All of lore.kernel.org
 help / color / mirror / Atom feed
* [OE-core][kirkstone 00/19] Patch review
@ 2022-08-31 14:39 Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 01/19] sqlite: fix CVE-2022-35737 Steve Sakoman
                   ` (18 more replies)
  0 siblings, 19 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

Please review this set of patches for kirkstone and have comments back by end
of day Friday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/4160

with the exception of an autobuilder NAS timeout on qemux86-world which
passed on subsequent retest:

https://autobuilder.yoctoproject.org/typhoon/#/builders/108/builds/3450

The following changes since commit 92f122e0c1a7589bec3b628474548aad7fe159b4:

  wic: depend on cross-binutils (2022-08-31 04:16:07 -1000)

are available in the Git repository at:

  git://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Alexander Kanavin (1):
  bind: upgrade 9.18.4 -> 9.18.5

Andrei Gherzan (4):
  linux-yocto: Fix COMPATIBLE_MACHINE regex match
  shadow: Enable subid support
  rootfspostcommands.py: Cleanup subid backup files generated by
    shadow-utils
  shadow: Avoid nss warning/error with musl

Bruce Ashfield (4):
  linux-yocto/5.15: update to v5.15.60
  linux-yocto/5.15: update to v5.15.62
  linux-yocto/5.10: update to v5.10.136
  linux-yocto/5.10: update to v5.10.137

Khem Raj (5):
  xinetd: Pass missing -D_GNU_SOURCE
  watchdog: Include needed system header for function decls
  pinentry: enable _XOPEN_SOURCE on musl for wchar usage in curses
  apr: Use correct strerror_r implementation based on libc type
  gcr: Define _GNU_SOURCE

Mateusz Marciniec (1):
  util-linux: Remove --enable-raw from EXTRA_OECONF

Pavel Zhukov (1):
  parselogs: Ignore xf86OpenConsole error

Ross Burton (1):
  libxml2: wrap xmllint to use the correct XML catalogues

Steve Sakoman (1):
  lttng-modules: fix build for kernel 5.10.137

ghassaneben (1):
  sqlite: fix CVE-2022-35737

 meta/lib/oeqa/runtime/cases/parselogs.py      |  1 +
 meta/lib/rootfspostcommands.py                |  7 ++
 ...1-avoid-start-failure-with-bind-user.patch |  0
 ...d-V-and-start-log-hide-build-options.patch |  0
 ...ching-for-json-headers-searches-sysr.patch |  0
 .../bind/{bind-9.18.4 => bind-9.18.5}/bind9   |  0
 .../{bind-9.18.4 => bind-9.18.5}/conf.patch   |  0
 .../generate-rndc-key.sh                      |  0
 ...t.d-add-support-for-read-only-rootfs.patch |  0
 .../make-etc-initd-bind-stop-work.patch       |  0
 .../named.service                             |  0
 .../bind/{bind_9.18.4.bb => bind_9.18.5.bb}   |  2 +-
 meta/recipes-core/libxml/libxml2_2.9.14.bb    |  2 +
 .../util-linux/util-linux_2.37.4.bb           |  2 +-
 ...f-message-when-not-in-place-eg.-musl.patch | 27 ++++++
 meta/recipes-extended/shadow/shadow.inc       |  9 ++
 ...guard-sys-quota.h-sys-swap.h-and-sys.patch | 37 ++++++++
 .../watchdog/watchdog_5.16.bb                 |  1 +
 .../xinetd/xinetd_2.3.15.4.bb                 |  2 +
 meta/recipes-gnome/gcr/gcr_3.40.0.bb          |  2 +
 meta/recipes-kernel/linux/linux-yocto-dev.bb  |  2 +-
 .../linux/linux-yocto-rt_5.10.bb              |  8 +-
 .../linux/linux-yocto-rt_5.15.bb              |  8 +-
 .../linux/linux-yocto-tiny_5.10.bb            | 10 +-
 .../linux/linux-yocto-tiny_5.15.bb            |  8 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 26 +++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 28 +++---
 ...djust-range-v5.10.137-in-block-probe.patch | 92 +++++++++++++++++++
 .../lttng/lttng-modules_2.13.4.bb             |  1 +
 ...CHE_CHECK-for-strerror_r-return-type.patch | 52 +++++++++++
 meta/recipes-support/apr/apr_1.7.0.bb         |  4 +
 .../pinentry/pinentry_1.2.0.bb                |  3 +
 ...riables-in-the-printf-implementation.patch | 26 ++++++
 33 files changed, 313 insertions(+), 47 deletions(-)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/0001-avoid-start-failure-with-bind-user.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/0001-named-lwresd-V-and-start-log-hide-build-options.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/bind-ensure-searching-for-json-headers-searches-sysr.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/bind9 (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/conf.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/generate-rndc-key.sh (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/init.d-add-support-for-read-only-rootfs.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/make-etc-initd-bind-stop-work.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/named.service (100%)
 rename meta/recipes-connectivity/bind/{bind_9.18.4.bb => bind_9.18.5.bb} (97%)
 create mode 100644 meta/recipes-extended/shadow/files/0001-Drop-nsswitch.conf-message-when-not-in-place-eg.-musl.patch
 create mode 100644 meta/recipes-extended/watchdog/watchdog/0001-shutdown-Do-not-guard-sys-quota.h-sys-swap.h-and-sys.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-adjust-range-v5.10.137-in-block-probe.patch
 create mode 100644 meta/recipes-support/apr/apr/0001-add-AC_CACHE_CHECK-for-strerror_r-return-type.patch
 create mode 100644 meta/recipes-support/sqlite/files/0001-sqlite-Increased-the-size-of-loop-variables-in-the-printf-implementation.patch

-- 
2.25.1



^ permalink raw reply	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 01/19] sqlite: fix CVE-2022-35737
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 02/19] bind: upgrade 9.18.4 -> 9.18.5 Steve Sakoman
                   ` (17 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: ghassaneben <ghassanebb@gmail.com>

Increase the size of loop variables in the printf() implementation to avoid integer overflow on multi-gigabyte string arguments. CVE-2022-35737.

This bug fix refers to: CVE-2022-35737 and it's a backport of a fix added in sqlite 3.39.2 (2022-07-21).

Signed-off-by: Ghassane Ben El Aattar <ghassaneb.aattar@huawei.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...riables-in-the-printf-implementation.patch | 26 +++++++++++++++++++
 1 file changed, 26 insertions(+)
 create mode 100644 meta/recipes-support/sqlite/files/0001-sqlite-Increased-the-size-of-loop-variables-in-the-printf-implementation.patch

diff --git a/meta/recipes-support/sqlite/files/0001-sqlite-Increased-the-size-of-loop-variables-in-the-printf-implementation.patch b/meta/recipes-support/sqlite/files/0001-sqlite-Increased-the-size-of-loop-variables-in-the-printf-implementation.patch
new file mode 100644
index 0000000000..9e8f039ef6
--- /dev/null
+++ b/meta/recipes-support/sqlite/files/0001-sqlite-Increased-the-size-of-loop-variables-in-the-printf-implementation.patch
@@ -0,0 +1,26 @@
+From ec75530b8d8268cb07d8e476d79e1b0e59492fa2 Mon Sep 17 00:00:00 2001
+From: drh
+Date: Thu, 18 Aug 2022 15:10:46 +0200
+Subject: [PATCH] sqlite: Increase the size of loop variables in the printf() implementation
+
+Increase the size of loop variables in the printf() implementation to avoid integer overflow on multi-gigabyte string arguments. CVE-2022-35737.
+
+This bug fix refers to: CVE-2022-35737 and it's a backport of a fix added in sqlite 3.39.2 (2022-07-21).
+
+Signed-off-by: Ghassane Ben El Aattar ghassaneb.aattar@huawei.com
+
+CVE: CVE-2022-35737
+
+Upstream-Status: Backport [https://www.sqlite.org/src/info/aab790a16e1bdff7]
+---
+ sqlite3.c | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/sqlite3.c b/sqlite3.c
+index f867d62..490199a 100644
+--- a/sqlite3.c
++++ b/sqlite3.c
+@@ -30234,1 +30234,2 @@ static int vxprintf(
+-        int i, j, k, n, isnull;
++        i64  i, j, k, n;
++        int isnull;
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 02/19] bind: upgrade 9.18.4 -> 9.18.5
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 01/19] sqlite: fix CVE-2022-35737 Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 03/19] linux-yocto/5.15: update to v5.15.60 Steve Sakoman
                   ` (16 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

BIND 9.18 is a stable branch, suitable for production use.

Notes for BIND 9.18.5

Feature Changes

The dnssec-signzone -H default value has been changed to 0 additional NSEC3
iterations. This change aligns the dnssec-signzone default with the default
used by the dnssec-policy feature. At the same time, documentation about
NSEC3 has been aligned with the Best Current Practice. [GL #3395]

Bug Fixes

- An assertion failure caused by a TCP connection closing between a connect
(or accept) and a read from a socket has been fixed. [GL #3400]

- When grafting non-delegated namespace onto delegated namespace,
synth-from-dnssec could incorrectly synthesize non-existence of records
within the non-delegated namespace using NSEC records from higher zones. [GL #3402]

- Previously, named immediately returned a SERVFAIL response to the client
when it received a FORMERR response from an authoritative server during
recursive resolution. This has been fixed: named acting as a resolver
now attempts to contact other authoritative servers for a given domain
when it receives a FORMERR response from one of them. [GL #3152]

- Previously, rndc reconfig did not pick up changes to endpoints statements
in http blocks. This has been fixed. [GL #3415]

- It was possible for a catalog zone consumer to process a catalog zone
member zone when there was a configured pre-existing forward-only forward
zone with the same name. This has been fixed. [GL #2506]

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0a419b730ca87daa4e07daf022a550fb4112b9b0)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../0001-avoid-start-failure-with-bind-user.patch               | 0
 .../0001-named-lwresd-V-and-start-log-hide-build-options.patch  | 0
 .../bind-ensure-searching-for-json-headers-searches-sysr.patch  | 0
 .../bind/{bind-9.18.4 => bind-9.18.5}/bind9                     | 0
 .../bind/{bind-9.18.4 => bind-9.18.5}/conf.patch                | 0
 .../bind/{bind-9.18.4 => bind-9.18.5}/generate-rndc-key.sh      | 0
 .../init.d-add-support-for-read-only-rootfs.patch               | 0
 .../make-etc-initd-bind-stop-work.patch                         | 0
 .../bind/{bind-9.18.4 => bind-9.18.5}/named.service             | 0
 .../bind/{bind_9.18.4.bb => bind_9.18.5.bb}                     | 2 +-
 10 files changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/0001-avoid-start-failure-with-bind-user.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/0001-named-lwresd-V-and-start-log-hide-build-options.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/bind-ensure-searching-for-json-headers-searches-sysr.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/bind9 (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/conf.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/generate-rndc-key.sh (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/init.d-add-support-for-read-only-rootfs.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/make-etc-initd-bind-stop-work.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.18.4 => bind-9.18.5}/named.service (100%)
 rename meta/recipes-connectivity/bind/{bind_9.18.4.bb => bind_9.18.5.bb} (97%)

diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/0001-avoid-start-failure-with-bind-user.patch b/meta/recipes-connectivity/bind/bind-9.18.5/0001-avoid-start-failure-with-bind-user.patch
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/0001-avoid-start-failure-with-bind-user.patch
rename to meta/recipes-connectivity/bind/bind-9.18.5/0001-avoid-start-failure-with-bind-user.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/0001-named-lwresd-V-and-start-log-hide-build-options.patch b/meta/recipes-connectivity/bind/bind-9.18.5/0001-named-lwresd-V-and-start-log-hide-build-options.patch
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/0001-named-lwresd-V-and-start-log-hide-build-options.patch
rename to meta/recipes-connectivity/bind/bind-9.18.5/0001-named-lwresd-V-and-start-log-hide-build-options.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/bind-ensure-searching-for-json-headers-searches-sysr.patch b/meta/recipes-connectivity/bind/bind-9.18.5/bind-ensure-searching-for-json-headers-searches-sysr.patch
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/bind-ensure-searching-for-json-headers-searches-sysr.patch
rename to meta/recipes-connectivity/bind/bind-9.18.5/bind-ensure-searching-for-json-headers-searches-sysr.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/bind9 b/meta/recipes-connectivity/bind/bind-9.18.5/bind9
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/bind9
rename to meta/recipes-connectivity/bind/bind-9.18.5/bind9
diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/conf.patch b/meta/recipes-connectivity/bind/bind-9.18.5/conf.patch
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/conf.patch
rename to meta/recipes-connectivity/bind/bind-9.18.5/conf.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/generate-rndc-key.sh b/meta/recipes-connectivity/bind/bind-9.18.5/generate-rndc-key.sh
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/generate-rndc-key.sh
rename to meta/recipes-connectivity/bind/bind-9.18.5/generate-rndc-key.sh
diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/init.d-add-support-for-read-only-rootfs.patch b/meta/recipes-connectivity/bind/bind-9.18.5/init.d-add-support-for-read-only-rootfs.patch
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/init.d-add-support-for-read-only-rootfs.patch
rename to meta/recipes-connectivity/bind/bind-9.18.5/init.d-add-support-for-read-only-rootfs.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/make-etc-initd-bind-stop-work.patch b/meta/recipes-connectivity/bind/bind-9.18.5/make-etc-initd-bind-stop-work.patch
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/make-etc-initd-bind-stop-work.patch
rename to meta/recipes-connectivity/bind/bind-9.18.5/make-etc-initd-bind-stop-work.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.18.4/named.service b/meta/recipes-connectivity/bind/bind-9.18.5/named.service
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.18.4/named.service
rename to meta/recipes-connectivity/bind/bind-9.18.5/named.service
diff --git a/meta/recipes-connectivity/bind/bind_9.18.4.bb b/meta/recipes-connectivity/bind/bind_9.18.5.bb
similarity index 97%
rename from meta/recipes-connectivity/bind/bind_9.18.4.bb
rename to meta/recipes-connectivity/bind/bind_9.18.5.bb
index c3efaffeda..28acecc507 100644
--- a/meta/recipes-connectivity/bind/bind_9.18.4.bb
+++ b/meta/recipes-connectivity/bind/bind_9.18.5.bb
@@ -20,7 +20,7 @@ SRC_URI = "https://ftp.isc.org/isc/bind9/${PV}/${BPN}-${PV}.tar.xz \
            file://0001-avoid-start-failure-with-bind-user.patch \
            "
 
-SRC_URI[sha256sum] = "f277ae50159a00c300eb926a9c5d51953038a936bd8242d6913dfb6eac42761d"
+SRC_URI[sha256sum] = "0cee078d74f0bdc4ec374435026b25de7892f26540a18b22a02ef728a11dcae7"
 
 UPSTREAM_CHECK_URI = "https://ftp.isc.org/isc/bind9/"
 # follow the ESV versions divisible by 2
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 03/19] linux-yocto/5.15: update to v5.15.60
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 01/19] sqlite: fix CVE-2022-35737 Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 02/19] bind: upgrade 9.18.4 -> 9.18.5 Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 04/19] linux-yocto/5.15: update to v5.15.62 Steve Sakoman
                   ` (15 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    7217df812798 Linux 5.15.60
    5c5c77746ce1 x86/speculation: Add LFENCE to RSB fill sequence
    7fcd99e889c0 x86/speculation: Add RSB VM Exit protections
    c81d1bb58c88 macintosh/adb: fix oob read in do_adb_query() function
    d98cf2b40c20 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
    ee421ad8973b Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
    59689a843bc9 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
    b653eeaa8cf8 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
    d4f921efb4bf Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
    04e3388eeb47 Bluetooth: btusb: Add support of IMC Networks PID 0x3568
    6a5ec48fb752 dt-bindings: bluetooth: broadcom: Add BCM4349B1 DT binding
    88e088e29487 Bluetooth: hci_bcm: Add DT compatible for CYW55572
    2aa38f0af306 Bluetooth: hci_bcm: Add BCM4349B1 variant
    37b385c78cd5 btrfs: zoned: fix critical section of relocation inode writeback
    5e04c8bf42d8 btrfs: zoned: prevent allocation from previous data relocation BG
    775871d4be0d arm64: set UXN on swapper page tables
    a619a0312099 KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user()
    e423893fe320 selftests: KVM: Handle compiler optimizations in ucall
    bc2cee443c74 tools/kvm_stat: fix display of error when multiple processes are found
    9acd899d2feb KVM: selftests: Make hyperv_clock selftest more stable
    ad6fd99d5feb KVM: x86: do not set st->preempted when going back to user space
    92343314d34e KVM: x86: do not report a vCPU as preempted outside instruction boundaries
    3d4c28475ee3 crypto: arm64/poly1305 - fix a read out-of-bound
    397c2116cbe2 ACPI: APEI: Better fix to avoid spamming the console with old error logs
    e7170bcda613 ACPI: video: Shortening quirk list by identifying Clevo by board_name only
    3a5fab5c4505 ACPI: video: Force backlight native for some TongFang devices
    9894717519cc tools/vm/slabinfo: Handle files in debugfs
    7ad47f414b40 block: fix default IO priority handling again
    e889a4c440eb selftests/bpf: Check dst_port only on the client socket
    119debdb9f25 selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads
    df9692b8a319 x86/speculation: Make all RETbleed mitigations 64-bit only

