All of lore.kernel.org
 help / color / mirror / Atom feed
* [hardknott][PATCH 00/17] review request
@ 2021-06-11  3:50 Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 01/17] python3: upgrade 3.9.4 -> 3.9.5 Anuj Mittal
                   ` (16 more replies)
  0 siblings, 17 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

Please review these next set of changes for hardknott. No problems seen
while building/testing on autobuilder.

Thanks,

Anuj

The following changes since commit 6ca1047e98a1c8bc305a3f40ad1919c5038e1698:

  oeqa/runtime/rpm: Drop log message counting test component (2021-06-02 14:26:58 +0100)

are available in the Git repository at:

  git://push.openembedded.org/openembedded-core-contrib stable/hardknott-next

Bruce Ashfield (11):
  linux-yocto/5.10: update to v5.10.35
  linux-yocto/5.4: update to v5.4.117
  linux-yocto/5.10: ktypes/standard: disable obsolete crypto options by
    default
  linux-yocto/5.10: update to v5.10.36
  linux-yocto/5.4: update to v5.4.118
  linux-yocto/5.10: update to v5.10.37
  linux-yocto/5.4: update to v5.4.119
  linux-yocto/5.10: update to v5.10.38
  linux-yocto/5.4: update to v5.4.120
  linux-yocto/5.10: update to v5.10.41
  linux-yocto/5.4: update to v5.4.123

Guillaume Champagne (1):
  image-live.bbclass: order do_bootimg after do_rootfs

Joshua Watt (1):
  classes/reproducible_build: Use atomic rename for SDE file

Kai Kang (1):
  valgrind: fix a typo

Richard Purdie (1):
  linux-firmware: upgrade 20210315 -> 20210511

Tony Tascioglu (1):
  valgrind: Improve non-deterministic ptest reliability

Trevor Gamblin (1):
  python3: upgrade 3.9.4 -> 3.9.5

 meta/classes/image-live.bbclass               |  2 +-
 meta/classes/reproducible_build.bbclass       | 13 +++++-----
 .../{python3_3.9.4.bb => python3_3.9.5.bb}    |  2 +-
 .../valgrind/valgrind/run-ptest               | 12 ++++++++++
 .../valgrind/taskset_nondeterministic_tests   |  4 ++++
 .../valgrind/valgrind_3.16.1.bb               |  2 +-
 ...20210315.bb => linux-firmware_20210511.bb} |  4 ++--
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 ++++++++---------
 13 files changed, 64 insertions(+), 49 deletions(-)
 rename meta/recipes-devtools/python/{python3_3.9.4.bb => python3_3.9.5.bb} (99%)
 create mode 100644 meta/recipes-devtools/valgrind/valgrind/taskset_nondeterministic_tests
 rename meta/recipes-kernel/linux-firmware/{linux-firmware_20210315.bb => linux-firmware_20210511.bb} (99%)

-- 
2.31.1


^ permalink raw reply	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 01/17] python3: upgrade 3.9.4 -> 3.9.5
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 02/17] valgrind: fix a typo Anuj Mittal
                   ` (15 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Trevor Gamblin <trevor.gamblin@windriver.com>

Version 3.9.5 includes a fix for CVE-2021-29921.

Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit be23351f97c1a7362c0ddd240a6de0cddfca1b01)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../python/{python3_3.9.4.bb => python3_3.9.5.bb}               | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3_3.9.4.bb => python3_3.9.5.bb} (99%)

diff --git a/meta/recipes-devtools/python/python3_3.9.4.bb b/meta/recipes-devtools/python/python3_3.9.5.bb
similarity index 99%
rename from meta/recipes-devtools/python/python3_3.9.4.bb
rename to meta/recipes-devtools/python/python3_3.9.5.bb
index cb371ceed7..82177f4a18 100644
--- a/meta/recipes-devtools/python/python3_3.9.4.bb
+++ b/meta/recipes-devtools/python/python3_3.9.5.bb
@@ -38,7 +38,7 @@ SRC_URI_append_class-native = " \
            file://12-distutils-prefix-is-inside-staging-area.patch \
            file://0001-Don-t-search-system-for-headers-libraries.patch \
            "
-SRC_URI[sha256sum] = "4b0e6644a76f8df864ae24ac500a51bbf68bd098f6a173e27d3b61cdca9aa134"
+SRC_URI[sha256sum] = "0c5a140665436ec3dbfbb79e2dfb6d192655f26ef4a29aeffcb6d1820d716d83"
 
 # exclude pre-releases for both python 2.x and 3.x
 UPSTREAM_CHECK_REGEX = "[Pp]ython-(?P<pver>\d+(\.\d+)+).tar"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 02/17] valgrind: fix a typo
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 01/17] python3: upgrade 3.9.4 -> 3.9.5 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 03/17] valgrind: Improve non-deterministic ptest reliability Anuj Mittal
                   ` (14 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Kai Kang <kai.kang@windriver.com>

Signed-off-by: Kai Kang <kai.kang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0478d9b04d6a6d10e439116b23b641a1e2553e26)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/valgrind/valgrind_3.16.1.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/valgrind/valgrind_3.16.1.bb b/meta/recipes-devtools/valgrind/valgrind_3.16.1.bb
index 2b1d185575..3493745828 100644
--- a/meta/recipes-devtools/valgrind/valgrind_3.16.1.bb
+++ b/meta/recipes-devtools/valgrind/valgrind_3.16.1.bb
@@ -123,7 +123,7 @@ VALGRINDARCH_mipsel = "mips32"
 VALGRINDARCH_mips64el = "mips64"
 VALGRINDARCH_powerpc = "ppc"
 VALGRINDARCH_powerpc64 = "ppc64"
-VALGRINDARCH_powerpc64el = "ppc64le"
+VALGRINDARCH_powerpc64le = "ppc64le"
 
 INHIBIT_PACKAGE_STRIP_FILES = "${PKGD}${libdir}/valgrind/vgpreload_memcheck-${VALGRINDARCH}-linux.so"
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 03/17] valgrind: Improve non-deterministic ptest reliability
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 01/17] python3: upgrade 3.9.4 -> 3.9.5 Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 02/17] valgrind: fix a typo Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 04/17] classes/reproducible_build: Use atomic rename for SDE file Anuj Mittal
                   ` (13 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Tony Tascioglu <tony.tascioglu@windriver.com>

Several of the valgrind tests (particulaly helgrind) are unreliable and
can fail with a different output.

Particularly, there is a higher chance of failure on QEMU instances with
SMP enabled and on systems with more interrupts such as laptops on powersave.

The tests have been reported upstream as being unreliable dating back
over 5 years, due in part to the ordering of threads during
an "unwinding" process in helgrind.
https://bugs.kde.org/show_bug.cgi?id=345121
https://bugs.kde.org/show_bug.cgi?id=430321

A workaround to improve the reliability of such tests is to force them
to run on a single CPU core using taskset. This greatly reduces the
chance of a failure.

>>From my testing, I have found it can help reduce the rate of failures
on both a laptop and QEMU by over 5x. Stress-testing in QEMU for several
hours did not result in a failure while running the test normally did.

The flaky or undeterministic thread-based tests are defined in the
taskset_nondeterministic_tests file. These test cases will be run with
taskset 0x00000001 to run on a single CPU core rather then the regular
test.

The edited run-ptest executes the flaky tests first, then ignores them
to not duplicate the results from the main tests. Everything modified is
restored when testing is complete.

The drawback is that this isn't a foolproof solution. It helps the tests
fail much less frequently, and considering how this issue has been documented
for a long time, a workaround such as this is needed.

Signed-off-by: Tony Tascioglu <tony.tascioglu@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit b318944dd72ca7b0408e955f3599381ab3ac3ba8)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/valgrind/valgrind/run-ptest    | 12 ++++++++++++
 .../valgrind/valgrind/taskset_nondeterministic_tests |  4 ++++
 2 files changed, 16 insertions(+)
 create mode 100644 meta/recipes-devtools/valgrind/valgrind/taskset_nondeterministic_tests

diff --git a/meta/recipes-devtools/valgrind/valgrind/run-ptest b/meta/recipes-devtools/valgrind/valgrind/run-ptest
index f37780ef6a..b563eb3567 100755
--- a/meta/recipes-devtools/valgrind/valgrind/run-ptest
+++ b/meta/recipes-devtools/valgrind/valgrind/run-ptest
@@ -31,6 +31,13 @@ if [ "$arch" = "aarch64" ]; then
    done
 fi
 
+echo "Run flaky tests using taskset to limit them to a single core."
+for i in `cat taskset_nondeterministic_tests`; do
+   taskset 0x00000001 perl tests/vg_regtest --valgrind=${VALGRIND_BIN} --valgrind-lib=${VALGRIND_LIBEXECDIR} --yocto-ptest $i 2>&1|tee ${LOG}
+   mv $i.vgtest $i.IGNORE
+done
+
+
 cd ${VALGRIND_LIB}/ptest && ./tests/vg_regtest \
     --valgrind=${VALGRIND_BIN} \
     --valgrind-lib=${VALGRIND_LIB} \
@@ -55,6 +62,11 @@ for i in `cat remove-for-all`; do
    mv $i.IGNORE $i.vgtest;
 done
 
+echo "Restore flaky and other non-deterministic tests"
+for i in `cat taskset_nondeterministic_tests`; do
+   mv $i.IGNORE $i.vgtest;
+done
+
 echo "Failed test details..."
 failed_tests=`grep FAIL: ${LOG} | awk '{print $2}'`
 for test in $failed_tests; do
diff --git a/meta/recipes-devtools/valgrind/valgrind/taskset_nondeterministic_tests b/meta/recipes-devtools/valgrind/valgrind/taskset_nondeterministic_tests
new file mode 100644
index 0000000000..cf073fa927
--- /dev/null
+++ b/meta/recipes-devtools/valgrind/valgrind/taskset_nondeterministic_tests
@@ -0,0 +1,4 @@
+helgrind/tests/hg05_race2
+helgrind/tests/tc09_bad_unlock
+drd/tests/bar_bad
+drd/tests/bar_bad_xml
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 04/17] classes/reproducible_build: Use atomic rename for SDE file
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (2 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 03/17] valgrind: Improve non-deterministic ptest reliability Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 05/17] linux-yocto/5.10: update to v5.10.35 Anuj Mittal
                   ` (12 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Joshua Watt <JPEWhacker@gmail.com>

If an existing source date epoch file was found during do_unpack, it was
deleted and a new one would be written in its place. This causes a race
with check-before-use code in get_source_date_epoch_value. Resolve the
problem by making do_unpack write the new source date epoch to a
temporary file, then do an atomic rename to ensure it's always present,
and change the check-before-use code to use a EAFP exception instead of
checking for file existence.

[YOCTO #14384]

Signed-off-by: Joshua Watt <JPEWhacker@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0b5e3b33187bf78a2d62cc886463e4b27d6bd228)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/reproducible_build.bbclass | 13 ++++++-------
 1 file changed, 6 insertions(+), 7 deletions(-)

diff --git a/meta/classes/reproducible_build.bbclass b/meta/classes/reproducible_build.bbclass
index f06e00d70d..1277764fab 100644
--- a/meta/classes/reproducible_build.bbclass
+++ b/meta/classes/reproducible_build.bbclass
@@ -77,17 +77,16 @@ python create_source_date_epoch_stamp() {
     import oe.reproducible
 
     epochfile = d.getVar('SDE_FILE')
-    # If it exists we need to regenerate as the sources may have changed
-    if os.path.isfile(epochfile):
-        bb.debug(1, "Deleting existing SOURCE_DATE_EPOCH from: %s" % epochfile)
-        os.remove(epochfile)
+    tmp_file = "%s.new" % epochfile
 
     source_date_epoch = oe.reproducible.get_source_date_epoch(d, d.getVar('S'))
 
     bb.debug(1, "SOURCE_DATE_EPOCH: %d" % source_date_epoch)
     bb.utils.mkdirhier(d.getVar('SDE_DIR'))
-    with open(epochfile, 'w') as f:
+    with open(tmp_file, 'w') as f:
         f.write(str(source_date_epoch))
+
+    os.rename(tmp_file, epochfile)
 }
 
 def get_source_date_epoch_value(d):
@@ -97,7 +96,7 @@ def get_source_date_epoch_value(d):
 
     epochfile = d.getVar('SDE_FILE')
     source_date_epoch = int(d.getVar('SOURCE_DATE_EPOCH_FALLBACK'))
-    if os.path.isfile(epochfile):
+    try:
         with open(epochfile, 'r') as f:
             s = f.read()
             try:
@@ -110,7 +109,7 @@ def get_source_date_epoch_value(d):
                 bb.warn("SOURCE_DATE_EPOCH value '%s' is invalid. Reverting to SOURCE_DATE_EPOCH_FALLBACK" % s)
                 source_date_epoch = int(d.getVar('SOURCE_DATE_EPOCH_FALLBACK'))
         bb.debug(1, "SOURCE_DATE_EPOCH: %d" % source_date_epoch)
-    else:
+    except FileNotFoundError:
         bb.debug(1, "Cannot find %s. SOURCE_DATE_EPOCH will default to %d" % (epochfile, source_date_epoch))
 
     d.setVar('__CACHED_SOURCE_DATE_EPOCH', str(source_date_epoch))
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 05/17] linux-yocto/5.10: update to v5.10.35
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (3 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 04/17] classes/reproducible_build: Use atomic rename for SDE file Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 06/17] linux-yocto/5.4: update to v5.4.117 Anuj Mittal
                   ` (11 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    f53a3a480862 Linux 5.10.35
    94c76056fc3f vfio: Depend on MMU
    4348d3b5027b perf/core: Fix unconditional security_locked_down() call
    399f9c18473c platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    ac2cd82c7609 USB: Add reset-resume quirk for WD19's Realtek Hub
    d844aaa49ac8 USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
    59b3f88386b5 ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    27c1936af506 ovl: allow upperdir inside lowerdir
    71d58457a8af ovl: fix leaked dentry
    2fa0387fa2d0 nvme-pci: set min_align_mask
    f8e71c667ee1 swiotlb: respect min_align_mask
    85a5a6875ca9 swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
    25ed8827cfbf swiotlb: refactor swiotlb_tbl_map_single
    9efd5df078a7 swiotlb: clean up swiotlb_tbl_unmap_single
    1f2ef5a0f771 swiotlb: factor out a nr_slots helper
    1bbcc985d195 swiotlb: factor out an io_tlb_offset helper
    22163a8ec863 swiotlb: add a IO_TLB_SIZE define
    2e8b3b0b8e2d driver core: add a min_align_mask field to struct device_dma_parameters
    6995512a472f tools/cgroup/slabinfo.py: updated to work on current kernel
    a7c37332afa8 perf ftrace: Fix access to pid in array when setting a pid filter
    fb4c1c2e9fd1 capabilities: require CAP_SETFCAP to map uid 0
    b571a6302a64 perf data: Fix error return code in perf_data__create_dir()
    48ec949ac979 net: qrtr: Avoid potential use after free in MHI send
    2fa15d61e4cb bpf: Fix leakage of uninitialized bpf stack under speculation
    2cfa537674cd bpf: Fix masking negation logic upon negative dst register
    a41c193d004e igb: Enable RSS for Intel I211 Ethernet Controller
    2e68890993d0 net: usb: ax88179_178a: initialize local variables before use
    d3598eb3915c netfilter: conntrack: Make global sysctls readonly in non-init netns
    c239bfc2e4ac mips: Do not include hi and lo in clobber list for R6

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 767e6755740204981e5789b7a3066eac855605e8)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 08314ea03e..69571df047 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "400fbf5b14a0c88afb7c31d65be56fb9d6214c81"
-SRCREV_meta ?= "38eb7ca3f4b59339c57a04c310f20809b198fa91"
+SRCREV_machine ?= "eb1ac5022eed244fb3943b3e48b48bc863aaf5a3"
+SRCREV_meta ?= "50c2d69f24f02336c9c6d65c3201d1d6dd105f52"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.34"
+LINUX_VERSION ?= "5.10.35"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 8bd674f116..2e0d1b20d4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.34"
+LINUX_VERSION ?= "5.10.35"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "bf33b78f5136873b6d2ec6274908cf688341bc9e"
-SRCREV_machine ?= "85c17ad073e9249f261cc550e8ada89a900d7d9a"
-SRCREV_meta ?= "38eb7ca3f4b59339c57a04c310f20809b198fa91"
+SRCREV_machine_qemuarm ?= "5bd2421ef6048de205cd3a86c6f14b6296dc79d9"
+SRCREV_machine ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
+SRCREV_meta ?= "50c2d69f24f02336c9c6d65c3201d1d6dd105f52"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 2e7a452495..cf6d19010a 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "78e8e722eec4434024c5db3e0d59da0b128c7647"
-SRCREV_machine_qemuarm64 ?= "85c17ad073e9249f261cc550e8ada89a900d7d9a"
-SRCREV_machine_qemumips ?= "b5c0852a90709e77f7a3d185d1745e6a1f66b77c"
-SRCREV_machine_qemuppc ?= "85c17ad073e9249f261cc550e8ada89a900d7d9a"
-SRCREV_machine_qemuriscv64 ?= "85c17ad073e9249f261cc550e8ada89a900d7d9a"
-SRCREV_machine_qemuriscv32 ?= "85c17ad073e9249f261cc550e8ada89a900d7d9a"
-SRCREV_machine_qemux86 ?= "85c17ad073e9249f261cc550e8ada89a900d7d9a"
-SRCREV_machine_qemux86-64 ?= "85c17ad073e9249f261cc550e8ada89a900d7d9a"
-SRCREV_machine_qemumips64 ?= "bf264e264d2141a4fb61d515573c27935e67ecfa"
-SRCREV_machine ?= "85c17ad073e9249f261cc550e8ada89a900d7d9a"
-SRCREV_meta ?= "38eb7ca3f4b59339c57a04c310f20809b198fa91"
+SRCREV_machine_qemuarm ?= "71d9798b63a9d5a62708f746bb0a53583a8dfb5d"
+SRCREV_machine_qemuarm64 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
+SRCREV_machine_qemumips ?= "4bad40a510831446b777042df43e349989ecbef7"
+SRCREV_machine_qemuppc ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
+SRCREV_machine_qemuriscv64 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
+SRCREV_machine_qemuriscv32 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
+SRCREV_machine_qemux86 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
+SRCREV_machine_qemux86-64 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
+SRCREV_machine_qemumips64 ?= "554408244bec4f2121f4ec63b170ca38430b8f9b"
+SRCREV_machine ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
+SRCREV_meta ?= "50c2d69f24f02336c9c6d65c3201d1d6dd105f52"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.34"
+LINUX_VERSION ?= "5.10.35"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 06/17] linux-yocto/5.4: update to v5.4.117
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (4 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 05/17] linux-yocto/5.10: update to v5.10.35 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 07/17] linux-yocto/5.10: ktypes/standard: disable obsolete crypto options by default Anuj Mittal
                   ` (10 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    b5dbcd05792a Linux 5.4.117
    0ee3bfc2c31e vfio: Depend on MMU
    b246759284d6 perf/core: Fix unconditional security_locked_down() call
    a1e6a0d1e6cf ovl: allow upperdir inside lowerdir
    8198962021fd scsi: ufs: Unlock on a couple error paths
    91aa2644a3ab platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    164f74391822 USB: Add reset-resume quirk for WD19's Realtek Hub
    5922dfc42ac8 USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
    314192f055d9 ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    6cede11149bf perf ftrace: Fix access to pid in array when setting a pid filter
    ad4659935e11 perf data: Fix error return code in perf_data__create_dir()
    cbc6b467610c iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    c7166a529e2b avoid __memcat_p link failure
    8ba25a9ef9b9 bpf: Fix leakage of uninitialized bpf stack under speculation
    53e0db429b37 bpf: Fix masking negation logic upon negative dst register
    b0c8fe7ef797 iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
    43b515c52942 igb: Enable RSS for Intel I211 Ethernet Controller
    354520d3ea81 net: usb: ax88179_178a: initialize local variables before use
    55714a57f369 ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
    b3041510f0fc ACPI: tables: x86: Reserve memory occupied by ACPI tables
    91b08c5319a5 mips: Do not include hi and lo in clobber list for R6

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0bb2a057ed02b94e6f12b0508b5d7f4a535b1ca0)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index f82c6b335b..608dac4588 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "b62ae8bedb024e67e7c5cda51840454a4170c858"
-SRCREV_meta ?= "b89df7433ea8124d3092805391b78808df4147a7"
+SRCREV_machine ?= "ccf88860c16c9f2fae90da1ba46074b09d98a0a2"
+SRCREV_meta ?= "8b98855aa2eae3f9c30601a0f8da281cb3b5e4b7"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.116"
+LINUX_VERSION ?= "5.4.117"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 1c3fe73ae5..61779fbcf6 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.116"
+LINUX_VERSION ?= "5.4.117"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "80bd6016a9bdaed4b66ddffffa8c8e62d7c1f8a6"
-SRCREV_machine ?= "ea7a54fa402727f3c4bc4a1904d4a9590e7c8b85"
-SRCREV_meta ?= "b89df7433ea8124d3092805391b78808df4147a7"
+SRCREV_machine_qemuarm ?= "2c64c9c438ec34cbdef929338fea304b726cac3f"
+SRCREV_machine ?= "2744384587f1de0551f517cc7be1984077e95329"
+SRCREV_meta ?= "8b98855aa2eae3f9c30601a0f8da281cb3b5e4b7"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 5245530229..c1270bc78e 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "e71df0530eefcac1b3248329e385bcefbad6336e"
-SRCREV_machine_qemuarm64 ?= "ea7a54fa402727f3c4bc4a1904d4a9590e7c8b85"
-SRCREV_machine_qemumips ?= "07445052fdd15e60b30dc5ae9d162c2e6bba47d1"
-SRCREV_machine_qemuppc ?= "ea7a54fa402727f3c4bc4a1904d4a9590e7c8b85"
-SRCREV_machine_qemuriscv64 ?= "ea7a54fa402727f3c4bc4a1904d4a9590e7c8b85"
-SRCREV_machine_qemux86 ?= "ea7a54fa402727f3c4bc4a1904d4a9590e7c8b85"
-SRCREV_machine_qemux86-64 ?= "ea7a54fa402727f3c4bc4a1904d4a9590e7c8b85"
-SRCREV_machine_qemumips64 ?= "b36d79d6f2aaf9dadec352f611e7b9becf2b9a55"
-SRCREV_machine ?= "ea7a54fa402727f3c4bc4a1904d4a9590e7c8b85"
-SRCREV_meta ?= "b89df7433ea8124d3092805391b78808df4147a7"
+SRCREV_machine_qemuarm ?= "00362a9e9116bf12dd4ae468caf822b85106cc7c"
+SRCREV_machine_qemuarm64 ?= "2744384587f1de0551f517cc7be1984077e95329"
+SRCREV_machine_qemumips ?= "603a0985e29b703dbb535c72f08eb6f9119e0863"
+SRCREV_machine_qemuppc ?= "2744384587f1de0551f517cc7be1984077e95329"
+SRCREV_machine_qemuriscv64 ?= "2744384587f1de0551f517cc7be1984077e95329"
+SRCREV_machine_qemux86 ?= "2744384587f1de0551f517cc7be1984077e95329"
+SRCREV_machine_qemux86-64 ?= "2744384587f1de0551f517cc7be1984077e95329"
+SRCREV_machine_qemumips64 ?= "21a474630e254696cfd46f1ee9c202ab8e85e38f"
+SRCREV_machine ?= "2744384587f1de0551f517cc7be1984077e95329"
+SRCREV_meta ?= "8b98855aa2eae3f9c30601a0f8da281cb3b5e4b7"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.116"
+LINUX_VERSION ?= "5.4.117"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 07/17] linux-yocto/5.10: ktypes/standard: disable obsolete crypto options by default
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (5 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 06/17] linux-yocto/5.4: update to v5.4.117 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 08/17] linux-yocto/5.10: update to v5.10.36 Anuj Mittal
                   ` (9 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.10.:

    ktypes/standard: disable obsolete crypto options by default

    CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is on by default, but really
    shouldn't be on in our kernels for a safe set of baseline options.

