All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 00/15] kernel-yocto: consolidated pull request
@ 2022-04-28 13:47 bruce.ashfield
  2022-04-28 13:47 ` [PATCH 01/15] linux-yocto/5.15: arm: poky-tiny cleanup and fixes bruce.ashfield
                   ` (15 more replies)
  0 siblings, 16 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

This is mainly a resend of the pull request that I sent just before
the release builds.

At that time, there was a ppc boot issue, which I've fixed. There was
also a ptest warning, which I couldn't reproduce, so let's see if it
pops back up on the AB.

There is also a known issue with some of the arm reorganization done
for the -tiny cleaup. Jon has been working on fixes to that series, and
I've cc'd him here so he can add context. It was some boot issues,
even in the -standard kernel for sato (last I checked).

The issue with the ARM changes is that they've already been pushed
to my repos, so everything stacks on top. If we can't get them fixed
shortly, I can temporarily revert and do a new patch on top.

Khem has also indicated that the 5.15.36 -stable has all of the changes
required for gcc12, so it would be a good bump to get under test.

Cheers,

Bruce

The following changes since commit 5639708757faa00de1bc64b01220a5f7232818fb:

  set_versions: update for 4.0 release (2022-04-26 10:56:47 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (15):
  linux-yocto/5.15: arm: poky-tiny cleanup and fixes
  linux-yocto/5.15: update to v5.15.33
  linux-yocto/5.10: update to v5.10.110
  linux-yocto/5.10: base: enable kernel crypto userspace API
  linux-yocto/5.15: base: enable kernel crypto userspace API
  linux-yocto/5.15: kasan: fix BUG: sleeping function called from
    invalid context
  kernel-yocto: allow patch author date to be commit date
  linux-yocto/5.15: fix ppc boot
  linux-yocto/5.15: netfilter: conntrack: avoid useless indirection
    during conntrack destruction
  linux-yocto/5.10: update to v5.10.112
  linux-yocto/5.15: update to v5.15.35
  linux-yocto/5.15: Fix CVE-2022-28796
  linux-yocto: enable powerpc debug fragment
  linux-yocto/5.15: fix -standard kernel build issue
  linux-yocto/5.15: update to v5.15.36

 meta/classes/kernel-yocto.bbclass             |  6 +++-
 .../kern-tools/kern-tools-native_git.bb       |  2 +-
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++--
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++--
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 26 +++++++++--------
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 28 ++++++++++---------
 8 files changed, 48 insertions(+), 40 deletions(-)

-- 
2.19.1



^ permalink raw reply	[flat|nested] 26+ messages in thread

* [PATCH 01/15] linux-yocto/5.15: arm: poky-tiny cleanup and fixes
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 02/15] linux-yocto/5.15: update to v5.15.33 bruce.ashfield
                   ` (14 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    20dcef87913 versatile: restore explicit CONFIG_ARM
    8e63ec2fc66 qemuarm64: cleanup for tiny enablement
    fa720c009a8 arm-versatile-926ejs: reorg for tiny and preempt-rt
    7febff689a8 qemuarma15: fix tiny and preempt-rt
    7720c50d622 tiny: make more generic
    f052e84eafa pci: remove CONFIG_PCI_MMCONFIG
    917043019b4 virtio: Add prereqs for tiny
    da919d67b1a common-pc: add CONFIG_ISA_DMA_API for tiny
    1a3a497c472 x2apic: enable iommu for tiny
    63e25b57177 features/security: Move x86_64 configs to separate file

Signed-off-by: Jon Mason <jdmason@kudzu.us>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 87ccfc1f45..b7949e3b85 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "29d051cc421a76432897019edc33edae35b16e39"
-SRCREV_meta ?= "63e25b5717751b4b33685bd5991d10c52934a4c6"
+SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 43a5ad728a..129b70cb24 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -15,7 +15,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "c3d54a67cbf3fb8e6df2d88c80e9d2c74f69aba4"
-SRCREV_meta ?= "63e25b5717751b4b33685bd5991d10c52934a4c6"
+SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 5cfa0c37d7..cfdce6ea97 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
 SRCREV_machine:qemux86-64 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
 SRCREV_machine:qemumips64 ?= "a4805fe749c9c56d18a60b5378674760ef0e85ed"
 SRCREV_machine ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_meta ?= "63e25b5717751b4b33685bd5991d10c52934a4c6"
+SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 02/15] linux-yocto/5.15: update to v5.15.33
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
  2022-04-28 13:47 ` [PATCH 01/15] linux-yocto/5.15: arm: poky-tiny cleanup and fixes bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 03/15] linux-yocto/5.10: update to v5.10.110 bruce.ashfield
                   ` (13 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