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 04d334d8881921a1a20407bc8428c7b9c9c80d2d)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 32c7db2c74..86682d7e96 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "13ee019f28013cf8c102a3ffaadfa5e9ae9743e1"
-SRCREV_meta ?= "f7f709bf874f85baff9f2fb0ac0341c08399b144"
+SRCREV_machine ?= "00e089be37ae8128e25ad76999a742d30c94a8b2"
+SRCREV_meta ?= "d9823ca27110545274f77718aefbd809c29947e6"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.59"
+LINUX_VERSION ?= "5.15.60"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 8eb138e78b..a5b499a239 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.59"
+LINUX_VERSION ?= "5.15.60"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "86c19d4c40f475e09a076d55391fa66d96a1b3ac"
-SRCREV_meta ?= "f7f709bf874f85baff9f2fb0ac0341c08399b144"
+SRCREV_machine ?= "d340c7a79d7732c113a14bdaeafb8105518a7a1e"
+SRCREV_meta ?= "d9823ca27110545274f77718aefbd809c29947e6"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 083f87727b..e951416173 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "c33f2e2ad3fdcc1c9539f80fb51b49f68c544c03"
-SRCREV_machine:qemuarm64 ?= "e8a14fadeb24619f20d3caebc01c7f26c49f768a"
-SRCREV_machine:qemumips ?= "c5f07eee39e4e03e90de3e71a3f6448fdb73921a"
-SRCREV_machine:qemuppc ?= "b5873d3a40b837059a36179174863cb4c7f9e109"
-SRCREV_machine:qemuriscv64 ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
-SRCREV_machine:qemuriscv32 ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
-SRCREV_machine:qemux86 ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
-SRCREV_machine:qemux86-64 ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
-SRCREV_machine:qemumips64 ?= "a6c0767511eed80395777e42d33fdc8405bff2b4"
-SRCREV_machine ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
-SRCREV_meta ?= "f7f709bf874f85baff9f2fb0ac0341c08399b144"
+SRCREV_machine:qemuarm ?= "4f44e132a6125375e0df478c554d7cdd2d9d2eef"
+SRCREV_machine:qemuarm64 ?= "a22cdb03286227fd857bf7fa2b300450731b5beb"
+SRCREV_machine:qemumips ?= "ec404ea5806c491da140012bc7e5079dd2de611d"
+SRCREV_machine:qemuppc ?= "5c3013acab557c83baede63b4cf0d93fb166910e"
+SRCREV_machine:qemuriscv64 ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
+SRCREV_machine:qemuriscv32 ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
+SRCREV_machine:qemux86 ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
+SRCREV_machine:qemux86-64 ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
+SRCREV_machine:qemumips64 ?= "08ee7b823201d23f7fac7177fc3f00ce61e981bf"
+SRCREV_machine ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
+SRCREV_meta ?= "d9823ca27110545274f77718aefbd809c29947e6"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "d676d6149a2f4b4d66b8ea0a1dfef30a54cf5750"
+SRCREV_machine:class-devupstream ?= "7217df81279835a7aee62a07aabb7b8fb8c766f2"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.59"
+LINUX_VERSION ?= "5.15.60"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 04/19] linux-yocto/5.15: update to v5.15.62
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (2 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 03/19] linux-yocto/5.15: update to v5.15.60 Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 05/19] linux-yocto: Fix COMPATIBLE_MACHINE regex match Steve Sakoman
                   ` (14 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    a0a7e0b2b8b2 Linux 5.15.62
    2a9114b3ec6f btrfs: raid56: don't trust any cached sector in __raid56_parity_recover()
    0d9c713cc30f btrfs: only write the sectors in the vertical stripe which has data stripes
    3eb602ad6a94 x86/ftrace: Use alternative RET encoding
    543138c55518 x86/ibt,ftrace: Make function-graph play nice
    f6632763484c Revert "x86/ftrace: Use alternative RET encoding"
    cb69d4d6f709 ksmbd: fix heap-based overflow in set_ntacl_dacl()
    c76b216753c9 ksmbd: prevent out of bound read for SMB2_WRITE
    5430db94434f net_sched: cls_route: disallow handle of 0
    c12f0e6126ad tee: add overflow check in register_shm_helper()
    3746d62ecf1c io_uring: use original request task for inflight tracking
    374bf3fc1f53 Linux 5.15.61
    17bf429b913b scsi: lpfc: Resolve some cleanup issues following SLI path refactoring
    6e99860de6f4 scsi: lpfc: Fix element offset in __lpfc_sli_release_iocbq_s4()
    9a570069cdbb scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup()
    f27259515797 drm/bridge: Move devm_drm_of_get_bridge to bridge/panel.c
    2711bedab26c Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression
    449928869475 Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP"
    fa3040688d75 io_uring: mem-account pbuf buckets
    50446ac34545 drm/meson: Fix refcount leak in meson_encoder_hdmi_init
    a8278cf3f00d drm/msm: Fix dirtyfb refcounting
    3cfd07084b7e tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro
    1889f4135fb2 drm/vc4: change vc4_dma_range_matches from a global to static
    3131a20eee20 net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode
    a25f45ff8856 drm/bridge: tc358767: Fix (e)DP bridge endpoint parsing in dedicated function
    276e1cac8085 Revert "s390/smp: enforce lowcore protection on CPU restart"
    93d28e50cf72 Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv"
    621b596b29e5 crypto: lib/blake2s - reduce stack frame usage in self test
    aa480f7d74b9 tcp: fix over estimation in sk_forced_mem_schedule()
    4db561ae4a90 mac80211: fix a memory leak where sta_info is not freed
    57bbb691a93b net_sched: cls_route: remove from list when handle is 0
    f467478d15fa tracing: Use a struct alignof to determine trace event field alignment
    5bafa7df79de powerpc: Fix eh field when calling lwarx on PPC32
    c98e956ef489 xen-blkfront: Apply 'feature_persistent' parameter when connect
    ef26b5d530d4 xen-blkback: Apply 'feature_persistent' parameter when connect
    7304be4c985d xen-blkback: fix persistent grants negotiation
    9e7dab7edabd tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH
    84075af9fb4a KEYS: asymmetric: enforce SM2 signature use pkey algo
    1be97463696c ext4: fix race when reusing xattr blocks
    470f0a5ef519 ext4: unindent codeblock in ext4_xattr_block_set()
    51877de35d21 ext4: use kmemdup() to replace kmalloc + memcpy
    0b885394fd00 ext4: remove EA inode entry from mbcache on inode eviction
    19dac09bd956 ext4: make sure ext4_append() always allocates new block
    ef6e69026d88 ext4: check if directory block is within i_size
    30dfb75e1f86 ext4: fix warning in ext4_iomap_begin as race between bmap and write
    9a080f8b085a ext4: correct the misjudgment in ext4_iget_extra_inode
    7dbba7916920 ext4: correct max_inline_xattr_value_size computing
    21f6bd5cbdab ext4: fix use-after-free in ext4_xattr_set_entry
    e6321fda51e5 ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
    133b80d5582e ext4: fix extent status tree race in writeback error recovery path
    88bcc518e4ad ext4: update s_overhead_clusters in the superblock during an on-line resize
    3c0a5a0e1c66 tracing: Avoid -Warray-bounds warning for __rel_loc macro
    994dea8549f2 tracing: Add '__rel_loc' using trace event macros
    50235d9a1f1f dm raid: fix address sanitizer warning in raid_resume
    4c233811a495 dm raid: fix address sanitizer warning in raid_status
    34bef00a325a KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists
    e365c817beef KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL
    1eedac05b2f3 KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support global_ctrl
    9f1a17222a8b KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU
    81f723a006e7 KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter
    0ceef1c56875 powerpc/powernv/kvm: Use darn for H_RANDOM on Power9
    0eeb7037a479 ACPI: CPPC: Do not prevent CPPC from working in the future
    2cc23122653f btrfs: properly flag filesystem with BTRFS_FEATURE_INCOMPAT_BIG_METADATA
    b5c541758650 btrfs: reset block group chunk force if we have to wait
    b367f125c80f btrfs: ensure pages are unlocked on cow_file_range() failure
    0b7f5d7a4d2a block: don't allow the same type rq_qos add more than once
    b055781dd947 block: remove the struct blk_queue_ctx forward declaration
    d2cbdbe22b5f locking/csd_lock: Change csdlock_debug from early_param to __setup
    96ba981f09a9 timekeeping: contribute wall clock to rng on time change
    6b841a891d28 ARM: remove some dead code
    7a7188df3eae net/9p: Initialize the iounit field during fid creation
    f83131a3071a dm thin: fix use-after-free crash in dm_sm_register_threshold_callback
    779fd8cb621e kexec, KEYS, s390: Make use of built-in and secondary keyring for signature verification
    9769bd964d54 dm writecache: set a default MAX_WRITEBACK_JOBS
    10bc71642fad tty: 8250: Add support for Brainboxes PX cards.
    6f47a7594bcf serial: 8250: Add proper clock handling for OxSemi PCIe devices
    96f2c1685b1c serial: 8250: Fold EndRun device support into OxSemi Tornado code
    b49c3b3a911d serial: 8250_pci: Replace dev_*() by pci_*() macros
    5baacb540c5a serial: 8250_pci: Refactor the loop in pci_ite887x_init()
    55e5487ae294 PCI: qcom: Power on PHY before IPQ8074 DBI register accesses
    c5d3873d3e1c PCI/AER: Iterate over error counters instead of error strings
    0b4c0003aeda iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE)
    f2145a1bf7ab KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS)
    1f71d1f7f491 KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors
    925cc6d6ff8a intel_th: pci: Add Raptor Lake-S CPU support
    6d3c02fd9600 intel_th: pci: Add Raptor Lake-S PCH support
    df6faa9798eb intel_th: pci: Add Meteor Lake-P support
    2b5ef6430c21 scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID
    b4543dbea84c scsi: lpfc: SLI path split: Refactor SCSI paths
    c56cc7fefc31 scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4
    1c5e670d6a5a scsi: lpfc: SLI path split: Refactor lpfc_iocbq
    eb36ec3039ce scsi: lpfc: Fix EEH support for NVMe I/O
    0c29e149b6bb firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
    b574d1e3e9a2 usbnet: smsc95xx: Fix deadlock on runtime resume
    eaf3a094d892 usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling
    09201006dac9 usbnet: smsc95xx: Avoid link settings race on interrupt reception
    048872438876 usbnet: smsc95xx: Don't clear read-only PHY interrupt
    c232db672713 drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component
    4a54c13786c5 drm/dp/mst: Read the extended DPCD capabilities during system resume
    3dd33a09f5dc crypto: blake2s - remove shash module
    f96a9815b466 drm/mediatek: Keep dsi as LP00 before dcs cmds transfer
    8aa68065a877 drm/mediatek: Allow commands to be sent during video mode
    1e0ca3d809c3 spmi: trace: fix stack-out-of-bound access in SPMI tracing functions
    8cbc36e7e37a __follow_mount_rcu(): verify that mount_lock remains unchanged
    60c981f4b787 Input: gscps2 - check return value of ioremap() in gscps2_probe()
    9e255ed238fc posix-cpu-timers: Cleanup CPU timers before freeing them during exec
    c9c965fa1974 SMB3: fix lease break timeout when multiple deferred close handles for the same file.
    c273671ae826 x86/olpc: fix 'logical not is only applied to the left hand side'
    1cbf3882cb37 x86/kprobes: Update kcb status flag after singlestepping
    7c91c8da431d ftrace/x86: Add back ftrace_expected assignment
    0b00cb428f74 x86/bugs: Enable STIBP for IBPB mitigated RETBleed
    15f67058a1ee scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests
    6f1d5e6979c1 scsi: qla2xxx: Fix losing target when it reappears during delete
    420e449e21b9 scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os
    3f1102898b7b scsi: qla2xxx: Wind down adapter after PCIe error
    3b38c7f0c6ac scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection
    1209da5278eb scsi: qla2xxx: Fix excessive I/O error messages by default
    b7bae3886a30 scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts
    a76a155851fc scsi: qla2xxx: Turn off multi-queue for 8G adapters
    505fb1cc4328 scsi: qla2xxx: Fix discovery issues in FC-AL topology
    27a7805a19a7 scsi: qla2xxx: Fix imbalance vha->vref_count
    781a7dabeac2 scsi: zfcp: Fix missing auto port scan and thus missing target ports
    f5183d66c4f4 scsi: ufs: core: Correct ufshcd_shutdown() flow
    ce50d94afcb8 video: fbdev: s3fb: Check the size of screen before memset_io()
    0701df594bc1 video: fbdev: arkfb: Check the size of screen before memset_io()
    4a3cef1eaced video: fbdev: vt8623fb: Check the size of screen before memset_io()
    fff6bb19d56c f2fs: do not allow to decompress files have FI_COMPRESS_RELEASED
    05244b62ae94 f2fs: allow compression for mmap files in compress_mode=user
    608d4c5f9f4d x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y
    748d2e9585ae sched/core: Do not requeue task on CPU excluded from cpus_mask
    dd960a0ddd43 sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is idle
    f9ab9bcf53b6 sched: Fix the check of nr_running at queue wakelist
    1584dc3da7b4 tools/thermal: Fix possible path truncations
    236c1502520b video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock()
    3bb94ff1e794 x86/numa: Use cpumask_available instead of hardcoded NULL check
    147f66d22f58 sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed
    e51b98166334 sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy()
    8fb62a576178 scripts/faddr2line: Fix vmlinux detection on arm64
    7f060ad6cb86 genelf: Use HAVE_LIBCRYPTO_SUPPORT, not the never defined HAVE_LIBCRYPTO
    e1c355ec7df1 powerpc/pci: Fix PHB numbering when using opal-phbid
    31dad89b16ed x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to be zero
    a1edb85e60fd kprobes: Forbid probing on trampoline and BPF code areas
    533a06858b01 perf symbol: Fail to read phdr workaround
    5eaa93caa63a powerpc/cell/axon_msi: Fix refcount leak in setup_msi_msg_address
    ea494e8a9852 powerpc/xive: Fix refcount leak in xive_get_max_prio
    69e9fa07b229 powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader
    74715fe0726c f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time
    9536d5451cf4 s390/smp: enforce lowcore protection on CPU restart
    70caac180f14 s390/maccess: rework absolute lowcore accessors
    ac0a3e2131bd s390/smp: cleanup control register update routines
    a002b8641254 s390/smp: cleanup target CPU callback starting
    9287df436294 s390/dump: fix os_info virtual vs physical address confusion
    cf0e42eb04c7 tty: serial: fsl_lpuart: correct the count of break characters
    ef0f4eeaba24 powerpc/pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias
    df466a61f699 powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case
    5414409ada0c powerpc/32: Do not allow selection of e5500 or e6500 CPUs on PPC32
    14965b8e2952 powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping.
    96ead6679803 ASoC: mchp-spdifrx: disable end of block interrupt on failures
    8301c204db28 video: fbdev: sis: fix typos in SiS_GetModeID()
    29f06f1905c3 video: fbdev: amba-clcd: Fix refcount leak bugs
    f28764d10e9f watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe()
    84ddf527f907 watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource
    27d0c621225d ASoC: audio-graph-card: Add of_node_put() in fail path
    642ebdd9579d fuse: Remove the control interface for virtio-fs
    509a5cb39019 ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp()
    2e1b17ec0423 ASoC: imx-card: use snd_pcm_format_t type for asrc_format
    8ea7f75b87fa ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format
    78263868dbe5 ASoC: fsl-asoc-card: force cast the asrc_format type
    10961cbaea2a ASoC: fsl_asrc: force cast the asrc_format type
    b08c3473ee1e s390/zcore: fix race when reading from hardware system area
    f1415771f6a1 s390/crash: fix incorrect number of bytes to copy to user space
    2165fd2bae8a s390/maccess: fix semantics of memcpy_real() and its callers
    ceea1bc15310 s390/dump: fix old lowcore virtual vs physical address confusion
    3ea02fc5d488 perf tools: Fix dso_id inode generation comparison
    c7d4e6cdd14f iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop
    facd31bbc799 mfd: max77620: Fix refcount leak in max77620_initialise_fps
    a8aa2a76eec7 mfd: t7l66xb: Drop platform disable callback
    0386a985a802 remoteproc: sysmon: Wait for SSCTL service to come up
    48042b342eae remoteproc: qcom: pas: Check if coredump is enabled
    3336e7c0767f proc: fix a dentry lock race between release_task and lookup
    f28e4d214839 lib/smp_processor_id: fix imbalanced instrumentation_end() call
    74824db8b2fa kfifo: fix kfifo_to_user() return type
    ece6cfe62a10 rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge
    f543a9d19c29 MIPS: Fixed __debug_virt_addr_valid()
    8324649b0035 net: 9p: fix refcount leak in p9_read_work() error handling
    273c16d93f86 9p: Add client parameter to p9_req_put()
    3ac76cdab956 9p: Drop kref usage
    eb3eed52a77c 9p: fix a bunch of checkpatch warnings
    79f1a945bcaf iommu/exynos: Handle failed IOMMU device registration properly
    9a06340c9d95 serial: 8250_bcm7271: Save/restore RTS in suspend/resume
    3d69d86b3e9d ASoC: mt6359: Fix refcount leak bug
    1008e81163e8 swiotlb: fail map correctly with failed io_tlb_default_mem
    80f697b57f57 MIPS: vdso: Utilize __pa() for gic_pfn
    447e0f4be850 tty: n_gsm: fix missing corner cases in gsmld_poll()
    c94ea1a49eb8 tty: n_gsm: fix DM command
    fdcd4b065224 tty: n_gsm: fix wrong T1 retry count handling
    583cba5004f0 serial: 8250_fsl: Don't report FE, PE and OE twice
    79ed8856445b vfio/ccw: Do not change FSM state in subchannel event
    2ebb5a55d526 remoteproc: qcom: wcnss: Fix handling of IRQs
    fd3adcb84f7f ASoC: imx-card: Fix DSD/PDM mclk frequency
    7c69f70dc515 ASoC: qcom: Fix missing of_node_put() in asoc_qcom_lpass_cpu_platform_probe()
    e46bc8cacdb6 tty: n_gsm: fix resource allocation order in gsm_activate_mux()
    c9754e10f1a5 tty: n_gsm: fix race condition in gsmld_write()
    a7fa41552407 tty: n_gsm: fix packet re-transmission without open control channel
    ace28afbc63f tty: n_gsm: fix non flow control frames during mux flow off
    dd37f6573878 tty: n_gsm: fix missing timer to handle stalled links
    1018139cbb48 tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output()
    dfa9b6d34aac tty: n_gsm: fix tty registration before control channel open
    3c8d5fdca881 tty: n_gsm: fix user open not possible at responder until initiator open
    794604fbd716 tty: n_gsm: Delete gsmtty open SABM frame when config requester
    76385916d093 ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global to static variables
    87b1a9175f08 powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable
    b01b18cd3d92 ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header
    0dc1663e3fc2 remoteproc: imx_rproc: Fix refcount leak in imx_rproc_addr_init
    f0c151602f9b profiling: fix shift too large makes kernel panic
    49929f3ee8d3 selftests/livepatch: better synchronize test_klp_callbacks_busy
    cf112a52d758 remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init
    2a7d605d74a2 rpmsg: mtk_rpmsg: Fix circular locking dependency
    f061773b7b55 rpmsg: char: Add mutex protection for rpmsg_eptdev_open()
    c81935d0e056 ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV
    a24bb7fe7bab ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV
    372b49ba0775 serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty()
    ad7fd9f652bc serial: 8250: dma: Allow driver operations before starting DMA transfers
    f945b12e65c5 serial: 8250: Export ICR access helpers for internal use
    994f2edeeb21 ASoC: mediatek: mt8173-rt5650: Fix refcount leak in mt8173_rt5650_dev_probe
    542861e5e2fa ASoC: codecs: da7210: add check for i2c_add_driver
    7dee72b1bcec ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe
    540c7b7385fb ASoC: mediatek: mt8173: Fix refcount leak in mt8173_rt5650_rt5676_dev_probe
    349242e6445a ASoC: imx-audmux: Silence a clang warning
    d69244d0ff1e ASoC: samsung: Fix error handling in aries_audio_probe
    1065c3853258 ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe
    13741bb88a93 opp: Fix error check in dev_pm_opp_attach_genpd()
    0edd9f8d13a8 usb: cdns3: Don't use priv_dev uninitialized in cdns3_gadget_ep_enable()
    e62f79827784 jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted
    5f9c70833ba6 ext4: recover csum seed of tmp_inode after migrating to extents
    b0e1268a8efd jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction()
    70f70d54f06b block: ensure iov_iter advances for added pages
    a24f05f7ced7 block/bio: remove duplicate append pages code
    54e5b14c9b7f nvme: catch -ENODEV from nvme_revalidate_zones again
    a3f6aeba670e nvme: don't return an error from nvme_configure_metadata
    92a6233585dc nvme: disable namespace access for unsupported metadata
    52cd55a4fb2d nvme: define compat_ioctl again to unbreak 32-bit userspace.
    34552bf35f91 nvme: use command_id instead of req->tag in trace_nvme_complete_rq()
    87e7ba8b0b5b null_blk: fix ida error handling in null_add_dev()
    06f39bc5a7e9 block/rnbd-srv: Set keep_id to true after mutex_trylock
    2ceeb04252e6 RDMA/rxe: Fix error unwind in rxe_create_qp()
    bfb54ad9581d RDMA/rxe: Remove the is_user members of struct rxe_sq/rxe_rq/rxe_srq
    66c735c9a747 RDMA/rxe: Add memory barriers to kernel queues
    931990c820bb RDMA/mlx5: Add missing check for return value in get namespace flow
    0911cadd4f59 of/fdt: declared return type does not match actual return type
    128eeac87618 selftests: kvm: set rax before vmcall
    9fc8d3bee714 mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region
    622ef885a89a android: binder: stop saving a pointer to the VMA
    e60d7e2462bf RDMA/srpt: Fix a use-after-free
    e7e853cdde17 RDMA/srpt: Introduce a reference count in struct srpt_device
    ca120c04bfa8 RDMA/srpt: Duplicate port name members
    28621b38ac57 platform/olpc: Fix uninitialized data in debugfs write
    e389e927e8f1 KVM: nVMX: Set UMIP bit CR4_FIXED1 MSR when emulating UMIP
    ee890b463398 mtd: spi-nor: fix spi_nor_spimem_setup_op() call in spi_nor_erase_{sector,chip}()
    bfa020146858 usb: cdns3: change place of 'priv_ep' assignment in cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable()
    477c95578c3a USB: serial: fix tty-port initialized comments
    2988443802fc HID: amd_sfh: Handle condition of "no sensors"
    0d265155501e PCI: tegra194: Fix link up retry sequence
    472db7de9ff5 PCI: tegra194: Fix Root Port interrupt handling
    e4adb10bc5c6 RDMA/rxe: For invalidate compare according to set keys in mr
    3695aa94d789 HID: alps: Declare U1_UNICORN_LEGACY support
    71fdd63bfdbc mmc: cavium-thunderx: Add of_node_put() when breaking out of loop
    209b5d06e989 mmc: cavium-octeon: Add of_node_put() when breaking out of loop
    022c8d3f45fc RDMA/rxe: Fix mw bind to allow any consumer key portion
    45382d69074a scripts/gdb: fix 'lx-dmesg' on 32 bits arch
    9227a870b8e2 scripts/gdb: lx-dmesg: read records individually
    3adcd80b5e10 dmaengine: imx-dma: Cast of_device_get_match_data() with (uintptr_t)
    118e05368e27 HID: amd_sfh: Add NULL check for hid device
    91443c669d28 HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()
    eafb19c8fe04 gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
    e25b828553ae RDMA/hfi1: fix potential memory leak in setup_base_ctxt()
    5870343eabea clk: qcom: gcc-msm8939: Fix weird field spacing in ftbl_gcc_camss_cci_clk
    c41664346aa6 iio: cros: Register FIFO callback after sensor is registered
    f6e26e1a5f60 RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event
    9fc44cfd1866 RDMA/hns: Fix incorrect clearing of interrupt status register
    7e647a8d5fc0 RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr()
    f851d8097fd9 RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function
    527df029be34 RDMA/rtrs-clt: Rename rtrs_clt_sess to rtrs_clt_path
    bab17b761c89 RDMA/rtrs-srv: Rename rtrs_srv_sess to rtrs_srv_path
    f706fcd56858 RDMA/rtrs: Rename rtrs_sess to rtrs_path
    e44928f2db0f RDMA/rtrs: Do not allow sessname to contain special symbols / and .
    8b6dba78922d RDMA/rtrs: Introduce destroy_cq helper
    001f93b39ef7 RDMA/rtrs: Replace duplicate check with is_pollqueue helper
    9c663e73f556 RDMA/rtrs: Fix warning when use poll mode on client side.
    08ff62fff0b1 RDMA/rtrs-srv: Fix modinfo output for stringify
    b801e80e1162 RDMA/irdma: Fix setting of QP context err_rq_idx_valid field
    9f9ef6cb72a3 RDMA/irdma: Fix VLAN connection with wildcard address
    92520864ef9f RDMA/irdma: Fix a window for use-after-free
    62d610cfc16f um: random: Don't initialise hwrng struct with zero
    3bf1085657f8 interconnect: imx: fix max_node_id
    52537ea892a5 phy: stm32: fix error return in stm32_usbphyc_phy_init
    3f2989ed9570 eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write()
    edd22e6ad249 usb: dwc3: qcom: fix missing optional irq warnings
    116540c1052e usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup
    92728470a952 usb: dwc3: core: Deprecate GCTL.CORESOFTRESET
    4070f3c83cd2 usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc()
    120538461985 usb: gadget: udc: amd5536 depends on HAS_DMA
    7689427e238d xtensa: iss: fix handling error cases in iss_net_configure()
    758145c84fe1 xtensa: iss/network: provide release() callback
    c5641494cd7e scsi: smartpqi: Fix DMA direction for RAID requests
    80f876b26dab PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks
    c968af565ca6 PCI/portdrv: Don't disable AER reporting in get_port_device_capability()
    81ea65c9aefe KVM: s390: pv: leak the topmost page table when destroy fails
    d795bbde3ff0 mmc: block: Add single read for 4k sector cards
    f8585cad6dea of: device: Fix missing of_node_put() in of_dma_set_restricted_buffer
    5325975c19e3 mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R
    961d7d12080f memstick/ms_block: Fix a memory leak
    2b12af05848f memstick/ms_block: Fix some incorrect memory allocation
    125534d2591f mmc: renesas_sdhi: Get the reset handle early in the probe
    268afd446ace mmc: mxcmmc: Silence a clang warning
    352377cf7471 mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch
    e3a1eaea6631 staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback
    2c254fe3c5fc binder: fix redefinition of seq_file attributes
    566887bad7ff intel_th: msu: Fix vmalloced buffers
    08ec393b1d30 intel_th: msu-sink: Potential dereference of null pointer
    9b5469573a27 intel_th: Fix a resource leak in an error handling path
    0b154b745d11 scsi: qla2xxx: Check correct variable in qla24xx_async_gffid()
    1a8cc2ed9547 PCI: endpoint: Don't stop controller when unbinding endpoint function
    5ab2782c944e dmaengine: sf-pdma: Add multithread support for a DMA channel
    ebea637e9f4b KVM: arm64: Don't return from void function
    250b46505175 soundwire: revisit driver bind/unbind and callbacks
    3abe387e759a soundwire: bus_type: fix remove and shutdown support
    06a949457a8d PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists
    b03a8f1264ea PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors
    981f451f3708 PCI: dwc: Set INCREASE_REGION_SIZE flag based on limit address
    0f5e892c41b9 PCI: dwc: Disable outbound windows only for controllers using iATU
    68c2cda90522 PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
    dbbfb410a3dd PCI: dwc: Stop link on host_init errors and de-initialization
    44652154484e mm/mempolicy: fix get_nodes out of bound access
    0b9f2f2a0488 clk: qcom: clk-rcg2: Make sure to not write d=0 to the NMD register
    522e13ebbf48 clk: qcom: clk-rcg2: Fail Duty-Cycle configuration if MND divider is not enabled.
    433a22104012 clk: qcom: camcc-sm8250: Fix topology around titan_top power domain
    123c76fbc2dd clk: qcom: camcc-sdm845: Fix topology around titan_top power domain
    93ff4172b9b2 clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
    fd60d861624d clk: qcom: ipq8074: fix NSS port frequency tables
    7616ebecd358 clk: qcom: ipq8074: SW workaround for UBI32 PLL lock
    6f74519efa6a clk: qcom: ipq8074: fix NSS core PLL-s
    3b4934a635d9 RDMA/rxe: Fix deadlock in rxe_do_local_ops()
    dac3ecbd1ab8 usb: host: xhci: use snprintf() in xhci_decode_trb()
    26b305f01d62 clk: qcom: gcc-msm8939: Point MM peripherals to system_mm_noc clock
    d605b4125e77 clk: qcom: gcc-msm8939: Add missing system_mm_noc_bfdcd_clk_src
    558b097f8cdb clk: qcom: gcc-msm8939: Fix bimc_ddr_clk_src rcgr base address
    0c787dfc2238 clk: qcom: gcc-msm8939: Add missing SYSTEM_MM_NOC_BFDCD_CLK_SRC
    9ed2640eb883 clk: qcom: clk-krait: unlock spin after mux completion
    733ab0c19bf1 driver core: fix potential deadlock in __driver_attach
    80169b136c89 misc: rtsx: Fix an error handling path in rtsx_pci_probe()
    30f44ddfdb49 clk: qcom: camcc-sm8250: Fix halt on boot by reducing driver's init level
    2e79153d2ce9 mtd: dataflash: Add SPI ID table
    7837281f83bc dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics
    3e541526aab6 scsi: iscsi: Fix session removal on shutdown
    ca8936581506 scsi: iscsi: Add helper to remove a session from the kernel
    49f7414a1982 scsi: iscsi: Allow iscsi_if_stop_conn() to be called from kernel
    a78b882c1a9f mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv
    358fbfc1322b mwifiex: Ignore BTCOEX events from the 88W8897 firmware
    26cdeedbb616 KVM: Don't set Accessed/Dirty bits for ZERO_PAGE
    d56c5eac8476 mm/memremap: fix memunmap_pages() race with get_dev_pagemap()
    d18a9085654b memremap: remove support for external pgmap refcounts
    d1e0ceeec04a lib/test_hmm: avoid accessing uninitialized pages
    81b64a9da38f clk: mediatek: reset: Fix written reset bit offset
    31c1072e6b55 iio: accel: bma400: Reordering of header files
    363c82a63478 platform/chrome: cros_ec: Always expose last resume result
    95faac56051b iio: accel: bma400: Fix the scale min and max macro values
    17d7a36dcd46 scsi: qla2xxx: edif: Fix no logout on delete for N2N
    3db6a63bae5f scsi: qla2xxx: edif: Fix session thrash