    This is almost never used, so we disable it by default. If something
    needs it, they can turn it on in a board specific config.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit f29be437290a960decdc2d8be8e505e8179c2f58)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.10.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 22 +++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 69571df047..424dc83e15 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "eb1ac5022eed244fb3943b3e48b48bc863aaf5a3"
-SRCREV_meta ?= "50c2d69f24f02336c9c6d65c3201d1d6dd105f52"
+SRCREV_machine ?= "fd84ed4cd5f8671db5ff31c00712c607c379a924"
+SRCREV_meta ?= "6dbd5491f4b9592d6332fd8e1bcf29ab01901274"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 2e0d1b20d4..ea41d74add 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "5bd2421ef6048de205cd3a86c6f14b6296dc79d9"
-SRCREV_machine ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
-SRCREV_meta ?= "50c2d69f24f02336c9c6d65c3201d1d6dd105f52"
+SRCREV_machine_qemuarm ?= "9d4af32a2486acf5feb473b0d5656155cf80f115"
+SRCREV_machine ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
+SRCREV_meta ?= "6dbd5491f4b9592d6332fd8e1bcf29ab01901274"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index cf6d19010a..1200cba942 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "71d9798b63a9d5a62708f746bb0a53583a8dfb5d"
-SRCREV_machine_qemuarm64 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
-SRCREV_machine_qemumips ?= "4bad40a510831446b777042df43e349989ecbef7"
-SRCREV_machine_qemuppc ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
-SRCREV_machine_qemuriscv64 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
-SRCREV_machine_qemuriscv32 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
-SRCREV_machine_qemux86 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
-SRCREV_machine_qemux86-64 ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
-SRCREV_machine_qemumips64 ?= "554408244bec4f2121f4ec63b170ca38430b8f9b"
-SRCREV_machine ?= "24719054cf85a9c66df020b10b6d2b7c6926a4e6"
-SRCREV_meta ?= "50c2d69f24f02336c9c6d65c3201d1d6dd105f52"
+SRCREV_machine_qemuarm ?= "f3a20db821a8802c1b3e71c0cccded36d89671b5"
+SRCREV_machine_qemuarm64 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
+SRCREV_machine_qemumips ?= "c64120ac8b71098f6356a992f7e302caa75d4bae"
+SRCREV_machine_qemuppc ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
+SRCREV_machine_qemuriscv64 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
+SRCREV_machine_qemuriscv32 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
+SRCREV_machine_qemux86 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
+SRCREV_machine_qemux86-64 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
+SRCREV_machine_qemumips64 ?= "b9a0cc14b51ac1bc5f2bcdcc0f53f6913e877e20"
+SRCREV_machine ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
+SRCREV_meta ?= "6dbd5491f4b9592d6332fd8e1bcf29ab01901274"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 08/17] linux-yocto/5.10: update to v5.10.36
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (6 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 07/17] linux-yocto/5.10: ktypes/standard: disable obsolete crypto options by default Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 09/17] linux-yocto/5.4: update to v5.4.118 Anuj Mittal
                   ` (8 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    72bb632d15f2 Linux 5.10.36
    14b2801ccd9b thermal/core/fair share: Lock the thermal zone while looping over instances
    c24a20912eef thermal/drivers/cpufreq_cooling: Fix slab OOB issue
    051dd0681ce1 lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
    1cb02dc76f4c dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails
    06141465e372 dm integrity: fix missing goto in bitmap_flush_interval error handling
    df893916b330 dm space map common: fix division bug in sm_ll_find_free_block()
    fcf763a80e0e dm persistent data: packed struct should have an aligned() attribute too
    a33614d52e97 tracing: Restructure trace_clock_global() to never block
    9e40ef5391df tracing: Map all PIDs to command lines
    ea6803ff2cd1 tools/power turbostat: Fix offset overflow issue in index converting
    b84c57762cef rsi: Use resume_noirq for SDIO
    b1c953dc853a tty: fix memory leak in vc_deallocate
    25e9c2c11735 usb: dwc2: Fix session request interrupt handler
    fce7bbcd07d5 usb: dwc3: core: Do core softreset when switch mode
    b624b32584ac usb: dwc3: gadget: Fix START_TRANSFER link state check
    f9ddfaa9703c usb: dwc3: gadget: Remove FS bInterval_m1 limitation
    8df75d1296d0 usb: gadget/function/f_fs string table fix for multiple languages
    ba8ce683076e usb: gadget: Fix double free of device descriptor pointers
    f12c5cca65f7 usb: gadget: dummy_hcd: fix gpf in gadget_setup
    678e76bccee4 media: venus: hfi_parser: Don't initialize parser on v1
    5d0f6f5251a3 media: v4l2-ctrls: fix reference to freed memory
    4121def7df29 media: staging/intel-ipu3: Fix race condition during set_fmt
    c6b81b897f6f media: staging/intel-ipu3: Fix set_fmt error handling
    517f6f570566 media: staging/intel-ipu3: Fix memory leak in imu_fmt
    8acb13189dae media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
    a5e9ae5a22b0 media: dvb-usb: Fix use-after-free access
    43263fd43083 media: dvbdev: Fix memory leak in dvb_media_device_free()
    378a016271ba ext4: Fix occasional generic/418 failure
    133e83b5b3b3 ext4: allow the dax flag to be set and cleared on inline directories
    72447c925ea9 ext4: fix error return code in ext4_fc_perform_commit()
    bf4ba04f0161 ext4: fix ext4_error_err save negative errno into superblock
    12905cf9e5c4 ext4: fix error code in ext4_commit_super
    7e9298f4d139 ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    098b257563b9 ext4: fix check to prevent false positive report of incorrect used inodes
    346190959f97 ext4: annotate data race in jbd2_journal_dirty_metadata()
    9aca313726cb ext4: annotate data race in start_this_handle()
    a27aad321751 kbuild: update config_data.gz only when the content of .config is changed
    3aec683ee79b x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    d19a456acaec futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
    2543329485e2 Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    d35c4c959eb4 smb3: do not attempt multichannel to server which does not support it
    796b82637528 smb3: when mounting with multichannel include it in requested capabilities
    5781c9df77a3 jffs2: check the validity of dstlen in jffs2_zlib_compress()
    54708651bc1e Fix misc new gcc warnings
    f37b9c142e1c security: commoncap: fix -Wstringop-overread warning
    bf2b941d0a6f sfc: farch: fix TX queue lookup in TX event handling
    fb791572d674 sfc: farch: fix TX queue lookup in TX flush done handling
    11e3ff7e164a exfat: fix erroneous discard when clear cluster bit
    1c525c265668 fuse: fix write deadlock
    0cd2d2577a98 dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences
    661061a45e32 md/raid1: properly indicate failure when ending a failed write request
    015cc7ad58d0 crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
    0ba942cbf52b crypto: arm/curve25519 - Move '.fpu' after '.arch'
    c9adb76c712c tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    60a01ecc9f68 tpm: efi: Use local variable for calculating final log size
    4a63b2438a93 intel_th: pci: Add Alder Lake-M support
    34ceafa62f49 powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    0bdcaebb1225 powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
    f2aa64979e11 powerpc/kexec_file: Use current CPU info while setting up FDT
    481fee8295ab powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    293c30ce25e0 powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
    643243e31868 jffs2: Hook up splice_write callback
    72c282b10951 jffs2: Fix kasan slab-out-of-bounds problem
    072f787e8798 Input: ili210x - add missing negation for touch indication on ili210x
    2fafe7d5047f NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    334165d9fb69 NFS: Don't discard pNFS layout segments that are marked for return
    96fa26b74cdc NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
    e0f2d86481ea ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
    a1478374b0bd openvswitch: fix stack OOB read while fragmenting IPv4 packets
    4248f4649bf3 mlxsw: spectrum_mr: Update egress RIF list before route's action
    9aa4602237d5 f2fs: fix to avoid out-of-bounds memory access
    39624749c52d f2fs: fix error handling in f2fs_end_enable_verity()
    50b0c0c3385d ubifs: Only check replay with inode type to judge if inode linked
    5a876a46d7b7 kcsan, debugfs: Move debugfs file creation out of early init
    d19555ff225d virtiofs: fix memory leak in virtio_fs_probe()
    1b41d4e5aa75 fs: fix reporting supported extra file attributes for statx()
    dc4b67baba3b Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    0f9055936668 arm64/vdso: Discard .note.gnu.property sections in vDSO
    1d852d6bb4d4 btrfs: fix race when picking most recent mod log operation for an old root
    b24f0e381036 tools/power/turbostat: Fix turbostat for AMD Zen CPUs
    d1ca3d2c4fd5 ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    a9d0f7c14789 ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
    3c8a599bc951 ALSA: hda/realtek - Headset Mic issue on HP platform
    871234a6ad4c ALSA: hda/realtek: fix mic boost on Intel NUC 8
    13ff604c79a0 ALSA: hda/realtek: GA503 use same quirks as GA401
    970fbbee55bc ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
    12fea3cb2277 ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8
    ad7736cebf4d ALSA: usb-audio: Explicitly set up the clock selector
    cc427a507f29 ALSA: sb: Fix two use after free in snd_sb_qsound_build
    1ce8212e80f9 ALSA: hda/conexant: Re-order CX5066 quirk table entries
    9b7388931fbb ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    443467bd6240 power: supply: cpcap-battery: fix invalid usage of list cursor
    a15f68a5d55c sched,psi: Handle potential task count underflow bugs more gracefully
    a32a2d831de0 s390/archrandom: add parameter check for s390_arch_random_generate
    338a87230228 block/rnbd-clt: Fix missing a memory free when unloading the module
    ae7fe4794da2 sched,fair: Alternative sched_slice()
    94902ee2996a perf: Rework perf_event_exit_event()
    2c4de79e9a09 scsi: libfc: Fix a format specifier
    97a81d4051c3 mfd: arizona: Fix rumtime PM imbalance on error
    14c7e3f5bed5 mfd: da9063: Support SMBus and I2C mode
    d7ec1dab6be7 mfd: intel-m10-bmc: Fix the register access range
    c8fe9ef530e9 scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    cc42ea42e250 scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
    1ac2b3720f61 scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response
    56488df9f4bc drm/amdgpu: fix NULL pointer dereference
    d721702f8a82 drm/amd/display: Try YCbCr420 color when YCbCr444 fails
    f26f33a40952 amdgpu: avoid incorrect %hu format string
    a98a90048853 drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    081cec78467f drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
    cc6215d94de9 drm/amd/display: Fix debugfs link_settings entry
    bcefa89b3e48 drm/radeon/ttm: Fix memory leak userptr pages
    14637a8dfe4f drm/amdgpu/ttm: Fix memory leak userptr pages
    6e4ae9b0eb23 drm/msm/mdp5: Do not multiply vclk line count by 100
    79f701ec9efa drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    2f5f4cce496e sched/fair: Ignore percpu threads for imbalance pulls
    fded2096b153 media: gscpa/stv06xx: fix memory leak
    f8f2b7ebe03a media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    1b61ad26af55 media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
    810cf54025b7 media: platform: sti: Fix runtime PM imbalance in regs_show
    67a97525dd6e media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    c8e7e6e1780c media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    3f9e0eb06258 media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    651ad9e04f75 media: adv7604: fix possible use-after-free in adv76xx_remove()
    8d3ae83d6344 media: tc358743: fix possible use-after-free in tc358743_remove()
    a931c5791b5e power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove()
    ccb098c053dc power: supply: generic-adc-battery: fix possible use-after-free in gab_remove()
    932329941ca8 clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    573bbb6f80f1 drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
    4066456bb2de media: vivid: update EDID
    6fef73a039da media: em28xx: fix memory leak
    ed7ab208cc2e scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    486e974358e7 scsi: smartpqi: Add new PCI IDs
    c3187412d9c7 scsi: smartpqi: Correct request leakage during reset operations
    bc05560dd756 scsi: smartpqi: Use host-wide tag space
    dc655d743c2b power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug bounce
    a669817a3384 selftests/resctrl: Fix checking for < 0 for unsigned values
    726d3185b89a selftests/resctrl: Fix incorrect parsing of iMC counters
    19eaad1400ea selftests/resctrl: Use resctrl/info for feature detection
    0ccead50c386 selftests/resctrl: Fix missing options "-n" and "-p"
    cd29eef12771 selftests/resctrl: Clean up resctrl features check
    6ef95f0b80ec selftests/resctrl: Fix compilation issues for other global variables
    cf99daf7c3a2 selftests/resctrl: Fix compilation issues for global variables
    078d3d75dd4c selftests/resctrl: Enable gcc checks to detect buffer overflows
    9ec74da2ac4c nvmet: return proper error code from discovery ctrl
    7f9757005cf5 drm/komeda: Fix bit check to import to value of proper type
    5e8b58e27ea8 ata: ahci: Disable SXS for Hisilicon Kunpeng920
    c753c1a77e7a mmc: sdhci-brcmstb: Remove CQE quirk
    fdd04d1c8336 mmc: sdhci-pci: Add PCI IDs for Intel LKF
    79315ebff432 mmc: sdhci-esdhc-imx: validate pinctrl before use it
    47ac226199f0 scsi: qla2xxx: Fix use after free in bsg
    1d7935fd022d drm/vkms: fix misuse of WARN_ON
    57fa6a6a998c scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    298778681c10 drm/amd/display: fix dml prefetch validation
    dd5d6042e5d2 drm/amd/display: DCHUB underflow counter increasing in some scenarios
    9cc76f29b9e5 drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    729b92e68b8e drm/amd/pm: fix workload mismatch on vega10
    7cb855dfe5f0 drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    1874b0ef1426 drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    7b3eb98a3ef4 drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    61c1ddd29f87 backlight: qcom-wled: Fix FSC update issue for WLED5
    918a45b65365 backlight: qcom-wled: Use sink_addr for sync toggle
    983d10e59fb4 power: supply: Use IRQF_ONESHOT
    80ba39ec7cc9 media: gspca/sq905.c: fix uninitialized variable
    6a3edc1a5e17 media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    087c2bffb4e9 extcon: arizona: Fix various races on driver unbind
    b7d2e5097f18 extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged
    8ff0d8a0904b power: supply: bq27xxx: fix power_avg for newer ICs
    7bb783ec9e0e atomisp: don't let it go past pipes array
    12b4b2855024 media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    f3dd6c47c493 media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    b5261590f309 media: ite-cir: check for receive overflow
    3a2270dd3f09 scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    09a27d662006 kvfree_rcu: Use same set of GFP flags as does single-argument
    661af9371c32 sched/pelt: Fix task util_est update filtering
    b168fffa3821 drm/amdgpu: Fix some unload driver issues
    5b62053e762c scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    7382825b068e scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    b814402fdf37 drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field overwritten' issue
    500ec98998c2 drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
    bd9477319714 drm/amd/display: Don't optimize bandwidth before disabling planes
    6b2132f50d9f drm/amd/display: Check for DSC support instead of ASIC revision
    01e03a661872 drm/ast: fix memory leak when unload the driver
    100e35484682 drm/amd/display: changing sr exit latency
    2c518667f953 drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
    6f64be8f5211 drm/qxl: release shadow on shutdown
    423fb866b3fc drm/qxl: do not run release if qxl failed to init
    6228456ceb1a drm: Added orientation quirk for OneGX1 Pro
    9c60c881d662 btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    f32b84d7c977 btrfs: do proper error handling in btrfs_update_reloc_root
    224c654a2eca btrfs: do proper error handling in create_reloc_root
    c5aa9ea54a00 spi: sync up initial chipselect state
    b82e8f0bb028 platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
    5d60792d1292 crypto: omap-aes - Fix PM reference leak on omap-aes.c
    92894b185321 crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
    4e7ae0cfaca9 crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
    8a090d492f70 crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
    836671775a6e crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
    2264965f576f crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
    a16162a17417 phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    df9105950755 intel_th: Consistency and off-by-one fix
    b549cc7c9ca2 tty: n_gsm: check error while registering tty devices
    8f7cdbbf61f9 usb: dwc3: gadget: Check for disabled LPM quirk
    2946f95356cc usb: core: hub: Fix PM reference leak in usb_port_resume()
    e82da9b21fed usb: musb: fix PM reference leak in musb_irq_work()
    015f3f25213e usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
    0e73535a496c spi: qup: fix PM reference leak in spi_qup_remove()
    75e2b4621137 spi: omap-100k: Fix reference leak to master
    517e99f22842 spi: dln2: Fix reference leak to master
    4ddfac16b5c7 platform/x86: ISST: Account for increased timeout in some cases
    bc900a7ccdd4 tools/power/x86/intel-speed-select: Increase string size
    125b3590d1fb ARM: dts: at91: change the key code of the gpio key
    2ed4d587539e bus: mhi: core: Clear context for stopped channels from remove()
    3737cf191a80 xhci: fix potential array out of bounds with several interrupters
    98599e1045c2 xhci: check control context is valid before dereferencing it.
    2b195c32bccd xhci: check port array allocation was successful before dereferencing it
    b52b1b8c480c fpga: dfl: pci: add DID for D5005 PAC cards
    e22fd531518d usb: xhci-mtk: support quirk to disable usb2 lpm
    5c22421fb35f random: initialize ChaCha20 constants with correct endianness
    2d78ede60615 perf/arm_pmu_platform: Fix error handling
    167fecaa4311 perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
    64d579453bd6 soundwire: cadence: only prepare attached devices on clock stop
    9584ce366cc9 tee: optee: do not check memref size on return from Secure World
    e5da8b37ce34 arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
    187c001c492c soc/tegra: pmc: Fix completion of power-gate toggling
    bc24381f5768 efi/libstub: Add $(CLANG_FLAGS) to x86 flags
    8829b6ccf49f x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
    fdc9c3cff9e2 x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    af79dc5ad974 ARM: dts: ux500: Fix up TVK R3 sensors
    3f571ae706da ARM: dts: BCM5301X: fix "reg" formatting in /memory node
    f38f972e14f1 kselftest/arm64: mte: Fix MTE feature detection
    d16749988d09 PCI: PM: Do not read power state in pci_enable_device_flags()
    d863389e9f2e ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
    d9a1f62b03da kselftest/arm64: mte: Fix compilation with native compiler
    173ab4bb8cbf usb: xhci: Fix port minor revision
    45f879b29da7 usb: dwc3: gadget: Ignore EP queue requests during bus reset
    85eb84bd818f usb: gadget: f_uac1: validate input parameters
    f63390de9b43 usb: gadget: f_uac2: validate input parameters
    df7452f03b7f genirq/matrix: Prevent allocation counter corruption
    bde50f19ba24 crypto: hisilicon/sec - fixes a printing error
    6a6273a65fcd x86/sev: Do not require Hypervisor CPUID bit for SEV guests
    ba637773a9f9 usb: webcam: Invalid size of Processing Unit Descriptor
    930d586646cf usb: gadget: uvc: add bInterval checking for HS mode
    6202e708f303 crypto: qat - fix unmap invalid dma address
    92f333793a78 crypto: api - check for ERR pointers in crypto_destroy_tfm()
    298a44f38171 bus: mhi: core: Destroy SBL devices when moving to mission mode
    2e40d8cd3db5 spi: ath79: remove spi-master setup and cleanup assignment
    91629921cef9 spi: ath79: always call chipselect function
    40e02e167816 staging: wimax/i2400m: fix byte-order issue
    e160833c9fdf bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
    6af796b4ac45 cpuidle: tegra: Fix C7 idling state on Tegra114
    6f85f0497274 fbdev: zero-fill colormap in fbcmap.c
    af830b27c34d posix-timers: Preserve return value in clock_adjtime32()
    a4794be7b00b btrfs: fix race between transaction aborts and fsyncs leading to use-after-free
    af835665ddc9 intel_th: pci: Add Rocket Lake CPU support
    97f30747b22c btrfs: fix metadata extent leak after failure to create subvolume
    0c48349a6d41 x86/build: Disable HIGHMEM64G selection for M486SX
    dba16ca6f347 btrfs: handle remount to no compress during compression
    5f2adf84624e smb2: fix use-after-free in smb2_ioctl_query_info()
    8a90058752e0 cifs: detect dead connections only when echoes are enabled.
    23d7b4a8f77a cifs: fix out-of-bound memory access when calling smb3_notify() at mount point
    aaa0faa5c28a cifs: Return correct error code from smb2_get_enc_key
    7be4db5c2b59 irqchip/gic-v3: Do not enable irqs when handling spurious interrups
    44faf03f56b8 mmc: core: Fix hanging on I/O during system suspend for removable cards
    886da99e8fc4 mmc: core: Set read only for SD cards with permanent write protect bit
    140f225218cd mmc: core: Do a power cycle when the CMD11 fails
    20d6f231f8f1 mmc: block: Issue a cache flush only when it's enabled
    b1fba87e60bc mmc: block: Update ext_csd.cache_ctrl if it was written
    cdc615acade4 mmc: sdhci-tegra: Add required callbacks to set/clear CQE_EN bit
    6c43290972ed mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers
    01db7cb746f0 mmc: sdhci: Check for reset prior to DMA address unmap
    25ac6ce65f1a mmc: uniphier-sd: Fix a resource leak in the remove function
    83e9e22ba93a mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
    b7a1577a1a79 scsi: mpt3sas: Block PCI config access from userspace during reset
    702cdaa2c628 scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
    f1cbba5ea75b spi: spi-ti-qspi: Free DMA resources
    421f24114c64 spi: stm32-qspi: fix pm_runtime usage_count counter
    dbaf435ddf97 erofs: add unsupported inode i_format check
    34ec706bf0b7 mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
    706e60c19237 mtd: rawnand: atmel: Update ecc_stats.corrected counter
    907452b3b6a6 mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
    cb5305ac5bac Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
    2e41cc10660e mtd: spi-nor: core: Fix an issue of releasing resources during read/write
    4c44c136f2fa fs/epoll: restore waking from ep_done_scan()
    6b5aeb69bb9f ecryptfs: fix kernel panic with null dev_name
    3ad1fb97619b arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    6c2f97f3887f arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    011b9e1c2a18 ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    634684d79733 ftrace: Handle commands when closing set_ftrace_filter file
    d11fdbee28af ACPI: custom_method: fix a possible memory leak
    62dc2440ebb5 ACPI: custom_method: fix potential use-after-free issue
    58a762a7f3be tpm: acpi: Check eventlog signature before using it
    3b8b6399666a vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
    026499a9c2e0 s390/zcrypt: fix zcard and zqueue hot-unplug memleak
    e534a4b139a8 s390/disassembler: increase ebpf disasm buffer size
    90402b6b45f3 dyndbg: fix parsing file query without a line-range suffix
    ed9cfd60c787 nitro_enclaves: Fix stale file descriptors on failed usercopy
    a1d2bd164c1c bus: mhi: core: Sanity check values from remote device before use
    bcb80329e815 bus: mhi: core: Clear configuration from channel context during reset
    542fd3e4fde6 bus: mhi: core: Fix check for syserr at power_up