    06f50ca83ace Linux 5.15.33
    541b7456fc4d PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
    39fd0cc079c9 coredump: Use the vma snapshot in fill_files_note
    cabd69640957 coredump/elf: Pass coredump_params into fill_note_info
    7ba958df6449 coredump: Remove the WARN_ON in dump_vma_snapshot
    f6ca862806df coredump: Snapshot the vmas in do_coredump
    57c04fac8023 iommu/dma: Account for min_align_mask w/swiotlb
    3e44e136560c swiotlb: Support aligned swiotlb buffers
    52d23f5f0915 iommu/dma: Check CONFIG_SWIOTLB more broadly
    bc05d84824c0 iommu/dma: Fold _swiotlb helpers into callers
    c3841d020b82 iommu/dma: Skip extra sync during unmap w/swiotlb
    8771d9673e0b KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
    b0e8e828acb5 mmc: rtsx: Fix build errors/warnings for unused variable
    8af04b6aa02b mmc: rtsx: Let MMC core handle runtime PM
    a9bbdeef768f n64cart: convert bi_disk to bi_bdev->bd_disk fix build
    2a710a5c59e9 torture: Make torture.sh help message match reality
    acabfc943245 openvswitch: Fixed nd target mask field in the flow dump.
    3fc38521fc30 docs: sysctl/kernel: add missing bit to panic_print
    166abd13eab0 um: Fix uml_mconsole stop/go
    94a53804ec3a arm64: dts: ls1046a: Update i2c node dma properties
    32820c358d1b arm64: dts: ls1043a: Update i2c dma properties
    28a020859c00 ARM: dts: spear13xx: Update SPI dma properties
    7aa9bba18f80 ARM: dts: spear1340: Update serial node properties
    dd8772224c19 spi: mediatek: support tick_delay without enhance_timing
    2a6e0695ddd5 media: ov6650: Fix crop rectangle affected by set format
    3995d4cf529c media: ov6650: Add try support to selection API operations
    8f5e6110e108 perf vendor events: Update metrics for SkyLake Server
    b0e5c18317f7 ASoC: topology: Allow TLV control to be either read or write
    678b6901d00b ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
    ba8260872dd5 ubi: fastmap: Return error code if memory allocation fails in add_aeb()
    666176d0f9bb dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
    e918b36600d6 dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
    b2b85196a31a dt-bindings: spi: mxic: The interrupt property is not mandatory
    c19a9d307844 dt-bindings: mtd: nand-controller: Fix a comment in the examples
    716a77f8460d dt-bindings: mtd: nand-controller: Fix the reg property description
    8ec990990be3 mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
    50c906a6977f bpf: Fix comment for helper bpf_current_task_under_cgroup()
    398ac11f4425 bpf: Adjust BPF stack helper functions to accommodate skip > 0
    21b6b8d43d87 af_unix: Support POLLPRI for OOB.
    260daa256d30 mm/usercopy: return 1 from hardened_usercopy __setup() handler
    c9acbcd636ab mm/memcontrol: return 1 from cgroup.memory __setup() handler
    48ddbd8b4e42 ARM: 9187/1: JIVE: fix return value of __setup handler
    6795b20d4b2c mm/mmap: return 1 from stack_guard_gap __setup() handler
    23629b673b78 net: preserve skb_end_offset() in skb_unclone_keeptruesize()
    51e458fc0ca6 net: add skb_set_end_offset() helper
    14d552ab31ed tracing: Have type enum modifications copy the strings
    7007c894631c Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
    63351e2e1362 ASoC: soc-compress: Change the check for codec_dai
    7ed3cce2fe68 arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
    5ab0f5e238b9 staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
    0e39097efcb5 scsi: qla2xxx: Add qla2x00_async_done() for async routines
    b9cf1208af36 drm/connector: Fix typo in documentation
    5b422da35c15 proc: bootconfig: Add null pointer check
    f78f56488cd3 can: isotp: restore accidentally removed MSG_PEEK feature
    3fc81968625a platform/chrome: cros_ec_typec: Check for EC device
    8c1c3c00dceb spi: Fix Tegra QSPI example
    7480cc0240eb vhost: handle error while adding split ranges to iotlb
    97b5593fd1b1 ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
    dae252901378 riscv module: remove (NOLOAD)
    0853bd6885c2 io_uring: fix memory leak of uid in files registration
    5b9ac3727e4a block: Fix the maximum minor value is blk_alloc_ext_minor()
    21cfddd5e0f6 ARM: iop32x: offset IRQ numbers by 1
    1a3f1cf87054 ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
    619709f0c608 ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
    d509d41d89c5 pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
    3e51c3023228 pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
    b603cbe08b0b net: sparx5: uses, depends on BRIDGE or !BRIDGE
    84817c83c0e7 watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
    d02ca80ec735 pinctrl: pinconf-generic: Print arguments for bias-pull-*
    4913daecd04a watch_queue: Free the page array when watch_queue is dismantled
    210891d81b9c crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
    c78d23ea7506 mailbox: imx: fix wakeup failure from freeze mode
    8cbf4ae7a283 rxrpc: Fix call timer start racing with call destruction
    432297011caf rxrpc: fix some null-ptr-deref bugs in server_key.c
    88570bda6e48 net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
    a0817ad3f283 net: hns3: fix the concurrency between functions reading debugfs
    5c3c9bce1c99 gfs2: Make sure FITRIM minlen is rounded up to fs block size
    1d8195349742 gfs2: gfs2_setattr_size error path fix
    50ed32e67c5c rtc: check if __rtc_read_time was successful
    9f20ce95db3d modpost: restore the warning message for missing symbol versions
    7aae60df6782 XArray: Update the LRU list in xas_split()
    be8ebbabac94 can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
    fa9c1f14002d can: mcba_usb: properly check endpoint type
    37f07ad24866 can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
    7521a97b1929 XArray: Fix xas_create_range() when multi-order entry present
    9af42a4f6d81 wireguard: socket: ignore v6 endpoints when ipv6 is disabled
    402991a97715 wireguard: socket: free skb in send6 when ipv6 is disabled
    6a7245252fdc wireguard: queueing: use CFI-safe ptr_ring cleanup function
    c98f792a1468 nvme: fix the read-only state for zoned namespaces with unsupposed features
    7d18d6c71372 nvme: allow duplicate NSIDs for private namespaces
    578bf41d9443 ubifs: rename_whiteout: correct old_dir size computing
    4f75bab98565 ubifs: Fix to add refcount once page is set private
    a7054aaf1909 ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
    56cf8b26b18e ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
    489c3a2577b3 ubifs: Rectify space amount budget for mkdir/tmpfile operations
    a9662bec5a4d ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
    c67bc98d1f08 ubifs: Rename whiteout atomically
    ff846f2c5d1d ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
    c58af8564a7b ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
    2ad07009c459 ubifs: rename_whiteout: Fix double free for whiteout_ui->data
    3fa2d7479605 KVM: SVM: fix panic on out-of-bounds guest IRQ
    63961ac1359e KVM: x86: fix sending PV IPI
    43637ee17092 KVM: Prevent module exit until all VMs are freed
    ba6e8c2df520 KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
    0e5dbc0540ba KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast()
    569a229142e9 KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
    81e5b16de862 platform: chrome: Split trace include file
    89dad346c241 scsi: qla2xxx: Use correct feature type field during RFF_ID processing
    f63fde0d16a4 scsi: qla2xxx: Reduce false trigger to login
    20909563bd50 scsi: qla2xxx: Fix stuck session of PRLI reject
    2b612191f9d3 scsi: qla2xxx: Fix N2N inconsistent PLOGI
    c9d6081a5f18 scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
    d6f691a133f0 scsi: qla2xxx: Fix hang due to session stuck
    7ccd6063874d scsi: qla2xxx: Fix incorrect reporting of task management failure
    c0300beb313f scsi: qla2xxx: Fix disk failure to rediscover
    9c33d49ab9f3 scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
    d1b7d23cd462 scsi: qla2xxx: Check for firmware dump already collected
    812afc2b8ec0 scsi: qla2xxx: Add devids and conditionals for 28xx
    d70d86f7a6ea scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
    2df59f3bb240 scsi: qla2xxx: edif: Fix clang warning
    fbc1aa41269a scsi: qla2xxx: Fix device reconnect in loop topology
    b6c95db6d2e8 scsi: qla2xxx: Fix warning for missing error code
    67b1be130861 scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
    5ef6319f9882 scsi: qla2xxx: Fix premature hw access after PCI error
    826a9d4a00d1 scsi: qla2xxx: Fix scheduling while atomic
    7a3457777c4f scsi: qla2xxx: Fix warning message due to adisc being flushed
    5fb0a488028e scsi: qla2xxx: Fix stuck session in gpdb
    e17111dd2fda scsi: qla2xxx: Implement ref count for SRB
    24e86eae3f7b scsi: qla2xxx: Refactor asynchronous command initialization
    f5a0cf225f8d drm/i915: Reject unsupported TMDS rates on ICL+
    beeebae6ea82 drm/i915: Fix PSF GV point mask when SAGV is not possible
    102cba6d5ae2 drm/i915: Treat SAGV block time 0 as SAGV disabled
    e912d697400c drm/dp: Fix off-by-one in register cache size
    2d67222b2380 powerpc: Fix build errors with newer binutils
    f4b0b5a0f3c1 powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
    a29341e48601 powerpc/lib/sstep: Fix build errors with newer binutils
    d25efd904271 powerpc/lib/sstep: Fix 'sthcx' instruction
    5a3d8f3192a4 powerpc/kasan: Fix early region not updated correctly
    cb188e07105f KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
    5c3d0dbe200f KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB flush hypercalls
    72eae60bfe83 KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
    dbec906dbef6 KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
    f4fd34eaa767 KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
    af47248407c0 KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
    31a70b170e06 KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
    48306afcac2a KVM: x86: Reinitialize context if host userspace toggles EFER.LME
    273ad0cf5684 ALSA: hda/realtek: Add alc256-samsung-headphone fixup
    fe440221ca0f media: atomisp: fix bad usage at error handling logic
    251a11699fe5 mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    7c6bd60999f3 tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
    ae2b93b0a6a7 ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
    f90db7cca4d4 media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    deb1f0453198 media: Revert "media: em28xx: add missing em28xx_close_extension"
    96a7522c72c4 media: i2c: ov5648: Fix lockdep error
    eae90015d10f video: fbdev: sm712fb: Fix crash in smtcfb_write()
    a07c7b64eadf ASoC: amd: vg: fix for pm resume callback sequence
    4ab0293c961b ARM: mmp: Fix failure to remove sram device
    f8ef3b979bfa ARM: tegra: tamonten: Fix I2C3 pad setting
    6a1c70de40b5 lib/test_lockup: fix kernel pointer check for separate address spaces
    8b2a6074b981 uaccess: fix type mismatch warnings from access_ok()
    cb5bd93ad218 media: cx88-mpeg: clear interrupt status register before streaming video
    02f9f97d54ff media: imx-jpeg: fix a bug of accessing array out of bounds
    0b620fce5eae ASoC: soc-core: skip zero num_dai component in searching dai name
    80e6bbe4e193 ARM: dts: bcm2711: Add the missing L1/L2 cache information
    2d5c47df8e21 video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
    e7f5b1c56921 video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf()
    509bc99aba95 video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
    79045b61875d arm64: defconfig: build imx-sdma as a module
    c7129c401f55 ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
    330de92eb10f ARM: ftrace: avoid redundant loads or clobbering IP
    3f887cb763a0 media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
    8b6b38083a29 media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator off on some boards
    1c17870f26d9 ASoC: madera: Add dependencies on MFD
    35a2aeb70fe6 ARM: dts: bcm2837: Add the missing L1/L2 cache information
    93b85b6e8358 ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
    521796018815 video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
    6fe23ff94e78 video: fbdev: cirrusfb: check pixclock to avoid divide by zero
    9522e11e8636 video: fbdev: w100fb: Reset global state
    9ff2f7294ab0 video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    77fbe028d5a3 media: iommu/mediatek: Add device_link between the consumer and the larb devices
    4dd3e2d1bd70 media: iommu/mediatek: Return ENODEV if the device is NULL
    1515d1414967 media: iommu/mediatek-v1: Free the existed fwspec if the master dev already has
    eff76b180751 media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
    47b45e08e5ad ASoC: SOF: Intel: match sdw version on link_slaves_found
    205db54b159f ASoC: sh: rz-ssi: Make the data structures available before registering the handlers
    2011363c1968 media: ir_toy: free before error exiting
    0b2313042634 media: atmel: atmel-isc-base: report frame sizes as full supported range
    3681eb1fd45c media: staging: media: zoran: fix various V4L2 compliance errors
    7e76f3ed7ab2 media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com
    ff3357bffd9f media: staging: media: zoran: move videodev alloc
    24ab2d4ef52c ntfs: add sanity check on allocation size
    9dd6bb11df64 Adjust cifssb maximum read size
    1a55c48bba81 f2fs: compress: fix to print raw data size in error path of lz4 decompression
    2eff60346e7a f2fs: use spin_lock to avoid hang
    c78bada18aa1 btrfs: make search_csum_tree return 0 if we get -EFBIG
    40d006dfedd6 btrfs: harden identification of a stale device
    58d3aa672d13 f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
    7260793c13e9 NFSD: Fix nfsd_breaker_owns_lease() return values
    f68caedf264a f2fs: fix to do sanity check on curseg->alloc_type
    a0856764dc12 ext4: don't BUG if someone dirty pages without asking ext4 first
    7cca463f1030 sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
    6a6beb074186 ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
    572d14e6cec4 ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
    1388c10b3257 locking/lockdep: Iterate lock_classes directly when reading lockdep files
    95bc0ba6bef8 atomics: Fix atomic64_{read_acquire,set_release} fallbacks
    75fe5dcb1653 spi: tegra20: Use of_device_get_match_data()
    ffe0c4916795 nvme-tcp: lockdep: annotate in-kernel sockets
    b3ea76bda7f7 parisc: Fix handling off probe non-access faults
    c29642ba72f8 PM: core: keep irq flags in device_pm_check_callbacks()
    c02f2d420a44 ACPI/APEI: Limit printable size of BERT table data
    65d8a737452e Revert "Revert "block, bfq: honor already-setup queue merges""
    5b8d69c8c107 lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
    33ccf4f81785 ACPICA: Avoid walking the ACPI Namespace if it is not there
    080665e2c3cb bfq: fix use-after-free in bfq_dispatch_request
    e0943c456b60 fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
    757322b5aba9 irqchip/nvic: Release nvic_base upon failure
    dabfc878ef6f irqchip/qcom-pdc: Fix broken locking
    05ba7d0c639f Fix incorrect type in assignment of ipv6 port for audit
    860d36424d1b loop: use sysfs_emit() in the sysfs xxx show()
    55d192691b4b selinux: allow FIOCLEX and FIONCLEX with policy capability
    e48c260b0b2a arm64: module: remove (NOLOAD) from linker script
    15bb7a467b2b selinux: use correct type for context length
    8f34dea99cd7 block, bfq: don't move oom_bfqq
    69d41c77aadf crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
    f84b1633004d crypto: xts - Add softdep on ecb
    e11293de5cf6 block/bfq_wf2q: correct weight to ioprio
    e34806c6c29d rcu: Mark writes to the rcu_segcblist structure's ->flags field
    99780fcb5494 pinctrl: npcm: Fix broken references to chip->parent_device
    999ee266531b gcc-plugins/stackleak: Exactly match strings instead of prefixes
    ca97dfbda510 crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
    4941c21090c3 regulator: rpi-panel: Handle I2C errors/timing to the Atmel
    f3f93a1aaafc LSM: general protection fault in legacy_parse_param
    c331c9d1d2b7 fs: fix fd table size alignment properly
    611170142b42 lib/test: use after free in register_test_dev_kmod()
    136736abcd35 fs: fd tables have to be multiples of BITS_PER_LONG
    fd3f70b90772 net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    a738ff8143d8 NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    bcbf4e5c3b5b net/sched: act_ct: fix ref leak when switching zones
    72dd9e61fa31 net: prefer nf_ct_put instead of nf_conntrack_put
    6b663fa23c7e octeontx2-af: initialize action variable
    b375ea083fa6 net: sparx5: switchdev: fix possible NULL pointer dereference
    409570a619c1 net/x25: Fix null-ptr-deref caused by x25_disconnect
    c416e9bb85a6 qlcnic: dcb: default to returning -EOPNOTSUPP
    e87c47df2193 net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
    34a5c64951c3 net: hns3: clean residual vf config after disable sriov
    c95578235888 NFS: Don't loop forever in nfs_do_recoalesce()
    667760fe01e9 selftests: test_vxlan_under_vrf: Fix broken test case
    2d05a007096e net: phy: broadcom: Fix brcm_fet_config_init()
    2dc73ba93202 net: hns3: refine the process when PF set VF VLAN
    ee7e9a9d73d9 net: hns3: format the output of the MAC address
    30f0ff7176ef net: hns3: add vlan list lock to protect vlan list
    02948e5782ce net: hns3: fix port base vlan add fail when concurrent with reset
    5e528c0e0618 net: hns3: fix bug when PF set the duplicate MAC address for VFs
    be6937a11b1c net: enetc: report software timestamping via SO_TIMESTAMPING
    af884b276b08 xen: fix is_xen_pmu()
    6c17fd7a6f5d clk: Initialize orphan req_rate
    8b320893461c vsock/virtio: enable VQs early on probe
    b64bf5464ad5 vsock/virtio: read the negotiated features before using VQs
    10c6cb867ffa vsock/virtio: initialize vdev->priv before using VQs
    c07a9d2a1d1d clk: qcom: gcc-msm8994: Fix gpll4 width
    e16b5f077980 perf stat: Fix forked applications enablement of counters
    c532caa7df8c kdb: Fix the putarea helper function
    0445609a7ace NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
    4ee7a4b67770 SUNRPC don't resend a task on an offlined transport
    6195af5ad801 netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
    6bbfe9a715ea jfs: fix divide error in dbNextAG
    104852921ff6 driver core: dd: fix return value of __setup handler
    20fab30930f3 firmware: google: Properly state IOMEM dependency
    af6e1b06d0ba kgdbts: fix return value of __setup handler
    1d5103d9bb7d virt: acrn: fix a memory leak in acrn_dev_ioctl()
    b9c43aa0b18d virt: acrn: obtain pa from VMA with PFNMAP flag
    16e323804732 serial: 8250: fix XOFF/XON sending when DMA is used
    a885e17cf5f2 kgdboc: fix return value of __setup handler
    e1338178f35e tty: hvc: fix return value of __setup handler
    e35a555b5a9d pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
    c52703355766 pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
    84940deb8dd3 pinctrl: microchip-sgpio: lock RMW access
    c6f009fe90f1 pinctrl: microchip sgpio: use reset driver
    a843ba2e9c87 pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual GPIOs
    070d46aee151 pinctrl: mediatek: paris: Fix pingroup pin config state readback
    1190c1a5828a pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
    a8d236a32934 pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
    3ddbb9ba7579 pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
    127a5d3e732d staging: mt7621-dts: fix GB-PC2 devicetree
    b24dfa54d6e8 staging: mt7621-dts: fix pinctrl properties for ethernet
    97d01fabee69 staging: mt7621-dts: fix formatting
    1293b7481d73 staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
    75ee75cc360a NFS: remove unneeded check in decode_devicenotify_args()
    8bddc0227e78 mailbox: imx: fix crash in resume on i.mx8ulp
    613e1b253f6d clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver
    4be3e4c05d8d clk: Fix clk_hw_get_clk() when dev is NULL
    071c958f8e1b clk: clps711x: Terminate clk_div_table with sentinel element
    0415dce6228c clk: hisilicon: Terminate clk_div_table with sentinel element
    f4aee7714a1c clk: loongson1: Terminate clk_div_table with sentinel element
    7608a654a294 clk: actions: Terminate clk_div_table with sentinel element
    be8ab90a3a77 nvdimm/region: Fix default alignment for small regions
    bd4771ba2cf9 remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
    9c28309d6a5e remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region
    9a809b902e1d remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
    95deff8996fb dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
    2a9b575627fc clk: qcom: clk-rcg2: Update the frac table for pixel clock
    34dca60982e9 clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
    7a778371f9f2 clk: at91: sama7g5: fix parents of PDMCs' GCLK
    4b8a71f206c9 clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
    4bd979ee9927 clk: imx7d: Remove audio_mclk_root_clk
    c39a750b61f7 dma-debug: fix return value of __setup handlers
    872a7b12af43 staging: r8188eu: fix endless loop in recv_func
    18dc19571210 NFS: Return valid errors from nfs2/3_decode_dirent()
    8a842f88d0e2 habanalabs: Add check for pci_enable_device
    82546d91d588 iio: adc: Add check for devm_request_threaded_irq
    3e843460fb42 serial: 8250: Fix race condition in RTS-after-send handling
    ba3a3390c9b1 NFS: Use of mapping_set_error() results in spurious errors
    b59173ff16fb serial: 8250_lpss: Balance reference count for PCI DMA device
    3a1131f7d2a8 serial: 8250_mid: Balance reference count for PCI DMA device
    675216a820ec phy: phy-brcm-usb: fixup BCM4908 support
    d9a3c2949d04 phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
    ca3d7cf53d8f clk: qcom: ipq8074: Use floor ops for SDCC1 clock
    8c54f6c900d1 pinctrl: renesas: checker: Fix miscalculation of number of states
    d19fb1d659ba pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
    157a22ca80c5 staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
    d6c4fc0d903f serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
    011e841cd11b iio: mma8452: Fix probe failing when an i2c_device_id is used
    cad1a3b1f481 dmaengine: idxd: restore traffic class defaults after wq reset
    7bebc9519691 dmaengine: idxd: change bandwidth token to read buffers
    e509584b079a dmaengine: idxd: check GENCAP config support for gencfg register
    41e360fa73a4 clk: qcom: ipq8074: fix PCI-E clock oops
    9a5f4da1ea27 soundwire: intel: fix wrong register name in intel_shim_wake
    251aabcb0b09 cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
    2d7a9c09be64 misc: alcor_pci: Fix an error handling path
    72c4f4200f98 fsi: Aspeed: Fix a potential double free
    8adfd166fb32 pps: clients: gpio: Propagate return value from pps_gpio_probe
    6f4f778f2747 pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
    28a886a308ed fsi: scom: Remove retries in indirect scoms
    9fdc543b0e2a fsi: scom: Fix error handling
    b125b08dbee3 mxser: fix xmit_buf leak in activate when LSR == 0xff
    7a68abde36e1 staging: r8188eu: release_firmware is not called if allocation fails
    1768384f61d1 staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
    a9e88c2618d2 kernel/resource: fix kfree() of bootmem memory again
    585dc196a08f drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via ethtool
    eec20eea27a0 ice: don't allow to run ice_send_event_to_aux() in atomic ctx
    9b77c8cf69a4 ice: fix 'scheduling while atomic' on aux critical err interrupt
    c64223a8d188 mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
    21a2b4ab48a4 tipc: fix the timer expires after interval 100ms
    95df5cd5a446 net: dsa: fix panic on shutdown if multi-chip tree failed to probe
    894347d4d29b openvswitch: always update flow key after nat
    862002402333 tcp: ensure PMTU updates are processed during fastopen
    06d836801cd8 net: bcmgenet: Use stronger register read/writes to assure ordering
    40092a8ac089 PCI: Avoid broken MSI on SB600 USB devices
    dd1043342e45 selftests/bpf/test_lirc_mode2.sh: Exit with proper code
    33d39efb61a8 powerpc/pseries: Fix use after free in remove_phb_dynamic()
    226ec1997de7 i2c: mux: demux-pinctrl: do not deactivate a master that is not active
    0ee072f91326 netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
    9b2bbf36b9cf i2c: meson: Fix wrong speed use from probe
    7409ff6393a6 af_netlink: Fix shift out of bounds in group mask calculation
    9151982547ee ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
    770a97d3f34b Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
    60283d3ad395 Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
    7235485433d2 Bluetooth: hci_uart: add missing NULL check in h5_enqueue
    292e8478ae0a selftests/bpf: Fix error reporting from sock_fields programs
    48e785075f9e af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
    1bd58abf595b ibmvnic: fix race between xmit and reset
    3f798111077a bareudp: use ipv6_mod_enabled to check if IPv6 enabled
    b184a8fa7dd4 can: isotp: support MSG_TRUNC flag when reading from socket
    05e4e7d9bbb3 can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
    f343dbe82314 can: isotp: sanitize CAN ID checks in isotp_bind()
    9265c09b2415 mt76: mt7921: fix mt7921_queues_acq implementation
    2a85c4cb3b15 netfilter: flowtable: Fix QinQ and pppoe support for inet table
    7ff346ee019b drm/i915/display: Fix HPD short pulse handling for eDP
    5d48ddbcafdf USB: storage: ums-realtek: fix error code in rts51x_read_mem()
    bc2c4dc5b566 samples/bpf, xdpsock: Fix race when running for fix duration of time
    cb6f141ae705 bpf, sockmap: Fix double uncharge the mem of sk_msg
    168ff181f5b6 bpf, sockmap: Fix more uncharged while msg has more_data
    de3a8d8fab07 bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
    ef9785f42979 bpf, sockmap: Fix memleak in sk_psock_queue_msg
    8dd392e352d3 RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    b089f7fc89f9 Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
    d52dab6e0355 RDMA/irdma: Prevent some integer underflows
    18e65ab351cf power: ab8500_chargalg: Use CLOCK_MONOTONIC
    fe0e2ce5c87e mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    d29cda15cab0 MIPS: pgalloc: fix memory leak caused by pgd_free()
    d5e41310bd72 MIPS: RB532: fix return value of __setup handler
    69155dc2e047 mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
    32939187f254 ath10k: Fix error handling in ath10k_setup_msa_resources
    9d04f4a15fe0 vxcan: enable local echo for sent CAN frames
    45962427aca2 powerpc: 8xx: fix a return value error in mpc8xx_pic_init
    88242bd033e2 scsi: mpt3sas: Fix incorrect 4GB boundary check
    ee773b7018d6 platform/x86: huawei-wmi: check the return value of device_create_file()
    fdee6b347cb8 selftests/bpf: Make test_lwt_ip_encap more stable and faster
    adc4a1ed139e libbpf: Unmap rings when umem deleted
    0a0c75ce5e26 mfd: mc13xxx: Add check for mc13xxx_irq_request
    4a852ff9b7be powerpc/64s: Don't use DSISR for SLB faults
    b55697c2a274 powerpc/sysdev: fix incorrect use to determine if list is empty
    804338913d27 MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
    be48780b4dec mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
    f23b4c9c6a5a drm/msm/a6xx: Fix missing ARRAY_SIZE() check
    62f44f554d1c net: axienet: fix RX ring refill allocation failure handling
    e37d269734ee PCI: Reduce warnings on possible RW1C corruption
    4c3c666ecc6a RDMA/core: Fix ib_qp_usecnt_dec() called when error
    c5505076073b IB/hfi1: Allow larger MTU without AIP
    4124966fbd95 power: supply: wm8350-power: Add missing free in free_charger_irq
    1318caf07507 power: supply: wm8350-power: Handle error for wm8350_register_irq
    8659aba5cab3 i2c: xiic: Make bus names unique
    383798d13aea hv_balloon: rate-limit "Unhandled message" warning
    5baa1283d698 KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor()
    468b136c2ca1 KVM: x86: Fix emulation in writing cr8
    29322cd03678 powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
    451472dc178f powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
    6792c0b56252 libbpf: Skip forward declaration when counting duplicated type names
    c06577a80485 gpu: host1x: Fix a memory leak in 'host1x_remove()'
    2154f7cadd88 RDMA/irdma: Remove incorrect masking of PD
    a0051c05312e RDMA/irdma: Fix Passthrough mode in VM
    5e96bb45c936 RDMA/irdma: Fix netdev notifications for vlan's
    ad7219cd8751 xsk: Fix race at socket teardown
    c08f23081c9b bpf, arm64: Feed byte-offset into bpf line info
    c301772c219d bpf, arm64: Call build_prologue() first in first JIT pass
    ffe0526c2e17 drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    849e6be7d66d scsi: hisi_sas: Change permission of parameter prot_mask
    1003a85d0a30 power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return
    852c1f5f3119 drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
    3813591bc046 ext2: correct max file size computing
    0c80fe5ea1b3 power: supply: sbs-charger: Don't cancel work that is not initialized
    c2554b47644f TOMOYO: fix __setup handlers return values
    bd443887ed2a drm/amd/display: Remove vupdate_int_entry definition
    847f8677e367 RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
    c8db786858d8 scsi: pm8001: Fix abort all task initialization
    c6c95cdd5138 scsi: pm8001: Fix NCQ NON DATA command completion handling
    e4fce9af88ec scsi: pm8001: Fix NCQ NON DATA command task initialization
    03865ae38771 scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
    b453d71af756 scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
    d14d1f88d8c2 scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
    fc1d7c820287 scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config()
    e332a97c4358 scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
    3a9bb3afd0cb scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
    4e878e41e900 scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
    08f0b58e2a5f scsi: fnic: Fix a tracing statement
    aed99c7648cb vfio/pci: wake-up devices around reset functions
    4319f17fb826 vfio/pci: fix memory leak during D3hot to D0 transition
    5f3856f3ba10 dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
    590bc324ac4e drm/msm/dpu: fix dp audio condition
    9b625cee90a9 drm/msm/dpu: add DSPP blocks teardown
    ea009273d0c2 drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
    04ed3cd92999 drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
    47e2060f2366 drm/msm/dp: always add fail-safe mode into connector mode list
    740d2330760e drm/msm/dp: stop link training after link training 2 failed
    9525b8bcae8b drm/msm/dp: populate connector of struct dp_panel
    2c4de9b94227 mtd: rawnand: pl353: Set the nand chip node as the flash node
    a2095c3e0309 iwlwifi: mvm: Fix an error code in iwl_mvm_up()
    01e36bdb95e7 iwlwifi: Fix -EIO error code that is never returned
    a3bb5cda4fed iwlwifi: yoyo: remove DBGI_SRAM address reset writing
    06511eed8177 iwlwifi: mvm: align locking in D3 test debugfs
    ec9b77481aaf iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
    21053d707480 iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
    2de35ae362f3 selftests: mptcp: add csum mib check for mptcp_connect
    e2951eaa9398 dax: make sure inodes are flushed before destroy cache
    c08208f2635c IB/cma: Allow XRC INI QPs to set their local ACK timeout
    d85baefc858f libbpf: Fix memleak in libbpf_netlink_recv()
    0f47edc22c2b drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
    ac98fdec1114 drm/amd/pm: enable pm sysfs write for one VF mode
    28093e78e0f2 bpftool: Fix the error when lookup in no-btf maps
    64c06df2428b drm/bridge: anx7625: Fix overflow issue on reading EDID
    d6c7f46b8f05 iommu/ipmmu-vmsa: Check for error num after setting mask
    b5b285818754 HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
    ffb8e92b4cef power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
    9dea119df0fa libbpf: Use dynamically allocated buffer when receiving netlink messages
    f2a19db2a941 drm/bridge: dw-hdmi: use safe format when first in bridge chain
    2f0949db6e2c libbpf: Fix compilation warning due to mismatched printf format
    0255e93dce7a net:enetc: allocate CBD ring data memory using DMA coherent methods
    721992163e0c cxl/regs: Fix size of CXL Capability Header Register
    0e348f94787f cxl/core: Fix cxl_probe_component_regs() error message
    855f1c64e21e libbpf: Fix signedness bug in btf_dump_array_data()
    cdb2150050c7 RDMA/rxe: Check the last packet by RXE_END_MASK
    ed750e22e443 PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    0fe94b84c43c PCI: aardvark: Fix reading MSI interrupt number
    1f0add37ac5c igb: refactor XDP registration
    ab8c107470d1 igc: avoid kernel warning when changing RX ring parameters
    ea6b04796c87 mtd: mchp48l640: Add SPI ID table
    21e78798b206 mtd: mchp23k256: Add SPI ID table
    0eec5e2748f1 i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
    0b01811fc193 i2c: bcm2835: Use platform_get_irq() to get the interrupt
    b96a7265f763 net: asix: add proper error handling of usb read errors
    b997cfdc3f98 livepatch: Fix build failure on 32 bits processors
    34bed8dae12a scripts/dtc: Call pkg-config POSIXly correct
    0aec294f2d2f mac80211: limit bandwidth in HE capabilities
    a41efae062bf mac80211: Remove a couple of obsolete TODO
    5ad6b337e4ac net: dsa: mv88e6xxx: Enable port policy support on 6097
    b2dea2a696d0 ptp: unregister virtual clocks when unregistering physical clock.
    a53c147ac496 mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
    fd1fcad5c053 mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
    443cb1bc8a96 mt76: mt7615: fix a leftover race in runtime-pm
    421cb64c91dd mt76: mt7921: fix a leftover race in runtime-pm
    0f3d76144b9c mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
    60d815fd4338 mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode
    203a1e1230cf mt76: connac: fix sta_rec_wtbl tag len
    94fd8a2a47c8 powerpc/perf: Don't use perf_hw_context for trace IMC PMU
    0dc750479a5f KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
    10686b028059 powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
    9acf7c2f3145 ray_cs: Check ioremap return value
    3a4bcc4cb612 power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    cb42b6cfc5b0 ixgbe: respect metadata on XSK Rx to skb
    8c072b8e3226 ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    6dc18226976c ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
    28e561f3660d igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    0e2f6a7f59f1 i40e: respect metadata on XSK Rx to skb
    968c76e96afd i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    7ad4f7729f0e selftests/net: timestamping: Fix bind_phc check
    5bedd66a59e5 KVM: PPC: Fix vmx/vsx mixup in mmio emulation
    72c179f650f6 RDMA/core: Set MR type in ib_reg_user_mr
    0b700f7d0649 ath9k_htc: fix uninit value bugs
    c41832e7dadd selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
    a5c1c0920cf6 selftests/bpf: Normalize XDP section names in selftests
    f00346b30a7c net: phy: at803x: move page selection fix to config_init
    b175bc586410 drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
    bdc7429708a0 drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()
    408ab78ca138 drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
    2e05de23052d ionic: Don't send reset commands if FW isn't running
    4f69a923a388 ionic: start watchdog after all is setup
    76624b5a61c7 ionic: fix type complaint in ionic_dev_cmd_clean()
    da491fc54e4e drm/edid: Split deep color modes between RGB and YUV444
    19da408ab41c drm/edid: Don't clear formats if using deep color
    8480efe815e5 mtd: rawnand: gpmi: fix controller timings setting
    5b1f32593955 mtd: onenand: Check for error irq
    041e5b8a62e6 Bluetooth: hci_serdev: call init_rwsem() before p->open()
    9d42e744685c Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
    0b96610a7b74 selftests: bpf: Fix bind on used port
    0728ccb66468 drm/selftests/test-drm_dp_mst_helper: Fix memory leak in sideband_msg_req_encode_decode
    51b82141fffa bpf: Fix UAF due to race between btf_try_get_module and load_module
    811b667cefbe udmabuf: validate ubuf->pagecount
    e5f642c55f4c bpftool: Only set obj->skeleton on complete success
    b385ebe91ae9 libbpf: Fix possible NULL pointer dereference when destroying skeleton
    34d0a99fa09a drm/panfrost: Check for error num after setting mask
    2ff993b3daa4 drm/v3d/v3d_drv: Check for error num after setting mask
    982d824a9b27 ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    66b805b63527 drm: bridge: adv7511: Fix ADV7535 HPD enablement
    c43b4106cfc5 drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
    4db8e14ce478 drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    f20a990784ee drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    461656a5e9be drm/meson: Fix error handling when afbcd.ops->init fails
    1c5439a71612 drm/meson: split out encoder from meson_dw_hdmi
    ffcfa1669316 drm/meson: Make use of the helper function devm_platform_ioremap_resourcexxx()
    d2a0678dff46 drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
    d81d72b912dc ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
    c4d2a100f104 ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
    c2e5f5d23718 ASoC: amd: Fix reference to PCM buffer address
    2f44eca78cc6 ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
    e2aeafc6509c ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
    f589063b585a ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
    f2b0fc2a46a6 mmc: davinci_mmc: Handle error for clk_enable
    9668c6bca12a ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe
    42735eae94ee ASoC: SOF: Intel: enable DMI L1 for playback streams
    b23b524b8bbd ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
    06e6f4ba2534 ASoC: fsl_spdif: Disable TX clock when stop
    44acdaf7acb6 ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
    1ecf9dcf2868 ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
    39c2894dfc08 ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
    87e04a89c31e ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
    56e0f1696a96 ASoC: mediatek: use of_device_get_match_data()
    5441ab46dd43 ASoC: SOF: Add missing of_node_put() in imx8m_probe
    6724217bfbfd ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe
    f32ac9bf5e3f ASoC: atmel: Fix error handling in snd_proto_probe
    1e77cab218e4 ivtv: fix incorrect device_caps for ivtvfb
    a8523efdc946 media: saa7134: fix incorrect use to determine if list is empty
    a41fc6d02d82 video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
    c19312809931 ASoC: fsi: Add check for clk_enable
    0bdb861b7d1b ASoC: wm8350: Handle error for wm8350_register_irq
    a0bc36b247dc ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
    9dd2fd7a1f84 media: vidtv: Check for null return of vzalloc
    a09e9882800f media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED
    ea2258664ffc m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
    178b32112be1 arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
    eab74c416120 ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
    2883fb9838fc memory: emif: check the pointer temp in get_device_details()
    50d934cea574 memory: emif: Add check for setup_interrupts
    fc237b8d624f ASoC: soc-compress: prevent the potentially use of null pointer
    d70d4a3ff5f2 ASoC: dwc-i2s: Handle errors for clk_enable
    58b64ee38637 ASoC: atmel_ssc_dai: Handle errors for clk_enable
    152d62d80960 ASoC: mxs-saif: Handle errors for clk_enable
    f64c5b235b47 printk: fix return value of printk.devkmsg __setup handler
    0fbd610e68c2 arm64: dts: broadcom: Fix sata nodename
    de64846df9fe arm64: dts: ns2: Fix spi-cpol and spi-cpha property
    b98940965daf ALSA: spi: Add check for clk_enable()
    89676d9e8c84 ASoC: ti: davinci-i2s: Add check for clk_enable()
    0a96bff46a5e mmc: sdhci_am654: Fix the driver data of AM64 SoC
    7c31acd9ca79 soc: mediatek: pm-domains: Add wakeup capacity support in power domain
    9db742370304 ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
    3fa8114be4a2 uaccess: fix nios2 and microblaze get_user_8()
    469277ff5ac8 vsprintf: Fix %pK with kptr_restrict == 0
    8611161ea715 lib: uninline simple_strntoull() as well
    34dd193d2329 selftests/lkdtm: Add UBSAN config
    f58159509b62 media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
    b1b91b31627d media: v4l2-core: Initialize h264 scaling matrix
    7399b9b62277 ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
    c42e96af49ef ASoC: codecs: wcd934x: fix kcontrol max values
    363490abe0be ASoC: codecs: wcd938x: fix kcontrol max values
    adafea71b49e ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
    966408e37d84 ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
    eb15c6ea692f ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
    9208ecc703b5 ASoC: codecs: rx-macro: fix accessing compander for aux
    56dcb5480687 media: cedrus: h264: Fix neighbour info buffer size
    dd6454742581 media: cedrus: H265: Fix neighbour info buffer size
    895364fa97e6 media: usb: go7007: s2250-board: fix leak in probe()
    332d45fe51d7 media: em28xx: initialize refcount before kref_get
    aa613ac27029 media: ti-vpe: cal: Fix a NULL pointer dereference in cal_ctx_v4l2_init_formats()
    12cb301cc5cb media: video/hdmi: handle short reads of hdmi info frame.
    0d05a58ea3b9 media: mexon-ge2d: fixup frames size in registers
    498ab2d70a9d ARM: dts: imx: Add missing LVDS decoder on M53Menlo
    2305e3460b42 vsprintf: Fix potential unaligned access
    b4c8675a710a ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
    49db8d166d7b soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
    42dab81e9309 firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined
    19e4c3b037ff arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
    8026415d7f54 arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
    17790ef9ad1f arm64: dts: broadcom: bcm4908: use proper TWD binding
    cc3a67e4147e arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
    4514dc92a353 arm64: dts: qcom: sdm845: fix microphone bias properties and values
    15565049d729 soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
    1874365f3c17 soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
    724376c30af5 soc: qcom: rpmpd: Check for null return of devm_kcalloc
    d761d62022bb ARM: dts: qcom: ipq4019: fix sleep clock
    b14f6a7d3608 firmware: qcom: scm: Remove reassignment to desc following initializer
    6c4cc4d36966 ARM: dts: Fix OpenBMC flash layout label addresses
    c3364cbc3762 video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
    f3ef254c840d video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
    c420b540db4b video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
    24cfeb466146 video: fbdev: controlfb: Fix COMPILE_TEST build
    02684dd83332 video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen
    96eb48f017cd media: aspeed: Correct value for h-total-pixels
    4a3051977327 media: ov5648: Don't pack controls struct
    26b1865f1fd4 media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
    ef35afc268c5 media: ov6650: Fix set format try processing path
    4ea548312052 media: hantro: Fix overfill bottom register field name
    b0b890dd8df3 media: meson: vdec: potential dereference of null pointer
    c3590ec1161d media: coda: Fix missing put_device() call in coda_get_vdoa_data
    f0344f0aee4d ASoC: simple-card-utils: Set sysclk on all components
    bb0a0e23dd00 ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
    1179081ba5fa ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
    e48b189799d3 ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
    f7d07ad8bc03 media: atmel: atmel-sama7g5-isc: fix ispck leftover
    25b925f94a36 media: bttv: fix WARNING regression on tunerless devices
    e1854a6c3a68 media: imx: imx8mq-mipi_csi2: fix system resume
    72d79cd3c3ad media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
    0022dc8cafa5 media: mtk-vcodec: potential dereference of null pointer
    48d00e24822e media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
    1fbc023f8173 media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
    74cbe85fa044 media: camss: vfe-170: fix "VFE halt timeout" error
    9af4e473668a media: camss: csid-170: set the right HALT_CMD when disabled
    a3b104487f74 media: camss: csid-170: don't enable unused irqs
    20d5934825b9 media: camss: csid-170: fix non-10bit formats
    0ac903a7bde9 media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
    b84343a9d676 pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
    9a24d035c5eb kunit: make kunit_test_timeout compatible with comment
    9ca7b59e7877 drivers/base/memory: add memory block to memory group after registration succeeded
    5bed6c2c1ffe selftests, x86: fix how check_cc.sh is being invoked
    0f42a02e4773 f2fs: fix compressed file start atomic write may cause data corruption
    1a97987f76b4 btrfs: fix unexpected error path when reflinking an inline extent
    2911ad0249c5 f2fs: fix to avoid potential deadlock
    1e0e63ad6243 sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
    b7aec0843e28 sched/cpuacct: Fix charge percpu cpuusage
    cc91880f0417 nfsd: more robust allocation failure handling in nfsd_file_cache_init
    d1eaaf6caded f2fs: fix missing free nid in f2fs_handle_failed_inode
    ec5884cbbfd3 sched/fair: Improve consistency of allowed NUMA balance calculations
    df5e0a0b3a4e perf/x86/intel/pt: Fix address filter config for 32-bit kernel
    929d8a87f709 perf/core: Fix address filter parser for multiple filters
    3bb11f3f6872 rseq: Remove broken uapi field layout on 32-bit little endian
    d2c741290f7e sched/uclamp: Fix iowait boost escaping uclamp restriction
    6c7276622393 sched/core: Export pelt_thermal_tp
    8bc68c44d97f sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
    d8c8dd97bb8c f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
    f69aecb49968 watch_queue: Actually free the watch
    695c47cea02b watch_queue: Fix NULL dereference in error cleanup
    109dda451021 io_uring: terminate manual loop iterator loop correctly for non-vecs
    1323976e9448 io_uring: don't check unrelated req->open.how in accept request
    657edec8987a clocksource: acpi_pm: fix return value of __setup handler
    9b181ad309c6 hwmon: (pmbus) Add Vin unit off handling
    41887c82e76f hwrng: nomadik - Change clk_disable to clk_disable_unprepare
    335bf1fc74f7 crypto: ccree - Fix use after free in cc_cipher_exit()
    20550eb187e8 crypto: ccp - ccp_dmaengine_unregister release dma channels
    166b2478152c ACPI: APEI: fix return value of __setup handlers
    bfa4a733aeaa KEYS: trusted: Avoid calling null function trusted_key_exit
    b0efbe7e88c7 KEYS: trusted: Fix trusted key backends when building as module
    d362998e8df9 arm64: prevent instrumentation of bp hardening callbacks
    df04ef63347f clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init()
    abc6b2a12a3e clocksource/drivers/timer-microchip-pit64b: Use notrace
    a81de4315ecf clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
    e34ba9ff04ee clocksource/drivers/exynos_mct: Refactor resources allocation
    97e3aaace46e clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
    58c9d407ce82 crypto: vmx - add missing dependencies
    f9474039df09 crypto: gemini - call finalize with bh disabled
    6ce48276d736 crypto: amlogic - call finalize with bh disabled
    67bc6890b981 crypto: sun8i-ce - call finalize with bh disabled
    05e13c5e4f8e crypto: sun8i-ss - call finalize with bh disabled
    2684f459f919 hwrng: atmel - disable trng on failure path
    f8a1392c099b spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
    7e45fc93dde2 PM: suspend: fix return value of __setup handler
    d0cd9da501f6 PM: hibernate: fix __setup handler error handling
    efaa0e969261 block: don't delete queue kobject before its children
    b9070c866aa3 nvme: fix the check for duplicate unique identifiers
    2340a15d3914 nvme: cleanup __nvme_check_ids
    a015dd1b8a54 hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
    3a70165fc788 hwmon: (pmbus) Add mutex to regulator ops
    f2757af27bf3 spi: pxa2xx-pci: Balance reference count for PCI DMA device
    40dba7c26e89 crypto: hisilicon/sec - fix the aead software fallback for engine
    c71e4d45dcc4 crypto: ccree - don't attempt 0 len DMA mappings
    0c366ade8606 EVM: fix the evm= __setup handler return value
    3a10df731516 audit: log AUDIT_TIME_* records only from rules
    8e8724b87afe crypto: rockchip - ECB does not need IV
    4d6e00474872 selftests/sgx: Treat CC as one argument
    d9172393f0f6 selftests/x86: Add validity check and allow field splitting
    e129fb065106 blk-cgroup: set blkg iostat after percpu stat aggregation
    c17eb1586c94 arm64/mm: avoid fixmap race condition when create pud mapping
    8550c9b846c5 stack: Constrain and fix stack offset randomization with Clang builds
    8effc4dc79a5 spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
    906315cb82d6 spi: tegra114: Add missing IRQ check in tegra_spi_probe
    e6374086f249 crypto: octeontx2 - remove CONFIG_DM_CRYPT check
    9ada174f47b3 thermal: int340x: Check for NULL after calling kmemdup()
    486d4c18f207 selinux: Fix selinux_sb_mnt_opts_compat()
    c111b3c1a257 crypto: mxs-dcp - Fix scatterlist processing
    af3c34eb9410 crypto: authenc - Fix sleep in atomic context in decrypt_tail
    8f10a38c9212 crypto: sun8i-ss - really disable hash on A80
    046f1499aef8 hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
    7919dfd84b35 hwrng: cavium - Check health status while reading random data
    0e67b3e1f93a crypto: ccp - Ensure psp_ret is always init'd in __sev_platform_init_locked()
    01d508417055 selinux: check return value of sel_make_avc_files
    aeeb944e7f91 selinux: access superblock_security_struct in LSM blob way
    ae2ff8d991b6 regulator: qcom_smd: fix for_each_child.cocci warnings
    9bbe88d1023f PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
    920facf23305 PCI: pciehp: Clear cmd_busy bit in polling mode
    86ca87591870 PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
    312d3d4f49e1 drm/i915/gem: add missing boundary check in vm_access
    d8b8bd1d03ee drm/i915/opregion: check port number bounds for SWSCI display power state
    2b08e0189b02 brcmfmac: pcie: Fix crashes due to early IRQs
    a7ea6de3bdd5 brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    b6957a10747c brcmfmac: pcie: Declare missing firmware files in pcie.c
    a88337a06966 brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    6e2dfa829026 brcmfmac: firmware: Allocate space for default boardrev in nvram
    51f0af904fb6 drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
    713f1fefb6c6 drm/nouveau/backlight: Just set all backlight types as RAW
    80de94c4ab4e drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
    7585d0f56f29 drm/syncobj: flatten dma_fence_chains on transfer
    85814e6461b8 xtensa: fix xtensa_wsr always writing 0
    821907e8f516 xtensa: fix stop_machine_cpuslocked call in patch_text
    e28bace5e7dc xtensa: define update_mmu_tlb function
    00c6bb4cea62 btrfs: verify the tranisd of the to-be-written dirty extent buffer
    f85ee0c845fd btrfs: extend locking to all space_info members accesses
    68a8120e1647 btrfs: zoned: mark relocation as writing
    2bd666b0fd28 media: davinci: vpif: fix unbalanced runtime PM enable
    12159871e1b4 media: davinci: vpif: fix unbalanced runtime PM get
    992af22dab9c media: venus: venc: Fix h264 8x8 transform control
    d5fcfc4af806 media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
    0a45148635f8 media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
    3e3c8d88e0ca DEC: Limit PMAX memory probing to R3k systems
    2039163c30f8 PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
    74e2d61e4faa bcache: fixup multiple threads crash
    2221a0f6c90c crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
    dc7cacd209c8 crypto: rsa-pkcs1pad - restore signature length check
    5013dbd89101 crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
    9c8d8f87c213 crypto: rsa-pkcs1pad - only allow with rsa
    1290eb4412aa exec: Force single empty string when argv is empty
    d342786a0e94 lib/raid6/test: fix multiple definition linking error
    137c66d5f915 thermal: int340x: Increase bitmap size
    bc5f440e1c5c pstore: Don't use semaphores in always-atomic-context code
    10a15d91bcba carl9170: fix missing bit-wise or operator for tx_params
    1d89cb2c72d6 mgag200 fix memmapsl configuration in GCTL6 register
    bd0cc79722df ARM: dts: exynos: add missing HDMI supplies on SMDK5420
    661016b895e6 ARM: dts: exynos: add missing HDMI supplies on SMDK5250
    d4577ac55725 ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
    cc7c9d207fce ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
    64b3bc9050d8 ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
    cdcaec46a6b2 rfkill: make new event layout opt-in
    677a5f6c81b5 video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
    46cdbff26c88 video: fbdev: sm712fb: Fix crash in smtcfb_read()
    c894ac44786c fbdev: Hot-unplug firmware fb devices on forced removal
    6e72980d588e drm/edid: check basic audio support on CEA extension block
    2e76c69c85f9 block: don't merge across cgroup boundaries if blkcg is enabled
    6a11b52b498d block: limit request dispatch loop duration
    f1dd8c1186be mailbox: tegra-hsp: Flush whole channel
    3d4b396a616d landlock: Use square brackets around "landlock-ruleset"
    20fbf100f84b samples/landlock: Fix path_list memory leak
    3eb18f8a1d02 drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
    3c65b7309d2e ext4: make mb_optimize_scan performance mount option work with extents
    597393cde841 ext4: fix fs corruption when tring to remove a non-empty directory with IO error
    73fa1798233c ext4: fix ext4_fc_stats trace point
    6cdb84dd0c8d coredump: Also dump first pages of non-executable ELF libraries
    8a7f9d9c3f6a ACPI: properties: Consistently return -ENOENT if there are no more references
    2e2eb55823df Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query flag"
    b6094744e261 ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
    5e3bd996d2c8 arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
    96181539a521 arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
    e931b8494a51 arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
    146ad3e0177d arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
    393a8a0f971e arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
    a01e1eaf5407 arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones
    556e8e0a27c8 arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
    e04a1de51cf6 PCI: fu740: Force 2.5GT/s for initial device probe
    ec5ebfd1ce35 powerpc/kvm: Fix kvm_use_magic_page
    024c2a0db53a drbd: fix potential silent data corruption
    39483fd3b2d2 tracing: Have trace event string test handle zero length strings
    12ea1f73690b dm integrity: set journal entry unused when shrinking device
    737d5e25e28d dm: fix double accounting of flush with data
    dc77afd7491e dm: interlock pending dm_io and dm_wait_for_bios_completion
    0987f00a76a1 dm: fix use-after-free in dm_cleanup_zoned_dev()
    d3444138ff0d dm stats: fix too short end duration_ns when using precise_timestamps
    7d3bd683e084 mm/kmemleak: reset tag when compare object pointer
    7d04d6d5c114 mm,hwpoison: unmap poisoned page before invalidation
    d4835551fd9f Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
    a07a4b75cccb mm: madvise: return correct bytes advised with process_madvise
    27d96f11b0a2 mm: madvise: skip unmapped vma holes passed to process_madvise
    476df5994878 drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD panels
    7c5312fdb1dc ocfs2: fix crash when mount with quota enabled
    cd2722e411e8 rtc: pl031: fix rtc features null pointer dereference
    8e167fdd4f62 rtc: mc146818-lib: fix locking in mc146818_set_time
    0cc320929ac6 ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    7777744e92a0 ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
    f9f37a956de1 ALSA: hda: Avoid unsol event during RPM suspending
    cf4cd2a5d0ae ALSA: cs4236: fix an incorrect NULL check on list iterator
    39a4bf7d1a23 cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
    f143f8334fb9 cifs: prevent bad output lengths in smb2_ioctl_query_info()
    665cf5507470 Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
    305a5303d1da riscv: Increase stack size under KASAN
    ee29fe27818e riscv: Fix fill_callchain return value
    3c4a1c81900c riscv: dts: canaan: Fix SPI3 bus width
    876a9bdfd9af qed: validate and restrict untrusted VFs vlan promisc mode
    4d8323922ea9 qed: display VF trust config
    59a4bc52f111 scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    cbf4e2f4f700 scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
    64b0fe4808bd scsi: ufs: Fix runtime PM messages never-ending cycle
    6ade94e6afc6 scsi: core: sd: Add silence_suspend flag to suppress some PM messages
    5e217aa2c825 mempolicy: mbind_range() set_policy() after vma_merge()
    3bae72c2db69 mm: invalidate hwpoison page cache page in fault path
    a74bb0eeabcd mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
    ab657a29c3e9 mm: fs: fix lru_cache_disabled race in bh_lru
    52ba0ab4f0a6 jffs2: fix memory leak in jffs2_scan_medium
    4392e8aeebc5 jffs2: fix memory leak in jffs2_do_mount_fs
    7a75740206af jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
    f2ce5238904f can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path
    f43e64076ff1 can: m_can: m_can_tx_handler(): fix use after free of skb
    459b19f42fd5 can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
    31d7d7f35045 mtd: rawnand: protect access to rawnand devices while in suspend
    7d94d25c7972 spi: mxic: Fix the transmit path
    48254561bd04 net: bnxt_ptp: fix compilation error
    89d369454267 pinctrl: samsung: drop pin banks references on error paths
    1db1639d955b pinctrl: ingenic: Fix regmap on X series SoCs
    025a7ccfb7a5 mm/mlock: fix two bugs in user_shm_lock()
    34afac3c75fa remoteproc: Fix count check in rproc_coredump_write()
    b065f398c860 f2fs: fix to do sanity check on .cp_pack_total_block_count
    f9156db0987f f2fs: quota: fix loop condition at f2fs_quota_sync()
    e98ae961b334 f2fs: fix to unlock page correctly in error path of is_alive()
    303cd6173dce NFSD: prevent integer overflow on 32 bit systems
    614a61e15920 NFSD: prevent underflow in nfssvc_decode_writeargs()
    253a9533941e NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
    518a7d6be1ed SUNRPC: avoid race between mod_timer() and del_timer_sync()
    19c82681db26 HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
    b3e38f939ab4 firmware: sysfb: fix platform-device leak in error path
    0dff5664b867 firmware: stratix10-svc: add missing callback parameter on RSU
    72403d1c04bb Documentation: update stable tree link
    8259235ab46e Documentation: add link to stable release candidate tree
    a1e55db51a88 KEYS: asymmetric: properly validate hash_algo and encoding
    255921f63a9e KEYS: asymmetric: enforce that sig algo matches key algo
    fe8df4489240 KEYS: fix length validation in keyctl_pkey_params_get_2()
    512bde642087 cifs: we do not need a spinlock around the tree access during umount
    2fafbc198613 cifs: fix handlecache and multiuser
    b6d75218ff65 ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
    42606add50f9 clk: uniphier: Fix fixed-rate initialization
    5aa6d84a0b07 clk: rockchip: re-add rational best approximation algorithm to the fractional divider
    ab67122003b1 greybus: svc: fix an error handling bug in gb_svc_hello()
    9e97f6641c87 iio: inkern: make a best effort on offset calculation
    b378d3f585e3 iio: inkern: apply consumer scale when no channel scale is available
    e38582362101 iio: inkern: apply consumer scale on IIO_VAL_INT cases
    1cb35faea3c3 iio: afe: rescale: use s64 for temporary scale calculations
    c61e2fc87f24 coresight: syscfg: Fix memleak on registration failure in cscfg_create_device
    ba81399402b7 coresight: Fix TRCCONFIGR.QE sysfs interface
    f1d936537155 docs: sphinx/requirements: Limit jinja2<3.1
    c1013a5ba4c9 bus: mhi: Fix MHI DMA structure endianness
    fe66a11af28c bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
    84bb0ac6c86f mei: avoid iterator usage outside of list_for_each_entry
    6d2ec095176c mei: me: add Alder Lake N device id.
    7c2422748463 mei: me: disable driver on the ign firmware
    f6121a746fae xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    7c2a317703c6 xhci: make xhci_handshake timeout for xhci_reset() adjustable
    4f2ab7e93b37 xhci: fix runtime PM imbalance in USB2 resume
    75bbc2b9748b xhci: fix garbage USBSTS being logged in some cases
    f5dc00496f76 USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    c94138ae4000 usb: typec: tipd: Forward plug orientation to typec subsystem
    662893b4f6bd tpm: fix reference counting for struct tpm_chip
    5a0735b0bcf9 virtio-blk: Use blk_validate_block_size() to validate block size
    8a4521456b54 iommu/iova: Improve 32-bit free space estimate
    fe953e0f77e5 drm/amdgpu: only check for _PR3 on dGPUs
    0884abb259f1 drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
    03f836fcb655 locking/lockdep: Avoid potential access of invalid memory in lock_class
    9f93d46a63d5 selftests: vm: fix clang build error multiple output files
    2ea395dc1327 net: dsa: microchip: add spi_device_id tables
    d06ee4572fd9 af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
    f868ffd1ead3 Input: zinitix - do not report shadow fingers
    8745973cdfc6 spi: Fix erroneous sgs value with min_t()
    20f46b12162c Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
    13b570f365b8 net:mcf8390: Use platform_get_irq() to get the interrupt
    526a46a5f479 spi: Fix invalid sgs value
    a28571fcc422 gpio: Revert regression in sysfs-gpio (gpiolib.c)
    cd3121310e33 ethernet: sun: Free the coherent when failing in probing
    afffb79a2dd5 tools/virtio: fix virtio_test execution
    f8f8e96048ad vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
    32aef620e650 virtio_console: break out of buf poll on remove
    3d39860bea5e ARM: mstar: Select HAVE_ARM_ARCH_TIMER
    189bdde30b55 xfrm: fix tunnel model fragmentation behavior
    3a2914bc3e62 HID: Add support for open wheel and no attachment to T300
    a3248ecf0724 HID: logitech-dj: add new lightspeed receiver id
    d5aad7d63b1b hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
    dd84d71bcbcb mm: kfence: fix missing objcg housekeeping for SLAB
    3d7df3f83f67 USB: serial: simple: add Nokia phone driver
    33325a62249e USB: serial: pl2303: fix GS type detection
    1dd64317e785 dt-bindings: usb: hcd: correct usb-device path
    2241e42f6c71 USB: serial: pl2303: add IBM device IDs
    890f78e54b74 Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index b7949e3b85..d9ec799d7a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "29d051cc421a76432897019edc33edae35b16e39"
-SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
+SRCREV_machine ?= "21c75f01103d61c2382d334b3ffbfe99dda7e262"
+SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.32"
+LINUX_VERSION ?= "5.15.33"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 129b70cb24..94911d309d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.32"
+LINUX_VERSION ?= "5.15.33"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "c3d54a67cbf3fb8e6df2d88c80e9d2c74f69aba4"
-SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
+SRCREV_machine ?= "ea49628781d5a5e42616c73f0dbf2d02d533f29b"
+SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index cfdce6ea97..8035a87c57 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "b6fd1a7dd80a336567fa30c1d674f0d5df9af836"
-SRCREV_machine:qemuarm64 ?= "387a676543764b59e38cf6b13d6474846fb07d78"
-SRCREV_machine:qemumips ?= "7c084cf3a700f7a2c68c8909501f4d35b3215e40"
-SRCREV_machine:qemuppc ?= "239f7c8f37bf9ade16325101df3c06a485ccc74e"
-SRCREV_machine:qemuriscv64 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_machine:qemuriscv32 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_machine:qemux86 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_machine:qemux86-64 ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_machine:qemumips64 ?= "a4805fe749c9c56d18a60b5378674760ef0e85ed"
-SRCREV_machine ?= "c9f3902d8069e32a8928153a38d8f6115194d128"
-SRCREV_meta ?= "20dcef879138eeb57347b35d2250a432ee23d927"
+SRCREV_machine:qemuarm ?= "43ff86b464fcc7b5050a727052321c11aeae68ab"
+SRCREV_machine:qemuarm64 ?= "2f91a381a2c207975c082737b94f18e908e94243"
+SRCREV_machine:qemumips ?= "f2bb2fd873acd46e19acaafcd64b0f3e81afb979"
+SRCREV_machine:qemuppc ?= "2d8f15356671a566aac072dadbb9757046fc8acc"
+SRCREV_machine:qemuriscv64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemuriscv32 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemux86 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemux86-64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemumips64 ?= "6aa2697e458c5a67404566ddbb3027a48593a7bc"
+SRCREV_machine ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "e29be6724adbc9c3126d2a9550ec21f927f22f6d"
+SRCREV_machine:class-devupstream ?= "06f50ca83ace219cb72213369d2be05bb0dd337e"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.32"
+LINUX_VERSION ?= "5.15.33"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 03/15] linux-yocto/5.10: update to v5.10.110
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
  2022-04-28 13:47 ` [PATCH 01/15] linux-yocto/5.15: arm: poky-tiny cleanup and fixes bruce.ashfield
  2022-04-28 13:47 ` [PATCH 02/15] linux-yocto/5.15: update to v5.15.33 bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 04/15] linux-yocto/5.10: base: enable kernel crypto userspace API bruce.ashfield
                   ` (12 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    3238bffaf992 Linux 5.10.110
    cf342cbfb37f PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
    a25864c5bc20 arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones
    558564db4475 coredump: Use the vma snapshot in fill_files_note
    b7933f145ad3 coredump/elf: Pass coredump_params into fill_note_info
    b043ae637a83 coredump: Remove the WARN_ON in dump_vma_snapshot
    936c8be4d144 coredump: Snapshot the vmas in do_coredump
    5318cdf4fd83 can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path
    869016a2938a can: m_can: m_can_tx_handler(): fix use after free of skb
    e90518d10c7d KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
    e36c45263a30 openvswitch: Fixed nd target mask field in the flow dump.
    415edc68b652 docs: sysctl/kernel: add missing bit to panic_print
    272c74323dcc um: Fix uml_mconsole stop/go
    c0a6a547388e ARM: dts: spear13xx: Update SPI dma properties
    ea3912af8b8a ARM: dts: spear1340: Update serial node properties
    74f7971985bd ASoC: topology: Allow TLV control to be either read or write
    3ca47556d920 ubi: fastmap: Return error code if memory allocation fails in add_aeb()
    7704f243cbbd dt-bindings: spi: mxic: The interrupt property is not mandatory
    648ab1dcc119 dt-bindings: mtd: nand-controller: Fix a comment in the examples
    71917e45e1aa dt-bindings: mtd: nand-controller: Fix the reg property description
    73f2f37417b0 bpf: Fix comment for helper bpf_current_task_under_cgroup()
    90805175a206 bpf: Adjust BPF stack helper functions to accommodate skip > 0
    86489492e876 mm/usercopy: return 1 from hardened_usercopy __setup() handler
    81a04b9a32e4 mm/memcontrol: return 1 from cgroup.memory __setup() handler
    f321621f5c84 ARM: 9187/1: JIVE: fix return value of __setup handler
    d57feed3b114 mm/mmap: return 1 from stack_guard_gap __setup() handler
    73f7cbb15191 batman-adv: Check ptr for NULL before reducing its refcnt
    f6da750bfaf4 ASoC: soc-compress: Change the check for codec_dai
    d3f786b7cf81 staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
    12e380bb6f16 proc: bootconfig: Add null pointer check
    90ec1b1538d4 can: isotp: restore accidentally removed MSG_PEEK feature
    16960ac92b84 platform/chrome: cros_ec_typec: Check for EC device
    e5b681822cac ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
    785a53373c22 riscv module: remove (NOLOAD)
    b27de7011cb3 io_uring: fix memory leak of uid in files registration
    20499ed3c041 ARM: iop32x: offset IRQ numbers by 1
    432b057f8e84 ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
    f28a857a61eb ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
    ecfc3f8a6350 pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
    503868a7c006 pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
    d9afc5146bd3 watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
    402b53dc7c46 pinctrl: pinconf-generic: Print arguments for bias-pull-*
    7169f6011091 watch_queue: Free the page array when watch_queue is dismantled
    e64dc94990fd crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
    a16f5ae8ade1 mailbox: imx: fix wakeup failure from freeze mode
    051360e51341 rxrpc: Fix call timer start racing with call destruction
    a94d98e06eba net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
    c73af4bc8a91 gfs2: Make sure FITRIM minlen is rounded up to fs block size
    33c204266c12 rtc: check if __rtc_read_time was successful
    381636f33fe4 XArray: Update the LRU list in xas_split()
    3b9fabe8f6e8 can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
    ef0acc514123 can: mcba_usb: properly check endpoint type
    0801a51d7938 can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
    1ac49c8fd49f XArray: Fix xas_create_range() when multi-order entry present
    49f77ab50a31 wireguard: socket: ignore v6 endpoints when ipv6 is disabled
    096f9d35cac0 wireguard: socket: free skb in send6 when ipv6 is disabled
    cd032f218c02 wireguard: queueing: use CFI-safe ptr_ring cleanup function
    8a0c70c238c5 ubifs: rename_whiteout: correct old_dir size computing
    c34ae24a2590 ubifs: Fix to add refcount once page is set private
    07a209fadee7 ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
    d07a24216931 ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
    13b2a8151e3b ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
    83e42a78428f ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
    a90e2dbe66d2 ubifs: rename_whiteout: Fix double free for whiteout_ui->data
    0c307349fe06 ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
    0fb470eb4889 KVM: SVM: fix panic on out-of-bounds guest IRQ
    cd8c2d7c7c49 KVM: x86: fix sending PV IPI
    eccfee44949d KVM: Prevent module exit until all VMs are freed
    09c771c45c12 KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
    aea4ffdcf30f platform: chrome: Split trace include file
    d3a913ba1fea scsi: qla2xxx: Use correct feature type field during RFF_ID processing
    633450063c10 scsi: qla2xxx: Reduce false trigger to login
    dd48727cabe5 scsi: qla2xxx: Fix N2N inconsistent PLOGI
    0910a791a6d7 scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
    f296e888e921 scsi: qla2xxx: Fix hang due to session stuck
    edea037716ff scsi: qla2xxx: Fix incorrect reporting of task management failure
    9dc104edd729 scsi: qla2xxx: Fix disk failure to rediscover
    f97316dd393b scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
    0e4a89efc223 scsi: qla2xxx: Check for firmware dump already collected
    ef10a7530c34 scsi: qla2xxx: Add devids and conditionals for 28xx
    bad77c9a47b4 scsi: qla2xxx: Fix device reconnect in loop topology
    8b52e20c22c2 scsi: qla2xxx: Fix warning for missing error code
    7c9745421d43 scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
    7fef50214dd0 scsi: qla2xxx: Fix scheduling while atomic
    c45147018d7e scsi: qla2xxx: Fix stuck session in gpdb
    031547f4c603 powerpc: Fix build errors with newer binutils
    68fa67e939d8 powerpc/lib/sstep: Fix build errors with newer binutils
    ad806b402268 powerpc/lib/sstep: Fix 'sthcx' instruction
    f39a3309393a powerpc/kasan: Fix early region not updated correctly
    89e5a4268760 KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
    a3ad4530088d ALSA: hda/realtek: Add alc256-samsung-headphone fixup
    aa2ad067cd74 media: atomisp: fix bad usage at error handling logic
    2412a5d29411 mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    808990afd855 media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    32582f82df2b media: Revert "media: em28xx: add missing em28xx_close_extension"
    b1c28577529c video: fbdev: sm712fb: Fix crash in smtcfb_write()
    e7bb29df2a14 ARM: mmp: Fix failure to remove sram device
    add823a9a5e2 ARM: tegra: tamonten: Fix I2C3 pad setting
    08ec8450f3e5 lib/test_lockup: fix kernel pointer check for separate address spaces
    40a5c93a7473 uaccess: fix type mismatch warnings from access_ok()
    a49b687a75d2 media: cx88-mpeg: clear interrupt status register before streaming video
    460635026801 ASoC: soc-core: skip zero num_dai component in searching dai name
    a840fc067e8c ARM: dts: bcm2711: Add the missing L1/L2 cache information
    681a317034b2 video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
    a7c624abf694 video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of snprintf()
    543dae0a46b0 video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
    910715c4b494 arm64: defconfig: build imx-sdma as a module
    14df2556a190 ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
    c241cfd0a55f ARM: ftrace: avoid redundant loads or clobbering IP
    41082d6432e5 media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
    b554196e6d39 media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator off on some boards
    370b50492e54 ASoC: madera: Add dependencies on MFD
    0020667edc06 ARM: dts: bcm2837: Add the missing L1/L2 cache information
    f040c0810291 ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
    da210b1b551c video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
    8c7e2141fb89 video: fbdev: cirrusfb: check pixclock to avoid divide by zero
    1e33f197468f video: fbdev: w100fb: Reset global state
    08dff4820127 video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    99e3f83539ca media: ir_toy: free before error exiting
    d658178b5ac2 media: staging: media: zoran: fix various V4L2 compliance errors
    bafec1a6ba4b media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com
    bd01629315ff media: staging: media: zoran: move videodev alloc
    b230f2d9441a ntfs: add sanity check on allocation size
    f7e8aff06262 f2fs: compress: fix to print raw data size in error path of lz4 decompression
    d91d1e681c99 NFSD: Fix nfsd_breaker_owns_lease() return values
    498b7088db71 f2fs: fix to do sanity check on curseg->alloc_type
    330d0e44fc5a ext4: don't BUG if someone dirty pages without asking ext4 first
    cd6d719534af ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
    69d2421b5527 ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
    ecd384c436fd locking/lockdep: Iterate lock_classes directly when reading lockdep files
    3ad817f1bd62 spi: tegra20: Use of_device_get_match_data()
    1c200c8bce08 nvme-tcp: lockdep: annotate in-kernel sockets
    7e4967e913ab parisc: Fix handling off probe non-access faults
    ede1ef1a7de9 PM: core: keep irq flags in device_pm_check_callbacks()
    227718c8bbd5 ACPI/APEI: Limit printable size of BERT table data
    cc051f497eac Revert "Revert "block, bfq: honor already-setup queue merges""
    1b69302bfae3 lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
    1b87ce6a778e ACPICA: Avoid walking the ACPI Namespace if it is not there
    df6e00b1a53c bfq: fix use-after-free in bfq_dispatch_request
    dd85ed4af8f5 fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
    9fc899ce5a20 irqchip/nvic: Release nvic_base upon failure
    4bbd910de18b irqchip/qcom-pdc: Fix broken locking
    f038185b6a62 Fix incorrect type in assignment of ipv6 port for audit
    012c572007c2 loop: use sysfs_emit() in the sysfs xxx show()
    448857f58009 selinux: allow FIOCLEX and FIONCLEX with policy capability
    4b9b60b5bfc8 selinux: use correct type for context length
    7507ead1e9d4 block, bfq: don't move oom_bfqq
    79b16d00de17 pinctrl: npcm: Fix broken references to chip->parent_device
    9d1d8e5e4294 gcc-plugins/stackleak: Exactly match strings instead of prefixes
    b0f2f89d741a regulator: rpi-panel: Handle I2C errors/timing to the Atmel
    2784604c8c6f LSM: general protection fault in legacy_parse_param
    e600b5973e80 fs: fix fd table size alignment properly
    327f07e3704c lib/test: use after free in register_test_dev_kmod()
    00d2b9fe5e02 fs: fd tables have to be multiples of BITS_PER_LONG
    1752fcd4045b net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    edb91a475da5 NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    5c94b6205e87 net/x25: Fix null-ptr-deref caused by x25_disconnect
    4896c308a57d qlcnic: dcb: default to returning -EOPNOTSUPP
    2165d0ebfbac selftests: test_vxlan_under_vrf: Fix broken test case
    f98dc124a482 net: phy: broadcom: Fix brcm_fet_config_init()
    3e7a483af3bb net: hns3: fix bug when PF set the duplicate MAC address for VFs
    3eb92660e69a net: enetc: report software timestamping via SO_TIMESTAMPING
    e9445a7a59d8 xen: fix is_xen_pmu()
    af0c3ced2468 clk: Initialize orphan req_rate
    845e734f975f clk: qcom: gcc-msm8994: Fix gpll4 width
    e2a262539219 kdb: Fix the putarea helper function
    a9fa7d48a1cd NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
    8cd30d28da01 netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
    fbd56a61ceee jfs: fix divide error in dbNextAG
    acb96e62e690 driver core: dd: fix return value of __setup handler
    89748be18f77 firmware: google: Properly state IOMEM dependency
    3d934d7b9019 kgdbts: fix return value of __setup handler
    f65ba8b98846 serial: 8250: fix XOFF/XON sending when DMA is used
    45e95a7bf8c4 kgdboc: fix return value of __setup handler
    96038b1cf45e tty: hvc: fix return value of __setup handler
    566e30289d04 pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
    669b05ff43bd pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
    9d095fe2fb8a pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual GPIOs
    861946289d4a pinctrl: mediatek: paris: Fix pingroup pin config state readback
    7675fb2aaf88 pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
    901e192ac91e pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
    72ea0fefea18 pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
    fddbfe43bf07 staging: mt7621-dts: fix GB-PC2 devicetree
    00e0739ca126 staging: mt7621-dts: fix pinctrl properties for ethernet
    47c31fe8ca78 staging: mt7621-dts: fix formatting
    59ec187d7c08 staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
    942f68bf2950 NFS: remove unneeded check in decode_devicenotify_args()
    e025c6638720 clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver
    54c812829741 clk: clps711x: Terminate clk_div_table with sentinel element
    9ff533033d8e clk: loongson1: Terminate clk_div_table with sentinel element
    bb680cabf242 clk: actions: Terminate clk_div_table with sentinel element
    431f8a9cec07 nvdimm/region: Fix default alignment for small regions
    f7210ca29a78 remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
    7a494580a89b remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region
    5c1d484d9661 remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
    f95fd61dd85a dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
    d047d68ff031 clk: qcom: clk-rcg2: Update the frac table for pixel clock
    334720f418f5 clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
    639744b2429f clk: at91: sama7g5: fix parents of PDMCs' GCLK
    0553ecbce95e clk: imx7d: Remove audio_mclk_root_clk
    867258d3f37d dma-debug: fix return value of __setup handlers
    2f3885514e41 NFS: Return valid errors from nfs2/3_decode_dirent()
    7b59afe84ad9 habanalabs: Add check for pci_enable_device
    afcbc6375233 iio: adc: Add check for devm_request_threaded_irq
    df2dc4cf71fa serial: 8250: Fix race condition in RTS-after-send handling
    469ce5119f22 NFS: Use of mapping_set_error() results in spurious errors
    659fe4d653a2 serial: 8250_lpss: Balance reference count for PCI DMA device
    0aebb3944ab1 serial: 8250_mid: Balance reference count for PCI DMA device
    c92bd51313bf phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
    80805f555e22 clk: qcom: ipq8074: Use floor ops for SDCC1 clock
    fd2601e3665e pinctrl: renesas: checker: Fix miscalculation of number of states
    c5cf977515b5 pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
    b5db33a81ee7 staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
    f5b01abf5f65 iio: mma8452: Fix probe failing when an i2c_device_id is used
    8b89c9e68a01 clk: qcom: ipq8074: fix PCI-E clock oops
    a70d5dbe2e4e soundwire: intel: fix wrong register name in intel_shim_wake
    091704a9a7f4 cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
    f90ad943221a misc: alcor_pci: Fix an error handling path
    553541c4531e fsi: Aspeed: Fix a potential double free
    cb212c3f0de7 fsi: aspeed: convert to devm_platform_ioremap_resource
    c0b3c06414c3 pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
    2cd05c38a27b mxser: fix xmit_buf leak in activate when LSR == 0xff
    8513c93eadc6 mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
    084be6309f4f tipc: fix the timer expires after interval 100ms
    5d8162371ce8 openvswitch: always update flow key after nat
    4593c76a659d tcp: ensure PMTU updates are processed during fastopen
    b26091a02093 net: bcmgenet: Use stronger register read/writes to assure ordering
    9088614323f0 PCI: Avoid broken MSI on SB600 USB devices
    75a4a97b7463 selftests/bpf/test_lirc_mode2.sh: Exit with proper code
    0d3ad6142a05 i2c: mux: demux-pinctrl: do not deactivate a master that is not active
    c483f8002d17 i2c: meson: Fix wrong speed use from probe
    b0898362188e af_netlink: Fix shift out of bounds in group mask calculation
    40f3b8dadae8 ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
    70a6cf749d9f Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
    b441fcdff2eb Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
    876cfe1380c3 selftests/bpf: Fix error reporting from sock_fields programs
    ac1ec6f319c0 bareudp: use ipv6_mod_enabled to check if IPv6 enabled
    c037e135391c can: isotp: support MSG_TRUNC flag when reading from socket
    f402c4986519 can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
    8a9d996d4edd USB: storage: ums-realtek: fix error code in rts51x_read_mem()
    f9a666100955 samples/bpf, xdpsock: Fix race when running for fix duration of time
    cd84ea3920ae bpf, sockmap: Fix double uncharge the mem of sk_msg
    7b812a369e64 bpf, sockmap: Fix more uncharged while msg has more_data
    bec34a91eba3 bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
    c98d903ff9e7 RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    a3587259ae55 mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    fa3d44424579 MIPS: pgalloc: fix memory leak caused by pgd_free()
    8c4808ff9e10 MIPS: RB532: fix return value of __setup handler
    ef1728e3cb9e mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
    315772133a4b ath10k: Fix error handling in ath10k_setup_msa_resources
    71f311b12380 vxcan: enable local echo for sent CAN frames
    3c2a39784974 powerpc: 8xx: fix a return value error in mpc8xx_pic_init
    956fab99ad26 platform/x86: huawei-wmi: check the return value of device_create_file()
    1ba28cb69218 selftests/bpf: Make test_lwt_ip_encap more stable and faster
    08ab4067815e libbpf: Unmap rings when umem deleted
    6fa8edfc9020 mfd: mc13xxx: Add check for mc13xxx_irq_request
    bcf93175ed84 powerpc/sysdev: fix incorrect use to determine if list is empty
    ab0a335b546e mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
    bbd91cdb620e net: axienet: fix RX ring refill allocation failure handling
    9ec698984db2 PCI: Reduce warnings on possible RW1C corruption
    a84cb039d282 IB/hfi1: Allow larger MTU without AIP
    48d23ef90116 power: supply: wm8350-power: Add missing free in free_charger_irq
    9d3dab40af71 power: supply: wm8350-power: Handle error for wm8350_register_irq
    5cf1371628a4 i2c: xiic: Make bus names unique
    f01e08083c94 hv_balloon: rate-limit "Unhandled message" warning
    ba2c6e353b11 KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor()
    fa9089949dac KVM: x86: Fix emulation in writing cr8
    3e7e73ae2bbd powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
    05abd49972e1 powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
    3e04a837dba7 libbpf: Skip forward declaration when counting duplicated type names
    6bb107332db2 gpu: host1x: Fix a memory leak in 'host1x_remove()'
    d1c7759304a1 bpf, arm64: Feed byte-offset into bpf line info
    694398af5fea bpf, arm64: Call build_prologue() first in first JIT pass
    06a0001366ac drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    a3d53f000561 scsi: hisi_sas: Change permission of parameter prot_mask
    705c70399e06 power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return
    1e06710c43a0 drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
    9ffa07c699a7 ext2: correct max file size computing
    60605acf5bf8 TOMOYO: fix __setup handlers return values
    adb7c8d1de05 drm/amd/display: Remove vupdate_int_entry definition
    e462b0f518e9 RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
    279f318bd7d6 scsi: pm8001: Fix abort all task initialization
    780c668a2dd4 scsi: pm8001: Fix NCQ NON DATA command completion handling
    f7a3f9e4e81b scsi: pm8001: Fix NCQ NON DATA command task initialization
    f76bbee39eda scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
    6bc86bca3502 scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
    27ccdcaa015d scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
    6c0e850c2289 scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config()
    edde1ede761e scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
    257a55622cc6 scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
    f55a7bc38f74 scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
    5349cde1dfaa dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
    d4862bea088c drm/msm/dpu: fix dp audio condition
    7b52fb813cd1 drm/msm/dpu: add DSPP blocks teardown
    413c62697b61 drm/msm/dp: populate connector of struct dp_panel
    441a83ff270e iwlwifi: mvm: Fix an error code in iwl_mvm_up()
    c12692c3e979 iwlwifi: Fix -EIO error code that is never returned
    ec376f5c11c8 dax: make sure inodes are flushed before destroy cache
    5e6b030ac345 IB/cma: Allow XRC INI QPs to set their local ACK timeout
    9c384e1afa55 drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
    80b96ac9d2fb drm/amd/pm: enable pm sysfs write for one VF mode
    06e778d1849d iommu/ipmmu-vmsa: Check for error num after setting mask
    ab63b24ae632 HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
    879356a6a055 power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
    f03ef518c1c1 drm/bridge: dw-hdmi: use safe format when first in bridge chain
    e0e25e131d18 PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    b1af8b9ec032 livepatch: Fix build failure on 32 bits processors
    6f095441f808 scripts/dtc: Call pkg-config POSIXly correct
    080822563b35 net: dsa: mv88e6xxx: Enable port policy support on 6097
    2ac4f049db6e mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
    2430af124125 mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
    232c1cc98611 mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
    253cc4aafc21 mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode
    b5d363ff171e powerpc/perf: Don't use perf_hw_context for trace IMC PMU
    c18b53861796 KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
    8b64c158a07b powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
    be703360ed35 ray_cs: Check ioremap return value
    43f2fe2a6995 power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    da71a1483b6c i40e: respect metadata on XSK Rx to skb
    b2e48cd14110 i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    e8fe653fa7c6 KVM: PPC: Fix vmx/vsx mixup in mmio emulation
    11cb9eba06c8 RDMA/core: Set MR type in ib_reg_user_mr
    11f11ac281f0 ath9k_htc: fix uninit value bugs
    6e669baa3363 drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
    19a7eba28479 drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()
    9abee5153411 drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
    47402eaf888e ionic: fix type complaint in ionic_dev_cmd_clean()
    1ba10e5c39d4 drm/edid: Don't clear formats if using deep color
    d99e7feaed4c mtd: rawnand: gpmi: fix controller timings setting
    364b2eee6233 mtd: onenand: Check for error irq
    96ea88eb9ba3 Bluetooth: hci_serdev: call init_rwsem() before p->open()
    b267a8118c2b udmabuf: validate ubuf->pagecount
    56722aa77b3b libbpf: Fix possible NULL pointer dereference when destroying skeleton
    4a9c268a4044 drm/panfrost: Check for error num after setting mask
    5d1114ede5a1 ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    fb2be762a49b drm: bridge: adv7511: Fix ADV7535 HPD enablement
    d9d61beb21d7 drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
    064e7f75325c drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    d8db734df6e6 drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    ec3924eab533 drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
    a1c665f5b7f9 ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
    1f24716e3822 ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
    abefbf602c6a ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
    90ac679aa6a0 ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
    ec26e3ce3c71 ASoC: atmel: sam9x5_wm8731: use devm_snd_soc_register_card()
    541251b90338 mmc: davinci_mmc: Handle error for clk_enable
    19eb5c7957e6 ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe
    42042c7a3ddb ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
    fe4db4ea2104 ASoC: fsl_spdif: Disable TX clock when stop
    86b6cf989437 ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
    c8c981cfc06d ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
    f452cff02531 ASoC: SOF: Add missing of_node_put() in imx8m_probe
    0d82401d4650 ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe
    7e8b0fd0ebe0 ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource()
    b5664a584ea2 ivtv: fix incorrect device_caps for ivtvfb
    ebd4f1501e0b media: saa7134: fix incorrect use to determine if list is empty
    dd67315994c4 media: saa7134: convert list_for_each to entry variant
    066d9b48f949 video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
    20da8404e464 ASoC: fsi: Add check for clk_enable
    db1c00a025c6 ASoC: wm8350: Handle error for wm8350_register_irq
    662ee5ac6b45 ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
    663e7a72871f media: vidtv: Check for null return of vzalloc
    4d68603cc438 media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED
    b02752d75300 m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
    9ca3635a0af4 arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
    7e6f5786621d ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
    64eee4127c23 memory: emif: check the pointer temp in get_device_details()
    330a9b0d38e6 memory: emif: Add check for setup_interrupts
    4639c1d97f38 ASoC: soc-compress: prevent the potentially use of null pointer
    a6ee60d4a98f ASoC: dwc-i2s: Handle errors for clk_enable
    39bee81e3083 ASoC: atmel_ssc_dai: Handle errors for clk_enable
    dc947d175c17 ASoC: mxs-saif: Handle errors for clk_enable
    a754ea0de369 printk: fix return value of printk.devkmsg __setup handler
    87a265e292f8 arm64: dts: broadcom: Fix sata nodename
    f63122803d66 arm64: dts: ns2: Fix spi-cpol and spi-cpha property
    5d6a0dc6bad4 ALSA: spi: Add check for clk_enable()
    039fae34f8cd ASoC: ti: davinci-i2s: Add check for clk_enable()
    94cb9fe5d86e ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
    7ce3e6e1036e uaccess: fix nios2 and microblaze get_user_8()
    19894751f657 ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
    f126dcbe7074 media: cedrus: h264: Fix neighbour info buffer size
    c011ae1665f8 media: cedrus: H265: Fix neighbour info buffer size
    44973633b006 media: usb: go7007: s2250-board: fix leak in probe()
    ec8a37b2d9a7 media: em28xx: initialize refcount before kref_get
    1b46f57d516f media: video/hdmi: handle short reads of hdmi info frame.
    170ad3942b7b ARM: dts: imx: Add missing LVDS decoder on M53Menlo
    2a0eb50d9afd ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
    77406ac6efe4 soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
    18b2ec361a68 firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined
    8395a17ef6ba arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
    d19248e23fbe arm64: dts: qcom: sdm845: fix microphone bias properties and values
    2042c6fbfb0f soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
    5a990a65d4a3 soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
    b5d6eba71997 soc: qcom: rpmpd: Check for null return of devm_kcalloc
    0c11cb8db49a ARM: dts: qcom: ipq4019: fix sleep clock
    22474dfd0c17 firmware: qcom: scm: Remove reassignment to desc following initializer
    bf4bad1114a3 video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
    6de6a64f23a6 video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
    64ec3e678d76 video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
    0dff86aeb191 video: fbdev: controlfb: Fix COMPILE_TEST build
    ec1c20b02ae0 video: fbdev: controlfb: Fix set but not used warnings
    f8bf19f7f311 video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen
    3187a1d4d5c5 media: aspeed: Correct value for h-total-pixels
    245561612b49 media: hantro: Fix overfill bottom register field name
    032b141a91a8 media: meson: vdec: potential dereference of null pointer
    d3e5106c6768 media: coda: Fix missing put_device() call in coda_get_vdoa_data
    c9f4586d9935 ASoC: generic: simple-card-utils: remove useless assignment
    2c357e027725 ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
    712dd2ac267a media: bttv: fix WARNING regression on tunerless devices
    bc2573abc691 media: mtk-vcodec: potential dereference of null pointer
    8a83731a09a5 media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
    c76188715dfc media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
    f622bd0758bd kunit: make kunit_test_timeout compatible with comment
    9e63bcb71df9 selftests, x86: fix how check_cc.sh is being invoked
    d2c53e77b043 f2fs: fix compressed file start atomic write may cause data corruption
    1c4d94e4f0b1 f2fs: compress: remove unneeded read when rewrite whole cluster
    2c4741d1b0d2 btrfs: fix unexpected error path when reflinking an inline extent
    3ef3bc75cd3e f2fs: fix to avoid potential deadlock
    85cc399b650f nfsd: more robust allocation failure handling in nfsd_file_cache_init
    1a11a873749c f2fs: fix missing free nid in f2fs_handle_failed_inode
    c0cffc1fb38d perf/x86/intel/pt: Fix address filter config for 32-bit kernel
    13c8e37e1faf perf/core: Fix address filter parser for multiple filters
    a9faa5beda6b rseq: Remove broken uapi field layout on 32-bit little endian
    f0250e05e574 rseq: Optimise rseq_get_rseq_cs() and clear_rseq_cs()
    ecc17de4b99a sched/core: Export pelt_thermal_tp
    40732cab515d sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
    2b5d41bcf28f f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
    9d92be1a09fb watch_queue: Actually free the watch
    5ae75b4ed303 watch_queue: Fix NULL dereference in error cleanup
    509565faed7e io_uring: terminate manual loop iterator loop correctly for non-vecs
    44a77e52bd79 clocksource: acpi_pm: fix return value of __setup handler
    d678f002f0bc hwmon: (pmbus) Add Vin unit off handling
    7ca525b4cc65 hwrng: nomadik - Change clk_disable to clk_disable_unprepare
    e4c777fd8c37 amba: Make the remove callback return void
    1c6ac39763bc vfio: platform: simplify device removal
    c93017c8d5eb crypto: ccree - Fix use after free in cc_cipher_exit()
    78622926fe01 crypto: ccp - ccp_dmaengine_unregister release dma channels
    9eeee6f684e0 ACPI: APEI: fix return value of __setup handlers
    0b45bf165932 clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init()
    b33c753cff6c clocksource/drivers/timer-microchip-pit64b: Use notrace
    db9d00461bdf clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
    d4e13c4a6f41 clocksource/drivers/exynos_mct: Refactor resources allocation
    42d331a279d0 clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
    aedff03da4a5 crypto: vmx - add missing dependencies
    51939008ca5f crypto: amlogic - call finalize with bh disabled
    24857d87cc74 crypto: sun8i-ce - call finalize with bh disabled
    bf4814d58b1b crypto: sun8i-ss - call finalize with bh disabled
    a4067ccb97e5 hwrng: atmel - disable trng on failure path
    b7940bef6f21 spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
    3928a04bc65a PM: suspend: fix return value of __setup handler
    052a218db0cb PM: hibernate: fix __setup handler error handling
    0b5924a14d64 block: don't delete queue kobject before its children
    40b288a86186 nvme: cleanup __nvme_check_ids
    32c4db2a5296 hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
    ec8536f7012e hwmon: (pmbus) Add mutex to regulator ops
    18a18594ae69 spi: pxa2xx-pci: Balance reference count for PCI DMA device
    55259cb37415 crypto: ccree - don't attempt 0 len DMA mappings
    d788ad472f83 EVM: fix the evm= __setup handler return value
    a137f93ae581 audit: log AUDIT_TIME_* records only from rules
    5e9501e60b8d crypto: rockchip - ECB does not need IV
    8265bea7d8cd selftests/x86: Add validity check and allow field splitting
    f7d9249af33c arm64/mm: avoid fixmap race condition when create pud mapping
    99a8dfce7c0b spi: tegra114: Add missing IRQ check in tegra_spi_probe
    71dba67138f6 thermal: int340x: Check for NULL after calling kmemdup()
    8e57117142bb crypto: mxs-dcp - Fix scatterlist processing
    ec1d372974ec crypto: authenc - Fix sleep in atomic context in decrypt_tail
    fdfaafeb4bf8 crypto: sun8i-ss - really disable hash on A80
    19693838c82f hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
    bc20294cc8da hwrng: cavium - Check health status while reading random data
    962d1f59d5f7 selinux: check return value of sel_make_avc_files
    1ae9b020ddfc regulator: qcom_smd: fix for_each_child.cocci warnings
    c20975954e96 PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
    0f56f240157d PCI: pciehp: Clear cmd_busy bit in polling mode
    89ddcc81914a drm/i915/gem: add missing boundary check in vm_access
    b84857c06ef9 drm/i915/opregion: check port number bounds for SWSCI display power state
    88975951d4e0 brcmfmac: pcie: Fix crashes due to early IRQs
    1cbcf93a93e5 brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    f3820ddaf4f3 brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    daa07f29027c brcmfmac: firmware: Allocate space for default boardrev in nvram
    1dd031eb9910 xtensa: fix xtensa_wsr always writing 0
    dac518bbcebf xtensa: fix stop_machine_cpuslocked call in patch_text
    20f974dce5df media: davinci: vpif: fix unbalanced runtime PM enable
    7c9b915b9463 media: davinci: vpif: fix unbalanced runtime PM get
    cde90e829190 media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
    785ffce44a1f DEC: Limit PMAX memory probing to R3k systems
    8dde2296eca1 bcache: fixup multiple threads crash
    37d2b4fa5cdd crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
    b89fb8b88242 crypto: rsa-pkcs1pad - restore signature length check
    f38c318068ee crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
    c1db3f44f252 crypto: rsa-pkcs1pad - only allow with rsa
    27a6f495b63a exec: Force single empty string when argv is empty
    b02d33171dfb lib/raid6/test: fix multiple definition linking error
    bf057eac9a34 thermal: int340x: Increase bitmap size
    86a926c3f00e pstore: Don't use semaphores in always-atomic-context code
    b26f400e4fe4 carl9170: fix missing bit-wise or operator for tx_params
    3aef4df6e1cc mgag200 fix memmapsl configuration in GCTL6 register
    ef1df9168532 ARM: dts: exynos: add missing HDMI supplies on SMDK5420
    3cde68a1ebbc ARM: dts: exynos: add missing HDMI supplies on SMDK5250
    5ac205c414c5 ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
    7187c9beb702 ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
    2ca2a5552a83 video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
    72af8810922e video: fbdev: sm712fb: Fix crash in smtcfb_read()
    ba09b0417324 drm/edid: check basic audio support on CEA extension block
    ce1927b8cfed block: don't merge across cgroup boundaries if blkcg is enabled
    6e0d24598ca0 block: limit request dispatch loop duration
    958e9b56de7b mailbox: tegra-hsp: Flush whole channel
    f67a1400788f drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
    b35eb4847182 ext4: fix fs corruption when tring to remove a non-empty directory with IO error
    a1e6884b2d28 ext4: fix ext4_fc_stats trace point
    c119fb65f6ab coredump: Also dump first pages of non-executable ELF libraries
    7ad5ccc3da7a ACPI: properties: Consistently return -ENOENT if there are no more references
    ef3a87e0c4b0 arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
    18864e8b837a arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
    e85fa9f4e925 arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
    7ce550a01b83 arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
    210e7b43d4da udp: call udp_encap_enable for v6 sockets when enabling encap
    e1a58498ef91 powerpc/kvm: Fix kvm_use_magic_page
    d72866a7f532 can: isotp: sanitize CAN ID checks in isotp_bind()
    fde8c5cad088 drbd: fix potential silent data corruption
    b101e74f9a72 dm integrity: set journal entry unused when shrinking device
    d5d5804acc16 mm/kmemleak: reset tag when compare object pointer
    bc2f58b8e47c mm,hwpoison: unmap poisoned page before invalidation
    608c501d70bf Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
    8b354e303260 mm: madvise: return correct bytes advised with process_madvise
    928c06c11408 mm: madvise: skip unmapped vma holes passed to process_madvise
    51f7557c3cb9 ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    9017201e8d8c ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
    7b7a03d8b5f8 ALSA: hda: Avoid unsol event during RPM suspending
    a55e2d74232f ALSA: cs4236: fix an incorrect NULL check on list iterator
    edefc4b2a8e8 cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
    9963ccea6087 cifs: prevent bad output lengths in smb2_ioctl_query_info()
    b75198eddab1 Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
    34bc1f69bf56 riscv: Increase stack size under KASAN
    24b9b8e95ca1 riscv: Fix fill_callchain return value
    0f8c0bd0a4cb qed: validate and restrict untrusted VFs vlan promisc mode
    a3af3d431920 qed: display VF trust config
    aa28075f06b8 scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    4bcefc78c874 mempolicy: mbind_range() set_policy() after vma_merge()
    fa37c1714367 mm: invalidate hwpoison page cache page in fault path
    7188e7c96f39 mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
    51dbb5e36d59 jffs2: fix memory leak in jffs2_scan_medium
    607d3aab7349 jffs2: fix memory leak in jffs2_do_mount_fs
    7bb7428dd739 jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
    b417f9c50586 can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
    3a21ee89bc22 mtd: rawnand: protect access to rawnand devices while in suspend
    145a63201d00 spi: mxic: Fix the transmit path
    be22ebe79e64 pinctrl: samsung: drop pin banks references on error paths
    b97b305656a7 remoteproc: Fix count check in rproc_coredump_write()
    784630df174f f2fs: fix to do sanity check on .cp_pack_total_block_count
    e58ee6bd939b f2fs: quota: fix loop condition at f2fs_quota_sync()
    ec67040703c8 f2fs: fix to unlock page correctly in error path of is_alive()
    7af164fa2f1a NFSD: prevent integer overflow on 32 bit systems
    65e21cc042f4 NFSD: prevent underflow in nfssvc_decode_writeargs()
    b7b430104a14 SUNRPC: avoid race between mod_timer() and del_timer_sync()
    f51ab2f60a44 HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
    a1df8e60f25a firmware: stratix10-svc: add missing callback parameter on RSU
    e94f5fbe7ab3 Documentation: update stable tree link
    f4bab992ee25 Documentation: add link to stable release candidate tree
    10ee5662d5a6 KEYS: fix length validation in keyctl_pkey_params_get_2()
    5a41a3033a93 ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
    2775d8e36436 clk: uniphier: Fix fixed-rate initialization
    25cd5872d9a7 greybus: svc: fix an error handling bug in gb_svc_hello()
    9f0cd8117457 iio: inkern: make a best effort on offset calculation
    19e533452fbe iio: inkern: apply consumer scale when no channel scale is available
    e10dbe7f6ac1 iio: inkern: apply consumer scale on IIO_VAL_INT cases
    9f4fffc2ab26 iio: afe: rescale: use s64 for temporary scale calculations
    9cd1b02655c7 coresight: Fix TRCCONFIGR.QE sysfs interface
    7b478cb67b8c mei: avoid iterator usage outside of list_for_each_entry
    ec8975417d71 mei: me: add Alder Lake N device id.
    0a0c61dd071d xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    811f40351949 xhci: make xhci_handshake timeout for xhci_reset() adjustable
    3a820d1ca123 xhci: fix runtime PM imbalance in USB2 resume
    c41387f96a22 xhci: fix garbage USBSTS being logged in some cases
    1e0f089f70db USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    39a70732eb52 virtio-blk: Use blk_validate_block_size() to validate block size
    290e05f346d1 tpm: fix reference counting for struct tpm_chip
    fcd3c31dd160 iommu/iova: Improve 32-bit free space estimate
    68c80088f52b locking/lockdep: Avoid potential access of invalid memory in lock_class
    f19d8dfad67b net: dsa: microchip: add spi_device_id tables
    8d3f4ad43054 af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
    ef1a6ab36dc3 Input: zinitix - do not report shadow fingers
    21680aabc4d3 spi: Fix erroneous sgs value with min_t()
    8fb7af1b5a83 Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
    18a4417a192f net:mcf8390: Use platform_get_irq() to get the interrupt
    102d7f6c2eff spi: Fix invalid sgs value
    a4f4ce3deedb gpio: Revert regression in sysfs-gpio (gpiolib.c)
    fc9a35627c3d ethernet: sun: Free the coherent when failing in probing
    3c8447192532 tools/virtio: fix virtio_test execution
    6d98dc2369b1 vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
    c97ffb4184f0 virtio_console: break out of buf poll on remove
    0c00d38337ec ARM: mstar: Select HAVE_ARM_ARCH_TIMER
    a7e75e5ed417 xfrm: fix tunnel model fragmentation behavior
    e05ae08ea82f HID: logitech-dj: add new lightspeed receiver id
    ff919a7ad90c netdevice: add the case if dev is NULL
    c4dc584a2d4c hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
    d136a2574a45 USB: serial: simple: add Nokia phone driver
    38e3d48ffebf USB: serial: pl2303: add IBM device IDs
    d4d975e79210 swiotlb: fix info leak with DMA_FROM_DEVICE