    4c35b8eb3dc2 scsi: qla2xxx: edif: Tear down session if keys have been removed
    58277fa8333f scsi: qla2xxx: edif: Fix no login after app start
    1138e2da4244 scsi: qla2xxx: edif: Reduce disruption due to multiple app start
    cc5745f2ee40 scsi: qla2xxx: edif: Send LOGO for unexpected IKE message
    154bf040ba53 netfilter: xtables: Bring SPDX identifier back
    8cffaf09336b usb: xhci: tegra: Fix error check
    4240b6e0f3b3 usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()
    59026d5cc615 usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe
    c0a4b454486b usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe
    1e5ec5e90e77 fpga: altera-pr-ip: fix unsigned comparison with less than zero
    0675fe20da7f PCI: mediatek-gen3: Fix refcount leak in mtk_pcie_init_irq_domains()
    c99dca4ebc78 mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path
    762475464982 mtd: parsers: ofpart: Fix refcount leak in bcm4908_partitions_fw_offset
    8ea607579d30 mtd: partitions: Fix refcount leak in parse_redboot_of
    1ef96afd4f5a mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release
    8489a20ac481 HID: cp2112: prevent a buffer overflow in cp2112_xfer()
    879bcbbec3e0 PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
    c0ad5c7e68d1 PCI: microchip: Fix refcount leak in mc_pcie_init_irq_domains()
    ff1e7aea3ef7 phy: samsung: exynosautov9-ufs: correct TSRV register configurations
    7840dce7966a KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported
    2adc7032ec84 KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails"
    473ba2ee7641 scsi: qla2xxx: edif: Fix n2n login retry for secure device
    fd2c194089eb scsi: qla2xxx: edif: Fix n2n discovery issue with secure target
    ba051e1fe739 scsi: qla2xxx: edif: Add retry for ELS passthrough
    703e1ccf6ff9 scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication application
    d7d254cc1348 scsi: qla2xxx: edif: Fix inconsistent check of db_flags
    aa7269ee63ec scsi: qla2xxx: edif: Reduce connection thrash
    7b2fbfa4b2cd scsi: qla2xxx: edif: Fix potential stuck session in sa update
    bf890f1408b2 scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing
    beb5bba5dd13 of: check previous kernel's ima-kexec-buffer against memory bounds
    098b7e83b318 mtd: rawnand: meson: Fix a potential double free issue
    d5730780e9ea mtd: maps: Fix refcount leak in ap_flash_init
    4d67c8f74d80 mtd: maps: Fix refcount leak in of_flash_probe_versatile
    f74bd76a7524 clk: renesas: r9a06g032: Fix UART clkgrp bitsel
    36c27d813e75 HID: amd_sfh: Don't show client init failed as error when discovery fails
    c36369f7db87 wireguard: allowedips: don't corrupt stack when detecting overflow
    73ccc2b153a2 wireguard: ratelimiter: use hrtimer in selftest
    1618e0f1ed59 net: usb: make USB_RTL8153_ECM non user configurable
    8890bdb93ff5 dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock
    d4249d465da3 net: ionic: fix error check for vlan flags in ionic_set_nic_features()
    857f390dfdac net: rose: fix netdev reference changes
    bde545304f3d netdevsim: Avoid allocation warnings triggered from user space
    c9d901e17142 iavf: Fix 'tc qdisc show' listing too many queues
    d70ecd933042 iavf: Fix max_rate limiting
    f1974d3042d6 wifi: rtw88: check the return value of alloc_workqueue()
    f671cf48f383 netdevsim: fib: Fix reference count leak on route deletion failure
    51dd6d3beb7f net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set
    8fd69d3df9f4 ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH()
    68bf74ec95c3 inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH()
    c8b1baca99cf crypto: hisilicon/sec - fix auth key size error
    996be53de07b crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
    0d11ab3db14b crypto: hisilicon/hpre - don't use GFP_KERNEL to alloc mem during softirq
    e5697a0a4529 net/mlx5: Adjust log_max_qp to be 18 at most
    2d800deb8766 net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS
    2109cba576c5 net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version
    22ae7f434f1f media: cedrus: hevc: Add check for invalid timestamp
    d7365590d15b wifi: libertas: Fix possible refcount leak in if_usb_probe()
    4a40af2b0b95 wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
    689e5caf63e9 wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()`
    b50f5aa9f527 i2c: mux-gpmux: Add of_node_put() when breaking out of loop
    4fc616e25b66 i2c: cadence: Support PEC for SMBus block read
    aa6da8c32acb Bluetooth: hci_intel: Add check for platform_driver_register
    d1bedcd7947b can: pch_can: pch_can_error(): initialize errc before using it
    5793da4db3a9 can: error: specify the values of data[5..7] of CAN error frames
    3d70b6605a94 can: usb_8dev: do not report txerr and rxerr during bus-off
    bbe42d5dc486 can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off
    0b328f9c7912 can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off
    4b71a3c2a29c can: sun4i_can: do not report txerr and rxerr during bus-off
    dcfcd5fc999b can: hi311x: do not report txerr and rxerr during bus-off
    715ced011394 can: sja1000: do not report txerr and rxerr during bus-off
    b8c29e29059e can: rcar_can: do not report txerr and rxerr during bus-off
    ba0110c2dd03 can: pch_can: do not report txerr and rxerr during bus-off
    cbfcc7c4cc61 libbpf: fix an snprintf() overflow check
    ad3e3212492c selftests/bpf: fix a test for snprintf() overflow
    4388ea680346 wifi: p54: add missing parentheses in p54_flush()
    71fc0615c91e wifi: p54: Fix an error handling path in p54spi_probe()
    074e865b37da wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
    05f3b437c962 media: staging: media: hantro: Fix typos
    6b593bcc6e6d media: hevc: Embedded indexes in RPS
    223b977c1cd4 media: hantro: Simplify postprocessor
    9d36596b5f71 media: hantro: postproc: Fix motion vector space size
    b1385d437e90 media: cedrus: h265: Fix flag name
    f29659bad1d5 fs: check FMODE_LSEEK to control internal pipe splicing
    c9a8a448e5e4 bpf: Fix subprog names in stack traces.
    8ff5be75ae31 selftests: timers: clocksource-switch: fix passing errors from child
    4d3481398287 selftests: timers: valid-adjtimex: build fix for newer toolchains
    070527cc3124 libbpf: Fix the name of a reused map
    273c11d9a900 tcp: make retransmitted SKB fit into the send window
    68f9f522ddf1 drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed.
    293c53b7dbf9 skmsg: Fix invalid last sg check in sk_msg_recvmsg()
    c4ff3cef5d96 mediatek: mt76: eeprom: fix missing of_node_put() in mt76_find_power_limits_node()
    f646d94d7aec mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init()
    2837f4e90b13 mt76: mt7921: enlarge maximum VHT MPDU length to 11454
    6e83b10d8c7a mt76: mt7921: fix aggregation subframes setting to HE max
    0fb9387b8584 ieee80211: add EHT 1K aggregation definitions
    67cd6261d38a mt76: mt7615: do not update pm stats in case of error
    f1609c4f4a21 mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg
    1a63d33006dc drm/msm/dpu: Fix for non-visible planes
    340bfec294d5 drm/msm: Avoid dirtyfb stalls on video mode displays (v2)
    7404d09455a0 media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment
    d6aee36c2f6f crypto: hisilicon - Kunpeng916 crypto driver don't sleep when in softirq
    aa495dfe7122 crypto: hisilicon/sec - don't sleep when in softirq
    f4e3a8c7e890 drm/msm/mdp5: Fix global state lock backoff
    693f31dc9156 net: hinic: avoid kernel hung in hinic_get_stats64()
    e850a4fc89b0 net: hinic: fix bug that ethtool get wrong stats
    8757ef67ce6b hinic: Use the bitmap API when applicable
    3052197b1175 drm: bridge: sii8620: fix possible off-by-one
    371331ede81d drm/mediatek: dpi: Only enable dpi after the bridge is enabled
    4f541100fb28 drm/mediatek: dpi: Remove output format of YUV
    23b1133bd33b drm/rockchip: Fix an error handling path rockchip_dp_probe()
    703d706b23ac drm/rockchip: vop: Don't crash for invalid duplicate_state()
    668fd740f8a6 selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0
    1fc6ba6d0dae crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE
    8dc3b5d150b2 drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes
    bbb4c0deae82 drm/vc4: hdmi: Fix timings for interlaced modes
    6ffe6a64ef24 drm/vc4: hdmi: Reset HDMI MISC_CONTROL register
    43d393e7cbb9 drm/vc4: hdmi: Avoid full hdmi audio fifo writes
    f30480775a6b drm/vc4: hdmi: Fix HPD GPIO detection
    07d7d4330403 drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration
    21febebc4fcc drm/vc4: dsi: Fix dsi0 interrupt support
    b096779a8276 drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type
    fe6ebdb61559 drm/vc4: dsi: Correct pixel order for DSI0
    62b6d4308c2c drm/vc4: dsi: Correct DSI divider calculations
    80e2db799b38 drm/vc4: dsi: Release workaround buffer and DMA
    3d722c01d628 drm/vc4: Use of_device_get_match_data()
    c653b2c6a247 drm/vc4: dsi: Switch to devm_drm_of_get_bridge
    ed486d15084f drm/bridge: Add a function to abstract away panels
    b6fea72ea1aa drm/vc4: plane: Fix margin calculations for the right/bottom edges
    645b294e9bf7 drm/vc4: plane: Remove subpixel positioning check
    0597bcf77489 media: tw686x: Fix memory leak in tw686x_video_init
    ad1a66b40bf8 media: driver/nxp/imx-jpeg: fix a unexpected return value problem
    db01d107c21f media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set
    7ca91b2d870f media: hdpvr: fix error value returns in hdpvr_read
    3123ae6fdd40 drm/mcde: Fix refcount leak in mcde_dsi_bind
    375a6fdf7d54 media: imx-jpeg: Disable slot interrupt when frame done
    54f1c0606695 drm: bridge: adv7511: Add check for mipi_dsi_driver_register
    f831d2882c84 crypto: ccp - During shutdown, check SEV data pointer before using
    8f458e34a804 test_bpf: fix incorrect netdev features
    621595f771a6 rcutorture: Fix ksoftirqd boosting timing and iteration
    489b93ac63d2 rcutorture: Don't cpuhp_remove_state() if cpuhp_setup_state() failed
    5a6ff3e32a0c rcutorture: Warn on individual rcu_torture_init() error conditions
    e32f8c51a650 drm/radeon: fix incorrrect SPDX-License-Identifiers
    88b551561ded wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd()
    03ca957c5f7b ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
    ebde990e2436 media: imx-jpeg: Implement drain using v4l2-mem2mem helpers
    9ae2d729de63 media: imx-jpeg: Align upwards buffer size
    88355f7b682b media: imx-jpeg: Support dynamic resolution change
    07888b84f370 media: imx-jpeg: Handle source change in a function
    8fcbb2e91e26 media: imx-jpeg: Identify and handle precision correctly
    24eef33c384e media: imx-jpeg: Refactor function mxc_jpeg_parse
    cab2a15969d0 media: imx-jpeg: Set V4L2_BUF_FLAG_LAST at eos
    5709766b078a media: imx-jpeg: use NV12M to represent non contiguous NV12
    cbc257317106 media: imx-jpeg: Add pm-runtime support for imx-jpeg
    c0d98e53e921 media: imx-jpeg: Leave a blank space before the configuration data
    2c784c14938a media: imx-jpeg: Correct some definition according specification
    33196a7ac6fa media: tw686x: Register the irq at the end of probe
    f61c0d97bdc8 media: atmel: atmel-sama7g5-isc: fix warning in configs without OF
    85c317a626b8 crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs()
    35927d7509ab i2c: Fix a potential use after free
    8b4bba610f52 can: netlink: allow configuring of fixed data bit rates without need for do_set_data_bittiming callback
    d9bd6a965908 can: netlink: allow configuring of fixed bit rates without need for do_set_bittiming callback
    ab5a4e0cbfe3 net: fix sk_wmem_schedule() and sk_rmem_schedule() errors
    d806f3ae4b3c crypto: sun8i-ss - fix error codes in allocate_flows()
    b3cb6006857c crypto: sun8i-ss - do not allocate memory when handling hash requests
    aeecc92f5a68 drm: adv7511: override i2c address of cec before accessing it
    72893aadc001 drm/virtio: Fix NULL vs IS_ERR checking in virtio_gpu_object_shmem_init
    ff0087df198d drm/shmem-helper: Pass GEM shmem object in public interfaces
    4109ff9e7b95 drm/shmem-helper: Export dedicated wrappers for GEM object functions
    a3f82087b768 drm/shmem-helper: Unexport drm_gem_shmem_create_with_handle()
    39caef09666c virtio-gpu: fix a missing check to avoid NULL dereference
    c3a1cfd16445 i2c: mxs: Silence a clang warning
    73778e237003 i2c: npcm: Correct slave role behavior
    cdd51152a100 i2c: npcm: Remove own slave addresses 2:10
    a42f0c4c64fe drm/bridge: lt9611uxc: Cancel only driver's work
    275fed7142ff drm/meson: encoder_hdmi: Fix refcount leak in meson_encoder_hdmi_init
    e098989a9219 drm/meson: encoder_hdmi: switch to bridge DRM_BRIDGE_ATTACH_NO_CONNECTOR
    c901a385b7a1 drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function
    87c251d960dc drm/mediatek: Separate poweron/poweroff from enable/disable and define new funcs
    2ec80289a7ff drm/mediatek: Modify dsi funcs to atomic operations
    deb603c5928e drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers()
    166b0a6171ab ath11k: Fix incorrect debug_mask mappings
    2dc78843fe98 drm/mipi-dbi: align max_chunk to 2 in spi_transfer
    eaff3946a86f ath11k: fix netdev open race
    90b4ec83ef15 wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
    438ac9f4f7e4 drm/panel: Fix build error when CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=y && CONFIG_DRM_DISPLAY_HELPER=m
    c2af61bd0404 drm/st7735r: Fix module autoloading for Okaya RH128128T
    d2d2789fb956 ath10k: do not enforce interrupt trigger type
    037844355198 drm/bridge: tc358767: Move (e)DP bridge endpoint parsing into dedicated function
    3f4829cd4784 drm/dp: Export symbol / kerneldoc fixes for DP AUX bus
    0491709eb3a6 pwm: lpc18xx: Fix period handling
    3475e55bc54d pwm: lpc18xx-sct: Simplify driver by not using pwm_[gs]et_chip_data()
    d0c79cda85b6 pwm: lpc18xx-sct: Reduce number of devm memory allocations
    009b384092ba pwm: sifive: Shut down hardware only after pwmchip_remove() completed
    53d784838a38 pwm: sifive: Ensure the clk is enabled exactly once per running PWM
    5c86cf45f551 pwm: sifive: Simplify offset calculation for PWMCMP registers
    87efb79c5f9e dm: return early from dm_pr_call() if DM device is suspended
    f28d733c318e thermal/tools/tmon: Include pthread and time headers in tmon.h
    226935eabe33 selftests/seccomp: Fix compile warning when CC=clang
    7bc43ab2b90a x86/extable: Fix ex_handler_msr() print condition
    b3d3069a6fc8 nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt()
    4125108ec842 drivers/perf: arm_spe: Fix consistency of SYS_PMSCR_EL1.CX
    9d2a0422dedc irqdomain: Report irq number for NOMAP domains
    a815cb1088e7 arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment
    7c432710198e soc: qcom: Make QCOM_RPMPD depend on PM
    c9df8ff29009 regulator: of: Fix refcount leak bug in of_get_regulation_constraints()
    a638fa974512 dm writecache: count number of blocks discarded, not number of discard bios
    fc988f1ca265 dm writecache: count number of blocks written, not number of write bios
    3a2500b73a17 dm writecache: count number of blocks read, not number of read bios
    880c4513eb33 dm writecache: return void from functions
    764b8892d7da PM: domains: Ensure genpd_debugfs_dir exists before remove
    b4439abfd77e blktrace: Trace remapped requests correctly
    c1a21bf5d012 hwmon: (drivetemp) Add module alias
    415b4ce61308 spi: tegra20-slink: fix UAF in tegra_slink_remove()
    445fb9c19cf4 spi: Fix simplification of devm_spi_register_controller
    6d8e185bf9de blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created
    1c350a597c2d erofs: avoid consecutive detection for Highmem memory
    a34982fd219e arm64: tegra: Fix SDMMC1 CD on P2888
    a7f751d4e830 arm64: tegra: Mark BPMP channels as no-memory-wc
    778b6531fe24 arm64: tegra: Update Tegra234 BPMP channel addresses
    09da10968581 arm64: tegra: Fixup SYSRAM references
    40d72c485a85 arm64: dts: mt7622: fix BPI-R64 WPS button
    759fa566f433 arm64: dts: qcom: sm8250: add missing PCIe PHY clock-cells
    650d2e76a317 arm64: dts: qcom: sm6125: Append -state suffix to pinctrl nodes
    7847ebb6fcec arm64: dts: qcom: sm6125: Move sdc2 pinctrl from seine-pdx201 to sm6125
    c24bbe45965d ACPI: VIOT: Fix ACS setup
    273a7fbb06d6 drivers/iio: Remove all strcpy() uses
    335852f7a976 ACPI: APEI: explicit init of HEST and GHES in apci_init()
    6dc72d0181b4 arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node
    1c84883e79a3 stack: Declare {randomize_,}kstack_offset to fix Sparse warnings
    4a020202c391 bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe()
    a0a9813f1e09 ARM: dts: qcom: pm8841: add required thermal-sensor-cells
    053543ac1d09 soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register
    84a928b44cb3 soc: qcom: ocmem: Fix refcount leak in of_get_ocmem
    e89261b18c4e ARM: dts: qcom-msm8974: fix irq type on blsp2_uart1
    c1fdcd13a610 ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP
    fc6dbc57f9d1 regulator: qcom_smd: Fix pm8916_pldo range
    179034fb108e cpufreq: zynq: Fix refcount leak in zynq_get_revision
    78ed18a5aa7f arm64: dts: qcom: sdm636-sony-xperia-ganges-mermaid: correct sdc2 pinconf
    0a8d15d85b19 arm64: dts: qcom: sdm630: fix gpu's interconnect path
    cd6bd95e9b02 arm64: dts: qcom: sdm630: fix the qusb2phy ref clock
    9f3b0a0b87e6 arm64: dts: qcom: sdm630: disable GPU by default
    1bf747824a8c ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init
    230ad40a59c9 ARM: OMAP2+: Fix refcount leak in omapdss_init_of
    ddad68dd9742 ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg
    925a0117ac68 block: fix infinite loop for invalid zone append
    9abd50506fe4 soc: fsl: guts: machine variable might be unset
    4d6f33865e21 arm64: dts: qcom: sc7180: Remove ipa_fw_mem node on trogdor
    e0067e6d5475 locking/lockdep: Fix lockdep_init_map_*() confusion
    5b418289b060 arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1
    c66b3b49fe03 arm64: select TRACE_IRQFLAGS_NMI_SUPPORT
    e94388f78e65 arm64: dts: mt8192: Fix idle-states entry-method
    2fe4c39aa379 arm64: dts: mt8192: Fix idle-states nodes naming scheme
    e50541493882 ARM: dts: ast2600-evb-a1: fix board compatible
    5f73deb9afa6 ARM: dts: ast2600-evb: fix board compatible
    6fa1cf1b92f0 ARM: dts: ast2500-evb: fix board compatible
    377a4c5cb7ab x86/pmem: Fix platform-device leak in error path
    5a73493f0d6a arm64: dts: renesas: Fix thermal-sensors on single-zone sensors
    f370fbbd3151 soc: amlogic: Fix refcount leak in meson-secure-pwrc.c
    cb119a1dd929 dt-bindings: iio: accel: Add DT binding doc for ADXL355
    7bbcbfbc314d scsi: hisi_sas: Use managed PCI functions
    c010048e3f71 soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values
    e7e4f1cb915e ARM: dts: imx7d-colibri-emmc: add cpu1 supply
    4bd8bc5c77a0 ACPI: processor/idle: Annotate more functions to live in cpuidle section
    bc7f487395f2 ARM: bcm: Fix refcount leak in bcm_kona_smc_init
    1f4bc0604dff spi: spi-altera-dfl: Fix an error handling path
    ebbd1412ce4f arm64: dts: renesas: beacon: Fix regulator node names
    e21744c6a0d4 meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init
    a7c16b8966d4 ARM: findbit: fix overflowing offset
    0ff7f81559fa spi: spi-rspi: Fix PIO fallback on RZ platforms
    8e3407e0f5e1 powerpc/64s: Disable stack variable initialisation for prom_init
    e45491556e2a drm/amdgpu: Remove one duplicated ef removal
    abd3622f657e kasan: test: Silence GCC 12 warnings
    7363a69d8ca8 selinux: Add boundary check in put_entry()
    c877c5217145 selinux: fix memleak in security_read_state_kernel()
    2f0e18e0db42 PM: hibernate: defer device probing when resuming from hibernation
    d68601914e00 hwmon: (sht15) Fix wrong assumptions in device remove callback
    fb98663448cb hwmon: (dell-smm) Add Dell XPS 13 7390 to fan control whitelist
    c5a73bd9f11a firmware: tegra: Fix error check return value of debugfs_create_file()
    c53d904973cb ARM: shmobile: rcar-gen2: Increase refcount for new reference
    ef94e7897744 arm64: dts: allwinner: a64: orangepi-win: Fix LED node name
    3a4b3a0ff064 arm64: dts: qcom: ipq8074: fix NAND node name
    c0b8dcbaf37f ARM: dts: qcom: sdx55: Fix the IRQ trigger type for UART
    01d539d9f538 ACPI: LPSS: Fix missing check in register_device_clock()
    30abb8735892 ACPI: PM: save NVS memory for Lenovo G40-45
    f450635d781f ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk
    730b9eb8fb88 ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks
    75f23d72b6e0 ARM: OMAP2+: pdata-quirks: Fix refcount leak bug
    a89a865dc9f0 ARM: OMAP2+: display: Fix refcount leak bug
    b856645c1849 spi: synquacer: Add missing clk_disable_unprepare()
    cbfe9a2303c8 ARM: dts: ux500: Fix Gavini accelerometer mounting matrix
    e2d106b28460 ARM: dts: ux500: Fix Codina accelerometer mounting matrix
    ceafabd1d4ff ARM: dts: BCM5301X: Add DT for Meraki MR26
    0e4c38c795e7 ARM: dts: imx6ul: fix qspi node compatible
    95ba9c53999e ARM: dts: imx6ul: fix lcdif node compatible
    2db26fa7b9a1 ARM: dts: imx6ul: fix csi node compatible
    5357c3b24cfe ARM: dts: imx6ul: fix keypad compatible
    135155585647 ARM: dts: imx6ul: change operating-points to uint32-matrix
    ca367834a787 ARM: dts: imx6ul: add missing properties for sram
    8df06a275338 wait: Fix __wait_event_hrtimeout for RT/DL tasks
    f0d66189d161 irqchip/mips-gic: Check the return value of ioremap() in gic_of_init()
    f066e015821c sched/core: Always flush pending blk_plug
    f116c621dd1e genirq: GENERIC_IRQ_IPI depends on SMP
    00ffa95ed649 irqchip/mips-gic: Only register IPI domain when SMP is enabled
    f9842ec6839a genirq: Don't return error on missing optional irq_request_resources()
    079651c6cfdc sched/fair: Introduce SIS_UTIL to search idle CPU based on sum of util_avg
    96b18d3a1be0 ext2: Add more validity checks for inode counts
    add4bc9281e8 arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags"
    cc69ef95988b arm64: fix oops in concurrently setting insn_emulation sysctls
    42eede3ae05b arm64: Do not forget syscall when starting a new thread.
    d1e812beae86 arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic
    932b5e65245c x86: Handle idle=nomwait cmdline properly for x86_idle
    9ccb5d391c51 epoll: autoremove wakers even more aggressively
    8a2df34b5bf6 netfilter: nf_tables: fix null deref due to zeroed list head
    257b944464be netfilter: nf_tables: do not allow RULE_ID to refer to another chain
    915015130169 netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
    faafd9286f13 netfilter: nf_tables: do not allow SET_ID to refer to another table
    5ea18ddc1703 usb: dwc3: gadget: fix high speed multiplier setting
    332a8c027aa3 usb: dwc3: gadget: refactor dwc3_repare_one_trb
    f0782cf2dce0 arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC
    148a7fe3cdfc ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC
    b76ea430e94f USB: HCD: Fix URB giveback issue in tasklet function
    269c917837c4 usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion
    b49b29ee113a coresight: Clear the connection field properly
    e41db8a9ce69 MIPS: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
    db68d474cf09 powerpc/powernv: Avoid crashing if rng is NULL
    552a29e47174 powerpc/ptdump: Fix display of RW pages on FSL_BOOK3E
    79da7a5f8f0b powerpc/fsl-pci: Fix Class Code of PCIe Root Port
    fdf759059164 PCI: Add defines for normal and subtractive PCI bridges
    ae6620a39748 ia64, processor: fix -Wincompatible-pointer-types in ia64_get_irr()
    74d64284538e media: [PATCH] pci: atomisp_cmd: fix three missing checks on list iterator
    ddc7fadd0504 mbcache: add functions to delete entry if unused
    1250557d3bf3 mbcache: don't reclaim used entries
    0f4d18cbea4a md-raid10: fix KASAN warning
    c5e4cdd44387 md-raid: destroy the bitmap after destroying the thread
    351ec3d68ce0 serial: mvebu-uart: uart2 error bits clearing
    ec8e701f9e20 fuse: ioctl: translate ENOSYS
    daa9cfb86221 fuse: limit nsec
    a54c509c32ad ksmbd: fix use-after-free bug in smb2_tree_disconect
    577619605556 ksmbd: prevent out of bound read for SMB2_TREE_CONNNECT
    dd4e4c811898 ksmbd: fix memory leak in smb2_handle_negotiate
    dead7f484a3b soundwire: qcom: Check device status before reading devid
    71bc3b75e941 scsi: qla2xxx: Zero undefined mailbox IN registers
    a659c7f8114d scsi: qla2xxx: Fix incorrect display of max frame size
    8c004b7dbb34 scsi: sg: Allow waiting for commands to complete on removed device
    fac589fb7646 iio: light: isl29028: Fix the warning in isl29028_remove()
    a76771da2156 iio: fix iio_format_avail_range() printing for none IIO_VAL_INT
    cac7ead0b3ab um: seed rng using host OS rng
    5d096e2dc20b um: Remove straying parenthesis
    2e88f5003399 mtd: rawnand: arasan: Update NAND bus clock instead of system clock
    2ffe64acf7d6 mtd: rawnand: arasan: Fix clock rate in NV-DDR
    89f3a8bbb4a7 btrfs: reject log replay if there is unsupported RO compat flag
    1f8ca9c40e62 bpf: Fix KASAN use-after-free Read in compute_effective_progs
    27f8f5219fe4 drm/amdgpu: fix check in fbdev init
    eb3c69c7c777 drm/amdgpu: Check BO's requested pinning domains against its preferred_domains
    f792acb67deb drm/nouveau/kms: Fix failure path for creating DP connectors
    67cb7be1561a drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime
    f522c189e465 drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend()
    dcf37f58827e drm/nouveau: fix another off-by-one in nvbios_addr
    2806b02bac9c drm/hyperv-drm: Include framebuffer and EDID headers
    97049e69f5a8 drm/vc4: hdmi: Disable audio if dmas property is present but empty
    8589a83c0ae9 drm/shmem-helper: Add missing vunmap on error
    da2a1aa058ac drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error
    3ef94852bb33 rtc: rx8025: fix 12/24 hour mode detection on RX-8035
    bb3b601f1414 RISC-V: Add modules to virtual kernel memory layout dump
    150573c60c02 RISC-V: Fixup schedule out issue in machine_crash_shutdown()
    111a049cacc6 RISC-V: Fixup get incorrect user mode PC for kernel mode regs
    22ae2fe45516 RISC-V: kexec: Fixup use of smp_processor_id() in preemptible context
    63fbab985a16 dt-bindings: riscv: fix SiFive l2-cache's cache-sets
    c71e000db853 riscv:uprobe fix SR_SPIE set/clear handling
    7df75cbd1bec parisc: io_pgetevents_time64() needs compat syscall in 32-bit compat mode
    9b67131162dc parisc: Check the return value of ioremap() in lba_driver_probe()
    68949e725c39 parisc: Drop pa_swapper_pg_lock spinlock
    422421cbf39a parisc: Fix device names in /proc/iomem
    35ef2ee74d95 ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh()
    f2a920daa780 crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak
    4228c037f88e fix short copy handling in copy_mc_pipe_to_iter()
    635fd8953e43 usbnet: Fix linkwatch use-after-free on disconnect
    d0d6186eae61 fbcon: Fix accelerated fbdev scrolling while logo is still shown
    c1e09ee98f3a fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters
    06d6eb948e53 thermal: sysfs: Fix cooling_device_stats_setup() error code path
    cd28cf0f69b4 fs: Add missing umask strip in vfs_tmpfile
    5efc5b3baf13 vfs: Check the truncate maximum size in inode_newsize_ok()
    446f123aa602 tty: vt: initialize unicode screen buffer
    6b8d61a9fd96 ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
    7ad08c1e18c7 ALSA: hda/realtek: Add quirk for another Asus K42JZ model
    5d5b2d1d3663 ALSA: hda/cirrus - support for iMac 12,1 model
    e4b337fb82bf ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
    c840d626472e riscv: set default pm_power_off to NULL
    abedd69baf6e KVM: x86: revalidate steal time cache if MSR value changes
    77e26cdf5ced KVM: x86: do not report preemption if the steal time cache is stale
    69704ca43e08 KVM: x86: Tag kvm_mmu_x86_module_init() with __init
    439fcac3d0e0 KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1
    14aebe952f86 KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP
    ccbf3f955ccd KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks
    2a117667f32f KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4
    3868687afae1 KVM: nVMX: Account for KVM reserved CR4 bits in consistency checks
    76e6038cfa9b KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value
    9953f86a67e5 KVM: x86: Split kvm_is_valid_cr4() and export only the non-vendor bits
    aeb4c3e1c46f KVM: s390: pv: don't present the ecall interrupt twice
    6afe88fbb40e KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
    1f27ca6534f3 KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case
    b69b7c1a0d21 KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case
    5138b0f7cb5b HID: wacom: Don't register pad_input for touch switch
    c5ec7920b566 HID: wacom: Only report rotation for art pen
    109f0544a518 HID: hid-input: add Surface Go battery quirk
    e9ba81ee1cbd lockd: detect and reject lock arguments that overflow
    b437275e894b add barriers to buffer_uptodate and set_buffer_uptodate
    594f1b923813 wifi: mac80211_hwsim: use 32-bit skb cookie
    6b6ed18432ea wifi: mac80211_hwsim: add back erroneously removed cast
    879f766eaa31 wifi: mac80211_hwsim: fix race condition in pending packet
    14acf0290d2d ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx
    196d8d34de95 ALSA: hda/realtek: Add quirk for Clevo NV45PZ
    64ca7f50ad96 ALSA: bcd2000: Fix a UAF bug on the error path of probing
    30e8b553e029 ALSA: usb-audio: Add quirk for Behringer UMC202HD
    6a463eb6dfcc nfsd: eliminate the NFSD_FILE_BREAK_* flags
    8eedc616f327 NFSD: Clean up the show_nf_flags() macro
    94d0dd56f817 pNFS/flexfiles: Report RDMA connection errors to the server
    661714de2403 scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover"
    3593f251f973 Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING"
    b6c05de137c3 x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments
    4c7ee827da2c Makefile: link with -z noexecstack --no-warn-rwx-segments