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 86bac399136de151c2b33e715fd8d810707c431c)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 424dc83e15..a5a2bb08ac 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "fd84ed4cd5f8671db5ff31c00712c607c379a924"
-SRCREV_meta ?= "6dbd5491f4b9592d6332fd8e1bcf29ab01901274"
+SRCREV_machine ?= "9aa05ff10d0110953bf3597b3c4ea90f74a78d85"
+SRCREV_meta ?= "009a0d9db0fb974aaafddfb2fe6ced4fd1f8bfc8"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.35"
+LINUX_VERSION ?= "5.10.36"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index ea41d74add..1f85d972f7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.35"
+LINUX_VERSION ?= "5.10.36"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "9d4af32a2486acf5feb473b0d5656155cf80f115"
-SRCREV_machine ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
-SRCREV_meta ?= "6dbd5491f4b9592d6332fd8e1bcf29ab01901274"
+SRCREV_machine_qemuarm ?= "170e1fc536c98406fb1ad250af511a4bf401f8e2"
+SRCREV_machine ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
+SRCREV_meta ?= "009a0d9db0fb974aaafddfb2fe6ced4fd1f8bfc8"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 1200cba942..969f1a46d4 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "f3a20db821a8802c1b3e71c0cccded36d89671b5"
-SRCREV_machine_qemuarm64 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
-SRCREV_machine_qemumips ?= "c64120ac8b71098f6356a992f7e302caa75d4bae"
-SRCREV_machine_qemuppc ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
-SRCREV_machine_qemuriscv64 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
-SRCREV_machine_qemuriscv32 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
-SRCREV_machine_qemux86 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
-SRCREV_machine_qemux86-64 ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
-SRCREV_machine_qemumips64 ?= "b9a0cc14b51ac1bc5f2bcdcc0f53f6913e877e20"
-SRCREV_machine ?= "ddac76981cb3a53de4f2feb2746661a02a6763bd"
-SRCREV_meta ?= "6dbd5491f4b9592d6332fd8e1bcf29ab01901274"
+SRCREV_machine_qemuarm ?= "0da8b6daad325e8c6ae957d9023e91186645a4cd"
+SRCREV_machine_qemuarm64 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
+SRCREV_machine_qemumips ?= "4b377a8a37f03f34fff1e1fcf49e31772e6fda08"
+SRCREV_machine_qemuppc ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
+SRCREV_machine_qemuriscv64 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
+SRCREV_machine_qemuriscv32 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
+SRCREV_machine_qemux86 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
+SRCREV_machine_qemux86-64 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
+SRCREV_machine_qemumips64 ?= "df5eac625c02c6be577dbb1a7cc0472b71c704b4"
+SRCREV_machine ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
+SRCREV_meta ?= "009a0d9db0fb974aaafddfb2fe6ced4fd1f8bfc8"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.35"
+LINUX_VERSION ?= "5.10.36"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 09/17] linux-yocto/5.4: update to v5.4.118
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (7 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 08/17] linux-yocto/5.10: update to v5.10.36 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 10/17] linux-yocto/5.10: update to v5.10.37 Anuj Mittal
                   ` (7 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    16022114de98 Linux 5.4.118
    a992a283c0b7 dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails
    569bae00ebbe dm integrity: fix missing goto in bitmap_flush_interval error handling
    ff8fd1e3b58a dm space map common: fix division bug in sm_ll_find_free_block()
    6fcaa44105aa dm persistent data: packed struct should have an aligned() attribute too
    c64da3294a7d tracing: Restructure trace_clock_global() to never block
    0834094c9a08 tracing: Map all PIDs to command lines
    8768085ba271 rsi: Use resume_noirq for SDIO
    55aa314a1a6c tty: fix memory leak in vc_deallocate
    943131fda33b usb: dwc2: Fix session request interrupt handler
    5bd06fc6b02c usb: dwc3: gadget: Fix START_TRANSFER link state check
    0790fdbf37ee usb: gadget/function/f_fs string table fix for multiple languages
    3b8b63be230f usb: gadget: Fix double free of device descriptor pointers
    efa99087ea69 usb: gadget: dummy_hcd: fix gpf in gadget_setup
    ffe824c0e35a media: staging/intel-ipu3: Fix race condition during set_fmt
    a03fb1e8a110 media: staging/intel-ipu3: Fix set_fmt error handling
    ff792ae52005 media: staging/intel-ipu3: Fix memory leak in imu_fmt
    ae37aee56cad media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
    e5c27c2ae2f2 media: dvb-usb: Fix use-after-free access
    9185b3b1c143 media: dvbdev: Fix memory leak in dvb_media_device_free()
    92eb134265fa ext4: fix error code in ext4_commit_super
    c599462ab9c3 ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    9c61387630a5 ext4: fix check to prevent false positive report of incorrect used inodes
    79c95130a52a kbuild: update config_data.gz only when the content of .config is changed
    19c8c34a8b80 x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    8d2be04dbb17 Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    2b040d13b411 jffs2: check the validity of dstlen in jffs2_zlib_compress()
    564b1868f229 Fix misc new gcc warnings
    8aa728568202 security: commoncap: fix -Wstringop-overread warning
    be8db260f482 fuse: fix write deadlock
    dc21b424861a dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences
    6920cef604fa md/raid1: properly indicate failure when ending a failed write request
    5f2d256875a5 crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
    63a25b715633 tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    2f12258b5224 tpm: efi: Use local variable for calculating final log size
    2af501de8f43 intel_th: pci: Add Alder Lake-M support
    ab5d5c9dfd02 powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    abf3573ef4e7 powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    077f526fe3cc jffs2: Fix kasan slab-out-of-bounds problem
    ad3f360ef20f Input: ili210x - add missing negation for touch indication on ili210x
    6be0e4b59314 NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    12ccd59941e3 NFS: Don't discard pNFS layout segments that are marked for return
    504632a3577a ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
    490ad0a23904 openvswitch: fix stack OOB read while fragmenting IPv4 packets
    9508634b2b18 mlxsw: spectrum_mr: Update egress RIF list before route's action
    27a130638406 f2fs: fix to avoid out-of-bounds memory access
    6c9b98a66d0a ubifs: Only check replay with inode type to judge if inode linked
    310efc95c72c virtiofs: fix memory leak in virtio_fs_probe()
    2b28e26bd776 Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    13a474c01353 arm64/vdso: Discard .note.gnu.property sections in vDSO
    f40bf82bf693 btrfs: fix race when picking most recent mod log operation for an old root
    2bc0131d5be0 ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    45392da1bd91 ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
    ee47a6414950 ALSA: hda/realtek: fix mic boost on Intel NUC 8
    d143cd1f8f6b ALSA: hda/realtek: GA503 use same quirks as GA401
    f2b75e357816 ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8
    2136ecfcf3d9 ALSA: usb-audio: More constifications
    adba683c573d ALSA: usb-audio: Explicitly set up the clock selector
    93588ea2fbd4 ALSA: sb: Fix two use after free in snd_sb_qsound_build
    1666f1ac383f ALSA: hda/conexant: Re-order CX5066 quirk table entries
    b53b72ef83ff ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    a65181cfd953 s390/archrandom: add parameter check for s390_arch_random_generate
    ef00a39e2c78 scsi: libfc: Fix a format specifier
    02c13900477c mfd: arizona: Fix rumtime PM imbalance on error
    0d0e6dbd5fca scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    0756818b4d3b scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
    f67fc8095bbe scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response
    82bc134b93b5 drm/amdgpu: fix NULL pointer dereference
    4b65414ea416 amdgpu: avoid incorrect %hu format string
    443fdd7b4bc3 drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    c49981759450 drm/msm/mdp5: Do not multiply vclk line count by 100
    336e7e758640 drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    b56ad4febe67 sched/fair: Ignore percpu threads for imbalance pulls
    53995be39f93 media: gscpa/stv06xx: fix memory leak
    3a855efb5426 media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    4ca05c0e04d5 media: platform: sti: Fix runtime PM imbalance in regs_show
    47be6867d2d0 media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    f6b97476053d media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    cc265fb8e549 media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    48304f37ce81 media: adv7604: fix possible use-after-free in adv76xx_remove()
    b76249a0a64e media: tc358743: fix possible use-after-free in tc358743_remove()
    b25324cf16f5 power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove()
    ac22a96c7388 power: supply: generic-adc-battery: fix possible use-after-free in gab_remove()
    e0be54070ba1 clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    330753d38f26 media: vivid: update EDID
    71b75e6e2410 media: em28xx: fix memory leak
    cfb42c1bcce8 scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    1a22a9fde806 scsi: smartpqi: Add new PCI IDs
    7973764b5454 scsi: smartpqi: Correct request leakage during reset operations
    7d77ac088fd7 ata: ahci: Disable SXS for Hisilicon Kunpeng920
    1f3daf672a13 mmc: sdhci-pci: Add PCI IDs for Intel LKF
    40fdaa2d149b scsi: qla2xxx: Fix use after free in bsg
    2cb8ce1d79d3 drm/vkms: fix misuse of WARN_ON
    3f67d5b6f943 scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    48425948d2b6 drm/amd/display: fix dml prefetch validation
    cd148571eab0 drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    e81f4da43b1d drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    0c0356ef2498 drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    888b482dbe26 drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    8d802ad28f9c power: supply: Use IRQF_ONESHOT
    bc73cb52997d media: gspca/sq905.c: fix uninitialized variable
    bec3831f5108 media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    20065ae0056a extcon: arizona: Fix various races on driver unbind
    32990455bd12 extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged
    22ee443ac784 power: supply: bq27xxx: fix power_avg for newer ICs
    5bc128a16333 media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    e18cee768a6e media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    a2e71d2d797d media: ite-cir: check for receive overflow
    78829d2ec594 scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    a27784943a96 scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    52d2b4370a9d scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    2b847dc1f662 drm/amd/display: Don't optimize bandwidth before disabling planes
    84b03026cccc drm/amd/display: Check for DSC support instead of ASIC revision
    bbf11337ded8 drm/qxl: release shadow on shutdown
    a7d964da5d17 drm: Added orientation quirk for OneGX1 Pro
    567c83104471 btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    3260434687cc platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
    229d2c12f1eb crypto: omap-aes - Fix PM reference leak on omap-aes.c
    5c411b92439d crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
    e6d5c66737a9 crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
    e7138a6d6a4d phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    349f95248bce intel_th: Consistency and off-by-one fix
    86f4ac7ca448 tty: n_gsm: check error while registering tty devices
    665dbcf35508 usb: core: hub: Fix PM reference leak in usb_port_resume()
    b8035ac2ad08 usb: musb: fix PM reference leak in musb_irq_work()
    972639ed7b90 spi: qup: fix PM reference leak in spi_qup_remove()
    0adc0e0c87ff spi: omap-100k: Fix reference leak to master
    d6aa2fcd8566 spi: dln2: Fix reference leak to master
    99569ac2e97c xhci: fix potential array out of bounds with several interrupters
    99c82db050ae xhci: check control context is valid before dereferencing it.
    6f34d2ab34ed usb: xhci-mtk: support quirk to disable usb2 lpm
    d95748f23084 perf/arm_pmu_platform: Fix error handling
    fe53f8fd64d7 tee: optee: do not check memref size on return from Secure World
    dda2bc82891c x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    ee68dd4e502f PCI: PM: Do not read power state in pci_enable_device_flags()
    52b4b9d250d4 usb: xhci: Fix port minor revision
    c13c8354fd58 usb: dwc3: gadget: Ignore EP queue requests during bus reset
    9f3c7e0074b7 usb: gadget: f_uac1: validate input parameters
    a10fb8a1c70a usb: gadget: f_uac2: validate input parameters
    a629f6bc034a genirq/matrix: Prevent allocation counter corruption
    1b2207a19664 usb: webcam: Invalid size of Processing Unit Descriptor
    4cc65c749d58 usb: gadget: uvc: add bInterval checking for HS mode
    28da0edb56ae crypto: qat - fix unmap invalid dma address
    69f1a9702d3f crypto: api - check for ERR pointers in crypto_destroy_tfm()
    8ac79bdcc0c4 spi: ath79: remove spi-master setup and cleanup assignment
    4d6a20917fda spi: ath79: always call chipselect function
    e24b9cded4bc staging: wimax/i2400m: fix byte-order issue
    ce64f57a0fe0 bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
    4928d3b02083 fbdev: zero-fill colormap in fbcmap.c
    1c5cb86cdd7f posix-timers: Preserve return value in clock_adjtime32()
    e07d0fd8d64f intel_th: pci: Add Rocket Lake CPU support
    b6635915a3c3 btrfs: fix metadata extent leak after failure to create subvolume
    93f3339b22ba cifs: Return correct error code from smb2_get_enc_key
    e7ea8e46e3b7 irqchip/gic-v3: Do not enable irqs when handling spurious interrups
    13b0a28e6fef modules: inherit TAINT_PROPRIETARY_MODULE
    cd5a738e28ac modules: return licensing information from find_symbol
    c4698910a9af modules: rename the licence field in struct symsearch to license
    7500d4999431 modules: unexport __module_address
    ad6d414703d7 modules: unexport __module_text_address
    86de29b833e6 modules: mark each_symbol_section static
    79100b191e71 modules: mark find_symbol static
    6e38daf2e5db modules: mark ref_module static
    909a01b95120 mmc: core: Fix hanging on I/O during system suspend for removable cards
    c80524b9e418 mmc: core: Set read only for SD cards with permanent write protect bit
    42998c98ce9f mmc: core: Do a power cycle when the CMD11 fails
    1b45fcf11d28 mmc: block: Issue a cache flush only when it's enabled
    2fb68f705c56 mmc: block: Update ext_csd.cache_ctrl if it was written
    4e438ff2d967 mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers
    698df555cc5f mmc: sdhci: Check for reset prior to DMA address unmap
    0d8941b9b2d3 mmc: uniphier-sd: Fix a resource leak in the remove function
    06e48bb631d3 mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
    21171ede4337 scsi: mpt3sas: Block PCI config access from userspace during reset
    77509a238547 scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
    e45acaddd64b spi: spi-ti-qspi: Free DMA resources
    c57af0be7722 erofs: add unsupported inode i_format check
    49fc21a47e93 mtd: rawnand: atmel: Update ecc_stats.corrected counter
    3ef6813bb3a4 mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
    fd1772305002 ecryptfs: fix kernel panic with null dev_name
    e057164f8731 arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    527edae13d24 arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    34ae75d699fd ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    0b641b25870f ftrace: Handle commands when closing set_ftrace_filter file
    6a4f786f8eb5 ACPI: custom_method: fix a possible memory leak
    72814a94c38a ACPI: custom_method: fix potential use-after-free issue
    b691331218d0 s390/disassembler: increase ebpf disasm buffer size