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 3ff54b9ebb..b8a280a615 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "40a6731993d406d6c9fed43cb20c6a4f178ff2cc"
-SRCREV_meta ?= "2278ed571c14df6e87d8e01ac26f649d98020623"
+SRCREV_machine ?= "c11f8738640c3c52f4ffc2adf9aa8f6c097e4a4e"
+SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.109"
+LINUX_VERSION ?= "5.10.110"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index bbaa0ebc00..bafa486d23 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.109"
+LINUX_VERSION ?= "5.10.110"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "9524d0ca0feeeb4cb698e3c984f4391ccb4b8e19"
-SRCREV_machine ?= "bccf3a5f14511fb8ce6a9dd990216508d2c2ec6e"
-SRCREV_meta ?= "2278ed571c14df6e87d8e01ac26f649d98020623"
+SRCREV_machine:qemuarm ?= "3851408a9f5d9d4531f29340056a1089debd5b58"
+SRCREV_machine ?= "0a47fd76cb0f7e22d47afcb88bf884c750ba5d92"
+SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 06242ade68..a0b7bbe48a 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "dfeff112cafaf3a04da6cd60301d297406e1b77f"
-SRCREV_machine:qemuarm64 ?= "3641e4234255c71c33cb2d9422f54c17b70c8941"
-SRCREV_machine:qemumips ?= "7eead19134a43cf9ccc0fa9d75c45be2a7743f13"
-SRCREV_machine:qemuppc ?= "6e1d66b2a871be0450722a50fc087ff8ccbcddd7"
-SRCREV_machine:qemuriscv64 ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_machine:qemuriscv32 ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_machine:qemux86 ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_machine:qemux86-64 ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_machine:qemumips64 ?= "279f142932679a8ba212ebae4b9db851636a1fab"
-SRCREV_machine ?= "d2f7a595bf0b752275d503046494b668549cb151"
-SRCREV_meta ?= "2278ed571c14df6e87d8e01ac26f649d98020623"
+SRCREV_machine:qemuarm ?= "57b5655b013a22f0113b6013a6bd5de54706ef9f"
+SRCREV_machine:qemuarm64 ?= "bf0139126d85c19b9dc24d4f00678d5af59f468c"
+SRCREV_machine:qemumips ?= "958e550bd92ce1daf6e0cb80b987d2baf29b0636"
+SRCREV_machine:qemuppc ?= "b7ba6c15206a602b008f34d358606bac062aa2e8"
+SRCREV_machine:qemuriscv64 ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_machine:qemuriscv32 ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_machine:qemux86 ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_machine:qemux86-64 ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_machine:qemumips64 ?= "36a2d17167ee66a2feda5fb1efee0a2ee2dc4740"
+SRCREV_machine ?= "a275cd6839513c72ceae989a575b6accbb262016"
+SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.109"
+LINUX_VERSION ?= "5.10.110"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 04/15] linux-yocto/5.10: base: enable kernel crypto userspace API
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (2 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 03/15] linux-yocto/5.10: update to v5.10.110 bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 05/15] linux-yocto/5.15: " bruce.ashfield
                   ` (11 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    bddb0e4921f base.cfg: enable kernel crypto userspace API