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 941ab942c1cb2cf984f1d2e27b73c566364c8f9e)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 86682d7e96..f374fb593f 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "00e089be37ae8128e25ad76999a742d30c94a8b2"
-SRCREV_meta ?= "d9823ca27110545274f77718aefbd809c29947e6"
+SRCREV_machine ?= "cb561ee4438e5961e5c471eee8094737ca873135"
+SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.60"
+LINUX_VERSION ?= "5.15.62"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index a5b499a239..f1b6f98c77 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.60"
+LINUX_VERSION ?= "5.15.62"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "d340c7a79d7732c113a14bdaeafb8105518a7a1e"
-SRCREV_meta ?= "d9823ca27110545274f77718aefbd809c29947e6"
+SRCREV_machine ?= "b708cb8412758a382516bdc46f26a0b43c50fb82"
+SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index e951416173..26cdfb744a 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "4f44e132a6125375e0df478c554d7cdd2d9d2eef"
-SRCREV_machine:qemuarm64 ?= "a22cdb03286227fd857bf7fa2b300450731b5beb"
-SRCREV_machine:qemumips ?= "ec404ea5806c491da140012bc7e5079dd2de611d"
-SRCREV_machine:qemuppc ?= "5c3013acab557c83baede63b4cf0d93fb166910e"
-SRCREV_machine:qemuriscv64 ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
-SRCREV_machine:qemuriscv32 ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
-SRCREV_machine:qemux86 ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
-SRCREV_machine:qemux86-64 ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
-SRCREV_machine:qemumips64 ?= "08ee7b823201d23f7fac7177fc3f00ce61e981bf"
-SRCREV_machine ?= "f832b2c67939eecf666126dcde686c50c3e8d358"
-SRCREV_meta ?= "d9823ca27110545274f77718aefbd809c29947e6"
+SRCREV_machine:qemuarm ?= "9b096ff3914926ac68501bf156c2d1368f3ebe6c"
+SRCREV_machine:qemuarm64 ?= "7cb30c5e95067ad12b7c4d371c048c7f5d5c922c"
+SRCREV_machine:qemumips ?= "3210fe826ade54d891cf2120c964d2a0dc3e7393"
+SRCREV_machine:qemuppc ?= "7bfdc3608327b9c471008af370dbffe053f5bed9"
+SRCREV_machine:qemuriscv64 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
+SRCREV_machine:qemuriscv32 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
+SRCREV_machine:qemux86 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
+SRCREV_machine:qemux86-64 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
+SRCREV_machine:qemumips64 ?= "ef125626d718771f11fab19a3f91cca5ec27f887"
+SRCREV_machine ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
+SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "7217df81279835a7aee62a07aabb7b8fb8c766f2"
+SRCREV_machine:class-devupstream ?= "a0a7e0b2b8b22901945ea2aef1b65871d718accf"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.60"
+LINUX_VERSION ?= "5.15.62"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 05/19] linux-yocto: Fix COMPATIBLE_MACHINE regex match
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (3 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 04/19] linux-yocto/5.15: update to v5.15.62 Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 06/19] linux-yocto/5.10: update to v5.10.136 Steve Sakoman
                   ` (13 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Andrei Gherzan <andrei.gherzan@huawei.com>