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4d4609d4bb709db887b5302077f89a14c05b1edc)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 608dac4588..1ef68b8e08 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "ccf88860c16c9f2fae90da1ba46074b09d98a0a2"
-SRCREV_meta ?= "8b98855aa2eae3f9c30601a0f8da281cb3b5e4b7"
+SRCREV_machine ?= "8cfbd0ce8afc58d4e73765fc2b84d0cf4144f0f1"
+SRCREV_meta ?= "19fddc3eadeb05f3ba6001833ccfd32257251301"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.117"
+LINUX_VERSION ?= "5.4.118"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 61779fbcf6..bc8dff54f1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.117"
+LINUX_VERSION ?= "5.4.118"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "2c64c9c438ec34cbdef929338fea304b726cac3f"
-SRCREV_machine ?= "2744384587f1de0551f517cc7be1984077e95329"
-SRCREV_meta ?= "8b98855aa2eae3f9c30601a0f8da281cb3b5e4b7"
+SRCREV_machine_qemuarm ?= "856d692bf93a8b33482d05c7dfc76f8f51506c16"
+SRCREV_machine ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
+SRCREV_meta ?= "19fddc3eadeb05f3ba6001833ccfd32257251301"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index c1270bc78e..ab92811062 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "00362a9e9116bf12dd4ae468caf822b85106cc7c"
-SRCREV_machine_qemuarm64 ?= "2744384587f1de0551f517cc7be1984077e95329"
-SRCREV_machine_qemumips ?= "603a0985e29b703dbb535c72f08eb6f9119e0863"
-SRCREV_machine_qemuppc ?= "2744384587f1de0551f517cc7be1984077e95329"
-SRCREV_machine_qemuriscv64 ?= "2744384587f1de0551f517cc7be1984077e95329"
-SRCREV_machine_qemux86 ?= "2744384587f1de0551f517cc7be1984077e95329"
-SRCREV_machine_qemux86-64 ?= "2744384587f1de0551f517cc7be1984077e95329"
-SRCREV_machine_qemumips64 ?= "21a474630e254696cfd46f1ee9c202ab8e85e38f"
-SRCREV_machine ?= "2744384587f1de0551f517cc7be1984077e95329"
-SRCREV_meta ?= "8b98855aa2eae3f9c30601a0f8da281cb3b5e4b7"
+SRCREV_machine_qemuarm ?= "161dbe7187d5de2c6c0f7ab8ab43041e6f1d42bc"
+SRCREV_machine_qemuarm64 ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
+SRCREV_machine_qemumips ?= "7731d7417fce687fd880da263e12d4cd96ba5bc5"
+SRCREV_machine_qemuppc ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
+SRCREV_machine_qemuriscv64 ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
+SRCREV_machine_qemux86 ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
+SRCREV_machine_qemux86-64 ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
+SRCREV_machine_qemumips64 ?= "e1a389552633ff7df9f8d003503a69f844539db7"
+SRCREV_machine ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
+SRCREV_meta ?= "19fddc3eadeb05f3ba6001833ccfd32257251301"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.117"
+LINUX_VERSION ?= "5.4.118"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 10/17] linux-yocto/5.10: update to v5.10.37
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (8 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 09/17] linux-yocto/5.4: update to v5.4.118 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 11/17] linux-yocto/5.4: update to v5.4.119 Anuj Mittal
                   ` (6 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    e97bd1e03e6e Linux 5.10.37
    42f1b8653f85 sctp: delay auto_asconf init until binding the first addr
    14919cdf68d0 Revert "net/sctp: fix race condition in sctp_destroy_sock"
    41f1aed56de5 smp: Fix smp_call_function_single_async prototype
    6c1ea8bee75d net: Only allow init netns to set default tcp cong to a restricted algo
    2281df0b0226 arm64: Remove arm64_dma32_phys_limit and its uses
    00d9f429af03 bpf: Prevent writable memory-mapping of read-only ringbuf pages
    1ca284f08670 bpf, ringbuf: Deny reserve of buffers larger than ringbuf
    282bfc8848ea bpf: Fix alu32 const subreg bound tracking on bitwise operations
    f76e0829bbab afs: Fix speculative status fetches
    949e7c5f4957 mm/memory-failure: unnecessary amount of unmapping
    62d96faa74c8 mm/sparse: add the missing sparse_buffer_fini() in error branch
    31df8bc4d3fe mm: memcontrol: slab: fix obtain a reference to a freeing memcg
    2e95bc6cfed1 mm/sl?b.c: remove ctor argument from kmem_cache_flags
    618fa6a35c79 kfifo: fix ternary sign extension bugs
    c02dd80655fd ia64: fix EFI_DEBUG build
    c6b7e0b1ab87 perf session: Add swap operation for event TIME_CONV
    86941f8bd46a perf jit: Let convert_timestamp() to be backwards-compatible
    fe07408afba2 perf tools: Change fields type in perf_record_time_conv
    3bce718d977b net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    e2c34cacff7b net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
    f5ce59707d6a RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    608a4b90ece0 RDMA/siw: Fix a use after free in siw_alloc_mr
    4394be0a1866 bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
    183d9ebd449c selftests/bpf: Fix core_reloc test runner
    0257a0a5ffb7 selftests/bpf: Fix field existence CO-RE reloc tests
    3769c54d341c selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
    9dc373f74097 net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    8fcdfa71ba6a KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
    4fcaad2b7dac bnxt_en: Fix RX consumer index logic in the error path.
    1625872f012c selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
    8ebdce8fe0b0 selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
    71ad9260c001 net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    1fc61844b6a2 arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E
    0ae610556f23 ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E
    66b1cfc0cd87 bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
    9f722ef596fe net: enetc: fix link error again
    bfcb5a8cc7b6 net: phy: marvell: fix m88e1111_set_downshift
    1157d01e04d9 net: phy: marvell: fix m88e1011_set_downshift
    be631825652f powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    e06a532f31c4 powerpc/perf: Fix the threshold event selection for memory events in power10
    b6b894e7a27e wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
    1cce33fe59f0 ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
    8bb054fb336f ath10k: Fix a use after free in ath10k_htc_send_bundle
    0f98e1ea970c ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    4b9fb2c9039a powerpc/64: Fix the definition of the fixmap area
    c5ebaca402f5 RDMA/core: Add CM to restrack after successful attachment to a device
    63c61d26e3fb RDMA/rxe: Fix a bug in rxe_fill_ip_info()
    7fe12d6db3f0 net: phy: intel-xway: enable integrated led functions
    cf49a91faa7d net: renesas: ravb: Fix a stuck issue when a lot of frames are received
    01dab91200dc net: stmmac: fix TSO and TBS feature enabling during driver open
    64753ac1e43e nfp: devlink: initialize the devlink port attribute "lanes"
    e606073b77a3 crypto: ccp: Detect and reject "invalid" addresses destined for PSP
    4fa28c807da5 mt76: mt7615: fix memleak when mt7615_unregister_device()
    9ed951f41643 net: davinci_emac: Fix incorrect masking of tx and rx error channel
    0ce6052802be net: marvell: prestera: fix port event handling on init
    b605673b523f vsock/virtio: free queued packets when closing socket
    5231d17eb9d0 sfc: ef10: fix TX queue lookup in TX event handling
    7459bb594328 ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    312c5ce34942 RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    45b84abb47a9 RDMA/cxgb4: add missing qpid increment
    da54cc254939 gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
    257f38e78aa3 net: ethernet: ixp4xx: Set the DMA masks explicitly
    78d8b34751cf libbpf: Initialize the bpf_seq_printf parameters array field by field
    b9e719698fc4 vsock/vmci: log once the failed queue pair allocation
    bc2e5321d7f1 netfilter: nftables_offload: special ethertype handling for VLAN
    a7eb38aacc81 netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
    cf2de861b279 netfilter: nft_payload: fix C-VLAN offload support
    1dd5ac62c0d4 mwl8k: Fix a double Free in mwl8k_probe_hw
    87299aad6278 i2c: mediatek: Fix wrong dma sync flag
    232598e99fad i2c: sh7760: fix IRQ error path
    d204db4fe6ac wlcore: fix overlapping snprintf arguments in debugfs
    c0aa320ac617 rtlwifi: 8821ae: upgrade PHY and RF parameters
    e9bd1af4c038 KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
    bf6476152a0a powerpc/smp: Reintroduce cpu_core_mask
    af39f070c8b0 powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    8dfd7329ad0b MIPS: pci-legacy: stop using of_pci_range_to_resource
    cabed6027a5b drm/amd/pm: fix error code in smu_set_power_limit()
    486642baea69 perf beauty: Fix fsconfig generator
    0df2770ad33b iommu/amd: Put newline after closing bracket in warning
    a1c1de90cd28 drm/i915/gvt: Fix error code in intel_gvt_init_device()
    2b3ae007c639 net/packet: remove data races in fanout operations
    3a1c395703be net/packet: make packet_fanout.arr size configurable up to 64K
    d10c5162b493 net/mlx5: Fix bit-wise and with zero
    d97d22bda17a ASoC: ak5558: correct reset polarity
    c1f980961133 powerpc/xive: Fix xmon command "dxi"
    e2724bed6481 powerpc/xive: Drop check on irq_data in xive_core_debug_show()
    a38b77899c2c i2c: sh7760: add IRQ check
    4b8177766a8b i2c: rcar: add IRQ check
    1ac4f7a26017 i2c: rcar: protect against supurious interrupts on V3U
    11e2b2b6f6b9 i2c: rcar: make sure irq is not threaded on Gen2 and earlier
    f41d2bfef538 i2c: mlxbf: add IRQ check
    c6eea11b5cb6 i2c: jz4780: add IRQ check
    ab6d6cae0aa1 i2c: emev2: add IRQ check
    6f291ab1776e i2c: cadence: add IRQ check
    c977426db644 i2c: xiic: fix reference leak when pm_runtime_get_sync fails
    c323b270a52a i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
    e547640cee79 i2c: sprd: fix reference leak when pm_runtime_get_sync fails
    8c0a2009fb20 i2c: omap: fix reference leak when pm_runtime_get_sync fails
    3a0cdd336d92 i2c: imx: fix reference leak when pm_runtime_get_sync fails
    cc49d2064142 i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
    e80ae8bde412 i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
    30410519328c i2c: cadence: fix reference leak when pm_runtime_get_sync fails
    b64415c6b347 RDMA/rtrs-clt: destroy sysfs after removing session from active list
    6a07e5e39d4f RDMA/srpt: Fix error return code in srpt_cm_req_recv()
    4601bcc6410c net: thunderx: Fix unintentional sign extension issue
    6a61307e58ab cxgb4: Fix unintentional sign extension issues
    52fd8005a239 RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
    afb738b74447 IB/hfi1: Fix error return code in parse_platform_config()
    a12d75f5dcfb RDMA/qedr: Fix error return code in qedr_iw_connect()
    0f8528c78fc8 ovl: invalidate readdir cache on changes to dir with origin
    082fa65bf60a KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
    de4e60382b90 mt76: mt7663s: fix the possible device hang in high traffic
    188dfc470263 mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation
    bf08637d32e6 mt76: mt7915: fix mib stats counter reporting to mac80211
    0b39be51626d mt76: mt7615: fix mib stats counter reporting to mac80211
    2da92db47f07 mt76: mt7915: fix aggr len debugfs node
    4e7914ce2330 mt76: mt7915: fix tx skb dma unmap
    75bc5f779a76 mt76: mt7615: fix tx skb dma unmap
    3443c54c4171 mt7601u: fix always true expression
    00792f31a330 rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
    80cff3e11670 xfs: fix return of uninitialized value in variable error
    b07520a55f10 perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
    08c75d4b7682 mac80211: bail out if cipher schemes are invalid
    e00f32c2c97b powerpc: iommu: fix build when neither PCI or IBMVIO is set
    8ce329c68983 powerpc/perf: Fix PMU constraint check for EBB events
    84c0762633f2 powerpc/64s: Fix pte update for kernel memory on radix
    8fac4bd3674f IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
    f9e9df72dc08 liquidio: Fix unintented sign extension of a left shift of a u16
    c87df56d28a6 ASoC: simple-card: fix possible uninitialized single_cpu local variable
    325e8f9edf72 KVM: arm64: Initialize VCPU mdcr_el2 before loading it
    348f68ae40c8 HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
    9b14027e4cc2 HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
    5ccdc6dd6266 HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
    29bfd0446a2c HID: lenovo: Use brightness_set_blocking callback for setting LEDs brightness
    716132e00ce1 ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    e759105d459b iommu/vt-d: Invalidate PASID cache when root/context entry changed
    c848416cc05a iommu/vt-d: Remove WO permissions on second-level paging entries
    416fa531c816 iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
    32737c3a2669 iommu/vt-d: Report the right page fault address
    eb0530d71c78 iommu/vt-d: Report right snoop capability when using FL for IOVA
    620aa5821aaa iommu: Fix a boundary issue to avoid performance drop
    c96f7eb59b7e iommu/vt-d: Don't set then clear private data in prq_event_thread()
    e0c7b956162b mips: bmips: fix syscon-reboot nodes
    3cf9fac71b79 net: hns3: Limiting the scope of vector_ring_chain variable
    db574a60c482 nfc: pn533: prevent potential memory corruption
    a16f02187d9d RDMA/core: Fix corrupted SL on passive side
    556e75a0ae03 bug: Remove redundant condition check in report_bug
    faba97afdbb9 net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
    fd26f3a07e73 powerpc/pseries: Only register vio drivers if vio bus exists
    4877c4a52339 udp: never accept GSO_FRAGLIST packets
    c45cb22a5500 net: phy: lan87xx: fix access to wrong register of LAN87xx
    897c095c7e9e ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    afb3416c4fef gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
    9becf957e0b0 MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
    19c990c9fad3 powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    499b3ceb17ad IB/isert: Fix a use after free in isert_connect_request
    78f537c0054a RDMA/mlx5: Fix drop packet rule in egress table
    4ff081701b3d iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
    9681d50a70b2 ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
    0f69f9596ba0 MIPS: loongson64: fix bug when PAGE_SIZE > 16KB
    da40d5fec5d7 pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not zero
    353fcebf49e2 pinctrl: pinctrl-single: remove unused parameter
    a273c27d7255 inet: use bigger hash table for IP ID generation
    6b4b3b84049f ima: Fix the error code for restoring the PCR value
    536175f0065c MIPS: fix local_irq_{disable,enable} in asmmacro.h
    4c45556db31c powerpc/prom: Mark identical_pvr_fixup as __init
    494327b777f6 powerpc/fadump: Mark fadump_calculate_reserve_size as __init
    454fb207476b libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
    87520507b1ae selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
    ee06efc811ea iommu/vt-d: Reject unsupported page request modes
    b60e13c30688 iommu: Check dev->iommu in iommu_dev_xxx functions
    3d15bf2b2c93 bpftool: Fix maybe-uninitialized warnings
    b1ed7a571750 libbpf: Add explicit padding to bpf_xdp_set_link_opts
    f72e3d81c622 net: lapbether: Prevent racing when checking whether the netif is running
    7cc0ba67883c Bluetooth: avoid deadlock between hci_dev->lock and socket lock
    5cce890e5dc6 KVM: x86/mmu: Retry page faults that hit an invalid memslot
    cd6e679b8d1d wilc1000: write value to WILC_INTR2_ENABLE register
    0d74db145787 RDMA/mlx5: Fix mlx5 rates to IB rates map
    4ebb3b797a63 ASoC: Intel: Skylake: Compile when any configuration is selected
    5fb733e250c0 ASoC: Intel: boards: sof-wm8804: add check for PLL setting
    b3222026dde7 perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of printed chars
    56027a2e75e6 HID: plantronics: Workaround for double volume key presses
    613f9d1f1587 xsk: Respect device's headroom and tailroom on generic xmit path
    5378c92425f3 drivers/block/null_blk/main: Fix a double free in null_init.
    94f1bdf01b39 sched/debug: Fix cgroup_path[] serialization
    cbbc13b115b8 io_uring: fix overflows checks in provide buffers
    db4645fbae17 perf/amd/uncore: Fix sysfs type mismatch
    c8a54b4d6657 x86/events/amd/iommu: Fix sysfs type mismatch
    d5149a487f2d HSI: core: fix resource leaks in hsi_add_client_from_dt()
    38c1f8ebb373 media: cedrus: Fix H265 status definitions
    a11497b3bb75 nvme-pci: don't simple map sgl when sgls are disabled
    b2c55f81c1d1 nvmet-tcp: fix a segmentation fault during io parsing error
    2842b91ac7a5 mfd: stm32-timers: Avoid clearing auto reload register
    cadbba5ec895 mailbox: sprd: Introduce refcnt when clients requests/free channels
    b42ec774db50 scsi: ibmvfc: Fix invalid state machine BUG_ON()
    5129ec347a89 scsi: sni_53c710: Add IRQ check
    79ee30433357 scsi: sun3x_esp: Add IRQ check
    18e729d21f26 scsi: jazz_esp: Add IRQ check
    7d81167e513f scsi: hisi_sas: Fix IRQ checks
    aa83f32d40e2 scsi: ufs: ufshcd-pltfrm: Fix deferred probing
    4e5e08975521 scsi: pm80xx: Fix potential infinite loop
    a613887c4126 scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
    d3d3735858e0 clk: uniphier: Fix potential infinite loop
    c360228ecfb1 drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
    a6d56760eaba drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
    3968d95f3116 clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE
    edc6a44bcc49 clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    a6596d71a635 drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train()
    fc076f40c859 clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
    9c91a014a3b5 clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
    b29d6a435e0f vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    87856f9af04e vfio/pci: Re-order vfio_pci_probe()
    dad86dd76b8b vfio/pci: Move VGA and VF initialization to functions
    daa72300c996 vfio/fsl-mc: Re-order vfio_fsl_mc_probe()
    d0702c665e6b media: v4l2-ctrls.c: fix race condition in hdl->requests list
    2d49873b49dc media: i2c: imx219: Balance runtime PM use-count
    0050c9794135 media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls from imx219_set_stream
    59dd4fe0ae03 nvme: retrigger ANA log update if group descriptor isn't found
    20719538c49f power: supply: bq25980: Move props from battery node
    9e33e261b4d6 clk: imx: Fix reparenting of UARTs not associated with stdout
    60ade0d56b06 nvmet-tcp: fix incorrect locking in state_change sk callback
    a3ea59d09525 nvme-tcp: block BH in sk state_change sk callback
    7456cc7c9fd5 seccomp: Fix CONFIG tests for Seccomp_filters
    4f53ef0f7841 ata: libahci_platform: fix IRQ check
    6187fa250294 sata_mv: add IRQ checks
    f87689e71604 pata_ipx4xx_cf: fix IRQ check
    d1bb0316f507 pata_arasan_cf: fix IRQ check
    0ad91dc7ea8e selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
    296da2049f2a x86/kprobes: Fix to check non boostable prefixes correctly
    e2ff41d2ee4d of: overlay: fix for_each_child.cocci warnings
    c272c735a1e2 drm/amdkfd: fix build error with AMD_IOMMU_V2=m
    d218c7a0284f media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
    1f743e8d582b media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    96498fbb7b14 media: atomisp: Fixed error handling path
    cc4cc2fb5aaf media: [next] staging: media: atomisp: fix memory leak of object flash
    99ce023bb8bb media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
    757d5d54ca71 media: m88ds3103: fix return value check in m88ds3103_probe()
    697af15095fc media: platform: sunxi: sun6i-csi: fix error return code of sun6i_video_start_streaming()
    00b68a747834 media: venus: core: Fix some resource leaks in the error path of 'venus_probe()'
    0741a8f2e5b0 drm/probe-helper: Check epoch counter in output_poll_execute()
    a59d01384c80 media: aspeed: fix clock handling logic
    29eb741801b3 media: rkisp1: rsz: crash fix when setting src format
    38f9456ef5a2 media: omap4iss: return error code when omap4iss_get() failed
    3ad6a6288c88 media: saa7146: use sg_dma_len when building pgtable
    a250df336aa5 media: saa7134: use sg_dma_len when building pgtable
    385470a358a6 media: vivid: fix assignment of dev->fbuf_out_flags
    7d81aff28953 rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
    95f4e9f33b70 afs: Fix updating of i_mode due to 3rd party change
    80862cbf76c2 sched/fair: Fix shift-out-of-bounds in load_balance()
    ef8a03901259 drm/mcde/panel: Inverse misunderstood flag
    403c4528e588 drm/amd/display: Fix off by one in hdmi_14_process_transaction()
    9f075cb08822 drm/stm: Fix bus_flags handling
    1de265ad3c3c drm/tilcdc: send vblank event when disabling crtc
    8e81ff6d512e soc: aspeed: fix a ternary sign expansion bug
    bbe9de67ac5b xen-blkback: fix compatibility bug with single page rings
    565e7c98d332 serial: omap: fix rs485 half-duplex filtering
    9c3e2ad20b0c serial: omap: don't disable rs485 if rts gpio is missing
    927162c7133f ttyprintk: Add TTY hangup callback.
    62bb46f51f91 usb: dwc2: Fix hibernation between host and device modes.
    7bf9d7286cf2 usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
    1789737ca9f1 PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity check
    8b4d4bd1f1ce Drivers: hv: vmbus: Increase wait time for VMbus unload
    816fbc17cbe8 hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
    ee9bc379e43c x86/platform/uv: Fix !KEXEC build failure
    5980a3b9c933 spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
    1231279389b5 spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
    fa3a26b43760 spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume
    24159580abcc spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue
    d5c7b42c9f56 Drivers: hv: vmbus: Use after free in __vmbus_open()
    b49bdd70b337 ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
    fe310fd19ff1 platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table
    09a119a2d4c0 security: keys: trusted: fix TPM2 authorizations
    7bb63ed88189 memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
    71bcc1b4a174 memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
    73585b2714db spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op()
    58ee5a0de192 m68k: Add missing mmap_read_lock() to sys_cacheflush()
    99d2fa2daf6d usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    99a29899e3a3 crypto: chelsio - Read rxchannel-id from firmware
    c703ef8289dc node: fix device cleanups in error handling code
    190a2f24aed6 firmware: qcom-scm: Fix QCOM_SCM configuration
    26882a15ed23 serial: core: return early on unsupported ioctls
    1d9cde4ddf6c tty: fix return value for unsupported termiox ioctls
    eef2158b0c44 tty: Remove dead termiox code
    aa7f103da301 tty: fix return value for unsupported ioctls
    bd8fa4ef36ca tty: actually undefine superseded ASYNC flags
    45c7e5c1428f USB: cdc-acm: fix TIOCGSERIAL implementation
    4425c2f32ac9 USB: cdc-acm: fix unprivileged TIOCCSERIAL
    e38a77c48aa0 usb: gadget: r8a66597: Add missing null check on return from platform_get_resource
    ce02e58ddf86 spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
    cbe254a1fdce spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op
    314469666791 spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's internal functionality
    6bd307eb518d spi: spi-zynqmp-gqspi: add mutex locking for exec_op
    c164328f57c4 spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make zynqmp_qspi_exec_op not interruptible
    36cf347de9c4 cpufreq: armada-37xx: Fix determining base CPU frequency
    2f412fba2749 cpufreq: armada-37xx: Fix driver cleanup when registration failed
    6d7507243e05 clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
    a7ddbc86e4e4 clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
    ce4b8f58b611 cpufreq: armada-37xx: Fix the AVS value for load L1
    cccc3f18fcb5 clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
    a13b110e7c9e cpufreq: armada-37xx: Fix setting TBG parent for load levels
    1faf7e6199b8 crypto: qat - Fix a double free in adf_create_ring
    0e596b373464 crypto: sa2ul - Fix memory leak of rxd
    2c67a9333da9 crypto: sun8i-ss - Fix memory leak of pad
    2e57ffdb5696 crypto: allwinner - add missing CRYPTO_ prefix
    ac0fc2de8ad1 ACPI: CPPC: Replace cppc_attr with kobj_attribute
    e65c287c9bd8 cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
    8316ec23bdd0 PM: runtime: Replace inline function pm_runtime_callbacks_present()
    d97cb4365747 soc: qcom: mdt_loader: Detect truncated read of segments
    ab86e5145f61 soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    078362f495a0 spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
    c7fabe372a90 spi: Fix use-after-free with devm_spi_alloc_*
    1de36911689c clocksource/drivers/ingenic_ost: Fix return value check in ingenic_ost_probe()
    edfcc1835958 clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
    410a1da7ee0e clocksource/drivers/timer-ti-dm: Fix posted mode status check order
    0681c62d1ea2 PM / devfreq: Use more accurate returned new_freq as resume_freq
    165b71a98c5a soc: qcom: pdr: Fix error return code in pdr_register_listener
    49f71d50cb30 staging: greybus: uart: fix unprivileged TIOCCSERIAL
    2c3ce3d84e80 staging: fwserial: fix TIOCGSERIAL implementation
    e08a24ae25b3 staging: fwserial: fix TIOCSSERIAL implementation
    40d622b31baf staging: rtl8192u: Fix potential infinite loop
    ab727e601cb5 staging: comedi: tests: ni_routes_test: Fix compilation error
    16ed454e10a8 irqchip/gic-v3: Fix OF_BAD_ADDR error handling
    b1d1f644ed9e mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    4b465576f02a iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol
    11e708c19bdd firmware: qcom_scm: Workaround lack of "is available" call on SC7180
    89d449867c5d firmware: qcom_scm: Reduce locking section for __get_convention()
    2ceac2b6c87c firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
    1dfb26df15fc m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
    7c468deae306 soundwire: stream: fix memory leak in stream config error path
    aa531c6c51e7 memory: pl353: fix mask of ECC page_size config register
    0256f4205c14 driver core: platform: Declare early_platform_cleanup() prototype
    100a5c76e5d2 drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
    409ab5a9d809 USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    4b6b771a6d3f usb: gadget: aspeed: fix dma map failure
    36babddef782 crypto: qat - fix error path in adf_isr_resource_alloc()
    bbd61fa05cd6 crypto: poly1305 - fix poly1305_core_setkey() declaration
    821ff1d44fe3 NFSv4.2: fix copy stateid copying for the async copy
    74bcea1a608e NFSD: Fix sparse warning in nfs4proc.c
    c9df2c56f502 arm64: dts: mediatek: fix reset GPIO level on pumpkin
    53191c1d78b1 phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y, unconditionally
    6cca7cc213d6 phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
    1e337097fe10 soundwire: bus: Fix device found flag correctly
    00f6abd3509b bus: qcom: Put child node before return
    6a4d2f863ab8 arm64: dts: renesas: r8a779a0: Fix PMU interrupt
    7b6552719c0c mtd: require write permissions for locking and badblock ioctls
    45eb038029b9 dt-bindings: serial: stm32: Use 'type: object' instead of false for 'additionalProperties'
    42c9f39a7222 usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()'
    0764c91011c5 usb: gadget: s3c: Fix incorrect resources releasing
    b33c05d6bf6f fotg210-udc: Complete OUT requests on short packets
    7d5ff493219c fotg210-udc: Don't DMA more than the buffer can take
    e06d4a0c39bf fotg210-udc: Mask GRP2 interrupts we don't handle
    3515fd226ea0 fotg210-udc: Remove a dubious condition leading to fotg210_done
    36df13916de9 fotg210-udc: Fix EP0 IN requests bigger than two packets
    01c66e834024 fotg210-udc: Fix DMA on EP0 for length > max packet size
    1f50392650ae crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    b50967781767 crypto: qat - don't release uninitialized resources
    31e1314ceee0 crypto: ccp - fix command queuing to TEE ring buffer
    22ae303805aa usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1)
    9f6e0fdb154c usb: gadget: pch_udc: Initialize device pointer before use
    3b6769806027 usb: gadget: pch_udc: Check for DMA mapping error
    a6e680788c62 usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    7d18eb34036a usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    501ba8bf8d35 devtmpfs: fix placement of complete() call
    bac20313210a x86/microcode: Check for offline CPUs before requesting new microcode
    05b3f9b0ac32 spi: stm32: Fix use-after-free on unbind
    75a7a8920a57 arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
    e8146dc804bf regulator: bd9576: Fix return from bd957x_probe()
    0390f6f1d0bc spi: stm32: drop devres version of spi_register_master
    617ec35ed51f crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
    75d0f3fb02d9 arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
    a27a2590f76e arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges'
    2feffa751958 arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
    8ff9b9f4fb54 arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
    3673e0fa13ec arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
    5faf320a2b4d arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
    33ffc713dfc2 ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control
    5133b4bdc98e mtd: maps: fix error return code of physmap_flash_remove()
    c55310e30de2 mtd: don't lock when recursively deleting partitions
    174fe383de80 mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    ca28e6a013b2 mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
    705ad2d8c361 mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    c8f3837c51f8 mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    82a0cadf6fa5 spi: rockchip: avoid objtool warning
    eb949f891226 regmap: set debugfs_name to NULL after it is freed
    840a6ff50a53 usb: typec: stusb160x: fix return value check in stusb160x_probe()
    72fa4c30ac1b usb: typec: tps6598x: Fix return value check in tps6598x_probe()
    2c80fa2cbfec usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    98743f2b8c25 serial: stm32: fix tx_empty condition
    566901ba502f serial: stm32: add FIFO flush when port is closed
    01ce9c5d1715 serial: stm32: fix FIFO flush in startup and set_termios
    f765918b334d serial: stm32: call stm32_transmit_chars locked
    a98c0683a3be serial: stm32: fix tx dma completion, release channel
    1f308f65d851 serial: stm32: fix a deadlock in set_termios
    5eacd7fa4087 serial: stm32: fix wake-up flag handling
    ea627af3dddd serial: stm32: fix a deadlock condition with wakeup event
    69ac7b3b893c serial: stm32: fix TX and RX FIFO thresholds
    5ca0d5b2c801 serial: stm32: fix incorrect characters on console
    a44d6acfa7df serial: stm32: fix startup by enabling usart for reception
    b5e8f0adaec1 serial: stm32: Use of_device_get_match_data()
    379b007b57ca serial: stm32: fix probe and remove order for dma
    1027c8c028c0 serial: stm32: add "_usart" prefix in functions name
    ab8363f13f12 serial: stm32: fix code cleaning warnings and checks
    7c5e96e89c05 x86/platform/uv: Set section block size for hubless architectures
    e6d95f35235a arm64: dts: renesas: Add mmc aliases into board dts files
    9d48f2b903d1 ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
    2ddb0b285c2c ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate family
    6d6abd5e4778 ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    0069053e21ed ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    c4121dac1c14 ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    2c2d05131e1b ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    c6541b0e8891 ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    0cc067284a3e ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    41fdefb351ae ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
    dff20fb2791c memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    1f12aaf07f61 crypto: sun8i-ss - fix result memory leak on error path
    9c0d2c3f7f72 fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER
    305a936af4fc firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
    cfc0577ab19e firmware: xilinx: Add a blank line after function declaration
    ef7809681b2c firmware: xilinx: Fix dereferencing freed memory
    7f69649dad99 Revert "tools/power turbostat: adjust for temperature offset"
    0781a13c9c44 usb: gadget: pch_udc: Revert d3cb25a12138 completely
    6b922dc1d11e Revert "drm/qxl: do not run release if qxl failed to init"
    06f414e5c9f0 ovl: fix missing revert_creds() on error path
    7604978e85b8 Revert "i3c master: fix missing destroy_workqueue() on error in i3c_master_register"
    545dbb1bbeff Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
    96e308a36efe KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
    00824c30236b KVM: arm64: Fully zero the vcpu state on reset
    2a20592baff5 KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
    03c6cccedd39 KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
    ae996824da9b KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
    a947f95b6b3a KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
    6b7028de661d KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    fa9b4ee318f9 KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
    6748f80aeaf3 KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
    6ccdbedd167c KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
    ead4fb53fd42 KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
    12d684302581 KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
    f59c2220f6ec KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
    c8b49e01a23b KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
    b4414fbc0fb3 KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
    568782de5df1 KVM: s390: split kvm_s390_real_to_abs
    3804d1a4be99 KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
    814cb6de6db6 s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility
    be4ed1ac92ef KVM: s390: fix guarded storage control register handling
    2705bc3f1c8d KVM: s390: split kvm_s390_logical_to_effective
    82de9ad49303 KVM: s390: VSIE: correctly handle MVPG when in VSIE
    885024a8fb20 ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
    bead5f0e81d7 ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    e8a3a49001f3 ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    ccaa81e802d2 ALSA: hda/realtek: Re-order ALC662 quirk table entries
    ada3f488d576 ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
    5a58fbcf6443 ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    44d57dcd8300 ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    9f7ee3dd2c09 ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
    7aee1f28ebd9 ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    ba56b860da86 ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
    252feb3af9a0 ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    91d5c81bf24f ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    56e923d0368f ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    8c9841ae6e8b ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    ae5c6690e0c8 drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
    7e2459bb19b9 drm/amd/display: Reject non-zero src_y and src_x for video planes
    ce450934a00c drm: bridge/panel: Cleanup connector on bridge detach
    92b98bcc4f48 drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
    7eea3eff02ed drm/dp_mst: Revise broadcast msg lct & lcr
    9b50c185d27d drm/radeon: fix copy of uninitialized variable back to userspace
    09b031b5fc18 drm/panfrost: Don't try to map pages that are already mapped
    abb79f67a909 drm/panfrost: Clear MMU irqs before handling the fault
    08f6e8a7538d drm/qxl: use ttm bo priorities
    f6c5cc6febbe drm/i915/gvt: Fix vfio_edid issue for BXT/APL
    92b82770e9ba drm/i915/gvt: Fix virtual display setup for BXT/APL
    3b999f3eac04 FDDI: defxx: Make MMIO the configuration default except for EISA
    9fa26701cd1f mt76: fix potential DMA mapping leak
    95fb153c6027 rtw88: Fix array overrun in rtw_get_tx_power_params()
    9e7fcf39e2f8 cfg80211: scan: drop entry from hidden_list on overflow
    c9996845ff67 ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    f54f21c07fea mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
    0035a4704557 md: Fix missing unused status line of /proc/mdstat
    b70b7ec50089 md: md_open returns -EBUSY when entering racing area
    cdcfa77a332a md: factor out a mddev_find_locked helper from mddev_find
    07e737408502 md: split mddev_find
    61b8c6efbe87 md-cluster: fix use-after-free issue when removing rdev
    569885ad7518 md/bitmap: wait for external bitmap writes to complete during tear down
    cab2e8e5997b async_xor: increase src_offs when dropping destination page
    a4c421b12cc6 x86, sched: Treat Intel SNC topology as default, COD as exception
    4c0ddc8712d9 selinux: add proper NULL termination to the secclass_map permissions
    bb27aecf06a3 misc: vmw_vmci: explicitly initialize vmci_datagram payload
    15f2a3de1a6b misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    6115a9027e52 phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
    dbd328dfd9c1 misc: lis3lv02d: Fix false-positive WARN on various HP models
    be6566144cbd phy: cadence: Sierra: Fix PHY power_on sequence
    66c86eefa2eb sc16is7xx: Defer probe if device read fails
    814919a0739f iio:adc:ad7476: Fix remove handling
    62a560ac4acd iio:accel:adis16201: Fix wrong axis assignment that prevents loading
    5670ed4d5568 iio: inv_mpu6050: Fully validate gyro and accel scale writes
    a1ad124c8368 soc/tegra: regulators: Fix locking up when voltage-spread is out of range
    2f2d444ac496 PM / devfreq: Unlock mutex and free devfreq struct in error path
    e0b325888b53 PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c
    cc178b77f8a3 PCI: xgene: Fix cfg resource mapping
    451a3e7570fc KVM: x86: Defer the MMU unload to the normal path on an global INVPCID
    14e3676e3cad PCI: Allow VPD access for QLogic ISP2722
    a22fc2eb03c4 FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    bd93fbc101d0 MIPS: pci-rt2880: fix slot 0 configuration
    149e1986ff6a MIPS: pci-mt7620: fix PLL lock check
    cdc7ff119a65 ASoC: tlv320aic32x4: Increase maximum register in regmap
    8d24a7195976 ASoC: tlv320aic32x4: Register clocks before registering component
    c3c86bd3d5e4 ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
    7a7c14873c6d ASoC: samsung: tm2_wm5110: check of of_parse return value
    5a75dc20a92b usb: xhci-mtk: improve bandwidth scheduling with TT
    eb58724f4476 usb: xhci-mtk: remove or operator for setting schedule parameters
    048a99032d8a usb: typec: tcpm: update power supply once partner accepts
    61a4b925aa0f usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
    79cae796dbf0 usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
    0dace269aa22 drm: bridge: fix LONTIUM use of mipi_dsi_() functions
    8a80901a061f staging: fwserial: fix TIOCSSERIAL permission check
    af5145c8efa6 tty: moxa: fix TIOCSSERIAL permission check
    6096118089c9 staging: fwserial: fix TIOCSSERIAL jiffies conversions
    eb3a757e0baa USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    767e8241dd1c staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
    304efedabad2 USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
    f283aaa01824 tty: amiserial: fix TIOCSSERIAL permission check
    f09ec0fc67a4 tty: moxa: fix TIOCSSERIAL jiffies conversions
    eeb4fd46eb9e usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
    c2ef392fff9d Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
    7e916d0124e5 io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers
    6b7021ed36da net/nfc: fix use-after-free llcp_sock_bind/connect
    2d84ef4e6569 bluetooth: eliminate the potential race condition when removing the HCI controller
    1d7bd87a2c8d Bluetooth: verify AMP hci_chan before amp_destroy

