All of lore.kernel.org
 help / color / mirror / Atom feed
* [OE-core][langdale 00/22] Patch review
@ 2022-12-01 14:22 Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 01/22] libpam: fix CVE-2022-28321 Steve Sakoman
                   ` (21 more replies)
  0 siblings, 22 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

Please review this set of patches for langdale and have comments back by
end of day Monday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/4566

The following changes since commit 30cdb7fbec8e9cf5c5a25e28a1102fa562a7f6c2:

  create-spdx: default share_src for shared sources (2022-11-25 06:16:14 -1000)

are available in the Git repository at:

  https://git.openembedded.org/openembedded-core-contrib stable/langdale-nut
  http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/langdale-nut

Bruce Ashfield (11):
  linux-yocto/5.15: update to v5.15.74
  linux-yocto/5.15: update to v5.15.76
  linux-yocto/5.15: update to v5.15.78
  linux-yocto/5.15: fix CONFIG_CRYPTO_CCM mismatch warnings
  linux-yocto/5.19: update to v5.19.16
  linux-yocto/5.19: update to v5.19.17
  linux-yocto/5.19: cfg: intel and vesa updates
  linux-yocto/5.19: security.cfg: remove configs which have been dropped
  linux-yocto/5.19: fix CONFIG_CRYPTO_CCM mismatch warnings
  linux-yocto/5.19: fix elfutils run-backtrace-native-core ptest failure
  kern-tools: integrate ZFS speedup patch

Chen Qi (3):
  kernel.bbclass: make KERNEL_DEBUG_TIMESTAMPS work at rebuild
  dhcpcd: fix to work with systemd
  resolvconf: make it work

Dmitry Baryshkov (2):
  linux-firmware: upgrade 20221012 -> 20221109
  linux-firmware: add new fw file to ${PN}-qcom-adreno-a530

Enrico Jörns (1):
  sstatesig: emit more helpful error message when not finding sstate
    manifest

Narpat Mali (2):
  ffmpeg: fix for CVE-2022-3964
  ffmpeg: fix for CVE-2022-3965

Polampalli, Archana (1):
  libpam: fix CVE-2022-28321

Qiu, Zheng (1):
  tiff: Security fix for CVE-2022-3970

Tim Orling (1):
  mirrors.bbclass: update CPAN_MIRROR

 meta/classes-global/mirrors.bbclass           |   3 +-
 meta/classes-recipe/kernel.bbclass            |   8 +
 meta/lib/oe/sstatesig.py                      |   6 +-
 .../dhcpcd/dhcpcd_9.4.1.bb                    |   1 +
 ...mprove-the-sitation-of-working-with-.patch |  82 +++++++
 ...01-avoid-using-m-option-for-readlink.patch |  37 ++++
 .../resolvconf/resolvconf_1.91.bb             |   9 +-
 .../pam/libpam/CVE-2022-28321-0002.patch      | 205 ++++++++++++++++++
 meta/recipes-extended/pam/libpam_1.5.2.bb     |   1 +
 .../kern-tools/kern-tools-native_git.bb       |   2 +-
 ...20221012.bb => linux-firmware_20221109.bb} |   6 +-
 .../linux/linux-yocto-rt_5.15.bb              |   6 +-
 .../linux/linux-yocto-rt_5.19.bb              |   6 +-
 .../linux/linux-yocto-tiny_5.15.bb            |   6 +-
 .../linux/linux-yocto-tiny_5.19.bb            |   6 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb |  26 +--
 meta/recipes-kernel/linux/linux-yocto_5.19.bb |  26 +--
 ...c-stop-accessing-out-of-bounds-frame.patch |  89 ++++++++
 ...c-stop-accessing-out-of-bounds-frame.patch | 108 +++++++++
 .../recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb |   6 +-
 .../libtiff/files/CVE-2022-3970.patch         |  39 ++++
 meta/recipes-multimedia/libtiff/tiff_4.4.0.bb |   1 +
 22 files changed, 629 insertions(+), 50 deletions(-)
 create mode 100644 meta/recipes-connectivity/dhcpcd/files/0001-20-resolv.conf-improve-the-sitation-of-working-with-.patch
 create mode 100644 meta/recipes-connectivity/resolvconf/resolvconf/0001-avoid-using-m-option-for-readlink.patch
 create mode 100644 meta/recipes-extended/pam/libpam/CVE-2022-28321-0002.patch
 rename meta/recipes-kernel/linux-firmware/{linux-firmware_20221012.bb => linux-firmware_20221109.bb} (99%)
 create mode 100644 meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-rpzaenc-stop-accessing-out-of-bounds-frame.patch
 create mode 100644 meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-smcenc-stop-accessing-out-of-bounds-frame.patch
 create mode 100644 meta/recipes-multimedia/libtiff/files/CVE-2022-3970.patch

-- 
2.25.1



^ permalink raw reply	[flat|nested] 23+ messages in thread

* [OE-core][langdale 01/22] libpam: fix CVE-2022-28321
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 02/22] ffmpeg: fix for CVE-2022-3964 Steve Sakoman
                   ` (20 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: "Polampalli, Archana" <archana.polampalli@windriver.com>

The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows
authentication bypass for SSH logins. The pam_access.so module doesn't
correctly restrict login if a user tries to connect from an IP address
that is not resolvable via DNS. In such conditions, a user with denied
access to a machine can still get access. NOTE: the relevance of this
issue is largely limited to openSUSE Tumbleweed and openSUSE Factory;
it does not affect Linux-PAM upstream.

References:
https://nvd.nist.gov/vuln/detail/CVE-2022-28321

Upstream patches:
https://github.com/linux-pam/linux-pam/commit/08992030c56c940c0707ccbc442b1c325aa01e6d
https://github.com/linux-pam/linux-pam/commit/23393bef92c1e768eda329813d7af55481c6ca9f

Signed-off-by: Archana Polampalli <archana.polampalli@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit b1fd799af0086347de1ec4b72d562b1fb490def1)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../pam/libpam/CVE-2022-28321-0002.patch      | 205 ++++++++++++++++++
 meta/recipes-extended/pam/libpam_1.5.2.bb     |   1 +
 2 files changed, 206 insertions(+)
 create mode 100644 meta/recipes-extended/pam/libpam/CVE-2022-28321-0002.patch

diff --git a/meta/recipes-extended/pam/libpam/CVE-2022-28321-0002.patch b/meta/recipes-extended/pam/libpam/CVE-2022-28321-0002.patch
new file mode 100644
index 0000000000..e7bf03f9f7
--- /dev/null
+++ b/meta/recipes-extended/pam/libpam/CVE-2022-28321-0002.patch
@@ -0,0 +1,205 @@
+From 23393bef92c1e768eda329813d7af55481c6ca9f Mon Sep 17 00:00:00 2001
+From: Thorsten Kukuk <kukuk@suse.com>
+Date: Thu, 24 Feb 2022 10:37:32 +0100
+Subject: [PATCH 2/2] pam_access: handle hostnames in access.conf
+
+According to the manual page, the following entry is valid but does not
+work:
+-:root:ALL EXCEPT localhost
+
+See https://bugzilla.suse.com/show_bug.cgi?id=1019866
+
+Patched is based on PR#226 from Josef Moellers
+
+Upstream-Status: Backport
+CVE: CVE-2022-28321
+
+Reference to upstream patch:
+[https://github.com/linux-pam/linux-pam/commit/23393bef92c1e768eda329813d7af55481c6ca9f]
+
+Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com>
+---
+ modules/pam_access/pam_access.c | 95 ++++++++++++++++++++++++++-------
+ 1 file changed, 76 insertions(+), 19 deletions(-)
+
+diff --git a/modules/pam_access/pam_access.c b/modules/pam_access/pam_access.c
+index 277192b..bca424f 100644
+--- a/modules/pam_access/pam_access.c
++++ b/modules/pam_access/pam_access.c
+@@ -637,7 +637,7 @@ remote_match (pam_handle_t *pamh, char *tok, struct login_info *item)
+       if ((str_len = strlen(string)) > tok_len
+ 	  && strcasecmp(tok, string + str_len - tok_len) == 0)
+ 	return YES;
+-    } else if (tok[tok_len - 1] == '.') {
++    } else if (tok[tok_len - 1] == '.') {       /* internet network numbers (end with ".") */
+       struct addrinfo hint;
+ 
+       memset (&hint, '\0', sizeof (hint));
+@@ -678,7 +678,7 @@ remote_match (pam_handle_t *pamh, char *tok, struct login_info *item)
+       return NO;
+     }
+ 
+-    /* Assume network/netmask with an IP of a host.  */
++    /* Assume network/netmask, IP address or hostname.  */
+     return network_netmask_match(pamh, tok, string, item);
+ }
+ 
+@@ -696,7 +696,7 @@ string_match (pam_handle_t *pamh, const char *tok, const char *string,
+     /*
+      * If the token has the magic value "ALL" the match always succeeds.
+      * Otherwise, return YES if the token fully matches the string.
+-	 * "NONE" token matches NULL string.
++     * "NONE" token matches NULL string.
+      */
+ 
+     if (strcasecmp(tok, "ALL") == 0) {		/* all: always matches */
+@@ -714,7 +714,8 @@ string_match (pam_handle_t *pamh, const char *tok, const char *string,
+ 
+ /* network_netmask_match - match a string against one token
+  * where string is a hostname or ip (v4,v6) address and tok
+- * represents either a single ip (v4,v6) address or a network/netmask
++ * represents either a hostname, a single ip (v4,v6) address
++ * or a network/netmask
+  */
+ static int
+ network_netmask_match (pam_handle_t *pamh,
+@@ -723,10 +724,12 @@ network_netmask_match (pam_handle_t *pamh,
+     char *netmask_ptr;
+     char netmask_string[MAXHOSTNAMELEN + 1];
+     int addr_type;
++    struct addrinfo *ai = NULL;
+ 
+     if (item->debug)
+-    pam_syslog (pamh, LOG_DEBUG,
++      pam_syslog (pamh, LOG_DEBUG,
+ 		"network_netmask_match: tok=%s, item=%s", tok, string);
++
+     /* OK, check if tok is of type addr/mask */
+     if ((netmask_ptr = strchr(tok, '/')) != NULL)
+       {
+@@ -760,54 +763,108 @@ network_netmask_match (pam_handle_t *pamh,
+ 	    netmask_ptr = number_to_netmask(netmask, addr_type,
+ 		netmask_string, MAXHOSTNAMELEN);
+ 	  }
+-	}
++
++        /*
++         * Construct an addrinfo list from the IP address.
++         * This should not fail as the input is a correct IP address...
++         */
++	if (getaddrinfo (tok, NULL, NULL, &ai) != 0)
++	  {
++	    return NO;
++	  }
++      }
+     else
+-	/* NO, then check if it is only an addr */
+-	if (isipaddr(tok, NULL, NULL) != YES)
++      {
++        /*
++	 * It is either an IP address or a hostname.
++	 * Let getaddrinfo sort everything out
++	 */
++	if (getaddrinfo (tok, NULL, NULL, &ai) != 0)
+ 	  {
++	    pam_syslog(pamh, LOG_ERR, "cannot resolve hostname \"%s\"", tok);
++
+ 	    return NO;
+ 	  }
++	netmask_ptr = NULL;
++      }
+ 
+     if (isipaddr(string, NULL, NULL) != YES)
+       {
+-	/* Assume network/netmask with a name of a host.  */
+ 	struct addrinfo hint;
+ 
++	/* Assume network/netmask with a name of a host.  */
+ 	memset (&hint, '\0', sizeof (hint));
+ 	hint.ai_flags = AI_CANONNAME;
+ 	hint.ai_family = AF_UNSPEC;
+ 
+ 	if (item->gai_rv != 0)
++	  {
++	    freeaddrinfo(ai);
+ 	    return NO;
++	  }
+ 	else if (!item->res &&
+ 		(item->gai_rv = getaddrinfo (string, NULL, &hint, &item->res)) != 0)
++	  {
++	    freeaddrinfo(ai);
+ 	    return NO;
++	  }
+         else
+ 	  {
+ 	    struct addrinfo *runp = item->res;
++	    struct addrinfo *runp1;
+ 
+ 	    while (runp != NULL)
+ 	      {
+ 		char buf[INET6_ADDRSTRLEN];
+ 
+-		DIAG_PUSH_IGNORE_CAST_ALIGN;
+-		inet_ntop (runp->ai_family,
+-			runp->ai_family == AF_INET
+-			? (void *) &((struct sockaddr_in *) runp->ai_addr)->sin_addr
+-			: (void *) &((struct sockaddr_in6 *) runp->ai_addr)->sin6_addr,
+-			buf, sizeof (buf));
+-		DIAG_POP_IGNORE_CAST_ALIGN;
++		if (getnameinfo (runp->ai_addr, runp->ai_addrlen, buf, sizeof (buf), NULL, 0, NI_NUMERICHOST) != 0)
++		  {
++		    freeaddrinfo(ai);
++		    return NO;
++		  }
+ 
+-		if (are_addresses_equal(buf, tok, netmask_ptr))
++		for (runp1 = ai; runp1 != NULL; runp1 = runp1->ai_next)
+ 		  {
+-		    return YES;
++                    char buf1[INET6_ADDRSTRLEN];
++
++                    if (runp->ai_family != runp1->ai_family)
++                      continue;
++
++                    if (getnameinfo (runp1->ai_addr, runp1->ai_addrlen, buf1, sizeof (buf1), NULL, 0, NI_NUMERICHOST) != 0)
++		      {
++			freeaddrinfo(ai);
++			return NO;
++		      }
++
++                    if (are_addresses_equal (buf, buf1, netmask_ptr))
++                      {
++                        freeaddrinfo(ai);
++                        return YES;
++                      }
+ 		  }
+ 		runp = runp->ai_next;
+ 	      }
+ 	  }
+       }
+     else
+-      return (are_addresses_equal(string, tok, netmask_ptr));
++      {
++       struct addrinfo *runp1;
++
++       for (runp1 = ai; runp1 != NULL; runp1 = runp1->ai_next)
++         {
++           char buf1[INET6_ADDRSTRLEN];
++
++           (void) getnameinfo (runp1->ai_addr, runp1->ai_addrlen, buf1, sizeof (buf1), NULL, 0, NI_NUMERICHOST);
++
++           if (are_addresses_equal(string, buf1, netmask_ptr))
++             {
++               freeaddrinfo(ai);
++               return YES;
++             }
++         }
++      }
++
++  freeaddrinfo(ai);
+ 
+   return NO;
+ }
+-- 
+2.37.3
+
diff --git a/meta/recipes-extended/pam/libpam_1.5.2.bb b/meta/recipes-extended/pam/libpam_1.5.2.bb
index bde7fef8a2..3be879082e 100644
--- a/meta/recipes-extended/pam/libpam_1.5.2.bb
+++ b/meta/recipes-extended/pam/libpam_1.5.2.bb
@@ -24,6 +24,7 @@ SRC_URI = "${GITHUB_BASE_URI}/download/v${PV}/Linux-PAM-${PV}.tar.xz \
            file://0001-run-xtests.sh-check-whether-files-exist.patch \
            file://run-ptest \
            file://pam-volatiles.conf \
+           file://CVE-2022-28321-0002.patch \
            "
 
 SRC_URI[sha256sum] = "e4ec7131a91da44512574268f493c6d8ca105c87091691b8e9b56ca685d4f94d"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 02/22] ffmpeg: fix for CVE-2022-3964
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 01/22] libpam: fix CVE-2022-28321 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 03/22] ffmpeg: fix for CVE-2022-3965 Steve Sakoman
                   ` (19 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Narpat Mali <narpat.mali@windriver.com>

A vulnerability classified as problematic has been found in ffmpeg. This affects an unknown part of the file
libavcodec/rpzaenc.c of the component QuickTime RPZA Video Encoder. The manipulation of the argument y_size
leads to out-of-bounds read. It is possible to initiate the attack remotely. The name of the patch is
92f9b28ed84a77138105475beba16c146bdaf984. It is recommended to apply a patch to fix this issue. The associated
identifier of this vulnerability is VDB-213543.

Reference:
https://nvd.nist.gov/vuln/detail/CVE-2022-3964

Upstream Fix:
https://github.com/FFmpeg/FFmpeg/commit/92f9b28ed84a77138105475beba16c146bdaf984

Signed-off-by: Narpat Mali <narpat.mali@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 4595f85e7ce867d68ca9d6a6e3ad2544565be3cc)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...c-stop-accessing-out-of-bounds-frame.patch | 89 +++++++++++++++++++
 .../recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb |  4 +-
 2 files changed, 92 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-rpzaenc-stop-accessing-out-of-bounds-frame.patch

diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-rpzaenc-stop-accessing-out-of-bounds-frame.patch b/meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-rpzaenc-stop-accessing-out-of-bounds-frame.patch
new file mode 100644
index 0000000000..2775a81cc8
--- /dev/null
+++ b/meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-rpzaenc-stop-accessing-out-of-bounds-frame.patch
@@ -0,0 +1,89 @@
+From 92f9b28ed84a77138105475beba16c146bdaf984 Mon Sep 17 00:00:00 2001
+From: Paul B Mahol <onemda@gmail.com>
+Date: Sat, 12 Nov 2022 16:12:00 +0100
+Subject: [PATCH] avcodec/rpzaenc: stop accessing out of bounds frame
+
+Upstream-Status: Backport [https://github.com/FFmpeg/FFmpeg/commit/92f9b28ed84a77138105475beba16c146bdaf984]
+
+Signed-off-by: <narpat.mali@windriver.com>
+
+---
+ libavcodec/rpzaenc.c | 22 +++++++++++++++-------
+ 1 file changed, 15 insertions(+), 7 deletions(-)
+
+diff --git a/libavcodec/rpzaenc.c b/libavcodec/rpzaenc.c
+index d710eb4f82..4ced9523e2 100644
+--- a/libavcodec/rpzaenc.c
++++ b/libavcodec/rpzaenc.c
+@@ -205,7 +205,7 @@ static void get_max_component_diff(const BlockInfo *bi, const uint16_t *block_pt
+ 
+     // loop thru and compare pixels
+     for (y = 0; y < bi->block_height; y++) {
+-        for (x = 0; x < bi->block_width; x++){
++        for (x = 0; x < bi->block_width; x++) {
+             // TODO:  optimize
+             min_r = FFMIN(R(block_ptr[x]), min_r);
+             min_g = FFMIN(G(block_ptr[x]), min_g);
+@@ -278,7 +278,7 @@ static int leastsquares(const uint16_t *block_ptr, const BlockInfo *bi,
+         return -1;
+ 
+     for (i = 0; i < bi->block_height; i++) {
+-        for (j = 0; j < bi->block_width; j++){
++        for (j = 0; j < bi->block_width; j++) {
+             x = GET_CHAN(block_ptr[j], xchannel);
+             y = GET_CHAN(block_ptr[j], ychannel);
+             sumx += x;
+@@ -325,7 +325,7 @@ static int calc_lsq_max_fit_error(const uint16_t *block_ptr, const BlockInfo *bi
+     int max_err = 0;
+ 
+     for (i = 0; i < bi->block_height; i++) {
+-        for (j = 0; j < bi->block_width; j++){
++        for (j = 0; j < bi->block_width; j++) {
+             int x_inc, lin_y, lin_x;
+             x = GET_CHAN(block_ptr[j], xchannel);
+             y = GET_CHAN(block_ptr[j], ychannel);
+@@ -420,7 +420,9 @@ static void update_block_in_prev_frame(const uint16_t *src_pixels,
+                                        uint16_t *dest_pixels,
+                                        const BlockInfo *bi, int block_counter)
+ {
+-    for (int y = 0; y < 4; y++) {
++    const int y_size = FFMIN(4, bi->image_height - bi->row * 4);
++
++    for (int y = 0; y < y_size; y++) {
+         memcpy(dest_pixels, src_pixels, 8);
+         dest_pixels += bi->rowstride;
+         src_pixels += bi->rowstride;
+@@ -730,14 +732,15 @@ post_skip :
+ 
+             if (err > s->sixteen_color_thresh) { // DO SIXTEEN COLOR BLOCK
+                 uint16_t *row_ptr;
+-                int rgb555;
++                int y_size, rgb555;
+ 
+                 block_offset = get_block_info(&bi, block_counter);
+ 
+                 row_ptr = &src_pixels[block_offset];
++                y_size = FFMIN(4, bi.image_height - bi.row * 4);
+ 
+-                for (int y = 0; y < 4; y++) {
+-                    for (int x = 0; x < 4; x++){
++                for (int y = 0; y < y_size; y++) {
++                    for (int x = 0; x < 4; x++) {
+                         rgb555 = row_ptr[x] & ~0x8000;
+ 
+                         put_bits(&s->pb, 16, rgb555);
+@@ -745,6 +748,11 @@ post_skip :
+                     row_ptr += bi.rowstride;
+                 }
+ 
++                for (int y = y_size; y < 4; y++) {
++                    for (int x = 0; x < 4; x++)
++                        put_bits(&s->pb, 16, 0);
++                }
++
+                 block_counter++;
+             } else { // FOUR COLOR BLOCK
+                 block_counter += encode_four_color_block(min_color, max_color,
+-- 
+2.34.1
+
diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb b/meta/recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb
index a0c98d4ae0..43b858984b 100644
--- a/meta/recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb
+++ b/meta/recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb
@@ -22,7 +22,9 @@ LIC_FILES_CHKSUM = "file://COPYING.GPLv2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
                     file://COPYING.LGPLv2.1;md5=bd7a443320af8c812e4c18d1b79df004 \
                     file://COPYING.LGPLv3;md5=e6a600fd5e1d9cbde2d983680233ad02"
 
-SRC_URI = "https://www.ffmpeg.org/releases/${BP}.tar.xz"
+SRC_URI = "https://www.ffmpeg.org/releases/${BP}.tar.xz \
+           file://0001-avcodec-rpzaenc-stop-accessing-out-of-bounds-frame.patch"
+
 SRC_URI[sha256sum] = "619e706d662c8420859832ddc259cd4d4096a48a2ce1eefd052db9e440eef3dc"
 
 # Build fails when thumb is enabled: https://bugzilla.yoctoproject.org/show_bug.cgi?id=7717
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 03/22] ffmpeg: fix for CVE-2022-3965
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 01/22] libpam: fix CVE-2022-28321 Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 02/22] ffmpeg: fix for CVE-2022-3964 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 04/22] tiff: Security fix for CVE-2022-3970 Steve Sakoman
                   ` (18 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Narpat Mali <narpat.mali@windriver.com>

A vulnerability classified as problematic was found in ffmpeg. This vulnerability affects the function
smc_encode_stream of the file libavcodec/smcenc.c of the component QuickTime Graphics Video Encoder. The
manipulation of the argument y_size leads to out-of-bounds read. The attack can be initiated remotely.
The name of the patch is 13c13109759090b7f7182480d075e13b36ed8edd. It is recommended to apply a patch to
fix this issue. The identifier of this vulnerability is VDB-213544.

Reference:
https://nvd.nist.gov/vuln/detail/CVE-2022-3965

Upstream Fix:
https://github.com/FFmpeg/FFmpeg/commit/13c13109759090b7f7182480d075e13b36ed8edd

Signed-off-by: Narpat Mali <narpat.mali@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit b88c96fe8964614978aa25a65dd34fc3c05c664c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...c-stop-accessing-out-of-bounds-frame.patch | 108 ++++++++++++++++++
 .../recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb |   4 +-
 2 files changed, 111 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-smcenc-stop-accessing-out-of-bounds-frame.patch

diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-smcenc-stop-accessing-out-of-bounds-frame.patch b/meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-smcenc-stop-accessing-out-of-bounds-frame.patch
new file mode 100644
index 0000000000..923fc6a9c1
--- /dev/null
+++ b/meta/recipes-multimedia/ffmpeg/ffmpeg/0001-avcodec-smcenc-stop-accessing-out-of-bounds-frame.patch
@@ -0,0 +1,108 @@
+From 13c13109759090b7f7182480d075e13b36ed8edd Mon Sep 17 00:00:00 2001
+From: Paul B Mahol <onemda@gmail.com>
+Date: Sat, 12 Nov 2022 15:19:21 +0100
+Subject: [PATCH] avcodec/smcenc: stop accessing out of bounds frame
+
+Upstream-Status: Backport [https://github.com/FFmpeg/FFmpeg/commit/13c13109759090b7f7182480d075e13b36ed8edd]
+
+Signed-off-by: <narpat.mali@windriver.com>
+
+---
+ libavcodec/smcenc.c | 18 ++++++++++++++----
+ 1 file changed, 14 insertions(+), 4 deletions(-)
+
+diff --git a/libavcodec/smcenc.c b/libavcodec/smcenc.c
+index f3d26a4e8d..33549b8ab4 100644
+--- a/libavcodec/smcenc.c
++++ b/libavcodec/smcenc.c
+@@ -61,6 +61,7 @@ typedef struct SMCContext {
+         { \
+             row_ptr += stride * 4; \
+             pixel_ptr = row_ptr; \
++            cur_y += 4; \
+         } \
+     } \
+ }
+@@ -117,6 +118,7 @@ static void smc_encode_stream(SMCContext *s, const AVFrame *frame,
+     const uint8_t *prev_pixels = (const uint8_t *)s->prev_frame->data[0];
+     uint8_t *distinct_values = s->distinct_values;
+     const uint8_t *pixel_ptr, *row_ptr;
++    const int height = frame->height;
+     const int width = frame->width;
+     uint8_t block_values[16];
+     int block_counter = 0;
+@@ -125,13 +127,14 @@ static void smc_encode_stream(SMCContext *s, const AVFrame *frame,
+     int color_octet_index = 0;
+     int color_table_index;  /* indexes to color pair, quad, or octet tables */
+     int total_blocks;
++    int cur_y = 0;
+ 
+     memset(s->color_pairs, 0, sizeof(s->color_pairs));
+     memset(s->color_quads, 0, sizeof(s->color_quads));
+     memset(s->color_octets, 0, sizeof(s->color_octets));
+ 
+     /* Number of 4x4 blocks in frame. */
+-    total_blocks = ((frame->width + 3) / 4) * ((frame->height + 3) / 4);
++    total_blocks = ((width + 3) / 4) * ((height + 3) / 4);
+ 
+     pixel_ptr = row_ptr = src_pixels;
+ 
+@@ -145,11 +148,13 @@ static void smc_encode_stream(SMCContext *s, const AVFrame *frame,
+         int cache_index;
+         int distinct = 0;
+         int blocks = 0;
++        int frame_y = cur_y;
+ 
+         while (prev_pixels && s->key_frame == 0 && block_counter + inter_skip_blocks < total_blocks) {
++            const int y_size = FFMIN(4, height - cur_y);
+             int compare = 0;
+ 
+-            for (int y = 0; y < 4; y++) {
++            for (int y = 0; y < y_size; y++) {
+                 const ptrdiff_t offset = pixel_ptr - src_pixels;
+                 const uint8_t *prev_pixel_ptr = prev_pixels + offset;
+ 
+@@ -170,8 +175,10 @@ static void smc_encode_stream(SMCContext *s, const AVFrame *frame,
+ 
+         pixel_ptr = xpixel_ptr;
+         row_ptr = xrow_ptr;
++        cur_y = frame_y;
+ 
+         while (block_counter > 0 && block_counter + intra_skip_blocks < total_blocks) {
++            const int y_size = FFMIN(4, height - cur_y);
+             const ptrdiff_t offset = pixel_ptr - src_pixels;
+             const int sy = offset / stride;
+             const int sx = offset % stride;
+@@ -180,7 +187,7 @@ static void smc_encode_stream(SMCContext *s, const AVFrame *frame,
+             const uint8_t *old_pixel_ptr = src_pixels + nx + ny * stride;
+             int compare = 0;
+ 
+-            for (int y = 0; y < 4; y++) {
++            for (int y = 0; y < y_size; y++) {
+                 compare |= memcmp(old_pixel_ptr + y * stride, pixel_ptr + y * stride, 4);
+                 if (compare)
+                     break;
+@@ -197,9 +204,11 @@ static void smc_encode_stream(SMCContext *s, const AVFrame *frame,
+ 
+         pixel_ptr = xpixel_ptr;
+         row_ptr = xrow_ptr;
++        cur_y = frame_y;
+ 
+         while (block_counter + coded_blocks < total_blocks && coded_blocks < 256) {
+-            for (int y = 0; y < 4; y++)
++            const int y_size = FFMIN(4, height - cur_y);
++            for (int y = 0; y < y_size; y++)
+                 memcpy(block_values + y * 4, pixel_ptr + y * stride, 4);
+ 
+             qsort(block_values, 16, sizeof(block_values[0]), smc_cmp_values);
+@@ -224,6 +233,7 @@ static void smc_encode_stream(SMCContext *s, const AVFrame *frame,
+ 
+         pixel_ptr = xpixel_ptr;
+         row_ptr = xrow_ptr;
++        cur_y = frame_y;
+ 
+         blocks = coded_blocks;
+         distinct = coded_distinct;
+-- 
+2.34.1
+
diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb b/meta/recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb
index 43b858984b..06eca4fefe 100644
--- a/meta/recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb
+++ b/meta/recipes-multimedia/ffmpeg/ffmpeg_5.1.2.bb
@@ -23,7 +23,9 @@ LIC_FILES_CHKSUM = "file://COPYING.GPLv2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
                     file://COPYING.LGPLv3;md5=e6a600fd5e1d9cbde2d983680233ad02"
 
