summaryrefslogtreecommitdiffstats
path: root/recipes-kernel
Commit message (Collapse)AuthorAgeFilesLines
* linux-intel-rt/5.10: update to v5.10.100Ezhilarasan2022-05-101-2/+2
| | | | | Signed-off-by: Ezhilarasan <ezhilarasanx.s@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.100Ezhilarasan2022-05-101-2/+2
| | | | | Signed-off-by: Ezhilarasan <ezhilarasanx.s@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt_5.4: update to 5.4.170-rt68Tim Orling2022-01-311-3/+3
| | | | | | | | Update preempt-rt patchset to -rt68 Update yocto-kernel-cache to 5.4.172 Signed-off-by: Tim Orling <tim.orling@konsulko.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel_5.4: update to 5.4.170Tim Orling2022-01-311-3/+3
| | | | | | | Update yocto-kernel-cache to 5.4.172 Signed-off-by: Tim Orling <tim.orling@konsulko.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.78Naveen Saini2021-12-212-3/+98
| | | | | | | | | | | | | | | | | | | Update kernel config as well. Backported patch to fix 32-bit compilation failure. 32-bit compilation failure log: build/tmp/work-shared/intel-core2-32/kernel-source/include/linux/io-mapping.h:88:16: error: implicit declaration of function '__iomap_local_pfn_prot'; did you mean '__kmap_local_pfn_prot'? [-Werror=implicit-function-declaration] | 88 | return __iomap_local_pfn_prot(PHYS_PFN(phys_addr), mapping->prot); | | ^~~~~~~~~~~~~~~~~~~~~~ | | __kmap_local_pfn_prot | build/tmp/work-shared/intel-core2-32/kernel-source/include/linux/io-mapping.h:88:16: warning: returning 'int' from a function with return type 'void *' makes pointer from integer without a cast [-Wint-conversion] | 88 | return __iomap_local_pfn_prot(PHYS_PFN(phys_addr), mapping->prot); | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.78Naveen Saini2021-12-211-3/+3
| | | | | | | | | updates -rt patchset to -rt55. Updated kernel config as well. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.4: update to v5.4.143JingHuiTham2021-10-251-3/+3
| | | | | | | | | | Updates -rt patchset to -rt63. Updated kernel config as well. Signed-off-by: JingHuiTham <jing.hui.tham@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* updates -rt patchset to -rt52.JingHuiTham2021-10-251-3/+3
| | | | | | | | Updated kernel config as well. Signed-off-by: JingHuiTham <jing.hui.tham@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.4: update to v5.4.143JingHuiTham2021-10-251-3/+3
| | | | | | | | | Update kernel config as well. Signed-off-by: JingHuiTham <jing.hui.tham@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.59JingHuiTham2021-10-251-3/+3
| | | | | | | | | Update kernel config as well. Signed-off-by: JingHuiTham <jing.hui.tham@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ixgbe: upgrade 5.12.5 -> 5.13.4Anuj Mittal2021-10-111-1/+1
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.4: update to v5.4.138Naveen Saini2021-09-011-2/+2
| | | | | | | Updates -rt patchset to -rt62. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.4: update to v5.4.138Naveen Saini2021-09-011-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | tag 'v5.4.138': (874 commits) Linux 5.4.138 tcc: rounding possible non page-aligned ssram address can: j1939: j1939_session_deactivate(): clarify lifetime of session object i40e: Add additional info to PHY type error Revert "perf map: Fix dso->nsinfo refcounting" powerpc/pseries: Fix regression while building external modules PCI: mvebu: Setup BAR0 in order to fix MSI can: hi311x: fix a signedness bug in hi3110_cmd() sis900: Fix missing pci_disable_device() in probe and remove tulip: windbond-840: Fix missing pci_disable_device() in probe and remove sctp: fix return value check in __sctp_rcv_asconf_lookup net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() net/mlx5: Fix flow table chaining net: llc: fix skb_over_panic mlx4: Fix missing error code in mlx4_load_one() net: Set true network header for ECN decapsulation tipc: fix sleeping in tipc accept routine i40e: Fix log TC creation failure when max num of queues is exceeded i40e: Fix queue-to-TC mapping on Tx i40e: Fix firmware LLDP agent related warning i40e: Fix logic of disabling queues ... Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.56Naveen Saini2021-09-011-3/+3
| | | | | | | Update kernel config as well. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.56Naveen Saini2021-09-011-3/+3
| | | | | | | | | updates -rt patchset to -rt48. Updated kernel config as well Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ixgbevf: upgrade 4.11.1 -> 4.12.4Anuj Mittal2021-08-171-1/+1