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 7e47d02cb34d23132b54e48bf0c86844d20d0f02)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index a5a2bb08ac..aa5136bdd3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "9aa05ff10d0110953bf3597b3c4ea90f74a78d85"
-SRCREV_meta ?= "009a0d9db0fb974aaafddfb2fe6ced4fd1f8bfc8"
+SRCREV_machine ?= "bced2cdbd646996800d920c1604bffbb050a62ab"
+SRCREV_meta ?= "cd049697e9b2d3e9118110d476075ff8f87202cc"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.36"
+LINUX_VERSION ?= "5.10.37"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 1f85d972f7..2229651234 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.36"
+LINUX_VERSION ?= "5.10.37"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "170e1fc536c98406fb1ad250af511a4bf401f8e2"
-SRCREV_machine ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
-SRCREV_meta ?= "009a0d9db0fb974aaafddfb2fe6ced4fd1f8bfc8"
+SRCREV_machine_qemuarm ?= "8671a3ad43c8c3c86c6d68cbe37699bcdbefcf95"
+SRCREV_machine ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
+SRCREV_meta ?= "cd049697e9b2d3e9118110d476075ff8f87202cc"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 969f1a46d4..910b38e874 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "0da8b6daad325e8c6ae957d9023e91186645a4cd"
-SRCREV_machine_qemuarm64 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
-SRCREV_machine_qemumips ?= "4b377a8a37f03f34fff1e1fcf49e31772e6fda08"
-SRCREV_machine_qemuppc ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
-SRCREV_machine_qemuriscv64 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
-SRCREV_machine_qemuriscv32 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
-SRCREV_machine_qemux86 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
-SRCREV_machine_qemux86-64 ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
-SRCREV_machine_qemumips64 ?= "df5eac625c02c6be577dbb1a7cc0472b71c704b4"
-SRCREV_machine ?= "2105ce2526ddd17827c23e89d6b4e9010261c08c"
-SRCREV_meta ?= "009a0d9db0fb974aaafddfb2fe6ced4fd1f8bfc8"
+SRCREV_machine_qemuarm ?= "4709102e6293ec2ac641914495cf3dc3d91172dd"
+SRCREV_machine_qemuarm64 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
+SRCREV_machine_qemumips ?= "15f871db6d6e35e72e3a2bf15927cb99865218e1"
+SRCREV_machine_qemuppc ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
+SRCREV_machine_qemuriscv64 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
+SRCREV_machine_qemuriscv32 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
+SRCREV_machine_qemux86 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
+SRCREV_machine_qemux86-64 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
+SRCREV_machine_qemumips64 ?= "5487fabea2c4601da8b1233d50a07a7b4e698c89"
+SRCREV_machine ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
+SRCREV_meta ?= "cd049697e9b2d3e9118110d476075ff8f87202cc"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.36"
+LINUX_VERSION ?= "5.10.37"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 11/17] linux-yocto/5.4: update to v5.4.119
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (9 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 10/17] linux-yocto/5.10: update to v5.10.37 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 12/17] linux-yocto/5.10: update to v5.10.38 Anuj Mittal
                   ` (5 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    b82e5721a173 Linux 5.4.119
    6b183fbf18b9 Revert "fdt: Properly handle "no-map" field in the memory region"
    66b8853dfa3c Revert "of/fdt: Make sure no-map does not remove already reserved regions"
    3fe9ee040fb7 sctp: delay auto_asconf init until binding the first addr
    e1bf000709cc Revert "net/sctp: fix race condition in sctp_destroy_sock"
    32e046965fac smp: Fix smp_call_function_single_async prototype
    9884f745108f net: Only allow init netns to set default tcp cong to a restricted algo
    4a83a9deead9 mm/memory-failure: unnecessary amount of unmapping
    de143fb2feac mm/sparse: add the missing sparse_buffer_fini() in error branch
    ba450bba7115 kfifo: fix ternary sign extension bugs
    24c54e0a9747 net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    07ef3f7bc5c4 net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
    da5b49598a11 RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    30b9e92d0b5e RDMA/siw: Fix a use after free in siw_alloc_mr
    55fcdd1258fa net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    b1523e4ba293 bnxt_en: Fix RX consumer index logic in the error path.
    d1ad9f2f7e2d selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
    6f92124d7441 net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    06e03b867d96 arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E
    978170191d3d ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E
    4bfea784ea35 bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
    10ff6ad91e0d powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    c6af4c1d196e ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
    bf0be675e646 ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    87fc6b2914e5 net: phy: intel-xway: enable integrated led functions
    57bed78ce64a net: renesas: ravb: Fix a stuck issue when a lot of frames are received
    27a894a9556f net: davinci_emac: Fix incorrect masking of tx and rx error channel
    8d77c9564309 ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    59f965ef61d7 RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    d7ba506b00ea RDMA/cxgb4: add missing qpid increment
    f7368865da57 gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
    e97aea9f2503 vsock/vmci: log once the failed queue pair allocation
    469135100325 mwl8k: Fix a double Free in mwl8k_probe_hw
    afb735e764ba i2c: sh7760: fix IRQ error path
    da80b35b6e26 rtlwifi: 8821ae: upgrade PHY and RF parameters
    b1b8d90d4550 powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    bdad13dd15e2 MIPS: pci-legacy: stop using of_pci_range_to_resource
    5950c9d7f987 perf beauty: Fix fsconfig generator
    0ff76bd07bc4 drm/i915/gvt: Fix error code in intel_gvt_init_device()
    ecfbcb858007 ASoC: ak5558: correct reset polarity
    c77bf004717d powerpc/xive: Fix xmon command "dxi"
    65b771660f57 i2c: sh7760: add IRQ check
    cb834ff29bdb i2c: jz4780: add IRQ check
    aa90700f953a i2c: emev2: add IRQ check
    45f02a0f8ded i2c: cadence: add IRQ check
    7e1764312440 i2c: sprd: fix reference leak when pm_runtime_get_sync fails
    5f51ddcbfc78 i2c: omap: fix reference leak when pm_runtime_get_sync fails
    815859cb1d23 i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
    4734c4b1d957 i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
    ed016b77012e RDMA/srpt: Fix error return code in srpt_cm_req_recv()
    e1d10b2cc792 net: thunderx: Fix unintentional sign extension issue
    b0d8fa3adc9d cxgb4: Fix unintentional sign extension issues
    05692b952365 IB/hfi1: Fix error return code in parse_platform_config()
    53656a2a0183 RDMA/qedr: Fix error return code in qedr_iw_connect()
    bf365066fbe0 KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
    af5a87a1d413 mt7601u: fix always true expression
    53ada35f2ecc mac80211: bail out if cipher schemes are invalid
    22cb8496f290 powerpc: iommu: fix build when neither PCI or IBMVIO is set
    5aa028a827fe powerpc/perf: Fix PMU constraint check for EBB events
    73f9dccb29e4 powerpc/64s: Fix pte update for kernel memory on radix
    440fead0fc81 liquidio: Fix unintented sign extension of a left shift of a u16
    92626cf41b0e ASoC: simple-card: fix possible uninitialized single_cpu local variable
    e1b01d914c31 ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    11fa9b38e030 mips: bmips: fix syscon-reboot nodes
    c8f7e2e04724 net: hns3: Limiting the scope of vector_ring_chain variable
    cab33b3b6da8 nfc: pn533: prevent potential memory corruption
    efb0f45b4535 bug: Remove redundant condition check in report_bug
    7628bc544ba8 ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    3733a64d5828 powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    fee81285bd09 inet: use bigger hash table for IP ID generation
    318993949423 powerpc/prom: Mark identical_pvr_fixup as __init
    4543fcd6835b powerpc/fadump: Mark fadump_calculate_reserve_size as __init
    e00c5b9eebf0 net: lapbether: Prevent racing when checking whether the netif is running
    f937a0f6ada1 perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of printed chars
    1121f5f3d440 HID: plantronics: Workaround for double volume key presses
    59021008b317 drivers/block/null_blk/main: Fix a double free in null_init.
    279749d0d4ef sched/debug: Fix cgroup_path[] serialization
    c01fc0adba30 x86/events/amd/iommu: Fix sysfs type mismatch
    846357609409 HSI: core: fix resource leaks in hsi_add_client_from_dt()
    ff386ac05098 nvme-pci: don't simple map sgl when sgls are disabled
    7e1ab103f63f mfd: stm32-timers: Avoid clearing auto reload register
    e8fe98f6ec69 scsi: ibmvfc: Fix invalid state machine BUG_ON()
    ce8585f979e4 scsi: sni_53c710: Add IRQ check
    1ff0b82c6674 scsi: sun3x_esp: Add IRQ check
    4b94098f0aa7 scsi: jazz_esp: Add IRQ check
    ae0cadd35daf scsi: hisi_sas: Fix IRQ checks
    6adac4efe77d clk: uniphier: Fix potential infinite loop
    e1a5c8594c0e clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    6c9bbf98b1d8 clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
    3d81ce0cfb31 vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    e6707395c839 media: v4l2-ctrls.c: fix race condition in hdl->requests list
    b22867aa3d32 nvme: retrigger ANA log update if group descriptor isn't found
    999d606a820c nvmet-tcp: fix incorrect locking in state_change sk callback
    ced0760eb45a nvme-tcp: block BH in sk state_change sk callback
    4bbae57c7bde ata: libahci_platform: fix IRQ check
    bafcaa016585 sata_mv: add IRQ checks
    782ec39b37bd pata_ipx4xx_cf: fix IRQ check
    af9c0391353d pata_arasan_cf: fix IRQ check
    c66229b36fd3 x86/kprobes: Fix to check non boostable prefixes correctly
    1cfaa6444a5e drm/amdkfd: fix build error with AMD_IOMMU_V2=m
    bfd83cf79b7f media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    7db94692631e media: platform: sunxi: sun6i-csi: fix error return code of sun6i_video_start_streaming()
    1dc1d30ac101 media: aspeed: fix clock handling logic
    d36f9755d1db media: omap4iss: return error code when omap4iss_get() failed
    75c6252e8630 media: vivid: fix assignment of dev->fbuf_out_flags
    6b121dc6807c soc: aspeed: fix a ternary sign expansion bug
    f276d195ce10 xen-blkback: fix compatibility bug with single page rings
    aafb5e38e695 ttyprintk: Add TTY hangup callback.
    ce7b62d85791 usb: dwc2: Fix hibernation between host and device modes.
    6f7ed537ca2d usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
    e83dcf255a13 Drivers: hv: vmbus: Increase wait time for VMbus unload
    9b47b3a67552 x86/platform/uv: Fix !KEXEC build failure
    9a9ce397336e platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table
    eec90f4b9575 usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    d3b6b252bab0 node: fix device cleanups in error handling code
    3f605558a4f7 firmware: qcom-scm: Fix QCOM_SCM configuration
    77a1c15145c8 serial: core: return early on unsupported ioctls
    b6803d57f587 tty: fix return value for unsupported ioctls
    932d67b84b4f tty: actually undefine superseded ASYNC flags
    a6fb73f4e009 USB: cdc-acm: fix TIOCGSERIAL implementation
    8abef571fd92 USB: cdc-acm: fix unprivileged TIOCCSERIAL
    9aa155203427 usb: gadget: r8a66597: Add missing null check on return from platform_get_resource
    4a01ad002d2e spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
    eaf03935b859 cpufreq: armada-37xx: Fix determining base CPU frequency
    d33a00f35531 cpufreq: armada-37xx: Fix driver cleanup when registration failed
    4bffea742b66 clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
    0289edd869ac clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
    0c793b76066b cpufreq: armada-37xx: Fix the AVS value for load L1
    b671a3277b7c clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
    3518c6d0178c cpufreq: armada-37xx: Fix setting TBG parent for load levels
    19d16a689793 crypto: qat - Fix a double free in adf_create_ring
    32f5f51a3703 ACPI: CPPC: Replace cppc_attr with kobj_attribute
    726837481c93 soc: qcom: mdt_loader: Detect truncated read of segments
    08b601cb7aef soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    001c8e83646a spi: Fix use-after-free with devm_spi_alloc_*
    3b0cd47fe1b7 PM / devfreq: Use more accurate returned new_freq as resume_freq
    51a5e5e93c01 staging: greybus: uart: fix unprivileged TIOCCSERIAL
    c751e448b726 staging: rtl8192u: Fix potential infinite loop
    8148375c865f irqchip/gic-v3: Fix OF_BAD_ADDR error handling
    ef8e7bfea99a mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    f6a90818a320 m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
    870533403ffa soundwire: stream: fix memory leak in stream config error path
    7cd10f8a5a9d memory: pl353: fix mask of ECC page_size config register
    6b18f6ac820e USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    93615b25c78f usb: gadget: aspeed: fix dma map failure
    c675ead206b7 crypto: qat - fix error path in adf_isr_resource_alloc()
    f3685a9ef29d phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y, unconditionally
    4dc0332faf80 soundwire: bus: Fix device found flag correctly
    3a76ec28824c bus: qcom: Put child node before return
    5880afefe0cb mtd: require write permissions for locking and badblock ioctls
    ff352d27d4ce fotg210-udc: Complete OUT requests on short packets
    0d19ad0706c2 fotg210-udc: Don't DMA more than the buffer can take
    88f1100e523c fotg210-udc: Mask GRP2 interrupts we don't handle
    f580a8046acf fotg210-udc: Remove a dubious condition leading to fotg210_done
    359d1b0ad239 fotg210-udc: Fix EP0 IN requests bigger than two packets
    9a97aa4bbe0f fotg210-udc: Fix DMA on EP0 for length > max packet size
    05ec8192ee4b crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    2a41049a0e21 crypto: qat - don't release uninitialized resources
    cfd99d250cde usb: gadget: pch_udc: Check for DMA mapping error
    44452b7bd35d usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    23978eb064dc usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    369428a646b7 x86/microcode: Check for offline CPUs before requesting new microcode
    6b8ff2a35a74 arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
    cbf784eff5de spi: stm32: drop devres version of spi_register_master
    15ee35be9286 arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
    168877a575a5 mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    73744fcb4eb0 mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
    e5b3e69eb36a mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    9e612890bb87 mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    d8897f7b2283 regmap: set debugfs_name to NULL after it is freed
    0d2c86076844 usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    6e666a05e540 serial: stm32: fix tx_empty condition
    12e423331ec9 serial: stm32: fix incorrect characters on console
    6be27923140a ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    aacfc3bef07b ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    d788a900f362 ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    f9b701bc13da ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    6cf80f1fc1a9 ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    73bc2732108c ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    12d9d517a2fe memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    52189bf0b2a2 usb: gadget: pch_udc: Revert d3cb25a12138 completely
    db699975f72d ovl: fix missing revert_creds() on error path
    a51050108bed Revert "i3c master: fix missing destroy_workqueue() on error in i3c_master_register"
    7d1bc32d6477 KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
    cc6623055f2d KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    358264425747 KVM: s390: split kvm_s390_real_to_abs
    45a3ae26fcd9 s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility
    9ea2c4fd1a72 KVM: s390: fix guarded storage control register handling
    34a6d1d57c71 KVM: s390: split kvm_s390_logical_to_effective
    027de80194fb ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    1bfa051571ac ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    9337f5ba5090 ALSA: hda/realtek: Re-order ALC662 quirk table entries
    5f68b0ec9882 ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
    15b414029478 ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    99aa203c6eb6 ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    1f1612fc6bea ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
    65d5b99c1ea9 ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    b161e02481d8 ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
    bd0e9154100c ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    e97cf247ba44 ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    02968e62200a ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    6d9e8828fa77 ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    e584e52783a4 drm/amd/display: Reject non-zero src_y and src_x for video planes
    56f2ea0bc2a1 drm/radeon: fix copy of uninitialized variable back to userspace
    4aea3ddac00a drm/panfrost: Don't try to map pages that are already mapped
    debaae7ac45a drm/panfrost: Clear MMU irqs before handling the fault
    6b5aa0cf321c rtw88: Fix array overrun in rtw_get_tx_power_params()
    e5b02c096145 cfg80211: scan: drop entry from hidden_list on overflow
    16b68fb8df43 ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    af7ea06b3cae md: Fix missing unused status line of /proc/mdstat
    79c1bfae668d md: md_open returns -EBUSY when entering racing area
    adb9bbf1a284 md: factor out a mddev_find_locked helper from mddev_find
    afa4de092663 md: split mddev_find
    acdf531e77f0 md-cluster: fix use-after-free issue when removing rdev
    a72373588ce3 md/bitmap: wait for external bitmap writes to complete during tear down
    45bc83f71b22 misc: vmw_vmci: explicitly initialize vmci_datagram payload
    0f8f75b92ecc misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    34f6ba8810c3 misc: lis3lv02d: Fix false-positive WARN on various HP models
    8809d87cb86f iio:accel:adis16201: Fix wrong axis assignment that prevents loading
    7cb1f304237a PCI: Allow VPD access for QLogic ISP2722
    f30ded0ba1b6 FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    8943172edaf7 MIPS: pci-rt2880: fix slot 0 configuration
    cd2e53ad366f MIPS: pci-mt7620: fix PLL lock check
    4dce2a19e76b ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
    79cc386696fb ASoC: samsung: tm2_wm5110: check of of_parse return value
    2b8b8cc94f4d usb: xhci-mtk: improve bandwidth scheduling with TT
    9f0d3e676a25 usb: xhci-mtk: remove or operator for setting schedule parameters
    230bd196536b usb: typec: tcpm: update power supply once partner accepts
    9d7bb10859b9 usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
    c87bb48ac5c5 usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
    66ca71d28301 staging: fwserial: fix TIOCSSERIAL permission check
    ebb46274e33f tty: moxa: fix TIOCSSERIAL permission check
    d524fb44c657 staging: fwserial: fix TIOCSSERIAL jiffies conversions
    f80f12ee00b8 USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    f50cad556c28 staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
    3114fedf4020 USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
    edce32412096 tty: amiserial: fix TIOCSSERIAL permission check
    e503d7bc7bfe tty: moxa: fix TIOCSSERIAL jiffies conversions
    c30b11c74cbb Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
    e32352070bca net/nfc: fix use-after-free llcp_sock_bind/connect
    eeec325c9944 bluetooth: eliminate the potential race condition when removing the HCI controller
    119858caf400 hsr: use netdev_err() instead of WARN_ONCE()
    3a826ffa80d5 Bluetooth: verify AMP hci_chan before amp_destroy

