFSv4: Don't hold the layoutget locks across multiple RPC calls
    7b5488f4721f dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
    ed9b34f616f9 m68knommu: fix undefined reference to `_init_sp'
    40426b4f08bc m68knommu: set ZERO_PAGE() to the allocated zeroed page
    015e9831547e i2c: cadence: Increase timeout per message if necessary
    99c09b298e47 f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
    fb0f1c5eb8d6 iommu/arm-smmu-v3: check return value after calling platform_get_resource()
    98dd53a92825 iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
    6eb85cbd9ef8 tracing: Avoid adding tracer option before update_tracer_options
    9b534640a2c6 tracing: Fix sleeping function called from invalid context on RT kernel
    c1c62c5fa9a3 tracing: Make tp_printk work on syscall tracepoints
    e8864a3c9da9 bootconfig: Make the bootconfig.o as a normal object file
    1699ec1bfb59 mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
    0a0539c524fa dmaengine: idxd: set DMA_INTERRUPT cap bit
    340cf8272540 perf c2c: Fix sorting in percent_rmt_hitm_cmp()
    29357883a891 driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction
    92a930fcf425 tipc: check attribute length for bearer name
    0fcb0b131cc9 scsi: sd: Fix potential NULL pointer dereference
    73647a1f92d1 afs: Fix infinite loop found by xfstest generic/676
    0c6cd71caa7c gpio: pca953x: use the correct register address to do regcache sync
    cedca5b2f08b regulator: mt6315-regulator: fix invalid allowed mode
    66e2bf4b2cef s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag
    a96cae49dcbb octeontx2-af: fix error code in is_valid_offset()
    9983f49a994e vdpa: ifcvf: set pci driver data in probe
    88cd23214620 tcp: tcp_rtx_synack() can be called from process context
    f7ca1989fd21 net: sched: add barrier to fix packet stuck problem for lockless qdisc
    4ddcfb7870cf net/mlx5e: Update netdev features after changing XDP state
    a6d0af6d329d net/mlx5: correct ECE offset in query qp output
    e5a1557906da net/mlx5: CT: Fix header-rewrite re-use for tupels
    4a333ec73dee net/mlx5e: TC NIC mode, fix tc chains miss table
    29e0872acbd1 net/mlx5: Don't use already freed action pointer
    e3b9204c08a7 virtio: pci: Fix an error handling path in vp_modern_probe()
    655aafaa80ca vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
    4a45a7dcc55e block: make bioset_exit() fully resilient against being called twice
    06cb7e134f8f sfc: fix wrong tx channel offset with efx_separate_tx_channels
    5567d69b95b9 sfc: fix considering that all channels have TX queues
    7768d102b143 nfp: only report pause frame configuration for physical device
    3308676ec525 tcp: add accessors to read/set tp->snd_cwnd
    4d481469137d net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *"
    6005d36fbc82 riscv: read-only pages should not be writable
    33a5c6009ab8 block: take destination bvec offsets into account in bio_copy_data_iter
    f95e24bf19e2 bpf: Fix probe read error in ___bpf_prog_run()
    d03edc02a752 selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read
    8969c3b1051e selftests/bpf: fix selftest after random: Urandom_read tracepoint removal
    5ff2514e4fb5 ubi: ubi_create_volume: Fix use-after-free when volume creation failed
    f61b9c8760af ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
    ecc53e585965 jffs2: fix memory leak in jffs2_do_fill_super
    a53131a69515 modpost: fix removing numeric suffixes
    c1df9cb756e5 net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
    a4b7ef3b1598 net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
    b24ca1cf8462 net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
    1e853f235a01 net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
    a67b46468ae9 s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
    8a04477f3be9 clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
    f3274083975b ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
    460aa288c5cd blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx
    7a4afd8a003d watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
    5487a135c903 watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
    df6de52b80aa driver core: fix deadlock in __device_attach
    cdf1a683a015 driver: base: fix UAF when driver_attach failed
    40960520a940 bus: ti-sysc: Fix warnings for unbind for serial
    fdffa4ad8f6b firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
    002949a3aedb serial: stm32-usart: Correct CSIZE, bits, and parity
    8137c0e48bca serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
    c11c1cdd4f0e serial: sifive: Sanitize CSIZE and c_iflag
    b1ca16ac17ad serial: sh-sci: Don't allow CS5-6
    da689ae549c5 serial: txx9: Don't allow CS5-6
    954a7194b164 serial: rda-uart: Don't allow CS5-6
    899c5aabd0a9 serial: digicolor-usart: Don't allow CS5-6
    899938f18093 serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE
    8303f34e733f serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
    4c96e6aeacf5 serial: meson: acquire port->lock in startup()
    9a63ef418a4e tty: n_gsm: Fix packet data hex dump output
    80dfe1798aa0 tty: n_gsm: Don't ignore write return value in gsmld_output()
    029983ea88e5 staging: r8188eu: add check for kzalloc
    e1928887219b rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe
    49f698e22052 rtc: ftrtc010: Use platform_get_irq() to get the interrupt
    865051de2d9e rtc: mt6397: check return value after calling platform_get_resource()
    fb60291c0fde ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1
    604e35f70475 clocksource/drivers/riscv: Events are stopped during CPU suspend
    aab25b669cb9 soc: rockchip: Fix refcount leak in rockchip_grf_init
    a6061695bb2b extcon: ptn5150: Add queue work sync before driver release
    cf824b95c12a ksmbd: fix reference count leak in smb_check_perm_dacl()
    fffde6d1c679 coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
    fd18fb38d6a4 soundwire: intel: prevent pm_runtime resume prior to system suspend
    b3983b1042e4 export: fix string handling of namespace in EXPORT_SYMBOL_NS
    cbf9172eb657 serial: sifive: Report actual baud base rather than fixed 115200
    5157979d8c79 power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD" DMI quirk
    90e2993c8d88 phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
    ede251293753 misc/pvpanic: Convert regular spinlock into trylock on panic path
    ee94d7468679 pvpanic: Fix typos in the comments
    d2ba56d55cea rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
    276f7c6165bf iio: adc: sc27xx: Fine tune the scale calibration values
    31f3f2a598f6 iio: adc: sc27xx: fix read big scale voltage not right
    7c7bc8b82fff iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout
    79f83f388ba3 iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
    4ff1449e8fd9 rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl
    b94d40c792de rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev()
    eaf37bb6b4f7 rpmsg: virtio: Fix possible double free in rpmsg_probe()
    12452c776090 usb: typec: mux: Check dev_set_name() return value
    3b687b407179 firmware: stratix10-svc: fix a missing check on list iterator
    c25feda42f14 misc: fastrpc: fix an incorrect NULL check on list iterator
    c8eb1ea6e839 usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
    1c6e5dc3b639 usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback
    603efacb71e3 rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
    c49c6a1bf02d pwm: raspberrypi-poe: Fix endianness in firmware struct
    2c0079979df6 pwm: lp3943: Fix duty calculation in case period was clamped
    52e848568aa3 staging: fieldbus: Fix the error handling path in anybuss_host_common_probe()
    10243224fd45 usb: musb: Fix missing of_node_put() in omap2430_probe
    09ad026dac0e USB: storage: karma: fix rio_karma_init return
    90ab34df6654 usb: usbip: add missing device lock on tweak configuration cmd
    51422046be50 usb: usbip: fix a refcount leak in stub_probe()
    433a689cadea remoteproc: imx_rproc: Ignore create mem entry for resource table
    b62bbf8a4753 tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get
    923d34ce069e serial: 8250_aspeed_vuart: Fix potential NULL dereference in aspeed_vuart_probe
    c84fa729f8db tty: n_tty: Restore EOF push handling behavior
    f307bdb67018 tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
    da64f419d7f7 tty: goldfish: Use tty_port_destroy() to destroy port
    20e75f3c6e09 lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP
    1aeeca2b8397 lkdtm/bugs: Check for the NULL pointer after calling kmalloc
    1deb5f87053e iio: adc: ad7124: Remove shift from scan_type
    b34163bf9967 staging: greybus: codecs: fix type confusion of list iterator variable
    9d919665a089 pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index d5f021af48..c81c47e290 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "23374f7aa07401ca2d34ca395472da35c669b126"
-SRCREV_meta ?= "6b9da9c15f1c04c1b22ef4b10d68303df2d4a470"
+SRCREV_machine ?= "9474b2c18a66a8172c2a13c9e83f02bd72e3df1d"
+SRCREV_meta ?= "8828a8e63fc50647e3f714a8a87a95c6d3e5b391"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.46"
+LINUX_VERSION ?= "5.15.48"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 7a7518164c..b82aa62da9 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.46"
+LINUX_VERSION ?= "5.15.48"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "95b2ba04f3faff2d7f9326e43691c0c5ac36bbf9"
-SRCREV_meta ?= "6b9da9c15f1c04c1b22ef4b10d68303df2d4a470"
+SRCREV_machine ?= "59aca7a6181799d691277b32cc202cf5ac997683"
+SRCREV_meta ?= "8828a8e63fc50647e3f714a8a87a95c6d3e5b391"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 0112f8a649..91106223df 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "718d6e78d83aa36b177d207f2379d4ce7fff11a4"
-SRCREV_machine:qemuarm64 ?= "ad1628ba58a32df261f2219ed7ae8469446b0e0a"
-SRCREV_machine:qemumips ?= "9a408c87b3b08d47246d6c04ee9de8828c315d54"
-SRCREV_machine:qemuppc ?= "9360ffdc0172bfa039fb01f1c739b1740af8486d"
-SRCREV_machine:qemuriscv64 ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
-SRCREV_machine:qemuriscv32 ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
-SRCREV_machine:qemux86 ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
-SRCREV_machine:qemux86-64 ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
-SRCREV_machine:qemumips64 ?= "439653a76bb6dcc3dfb6fdc8d8dad83ff3659d46"
-SRCREV_machine ?= "7d6bb4300a230d090a6c7a375128b75e95470e94"
-SRCREV_meta ?= "6b9da9c15f1c04c1b22ef4b10d68303df2d4a470"
+SRCREV_machine:qemuarm ?= "3e17faed75180f7affdd91e64206e0bbae384099"
+SRCREV_machine:qemuarm64 ?= "fd047e27b9e51cf93e3a8a4ccb3999cca4709741"
+SRCREV_machine:qemumips ?= "f7515b17b0527fe060c102df0fea6ff82da1489b"
+SRCREV_machine:qemuppc ?= "5aa3abf07bfd44ffda1a7759e3996bfaee9ad4ec"
+SRCREV_machine:qemuriscv64 ?= "4ec79de9ce697cea8c9aa2e2781e5a464ba2ccf0"
+SRCREV_machine:qemuriscv32 ?= "4ec79de9ce697cea8c9aa2e2781e5a464ba2ccf0"
+SRCREV_machine:qemux86 ?= "4ec79de9ce697cea8c9aa2e2781e5a464ba2ccf0"
+SRCREV_machine:qemux86-64 ?= "4ec79de9ce697cea8c9aa2e2781e5a464ba2ccf0"
+SRCREV_machine:qemumips64 ?= "6b35c884701422bd1ce0821ce316993483283d6a"
+SRCREV_machine ?= "4ec79de9ce697cea8c9aa2e2781e5a464ba2ccf0"
+SRCREV_meta ?= "8828a8e63fc50647e3f714a8a87a95c6d3e5b391"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "aed23654e8ed2cc776ae26a87ef773ff38b48d7f"
+SRCREV_machine:class-devupstream ?= "e1dd58c995daf8b632344b61df9d3cbed26454dc"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.46"
+LINUX_VERSION ?= "5.15.48"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 15+ messages in thread