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index b8a280a615..9731a738b3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "c11f8738640c3c52f4ffc2adf9aa8f6c097e4a4e"
-SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
+SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index bafa486d23..f75c0d70d2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine:qemuarm ?= "3851408a9f5d9d4531f29340056a1089debd5b58"
 SRCREV_machine ?= "0a47fd76cb0f7e22d47afcb88bf884c750ba5d92"
-SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
+SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index a0b7bbe48a..127763e972 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "a275cd6839513c72ceae989a575b6accbb262016"
 SRCREV_machine:qemux86-64 ?= "a275cd6839513c72ceae989a575b6accbb262016"
 SRCREV_machine:qemumips64 ?= "36a2d17167ee66a2feda5fb1efee0a2ee2dc4740"
 SRCREV_machine ?= "a275cd6839513c72ceae989a575b6accbb262016"
-SRCREV_meta ?= "0959fd4d1eeb5312233be7a3c1f9a97104163f90"
+SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 05/15] linux-yocto/5.15: base: enable kernel crypto userspace API
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (3 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 04/15] linux-yocto/5.10: base: enable kernel crypto userspace API bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 06/15] linux-yocto/5.15: kasan: fix BUG: sleeping function called from invalid context bruce.ashfield
                   ` (10 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    645b337371e base.cfg: enable kernel crypto userspace API

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index d9ec799d7a..dc9b5dd266 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "21c75f01103d61c2382d334b3ffbfe99dda7e262"
-SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
+SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 94911d309d..14279920ba 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -15,7 +15,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "ea49628781d5a5e42616c73f0dbf2d02d533f29b"
-SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
+SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 8035a87c57..0ca177cc8b 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
 SRCREV_machine:qemux86-64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
 SRCREV_machine:qemumips64 ?= "6aa2697e458c5a67404566ddbb3027a48593a7bc"
 SRCREV_machine ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_meta ?= "34f5ef44b9aca6708c44d0fb652ec9a4ccc2d13b"
+SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 06/15] linux-yocto/5.15: kasan: fix BUG: sleeping function called from invalid context
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (4 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 05/15] linux-yocto/5.15: " bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 07/15] kernel-yocto: allow patch author date to be commit date bruce.ashfield
                   ` (9 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.15:

    7ba4cb36fd4f rcu: Avoid alloc_pages() when recording stack
    f78574dee71e kasan: test: silence intentional read overflow warnings
    d313cb89b6b1 kasan: arm64: fix pcpu_page_first_chunk crash with KASAN_VMALLOC
    5e279d5647cc arm64: support page mapping percpu first chunk allocator
    e5bf16752dca vmalloc: choose a better start address in vm_area_register_early()
    660b3d21b46f kasan: test: bypass __alloc_size checks
    00aa7573e53a kasan: test: add memcpy test that avoids out-of-bounds write
    67becf0b1bd4 kasan: fix tag for large allocations when using CONFIG_SLAB
    bedf1e033213 workqueue, kasan: avoid alloc_pages() when recording stack
    7195b67ce69b kasan: generic: introduce kasan_record_aux_stack_noalloc()
    bdff763f0e29 kasan: common: provide can_alloc in kasan_save_stack()
    51423ebb36ad lib/stackdepot: introduce __stack_depot_save()
    85373e66d847 lib/stackdepot: remove unused function argument
    5b6cc9b251f3 lib/stackdepot: include gfp.h

Link: https://lkml.kernel.org/r/20210913112609.2651084-1-elver@google.com
Link: https://lkml.kernel.org/r/20210913112609.2651084-2-elver@google.com

Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  2 +-
 .../linux/linux-yocto-tiny_5.15.bb            |  2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 20 +++++++++----------
 3 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index dc9b5dd266..bba1200fe7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "21c75f01103d61c2382d334b3ffbfe99dda7e262"
+SRCREV_machine ?= "85ebb3e98ee184fad92eedd79f006df9809f01ff"
 SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 14279920ba..27373660c7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,7 +14,7 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "ea49628781d5a5e42616c73f0dbf2d02d533f29b"
+SRCREV_machine ?= "41f36834f2236bd22ab8c33ad1908da029bef79d"
 SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 0ca177cc8b..62b16e4f9e 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,16 +13,16 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "43ff86b464fcc7b5050a727052321c11aeae68ab"
-SRCREV_machine:qemuarm64 ?= "2f91a381a2c207975c082737b94f18e908e94243"
-SRCREV_machine:qemumips ?= "f2bb2fd873acd46e19acaafcd64b0f3e81afb979"
-SRCREV_machine:qemuppc ?= "2d8f15356671a566aac072dadbb9757046fc8acc"
-SRCREV_machine:qemuriscv64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_machine:qemuriscv32 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_machine:qemux86 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_machine:qemux86-64 ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
-SRCREV_machine:qemumips64 ?= "6aa2697e458c5a67404566ddbb3027a48593a7bc"
-SRCREV_machine ?= "2fa9f5b7eded592b4a38e505f914971e48601e00"
+SRCREV_machine:qemuarm ?= "8f765250a60ba7a94935709d4d0f0edffd366990"
+SRCREV_machine:qemuarm64 ?= "35a6bda405ab207447b0e088b71fd8a9dab566e4"
+SRCREV_machine:qemumips ?= "d413054d21fe14e8111ee2396e07b4c15e0a2e77"
+SRCREV_machine:qemuppc ?= "33bdc98e5f267d7715cc1eb6d9c461616c05555b"
+SRCREV_machine:qemuriscv64 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
+SRCREV_machine:qemuriscv32 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
+SRCREV_machine:qemux86 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
+SRCREV_machine:qemux86-64 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
+SRCREV_machine:qemumips64 ?= "19d4c0deafc3b5359ab9af9d092a36feee0d891b"
+SRCREV_machine ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
 SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 07/15] kernel-yocto: allow patch author date to be commit date
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (5 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 06/15] linux-yocto/5.15: kasan: fix BUG: sleeping function called from invalid context bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 08/15] linux-yocto/5.15: fix ppc boot bruce.ashfield
                   ` (8 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

In situations where a buid needs to be reproducible, it is
sometimes desireable to use a patches author date, versus the
time when it is applied. This generates a consistent hash
between different patch applications.

We leverage the existing KERNEL_DEBUG_TIMESTAMPS to trigger
the use of a new option to kgit-s2q. This allows us to use
the author date in a reproducible configuration, but disable
it if we need the current time/date.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/classes/kernel-yocto.bbclass                       | 6 +++++-
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 2 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/meta/classes/kernel-yocto.bbclass b/meta/classes/kernel-yocto.bbclass
index 4cb638864c..fb30c7cc05 100644
--- a/meta/classes/kernel-yocto.bbclass
+++ b/meta/classes/kernel-yocto.bbclass
@@ -320,7 +320,11 @@ do_patch() {
 	meta_dir=$(kgit --meta)
 	(cd ${meta_dir}; ln -sf patch.queue series)
 	if [ -f "${meta_dir}/series" ]; then
-		kgit-s2q --gen -v --patches .kernel-meta/
+		kgit_extra_args=""
+		if [ "${KERNEL_DEBUG_TIMESTAMPS}" != "1" ]; then
+		    kgit_extra_args="--commit-sha author"
+		fi
+		kgit-s2q --gen -v $kgit_extra_args --patches .kernel-meta/
 		if [ $? -ne 0 ]; then
 			bberror "Could not apply patches for ${KMACHINE}."
 			bbfatal_log "Patch failures can be resolved in the linux source directory ${S})"
diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index a6ab9ca56d..11613ab3b6 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\
 
 DEPENDS = "git-native"
 
-SRCREV = "90598a5fae1172e3f7782a1b02f7b7518efd32c8"
+SRCREV = "f70b1d52f4706a263ae22e2c61039ccd875e97b6"
 PV = "0.3+git${SRCPV}"
 
 inherit native
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 08/15] linux-yocto/5.15: fix ppc boot
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (6 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 07/15] kernel-yocto: allow patch author date to be commit date bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 09/15] linux-yocto/5.15: netfilter: conntrack: avoid useless indirection during conntrack destruction bruce.ashfield
                   ` (7 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

The 5.15-stable series pulled in the following commit:

   commit c894ac44786cfed383a6c6b20c1bfb12eb96018a
   Author: Thomas Zimmermann <tzimmermann@suse.de>
   Date:   Tue Jan 25 10:12:18 2022 +0100

    fbdev: Hot-unplug firmware fb devices on forced removal

    commit 27599aacbaefcbf2af7b06b0029459bbf682000d upstream.

    Hot-unplug all firmware-framebuffer devices as part of removing
    them via remove_conflicting_framebuffers() et al. Releases all
    memory regions to be acquired by native drivers.

    Firmware, such as EFI, install a framebuffer while posting the
    computer. After removing the firmware-framebuffer device from fbdev,
    a native driver takes over the hardware and the firmware framebuffer
    becomes invalid.

    Firmware-framebuffer drivers, specifically simplefb, don't release
    their device from Linux' device hierarchy. It still owns the firmware
    framebuffer and blocks the native drivers from loading. This has been
    observed in the vmwgfx driver. [1]

    Initiating a device removal (i.e., hot unplug) as part of
    remove_conflicting_framebuffers() removes the underlying device and
    returns the memory range to the system.

    [1] https://lore.kernel.org/dri-devel/20220117180359.18114-1-zack@kde.org/

    v2:
            * rename variable 'dev' to 'device' (Javier)

    Signed-off-by: Thomas Zimmermann <tzimmermann@suse.de>
    Reported-by: Zack Rusin <zackr@vmware.com>
    Reviewed-by: Javier Martinez Canillas <javierm@redhat.com>
    Reviewed-by: Zack Rusin <zackr@vmware.com>
    Reviewed-by: Hans de Goede <hdegoede@redhat.com>
    CC: stable@vger.kernel.org # v5.11+
    Link: https://patchwork.freedesktop.org/patch/msgid/20220125091222.21457-2-tzimmermann@suse.de
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

And this is causing qemuppc to panic during boot when manipulating
the fbdev.

Reverting it fixes the problem, and won't cause issues for other
platforms, so we revert it.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.15.bb            |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 22 +++++++++----------
 3 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index bba1200fe7..d7250ca4d5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "85ebb3e98ee184fad92eedd79f006df9809f01ff"
-SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
+SRCREV_machine ?= "ec729d37e4036fe80d0294684aa779c091466307"
+SRCREV_meta ?= "71a82e181708bc619684cc9f1eea01ec2595c2ff"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 27373660c7..2de1be9e46 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "41f36834f2236bd22ab8c33ad1908da029bef79d"
-SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
+SRCREV_machine ?= "9f43f6966b7ef3cc76c465e1f53fe353740155df"
+SRCREV_meta ?= "71a82e181708bc619684cc9f1eea01ec2595c2ff"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 62b16e4f9e..83e484693b 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "8f765250a60ba7a94935709d4d0f0edffd366990"
-SRCREV_machine:qemuarm64 ?= "35a6bda405ab207447b0e088b71fd8a9dab566e4"
-SRCREV_machine:qemumips ?= "d413054d21fe14e8111ee2396e07b4c15e0a2e77"
-SRCREV_machine:qemuppc ?= "33bdc98e5f267d7715cc1eb6d9c461616c05555b"
-SRCREV_machine:qemuriscv64 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
-SRCREV_machine:qemuriscv32 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
-SRCREV_machine:qemux86 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
-SRCREV_machine:qemux86-64 ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
-SRCREV_machine:qemumips64 ?= "19d4c0deafc3b5359ab9af9d092a36feee0d891b"
-SRCREV_machine ?= "7ba4cb36fd4f3da81698b3e519e763aaa142659f"
-SRCREV_meta ?= "645b337371e7e080e71f7d7f2435326242451a95"
+SRCREV_machine:qemuarm ?= "5c287562703770d5e466893c53bb9fca16b16fe8"
+SRCREV_machine:qemuarm64 ?= "158f38930aa53b07009980cf417fbcddea58807d"
+SRCREV_machine:qemumips ?= "2ebd4e128f3f0ad1bff5677f593a545053f9ff91"
+SRCREV_machine:qemuppc ?= "566f4e67a086fbdeb17ebe3b7537f9f345001cd0"
+SRCREV_machine:qemuriscv64 ?= "4e7122625996261d870160dfd2096108742f1009"
+SRCREV_machine:qemuriscv32 ?= "4e7122625996261d870160dfd2096108742f1009"
+SRCREV_machine:qemux86 ?= "4e7122625996261d870160dfd2096108742f1009"
+SRCREV_machine:qemux86-64 ?= "4e7122625996261d870160dfd2096108742f1009"
+SRCREV_machine:qemumips64 ?= "2aafd732abb0b9011e2041c7c5c9ab3f475dedd1"
+SRCREV_machine ?= "4e7122625996261d870160dfd2096108742f1009"
+SRCREV_meta ?= "71a82e181708bc619684cc9f1eea01ec2595c2ff"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 09/15] linux-yocto/5.15: netfilter: conntrack: avoid useless indirection during conntrack destruction
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (7 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 08/15] linux-yocto/5.15: fix ppc boot bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 10/15] linux-yocto/5.10: update to v5.10.112 bruce.ashfield
                   ` (6 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.15:

    07a63f760793 netfilter: conntrack: avoid useless indirection during conntrack destruction