 SRC_URI = "https://www.ffmpeg.org/releases/${BP}.tar.xz \
-           file://0001-avcodec-rpzaenc-stop-accessing-out-of-bounds-frame.patch"
+           file://0001-avcodec-rpzaenc-stop-accessing-out-of-bounds-frame.patch \
+           file://0001-avcodec-smcenc-stop-accessing-out-of-bounds-frame.patch \
+           "
 
 SRC_URI[sha256sum] = "619e706d662c8420859832ddc259cd4d4096a48a2ce1eefd052db9e440eef3dc"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 04/22] tiff: Security fix for CVE-2022-3970
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (2 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 03/22] ffmpeg: fix for CVE-2022-3965 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 05/22] linux-yocto/5.15: update to v5.15.74 Steve Sakoman
                   ` (17 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: "Qiu, Zheng" <Zheng.Qiu@windriver.com>

This patch contains a fix for CVE-2022-3970

Reference:
https://nvd.nist.gov/vuln/detail/CVE-2022-3970
https://security-tracker.debian.org/tracker/CVE-2022-3970

Patch generated from :
https://gitlab.com/libtiff/libtiff/-/commit/227500897dfb07fb7d27f7aa570050e62617e3be

Signed-off-by: Zheng Qiu <zheng.qiu@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 668ff495ac44e5b6d9e1af15d3861b5c2b4dfcd1)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../libtiff/files/CVE-2022-3970.patch         | 39 +++++++++++++++++++
 meta/recipes-multimedia/libtiff/tiff_4.4.0.bb |  1 +
 2 files changed, 40 insertions(+)
 create mode 100644 meta/recipes-multimedia/libtiff/files/CVE-2022-3970.patch

diff --git a/meta/recipes-multimedia/libtiff/files/CVE-2022-3970.patch b/meta/recipes-multimedia/libtiff/files/CVE-2022-3970.patch
new file mode 100644
index 0000000000..b3352ba8ab
--- /dev/null
+++ b/meta/recipes-multimedia/libtiff/files/CVE-2022-3970.patch
@@ -0,0 +1,39 @@
+From 227500897dfb07fb7d27f7aa570050e62617e3be Mon Sep 17 00:00:00 2001
+From: Even Rouault <even.rouault@spatialys.com>
+Date: Tue, 8 Nov 2022 15:16:58 +0100
+Subject: [PATCH] TIFFReadRGBATileExt(): fix (unsigned) integer overflow on
+ strips/tiles > 2 GB
+
+Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=53137
+Upstream-Status: Accepted
+---
+ libtiff/tif_getimage.c | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/libtiff/tif_getimage.c b/libtiff/tif_getimage.c
+index a4d0c1d6..60b94d8e 100644
+--- a/libtiff/tif_getimage.c
++++ b/libtiff/tif_getimage.c
+@@ -3016,15 +3016,15 @@ TIFFReadRGBATileExt(TIFF* tif, uint32_t col, uint32_t row, uint32_t * raster, in
+         return( ok );
+ 
+     for( i_row = 0; i_row < read_ysize; i_row++ ) {
+-        memmove( raster + (tile_ysize - i_row - 1) * tile_xsize,
+-                 raster + (read_ysize - i_row - 1) * read_xsize,
++        memmove( raster + (size_t)(tile_ysize - i_row - 1) * tile_xsize,
++                 raster + (size_t)(read_ysize - i_row - 1) * read_xsize,
+                  read_xsize * sizeof(uint32_t) );
+-        _TIFFmemset( raster + (tile_ysize - i_row - 1) * tile_xsize+read_xsize,
++        _TIFFmemset( raster + (size_t)(tile_ysize - i_row - 1) * tile_xsize+read_xsize,
+                      0, sizeof(uint32_t) * (tile_xsize - read_xsize) );
+     }
+ 
+     for( i_row = read_ysize; i_row < tile_ysize; i_row++ ) {
+-        _TIFFmemset( raster + (tile_ysize - i_row - 1) * tile_xsize,
++        _TIFFmemset( raster + (size_t)(tile_ysize - i_row - 1) * tile_xsize,
+                      0, sizeof(uint32_t) * tile_xsize );
+     }
+ 
+-- 
+2.33.0
+
diff --git a/meta/recipes-multimedia/libtiff/tiff_4.4.0.bb b/meta/recipes-multimedia/libtiff/tiff_4.4.0.bb
index 29cb4111d6..970aab5433 100644
--- a/meta/recipes-multimedia/libtiff/tiff_4.4.0.bb
+++ b/meta/recipes-multimedia/libtiff/tiff_4.4.0.bb
@@ -12,6 +12,7 @@ SRC_URI = "http://download.osgeo.org/libtiff/tiff-${PV}.tar.gz \
            file://0001-fix-the-FPE-in-tiffcrop-415-427-and-428.patch \
            file://CVE-2022-34526.patch \
            file://CVE-2022-2953.patch \
+           file://CVE-2022-3970.patch \
            file://0001-Revised-handling-of-TIFFTAG_INKNAMES-and-related-TIF.patch \
            file://0001-tiffcrop-S-option-Make-decision-simpler.patch \
            file://0001-tiffcrop-disable-incompatibility-of-Z-X-Y-z-options-.patch \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 05/22] linux-yocto/5.15: update to v5.15.74
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (3 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 04/22] tiff: Security fix for CVE-2022-3970 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 06/22] linux-yocto/5.15: update to v5.15.76 Steve Sakoman
                   ` (16 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    a3f2f5ac9d61 Linux 5.15.74
    de124365a7d2 wifi: mac80211: fix MBSSID parsing use-after-free
    7d998f6b7365 mac80211: fix memory leaks with element parsing
    fee48f3bdd75 mac80211: always allocate struct ieee802_11_elems
    630060f11756 mac80211: mlme: find auth challenge directly
    21df3a583e8e mac80211: move CRC into struct ieee802_11_elems
    864f2d3482f4 mac80211: mesh: clean up rx_bcn_presp API
    e5ebcbb4f967 misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
    cb9defecf381 misc: pci_endpoint_test: Aggregate params checking for xfer
    2c657a0cbd48 Input: xpad - fix wireless 360 controller breaking after suspend
    db4db28fccb4 Input: xpad - add supported devices as contributed on github
    d15bb1f6dabe wifi: cfg80211: update hidden BSSes to avoid WARN_ON
    93a3a3255407 wifi: mac80211: fix crash in beacon protection for P2P-device
    fff244e9171b wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
    0a8ee682e4f9 wifi: cfg80211: avoid nontransmitted BSS list corruption
    bfe29873454f wifi: cfg80211: fix BSS refcounting bugs
    9e99ca59ed39 wifi: cfg80211: ensure length byte is present before access
    0a861bd25dad wifi: cfg80211/mac80211: reject bad MBSSID elements
    9a8ef2030510 wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans()
    398e30b67092 random: use expired timer rather than wq for mixing fast pool
    984faa6fc759 random: avoid reading two cache lines on irq randomness
    a937c59863d7 Revert "crypto: qat - reduce size of mapped region"
    0e3ff69ee691 Revert "powerpc/rtas: Implement reentrant rtas call"
    e0295c43166b USB: serial: qcserial: add new usb-id for Dell branded EM7455
    76efb4897bc3 scsi: stex: Properly zero out the passthrough command structure
    5fbbe7e98e9b efi: Correct Macmini DMI match in uefi cert quirk
    8754dc846d03 ALSA: hda: Fix position reporting on Poulsbo
    14f143fb4268 random: clamp credited irq bits to maximum mixed
    be53fa6cf667 random: restore O_NONBLOCK support
    2f96da3fd18f ceph: don't truncate file in atomic_open
    c0c3d3d3ea41 nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
    44b1ee304bac nilfs2: fix leak of nilfs_root in case of writer thread creation failure
    cb602c2b654e nilfs2: fix use-after-free bug of struct nilfs_root
    1e512c65b4ad nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
    17aac9b7af2b Linux 5.15.73
    f7b16f51753a Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
    d8b1b64a070e rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
    d58eb80b723d USB: serial: ftdi_sio: fix 300 bps rate for SIO
    5ff80339cdc3 usb: mon: make mmapped memory read only
    278fefd29eea net/mlx5: Disable irq when locking lag_lock
    54f382d4b7f8 wifi: cfg80211: fix MCS divisor value
    0fa249414a6f mm/huge_memory: use pfn_to_online_page() in split_huge_pages_all()
    f1d6894159fc mm/huge_memory: minor cleanup for split_huge_pages_all
    7190afd4cd5f perf parse-events: Identify broken modifiers
    f6f740f6ca3b mmc: core: Terminate infinite loop in SD-UHS voltage switch
    9635e05e015a mmc: core: Replace with already defined values for readability
    f2af62d909ad drm/amd/display: skip audio setup when audio stream is enabled
    d444cfe6d047 drm/amd/display: update gamut remap if plane has changed
    4afcb53474ae drm/amd/display: Assume an LTTPR is always present on fixed_vs links
    5e76ff629a20 drm/amd/display: Fix double cursor on non-video RGB MPO
    e6590139ffa3 net: atlantic: fix potential memory leak in aq_ndev_close()
    005e368a61bc arch: um: Mark the stack non-executable to fix a binutils warning
    5f85191bedba um: Cleanup compiler warning in arch/x86/um/tls_32.c
    6827af886be8 um: Cleanup syscall_handler_t cast in syscalls_32.h
    f386b373e9f7 ALSA: hda/hdmi: Fix the converter reuse for the silent stream
    a36b2dc5c0da net: marvell: prestera: add support for for Aldrin2
    d2588ba1a338 net/ieee802154: fix uninit value bug in dgram_sendmsg
    1030659dac4e scsi: qedf: Fix a UAF bug in __qedf_probe()
    f7126aa3624c ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
    968299cd58b7 dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API failure
    17f55255af4c dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
    b2f275550136 dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
    fd425b89d040 firmware: arm_scmi: Add SCMI PM driver remove routine
    e092fc3a2892 firmware: arm_scmi: Harden accesses to the sensor domains
    9f81dbb934fb firmware: arm_scmi: Improve checks in the info_get operations
    64b79e632869 fs: fix UAF/GPF bug in nilfs_mdt_destroy
    31bdba07f6b2 powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush
    46c22e7b094f mm: gup: fix the fast GUP race against THP collapse
    88ccea0a4458 xsk: Inherit need_wakeup flag for shared sockets
    f07fbefcea5b docs: update mediator information in CoC docs
    cf26ddb96b4f Makefile.extrawarn: Move -Wcast-function-type-strict to W=1