With the current regex expression, a machine that is not part of the
compatible could match the regex expression.

For example, consider the following COMPATIBLE_MACHINE:

COMPATIBLE_MACHINE = "qemuarm|qemuarm64"

A machine definition bringing in "qemuarm-foo" would match against the
COMPATIBLE_MACHINE pattern above (see base.bbclass for implementation
details).

Fix this by matching the start and the end of the string.

Signed-off-by: Andrei Gherzan <andrei.gherzan@huawei.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/linux/linux-yocto-dev.bb       | 2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb      | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb      | 2 +-
 7 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb
index d35632071b..75b1cb2a49 100644
--- a/meta/recipes-kernel/linux/linux-yocto-dev.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb
@@ -50,7 +50,7 @@ PACKAGECONFIG[dt-validation] = ",,python3-dtschema-native"
 # we need the wrappers if validation isn't in the packageconfig
 DEPENDS += "${@bb.utils.contains('PACKAGECONFIG', 'dt-validation', '', 'python3-dtschema-wrapper-native', d)}"
 
-COMPATIBLE_MACHINE = "(qemuarm|qemux86|qemuppc|qemumips|qemumips64|qemux86-64|qemuriscv32|qemuriscv64)"
+COMPATIBLE_MACHINE = "^(qemuarm|qemux86|qemuppc|qemumips|qemumips64|qemux86-64|qemuriscv32|qemuriscv64)$"
 
 KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 9387c67cfb..aac5e97657 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -31,7 +31,7 @@ KCONF_BSP_AUDIT_LEVEL = "1"
 
 LINUX_KERNEL_TYPE = "preempt-rt"
 
-COMPATIBLE_MACHINE = "(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)"
+COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)$"
 
 KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index f374fb593f..9e37494a4b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -31,7 +31,7 @@ KCONF_BSP_AUDIT_LEVEL = "1"
 
 LINUX_KERNEL_TYPE = "preempt-rt"
 
-COMPATIBLE_MACHINE = "(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)"
+COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)$"
 
 KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index d7aa3281cc..d9b5e00378 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -24,7 +24,7 @@ PV = "${LINUX_VERSION}+git${SRCPV}"
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-COMPATIBLE_MACHINE = "qemux86|qemux86-64|qemuarm|qemuarmv5"
+COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm|qemuarmv5)$"
 
 # Functionality flags
 KERNEL_FEATURES = ""
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index f1b6f98c77..2de32ffecd 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -22,7 +22,7 @@ PV = "${LINUX_VERSION}+git${SRCPV}"
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-COMPATIBLE_MACHINE = "qemux86|qemux86-64|qemuarm64|qemuarm|qemuarmv5"
+COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm64|qemuarm|qemuarmv5)$"
 
 # Functionality flags
 KERNEL_FEATURES = ""
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 73a58e59a0..bc4430cc1c 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -42,7 +42,7 @@ KCONF_BSP_AUDIT_LEVEL = "1"
 
 KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb"
 
-COMPATIBLE_MACHINE = "qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32"
+COMPATIBLE_MACHINE = "^(qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32)$"
 
 # Functionality flags
 KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 26cdfb744a..40c430aee3 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -51,7 +51,7 @@ KCONF_BSP_AUDIT_LEVEL = "1"
 
 KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb"
 
-COMPATIBLE_MACHINE = "qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32"
+COMPATIBLE_MACHINE = "^(qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32)$"
 
 # Functionality flags
 KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 06/19] linux-yocto/5.10: update to v5.10.136
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (4 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 05/19] linux-yocto: Fix COMPATIBLE_MACHINE regex match Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 07/19] linux-yocto/5.10: update to v5.10.137 Steve Sakoman
                   ` (12 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    6eae1503ddf9 Linux 5.10.136
    1bea03b44ea2 x86/speculation: Add LFENCE to RSB fill sequence
    509c2c9fe75e x86/speculation: Add RSB VM Exit protections
    e5b556a7b271 macintosh/adb: fix oob read in do_adb_query() function
    75742ffc3630 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
    40e2e7f1bf03 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
    9c45bb363e26 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
    3a292cb18132 Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
    1a2a2e34569c Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
    e81f95d03060 Bluetooth: btusb: Add support of IMC Networks PID 0x3568
    918ce738e28b Bluetooth: hci_bcm: Add DT compatible for CYW55572
    033a4455d9d6 Bluetooth: hci_bcm: Add BCM4349B1 variant
    50763f0ac070 selftests: KVM: Handle compiler optimizations in ucall
    a56e1ccdb7bb tools/kvm_stat: fix display of error when multiple processes are found
    3c77292d52b3 crypto: arm64/poly1305 - fix a read out-of-bound
    e2c63e1afdb3 ACPI: APEI: Better fix to avoid spamming the console with old error logs
    6ccff35588d2 ACPI: video: Shortening quirk list by identifying Clevo by board_name only
    a2b472b152f9 ACPI: video: Force backlight native for some TongFang devices
    a01a4e9f5dc9 tun: avoid double free in tun_free_netdev
    1069087e2fb1 selftests/bpf: Check dst_port only on the client socket
    042fb1c281f3 selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads
    78c8397132dd ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
    4f3b85233660 ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
    45b69848a2fe x86/speculation: Make all RETbleed mitigations 64-bit only