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.15.bb            |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 22 +++++++++----------
 3 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index d7250ca4d5..9910ea023c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "ec729d37e4036fe80d0294684aa779c091466307"
-SRCREV_meta ?= "71a82e181708bc619684cc9f1eea01ec2595c2ff"
+SRCREV_machine ?= "a5e556295fd7c0ec6095e12c0960d4313587e2e0"
+SRCREV_meta ?= "cb8938bc9d6b4575a1cd0072106b9720648ed0ab"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 2de1be9e46..96f09f3839 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "9f43f6966b7ef3cc76c465e1f53fe353740155df"
-SRCREV_meta ?= "71a82e181708bc619684cc9f1eea01ec2595c2ff"
+SRCREV_machine ?= "57d9f612e60a3b73774df1046dc3e3f7c17fbf49"
+SRCREV_meta ?= "cb8938bc9d6b4575a1cd0072106b9720648ed0ab"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 83e484693b..22b4a790fd 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "5c287562703770d5e466893c53bb9fca16b16fe8"
-SRCREV_machine:qemuarm64 ?= "158f38930aa53b07009980cf417fbcddea58807d"
-SRCREV_machine:qemumips ?= "2ebd4e128f3f0ad1bff5677f593a545053f9ff91"
-SRCREV_machine:qemuppc ?= "566f4e67a086fbdeb17ebe3b7537f9f345001cd0"
-SRCREV_machine:qemuriscv64 ?= "4e7122625996261d870160dfd2096108742f1009"
-SRCREV_machine:qemuriscv32 ?= "4e7122625996261d870160dfd2096108742f1009"
-SRCREV_machine:qemux86 ?= "4e7122625996261d870160dfd2096108742f1009"
-SRCREV_machine:qemux86-64 ?= "4e7122625996261d870160dfd2096108742f1009"
-SRCREV_machine:qemumips64 ?= "2aafd732abb0b9011e2041c7c5c9ab3f475dedd1"
-SRCREV_machine ?= "4e7122625996261d870160dfd2096108742f1009"
-SRCREV_meta ?= "71a82e181708bc619684cc9f1eea01ec2595c2ff"
+SRCREV_machine:qemuarm ?= "2c5f632df378c23226fdb89fe36ad83c05d8da01"
+SRCREV_machine:qemuarm64 ?= "4a6d3cff7783b6d6f0c8c09de3158cffe8fa97af"
+SRCREV_machine:qemumips ?= "b8cca873d9d28cb48884ce4aa69983fe36867309"
+SRCREV_machine:qemuppc ?= "b0a8af64b0b46184583f8eb05a3c7b038d5484bf"
+SRCREV_machine:qemuriscv64 ?= "07a63f760793c64abe99674f067ae0643fdd2314"
+SRCREV_machine:qemuriscv32 ?= "07a63f760793c64abe99674f067ae0643fdd2314"
+SRCREV_machine:qemux86 ?= "07a63f760793c64abe99674f067ae0643fdd2314"
+SRCREV_machine:qemux86-64 ?= "07a63f760793c64abe99674f067ae0643fdd2314"
+SRCREV_machine:qemumips64 ?= "6456900204c039e30e383eebb27b97cffacf420a"
+SRCREV_machine ?= "07a63f760793c64abe99674f067ae0643fdd2314"
+SRCREV_meta ?= "cb8938bc9d6b4575a1cd0072106b9720648ed0ab"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 10/15] linux-yocto/5.10: update to v5.10.112
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (8 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 09/15] linux-yocto/5.15: netfilter: conntrack: avoid useless indirection during conntrack destruction bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 11/15] linux-yocto/5.15: update to v5.15.35 bruce.ashfield
                   ` (5 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    1052f9bce629 Linux 5.10.112
    5c62d3bf1410 ax25: Fix UAF bugs in ax25 timers
    f934fa478dd1 ax25: Fix NULL pointer dereferences in ax25 timers
    145ea8d213e8 ax25: fix NPD bug in ax25_disconnect
    a4942c6fea87 ax25: fix UAF bug in ax25_send_control()
    b20a5ab0f5fb ax25: Fix refcount leaks caused by ax25_cb_del()
    57cc15f5fd55 ax25: fix UAF bugs of net_device caused by rebinding operation
    5ddae8d06441 ax25: fix reference count leaks of ax25_dev
    5ea00fc60676 ax25: add refcount in ax25_dev to avoid UAF bugs
    361288633bfa scsi: iscsi: Fix unbound endpoint error handling
    129db30599bc scsi: iscsi: Fix endpoint reuse regression
    26f827e095ab dma-direct: avoid redundant memory sync for swiotlb
    9a5a4d23e24d timers: Fix warning condition in __run_timers()
    84837f43e56f i2c: pasemi: Wait for write xfers to finish
    89496d80bf84 smp: Fix offline cpu check in flush_smp_call_function_queue()
    cd02b2687d66 dm integrity: fix memory corruption when tag_size is less than digest size
    0a312ec66a03 ARM: davinci: da850-evm: Avoid NULL pointer dereference
    0806f1930562 tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
    0275c75955d1 genirq/affinity: Consider that CPUs on nodes can be unbalanced
    1fcfe37d170a drm/amdgpu: Enable gfxoff quirk on MacBook Pro
    68ae52efa132 drm/amd/display: don't ignore alpha property on pre-multiplied mode
    a263712ba8c9 ipv6: fix panic when forwarding a pkt with no in6 dev
    659214603bf2 nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
    912797e54c99 ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
    48d070ca5e7e ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
    163e16247130 ALSA: hda/realtek: Add quirk for Clevo PD50PNT
    5e4dd1799883 btrfs: mark resumed async balance as writing
    1d2eda18f6ff btrfs: fix root ref counts in error handling in btrfs_get_root_ref
    9b7ec35253c9 ath9k: Fix usage of driver-private space in tx_info
    0f65cedae500 ath9k: Properly clear TX status area before reporting to mac80211
    cc21ae932656 gcc-plugins: latent_entropy: use /dev/urandom
    c089ffc846c8 memory: renesas-rpc-if: fix platform-device leak in error path
    342454231ee5 KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
    06c348fde545 mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
    20ed94f8181a mm: fix unexpected zeroed page mapping with zram swap
    192e507ef894 mm, page_alloc: fix build_zonerefs_node()
    000b3921b4d5 perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
    ca24c5e8f0ac drivers: net: slip: fix NPD bug in sl_tx_timeout()
    e8cf1e4d953d scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
    5b7ce74b6bc8 scsi: mvsas: Add PCI ID of RocketRaid 2640
    4b44cd584057 drm/amd/display: Fix allocate_mst_payload assert on resume
    34ea097fb63d drm/amd/display: Revert FEC check in validation
    fa5ee7c4232c myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
    d90df6da50c5 net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
    9c12fcf1d864 net: axienet: setup mdio unconditionally
    b643807a735e tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
    98973d2bdd4a arm64: alternatives: mark patch_alternative() as `noinstr`
    2462faffbfa5 regulator: wm8994: Add an off-on delay for WM8994 variant
    aa8cdedaf760 gpu: ipu-v3: Fix dev_dbg frequency output
    150fe861c57c ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
    1ff5359afa5e net: micrel: fix KS8851_MLL Kconfig
    d3478709edf2 scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
    b9a110fa755b scsi: lpfc: Fix queue failures when recovering from PCI parity error
    aec36b98a1bb scsi: target: tcmu: Fix possible page UAF
    43666798059c Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
    1d7a5aae884c drm/amdkfd: Check for potential null return of kmalloc_array()
    e5afacc826a8 drm/amdgpu/vcn: improve vcn dpg stop procedure
    d2e0931e6d84 drm/amdkfd: Fix Incorrect VMIDs passed to HWS
    7fc0610ad818 drm/amd/display: Update VTEM Infopacket definition
    6906e05cf3ad drm/amd/display: FEC check in timing validation
    756c61c1680f drm/amd/display: fix audio format not updated after edid updated
    76e086ce7b2d btrfs: do not warn for free space inode in cow_file_range
    217190dc66ef btrfs: fix fallocate to use file_modified to update permissions consistently
    9b5d1b3413d7 drm/amd: Add USBC connector ID
    6f9c06501d28 net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
    504c15f07f54 dm mpath: only use ktime_get_ns() in historical selector
    4e166a41180b cifs: potential buffer overflow in handling symlinks
    67677050cecb nfc: nci: add flush_workqueue to prevent uaf
    bfba9722cf2e perf tools: Fix misleading add event PMU debug message
    280f721edc54 testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
    eb8873b324d9 sctp: Initialize daddr on peeled off socket
    45226fac4d31 scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
    73805795c99f scsi: iscsi: Fix offload conn cleanup when iscsid restarts
    699bd835c36e scsi: iscsi: Move iscsi_ep_disconnect()
    46f37a34a53d scsi: iscsi: Fix in-kernel conn failure handling
    812573896711 scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
    22608545b834 scsi: iscsi: Use system_unbound_wq for destroy_work
    4029a1e992fc scsi: iscsi: Force immediate failure during shutdown
    17d14456f626 scsi: iscsi: Stop queueing during ep_disconnect
    da9cf24aa739 scsi: pm80xx: Enable upper inbound, outbound queues
    e08d26971237 scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
    35b91e49bc80 net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
    98a7f6c4ada4 drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
    5f78ad93837c drm/msm: Fix range size vs end confusion
    5513f9a0b068 cfg80211: hold bss_lock while updating nontrans_list
    a44938950e5e net/sched: taprio: Check if socket flags are valid
    08d5e3e95453 net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
    2ad9d890d850 net: dsa: felix: suppress -EPROBE_DEFER errors
    f2cc341fcc42 net/sched: fix initialization order when updating chain 0 head
    7a7cf8414841 mlxsw: i2c: Fix initialization error flow
    43e58e119a2b net: mdio: Alphabetically sort header inclusion
    9709c8b5cdc8 gpiolib: acpi: use correct format characters
    d67c900f1947 veth: Ensure eth header is in skb's linear part
    845f44ce3d9f net/sched: flower: fix parsing of ethertype following VLAN header
    85ee17ca21cf SUNRPC: Fix the svc_deferred_event trace class
    af12dd71235c media: rockchip/rga: do proper error checking in probe
    563712971202 firmware: arm_scmi: Fix sorting of retrieved clock rates
    16c628b0c6fa memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
    cb66641f8106 drm/msm: Add missing put_task_struct() in debugfs path
    921fdc45a084 btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
    5d131318bb87 ACPI: processor idle: Check for architectural support for LPI
    503934df3108 cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
    cfa98ffc42f1 hamradio: remove needs_free_netdev to avoid UAF
    80a4df14643f hamradio: defer 6pack kfree after unregister_netdev
    f0c31f192f38 drm/amdkfd: Use drm_priv to pass VM from KFD to amdgpu
    6c8e5cb264df Linux 5.10.111
    d36febbcd537 powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
    5c672073bcca mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
    5973f7507a73 irqchip/gic, gic-v3: Prevent GSI to SGI translations
    000e09462f85 Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
    e1f540b752cb arm64: module: remove (NOLOAD) from linker script
    919823bd6738 selftests: cgroup: Test open-time cgroup namespace usage for migration checks
    637eca44b8f7 selftests: cgroup: Test open-time credential usage for migration checks
    9dd39d2c6572 selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
    e74da71e6614 selftests/cgroup: Fix build on older distros
    4665722d36ad cgroup: Use open-time credentials for process migraton perm checks
    f089471d1b75 mm: don't skip swap entry even if zap_details specified
    58823a9b097c ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
    03b39bbbec8b dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
    40e00885a61f tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
    75c8558d410f tools build: Filter out options and warnings not supported by clang
    6374faf49e89 perf python: Fix probing for some clang command line options
    79abc219bafd perf build: Don't use -ffat-lto-objects in the python feature test when building with clang-13
    82e43950143c drm/amdkfd: Create file descriptor after client is added to smi_clients list
    326b408e7ec7 drm/nouveau/pmu: Add missing callbacks for Tegra devices
    786ae8de3a5e drm/amdgpu/smu10: fix SoC/fclk units in auto mode
    ff24114bb08d irqchip/gic-v3: Fix GICR_CTLR.RWP polling
    451214b266e9 perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
    fc629224aa62 ata: sata_dwc_460ex: Fix crash due to OOB write
    7e88a50704b0 gpio: Restrict usage of GPIO chip irq members before initialization
    5f54364ff6cf RDMA/hfi1: Fix use-after-free bug for mm struct
    8bb41682911f arm64: patch_text: Fixup last cpu should be master
    a044bca8ef31 btrfs: prevent subvol with swapfile from being deleted
    82ae73ac963c btrfs: fix qgroup reserve overflow the qgroup limit
    fc4bdaed4d4e x86/speculation: Restore speculation related MSRs during S3 resume
    8c9e26c890ba x86/pm: Save the MSR validity status at context setup
    2827328e646d io_uring: fix race between timeout flush and removal
    f7e183b0a713 mm/mempolicy: fix mpol_new leak in shared_policy_replace
    7d659cb1763f mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
    6adc01a7aa37 lz4: fix LZ4_decompress_safe_partial read out of bound
    8b6f04b4c9d9 mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is complete
    029b4170737f mmc: mmci: stm32: correctly check all elements of sg list
    41a519c05bee Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
    9de98470db6e arm64: Add part number for Arm Cortex-A78AE
    4604b5738d5b perf session: Remap buf if there is no space for event
    362ced37690d perf tools: Fix perf's libperf_print callback
    65210fac639e perf: arm-spe: Fix perf report --mem-mode
    bd905fed87ce iommu/omap: Fix regression in probe for NULL pointer dereference
    b3c00be2ff8b SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
    9a45e08636bb SUNRPC: Handle low memory situations in call_status()
    132cbe2f182a SUNRPC: Handle ENOMEM in call_transmit_status()
    aed30a205406 io_uring: don't touch scm_fp_list after queueing skb
    594205b49367 drbd: Fix five use after free bugs in get_initial_state
    970a6bb72912 bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
    6c17f4ef3c4f spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
    8928239e5e2e qede: confirm skb is allocated before using
    b7893388bb88 net: phy: mscc-miim: reject clause 45 register accesses
    08ff0e74fab5 rxrpc: fix a race in rxrpc_exit_net()
    5ae05b5eb587 net: openvswitch: fix leak of nested actions
    42ab401d22de net: openvswitch: don't send internal clone attribute to the userspace.
    e54ea8fc51ca ice: synchronize_rcu() when terminating rings
    e3dd1202ab2e ipv6: Fix stats accounting in ip6_pkt_drop
    ffce126c952e ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
    b003fc4913ea ice: Set txq_teid to ICE_INVAL_TEID on ring creation
    ebd1e3458dbf dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
    43c2d7890eca IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
    3a57babfb6e9 RDMA/mlx5: Don't remove cache MRs when a delay is needed
    d8992b393f97 sfc: Do not free an empty page_ring
    0ac74169ebc3 bnxt_en: reserve space inside receive page for skb_shared_info
    f8b0ef0a5889 drm/imx: Fix memory leak in imx_pd_connector_get_modes
    25bc9fd4c8d1 drm/imx: imx-ldb: Check for null pointer after calling kmemdup
    02ab4abe5bbf net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
    63ea57478aaa net: ipv4: fix route with nexthop object delete warning
    4be6ed03107b ice: Clear default forwarding VSI during VSI release
    589154d0f189 net/tls: fix slab-out-of-bounds bug in decrypt_internal
    c5f77b595379 scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
    45b9932b4daa NFSv4: fix open failure with O_ACCMODE flag
    c688705a3978 Revert "NFSv4: Handle the special Linux file open access mode"
    cf580d2e3884 Drivers: hv: vmbus: Fix potential crash on module unload
    0c122eb3a109 drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
    84e5dfc05f37 Revert "hv: utils: add PTP_1588_CLOCK to Kconfig to fix build"
    3c3fbfa6dddb mm: fix race between MADV_FREE reclaim and blkdev direct IO read
    1753a49e266d parisc: Fix patch code locking and flushing
    f7c35220305f parisc: Fix CPU affinity for Lasi, WAX and Dino chips
    c74e2f6ecc51 NFS: Avoid writeback threads getting stuck in mempool_alloc()
    34681aeddcfc NFS: nfsiod should not block forever in mempool_alloc()
    7a506fabcfe1 SUNRPC: Fix socket waits for write buffer space
    b9c5ac0a15f2 jfs: prevent NULL deref in diFree
    c69b442125bf virtio_console: eliminate anonymous module_init & module_exit
    3309b3221711 serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
    9cb90f9ad597 x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
    b3882e78aa0a NFS: swap-out must always use STABLE writes.
    d4170a28217a NFS: swap IO handling is slightly different for O_DIRECT IO
    4b6f122bdfdc SUNRPC: remove scheduling boost for "SWAPPER" tasks.
    f4fc47e71e32 SUNRPC/xprt: async tasks mustn't block waiting for memory
    f9244d31e05a SUNRPC/call_alloc: async tasks mustn't block waiting for memory
    e2b2542f7452 clk: Enforce that disjoints limits are invalid
    1e9b5538cf16 clk: ti: Preserve node in ti_dt_clocks_register()
    a2a0e04f6478 xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
    4a2544ce244b NFSv4: Protect the state recovery thread against direct reclaim
    9b9feec97c1f NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
    2e16895d06e6 w1: w1_therm: fixes w1_seq for ds28ea00 sensors
    93498c6e775a staging: wfx: fix an error handling in wfx_init_common()
    8f1d24f85ffd phy: amlogic: meson8b-usb2: Use dev_err_probe()
    aa0b72967853 staging: vchiq_core: handle NULL result of find_service_by_handle
    be4ecca95819 clk: si5341: fix reported clk_rate when output divider is 2
    c9cf6baabf78 minix: fix bug when opening a file with O_DIRECT
    8d9efd4434e3 init/main.c: return 1 from handled __setup() functions
    f44297861296 ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
    d745512d54fd netlabel: fix out-of-bounds memory accesses
    2cc803804ec9 Bluetooth: Fix use after free in hci_send_acl
    789621df1963 MIPS: ingenic: correct unit node address
    61e25021e67a xtensa: fix DTC warning unit_address_format
    f6b9550f5367 usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
    a4dd3e9e5ae8 net: sfp: add 2500base-X quirk for Lantech SFP module
    278b652f0ad9 net: limit altnames to 64k total
    423e7107f61f net: account alternate interface name memory
    74c4d5025551 can: isotp: set default value for N_As to 50 micro seconds
    1d7effe5fff9 scsi: libfc: Fix use after free in fc_exch_abts_resp()
    02222bf4f0a2 powerpc/secvar: fix refcount leak in format_show()
    fd416c3f5a4c MIPS: fix fortify panic when copying asm exception handlers
    7c657c0694ff PCI: endpoint: Fix misused goto label
    79cfc0052f39 bnxt_en: Eliminate unintended link toggle during FW reset
    9567d54e70ff Bluetooth: use memset avoid memory leaks
    f9b183f1332a Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
    647b35aaf454 tuntap: add sanity checks about msg_controllen in sendmsg
    797b4ea9515e macvtap: advertise link netns via netlink
    142ae7d4f215 mips: ralink: fix a refcount leak in ill_acc_of_setup()
    f2565cb40e9b net/smc: correct settings of RMB window update limit
    224903cc60d0 scsi: hisi_sas: Free irq vectors in order for v3 HW
    f49ffaa85d2c scsi: aha152x: Fix aha152x_setup() __setup handler return value
    91ee8a14efb6 mt76: mt7615: Fix assigning negative values to unsigned variable
    d83574666bac scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
    a0bb65eadbf9 scsi: pm8001: Fix tag leaks on error
    2051044d7901 scsi: pm8001: Fix task leak in pm8001_send_abort_all()
    3bd9a28798ca scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
    ef969095c442 scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
    fe4b6d5a0dd7 drm/amdkfd: make CRAT table missing message informational only
    2f2f017ea873 dm: requeue IO if mapping table not yet available
    71c8df33fd77 dm ioctl: prevent potential spectre v1 gadget
    f655b724b440 ipv4: Invalidate neighbour for broadcast address upon address addition
    bae03957e8ca iwlwifi: mvm: Correctly set fragmented EBS
    9538563d31a2 power: supply: axp288-charger: Set Vhold to 4.4V
    c66cc0404367 PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
    b1b27b0e8d48 tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
    b02a1a65023f PCI: endpoint: Fix alignment fault error in copy tests
    4820847e8bc2 usb: ehci: add pci device support for Aspeed platforms
    0b9cf0b59925 iommu/arm-smmu-v3: fix event handling soft lockup
    e07e420a0056 PCI: aardvark: Fix support for MSI interrupts
    6694b8643bde drm/amdgpu: Fix recursive locking warning
    ea21eaea7f5f powerpc: Set crashkernel offset to mid of RMA region
    fb5ac62fbe16 ipv6: make mc_forwarding atomic
    5baf92a2c46c libbpf: Fix build issue with llvm-readelf
    26a1e4739e44 cfg80211: don't add non transmitted BSS to 6GHz scanned channels
    9a56e2b271bc mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
    b42b6d0ec358 power: supply: axp20x_battery: properly report current when discharging
    de9505936c47 scsi: bfa: Replace snprintf() with sysfs_emit()
    ed7db959203e scsi: mvsas: Replace snprintf() with sysfs_emit()
    995f51788868 bpf: Make dst_port field in struct bpf_sock 16-bit wide
    339bd0b55ecd ath11k: mhi: use mhi_sync_power_up()
    c6a815f5abdf ath11k: fix kernel panic during unload/load ath11k modules
    e4d2d7201356 powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
    02e2ee861984 ptp: replace snprintf with sysfs_emit
    9ea17b9f1dd0 usb: gadget: tegra-xudc: Fix control endpoint's definitions
    07971b818e18 usb: gadget: tegra-xudc: Do not program SPARAM
    927beb05aaa4 drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
    85313d9bc7bd drm/amd/display: Add signal type check when verify stream backends same
    9d7d83d0399e ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
    850c4351e895 drm: Add orientation quirk for GPD Win Max
    a24479c5e9f4 KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
    66b0fa6b2218 KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
    2e52a294700b rtc: wm8350: Handle error for wm8350_register_irq
    0777fe98a44c gfs2: gfs2_setattr_size error path fix
    f349d7f9ee6d gfs2: Fix gfs2_release for non-writers regression
    3f53715fd55c gfs2: Check for active reservation in gfs2_release
    2dc49f58a29c ubifs: Rectify space amount budget for mkdir/tmpfile operations

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 9731a738b3..3048a3e66b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "c11f8738640c3c52f4ffc2adf9aa8f6c097e4a4e"
-SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
+SRCREV_machine ?= "bd6e7290bc766ef13e42a1e37f75e6e708b4e317"
+SRCREV_meta ?= "2311a54750b6d9e0315e4f316b640e4e73945342"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.110"
+LINUX_VERSION ?= "5.10.112"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index f75c0d70d2..d37d39488e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.110"
+LINUX_VERSION ?= "5.10.112"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "3851408a9f5d9d4531f29340056a1089debd5b58"
-SRCREV_machine ?= "0a47fd76cb0f7e22d47afcb88bf884c750ba5d92"
-SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
+SRCREV_machine:qemuarm ?= "ab911ca906ec6d1551ba12373d4133ccaf7f83cc"
+SRCREV_machine ?= "aadc46b05e5c77328bd3461578c770af3efa8944"
+SRCREV_meta ?= "2311a54750b6d9e0315e4f316b640e4e73945342"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 127763e972..19ac04ae48 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "57b5655b013a22f0113b6013a6bd5de54706ef9f"
-SRCREV_machine:qemuarm64 ?= "bf0139126d85c19b9dc24d4f00678d5af59f468c"
-SRCREV_machine:qemumips ?= "958e550bd92ce1daf6e0cb80b987d2baf29b0636"
-SRCREV_machine:qemuppc ?= "b7ba6c15206a602b008f34d358606bac062aa2e8"
-SRCREV_machine:qemuriscv64 ?= "a275cd6839513c72ceae989a575b6accbb262016"
-SRCREV_machine:qemuriscv32 ?= "a275cd6839513c72ceae989a575b6accbb262016"
-SRCREV_machine:qemux86 ?= "a275cd6839513c72ceae989a575b6accbb262016"
-SRCREV_machine:qemux86-64 ?= "a275cd6839513c72ceae989a575b6accbb262016"
-SRCREV_machine:qemumips64 ?= "36a2d17167ee66a2feda5fb1efee0a2ee2dc4740"
-SRCREV_machine ?= "a275cd6839513c72ceae989a575b6accbb262016"
-SRCREV_meta ?= "bddb0e4921f541bafa595986f16cff5390d01f40"
+SRCREV_machine:qemuarm ?= "1c2e2b55a9d13e749131d812797fa0ddbb56fde2"
+SRCREV_machine:qemuarm64 ?= "9d22ba94a0b4466ead91f24b138fd8e5814dad21"
+SRCREV_machine:qemumips ?= "c8f392c534a331f6ee6d40c8b1ff428fc3599f7f"
+SRCREV_machine:qemuppc ?= "498fcdc5dc2f0b99001e50da239976430eacf676"
+SRCREV_machine:qemuriscv64 ?= "6cf7dea05bd756513cf58c5ced8c6bf1d1f23c15"
+SRCREV_machine:qemuriscv32 ?= "6cf7dea05bd756513cf58c5ced8c6bf1d1f23c15"
+SRCREV_machine:qemux86 ?= "6cf7dea05bd756513cf58c5ced8c6bf1d1f23c15"
+SRCREV_machine:qemux86-64 ?= "6cf7dea05bd756513cf58c5ced8c6bf1d1f23c15"
+SRCREV_machine:qemumips64 ?= "a005c07acd278c86ddab4cd8bc7a1bfae4638414"
+SRCREV_machine ?= "6cf7dea05bd756513cf58c5ced8c6bf1d1f23c15"
+SRCREV_meta ?= "2311a54750b6d9e0315e4f316b640e4e73945342"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.110"
+LINUX_VERSION ?= "5.10.112"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 11/15] linux-yocto/5.15: update to v5.15.35
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (9 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 10/15] linux-yocto/5.10: update to v5.10.112 bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 12/15] linux-yocto/5.15: Fix CVE-2022-28796 bruce.ashfield
                   ` (4 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