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit e4d9e5bb39700022cd428bb922a329101fc0f1b0)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index e573b27c9c..414f7abbc5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "47b86b149db08838964584baec1b913c5d67c060"
-SRCREV_meta ?= "c6aba7f07aae15d63bccf5b072a6e70602c2bcef"
+SRCREV_machine ?= "cf39c84e1a884fcd4802640d20142bb506e9d3d0"
+SRCREV_meta ?= "74e1a21c730b600c344804c1bc775a6a2ee7b8e6"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.72"
+LINUX_VERSION ?= "5.15.74"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 693750860d..3b85967ca2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.72"
+LINUX_VERSION ?= "5.15.74"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "34404e5be3791dac897da77afa6c7fa00c993f78"
-SRCREV_meta ?= "c6aba7f07aae15d63bccf5b072a6e70602c2bcef"
+SRCREV_machine ?= "61a508a44ed255900245d81ebe11bb5916e3145c"
+SRCREV_meta ?= "74e1a21c730b600c344804c1bc775a6a2ee7b8e6"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 792cf41a53..99b5c054f3 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "84a35b23cf4c520894d0d1b91628eb019dc7901a"
-SRCREV_machine:qemuarm64 ?= "e939c4ebc789805c00a36eaf4a190df6f8f51470"
-SRCREV_machine:qemumips ?= "1adf4e5b574a5d23b4724766890ea74101d04abd"
-SRCREV_machine:qemuppc ?= "7220def162c7b2d3b4f1c6c86de0ecc19ade7d5f"
-SRCREV_machine:qemuriscv64 ?= "0b628306d1f9ea28c0e86369ce9bb87a47893c9c"
-SRCREV_machine:qemuriscv32 ?= "0b628306d1f9ea28c0e86369ce9bb87a47893c9c"
-SRCREV_machine:qemux86 ?= "0b628306d1f9ea28c0e86369ce9bb87a47893c9c"
-SRCREV_machine:qemux86-64 ?= "0b628306d1f9ea28c0e86369ce9bb87a47893c9c"
-SRCREV_machine:qemumips64 ?= "3840e1613b7fe9cc68e9cdfcaf7afa5e14fa8344"
-SRCREV_machine ?= "0b628306d1f9ea28c0e86369ce9bb87a47893c9c"
-SRCREV_meta ?= "c6aba7f07aae15d63bccf5b072a6e70602c2bcef"
+SRCREV_machine:qemuarm ?= "af0268ca8969a472d1263e83b0a78f00834b700e"
+SRCREV_machine:qemuarm64 ?= "08b455a0e020e52340bde98e4942eaf43eb12554"
+SRCREV_machine:qemumips ?= "6f7b375ea6a2736168056e6133d01aaea592e696"
+SRCREV_machine:qemuppc ?= "73b9bd277094cae3d4b39b24f79f6e29b7518fc6"
+SRCREV_machine:qemuriscv64 ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
+SRCREV_machine:qemuriscv32 ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
+SRCREV_machine:qemux86 ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
+SRCREV_machine:qemux86-64 ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
+SRCREV_machine:qemumips64 ?= "33e8f888ab9242ea807b722c0982e871edc3339f"
+SRCREV_machine ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
+SRCREV_meta ?= "74e1a21c730b600c344804c1bc775a6a2ee7b8e6"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "c68173b2012b8eba332cf9832f0ad23427d795b5"
+SRCREV_machine:class-devupstream ?= "a3f2f5ac9d61e973e383f17a95cf2aa384e2d0c4"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.72"
+LINUX_VERSION ?= "5.15.74"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 06/22] linux-yocto/5.15: update to v5.15.76
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (4 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 05/22] linux-yocto/5.15: update to v5.15.74 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 07/22] linux-yocto/5.15: update to v5.15.78 Steve Sakoman
                   ` (15 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    4f5365f77018 Linux 5.15.76
    33fc9e26b7cb mm: /proc/pid/smaps_rollup: fix no vma's null-deref
    b9d8cbe90a0f mmc: core: Add SD card quirk for broken discard
    0ee2f0567a56 Makefile.debug: re-enable debug info for .S files
    117825e9bbb1 x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB
    0983205085fa ACPI: video: Force backlight native for more TongFang devices
    289b56715ba6 perf: Skip and warn on unknown format 'configN' attrs
    9d912a385368 mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
    7aeda81191fd tracing: Do not free snapshot if tracer is on cmdline
    57252e7bd491 tracing: Simplify conditional compilation code in tracing_set_tracer()
    20bc6d23f7f6 ksmbd: fix incorrect handling of iterate_dir
    3c8cfcaa2d9a ksmbd: handle smb2 query dir request for OutputBufferLength that is too small
    8754fa5dbc6e arm64: mte: move register initialization to C
    ea7be82fd7e1 fs: dlm: fix invalid derefence of sb_lvbptr
    0365d6af75f9 iommu/vt-d: Clean up si_domain in the init_dmars() error path
    5c95d0c9d0eb iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check()
    209740fd132e net: phy: dp83822: disable MDI crossover status change interrupt
    ce1234573d18 net: sched: fix race condition in qdisc_graft()
    91f8f5342bee net: hns: fix possible memory leak in hnae_ae_register()
    50c31fa95230 wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new()
    d2fc83a6b55e sfc: include vport_id in filter spec hash and equal()
    c2e1e59d59fa net: sched: sfb: fix null pointer access issue when sfb_init() fails
    34f2a4eedc8e net: sched: delete duplicate cleanup of backlog and qlen
    154f4c06d9db net: sched: cake: fix null pointer access issue when cake_init() fails
    5efed7578dd4 nvmet: fix workqueue MEM_RECLAIM flushing dependency
    2f2b84b02088 nvme-hwmon: kmalloc the NVME SMART log buffer
    66c56b232839 nvme-hwmon: consistently ignore errors from nvme_hwmon_init
    d77f6908f9ce netfilter: nf_tables: relax NFTA_SET_ELEM_KEY_END set flags requirements
    efa9dd7e679e ionic: catch NULL pointer issue on reconfig
    35ece858660e net: hsr: avoid possible NULL deref in skb_clone()
    e326df21da25 dm: remove unnecessary assignment statement in alloc_dev()
    847301f0ee1c cifs: Fix xid leak in cifs_ses_add_channel()
    8905d13b9ede cifs: Fix xid leak in cifs_flock()
    27cfd3afaab0 cifs: Fix xid leak in cifs_copy_file_range()
    593d877c39aa cifs: Fix xid leak in cifs_create()
    a8df9d0428c7 udp: Update reuse->has_conns under reuseport_lock.
    9749595feb33 scsi: lpfc: Fix memory leak in lpfc_create_port()
    b9122e0e0ea8 net: phylink: add mac_managed_pm in phylink_config structure
    412db9b06d3c net: phy: dp83867: Extend RX strap quirk for SGMII mode
    5ce613051994 net/atm: fix proc_mpc_write incorrect return value
    0eb17faedce7 sfc: Change VF mac via PF as first preference if available.
    0f58940ca3c1 HID: magicmouse: Do not set BTN_MOUSE on double report
    94a171c982b8 i40e: Fix DMA mappings leak
    dbc01c0a4e20 tipc: fix an information leak in tipc_topsrv_kern_subscr
    b294cad6f02e tipc: Fix recognition of trial period
    6161c364e378 ACPI: extlog: Handle multiple records
    40e5fceddfd5 drm/vc4: Add module dependency on hdmi-codec
    6c5041a10324 btrfs: fix processing of delayed tree block refs during backref walking
    af67578d565c btrfs: fix processing of delayed data refs during backref walking
    c439cafce8cf x86/topology: Fix duplicated core ID within a package
    d31f4bc22596 x86/topology: Fix multiple packages shown on a single-package system
    fcc96e89b3ff media: venus: dec: Handle the case where find_format fails
    b22b4823a0a5 media: mceusb: set timeout to at least timeout provided
    5265cc1202a3 media: ipu3-imgu: Fix NULL pointer dereference in active selection access
    1e4e71f9e197 KVM: arm64: vgic: Fix exit condition in scan_its_table()
    5bf2fda26a72 kvm: Add support for arch compat vm ioctls
    112a005d1ded mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages
    2d508b4e6536 drm/amdgpu: fix sdma doorbell init ordering on APUs
    b5606e3ab1f7 cpufreq: qcom: fix memory leak in error path
    d866f5982c15 x86/resctrl: Fix min_cbm_bits for AMD
    8fbe13de1cc7 ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS
    5d6a037b3a94 ata: ahci-imx: Fix MODULE_ALIAS
    30cf0dee372b hwmon/coretemp: Handle large core ID value
    2f7171465f26 x86/microcode/AMD: Apply the patch early on every logical thread
    93d7e2b47a72 i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
    14d260f94ff8 cpufreq: qcom: fix writes in read-only memory region
    3006766d247b selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context()
    1b31cb0065e2 ocfs2: fix BUG when iput after ocfs2_mknod fails
    e469db818ec9 ocfs2: clear dinode links count in case of error
    ded9d535be0d btrfs: enhance unsupported compat RO flags handling
    537412c54712 perf/x86/intel/pt: Relax address filter validation
    8ddc58e0e312 arm64: errata: Remove AES hwcap for COMPAT tasks
    738515cf8bb4 usb: gadget: uvc: improve sg exit condition
    db11d8c72a5d usb: gadget: uvc: giveback vb2 buffer on req complete
    aee340dccf5a usb: gadget: uvc: rework uvcg_queue_next_buffer to uvcg_complete_buffer
    2f54ce7392d7 usb: gadget: uvc: use on returned header len in video_encode_isoc_sg
    d80db2f1450c usb: gadget: uvc: consistently use define for headerlen
    f9681a67503e arm64/mm: Consolidate TCR_EL1 fields
    5b20aacff7ad r8152: add PID for the Lenovo OneLink+ Dock
    bd8a595958a5 Linux 5.15.75
    b6e2c54be37d io-wq: Fix memory leak in worker creation
    7c359e28492f gcov: support GCC 12.1 and newer compilers
    8418c1672c1f thermal: intel_powerclamp: Use first online CPU as control_cpu
    55c824b62067 ext4: continue to expand file system when the target size doesn't reach
    0e63de6d7e4c lib/Kconfig.debug: Add check for non-constant .{s,u}leb128 support to DWARF5
    84cd0b20fada Kconfig.debug: add toolchain checks for DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT
    371aaf6b48f5 Kconfig.debug: simplify the dependency of DEBUG_INFO_DWARF4/5
    e1591557e3a0 drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
    34f31a2b6679 net/ieee802154: don't warn zero-sized raw_sendmsg()
    de904d0fe1cb Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
    9c65eef9d6c9 net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
    d7eadffce032 blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
    28787ff9fbea ALSA: usb-audio: Fix last interface check for registration
    b8989e95d74e net: ieee802154: return -EINVAL for unknown addr type
    0db2efb3bff8 mm: hugetlb: fix UAF in hugetlb_handle_userfault
    98aada6e2278 io_uring/rw: fix unexpected link breakage
    d6b7efc722a2 io_uring/rw: fix error'ed retry return values
    e857457c6f90 io_uring/rw: fix short rw error handling
    cd148d4e3183 io_uring: correct pinned_vm accounting
    813d8fe5d303 io_uring/af_unix: defer registered files gc to io_uring release
    c69a2324fc6b perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
    e81bf40b280b clk: bcm2835: Round UART input clock up
    da17cbb229af clk: bcm2835: Make peripheral PLLC critical
    20b8c456df58 usb: idmouse: fix an uninit-value in idmouse_open
    ec8adf767e1c nvmet-tcp: add bounds check on Transfer Tag
    1c6432884010 nvme: copy firmware_rev on each init
    b9b5560b342e ext2: Use kvmalloc() for group descriptor array
    8c067a3051cd scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled
    39bef9c6a91b staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
    b4573a2bad3c staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
    eb24d93e3e01 Revert "usb: storage: Add quirk for Samsung Fit flash"
    3a38985d8bfd usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug
    9d4f84a15f9c arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
    3c84c7f592c4 usb: musb: Fix musb_gadget.c rxstate overflow bug
    fcd594da0b59 usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
    9e86dffd0b02 md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
    f8e80792c1a8 eventfd: guard wake_up in eventfd fs calls as well
    c61786dc727d HID: roccat: Fix use-after-free in roccat_read()
    f7f425d61de9 soundwire: intel: fix error handling on dai registration issues
    093a5463aeec soundwire: cadence: Don't overwrite msg->buf during write commands
    1b4ed920b2ff bcache: fix set_at_max_writeback_rate() for multiple attached devices
    eecb5ccc84a1 ata: libahci_platform: Sanity check the DT child nodes number
    70b2adb1d698 blk-throttle: prevent overflow while calculating wait time
    ff8551d411f1 staging: vt6655: fix potential memory leak
    7c8bc374659d power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
    3d6946180734 iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity
    c0d73be0af8c nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
    9d54de866062 scsi: 3w-9xxx: Avoid disabling device if failing to enable it
    d68da10b0cce dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow
    518a2a1cc361 usb: host: xhci-plat: suspend/resume clks for brcm
    f002aa7c0ac5 usb: host: xhci-plat: suspend and resume clocks
    6bcd745c87a0 clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
    5c32cbf6ccea media: platform: fix some double free in meson-ge2d and mtk-jpeg and s5p-mfc
    6f21976095c1 media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
    0a07b13af04d clk: zynqmp: Fix stack-out-of-bounds in strncpy`
    3680442cbaee ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
    4a89c0befca7 btrfs: don't print information about space cache or tree every remount
    39a07058c762 btrfs: scrub: try to fix super block errors
    f3857dd7c03a btrfs: dump extra info if one free space cache has more bitmaps than it should
    d3c6d5be46de arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
    82046b6a84e0 kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
    35365417333d ARM: dts: imx6sx: add missing properties for sram
    602813650cbc ARM: dts: imx6sll: add missing properties for sram
    6a12e1e23cb1 ARM: dts: imx6sl: add missing properties for sram
    8c24dc621bb7 ARM: dts: imx6qp: add missing properties for sram
    47666b9a11a1 ARM: dts: imx6dl: add missing properties for sram
    19fe40c5185d ARM: dts: imx6q: add missing properties for sram
    9361ba779152 ARM: dts: imx7d-sdb: config the max pressure for tsc2046
    0f90671ff93f drm/amd/display: Remove interface for periodic interrupt 1
    88fd06740659 drm/dp: Don't rewrite link config when setting phy test pattern
    668806a8268b mmc: sdhci-msm: add compatible string check for sdm670
    587c7da87721 drm/meson: explicitly remove aggregate driver at module unload time
    d76ff04a72f9 drm/meson: reorder driver deinit sequence to fix use-after-free bug
    d894db35617f drm/amdgpu: fix initial connector audio value
    e3675f688d3b ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
    f16e1b7b3968 platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading
    39da49ffa2f3 platform/chrome: cros_ec: Notify the PM of wake events during resume
    74636047845c drm: panel-orientation-quirks: Add quirk for Anbernic Win600
    2810061452f9 drm/vc4: vec: Fix timings for VEC modes
    0506c4eae9a9 ALSA: usb-audio: Register card at the last interface
    39d7a81bbb7a drm: bridge: dw_hdmi: only trigger hotplug event on link change
    dfbed8c92eb8 udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
    a47d92c74b1e drm/amd/display: fix overflow on MIN_I64 definition
    a29f7427041a gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
    5ff7bec678ca drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook
    ca163e389f0a drm: Prevent drm_copy_field() to attempt copying a NULL pointer
    df5ac9392648 drm: Use size_t type for len variable in drm_copy_field()
    5ab84b1596b2 drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
    b3179865cf7e r8152: Rate limit overflow messages
    d1e894f950ad Bluetooth: L2CAP: Fix user-after-free
    124b7c773271 net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
    5b94d48898d9 hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
    a269c3e39087 wifi: rt2x00: correctly set BBP register 86 for MT7620
    b5e6ada5a5d6 wifi: rt2x00: set SoC wmac clock register
    357c89074ae6 wifi: rt2x00: set VGC gain for both chains of MT7620
    92e2e04da567 wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
    4304b8e07579 wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
    4a5eab200e43 can: bcm: check the result of can_send() in bcm_can_tx()
    3423a50fa018 Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
    3ac837cef1fb Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
    af46b2b9b096 wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
    e33da263e965 regulator: core: Prevent integer underflow
    d58c8781c0d7 Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
    232d59eca07f wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
    37f15edba22d iavf: Fix race between iavf_close and iavf_reset_task
    03155680191e xfrm: Update ipcomp_scratches with NULL when freed
    716c526d666d thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround
    b1b4144508ad wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
    839f563c5dc5 x86/mce: Retrieve poison range from hardware
    1663629bc3ff tcp: annotate data-race around tcp_md5sig_pool_populated
    7b03296b4f7a openvswitch: Fix overreporting of drops in dropwatch
    ffd7a1dcae9a openvswitch: Fix double reporting of drops in dropwatch
    d449d00a8dce net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
    624f03a027f2 ice: set tx_tstamps when creating new Tx rings via ethtool
    2e52d858de3a bpftool: Clear errno after libcap's checks
    75995ce1c926 wifi: brcmfmac: fix invalid address access when enabling SCAN log level
    83b94969751a NFSD: fix use-after-free on source server when doing inter-server copy
    118dc74b2bc0 NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
    066b1302f2a9 x86/entry: Work around Clang __bdos() bug
    06c56c9d5da8 ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
    6733222f2cc9 ARM: decompressor: Include .data.rel.ro.local
    561490843445 thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash
    139bbbd01114 powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
    a1387ae83e97 MIPS: BCM47XX: Cast memcmp() of function to (void *)
    c2790fede920 cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode
    30eca146c89d ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address
    5374638222d0 ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
    7ed95b080334 rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE()
    cf38a05eb1d0 rcu: Back off upon fill_page_cache_func() allocation failure
    3e2d8b89f031 rcu: Avoid triggering strict-GP irq-work when RCU is idle
    27d3e646dd83 fs: dlm: fix race in lowcomms
    b6b87460f4eb selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
    497d736784e5 f2fs: fix to account FS_CP_DATA_IO correctly
    fb1dcc2a9e4b f2fs: fix race condition on setting FI_NO_EXTENT flag
    6ddbd411a00a ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
    21f1ba52b88c thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
    172c8a24fc83 crypto: cavium - prevent integer overflow loading firmware
    12acfa1059ad crypto: marvell/octeontx - prevent integer overflows
    c963ce2fa05d kbuild: rpm-pkg: fix breakage when V=1 is used
    059ce6b68b76 kbuild: remove the target in signal traps when interrupted
    1e9c23db31b6 tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
    84795de93e1f tracing: kprobe: Make gen test module work in arm and riscv
    867fce09aa20 tracing: kprobe: Fix kprobe event gen test module on exit
    a9990f24adfe iommu/iova: Fix module config properly
    f0cac6cc02a9 cifs: return correct error in ->calc_signature()
    1f1ab76e2515 crypto: qat - fix DMA transfer direction
    393307b99aac crypto: inside-secure - Change swab to swab32
    93538944ab0b crypto: ccp - Release dma channels before dmaengine unrgister
    779a9930f3e1 crypto: akcipher - default implementation for setting a private key
    0c7043a5b5c3 iommu/omap: Fix buffer overflow in debugfs
    046803b74d51 cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
    771d8aa02dac crypto: hisilicon/qm - fix missing put dfx access
    9bf3ec61a246 crypto: qat - fix default value of WDT timer
    3bfc220e5ce3 hwrng: imx-rngc - Moving IRQ handler registering after imx_rngc_irq_mask_clear()
    507128a0e32d cgroup: Honor caller's cgroup NS when resolving path
    8ffe511b7de7 hwrng: arm-smccc-trng - fix NO_ENTROPY handling
    272093471305 crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
    e0b4ebf59834 crypto: sahara - don't sleep when in softirq
    8484023b5763 powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
    7f536a8cb62d powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
    1f98f8f43541 powerpc: Fix SPE Power ISA properties for e500v1 platforms
    72c5b7110fba powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
    399afe92f640 x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
    592b302d8bf6 powerpc: Fix fallocate and fadvise64_64 compat parameter combination
    61af84b3db81 powerpc/powernv: add missing of_node_put() in opal_export_attrs()
    5be9cb6c06fa powerpc/pci_dn: Add missing of_node_put()
    5a13d3f1af1c powerpc/sysdev/fsl_msi: Add missing of_node_put()
    b0c0490b3c57 powerpc/math_emu/efp: Include module.h
    93379dc92de0 powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig
    25a4fb0e1a76 mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
    b8fcd9ab0f65 mailbox: mpfs: account for mbox offsets while sending
    ba2264359525 mailbox: mpfs: fix handling of the reg property
    fad007a315fe clk: ast2600: BCLK comes from EPLL
    3441076f83aa clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
    9209e6bab75d clk: imx: scu: fix memleak on platform_device_add() fails
    bdf72f2d649b clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
    e338131e980b clk: baikal-t1: Add SATA internal ref clock buffer
    35b766027580 clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
    b2db8b2c5391 clk: baikal-t1: Fix invalid xGMAC PTP clock divider
    435a8a39c6ae clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
    b0bc75fe6775 spmi: pmic-arb: correct duplicate APID to PPID mapping logic
    faabbb103d60 usb: mtu3: fix failed runtime suspend in host only mode
    57f66534a41a dmaengine: ioat: stop mod_timer from resurrecting deleted timer in __cleanup()
    8aa96c5bc393 clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
    2dafc5afd9d6 mfd: sm501: Add check for platform_driver_register()
    d43d93dbd8aa mfd: fsl-imx25: Fix check for platform_get_irq() errors
    b940bb3c8154 mfd: lp8788: Fix an error handling path in lp8788_irq_init() and lp8788_irq_init()
    0715005c483e mfd: lp8788: Fix an error handling path in lp8788_probe()
    aec1f073f91f mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
    53bfc1c3c751 mfd: intel_soc_pmic: Fix an error handling path in intel_soc_pmic_i2c_probe()
    2f921d62c236 fsi: core: Check error number after calling ida_simple_get
    041c79f6aefb RDMA/rxe: Fix resize_finish() in rxe_queue.c
    959d4ee095e9 clk: qcom: gcc-sm6115: Override default Alpha PLL regs
    8e556f557368 clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
    a26b0658751b scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
    e87fb1fcf88f scsi: iscsi: Run recv path from workqueue
    c2af03a7c1b5 scsi: iscsi: Add recv workqueue helpers
    d6aafc21bef1 scsi: iscsi: Rename iscsi_conn_queue_work()
    e45a1516d293 scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
    6a54f769748b serial: 8250: Fix restoring termios speed after suspend
    a5dba0933834 firmware: google: Test spinlock on panic path to avoid lockups
    60d14575d0ba slimbus: qcom-ngd-ctrl: allow compile testing without QCOM_RPROC_COMMON
    f19e5b7df545 staging: vt6655: fix some erroneous memory clean-up loops
    433c33c554d7 phy: qualcomm: call clk_disable_unprepare in the error handling
    c4293def8860 tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
    a91a3c2d8db8 serial: 8250: Toggle IER bits on only after irq has been set up
    6be8e565a4a6 drivers: serial: jsm: fix some leaks in probe
    1d05df7757f4 usb: gadget: function: fix dangling pnp_string in f_printer.c
    ed2c66b75280 xhci: Don't show warning for reinit on known broken suspend
    4d7d8f5cb284 IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
    e221b4f16e9e RDMA/cm: Use SLID in the work completion as the DLID in responder side
    7a37c58ee72e md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
    b467d9460ec2 md/raid5: Ensure stripe_fill happens on non-read IO with journal
    5d8259c9d191 md: Replace snprintf with scnprintf
    9e92d5ca5424 mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
    058833dbeb8d ata: fix ata_id_has_dipm()
    dad910a6d4a5 ata: fix ata_id_has_ncq_autosense()
    21faddeff7bf ata: fix ata_id_has_devslp()
    204cc767dcb5 ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
    5c75d608fad5 RDMA/siw: Fix QP destroy to wait for all references dropped.
    308cd50f174c RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
    e58a0b9100ba RDMA/srp: Fix srp_abort()
    dc9e4ef6b072 RDMA/irdma: Align AE id codes to correct flush code and event
    84ce1a8e36bb mtd: rawnand: fsl_elbc: Fix none ECC mode
    be424a7d5374 mtd: rawnand: intel: Remove undocumented compatible string
    445395900b64 mtd: rawnand: intel: Read the chip-select line from the correct OF node
    cbbf9cca47ac phy: phy-mtk-tphy: fix the phy type setting issue
    e4be7c9495c8 phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by of_get_parent()
    88263152ff56 mtd: devices: docg3: check the return value of devm_ioremap() in the probe
    a0e4ac698891 clk: qcom: sm6115: Select QCOM_GDSC
    aecb632674b7 dyndbg: drop EXPORTed dynamic_debug_exec_queries
    0d4421f2cb54 dyndbg: let query-modname override actual module name
    0c0d9f38b087 dyndbg: fix module.dyndbg handling
    49d85932f7d2 dyndbg: fix static_branch manipulation
    7cb9b20941e1 dmaengine: hisilicon: Add multi-thread support for a DMA channel
    b88630d9aac0 dmaengine: hisilicon: Fix CQ head update
    e84aeeafe8b3 dmaengine: hisilicon: Disable channels when unregister hisi_dma
    b94605f5cb99 fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
    11bd8bbdf8f6 misc: ocxl: fix possible refcount leak in afu_ioctl()
    c23c5e184550 RDMA/rxe: Fix the error caused by qp->sk
    f2f405af70e6 RDMA/rxe: Fix "kernel NULL pointer dereference" error
    2ea7caa96846 media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
    23624abbc9c6 media: uvcvideo: Use entity get_cur in uvc_ctrl_set
    6c5da92103bd media: uvcvideo: Fix memory leak in uvc_gpio_parse
    4e2042f1adc7 media: meson: vdec: add missing clk_disable_unprepare on error in vdec_hevc_start()
    aeffca434426 tty: xilinx_uartps: Fix the ignore_status
    a8d772c7b853 media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
    6225501072d3 HSI: omap_ssi_port: Fix dma_map_sg error check
    691f23a8475f HSI: omap_ssi: Fix refcount leak in ssi_probe
    d6e750535b46 clk: tegra20: Fix refcount leak in tegra20_clock_init
    e7a57fb92af5 clk: tegra: Fix refcount leak in tegra114_clock_init
    417ed4432b1b clk: tegra: Fix refcount leak in tegra210_clock_init
    ca5f338ef165 clk: sprd: Hold reference returned by of_get_parent()
    49343bdf95eb clk: berlin: Add of_node_put() for of_get_parent()
    857b719bede4 clk: qoriq: Hold reference returned by of_get_parent()
    a8cbce0305b2 clk: oxnas: Hold reference returned by of_get_parent()
    e0001a565c16 clk: meson: Hold reference returned by of_get_parent()
    e900ec4c4f74 usb: common: debug: Check non-standard control requests
    c11f48764c8b RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey
    cd35ad9a7d66 iio: magnetometer: yas530: Change data type of hard_offsets to signed
    23fafc2e2cf6 iio: ABI: Fix wrong format of differential capacitance channel ABI.
    8169da520e8f iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
    504e8807fe5f iio: inkern: only release the device node when done with it
    b0d4fcc3ecb8 iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
    5db9b840ac88 iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
    c5c63736d2a1 iio: adc: at91-sama5d2_adc: check return status for pressure and touch
    5f1654a0e520 iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
    017cf3b0a628 ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
    6c93b683ceda arm64: ftrace: fix module PLTs with mcount
    bbf64eb10273 ext4: don't run ext4lazyinit for read-only filesystems
    7a00a2320752 ARM: Drop CMDLINE_* dependency on ATAGS
    2af04fe87ea5 ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
    2134214bc403 arm64: dts: ti: k3-j7200: fix main pinmux range
    7247a1d7a46a soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
    4f7892f24281 ia64: export memory_add_physaddr_to_nid to fix cxl build error
    2ef01657b2d6 ARM: dts: kirkwood: lsxl: remove first ethernet port
    bf7caa3c5caf ARM: dts: kirkwood: lsxl: fix serial line
    42ce4c73a468 ARM: dts: turris-omnia: Fix mpp26 pin name and comment
    96d8f2b43e72 ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
    08ada28d1def soc: qcom: smem_state: Add refcounting for the 'state->of_node'
    96e0028debdd soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
    a29b6eb959bd locks: fix TOCTOU race when granting write lease
    7e053784c4c7 memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
    2680690f9ce4 memory: of: Fix refcount leak bug in of_get_ddr_timings()
    566b143aa511 memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
    10df962300c2 ALSA: hda/hdmi: Don't skip notification handling during PM operation
    cc756b79a5c9 ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
    f9cb3bd55726 ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
    b7dda65fa875 ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
    b2bc9fc56a3e ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
    3c3ef19a8870 mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
    b14dc262274b ALSA: dmaengine: increment buffer pointer atomically
    f5f1f5ee5048 ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
    f910aca07625 ASoC: codecs: tx-macro: fix kcontrol put
    b47a37ad4a44 drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl()
    bdf54d4b0074 drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
    635e7700c5b4 drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
    4f859884673d ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
    64545b8a9690 mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
    3ba3814c00a4 drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue()
    a5ce83e85d79 drm/omap: dss: Fix refcount leak bugs
    f5f599daa0bc drm/bochs: fix blanking
    928ac9fc1ace ALSA: hda: beep: Simplify keep-power-at-enable behavior
    fbb88a7c84c1 ASoC: rsnd: Add check for rsnd_mod_power_on
    4610e7a4111f drm/bridge: megachips: Fix a null pointer dereference bug
    079c550c57ff drm/amdgpu: add missing pci_disable_device() in amdgpu_pmops_runtime_resume()
    c12daccc9017 platform/chrome: cros_ec_typec: Correct alt mode index
    c317d2b8a430 platform/x86: msi-laptop: Fix resource cleanup
    0e21d41bc768 platform/x86: msi-laptop: Fix old-ec check for backlight registering
    6bc81c1b6313 ASoC: tas2764: Fix mute/unmute
    e644497c5361 ASoC: tas2764: Drop conflicting set_bias_level power setting
    35bd912ed6c0 ASoC: tas2764: Allow mono streams
    fd1d3b265784 platform/chrome: fix memory corruption in ioctl
    27bb672c0437 platform/chrome: fix double-free in chromeos_laptop_prepare()
    57dfb855bc9e ASoC: mt6359: fix tests for platform_get_irq() failure
    8a475a7732a5 drm:pl111: Add of_node_put() when breaking out of for_each_available_child_of_node()
    56d2233cf573 drm/dp_mst: fix drm_dp_dpcd_read return value checks
    fe6eb3d0c874 drm/bridge: parade-ps8640: Fix regulator supply order
    60630834fad3 drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling
    26c1b4cfe56f drm/mipi-dsi: Detach devices when removing the host
    652042135e08 drm/bridge: Avoid uninitialized variable warning
    f369fb4deed7 drm: bridge: adv7511: unregister cec i2c device after cec adapter
    20609125b8bd drm: bridge: adv7511: fix CEC power down control register offset
    a624161ebe0c net: mvpp2: fix mvpp2 debugfs leak
    7aef5082c56e once: add DO_ONCE_SLOW() for sleepable contexts
    77bfd26cbb61 net/ieee802154: reject zero-sized raw_sendmsg()
    dc4e9cd6d6a6 net: wwan: iosm: Call mutex_init before locking it
    0b6516a4e3eb bnx2x: fix potential memory leak in bnx2x_tpa_stop()
    30bfa5aa7228 net: rds: don't hold sock lock when cancelling work from rds_tcp_reset_callbacks()
    f828333ca90f hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888 controller
    c91b922b4170 spi: Ensure that sg_table won't be used after being freed
    49d429760df7 tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
    19d636b663e0 sctp: handle the error returned from sctp_auth_asoc_init_active_key
    7bfa18b05f38 mISDN: fix use-after-free bugs in l1oip timer handlers
    6f1991a940b9 eth: alx: take rtnl_lock on resume
    e28a4e7f0296 vhost/vsock: Use kvmalloc/kvfree for larger packets.
    5dbdd690ed83 wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
    432eecffcf1b spi: s3c64xx: Fix large transfers with DMA
    1454a26cb1ab netfilter: nft_fib: Fix for rpath check with VRF devices
    7d98b26684cb xfrm: Reinject transport-mode packets through workqueue
    397e880acf44 Bluetooth: hci_core: Fix not handling link timeouts propertly
    1331d3e1f9b5 i2c: mlxbf: support lock mechanism
    9233ab8198d8 skmsg: Schedule psock work if the cached skb exists on the psock
    44f1dc2e821d spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
    daa5239ea49f spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
    6b941151865e x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
    3c27a1380798 x86/microcode/AMD: Track patch allocation size explicitly
    3e2b805a68ab wifi: ath11k: fix number of VHT beamformee spatial streams
    5a6827cdc258 netfilter: conntrack: revisit the gc initial rescheduling bias
    9c39ca418ba3 netfilter: conntrack: fix the gc rescheduling delay
    b8917dce2134 Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
    c087c35292ea bpf: Ensure correct locking around vulnerable function find_vpid()
    a0f15af17b7d net: fs_enet: Fix wrong check in do_pd_setup
    ee7c5e814fb2 Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
    57d4f2f8a67b wifi: mt76: mt7915: do not check state before configuring implicit beamform
    dea9093f24d6 wifi: mt76: mt7615: add mt7615_mutex_acquire/release in mt7615_sta_set_decap_offload
    817e8b75ae06 wifi: mt76: sdio: fix transmitting packet hangs
    5dc095a37fbd wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
    9973f78c19f3 wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
    5d9222c68022 bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
    4ce47c5545d2 spi: meson-spicc: do not rely on busy flag in pow2 clk ops
    36c484bac9ed wifi: rtl8xxxu: Fix skb misuse in TX queue selection
    fefd2269e681 spi: qup: add missing clk_disable_unprepare on error in spi_qup_pm_resume_runtime()
    e22f6499183d spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
    37005a948677 selftests/xsk: Avoid use-after-free on ctx
    69995c64e50e wifi: rtw88: add missing destroy_workqueue() on error path in rtw_core_init()
    6f9484e969cb wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
    d091771f511d Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
    f91e25cfa553 bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy
    0e1342510490 bpf: Propagate error from htab_lock_bucket() to userspace
    0b00c6130c1a bpf: Disable preemption when increasing per-cpu map_locked
    68ab7690332a xsk: Fix backpressure mechanism on Tx
    0559a6d96a99 x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register
    e962e458bf96 spi: mt7621: Fix an error message in mt7621_spi_probe()
    0a16bbc8b030 bpftool: Fix a wrong type cast in btf_dumper_int
    6e8eadfa9bb1 wifi: mac80211: allow bw change during channel switch in mesh
    4ed5155043c9 bpf: Fix reference state management for synchronous callbacks
    3d0a101e7139 leds: lm3601x: Don't use mutex after it was destroyed
    54a3201f3c1f wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
    714536ff6f6c wifi: rtlwifi: 8192de: correct checking of IQK reload
    80a474502ef5 NFSD: Fix handling of oversized NFSv4 COMPOUND requests
    dc7f225090c2 NFSD: Protect against send buffer overflow in NFSv2 READDIR
    cedaf73c8bda SUNRPC: Fix svcxdr_init_encode's buflen calculation
    6b55707ff8b2 SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
    aed881630557 nfsd: Fix a memory leak in an error handling path
    5c4b234c44cb objtool: Preserve special st_shndx indexes in elf_update_symbol
    425a2a9469d2 ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
    2647b20e043c ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd()
    93296e7ab774 MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create()
    993b13abde17 MIPS: SGI-IP27: Free some unused memory
    959855093f94 sh: machvec: Use char[] for section boundaries
    91fafd22f852 thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register()
    81fb3ee298d5 ntfs3: rework xattr handlers and switch to POSIX ACL VFS helpers
    33d478eee2b5 userfaultfd: open userfaultfds with O_RDONLY
    10918ebecdc9 ima: fix blocking of security.ima xattrs of unsupported algorithms
    b7af9b8be891 selinux: use "grep -E" instead of "egrep"
    73b8218ef4aa smb3: must initialize two ACL struct fields to zero
    adf428ae46be drm/amd/display: Fix vblank refcount in vrr transition
    60a517452560 drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier
    01bd3eaa5371 drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
    20018a252f19 drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
    861f085f81fd drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
    446d40e2a8cb drm/nouveau/kms/nv140-: Disable interlacing
    4dab0d27a421 staging: greybus: audio_helper: remove unused and wrong debugfs usage
    28eb4bdb23e2 KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
    4f7b1e7d0f36 KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02
    be1a6a61f1b3 KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
    379de01906eb KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
    e3e5baa36879 blk-wbt: call rq_qos_add() after wb_normal is initialized
    e8e0a6f4b8a2 media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
    b76fac61c33f media: cedrus: Set the platform driver data earlier
    b19254eadab3 efi: libstub: drop pointless get_memory_map() call
    5cda4a11b490 thunderbolt: Explicitly enable lane adapter hotplug events at startup
    d9c79fbcbdb6 tracing: Fix reading strings from synthetic events
    b9ab154d22b8 tracing: Add "(fault)" name injection to kernel probes
    8ae88c4842c2 tracing: Move duplicate code of trace_kprobe/eprobe.c into header
    84f4be2093e1 tracing: Add ioctl() to force ring buffer waiters to wake up
    32eb54a986f4 tracing: Wake up waiters when tracing is disabled
    2475de2bc0de tracing: Wake up ring buffer waiters on closing of the file
    48272aa48d80 tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
    d4ab9bc5f56e ring-buffer: Fix race between reset page and reading page
    be60f698c276 ring-buffer: Add ring_buffer_wake_waiters()
    5201dd81aef7 ring-buffer: Check pending waiters when doing wake ups as well
    bc6d4e9d6484 ring-buffer: Have the shortest_full queue be the shortest not longest
    e8d116738514 ring-buffer: Allow splice to read previous partially read pages
    fb96b7489fbd ftrace: Properly unset FTRACE_HASH_FL_MOD
    31dc1727c103 livepatch: fix race between fork and KLP transition
    36997b75bbb3 ext4: update 'state->fc_regions_size' after successful memory allocation
    417b0455a0b6 ext4: fix potential memory leak in ext4_fc_record_regions()
    9b5eb368a86f ext4: fix potential memory leak in ext4_fc_record_modified_inode()
    ef1607c99136 ext4: fix miss release buffer head in ext4_fc_write_inode
    d29fa1ab4e62 ext4: fix dir corruption when ext4_dx_add_entry() fails
    d12471b41674 ext4: place buffer head allocation before handle start
    46e5f470a144 ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
    1f5e643b3829 ext4: don't increase iversion counter for ea_inodes
    dd366295d1ec ext4: fix check for block being out of directory size
    4a967fe8b043 ext4: make ext4_lazyinit_thread freezable
    533c60a0b97c ext4: fix null-ptr-deref in ext4_write_info
    d8e4af8314df ext4: avoid crash when inline data creation follows DIO write
    56fcd0788f0d jbd2: add miss release buffer head in fc_do_one_pass()
    d11d2ded2939 jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
    e7385c868ee0 jbd2: fix potential buffer head reference count leak
    d87fe290a533 jbd2: wake up journal waiters in FIFO order, not LIFO
    7434626c5eaa hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
    095493833b18 hardening: Avoid harmless Clang option under CONFIG_INIT_STACK_ALL_ZERO
    73687c53919f f2fs: fix to do sanity check on summary info
    ed854f10e6af f2fs: fix to do sanity check on destination blkaddr during recovery
    7f10357c9046 f2fs: increase the limit for reserve_root
    0035b84223de f2fs: flush pending checkpoints when freezing super
    ab4958975490 f2fs: complete checkpoints during remount
    0a408c6212c1 btrfs: set generation before calling btrfs_clean_tree_block in btrfs_init_new_buffer
    4b996a3014ef btrfs: fix race between quota enable and quota rescan ioctl
    0d9423034308 fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE
    95a520b591c9 ksmbd: Fix user namespace mapping
    a19f316406ea ksmbd: Fix wrong return value and message length check in smb2_ioctl()
    39b685562825 ksmbd: fix endless loop when encryption for response fails
    2b0897e33682 fbdev: smscufx: Fix use-after-free in ufx_ops_open()
    aa7b2c927e4e pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback
    5d97378b3626 gpio: rockchip: request GPIO mux to pinctrl when setting direction
    e0b1c16fdadd scsi: qedf: Populate sysfs attributes for vport
    1d567179f277 slimbus: qcom-ngd: cleanup in probe error path
    fa0aab2e45f0 slimbus: qcom-ngd: use correct error in message of pdr_add_lookup() failure
    ba2159df1806 powerpc/boot: Explicitly disable usage of SPE instructions
    9df2a9cdad5b powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
    75d9de25a6f8 NFSD: Protect against send buffer overflow in NFSv3 READ
    2be9331ca606 NFSD: Protect against send buffer overflow in NFSv2 READ
    071a076fd1b7 NFSD: Protect against send buffer overflow in NFSv3 READDIR
    209a94c5192b serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices
    63a3d75cf18c serial: 8250: Let drivers request full 16550A feature probing
    26e5c79e673c PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
    7c16d0a4e6a4 xen/gntdev: Accommodate VMA splitting
    1cb73704cb47 xen/gntdev: Prevent leaking grants
    43bed0a13a5c mm/mmap: undo ->mmap() when arch_validate_flags() fails
    2b0072d33eb6 mm/damon: validate if the pmd entry is present before accessing
    91c4eb16e804 arm64: errata: Add Cortex-A55 to the repeat tlbi list
    fc0f921b7e6e drm/udl: Restore display mode on resume
    064093472524 drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
    fb3910436be4 drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
    f122bcb34f1a drm/virtio: Check whether transferred 2D BO is shmem
    a95fb5d55af0 dmaengine: mxs: use platform_driver_register
    e7a3334e83f9 Revert "drm/amdgpu: use dirty framebuffer helper"
    4bdedc3b5341 nvme-pci: set min_align_mask before calculating max_hw_sectors
    32aa0b3f0c06 nvme-multipath: fix possible hang in live ns resize with ANA access
    9391cc3a787a nvmem: core: Fix memleak in nvmem_register()
    7efe61dc6aa4 UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
    81ab826a285d riscv: Pass -mno-relax only on lld < 15.0.0
    7780bb02a069 riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb
    c657b70e8074 riscv: Make VM_WRITE imply VM_READ
    3c3c4fa118a4 riscv: Allow PROT_WRITE-only mmap()
    af3aaee08df8 parisc: fbdev/stifb: Align graphics memory size to 4MB
    dc235db7b79a RISC-V: Make port I/O string accessors actually work
    8c487db000fd riscv: topology: fix default topology reporting
    d46c24f307fb arm64: topology: move store_cpu_topology() to shared code
    fcf0f6cbb653 regulator: qcom_rpm: Fix circular deferral regression
    78d81a8a8ce1 net: thunderbolt: Enable DMA paths only after rings are enabled
    3281e81ce90c hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
    e1ab98ec2bc9 ASoC: wcd934x: fix order of Slimbus unprepare/disable
    a2140a9922d1 ASoC: wcd9335: fix order of Slimbus unprepare/disable
    d0507b36da9f platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
    fcfeecca153d quota: Check next/prev free block number after reading from quota file
    17214cfab73b HID: multitouch: Add memory barriers
    219e4a0f9d68 fs: dlm: handle -EBUSY first in lock arg validation
    34ed22dd2860 fs: dlm: fix race between test_bit() and queue_work()
    7fa5304c4b5b i2c: designware: Fix handling of real but unexpected device interrupts
    f9effcefa8be mmc: sdhci-sprd: Fix minimum clock limit
    a4df91a88c3f can: kvaser_usb_leaf: Fix CAN state after restart
    0c28c2c0cfa2 can: kvaser_usb_leaf: Fix TX queue out of sync after restart
    b8c4f6345e0e can: kvaser_usb_leaf: Fix overread with an invalid command
    de4434d6823c can: kvaser_usb: Fix use of uninitialized completion
    354d768e315d usb: add quirks for Lenovo OneLink+ Dock
    103b459590e1 xhci: dbc: Fix memory leak in xhci_alloc_dbc()
    39f4c90b9995 iio: pressure: dps310: Reset chip after timeout
    bc493cd75466 iio: pressure: dps310: Refactor startup procedure
    5f6bfc1926bb iio: adc: ad7923: fix channel readings for some variants
    1be580ed8403 iio: ltc2497: Fix reading conversion results
    ef4018707df8 iio: dac: ad5593r: Fix i2c read protocol requirements
    60480291c1fc cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
    0d814a2199cf cifs: destage dirty pages before re-reading them for cache=none
    15993e9a9b12 hv_netvsc: Fix race between VF offering and VF association message from host
    f9dc33f23153 io_uring/net: don't update msg_name if not provided
    a1bd289c10ac mtd: rawnand: atmel: Unmap streaming DMA mappings
    3e4d2375d154 ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
    41e83faf036c ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
    c01f385c70db ALSA: hda/realtek: Correct pin configs for ASUS G533Z
    0d50e05ecc2c ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
    ec439b97d983 ALSA: usb-audio: Fix NULL dererence at error path
    0672215994e2 ALSA: usb-audio: Fix potential memory leaks
    550ca3082ebd ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
    45899fae65e5 ALSA: oss: Fix potential deadlock at unregistration
    5ca155aa79e9 Revert "fs: check FMODE_LSEEK to control internal pipe splicing"