* [PATCH 4/7] linux-yocto/5.10: update to v5.10.123
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (2 preceding siblings ...)
  2022-06-30 19:16 ` [PATCH 3/7] linux-yocto/5.15: update to v5.15.48 bruce.ashfield
@ 2022-06-30 19:16 ` bruce.ashfield
  2022-06-30 19:16 ` [PATCH 5/7] linux-yocto-dev: bump to v5.19-rc bruce.ashfield
                   ` (4 subsequent siblings)
  8 siblings, 0 replies; 15+ messages in thread
From: bruce.ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    2a59239b22e0 Linux 5.10.123
    aa238a92cc94 x86/speculation/mmio: Print SMT warning
    bde15fdcce44 KVM: x86/speculation: Disable Fill buffer clear within guests
    6df693dca312 x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
    cf1c01a5e4c3 x86/speculation/srbds: Update SRBDS mitigation selection
    001415e4e626 x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
    3eb1180564fa x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
    56f0bca5e9c8 x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
    26f6f231f6a5 x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
    f83d4e5be4a3 x86/speculation: Add a common function for MD_CLEAR mitigation update
    e66310bc96b7 x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
    f8a85334a57e Documentation: Add documentation for Processor MMIO Stale Data
    5754c570a569 Linux 5.10.122
    9ba2b4ac3593 tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
    5e34b4975669 dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
    b8c17121f05b zonefs: fix handling of explicit_open option on mount
    ef51997771d6 PCI: qcom: Fix pipe clock imbalance
    63bcb9da91eb md/raid0: Ignore RAID0 layout if the second zone has only one device
    418db40cc753 interconnect: Restore sync state by ignoring ipa-virt in provider count
    bcae8f8338ab interconnect: qcom: sc7180: Drop IP0 interconnects
    fe6caf512261 powerpc/mm: Switch obsolete dssall to .long
    3be74fc0afbe powerpc/32: Fix overread/overwrite of thread_struct via ptrace
    fa0d3d71dc08 drm/atomic: Force bridge self-refresh-exit on CRTC switch
    dbe04e874d4f drm/bridge: analogix_dp: Support PSR-exit to disable transition
    61297ee0c329 Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
    2dba96d19d25 ixgbe: fix unexpected VLAN Rx in promisc mode on VF
    91620cded92d ixgbe: fix bcast packets Rx on VF after promisc removal
    cdd9227373f2 nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
    54423649bc0e nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
    4f0a2c46f588 nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
    c4e4c07d86db net: phy: dp83867: retrigger SGMII AN when link change
    133c9870cd6b mmc: block: Fix CQE recovery reset success
    0248a8c844a4 ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
    471a41320170 cifs: fix reconnect on smb3 mount types
    9023ecfd3378 cifs: return errors during session setup during reconnects
    b423cd2a81e8 ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021
    94bd216d1718 ALSA: hda/conexant - Fix loopback issue with CX20632
    13639c970fdb scripts/gdb: change kernel config dumping method
    b6ea26873edb vringh: Fix loop descriptors check in the indirect cases
    362e3b3a5953 nodemask: Fix return values to be unsigned
    a262e1255b91 cifs: version operations for smb20 unneeded when legacy support disabled
    01137d898039 s390/gmap: voluntarily schedule during key setting
    f72df77600a4 nbd: fix io hung while disconnecting device
    122e4adaff24 nbd: fix race between nbd_alloc_config() and module removal
    c0868f6e728c nbd: call genl_unregister_family() first in nbd_cleanup()
    cb8da20d71f9 jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
    320acaf84a64 x86/cpu: Elide KCSAN for cpu_has() and friends
    82876878210a modpost: fix undefined behavior of is_arm_mapping_symbol()
    fee8ae0a0bb6 drm/radeon: fix a possible null pointer dereference
    3e5768683022 ceph: allow ceph.dir.rctime xattr to be updatable
    7fa8312879f7 Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process"
    ebfe2797253f scsi: myrb: Fix up null pointer access on myrb_cleanup()
    7eb32f286e68 md: protect md_unregister_thread from reentrancy
    668c3f9fa2dd watchdog: wdat_wdt: Stop watchdog when rebooting the system
    e20bc8b5a292 kernfs: Separate kernfs_pr_cont_buf and rename_lock.
    1e3b3a5762a9 serial: msm_serial: disable interrupts in __msm_console_write()
    ff727ab0b7d7 staging: rtl8712: fix uninit-value in r871xu_drv_init()
    33ef21d55418 staging: rtl8712: fix uninit-value in usb_read8() and friends
    f3f754d72d2d clocksource/drivers/sp804: Avoid error on multiple instances
    abf3b222614f extcon: Modify extcon device to be created after driver data is set
    41ec9466944f misc: rtsx: set NULL intfdata when probe fails
    5b0c0298f7c3 usb: dwc2: gadget: don't reset gadget's driver->bus
    468fe959eab3 sysrq: do not omit current cpu when showing backtrace of all active CPUs
    f4cb24706ca4 USB: hcd-pci: Fully suspend across freeze/thaw cycle
    ffe9440d6982 drivers: usb: host: Fix deadlock in oxu_bus_suspend()
    6e2273eefab5 drivers: tty: serial: Fix deadlock in sa1100_set_termios()
    ee105039d365 USB: host: isp116x: check return value after calling platform_get_resource()
    0f69d7d5e918 drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
    66f769762f65 drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
    cb7147afd328 tty: Fix a possible resource leak in icom_probe
    d68d5e68b7f6 tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
    61ca1b97adb9 lkdtm/usercopy: Expand size of "out of frame" object
    7821d743abb3 iio: st_sensors: Add a local lock for protecting odr
    5a89a92efc34 staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
    8caa4b7d411c iio: dummy: iio_simple_dummy: check the return value of kstrdup()
    f091e29ed872 drm: imx: fix compiler warning with gcc-12
    96bf5ed057df net: altera: Fix refcount leak in altera_tse_mdio_create
    fbeb8dfa8b87 ip_gre: test csum_start instead of transport header
    1981cd7a774e net/mlx5: fs, fail conflicting actions
    652418d82b7d net/mlx5: Rearm the FW tracer after each tracer event
    5d9c1b081ad2 net: ipv6: unexport __init-annotated seg6_hmac_init()
    be3884d5cd04 net: xfrm: unexport __init-annotated xfrm4_protocol_init()
    7759c3222815 net: mdio: unexport __init-annotated mdio_bus_init()
    b585b87fd5c7 SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
    3d8122e1692b net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
    c2ae49a113a5 net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
    0cf7aaff290c bpf, arm64: Clear prog->jited_len along prog->jited
    c61848500a3f af_unix: Fix a data-race in unix_dgram_peer_wake_me().
    be9581f4fda7 xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
    86c87d2c0338 netfilter: nf_tables: bail out early if hardware offload is not supported
    330c0c6cd215 netfilter: nf_tables: memleak flow rule from commit path
    67e2d448733c netfilter: nf_tables: release new hooks on unsupported flowtable flags
    19cb3ece1454 ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
    ec5548066d34 netfilter: nf_tables: always initialize flowtable hook list in transaction
    7fd03e34f01f powerpc/kasan: Force thread size increase with KASAN
    7a248f9c74f9 netfilter: nf_tables: delete flowtable hooks via transaction list
    9edafbc7ec29 netfilter: nat: really support inet nat without l3 address
    8dbae5affbdb xprtrdma: treat all calls not a bcall when bc_serv is NULL
    8b3d5bafb188 video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove()
    c09b873f3f39 video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
    0ee5b9644f06 NFSv4: Don't hold the layoutget locks across multiple RPC calls
    95a0ba85c1b5 dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
    2c08cae19d5d m68knommu: fix undefined reference to `_init_sp'
    d99f04df3236 m68knommu: set ZERO_PAGE() to the allocated zeroed page
    344a55ccf5ec i2c: cadence: Increase timeout per message if necessary
    32bea51fe4c6 f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
    54c1e0e3bbca iommu/arm-smmu-v3: check return value after calling platform_get_resource()
    3660db29b030 iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
    9e801c891aa2 tracing: Avoid adding tracer option before update_tracer_options