    81d8d30c35ed Linux 5.15.35
    85f25bb9a005 ax25: Fix UAF bugs in ax25 timers
    43c107021d91 ax25: Fix NULL pointer dereferences in ax25 timers
    da6509fba636 ax25: fix NPD bug in ax25_disconnect
    1bf8946d5826 ax25: fix UAF bug in ax25_send_control()
    452ae92b9906 ax25: Fix refcount leaks caused by ax25_cb_del()
    b982492ec3a1 ax25: fix UAF bugs of net_device caused by rebinding operation
    bc706d89199b ax25: fix reference count leaks of ax25_dev
    9af0fd5c4453 ax25: add refcount in ax25_dev to avoid UAF bugs
    de6a76eea645 cpufreq: intel_pstate: ITMT support for overclocked system
    74d23d422556 net: ipa: fix a build dependency
    1648c7b450d8 soc: qcom: aoss: Fix missing put_device call in qmp_get
    d712aea3cd81 cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
    14785927a1d4 drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
    4ef9951d0252 dma-direct: avoid redundant memory sync for swiotlb
    111becd63e37 timers: Fix warning condition in __run_timers()
    cbdd7a33c533 dt-bindings: net: snps: remove duplicate name
    83a4c1080e09 i2c: pasemi: Wait for write xfers to finish
    44981e4cde68 smp: Fix offline cpu check in flush_smp_call_function_queue()
    2f345bb14ad4 i2c: dev: check return value when calling dev_set_name()
    6b4bf97587ef dm integrity: fix memory corruption when tag_size is less than digest size
    0940795c6834 ARM: davinci: da850-evm: Avoid NULL pointer dereference
    68a38b07f125 tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
    c11ef9ded22e genirq/affinity: Consider that CPUs on nodes can be unbalanced
    c61d929944c9 x86/tsx: Disable TSX development mode at boot
    aaf27fcaefc1 x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
    2dd7d2eddf8e drm/amdgpu: Enable gfxoff quirk on MacBook Pro
    804c096d640e drm/amd/display: don't ignore alpha property on pre-multiplied mode
    adee01bbf6cb ipv6: fix panic when forwarding a pkt with no in6 dev
    cab64cb82fe1 nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
    63038f6e96a7 ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
    a53062c94b8c ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
    0349df521528 ALSA: hda/realtek: Add quirk for Clevo PD50PNT
    3680b48533ae btrfs: mark resumed async balance as writing
    252db93fd0bd btrfs: fix root ref counts in error handling in btrfs_get_root_ref
    9b81c2c147e1 ath9k: Fix usage of driver-private space in tx_info
    3386927f436e ath9k: Properly clear TX status area before reporting to mac80211
    7a509a9f2bb7 cifs: verify that tcon is valid before dereference in cifs_kill_sb
    bd17422b9b67 gcc-plugins: latent_entropy: use /dev/urandom
    05d1824a7fb4 memory: renesas-rpc-if: fix platform-device leak in error path
    f5e13d700a4d SUNRPC: Fix NFSD's request deferral on RDMA transports
    00715427ea77 KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
    70ea5e7b38c3 mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
    12ba1d38115a mm: fix unexpected zeroed page mapping with zram swap
    bb7645c33869 mm, page_alloc: fix build_zonerefs_node()
    b6d17c67885a mm/secretmem: fix panic when growing a memfd_secret
    4cdf0e7a5be8 perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
    b8ed0f7531f3 io_uring: use nospec annotation for more indexes
    5218d5cc0283 io_uring: zero tag on rsrc removal
    efb020924a71 drivers: net: slip: fix NPD bug in sl_tx_timeout()
    e455d7510db7 scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
    f1933d9ee745 scsi: mvsas: Add PCI ID of RocketRaid 2640
    389f37e46bdd scsi: mpt3sas: Fail reset operation if config request timed out
    184b4fad0872 drbd: set QUEUE_FLAG_STABLE_WRITES
    6a03581ccffa drm/amd/display: Fix allocate_mst_payload assert on resume
    ac2eb310af05 drm/amd/display: Revert FEC check in validation
    eab8e585840f drm/amd/display: Enable power gating before init_pipes
    d8860f1f9e41 spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
    6d48df738272 myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
    b416898442f2 net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
    c3f86aef97cf Drivers: hv: balloon: Disable balloon and hot-add accordingly
    1c9fdb9587e0 net: axienet: setup mdio unconditionally
    61dd8bef80c2 tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
    ed2711c696ce arm64: alternatives: mark patch_alternative() as `noinstr`
    cfd24b14eb2d regulator: wm8994: Add an off-on delay for WM8994 variant
    86d1cdf56fc5 gpu: ipu-v3: Fix dev_dbg frequency output
    4583205048ae ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
    6eecc4811a47 net: micrel: fix KS8851_MLL Kconfig
    9e60a788a3f7 scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
    026083cb43a4 scsi: lpfc: Fix queue failures when recovering from PCI parity error
    b7f3b5d70c83 scsi: target: tcmu: Fix possible page UAF
    44f95a5aae99 Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
    92a3499933c1 PCI: hv: Propagate coherence from VMbus device to PCI device
    1b576e81d31b Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in isolated guests
    f2658d5966bc drm/amdkfd: Check for potential null return of kmalloc_array()
    9f0fabf30b48 drm/amdgpu/vcn: improve vcn dpg stop procedure
    25efb191d86b drm/amdkfd: Fix Incorrect VMIDs passed to HWS
    7a3bc11a4034 drm/amd/display: Update VTEM Infopacket definition
    92951699a5f1 drm/amd/display: FEC check in timing validation
    b054e8183fbd drm/amd/display: fix audio format not updated after edid updated
    37bc29a44538 drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
    5a3b56a4a1c7 drm/amdgpu: conduct a proper cleanup of PDB bo
    01dcda701fef btrfs: do not warn for free space inode in cow_file_range
    bb93369f93b5 btrfs: fix fallocate to use file_modified to update permissions consistently
    6dded62e5aa6 drm/amd: Add USBC connector ID
    3e67054c339c block: fix offset/size check in bio_trim()
    279018a01b08 net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
    b8c0f6d1b04c vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
    5fda973f0ece dm mpath: only use ktime_get_ns() in historical selector
    9901b07ba42b cifs: potential buffer overflow in handling symlinks
    9ded5ae40f4f nfc: nci: add flush_workqueue to prevent uaf
    331c99ee8dcb net: ftgmac100: access hardware register after clock ready
    8f79ce226ad2 macvlan: Fix leaking skb in source mode with nodst option
    8e86fba13479 perf tools: Fix misleading add event PMU debug message
    1665758b4bfd ALSA: usb-audio: Limit max buffer and period sizes per time
    6b38c5722610 ALSA: usb-audio: Increase max buffer size
    7399ed8e6a8d testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
    9947548d9cef io_uring: verify pad field is 0 in io_get_ext_arg
    7a7c9f9de961 io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
    22aa1597f462 io_uring: move io_uring_rsrc_update2 validation
    cb981d5c7511 ALSA: mtpav: Don't call card private_free at probe error path
    872e5fa0781f ALSA: ad1889: Fix the missing snd_card_free() call at probe error
    96aceacda8d2 netfilter: nf_tables: nft_parse_register can return a negative value
    90c153ca45da sctp: Initialize daddr on peeled off socket
    50d46b5ce004 scsi: iscsi: Fix unbound endpoint error handling
    578616ac3d87 scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
    485780af7ef1 scsi: iscsi: Fix endpoint reuse regression
    cbd4f4e40944 scsi: iscsi: Fix offload conn cleanup when iscsid restarts
    cc0082d45de1 scsi: iscsi: Move iscsi_ep_disconnect()
    d6f6f945e850 scsi: pm80xx: Enable upper inbound, outbound queues
    b02c509ceef4 scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
    3a523807f014 net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
    66b3107a4a06 drm/msm/dp: add fail safe mode outside of event_mutex context
    815006c33391 drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
    a6549b364be4 drm/msm: Fix range size vs end confusion
    1c86b7ea63ff netfilter: nft_socket: make cgroup match work in input too
    5a52384a5134 cfg80211: hold bss_lock while updating nontrans_list
    d5be67ecbeff net/sched: taprio: Check if socket flags are valid
    62a48383ebe2 net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
    72f9c15854b0 net: dsa: felix: suppress -EPROBE_DEFER errors
    13faa76cf572 net/sched: fix initialization order when updating chain 0 head
    4c979e6fcec8 mlxsw: i2c: Fix initialization error flow
    152b813d8ba5 net: mdio: don't defer probe forever if PHY IRQ provider is missing
    675e7d3086d0 cifs: release cached dentries only if mount is complete
    d40cf3492277 gpiolib: acpi: use correct format characters
    93940fc4cb81 veth: Ensure eth header is in skb's linear part
    de8a332c86a7 net/sched: flower: fix parsing of ethertype following VLAN header
    726ae7300fcc SUNRPC: Fix the svc_deferred_event trace class
    ec2ab59b9e66 media: rockchip/rga: do proper error checking in probe
    b0d8a9eb3239 firmware: arm_scmi: Fix sorting of retrieved clock rates
    e2da8f9ce3ea Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
    9f029cb2c92e memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
    e7b1992b0722 firmware: arm_scmi: Remove clear channel call on the TX channel
    77ffc38e577d drm/msm: Add missing put_task_struct() in debugfs path
    aa4845194b9d ALSA: nm256: Don't call card private_free at probe error path
    425c83e2898d ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
    3bbd4850d957 ALSA: via82xx: Fix the missing snd_card_free() call at probe error
    56e44ff13d84 ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
    73229d7cb836 ALSA: sc6000: Fix the missing snd_card_free() call at probe error
    df03ce487e1b ALSA: rme96: Fix the missing snd_card_free() call at probe error
    ef4c35339414 ALSA: rme9652: Fix the missing snd_card_free() call at probe error
    4efa63663c36 ALSA: rme32: Fix the missing snd_card_free() call at probe error
    bb94f5d98511 ALSA: riptide: Fix the missing snd_card_free() call at probe error
    4ecd10217df6 ALSA: oxygen: Fix the missing snd_card_free() call at probe error
    30b86477daaa ALSA: maestro3: Fix the missing snd_card_free() call at probe error
    5fbb73cb1208 ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
    0651442d22e2 ALSA: lola: Fix the missing snd_card_free() call at probe error
    0bec8b8a57de ALSA: korg1212: Fix the missing snd_card_free() call at probe error
    d9ac5256de1f ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
    e87b8d0ba455 ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
    547c9af67b4e ALSA: ice1724: Fix the missing snd_card_free() call at probe error
    141abcbf902a ALSA: hdspm: Fix the missing snd_card_free() call at probe error
    f006a4bcf8bb ALSA: hdsp: Fix the missing snd_card_free() call at probe error
    85515309293b ALSA: galaxy: Fix the missing snd_card_free() call at probe error
    841e8f8dd21f ALSA: fm801: Fix the missing snd_card_free() call at probe error
    3a738f1b3ffd ALSA: es1968: Fix the missing snd_card_free() call at probe error
    d3c6ac7a051c ALSA: es1938: Fix the missing snd_card_free() call at probe error
    20b35ba7aa2f ALSA: ens137x: Fix the missing snd_card_free() call at probe error
    0d52c09f0c17 ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
    2a2a75ebdbd4 ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
    648e89e9de29 ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
    9decc5bfd173 ALSA: cs4281: Fix the missing snd_card_free() call at probe error
    2dde47610757 ALSA: cmipci: Fix the missing snd_card_free() call at probe error
    f98476228801 ALSA: ca0106: Fix the missing snd_card_free() call at probe error
    e5a54e236f70 ALSA: bt87x: Fix the missing snd_card_free() call at probe error
    935629ba096e ALSA: azt3328: Fix the missing snd_card_free() call at probe error
    3a943321c362 ALSA: aw2: Fix the missing snd_card_free() call at probe error
    811a92b866a0 ALSA: au88x0: Fix the missing snd_card_free() call at probe error
    ea61c1bd582b ALSA: atiixp: Fix the missing snd_card_free() call at probe error
    007a9b5554e1 ALSA: als4000: Fix the missing snd_card_free() call at probe error
    291d9e5e94d0 ALSA: als300: Fix the missing snd_card_free() call at probe error
    5bc156409025 ALSA: ali5451: Fix the missing snd_card_free() call at probe error
    cfa98d6c41e0 ALSA: sis7019: Fix the missing error handling
    1479bdea76dd ALSA: core: Add snd_card_free_on_error() helper
    07cacfd9d9dc btrfs: release correct delalloc amount in direct IO write path
    8ff8bdb8c92d net: ipa: request IPA register values be retained
    587ced6b8cf3 dt-bindings: net: qcom,ipa: add optional qcom,qmp property
    7883df73fd59 soc: qcom: aoss: Expose send for generic usecase
    ec13aa4e0085 btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
    ed0e951463ea btrfs: remove no longer used counter when reading data page
    6308ab54c8ec btrfs: remove unused parameter nr_pages in add_ra_bio_pages()
    ff810f85ed3f ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40
    7cad1c40ef91 ACPI: processor idle: Allow playing dead in C3 state
    631473adaaef ACPI: processor idle: Check for architectural support for LPI
    5b13295ac584 cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
    9873fe0f3857 hamradio: remove needs_free_netdev to avoid UAF
    c799c18a287e hamradio: defer 6pack kfree after unregister_netdev
    8e663865f528 drm/amd/display: Fix p-state allow debug index on dcn31
    685a19fa6ae9 drm/amd/display: Add pstate verification and recovery for DCN31
    1b86fc15ba6d Linux 5.15.34
    c9ea4fb1f3f3 stacktrace: move filter_irq_stacks() to kernel/stacktrace.c
    fddb88bd266f powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
    68cea1e243b8 static_call: Don't make __static_call_return0 static
    429f413ed83f mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
    8fe51495efff irqchip/gic, gic-v3: Prevent GSI to SGI translations
    69943af22a32 powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
    7b5d60323f90 irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
    f4f8b6d8490e x86,static_call: Fix __static_call_return0 for i386
    ff6505766565 sched: Teach the forced-newidle balancer about CPU affinity limitation.
    f399f38eda57 x86/bug: Prevent shadowing in __WARN_FLAGS
    469eed08becd Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
    f5e59185b033 mm: don't skip swap entry even if zap_details specified
    4693fce5a5d4 selftests: cgroup: Test open-time cgroup namespace usage for migration checks
    47802775bc11 selftests: cgroup: Test open-time credential usage for migration checks
    e326f218de1f selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
    33db9912ff7c ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
    f1607e13ed71 Revert "net/mlx5: Accept devlink user input after driver initialization complete"
    226b4327ef5c KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
    104bfa23a001 dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
    3c3a8e56553e tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
    fbe722d48b8e tools build: Filter out options and warnings not supported by clang
    9b2b01e36741 perf python: Fix probing for some clang command line options
    03044b841406 perf build: Don't use -ffat-lto-objects in the python feature test when building with clang-13
    3b14aa053181 Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
    5d69622eb036 SUNRPC: Don't call connect() more than once on a TCP socket
    22174e8ce8ac rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
    9e46f7319549 selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
    0c64645e6373 bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
    e2ff1d653069 Revert "selftests: net: Add tls config dependency for tls selftests"
    7f48521172fb net/smc: send directly on setting TCP_NODELAY
    20633216ded0 KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
    b536cf3eb6f9 drm/amdgpu: don't use BACO for reset in S3
    3c8902bbf2ab drm/amdkfd: Create file descriptor after client is added to smi_clients list
    588393cdae7f drm/nouveau/pmu: Add missing callbacks for Tegra devices
    6a5d209898a6 drm/amdgpu/vcn: Fix the register setting for vcn1
    155338be5d90 drm/amdgpu/smu10: fix SoC/fclk units in auto mode
    0115e4f2f6bc drm/amdgpu/display: change pipe policy for DCN 2.1
    28dc1503a9d3 drm/panel: ili9341: fix optional regulator handling
    b911702a0105 SUNRPC: Prevent immediate close+reconnect
    a551e6629247 amd/display: set backlight only if required
    2388f826cdc9 fbdev: Fix unregistering of framebuffers without device
    7218a789abb3 irqchip/gic-v3: Fix GICR_CTLR.RWP polling
    fcf9ccf9d26a perf/core: Inherit event_caps
    0309f053ce47 perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
    8a05a6952ecd ata: sata_dwc_460ex: Fix crash due to OOB write
    136c21ce8e01 perf/x86/intel: Don't extend the pseudo-encoding to GP counters
    983a759640bf x86/mm/tlb: Revert retpoline avoidance approach
    2f67341e5bce x86/msi: Fix msi message data shadow struct
    0912cf021fb5 gpio: Restrict usage of GPIO chip irq members before initialization
    9ca11bd8222a RDMA/hfi1: Fix use-after-free bug for mm struct
    fa7cc2df9505 arm64: patch_text: Fixup last cpu should be master
    90012c6748d3 spi: core: add dma_map_dev for __spi_unmap_msg()
    887366faf0c9 btrfs: prevent subvol with swapfile from being deleted
    4b98799e181b btrfs: fix qgroup reserve overflow the qgroup limit
    56c88810466b perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
    fab4b79e869a x86/speculation: Restore speculation related MSRs during S3 resume
    fcf185f7e03e x86/pm: Save the MSR validity status at context setup
    ba7261af2b03 io_uring: fix race between timeout flush and removal
    fe223dd2f18b io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
    ae6cba337cbf io_uring: defer splice/tee file validity check until command issue
    056e1e7c1713 io_uring: don't check req->file in io_fsync_prep()
    198932a14aeb mm/mempolicy: fix mpol_new leak in shared_policy_replace
    a04cb99c5d46 mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
    c21d040de622 highmem: fix checks in __kmap_local_sched_{in,out}
    9fb8bc6cfc58 lz4: fix LZ4_decompress_safe_partial read out of bound
    75cae557bc44 mmc: core: Fixup support for writeback-cache for eMMC and SD
    5d2712b78056 mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is complete
    11497ecbda04 mmc: mmci: stm32: correctly check all elements of sg list
    1515d2a466bf mmc: block: Check for errors after write on SPI
    86b5d155fced Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
    dc5e603c247d scsi: ufs: ufs-pci: Add support for Intel MTL
    25c1353dca74 scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
    32dd8b63e633 arm64: Add part number for Arm Cortex-A78AE
    159c7db3ccbb perf session: Remap buf if there is no space for event
    58aece34fb7f perf tools: Fix perf's libperf_print callback
    e1f2750e7531 perf: arm-spe: Fix perf report --mem-mode
    47e239117bd9 iommu/omap: Fix regression in probe for NULL pointer dereference
    3fd9be3ec5c8 SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
    3b32dda29f99 SUNRPC: Handle low memory situations in call_status()
    03ac680dacf9 SUNRPC: Handle ENOMEM in call_transmit_status()
    285f5d724005 io_uring: don't touch scm_fp_list after queueing skb
    50c981bd7790 io_uring: nospec index for tags on files update
    685f42de443d scsi: ufs: ufshpb: Fix a NULL check on list iterator
    a972c7687233 drbd: Fix five use after free bugs in get_initial_state
    1816af613e56 bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
    88a3bdcb462a spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
    c9bdce2359b5 qede: confirm skb is allocated before using
    fb45e80b2194 net: phy: mscc-miim: reject clause 45 register accesses
    8ba8e1398a66 net: sfc: fix using uninitialized xdp tx_queue
    571d8e1d154c rxrpc: fix a race in rxrpc_exit_net()
    837b96d81039 net: openvswitch: fix leak of nested actions
    42b2e418f9a2 net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
    085d002432ac net: openvswitch: don't send internal clone attribute to the userspace.
    70cf0b820e55 ice: xsk: fix VSI state check in ice_xsk_wakeup()
    840cbbdc8bf1 ice: synchronize_rcu() when terminating rings
    070aa68f8fab ipv6: Fix stats accounting in ip6_pkt_drop
    1c0763475401 ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
    5d3e9f71c310 ice: Set txq_teid to ICE_INVAL_TEID on ring creation
    599874bbc4ed dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
    2cb2b3fb20a2 sctp: count singleton chunks in assoc user stats
    92f1947c0d26 IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
    3b5fd693621b IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
    34b8ba1cb337 RDMA/mlx5: Add a missing update of cache->last_add
    5b88519b78e8 RDMA/mlx5: Don't remove cache MRs when a delay is needed
    d1c87d36a655 sfc: Do not free an empty page_ring
    917eeb220023 bnxt_en: Prevent XDP redirect from running when stopping TX queue
    154fc224e65e bnxt_en: reserve space inside receive page for skb_shared_info
    6108a8918fd7 bnxt_en: Synchronize tx when xdp redirects happen on same ring
    87f5d66daa5f arch/arm64: Fix topology initialization for core scheduling
    cb713eb793e6 regulator: atc260x: Fix missing active_discharge_on setting
    336942b1682f regulator: rtq2134: Fix missing active_discharge_on setting
    2560fe298e6e drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
    31e449302ed0 drm/imx: Fix memory leak in imx_pd_connector_get_modes
    c1e96348dbeb drm/imx: imx-ldb: Check for null pointer after calling kmemdup
    47fec6139b5e net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
    907c97986d6f net: ipv4: fix route with nexthop object delete warning
    71d28e5073b8 mctp: Fix check for dev_hard_header() result
    40229b2977f1 ice: Clear default forwarding VSI during VSI release
    ba965e8605ae skbuff: fix coalescing for page_pool fragment recycling
    13bcc6f8efcd vrf: fix packet sniffing for traffic originating from ip tunnels
    6e2f1b033b17 net/tls: fix slab-out-of-bounds bug in decrypt_internal
    ed7a824fda87 net: sfc: add missing xdp queue reinitialization
    69ec350a417d vdpa: mlx5: prevent cvq work from hogging CPU
    893c70f8b8f3 vdpa/mlx5: Propagate link status from device to vdpa driver
    dc872b72d180 vdpa/mlx5: Rename control VQ workqueue to vdpa wq
    aefd755a9605 scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
    cd483e17eca2 scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
    0610371c768c scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
    6f52d4cda0bf NFSv4: fix open failure with O_ACCMODE flag
    9f0c217469e8 Revert "NFSv4: Handle the special Linux file open access mode"
    dcd6b1a624c0 Drivers: hv: vmbus: Fix potential crash on module unload
    5ba9d78a7294 drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
    985d87e6a365 rtc: mc146818-lib: fix RTC presence check
    be6c3152d6f6 rtc: Check return value from mc146818_get_time()
    8c6921075222 rtc: mc146818-lib: change return values of mc146818_get_time()
    c9f50e06ca76 mm: fix race between MADV_FREE reclaim and blkdev direct IO read
    93a8347f72c0 parisc: Fix patch code locking and flushing
    f77f482ec31a parisc: Fix CPU affinity for Lasi, WAX and Dino chips
    30dd4af48a9e selftests: net: Add tls config dependency for tls selftests
    ea029e4ce760 NFS: Avoid writeback threads getting stuck in mempool_alloc()
    da747de68599 NFS: nfsiod should not block forever in mempool_alloc()
    e04ef859d6c6 SUNRPC: Fix socket waits for write buffer space
    d925b7e78b62 jfs: prevent NULL deref in diFree
    44c2d5fbe7b2 virtio_console: eliminate anonymous module_init & module_exit
    053bbff873a1 serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
    c393a9f4cb3b x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
    e3c961c56ad5 x86: Annotate call_on_stack()
    6bb2270223a8 NFS: swap-out must always use STABLE writes.
    24d28d9b0fd5 NFS: swap IO handling is slightly different for O_DIRECT IO
    a55386405094 SUNRPC: remove scheduling boost for "SWAPPER" tasks.
    20700aa01bc2 SUNRPC/xprt: async tasks mustn't block waiting for memory
    a19fd1d61797 SUNRPC/call_alloc: async tasks mustn't block waiting for memory
    b07387c476a3 clk: Enforce that disjoints limits are invalid
    15bfec9d8030 clk: ti: Preserve node in ti_dt_clocks_register()
    5c0750cad733 xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
    12e49aefda2e habanalabs: fix possible memory leak in MMU DR fini
    a34752aa2397 NFSv4: Protect the state recovery thread against direct reclaim
    b37f482ba9f0 NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
    24acdd5f9c91 w1: w1_therm: fixes w1_seq for ds28ea00 sensors
    86efcb524ae1 staging: wfx: fix an error handling in wfx_init_common()
    7295544bcf56 opp: Expose of-node's name in debugfs
    ea1f29584136 cpufreq: CPPC: Fix performance/frequency conversion
    26f0a9e3d04d clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
    caffa76ded5a phy: amlogic: meson8b-usb2: fix shared reset control use
    ab27675a0fcc phy: amlogic: meson8b-usb2: Use dev_err_probe()
    35df38c4be0c phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
    42f2142a337e staging: vchiq_core: handle NULL result of find_service_by_handle
    176df12b38c7 staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
    161863aec0e1 clk: si5341: fix reported clk_rate when output divider is 2
    31e027259ce4 minix: fix bug when opening a file with O_DIRECT
    4602b7a8ee0d init/main.c: return 1 from handled __setup() functions
    9d849449d28f lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
    2fe82d325402 ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
    3ae7163598c6 ceph: fix inode reference leakage in ceph_get_snapdir()
    eb0e7173d9cb netlabel: fix out-of-bounds memory accesses
    58d52743ae85 netfilter: conntrack: revisit gc autotuning
    d404765dffdb Bluetooth: Fix use after free in hci_send_acl
    f249bbf3cb9a MIPS: ingenic: correct unit node address
    11ba1aa21280 xtensa: fix DTC warning unit_address_format
    13946d5a68ef mt76: fix monitor mode crash with sdio driver
    ac27808b82db usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
    0616792164d3 net: sfp: add 2500base-X quirk for Lantech SFP module
    459e56859f7a net/mlx5e: Remove overzealous validations in netlink EEPROM query
    1c4561d9b5cb net: limit altnames to 64k total
    601f748029f3 net: account alternate interface name memory
    d804db3dafd1 riscv: Fixed misaligned memory access. Fixed pointer comparison.
    6ca71078a91e can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before calling es58x_check_msg_len()
    db9a140a8585 can: isotp: set default value for N_As to 50 micro seconds
    f581df412bc4 scsi: libfc: Fix use after free in fc_exch_abts_resp()
    2a71e3ecd829 powerpc/secvar: fix refcount leak in format_show()
    5c80ff21c5db powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
    9b85e31309c2 MIPS: fix fortify panic when copying asm exception handlers
    dc9d33b2d8d0 PCI: endpoint: Fix misused goto label
    b6d4b322da46 bnxt_en: Eliminate unintended link toggle during FW reset
    42b6a39f439b Bluetooth: use memset avoid memory leaks
    0000de40b9f3 Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
    bb78c3b11f4d tuntap: add sanity checks about msg_controllen in sendmsg
    e8d8f1d091e4 macvtap: advertise link netns via netlink
    5fb47ca34908 mips: ralink: fix a refcount leak in ill_acc_of_setup()
    58758110912d net/smc: correct settings of RMB window update limit
    dd111d335cab scsi: hisi_sas: Limit users changing debugfs BIST count value
    f05a0d8de2ea scsi: hisi_sas: Free irq vectors in order for v3 HW
    b8fa10d7c8fc scsi: aha152x: Fix aha152x_setup() __setup handler return value
    556ec5030e57 mt76: mt7615: Fix assigning negative values to unsigned variable
    c3543bac6efa powerpc/64s/hash: Make hash faults work in NMI context
    df467929a040 mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
    e5ecdb01952f scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
    43c617eefab7 scsi: pm8001: Fix tag leaks on error
    2290dcad6f65 scsi: pm8001: Fix task leak in pm8001_send_abort_all()
    ece79aaec8fc scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
    5e4ac14baebb scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
    5e96bb81eddf vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
    f325d3e1dcc8 drm/amdkfd: make CRAT table missing message informational only
    da52e8b9dad6 dm: requeue IO if mapping table not yet available
    02cc46f397eb dm ioctl: prevent potential spectre v1 gadget
    049072749a5e ipv4: Invalidate neighbour for broadcast address upon address addition
    e45d1d19a0bb drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
    e1b5aae5b6b0 iwlwifi: mvm: move only to an enabled channel
    6f215801c302 iwlwifi: mvm: Correctly set fragmented EBS
    d353d3b27af4 usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
    c64f3707cdf9 net/mlx5e: Disable TX queues before registering the netdev
    83efc05c8579 power: supply: axp288-charger: Set Vhold to 4.4V
    6def4eaf0391 powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
    5d76a88b8536 scsi: mpi3mr: Fix memory leaks
    248ead78f346 scsi: mpi3mr: Fix reporting of actual data transfer size
    53643a112dd6 PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
    aa9c9fd0ef9d tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
    bd21b9607bd7 PCI: endpoint: Fix alignment fault error in copy tests
    2aa10e2fa2ab usb: ehci: add pci device support for Aspeed platforms
    99073052f45b iommu/arm-smmu-v3: fix event handling soft lockup
    60eabd66d17f PCI: aardvark: Fix support for MSI interrupts
    330c4e1b4ec4 scsi: smartpqi: Fix kdump issue when controller is locked up
    0a922366d6d9 drm/amdgpu: Fix recursive locking warning
    06ee48a4fc25 powerpc: Set crashkernel offset to mid of RMA region
    9c1ace066f22 net: initialize init_net earlier
    4790998fdd0d ipv6: make mc_forwarding atomic
    e9da1df2c021 libbpf: Fix build issue with llvm-readelf
    19d067c10b71 cfg80211: don't add non transmitted BSS to 6GHz scanned channels
    55c93a89e31d mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
    38fbe8066450 mt76: mt7921: fix crash when startup fails.
    793a37045893 power: supply: axp20x_battery: properly report current when discharging
    a0f8220ce934 drm/v3d: fix missing unlock
    0f8ec114029a scsi: bfa: Replace snprintf() with sysfs_emit()
    1378075fa5bc scsi: mvsas: Replace snprintf() with sysfs_emit()
    1c6ffdf4cc45 bpf: Make dst_port field in struct bpf_sock 16-bit wide
    ff13c90d7f7a drm/bridge: Add missing pm_runtime_put_sync
    35380262304f net/smc: Send directly when TCP_CORK is cleared
    20d01a11efde ath11k: mhi: use mhi_sync_power_up()
    fed4cef115ab ath11k: pci: fix crash on suspend if board file is not found
    c4b7653af62a ath11k: fix kernel panic during unload/load ath11k modules
    910ee99d47d3 powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
    e84b0438010d drm/amdkfd: Don't take process mutex for svm ioctls
    1eb598045326 ptp: replace snprintf with sysfs_emit
    052fb1c9ddfb usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
    c27576bbbe77 usb: gadget: tegra-xudc: Fix control endpoint's definitions
    111a63235001 usb: gadget: tegra-xudc: Do not program SPARAM
    6040c99cb1a1 drm/amd/display: Use PSR version selected during set_psr_caps
    7e10369c72db drm/amd/display: Fix memory leak
    3edd8646cb7c drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
    c4b64a80554e drm/amd/display: Add signal type check when verify stream backends same
    be2f81024e79 ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
    b3ca02c1ee93 drm: Add orientation quirk for GPD Win Max
    d5f6f44e04c3 KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
    a997e0f5aa55 KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
    e7bab9898249 KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
    5483640f8efb KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
    a82fe0ba1c52 KVM: x86/pmu: Use different raw event masks for AMD and Intel
    105b50d9bb82 kfence: limit currently covered allocations when pool nearly full
    44b44b64b4da kfence: move saving stack trace of allocations into __kfence_alloc()
    72d2d94a981d kfence: count unexpectedly skipped allocations
    5142720dbe51 nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
    64742cf82dec nbd: Fix hungtask when nbd_config_put
    694b5a32c162 nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add
    3e526e9ae0e4 nbd: add error handling support for add_disk()
    f8008f42d463 rtc: wm8350: Handle error for wm8350_register_irq
    b257272f5483 um: fix and optimize xor select template for CONFIG64 and timetravel mode
    2be1a7f09635 lib/logic_iomem: correct fallback config references

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 9910ea023c..f503df6404 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "a5e556295fd7c0ec6095e12c0960d4313587e2e0"
-SRCREV_meta ?= "cb8938bc9d6b4575a1cd0072106b9720648ed0ab"
+SRCREV_machine ?= "5a5ffe1f47ec90c9778697a0b8dcc3145859fe61"
+SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.33"
+LINUX_VERSION ?= "5.15.35"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 96f09f3839..9a80353ee2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.33"
+LINUX_VERSION ?= "5.15.35"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "57d9f612e60a3b73774df1046dc3e3f7c17fbf49"
-SRCREV_meta ?= "cb8938bc9d6b4575a1cd0072106b9720648ed0ab"
+SRCREV_machine ?= "c1ea4d56b597a4740b655e3535157fd3248b6dde"
+SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 22b4a790fd..fbb953f559 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "2c5f632df378c23226fdb89fe36ad83c05d8da01"
-SRCREV_machine:qemuarm64 ?= "4a6d3cff7783b6d6f0c8c09de3158cffe8fa97af"
-SRCREV_machine:qemumips ?= "b8cca873d9d28cb48884ce4aa69983fe36867309"
-SRCREV_machine:qemuppc ?= "b0a8af64b0b46184583f8eb05a3c7b038d5484bf"
-SRCREV_machine:qemuriscv64 ?= "07a63f760793c64abe99674f067ae0643fdd2314"
-SRCREV_machine:qemuriscv32 ?= "07a63f760793c64abe99674f067ae0643fdd2314"
-SRCREV_machine:qemux86 ?= "07a63f760793c64abe99674f067ae0643fdd2314"
-SRCREV_machine:qemux86-64 ?= "07a63f760793c64abe99674f067ae0643fdd2314"
-SRCREV_machine:qemumips64 ?= "6456900204c039e30e383eebb27b97cffacf420a"
-SRCREV_machine ?= "07a63f760793c64abe99674f067ae0643fdd2314"
-SRCREV_meta ?= "cb8938bc9d6b4575a1cd0072106b9720648ed0ab"
+SRCREV_machine:qemuarm ?= "3954bbe99f0b517dafa413d88609d0c6f28e9790"
+SRCREV_machine:qemuarm64 ?= "e0f74df7acce2888931dbd6800b1503244155879"
+SRCREV_machine:qemumips ?= "8b632ac1df6b6f9dd61bce1479f6b48847326bee"
+SRCREV_machine:qemuppc ?= "ff7d30e3eabd702f870e10be7411d8dadb7bfdf8"
+SRCREV_machine:qemuriscv64 ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
+SRCREV_machine:qemuriscv32 ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
+SRCREV_machine:qemux86 ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
+SRCREV_machine:qemux86-64 ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
+SRCREV_machine:qemumips64 ?= "5a1907849e651536a7eef3e1d5bc1a51f5cebb7a"
+SRCREV_machine ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
+SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "06f50ca83ace219cb72213369d2be05bb0dd337e"
+SRCREV_machine:class-devupstream ?= "81d8d30c35edf29c5c70186ccb14dac4a5ca38a8"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.33"
+LINUX_VERSION ?= "5.15.35"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 12/15] linux-yocto/5.15: Fix CVE-2022-28796
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (10 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 11/15] linux-yocto/5.15: update to v5.15.35 bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:47 ` [PATCH 13/15] linux-yocto: enable powerpc debug fragment bruce.ashfield
                   ` (3 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.15:

    5df6d1b00f95 jbd2: fix use-after-free of transaction_t race
    2d83e8196487 jbd2: refactor wait logic for transaction updates into a common function

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  2 +-
 .../linux/linux-yocto-tiny_5.15.bb            |  2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 20 +++++++++----------
 3 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index f503df6404..5cc1bdbff9 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "5a5ffe1f47ec90c9778697a0b8dcc3145859fe61"
+SRCREV_machine ?= "21f94b6c9601dbb03036d539482471ddbe753626"
 SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 9a80353ee2..9c9d513f83 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,7 +14,7 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "c1ea4d56b597a4740b655e3535157fd3248b6dde"
+SRCREV_machine ?= "2521f8951adffad70d844209b73cd8d8878710f1"
 SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index fbb953f559..d9b09660c2 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,16 +13,16 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "3954bbe99f0b517dafa413d88609d0c6f28e9790"
-SRCREV_machine:qemuarm64 ?= "e0f74df7acce2888931dbd6800b1503244155879"
-SRCREV_machine:qemumips ?= "8b632ac1df6b6f9dd61bce1479f6b48847326bee"
-SRCREV_machine:qemuppc ?= "ff7d30e3eabd702f870e10be7411d8dadb7bfdf8"
-SRCREV_machine:qemuriscv64 ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
-SRCREV_machine:qemuriscv32 ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
-SRCREV_machine:qemux86 ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
-SRCREV_machine:qemux86-64 ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
-SRCREV_machine:qemumips64 ?= "5a1907849e651536a7eef3e1d5bc1a51f5cebb7a"
-SRCREV_machine ?= "a2cf1b2c0fab8c9907b50a5fab4f0757bc236afe"
+SRCREV_machine:qemuarm ?= "5dab48a9c4bb681646b06004bc081cc5b4e65285"
+SRCREV_machine:qemuarm64 ?= "fc0cae7371697d26cda76f46d352648a0d8a8fd8"
+SRCREV_machine:qemumips ?= "58617a04ab52b58a5393b5088a3199c3d28b7a15"
+SRCREV_machine:qemuppc ?= "fdf86234f2a35c3fe2457ee02847b4351fdeb08b"
+SRCREV_machine:qemuriscv64 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
+SRCREV_machine:qemuriscv32 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
+SRCREV_machine:qemux86 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
+SRCREV_machine:qemux86-64 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
+SRCREV_machine:qemumips64 ?= "0294ba0989f839fb11c41fb887707cb49d20143e"
+SRCREV_machine ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
 SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 13/15] linux-yocto: enable powerpc debug fragment
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (11 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 12/15] linux-yocto/5.15: Fix CVE-2022-28796 bruce.ashfield
@ 2022-04-28 13:47 ` bruce.ashfield
  2022-04-28 13:48 ` [PATCH 14/15] linux-yocto/5.15: fix -standard kernel build issue bruce.ashfield
                   ` (2 subsequent siblings)
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:47 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

gcc12 generates some warnings with arch/powerpc, and we know that
these warnings are understood/non-fatal at runtime.