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 865633976508a3af002a68f0c68d36a74ce6b53c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 414f7abbc5..215a14c826 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "cf39c84e1a884fcd4802640d20142bb506e9d3d0"
-SRCREV_meta ?= "74e1a21c730b600c344804c1bc775a6a2ee7b8e6"
+SRCREV_machine ?= "8cd14c788563009eeb88f1c5ffb0c0d8bad59943"
+SRCREV_meta ?= "a120c990509eccdaa613b264a4f6c187277548df"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.74"
+LINUX_VERSION ?= "5.15.76"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 3b85967ca2..bbbca44b76 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.74"
+LINUX_VERSION ?= "5.15.76"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "61a508a44ed255900245d81ebe11bb5916e3145c"
-SRCREV_meta ?= "74e1a21c730b600c344804c1bc775a6a2ee7b8e6"
+SRCREV_machine ?= "f7afe3f65c15cc4d211ab30bc981493fd5b7d3a0"
+SRCREV_meta ?= "a120c990509eccdaa613b264a4f6c187277548df"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 99b5c054f3..f542b3cb11 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "af0268ca8969a472d1263e83b0a78f00834b700e"
-SRCREV_machine:qemuarm64 ?= "08b455a0e020e52340bde98e4942eaf43eb12554"
-SRCREV_machine:qemumips ?= "6f7b375ea6a2736168056e6133d01aaea592e696"
-SRCREV_machine:qemuppc ?= "73b9bd277094cae3d4b39b24f79f6e29b7518fc6"
-SRCREV_machine:qemuriscv64 ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
-SRCREV_machine:qemuriscv32 ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
-SRCREV_machine:qemux86 ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
-SRCREV_machine:qemux86-64 ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
-SRCREV_machine:qemumips64 ?= "33e8f888ab9242ea807b722c0982e871edc3339f"
-SRCREV_machine ?= "f0bee94053065c7cb8eacadfdd6bf739a2042b35"
-SRCREV_meta ?= "74e1a21c730b600c344804c1bc775a6a2ee7b8e6"
+SRCREV_machine:qemuarm ?= "d7819ee61a286d4271fbb9aa8881ec6e70cdbe11"
+SRCREV_machine:qemuarm64 ?= "38180346106d8eb46aca94bf01228fc75d4b70fa"
+SRCREV_machine:qemumips ?= "d774a943b853ed0047169ce6d71249a0f8b77307"
+SRCREV_machine:qemuppc ?= "527f0c70315df84882792510ebf2e778c5980266"
+SRCREV_machine:qemuriscv64 ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
+SRCREV_machine:qemuriscv32 ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
+SRCREV_machine:qemux86 ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
+SRCREV_machine:qemux86-64 ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
+SRCREV_machine:qemumips64 ?= "980c0d78ca192b2d0e63753ff6c5daba7b9e37de"
+SRCREV_machine ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
+SRCREV_meta ?= "a120c990509eccdaa613b264a4f6c187277548df"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "a3f2f5ac9d61e973e383f17a95cf2aa384e2d0c4"
+SRCREV_machine:class-devupstream ?= "4f5365f77018349d64386b202b37e8b737236556"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.74"
+LINUX_VERSION ?= "5.15.76"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 07/22] linux-yocto/5.15: update to v5.15.78
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (5 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 06/22] linux-yocto/5.15: update to v5.15.76 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 08/22] linux-yocto/5.15: fix CONFIG_CRYPTO_CCM mismatch warnings Steve Sakoman
                   ` (14 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    509a32764e1a Linux 5.15.78
    7038af4ce951 wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
    b66617cc3c2f drm/i915/sdvo: Setup DDC fully before output init
    73d52322c4af drm/i915/sdvo: Filter out invalid outputs more sensibly
    2219b6aad345 drm/rockchip: dsi: Force synchronous probe
    dd955eb4e616 drm/rockchip: dsi: Clean up 'usage_mode' when failing to attach
    cfa8a89af9f2 cifs: fix regression in very old smb1 mounts
    3189de0ac310 ext4,f2fs: fix readahead of verity data
    a663e6ab17a2 tee: Fix tee_shm_register() for kernel TEE drivers
    d46db722a0af KVM: x86: emulator: update the emulation mode after CR0 write
    942aec252b23 KVM: x86: emulator: update the emulation mode after rsm
    9df4bb7b3863 KVM: x86: emulator: introduce emulator_recalc_and_set_mode
    311f1e51a290 KVM: x86: emulator: em_sysexit should update ctxt->mode
    37a03de2d0c5 KVM: arm64: Fix bad dereference on MTE-enabled systems
    167dca5e210b KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable
    19c2b2ffbeec KVM: x86: Mask off reserved bits in CPUID.8000001FH
    553fd40d3bf7 KVM: x86: Mask off reserved bits in CPUID.80000001H
    006366b96c16 KVM: x86: Mask off reserved bits in CPUID.80000008H
    fc796fd861fa KVM: x86: Mask off reserved bits in CPUID.8000001AH
    ef7716398a78 KVM: x86: Mask off reserved bits in CPUID.80000006H
    a88998446b6d x86/syscall: Include asm/ptrace.h in syscall_wrapper header
    999cff2b6ce3 ext4: fix BUG_ON() when directory entry has invalid rec_len
    0a43c015e981 ext4: fix warning in 'ext4_da_release_space'
    ada82803a773 parisc: Avoid printing the hardware path twice
    081ff43a7786 parisc: Export iosapic_serial_irq() symbol for serial port driver
    5daf985dd0f3 parisc: Make 8250_gsc driver dependend on CONFIG_PARISC
    425fe99771bf perf/x86/intel: Fix pebs event constraints for SPR
    4613a450172e perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[]
    7de3fe6a1354 perf/x86/intel: Fix pebs event constraints for ICL
    71d6c33fe223 arm64: entry: avoid kprobe recursion
    52be536155f5 efi: random: Use 'ACPI reclaim' memory for random seed
    83b5ec7ee82d efi: random: reduce seed size to 32 bytes
    0417f70b8588 fuse: add file_modified() to fallocate
    2de8eec8afb7 capabilities: fix potential memleak on error path from vfs_getxattr_alloc()
    bd07f8067b35 tracing/histogram: Update document for KEYS_MAX size
    27b4406f9c35 tools/nolibc/string: Fix memcmp() implementation
    b5074df412bf ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters()
    85f3caa95579 kprobe: reverse kp->flags when arm_kprobe failed
    d1b6a8e3414a tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()
    828577e0baaf tcp/udp: Make early_demux back namespacified.
    88561a66777e ftrace: Fix use-after-free for dynamic ftrace_ops
    450d7480705e btrfs: fix type of parameter generation in btrfs_get_dentry
    007058eb8292 btrfs: fix tree mod log mishandling of reallocated nodes
    336fdd295c14 btrfs: fix lost file sync on direct IO write with nowait and dsync iocb
    cff805b1518f fscrypt: fix keyring memory leak on mount failure
    e6f4fd85ef1e fscrypt: stop using keyrings subsystem for fscrypt_master_key
    3975affcf55f af_unix: Fix memory leaks of the whole sk due to OOB skb.
    4302806dbfea block, bfq: protect 'bfqd->queued' by 'bfqd->lock'
    3e4697ffdfbb Bluetooth: L2CAP: Fix attempting to access uninitialized memory
    81035e1201e2 Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
    d78ccdce662e i2c: piix4: Fix adapter not be removed in piix4_remove()
    c76ff8ae113f arm64: dts: juno: Add thermal critical trip points
    7398435e616d firmware: arm_scmi: Fix devres allocation device in virtio transport
    3653cdc21b9e firmware: arm_scmi: Make Rx chan_setup fail on memory errors
    e514d67b2364 firmware: arm_scmi: Suppress the driver's bind attributes
    4e68c5da60cd block: Fix possible memory leak for rq_wb on add_disk failure
    bf822b6980a6 arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers
    f2329886e567 arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers
    33fcc55dbc5b arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers
    f3429a1e4924 arm64: dts: imx8: correct clock order
    de2a83186ad3 ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
    cb9ce8910a6f clk: qcom: Update the force mem core bit for GPU clocks
    bdc118249698 efi/tpm: Pass correct address to memblock_reserve
    3a4d6f165eac i2c: xiic: Add platform module alias
    62eea4014a9b drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case
    7a2547cac2e0 HID: saitek: add madcatz variant of MMO7 mouse device ID
    931c97a54cd1 scsi: core: Restrict legal sdev_state transitions via sysfs
    c50ec15725e0 ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
    8ecd1db58b7a media: v4l: subdev: Fail graciously when getting try data for NULL state
    f96ad391d054 media: meson: vdec: fix possible refcount leak in vdec_probe()
    8b785cdcd3cb media: dvb-frontends/drxk: initialize err to 0
    73dfb6421338 media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE
    cbfa26936f31 media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE
    647c12c47ee0 media: rkisp1: Zero v4l2_subdev_format fields in when validating links
    abbeb8f7271b media: rkisp1: Use correct macro for gradient registers
    03b30e5a369d media: rkisp1: Initialize color space on resizer sink and source pads
    d58b6b665c88 media: rkisp1: Don't pass the quantization to rkisp1_csm_config()
    0e501fd0f38e s390/cio: fix out-of-bounds access on cio_ignore free
    c65cc569370c s390/cio: derive cdev information only for IO-subchannels
    c64be93f1e51 s390/boot: add secure boot trailer
    1cdaca8f00a7 s390/uaccess: add missing EX_TABLE entries to __clear_user()
    509cbbdec9d7 mtd: parsers: bcm47xxpart: Fix halfblock reads
    5b8797e9dbf7 mtd: parsers: bcm47xxpart: print correct offset on read error
    2f07635876bd fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
    154934c74f97 video/fbdev/stifb: Implement the stifb_fillrect() function
    b524b41806e9 drm/msm/hdmi: fix IRQ lifetime
    c55dd6200131 drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag
    d153d468c43d vsock: fix possible infinite sleep in vsock_connectible_wait_data()
    0ed71af4d017 ipv6: fix WARNING in ip6_route_net_exit_late()
    2b45d6d0c41c net, neigh: Fix null-ptr-deref in neigh_table_clear()
    61defd6450a9 net/smc: Fix possible leaked pernet namespace in smc_init()
    de889774273f stmmac: dwmac-loongson: fix invalid mdio_node
    535b78739ae7 ibmvnic: Free rwi on reset success
    985a88bf0b27 net: mdio: fix undefined behavior in bit shift for __mdiobus_register
    aa16cac06b75 Bluetooth: L2CAP: Fix memory leak in vhci_write
    a3a7b2ac64de Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
    cf2719a21fdb Bluetooth: virtio_bt: Use skb_put to set length
    8278a87bb1ee Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
    42d20d5e2457 netfilter: ipset: enforce documented limit to prevent allocating huge memory
    f46ea5fa3320 btrfs: fix ulist leaks in error paths of qgroup self tests
    222a3d533027 btrfs: fix inode list leak during backref walking at find_parent_nodes()
    6ba3479f9e96 btrfs: fix inode list leak during backref walking at resolve_indirect_refs()
    a80634f392af isdn: mISDN: netjet: fix wrong check of device registration
    029d5b7688a2 mISDN: fix possible memory leak in mISDN_register_device()
    3e2129c67dac rose: Fix NULL pointer dereference in rose_send_frame()
    06d7596d1872 ipvs: fix WARNING in ip_vs_app_net_cleanup()
    5ee2d6b726b0 ipvs: fix WARNING in __ip_vs_cleanup_batch()
    33e7783bc07e ipvs: use explicitly signed chars
    6044791b7be7 netfilter: nf_tables: release flow rule object from commit path
    1ffe7100411a netfilter: nf_tables: netlink notifier might race to release objects
    dcc79cf735b8 net: tun: fix bugs for oversize packet when napi frags enabled
    fc4b50adb400 net: sched: Fix use after free in red_enqueue()
    ab80025ea7ac ata: pata_legacy: fix pdc20230_set_piomode()
    dede9ba02705 net: fec: fix improper use of NETDEV_TX_BUSY
    5dfdac5e3f8d nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send()
    7486f5c90078 nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
    3cba1f061bfe nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
    44bc1868a4f5 nfc: fdp: Fix potential memory leak in fdp_nci_send()
    4bef9a89f2f5 net: dsa: fall back to default tagger if we can't load the one from DT
    06f9e0b37f7e RDMA/qedr: clean up work queue on failure in qedr_alloc_resources()
    6b3d5dcb1234 RDMA/core: Fix null-ptr-deref in ib_core_cleanup()
    9f555b1584fc net: dsa: Fix possible memory leaks in dsa_loop_init()
    24641993a7dc nfs4: Fix kmemleak when allocate slot failed
    0797c85433cc NFSv4.2: Fixup CLONE dest file size for zero-length count
    d59722d088a9 SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed
    dea7ef05deea NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot
    7b1c2458dec1 NFSv4.1: Handle RECLAIM_COMPLETE trunking errors
    4ec017e30089 NFSv4: Fix a potential state reclaim deadlock
    e3e53c5af563 RDMA/hns: Disable local invalidate operation
    85ab79ac9413 RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx()
    be16cc7abdae RDMA/hns: Remove magic number
    ba95409d6b58 IB/hfi1: Correctly move list in sc_disable()
    484d9690370e RDMA/cma: Use output interface for net_dev check
    f7d9de8a0d33 KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
    b7b66f13ac09 KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
    0c60fa7f5518 KVM: x86: Protect the unused bits in MSR exiting flags
    ad8e4868dd16 HID: playstation: add initial DualSense Edge controller support
    3a44ae4afaa5 mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
    8576d7edeaa5 drm/amd/display: explicitly disable psr_feature_enable appropriately
    058b3a11f748 KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1)
    9ee32892c767 KVM: x86: Trace re-injected exceptions
    0c9c1306d6bd serial: ar933x: Deassert Transmit Enable on ->rs485_config()
    21d65b351691 scsi: lpfc: Rework MIB Rx Monitor debug info logic
    d70705e131d6 scsi: lpfc: Adjust CMF total bytes and rxmonitor
    9ebc6e8ad13b scsi: lpfc: Adjust bytes received vales during cmf timer interval
    793d8378b74a Linux 5.15.77
    1401e9336beb tcp/udp: Fix memory leak in ipv6_renew_options().
    b079d3775237 serial: Deassert Transmit Enable on probe in driver-specific way
    63f75fea3a72 serial: core: move RS485 configuration tasks from drivers into core
    0753069d4431 can: rcar_canfd: rcar_canfd_handle_global_receive(): fix IRQ storm on global FIFO receive
    17ff99e2240c can: rcar_canfd: fix channel specific IRQ handling for RZ/G2L
    aad798a0b39c scsi: sd: Revert "scsi: sd: Remove a local variable"
    52c2329147cf arm64: Add AMPERE1 to the Spectre-BHB affected list
    5397ea6a08a5 net: enetc: survive memory pressure without crashing
    885a454e97c4 kcm: do not sense pfmemalloc status in kcm_sendpage()
    92b4c5c3fa81 net: do not sense pfmemalloc status in skb_append_pagefrags()
    ae1b08592edf net/mlx5: Fix crash during sync firmware reset
    37ada47d019b net/mlx5: Update fw fatal reporter state on PCI handlers successful recover
    9e6523d06a09 net/mlx5: Print more info on pci error handlers
    ab3de780c176 net/mlx5: Fix possible use-after-free in async command interface
    8bbff203e306 net/mlx5e: Extend SKB room check to include PTP-SQ
    ee1c0ca1af7c net/mlx5e: Do not increment ESN when updating IPsec ESN state
    eefa97a7a001 netdevsim: remove dir in nsim_dev_debugfs_init() when creating ports dir failed
    c9589e18a60c net: broadcom: bcm4908_enet: update TX stats after actual transmission
    9711616a4908 net: broadcom: bcm4908enet: remove redundant variable bytes
    b317d53680b1 nh: fix scope used to find saddr when adding non gw nh
    2ad284ac8866 net: bcmsysport: Indicate MAC is in charge of PHY PM
    d1cfa71d5b68 net: ehea: fix possible memory leak in ehea_register_port()
    588bdd7ee48f openvswitch: switch from WARN to pr_warn
    9a1c1df9255b ALSA: aoa: Fix I2S device accounting
    e81d7826b8f4 ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
    77a754fcfec1 net: ethernet: ave: Fix MAC to be in charge of PHY PM
    bc2518ec710e net: fec: limit register access on i.MX6UL
    f710deeea73a perf vendor events arm64: Fix incorrect Hisi hip08 L3 metrics
    eb59cb2fabd4 PM: domains: Fix handling of unavailable/disabled idle states
    bde7c2acef30 net: ksz884x: fix missing pci_disable_device() on error in pcidev_init()
    8927d90d56e4 i40e: Fix flow-type by setting GL_HASH_INSET registers
    c39de3ae5075 i40e: Fix VF hang when reset is triggered on another VF
    250bf8ab78f7 i40e: Fix ethtool rx-flow-hash setting for X722
    ad3f1d9bf162 ipv6: ensure sane device mtu in tunnels
    e2ec5bb78ca8 perf vendor events power10: Fix hv-24x7 metric events
    f9df388ed6ea media: vivid: set num_in/outputs to 0 if not supported
    4cc7d8d42047 media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
    491c0959f01d media: v4l2-dv-timings: add sanity checks for blanking values
    0f83edbe4fe9 media: vivid: dev->bitmap_cap wasn't freed in all cases
    5b1fb2a28d0a media: vivid: s_fbuf: add more sanity checks
    3436e5633776 PM: hibernate: Allow hybrid sleep to work with s2idle
    3cc8c4088fae can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path
    a3e09eff32d8 can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path
    304a10161696 drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()
    2fe6b24ce299 net-memcg: avoid stalls when under memory pressure
    9b171fdcbf0e tcp: fix indefinite deferral of RTO with SACK reneging
    a85d39f14aa8 tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
    2437f3c5c6a6 tcp: minor optimization in tcp_add_backlog()
    ef27df75912d net: lantiq_etop: don't free skb when returning NETDEV_TX_BUSY
    a1e18acb0246 net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed
    62086d1c4602 kcm: annotate data-races around kcm->rx_wait
    342d918cf9a4 kcm: annotate data-races around kcm->rx_psock
    6bb23225bb70 atlantic: fix deadlock at aq_nic_stop
    4e2cbc1f0e18 drm/i915/dp: Reset frl trained flag before restarting FRL training
    3d92ab0865f1 amd-xgbe: add the bit rate quirk for Molex cables
    75a6d1ebf8b7 amd-xgbe: fix the SFP compliance codes check for DAC cables
    98bada8fa0e3 x86/unwind/orc: Fix unreliable stack dump with gcov
    88e879c9f595 nfc: virtual_ncidev: Fix memory leak in virtual_nci_send()
    18c60b383df3 net: macb: Specify PHY PM management done by MAC
    95c22fc1e80e net: hinic: fix the issue of double release MBOX callback of VF
    6016d96a6adf net: hinic: fix the issue of CMDQ memory leaks
    e6765fe8de37 net: hinic: fix memory leak when reading function table
    62aa78a0c3e5 net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg()
    1e0bee973ef6 net: netsec: fix error handling in netsec_register_mdio()
    7a939503fc32 tipc: fix a null-ptr-deref in tipc_topsrv_accept
    c638b520ba4b perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap()
    4fdf6f978c6b ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
    b68873690373 ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
    eca851572df5 mtd: rawnand: intel: Add missing of_node_put() in ebu_nand_probe()
    08c246c7dfef arc: iounmap() arg is volatile
    739eac37ff9c sched/core: Fix comparison in sched_group_cookie_match()
    ca7b0a10287e perf: Fix missing SIGTRAPs
    eb77474a2a21 ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
    9b6841ab7096 KVM: selftests: Fix number of pages for memory slot in memslot_modification_stress_test
    59de8738ed43 drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
    a560aeac2f2d media: atomisp: prevent integer overflow in sh_css_set_black_frame()
    32f93e460861 media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
    5a93a8288c57 net: ieee802154: fix error return code in dgram_bind()
    138a13d8f5c8 ethtool: eeprom: fix null-deref on genl_info in dump
    1c2b1d3bba2e mmc: block: Remove error check of hw_reset on reset
    0b0d169723f4 Revert "scsi: lpfc: SLI path split: Refactor lpfc_iocbq"
    7a0fce24de60 Revert "scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4"
    7a36c9de4324 Revert "scsi: lpfc: SLI path split: Refactor SCSI paths"
    eb8be2dbfbb4 Revert "scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup()"
    065bf71a8a53 Revert "scsi: lpfc: Fix element offset in __lpfc_sli_release_iocbq_s4()"
    97dc9076ea5e Revert "scsi: lpfc: Resolve some cleanup issues following SLI path refactoring"
    b32b766be44e s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser()
    1ad7213fcf49 s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
    ae9398e837b9 perf auxtrace: Fix address filter symbol name match for modules
    14009ada5712 ARC: mm: fix leakage of memory allocated for PTE
    eb9ed3343ca7 pinctrl: Ingenic: JZ4755 bug fixes
    94d2643df1e7 kernfs: fix use-after-free in __kernfs_remove
    f1204dfc4cd7 counter: microchip-tcb-capture: Handle Signal1 read and Synapse
    6fb0106c64ee mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus
    73e3901e7029 mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
    1e8cd93ae536 mmc: core: Fix kernel panic when remove non-standard SDIO card
    02e51e7cd1d3 mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
    4c365a0c21aa coresight: cti: Fix hang in cti_disable_hw()
    b32775e03969 drm/msm/dp: fix IRQ lifetime
    b48949ab451e drm/msm/hdmi: fix memory corruption with too many bridges
    9f035d1fb306 drm/msm/dsi: fix memory corruption with too many bridges
    986a89b3717e drm/amdgpu: disallow gfxoff until GC IP blocks complete s2idle resume
    a2f0934e6bdb scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
    2b1a3172ee4d mac802154: Fix LQI recording
    46b4b1e11e52 exec: Copy oldsighand->action under spin-lock
    265b6fb780f5 fs/binfmt_elf: Fix memory leak in load_elf_binary()
    24030742a7b8 cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores
    3423a3417f4f cpufreq: intel_pstate: Read all MSRs on the target CPU
    cc6a7249842f fbdev: smscufx: Fix several use-after-free bugs
    1a8b22e3f394 iio: adxl372: Fix unsafe buffer attributes
    2f08cad21366 iio: temperature: ltc2983: allocate iio channels once
    1bfe97f49785 iio: light: tsl2583: Fix module unloading
    569709540e12 tools: iio: iio_utils: fix digit calculation
    c892a81c7424 xhci: Remove device endpoints from bandwidth list when freeing the device
    dfacb5c7f0a9 xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices
    64058af657ba xhci: Add quirk to reset host back to default state at shutdown
    022f21e850e9 mtd: rawnand: marvell: Use correct logic for nand-keep-config
    f90897c0f634 usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller
    a0c54d5152d5 usb: bdc: change state when port disconnected
    e0fd70ab4815 usb: dwc3: gadget: Don't set IMI for no_interrupt
    ad538aea64dd usb: dwc3: gadget: Stop processing more requests on IMI
    f2f53be61714 usb: gadget: uvc: fix sg handling during video encode
    80ff4ef77737 usb: gadget: uvc: fix sg handling in error case
    555011f6b27b USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
    311428871ba1 ALSA: rme9652: use explicitly signed char
    fa8b39c7ed82 ALSA: au88x0: use explicitly signed char
    8af82d330d5d ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
    259cb4dee1bb ALSA: Use del_timer_sync() before freeing timer
    33ddee2b95ab can: kvaser_usb: Fix possible completions during init_completion
    86da269c7567 can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb()
    ead049562758 NFSv4: Add an fattr allocation to _nfs4_discover_trunking()
    eb1fe9600b86 NFSv4: Fix free of uninitialized nfs4_label on referral lookup.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 7514e04bf4dae3d3bbd20bb21b442f273f8d6c73)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 215a14c826..f80cabe55d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "8cd14c788563009eeb88f1c5ffb0c0d8bad59943"
-SRCREV_meta ?= "a120c990509eccdaa613b264a4f6c187277548df"
+SRCREV_machine ?= "a0d36398b257c555381e735cd721cd8479d6762d"
+SRCREV_meta ?= "5ca1021282e796e2427f8c7769af524c433fb39d"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.76"
+LINUX_VERSION ?= "5.15.78"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index bbbca44b76..c09f51ce61 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.76"
+LINUX_VERSION ?= "5.15.78"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "f7afe3f65c15cc4d211ab30bc981493fd5b7d3a0"
-SRCREV_meta ?= "a120c990509eccdaa613b264a4f6c187277548df"
+SRCREV_machine ?= "1c3448ff6cc6d24d16c6ef6065cb642245cac627"
+SRCREV_meta ?= "5ca1021282e796e2427f8c7769af524c433fb39d"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index f542b3cb11..710accc9e2 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "d7819ee61a286d4271fbb9aa8881ec6e70cdbe11"
-SRCREV_machine:qemuarm64 ?= "38180346106d8eb46aca94bf01228fc75d4b70fa"
-SRCREV_machine:qemumips ?= "d774a943b853ed0047169ce6d71249a0f8b77307"
-SRCREV_machine:qemuppc ?= "527f0c70315df84882792510ebf2e778c5980266"
-SRCREV_machine:qemuriscv64 ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
-SRCREV_machine:qemuriscv32 ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
-SRCREV_machine:qemux86 ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
-SRCREV_machine:qemux86-64 ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
-SRCREV_machine:qemumips64 ?= "980c0d78ca192b2d0e63753ff6c5daba7b9e37de"
-SRCREV_machine ?= "d2f773f779186759d9b9a6c403fd8d533a0bff6c"
-SRCREV_meta ?= "a120c990509eccdaa613b264a4f6c187277548df"
+SRCREV_machine:qemuarm ?= "d3aa5916b2b02966ef37bfe3fc527c99754571ec"
+SRCREV_machine:qemuarm64 ?= "a1d364fbe3d8a916426a107f07b89fd0338923c7"
+SRCREV_machine:qemumips ?= "904de7b55a7e8edf4cd894fb0558efee799a314a"
+SRCREV_machine:qemuppc ?= "35d547b91124bef128a13402190ca05f54a2392e"
+SRCREV_machine:qemuriscv64 ?= "8cd3f1c8dc13e8fa2d9a25ce0285d3526705eea7"
+SRCREV_machine:qemuriscv32 ?= "8cd3f1c8dc13e8fa2d9a25ce0285d3526705eea7"
+SRCREV_machine:qemux86 ?= "8cd3f1c8dc13e8fa2d9a25ce0285d3526705eea7"
+SRCREV_machine:qemux86-64 ?= "8cd3f1c8dc13e8fa2d9a25ce0285d3526705eea7"
+SRCREV_machine:qemumips64 ?= "ae8ab2e3acaf9e14cd75a6c96f1ba43c66a1babd"
+SRCREV_machine ?= "8cd3f1c8dc13e8fa2d9a25ce0285d3526705eea7"
+SRCREV_meta ?= "5ca1021282e796e2427f8c7769af524c433fb39d"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "4f5365f77018349d64386b202b37e8b737236556"
+SRCREV_machine:class-devupstream ?= "509a32764e1a5692935c4f26ed96fbe94c480186"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.76"
+LINUX_VERSION ?= "5.15.78"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 08/22] linux-yocto/5.15: fix CONFIG_CRYPTO_CCM mismatch warnings
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (6 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 07/22] linux-yocto/5.15: update to v5.15.78 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 09/22] linux-yocto/5.19: update to v5.19.16 Steve Sakoman
                   ` (13 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    f475b1a9ded qat: fix CONFIG_CRYPTO_CCM mismatch warnings