| | | | | | | | | Changes in this release: - Added support for 5.12 kernel version - Added support for RHEL 8.4 - Added support for SLES 15sp3 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ixgbe: upgrade 5.11.3 -> 5.12.5Anuj Mittal2021-08-171-1/+1
| | | | | | | | | | Changes in this release: - Added support for 5.12 kernel version - Added support for RHEL 8.4 - Added support for SLES 15sp3 - Various bug fixes Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt: fix the override syntaxAnuj Mittal2021-08-091-1/+1
| | | | | | Make sure that KCONF_AUDIT_LEVEL value is actually applied. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* Manually move some overrides to new syntaxAnuj Mittal2021-08-061-6/+6
| | | | | | | Some of these were missed when using the script and were noticed when building intel-skylake-64 and tiny images which had started failing. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.4: update to v5.4.129Naveen Saini2021-08-021-3/+3
| | | | | | | | | Updates -rt patchset to -rt61. Updated kernel config. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.4: update to v5.4.129Naveen Saini2021-08-021-3/+3
| | | | | | | Update kernel config as well. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.52Naveen Saini2021-08-021-3/+3
| | | | | | | Update kernel config as well. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.52Naveen Saini2021-08-021-3/+3
| | | | | | | | | Updates -rt patchset to -rt47. Updated kernel config to latest commit. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* Convert to new override syntaxAnuj Mittal2021-07-3111-42/+42
| | | | | | | Use the convert-overrides.py to convert to new syntax and manually fix some additional changes. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.41Anuj Mittal2021-06-251-2/+2
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.4: update to v5.4.123Naveen Saini2021-06-221-3/+3
| | | | | | | | | Updates -rt patchset to -rt59. Updated kernel config. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.4: update to v5.4.123Naveen Saini2021-06-221-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | tag 'v5.4.123': (719 commits) Linux 5.4.123 REVERTME: net: phy: dwxpcs: avoid unnecessary DWC xPCS SGMII AN net: phy: dwxpcs: removed XPCS irq net: stmmac: Disable MAC EEE when Network Proxy is enabled Display errlog buffer raw data in kernel log as requested once this driver is loaded. ptp: S/W workaround for PMC TGPIO h/w bug NFC: nci: fix memory leak in nci_allocate_device perf unwind: Set userdata for all __report_module() paths perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder usb: dwc3: gadget: Enable suspend events bpf: No need to simulate speculative domain for immediates bpf: Fix mask direction swap upon off reg sign change bpf: Wrap aux data inside bpf_sanitize_info container Linux 5.4.122 Bluetooth: SMP: Fail if remote and local public keys are identical video: hgafb: correctly handle card detect failure during probe nvmet: use new ana_log_size instead the old one Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS ext4: fix error handling in ext4_end_enable_verity() nvme-multipath: fix double initialization of ANA state tty: vt: always invoke vc->vc_sw->con_resize callback vt: Fix character height handling with VT_RESIZEX vgacon: Record video mode changes with VT_RESIZEX video: hgafb: fix potential NULL pointer dereference qlcnic: Add null check after calling netdev_alloc_skb ... Updating kernel config. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-dev: update to 5.12.0Naveen Saini2021-05-281-3/+3
| | | | | | | Also bring in the latest kernel config data. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.4: update to v5.4.115Naveen Saini2021-05-211-3/+3
| | | | | | | | | Updates -rt patchset to -rt57. Updated kernel config. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.4: update to v5.4.115Naveen Saini2021-05-211-3/+3
| | | | | | | Update kernel config as well. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.30Naveen Saini2021-05-211-3/+3
| | | | | | | | | Updates -rt patchset to -rt37. Updated kernel config to latest commit. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.35Naveen Saini2021-05-211-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Update kernel config as well. tag 'v5.10.35': (71 commits) Linux 5.10.35 vfio: Depend on MMU perf/core: Fix unconditional security_locked_down() call platform/x86: thinkpad_acpi: Correct thermal sensor allocation USB: Add reset-resume quirk for WD19's Realtek Hub USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX ovl: allow upperdir inside lowerdir ovl: fix leaked dentry nvme-pci: set min_align_mask swiotlb: respect min_align_mask swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single swiotlb: refactor swiotlb_tbl_map_single swiotlb: clean up swiotlb_tbl_unmap_single swiotlb: factor out a nr_slots helper swiotlb: factor out an io_tlb_offset helper swiotlb: add a IO_TLB_SIZE define driver core: add a min_align_mask field to struct device_dma_parameters tools/cgroup/slabinfo.py: updated to work on current kernel perf ftrace: Fix access to pid in array when setting a pid filter ... Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ixgbe, ixgbevf: exclude CVE-2015-1142857 from cve-checkAnuj Mittal2021-05-112-0/+6