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4d00220f08e9ec8e421157187794b5701ffc04eb)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 1ef68b8e08..ab24201e62 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "8cfbd0ce8afc58d4e73765fc2b84d0cf4144f0f1"
-SRCREV_meta ?= "19fddc3eadeb05f3ba6001833ccfd32257251301"
+SRCREV_machine ?= "62f2f19316f63910f27760e24314d02814a8a90e"
+SRCREV_meta ?= "9e2546ab8d63f70ba458eb159d29ce6736ffd3e4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.118"
+LINUX_VERSION ?= "5.4.119"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index bc8dff54f1..26a7da085a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.118"
+LINUX_VERSION ?= "5.4.119"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "856d692bf93a8b33482d05c7dfc76f8f51506c16"
-SRCREV_machine ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
-SRCREV_meta ?= "19fddc3eadeb05f3ba6001833ccfd32257251301"
+SRCREV_machine_qemuarm ?= "de992e88dcfe547cc08bfc1a371b0fc0c0892a31"
+SRCREV_machine ?= "8997f663001be812a7670488ac8698eb916d9d50"
+SRCREV_meta ?= "9e2546ab8d63f70ba458eb159d29ce6736ffd3e4"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index ab92811062..c4abfe7640 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "161dbe7187d5de2c6c0f7ab8ab43041e6f1d42bc"
-SRCREV_machine_qemuarm64 ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
-SRCREV_machine_qemumips ?= "7731d7417fce687fd880da263e12d4cd96ba5bc5"
-SRCREV_machine_qemuppc ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
-SRCREV_machine_qemuriscv64 ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
-SRCREV_machine_qemux86 ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
-SRCREV_machine_qemux86-64 ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
-SRCREV_machine_qemumips64 ?= "e1a389552633ff7df9f8d003503a69f844539db7"
-SRCREV_machine ?= "f54311bd4aeddc4f600d3553054891a8198f8f72"
-SRCREV_meta ?= "19fddc3eadeb05f3ba6001833ccfd32257251301"
+SRCREV_machine_qemuarm ?= "715f9e60c9426156cb73904e65d39daea51288ca"
+SRCREV_machine_qemuarm64 ?= "8997f663001be812a7670488ac8698eb916d9d50"
+SRCREV_machine_qemumips ?= "bd95d2d0a38cf539f34d84740262c4d3aef1833f"
+SRCREV_machine_qemuppc ?= "8997f663001be812a7670488ac8698eb916d9d50"
+SRCREV_machine_qemuriscv64 ?= "8997f663001be812a7670488ac8698eb916d9d50"
+SRCREV_machine_qemux86 ?= "8997f663001be812a7670488ac8698eb916d9d50"
+SRCREV_machine_qemux86-64 ?= "8997f663001be812a7670488ac8698eb916d9d50"
+SRCREV_machine_qemumips64 ?= "45be3768458cb4186ee2761de2a414e323bd6fe0"
+SRCREV_machine ?= "8997f663001be812a7670488ac8698eb916d9d50"
+SRCREV_meta ?= "9e2546ab8d63f70ba458eb159d29ce6736ffd3e4"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.118"
+LINUX_VERSION ?= "5.4.119"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 12/17] linux-yocto/5.10: update to v5.10.38
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (10 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 11/17] linux-yocto/5.4: update to v5.4.119 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 13/17] linux-yocto/5.4: update to v5.4.120 Anuj Mittal
                   ` (4 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    689e89aee55c Linux 5.10.38
    ed350825e89a ASoC: rsnd: check all BUSIF status when error
    cd709c8e06b6 nvme: do not try to reconfigure APST when the controller is not live
    054add24a869 ext4: fix debug format string warning
    c5dffd422145 debugfs: Make debugfs_allow RO after init
    81cb4f36d62c dt-bindings: serial: 8250: Remove duplicated compatible strings
    c1514ad24c3e dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
    c4e3d8cf615b i2c: mediatek: Fix send master code at more than 1MHz
    667627fa85a8 media: rkvdec: Remove of_match_ptr()
    b0402e785351 clk: exynos7: Mark aclk_fsys1_200 as critical
    805c990a9c54 drm/i915: Fix crash in auto_retire
    cd47b861d225 drm/i915/overlay: Fix active retire callback alignment
    a67c80dcb403 drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
    17928443db88 drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp
    20530f7fde75 kobject_uevent: remove warning in init_uevent_argv()
    6ece86e9e88f usb: typec: tcpm: Fix error while calculating PPS out values
    5d2f09c44ff2 ARM: 9027/1: head.S: explicitly map DT even if it lives in the first physical section
    ac421c7f90c8 ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual address
    1eb77569029d ARM: 9012/1: move device tree mapping out of linear region
    6cdbafc2addd ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
    6d5fda434b1f clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
    06470de53e4f clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
    462049cfb342 MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    d17af8b19d99 MIPS: Avoid DIVU in `__div64_32' is result would be zero
    d2abb95bb1a4 MIPS: Reinstate platform `__div64_32' handler
    cfddf6a685e3 mm: fix struct page layout on 32-bit systems
    89bd62079870 iommu/vt-d: Remove WO permissions on second-level paging entries
    0160f627929c iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
    a282b76166b1 Revert "iommu/vt-d: Preset Access/Dirty bits for IOVA over FL"
    c1f2d0beab5c Revert "iommu/vt-d: Remove WO permissions on second-level paging entries"
    31f29749ee97 KVM: VMX: Disable preemption when probing user return MSRs
    79abde761e05 KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
    c8bf64e3fb77 KVM: nVMX: Always make an attempt to map eVMCS after migration
    2f86dd3d2bcf KVM: x86: Move RDPID emulation intercept to its own enum
    abbf8c99a9e1 KVM: x86: Emulate RDPID only if RDTSCP is supported
    8a7027f011c5 xen/gntdev: fix gntdev_mmap() error exit path
    652c9689f589 cdc-wdm: untangle a circular dependency between callback and softint
    12d16c24f35f iio: tsl2583: Fix division by a zero lux_val
    e8c6852bdba2 iio: gyro: mpu3050: Fix reported temperature value
    70698dda4bca xhci: Add reset resume quirk for AMD xhci controller.
    9d9526cc3c01 xhci: Do not use GFP_KERNEL in (potentially) atomic context
    ca043cc02a88 xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
    fa4b1363256d usb: typec: ucsi: Put fwnode in any case during ->probe()
    e5366bea0277 usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
    9bd96a2e77fd usb: dwc3: gadget: Return success always for kick transfer in ep queue
    45f37f54e7c1 usb: dwc3: gadget: Enable suspend events
    9238492b9a84 usb: core: hub: fix race condition about TRSMRCY of resume
    45ad6b592e64 usb: dwc2: Fix gadget DMA unmap direction
    7ad9256b49a6 usb: xhci: Increase timeout for HC halt
    42bb80ae0165 usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    95e3da5b53ba usb: dwc3: omap: improve extcon initialization
    3a96437f6bf8 blk-mq: Swap two calls in blk_mq_exit_queue()
    c9c1ed08c174 blk-mq: plug request for shared sbitmap
    cde4b55cfb24 nbd: Fix NULL pointer in flush_workqueue
    a9fc163514d2 f2fs: compress: fix to assign cc.cluster_idx correctly
    5639b73fd3bc f2fs: compress: fix race condition of overwrite vs truncate
    72b0f3077ebd f2fs: compress: fix to free compress page correctly
    64f3410c7bfc nvmet-rdma: Fix NULL deref when SEND is completed with error
    c98ecfb18296 nvmet: fix inline bio check for bdev-ns
    f8ae879b776c nvmet: add lba to sect conversion helpers
    54dbe2d2c1fc kyber: fix out of bounds access when preempted
    e2381174daea ACPI: scan: Fix a memory leak in an error handling path
    a8dc16bbfe29 usb: musb: Fix an error message
    550473900f80 hwmon: (occ) Fix poll rate limiting
    0becd19b211a usb: fotg210-hcd: Fix an error message
    2c3b4375e118 iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
    020fe6f80f4f iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    9db8ba3cac05 iio: light: gp2ap002: Fix rumtime PM imbalance on error
    1ea775021282 usb: dwc3: gadget: Free gadget structure only after freeing endpoints
    26c777470d57 perf tools: Fix dynamic libbpf link
    1d8d7e02f6d0 xen/unpopulated-alloc: fix error return code in fill_list()
    058122572676 xen/unpopulated-alloc: consolidate pgmap manipulation
    9eaa10be0c08 dax: Wake up all waiters after invalidating dax entry
    e9e70b78e163 dax: Add a wakeup mode parameter to put_unlocked_entry()
    b93d3410e789 dax: Add an enum for specifying dax wakup mode
    b9c663dc9a83 KVM: x86: Prevent deadlock against tk_core.seq
    8aa7227a5d9b KVM: x86: Cancel pvclock_gtod_work on module removal
    1fe269372244 drm/msm/dp: initialize audio_comp when audio starts
    2e0ce36d0bf6 KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using hv_timer
    ce7639252357 kvm: exit halt polling on need_resched() as well
    970c978d0591 drm/i915: Avoid div-by-zero on gen2
    86cd6072157c drm/amd/display: Initialize attribute for hdcp_srm sysfs file
    5a6fe45a3a7f drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected
    bccb7dd137ad btrfs: fix race leading to unpersisted data and metadata on fsync
    d6d66dbd5adc arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
    d3bab7cbadfb arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup
    70748bba5565 blk-iocost: fix weight updates of inner active iocgs
    014868616d48 mm/hugetlb: fix F_SEAL_FUTURE_WRITE
    fe5c0a63ad22 kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled
    140cfd998012 userfaultfd: release page in error path to avoid BUG_ON
    2ed1d90162a0 squashfs: fix divide error in calculate_skip()
    adbd8a2a8cc0 hfsplus: prevent corruption in shrinking truncate
    d2e3590ca39c powerpc/64s: Fix crashes when toggling entry flush barrier
    51570beeb448 powerpc/64s: Fix crashes when toggling stf barrier
    cb3e286f22ff ARC: mm: Use max_high_pfn as a HIGHMEM zone border
    969de0f6599e ARC: mm: PAE: use 40-bit physical page mask
    af9e5364c617 ARC: entry: fix off-by-one error in syscall number validation
    23ecfe7f2c1f f2fs: avoid unneeded data copy in f2fs_ioc_move_range()
    758fd227ed84 mptcp: fix splat when closing unaccepted socket
    b8cf51a36da2 i40e: Fix PHY type identifiers for 2.5G and 5G adapters
    06ef93b776f7 i40e: fix the restart auto-negotiation after FEC modified
    829a713450b8 i40e: Fix use-after-free in i40e_client_subtask()
    2692bf13e646 i40e: fix broken XDP support
    72b49dd116ca netfilter: nftables: avoid overflows in nft_hash_buckets()
    f665dedeedc9 kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
    1ec193255271 kernel/resource: make walk_system_ram_res() find all busy IORESOURCE_SYSTEM_RAM resources
    0886bb143cbb kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    d43be02fc40b fs/proc/generic.c: fix incorrect pde_is_permanent check
    f89b408d506e sched/fair: Fix unfairness caused by missing load decay
    f7347c85490b sched: Fix out-of-bound access in uclamp
    26359d362c93 can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
    eecb4df8ec9f can: mcp251x: fix resume from sleep before interface was brought up
    02140d9d2712 can: mcp251xfd: mcp251xfd_probe(): add missing can_rx_offload_del() in error path
    2c784a500f5e netfilter: nftables: Fix a memleak from userdata error path in new objects
    403ccad066ec netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
    cee6592d444a smc: disallow TCP_ULP in smc_setsockopt()
    d6c635a8cc6a net: fix nla_strcmp to handle more then one trailing null character
    26b7924707a4 ethtool: fix missing NLM_F_MULTI flag when dumping
    673422b97ef3 mm/gup: check for isolation errors
    096c9482cea2 mm/gup: return an error on migration failure
    7df511ef376d mm/gup: check every subpage of a compound page during isolation
    87c4e386b612 ksm: fix potential missing rmap_item for stable_node
    aa0d6d1d3e77 mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page()
    9639a754cce5 mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    14d45fb5a3fc khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    51524fa8b5f7 arm64: entry: always set GIC_PRIO_PSR_I_SET during entry
    c9f43423c41e arm64: entry: factor irq triage logic into macros
    93dcaa8cba65 drm/radeon: Avoid power table parsing memory leaks
    79208af94738 drm/radeon: Fix off-by-one power_state index heap overwrite
    f551068f5f32 net: stmmac: Clear receive all(RA) bit when promiscuous mode is off
    340de910d65e xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
    75ea98246903 netfilter: xt_SECMARK: add new revision to fix structure layout
    db5f1c6f776d sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    7afdd6aba95c ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    3d808916d256 block/rnbd-clt: Check the return value of the function rtrs_clt_query
    c1a90296a9b5 block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
    4aae6eb6af7d libbpf: Fix signed overflow in ringbuf_process_ring
    60bb2cecf47f sunrpc: Fix misplaced barrier in call_decode
    208af7ffc351 RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
    f01988ecf365 sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    65084886c6ee net: hns3: disable phy loopback setting in hclge_mac_start_phy
    5aa957e2b5fc net: hns3: use netif_tx_disable to stop the transmit queue
    90120c475dd7 net: hns3: fix for vxlan gpe tx checksum bug
    7a476a8a9cb6 net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet()
    bd4d527ea5f7 net: hns3: initialize the message content in hclge_get_link_mode()
    5d326e253501 net: hns3: fix incorrect configuration for igu_egu_hw_err
    494ade7aba11 rtc: ds1307: Fix wday settings for rx8130
    5515b85e1a01 scsi: ufs: core: Narrow down fast path in system suspend path
    e8295def80b7 scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
    591602738e00 scsi: ufs: core: Do not put UFS power into LPM if link is broken
    429ac0fb8375 scsi: qla2xxx: Prevent PRLI in target mode
    bf45c9fe99aa ceph: fix inode leak on getattr error in __fh_to_dentry
    a01572e21f09 swiotlb: Fix the type of index
    04dad2ca1f5e xprtrdma: rpcrdma_mr_pop() already does list_del_init()
    eddae8be7944 xprtrdma: Fix cwnd update ordering
    89a31bf85c7b xprtrdma: Avoid Receive Queue wrapping
    b22e8f427c3d pwm: atmel: Fix duty cycle calculation in .get_state()
    0a9decf2dd4d SUNRPC: fix ternary sign expansion bug in tracing
    dd41a0e51532 dmaengine: idxd: fix cdev setup and free device lifetime issues
    975c4b2b9976 dmaengine: idxd: fix dma device lifetime
    5756f757c725 dmaengine: idxd: Fix potential null dereference on pointer status
    0f9d467ff139 rtc: fsl-ftm-alarm: add MODULE_TABLE()
    90e8fa8bdfb3 nfsd: ensure new clients break delegations
    b4bf335acacc NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
    5d254e17ca86 thermal/drivers/tsens: Fix missing put_device error
    4f86a0a5eb61 SUNRPC: Handle major timeout in xprt_adjust_timeout()
    8efd19bf754b SUNRPC: Remove trace_xprt_transmit_queued
    7b906077fd99 SUNRPC: Move fault injection call sites
    bfeb4e607d00 NFSv4.2 fix handling of sr_eof in SEEK's reply
    1fbea60ea658 pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    fd65cac30d45 PCI: endpoint: Fix missing destroy_workqueue()
    d21a5950cca6 NFS: Deal correctly with attribute generation counter overflow
    cbc868ea28a8 NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    a09afbb63620 NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
    ce2b470added NFS: nfs4_bitmask_adjust() must not change the server global bitmasks
    0627cbc9b875 rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    b59194c7ca29 f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
    1fd6a0641040 f2fs: Fix a hungtask problem in atomic write
    98ccee81fe96 f2fs: fix to cover __allocate_new_section() with curseg_lock
    105155a8146d f2fs: fix to avoid touching checkpointed data in get_victim()
    bbed83d7060e PCI: endpoint: Fix NULL pointer dereference for ->get_features()
    d5e85b92b457 PCI: endpoint: Make *_free_bar() to return error codes on failure
    d98bfd4cc258 PCI: endpoint: Add helper API to get the 'next' unreserved BAR
    5974766170d8 PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
    8c8f7c49930d f2fs: fix to update last i_size if fallocate partially succeeds
    74d2b0e74c3f f2fs: fix to align to section for fallocate() on pinned file
    630146203108 ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook
    ee93cdcbe0b5 PCI: Release OF node in pci_scan_device()'s error path
    c5c0ede221d7 PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    1ce0d1d3656b remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
    2ec65063e45a remoteproc: qcom_q6v5_mss: Replace ioremap with memremap
    2d6d5b4fc498 f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    1c20a4896409 f2fs: fix panic during f2fs_resize_fs()
    81ba1634d1b6 f2fs: fix to allow migrating fully valid segment
    de2041d92d2a f2fs: fix compat F2FS_IOC_{MOVE,GARBAGE_COLLECT}_RANGE
    b7ff0885de7e f2fs: move ioctl interface definitions to separated file
    997d24a932a9 thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params()
    a1b5fecedfa9 ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    5b66867966bc watchdog: fix barriers when printing backtraces from all CPUs
    a68c246065b6 watchdog/softlockup: remove logic that tried to prevent repeated reports
    9413b1ee3858 watchdog: explicitly update timestamp when reporting softlockup
    018655f8758a watchdog: rename __touch_watchdog() to a better descriptive name
    1dc55c3a4862 ia64: module: fix symbolizer crash on fdescr
    602795e247d1 bnxt_en: Add PCI IDs for Hyper-V VF devices.
    d0736af81151 kbuild: generate Module.symvers only when vmlinux exists
    9401b7ff91f9 selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
    dfa0e8461e99 selftests: mlxsw: Increase the tolerance of backlog buildup
    99d9989ee53b net: ethernet: mtk_eth_soc: fix RX VLAN offload
    320c50ff84a0 iavf: remove duplicate free resources calls
    6289b028b5e2 powerpc/iommu: Annotate nested lock for lockdep
    bece6aea3653 qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    ededc7325dc2 wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    83a7ed5b891c wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    f3a5dee0f30c crypto: ccp: Free SEV device if SEV init fails
    22ab352fcab7 mt76: mt7615: fix entering driver-own state on mt7663
    5b02d6efdb1b drm/amdgpu: Add mem sync flag for IB allocated by SA
    8be5e713f725 drm/amd/display: add handling for hdcp2 rx id list validation
    fa9952e854c4 drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    d98b03bfd0c7 powerpc/pseries: Stop calling printk in rtas_stop_self()
    799c3950680a samples/bpf: Fix broken tracex1 due to kprobe argument change
    d4b0dc31df99 net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
    05916c62f54a ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    b506357ab8bb ASoC: rt286: Generalize support for ALC3263 codec
    33eee468f83a powerpc/smp: Set numa node before updating mask
    245f5ab5ce52 flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
    d5716625f185 sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    136b0261f119 ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
    4ac5823083fa ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
    e3a2982bf63f ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
    cc1956f8b278 kconfig: nconf: stop endless search loops
    06b0037e6f02 selftests: Set CC to clang in lib.mk if LLVM is set
    f9bc5e3f3f75 drm/amd/display: Force vsync flip when reconfiguring MPCC
    63e9abe35df9 iommu/amd: Remove performance counter pre-initialization test
    1097ecf826bc Revert "iommu/amd: Fix performance counter initialization"
    a027e6155bb4 ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    cc748965313b powerpc/mm: Add cond_resched() while removing hpte mappings
    26f98b2d97a8 iwlwifi: pcie: make cfg vs. trans_cfg more robust
    2bfc47dec5b8 cuse: prevent clone
    2c20c7d96e45 virtiofs: fix userns
    87fe0ca09b26 fuse: invalidate attrs when page writeback completes
    f1c230d75b47 mt76: mt7915: fix txpower init for TSSI off chips
    7eb1e84cfe28 mt76: mt76x0: disable GTK offloading
    bbd3d0014cc4 mt76: mt7615: support loading EEPROM for MT7613BE
    32b3e7e303bd rtw88: 8822c: add LC calibration for RTL8822C
    28c2a1d65088 pinctrl: samsung: use 'int' for register masks in Exynos
    2eac474900d3 mac80211: clear the beacon's CRC after channel switch
    437a4746e47e IB/hfi1: Correct oversized ring allocation
    d7592a5c376b coresight: Do not scan for graph if none is present
    8f7806174fdb MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
    2c098ad786d3 i2c: Add I2C_AQ_NO_REP_START adapter quirk
    c6d2f8ffb145 ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055
    6c9b2de44812 Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
    c87b052deaa8 ice: handle increasing Tx or Rx ring sizes
    eb28709c07a6 ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
    7bd851a6d369 ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    b502a6a44066 net: hns3: add handling for xmit skb with recursive fraglist
    c56804f431db net: hns3: remediate a potential overflow risk of bd_num_list
    286b3ff9fd98 powerpc/32: Statically initialise first emergency context
    b9f9313c7501 selftests/powerpc: Fix L1D flushing tests for Power10
    2033dde6aa01 Bluetooth: check for zapped sk before connecting
    6421cdfbb6fb net: bridge: when suppression is enabled exclude RARP packets
    fccb35bbf75f net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
    a019b8d7dfd5 Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    e0dc9e93f7fd Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    b972f345a17a ALSA: bebob: enable to deliver MIDI messages for multiple ports
    d398f25007d5 ALSA: rme9652: don't disable if not enabled
    9df07b0661e7 ALSA: hdspm: don't disable if not enabled
    a950cd8cb05d ALSA: hdsp: don't disable if not enabled
    faed3150a436 i2c: bail out early when RDWR parameters are wrong
    18df2bc13b1f Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
    879a96d817ed ASoC: rsnd: core: Check convert rate in rsnd_hw_params
    a2aeb5de26c1 net: stmmac: Set FIFO sizes for ipq806x
    c0a62a441bbd net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
    2d17c58a3a4f ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    3d1bede85632 tipc: convert dest node's address to network order
    a407b5881686 fs: dlm: flush swork on shutdown
    ff58d1c72edf fs: dlm: check on minimum msglen size
    ca973d2aeaf7 fs: dlm: add errno handling to check callback
    06d59d21cb05 fs: dlm: fix debugfs dump
    bd6017a942b9 ath11k: fix thermal temperature read
    21756f878e82 kvm: Cap halt polling at kvm->max_halt_poll_ns
    53d7eed0315a cpufreq: intel_pstate: Use HWP if enabled by platform firmware
    182f1f72af2e PM: runtime: Fix unpaired parent child_count for force_resume
    e97da47e9be0 ACPI: PM: Add ACPI ID of Alder Lake Fan
    bfccc4eade2b KVM/VMX: Invoke NMI non-IST entry instead of IST entry
    21f317826e17 KVM: x86/mmu: Remove the defunct update_pte() paging hook
    53171e68a509 tpm, tpm_tis: Reserve locality in tpm_tis_resume()
    923866165610 tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
    8fe5a459186a tpm: fix error return code in tpm2_get_cc_attrs_tbl()
    31c9a4b24d86 KEYS: trusted: Fix memory leak on object td