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit a3417ce85e38d514c7dc43c2ddcdacf45996fc2a)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index f80cabe55d..fc1ccd9b39 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "a0d36398b257c555381e735cd721cd8479d6762d"
-SRCREV_meta ?= "5ca1021282e796e2427f8c7769af524c433fb39d"
+SRCREV_meta ?= "f475b1a9deddbde23f48d7d535abdd5fb133b837"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index c09f51ce61..087c30b5a5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -15,7 +15,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "1c3448ff6cc6d24d16c6ef6065cb642245cac627"
-SRCREV_meta ?= "5ca1021282e796e2427f8c7769af524c433fb39d"
+SRCREV_meta ?= "f475b1a9deddbde23f48d7d535abdd5fb133b837"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 710accc9e2..d5f21daf35 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "8cd3f1c8dc13e8fa2d9a25ce0285d3526705eea7"
 SRCREV_machine:qemux86-64 ?= "8cd3f1c8dc13e8fa2d9a25ce0285d3526705eea7"
 SRCREV_machine:qemumips64 ?= "ae8ab2e3acaf9e14cd75a6c96f1ba43c66a1babd"
 SRCREV_machine ?= "8cd3f1c8dc13e8fa2d9a25ce0285d3526705eea7"
-SRCREV_meta ?= "5ca1021282e796e2427f8c7769af524c433fb39d"
+SRCREV_meta ?= "f475b1a9deddbde23f48d7d535abdd5fb133b837"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 09/22] linux-yocto/5.19: update to v5.19.16
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (7 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 08/22] linux-yocto/5.15: fix CONFIG_CRYPTO_CCM mismatch warnings Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 10/22] linux-yocto/5.19: update to v5.19.17 Steve Sakoman
                   ` (12 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    d235c2b1f470 Linux 5.19.16
    279116cb0bc5 misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
    d472808756b3 misc: pci_endpoint_test: Aggregate params checking for xfer
    d0ecbd70f080 Input: xpad - fix wireless 360 controller breaking after suspend
    d1a1dbe71f73 Input: xpad - add supported devices as contributed on github
    ac719db96b23 mctp: prevent double key removal and unref
    3aecb0895aac wifi: cfg80211: update hidden BSSes to avoid WARN_ON
    fa63b5f6f885 wifi: mac80211: fix crash in beacon protection for P2P-device
    2bee6f75e3c6 wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
    1d73c990e9ba wifi: cfg80211: avoid nontransmitted BSS list corruption
    46b23a955958 wifi: cfg80211: fix BSS refcounting bugs
    867184200c05 wifi: cfg80211: ensure length byte is present before access
    e6d77ac0132d wifi: mac80211: fix MBSSID parsing use-after-free
    74abb1952a03 wifi: cfg80211/mac80211: reject bad MBSSID elements
    42ea11a81ac8 wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans()
    848bb8517e41 random: use expired timer rather than wq for mixing fast pool
    111824744645 random: avoid reading two cache lines on irq randomness
    ee42204c1cd5 Revert "crypto: qat - reduce size of mapped region"
    3a8f93f3779e Revert "powerpc/rtas: Implement reentrant rtas call"
    bd9c917efcf8 Revert "usb: dwc3: Don't switch OTG -> peripheral if extcon is present"
    d42228fc2cad Revert "USB: fixup for merge issue with "usb: dwc3: Don't switch OTG -> peripheral if extcon is present""
    5857b9cd9b91 USB: serial: qcserial: add new usb-id for Dell branded EM7455
    6ae8aa5dcf0d scsi: stex: Properly zero out the passthrough command structure
    55e19a4c111e efi: Correct Macmini DMI match in uefi cert quirk
    a0d53923bf91 ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
    59ac9fa0e33f ALSA: hda: Fix position reporting on Poulsbo
    b42a64428abe random: clamp credited irq bits to maximum mixed
    e1f8820bf83f random: restore O_NONBLOCK support
    ae2e80078145 nvme-pci: set min_align_mask before calculating max_hw_sectors
    6c58865f1acd ceph: don't truncate file in atomic_open
    090fcfb6edeb nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
    4755fcd84424 nilfs2: fix leak of nilfs_root in case of writer thread creation failure
    394b2571e9a7 nilfs2: fix use-after-free bug of struct nilfs_root
    caf2c6b58043 nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
    51dd976781da Linux 5.19.15
    04bd2a779511 Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
    c4635cf3d845 Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works
    6954cee88268 bpf: Fix resetting logic for unreferenced kptrs
    292b46c49675 net: ethernet: mtk_eth_soc: fix state in __mtk_foe_entry_clear
    9783292253fd bpf: Gate dynptr API behind CAP_BPF
    7d3f5d0353b4 rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
    165ae42fc1cf mmc: core: Terminate infinite loop in SD-UHS voltage switch
    b2afdaddaa8c mmc: core: Replace with already defined values for readability
    0b0f40745ab4 gpiolib: acpi: Add a quirk for Asus UM325UAZ
    aa476c7b6375 gpiolib: acpi: Add support to ignore programming an interrupt
    a9d2ce58126c USB: serial: ftdi_sio: fix 300 bps rate for SIO
    9de74019cd44 usb: mon: make mmapped memory read only
    c2423912d5c9 i2c: davinci: fix PM disable depth imbalance in davinci_i2c_probe
    71c41e04d9d8 don't use __kernel_write() on kmap_local_page()
    5dac20360a7b perf/x86/intel: Fix unchecked MSR access error for Alder Lake N
    3682460b9327 drm/amd/display: increase dcn315 pstate change latency
    94d49c380b9a drm/amd/display: Fix DP MST timeslot issue when fallback happened
    4fb0b18590c6 drm/amd/display: skip audio setup when audio stream is enabled
    3c15b295ae2f drm/amd/display: update gamut remap if plane has changed
    89d387065803 drm/amd/display: Assume an LTTPR is always present on fixed_vs links
    d1137c3c03d8 drm/amd/display: Fix double cursor on non-video RGB MPO
    32c1dde16f0a KVM: s390: Pass initialized arg even if unused
    5b4e1c1ffba3 net: atlantic: fix potential memory leak in aq_ndev_close()
    cfaf7f090a40 arch: um: Mark the stack non-executable to fix a binutils warning
    a460f846d580 gpio: ftgpio010: Make irqchip immutable
    d71f03dbcc17 um: Cleanup compiler warning in arch/x86/um/tls_32.c
    c7105d2a77a6 um: Cleanup syscall_handler_t cast in syscalls_32.h
    9cdbc61abaa0 ALSA: hda/hdmi: Fix the converter reuse for the silent stream
    7480deff597a net: marvell: prestera: add support for for Aldrin2
    be248292a483 net/ieee802154: fix uninit value bug in dgram_sendmsg
    ce57f7b2e614 scsi: qedf: Fix a UAF bug in __qedf_probe()
    5f2f00509496 drm/amdgpu/mes: zero the sdma_hqd_mask of 2nd SDMA engine for SDMA 6.0.1
    f8895cfb48b0 ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
    7e834ee927a5 wifi: iwlwifi: don't spam logs with NSS>2 messages
    229769759ef8 dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API failure
    e38f67582567 dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
    92f8963831f1 dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
    666f5be3593c arm64: dts: rockchip: fix upper usb port on BPI-R2-Pro
    edc5c66d15f9 firmware: arm_scmi: Add SCMI PM driver remove routine
    8e880f30946f firmware: arm_scmi: Harden accesses to the sensor domains
    41bf1b0ad953 firmware: arm_scmi: Improve checks in the info_get operations
    81de80330fa6 fs: fix UAF/GPF bug in nilfs_mdt_destroy
    8529dfb5ef72 xsk: Inherit need_wakeup flag for shared sockets
    7ebe331054cf docs: update mediator information in CoC docs
    3b760c94de19 hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
    19a4cb1c4eb8 Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
    8dc610c9478c sparc: Unbreak the build