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index aac5e97657..6511b8321c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "6df690626649ba5430a379f63a5f7b7423ce2e48"
-SRCREV_meta ?= "ed7e0c3bb9464387ba99fedd5ea32bf78ae2fe45"
+SRCREV_machine ?= "53c4c47a43a3309e6aac7c67642877e2fb5f0aa5"
+SRCREV_meta ?= "443f1c2f821e55dd96d115bb09e89f8f106b63d4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.135"
+LINUX_VERSION ?= "5.10.136"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index d9b5e00378..a05cc9aee3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.135"
+LINUX_VERSION ?= "5.10.136"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "3b1c4608c04d645b292f13cc550b5151e032794b"
-SRCREV_machine ?= "cbfab86927ad95da60b8d49957ca941df615d877"
-SRCREV_meta ?= "ed7e0c3bb9464387ba99fedd5ea32bf78ae2fe45"
+SRCREV_machine:qemuarm ?= "9809577b21100a3aefced164ee35a396a39328d2"
+SRCREV_machine ?= "c6edaa10a3b8eb4543a60a638d9b70d4389d3297"
+SRCREV_meta ?= "443f1c2f821e55dd96d115bb09e89f8f106b63d4"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index bc4430cc1c..47c2e59e76 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "23ab0f8300e7b90fdf1e0be923933d5cfd03b618"
-SRCREV_machine:qemuarm64 ?= "5ff1949cbb7ff90ae3e4dc6fd0fd9876ffaab9d2"
-SRCREV_machine:qemumips ?= "01c75770046189608bb4ea9977521ec58a15b6bf"
-SRCREV_machine:qemuppc ?= "7dd170da9eacb57c6d8eff88ca24b8bf55ab042a"
-SRCREV_machine:qemuriscv64 ?= "d09b184cbc0321794bda715ab560dec077a048d0"
-SRCREV_machine:qemuriscv32 ?= "d09b184cbc0321794bda715ab560dec077a048d0"
-SRCREV_machine:qemux86 ?= "d09b184cbc0321794bda715ab560dec077a048d0"
-SRCREV_machine:qemux86-64 ?= "d09b184cbc0321794bda715ab560dec077a048d0"
-SRCREV_machine:qemumips64 ?= "a099189ac94c7218c09f1519ea4222fb2d9070be"
-SRCREV_machine ?= "d09b184cbc0321794bda715ab560dec077a048d0"
-SRCREV_meta ?= "ed7e0c3bb9464387ba99fedd5ea32bf78ae2fe45"
+SRCREV_machine:qemuarm ?= "43b91747cacc1e5fcdf5b947fd5b4590fae8a049"
+SRCREV_machine:qemuarm64 ?= "6165ca236a23c05d3da4b738bad89dd535aa78f3"
+SRCREV_machine:qemumips ?= "31e654239d87d1e23860c4d3ccb4ec1cafcd1da1"
+SRCREV_machine:qemuppc ?= "c937840dded651d4a6c52c3224d9143881357f24"
+SRCREV_machine:qemuriscv64 ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
+SRCREV_machine:qemuriscv32 ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
+SRCREV_machine:qemux86 ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
+SRCREV_machine:qemux86-64 ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
+SRCREV_machine:qemumips64 ?= "d66b79176c796d94b313bff2b7dc77f0db335490"
+SRCREV_machine ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
+SRCREV_meta ?= "443f1c2f821e55dd96d115bb09e89f8f106b63d4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.135"
+LINUX_VERSION ?= "5.10.136"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 07/19] linux-yocto/5.10: update to v5.10.137
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (5 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 06/19] linux-yocto/5.10: update to v5.10.136 Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 08/19] lttng-modules: fix build for kernel 5.10.137 Steve Sakoman
                   ` (11 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    74ded189e5e4 Linux 5.10.137
    fb4e220e1b2b btrfs: raid56: don't trust any cached sector in __raid56_parity_recover()
    1e1a039f44b7 btrfs: only write the sectors in the vertical stripe which has data stripes
    8f317cd88805 sched/fair: Fix fault in reweight_entity
    aa318d35bedc net_sched: cls_route: disallow handle of 0
    5a2a00b60458 net/9p: Initialize the iounit field during fid creation
    578c349570d2 tee: add overflow check in register_shm_helper()
    98b20e1612e6 kvm: x86/pmu: Fix the compare function used by the pmu event filter
    705dfc4575d6 mtd: rawnand: arasan: Prevent an unsupported configuration
    c898e917d8bb Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression
    e81046da1d9b Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP"
    a60996dc027a drm/vc4: change vc4_dma_range_matches from a global to static
    3422e24af9ba drm/bridge: tc358767: Fix (e)DP bridge endpoint parsing in dedicated function
    2223b35c5752 Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv"
    8338305317df tcp: fix over estimation in sk_forced_mem_schedule()
    c35c01a7cb30 mac80211: fix a memory leak where sta_info is not freed
    ac7de8c2ba12 KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast()
    4c85e207c1b5 KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
    a4c94205ba79 KVM: Add infrastructure and macro to mark VM as bugged
    7018f03d97da net_sched: cls_route: remove from list when handle is 0
    49dba30638e0 dm raid: fix address sanitizer warning in raid_status
    c2d47bef93fb dm raid: fix address sanitizer warning in raid_resume
    d0b495aa2692 ext4: correct the misjudgment in ext4_iget_extra_inode
    603fb7bd744a ext4: correct max_inline_xattr_value_size computing
    e8c747496f23 ext4: fix extent status tree race in writeback error recovery path
    ac8cc061145a ext4: update s_overhead_clusters in the superblock during an on-line resize
    bb8592efcf8e ext4: fix use-after-free in ext4_xattr_set_entry
    69d1a36eb4b2 ext4: make sure ext4_append() always allocates new block
    e1682c7171a6 ext4: fix warning in ext4_iomap_begin as race between bmap and write
    2da44a2927a7 ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
    1571c4613059 ext4: check if directory block is within i_size
    e99da0f92142 tracing: Use a struct alignof to determine trace event field alignment
    35508b60b54a tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH
    0e48eaf75d18 KEYS: asymmetric: enforce SM2 signature use pkey algo
    135d9e071099 xen-blkfront: Apply 'feature_persistent' parameter when connect
    d4fb08e5a4b4 xen-blkback: Apply 'feature_persistent' parameter when connect
    9e8408845276 xen-blkback: fix persistent grants negotiation
    b788508a0990 KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support global_ctrl
    6b4addec2f2d KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU
    46ec3d8e9094 KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter
    2ba1feb14363 KVM: x86/pmu: Use different raw event masks for AMD and Intel
    4bbfc055d3a7 KVM: x86/pmu: Use binary search to check filtered events
    441726394efa KVM: x86/pmu: preserve IA32_PERF_CAPABILITIES across CPUID refresh
    a7d0b21c6b40 KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4
    c72a9b1d0dad KVM: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook
    2f04a04d0650 KVM: SVM: Drop VMXE check from svm_set_cr4()
    da7f731f2ed5 KVM: VMX: Drop explicit 'nested' check from vmx_set_cr4()
    8b8b376903b3 KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4()
    5f3c8352cc22 ACPI: CPPC: Do not prevent CPPC from working in the future
    40d28ae57672 btrfs: reset block group chunk force if we have to wait
    e2f150730316 btrfs: reject log replay if there is unsupported RO compat flag
    b58294ce1a8a um: Allow PM with suspend-to-idle
    c6cf21d8d520 timekeeping: contribute wall clock to rng on time change
    5e2cf705155a dm thin: fix use-after-free crash in dm_sm_register_threshold_callback
    539c20ad260e kexec, KEYS, s390: Make use of built-in and secondary keyring for signature verification
    782e73acdba8 dm writecache: set a default MAX_WRITEBACK_JOBS
    e41b3b883179 serial: 8250: Fold EndRun device support into OxSemi Tornado code
    194dc559e6b2 serial: 8250_pci: Replace dev_*() by pci_*() macros
    297e2fd08a58 serial: 8250_pci: Refactor the loop in pci_ite887x_init()
    3110e5a49b87 serial: 8250: Correct the clock for OxSemi PCIe devices
    3e9baedb3237 serial: 8250: Dissociate 4MHz Titan ports from Oxford ports
    85d6306a87c5 PCI/AER: Iterate over error counters instead of error strings
    d83d886e69bd PCI/ERR: Recover from RCEC AER errors
    bb6990fd3729 PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery()
    7730ba6151b7 PCI/ERR: Avoid negated conditional for clarity
    078d79fad521 PCI/ERR: Use "bridge" for clarity in pcie_do_recovery()
    2e3458b995aa PCI/ERR: Simplify by computing pci_pcie_type() once
    f236fa38508b PCI/ERR: Simplify by using pci_upstream_bridge()
    de4534ac28c4 PCI/ERR: Rename reset_link() to reset_subordinates()
    78d431e8a56c PCI/ERR: Bind RCEC devices to the Root Port driver
    dce8d7427c6a PCI/AER: Write AER Capability only when we control it
    5659efdadf04 iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE)
    e7ccee2f09b0 KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS)
    f5385a590df7 KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors
    6a84dae3a7ec intel_th: pci: Add Raptor Lake-S CPU support
    581f7eb8ae3d intel_th: pci: Add Raptor Lake-S PCH support
    36f5ddde6776 intel_th: pci: Add Meteor Lake-P support
    08272646cd7c firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
    bc945ca49613 usbnet: smsc95xx: Avoid link settings race on interrupt reception
    e9733561e966 usbnet: smsc95xx: Don't clear read-only PHY interrupt
    04c9d23ac352 mtd: rawnand: arasan: Fix clock rate in NV-DDR
    dc0e4a10b49d mtd: rawnand: arasan: Support NV-DDR interface
    87d1266b4cd4 mtd: rawnand: arasan: Fix a macro parameter
    d4f7bcce9002 mtd: rawnand: Add NV-DDR timings
    72fae7e7f7f5 mtd: rawnand: arasan: Check the proposed data interface is supported
    c91e5215a413 mtd: rawnand: Add a helper to clarify the interface configuration
    ae1e2bc7bfaa drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component
    fe695a2b469b HID: hid-input: add Surface Go battery quirk
    434c4aad53fd HID: Ignore battery for Elan touchscreen on HP Spectre X360 15-df0xxx
    2d05cf10695e drm/mediatek: Keep dsi as LP00 before dcs cmds transfer
    311728757821 drm/mediatek: Allow commands to be sent during video mode
    a3a85c045aa0 drm/i915/dg1: Update DMC_DEBUG3 register
    dd02510fb431 spmi: trace: fix stack-out-of-bound access in SPMI tracing functions
    bc8c5b3b3eb9 __follow_mount_rcu(): verify that mount_lock remains unchanged
    bda7046d4d59 Input: gscps2 - check return value of ioremap() in gscps2_probe()
    541840859ace posix-cpu-timers: Cleanup CPU timers before freeing them during exec
    ce19182b43a5 x86/olpc: fix 'logical not is only applied to the left hand side'
    43e059d01628 ftrace/x86: Add back ftrace_expected assignment
    fd96b61389f8 x86/bugs: Enable STIBP for IBPB mitigated RETBleed
    1118020b3b7a scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests
    912408ba0bdc scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os
    82cb0ebe5bd1 scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection
    7941ca578c4d scsi: qla2xxx: Turn off multi-queue for 8G adapters
    2ffe5285ea5d scsi: qla2xxx: Fix discovery issues in FC-AL topology
    b8aad5eba738 scsi: zfcp: Fix missing auto port scan and thus missing target ports
    5e0da18956d3 video: fbdev: s3fb: Check the size of screen before memset_io()
    09e733d6ac94 video: fbdev: arkfb: Check the size of screen before memset_io()
    bd8269e57621 video: fbdev: vt8623fb: Check the size of screen before memset_io()
    a9943942a501 x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y
    e6c228b950d0 sched: Fix the check of nr_running at queue wakelist
    bd1ebcbbf08e tools/thermal: Fix possible path truncations
    0288fa799e27 video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock()
    94398c1fec34 x86/numa: Use cpumask_available instead of hardcoded NULL check
    336626564b58 sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed
    0039189a3b15 sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy()
    e695256d4604 scripts/faddr2line: Fix vmlinux detection on arm64
    232f4aca400a genelf: Use HAVE_LIBCRYPTO_SUPPORT, not the never defined HAVE_LIBCRYPTO
    cadeb5186e25 powerpc/pci: Fix PHB numbering when using opal-phbid
    2a49b025c36a kprobes: Forbid probing on trampoline and BPF code areas
    4296089f61aa perf symbol: Fail to read phdr workaround
    00dc7cbbb558 powerpc/cell/axon_msi: Fix refcount leak in setup_msi_msg_address
    6d1e53f7f181 powerpc/xive: Fix refcount leak in xive_get_max_prio
    85aff6a9b7b7 powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader
    50e7896c8e0a f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time
    ec769406d06d f2fs: write checkpoint during FG_GC
    d0311057395b f2fs: don't set GC_FAILURE_PIN for background GC
    47a8fe1b154a powerpc/pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias
    7ac58a83d8f1 powerpc/32: Do not allow selection of e5500 or e6500 CPUs on PPC32
    2d2b6adb22c8 ASoC: mchp-spdifrx: disable end of block interrupt on failures
    ca326aff6bf3 video: fbdev: sis: fix typos in SiS_GetModeID()
    da276dc288bf video: fbdev: amba-clcd: Fix refcount leak bugs
    345208581c4a watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe()
    d3e6460619d4 ASoC: audio-graph-card: Add of_node_put() in fail path
    92644d505b4e fuse: Remove the control interface for virtio-fs
    60e494b4d578 ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp()
    5682b4f84aab ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format
    9c2ad32ed916 s390/zcore: fix race when reading from hardware system area
    ae921d176b6f s390/dump: fix old lowcore virtual vs physical address confusion
    b002a71d45bd perf tools: Fix dso_id inode generation comparison
    2ada6b4a8007 iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop
    afdbadbf18c1 mfd: max77620: Fix refcount leak in max77620_initialise_fps
    52ae9c159972 mfd: t7l66xb: Drop platform disable callback
    5a0e3350c29e remoteproc: sysmon: Wait for SSCTL service to come up
    3487aa558a66 lib/smp_processor_id: fix imbalanced instrumentation_end() call
    483ad8a16fde kfifo: fix kfifo_to_user() return type
    9715809b9eeb rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge
    0ce20194b4a6 iommu/exynos: Handle failed IOMMU device registration properly
    8fd063a6085a tty: n_gsm: fix missing corner cases in gsmld_poll()
    01c8094bed8e tty: n_gsm: fix DM command
    6737d4f5f513 tty: n_gsm: fix wrong T1 retry count handling
    b16d653bc7bb vfio/ccw: Do not change FSM state in subchannel event
    db574d3bb6e5 vfio/mdev: Make to_mdev_device() into a static inline
    a2fbf4acd280 vfio: Split creation of a vfio_device into init and register ops
    f54fa910e6cb vfio: Simplify the lifetime logic for vfio_device
    0abdb80e812a vfio: Remove extra put/gets around vfio_device->group
    cb83b12320ea remoteproc: qcom: wcnss: Fix handling of IRQs
    2f735069cdc1 ASoC: qcom: Fix missing of_node_put() in asoc_qcom_lpass_cpu_platform_probe()
    273d41217721 tty: n_gsm: fix race condition in gsmld_write()
    2466486cae0a tty: n_gsm: fix packet re-transmission without open control channel
    34c9fe392d26 tty: n_gsm: fix non flow control frames during mux flow off
    006e9d5a9877 tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output()
    c45b5d24fe06 tty: n_gsm: fix user open not possible at responder until initiator open
    9e38020f1700 tty: n_gsm: Delete gsmtty open SABM frame when config requester
    d94a552183c0 ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global to static variables
    875b2bf469d0 powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable
    ba889da9a0e1 ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header
    4046f3ef3bb6 profiling: fix shift too large makes kernel panic
    3bf64b9cc640 selftests/livepatch: better synchronize test_klp_callbacks_busy
    75358732af9b remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init
    2aa8737d49a9 rpmsg: mtk_rpmsg: Fix circular locking dependency
    1d5fc40382c5 ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV
    4181b214184b ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV
    4b171ac88cb7 serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty()
    d98dd16d3dfd serial: 8250: Export ICR access helpers for internal use
    403d46971936 ASoC: mediatek: mt8173-rt5650: Fix refcount leak in mt8173_rt5650_dev_probe
    132b2757c52f ASoC: codecs: da7210: add check for i2c_add_driver
    a0381a9f3e59 ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe
    aa1214ece379 ASoC: mediatek: mt8173: Fix refcount leak in mt8173_rt5650_rt5676_dev_probe
    ec0c272b1868 ASoC: samsung: Fix error handling in aries_audio_probe
    bae95c5aee1f ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe
    e2a4e46f5258 opp: Fix error check in dev_pm_opp_attach_genpd()
    3b973703229a usb: cdns3: Don't use priv_dev uninitialized in cdns3_gadget_ep_enable()
    f7161d0da975 jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted
    a6d7f224730e ext4: recover csum seed of tmp_inode after migrating to extents
    914bf4aa2d5b jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction()
    706960d328f5 nvme: use command_id instead of req->tag in trace_nvme_complete_rq()
    7a4b46784a7b null_blk: fix ida error handling in null_add_dev()
    3ef491b26c72 RDMA/rxe: Fix error unwind in rxe_create_qp()
    53da1f0fa0e2 RDMA/mlx5: Add missing check for return value in get namespace flow
    c0ba87f3e7b4 selftests: kvm: set rax before vmcall
    4ffa6cecb53d mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region
    de95b52d9aab RDMA/srpt: Fix a use-after-free
    d14a44cf2919 RDMA/srpt: Introduce a reference count in struct srpt_device
    204a8486d775 RDMA/srpt: Duplicate port name members
    5ba56d9bd0d0 platform/olpc: Fix uninitialized data in debugfs write
    7af83bb516d7 usb: cdns3: change place of 'priv_ep' assignment in cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable()
    a916e8036079 USB: serial: fix tty-port initialized comments
    b1124a2f478f PCI: tegra194: Fix link up retry sequence
    88a694d9c870 PCI: tegra194: Fix Root Port interrupt handling
    e2d132ca7fab HID: alps: Declare U1_UNICORN_LEGACY support
    74e57439e21f mmc: cavium-thunderx: Add of_node_put() when breaking out of loop
    3bed7b981175 mmc: cavium-octeon: Add of_node_put() when breaking out of loop
    66c8e816f2f2 HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()
    26975d8ea96b gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
    a85c7dd1edad RDMA/hfi1: fix potential memory leak in setup_base_ctxt()
    9ade92ddaf23 RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event
    0ecc91cf9645 RDMA/hns: Fix incorrect clearing of interrupt status register
    79ce50dddaf2 RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr()
    aaa1a8150657 RDMA/qedr: Improve error logs for rdma_alloc_tid error return
    84f83a26194a RDMA/rtrs-srv: Fix modinfo output for stringify
    50a249ad1db7 RDMA/rtrs: Avoid Wtautological-constant-out-of-range-compare
    2b3dcfbece1c RDMA/rtrs: Define MIN_CHUNK_SIZE
    993cd1621180 um: random: Don't initialise hwrng struct with zero
    a6a7f80e6267 interconnect: imx: fix max_node_id
    5bcc37dc2463 eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write()
    4ab5662cc3ce usb: dwc3: qcom: fix missing optional irq warnings
    d376ca671683 usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup
    251572a26dea usb: dwc3: core: Deprecate GCTL.CORESOFTRESET
    e6db5780c2bf usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc()
    c818fa991c51 usb: gadget: udc: amd5536 depends on HAS_DMA
    d6d344eeef7a xtensa: iss: fix handling error cases in iss_net_configure()
    fb4c1555f93f xtensa: iss/network: provide release() callback
    2fe0b06c166c scsi: smartpqi: Fix DMA direction for RAID requests
    7542130af1b7 PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks
    ee70aa214a2d PCI/portdrv: Don't disable AER reporting in get_port_device_capability()
    9d216035d173 KVM: s390: pv: leak the topmost page table when destroy fails
    59fd7c0b41e0 mmc: block: Add single read for 4k sector cards
    2985acdaf27d mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R
    9260a154b3b5 memstick/ms_block: Fix a memory leak
    ae2369ac4247 memstick/ms_block: Fix some incorrect memory allocation
    b305475df756 mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch
    028c8632a2dc staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback
    6ae2881c1d1f intel_th: msu: Fix vmalloced buffers
    81222cfda686 intel_th: msu-sink: Potential dereference of null pointer
    a8f3b78b1f8e intel_th: Fix a resource leak in an error handling path
    ab3b82435f14 PCI: endpoint: Don't stop controller when unbinding endpoint function
    b9b4992f897b dmaengine: sf-pdma: Add multithread support for a DMA channel
    37e1d474a3fb dmaengine: sf-pdma: apply proper spinlock flags in sf_pdma_prep_dma_memcpy()
    38715a0ccb55 KVM: arm64: Don't return from void function
    fbd7b564f930 soundwire: bus_type: fix remove and shutdown support
    ed457b0029ab PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists
    e7599a5974d4 PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors
    80d9f6541ee2 PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
    2293b23d274b clk: qcom: camcc-sdm845: Fix topology around titan_top power domain
    b28ebe7d2f10 clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
    b83af7b4ec1d clk: qcom: ipq8074: fix NSS port frequency tables
    58023f5291b4 clk: qcom: ipq8074: SW workaround for UBI32 PLL lock
    e2330494f0f8 clk: qcom: ipq8074: fix NSS core PLL-s
    b840c2926de2 usb: host: xhci: use snprintf() in xhci_decode_trb()
    42f182709663 clk: qcom: clk-krait: unlock spin after mux completion
    a93f33aeef4e driver core: fix potential deadlock in __driver_attach
    2593f971f043 misc: rtsx: Fix an error handling path in rtsx_pci_probe()
    267c5f17a001 dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics
    956b79c20665 mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv
    803526555b2a mwifiex: Ignore BTCOEX events from the 88W8897 firmware
    dceedbb5aba0 KVM: Don't set Accessed/Dirty bits for ZERO_PAGE
    02d203f48821 clk: mediatek: reset: Fix written reset bit offset
    4f51a09f3d7b iio: accel: bma400: Reordering of header files
    ab831a12c8a7 platform/chrome: cros_ec: Always expose last resume result
    366d0123c387 iio: accel: bma400: Fix the scale min and max macro values
    edfa0851d8c9 netfilter: xtables: Bring SPDX identifier back
    9feb3ecd0709 usb: xhci: tegra: Fix error check
    bb5e59f00f7d usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()
    d35903e9650f usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe
    585d22a5624e usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe
    474f12deaa19 fpga: altera-pr-ip: fix unsigned comparison with less than zero
    175428c86fb8 mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path
    55d0f7da66de mtd: partitions: Fix refcount leak in parse_redboot_of
    b4e150d295ba mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release
    ebda3d6b004b HID: cp2112: prevent a buffer overflow in cp2112_xfer()
    cdf92a0aee97 PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
    b0e82f95fded mtd: rawnand: meson: Fix a potential double free issue
    941ef6997f9d mtd: maps: Fix refcount leak in ap_flash_init
    52ae2b14f76e mtd: maps: Fix refcount leak in of_flash_probe_versatile
    6471c83894c1 clk: renesas: r9a06g032: Fix UART clkgrp bitsel
    38c9cc68e36f wireguard: allowedips: don't corrupt stack when detecting overflow
    17541a4aab81 wireguard: ratelimiter: use hrtimer in selftest
    aa8f5593367a dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock
    5b69f34daccc net: ionic: fix error check for vlan flags in ionic_set_nic_features()
    9a070a441766 net: rose: fix netdev reference changes
    397e52dec168 netdevsim: Avoid allocation warnings triggered from user space
    692751f26099 iavf: Fix max_rate limiting
    b0d67ef5b43a net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set
    1d9c81833dec tcp: Fix data-races around sysctl_tcp_l3mdev_accept.
    0de9b3f81e01 ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH()
    b7325b27d869 tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if()
    f7884d95000a inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH()
    c206177ca8a9 crypto: hisilicon/sec - fix auth key size error
    9524edb1a782 crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
    cb6277507998 crypto: hisilicon/hpre - don't use GFP_KERNEL to alloc mem during softirq
    e6cbd15950cf net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS
    1f7ffdea19f2 net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version
    420cf3b781b2 media: cedrus: hevc: Add check for invalid timestamp
    97e5d3e46a3a wifi: libertas: Fix possible refcount leak in if_usb_probe()
    38d71acc15a2 wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
    6c5fee83bdbe wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()`
    c040a02e4c21 i2c: mux-gpmux: Add of_node_put() when breaking out of loop
    353d55ff1bfc i2c: cadence: Support PEC for SMBus block read
    0c5dbac1ce7f Bluetooth: hci_intel: Add check for platform_driver_register
    a7a7488cb15a can: pch_can: pch_can_error(): initialize errc before using it
    4c036be75774 can: error: specify the values of data[5..7] of CAN error frames
    f0ef21b73978 can: usb_8dev: do not report txerr and rxerr during bus-off
    ca1a2c538834 can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off
    9e6ceba6be36 can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off
    cddef4bbebea can: sun4i_can: do not report txerr and rxerr during bus-off
    22e382d47de0 can: hi311x: do not report txerr and rxerr during bus-off
    06e355b46c30 can: sja1000: do not report txerr and rxerr during bus-off
    6ec509679beb can: rcar_can: do not report txerr and rxerr during bus-off
    5d85a89875e8 can: pch_can: do not report txerr and rxerr during bus-off
    d2b9e664bbfd selftests/bpf: fix a test for snprintf() overflow
    a06c98c47e45 wifi: p54: add missing parentheses in p54_flush()
    56924fc19d31 wifi: p54: Fix an error handling path in p54spi_probe()
    05ceda14ef7c wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
    36ba38996001 fs: check FMODE_LSEEK to control internal pipe splicing
    7430e587643a bpf: Fix subprog names in stack traces.
    990ca39e78cf selftests: timers: clocksource-switch: fix passing errors from child
    ee3cc4c76121 selftests: timers: valid-adjtimex: build fix for newer toolchains
    f29cf37698db libbpf: Fix the name of a reused map
    799cfed1b1a8 tcp: make retransmitted SKB fit into the send window
    5713b0be6dd9 drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed.
    9aa4ad5ccabc mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init()
    3ad958bc488e mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg
    b1812f6500dd media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment
    1008c6d98b6d crypto: hisilicon - Kunpeng916 crypto driver don't sleep when in softirq
    16e18a8ac7c9 crypto: hisilicon/sec - don't sleep when in softirq
    1f697d795290 crypto: hisilicon/sec - fixes some coding style
    bf386c955f35 drm/msm/mdp5: Fix global state lock backoff
    e74f3097a9c7 net: hinic: avoid kernel hung in hinic_get_stats64()
    e286a882f227 net: hinic: fix bug that ethtool get wrong stats
    8369a39b529d hinic: Use the bitmap API when applicable
    26a10aef28d9 lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc()
    1238da5f32b7 lib: bitmap: order includes alphabetically
    7f29d75693dc drm: bridge: sii8620: fix possible off-by-one
    8bb0be3186b1 drm/mediatek: dpi: Only enable dpi after the bridge is enabled
    c47d69ed5667 drm/mediatek: dpi: Remove output format of YUV
    fc85cb33f6aa drm/rockchip: Fix an error handling path rockchip_dp_probe()
    9f416e32eda9 drm/rockchip: vop: Don't crash for invalid duplicate_state()
    e2d2dcab19f6 selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0
    64b1e3f90491 crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE
    2e306d74adcf drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes
    36f797a10f30 drm/vc4: hdmi: Fix timings for interlaced modes
    717325e814d0 drm/vc4: hdmi: Limit the BCM2711 to the max without scrambling
    c015d12317c5 drm/vc4: hdmi: Don't access the connector state in reset if kmalloc fails
    ba8ffdb450d4 drm/vc4: hdmi: Avoid full hdmi audio fifo writes
    b161b2706776 drm/vc4: hdmi: Remove firmware logic for MAI threshold setting
    cefc8e7e0ea4 drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration
    acfca24ec0b7 drm/vc4: dsi: Fix dsi0 interrupt support
    97c2fa3a7b9e drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type
    6cc1edddcf02 drm/vc4: dsi: Introduce a variant structure
    79374da86285 drm/vc4: dsi: Use snprintf for the PHY clocks instead of an array
    1f98187a7c15 drm/vc4: drv: Remove the DSI pointer in vc4_drv
    ed2f42bd8021 drm/vc4: dsi: Correct pixel order for DSI0
    ddf6af3b0b3f drm/vc4: dsi: Correct DSI divider calculations
    f517da5234f8 drm/vc4: plane: Fix margin calculations for the right/bottom edges
    5aec7cb08bb7 drm/vc4: plane: Remove subpixel positioning check
    611f86965df0 media: tw686x: Fix memory leak in tw686x_video_init
    7f7336ce3568 media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set
    bb480bffc1fd media: hdpvr: fix error value returns in hdpvr_read
    f57699a9b66e drm/mcde: Fix refcount leak in mcde_dsi_bind
    6a43236ebcfb drm: bridge: adv7511: Add check for mipi_dsi_driver_register
    87af9b0b4566 crypto: ccp - During shutdown, check SEV data pointer before using
    5f8a6e8f14d6 test_bpf: fix incorrect netdev features
    45e1dbe5f6e1 drm/radeon: fix incorrrect SPDX-License-Identifiers
    e7d6cac69675 wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd()
    eccd7c3e2596 ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
    918f42ca1d3f media: tw686x: Register the irq at the end of probe
    d45eaf41140c crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs()
    81cb31756888 i2c: Fix a potential use after free
    d0412d8f693e net: fix sk_wmem_schedule() and sk_rmem_schedule() errors
    0e70bb9cdb0e crypto: sun8i-ss - fix error codes in allocate_flows()
    e8673fbc10ff crypto: sun8i-ss - do not allocate memory when handling hash requests
    648b1bb29a46 drm: adv7511: override i2c address of cec before accessing it
    259773fc8742 virtio-gpu: fix a missing check to avoid NULL dereference
    e28aa4f4674d i2c: npcm: Correct slave role behavior
    385f6ef4de3d i2c: npcm: Remove own slave addresses 2:10
    5ce9cff37181 drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function
    b54bc0013d7b drm/mediatek: Separate poweron/poweroff from enable/disable and define new funcs
    0cb658988511 drm/mediatek: Modify dsi funcs to atomic operations
    8508d6d23a24 drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers()
    ac225376438c ath11k: Fix incorrect debug_mask mappings
    648d3c87141f drm/mipi-dbi: align max_chunk to 2 in spi_transfer
    a2c45f8c3d18 ath11k: fix netdev open race
    58fd794675f0 wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
    71426d31d0ee drm/st7735r: Fix module autoloading for Okaya RH128128T
    fd98ccda50a4 ath10k: do not enforce interrupt trigger type
    bcc05372a2c2 drm/bridge: tc358767: Make sure Refclk clock are enabled
    c038b9b73389 drm/bridge: tc358767: Move (e)DP bridge endpoint parsing into dedicated function
    f312bc33caa0 pwm: lpc18xx-sct: Convert to devm_platform_ioremap_resource()
    6aaac1d9243b pwm: sifive: Shut down hardware only after pwmchip_remove() completed
    9073dbec8879 pwm: sifive: Ensure the clk is enabled exactly once per running PWM
    47902de24a46 pwm: sifive: Simplify offset calculation for PWMCMP registers
    6d7f7ffbcdb9 pwm: sifive: Don't check the return code of pwmchip_remove()
    b7e2d64d673a dm: return early from dm_pr_call() if DM device is suspended
    b3f5cc0cc0de thermal/tools/tmon: Include pthread and time headers in tmon.h
    7aa3a2559915 selftests/seccomp: Fix compile warning when CC=clang
    e06a31e61f96 nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt()
    298417471e82 drivers/perf: arm_spe: Fix consistency of SYS_PMSCR_EL1.CX
    a1891d3df719 arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment
    a7753a260e53 soc: qcom: Make QCOM_RPMPD depend on PM
    332e555dca07 regulator: of: Fix refcount leak bug in of_get_regulation_constraints()
    1ed71e6bcedb blktrace: Trace remapped requests correctly
    1cb303240642 block: remove the request_queue to argument request based tracepoints
    d125b13a6682 hwmon: (drivetemp) Add module alias
    ed6ae2381150 blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created
    0ca556256fb4 erofs: avoid consecutive detection for Highmem memory
    8dee22b4576d arm64: tegra: Fix SDMMC1 CD on P2888
    a1e238690916 arm64: dts: mt7622: fix BPI-R64 WPS button
    7eafa9a1aa52 bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe()
    7fcf4401d539 ARM: dts: qcom: pm8841: add required thermal-sensor-cells
    97713ed9b6cc soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register
    07aea6819d56 soc: qcom: ocmem: Fix refcount leak in of_get_ocmem
    71042279b161 ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP
    5f29b045da22 regulator: qcom_smd: Fix pm8916_pldo range
    22e6d8bcde8e cpufreq: zynq: Fix refcount leak in zynq_get_revision
    d294d60dc685 ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init
    14bac0c7035b ARM: OMAP2+: Fix refcount leak in omapdss_init_of
    fdcb1fdbdc15 ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg
    c32d5491c841 block: fix infinite loop for invalid zone append
    2d9a1a96eb0a soc: fsl: guts: machine variable might be unset
    4cea8391778a locking/lockdep: Fix lockdep_init_map_*() confusion
    87e415aec4e6 arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1
    30119131e3ac hexagon: select ARCH_WANT_LD_ORPHAN_WARN
    9d744229cdbe ARM: dts: ast2600-evb: fix board compatible
    75a24da2b9fe ARM: dts: ast2500-evb: fix board compatible
    2c07688d3e89 x86/pmem: Fix platform-device leak in error path
    6a28f363d390 arm64: dts: renesas: Fix thermal-sensors on single-zone sensors
    80c469e63bfa soc: amlogic: Fix refcount leak in meson-secure-pwrc.c
    6cd8ba0c0b06 soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values
    6771609e1933 Input: atmel_mxt_ts - fix up inverted RESET handler
    11903c5457fd ARM: dts: imx7d-colibri-emmc: add cpu1 supply
    b8b1f0d74ff2 ACPI: processor/idle: Annotate more functions to live in cpuidle section
    91e7f04f53e6 ARM: bcm: Fix refcount leak in bcm_kona_smc_init
    f6a6cc6d577a arm64: dts: renesas: beacon: Fix regulator node names
    2691b8780f88 meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init
    ccf56ea52b3e ARM: findbit: fix overflowing offset
    71fc6e0dcaca spi: spi-rspi: Fix PIO fallback on RZ platforms
    4234c5f34e71 powerpc/64s: Disable stack variable initialisation for prom_init
    adbfdaacde18 selinux: Add boundary check in put_entry()
    003a456ae6f7 PM: hibernate: defer device probing when resuming from hibernation
    70bccff899cf firmware: tegra: Fix error check return value of debugfs_create_file()
    c2e53a1b0746 ARM: shmobile: rcar-gen2: Increase refcount for new reference
    f48cec57367a arm64: dts: allwinner: a64: orangepi-win: Fix LED node name
    fcdc1e13e0db arm64: dts: qcom: ipq8074: fix NAND node name
    931d0a574caf ACPI: LPSS: Fix missing check in register_device_clock()
    d257d9b0a44c ACPI: PM: save NVS memory for Lenovo G40-45
    85bc8689a702 ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk
    def469523dfb ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks
    88d556029a78 ARM: OMAP2+: display: Fix refcount leak bug
    43157bc5f9dc spi: synquacer: Add missing clk_disable_unprepare()
    607570808af2 ARM: dts: BCM5301X: Add DT for Meraki MR26
    9213e5a397ba ARM: dts: imx6ul: fix qspi node compatible
    976db15fee3a ARM: dts: imx6ul: fix lcdif node compatible
    6045ac40e323 ARM: dts: imx6ul: fix csi node compatible
    c7ce841f48df ARM: dts: imx6ul: fix keypad compatible
    15af2deb19e4 ARM: dts: imx6ul: change operating-points to uint32-matrix
    278aa4c73dad ARM: dts: imx6ul: add missing properties for sram
    695a3c2a8273 wait: Fix __wait_event_hrtimeout for RT/DL tasks
    2b8c55900d46 irqchip/mips-gic: Check the return value of ioremap() in gic_of_init()
    8dfb4a99b1c8 genirq: GENERIC_IRQ_IPI depends on SMP
    f460141f29f0 irqchip/mips-gic: Only register IPI domain when SMP is enabled
    4aba3247af12 genirq: Don't return error on missing optional irq_request_resources()
    d08bb199a406 ext2: Add more validity checks for inode counts
    353b4673d01c arm64: fix oops in concurrently setting insn_emulation sysctls
    913f1732377c arm64: Do not forget syscall when starting a new thread.
    fb086aea3910 x86: Handle idle=nomwait cmdline properly for x86_idle
    48c390021058 epoll: autoremove wakers even more aggressively
    80977126bc20 netfilter: nf_tables: fix null deref due to zeroed list head
    0cc5c6b7567d netfilter: nf_tables: do not allow RULE_ID to refer to another chain
    9e7dcb88ec8e netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
    1a4b18b1ff11 netfilter: nf_tables: do not allow SET_ID to refer to another table
    19bf7199c3a9 lockdep: Allow tuning tracing capacity constants.
    f294829fb47e usb: dwc3: gadget: fix high speed multiplier setting
    fc2a039cdb3d usb: dwc3: gadget: refactor dwc3_repare_one_trb
    9a3a61bd730c arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC
    63228d832832 ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC
    4d7da7e565c3 USB: HCD: Fix URB giveback issue in tasklet function
    37c7fe9b3175 usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion
    847b9273dd61 coresight: Clear the connection field properly
    807adf6ffa8c MIPS: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
    26d767990e16 powerpc/powernv: Avoid crashing if rng is NULL
    3db593ab8e42 powerpc/ptdump: Fix display of RW pages on FSL_BOOK3E
    b326b8d6ae4c powerpc/fsl-pci: Fix Class Code of PCIe Root Port
    39c51471efd2 PCI: Add defines for normal and subtractive PCI bridges
    23c2f921f246 ia64, processor: fix -Wincompatible-pointer-types in ia64_get_irr()
    2f36ba13cb5b media: [PATCH] pci: atomisp_cmd: fix three missing checks on list iterator
    5fd4ffa2372a md-raid10: fix KASAN warning
    e0bdaed154e5 md-raid: destroy the bitmap after destroying the thread
    3bdda8656a1b serial: mvebu-uart: uart2 error bits clearing
    cfe17ae313aa fuse: limit nsec
    e63ea5814ba1 scsi: qla2xxx: Zero undefined mailbox IN registers
    6f18b5ad2d55 scsi: qla2xxx: Fix incorrect display of max frame size
    408bfa1489a3 scsi: sg: Allow waiting for commands to complete on removed device
    fb1888205c07 iio: light: isl29028: Fix the warning in isl29028_remove()
    fb7eea3946d3 mtd: rawnand: arasan: Update NAND bus clock instead of system clock
    15d0aeb01785 drm/amdgpu: Check BO's requested pinning domains against its preferred_domains
    55f558442742 drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime
    92050011e09d drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend()
    ca0742a8ed54 drm/nouveau: fix another off-by-one in nvbios_addr
    de63dbc29681 drm/vc4: hdmi: Disable audio if dmas property is present but empty
    1ff71d4f532b drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error
    043f4642c168 parisc: io_pgetevents_time64() needs compat syscall in 32-bit compat mode
    fc3918d70bbe parisc: Check the return value of ioremap() in lba_driver_probe()
    b0dfba6d3bf2 parisc: Fix device names in /proc/iomem
    542d2e799d53 ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh()
    135199a2edd4 usbnet: Fix linkwatch use-after-free on disconnect
    d65c3fcd6dfa fbcon: Fix accelerated fbdev scrolling while logo is still shown
    16badd998736 fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters
    826955eebc47 thermal: sysfs: Fix cooling_device_stats_setup() error code path
    60a8f0e62aeb fs: Add missing umask strip in vfs_tmpfile
    cf65b5bfac3d vfs: Check the truncate maximum size in inode_newsize_ok()
    5c6c65681f39 tty: vt: initialize unicode screen buffer
    f9b244e54111 ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
    7b9ee47c285f ALSA: hda/realtek: Add quirk for another Asus K42JZ model
    c366ccad5bce ALSA: hda/cirrus - support for iMac 12,1 model
    f2b72c51c2cf ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
    2613baa3ab21 mm/mremap: hold the rmap lock in write mode when moving page table entries.
    0a69f1f84207 xfs: fix I_DONTCACHE
    e32bb2428104 xfs: only set IOMAP_F_SHARED when providing a srcmap to a write
    f5f3e54f8116 mm: Add kvrealloc()
    3ff605513f31 riscv: set default pm_power_off to NULL
    230e369d4997 KVM: x86: Tag kvm_mmu_x86_module_init() with __init
    0dd8ba6670f4 KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP
    68ba319b8888 KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks
    b670a585498e KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value
    e9c55562b393 KVM: s390: pv: don't present the ecall interrupt twice
    8bb683490278 KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
    860e3343958a KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case
    ab4805c2638c KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case
    40593c589888 HID: wacom: Don't register pad_input for touch switch
    0ba645def77b HID: wacom: Only report rotation for art pen
    57f2ee517dec add barriers to buffer_uptodate and set_buffer_uptodate
    6dece5ad6e1e wifi: mac80211_hwsim: use 32-bit skb cookie
    d400222f4959 wifi: mac80211_hwsim: add back erroneously removed cast
    eb8fc4277b62 wifi: mac80211_hwsim: fix race condition in pending packet
    9a22b1f7daa6 ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx
    d909d9bdc882 ALSA: hda/realtek: Add quirk for Clevo NV45PZ
    348620464a5c ALSA: bcd2000: Fix a UAF bug on the error path of probing
    101e0c052d4f scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover"
    14eb40fd79c4 Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING"
    4ad6a94c68a1 x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments
    8f4f2c9b98e4 Makefile: link with -z noexecstack --no-warn-rwx-segments