    1788e6dbb612 tracing: Fix sleeping function called from invalid context on RT kernel
    2f452a33067d bootconfig: Make the bootconfig.o as a normal object file
    c667b3872a4c mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
    76b226eaf055 dmaengine: idxd: set DMA_INTERRUPT cap bit
    32be2b805a1a perf c2c: Fix sorting in percent_rmt_hitm_cmp()
    71cbce75031a driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction
    b8fac8e32104 tipc: check attribute length for bearer name
    c1f018702590 scsi: sd: Fix potential NULL pointer dereference
    d2e297eaf456 afs: Fix infinite loop found by xfstest generic/676
    04622d631826 gpio: pca953x: use the correct register address to do regcache sync
    0a0f7f841484 tcp: tcp_rtx_synack() can be called from process context
    e05dd93826e1 net: sched: add barrier to fix packet stuck problem for lockless qdisc
    e9fe72b95d7f net/mlx5e: Update netdev features after changing XDP state
    b50eef7a38ed net/mlx5: correct ECE offset in query qp output
    ea5edd015feb net/mlx5: Don't use already freed action pointer
    bf2af9b24313 sfc: fix wrong tx channel offset with efx_separate_tx_channels
    8f81a4113e1e sfc: fix considering that all channels have TX queues
    7ac3a034d96a nfp: only report pause frame configuration for physical device
    630e0a10c020 net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *"
    b97550e380ca riscv: read-only pages should not be writable
    8f49e1694cbc bpf: Fix probe read error in ___bpf_prog_run()
    6d8d3f68cbec ubi: ubi_create_volume: Fix use-after-free when volume creation failed
    f413e4d7cdf3 ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty
    3252d327f977 jffs2: fix memory leak in jffs2_do_fill_super
    741e49eacdcd modpost: fix removing numeric suffixes
    42658e47f1ab net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
    f7ba2cc57f40 net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
    71ae30662ec6 net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()
    503a3fd6466d net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
    ee89d7fd49de s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
    e892a7e60f1f clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
    1d7361679f0a ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
    910b1cdf6c50 watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
    b3354f2046cc watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
    36ee9ffca8ef driver core: fix deadlock in __device_attach
    823f24f2e329 driver: base: fix UAF when driver_attach failed
    7a6337bfedc5 bus: ti-sysc: Fix warnings for unbind for serial
    985706bd3bbe firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
    94acaaad470e serial: stm32-usart: Correct CSIZE, bits, and parity
    b7e560d2ffbe serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
    afcfc3183cfd serial: sifive: Sanitize CSIZE and c_iflag
    a9f6bee486e7 serial: sh-sci: Don't allow CS5-6
    00456b932e16 serial: txx9: Don't allow CS5-6
    22e975796f89 serial: rda-uart: Don't allow CS5-6
    ff4ce2979b5d serial: digicolor-usart: Don't allow CS5-6
    5cd331bcf094 serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
    260792d5c9d6 serial: meson: acquire port->lock in startup()
    82bfea344e8f rtc: mt6397: check return value after calling platform_get_resource()
    d54a51b51851 clocksource/drivers/riscv: Events are stopped during CPU suspend
    5b3e990f85eb soc: rockchip: Fix refcount leak in rockchip_grf_init
    cfe8a0967d6e extcon: ptn5150: Add queue work sync before driver release
    96414e2cdc28 coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
    47ebc50dc2a7 serial: sifive: Report actual baud base rather than fixed 115200
    ab35308bbd33 phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
    52f327a45c5b rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
    c10333c4519a iio: adc: sc27xx: Fine tune the scale calibration values
    3747429834d2 iio: adc: sc27xx: fix read big scale voltage not right
    b30f2315a3a6 iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout
    43823ceb26e6 iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
    6f01c0fb8e44 usb: typec: mux: Check dev_set_name() return value
    7027c890ff6b firmware: stratix10-svc: fix a missing check on list iterator
    70ece3c5ec4f misc: fastrpc: fix an incorrect NULL check on list iterator
    2a1bf8e5ad61 usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
    8ae4fed195c0 rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
    572211d631d7 pwm: lp3943: Fix duty calculation in case period was clamped
    f9782b26d6f1 staging: fieldbus: Fix the error handling path in anybuss_host_common_probe()
    b382c0c3b8cc usb: musb: Fix missing of_node_put() in omap2430_probe
    6b7cf2212223 USB: storage: karma: fix rio_karma_init return
    e100742823c3 usb: usbip: add missing device lock on tweak configuration cmd
    bcbb795a9e78 usb: usbip: fix a refcount leak in stub_probe()
    4e3a2d77bd0b tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get
    e27376f5aade tty: n_tty: Restore EOF push handling behavior
    11bc6eff3abc tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
    ee6c33b29e62 tty: goldfish: Use tty_port_destroy() to destroy port
    56ac04f35fc5 lkdtm/bugs: Check for the NULL pointer after calling kmalloc
    03efa70eb0ee iio: adc: ad7124: Remove shift from scan_type
    4610b067615f staging: greybus: codecs: fix type confusion of list iterator variable
    1509d2335db8 pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 267ccae6ae..affcb9f06d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "7990b55bc5118f2c082a9bf8faba90da674846a4"
-SRCREV_meta ?= "6337d56f23d18e5680493dadcb52899d5e6a7c09"
+SRCREV_machine ?= "d5d01c8346adf1377ac45debf2f94f3a41715ea5"
+SRCREV_meta ?= "ca025569d1b8a5c227d054033bbab457dc5535e8"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.121"
+LINUX_VERSION ?= "5.10.123"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 4c8acd43ac..68df384067 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.121"
+LINUX_VERSION ?= "5.10.123"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "d26f32d1b819eb76ec986019d079b367ba979f4a"
-SRCREV_machine ?= "5ff0449fb076cadeff1b010758c845a042ff52a7"
-SRCREV_meta ?= "6337d56f23d18e5680493dadcb52899d5e6a7c09"
+SRCREV_machine:qemuarm ?= "61483f658abe672f1a0ac5780801110e1df3ba28"
+SRCREV_machine ?= "a0d580a3203cb2218bc5c8a9e44fc4cd3ec58ef7"
+SRCREV_meta ?= "ca025569d1b8a5c227d054033bbab457dc5535e8"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 498ea018eb..cb30c6e3ae 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "ef0a86962ec1ff63e1f2cbc580356131c1bef7b8"
-SRCREV_machine:qemuarm64 ?= "83a9781b432a00dc860775a741307c558c6b8c64"
-SRCREV_machine:qemumips ?= "1fde9e6d54754203be1052ce657eabd524a7dbf4"
-SRCREV_machine:qemuppc ?= "00e7a83a78a5d3140ea1e696986b75c71dda2d2b"
-SRCREV_machine:qemuriscv64 ?= "97b065764b090d52493a9300f11cb1c988368b40"
-SRCREV_machine:qemuriscv32 ?= "97b065764b090d52493a9300f11cb1c988368b40"
-SRCREV_machine:qemux86 ?= "97b065764b090d52493a9300f11cb1c988368b40"
-SRCREV_machine:qemux86-64 ?= "97b065764b090d52493a9300f11cb1c988368b40"
-SRCREV_machine:qemumips64 ?= "268418490e87231112e22edd9a5f9ab10a1b1144"
-SRCREV_machine ?= "97b065764b090d52493a9300f11cb1c988368b40"
-SRCREV_meta ?= "6337d56f23d18e5680493dadcb52899d5e6a7c09"
+SRCREV_machine:qemuarm ?= "91b1cb57bcaa1b9be59fbacfe7071051cb5b0556"
+SRCREV_machine:qemuarm64 ?= "066be7dc846bbf7d02aefe528c21437f9b5759ef"
+SRCREV_machine:qemumips ?= "ec5d13b3d64c8350cba561e0f5b85ff23daf87a2"
+SRCREV_machine:qemuppc ?= "72be545c445fa9195dbc7d76067b48149d53763f"
+SRCREV_machine:qemuriscv64 ?= "fdb36827b273d296677006c51d0d8b8d26fe3641"
+SRCREV_machine:qemuriscv32 ?= "fdb36827b273d296677006c51d0d8b8d26fe3641"
+SRCREV_machine:qemux86 ?= "fdb36827b273d296677006c51d0d8b8d26fe3641"
+SRCREV_machine:qemux86-64 ?= "fdb36827b273d296677006c51d0d8b8d26fe3641"
+SRCREV_machine:qemumips64 ?= "368bc5f2b82f7bac6e2200fa00005a26df4b6d72"
+SRCREV_machine ?= "fdb36827b273d296677006c51d0d8b8d26fe3641"
+SRCREV_meta ?= "ca025569d1b8a5c227d054033bbab457dc5535e8"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.121"
+LINUX_VERSION ?= "5.10.123"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 15+ messages in thread