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit a99d8002ff7b8f4d73d03abd75a05921d0587815)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.19.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.19.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index 87a3aff41a..c2398a3a59 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "92f22179274bd656239b8aa70eb655473abf68f5"
-SRCREV_meta ?= "1cd6a86d7aa5d42ce72097d011c907bd4ea354ec"
+SRCREV_machine ?= "127fc6310660dd27804f6f27c57574ba61761ab5"
+SRCREV_meta ?= "db8b42f2f808023c75cb41c89e866fe526ce6876"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.19.14"
+LINUX_VERSION ?= "5.19.16"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index 0cd8a2bfab..8b9a702685 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.19.14"
+LINUX_VERSION ?= "5.19.16"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "23ee2ef634b3fb51be429623fa1927b1d5c3e95c"
-SRCREV_meta ?= "1cd6a86d7aa5d42ce72097d011c907bd4ea354ec"
+SRCREV_machine ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
+SRCREV_meta ?= "db8b42f2f808023c75cb41c89e866fe526ce6876"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index a6fcf10579..7af4e8835b 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.19/standard/base"
 KBRANCH:qemux86-64 ?= "v5.19/standard/base"
 KBRANCH:qemumips64 ?= "v5.19/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "8150698489c801b7aa4a641d4feec1de1b2ea07c"
-SRCREV_machine:qemuarm64 ?= "23ee2ef634b3fb51be429623fa1927b1d5c3e95c"
-SRCREV_machine:qemumips ?= "8d7dc30e65155e4a6a217b054cf54252ace8c724"
-SRCREV_machine:qemuppc ?= "23ee2ef634b3fb51be429623fa1927b1d5c3e95c"
-SRCREV_machine:qemuriscv64 ?= "23ee2ef634b3fb51be429623fa1927b1d5c3e95c"
-SRCREV_machine:qemuriscv32 ?= "23ee2ef634b3fb51be429623fa1927b1d5c3e95c"
-SRCREV_machine:qemux86 ?= "23ee2ef634b3fb51be429623fa1927b1d5c3e95c"
-SRCREV_machine:qemux86-64 ?= "23ee2ef634b3fb51be429623fa1927b1d5c3e95c"
-SRCREV_machine:qemumips64 ?= "930822733328e39e8698bfac5a4e4e8d6a25b4d5"
-SRCREV_machine ?= "23ee2ef634b3fb51be429623fa1927b1d5c3e95c"
-SRCREV_meta ?= "1cd6a86d7aa5d42ce72097d011c907bd4ea354ec"
+SRCREV_machine:qemuarm ?= "4a8660a840a9f9beede5a5a45dc48031b4416ff0"
+SRCREV_machine:qemuarm64 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
+SRCREV_machine:qemumips ?= "6f3e66bc642900e59b6d831c0b8a0cf3aa1a62ce"
+SRCREV_machine:qemuppc ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
+SRCREV_machine:qemuriscv64 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
+SRCREV_machine:qemuriscv32 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
+SRCREV_machine:qemux86 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
+SRCREV_machine:qemux86-64 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
+SRCREV_machine:qemumips64 ?= "544923be2a8b7b540209f35fa0b6e893ac39a599"
+SRCREV_machine ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
+SRCREV_meta ?= "db8b42f2f808023c75cb41c89e866fe526ce6876"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "30c780ac0f9fc09160790cf58f07ef3b92097ceb"
+SRCREV_machine:class-devupstream ?= "d235c2b1f470f012bda26844aabf26321b1c446a"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.19/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.19.14"
+LINUX_VERSION ?= "5.19.16"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 10/22] linux-yocto/5.19: update to v5.19.17
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (8 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 09/22] linux-yocto/5.19: update to v5.19.16 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 11/22] linux-yocto/5.19: cfg: intel and vesa updates Steve Sakoman
                   ` (11 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    2b525314c7b5 Linux 5.19.17
    65ea3311ce7c drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers
    a34bc0ff223f drm/i915/bios: Validate fp_timing terminator presence
    6ba258c8082f drm/i915: Rename block_size()/block_offset()
    25151f50686e ext4: continue to expand file system when the target size doesn't reach
    5d671a666c69 HID: uclogic: Add missing suffix for digitalizers
    8b922cab735b lib/Kconfig.debug: Add check for non-constant .{s,u}leb128 support to DWARF5
    a2f91e15ceaf Kconfig.debug: add toolchain checks for DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT
    01d15d7f3bb1 Kconfig.debug: simplify the dependency of DEBUG_INFO_DWARF4/5
    6cfc3d5b06fe kbuild: Add skip_encoding_btf_enum64 option to pahole
    d8861de1c35b drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
    43f49952df6a powerpc/64s/interrupt: Fix lost interrupts when returning to soft-masked context
    df0da3fc1311 net/ieee802154: don't warn zero-sized raw_sendmsg()
    7b5a94b4dccd Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
    a2852ff5df30 Revert "drm/amd/display: correct hostvm flag"
    72fedefeaaee net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
    7a5dc0f4bc45 blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
    9d4f4dc3cd38 ALSA: usb-audio: Fix last interface check for registration
    0ad680a71ef6 net: ieee802154: return -EINVAL for unknown addr type
    dd691973f67b mm: hugetlb: fix UAF in hugetlb_handle_userfault
    bd3183508842 perf intel-pt: Fix system_wide dummy event for hybrid
    41e4f3b62546 perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
    18e98d56fdf8 perf: Skip and warn on unknown format 'configN' attrs
    d53d82a9c515 clk: bcm2835: Round UART input clock up
    4fc3d834cad9 clk: bcm2835: Make peripheral PLLC critical
    72b67ce35bcc usb: typec: ucsi: Don't warn on probe deferral
    1d5ad0a874dd fsi: occ: Prevent use after free
    fbcf76240a30 hwmon (occ): Retry for checksum failure
    63a681bcc32a blk-mq: use quiesced elevator switch when reinitializing queues
    6163a5ae097b usb: idmouse: fix an uninit-value in idmouse_open
    fcf82e4553db nvmet-tcp: add bounds check on Transfer Tag
    1ce3c83795b7 nvme: copy firmware_rev on each init
    24e2357041c8 nvme: handle effects after freeing the request
    18c37236b0b0 ext2: Use kvmalloc() for group descriptor array
    2ad8143884b9 scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled
    a5be64ff6d21 staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
    6b2052b365f8 staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
    65bb21134ffc Revert "usb: storage: Add quirk for Samsung Fit flash"
    a5ec6978e657 usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after resume bug
    dd4d06dc5c12 arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
    6289a58d4f19 usb: dwc3: core: add gfladj_refclk_lpm_sel quirk
    a9ccd2ab1bec usb: musb: Fix musb_gadget.c rxstate overflow bug
    a40ad4752360 usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
    2cab058f2b14 md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
    6a0781b8a46d eventfd: guard wake_up in eventfd fs calls as well
    f3ae6aac9e0e HID: nintendo: check analog user calibration for plausibility
    78b0ef14896f HSI: ssi_protocol: fix potential resource leak in ssip_pn_open()
    2d38886ae036 HID: roccat: Fix use-after-free in roccat_read()
    24ba97974ef3 soundwire: intel: fix error handling on dai registration issues
    d4188d2e2842 soundwire: cadence: Don't overwrite msg->buf during write commands
    864934cbe72c bcache: fix set_at_max_writeback_rate() for multiple attached devices
    e225ca58f63a ata: libahci_platform: Sanity check the DT child nodes number
    cc6f0855bf8d blk-throttle: prevent overflow while calculating wait time
    fb5f569bcda8 staging: vt6655: fix potential memory leak
    038e4aa71281 power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
    b737f60538ab usb: gadget: uvc: increase worker prio to WQ_HIGHPRI
    78e83cfc64b5 iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity
    62006a72b05e nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
    53b6d7e49998 scsi: 3w-9xxx: Avoid disabling device if failing to enable it
    e0b16bfbd3a4 dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow
    04e7cd8c8563 scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID
    1f7181ce5891 usb: host: xhci-plat: suspend/resume clks for brcm
    e2df82b8e742 usb: host: xhci-plat: suspend and resume clocks
    72dbdd00fb2a RDMA/rxe: Delete error messages triggered by incoming Read requests
    f2cf53ed2ce2 clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
    fb98ebac0169 media: platform: fix some double free in meson-ge2d and mtk-jpeg and s5p-mfc
    704838040f3b media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
    d66fea97671f clk: zynqmp: Fix stack-out-of-bounds in strncpy`
    5f11e22d1d5a ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
    0d10683a2cd3 ARM: 9234/1: stacktrace: Avoid duplicate saving of exception PC value
    91bcc794c72e ARM: 9233/1: stacktrace: Skip frame pointer boundary check for call_with_stack()
    819a61301275 btrfs: call __btrfs_remove_free_space_cache_locked on cache load failure
    42817b55ea97 btrfs: don't print information about space cache or tree every remount
    a5658aac9fbb btrfs: scrub: try to fix super block errors
    1d520f11f5f4 btrfs: scrub: properly report super block errors in system log
    8e0798d8fc25 btrfs: dump extra info if one free space cache has more bitmaps than it should
    dd0368cc7dd7 arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
    aa7dbed46a13 arm64: dts: imx8mm-kontron: Use the VSELECT signal to switch SD card IO voltage
    f7205229eed2 kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
    010d3fd16a07 ARM: dts: imx6sx-udoo-neo: don't use multiple blank lines
    a78bbaa94455 ARM: dts: imx6sl: use tabs for code indent
    e68c078e2f4b ARM: dts: imx6sx: add missing properties for sram
    91e4ed75545b ARM: dts: imx6sll: add missing properties for sram
    295a1403c79c ARM: dts: imx6sl: add missing properties for sram
    37b648d675c9 ARM: dts: imx6qp: add missing properties for sram
    a6cbafacd5a4 ARM: dts: imx6dl: add missing properties for sram
    008b63067257 ARM: dts: imx6q: add missing properties for sram
    8dc0c1860e38 ARM: dts: imx7d-sdb: config the max pressure for tsc2046
    9fb0373188af ARM: dts: imx6: delete interrupts property if interrupts-extended is set
    5861c094874d drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    7e8d44956459 drm/amd/display: polling vid stream status in hpo dp blank
    68a6337c14ab drm/amd/display: Remove interface for periodic interrupt 1
    fc211b16a558 drm/dp: Don't rewrite link config when setting phy test pattern
    de2b6ebe0cb7 drm/meson: remove drm bridges at aggregate driver unbind time
    f11aa996fc01 drm/meson: explicitly remove aggregate driver at module unload time
    9190d287f7a6 drm/meson: reorder driver deinit sequence to fix use-after-free bug
    fc273ad2e3f5 drm/amdgpu: fix initial connector audio value
    50f9f5d15eae drm/amd/display: correct hostvm flag
    b892c57a3a04 drm/amdgpu: SDMA update use unlocked iterator
    9a0b26c494d3 ASoC: SOF: add quirk to override topology mclk_id
    6a4c1ca1f3fb ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
    3c72d295e79e ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS
    6c28e90c8fd0 platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading
    14992b9f184b platform/x86: hp-wmi: Setting thermal profile fails with 0x06
    c1f00121bf31 platform/chrome: cros_ec: Notify the PM of wake events during resume
    a4b478254264 drm: panel-orientation-quirks: Add quirk for Aya Neo Air
    d52193da78bd drm: panel-orientation-quirks: Add quirk for Anbernic Win600
    a7f778799d49 drm/vc4: vec: Fix timings for VEC modes
    0f1bddc91d55 ALSA: usb-audio: Register card at the last interface
    3f2cfb29dceb drm/admgpu: Skip CG/PG on SOC21 under SRIOV VF
    3509d768e206 drm/amdgpu: Skip the program of MMMC_VM_AGP_* in SRIOV on MMHUB v3_0_0
    3e3be30aa035 drm: bridge: dw_hdmi: only trigger hotplug event on link change
    c6b6279bfdc5 platform/x86: pmc_atom: Improve quirk message to be less cryptic
    fc285549f454 udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
    1533340aa907 drm/amd/display: fix overflow on MIN_I64 definition
    b2e4323e0020 gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
    e71fe9b97fae drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook
    2d6708ea5c20 drm: Prevent drm_copy_field() to attempt copying a NULL pointer
    7ab28b8e182e drm: Use size_t type for len variable in drm_copy_field()
    38ba098ef1b6 drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
    2e896abccf99 r8152: Rate limit overflow messages
    2a75f83ba81c i2c: designware-pci: Group AMD NAVI quirk parts together
    6ffde6e03085 Bluetooth: L2CAP: Fix user-after-free
    44bd0d19c580 bpf: use bpf_prog_pack for bpf_dispatcher
    d72bc08770fa bpf: Adjust kprobe_multi entry_ip for CONFIG_X86_KERNEL_IBT
    35f5e70bdfa7 net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
    19fced8ecda1 hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
    68ff5178d965 wifi: rt2x00: correctly set BBP register 86 for MT7620
    784881e9e7be wifi: rt2x00: set SoC wmac clock register
    227e5eb1bb5a wifi: rt2x00: set VGC gain for both chains of MT7620
    0202c5803d64 wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
    36576de88fbe wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
    a9fc0a42ccbf can: bcm: check the result of can_send() in bcm_can_tx()
    eb0a9375bbd8 selftests/bpf: Free the allocated resources after test case succeeds
    c72dad9a1d37 bnxt_en: replace reset with config timestamps
    ef055094df4c Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
    e812142450e0 Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
    26bdfc875559 wifi: rtw89: fix rx filter after scan
    d4b4f6ff8ff1 wifi: rtw89: free unused skb to prevent memory leak
    b32b0cd0eddb wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
    72ef896e80b6 wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register()
    9f2395316e48 regulator: core: Prevent integer underflow
    52b43d6402bc Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
    27574a3f421c wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
    47c838195c7d iavf: Fix race between iavf_close and iavf_reset_task
    8a648bb49115 rtw89: ser: leave lps with mutex
    56d96f8f9bbd wifi: ath11k: Register shutdown handler for WCN6750
    f3bdba4440d8 xfrm: Update ipcomp_scratches with NULL when freed
    a948da5aba02 net-next: Fix IP_UNICAST_IF option behavior for connected sockets
    7d1e5f5ee93d net: axienet: Switch to 64-bit RX/TX statistics
    05785ba834f2 x86/apic: Don't disable x2APIC if locked
    650fa7d1af15 thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround
    0d2649b288b7 wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
    a9c5c9ce7e58 x86/mce: Retrieve poison range from hardware
    6762c85aaee4 tcp: annotate data-race around tcp_md5sig_pool_populated
    77939e5bcc50 openvswitch: Fix overreporting of drops in dropwatch
    b3fa7d5d5eaa openvswitch: Fix double reporting of drops in dropwatch
    bc3e22550bbb net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
    13180cb88a7b ice: set tx_tstamps when creating new Tx rings via ethtool
    8735e5c122b6 bpftool: Clear errno after libcap's checks
    4d4dcfa6b4e8 wifi: brcmfmac: fix invalid address access when enabling SCAN log level
    e7863058e529 wifi: ath10k: Set tx credit to one for WCN3990 snoc based devices
    6ea71246b7a0 NFSD: fix use-after-free on source server when doing inter-server copy
    14bde62cef7c NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
    7b593b50f20c x86/entry: Work around Clang __bdos() bug
    d12ad2bb3feb ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
    aff390ceb399 ARM: decompressor: Include .data.rel.ro.local
    6e2a347b3042 thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash
    6216b685b8f4 powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
    dced4eaa9143 MIPS: BCM47XX: Cast memcmp() of function to (void *)
    25b364cb9b72 cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode
    90bfc9ae875d ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address
    ed42391164e6 fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL
    bf873a25c552 ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
    8ce338db7440 cpufreq: amd_pstate: fix wrong lowest perf fetch
    aaa63801145a rcu: Back off upon fill_page_cache_func() allocation failure
    eaa91f54df78 rcu: Avoid triggering strict-GP irq-work when RCU is idle
    eb97e60a9eae fs: dlm: fix race in lowcomms
    d1bfec0f742c module: tracking: Keep a record of tainted unloaded modules only
    b9ffdfc1bedb selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
    0c3d50b49337 f2fs: fix to account FS_CP_DATA_IO correctly
    1f4d5d31ddff f2fs: fix race condition on setting FI_NO_EXTENT flag
    a3e69948da57 ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
    57bf2897692b thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
    ccc9abee86c5 random: schedule jitter credit for next jiffy, not in two jiffies
    371fa5129af5 crypto: cavium - prevent integer overflow loading firmware
    8f5eee162e55 crypto: marvell/octeontx - prevent integer overflows
    9bb18a8bb311 kbuild: rpm-pkg: fix breakage when V=1 is used
    6f7b372ec68f linux/export: use inline assembler to populate symbol CRCs
    00b64949b8c2 kbuild: remove the target in signal traps when interrupted
    fc9a0aa83614 tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
    f433d954d032 tracing: kprobe: Make gen test module work in arm and riscv
    1e7a061f0c52 tracing: kprobe: Fix kprobe event gen test module on exit
    544763643a24 iommu/iova: Fix module config properly
    c28acd0039fa cifs: return correct error in ->calc_signature()
    c3a130431c55 clocksource/drivers/timer-gxp: Add missing error handling in gxp_timer_probe
    3da5b75beef0 clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921
    429348d4f675 crypto: qat - fix DMA transfer direction
    5b48d7f97a57 crypto: inside-secure - Change swab to swab32
    8900bf5bb269 crypto: ccp - Release dma channels before dmaengine unrgister
    85bc736a18b8 crypto: akcipher - default implementation for setting a private key
    bd0438f534b2 iommu/omap: Fix buffer overflow in debugfs
    893aa489388f cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
    8fa437e48007 crypto: hisilicon/qm - fix missing put dfx access
    dcd7b39a599a crypto: qat - fix default value of WDT timer
    12fe03cee274 hwrng: imx-rngc - Moving IRQ handler registering after imx_rngc_irq_mask_clear()
    5ade5762b4a5 cgroup: Honor caller's cgroup NS when resolving path
    d398cb165d19 crypto: ccp - Fail the PSP initialization when writing psp data file failed
    25dddddafe6e hwrng: arm-smccc-trng - fix NO_ENTROPY handling
    f8a983d6e01b crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
    50d4feadcc95 crypto: sahara - don't sleep when in softirq
    f03add92f4b2 powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
    4eac4f6a86ae powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
    dba386d93409 powerpc: Fix SPE Power ISA properties for e500v1 platforms
    a47254a9adac powerpc/64/interrupt: Fix return to masked context after hard-mask irq becomes pending
    5e3186b70002 powerpc/64: mark irqs hard disabled in boot paca
    ef58c97f97d3 powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
    99ac12f287d6 x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
    fd4b22c4b1f0 powerpc: Fix fallocate and fadvise64_64 compat parameter combination
    4140fd90c93e cpuidle: riscv-sbi: Fix CPU_PM_CPU_IDLE_ENTER_xyz() macro usage
    b57099a6aa9e powerpc/powernv: add missing of_node_put() in opal_export_attrs()
    a2c3374dc364 powerpc/pci_dn: Add missing of_node_put()
    9c7b092253c3 powerpc/sysdev/fsl_msi: Add missing of_node_put()
    5c140a35c1d6 powerpc/math_emu/efp: Include module.h
    6f20506c3e9d powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig
    a1f321051e0d ipc: mqueue: fix possible memory leak in init_mqueue_fs()
    908bfb4f5ff8 mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
    adc15eefb417 mailbox: mpfs: account for mbox offsets while sending
    0b921157ee9f mailbox: mpfs: fix handling of the reg property
    5edb0618919e clk: ast2600: BCLK comes from EPLL
    a9f69663ad57 clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
    7125637a6cc4 clk: ti: Balance of_node_get() calls for of_find_node_by_name()
    43c589b7a187 clk: imx: scu: fix memleak on platform_device_add() fails
    13fc676c7185 clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
    c20099c19cb3 clk: baikal-t1: Add SATA internal ref clock buffer
    4dc50ce40b59 clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
    6e2394f58dd1 clk: baikal-t1: Fix invalid xGMAC PTP clock divider
    4dcae3385ced clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
    03c55521879a spmi: pmic-arb: correct duplicate APID to PPID mapping logic
    69e1e6a82ef4 usb: mtu3: fix failed runtime suspend in host only mode
    c1914501c134 dmaengine: ioat: stop mod_timer from resurrecting deleted timer in __cleanup()
    23c9084645f0 clk: mediatek: Migrate remaining clk_unregister_*() to clk_hw_unregister_*()
    1a328477ea17 clk: mediatek: fix unregister function in mtk_clk_register_dividers cleanup
    05ff2207fa04 clk: mediatek: clk-mt8195-mfg: Reparent mfg_bg3d and propagate rate changes
    fddb8f871a1f clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
    85c7a6837ea7 mfd: da9061: Fix Failed to set Two-Wire Bus Mode.
    e878673f5635 mfd: sm501: Add check for platform_driver_register()
    deaafe55a1d0 mfd: fsl-imx25: Fix check for platform_get_irq() errors
    c337ff96ef9e mfd: lp8788: Fix an error handling path in lp8788_irq_init() and lp8788_irq_init()
    ab94a72c82cc mfd: lp8788: Fix an error handling path in lp8788_probe()
    9bb4cb60c032 mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
    36905589383f mfd: intel_soc_pmic: Fix an error handling path in intel_soc_pmic_i2c_probe()
    8c24097d6fb9 fsi: core: Check error number after calling ida_simple_get
    52dd1b675ed9 RDMA/rxe: Fix resize_finish() in rxe_queue.c
    8dec72315988 clk: qcom: gcc-sm6115: Override default Alpha PLL regs
    a1ba69d624a1 clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
    897dbbc57d71 scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
    c5922e8e42b8 scsi: iscsi: Run recv path from workqueue
    bd16ec67e995 scsi: iscsi: Add recv workqueue helpers
    38a118abf5cc scsi: iscsi: Rename iscsi_conn_queue_work()
    4e750e0d8e48 scsi: pm8001: Fix running_req for internal abort commands
    f7a785177611 scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
    dae33133f255 serial: 8250: Fix restoring termios speed after suspend
    c6ce163bb827 firmware: google: Test spinlock on panic path to avoid lockups
    eec8e868bdc9 slimbus: qcom-ngd: Add error handling in of_qcom_slim_ngd_register
    e8ce7655fd1f slimbus: qcom-ngd-ctrl: allow compile testing without QCOM_RPROC_COMMON
    a9e9806d1c31 staging: vt6655: fix some erroneous memory clean-up loops
    2afdd2d9cf27 phy: qualcomm: call clk_disable_unprepare in the error handling
    d554c14eb73e tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
    97e79713db81 serial: 8250: Toggle IER bits on only after irq has been set up
    737594536dc3 drivers: serial: jsm: fix some leaks in probe
    79c3afb55942 usb: dwc3: core: fix some leaks in probe
    77333f9cc3e1 usb: gadget: function: fix dangling pnp_string in f_printer.c
    a6ba28c41804 xhci: Don't show warning for reinit on known broken suspend
    df4bf3a2371f IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
    43e2f80cda29 RDMA/cm: Use SLID in the work completion as the DLID in responder side
    c0fd5d4d8fd7 md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
    edce7cb3d8d1 md/raid5: Ensure stripe_fill happens on non-read IO with journal
    41ca95033a0c md: Replace snprintf with scnprintf
    b892ff7dc03e mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
    9d4c05ea9461 ata: fix ata_id_has_dipm()
    cb0e2986c81a ata: fix ata_id_has_ncq_autosense()
    23be940d99d0 ata: fix ata_id_has_devslp()
    295ef6a0327d ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
    74ad141e995a RDMA/siw: Fix QP destroy to wait for all references dropped.
    0c14f795a9ea RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
    f741a9c64e4e RDMA/srp: Fix srp_abort()
    b72d09c37696 RDMA/irdma: Validate udata inlen and outlen
    4665894629c8 RDMA/irdma: Align AE id codes to correct flush code and event
    5e871bacc5b9 mtd: rawnand: fsl_elbc: Fix none ECC mode
    5f344bd994da mtd: rawnand: intel: Remove undocumented compatible string
    79cea59c1348 mtd: rawnand: intel: Read the chip-select line from the correct OF node
    876ee3ce4c02 phy: phy-mtk-tphy: fix the phy type setting issue
    bea05e8f3b7a phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by of_get_parent()
    d86b5cab8e6b remoteproc: Harden rproc_handle_vdev() against integer overflow
    e51207113b36 mtd: devices: docg3: check the return value of devm_ioremap() in the probe
    f5e41e860a3a clk: qcom: sm6115: Select QCOM_GDSC
    d074a8721b40 dyndbg: drop EXPORTed dynamic_debug_exec_queries
    a5389101936a dyndbg: let query-modname override actual module name
    6fe65c4de7f1 dyndbg: fix module.dyndbg handling
    7059d5c462fb dyndbg: fix static_branch manipulation
    0cb8d0d420d4 usb: gadget: f_fs: stricter integer overflow checks
    d4a8ec5cc7ff dmaengine: hisilicon: Add multi-thread support for a DMA channel
    60d48e197289 dmaengine: hisilicon: Fix CQ head update
    435c85735572 dmaengine: hisilicon: Disable channels when unregister hisi_dma
    4b05c3e771a6 dmaengine: idxd: avoid deadlock in process_misc_interrupts()
    6afdab9bdad1 phy: rockchip-inno-usb2: Return zero after otg sync
    1b5a931594f7 fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
    843433a02e34 misc: ocxl: fix possible refcount leak in afu_ioctl()
    8a02209e256d clk: mediatek: mt8195-infra_ao: Set pwrmcu clocks as critical
    f6794d82c0d5 clk: mediatek: clk-mt8195-vdo1: Reparent and set rate on vdo1_dpintf's parent
    79b90df9b9e8 clk: mediatek: clk-mt8195-vdo0: Set rate on vdo0_dp_intf0_dp_intf's parent
    aedd895b3820 RDMA/rxe: Fix the error caused by qp->sk
    bb33fa65da77 RDMA/rxe: Fix "kernel NULL pointer dereference" error
    22b93530bbe6 media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
    1b2f6d1d5abf media: uvcvideo: Use entity get_cur in uvc_ctrl_set
    deb8f32ae4b1 media: uvcvideo: Fix memory leak in uvc_gpio_parse
    73bf38baa8ac media: meson: vdec: add missing clk_disable_unprepare on error in vdec_hevc_start()
    325de494d8ce media: amphion: fix a bug that vpu core may not resume after suspend
    47fd2c400869 media: amphion: don't change the colorspace reported by decoder.
    50c335d99773 media: amphion: adjust the encoder's value range of gop size
    96fe4befacef media: amphion: insert picture startcode after seek for vc1g format
    e15db9a24df1 tty: xilinx_uartps: Fix the ignore_status
    9eabf73391b6 media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
    99e30bd761c5 clk: qcom: gcc-sdm660: Use floor ops for SDCC1 clock
    fcc076fecca6 HSI: omap_ssi_port: Fix dma_map_sg error check
    e25f56f8bdf6 HSI: omap_ssi: Fix refcount leak in ssi_probe
    00f6ce0d1baf clk: samsung: exynosautov9: correct register offsets of peric0/c1
    8cd228892759 clk: tegra20: Fix refcount leak in tegra20_clock_init
    8e1fe3025393 clk: tegra: Fix refcount leak in tegra114_clock_init
    1a6d97139b0a clk: tegra: Fix refcount leak in tegra210_clock_init
    a065f836c938 clk: sprd: Hold reference returned by of_get_parent()
    2c4137393bcf clk: berlin: Add of_node_put() for of_get_parent()
    42ecb6c427ee clk: qoriq: Hold reference returned by of_get_parent()
    23e0893862ba clk: oxnas: Hold reference returned by of_get_parent()
    3c3292f490e7 clk: st: Hold reference returned by of_get_parent()
    0068ca80dcfa clk: meson: Hold reference returned by of_get_parent()
    40c485c8b1f7 usb: common: debug: Check non-standard control requests
    dd1db668449d RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey
    30e20981b08a iio: magnetometer: yas530: Change data type of hard_offsets to signed
    39eb39a592fb iio: ABI: Fix wrong format of differential capacitance channel ABI.
    144ef27e46e0 iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
    4e416e52185f iio: inkern: only release the device node when done with it
    8394db2d4ffb iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
    e0b504be6e42 iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
    44f46f904d8c iio: adc: at91-sama5d2_adc: check return status for pressure and touch
    b8c127184bc5 iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
    82c66c46f73b iomap: iomap: fix memory corruption when recording errors during writeback
    0530055d5b96 ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
    0f77b6b2ba70 arm64: ftrace: fix module PLTs with mcount
    75e60ad770e2 ext4: don't run ext4lazyinit for read-only filesystems
    59cdd0794d59 ARM: Drop CMDLINE_* dependency on ATAGS
    c665b41db852 ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
    0d54c26d0ade arm64: dts: ti: k3-j7200: fix main pinmux range
    a39307c7c750 soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
    2f91772a5f8a ia64: export memory_add_physaddr_to_nid to fix cxl build error
    664c6b13332a ARM: dts: kirkwood: lsxl: remove first ethernet port
    e3ab51897adc ARM: dts: kirkwood: lsxl: fix serial line
    1764fd62a86c ARM: dts: turris-omnia: Fix mpp26 pin name and comment
    b3f82935c77a dt-bindings: clock: exynosautov9: correct clock numbering of peric0/c1
    bba8ed1946c0 arm64: dts: renesas: r9a07g043: Fix SCI{Rx,Tx} interrupt types
    4522a6fe84cb arm64: dts: renesas: r9a07g054: Fix SCI{Rx,Tx} interrupt types
    964cf7f0d477 arm64: dts: renesas: r9a07g044: Fix SCI{Rx,Tx} interrupt types
    02e3b6404d26 ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
    c1bc4ab733ec soc: qcom: smem_state: Add refcounting for the 'state->of_node'
    8fb6112bd49c soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
    e0b55fd272ae locks: fix TOCTOU race when granting write lease
    daab421fc2dc memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
    62ccab6e3376 memory: of: Fix refcount leak bug in of_get_ddr_timings()
    44db35ceb947 memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
    7cdc122f28d7 ALSA: hda/hdmi: Don't skip notification handling during PM operation
    8679d5305080 ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
    bac2dd72fcfb ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
    f54f599c8e2f ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
    530b9c0e4121 ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
    16226421b10a ASoC: stm: Fix PM disable depth imbalance in stm32_i2s_probe
    eb7bcd48fc8e ASoC: stm32: spdifrx: Fix PM disable depth imbalance in stm32_spdifrx_probe
    aa7f877d2d07 ASoC: stm32: dfsdm: Fix PM disable depth imbalance in stm32_adfsdm_probe
    06821c68d9ed mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
    2e2c57f660a6 ALSA: dmaengine: increment buffer pointer atomically
    ec692f0b5100 ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
    40aba726b2cd ASoC: codecs: tx-macro: fix kcontrol put
    60f6d4f9d903 virtio-gpu: fix shift wrapping bug in virtio_gpu_fence_event_create()
    6ad40bbb2c25 drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl()
    dea487355691 ALSA: usb-audio: Properly refcounting clock rate
    7a2bead03557 drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
    512c4d444c69 drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
    ab03e61c5cf7 drm/msm: lookup the ICC paths in both mdp5/dpu and mdss devices
    b58efaf656ab ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
    beffe91431ba mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
    8b8da09da270 drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue()
    e55261beb86a drm/omap: dss: Fix refcount leak bugs
    d1087cfd4370 ASoC: SOF: mediatek: mt8195: Import namespace SND_SOC_SOF_MTK_COMMON
    2a3c55862c67 drm/bochs: fix blanking
    fc8eea8ec3ca drm/virtio: set fb_modifiers_not_supported
    d6e150e84f16 ALSA: hda: beep: Simplify keep-power-at-enable behavior
    45416de9ad46 ASoC: wm_adsp: Handle optional legacy support
    3f8546391e03 ASoC: rsnd: Add check for rsnd_mod_power_on
    93e06be3f518 drm/bridge: it6505: Fix the order of DP_SET_POWER commands
    21764467ab39 drm/bridge: megachips: Fix a null pointer dereference bug
    be6ad75a500e drm/amdgpu: add missing pci_disable_device() in amdgpu_pmops_runtime_resume()
    2c9db240575c platform/chrome: cros_ec_typec: Correct alt mode index
    862f641cadf1 platform/x86: msi-laptop: Fix resource cleanup
    21cd17aedbbf platform/x86: msi-laptop: Fix old-ec check for backlight registering
    f8365e4ae5b1 ASoC: tas2764: Fix mute/unmute
    7960f1a4cb2f ASoC: tas2764: Drop conflicting set_bias_level power setting
    9575bd32c344 ASoC: tas2764: Allow mono streams
    1f35a8afe8db ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close()
    cfbf43124e0d drm/virtio: Fix same-context optimization
    f143f1d9a8e5 platform/chrome: fix memory corruption in ioctl
    c2fbf1b1fff6 platform/chrome: fix double-free in chromeos_laptop_prepare()
    26f9a766f87b drm/msm: Make .remove and .shutdown HW shutdown consistent
    4e5287acc036 ASoC: mt6359: fix tests for platform_get_irq() failure
    a656ff69fe13 drm:pl111: Add of_node_put() when breaking out of for_each_available_child_of_node()
    79878d6829b5 drm/dp_mst: fix drm_dp_dpcd_read return value checks
    fd85e0eeaa65 drm/bridge: parade-ps8640: Fix regulator supply order
    38edd69b0065 drm/bridge: tc358767: Add of_node_put() when breaking out of loop
    61d0c94c3725 drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling
    99fae8294e28 drm/bridge: it6505: Power on downstream device in .atomic_enable
    353ab1c13fdd drm/mipi-dsi: Detach devices when removing the host
    3051f34c0193 drm/bridge: Avoid uninitialized variable warning
    4d4d5bc65920 drm: bridge: adv7511: unregister cec i2c device after cec adapter
    903c2b9bced8 drm: bridge: adv7511: fix CEC power down control register offset
    169aa2664639 net: mvpp2: fix mvpp2 debugfs leak
    b0eb0d577635 once: add DO_ONCE_SLOW() for sleepable contexts
    51d4260585cf net/ieee802154: reject zero-sized raw_sendmsg()
    39365e1b0eb5 net: wwan: iosm: Call mutex_init before locking it
    b47bc8202b31 eth: sp7021: fix use after free bug in spl2sw_nvmem_get_mac_address
    96c0c14135f5 bnx2x: fix potential memory leak in bnx2x_tpa_stop()
    d06ee1cbffc6 eth: lan743x: reject extts for non-pci11x1x devices
    49c1729b5563 net: prestera: acl: Add check for kmemdup
    e2e49822a0a1 af_unix: Fix memory leaks of the whole sk due to OOB skb.
    c380c28ab9b1 net: rds: don't hold sock lock when cancelling work from rds_tcp_reset_callbacks()
    248bed1dbf5a hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888 controller
    742e595f1949 Bluetooth: hci_sync: Fix not indicating power state
    37ad7c5990c0 spi: Ensure that sg_table won't be used after being freed
    ccbfe4d0bce4 tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
    0f90099d18e3 sctp: handle the error returned from sctp_auth_asoc_init_active_key
    1f76323ac43f mISDN: fix use-after-free bugs in l1oip timer handlers
    a845a0c4bdec eth: alx: take rtnl_lock on resume
    a99fc6d81816 vhost/vsock: Use kvmalloc/kvfree for larger packets.
    505ac55467df wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
    7050e56333f1 wifi: rtl8xxxu: gen2: Enable 40 MHz channel width
    71314ed41425 spi: s3c64xx: Fix large transfers with DMA
    27d23b84b244 netfilter: nft_fib: Fix for rpath check with VRF devices
    f520075da484 xfrm: Reinject transport-mode packets through workqueue
    0f1a762184a6 Bluetooth: hci_core: Fix not handling link timeouts propertly
    de0ccb13d9ea i2c: mlxbf: support lock mechanism
    db41ae562b64 cw1200: fix incorrect check to determine if no element is found in list
    e4be1cf9ba24 skmsg: Schedule psock work if the cached skb exists on the psock
    7b24819bd6a2 spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
    2a354023d3b5 spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
    71d2ef419e04 spi: cadence-quadspi: Fix PM disable depth imbalance in cqspi_probe
    3c5b8e7ca8be x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
    2042092204f8 wifi: ath11k: fix peer addition/deletion error on sta band migration
    bbcc38c4450e x86/microcode/AMD: Track patch allocation size explicitly
    ba46813ae735 mips: dts: ralink: mt7621: fix external phy on GB-PC2
    8d6b977ddf06 wifi: ath11k: fix number of VHT beamformee spatial streams
    c0bb97a90b13 wifi: ath11k: fix failed to find the peer with peer_id 0 when disconnected
    520b81520191 flow_dissector: Do not count vlan tags inside tunnel payload
    973ddaffd2b7 netfilter: conntrack: revisit the gc initial rescheduling bias
    b3104ef06635 netfilter: conntrack: fix the gc rescheduling delay
    75b2c71ea581 Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
    f8a77dbb8837 wifi: ath11k: Include STA_KEEPALIVE_ARP_RESPONSE TLV header by default
    7de3297a9239 bpf: Ensure correct locking around vulnerable function find_vpid()
    5ae7255b9ab3 net: fs_enet: Fix wrong check in do_pd_setup
    e706cc24b679 Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
    1034d8e08508 wifi: mt76: mt7921e: fix rmmod crash in driver reload test
    f5e6d7ba8329 wifi: mt76: mt7915: do not check state before configuring implicit beamform
    540f17a503db wifi: mt76: mt7915: fix mcs value in ht mode
    ce02cd82abad wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload
    f31aa5196463 wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_[start, stop]_ap
    f5275e2e41eb wifi: mt76: connac: fix possible unaligned access in mt76_connac_mcu_add_nested_tlv
    c5bc23134c0c wifi: mt76: mt7915: fix possible unaligned access in mt7915_mac_add_twt_setup
    0160c341d836 wifi: mt76: mt7615: add mt7615_mutex_acquire/release in mt7615_sta_set_decap_offload
    327c14cf7b5f wifi: mt76: sdio: fix transmitting packet hangs
    8b133eb8af67 wifi: mt76: sdio: poll sta stat when device transmits data
    0641218a8143 wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work
    30a09a8ca499 wifi: mt76: mt7921u: fix race issue between reset and suspend/resume
    d2d352124e19 wifi: mt76: mt7921s: fix race issue between reset and suspend/resume
    7aa91aa9daa7 wifi: mt76: mt7921e: fix race issue between reset and suspend/resume
    c24ab2685bc2 wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
    09ef9d732664 wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
    c586349191fb bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
    bcc34897bd58 spi: meson-spicc: do not rely on busy flag in pow2 clk ops
    5ee77839f3c4 wifi: rtl8xxxu: Fix skb misuse in TX queue selection
    4bf42b30a98e spi: qup: add missing clk_disable_unprepare on error in spi_qup_pm_resume_runtime()
    36ad3e146732 spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
    a3db90398a1c selftests/xsk: Avoid use-after-free on ctx
    79329f970ae6 wifi: rtw88: add missing destroy_workqueue() on error path in rtw_core_init()
    d02a74c72258 wifi: wfx: prevent underflow in wfx_send_pds()
    5fff0f1b5d57 wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
    7b8389b7e160 wifi: rtw89: pci: correct TX resource checking in low power mode
    edb0fde1f7f3 wifi: rtw89: pci: fix interrupt stuck after leaving low power mode
    85a642c3455f Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
    dd5273e07984 bpf: Use this_cpu_{inc_return|dec} for prog->active
    ecbbef374ce5 bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy
    75d287186b98 wifi: ath11k: Fix incorrect QMI message ID mappings
    6bfee6eb3d6b bpf: Propagate error from htab_lock_bucket() to userspace
    a759911bd1c6 bpf: Disable preemption when increasing per-cpu map_locked
    dd88139cb53c selftests/xsk: Add missing close() on netns fd
    5f2a838113bd xsk: Fix backpressure mechanism on Tx
    3345cd3612b5 x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register
    e90195d5bbb9 spi: mt7621: Fix an error message in mt7621_spi_probe()
    f53f2814e914 esp: choose the correct inner protocol for GSO on inter address family tunnels
    d3c1fb19ca1e audit: free audit_proctitle only on task exit
    44fe6d9a0d8d audit: explicitly check audit_context->context enum value
    b35f60d6cf97 bpftool: Fix a wrong type cast in btf_dumper_int
    de5b1600689c wifi: mac80211: allow bw change during channel switch in mesh
    a43b2d121829 wifi: cfg80211: get correct AP link chandef
    caa176c0953c bpf: Fix reference state management for synchronous callbacks
    160b9f792f99 tsnep: Fix TSNEP_INFO_TX_TIME register define
    385072c05eb9 leds: lm3601x: Don't use mutex after it was destroyed
    707d7a774dcc bpf: Cleanup check_refcount_ok
    606cfa079089 bpf: convert cgroup_bpf.progs to hlist
    044bc355cdb5 bpf: Fix non-static bpf_func_proto struct definitions
    2bf916418d21 wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
    aaf7ca471415 wifi: rtlwifi: 8192de: correct checking of IQK reload
    082eb9beed5d x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled
    221cb89ff40e NFSD: Fix handling of oversized NFSv4 COMPOUND requests
    c2a878095b5c NFSD: Protect against send buffer overflow in NFSv2 READDIR
    692b69ddb786 SUNRPC: Fix svcxdr_init_encode's buflen calculation
    2eea66b010f7 SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
    733dd17158f9 nfsd: Fix a memory leak in an error handling path
    e58eef8ee86c objtool: Preserve special st_shndx indexes in elf_update_symbol
    970812475926 ACPI: PCC: Fix Tx acknowledge in the PCC address space handler
    f1f8085da2ca ACPI: PCC: replace wait_for_completion()
    4e714c4c370e ACPI: PCC: Release resources on address space setup failure path
    65cfd9c59fd8 ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
    f6fe0681bdd0 ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd()
    80ec7f839264 ARM: 9243/1: riscpc: Unbreak the build
    f27bafeb9fb4 erofs: use kill_anon_super() to kill super in fscache mode
    b6c8330f5b0f erofs: fix order >= MAX_ORDER warning due to crafted negative i_size
    d7ac29e60d0f MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create()
    a253f3b59ff0 MIPS: SGI-IP30: Fix platform-device leak in bridge_platform_create()
    8010fece7cd0 sh: machvec: Use char[] for section boundaries
    7c0258acaf71 cpufreq: amd-pstate: Fix initial highest_perf value
    7750f52ce090 thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register()
    db4de8bb6171 ntfs3: rework xattr handlers and switch to POSIX ACL VFS helpers
    e5a37972ab86 userfaultfd: open userfaultfds with O_RDONLY
    5e6f29a2ed37 ima: fix blocking of security.ima xattrs of unsupported algorithms
    a2db2328886f selinux: use "grep -E" instead of "egrep"
    d296b4fd4c15 smb3: must initialize two ACL struct fields to zero
    4370ef797420 drm/amd/display: explicitly disable psr_feature_enable appropriately
    6f377e9affd5 drm/amd/display: Fix vblank refcount in vrr transition
    df4d55302ee3 drm/i915: Fix watermark calculations for DG2 CCS+CC modifier
    27bb1962725e drm/i915: Fix watermark calculations for DG2 CCS modifiers
    cd82aaf05c50 drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier
    66b0ea47534c drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
    b6d0783eed82 drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
    a2a457c8166d drm/i915/gt: Use i915_vm_put on ppgtt_create error paths
    3aeda2fe6517 drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
    6dd1b90e56df drm/nouveau/kms/nv140-: Disable interlacing
    5699afbff1fa staging: greybus: audio_helper: remove unused and wrong debugfs usage
    dd8cf031cf9f KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
    9bf561c4db89 KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02
    a0b4d7524abf KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
    7984c1386885 KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
    dd54b94e72d0 blk-wbt: call rq_qos_add() after wb_normal is initialized
    8b1f9fde48aa blk-throttle: fix that io throttle can only work for single bio
    1e5c75634e3e media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
    c3977e0bcb4b media: cedrus: Set the platform driver data earlier
    b2c57e927470 efi: libstub: drop pointless get_memory_map() call
    f897e1ce696a thunderbolt: Explicitly enable lane adapter hotplug events at startup
    ef828a39d6a7 rpmsg: char: Avoid double destroy of default endpoint
    149198d0b884 tracing: Fix reading strings from synthetic events
    966ffabf6990 tracing: Add "(fault)" name injection to kernel probes
    860e8fbde423 tracing: Move duplicate code of trace_kprobe/eprobe.c into header
    2fcd9e27640f tracing: Do not free snapshot if tracer is on cmdline
    864f10063efc tracing: Add ioctl() to force ring buffer waiters to wake up
    e91ef98eeefd tracing: Wake up waiters when tracing is disabled
    5544f411a4e8 tracing: Wake up ring buffer waiters on closing of the file
    220d170455aa tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
    ceb52ccfb01d ring-buffer: Fix race between reset page and reading page
    f026e18300d8 ring-buffer: Add ring_buffer_wake_waiters()
    79f3d1facbdb ring-buffer: Check pending waiters when doing wake ups as well
    51a51a1a7152 ring-buffer: Have the shortest_full queue be the shortest not longest
    0a2fe268e8f6 ring-buffer: Allow splice to read previous partially read pages
    0abc3bb1706b ftrace: Still disable enabled records marked as disabled
    8f81aee36ba1 ftrace: Properly unset FTRACE_HASH_FL_MOD
    ebf0beb855e2 livepatch: fix race between fork and KLP transition
    caf34de4951d ext4: update 'state->fc_regions_size' after successful memory allocation
    a4058b869e6c ext4: fix potential memory leak in ext4_fc_record_regions()
    c0be17635f03 ext4: fix potential memory leak in ext4_fc_record_modified_inode()
    a4a8c7e51ec2 ext4: fix miss release buffer head in ext4_fc_write_inode
    2bf6f14e9ddc ext4: fix dir corruption when ext4_dx_add_entry() fails
    c2ddd16160de ext4: fix i_version handling in ext4
    c839f6b1e8a6 ext4: place buffer head allocation before handle start
    01e159ec8066 ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
    f35e65d686cf ext4: unconditionally enable the i_version counter
    44c79a757437 ext4: don't increase iversion counter for ea_inodes
    edb71f055684 ext4: fix check for block being out of directory size
    d0681b447f5b ext4: make ext4_lazyinit_thread freezable
    4a657319cfab ext4: fix null-ptr-deref in ext4_write_info
    89db2b50469b ext4: avoid crash when inline data creation follows DIO write
    40ff52527dae ext2: Add sanity checks for group and filesystem size
    27c7bd35135d jbd2: add miss release buffer head in fc_do_one_pass()
    2e6d9f381c1e jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
    68ed9c76b2af jbd2: fix potential buffer head reference count leak
    aa972fe0f2ab jbd2: wake up journal waiters in FIFO order, not LIFO
    e168f819bfa4 f2fs: fix to do sanity check on summary info
    8f0a47def472 f2fs: fix to do sanity check on destination blkaddr during recovery
    43341cb9547d f2fs: increase the limit for reserve_root
    ce0892c0fcf5 f2fs: flush pending checkpoints when freezing super
    0fa4033d00be f2fs: complete checkpoints during remount
    6ab091560933 f2fs: fix wrong continue condition in GC
    a687c2890fe4 btrfs: set generation before calling btrfs_clean_tree_block in btrfs_init_new_buffer
    b81d8146f51a btrfs: fix missed extent on fsync after dropping extent maps
    0efd9dfc00d6 btrfs: fix race between quota enable and quota rescan ioctl
    dfb9fbc5accf btrfs: enhance unsupported compat RO flags handling
    9bf3abc8bcc6 btrfs: fix alignment of VMA for memory mapped files on THP
    b59deb46a675 fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE
    be394e8a205c ksmbd: Fix user namespace mapping
    1c1225288bde ksmbd: Fix wrong return value and message length check in smb2_ioctl()
    230a44aaf9a0 ksmbd: fix endless loop when encryption for response fails
    ff5814fdced4 ksmbd: fix incorrect handling of iterate_dir
    d2c9555cce37 smb3: do not log confusing message when server returns no network interfaces
    a54676340b0e hwrng: core - let sleep be interrupted when unregistering hwrng
    02c871d44090 fbdev: smscufx: Fix use-after-free in ufx_ops_open()
    0ec105bf4176 pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback
    a11544efbcf5 gpio: rockchip: request GPIO mux to pinctrl when setting direction
    6f9a24b4ac16 scsi: qedf: Populate sysfs attributes for vport
    147d397e08a4 scsi: lpfc: Rework MIB Rx Monitor debug info logic
    0c76110a3129 slimbus: qcom-ngd: cleanup in probe error path
    30e704e063cb slimbus: qcom-ngd: use correct error in message of pdr_add_lookup() failure
    5c87da431c18 powerpc/boot: Explicitly disable usage of SPE instructions
    81a12906cb76 powerpc/Kconfig: Fix non existing CONFIG_PPC_FSL_BOOKE
    6396d57b8c4f powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
    c5f1c47aaa3f cpufreq: qcom-cpufreq-hw: Fix uninitialized throttled_freq warning
    bc6c0ed253cd NFSD: Protect against send buffer overflow in NFSv3 READ
    ea4c3eee0fd7 NFSD: Protect against send buffer overflow in NFSv2 READ
    9c3224826ec1 NFSD: Protect against send buffer overflow in NFSv3 READDIR
    003505406a50 serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices
    8f9bd3fdc8d3 serial: 8250: Let drivers request full 16550A feature probing
    232509094ea5 serial: stm32: Deassert Transmit Enable on ->rs485_config()
    5064982437a1 serial: cpm_uart: Don't request IRQ too early for console port
    1680dbf51281 PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
    4fb4053d90ca xen/gntdev: Accommodate VMA splitting
    0bccddd9b8f0 xen/gntdev: Prevent leaking grants
    6757330b1be5 mm/mmap: undo ->mmap() when arch_validate_flags() fails
    b76e4eb02e9e mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in
    e77f4ddc7e11 mm/damon: validate if the pmd entry is present before accessing
    86a913d55c89 mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
    ed5895be34b6 clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value
    53177c8253e3 arm64: errata: Add Cortex-A55 to the repeat tlbi list
    c9ded3c93132 arm64: mte: move register initialization to C
    921384209d10 drm/udl: Restore display mode on resume
    60538f6bf14f drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
    86475df5fb57 drm/virtio: Unlock reservations on dma_resv_reserve_fences() error
    846e8a76221a drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
    989164305b93 drm/virtio: Check whether transferred 2D BO is shmem
    5653bd020094 dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg
    f1dd45a6585a dmaengine: qcom-adm: fix wrong sizeof config in slave_config
    94e002aec466 dmaengine: mxs: use platform_driver_register
    a2fcd90ab840 Revert "drm/amdgpu: use dirty framebuffer helper"
    6bf83b0f7cf7 nvme-multipath: fix possible hang in live ns resize with ANA access
    2bd2774df0ce nvmem: core: Fix memleak in nvmem_register()
    5177bdc38eaa UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
    0a46c031d03e riscv: Pass -mno-relax only on lld < 15.0.0
    c579c0aa7810 riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb
    98c981715e8f riscv: Make VM_WRITE imply VM_READ
    cf8535076464 riscv: Allow PROT_WRITE-only mmap()
    df30c4feba51 riscv: vdso: fix NULL deference in vdso_join_timens() when vfork
    68a1aac5bdd5 parisc: Fix userspace graphics card breakage due to pgtable special bit
    5017f2f7b138 parisc: fbdev/stifb: Align graphics memory size to 4MB
    140b2b92dbef RISC-V: Make port I/O string accessors actually work
    e08302134d59 RISC-V: Re-enable counter access from userspace
    1379df4c0697 riscv: topology: fix default topology reporting
    32863f41ee77 arm64: topology: move store_cpu_topology() to shared code
    12965b43cc23 regulator: qcom_rpm: Fix circular deferral regression
    878929b56705 net: thunderbolt: Enable DMA paths only after rings are enabled
    e8762009513a hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
    9f329cf8c693 ASoC: wcd934x: fix order of Slimbus unprepare/disable
    942228543a6d ASoC: wcd9335: fix order of Slimbus unprepare/disable
    cc2a1297b07a arm64: dts: qcom: sdm845-mtp: correct ADC settle time
    b3ededa17504 platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
    e4acbd10620f quota: Check next/prev free block number after reading from quota file
    93a3a3e745ed HID: multitouch: Add memory barriers
    19906949ca61 btf: Export bpf_dynptr definition
    1ab6d3030652 fs: dlm: fix invalid derefence of sb_lvbptr
    05b02a81fcca fs: dlm: handle -EBUSY first in lock arg validation
    5fe0184d47e0 fs: dlm: fix race between test_bit() and queue_work()
    a206f7fbe958 i2c: designware: Fix handling of real but unexpected device interrupts
    bcd98bf4093d mmc: sdhci-sprd: Fix minimum clock limit
    3035cc02a499 mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
    ce08a030ef7b mmc: renesas_sdhi: Fix rounding errors
    7f7a491719bf can: kvaser_usb_leaf: Fix CAN state after restart
    d99b9999b4d1 can: kvaser_usb_leaf: Fix TX queue out of sync after restart
    b1f958afb433 can: kvaser_usb_leaf: Fix overread with an invalid command
    3d3c7eb843d8 can: kvaser_usb: Fix use of uninitialized completion
    268bd6b5b8fe mmc: core: Add SD card quirk for broken discard
    b52eecc616c9 usb: add quirks for Lenovo OneLink+ Dock
    07a844821b74 usb: gadget: uvc: Fix argument to sizeof() in uvc_register_video()
    116d6a696498 xhci: dbc: Fix memory leak in xhci_alloc_dbc()
    819f7a73c36b iio: pressure: dps310: Reset chip after timeout
    b871461eda8b iio: pressure: dps310: Refactor startup procedure
    467d556aa12c iio: adc: ad7923: fix channel readings for some variants
    2fabf2d80ce0 iio: ltc2497: Fix reading conversion results
    81c68fb490e2 iio: dac: ad5593r: Fix i2c read protocol requirements
    943eb0ede74e cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
    56fc362eb3db cifs: destage dirty pages before re-reading them for cache=none
    bf28cb8811b5 hv_netvsc: Fix race between VF offering and VF association message from host
    796da2e0eff1 io_uring: correct pinned_vm accounting
    b4293c01ee0d io_uring/af_unix: defer registered files gc to io_uring release
    3e7f0e0f3744 io_uring/net: don't update msg_name if not provided
    e45a79863729 io_uring/net: fix fast_iov assignment in io_setup_async_msg()
    9197a1364d41 io_uring/rw: fix unexpected link breakage
    8f0a63743f1e mtd: rawnand: atmel: Unmap streaming DMA mappings
    d60ad28f750b ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
    dc8e0bbf724f ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
    390578404823 ALSA: hda/realtek: Correct pin configs for ASUS G533Z
    9108dee38d22 ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
    3965d9b05667 ALSA: usb-audio: Fix NULL dererence at error path
    faa8c1ed77d0 ALSA: usb-audio: Fix potential memory leaks
    a394f0197dd0 ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
    a74003b10bbb ALSA: oss: Fix potential deadlock at unregistration
    eb9af45d0a4a Revert "fs: check FMODE_LSEEK to control internal pipe splicing"