| | | | | | | This was fixed in the kernel v4.4 but the NVD database doesn't list the kernel version or track the out of tree versions. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: disable kernel config bsp audit for now15.0-hardknott-3.3Naveen Saini2021-04-282-0/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Following commit is backported from mainline 5.12-rc to linux-intel 5.10 kernel[1] Commit: https://github.com/torvalds/linux/commit/26499e0518a77de29e7db2c53fb0d0e9e15be8fb In which 'CONFIG_DRM_GMA3600' config option is dropped. This causing warning during config audit. So suppress the harmless warning for now. WARNING: do_kernel_configcheck: [kernel config]: This BSP contains fragments with warnings: [INFO]: the following symbols were not found in the active configuration: - CONFIG_DRM_GMA3600 Disabling CONFIG_SND_SOC_INTEL_SKYLAKE for 32-bit, does not allow to set CONFIG_SND_SOC_INTEL_SST too, which causing config warning too: WARNING: do_configcheck: [kernel config]: specified values did not make it into the kernel's final configuration: [NOTE]: 'CONFIG_SND_SOC_INTEL_SST' last val (m) and .config val (n) do not match [INFO]: CONFIG_SND_SOC_INTEL_SST : n [INFO]: raw config text: config SND_SOC_INTEL_SST tristate depends on SND_SOC_INTEL_SST_TOPLEVEL && SND_SOC && SND && !UML && SOUND Config 'SND_SOC_INTEL_SST' has the following Direct dependencies (SND_SOC_INTEL_SST=m): SND_SOC_INTEL_SST_TOPLEVEL(=y) && SND_SOC(=m) && SND(=y) && !UML(undefined/n) (=y) && SOUND(=y) Parent dependencies are: SND_SOC [m] SND_SOC_INTEL_SST_TOPLEVEL [y] SND [y] UML [UML] SOUND [y] [INFO]: config 'CONFIG_SND_SOC_INTEL_SST' was set, but it wasn't assignable, check (parent) dependencies [INFO]: selection details for 'CONFIG_SND_SOC_INTEL_SST': Symbols currently n-selecting this symbol (no effect): - SND_SOC_INTEL_SKYLAKE_COMMON [1] https://github.com/intel/linux-intel-lts/commit/ab7a5829db53036342a00adb46c6ded27f9a33da Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.4: update to v5.4.102Naveen Saini2021-04-021-3/+3
| | | | | | | | | Updates -rt patchset to -rt53. Updated kernel config. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.4: update to 5.4.106Naveen Saini2021-04-021-3/+3
| | | | | | | Updating kernel config. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.21Naveen Saini2021-04-023-280/+3
| | | | | | | | | Updates -rt patchset to -rt34. Updated kernel config to latest commit. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to 5.10.25Naveen Saini2021-04-021-4/+3
| | | | | | | Updating kernel config. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ixgbe: upgrade 5.10.2 -> 5.11.3Anuj Mittal2021-03-241-1/+1
| | | | | | | | | | | Changes in this release: - Added support for 5.11.2 kernel version - Fix calculate BW for MTU from 4088 to 9128 - Fix ethtool stats reporting - Enable MDD when SRIOV is disabled - Various bug fixes Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ixgbevf: upgrade 4.10.2 -> 4.11.1Anuj Mittal2021-03-241-1/+1
| | | | | | | Changes in this release: - Added support for 5.11.2 kernel version Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-dev: update to v5.11-rc6Naveen Saini2021-02-251-3/+3
| | | | | | | Also bring in the latest kernel config data. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.12Naveen Saini2021-02-251-3/+3
| | | | | | | | | Updates -rt patchset to -rt26. Updated kernel config to latest commit. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.14Naveen Saini2021-02-251-4/+3
| | | | | | | | | Update kernel config as well. Drop patch which is already available in this update. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.4: update to v5.4.93Naveen Saini2021-02-251-3/+3