* [PATCH 5/7] linux-yocto-dev: bump to v5.19-rc
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (3 preceding siblings ...)
  2022-06-30 19:16 ` [PATCH 4/7] linux-yocto/5.10: update to v5.10.123 bruce.ashfield
@ 2022-06-30 19:16 ` bruce.ashfield
  2022-06-30 19:16 ` [PATCH 6/7] linux-yocto/5.15: drop obselete GPIO sysfs ABI bruce.ashfield
                   ` (3 subsequent siblings)
  8 siblings, 0 replies; 15+ messages in thread
From: bruce.ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb
index d35632071b..5a420b7fb2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-dev.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb
@@ -16,7 +16,7 @@ inherit pkgconfig
 # provide this .inc to set specific revisions
 include recipes-kernel/linux/linux-yocto-dev-revisions.inc
 
-KBRANCH = "v5.18/standard/base"
+KBRANCH = "v5.19/standard/base"
 KMETA = "kernel-meta"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine \
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name
 SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
 SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
 
-LINUX_VERSION ?= "5.18+"
+LINUX_VERSION ?= "5.19+"
 LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}"
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 15+ messages in thread

* [PATCH 6/7] linux-yocto/5.15: drop obselete GPIO sysfs ABI
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (4 preceding siblings ...)
  2022-06-30 19:16 ` [PATCH 5/7] linux-yocto-dev: bump to v5.19-rc bruce.ashfield
@ 2022-06-30 19:16 ` bruce.ashfield
  2022-06-30 19:16 ` [PATCH 7/7] lttng-modules: fix 5.19+ build bruce.ashfield
                   ` (2 subsequent siblings)
  8 siblings, 0 replies; 15+ messages in thread
From: bruce.ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    6778005b9fa treewide: Drop the obsolete GPIO sysfs ABI

Signed-off-by: Kevin Hao <kexin.hao@windriver.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index c81c47e290..eee69be7a8 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "9474b2c18a66a8172c2a13c9e83f02bd72e3df1d"
-SRCREV_meta ?= "8828a8e63fc50647e3f714a8a87a95c6d3e5b391"
+SRCREV_meta ?= "b35d1d1e8390a1677ee2ef1be103d6a7d09bf9cc"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index b82aa62da9..5a1bc5b6cf 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -15,7 +15,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "59aca7a6181799d691277b32cc202cf5ac997683"
-SRCREV_meta ?= "8828a8e63fc50647e3f714a8a87a95c6d3e5b391"
+SRCREV_meta ?= "b35d1d1e8390a1677ee2ef1be103d6a7d09bf9cc"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 91106223df..4a40cde7d8 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "4ec79de9ce697cea8c9aa2e2781e5a464ba2ccf0"
 SRCREV_machine:qemux86-64 ?= "4ec79de9ce697cea8c9aa2e2781e5a464ba2ccf0"
 SRCREV_machine:qemumips64 ?= "6b35c884701422bd1ce0821ce316993483283d6a"
 SRCREV_machine ?= "4ec79de9ce697cea8c9aa2e2781e5a464ba2ccf0"
-SRCREV_meta ?= "8828a8e63fc50647e3f714a8a87a95c6d3e5b391"
+SRCREV_meta ?= "b35d1d1e8390a1677ee2ef1be103d6a7d09bf9cc"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 15+ messages in thread

* [PATCH 7/7] lttng-modules: fix 5.19+ build
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (5 preceding siblings ...)
  2022-06-30 19:16 ` [PATCH 6/7] linux-yocto/5.15: drop obselete GPIO sysfs ABI bruce.ashfield
@ 2022-06-30 19:16 ` bruce.ashfield
  2022-07-01  9:59 ` [PATCH 0/7] kernel-yocto: consolidated pull request Richard Purdie
       [not found] ` <16FDAC3178C621FE.2437@lists.openembedded.org>
  8 siblings, 0 replies; 15+ messages in thread
From: bruce.ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

We need to backport three patches from the lttng upstream tree to
fix the build against 5.19+.