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 4bb27cfe7487c57374af38b5b912d28f35cbe5b8)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.19.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.19.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index c2398a3a59..f55be51b64 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "127fc6310660dd27804f6f27c57574ba61761ab5"
-SRCREV_meta ?= "db8b42f2f808023c75cb41c89e866fe526ce6876"
+SRCREV_machine ?= "59a2ffca6673305b3b9e3186294feb5437698d18"
+SRCREV_meta ?= "200c6fddf19c4a54c86dbfbe3d0f64597f5bc0c2"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.19.16"
+LINUX_VERSION ?= "5.19.17"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index 8b9a702685..41e37dbab1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.19.16"
+LINUX_VERSION ?= "5.19.17"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
-SRCREV_meta ?= "db8b42f2f808023c75cb41c89e866fe526ce6876"
+SRCREV_machine ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
+SRCREV_meta ?= "200c6fddf19c4a54c86dbfbe3d0f64597f5bc0c2"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index 7af4e8835b..76d9d4b4ad 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.19/standard/base"
 KBRANCH:qemux86-64 ?= "v5.19/standard/base"
 KBRANCH:qemumips64 ?= "v5.19/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "4a8660a840a9f9beede5a5a45dc48031b4416ff0"
-SRCREV_machine:qemuarm64 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
-SRCREV_machine:qemumips ?= "6f3e66bc642900e59b6d831c0b8a0cf3aa1a62ce"
-SRCREV_machine:qemuppc ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
-SRCREV_machine:qemuriscv64 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
-SRCREV_machine:qemuriscv32 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
-SRCREV_machine:qemux86 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
-SRCREV_machine:qemux86-64 ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
-SRCREV_machine:qemumips64 ?= "544923be2a8b7b540209f35fa0b6e893ac39a599"
-SRCREV_machine ?= "dcad83c4e07ac89ae873778ace4efb06dbf4898f"
-SRCREV_meta ?= "db8b42f2f808023c75cb41c89e866fe526ce6876"
+SRCREV_machine:qemuarm ?= "d789efca1869e21f1c275fd2e46f2eada1698f8d"
+SRCREV_machine:qemuarm64 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
+SRCREV_machine:qemumips ?= "7216e7029faf5685256b3ce57d3be1c371c56267"
+SRCREV_machine:qemuppc ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
+SRCREV_machine:qemuriscv64 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
+SRCREV_machine:qemuriscv32 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
+SRCREV_machine:qemux86 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
+SRCREV_machine:qemux86-64 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
+SRCREV_machine:qemumips64 ?= "4e9603752156d3a0b9fe53309f4bc78d3f4f7df5"
+SRCREV_machine ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
+SRCREV_meta ?= "200c6fddf19c4a54c86dbfbe3d0f64597f5bc0c2"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "d235c2b1f470f012bda26844aabf26321b1c446a"
+SRCREV_machine:class-devupstream ?= "2b525314c7b57eac29fe8b77a6589428e4a4f6dd"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.19/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.19.16"
+LINUX_VERSION ?= "5.19.17"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 11/22] linux-yocto/5.19: cfg: intel and vesa updates
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (9 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 10/22] linux-yocto/5.19: update to v5.19.17 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 12/22] linux-yocto/5.19: security.cfg: remove configs which have been dropped Steve Sakoman
                   ` (10 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    399055aee2f vesafb.cfg: rename FB_BOOT_VESA_SUPPORT -> BOOT_VESA_SUPPORT
    fe0fe0945fb media-radio.cfg: switch RADIO_ADAPTERS from y to m
    9724cfa270c bsp/common-pc-64 : add igc driver
    39431755e59 bsp/intel-common: add igc driver for meta-intel bsp machines

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 47b3c8b07322c69b6070fee4803d3beee66f9a67)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.19.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index f55be51b64..f78ade3e10 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "59a2ffca6673305b3b9e3186294feb5437698d18"
-SRCREV_meta ?= "200c6fddf19c4a54c86dbfbe3d0f64597f5bc0c2"
+SRCREV_meta ?= "399055aee2fe59fbde5f7f9aadcc953bf49222f4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index 41e37dbab1..f34ec707ae 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -15,7 +15,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_meta ?= "200c6fddf19c4a54c86dbfbe3d0f64597f5bc0c2"
+SRCREV_meta ?= "399055aee2fe59fbde5f7f9aadcc953bf49222f4"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index 76d9d4b4ad..0447d500d2 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
 SRCREV_machine:qemux86-64 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
 SRCREV_machine:qemumips64 ?= "4e9603752156d3a0b9fe53309f4bc78d3f4f7df5"
 SRCREV_machine ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_meta ?= "200c6fddf19c4a54c86dbfbe3d0f64597f5bc0c2"
+SRCREV_meta ?= "399055aee2fe59fbde5f7f9aadcc953bf49222f4"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 12/22] linux-yocto/5.19: security.cfg: remove configs which have been dropped
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (10 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 11/22] linux-yocto/5.19: cfg: intel and vesa updates Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 13/22] linux-yocto/5.19: fix CONFIG_CRYPTO_CCM mismatch warnings Steve Sakoman
                   ` (9 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    5e122351f62 security.cfg: remove configs which have been dropped

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 415a73daee7152bd67cd99625093bc72d9be73c4)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.19.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.19.bb            |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 22 +++++++++----------
 3 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index f78ade3e10..2b12b8b8df 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "59a2ffca6673305b3b9e3186294feb5437698d18"
-SRCREV_meta ?= "399055aee2fe59fbde5f7f9aadcc953bf49222f4"
+SRCREV_machine ?= "2bd6711a4dcc49e51ae68152ed0b40384e291554"
+SRCREV_meta ?= "7381acde368f24529d8c9face1826fb54bf7feee"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index f34ec707ae..0dd3816dc5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_meta ?= "399055aee2fe59fbde5f7f9aadcc953bf49222f4"
+SRCREV_machine ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_meta ?= "7381acde368f24529d8c9face1826fb54bf7feee"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index 0447d500d2..b242dfa27a 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.19/standard/base"
 KBRANCH:qemux86-64 ?= "v5.19/standard/base"
 KBRANCH:qemumips64 ?= "v5.19/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "d789efca1869e21f1c275fd2e46f2eada1698f8d"
-SRCREV_machine:qemuarm64 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_machine:qemumips ?= "7216e7029faf5685256b3ce57d3be1c371c56267"
-SRCREV_machine:qemuppc ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_machine:qemuriscv64 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_machine:qemuriscv32 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_machine:qemux86 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_machine:qemux86-64 ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_machine:qemumips64 ?= "4e9603752156d3a0b9fe53309f4bc78d3f4f7df5"
-SRCREV_machine ?= "82689c62701573edb28ef1df2bd83adafd3ca701"
-SRCREV_meta ?= "399055aee2fe59fbde5f7f9aadcc953bf49222f4"
+SRCREV_machine:qemuarm ?= "dfb2a8b83c0e37732dd930330132b692409f7321"
+SRCREV_machine:qemuarm64 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_machine:qemumips ?= "b0e7e098c3fc9f2309e74137de4b8a5fcbaa2779"
+SRCREV_machine:qemuppc ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_machine:qemuriscv64 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_machine:qemuriscv32 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_machine:qemux86 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_machine:qemux86-64 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_machine:qemumips64 ?= "20d5adcd760ffdc90b4e5babb85a07b9d6ff3113"
+SRCREV_machine ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_meta ?= "7381acde368f24529d8c9face1826fb54bf7feee"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 13/22] linux-yocto/5.19: fix CONFIG_CRYPTO_CCM mismatch warnings
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (11 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 12/22] linux-yocto/5.19: security.cfg: remove configs which have been dropped Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 14/22] linux-yocto/5.19: fix elfutils run-backtrace-native-core ptest failure Steve Sakoman
                   ` (8 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    0cba9aa4044 qat: fix CONFIG_CRYPTO_CCM mismatch warnings

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit a2e40db0d957bc8b7e77e5f54e6646bb633ef42f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.19.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index 2b12b8b8df..5c316dbaf3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "2bd6711a4dcc49e51ae68152ed0b40384e291554"
-SRCREV_meta ?= "7381acde368f24529d8c9face1826fb54bf7feee"
+SRCREV_meta ?= "0cba9aa40445bf59bfa651e1bd43a31c2ca7d524"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index 0dd3816dc5..27fa6d9867 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -15,7 +15,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
-SRCREV_meta ?= "7381acde368f24529d8c9face1826fb54bf7feee"
+SRCREV_meta ?= "0cba9aa40445bf59bfa651e1bd43a31c2ca7d524"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index b242dfa27a..44bb02b9c1 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
 SRCREV_machine:qemux86-64 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
 SRCREV_machine:qemumips64 ?= "20d5adcd760ffdc90b4e5babb85a07b9d6ff3113"
 SRCREV_machine ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
-SRCREV_meta ?= "7381acde368f24529d8c9face1826fb54bf7feee"
+SRCREV_meta ?= "0cba9aa40445bf59bfa651e1bd43a31c2ca7d524"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 14/22] linux-yocto/5.19: fix elfutils run-backtrace-native-core ptest failure
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (12 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 13/22] linux-yocto/5.19: fix CONFIG_CRYPTO_CCM mismatch warnings Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 15/22] kern-tools: integrate ZFS speedup patch Steve Sakoman
                   ` (7 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

The following commit was integrated into the 5.19.15 -stable series and
breaks the elfutils backtrace ptests.

 don't use __kernel_write() on kmap_local_page()

It could be that other commits are also required in -stable, but a
revert is the easiest way to deal with the regression. We can revisit
newer kernel's (where the commit is also present) if they also start
to fail the test.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit e137ca045d21476394b12725447affe4c99b8e03)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.19.bb              |  2 +-
 .../linux/linux-yocto-tiny_5.19.bb            |  2 +-
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 20 +++++++++----------
 3 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index 5c316dbaf3..de087eabd4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "2bd6711a4dcc49e51ae68152ed0b40384e291554"
+SRCREV_machine ?= "7883e2f6464fb14e4652769c0294b2eef8075f5f"
 SRCREV_meta ?= "0cba9aa40445bf59bfa651e1bd43a31c2ca7d524"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index 27fa6d9867..20ee864401 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -14,7 +14,7 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_machine ?= "aaf4490d1807c49e3e0ceab1372533937ef2c82b"
 SRCREV_meta ?= "0cba9aa40445bf59bfa651e1bd43a31c2ca7d524"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index 44bb02b9c1..8d891fe01c 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -13,16 +13,16 @@ KBRANCH:qemux86  ?= "v5.19/standard/base"
 KBRANCH:qemux86-64 ?= "v5.19/standard/base"
 KBRANCH:qemumips64 ?= "v5.19/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "dfb2a8b83c0e37732dd930330132b692409f7321"
-SRCREV_machine:qemuarm64 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
-SRCREV_machine:qemumips ?= "b0e7e098c3fc9f2309e74137de4b8a5fcbaa2779"
-SRCREV_machine:qemuppc ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
-SRCREV_machine:qemuriscv64 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
-SRCREV_machine:qemuriscv32 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
-SRCREV_machine:qemux86 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
-SRCREV_machine:qemux86-64 ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
-SRCREV_machine:qemumips64 ?= "20d5adcd760ffdc90b4e5babb85a07b9d6ff3113"
-SRCREV_machine ?= "ccb5f0a475b228c995800cb1b0f714426c2f1ec8"
+SRCREV_machine:qemuarm ?= "dee954e39057710f00e5b3ea23514d01f3a4d940"
+SRCREV_machine:qemuarm64 ?= "aaf4490d1807c49e3e0ceab1372533937ef2c82b"
+SRCREV_machine:qemumips ?= "fe2b95c83e022371019027da3dd068ab33576d3f"
+SRCREV_machine:qemuppc ?= "aaf4490d1807c49e3e0ceab1372533937ef2c82b"
+SRCREV_machine:qemuriscv64 ?= "aaf4490d1807c49e3e0ceab1372533937ef2c82b"
+SRCREV_machine:qemuriscv32 ?= "aaf4490d1807c49e3e0ceab1372533937ef2c82b"
+SRCREV_machine:qemux86 ?= "aaf4490d1807c49e3e0ceab1372533937ef2c82b"
+SRCREV_machine:qemux86-64 ?= "aaf4490d1807c49e3e0ceab1372533937ef2c82b"
+SRCREV_machine:qemumips64 ?= "a5f29b9c64f2b3b47f74fee38f298d8a6b17a8b3"
+SRCREV_machine ?= "aaf4490d1807c49e3e0ceab1372533937ef2c82b"
 SRCREV_meta ?= "0cba9aa40445bf59bfa651e1bd43a31c2ca7d524"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 15/22] kern-tools: integrate ZFS speedup patch
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (13 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 14/22] linux-yocto/5.19: fix elfutils run-backtrace-native-core ptest failure Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 16/22] kernel.bbclass: make KERNEL_DEBUG_TIMESTAMPS work at rebuild Steve Sakoman
                   ` (6 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Bumping the SRCREV to integrat the following kern-tools change:

   commit 2d01f24bc78256c709728eb3f204491bce13e0e5
   Author: Volodymyr Babchuk <Volodymyr_Babchuk@epam.com>
   Date:   Fri Nov 4 23:32:38 2022 +0000

       kconf_check: store some files in tmpdir

       Some file systems, like ZFS, are very slow at appending to existing
       files. Due to Copy-On-Write nature, they create a new copy of a file
       each time we do ">>" in a shell script. This becomes very noticeable
       if shell script does lots and lots of appends, like sanitize_fragment()
       function in kconf_check. On my setup, do_kernel_configcheck task takes
       literally hours to complete.

       To fix this issue, we can store sanitized_list and fragment_errors.txt
       files on tmpfs, which is extremely fast at writing. As most distros
       use tmpfs for /tmp, logical step is to use `mktemp` to create
       temporary files.

       After completing writing to temporary locations, we can move those two
       files back to ${LOGDIR}.

       Also, function 'cleanup' was added to remove temporary files in case
       of abnormal exit.

       With this patch, do_kernel_configcheck task completes in ~2 minutes on
       my setup, which is a great improvement.

       Signed-off-by: Volodymyr Babchuk <volodymyr_babchuk@epam.com>

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 9d50e2606eb66019044ee176f355a84a65a1499c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index 07d7daf5fb..12f1cf516e 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\
 
 DEPENDS = "git-native"
 
-SRCREV = "6a4752ebbe7d242c02b3c74a5772926edd243626"
+SRCREV = "2d01f24bc78256c709728eb3f204491bce13e0e5"
 PV = "0.3+git${SRCPV}"
 
 inherit native
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 16/22] kernel.bbclass: make KERNEL_DEBUG_TIMESTAMPS work at rebuild
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (14 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 15/22] kern-tools: integrate ZFS speedup patch Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 17/22] linux-firmware: upgrade 20221012 -> 20221109 Steve Sakoman
                   ` (5 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Chen Qi <Qi.Chen@windriver.com>

Currently, the KERNEL_DEBUG_TIMESTAMPS is not working as expected
at rebuild. That is, even if we set it to "1", the kernel build time
is not changed. The problem could be reproduced by the following steps.
  1. bitbake core-image-minimal; start image and check `uname -a` output.
  2. set in local.conf: KERNEL_DEBUG_TIMESTAMPS = "1"
  3. bitbake core-image-minimal; start image and check `uname -a` output.

It's expected that after enabling KERNEL_DEBUG_TIMESTAMPS, the kernel
build time will be set to current date. But it's not. This is because
the compile.h was not re-generated when do_compile task was re-executed.

In mkcompile_h, we have:
"""
 # Only replace the real compile.h if the new one is different,
 # in order to preserve the timestamp and avoid unnecessary
 # recompilations.
 # We don't consider the file changed if only the date/time changed,
 # unless KBUILD_BUILD_TIMESTAMP was explicitly set (e.g. for
 # reproducible builds with that value referring to a commit timestamp).
 # A kernel config change will increase the generation number, thus
 # causing compile.h to be updated (including date/time) due to the
 # changed comment in the
 # first line.
"""
It has made it very clear that it will not be re-generated unless
we have KBUILD_BUILD_TIMESTAMP set explicitly. So we set this variable
explicitly in do_compile to fix this issue.