This fragment allows testing to continue, while upstream powerpc
looks at removing warnings.

We only enable it for 5.10/5.15 standard kernels for now, since
this gets us enough coverage to continue working with gcc12.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb      | 4 +++-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb      | 4 +++-
 6 files changed, 10 insertions(+), 6 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 3048a3e66b..4c55a27abf 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "bd6e7290bc766ef13e42a1e37f75e6e708b4e317"
-SRCREV_meta ?= "2311a54750b6d9e0315e4f316b640e4e73945342"
+SRCREV_meta ?= "19e7547dd6617760d6094b7a42da1a718b5a96ee"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 5cc1bdbff9..d3d277b172 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "21f94b6c9601dbb03036d539482471ddbe753626"
-SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
+SRCREV_meta ?= "7e73214eee6728b7984d12bead8ad3af2ce06db9"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index d37d39488e..42d5c105b7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine:qemuarm ?= "ab911ca906ec6d1551ba12373d4133ccaf7f83cc"
 SRCREV_machine ?= "aadc46b05e5c77328bd3461578c770af3efa8944"
-SRCREV_meta ?= "2311a54750b6d9e0315e4f316b640e4e73945342"
+SRCREV_meta ?= "19e7547dd6617760d6094b7a42da1a718b5a96ee"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 9c9d513f83..afb330e922 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -15,7 +15,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "2521f8951adffad70d844209b73cd8d8878710f1"
-SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
+SRCREV_meta ?= "7e73214eee6728b7984d12bead8ad3af2ce06db9"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 19ac04ae48..b60f3e0773 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "6cf7dea05bd756513cf58c5ced8c6bf1d1f23c15"
 SRCREV_machine:qemux86-64 ?= "6cf7dea05bd756513cf58c5ced8c6bf1d1f23c15"
 SRCREV_machine:qemumips64 ?= "a005c07acd278c86ddab4cd8bc7a1bfae4638414"
 SRCREV_machine ?= "6cf7dea05bd756513cf58c5ced8c6bf1d1f23c15"
-SRCREV_meta ?= "2311a54750b6d9e0315e4f316b640e4e73945342"
+SRCREV_meta ?= "19e7547dd6617760d6094b7a42da1a718b5a96ee"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
@@ -50,6 +50,8 @@ KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}"
 KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc"
 KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc"
 KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc"
+KERNEL_FEATURES:append:powerpc =" arch/powerpc/powerpc-debug.scc"
+KERNEL_FEATURES:append:powerpc64 =" arch/powerpc/powerpc-debug.scc"
 KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}"
 KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}"
 KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index d9b09660c2..bf4ea952cf 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
 SRCREV_machine:qemux86-64 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
 SRCREV_machine:qemumips64 ?= "0294ba0989f839fb11c41fb887707cb49d20143e"
 SRCREV_machine ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
-SRCREV_meta ?= "178b786485dfb3edb05af51f0ba9195ffa07e358"
+SRCREV_meta ?= "7e73214eee6728b7984d12bead8ad3af2ce06db9"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
@@ -62,6 +62,8 @@ KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc"
 KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}"
 KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}"
 KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}"
+KERNEL_FEATURES:append:powerpc =" arch/powerpc/powerpc-debug.scc"
+KERNEL_FEATURES:append:powerpc64 =" arch/powerpc/powerpc-debug.scc"
 
 INSANE_SKIP:kernel-vmlinux:qemuppc64 = "textrel"
 
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 14/15] linux-yocto/5.15: fix -standard kernel build issue
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (12 preceding siblings ...)
  2022-04-28 13:47 ` [PATCH 13/15] linux-yocto: enable powerpc debug fragment bruce.ashfield
@ 2022-04-28 13:48 ` bruce.ashfield
  2022-04-28 13:48 ` [PATCH 15/15] linux-yocto/5.15: update to v5.15.36 bruce.ashfield
  2022-04-29 11:51 ` [PATCH 00/15] kernel-yocto: consolidated pull request Richard Purdie
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:48 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.15:

    4eba9348d3e2 Revert "Revert "fbdev: Hot-unplug firmware fb devices on forced removal""

The revert of commit [fbdev: Hot-unplug firmware fb devices on forced
removal] was done to fix powerpc fbdev issues. Upstream went in a
different direction, which means that our fbdev routines have conflicts
with -stable updates.

The fix for the fbdev is in -stable, so we drob our reverted commit,
such that 5.15 builds again, and fbdev is functional.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.15.bb            |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 22 +++++++++----------
 3 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index d3d277b172..fe1c7fb533 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "21f94b6c9601dbb03036d539482471ddbe753626"
-SRCREV_meta ?= "7e73214eee6728b7984d12bead8ad3af2ce06db9"
+SRCREV_machine ?= "4648820c6ca4146a3dbb4eb6a5b4ac93401f9596"
+SRCREV_meta ?= "a43150cc38bed6bf82d9217335348855c1d7eab8"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index afb330e922..3f4509c921 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "2521f8951adffad70d844209b73cd8d8878710f1"
-SRCREV_meta ?= "7e73214eee6728b7984d12bead8ad3af2ce06db9"
+SRCREV_machine ?= "7505af5d55038e463bf45794603b6efabb655817"
+SRCREV_meta ?= "a43150cc38bed6bf82d9217335348855c1d7eab8"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index bf4ea952cf..02b16b5f25 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "5dab48a9c4bb681646b06004bc081cc5b4e65285"
-SRCREV_machine:qemuarm64 ?= "fc0cae7371697d26cda76f46d352648a0d8a8fd8"
-SRCREV_machine:qemumips ?= "58617a04ab52b58a5393b5088a3199c3d28b7a15"
-SRCREV_machine:qemuppc ?= "fdf86234f2a35c3fe2457ee02847b4351fdeb08b"
-SRCREV_machine:qemuriscv64 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
-SRCREV_machine:qemuriscv32 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
-SRCREV_machine:qemux86 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
-SRCREV_machine:qemux86-64 ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
-SRCREV_machine:qemumips64 ?= "0294ba0989f839fb11c41fb887707cb49d20143e"
-SRCREV_machine ?= "5df6d1b00f95b5bce43bb208b87b182b0656dfed"
-SRCREV_meta ?= "7e73214eee6728b7984d12bead8ad3af2ce06db9"
+SRCREV_machine:qemuarm ?= "2d10943aa7855dc5bbe2c74c6f05ef2e4eb39e3a"
+SRCREV_machine:qemuarm64 ?= "b623e8d1eaacbeee250ea37328a9b566ca52f890"
+SRCREV_machine:qemumips ?= "7e897b81f922149be5edaab68eb8034a75899ce7"
+SRCREV_machine:qemuppc ?= "c3db8eb7b0a5b171ac4c0c6def487b5572a7b3f9"
+SRCREV_machine:qemuriscv64 ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
+SRCREV_machine:qemuriscv32 ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
+SRCREV_machine:qemux86 ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
+SRCREV_machine:qemux86-64 ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
+SRCREV_machine:qemumips64 ?= "9868746e0736d8659374e93129cca9d3413a7918"
+SRCREV_machine ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
+SRCREV_meta ?= "a43150cc38bed6bf82d9217335348855c1d7eab8"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 15/15] linux-yocto/5.15: update to v5.15.36
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (13 preceding siblings ...)
  2022-04-28 13:48 ` [PATCH 14/15] linux-yocto/5.15: fix -standard kernel build issue bruce.ashfield
@ 2022-04-28 13:48 ` bruce.ashfield
  2022-04-29 11:51 ` [PATCH 00/15] kernel-yocto: consolidated pull request Richard Purdie
  15 siblings, 0 replies; 26+ messages in thread
From: bruce.ashfield @ 2022-04-28 13:48 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core, raj.khem, jdmason

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

    45451e8015a9 Linux 5.15.36
    bb906d15a99e arm64: dts: qcom: add IPA qcom,qmp property
    1ea01e64632f block/compat_ioctl: fix range check in BLKGETSIZE
    6a3c609feb11 spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller
    b1b8f39c2475 jbd2: fix a potential race while discarding reserved buffers after an abort
    2e25c46c6eef netfilter: nft_ct: fix use after free when attaching zone template
    2b273d1fd18e ext4: force overhead calculation if the s_overhead_cluster makes no sense
    52ca84a3edd1 ext4: fix overhead calculation to account for the reserved gdt blocks
    6b952563934c ext4, doc: fix incorrect h_reserved size
    9b90003771e5 ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
    e3912775b476 ext4: fix use-after-free in ext4_search_dir
    8bb5676b49d3 ext4: fix symlink file size not match to file content
    ba50ea456f49 ext4: fix fallocate to use file_modified to update permissions consistently
    67e4860eeed8 netfilter: conntrack: avoid useless indirection during conntrack destruction
    bcba40bd36d7 netfilter: conntrack: convert to refcount_t api
    4bbd693d9f0a KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs
    8b2da9690489 KVM: nVMX: Defer APICv updates while L2 is active until L1 is active
    a41b3243a6de KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race
    2b4417acd3c6 KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog
    87d95ff0ca27 arm_pmu: Validate single/group leader events
    4d98fbb26683 ARC: entry: fix syscall_trace_exit argument
    7b69c07beb23 e1000e: Fix possible overflow in LTR decoding
    73a0b4c5c0bd ASoC: soc-dapm: fix two incorrect uses of list iterator
    571a67b0d8a4 gpio: Request interrupts after IRQ is initialized
    e411af98013d openvswitch: fix OOB access in reserve_sfa_size()
    bac4cadeb718 xtensa: fix a7 clobbering in coprocessor context load/store
    91335ca9ebe7 xtensa: patch_text: Fixup last cpu should be master
    49952e31e50d perf report: Set PERF_SAMPLE_DATA_SRC bit for Arm SPE event
    04ecea282b42 perf script: Always allow field 'data_src' for auxtrace
    a92335b4b189 powerpc/perf: Fix power10 event alternatives
    7a56867c5ef3 powerpc/perf: Fix power9 event alternatives
    53c4a9ff225b drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
    9dc46d2e3723 KVM: PPC: Fix TCE handling for VFIO
    76614b111867 drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
    7981351a916e drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
    56637084e8a5 perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled
    b1b929468229 sched/pelt: Fix attach_entity_load_avg() corner case
    914473a07088 scsi: sr: Do not leak information in ioctl
    f0cfae3e0d3a Input: omap4-keypad - fix pm_runtime_get_sync() error checking
    232541989a1a net: atlantic: invert deep par in pm functions, preventing null derefs
    6b8af9f96749 dmaengine: imx-sdma: fix init of uart scripts
    1a8d1665cff1 dma: at_xdmac: fix a missing check on list iterator
    d10a711d4db6 ata: pata_marvell: Check the 'bmdma_addr' beforing reading
    48b2ab1a960a mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
    41ba681c6373 oom_kill.c: futex: delay the OOM reaper to allow time for proper futex cleanup
    9dcb65cdf312 mm, hugetlb: allow for "high" userspace addresses
    07bdd207774c memcg: sync flush only if periodic flush is delayed
    9c71b29d55d4 mm/memory-failure.c: skip huge_zero_page in memory_failure()
    b81291922f8b EDAC/synopsys: Read the error count from the correct register
    87dd813bd2c3 nvme-pci: disable namespace identifiers for Qemu controllers
    dab2f477e15a nvme-pci: disable namespace identifiers for the MAXIO MAP1002/1202
    25f37ed22a9e nvme: add a quirk to disable namespace identifiers
    4a9f9f1791f3 VFS: filename_create(): fix incorrect intent.
    773ca67ffc96 stat: fix inconsistency between struct stat and struct compat_stat
    80c713a894c3 scsi: qedi: Fix failed disconnect handling
    c7f4f3016fea scsi: iscsi: Fix NOP handling during conn recovery
    e4efe868aa14 scsi: iscsi: Merge suspend fields
    740411ee2f94 scsi: iscsi: Release endpoint ID when its freed
    123a52eb610d net: macb: Restart tx only if queue pointer is lagging
    bc663ff8cae3 drm/msm/mdp5: check the return of kzalloc()
    5fe864539caf dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
    48e1db2c3d42 brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
    e25b350e2521 mt76: Fix undefined behavior due to shift overflowing the constant
    a7a651d5a525 net: atlantic: Avoid out-of-bounds indexing
    213330bafd02 cifs: Check the IOCB_DIRECT flag, not O_DIRECT
    6085e24fd972 vxlan: fix error return code in vxlan_fdb_append
    32fe43df71c5 arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
    f0ba965e4783 drm/msm/disp: check the return value of kzalloc()
    b78d40339568 ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant
    9d441c2e2ad1 platform/x86: samsung-laptop: Fix an unsigned comparison which can never be negative
    4426116b2e02 reset: tegra-bpmp: Restore Handle errors in BPMP response
    a6ec9d95c205 reset: renesas: Check return value of reset_control_deassert()
    70fa727835f9 ARM: vexpress/spc: Avoid negative array index when !SMP
    d3acd3f9f80e arm64: mm: fix p?d_leaf()
    ec9cb700cbf7 selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
    6b9a418d3850 dmaengine: idxd: skip clearing device context when device is read-only
    49047fa486b3 dmaengine: idxd: add RO check for wq max_transfer_size write
    6c30e099b978 dmaengine: idxd: add RO check for wq max_batch_size write
    e83acf93919b net: stmmac: Use readl_poll_timeout_atomic() in atomic state
    79957134ca1d drm/i915/display/psr: Unset enable_psr2_sel_fetch if other checks in intel_psr2_config_valid() fails
    f3552c37593a netlink: reset network and mac headers in netlink_dump()
    93581ae1f980 net: mscc: ocelot: fix broken IP multicast flooding
    6a5ca57d5acd net: dsa: hellcreek: Calculate checksums in tagger
    40ebaf7365b0 can: isotp: stop timeout monitoring when no first frame was sent
    652a5405396d ipv6: make ip6_rt_gc_expire an atomic_t
    d23fe66eb7b0 l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using netdev_master_upper_dev_get_rcu
    58bdbd121a34 net/sched: cls_u32: fix possible leak in u32_init_knode()
    1b4fb109cc53 net: restore alpha order to Ethernet devices in config
    d5049ef1f671 ip6_gre: Fix skb_under_panic in __gre6_xmit()
    3cc2f6b71eb6 ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
    ab26f1136757 net/packet: fix packet_sock xmit return value checking
    b355ca6a915f net/smc: Fix sock leak when release after smc_shutdown()
    8fe1bf23c96b rxrpc: Restore removed timer deletion
    09da8cf94588 ALSA: hda/hdmi: fix warning about PCM count when used with SOF
    c7c71b3e4764 igc: Fix suspending when PTM is active
    da323d0d6aaa igc: Fix BUG: scheduling while atomic
    b3ce7d3a1742 igc: Fix infinite loop in release_swfw_sync
    8920a03a3a15 spi: cadence-quadspi: fix incorrect supports_op() return value
    a583f2f3c878 esp: limit skb_page_frag_refill use to a single page
    76900a136b1a spi: spi-mtk-nor: initialize spi controller after resume
    84e77e72367f dmaengine: dw-edma: Fix unaligned 64bit access
    d18fb19c1c8e dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources
    8932d9ee4b9f dmaengine: imx-sdma: Fix error checking in sdma_event_remap
    a8be4586352b dmaengine: idxd: fix device cleanup on disable
    6168532a08ef ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
    053bd9604f05 ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
    9a4c63e7332c ASoC: rk817: Use devm_clk_get() in rk817_platform_probe
    bc15442cc99f ASoC: topology: Correct error handling in soc_tplg_dapm_widget_create()
    bc7d0133181e ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
    236785649ad2 ALSA: hda/realtek: Add quirk for Clevo NP70PNP
    aaa22e5b526d ALSA: usb-audio: Clear MIDI port active flag after draining
    ba9e9a794fd1 net/sched: cls_u32: fix netns refcount changes in u32_change()
    8dfec6e0a62d scsi: ufs: core: scsi_get_lba() error fix
    c2d0cdf8ad06 gfs2: assign rgrp glock before compute_bitstructs
    a52e73bef254 mm, kfence: support kmem_dump_obj() for KFENCE objects
    3876c574e4cc perf tools: Fix segfault accessing sample_id xyarray
    77a467983bff mm: page_alloc: fix building error on -Werror=array-compare
    3177d047e58a etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
    3f7b1a87ac75 arm64/mm: drop HAVE_ARCH_PFN_VALID
    c01430cf5b87 dma-mapping: remove bogus test for pfn_valid from dma_map_resource
    155ae0547cb8 xfs: return errors in xfs_fs_sync_fs
    935745abcf4c vfs: make sync_filesystem return errors from ->sync_fs
    6eb927ee189f block: simplify the block device syncing code
    7877e7a5a52e block: remove __sync_blockdev
    4b7617ae04de fs: remove __sync_filesystem

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index fe1c7fb533..95a250080d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "4648820c6ca4146a3dbb4eb6a5b4ac93401f9596"
-SRCREV_meta ?= "a43150cc38bed6bf82d9217335348855c1d7eab8"
+SRCREV_machine ?= "2b74bd6a3a2341f079f914171bc92eadc8a7deaa"
+SRCREV_meta ?= "7aedb91750c4157186761d01d1ab4b4114986071"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.35"
+LINUX_VERSION ?= "5.15.36"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 3f4509c921..465e16f1da 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.35"
+LINUX_VERSION ?= "5.15.36"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "7505af5d55038e463bf45794603b6efabb655817"
-SRCREV_meta ?= "a43150cc38bed6bf82d9217335348855c1d7eab8"
+SRCREV_machine ?= "9107fb1e04c2da3d84e1967aeb7f5bc190423d5b"
+SRCREV_meta ?= "7aedb91750c4157186761d01d1ab4b4114986071"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 02b16b5f25..8bada989e5 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "2d10943aa7855dc5bbe2c74c6f05ef2e4eb39e3a"
-SRCREV_machine:qemuarm64 ?= "b623e8d1eaacbeee250ea37328a9b566ca52f890"
-SRCREV_machine:qemumips ?= "7e897b81f922149be5edaab68eb8034a75899ce7"
-SRCREV_machine:qemuppc ?= "c3db8eb7b0a5b171ac4c0c6def487b5572a7b3f9"
-SRCREV_machine:qemuriscv64 ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
-SRCREV_machine:qemuriscv32 ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
-SRCREV_machine:qemux86 ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
-SRCREV_machine:qemux86-64 ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
-SRCREV_machine:qemumips64 ?= "9868746e0736d8659374e93129cca9d3413a7918"
-SRCREV_machine ?= "4eba9348d3e2eeb1070f07bf360a9e404aceb25b"
-SRCREV_meta ?= "a43150cc38bed6bf82d9217335348855c1d7eab8"
+SRCREV_machine:qemuarm ?= "b5b62e5ba72e2ed669bbb53dd5707e27d777257e"
+SRCREV_machine:qemuarm64 ?= "3f298fc00a40ed4f32805aba757c22c855f654b9"
+SRCREV_machine:qemumips ?= "6d50f4ff023b65e226fd2e65feaa583d8b177ae3"
+SRCREV_machine:qemuppc ?= "e51976427997a0b6f81e013ca6588e32c33cfeb0"
+SRCREV_machine:qemuriscv64 ?= "ebfb1822e9f9726d8c587fc0f60cfed43fa0873e"
+SRCREV_machine:qemuriscv32 ?= "ebfb1822e9f9726d8c587fc0f60cfed43fa0873e"
+SRCREV_machine:qemux86 ?= "ebfb1822e9f9726d8c587fc0f60cfed43fa0873e"
+SRCREV_machine:qemux86-64 ?= "ebfb1822e9f9726d8c587fc0f60cfed43fa0873e"
+SRCREV_machine:qemumips64 ?= "1822ceafc13337881a81edeb7093b0c095d9efca"
+SRCREV_machine ?= "ebfb1822e9f9726d8c587fc0f60cfed43fa0873e"
+SRCREV_meta ?= "7aedb91750c4157186761d01d1ab4b4114986071"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "81d8d30c35edf29c5c70186ccb14dac4a5ca38a8"
+SRCREV_machine:class-devupstream ?= "45451e8015a91de5d1a512c3e3d7373bbcb58fb0"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.35"
+LINUX_VERSION ?= "5.15.36"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: [PATCH 00/15] kernel-yocto: consolidated pull request
  2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (14 preceding siblings ...)
  2022-04-28 13:48 ` [PATCH 15/15] linux-yocto/5.15: update to v5.15.36 bruce.ashfield
@ 2022-04-29 11:51 ` Richard Purdie
  2022-04-29 12:40   ` Bruce Ashfield
       [not found]   ` <16EA5E7263695663.11702@lists.openembedded.org>
  15 siblings, 2 replies; 26+ messages in thread
From: Richard Purdie @ 2022-04-29 11:51 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core, raj.khem, jdmason

On Thu, 2022-04-28 at 09:47 -0400, bruce.ashfield@gmail.com wrote:
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
> 
> Richard,
> 
> This is mainly a resend of the pull request that I sent just before
> the release builds.
> 
> At that time, there was a ppc boot issue, which I've fixed. There was
> also a ptest warning, which I couldn't reproduce, so let's see if it
> pops back up on the AB.
> 
> There is also a known issue with some of the arm reorganization done
> for the -tiny cleaup. Jon has been working on fixes to that series, and
> I've cc'd him here so he can add context. It was some boot issues,
> even in the -standard kernel for sato (last I checked).
> 
> The issue with the ARM changes is that they've already been pushed
> to my repos, so everything stacks on top. If we can't get them fixed
> shortly, I can temporarily revert and do a new patch on top.
> 
> Khem has also indicated that the 5.15.36 -stable has all of the changes
> required for gcc12, so it would be a good bump to get under test.

The testing says this is mostly good with two issues. Firstly, strace ptests are
regressing:

https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/3435
and I suspect:
https://autobuilder.yoctoproject.org/typhoon/#/builders/82/builds/3188
will too when it finishes.

There was another patch causing other ptest failures so I had to do a second
pass but I think the strace issue above is from a kernel change.

Secondly, qemuarm graphics fails:

https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5132

I did try adding Jon's other qemuarm patches:

https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5136

and it still fails. I've not looked further as yet, just reporting what the
varoious combinations of patches in testing showed.

Cheers,

Richard







^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 00/15] kernel-yocto: consolidated pull request
  2022-04-29 11:51 ` [PATCH 00/15] kernel-yocto: consolidated pull request Richard Purdie
@ 2022-04-29 12:40   ` Bruce Ashfield
       [not found]   ` <16EA5E7263695663.11702@lists.openembedded.org>
  1 sibling, 0 replies; 26+ messages in thread
From: Bruce Ashfield @ 2022-04-29 12:40 UTC (permalink / raw)
  To: Richard Purdie
  Cc: Patches and discussions about the oe-core layer, Khem Raj, Jon Mason

On Fri, Apr 29, 2022 at 7:51 AM Richard Purdie
<richard.purdie@linuxfoundation.org> wrote:
>
> On Thu, 2022-04-28 at 09:47 -0400, bruce.ashfield@gmail.com wrote:
> > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> >
> > Richard,
> >
> > This is mainly a resend of the pull request that I sent just before
> > the release builds.
> >
> > At that time, there was a ppc boot issue, which I've fixed. There was
> > also a ptest warning, which I couldn't reproduce, so let's see if it
> > pops back up on the AB.
> >
> > There is also a known issue with some of the arm reorganization done
> > for the -tiny cleaup. Jon has been working on fixes to that series, and
> > I've cc'd him here so he can add context. It was some boot issues,
> > even in the -standard kernel for sato (last I checked).
> >
> > The issue with the ARM changes is that they've already been pushed
> > to my repos, so everything stacks on top. If we can't get them fixed
> > shortly, I can temporarily revert and do a new patch on top.
> >
> > Khem has also indicated that the 5.15.36 -stable has all of the changes
> > required for gcc12, so it would be a good bump to get under test.
>
> The testing says this is mostly good with two issues. Firstly, strace ptests are
> regressing:
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/3435
> and I suspect:
> https://autobuilder.yoctoproject.org/typhoon/#/builders/82/builds/3188
> will too when it finishes.
>
> There was another patch causing other ptest failures so I had to do a second
> pass but I think the strace issue above is from a kernel change.

I'll see about running the strace locally today. Hopefully it pops up
here so I can debug.

>
> Secondly, qemuarm graphics fails:
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5132
>
> I did try adding Jon's other qemuarm patches:
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5136
>
> and it still fails. I've not looked further as yet, just reporting what the
> varoious combinations of patches in testing showed.

Yep, Jon has indicated that he still has more patches to come, but my
queue is unfortunately blocked on them, unless we take that breakage
or I do a revert of the first series.

I'll wait another day or so, and will do the revert after that.

Bruce

>
> Cheers,
>
> Richard
>
>
>
>
>



--
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [OE-core] [PATCH 00/15] kernel-yocto: consolidated pull request
       [not found]   ` <16EA5E7263695663.11702@lists.openembedded.org>
@ 2022-04-29 20:01     ` Bruce Ashfield
       [not found]     ` <16EA76835C38B7CA.4798@lists.openembedded.org>
  1 sibling, 0 replies; 26+ messages in thread
From: Bruce Ashfield @ 2022-04-29 20:01 UTC (permalink / raw)
  To: Bruce Ashfield
  Cc: Richard Purdie, Patches and discussions about the oe-core layer,
	Khem Raj, Jon Mason

On Fri, Apr 29, 2022 at 8:41 AM Bruce Ashfield via
lists.openembedded.org
<bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>
> On Fri, Apr 29, 2022 at 7:51 AM Richard Purdie
> <richard.purdie@linuxfoundation.org> wrote:
> >
> > On Thu, 2022-04-28 at 09:47 -0400, bruce.ashfield@gmail.com wrote:
> > > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> > >
> > > Richard,
> > >
> > > This is mainly a resend of the pull request that I sent just before
> > > the release builds.
> > >
> > > At that time, there was a ppc boot issue, which I've fixed. There was
> > > also a ptest warning, which I couldn't reproduce, so let's see if it
> > > pops back up on the AB.
> > >
> > > There is also a known issue with some of the arm reorganization done
> > > for the -tiny cleaup. Jon has been working on fixes to that series, and
> > > I've cc'd him here so he can add context. It was some boot issues,
> > > even in the -standard kernel for sato (last I checked).
> > >
> > > The issue with the ARM changes is that they've already been pushed
> > > to my repos, so everything stacks on top. If we can't get them fixed
> > > shortly, I can temporarily revert and do a new patch on top.
> > >
> > > Khem has also indicated that the 5.15.36 -stable has all of the changes
> > > required for gcc12, so it would be a good bump to get under test.
> >
> > The testing says this is mostly good with two issues. Firstly, strace ptests are
> > regressing:
> >
> > https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/3435
> > and I suspect:
> > https://autobuilder.yoctoproject.org/typhoon/#/builders/82/builds/3188
> > will too when it finishes.
> >
> > There was another patch causing other ptest failures so I had to do a second
> > pass but I think the strace issue above is from a kernel change.
>
> I'll see about running the strace locally today. Hopefully it pops up
> here so I can debug.

FYI: I have the landlock test case passing here, there's just an
output difference from the kernel. The test is passing.

I had two other strace tests fail, but they look like OOMs/resource
problems, and they don't show up on the autobuilder, so I'm going to
ignore them for now.

>
> >
> > Secondly, qemuarm graphics fails:
> >
> > https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5132
> >
> > I did try adding Jon's other qemuarm patches:
> >
> > https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5136
> >
> > and it still fails. I've not looked further as yet, just reporting what the
> > varoious combinations of patches in testing showed.
>
> Yep, Jon has indicated that he still has more patches to come, but my
> queue is unfortunately blocked on them, unless we take that breakage
> or I do a revert of the first series.
>
> I'll wait another day or so, and will do the revert after that.
>

I have your suggested patch under test, but that build is still running.

I'll follow up over the weekend with the strace + qemuarm
configuration changes onto the end of my queue.

Bruce

> Bruce
>
> >
> > Cheers,
> >
> > Richard
> >
> >
> >
> >
> >
>
>
>
> --
> - Thou shalt not follow the NULL pointer, for chaos and madness await
> thee at its end
> - "Use the force Harry" - Gandalf, Star Trek II
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#165010): https://lists.openembedded.org/g/openembedded-core/message/165010
> Mute This Topic: https://lists.openembedded.org/mt/90753174/1050810
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [bruce.ashfield@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [OE-core] [PATCH 00/15] kernel-yocto: consolidated pull request
       [not found]     ` <16EA76835C38B7CA.4798@lists.openembedded.org>
@ 2022-04-30  4:26       ` Bruce Ashfield
       [not found]       ` <16EA920E59E6B6F1.28542@lists.openembedded.org>
  1 sibling, 0 replies; 26+ messages in thread
From: Bruce Ashfield @ 2022-04-30  4:26 UTC (permalink / raw)
  To: Bruce Ashfield
  Cc: Richard Purdie, Patches and discussions about the oe-core layer,
	Khem Raj, Jon Mason

On Fri, Apr 29, 2022 at 4:02 PM Bruce Ashfield via
lists.openembedded.org
<bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>
> On Fri, Apr 29, 2022 at 8:41 AM Bruce Ashfield via
> lists.openembedded.org
> <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> >
> > On Fri, Apr 29, 2022 at 7:51 AM Richard Purdie
> > <richard.purdie@linuxfoundation.org> wrote:
> > >
> > > On Thu, 2022-04-28 at 09:47 -0400, bruce.ashfield@gmail.com wrote:
> > > > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> > > >
> > > > Richard,
> > > >
> > > > This is mainly a resend of the pull request that I sent just before
> > > > the release builds.
> > > >
> > > > At that time, there was a ppc boot issue, which I've fixed. There was
> > > > also a ptest warning, which I couldn't reproduce, so let's see if it
> > > > pops back up on the AB.
> > > >
> > > > There is also a known issue with some of the arm reorganization done
> > > > for the -tiny cleaup. Jon has been working on fixes to that series, and
> > > > I've cc'd him here so he can add context. It was some boot issues,
> > > > even in the -standard kernel for sato (last I checked).
> > > >
> > > > The issue with the ARM changes is that they've already been pushed
> > > > to my repos, so everything stacks on top. If we can't get them fixed
> > > > shortly, I can temporarily revert and do a new patch on top.
> > > >
> > > > Khem has also indicated that the 5.15.36 -stable has all of the changes
> > > > required for gcc12, so it would be a good bump to get under test.
> > >
> > > The testing says this is mostly good with two issues. Firstly, strace ptests are
> > > regressing:
> > >
> > > https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/3435
> > > and I suspect:
> > > https://autobuilder.yoctoproject.org/typhoon/#/builders/82/builds/3188
> > > will too when it finishes.
> > >
> > > There was another patch causing other ptest failures so I had to do a second
> > > pass but I think the strace issue above is from a kernel change.
> >
> > I'll see about running the strace locally today. Hopefully it pops up
> > here so I can debug.
>
> FYI: I have the landlock test case passing here, there's just an
> output difference from the kernel. The test is passing.