Obviously we'll drop these once the next lttng-modules release is
available.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 ...c-fix-tracepoint-mm_page_alloc_zone_.patch | 106 +++++++++++++++
 ...ags-parameter-from-aops-write_begin-.patch |  76 +++++++++++
 ...Fix-type-of-cpu-in-trace-event-v5.19.patch | 124 ++++++++++++++++++
 .../lttng/lttng-modules_2.13.4.bb             |   3 +
 4 files changed, 309 insertions(+)
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch

diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch
new file mode 100644
index 0000000000..62376806c8
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch
@@ -0,0 +1,106 @@
+From 8d5da4d2a3d7d9173208f4e8dc7a709f0bfc9820 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Wed, 8 Jun 2022 12:56:36 -0400
+Subject: [PATCH 1/3] fix: mm/page_alloc: fix tracepoint
+ mm_page_alloc_zone_locked() (v5.19)
+
+See upstream commit :
+
+  commit 10e0f7530205799e7e971aba699a7cb3a47456de
+  Author: Wonhyuk Yang <vvghjk1234@gmail.com>
+  Date:   Thu May 19 14:08:54 2022 -0700
+
+    mm/page_alloc: fix tracepoint mm_page_alloc_zone_locked()
+
+    Currently, trace point mm_page_alloc_zone_locked() doesn't show correct
+    information.
+
+    First, when alloc_flag has ALLOC_HARDER/ALLOC_CMA, page can be allocated
+    from MIGRATE_HIGHATOMIC/MIGRATE_CMA.  Nevertheless, tracepoint use
+    requested migration type not MIGRATE_HIGHATOMIC and MIGRATE_CMA.
+
+    Second, after commit 44042b4498728 ("mm/page_alloc: allow high-order pages
+    to be stored on the per-cpu lists") percpu-list can store high order
+    pages.  But trace point determine whether it is a refiil of percpu-list by
+    comparing requested order and 0.
+
+    To handle these problems, make mm_page_alloc_zone_locked() only be called
+    by __rmqueue_smallest with correct migration type.  With a new argument
+    called percpu_refill, it can show roughly whether it is a refill of
+    percpu-list.
+
+Upstream-Status: Backport
+
+Change-Id: I2e4a57393757f12b9c5a4566c4d1102ee2474a09
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/instrumentation/events/kmem.h | 45 +++++++++++++++++++++++++++
+ 1 file changed, 45 insertions(+)
+
+diff --git a/include/instrumentation/events/kmem.h b/include/instrumentation/events/kmem.h
+index 29c0fb7f..8c19e962 100644
+--- a/include/instrumentation/events/kmem.h
++++ b/include/instrumentation/events/kmem.h
+@@ -218,6 +218,50 @@ LTTNG_TRACEPOINT_EVENT_MAP(mm_page_alloc, kmem_mm_page_alloc,
+ 	)
+ )
+ 
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,19,0))
++LTTNG_TRACEPOINT_EVENT_CLASS(kmem_mm_page,
++
++	TP_PROTO(struct page *page, unsigned int order, int migratetype,
++			int percpu_refill),
++
++	TP_ARGS(page, order, migratetype, percpu_refill),
++
++	TP_FIELDS(
++		ctf_integer_hex(struct page *, page, page)
++		ctf_integer(unsigned long, pfn,
++			page ? page_to_pfn(page) : -1UL)
++		ctf_integer(unsigned int, order, order)
++		ctf_integer(int, migratetype, migratetype)
++		ctf_integer(int, percpu_refill, percpu_refill)
++	)
++)
++
++LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(kmem_mm_page, mm_page_alloc_zone_locked,
++
++	kmem_mm_page_alloc_zone_locked,
++
++	TP_PROTO(struct page *page, unsigned int order, int migratetype,
++			int percpu_refill),
++
++	TP_ARGS(page, order, migratetype, percpu_refill)
++)
++
++LTTNG_TRACEPOINT_EVENT_MAP(mm_page_pcpu_drain,
++
++	kmem_mm_page_pcpu_drain,
++
++	TP_PROTO(struct page *page, unsigned int order, int migratetype),
++
++	TP_ARGS(page, order, migratetype),
++
++	TP_FIELDS(
++		ctf_integer(unsigned long, pfn,
++			page ? page_to_pfn(page) : -1UL)
++		ctf_integer(unsigned int, order, order)
++		ctf_integer(int, migratetype, migratetype)
++	)
++)
++#else
+ LTTNG_TRACEPOINT_EVENT_CLASS(kmem_mm_page,
+ 
+ 	TP_PROTO(struct page *page, unsigned int order, int migratetype),
+@@ -250,6 +294,7 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(kmem_mm_page, mm_page_pcpu_drain,
+ 
+ 	TP_ARGS(page, order, migratetype)
+ )
++#endif
+ 
+ #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(3,19,2)	\
+ 	|| LTTNG_KERNEL_RANGE(3,14,36, 3,15,0)		\
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch b/meta/recipes-kernel/lttng/lttng-modules/0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch
new file mode 100644
index 0000000000..84c97d5f90
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch
@@ -0,0 +1,76 @@
+From b5d1c38665cd69d7d1c94231fe0609da5c8afbc3 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Wed, 8 Jun 2022 13:07:59 -0400
+Subject: [PATCH 2/3] fix: fs: Remove flags parameter from aops->write_begin
+ (v5.19)
+
+See upstream commit :
+
+  commit 9d6b0cd7579844761ed68926eb3073bab1dca87b
+  Author: Matthew Wilcox (Oracle) <willy@infradead.org>
+  Date:   Tue Feb 22 14:31:43 2022 -0500
+
+    fs: Remove flags parameter from aops->write_begin
+
+    There are no more aop flags left, so remove the parameter.
+
+Upstream-Status: Backport
+
+Change-Id: I82725b93e13d749f52a631b2ac60df81a5e839f8
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/instrumentation/events/ext4.h | 30 +++++++++++++++++++++++++++
+ 1 file changed, 30 insertions(+)
+
+diff --git a/include/instrumentation/events/ext4.h b/include/instrumentation/events/ext4.h
+index 513762c0..222416ec 100644
+--- a/include/instrumentation/events/ext4.h
++++ b/include/instrumentation/events/ext4.h
+@@ -122,6 +122,35 @@ LTTNG_TRACEPOINT_EVENT(ext4_begin_ordered_truncate,
+ 	)
+ )
+ 
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,19,0))
++LTTNG_TRACEPOINT_EVENT_CLASS(ext4__write_begin,
++
++	TP_PROTO(struct inode *inode, loff_t pos, unsigned int len),
++
++	TP_ARGS(inode, pos, len),
++
++	TP_FIELDS(
++		ctf_integer(dev_t, dev, inode->i_sb->s_dev)
++		ctf_integer(ino_t, ino, inode->i_ino)
++		ctf_integer(loff_t, pos, pos)
++		ctf_integer(unsigned int, len, len)
++	)
++)
++
++LTTNG_TRACEPOINT_EVENT_INSTANCE(ext4__write_begin, ext4_write_begin,
++
++	TP_PROTO(struct inode *inode, loff_t pos, unsigned int len),
++
++	TP_ARGS(inode, pos, len)
++)
++
++LTTNG_TRACEPOINT_EVENT_INSTANCE(ext4__write_begin, ext4_da_write_begin,
++
++	TP_PROTO(struct inode *inode, loff_t pos, unsigned int len),
++
++	TP_ARGS(inode, pos, len)
++)
++#else
+ LTTNG_TRACEPOINT_EVENT_CLASS(ext4__write_begin,
+ 
+ 	TP_PROTO(struct inode *inode, loff_t pos, unsigned int len,
+@@ -153,6 +182,7 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(ext4__write_begin, ext4_da_write_begin,
+ 
+ 	TP_ARGS(inode, pos, len, flags)
+ )
++#endif
+ 
+ LTTNG_TRACEPOINT_EVENT_CLASS(ext4__write_end,
+ 	TP_PROTO(struct inode *inode, loff_t pos, unsigned int len,
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch b/meta/recipes-kernel/lttng/lttng-modules/0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch
new file mode 100644
index 0000000000..63f9c40d92
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch
@@ -0,0 +1,124 @@
+From 526f13c844cd29f89bd3e924867d9ddfe3c40ade Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Wed, 15 Jun 2022 12:07:16 -0400
+Subject: [PATCH 3/3] fix: workqueue: Fix type of cpu in trace event (v5.19)
+
+See upstream commit :
+
+  commit 873a400938b31a1e443c4d94b560b78300787540
+  Author: Wonhyuk Yang <vvghjk1234@gmail.com>
+  Date:   Wed May 4 11:32:03 2022 +0900
+
+    workqueue: Fix type of cpu in trace event
+
+    The trace event "workqueue_queue_work" use unsigned int type for
+    req_cpu, cpu. This casue confusing cpu number like below log.
+
+    $ cat /sys/kernel/debug/tracing/trace
+    cat-317  [001] ...: workqueue_queue_work: ... req_cpu=8192 cpu=4294967295
+
+    So, change unsigned type to signed type in the trace event. After
+    applying this patch, cpu number will be printed as -1 instead of
+    4294967295 as folllows.
+
+    $ cat /sys/kernel/debug/tracing/trace
+    cat-1338  [002] ...: workqueue_queue_work: ... req_cpu=8192 cpu=-1
+
+Upstream-Status: Backport
+
+Change-Id: I478083c350b6ec314d87e9159dc5b342b96daed7
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+---
+ include/instrumentation/events/workqueue.h | 49 ++++++++++++++++++++--
+ 1 file changed, 46 insertions(+), 3 deletions(-)
+
+diff --git a/include/instrumentation/events/workqueue.h b/include/instrumentation/events/workqueue.h
+index 023b65a8..5693cf89 100644
+--- a/include/instrumentation/events/workqueue.h
++++ b/include/instrumentation/events/workqueue.h
+@@ -28,10 +28,35 @@ LTTNG_TRACEPOINT_EVENT_CLASS(workqueue_work,
+ 	)
+ )
+ 
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,19,0))
+ /**
+  * workqueue_queue_work - called when a work gets queued
+  * @req_cpu:	the requested cpu
+- * @cwq:	pointer to struct cpu_workqueue_struct
++ * @pwq:	pointer to struct pool_workqueue
++ * @work:	pointer to struct work_struct
++ *
++ * This event occurs when a work is queued immediately or once a
++ * delayed work is actually queued on a workqueue (ie: once the delay
++ * has been reached).
++ */
++LTTNG_TRACEPOINT_EVENT(workqueue_queue_work,
++
++	TP_PROTO(int req_cpu, struct pool_workqueue *pwq,
++		 struct work_struct *work),
++
++	TP_ARGS(req_cpu, pwq, work),
++
++	TP_FIELDS(
++		ctf_integer_hex(void *, work, work)
++		ctf_integer_hex(void *, function, work->func)
++		ctf_integer(int, req_cpu, req_cpu)
++	)
++)
++#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(3,9,0))
++/**
++ * workqueue_queue_work - called when a work gets queued
++ * @req_cpu:	the requested cpu
++ * @pwq:	pointer to struct pool_workqueue
+  * @work:	pointer to struct work_struct
+  *
+  * This event occurs when a work is queued immediately or once a
+@@ -40,17 +65,34 @@ LTTNG_TRACEPOINT_EVENT_CLASS(workqueue_work,
+  */
+ LTTNG_TRACEPOINT_EVENT(workqueue_queue_work,
+ 
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(3,9,0))
+ 	TP_PROTO(unsigned int req_cpu, struct pool_workqueue *pwq,
+ 		 struct work_struct *work),
+ 
+ 	TP_ARGS(req_cpu, pwq, work),
++
++	TP_FIELDS(
++		ctf_integer_hex(void *, work, work)
++		ctf_integer_hex(void *, function, work->func)
++		ctf_integer(unsigned int, req_cpu, req_cpu)
++	)
++)
+ #else
++/**
++ * workqueue_queue_work - called when a work gets queued
++ * @req_cpu:	the requested cpu
++ * @cwq:	pointer to struct cpu_workqueue_struct
++ * @work:	pointer to struct work_struct
++ *
++ * This event occurs when a work is queued immediately or once a
++ * delayed work is actually queued on a workqueue (ie: once the delay
++ * has been reached).
++ */
++LTTNG_TRACEPOINT_EVENT(workqueue_queue_work,
++
+ 	TP_PROTO(unsigned int req_cpu, struct cpu_workqueue_struct *cwq,
+ 		 struct work_struct *work),
+ 
+ 	TP_ARGS(req_cpu, cwq, work),
+-#endif
+ 
+ 	TP_FIELDS(
+ 		ctf_integer_hex(void *, work, work)
+@@ -58,6 +100,7 @@ LTTNG_TRACEPOINT_EVENT(workqueue_queue_work,
+ 		ctf_integer(unsigned int, req_cpu, req_cpu)
+ 	)
+ )
++#endif
+ 
+ /**
+  * workqueue_activate_work - called when a work gets activated
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
index 90d48e5867..ea2ec3c380 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
@@ -11,6 +11,9 @@ include lttng-platforms.inc
 
 SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
            file://0009-Rename-genhd-wrapper-to-blkdev.patch \
+           file://0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch \
+           file://0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch \
+           file://0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch \
            "
 
 # Use :append here so that the patch is applied also when using devupstream
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: [PATCH 0/7] kernel-yocto: consolidated pull request
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (6 preceding siblings ...)
  2022-06-30 19:16 ` [PATCH 7/7] lttng-modules: fix 5.19+ build bruce.ashfield
@ 2022-07-01  9:59 ` Richard Purdie
       [not found] ` <16FDAC3178C621FE.2437@lists.openembedded.org>
  8 siblings, 0 replies; 15+ messages in thread
From: Richard Purdie @ 2022-07-01  9:59 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> With conference travel and issues with meta-virtualization, I've been
> behind in sending this out .. but I have been queueing changes, I just
> wanted to be around in case something breaks.
> 
> Here are the -stable updates and the start of my efforts to bring
> 5.19 in as the new reference kernel for the fall release.
> 
> lttng-modules needed it's normal tweaks to work against the 5.19 source,
> but otherwise, nothing significant has popped up.  I have other parts
> of that uprev under test (libc-headers, systemtap, etc).

Thanks Bruce!

Unfortunately there was one issue the autobuilder found, a
reproducibility issue in perf:

http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/

I've not looked into it other than looking at the above link but it
seems some python paths are creeping into the binaries.

Cheers,

Richard


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [OE-core] [PATCH 0/7] kernel-yocto: consolidated pull request
       [not found] ` <16FDAC3178C621FE.2437@lists.openembedded.org>
@ 2022-07-01 12:52   ` Richard Purdie
       [not found]   ` <16FDB5A16CDF6390.2437@lists.openembedded.org>
  1 sibling, 0 replies; 15+ messages in thread
From: Richard Purdie @ 2022-07-01 12:52 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

On Fri, 2022-07-01 at 10:59 +0100, Richard Purdie via
lists.openembedded.org wrote:
> On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> > With conference travel and issues with meta-virtualization, I've been
> > behind in sending this out .. but I have been queueing changes, I just
> > wanted to be around in case something breaks.
> > 
> > Here are the -stable updates and the start of my efforts to bring
> > 5.19 in as the new reference kernel for the fall release.
> > 
> > lttng-modules needed it's normal tweaks to work against the 5.19 source,
> > but otherwise, nothing significant has popped up.  I have other parts
> > of that uprev under test (libc-headers, systemtap, etc).
> 
> Thanks Bruce!
> 
> Unfortunately there was one issue the autobuilder found, a
> reproducibility issue in perf:
> 
> http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/
> 
> I've not looked into it other than looking at the above link but it
> seems some python paths are creeping into the binaries.