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d9a05d2c6252f53819cc7b4c9d2062ebb64f4299)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index aa5136bdd3..98c438e08a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "bced2cdbd646996800d920c1604bffbb050a62ab"
-SRCREV_meta ?= "cd049697e9b2d3e9118110d476075ff8f87202cc"
+SRCREV_machine ?= "0ccf0db07a7247fb5303b3291e5c024cc52e3061"
+SRCREV_meta ?= "d38abd9180148fe29fc92b8d7fa4bb14a59328eb"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.37"
+LINUX_VERSION ?= "5.10.38"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 2229651234..4bace3ca82 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.37"
+LINUX_VERSION ?= "5.10.38"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "8671a3ad43c8c3c86c6d68cbe37699bcdbefcf95"
-SRCREV_machine ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
-SRCREV_meta ?= "cd049697e9b2d3e9118110d476075ff8f87202cc"
+SRCREV_machine_qemuarm ?= "0fb85b368f742ae428ecfabe7a1ca894149fdbdc"
+SRCREV_machine ?= "231125d238d5c59712afeff6524f33cad3eb7802"
+SRCREV_meta ?= "d38abd9180148fe29fc92b8d7fa4bb14a59328eb"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 910b38e874..eb9c7f59cc 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "4709102e6293ec2ac641914495cf3dc3d91172dd"
-SRCREV_machine_qemuarm64 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
-SRCREV_machine_qemumips ?= "15f871db6d6e35e72e3a2bf15927cb99865218e1"
-SRCREV_machine_qemuppc ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
-SRCREV_machine_qemuriscv64 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
-SRCREV_machine_qemuriscv32 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
-SRCREV_machine_qemux86 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
-SRCREV_machine_qemux86-64 ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
-SRCREV_machine_qemumips64 ?= "5487fabea2c4601da8b1233d50a07a7b4e698c89"
-SRCREV_machine ?= "3e27efe3e870d43df01e9a9fdb06bf4221e82b51"
-SRCREV_meta ?= "cd049697e9b2d3e9118110d476075ff8f87202cc"
+SRCREV_machine_qemuarm ?= "55f7c2088de75a4e9588d014c8c7cf961dfcc2fa"
+SRCREV_machine_qemuarm64 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
+SRCREV_machine_qemumips ?= "ac525be591a408dadbd2e95ef15f7de90a2f76e3"
+SRCREV_machine_qemuppc ?= "231125d238d5c59712afeff6524f33cad3eb7802"
+SRCREV_machine_qemuriscv64 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
+SRCREV_machine_qemuriscv32 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
+SRCREV_machine_qemux86 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
+SRCREV_machine_qemux86-64 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
+SRCREV_machine_qemumips64 ?= "4f4e62712a88a2460ae132059c6b51e6ff35299e"
+SRCREV_machine ?= "231125d238d5c59712afeff6524f33cad3eb7802"
+SRCREV_meta ?= "d38abd9180148fe29fc92b8d7fa4bb14a59328eb"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.37"
+LINUX_VERSION ?= "5.10.38"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 13/17] linux-yocto/5.4: update to v5.4.120
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (11 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 12/17] linux-yocto/5.10: update to v5.10.38 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 14/17] linux-yocto/5.10: update to v5.10.41 Anuj Mittal
                   ` (3 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    e05d387ba736 Linux 5.4.120
    7f4ac21468b0 ASoC: rsnd: check all BUSIF status when error
    7f6a9044ff24 nvme: do not try to reconfigure APST when the controller is not live
    aa9d659856b1 clk: exynos7: Mark aclk_fsys1_200 as critical
    baea536cf51f netfilter: conntrack: Make global sysctls readonly in non-init netns
    fb80624f39d3 kobject_uevent: remove warning in init_uevent_argv()
    658e8982f0eb usb: typec: tcpm: Fix error while calculating PPS out values
    718f1c1fdf78 ARM: 9027/1: head.S: explicitly map DT even if it lives in the first physical section
    3c63b72ffba0 ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual address
    b05a28f47582 ARM: 9012/1: move device tree mapping out of linear region
    69e44f71319b ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
    bb4f8ead473a f2fs: fix error handling in f2fs_end_enable_verity()
    7a474350d8de thermal/core/fair share: Lock the thermal zone while looping over instances
    2c44110300b8 MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    2759b770b53e MIPS: Avoid DIVU in `__div64_32' is result would be zero
    02b120493a9c MIPS: Reinstate platform `__div64_32' handler
    64508ebf9391 FDDI: defxx: Make MMIO the configuration default except for EISA
    ecdf893c5aef mm: fix struct page layout on 32-bit systems
    187598fd82cb KVM: x86: Cancel pvclock_gtod_work on module removal
    cdaae487e85b cdc-wdm: untangle a circular dependency between callback and softint
    b1de23dbeca7 iio: tsl2583: Fix division by a zero lux_val
    8229f1d40501 iio: gyro: mpu3050: Fix reported temperature value
    2496ead8b1b1 xhci: Add reset resume quirk for AMD xhci controller.
    de72d8769bcf xhci: Do not use GFP_KERNEL in (potentially) atomic context
    941328f7bda6 usb: dwc3: gadget: Return success always for kick transfer in ep queue
    7f15d999dd61 usb: core: hub: fix race condition about TRSMRCY of resume
    8f536512db87 usb: dwc2: Fix gadget DMA unmap direction
    36399169e6a0 usb: xhci: Increase timeout for HC halt
    68b5f65eaa6a usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    04904d90a71a usb: dwc3: omap: improve extcon initialization
    f78e2c36609b iomap: fix sub-page uptodate handling
    3c1db90ae0d0 blk-mq: Swap two calls in blk_mq_exit_queue()
    1c4962df9388 nbd: Fix NULL pointer in flush_workqueue
    0b6b4b90b74c kyber: fix out of bounds access when preempted
    dafd4c0b5e83 ACPI: scan: Fix a memory leak in an error handling path
    1648505d1353 hwmon: (occ) Fix poll rate limiting
    fa1547f6e4fb usb: fotg210-hcd: Fix an error message
    57f99e92e2f7 iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    2b94c23eaf5e drm/i915: Avoid div-by-zero on gen2
    a9b2ac3f6ad1 drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected
    f77aa56ad989 mm/hugetlb: fix F_SEAL_FUTURE_WRITE
    b3f1731c6d7f userfaultfd: release page in error path to avoid BUG_ON
    1b8d4206a48c squashfs: fix divide error in calculate_skip()
    c451a6bafb5f hfsplus: prevent corruption in shrinking truncate
    0b4eb172cc12 powerpc/64s: Fix crashes when toggling entry flush barrier
    379ea3a4e34b powerpc/64s: Fix crashes when toggling stf barrier
    9cca6cc73bb9 ARC: mm: PAE: use 40-bit physical page mask
    e242c138ae01 ARC: entry: fix off-by-one error in syscall number validation
    9c1d454726fc i40e: Fix PHY type identifiers for 2.5G and 5G adapters
    7e7b538a9af5 i40e: fix the restart auto-negotiation after FEC modified
    d718c15a2bf9 i40e: Fix use-after-free in i40e_client_subtask()
    c77e2ef18167 netfilter: nftables: avoid overflows in nft_hash_buckets()
    a8cfa7aff11d kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    043ebbccdde6 sched/fair: Fix unfairness caused by missing load decay
    687f523c134b sched: Fix out-of-bound access in uclamp
    51d3e462ea91 can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
    c8e3c76cc8c5 netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
    ca74d0dbaffa smc: disallow TCP_ULP in smc_setsockopt()
    2f9f92e2ecec net: fix nla_strcmp to handle more then one trailing null character
    6aeba28d1213 ksm: fix potential missing rmap_item for stable_node
    dde73137ce9c mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page()
    262943265d97 mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    3ddbd4beadfa khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    1816d1b3272a drm/radeon: Avoid power table parsing memory leaks
    8e0b76725c38 drm/radeon: Fix off-by-one power_state index heap overwrite
    9e3cbdc52318 netfilter: xt_SECMARK: add new revision to fix structure layout
    7a0a9f5cf8b5 sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    f7f6f0777409 ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    a04c2a398dc9 sunrpc: Fix misplaced barrier in call_decode
    b8168792c3fb RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
    b1b31948c0af sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    2e99f6871493 net: hns3: disable phy loopback setting in hclge_mac_start_phy
    954ea8a0cfe1 net: hns3: use netif_tx_disable to stop the transmit queue
    c073c2b27285 net: hns3: fix for vxlan gpe tx checksum bug
    56e680c09002 net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet()
    282d8a6a5546 net: hns3: initialize the message content in hclge_get_link_mode()
    ccffcc9f3574 net: hns3: fix incorrect configuration for igu_egu_hw_err
    3dd2cd64466e rtc: ds1307: Fix wday settings for rx8130
    2ad8af2b70e9 ceph: fix inode leak on getattr error in __fh_to_dentry
    b37609ad2277 rtc: fsl-ftm-alarm: add MODULE_TABLE()
    7d1ada9e1096 NFSv4.2 fix handling of sr_eof in SEEK's reply
    89862bd77e9c pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    ff4d21fb2261 PCI: endpoint: Fix missing destroy_workqueue()
    bdbee0d84520 NFS: Deal correctly with attribute generation counter overflow
    7e16709fc540 NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    20f9516b8372 rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    3ed8832aeaa9 ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook
    0454a3dc8747 PCI: Release OF node in pci_scan_device()'s error path
    364e8bb8b425 PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    e150f825ca29 f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    f49f00dbe3d0 thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params()
    f599960166a0 ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    44d96d2dc054 ia64: module: fix symbolizer crash on fdescr
    8b88f16d9d30 bnxt_en: Add PCI IDs for Hyper-V VF devices.
    98e1d0fe20ed net: ethernet: mtk_eth_soc: fix RX VLAN offload
    5da6affd9c7e iavf: remove duplicate free resources calls
    40d1cb16a578 powerpc/iommu: Annotate nested lock for lockdep
    d26436a3b913 qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    9184f2608e89 wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    78a004cdfd2d wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    cd06b0786056 drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    eed7287db3a9 powerpc/pseries: Stop calling printk in rtas_stop_self()
    63a42044b9a1 samples/bpf: Fix broken tracex1 due to kprobe argument change
    9f6e107aab14 net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
    3aa4e4d7ccf4 ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    061868e90062 ASoC: rt286: Generalize support for ALC3263 codec
    56a6218e97db powerpc/smp: Set numa node before updating mask
    dfa2a8d2d8a7 flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
    5f24807c3cba sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    9fc2c9579415 ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
    f59db26081c0 kconfig: nconf: stop endless search loops
    c262de1777e4 selftests: Set CC to clang in lib.mk if LLVM is set
    2b9ad1fd9dd2 drm/amd/display: Force vsync flip when reconfiguring MPCC
    10ed519fa825 iommu/amd: Remove performance counter pre-initialization test
    82f6753ac96b Revert "iommu/amd: Fix performance counter initialization"
    ae33b2f845fd ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    d61f2d938135 cuse: prevent clone
    7dac356a65db mt76: mt76x0: disable GTK offloading
    48be573a04f1 pinctrl: samsung: use 'int' for register masks in Exynos
    f88e0fbeff0f mac80211: clear the beacon's CRC after channel switch
    fadf3660a24f i2c: Add I2C_AQ_NO_REP_START adapter quirk
    7ffafbf2537d ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
    98ebeb87b2cf ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    fae341909d6c Bluetooth: check for zapped sk before connecting
    29e498ff183a net: bridge: when suppression is enabled exclude RARP packets
    a3893726745f Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    ca0dec6564e6 Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    1ac09b2bdc99 ALSA: bebob: enable to deliver MIDI messages for multiple ports
    e2f577188581 ALSA: rme9652: don't disable if not enabled
    a6f2224be419 ALSA: hdspm: don't disable if not enabled
    4ea252600a7d ALSA: hdsp: don't disable if not enabled
    7900cdfbc1dd i2c: bail out early when RDWR parameters are wrong
    3c0432417fa3 ASoC: rsnd: core: Check convert rate in rsnd_hw_params
    e3564792359d net: stmmac: Set FIFO sizes for ipq806x
    ac740f06bf53 ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    aee46e847d19 tipc: convert dest node's address to network order
    ccef53a27a24 fs: dlm: fix debugfs dump
    6c799f6c7427 PM: runtime: Fix unpaired parent child_count for force_resume
    18cb19eab713 KVM: x86/mmu: Remove the defunct update_pte() paging hook
    e888d623a420 tpm, tpm_tis: Reserve locality in tpm_tis_resume()
    a0fd39a09e31 tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
    0a60d4be38f0 tpm: fix error return code in tpm2_get_cc_attrs_tbl()