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 6511b8321c..8e159e4eed 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "53c4c47a43a3309e6aac7c67642877e2fb5f0aa5"
-SRCREV_meta ?= "443f1c2f821e55dd96d115bb09e89f8f106b63d4"
+SRCREV_machine ?= "f32be1e4f2fc4ce856e2474ba9594830d61635c6"
+SRCREV_meta ?= "e462ebf62581138ef03de1783e93c49c2f0b1051"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.136"
+LINUX_VERSION ?= "5.10.137"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index a05cc9aee3..0920f108b1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.136"
+LINUX_VERSION ?= "5.10.137"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "9809577b21100a3aefced164ee35a396a39328d2"
-SRCREV_machine ?= "c6edaa10a3b8eb4543a60a638d9b70d4389d3297"
-SRCREV_meta ?= "443f1c2f821e55dd96d115bb09e89f8f106b63d4"
+SRCREV_machine:qemuarm ?= "44dc7fc9b0ab8f14f4ebe4dea9aaec050c80fa57"
+SRCREV_machine ?= "fa23e23c26057013e592f767f3e515d6abb58b87"
+SRCREV_meta ?= "e462ebf62581138ef03de1783e93c49c2f0b1051"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 47c2e59e76..38967203f0 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "43b91747cacc1e5fcdf5b947fd5b4590fae8a049"
-SRCREV_machine:qemuarm64 ?= "6165ca236a23c05d3da4b738bad89dd535aa78f3"
-SRCREV_machine:qemumips ?= "31e654239d87d1e23860c4d3ccb4ec1cafcd1da1"
-SRCREV_machine:qemuppc ?= "c937840dded651d4a6c52c3224d9143881357f24"
-SRCREV_machine:qemuriscv64 ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
-SRCREV_machine:qemuriscv32 ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
-SRCREV_machine:qemux86 ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
-SRCREV_machine:qemux86-64 ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
-SRCREV_machine:qemumips64 ?= "d66b79176c796d94b313bff2b7dc77f0db335490"
-SRCREV_machine ?= "f5a6799ac6a4f7f1f4ba3c202d7c4cf77f9f3edb"
-SRCREV_meta ?= "443f1c2f821e55dd96d115bb09e89f8f106b63d4"
+SRCREV_machine:qemuarm ?= "5666799db3b45abc8e17389d03abf495acf3cf32"
+SRCREV_machine:qemuarm64 ?= "170f32d0f616bead995cfa8aadb925e6996ab96b"
+SRCREV_machine:qemumips ?= "598bb1c14a82d24332f5c594faf5b7ca4090f3f3"
+SRCREV_machine:qemuppc ?= "c9942a6b847adae4e4249b4f7d6340c4fbef793b"
+SRCREV_machine:qemuriscv64 ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
+SRCREV_machine:qemuriscv32 ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
+SRCREV_machine:qemux86 ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
+SRCREV_machine:qemux86-64 ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
+SRCREV_machine:qemumips64 ?= "81761f090ebe75106ecd0d16fe44b59d395a2acc"
+SRCREV_machine ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
+SRCREV_meta ?= "e462ebf62581138ef03de1783e93c49c2f0b1051"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.136"
+LINUX_VERSION ?= "5.10.137"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 08/19] lttng-modules: fix build for kernel 5.10.137
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (6 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 07/19] linux-yocto/5.10: update to v5.10.137 Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 09/19] shadow: Enable subid support Steve Sakoman
                   ` (10 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

Backport patch from upstream "fix: adjust range v5.10.137 in block probe":

https://github.com/lttng/lttng-modules/commit/5dab3d515b6f5c5ac80c8e7674628495e3bf4ac6

Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...djust-range-v5.10.137-in-block-probe.patch | 92 +++++++++++++++++++
 .../lttng/lttng-modules_2.13.4.bb             |  1 +
 2 files changed, 93 insertions(+)
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-adjust-range-v5.10.137-in-block-probe.patch

diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-adjust-range-v5.10.137-in-block-probe.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-adjust-range-v5.10.137-in-block-probe.patch
new file mode 100644
index 0000000000..1c3918be5c
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-adjust-range-v5.10.137-in-block-probe.patch
@@ -0,0 +1,92 @@
+From 5dab3d515b6f5c5ac80c8e7674628495e3bf4ac6 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson <mjeanson@efficios.com>
+Date: Mon, 22 Aug 2022 14:16:27 -0400
+Subject: [PATCH] fix: adjust range v5.10.137 in block probe
+
+See upstream commit, backported in v5.10.137 :
+
+commit 1cb3032406423b25aa984854b4d78e0100d292dd
+Author: Christoph Hellwig <hch@lst.de>
+Date:   Thu Dec 3 17:21:39 2020 +0100
+
+    block: remove the request_queue to argument request based tracepoints
+
+    [ Upstream commit a54895fa057c67700270777f7661d8d3c7fda88a ]
+
+    The request_queue can trivially be derived from the request.
+
+Change-Id: I01f96a437641421faf993b4b031171c372bd0374
+Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+
+Upstream-Status: Backport [https://github.com/lttng/lttng-modules/commit/5dab3d515b6f5c5ac80c8e7674628495e3bf4ac6]
+Signed-off-by: Steve Sakoman <steve@sakoman.com>
+
+---
+ include/instrumentation/events/block.h | 18 ++++++++++++------
+ 1 file changed, 12 insertions(+), 6 deletions(-)
+
+diff --git a/include/instrumentation/events/block.h b/include/instrumentation/events/block.h
+index 882e6e08..d4821c12 100644
+--- a/include/instrumentation/events/block.h
++++ b/include/instrumentation/events/block.h
+@@ -366,7 +366,8 @@ LTTNG_TRACEPOINT_EVENT(block_rq_requeue,
+ 			lttng_req_op(rq), lttng_req_rw(rq), blk_rq_bytes(rq))
+ 	)
+ )
+-#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0))
++#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0) \
++	|| LTTNG_KERNEL_RANGE(5,10,137, 5,11,0))
+ /**
+  * block_rq_requeue - place block IO request back on a queue
+  * @rq: block IO operation request
+@@ -611,7 +612,8 @@ LTTNG_TRACEPOINT_EVENT_CLASS(block_rq,
+ 		ctf_array_text(char, comm, current->comm, TASK_COMM_LEN)
+ 	)
+ )
+-#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0))
++#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0) \
++	|| LTTNG_KERNEL_RANGE(5,10,137, 5,11,0))
+ LTTNG_TRACEPOINT_EVENT_CLASS(block_rq,
+ 
+ 	TP_PROTO(struct request *rq),
+@@ -746,7 +748,8 @@ LTTNG_TRACEPOINT_EVENT_CLASS_CODE(block_rq,
+ )
+ #endif /* #else #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,11,0)) */
+ 
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0))
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0) \
++	|| LTTNG_KERNEL_RANGE(5,10,137, 5,11,0))
+ /**
+  * block_rq_insert - insert block operation request into queue
+  * @rq: block IO operation request
+@@ -781,7 +784,8 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(block_rq, block_rq_insert,
+ )
+ #endif
+ 
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0))
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0) \
++	|| LTTNG_KERNEL_RANGE(5,10,137, 5,11,0))
+ /**
+  * block_rq_issue - issue pending block IO request operation to device driver
+  * @rq: block IO operation operation request
+@@ -812,7 +816,8 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(block_rq, block_rq_issue,
+ )
+ #endif
+ 
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0))
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0) \
++	|| LTTNG_KERNEL_RANGE(5,10,137, 5,11,0))
+ /**
+  * block_rq_merge - merge request with another one in the elevator
+  * @rq: block IO operation operation request
+@@ -1632,7 +1637,8 @@ LTTNG_TRACEPOINT_EVENT(block_rq_remap,
+ 			lttng_req_op(rq), lttng_req_rw(rq), blk_rq_bytes(rq))
+ 	)
+ )
+-#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0))
++#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0) \
++	|| LTTNG_KERNEL_RANGE(5,10,137, 5,11,0))
+ /**
+  * block_rq_remap - map request for a block operation request
+  * @rq: block IO operation request
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
index f60ab3b5f5..80b9ceec3f 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
@@ -16,6 +16,7 @@ SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
            file://0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch \
            file://0001-fix-net-skb-introduce-kfree_skb_reason-v5.15.58.v5.1.patch \
            file://0001-fix-compaction.patch \
+           file://0001-fix-adjust-range-v5.10.137-in-block-probe.patch \
            "
 
 # Use :append here so that the patch is applied also when using devupstream
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 09/19] shadow: Enable subid support
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (7 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 08/19] lttng-modules: fix build for kernel 5.10.137 Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 10/19] rootfspostcommands.py: Cleanup subid backup files generated by shadow-utils Steve Sakoman
                   ` (9 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Andrei Gherzan <andrei.gherzan@huawei.com>

shadow utils are used when creating users at image creation time. The
useradd/usermod tools will only try to add a default configuration for
subid files if they exist.

Signed-off-by: Andrei Gherzan <andrei.gherzan@huawei.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-extended/shadow/shadow.inc | 7 +++++++
 1 file changed, 7 insertions(+)

diff --git a/meta/recipes-extended/shadow/shadow.inc b/meta/recipes-extended/shadow/shadow.inc
index f5fdf436f7..b3ae2b4874 100644
--- a/meta/recipes-extended/shadow/shadow.inc
+++ b/meta/recipes-extended/shadow/shadow.inc
@@ -149,6 +149,13 @@ do_install:append() {
 	# Handle link properly after rename, otherwise missing files would
 	# lead rpm failed dependencies.
 	ln -sf newgrp.${BPN} ${D}${bindir}/sg
+
+	# usermod requires the subuid/subgid files to be in place before being
+	# able to use the -v/-V flags otherwise it fails:
+	# usermod: /etc/subuid does not exist, you cannot use the flags -v or -V
+	install -d ${D}${sysconfdir}
+	touch ${D}${sysconfdir}/subuid
+	touch ${D}${sysconfdir}/subgid
 }
 
 PACKAGES =+ "${PN}-base"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 10/19] rootfspostcommands.py: Cleanup subid backup files generated by shadow-utils
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (8 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 09/19] shadow: Enable subid support Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 11/19] shadow: Avoid nss warning/error with musl Steve Sakoman
                   ` (8 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Andrei Gherzan <andrei.gherzan@huawei.com>

When creating users, shadow-utils might create backup files for
subordinate ID files (subid, subgid). Make sure we clean them up
similarly to the other backup files shadow-utils creates.

This is a backport from master that brings in only the cleanup of the
subid backup files without the code restructure.

Signed-off-by: Andrei Gherzan <andrei.gherzan@huawei.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/lib/rootfspostcommands.py | 7 +++++++
 1 file changed, 7 insertions(+)

diff --git a/meta/lib/rootfspostcommands.py b/meta/lib/rootfspostcommands.py
index fdb9f5b850..12f66d2ce2 100644
--- a/meta/lib/rootfspostcommands.py
+++ b/meta/lib/rootfspostcommands.py
@@ -58,3 +58,10 @@ def sort_passwd(sysconfdir):
             remove_backup(filename)
             if os.path.exists(filename):
                  sort_file(filename, mapping)
+    # Drop other known backup shadow-utils.
+    for filename in (
+            'subgid',
+            'subuid',
+        ):
+        filepath = os.path.join(sysconfdir, filename)
+        remove_backup(filepath)
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 11/19] shadow: Avoid nss warning/error with musl
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (9 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 10/19] rootfspostcommands.py: Cleanup subid backup files generated by shadow-utils Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 12/19] util-linux: Remove --enable-raw from EXTRA_OECONF Steve Sakoman
                   ` (7 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Andrei Gherzan <andrei.gherzan@huawei.com>

The libnss configuration file is only installed when glibc is used. The
inexistence of it on a musl-based rootfs, will make shadow complain
about it:

Failed opening /etc/nsswitch.conf

This is because shadow will try to use nsswich when dealing with
subordinate IDs and the message is just a warning as the tool will still
generate them correctly in subuid/subgid files.

We drop this log message for class native to avoid an error when rootfs
logs are checked ('Failed' will match the regex bitbake is using to
check for rootfs generation errors).