This looked a little suspicious to me:

https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=18f2967418d031a390a5befe855dd0faa8af70b9

Cheers,

Richard


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [OE-core] [PATCH 0/7] kernel-yocto: consolidated pull request
       [not found]   ` <16FDB5A16CDF6390.2437@lists.openembedded.org>
@ 2022-07-01 14:10     ` Richard Purdie
       [not found]     ` <16FDB9E325C9E889.5468@lists.openembedded.org>
  1 sibling, 0 replies; 15+ messages in thread
From: Richard Purdie @ 2022-07-01 14:10 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

On Fri, 2022-07-01 at 13:52 +0100, Richard Purdie via
lists.openembedded.org wrote:
> On Fri, 2022-07-01 at 10:59 +0100, Richard Purdie via
> lists.openembedded.org wrote:
> > On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> > > With conference travel and issues with meta-virtualization, I've been
> > > behind in sending this out .. but I have been queueing changes, I just
> > > wanted to be around in case something breaks.
> > > 
> > > Here are the -stable updates and the start of my efforts to bring
> > > 5.19 in as the new reference kernel for the fall release.
> > > 
> > > lttng-modules needed it's normal tweaks to work against the 5.19 source,
> > > but otherwise, nothing significant has popped up.  I have other parts
> > > of that uprev under test (libc-headers, systemtap, etc).
> > 
> > Thanks Bruce!
> > 
> > Unfortunately there was one issue the autobuilder found, a
> > reproducibility issue in perf:
> > 
> > http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/
> > 
> > I've not looked into it other than looking at the above link but it
> > seems some python paths are creeping into the binaries.
> 
> This looked a little suspicious to me:
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=18f2967418d031a390a5befe855dd0faa8af70b9

Confirmed that it is this change. Not sure why but at least we have an
idea of where the isssue is.

I've also sent a patch to insane.bbclass to change WARN_QA such that we
can detect this kind of issue much earlier in people's local builds. It
may expose issues in other layers but those issues probably do need
exposing at this point too...

Cheers,

Richard


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [OE-core] [PATCH 0/7] kernel-yocto: consolidated pull request
       [not found]     ` <16FDB9E325C9E889.5468@lists.openembedded.org>
@ 2022-07-01 14:49       ` Richard Purdie
  2022-07-01 14:57         ` Bruce Ashfield
  0 siblings, 1 reply; 15+ messages in thread
From: Richard Purdie @ 2022-07-01 14:49 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

On Fri, 2022-07-01 at 15:10 +0100, Richard Purdie via
lists.openembedded.org wrote:
> On Fri, 2022-07-01 at 13:52 +0100, Richard Purdie via
> lists.openembedded.org wrote:
> > On Fri, 2022-07-01 at 10:59 +0100, Richard Purdie via
> > lists.openembedded.org wrote:
> > > On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> > > > With conference travel and issues with meta-virtualization, I've been
> > > > behind in sending this out .. but I have been queueing changes, I just
> > > > wanted to be around in case something breaks.
> > > > 
> > > > Here are the -stable updates and the start of my efforts to bring
> > > > 5.19 in as the new reference kernel for the fall release.
> > > > 
> > > > lttng-modules needed it's normal tweaks to work against the 5.19 source,
> > > > but otherwise, nothing significant has popped up.  I have other parts
> > > > of that uprev under test (libc-headers, systemtap, etc).
> > > 
> > > Thanks Bruce!
> > > 
> > > Unfortunately there was one issue the autobuilder found, a
> > > reproducibility issue in perf:
> > > 
> > > http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/
> > > 
> > > I've not looked into it other than looking at the above link but it
> > > seems some python paths are creeping into the binaries.
> > 
> > This looked a little suspicious to me:
> > 
> > https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=18f2967418d031a390a5befe855dd0faa8af70b9
> 
> Confirmed that it is this change. Not sure why but at least we have an
> idea of where the isssue is.
> 
> I've also sent a patch to insane.bbclass to change WARN_QA such that we
> can detect this kind of issue much earlier in people's local builds. It
> may expose issues in other layers but those issues probably do need
> exposing at this point too...

This breaks:

override PYTHON := $(call get-executable-or-default,PYTHON,$(subst -config,,$(PYTHON_AUTO)))

as somehow PYTHON is expanded to a full path, yet:

override PYTHON := $(call get-executable-or-default,PYTHON,$(PYTHON_AUTO))

this works and doesn't expand PYTHON. I have no idea why, it doesn't
make sense.

Cheers,

Richard



^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [OE-core] [PATCH 0/7] kernel-yocto: consolidated pull request
  2022-07-01 14:49       ` Richard Purdie
@ 2022-07-01 14:57         ` Bruce Ashfield
  2022-07-01 15:01           ` Richard Purdie
  0 siblings, 1 reply; 15+ messages in thread
From: Bruce Ashfield @ 2022-07-01 14:57 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

On Fri, Jul 1, 2022 at 10:49 AM Richard Purdie
<richard.purdie@linuxfoundation.org> wrote:
>
> On Fri, 2022-07-01 at 15:10 +0100, Richard Purdie via
> lists.openembedded.org wrote:
> > On Fri, 2022-07-01 at 13:52 +0100, Richard Purdie via
> > lists.openembedded.org wrote:
> > > On Fri, 2022-07-01 at 10:59 +0100, Richard Purdie via
> > > lists.openembedded.org wrote:
> > > > On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> > > > > With conference travel and issues with meta-virtualization, I've been
> > > > > behind in sending this out .. but I have been queueing changes, I just
> > > > > wanted to be around in case something breaks.
> > > > >
> > > > > Here are the -stable updates and the start of my efforts to bring
> > > > > 5.19 in as the new reference kernel for the fall release.
> > > > >
> > > > > lttng-modules needed it's normal tweaks to work against the 5.19 source,
> > > > > but otherwise, nothing significant has popped up.  I have other parts
> > > > > of that uprev under test (libc-headers, systemtap, etc).
> > > >
> > > > Thanks Bruce!
> > > >
> > > > Unfortunately there was one issue the autobuilder found, a
> > > > reproducibility issue in perf:
> > > >
> > > > http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/
> > > >
> > > > I've not looked into it other than looking at the above link but it
> > > > seems some python paths are creeping into the binaries.
> > >
> > > This looked a little suspicious to me:
> > >
> > > https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=18f2967418d031a390a5befe855dd0faa8af70b9
> >
> > Confirmed that it is this change. Not sure why but at least we have an
> > idea of where the isssue is.
> >
> > I've also sent a patch to insane.bbclass to change WARN_QA such that we
> > can detect this kind of issue much earlier in people's local builds. It
> > may expose issues in other layers but those issues probably do need
> > exposing at this point too...
>
> This breaks:
>
> override PYTHON := $(call get-executable-or-default,PYTHON,$(subst -config,,$(PYTHON_AUTO)))
>
> as somehow PYTHON is expanded to a full path, yet:
>
> override PYTHON := $(call get-executable-or-default,PYTHON,$(PYTHON_AUTO))
>
> this works and doesn't expand PYTHON. I have no idea why, it doesn't
> make sense.
>

urk. I'm off today for a Stat holiday (and Monday as well), but will
poke at this throughout the weekend to try and come up with ideas

first step, get geared up to test reproducibility locally, step 0,
find my old notes on the subject :)

Bruce

> Cheers,
>
> Richard
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [OE-core] [PATCH 0/7] kernel-yocto: consolidated pull request
  2022-07-01 14:57         ` Bruce Ashfield
@ 2022-07-01 15:01           ` Richard Purdie
  2022-07-01 15:15             ` Bruce Ashfield
  0 siblings, 1 reply; 15+ messages in thread
From: Richard Purdie @ 2022-07-01 15:01 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: Patches and discussions about the oe-core layer