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 6d5da1fa69df93d85b7eebbe8d60108eed4e4e6a)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index ab24201e62..ddf1e7354b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "62f2f19316f63910f27760e24314d02814a8a90e"
-SRCREV_meta ?= "9e2546ab8d63f70ba458eb159d29ce6736ffd3e4"
+SRCREV_machine ?= "5c7a781b20543c57a49ffc6fabac59cb769bd895"
+SRCREV_meta ?= "76aa6f85d62f7fc05c4b3e371fafe74290fc2238"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.119"
+LINUX_VERSION ?= "5.4.120"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 26a7da085a..9045dade6e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.119"
+LINUX_VERSION ?= "5.4.120"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "de992e88dcfe547cc08bfc1a371b0fc0c0892a31"
-SRCREV_machine ?= "8997f663001be812a7670488ac8698eb916d9d50"
-SRCREV_meta ?= "9e2546ab8d63f70ba458eb159d29ce6736ffd3e4"
+SRCREV_machine_qemuarm ?= "0e1e637fa02afed13331ed27345233fb3969134b"
+SRCREV_machine ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
+SRCREV_meta ?= "76aa6f85d62f7fc05c4b3e371fafe74290fc2238"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index c4abfe7640..31d26cebc1 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "715f9e60c9426156cb73904e65d39daea51288ca"
-SRCREV_machine_qemuarm64 ?= "8997f663001be812a7670488ac8698eb916d9d50"
-SRCREV_machine_qemumips ?= "bd95d2d0a38cf539f34d84740262c4d3aef1833f"
-SRCREV_machine_qemuppc ?= "8997f663001be812a7670488ac8698eb916d9d50"
-SRCREV_machine_qemuriscv64 ?= "8997f663001be812a7670488ac8698eb916d9d50"
-SRCREV_machine_qemux86 ?= "8997f663001be812a7670488ac8698eb916d9d50"
-SRCREV_machine_qemux86-64 ?= "8997f663001be812a7670488ac8698eb916d9d50"
-SRCREV_machine_qemumips64 ?= "45be3768458cb4186ee2761de2a414e323bd6fe0"
-SRCREV_machine ?= "8997f663001be812a7670488ac8698eb916d9d50"
-SRCREV_meta ?= "9e2546ab8d63f70ba458eb159d29ce6736ffd3e4"
+SRCREV_machine_qemuarm ?= "56b22a7df23bba68edae26b7edd742f298703f54"
+SRCREV_machine_qemuarm64 ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
+SRCREV_machine_qemumips ?= "58a596a8a9547627afb002264cf2f2084c9856ac"
+SRCREV_machine_qemuppc ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
+SRCREV_machine_qemuriscv64 ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
+SRCREV_machine_qemux86 ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
+SRCREV_machine_qemux86-64 ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
+SRCREV_machine_qemumips64 ?= "f24f74364767d24f7b1a4967c162af693897ee51"
+SRCREV_machine ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
+SRCREV_meta ?= "76aa6f85d62f7fc05c4b3e371fafe74290fc2238"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.119"
+LINUX_VERSION ?= "5.4.120"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 14/17] linux-yocto/5.10: update to v5.10.41
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (12 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 13/17] linux-yocto/5.4: update to v5.4.120 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 15/17] linux-yocto/5.4: update to v5.4.123 Anuj Mittal
                   ` (2 subsequent siblings)
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    33069919e2dc Linux 5.10.41
    b34cb7ac32cc NFC: nci: fix memory leak in nci_allocate_device
    8d11e6ae4304 perf unwind: Set userdata for all __report_module() paths
    53eaf28c056d perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder
    514883ebac77 KVM: x86: Defer vtime accounting 'til after IRQ handling
    77068304b30f context_tracking: Move guest exit vtime accounting to separate helpers
    5ae5e3f05831 context_tracking: Move guest exit context tracking to separate helpers
    27acfd11ba17 bpf: No need to simulate speculative domain for immediates
    c87ef240a8bb bpf: Fix mask direction swap upon off reg sign change
    4e2c7b297431 bpf: Wrap aux data inside bpf_sanitize_info container
    4068786a8690 Linux 5.10.40
    d8d261c7cfb3 Bluetooth: SMP: Fail if remote and local public keys are identical
    e8c34789f1b8 video: hgafb: correctly handle card detect failure during probe
    ed9fdd4c6f03 nvmet: use new ana_log_size instead the old one
    d28aa3c15736 x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path
    0296c9057ade rtc: pcf85063: fallback to parent of_node
    7b994b03f1de nvme-multipath: fix double initialization of ANA state
    e2c26ddd4e85 x86/Xen: swap NX determination and GDT setup on BSP
    d5c4605e9e1c openrisc: mm/init.c: remove unused memblock_region variable in map_ram()
    585d8425e504 drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7
    eb46907f99d6 tty: vt: always invoke vc->vc_sw->con_resize callback
    a14ca25d4f23 vt: Fix character height handling with VT_RESIZEX
    8026eb8242bc vt_ioctl: Revert VT_RESIZEX parameter handling removal
    a3de46844f34 vgacon: Record video mode changes with VT_RESIZEX
    8e0d302e7e51 video: hgafb: fix potential NULL pointer dereference
    98404acf0a20 qlcnic: Add null check after calling netdev_alloc_skb
    865ec95a77f7 leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    33a9ff900b9b ics932s401: fix broken handling of errors when word reading fails
    e81f94a71b00 net: rtlwifi: properly check for alloc_workqueue() failure
    f9f59f4ca2d8 scsi: ufs: handle cleanup correctly on devm_reset_control_get error
    0eb496c3c103 net: stmicro: handle clk_prepare() failure during init
    c89c9a291149 ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    17e22164d6c5 Revert "niu: fix missing checks of niu_pci_eeprom_read"
    c794f7851c5d Revert "qlcnic: Avoid potential NULL pointer dereference"
    5e4fd74089b1 Revert "rtlwifi: fix a potential NULL pointer dereference"
    951ed241e228 Revert "media: rcar_drif: fix a memory disclosure"
    566086409511 cdrom: gdrom: initialize global variable at init time
    9285808072d4 cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    3d2a4fb91122 Revert "gdrom: fix a memory leak bug"
    64ae556541a3 Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
    61b9bc3091a5 Revert "ecryptfs: replace BUG_ON with error handling code"
    6003d373bf2f Revert "video: imsttfb: fix potential NULL pointer dereferences"
    4baaa4946d72 Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    03c5d02c38d4 Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    059031afcdc1 Revert "net: stmicro: fix a missing check of clk_prepare"
    d88f05cecefd Revert "video: hgafb: fix potential NULL pointer dereference"
    fae4f4debf2b kcsan: Fix debugfs initcall return type
    2a61f0ccb756 dm snapshot: fix crash with transient storage and zero chunk size
    4528c0c32308 ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
    63a5b3844770 xen-pciback: reconfigure also from backend watch handler
    c196031f4fd9 xen-pciback: redo VF placement in the virtual topology
    d047ec8730b2 mmc: sdhci-pci-gli: increase 1.8V regulator wait
    343208ffe92f powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls
    105345b909d8 powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference between sc and scv syscalls
    3708b7a9c28c drm/amdgpu: update sdma golden setting for Navi12
    e32cb1057faa drm/amdgpu: update gc golden setting for Navi12
    0c47929fd836 drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    93ba55c14d70 drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE
    367c90f2bc1b x86/sev-es: Forward page-faults which happen during emulation
    5af89eeb7414 x86/sev-es: Use __put_user()/__get_user() for data accesses
    be4cba71b2d0 x86/sev-es: Don't return NULL from sev_es_get_ghcb()
    e7174da8c45b x86/sev-es: Invalidate the GHCB after completing VMGEXIT
    193e02196fad x86/sev-es: Move sev_es_put_ghcb() in prep for follow on patch
    9b942cb2d92e nvme-tcp: fix possible use-after-completion
    e4be68465322 Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference"
    1ba7a534a9e4 rapidio: handle create_workqueue() failure
    961ae8cbe893 Revert "rapidio: fix a NULL pointer dereference when create_workqueue() fails"
    d84b5e912212 uio_hv_generic: Fix a memory leak in error handling paths
    b044f5108e4b ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
    8add3dce391b ALSA: hda/realtek: Add fixup for HP OMEN laptop
    01dbb91d8589 ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
    cfa55927478a ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    f693d0e72c4d ALSA: hda/realtek: reset eapd coeff to default value for alc287
    78a37c03c65c ALSA: firewire-lib: fix check for the size of isochronous packet payload
    00e5aa3f2116 Revert "ALSA: sb8: add a check for request_region"
    42796eb7c485 ALSA: hda: fixup headset for ASUS GU502 laptop
    2cc051b6a482 ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    e5ffa75afb5b ALSA: usb-audio: Validate MS endpoint descriptors
    ad7f8cced378 ALSA: firewire-lib: fix calculation for size of IR context payload
    3d063d6ce1d2 ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    f42cf1e7b86b ALSA: line6: Fix racy initialization of LINE6 MIDI
    214a9836697c ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index field
    1e94ffd074dd ALSA: intel8x0: Don't update period unless prepared
    e227c60aa9ec ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency
    1b2b4d68172b misc: eeprom: at24: check suspend status before disable regulator
    42d35af92246 cifs: fix memory leak in smb2_copychunk_range
    56001dda032f btrfs: avoid RCU stalls while running delayed iputs
    e022914f206c powerpc: Fix early setup to make early_ioremap() work
    e354e3744b0b locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    5dfed1be0e9c locking/lockdep: Correct calling tracepoints
    075becedce37 perf/x86: Avoid touching LBR_TOS MSR for Arch LBR
    e207bbf555bd nvmet: seset ns->file when open fails
    6f08af55ea54 ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    eeafd6489d2c powerpc/pseries: Fix hcall tracing recursion in pv queued spinlocks
    d53738cd4855 tools/testing/selftests/exec: fix link error
    7cf4decefa05 RDMA/uverbs: Fix a NULL vs IS_ERR() bug
    c62c907ccc63 RDMA/mlx5: Fix query DCT via DEVX
    0cf036a0d325 platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    b8ff3221771a platform/x86: intel_int0002_vgpio: Only call enable_irq_wake() when using s2idle
    2d6168fa6bc6 platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
    753927b802f6 nvme-fc: clear q_live at beginning of association teardown
    33ebdee80e40 nvme-tcp: rerun io_work if req_list is not empty
    9c980795ccd7 nvme-loop: fix memory leak in nvme_loop_create_ctrl()
    4720f29acb3f nvmet: fix memory leak in nvmet_alloc_ctrl()
    737ccd21342c nvmet: remove unused ctrl->cqs
    bd538f2f136f RDMA/core: Don't access cm_id after its destruction
    75bdfe783732 RDMA/mlx5: Recover from fatal event in dual port mode
    8170c2039cc1 scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    a6362a737572 scsi: qedf: Add pointer checks in qedf_update_link_speed()
    3f04b4f87f32 scsi: ufs: core: Increase the usable queue depth
    2ee4d79c3649 RDMA/rxe: Clear all QP fields if creation failed
    66ab7fcdac34 RDMA/core: Prevent divide-by-zero error triggered by the user
    15357010e0e1 RDMA/siw: Release xarray entry
    b83b49192767 RDMA/siw: Properly check send and receive CQ pointers
    c39a190d834d tee: amdtee: unload TA only when its refcount becomes 0
    12de3ff98935 openrisc: Fix a memory leak
    4dcb3aa4a5ad firmware: arm_scpi: Prevent the ternary sign expansion bug
    b561d56bcd16 Linux 5.10.39
    090466aeb6a0 scripts: switch explicitly to Python 3
    6ae514b8a8eb tweewide: Fix most Shebang lines
    ccecbcc9c574 ipv6: remove extra dev_hold() for fallback tunnels
    019c426b5360 ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    3c24dbd358bf sit: proper dev_{hold|put} in ndo_[un]init methods
    b18b1548cb4e ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
    0473032821e6 net: stmmac: Do not enable RX FIFO overflow interrupts
    1fb05a3f1f20 lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    7da9368f9151 block: reexpand iov_iter after read/write
    87f627a0280b ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
    027926f4ff86 net:CXGB4: fix leak if sk_buff is not used
    9284b702c8e0 gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    1ce34fb34b99 drm/amd/display: Fix two cursor duplication when using overlay
    3851a86c3da8 nvmet: remove unsupported command noise
    86587f35cba9 net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info
    82646b1844a2 bridge: Fix possible races between assigning rx_handler_data and setting IFF_BRIDGE_PORT bit
    dcbc4e33804c amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID
    d47d0d1a1fb2 scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found
    3611ce2f23a4 ceph: don't allow access to MDS-private inodes
    db275714dd50 ceph: don't clobber i_snap_caps on non-I_NEW inode
    2783c34d5430 ceph: fix fscache invalidation
    f8adfb1d370f scsi: lpfc: Fix illegal memory access on Abort IOCBs
    0195e2813aac riscv: Workaround mcount name prior to clang-13
    52b7b9ad63da scripts/recordmcount.pl: Fix RISC-V regex for clang
    b6b7f7ed7f96 riscv: Use $(LD) instead of $(CC) to link vDSO
    6a40e3f9a803 platform/chrome: cros_ec_typec: Add DP mode check
    b01b7999f49e ARM: 9075/1: kernel: Fix interrupted SMC calls
    2f06cd6d9c6a um: Disable CONFIG_GCOV with MODULES
    91628cfd70d0 um: Mark all kernel symbols as local
    d35891cbb1d4 NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
    87264fb5abac Input: silead - add workaround for x86 BIOS-es which bring the chip up in a stuck state
    c2742ef47574 Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices
    4800a98bcfe4 PCI: tegra: Fix runtime PM imbalance in pex_ep_event_pex_rst_deassert()
    dd6ba896ffa7 ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    ec324393a63c ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    3029ef71ab22 dmaengine: dw-edma: Fix crash on loading/unloading driver
    13a2ca80d792 PCI: thunder: Fix compile testing
    a36703d08c83 virtio_net: Do not pull payload in skb->head
    cbb397b673bd isdn: capi: fix mismatched prototypes
    a60855366be5 cxgb4: Fix the -Wmisleading-indentation warning
    c6034b618c1a usb: sl811-hcd: improve misleading indentation
    c2e7c260371d kgdb: fix gcc-11 warning on indentation
    b6795cdc268b airo: work around stack usage warning
    80e414e7cf7d drm/i915/display: fix compiler warning about array overrun
    ee387de3cab1 x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit dd8b2c9fd746991e0343cf4f42c31ebdca2e130a)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 98c438e08a..11d8928ad7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "0ccf0db07a7247fb5303b3291e5c024cc52e3061"
-SRCREV_meta ?= "d38abd9180148fe29fc92b8d7fa4bb14a59328eb"
+SRCREV_machine ?= "d25690cb34d3b9d67089b318c48b89163058608c"
+SRCREV_meta ?= "48a13749dcfa21864b5cdf5f02a1c210a4b6046b"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.38"
+LINUX_VERSION ?= "5.10.41"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 4bace3ca82..8fe0194193 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.38"
+LINUX_VERSION ?= "5.10.41"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "0fb85b368f742ae428ecfabe7a1ca894149fdbdc"
-SRCREV_machine ?= "231125d238d5c59712afeff6524f33cad3eb7802"
-SRCREV_meta ?= "d38abd9180148fe29fc92b8d7fa4bb14a59328eb"
+SRCREV_machine_qemuarm ?= "c5b462a67540b3364a21999b601d08b837ee95a2"
+SRCREV_machine ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
+SRCREV_meta ?= "48a13749dcfa21864b5cdf5f02a1c210a4b6046b"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index eb9c7f59cc..24f856603c 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "55f7c2088de75a4e9588d014c8c7cf961dfcc2fa"
-SRCREV_machine_qemuarm64 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
-SRCREV_machine_qemumips ?= "ac525be591a408dadbd2e95ef15f7de90a2f76e3"
-SRCREV_machine_qemuppc ?= "231125d238d5c59712afeff6524f33cad3eb7802"
-SRCREV_machine_qemuriscv64 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
-SRCREV_machine_qemuriscv32 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
-SRCREV_machine_qemux86 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
-SRCREV_machine_qemux86-64 ?= "231125d238d5c59712afeff6524f33cad3eb7802"
-SRCREV_machine_qemumips64 ?= "4f4e62712a88a2460ae132059c6b51e6ff35299e"
-SRCREV_machine ?= "231125d238d5c59712afeff6524f33cad3eb7802"
-SRCREV_meta ?= "d38abd9180148fe29fc92b8d7fa4bb14a59328eb"
+SRCREV_machine_qemuarm ?= "d1a5dc63766ef3b2dfc79ac2965af69b33203520"
+SRCREV_machine_qemuarm64 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
+SRCREV_machine_qemumips ?= "03dd9a4bb1b030a89f56712c3d724f0219fd16a3"
+SRCREV_machine_qemuppc ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
+SRCREV_machine_qemuriscv64 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
+SRCREV_machine_qemuriscv32 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
+SRCREV_machine_qemux86 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
+SRCREV_machine_qemux86-64 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
+SRCREV_machine_qemumips64 ?= "9292051c510e6bf1452ead867c8f8050556cfae3"
+SRCREV_machine ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
+SRCREV_meta ?= "48a13749dcfa21864b5cdf5f02a1c210a4b6046b"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.38"
+LINUX_VERSION ?= "5.10.41"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 15/17] linux-yocto/5.4: update to v5.4.123
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (13 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 14/17] linux-yocto/5.10: update to v5.10.41 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 16/17] image-live.bbclass: order do_bootimg after do_rootfs Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 17/17] linux-firmware: upgrade 20210315 -> 20210511 Anuj Mittal
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    103f1dbea1ae Linux 5.4.123
    af2a4426baf7 NFC: nci: fix memory leak in nci_allocate_device
    45aef101ca44 perf unwind: Set userdata for all __report_module() paths
    2960df32bb72 perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder
    f3d9f09b10e3 usb: dwc3: gadget: Enable suspend events
    3173c7c80785 bpf: No need to simulate speculative domain for immediates
    2b3cc41d500a bpf: Fix mask direction swap upon off reg sign change
    2768f9962231 bpf: Wrap aux data inside bpf_sanitize_info container
    67154cff6258 Linux 5.4.122
    f97257cde764 Bluetooth: SMP: Fail if remote and local public keys are identical
    46b4a9c68572 video: hgafb: correctly handle card detect failure during probe
    3c18dc7de2bc nvmet: use new ana_log_size instead the old one
    a6f5ef8c1717 Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS
    d3d648163a03 ext4: fix error handling in ext4_end_enable_verity()
    829203752441 nvme-multipath: fix double initialization of ANA state
    2dea1e9ae5cf tty: vt: always invoke vc->vc_sw->con_resize callback
    cf52b24b172e vt: Fix character height handling with VT_RESIZEX
    971b3fb5b9a6 vgacon: Record video mode changes with VT_RESIZEX
    f0c9d29f232a video: hgafb: fix potential NULL pointer dereference
    44fe392e1adc qlcnic: Add null check after calling netdev_alloc_skb
    4914c67f1a62 leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    171b3c1afaeb ics932s401: fix broken handling of errors when word reading fails
    d14cd329d83b net: rtlwifi: properly check for alloc_workqueue() failure
    533ac32a80c0 scsi: ufs: handle cleanup correctly on devm_reset_control_get error
    9e38cf9c3070 net: stmicro: handle clk_prepare() failure during init
    9d59d4364dfb ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    8f2efd687d19 Revert "niu: fix missing checks of niu_pci_eeprom_read"
    04a064b36576 Revert "qlcnic: Avoid potential NULL pointer dereference"
    6d53d54ff5be Revert "rtlwifi: fix a potential NULL pointer dereference"
    7fb963895513 Revert "media: rcar_drif: fix a memory disclosure"
    6f2e5eb82557 cdrom: gdrom: initialize global variable at init time
    283cd246bcc1 cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    7e230e5ed8fd Revert "gdrom: fix a memory leak bug"
    6ef6f8cd1d34 Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
    9c24899f1fae Revert "ecryptfs: replace BUG_ON with error handling code"
    a1f0e2bb4975 Revert "video: imsttfb: fix potential NULL pointer dereferences"
    bd2a12549fc2 Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    5c463887edb3 Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    1cb9f88cde8c Revert "net: stmicro: fix a missing check of clk_prepare"
    6f2a72774f38 Revert "video: hgafb: fix potential NULL pointer dereference"
    3471a221f308 dm snapshot: fix crash with transient storage and zero chunk size
    198ee66478b3 xen-pciback: reconfigure also from backend watch handler
    f1d3c63c3f12 mmc: sdhci-pci-gli: increase 1.8V regulator wait
    d9e9ec363560 drm/amdgpu: update sdma golden setting for Navi12
    e3be683d5e4e drm/amdgpu: update gc golden setting for Navi12
    1f0495355b60 drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    c11d59e5edba Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference"
    d55df42ef369 rapidio: handle create_workqueue() failure
    9f2a613e4b0b Revert "rapidio: fix a NULL pointer dereference when create_workqueue() fails"
    cdd91637d4ef uio_hv_generic: Fix a memory leak in error handling paths
    b0fc59e62bf9 ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
    c4e7ed4fa1b1 ALSA: hda/realtek: Add fixup for HP OMEN laptop
    2331f2592879 ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
    1c783bfa7f8d ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    be1f7f30b66b ALSA: hda/realtek: reset eapd coeff to default value for alc287
    b2297d1b9511 ALSA: firewire-lib: fix check for the size of isochronous packet payload
    f95aabb6aed4 Revert "ALSA: sb8: add a check for request_region"
    2ed8227ebd84 ALSA: hda: fixup headset for ASUS GU502 laptop
    7ef36d303592 ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    844faf4a9675 ALSA: usb-audio: Validate MS endpoint descriptors
    c7456fc35dc8 ALSA: firewire-lib: fix calculation for size of IR context payload
    7981c124e34d ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    f72b96ff7935 ALSA: line6: Fix racy initialization of LINE6 MIDI
    048840df6de8 ALSA: intel8x0: Don't update period unless prepared
    a67a88f9e667 ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency
    34413f21acea cifs: fix memory leak in smb2_copychunk_range
    20197d327560 btrfs: avoid RCU stalls while running delayed iputs
    845c2b9d99b6 locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    439ce949ee90 nvmet: seset ns->file when open fails
    670d34d54320 ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    88128a5054f1 RDMA/uverbs: Fix a NULL vs IS_ERR() bug
    6fa78a6b9a3b platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    6e90ff540a7b platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
    66abc4ef6a8b RDMA/core: Don't access cm_id after its destruction
    73e25a2d51bb RDMA/mlx5: Recover from fatal event in dual port mode
    8d8b8016e0af scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    07865459eb62 scsi: ufs: core: Increase the usable queue depth
    a62225d951d7 RDMA/rxe: Clear all QP fields if creation failed
    257f132342ea RDMA/siw: Release xarray entry
    a19bb4c0566c RDMA/siw: Properly check send and receive CQ pointers
    a03676848886 openrisc: Fix a memory leak
    50fd584fbbb3 firmware: arm_scpi: Prevent the ternary sign expansion bug
    b239a0365b93 Linux 5.4.121
    b63a8e5b4a25 scripts: switch explicitly to Python 3
    2cbb484788fe tweewide: Fix most Shebang lines
    252495806968 KVM: arm64: Initialize VCPU mdcr_el2 before loading it
    50e5c93ca647 ipv6: remove extra dev_hold() for fallback tunnels
    b811a8a72366 ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    f5ddecb6a195 sit: proper dev_{hold|put} in ndo_[un]init methods
    cca2a2b340a9 ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
    084a1858e256 net: stmmac: Do not enable RX FIFO overflow interrupts
    94600a8300c7 lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    5233f4465e22 block: reexpand iov_iter after read/write
    48744773d63e ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
    0ce1a72ac9b0 gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    b3252a87a811 drm/amd/display: Fix two cursor duplication when using overlay
    6cc777c6acbb bridge: Fix possible races between assigning rx_handler_data and setting IFF_BRIDGE_PORT bit
    c5946eb52b73 scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found
    e39a105abbe5 ceph: fix fscache invalidation
    13bc6bda6a1e scsi: lpfc: Fix illegal memory access on Abort IOCBs
    e69c7c149199 riscv: Workaround mcount name prior to clang-13
    cd3ab0ac0a54 scripts/recordmcount.pl: Fix RISC-V regex for clang
    cfa65174402f ARM: 9075/1: kernel: Fix interrupted SMC calls
    a5923afb6149 um: Disable CONFIG_GCOV with MODULES
    2fe3fbcc53b8 um: Mark all kernel symbols as local
    cec4c3810ba3 Input: silead - add workaround for x86 BIOS-es which bring the chip up in a stuck state
    29da2bab24e9 Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices
    bbd7ba95bb06 ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    64f8e9526e31 ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    41dd2ede9536 dmaengine: dw-edma: Fix crash on loading/unloading driver
    b003a4923628 PCI: thunder: Fix compile testing
    a05fb4ac72fb virtio_net: Do not pull payload in skb->head
    0d08bbce231b xsk: Simplify detection of empty and full rings
    323deebaa2d0 pinctrl: ingenic: Improve unreachable code generation
    e57e2dd9bbdd isdn: capi: fix mismatched prototypes
    7958cdd64cdf cxgb4: Fix the -Wmisleading-indentation warning
    acb4faa5f577 usb: sl811-hcd: improve misleading indentation
    eabb93e34425 kgdb: fix gcc-11 warning on indentation
    b806b41bf55d x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 881ed7938f84ba89b9bb20ce8e45ef9d85e80cb8)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index ddf1e7354b..a55d84f2ba 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "5c7a781b20543c57a49ffc6fabac59cb769bd895"
-SRCREV_meta ?= "76aa6f85d62f7fc05c4b3e371fafe74290fc2238"
+SRCREV_machine ?= "c279b45a44858da788a13f23130ed06663e77c57"
+SRCREV_meta ?= "aa019cb8e4af653d6e136f1b8720884b97ddde49"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.120"
+LINUX_VERSION ?= "5.4.123"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 9045dade6e..cf8e81e0f3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.120"
+LINUX_VERSION ?= "5.4.123"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "0e1e637fa02afed13331ed27345233fb3969134b"
-SRCREV_machine ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
-SRCREV_meta ?= "76aa6f85d62f7fc05c4b3e371fafe74290fc2238"
+SRCREV_machine_qemuarm ?= "445028ae9ec9a904122bb5c60995def98d2b1ddc"
+SRCREV_machine ?= "edc1395a32f99faaebc6b48769c4bd02a8b074be"
+SRCREV_meta ?= "aa019cb8e4af653d6e136f1b8720884b97ddde49"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 31d26cebc1..ddd019861d 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "56b22a7df23bba68edae26b7edd742f298703f54"
-SRCREV_machine_qemuarm64 ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
-SRCREV_machine_qemumips ?= "58a596a8a9547627afb002264cf2f2084c9856ac"
-SRCREV_machine_qemuppc ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
-SRCREV_machine_qemuriscv64 ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
-SRCREV_machine_qemux86 ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
-SRCREV_machine_qemux86-64 ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
-SRCREV_machine_qemumips64 ?= "f24f74364767d24f7b1a4967c162af693897ee51"
-SRCREV_machine ?= "0695891aff8c530c4a4ded7f17d6a262a15a0043"
-SRCREV_meta ?= "76aa6f85d62f7fc05c4b3e371fafe74290fc2238"
+SRCREV_machine_qemuarm ?= "c292705386cfec860dad5e1dee74f22407fb7f94"
+SRCREV_machine_qemuarm64 ?= "edc1395a32f99faaebc6b48769c4bd02a8b074be"
+SRCREV_machine_qemumips ?= "d4c949dc0b88dba72f9f94a18fd994aa8482ff8e"
+SRCREV_machine_qemuppc ?= "edc1395a32f99faaebc6b48769c4bd02a8b074be"
+SRCREV_machine_qemuriscv64 ?= "edc1395a32f99faaebc6b48769c4bd02a8b074be"
+SRCREV_machine_qemux86 ?= "edc1395a32f99faaebc6b48769c4bd02a8b074be"
+SRCREV_machine_qemux86-64 ?= "edc1395a32f99faaebc6b48769c4bd02a8b074be"
+SRCREV_machine_qemumips64 ?= "417e8e4e101314f02439a88c78d4cf2ab98df209"
+SRCREV_machine ?= "edc1395a32f99faaebc6b48769c4bd02a8b074be"
+SRCREV_meta ?= "aa019cb8e4af653d6e136f1b8720884b97ddde49"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.120"
+LINUX_VERSION ?= "5.4.123"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 16/17] image-live.bbclass: order do_bootimg after do_rootfs
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (14 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 15/17] linux-yocto/5.4: update to v5.4.123 Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  2021-06-11  3:50 ` [hardknott][PATCH 17/17] linux-firmware: upgrade 20210315 -> 20210511 Anuj Mittal
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Guillaume Champagne <champagne.guillaume.c@gmail.com>

do_bootimg expects IMGDEPLOYDIR to exist, since it stores its artifacts
there. Therefore, do_bootimg should run after do_rootfs because
IMGDEPLOYDIR is created before do_rootfs runs since IMGDEPLOYDIR is
contained in do_rootfs' [cleandirs] varflag.

When do_bootimg depends on ${PN}:do_image_${LIVE_ROOTFS_TYPE},
do_bootimg is correctly ordered after do_rootfs because
do_image_${FSTYPE} tasks are added after do_image and do_image itself is
added after do_rootfs.

However, when do_bootimg doesn't depend on
${PN}:do_image_${LIVE_ROOTFS_TYPE}
(introduced by: 96f47c39f1d17f073243913d524bde84add41d8f), do_bootimg
can run before do_rootfs, thus before IMGDEPLOYDIR is created. To
avoid this situation, do_bootimg is now explicitly ordered after
do_rootfs.

Signed-off-by: Guillaume Champagne <champagne.guillaume.c@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 73c21db8e54002b300ba4972cb49c0577acc5406)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/image-live.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/image-live.bbclass b/meta/classes/image-live.bbclass
index 8b08305cdb..fd876ed8e1 100644
--- a/meta/classes/image-live.bbclass
+++ b/meta/classes/image-live.bbclass
@@ -261,4 +261,4 @@ python do_bootimg() {
 do_bootimg[subimages] = "hddimg iso"
 do_bootimg[imgsuffix] = "."
 
-addtask bootimg before do_image_complete
+addtask bootimg before do_image_complete after do_rootfs
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [hardknott][PATCH 17/17] linux-firmware: upgrade 20210315 -> 20210511
  2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
                   ` (15 preceding siblings ...)
  2021-06-11  3:50 ` [hardknott][PATCH 16/17] image-live.bbclass: order do_bootimg after do_rootfs Anuj Mittal
@ 2021-06-11  3:50 ` Anuj Mittal
  16 siblings, 0 replies; 18+ messages in thread
From: Anuj Mittal @ 2021-06-11  3:50 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

There were additional links and new firmware versions added but these
were not under any additional licenses.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit b0562c526817501a494a3674fed006ba40c8f164)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 ...{linux-firmware_20210315.bb => linux-firmware_20210511.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-kernel/linux-firmware/{linux-firmware_20210315.bb => linux-firmware_20210511.bb} (99%)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20210315.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20210511.bb
similarity index 99%
rename from meta/recipes-kernel/linux-firmware/linux-firmware_20210315.bb
rename to meta/recipes-kernel/linux-firmware/linux-firmware_20210511.bb
index bd1f177209..ed6e78175a 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20210315.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20210511.bb
@@ -132,7 +132,7 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
                     file://LICENCE.xc4000;md5=0ff51d2dc49fce04814c9155081092f0 \
                     file://LICENCE.xc5000;md5=1e170c13175323c32c7f4d0998d53f66 \
                     file://LICENCE.xc5000c;md5=12b02efa3049db65d524aeb418dd87ca \
-                    file://WHENCE;md5=e21a8cbddc1612bce56f06fe154a0743 \
+                    file://WHENCE;md5=727d0d4e2d420f41d89d098f6322e779 \
                     "
 
 # These are not common licenses, set NO_GENERIC_LICENSE for them
@@ -205,7 +205,7 @@ PE = "1"
 
 SRC_URI = "${KERNELORG_MIRROR}/linux/kernel/firmware/${BPN}-${PV}.tar.xz"
 
-SRC_URI[sha256sum] = "a2348f03492713dca9aef202496c6e58f5e63ee5bec6a7bdfcf8b18ce7155e70"
+SRC_URI[sha256sum] = "2aa6ae8b9808408f9811ac38f00c188e53e984a2b3990254f6c9c02c1ab13417"
 
 inherit allarch
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 18+ messages in thread

end of thread, other threads:[~2021-06-11  3:51 UTC | newest]

Thread overview: 18+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-06-11  3:50 [hardknott][PATCH 00/17] review request Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 01/17] python3: upgrade 3.9.4 -> 3.9.5 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 02/17] valgrind: fix a typo Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 03/17] valgrind: Improve non-deterministic ptest reliability Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 04/17] classes/reproducible_build: Use atomic rename for SDE file Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 05/17] linux-yocto/5.10: update to v5.10.35 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 06/17] linux-yocto/5.4: update to v5.4.117 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 07/17] linux-yocto/5.10: ktypes/standard: disable obsolete crypto options by default Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 08/17] linux-yocto/5.10: update to v5.10.36 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 09/17] linux-yocto/5.4: update to v5.4.118 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 10/17] linux-yocto/5.10: update to v5.10.37 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 11/17] linux-yocto/5.4: update to v5.4.119 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 12/17] linux-yocto/5.10: update to v5.10.38 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 13/17] linux-yocto/5.4: update to v5.4.120 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 14/17] linux-yocto/5.10: update to v5.10.41 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 15/17] linux-yocto/5.4: update to v5.4.123 Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 16/17] image-live.bbclass: order do_bootimg after do_rootfs Anuj Mittal
2021-06-11  3:50 ` [hardknott][PATCH 17/17] linux-firmware: upgrade 20210315 -> 20210511 Anuj Mittal

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.