| | | | | | | | | Updates -rt patchset to -rt51. Updated kernel config to latest commit. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.4: update to v5.4.98Naveen Saini2021-02-251-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | tag 'v5.4.98': (91 commits) Linux 5.4.98 squashfs: add more sanity checks in xattr id lookup squashfs: add more sanity checks in inode lookup squashfs: add more sanity checks in id lookup Fix unsynchronized access to sev members through svm_register_enc_region bpf: Fix 32 bit src register truncation on div/mod regulator: Fix lockdep warning resolving supplies blk-cgroup: Use cond_resched() when destroy blkgs i2c: mediatek: Move suspend and resume handling to NOIRQ phase SUNRPC: Handle 0 length opaque XDR object data properly SUNRPC: Move simple_get_bytes and simple_get_netobj into private header iwlwifi: mvm: guard against device removal in reprobe iwlwifi: mvm: invalidate IDs of internal stations at mvm start iwlwifi: pcie: fix context info memory leak iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() iwlwifi: mvm: skip power command when unbinding vif during CSA ASoC: ak4458: correct reset polarity pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process() chtls: Fix potential resource leak ... Updated kernel config to include: kver: bumping to v5.4.98 nxp-s32g2xx: add RTC PCF85063 support ti-j72xx: change CONFIG_HW_RANDOM_OMAP to y kver: bumping to v5.4.96 nxp-imx8: correct and optimze the CONFIGS to avoid warning ti-j72xx: add CONFIG_EXPERT config nxp-imx8: add USB support kver: bumping to v5.4.94 ti-j72xx: add DMABUF & TYPEC related configs bsp/intel-x86: don't override CONFIG_DRM_I915 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.4-rt22Anuj Mittal2021-02-041-2/+2
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.8Anuj Mittal2021-02-041-2/+2
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: fix build with binutils 2.36Anuj Mittal2021-02-034-2/+282
| | | | | | | Backport a couple of patches to fix builds with binutils v2.36. These should not be required once these are made available in LTS branches. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.4: update to v5.4.87Naveen Saini2021-01-271-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | Updates -rt patchset to -rt48. Updated kernel config as well to include: intel-x86: enable edac support for Elkhart Lake intel-x86-64: firmware: fix CONFIG_FW_LOADER option mismatch warning nxp-imx8: include hugetlb feature kver: bumping to v5.4.90 ti-j72xx: add CMA and DMA_CMA configs drm: fix CONFIG_DRM_KMS_HELPER mismatch warning ti-j72xx: add config CONFIG_GPIO_SYSFS ti-j72xx: add config CONFIG_SCSI_UFS_BSG kver: bumping to v5.4.87 SP7021 SoC BSP intel-x86: adds support for Dynamic Platform and Thermal Framework intel-x86: enable Intel Uncore frequency control intel-x86: add Intel Intel Data Accelerators support support nxp-imx8: Correct the pci config enable pcie function ti-j72xx: add RPMSG & REMOTEPROC configs kver: bumping to v5.4.85 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.4: update to v5.4.90Naveen Saini2021-01-271-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | tag 'v5.4.90': (169 commits) Linux 5.4.90 regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed packet block: fix use-after-free in disk_part_iter_next KVM: arm64: Don't access PMCR_EL0 when no PMU is available net: mvpp2: disable force link UP during port init procedure regulator: qcom-rpmh-regulator: correct hfsmps515 definition wan: ds26522: select CONFIG_BITREVERSE regmap: debugfs: Fix a memory leak when calling regmap_attach_dev net/mlx5e: Fix two double free cases net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups bpftool: Fix compilation failure for net.o with older glibc iommu/intel: Fix memleak in intel_irq_remapping_alloc lightnvm: select CONFIG_CRC32 block: rsxx: select CONFIG_CRC32 wil6210: select CONFIG_CRC32 qed: select CONFIG_CRC32 dmaengine: xilinx_dma: fix mixed_enum_type coverity warning dmaengine: xilinx_dma: fix incompatible param warning in _child_probe() dmaengine: xilinx_dma: check dma_async_device_register return value ... Updated kernel config as well to include: intel-x86: enable edac support for Elkhart Lake intel-x86-64: firmware: fix CONFIG_FW_LOADER option mismatch warning nxp-imx8: include hugetlb feature kver: bumping to v5.4.90 ti-j72xx: add CMA and DMA_CMA configs drm: fix CONFIG_DRM_KMS_HELPER mismatch warning ti-j72xx: add config CONFIG_GPIO_SYSFS ti-j72xx: add config CONFIG_SCSI_UFS_BSG kver: bumping to v5.4.87 SP7021 SoC BSP intel-x86: adds support for Dynamic Platform and Thermal Framework intel-x86: enable Intel Uncore frequency control intel-x86: add Intel Intel Data Accelerators support support nxp-imx8: Correct the pci config enable pcie function ti-j72xx: add RPMSG & REMOTEPROC configs kver: bumping to v5.4.85 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>