On Fri, 2022-07-01 at 10:57 -0400, Bruce Ashfield wrote:
> On Fri, Jul 1, 2022 at 10:49 AM Richard Purdie
> <richard.purdie@linuxfoundation.org> wrote:
> > 
> > On Fri, 2022-07-01 at 15:10 +0100, Richard Purdie via
> > lists.openembedded.org wrote:
> > > On Fri, 2022-07-01 at 13:52 +0100, Richard Purdie via
> > > lists.openembedded.org wrote:
> > > > On Fri, 2022-07-01 at 10:59 +0100, Richard Purdie via
> > > > lists.openembedded.org wrote:
> > > > > On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> > > > > > With conference travel and issues with meta-virtualization, I've been
> > > > > > behind in sending this out .. but I have been queueing changes, I just
> > > > > > wanted to be around in case something breaks.
> > > > > > 
> > > > > > Here are the -stable updates and the start of my efforts to bring
> > > > > > 5.19 in as the new reference kernel for the fall release.
> > > > > > 
> > > > > > lttng-modules needed it's normal tweaks to work against the 5.19 source,
> > > > > > but otherwise, nothing significant has popped up.  I have other parts
> > > > > > of that uprev under test (libc-headers, systemtap, etc).
> > > > > 
> > > > > Thanks Bruce!
> > > > > 
> > > > > Unfortunately there was one issue the autobuilder found, a
> > > > > reproducibility issue in perf:
> > > > > 
> > > > > http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/
> > > > > 
> > > > > I've not looked into it other than looking at the above link but it
> > > > > seems some python paths are creeping into the binaries.
> > > > 
> > > > This looked a little suspicious to me:
> > > > 
> > > > https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=18f2967418d031a390a5befe855dd0faa8af70b9
> > > 
> > > Confirmed that it is this change. Not sure why but at least we have an
> > > idea of where the isssue is.
> > > 
> > > I've also sent a patch to insane.bbclass to change WARN_QA such that we
> > > can detect this kind of issue much earlier in people's local builds. It
> > > may expose issues in other layers but those issues probably do need
> > > exposing at this point too...
> > 
> > This breaks:
> > 
> > override PYTHON := $(call get-executable-or-default,PYTHON,$(subst -config,,$(PYTHON_AUTO)))
> > 
> > as somehow PYTHON is expanded to a full path, yet:
> > 
> > override PYTHON := $(call get-executable-or-default,PYTHON,$(PYTHON_AUTO))
> > 
> > this works and doesn't expand PYTHON. I have no idea why, it doesn't
> > make sense.
> > 
> 
> urk. I'm off today for a Stat holiday (and Monday as well), but will
> poke at this throughout the weekend to try and come up with ideas
> 
> first step, get geared up to test reproducibility locally, step 0,
> find my old notes on the subject :)

The insane.bbclass change helps as you don't need a full
reproducibility build test. It is basically looking for buildpaths
(TOPDIR) in the binaries.

In other words just do a "strings perf | grep python3" and if you see a
full build path there, there is a problem.

You can see if on the compile commandline with a -DPYTHON= definition
too. If it is a full path, it is broken.

Cheers,

Richard




^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [OE-core] [PATCH 0/7] kernel-yocto: consolidated pull request
  2022-07-01 15:01           ` Richard Purdie
@ 2022-07-01 15:15             ` Bruce Ashfield
  0 siblings, 0 replies; 15+ messages in thread
From: Bruce Ashfield @ 2022-07-01 15:15 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

On Fri, Jul 1, 2022 at 11:01 AM Richard Purdie
<richard.purdie@linuxfoundation.org> wrote:
>
> On Fri, 2022-07-01 at 10:57 -0400, Bruce Ashfield wrote:
> > On Fri, Jul 1, 2022 at 10:49 AM Richard Purdie
> > <richard.purdie@linuxfoundation.org> wrote:
> > >
> > > On Fri, 2022-07-01 at 15:10 +0100, Richard Purdie via
> > > lists.openembedded.org wrote:
> > > > On Fri, 2022-07-01 at 13:52 +0100, Richard Purdie via
> > > > lists.openembedded.org wrote:
> > > > > On Fri, 2022-07-01 at 10:59 +0100, Richard Purdie via
> > > > > lists.openembedded.org wrote:
> > > > > > On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> > > > > > > With conference travel and issues with meta-virtualization, I've been
> > > > > > > behind in sending this out .. but I have been queueing changes, I just
> > > > > > > wanted to be around in case something breaks.
> > > > > > >
> > > > > > > Here are the -stable updates and the start of my efforts to bring
> > > > > > > 5.19 in as the new reference kernel for the fall release.
> > > > > > >
> > > > > > > lttng-modules needed it's normal tweaks to work against the 5.19 source,
> > > > > > > but otherwise, nothing significant has popped up.  I have other parts
> > > > > > > of that uprev under test (libc-headers, systemtap, etc).
> > > > > >
> > > > > > Thanks Bruce!
> > > > > >
> > > > > > Unfortunately there was one issue the autobuilder found, a
> > > > > > reproducibility issue in perf:
> > > > > >
> > > > > > http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/
> > > > > >
> > > > > > I've not looked into it other than looking at the above link but it
> > > > > > seems some python paths are creeping into the binaries.
> > > > >
> > > > > This looked a little suspicious to me:
> > > > >
> > > > > https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=18f2967418d031a390a5befe855dd0faa8af70b9
> > > >
> > > > Confirmed that it is this change. Not sure why but at least we have an
> > > > idea of where the isssue is.
> > > >
> > > > I've also sent a patch to insane.bbclass to change WARN_QA such that we
> > > > can detect this kind of issue much earlier in people's local builds. It
> > > > may expose issues in other layers but those issues probably do need
> > > > exposing at this point too...
> > >
> > > This breaks:
> > >
> > > override PYTHON := $(call get-executable-or-default,PYTHON,$(subst -config,,$(PYTHON_AUTO)))
> > >
> > > as somehow PYTHON is expanded to a full path, yet:
> > >
> > > override PYTHON := $(call get-executable-or-default,PYTHON,$(PYTHON_AUTO))
> > >
> > > this works and doesn't expand PYTHON. I have no idea why, it doesn't
> > > make sense.
> > >
> >
> > urk. I'm off today for a Stat holiday (and Monday as well), but will
> > poke at this throughout the weekend to try and come up with ideas
> >
> > first step, get geared up to test reproducibility locally, step 0,
> > find my old notes on the subject :)
>
> The insane.bbclass change helps as you don't need a full
> reproducibility build test. It is basically looking for buildpaths
> (TOPDIR) in the binaries.
>
> In other words just do a "strings perf | grep python3" and if you see a
> full build path there, there is a problem.
>
> You can see if on the compile commandline with a -DPYTHON= definition
> too. If it is a full path, it is broken.

Sounds good.

I see the QA patch.

I'm on it, and will follow up when I know more.

Bruce

>
> Cheers,
>
> Richard
>
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 15+ messages in thread

end of thread, other threads:[~2022-07-01 15:15 UTC | newest]

Thread overview: 15+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
2022-06-30 19:16 ` [PATCH 1/7] linux-yocto/5.10: update to v5.10.121 Bruce Ashfield
2022-06-30 19:16 ` [PATCH 2/7] linux-yocto/5.15: update to v5.15.46 Bruce Ashfield
2022-06-30 19:16 ` [PATCH 3/7] linux-yocto/5.15: update to v5.15.48 bruce.ashfield
2022-06-30 19:16 ` [PATCH 4/7] linux-yocto/5.10: update to v5.10.123 bruce.ashfield
2022-06-30 19:16 ` [PATCH 5/7] linux-yocto-dev: bump to v5.19-rc bruce.ashfield
2022-06-30 19:16 ` [PATCH 6/7] linux-yocto/5.15: drop obselete GPIO sysfs ABI bruce.ashfield
2022-06-30 19:16 ` [PATCH 7/7] lttng-modules: fix 5.19+ build bruce.ashfield
2022-07-01  9:59 ` [PATCH 0/7] kernel-yocto: consolidated pull request Richard Purdie
     [not found] ` <16FDAC3178C621FE.2437@lists.openembedded.org>
2022-07-01 12:52   ` [OE-core] " Richard Purdie
     [not found]   ` <16FDB5A16CDF6390.2437@lists.openembedded.org>
2022-07-01 14:10     ` Richard Purdie
     [not found]     ` <16FDB9E325C9E889.5468@lists.openembedded.org>
2022-07-01 14:49       ` Richard Purdie
2022-07-01 14:57         ` Bruce Ashfield
2022-07-01 15:01           ` Richard Purdie
2022-07-01 15:15             ` Bruce Ashfield

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.