I have located the exact kernel commit that changed the output, hence
why the test is failing.

strace upstream hasn't adjusted yet, so I'll spin up a patch, and get
send patches to the list over the weekend.

Bruce

>
> I had two other strace tests fail, but they look like OOMs/resource
> problems, and they don't show up on the autobuilder, so I'm going to
> ignore them for now.
>
> >
> > >
> > > Secondly, qemuarm graphics fails:
> > >
> > > https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5132
> > >
> > > I did try adding Jon's other qemuarm patches:
> > >
> > > https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5136
> > >
> > > and it still fails. I've not looked further as yet, just reporting what the
> > > varoious combinations of patches in testing showed.
> >
> > Yep, Jon has indicated that he still has more patches to come, but my
> > queue is unfortunately blocked on them, unless we take that breakage
> > or I do a revert of the first series.
> >
> > I'll wait another day or so, and will do the revert after that.
> >
>
> I have your suggested patch under test, but that build is still running.
>
> I'll follow up over the weekend with the strace + qemuarm
> configuration changes onto the end of my queue.
>
> Bruce
>
> > Bruce
> >
> > >
> > > Cheers,
> > >
> > > Richard
> > >
> > >
> > >
> > >
> > >
> >
> >
> >
> > --
> > - Thou shalt not follow the NULL pointer, for chaos and madness await
> > thee at its end
> > - "Use the force Harry" - Gandalf, Star Trek II
> >
> >
> >
>
>
> --
> - Thou shalt not follow the NULL pointer, for chaos and madness await
> thee at its end
> - "Use the force Harry" - Gandalf, Star Trek II
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#165057): https://lists.openembedded.org/g/openembedded-core/message/165057
> Mute This Topic: https://lists.openembedded.org/mt/90753174/1050810
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [bruce.ashfield@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [OE-core] [PATCH 00/15] kernel-yocto: consolidated pull request
       [not found]       ` <16EA920E59E6B6F1.28542@lists.openembedded.org>
@ 2022-04-30 21:35         ` Bruce Ashfield
  2022-05-01  4:59           ` Richard Purdie
  0 siblings, 1 reply; 26+ messages in thread
From: Bruce Ashfield @ 2022-04-30 21:35 UTC (permalink / raw)
  To: Bruce Ashfield
  Cc: Richard Purdie, Patches and discussions about the oe-core layer,
	Khem Raj, Jon Mason

On Sat, Apr 30, 2022 at 12:26 AM Bruce Ashfield via
lists.openembedded.org
<bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>
> On Fri, Apr 29, 2022 at 4:02 PM Bruce Ashfield via
> lists.openembedded.org
> <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> >
> > On Fri, Apr 29, 2022 at 8:41 AM Bruce Ashfield via
> > lists.openembedded.org
> > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> > >
> > > On Fri, Apr 29, 2022 at 7:51 AM Richard Purdie
> > > <richard.purdie@linuxfoundation.org> wrote:
> > > >
> > > > On Thu, 2022-04-28 at 09:47 -0400, bruce.ashfield@gmail.com wrote:
> > > > > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> > > > >
> > > > > Richard,
> > > > >
> > > > > This is mainly a resend of the pull request that I sent just before
> > > > > the release builds.
> > > > >
> > > > > At that time, there was a ppc boot issue, which I've fixed. There was
> > > > > also a ptest warning, which I couldn't reproduce, so let's see if it
> > > > > pops back up on the AB.
> > > > >
> > > > > There is also a known issue with some of the arm reorganization done
> > > > > for the -tiny cleaup. Jon has been working on fixes to that series, and
> > > > > I've cc'd him here so he can add context. It was some boot issues,
> > > > > even in the -standard kernel for sato (last I checked).
> > > > >
> > > > > The issue with the ARM changes is that they've already been pushed
> > > > > to my repos, so everything stacks on top. If we can't get them fixed
> > > > > shortly, I can temporarily revert and do a new patch on top.
> > > > >
> > > > > Khem has also indicated that the 5.15.36 -stable has all of the changes
> > > > > required for gcc12, so it would be a good bump to get under test.
> > > >
> > > > The testing says this is mostly good with two issues. Firstly, strace ptests are
> > > > regressing:
> > > >
> > > > https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/3435
> > > > and I suspect:
> > > > https://autobuilder.yoctoproject.org/typhoon/#/builders/82/builds/3188
> > > > will too when it finishes.
> > > >
> > > > There was another patch causing other ptest failures so I had to do a second
> > > > pass but I think the strace issue above is from a kernel change.
> > >
> > > I'll see about running the strace locally today. Hopefully it pops up
> > > here so I can debug.
> >
> > FYI: I have the landlock test case passing here, there's just an
> > output difference from the kernel. The test is passing.
>
> I have located the exact kernel commit that changed the output, hence
> why the test is failing.
>
> strace upstream hasn't adjusted yet, so I'll spin up a patch, and get
> send patches to the list over the weekend.

The two patches that fix the strace ptest fail, and qemuarm graphical
boot are on the list.

Bruce

>
> Bruce
>
> >
> > I had two other strace tests fail, but they look like OOMs/resource
> > problems, and they don't show up on the autobuilder, so I'm going to
> > ignore them for now.
> >
> > >
> > > >
> > > > Secondly, qemuarm graphics fails:
> > > >
> > > > https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5132
> > > >
> > > > I did try adding Jon's other qemuarm patches:
> > > >
> > > > https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/5136
> > > >
> > > > and it still fails. I've not looked further as yet, just reporting what the
> > > > varoious combinations of patches in testing showed.
> > >
> > > Yep, Jon has indicated that he still has more patches to come, but my
> > > queue is unfortunately blocked on them, unless we take that breakage
> > > or I do a revert of the first series.
> > >
> > > I'll wait another day or so, and will do the revert after that.
> > >
> >
> > I have your suggested patch under test, but that build is still running.
> >
> > I'll follow up over the weekend with the strace + qemuarm
> > configuration changes onto the end of my queue.
> >
> > Bruce
> >
> > > Bruce
> > >
> > > >
> > > > Cheers,
> > > >
> > > > Richard
> > > >
> > > >
> > > >
> > > >
> > > >
> > >
> > >
> > >
> > > --
> > > - Thou shalt not follow the NULL pointer, for chaos and madness await
> > > thee at its end
> > > - "Use the force Harry" - Gandalf, Star Trek II
> > >
> > >
> > >
> >
> >
> > --
> > - Thou shalt not follow the NULL pointer, for chaos and madness await
> > thee at its end
> > - "Use the force Harry" - Gandalf, Star Trek II
> >
> >
> >
>
>
> --
> - Thou shalt not follow the NULL pointer, for chaos and madness await
> thee at its end
> - "Use the force Harry" - Gandalf, Star Trek II
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#165067): https://lists.openembedded.org/g/openembedded-core/message/165067
> Mute This Topic: https://lists.openembedded.org/mt/90753174/1050810
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [bruce.ashfield@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [OE-core] [PATCH 00/15] kernel-yocto: consolidated pull request
  2022-04-30 21:35         ` Bruce Ashfield
@ 2022-05-01  4:59           ` Richard Purdie
  2022-05-04  7:18             ` Nicolas Dechesne
  0 siblings, 1 reply; 26+ messages in thread
From: Richard Purdie @ 2022-05-01  4:59 UTC (permalink / raw)
  To: Bruce Ashfield
  Cc: Patches and discussions about the oe-core layer, Khem Raj, Jon Mason

On Sat, 2022-04-30 at 17:35 -0400, Bruce Ashfield wrote:
> On Sat, Apr 30, 2022 at 12:26 AM Bruce Ashfield via
> lists.openembedded.org
> <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> > 
> > On Fri, Apr 29, 2022 at 4:02 PM Bruce Ashfield via
> > lists.openembedded.org
> > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> > > 
> > > On Fri, Apr 29, 2022 at 8:41 AM Bruce Ashfield via
> > > lists.openembedded.org
> > > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> > > > 
> > > > 
> > > > I'll see about running the strace locally today. Hopefully it pops up
> > > > here so I can debug.
> > > 
> > > FYI: I have the landlock test case passing here, there's just an
> > > output difference from the kernel. The test is passing.
> > 
> > I have located the exact kernel commit that changed the output, hence
> > why the test is failing.
> > 
> > strace upstream hasn't adjusted yet, so I'll spin up a patch, and get
> > send patches to the list over the weekend.
> 
> The two patches that fix the strace ptest fail, and qemuarm graphical
> boot are on the list.

Thanks Bruce! I've queued it and started it running through testing.

Cheers,

Richard



^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [OE-core] [PATCH 00/15] kernel-yocto: consolidated pull request
  2022-05-01  4:59           ` Richard Purdie
@ 2022-05-04  7:18             ` Nicolas Dechesne
  2022-05-04 12:45               ` Bruce Ashfield
  0 siblings, 1 reply; 26+ messages in thread
From: Nicolas Dechesne @ 2022-05-04  7:18 UTC (permalink / raw)
  To: Richard Purdie
  Cc: Bruce Ashfield, Patches and discussions about the oe-core layer,
	Khem Raj, Jon Mason

[-- Attachment #1: Type: text/plain, Size: 4473 bytes --]

hey Bruce,

On Sun, May 1, 2022 at 6:59 AM Richard Purdie <
richard.purdie@linuxfoundation.org> wrote:

> On Sat, 2022-04-30 at 17:35 -0400, Bruce Ashfield wrote:
> > On Sat, Apr 30, 2022 at 12:26 AM Bruce Ashfield via
> > lists.openembedded.org
> > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> > >
> > > On Fri, Apr 29, 2022 at 4:02 PM Bruce Ashfield via
> > > lists.openembedded.org
> > > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> > > >
> > > > On Fri, Apr 29, 2022 at 8:41 AM Bruce Ashfield via
> > > > lists.openembedded.org
> > > > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> > > > >
> > > > >
> > > > > I'll see about running the strace locally today. Hopefully it pops
> up
> > > > > here so I can debug.
> > > >
> > > > FYI: I have the landlock test case passing here, there's just an
> > > > output difference from the kernel. The test is passing.
> > >
> > > I have located the exact kernel commit that changed the output, hence
> > > why the test is failing.
> > >
> > > strace upstream hasn't adjusted yet, so I'll spin up a patch, and get
> > > send patches to the list over the weekend.
> >
> > The two patches that fix the strace ptest fail, and qemuarm graphical
> > boot are on the list.
>
> Thanks Bruce! I've queued it and started it running through testing.
>

Since this patch, qemuarmv5 fails to build with:

00:01:47 NOTE: Running task 899 of 5734
(virtual:native:/home/tuxbake/oe/poky/meta/recipes-core/zlib/zlib_1.2.12.bb:
do_deploy_source_date_epoch)
00:01:47 ERROR: linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0
do_kernel_metadata: Could not locate BSP definition for qemuarm/standard
and no defconfig was provided
00:01:47 ERROR: linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0
do_kernel_metadata:
ExecutionError('/home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856',
1, None, None)
00:01:47 ERROR: Logfile of failure stored in:
/home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/log.do_kernel_metadata.98856
00:01:47 Log data follows:
00:01:47 | DEBUG: Executing python function extend_recipe_sysroot
00:01:47 | NOTE: Direct dependencies are
['/home/tuxbake/oe/poky/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb:
do_populate_sysroot']
00:01:47 | NOTE: Installed into sysroot: []
00:01:47 | NOTE: Skipping as already exists in sysroot:
['kern-tools-native']
00:01:47 | DEBUG: Python function extend_recipe_sysroot finished
00:01:47 | DEBUG: Executing shell function do_kernel_metadata
00:01:47 | NOTE: do_kernel_metadata: for summary/debug, set
KCONF_AUDIT_LEVEL > 0
00:01:47 | ERROR: Could not locate BSP definition for qemuarm/standard and
no defconfig was provided
00:01:47 | WARNING:
/home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856:404
exit 1 from 'exit 1'
00:01:47 | WARNING: Backtrace (BB generated script):
00:01:47 | #1: bbfatal_log,
/home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856,
line 404
00:01:47 | #2: do_kernel_metadata,
/home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856,
line 272
00:01:47 | #3: main,
/home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856,
line 435
00:01:47 NOTE: recipe
linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0: task
do_kernel_metadata: Failed
00:01:47 ERROR: Task
(/home/tuxbake/oe/poky/meta/recipes-kernel/linux/linux-yocto_5.15.bb:do_kernel_metadata)
failed with exit code '1'

see full build log
https://oebuilds.tuxbuild.com/28f9WxOsIhBeAgIbQH3DsCwyQCc/build-debug.log




> Cheers,
>
> Richard
>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#165076):
> https://lists.openembedded.org/g/openembedded-core/message/165076
> Mute This Topic: https://lists.openembedded.org/mt/90753174/1279857
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [
> nicolas.dechesne@linaro.org]
> -=-=-=-=-=-=-=-=-=-=-=-
>
>

[-- Attachment #2: Type: text/html, Size: 6516 bytes --]

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [OE-core] [PATCH 00/15] kernel-yocto: consolidated pull request
  2022-05-04  7:18             ` Nicolas Dechesne
@ 2022-05-04 12:45               ` Bruce Ashfield
  2022-05-04 14:07                 ` Jon Mason
  0 siblings, 1 reply; 26+ messages in thread
From: Bruce Ashfield @ 2022-05-04 12:45 UTC (permalink / raw)
  To: Nicolas Dechesne
  Cc: Richard Purdie, Patches and discussions about the oe-core layer,
	Khem Raj, Jon Mason

On Wed, May 4, 2022 at 3:18 AM Nicolas Dechesne
<nicolas.dechesne@linaro.org> wrote:
>
> hey Bruce,
>
> On Sun, May 1, 2022 at 6:59 AM Richard Purdie <richard.purdie@linuxfoundation.org> wrote:
>>
>> On Sat, 2022-04-30 at 17:35 -0400, Bruce Ashfield wrote:
>> > On Sat, Apr 30, 2022 at 12:26 AM Bruce Ashfield via
>> > lists.openembedded.org
>> > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>> > >
>> > > On Fri, Apr 29, 2022 at 4:02 PM Bruce Ashfield via
>> > > lists.openembedded.org
>> > > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>> > > >
>> > > > On Fri, Apr 29, 2022 at 8:41 AM Bruce Ashfield via
>> > > > lists.openembedded.org
>> > > > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>> > > > >
>> > > > >
>> > > > > I'll see about running the strace locally today. Hopefully it pops up
>> > > > > here so I can debug.
>> > > >
>> > > > FYI: I have the landlock test case passing here, there's just an
>> > > > output difference from the kernel. The test is passing.
>> > >
>> > > I have located the exact kernel commit that changed the output, hence
>> > > why the test is failing.
>> > >
>> > > strace upstream hasn't adjusted yet, so I'll spin up a patch, and get
>> > > send patches to the list over the weekend.
>> >
>> > The two patches that fix the strace ptest fail, and qemuarm graphical
>> > boot are on the list.
>>
>> Thanks Bruce! I've queued it and started it running through testing.
>
>
> Since this patch, qemuarmv5 fails to build with:
>
> 00:01:47 NOTE: Running task 899 of 5734 (virtual:native:/home/tuxbake/oe/poky/meta/recipes-core/zlib/zlib_1.2.12.bb:do_deploy_source_date_epoch)
> 00:01:47 ERROR: linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0 do_kernel_metadata: Could not locate BSP definition for qemuarm/standard and no defconfig was provided
> 00:01:47 ERROR: linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0 do_kernel_metadata: ExecutionError('/home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856', 1, None, None)
> 00:01:47 ERROR: Logfile of failure stored in: /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/log.do_kernel_metadata.98856
> 00:01:47 Log data follows:
> 00:01:47 | DEBUG: Executing python function extend_recipe_sysroot
> 00:01:47 | NOTE: Direct dependencies are ['/home/tuxbake/oe/poky/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb:do_populate_sysroot']
> 00:01:47 | NOTE: Installed into sysroot: []
> 00:01:47 | NOTE: Skipping as already exists in sysroot: ['kern-tools-native']
> 00:01:47 | DEBUG: Python function extend_recipe_sysroot finished
> 00:01:47 | DEBUG: Executing shell function do_kernel_metadata
> 00:01:47 | NOTE: do_kernel_metadata: for summary/debug, set KCONF_AUDIT_LEVEL > 0
> 00:01:47 | ERROR: Could not locate BSP definition for qemuarm/standard and no defconfig was provided
> 00:01:47 | WARNING: /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856:404 exit 1 from 'exit 1'
> 00:01:47 | WARNING: Backtrace (BB generated script):
> 00:01:47 | #1: bbfatal_log, /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856, line 404
> 00:01:47 | #2: do_kernel_metadata, /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856, line 272
> 00:01:47 | #3: main, /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856, line 435
> 00:01:47 NOTE: recipe linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0: task do_kernel_metadata: Failed
> 00:01:47 ERROR: Task (/home/tuxbake/oe/poky/meta/recipes-kernel/linux/linux-yocto_5.15.bb:do_kernel_metadata) failed with exit code '1'
>

It's fallout from Jon's re-org. I'll have a look today and send
patches as appropriate.

Bruce

> see full build log
> https://oebuilds.tuxbuild.com/28f9WxOsIhBeAgIbQH3DsCwyQCc/build-debug.log
>
>
>
>>
>> Cheers,
>>
>> Richard
>>
>>
>> -=-=-=-=-=-=-=-=-=-=-=-
>> Links: You receive all messages sent to this group.
>> View/Reply Online (#165076): https://lists.openembedded.org/g/openembedded-core/message/165076
>> Mute This Topic: https://lists.openembedded.org/mt/90753174/1279857
>> Group Owner: openembedded-core+owner@lists.openembedded.org
>> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [nicolas.dechesne@linaro.org]
>> -=-=-=-=-=-=-=-=-=-=-=-
>>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [OE-core] [PATCH 00/15] kernel-yocto: consolidated pull request
  2022-05-04 12:45               ` Bruce Ashfield
@ 2022-05-04 14:07                 ` Jon Mason
  0 siblings, 0 replies; 26+ messages in thread
From: Jon Mason @ 2022-05-04 14:07 UTC (permalink / raw)
  To: Bruce Ashfield
  Cc: Nicolas Dechesne, Richard Purdie,
	Patches and discussions about the oe-core layer, Khem Raj

On Wed, May 4, 2022 at 8:45 AM Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
>
> On Wed, May 4, 2022 at 3:18 AM Nicolas Dechesne
> <nicolas.dechesne@linaro.org> wrote:
> >
> > hey Bruce,
> >
> > On Sun, May 1, 2022 at 6:59 AM Richard Purdie <richard.purdie@linuxfoundation.org> wrote:
> >>
> >> On Sat, 2022-04-30 at 17:35 -0400, Bruce Ashfield wrote:
> >> > On Sat, Apr 30, 2022 at 12:26 AM Bruce Ashfield via
> >> > lists.openembedded.org
> >> > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> >> > >
> >> > > On Fri, Apr 29, 2022 at 4:02 PM Bruce Ashfield via
> >> > > lists.openembedded.org
> >> > > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> >> > > >
> >> > > > On Fri, Apr 29, 2022 at 8:41 AM Bruce Ashfield via
> >> > > > lists.openembedded.org
> >> > > > <bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
> >> > > > >
> >> > > > >
> >> > > > > I'll see about running the strace locally today. Hopefully it pops up
> >> > > > > here so I can debug.
> >> > > >
> >> > > > FYI: I have the landlock test case passing here, there's just an
> >> > > > output difference from the kernel. The test is passing.
> >> > >
> >> > > I have located the exact kernel commit that changed the output, hence
> >> > > why the test is failing.
> >> > >
> >> > > strace upstream hasn't adjusted yet, so I'll spin up a patch, and get
> >> > > send patches to the list over the weekend.
> >> >
> >> > The two patches that fix the strace ptest fail, and qemuarm graphical
> >> > boot are on the list.
> >>
> >> Thanks Bruce! I've queued it and started it running through testing.
> >
> >
> > Since this patch, qemuarmv5 fails to build with:
> >
> > 00:01:47 NOTE: Running task 899 of 5734 (virtual:native:/home/tuxbake/oe/poky/meta/recipes-core/zlib/zlib_1.2.12.bb:do_deploy_source_date_epoch)
> > 00:01:47 ERROR: linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0 do_kernel_metadata: Could not locate BSP definition for qemuarm/standard and no defconfig was provided
> > 00:01:47 ERROR: linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0 do_kernel_metadata: ExecutionError('/home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856', 1, None, None)
> > 00:01:47 ERROR: Logfile of failure stored in: /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/log.do_kernel_metadata.98856
> > 00:01:47 Log data follows:
> > 00:01:47 | DEBUG: Executing python function extend_recipe_sysroot
> > 00:01:47 | NOTE: Direct dependencies are ['/home/tuxbake/oe/poky/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb:do_populate_sysroot']
> > 00:01:47 | NOTE: Installed into sysroot: []
> > 00:01:47 | NOTE: Skipping as already exists in sysroot: ['kern-tools-native']
> > 00:01:47 | DEBUG: Python function extend_recipe_sysroot finished
> > 00:01:47 | DEBUG: Executing shell function do_kernel_metadata
> > 00:01:47 | NOTE: do_kernel_metadata: for summary/debug, set KCONF_AUDIT_LEVEL > 0
> > 00:01:47 | ERROR: Could not locate BSP definition for qemuarm/standard and no defconfig was provided
> > 00:01:47 | WARNING: /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856:404 exit 1 from 'exit 1'
> > 00:01:47 | WARNING: Backtrace (BB generated script):
> > 00:01:47 | #1: bbfatal_log, /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856, line 404
> > 00:01:47 | #2: do_kernel_metadata, /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856, line 272
> > 00:01:47 | #3: main, /home/tuxbake/oe/build/tmp/work/qemuarmv5-poky-linux-gnueabi/linux-yocto/5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0/temp/run.do_kernel_metadata.98856, line 435
> > 00:01:47 NOTE: recipe linux-yocto-5.15.36+gitAUTOINC+fcf48627ea_ebfb1822e9-r0: task do_kernel_metadata: Failed
> > 00:01:47 ERROR: Task (/home/tuxbake/oe/poky/meta/recipes-kernel/linux/linux-yocto_5.15.bb:do_kernel_metadata) failed with exit code '1'
> >
>
> It's fallout from Jon's re-org. I'll have a look today and send
> patches as appropriate.
>
> Bruce

Patching coming!

>
> > see full build log
> > https://oebuilds.tuxbuild.com/28f9WxOsIhBeAgIbQH3DsCwyQCc/build-debug.log
> >
> >
> >
> >>
> >> Cheers,
> >>
> >> Richard
> >>
> >>
> >> -=-=-=-=-=-=-=-=-=-=-=-
> >> Links: You receive all messages sent to this group.
> >> View/Reply Online (#165076): https://lists.openembedded.org/g/openembedded-core/message/165076
> >> Mute This Topic: https://lists.openembedded.org/mt/90753174/1279857
> >> Group Owner: openembedded-core+owner@lists.openembedded.org
> >> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [nicolas.dechesne@linaro.org]
> >> -=-=-=-=-=-=-=-=-=-=-=-
> >>
>
>
> --
> - Thou shalt not follow the NULL pointer, for chaos and madness await
> thee at its end
> - "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [OE-core] [PATCH 00/15] kernel-yocto: consolidated pull request
       [not found] <16EA1387603CC89E.18966@lists.openembedded.org>
@ 2022-04-28 20:43 ` Bruce Ashfield
  0 siblings, 0 replies; 26+ messages in thread
From: Bruce Ashfield @ 2022-04-28 20:43 UTC (permalink / raw)
  To: Bruce Ashfield
  Cc: Richard Purdie, Patches and discussions about the oe-core layer,
	Khem Raj, Jon Mason

On Thu, Apr 28, 2022 at 9:48 AM Bruce Ashfield via
lists.openembedded.org
<bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
>
> Richard,
>
> This is mainly a resend of the pull request that I sent just before
> the release builds.
>
> At that time, there was a ppc boot issue, which I've fixed. There was
> also a ptest warning, which I couldn't reproduce, so let's see if it
> pops back up on the AB.

As a follow up, I'm re-testing the ppc boot issue now. It was a
regression in the fb hotplug, which conflicted with subsequent -stable
updates. I haven't done a full series of test on PPC, so it could be
that it is undone by those updates.

Bruce

>
> There is also a known issue with some of the arm reorganization done
> for the -tiny cleaup. Jon has been working on fixes to that series, and
> I've cc'd him here so he can add context. It was some boot issues,
> even in the -standard kernel for sato (last I checked).
>
> The issue with the ARM changes is that they've already been pushed
> to my repos, so everything stacks on top. If we can't get them fixed
> shortly, I can temporarily revert and do a new patch on top.
>
> Khem has also indicated that the 5.15.36 -stable has all of the changes
> required for gcc12, so it would be a good bump to get under test.
>
> Cheers,
>
> Bruce
>
> The following changes since commit 5639708757faa00de1bc64b01220a5f7232818fb:
>
>   set_versions: update for 4.0 release (2022-04-26 10:56:47 +0100)
>
> are available in the Git repository at:
>
>   git://git.yoctoproject.org/poky-contrib zedd/kernel
>   http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
>
> Bruce Ashfield (15):
>   linux-yocto/5.15: arm: poky-tiny cleanup and fixes
>   linux-yocto/5.15: update to v5.15.33
>   linux-yocto/5.10: update to v5.10.110
>   linux-yocto/5.10: base: enable kernel crypto userspace API
>   linux-yocto/5.15: base: enable kernel crypto userspace API
>   linux-yocto/5.15: kasan: fix BUG: sleeping function called from
>     invalid context
>   kernel-yocto: allow patch author date to be commit date
>   linux-yocto/5.15: fix ppc boot
>   linux-yocto/5.15: netfilter: conntrack: avoid useless indirection
>     during conntrack destruction
>   linux-yocto/5.10: update to v5.10.112
>   linux-yocto/5.15: update to v5.15.35
>   linux-yocto/5.15: Fix CVE-2022-28796
>   linux-yocto: enable powerpc debug fragment
>   linux-yocto/5.15: fix -standard kernel build issue
>   linux-yocto/5.15: update to v5.15.36
>
>  meta/classes/kernel-yocto.bbclass             |  6 +++-
>  .../kern-tools/kern-tools-native_git.bb       |  2 +-
>  .../linux/linux-yocto-rt_5.10.bb              |  6 ++--
>  .../linux/linux-yocto-rt_5.15.bb              |  6 ++--
>  .../linux/linux-yocto-tiny_5.10.bb            |  8 +++---
>  .../linux/linux-yocto-tiny_5.15.bb            |  6 ++--
>  meta/recipes-kernel/linux/linux-yocto_5.10.bb | 26 +++++++++--------
>  meta/recipes-kernel/linux/linux-yocto_5.15.bb | 28 ++++++++++---------
>  8 files changed, 48 insertions(+), 40 deletions(-)
>
> --
> 2.19.1
>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#164948): https://lists.openembedded.org/g/openembedded-core/message/164948
> Mute This Topic: https://lists.openembedded.org/mt/90753174/1050810
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [bruce.ashfield@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 26+ messages in thread

end of thread, other threads:[~2022-05-04 14:07 UTC | newest]

Thread overview: 26+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-04-28 13:47 [PATCH 00/15] kernel-yocto: consolidated pull request bruce.ashfield
2022-04-28 13:47 ` [PATCH 01/15] linux-yocto/5.15: arm: poky-tiny cleanup and fixes bruce.ashfield
2022-04-28 13:47 ` [PATCH 02/15] linux-yocto/5.15: update to v5.15.33 bruce.ashfield
2022-04-28 13:47 ` [PATCH 03/15] linux-yocto/5.10: update to v5.10.110 bruce.ashfield
2022-04-28 13:47 ` [PATCH 04/15] linux-yocto/5.10: base: enable kernel crypto userspace API bruce.ashfield
2022-04-28 13:47 ` [PATCH 05/15] linux-yocto/5.15: " bruce.ashfield
2022-04-28 13:47 ` [PATCH 06/15] linux-yocto/5.15: kasan: fix BUG: sleeping function called from invalid context bruce.ashfield
2022-04-28 13:47 ` [PATCH 07/15] kernel-yocto: allow patch author date to be commit date bruce.ashfield
2022-04-28 13:47 ` [PATCH 08/15] linux-yocto/5.15: fix ppc boot bruce.ashfield
2022-04-28 13:47 ` [PATCH 09/15] linux-yocto/5.15: netfilter: conntrack: avoid useless indirection during conntrack destruction bruce.ashfield
2022-04-28 13:47 ` [PATCH 10/15] linux-yocto/5.10: update to v5.10.112 bruce.ashfield
2022-04-28 13:47 ` [PATCH 11/15] linux-yocto/5.15: update to v5.15.35 bruce.ashfield
2022-04-28 13:47 ` [PATCH 12/15] linux-yocto/5.15: Fix CVE-2022-28796 bruce.ashfield
2022-04-28 13:47 ` [PATCH 13/15] linux-yocto: enable powerpc debug fragment bruce.ashfield
2022-04-28 13:48 ` [PATCH 14/15] linux-yocto/5.15: fix -standard kernel build issue bruce.ashfield
2022-04-28 13:48 ` [PATCH 15/15] linux-yocto/5.15: update to v5.15.36 bruce.ashfield
2022-04-29 11:51 ` [PATCH 00/15] kernel-yocto: consolidated pull request Richard Purdie
2022-04-29 12:40   ` Bruce Ashfield
     [not found]   ` <16EA5E7263695663.11702@lists.openembedded.org>
2022-04-29 20:01     ` [OE-core] " Bruce Ashfield
     [not found]     ` <16EA76835C38B7CA.4798@lists.openembedded.org>
2022-04-30  4:26       ` Bruce Ashfield
     [not found]       ` <16EA920E59E6B6F1.28542@lists.openembedded.org>
2022-04-30 21:35         ` Bruce Ashfield
2022-05-01  4:59           ` Richard Purdie
2022-05-04  7:18             ` Nicolas Dechesne
2022-05-04 12:45               ` Bruce Ashfield
2022-05-04 14:07                 ` Jon Mason
     [not found] <16EA1387603CC89E.18966@lists.openembedded.org>
2022-04-28 20:43 ` Bruce Ashfield

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.