Signed-off-by: Andrei Gherzan <andrei.gherzan@huawei.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...f-message-when-not-in-place-eg.-musl.patch | 27 +++++++++++++++++++
 meta/recipes-extended/shadow/shadow.inc       |  2 ++
 2 files changed, 29 insertions(+)
 create mode 100644 meta/recipes-extended/shadow/files/0001-Drop-nsswitch.conf-message-when-not-in-place-eg.-musl.patch

diff --git a/meta/recipes-extended/shadow/files/0001-Drop-nsswitch.conf-message-when-not-in-place-eg.-musl.patch b/meta/recipes-extended/shadow/files/0001-Drop-nsswitch.conf-message-when-not-in-place-eg.-musl.patch
new file mode 100644
index 0000000000..6c04769713
--- /dev/null
+++ b/meta/recipes-extended/shadow/files/0001-Drop-nsswitch.conf-message-when-not-in-place-eg.-musl.patch
@@ -0,0 +1,27 @@
+From aed5a184401fbbe901cb825be4004ced885b6f9a Mon Sep 17 00:00:00 2001
+From: Andrei Gherzan <andrei.gherzan@huawei.com>
+Date: Wed, 24 Aug 2022 00:54:47 +0200
+Subject: [PATCH] Drop nsswitch.conf message when not in place - eg. musl
+
+Upstream-Status: Inappropriate [issue reported at https://github.com/shadow-maint/shadow/issues/557]
+Signed-off-by: Andrei Gherzan <andrei.gherzan@huawei.com>
+---
+ lib/nss.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/lib/nss.c b/lib/nss.c
+index af3e95a..74e0e16 100644
+--- a/lib/nss.c
++++ b/lib/nss.c
+@@ -57,7 +57,7 @@ void nss_init(char *nsswitch_path) {
+ 	//   subid:	files
+ 	nssfp = fopen(nsswitch_path, "r");
+ 	if (!nssfp) {
+-		fprintf(shadow_logfd, "Failed opening %s: %m", nsswitch_path);
++		//fprintf(shadow_logfd, "Failed opening %s: %m", nsswitch_path);
+ 		atomic_store(&nss_init_completed, true);
+ 		return;
+ 	}
+-- 
+2.25.1
+
diff --git a/meta/recipes-extended/shadow/shadow.inc b/meta/recipes-extended/shadow/shadow.inc
index b3ae2b4874..5106b95571 100644
--- a/meta/recipes-extended/shadow/shadow.inc
+++ b/meta/recipes-extended/shadow/shadow.inc
@@ -26,6 +26,7 @@ SRC_URI:append:class-target = " \
 SRC_URI:append:class-native = " \
            file://0001-Disable-use-of-syslog-for-sysroot.patch \
            file://commonio.c-fix-unexpected-open-failure-in-chroot-env.patch \
+           file://0001-Drop-nsswitch.conf-message-when-not-in-place-eg.-musl.patch \
            "
 SRC_URI:append:class-nativesdk = " \
            file://0001-Disable-use-of-syslog-for-sysroot.patch \
@@ -33,6 +34,7 @@ SRC_URI:append:class-nativesdk = " \
 
 SRC_URI[sha256sum] = "f262089be6a1011d50ec7849e14571b7b2e788334368f3dccb718513f17935ed"
 
+
 # Additional Policy files for PAM
 PAM_SRC_URI = "file://pam.d/chfn \
                file://pam.d/chpasswd \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 12/19] util-linux: Remove --enable-raw from EXTRA_OECONF
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (10 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 11/19] shadow: Avoid nss warning/error with musl Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 13/19] libxml2: wrap xmllint to use the correct XML catalogues Steve Sakoman
                   ` (6 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Mateusz Marciniec <mateuszmar2@gmail.com>

Having both enable and disable flags for raw is confusing.
Raw should be disabled so --enable-raw flag can be removed.

Signed-off-by: Mateusz Marciniec <mateuszmar2@gmail.com>
Signed-off-by: Tomasz Dziendzielski <tomasz.dziendzielski@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 011c549e2b005205923db6f69b60f8b29bee415f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/util-linux/util-linux_2.37.4.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/util-linux/util-linux_2.37.4.bb b/meta/recipes-core/util-linux/util-linux_2.37.4.bb
index b39020884f..f6d3ea2bc1 100644
--- a/meta/recipes-core/util-linux/util-linux_2.37.4.bb
+++ b/meta/recipes-core/util-linux/util-linux_2.37.4.bb
@@ -69,7 +69,7 @@ EXTRA_OECONF = "\
     --enable-libuuid --enable-libblkid \
     \
     --enable-fsck --enable-kill --enable-last --enable-mesg \
-    --enable-mount --enable-partx --enable-raw --enable-rfkill \
+    --enable-mount --enable-partx --enable-rfkill \
     --enable-unshare --enable-write \
     \
     --disable-bfs --disable-login \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 13/19] libxml2: wrap xmllint to use the correct XML catalogues
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (11 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 12/19] util-linux: Remove --enable-raw from EXTRA_OECONF Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 14/19] parselogs: Ignore xf86OpenConsole error Steve Sakoman
                   ` (5 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

Install a wrapper around xmllint in native builds to set
XML_CATALOG_FILES to the correct location of the XML catalogues, so that
the callers of this script (like xmlto) don't need to do the same.

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 8159b47e7ddddaca57ade2ecf24d8ff9a0abf26a)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/libxml/libxml2_2.9.14.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-core/libxml/libxml2_2.9.14.bb b/meta/recipes-core/libxml/libxml2_2.9.14.bb
index e58298d3b0..d803db8672 100644
--- a/meta/recipes-core/libxml/libxml2_2.9.14.bb
+++ b/meta/recipes-core/libxml/libxml2_2.9.14.bb
@@ -109,6 +109,8 @@ do_install_ptest () {
 do_install:append:class-native () {
 	# Docs are not needed in the native case
 	rm ${D}${datadir}/gtk-doc -rf
+
+	create_wrapper ${D}${bindir}/xmllint XML_CATALOG_FILES=${sysconfdir}/xml/catalog
 }
 
 BBCLASSEXTEND = "native nativesdk"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 14/19] parselogs: Ignore xf86OpenConsole error
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (12 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 13/19] libxml2: wrap xmllint to use the correct XML catalogues Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 15/19] xinetd: Pass missing -D_GNU_SOURCE Steve Sakoman
                   ` (4 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Pavel Zhukov <pavel@zhukoff.net>

[Yocto #13854]

If VT argument was not specified Xorg server tries to bind to VT1, then
VT2 and so on. In some cases (runqemu with nographics or serial options
for example) VT1 can be taken by systemd getty service which generates
error message. Do not fail on this message if Xorg is running. (covered
by test_xorg_running test)

Signed-off-by: Pavel Zhukov <pavel@zhukoff.net>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d047f493e0c7f341dd307a4d8dd0db08a22824f1)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/lib/oeqa/runtime/cases/parselogs.py | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/lib/oeqa/runtime/cases/parselogs.py b/meta/lib/oeqa/runtime/cases/parselogs.py
index a33d645155..2d59bcf5f7 100644
--- a/meta/lib/oeqa/runtime/cases/parselogs.py
+++ b/meta/lib/oeqa/runtime/cases/parselogs.py
@@ -64,6 +64,7 @@ common_errors = [
     "[pulseaudio] authkey.c: Failed to load authentication key",
     "was skipped because of a failed condition check",
     "was skipped because all trigger condition checks failed",
+    "xf86OpenConsole: Switching VT failed",
     ]
 
 video_related = [
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 15/19] xinetd: Pass missing -D_GNU_SOURCE
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (13 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 14/19] parselogs: Ignore xf86OpenConsole error Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 16/19] watchdog: Include needed system header for function decls Steve Sakoman
                   ` (3 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

We do not get proper function definitions otherwise e.g. fcvt()

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 21dd5bae177b64e314a6423e5ffbd7b28b6b5891)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-extended/xinetd/xinetd_2.3.15.4.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-extended/xinetd/xinetd_2.3.15.4.bb b/meta/recipes-extended/xinetd/xinetd_2.3.15.4.bb
index 62ee70d244..897417314d 100644
--- a/meta/recipes-extended/xinetd/xinetd_2.3.15.4.bb
+++ b/meta/recipes-extended/xinetd/xinetd_2.3.15.4.bb
@@ -30,6 +30,8 @@ INITSCRIPT_PARAMS = "defaults"
 PACKAGECONFIG ??= "tcp-wrappers"
 PACKAGECONFIG[tcp-wrappers] = "--with-libwrap,,tcp-wrappers"
 
+CFLAGS += "-D_GNU_SOURCE"
+
 CONFFILES:${PN} = "${sysconfdir}/xinetd.conf"
 
 do_install:append() {
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 16/19] watchdog: Include needed system header for function decls
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (14 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 15/19] xinetd: Pass missing -D_GNU_SOURCE Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 17/19] pinentry: enable _XOPEN_SOURCE on musl for wchar usage in curses Steve Sakoman
                   ` (2 subsequent siblings)
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

These headers are needed on musl too.

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a53722b962e79e0831c0fba24ef7c1cfda24971a)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...guard-sys-quota.h-sys-swap.h-and-sys.patch | 37 +++++++++++++++++++
 .../watchdog/watchdog_5.16.bb                 |  1 +
 2 files changed, 38 insertions(+)
 create mode 100644 meta/recipes-extended/watchdog/watchdog/0001-shutdown-Do-not-guard-sys-quota.h-sys-swap.h-and-sys.patch

diff --git a/meta/recipes-extended/watchdog/watchdog/0001-shutdown-Do-not-guard-sys-quota.h-sys-swap.h-and-sys.patch b/meta/recipes-extended/watchdog/watchdog/0001-shutdown-Do-not-guard-sys-quota.h-sys-swap.h-and-sys.patch
new file mode 100644
index 0000000000..8c419e1d11
--- /dev/null
+++ b/meta/recipes-extended/watchdog/watchdog/0001-shutdown-Do-not-guard-sys-quota.h-sys-swap.h-and-sys.patch
@@ -0,0 +1,37 @@
+From ca1d379fa13c4055d42d2ff3a647b4397768efcd Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Tue, 23 Aug 2022 19:23:26 -0700
+Subject: [PATCH] shutdown: Do not guard sys/quota.h sys/swap.h and
+ sys/reboot.h with __GLIBC__
+
+These headers are provided by uclibc/musl/glibc and bionic so we can
+assume they are not needed to be glibc specific includes. This also
+ensures that we get proper declaration of reboot() API
+
+Upstream-Status: Submitted [https://sourceforge.net/p/watchdog/patches/12/]
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+---
+ src/shutdown.c | 4 ----
+ 1 file changed, 4 deletions(-)
+
+diff --git a/src/shutdown.c b/src/shutdown.c
+index 1d9a857..6aea0d0 100644
+--- a/src/shutdown.c
++++ b/src/shutdown.c
+@@ -29,13 +29,9 @@
+ #include "extern.h"
+ #include "ext2_mnt.h"
+ 
+-#if defined __GLIBC__
+ #include <sys/quota.h>
+ #include <sys/swap.h>
+ #include <sys/reboot.h>
+-#else				/* __GLIBC__ */
+-#include <linux/quota.h>
+-#endif				/* __GLIBC__ */
+ 
+ #include <unistd.h>
+ 
+-- 
+2.37.2
+
diff --git a/meta/recipes-extended/watchdog/watchdog_5.16.bb b/meta/recipes-extended/watchdog/watchdog_5.16.bb
index 1163846ed8..26fcc10487 100644
--- a/meta/recipes-extended/watchdog/watchdog_5.16.bb
+++ b/meta/recipes-extended/watchdog/watchdog_5.16.bb
@@ -13,6 +13,7 @@ SRC_URI = "${SOURCEFORGE_MIRROR}/watchdog/watchdog-${PV}.tar.gz \
            file://watchdog.init \
            file://wd_keepalive.init \
            file://0001-wd_keepalive.service-use-run-instead-of-var-run.patch \
+           file://0001-shutdown-Do-not-guard-sys-quota.h-sys-swap.h-and-sys.patch \
 "
 
 SRC_URI[md5sum] = "1b4f51cabc64d1bee2fce7cdd626831f"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 17/19] pinentry: enable _XOPEN_SOURCE on musl for wchar usage in curses
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (15 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 16/19] watchdog: Include needed system header for function decls Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 18/19] apr: Use correct strerror_r implementation based on libc type Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 19/19] gcr: Define _GNU_SOURCE Steve Sakoman
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

This is defined for glibc automatically with _GNU_SOURCE but not for
musl

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 84375186570af548b49e44e884925f4feaddcc7a)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-support/pinentry/pinentry_1.2.0.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-support/pinentry/pinentry_1.2.0.bb b/meta/recipes-support/pinentry/pinentry_1.2.0.bb
index 169cac8965..e6cc71a547 100644
--- a/meta/recipes-support/pinentry/pinentry_1.2.0.bb
+++ b/meta/recipes-support/pinentry/pinentry_1.2.0.bb
@@ -32,5 +32,8 @@ PACKAGECONFIG[secret] = "--enable-libsecret, --disable-libsecret, libsecret"
 EXTRA_OECONF = " \
     --disable-rpath \
 "
+EXTRA_OECONF:append:libc-musl = " \
+    ac_cv_should_define__xopen_source=yes \
+"
 
 BBCLASSEXTEND = "native nativesdk"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 18/19] apr: Use correct strerror_r implementation based on libc type
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (16 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 17/19] pinentry: enable _XOPEN_SOURCE on musl for wchar usage in curses Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  2022-08-31 14:39 ` [OE-core][kirkstone 19/19] gcr: Define _GNU_SOURCE Steve Sakoman
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

musl does not implement GNU extention of strerror_r but XSI compliant
version, therefore add it via a packageconfig to set right variables
during configure to cache the value.

configure detection logic depends on runtime test which will always be
wrong on cross compiles therefore backport a patch to make it possible
to cache the needed configure variable.

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ded3d76a844dd1aef9ac610fbe506bf76285369b)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...CHE_CHECK-for-strerror_r-return-type.patch | 52 +++++++++++++++++++
 meta/recipes-support/apr/apr_1.7.0.bb         |  4 ++
 2 files changed, 56 insertions(+)
 create mode 100644 meta/recipes-support/apr/apr/0001-add-AC_CACHE_CHECK-for-strerror_r-return-type.patch

diff --git a/meta/recipes-support/apr/apr/0001-add-AC_CACHE_CHECK-for-strerror_r-return-type.patch b/meta/recipes-support/apr/apr/0001-add-AC_CACHE_CHECK-for-strerror_r-return-type.patch
new file mode 100644
index 0000000000..d0a9bd9129
--- /dev/null
+++ b/meta/recipes-support/apr/apr/0001-add-AC_CACHE_CHECK-for-strerror_r-return-type.patch
@@ -0,0 +1,52 @@
+From 8ca3c3306f1a149e51a3be6a4b1e47e9aee88262 Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Tue, 23 Aug 2022 22:42:03 -0700
+Subject: [PATCH] add AC_CACHE_CHECK for strerror_r return type
+
+APR's configure script uses AC_TRY_RUN to detect whether the return type
+of strerror_r is int. When cross-compiling this defaults to no.
+
+This commit adds an AC_CACHE_CHECK so users who cross-compile APR may
+influence the outcome with a configure variable.
+
+Upstream-Status: Backport [https://svn.apache.org/viewvc?view=revision&revision=1875065]
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+---
+ build/apr_common.m4 | 11 ++++-------
+ 1 file changed, 4 insertions(+), 7 deletions(-)
+
+diff --git a/build/apr_common.m4 b/build/apr_common.m4
+index cbf2a4c..42e75cf 100644
+--- a/build/apr_common.m4
++++ b/build/apr_common.m4
+@@ -525,8 +525,9 @@ dnl  string.
+ dnl
+ dnl
+ AC_DEFUN([APR_CHECK_STRERROR_R_RC], [
+-AC_MSG_CHECKING(for type of return code from strerror_r)
+-AC_TRY_RUN([
++AC_CACHE_CHECK([whether return code from strerror_r has type int],
++[ac_cv_strerror_r_rc_int],
++[AC_TRY_RUN([
+ #include <errno.h>
+ #include <string.h>
+ #include <stdio.h>
+@@ -542,14 +543,10 @@ main()
+ }], [
+     ac_cv_strerror_r_rc_int=yes ], [
+     ac_cv_strerror_r_rc_int=no ], [
+-    ac_cv_strerror_r_rc_int=no ] )
++    ac_cv_strerror_r_rc_int=no ] ) ] )
+ if test "x$ac_cv_strerror_r_rc_int" = xyes; then
+   AC_DEFINE(STRERROR_R_RC_INT, 1, [Define if strerror returns int])
+-  msg="int"
+-else
+-  msg="pointer"
+ fi
+-AC_MSG_RESULT([$msg])
+ ] )
+ 
+ dnl
+-- 
+2.37.2
+
diff --git a/meta/recipes-support/apr/apr_1.7.0.bb b/meta/recipes-support/apr/apr_1.7.0.bb
index 9c826d4380..07bf61545e 100644
--- a/meta/recipes-support/apr/apr_1.7.0.bb
+++ b/meta/recipes-support/apr/apr_1.7.0.bb
@@ -24,6 +24,7 @@ SRC_URI = "${APACHE_MIRROR}/apr/${BPN}-${PV}.tar.bz2 \
            file://libtoolize_check.patch \
            file://0001-Add-option-to-disable-timed-dependant-tests.patch \
            file://autoconf270.patch \
+           file://0001-add-AC_CACHE_CHECK-for-strerror_r-return-type.patch \
            file://CVE-2021-35940.patch \
            "
 
@@ -44,9 +45,12 @@ CACHED_CONFIGUREVARS += "ac_cv_header_netinet_sctp_h=no ac_cv_header_netinet_sct
 CACHED_CONFIGUREVARS += "ac_cv_sizeof_struct_iovec=yes"
 CACHED_CONFIGUREVARS += "ac_cv_file__dev_zero=yes"
 
+CACHED_CONFIGUREVARS:append:libc-musl = " ac_cv_strerror_r_rc_int=yes"
 PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'ipv6', d)}"
+PACKAGECONFIG:append:libc-musl = " xsi-strerror"
 PACKAGECONFIG[ipv6] = "--enable-ipv6,--disable-ipv6,"
 PACKAGECONFIG[timed-tests] = "--enable-timed-tests,--disable-timed-tests,"
+PACKAGECONFIG[xsi-strerror] = "ac_cv_strerror_r_rc_int=yes,ac_cv_strerror_r_rc_int=no,"
 
 do_configure:prepend() {
 	# Avoid absolute paths for grep since it causes failures
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][kirkstone 19/19] gcr: Define _GNU_SOURCE
  2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
                   ` (17 preceding siblings ...)
  2022-08-31 14:39 ` [OE-core][kirkstone 18/19] apr: Use correct strerror_r implementation based on libc type Steve Sakoman
@ 2022-08-31 14:39 ` Steve Sakoman
  18 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2022-08-31 14:39 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

This ensures that definitions of functions e.g. getpass() are correctly
sourced from system headers, since it depends on feature test macros

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0d117e5d17c491e1d26aefb4b919410b07fd5347)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-gnome/gcr/gcr_3.40.0.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-gnome/gcr/gcr_3.40.0.bb b/meta/recipes-gnome/gcr/gcr_3.40.0.bb
index 717c31c325..8719884f25 100644
--- a/meta/recipes-gnome/gcr/gcr_3.40.0.bb
+++ b/meta/recipes-gnome/gcr/gcr_3.40.0.bb
@@ -13,6 +13,8 @@ DEPENDS = "p11-kit glib-2.0 libgcrypt gnupg-native \
 
 CACHED_CONFIGUREVARS += "ac_cv_path_GPG='gpg2'"
 
+CFLAGS += "-D_GNU_SOURCE"
+
 GNOMEBASEBUILDCLASS = "meson"
 GTKDOC_MESON_OPTION = "gtk_doc"
 inherit gnomebase gtk-icon-cache gtk-doc features_check upstream-version-is-even vala gobject-introspection gettext mime mime-xdg
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 20+ messages in thread

end of thread, other threads:[~2022-08-31 14:40 UTC | newest]

Thread overview: 20+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-08-31 14:39 [OE-core][kirkstone 00/19] Patch review Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 01/19] sqlite: fix CVE-2022-35737 Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 02/19] bind: upgrade 9.18.4 -> 9.18.5 Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 03/19] linux-yocto/5.15: update to v5.15.60 Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 04/19] linux-yocto/5.15: update to v5.15.62 Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 05/19] linux-yocto: Fix COMPATIBLE_MACHINE regex match Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 06/19] linux-yocto/5.10: update to v5.10.136 Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 07/19] linux-yocto/5.10: update to v5.10.137 Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 08/19] lttng-modules: fix build for kernel 5.10.137 Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 09/19] shadow: Enable subid support Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 10/19] rootfspostcommands.py: Cleanup subid backup files generated by shadow-utils Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 11/19] shadow: Avoid nss warning/error with musl Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 12/19] util-linux: Remove --enable-raw from EXTRA_OECONF Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 13/19] libxml2: wrap xmllint to use the correct XML catalogues Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 14/19] parselogs: Ignore xf86OpenConsole error Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 15/19] xinetd: Pass missing -D_GNU_SOURCE Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 16/19] watchdog: Include needed system header for function decls Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 17/19] pinentry: enable _XOPEN_SOURCE on musl for wchar usage in curses Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 18/19] apr: Use correct strerror_r implementation based on libc type Steve Sakoman
2022-08-31 14:39 ` [OE-core][kirkstone 19/19] gcr: Define _GNU_SOURCE Steve Sakoman

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.