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 1b68c2d2d385013a1c535ef81172494302a36d74)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes-recipe/kernel.bbclass | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/meta/classes-recipe/kernel.bbclass b/meta/classes-recipe/kernel.bbclass
index 3834a42fb9..3f6b40907f 100644
--- a/meta/classes-recipe/kernel.bbclass
+++ b/meta/classes-recipe/kernel.bbclass
@@ -367,6 +367,10 @@ kernel_do_compile() {
 		export KBUILD_BUILD_TIMESTAMP="$ts"
 		export KCONFIG_NOTIMESTAMP=1
 		bbnote "KBUILD_BUILD_TIMESTAMP: $ts"
+	else
+		ts=`LC_ALL=C date`
+		export KBUILD_BUILD_TIMESTAMP="$ts"
+		bbnote "KBUILD_BUILD_TIMESTAMP: $ts"
 	fi
 	# The $use_alternate_initrd is only set from
 	# do_bundle_initramfs() This variable is specifically for the
@@ -412,6 +416,10 @@ do_compile_kernelmodules() {
 		export KBUILD_BUILD_TIMESTAMP="$ts"
 		export KCONFIG_NOTIMESTAMP=1
 		bbnote "KBUILD_BUILD_TIMESTAMP: $ts"
+	else
+		ts=`LC_ALL=C date`
+		export KBUILD_BUILD_TIMESTAMP="$ts"
+		bbnote "KBUILD_BUILD_TIMESTAMP: $ts"
 	fi
 	if (grep -q -i -e '^CONFIG_MODULES=y$' ${B}/.config); then
 		oe_runmake -C ${B} ${PARALLEL_MAKE} modules ${KERNEL_EXTRA_ARGS}
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 17/22] linux-firmware: upgrade 20221012 -> 20221109
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (15 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 16/22] kernel.bbclass: make KERNEL_DEBUG_TIMESTAMPS work at rebuild Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 18/22] linux-firmware: add new fw file to ${PN}-qcom-adreno-a530 Steve Sakoman
                   ` (4 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Dmitry Baryshkov <dbaryshkov@gmail.com>

License-Update: additional files
Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 6940f297243a66bd58d6adee7d690bcee9b9ccb2)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...{linux-firmware_20221012.bb => linux-firmware_20221109.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-kernel/linux-firmware/{linux-firmware_20221012.bb => linux-firmware_20221109.bb} (99%)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20221012.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20221109.bb
similarity index 99%
rename from meta/recipes-kernel/linux-firmware/linux-firmware_20221012.bb
rename to meta/recipes-kernel/linux-firmware/linux-firmware_20221109.bb
index c7ecee0d9a..dc977c2bb7 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20221012.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20221109.bb
@@ -132,7 +132,7 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
                     "
 # WHENCE checksum is defined separately to ease overriding it if
 # class-devupstream is selected.
-WHENCE_CHKSUM  = "d6d9d74a344a78028e6b0f1df80db14b"
+WHENCE_CHKSUM  = "ab4ba608dc4b757716871f9be033f0f1"
 
 # These are not common licenses, set NO_GENERIC_LICENSE for them
 # so that the license files will be copied from fetched source
@@ -209,7 +209,7 @@ SRC_URI:class-devupstream = "git://git.kernel.org/pub/scm/linux/kernel/git/firmw
 # Pin this to the 20220509 release, override this in local.conf
 SRCREV:class-devupstream ?= "b19cbdca78ab2adfd210c91be15a22568e8b8cae"
 
-SRC_URI[sha256sum] = "e9d174af729511c8cccb60ec4e0b223b3c44b67d813b42d1ab9813acfa667fa5"
+SRC_URI[sha256sum] = "c0ddffbbcf30f2e015bddd5c6d3ce1f13976b906aceabda4a57e3c41a3190701"
 
 inherit allarch
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 18/22] linux-firmware: add new fw file to ${PN}-qcom-adreno-a530
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (16 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 17/22] linux-firmware: upgrade 20221012 -> 20221109 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 19/22] sstatesig: emit more helpful error message when not finding sstate manifest Steve Sakoman
                   ` (3 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Dmitry Baryshkov <dbaryshkov@gmail.com>

Extend the linux-firmware-qcom-adreno-a530 package with the squashed
Adreno 530 zap shader.

Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 920bf119f35824a3531801f5e41158a8ad1bca4c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/linux-firmware/linux-firmware_20221109.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20221109.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20221109.bb
index dc977c2bb7..b05b960ebd 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20221109.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20221109.bb
@@ -993,7 +993,7 @@ FILES:${PN}-qcom-vpu-2.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-2.0/*"
 FILES:${PN}-qcom-adreno-a2xx = "${nonarch_base_libdir}/firmware/qcom/leia_*.fw"
 FILES:${PN}-qcom-adreno-a3xx = "${nonarch_base_libdir}/firmware/qcom/a3*_*.fw ${nonarch_base_libdir}/firmware/a300_*.fw"
 FILES:${PN}-qcom-adreno-a4xx = "${nonarch_base_libdir}/firmware/qcom/a4*_*.fw"
-FILES:${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.*"
+FILES:${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.* ${nonarch_base_libdir}/firmware/qcom/apq8096/a530*.*"
 FILES:${PN}-qcom-adreno-a630 = "${nonarch_base_libdir}/firmware/qcom/a630*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/a630*.*"
 FILES:${PN}-qcom-adreno-a650 = "${nonarch_base_libdir}/firmware/qcom/a650*.* ${nonarch_base_libdir}/firmware/qcom/sm8250/a650*.*"
 FILES:${PN}-qcom-adreno-a660 = "${nonarch_base_libdir}/firmware/qcom/a660*.*"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 19/22] sstatesig: emit more helpful error message when not finding sstate manifest
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (17 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 18/22] linux-firmware: add new fw file to ${PN}-qcom-adreno-a530 Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 20/22] dhcpcd: fix to work with systemd Steve Sakoman
                   ` (2 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Enrico Jörns <ejo@pengutronix.de>

Since oe-core commit 64b89f3c8fc31842256c482a3039d90d3f12c1cc
("sstatesig.py: make it fatal error when sstate manifest isn't found")
errors like:

| Manifest [..]/tmp/sstate-control/manifest-x86_64_x86_64-nativesdk-dbus.populate_sysroot not found in imx8mm_dummy cortexa53-mx8mm cortexa53 armv8a-crc armv8a aarch64 allarch x86_64_x86_64-nativesdk (variant '')?

are fatal now and cannot be ignored but must be debugged.

Unfortunately, the currently emitted error message is a bit imprecise
with telling the reader what has actually gone wrong.

This commit:

* adds the word 'sstate' to the error message to clarify the scope we
  are dealing with ('sstate manifests', since there are other manifests,
  too)
* does not randomly print the last manifest file searched for as THE
  manifest file that could not be found
  Instead, we print the name of the task the sstate was searched for
* adds the word 'multilib' to variant to make clear which variant we are
  talking about
* adds a separate line noting the searched pkgarchs and adds explicitly
  mentions this word ('pkgarchs')
* prints a list of ALL manifest file locations attempted
* removes the '?' at the end of the message since such errors indeed
  leave the question of what is the cause but the error message itself
  is more like a statement.

The result for the exact same issue as noted above then looks as
follows:

| The sstate manifest for task 'dbus:populate_sysroot' (multilib variant '') could not be found.
| The pkgarchs considered were: imx8mm_dummy, cortexa53-mx8mm, cortexa53, armv8a-crc, armv8a, aarch64, allarch, x86_64_x86_64-nativesdk.
| But none of these manifests exists:
|     [..]/tmp/sstate-control/manifest-imx8mm_dummy-dbus.populate_sysroot
|     [..]/tmp/sstate-control/manifest-cortexa53-mx8mm-dbus.populate_sysroot
|     [..]/tmp/sstate-control/manifest-cortexa53-dbus.populate_sysroot
|     [..]/tmp/sstate-control/manifest-armv8a-crc-dbus.populate_sysroot
|     [..]/tmp/sstate-control/manifest-armv8a-dbus.populate_sysroot
|     [..]/tmp/sstate-control/manifest-aarch64-dbus.populate_sysroot
|     [..]/tmp/sstate-control/manifest-allarch-dbus.populate_sysroot
|     [..]/tmp/sstate-control/manifest-x86_64_x86_64-nativesdk-dbus.populate_sysroot

Signed-off-by: Enrico Jorns <ejo@pengutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 735ec126ec219c7cb89cb05b0e433201bb7f59eb)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/lib/oe/sstatesig.py | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oe/sstatesig.py b/meta/lib/oe/sstatesig.py
index aa273df970..bf48aed7e1 100644
--- a/meta/lib/oe/sstatesig.py
+++ b/meta/lib/oe/sstatesig.py
@@ -469,11 +469,15 @@ def find_sstate_manifest(taskdata, taskdata2, taskname, d, multilibcache):
         pkgarchs.append('allarch')
         pkgarchs.append('${SDK_ARCH}_${SDK_ARCH}-${SDKPKGSUFFIX}')
 
+    searched_manifests = []
+
     for pkgarch in pkgarchs:
         manifest = d2.expand("${SSTATE_MANIFESTS}/manifest-%s-%s.%s" % (pkgarch, taskdata, taskname))
         if os.path.exists(manifest):
             return manifest, d2
-    bb.fatal("Manifest %s not found in %s (variant '%s')?" % (manifest, d2.expand(" ".join(pkgarchs)), variant))
+        searched_manifests.append(manifest)
+    bb.fatal("The sstate manifest for task '%s:%s' (multilib variant '%s') could not be found.\nThe pkgarchs considered were: %s.\nBut none of these manifests exists:\n    %s"
+            % (taskdata, taskname, variant, d2.expand(", ".join(pkgarchs)),"\n    ".join(searched_manifests)))
     return None, d2
 
 def OEOuthashBasic(path, sigfile, task, d):
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 20/22] dhcpcd: fix to work with systemd
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (18 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 19/22] sstatesig: emit more helpful error message when not finding sstate manifest Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 21/22] resolvconf: make it work Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 22/22] mirrors.bbclass: update CPAN_MIRROR Steve Sakoman
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Chen Qi <Qi.Chen@windriver.com>

Currently, dhcpcd does not work well with systemd. When using dhcpcd
to configure network, the /etc/resolv.conf contents are not correct.
This issue could easily be reproduced by using 'qemu + slirp' to
start a systemd based image and using dhcpcd to configure network.
The expected 'nameserver 10.0.2.3' is not in /etc/resolv.conf.

The root cause of this problem is that dhcpcd assumes the resolvconf
should recognize .protocol suffix[1]. But systemd's resolvconf (which
is a symlink to resolvectl) has a limited support for traditional
resolvconf interface[2], and "may not work with all clients"[3]. This
of cource includes the clients that use the .protocol suffix.

The current situation is:
1. systemd is not going to support the .protocol suffix in the foreseeable
   near future[4].
2. dhcpcd does not want to merge systemd specific patch and insists
   systemd needs to consider the .protocol suffix[5][6].

It's a normal thing that people have different opinions. As a build system
that supports such combination, however, we do need to come up with a
solution to fix this typical integration problem, making dhcpcd and systemd
work together.

This patch solves this integration problem by relying on dhcpcd's ability
to manage its own resolv.conf contents. But instead of letting it to write
to /etc/resolv.conf directly, we supply the generated contents to resolvconf.
In this way, the resolvconf still stands in the central place and dhcpcd remains
a supplier to it. And the /etc/resolv.conf can get the correct contents.
With this patch, dhcpcd could work with both sysvinit and systemd.

[1] https://man.archlinux.org/man/resolvconf.8.en
[2] https://man.archlinux.org/man/resolvectl.1#COMPATIBILITY_WITH_RESOLVCONF(8)
[3] https://wiki.archlinux.org/title/systemd-resolved
[4] https://github.com/systemd/systemd/issues/25032
[5] https://github.com/NetworkConfiguration/dhcpcd/pull/152
[6] https://github.com/NetworkConfiguration/dhcpcd/issues/146

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 935ae419f51d911c73f5dc7b4a2e5e9a7b206985)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../dhcpcd/dhcpcd_9.4.1.bb                    |  1 +
 ...mprove-the-sitation-of-working-with-.patch | 82 +++++++++++++++++++
 2 files changed, 83 insertions(+)
 create mode 100644 meta/recipes-connectivity/dhcpcd/files/0001-20-resolv.conf-improve-the-sitation-of-working-with-.patch

diff --git a/meta/recipes-connectivity/dhcpcd/dhcpcd_9.4.1.bb b/meta/recipes-connectivity/dhcpcd/dhcpcd_9.4.1.bb
index ab6ffe986c..1d03de09c8 100644
--- a/meta/recipes-connectivity/dhcpcd/dhcpcd_9.4.1.bb
+++ b/meta/recipes-connectivity/dhcpcd/dhcpcd_9.4.1.bb
@@ -13,6 +13,7 @@ UPSTREAM_CHECK_URI = "https://roy.marples.name/downloads/dhcpcd/"
 
 SRC_URI = "https://roy.marples.name/downloads/${BPN}/${BPN}-${PV}.tar.xz \
            file://0001-remove-INCLUDEDIR-to-prevent-build-issues.patch \
+           file://0001-20-resolv.conf-improve-the-sitation-of-working-with-.patch \
            file://dhcpcd.service \
            file://dhcpcd@.service \
            "
diff --git a/meta/recipes-connectivity/dhcpcd/files/0001-20-resolv.conf-improve-the-sitation-of-working-with-.patch b/meta/recipes-connectivity/dhcpcd/files/0001-20-resolv.conf-improve-the-sitation-of-working-with-.patch
new file mode 100644
index 0000000000..6f90c88249
--- /dev/null
+++ b/meta/recipes-connectivity/dhcpcd/files/0001-20-resolv.conf-improve-the-sitation-of-working-with-.patch
@@ -0,0 +1,82 @@
+From 02acc4d875ee81e6fd19ef66d69c9f55b4b4a7e7 Mon Sep 17 00:00:00 2001
+From: Chen Qi <Qi.Chen@windriver.com>
+Date: Wed, 9 Nov 2022 16:33:18 +0800
+Subject: [PATCH] 20-resolv.conf: improve the sitation of working with systemd
+
+systemd's resolvconf implementation ignores the protocol part.
+See https://github.com/systemd/systemd/issues/25032.
+
+When using 'dhcp server + dns server + dhcpcd + systemd', we
+get an integration issue, that is dhcpcd runs 'resolvconf -d eth0.ra',
+yet systemd's resolvconf treats it as eth0. This will delete the
+DNS information set by 'resolvconf -a eth0.dhcp'.
+
+Fortunately, 20-resolv.conf has the ability to build the resolv.conf
+file contents itself. We can just pass the generated contents to
+systemd's resolvconf. This way, the DNS information is not incorrectly
+deleted. Also, it does not cause behavior regression for dhcpcd
+in other cases.
+
+Upstream-Status: Inappropriate [OE Specific]
+This patch has been rejected by dhcpcd upstream.
+See details in https://github.com/NetworkConfiguration/dhcpcd/pull/152
+
+Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
+---
+ hooks/20-resolv.conf | 17 +++++++++++++----
+ 1 file changed, 13 insertions(+), 4 deletions(-)
+
+diff --git a/hooks/20-resolv.conf b/hooks/20-resolv.conf
+index 504a6c53..eb6e5845 100644
+--- a/hooks/20-resolv.conf
++++ b/hooks/20-resolv.conf
+@@ -11,8 +11,12 @@ nocarrier_roaming_dir="$state_dir/roaming"
+ NL="
+ "
+ : ${resolvconf:=resolvconf}
++resolvconf_from_systemd=false
+ if type "$resolvconf" >/dev/null 2>&1; then
+ 	have_resolvconf=true
++	if [ $(basename $(readlink -f $(which $resolvconf))) = resolvectl ]; then
++		resolvconf_from_systemd=true
++	fi
+ else
+ 	have_resolvconf=false
+ fi
+@@ -69,8 +73,13 @@ build_resolv_conf()
+ 	else
+ 		echo "# /etc/resolv.conf.tail can replace this line" >> "$cf"
+ 	fi
+-	if change_file /etc/resolv.conf "$cf"; then
+-		chmod 644 /etc/resolv.conf
++	if $resolvconf_from_systemd; then
++		[ -n "$ifmetric" ] && export IF_METRIC="$ifmetric"
++		"$resolvconf" -a "$ifname" <"$cf"
++	else
++		if change_file /etc/resolv.conf "$cf"; then
++			chmod 644 /etc/resolv.conf
++		fi
+ 	fi
+ 	rm -f "$cf"
+ }
+@@ -170,7 +179,7 @@ add_resolv_conf()
+ 	for x in ${new_domain_name_servers}; do
+ 		conf="${conf}nameserver $x$NL"
+ 	done
+-	if $have_resolvconf; then
++	if $have_resolvconf && ! $resolvconf_from_systemd; then
+ 		[ -n "$ifmetric" ] && export IF_METRIC="$ifmetric"
+ 		printf %s "$conf" | "$resolvconf" -a "$ifname"
+ 		return $?
+@@ -186,7 +195,7 @@ add_resolv_conf()
+ 
+ remove_resolv_conf()
+ {
+-	if $have_resolvconf; then
++	if $have_resolvconf && ($if_down || ! $resolvconf_from_systemd); then
+ 		"$resolvconf" -d "$ifname" -f
+ 	else
+ 		if [ -e "$resolv_conf_dir/$ifname" ]; then
+-- 
+2.17.1
+
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 21/22] resolvconf: make it work
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (19 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 20/22] dhcpcd: fix to work with systemd Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  2022-12-01 14:22 ` [OE-core][langdale 22/22] mirrors.bbclass: update CPAN_MIRROR Steve Sakoman
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Chen Qi <Qi.Chen@windriver.com>

The current resolvconf does not work. Make it work with the
following changes.
1. Install normalize-resolvconf, which is used by resolvconf.
2. Add dependencies: sed, util-linux-flock.
   util-linux-flock is needed by our busybox does not support '-w'
   by default. sed is needed because we want to avoid package
   QA issue complaining sed is needed by no one provides it.
3. Add a patch to replace 'readlink -m' with 'readlink -l'.
   This could avoid the runtime dependency on coreutils. The replacement
   is safe as /etc always exits in OE's system.
4. Remove allarch inheritage. This is because the above RDEPENDS
   change does not allow this any more. test_sstate_allarch_samesigs
   would fail if we don't do this.

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 1b0581fd241cc9de2feda896aefbf055dc0099dc)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...01-avoid-using-m-option-for-readlink.patch | 37 +++++++++++++++++++
 .../resolvconf/resolvconf_1.91.bb             |  9 +++--
 2 files changed, 42 insertions(+), 4 deletions(-)
 create mode 100644 meta/recipes-connectivity/resolvconf/resolvconf/0001-avoid-using-m-option-for-readlink.patch

diff --git a/meta/recipes-connectivity/resolvconf/resolvconf/0001-avoid-using-m-option-for-readlink.patch b/meta/recipes-connectivity/resolvconf/resolvconf/0001-avoid-using-m-option-for-readlink.patch
new file mode 100644
index 0000000000..ab32f26754
--- /dev/null
+++ b/meta/recipes-connectivity/resolvconf/resolvconf/0001-avoid-using-m-option-for-readlink.patch
@@ -0,0 +1,37 @@
+From 6bf2bb136a0b3961339369bc08e58b661fba0edb Mon Sep 17 00:00:00 2001
+From: Chen Qi <Qi.Chen@windriver.com>
+Date: Thu, 17 Nov 2022 17:26:30 +0800
+Subject: [PATCH] avoid using -m option for readlink
+
+Use a more widely used option '-f' instead of '-m' here to
+avoid dependency on coreutils.
+
+Looking at the git history of the resolvconf repo, the '-m'
+is deliberately used. And it wants to depend on coreutils.
+But in case of OE, the existence of /etc is ensured, and busybox
+readlink provides '-f' option, so we can just use '-f'. In this
+way, the coreutils dependency is not necessary any more.
+
+Upstream-Status: Inappropriate [OE Specific]
+
+Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
+---
+ etc/resolvconf/update.d/libc | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/etc/resolvconf/update.d/libc b/etc/resolvconf/update.d/libc
+index 1c4f6bc..f75d22c 100755
+--- a/etc/resolvconf/update.d/libc
++++ b/etc/resolvconf/update.d/libc
+@@ -57,7 +57,7 @@ fi
+ report_warning() { echo "$0: Warning: $*" >&2 ; }
+ 
+ resolv_conf_is_symlinked_to_dynamic_file() {
+-	[ -L ${ETC}/resolv.conf ] && [ "$(readlink -m ${ETC}/resolv.conf)" = "$DYNAMICRSLVCNFFILE" ]
++	[ -L ${ETC}/resolv.conf ] && [ "$(readlink -f ${ETC}/resolv.conf)" = "$DYNAMICRSLVCNFFILE" ]
+ }
+ 
+ if ! resolv_conf_is_symlinked_to_dynamic_file ; then
+-- 
+2.17.1
+
diff --git a/meta/recipes-connectivity/resolvconf/resolvconf_1.91.bb b/meta/recipes-connectivity/resolvconf/resolvconf_1.91.bb
index 94fd2c1a70..3f1b75d07d 100644
--- a/meta/recipes-connectivity/resolvconf/resolvconf_1.91.bb
+++ b/meta/recipes-connectivity/resolvconf/resolvconf_1.91.bb
@@ -9,10 +9,11 @@ LICENSE = "GPL-2.0-or-later"
 LIC_FILES_CHKSUM = "file://COPYING;md5=c93c0550bd3173f4504b2cbd8991e50b"
 AUTHOR = "Thomas Hood"
 HOMEPAGE = "http://packages.debian.org/resolvconf"
-RDEPENDS:${PN} = "bash"
+RDEPENDS:${PN} = "bash sed util-linux-flock"
 
 SRC_URI = "git://salsa.debian.org/debian/resolvconf.git;protocol=https;branch=unstable \
            file://99_resolvconf \
+           file://0001-avoid-using-m-option-for-readlink.patch \
            "
 
 SRCREV = "859209d573e7aec0e95d812c6b52444591a628d1"
@@ -23,8 +24,6 @@ S = "${WORKDIR}/git"
 # so we check the latest upstream from a directory that does get updated
 UPSTREAM_CHECK_URI = "${DEBIAN_MIRROR}/main/r/resolvconf/"
 
-inherit allarch
-
 do_compile () {
 	:
 }
@@ -39,12 +38,14 @@ do_install () {
 	fi
 	install -d ${D}${base_libdir}/${BPN}
 	install -d ${D}${sysconfdir}/${BPN}
+	install -d ${D}${nonarch_base_libdir}/${BPN}
 	ln -snf ${localstatedir}/run/${BPN} ${D}${sysconfdir}/${BPN}/run
 	install -d ${D}${sysconfdir} ${D}${base_sbindir}
 	install -d ${D}${mandir}/man8 ${D}${docdir}/${P}
 	cp -pPR etc/resolvconf ${D}${sysconfdir}/
 	chown -R root:root ${D}${sysconfdir}/
 	install -m 0755 bin/resolvconf ${D}${base_sbindir}/
+	install -m 0755 bin/normalize-resolvconf ${D}${nonarch_base_libdir}/${BPN}
 	install -m 0755 bin/list-records ${D}${base_libdir}/${BPN}
 	install -d ${D}/${sysconfdir}/network/if-up.d
 	install -m 0755 debian/resolvconf.000resolvconf.if-up ${D}/${sysconfdir}/network/if-up.d/000resolvconf
@@ -64,4 +65,4 @@ pkg_postinst:${PN} () {
 	fi
 }
 
-FILES:${PN} += "${base_libdir}/${BPN}"
+FILES:${PN} += "${base_libdir}/${BPN} ${nonarch_base_libdir}/${BPN}"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [OE-core][langdale 22/22] mirrors.bbclass: update CPAN_MIRROR
  2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
                   ` (20 preceding siblings ...)
  2022-12-01 14:22 ` [OE-core][langdale 21/22] resolvconf: make it work Steve Sakoman
@ 2022-12-01 14:22 ` Steve Sakoman
  21 siblings, 0 replies; 23+ messages in thread
From: Steve Sakoman @ 2022-12-01 14:22 UTC (permalink / raw)
  To: openembedded-core

From: Tim Orling <ticotimo@gmail.com>

Both of these redirect to https://cpan.metacpan.org/:
http://cpan.metacpan.org/
http://search.cpan.org/CPAN/

Signed-off-by: Tim Orling <tim.orling@konsulko.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit f1b74fc09f70d52d9ac629b04d81aa94fd97ff40)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes-global/mirrors.bbclass | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/meta/classes-global/mirrors.bbclass b/meta/classes-global/mirrors.bbclass
index 81fef7f660..d641c390bb 100644
--- a/meta/classes-global/mirrors.bbclass
+++ b/meta/classes-global/mirrors.bbclass
@@ -67,8 +67,7 @@ osc://.*/.*     http://sources.openembedded.org/ \
 https?://.*/.*  http://sources.openembedded.org/ \
 ftp://.*/.*     http://sources.openembedded.org/ \
 npm://.*/?.*    http://sources.openembedded.org/ \
-${CPAN_MIRROR}  http://cpan.metacpan.org/ \
-${CPAN_MIRROR}  http://search.cpan.org/CPAN/ \
+${CPAN_MIRROR}  https://cpan.metacpan.org/ \
 https?://downloads.yoctoproject.org/releases/uninative/ https://mirrors.kernel.org/yocto/uninative/ \
 https?://downloads.yoctoproject.org/mirror/sources/ https://mirrors.kernel.org/yocto-sources/ \
 "
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 23+ messages in thread

end of thread, other threads:[~2022-12-01 14:24 UTC | newest]

Thread overview: 23+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-12-01 14:22 [OE-core][langdale 00/22] Patch review Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 01/22] libpam: fix CVE-2022-28321 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 02/22] ffmpeg: fix for CVE-2022-3964 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 03/22] ffmpeg: fix for CVE-2022-3965 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 04/22] tiff: Security fix for CVE-2022-3970 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 05/22] linux-yocto/5.15: update to v5.15.74 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 06/22] linux-yocto/5.15: update to v5.15.76 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 07/22] linux-yocto/5.15: update to v5.15.78 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 08/22] linux-yocto/5.15: fix CONFIG_CRYPTO_CCM mismatch warnings Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 09/22] linux-yocto/5.19: update to v5.19.16 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 10/22] linux-yocto/5.19: update to v5.19.17 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 11/22] linux-yocto/5.19: cfg: intel and vesa updates Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 12/22] linux-yocto/5.19: security.cfg: remove configs which have been dropped Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 13/22] linux-yocto/5.19: fix CONFIG_CRYPTO_CCM mismatch warnings Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 14/22] linux-yocto/5.19: fix elfutils run-backtrace-native-core ptest failure Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 15/22] kern-tools: integrate ZFS speedup patch Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 16/22] kernel.bbclass: make KERNEL_DEBUG_TIMESTAMPS work at rebuild Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 17/22] linux-firmware: upgrade 20221012 -> 20221109 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 18/22] linux-firmware: add new fw file to ${PN}-qcom-adreno-a530 Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 19/22] sstatesig: emit more helpful error message when not finding sstate manifest Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 20/22] dhcpcd: fix to work with systemd Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 21/22] resolvconf: make it work Steve Sakoman
2022-12-01 14:22 ` [OE-core][langdale 22/22] mirrors.bbclass: update CPAN_MIRROR Steve Sakoman

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.