summaryrefslogtreecommitdiffstats
path: root/meta/recipes-kernel
Commit message (Collapse)AuthorAgeFilesLines
...
* linux-yocto/6.6: update CVE exclusionsBruce Ashfield2024-01-221-5/+25
| | | | | | | | | | | | | | | | | Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 15Jan24 Date: Mon, 15 Jan 2024 12:48:45 -0500 ] (From OE-Core rev: 2c6dbaef795e65a94c7f3ac54be5d0414e5e213c) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: update to v6.6.12Bruce Ashfield2024-01-223-20/+20
| | | | | | | | | | | | | Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 47345b4264bc Linux 6.6.12 edbc56139579 nfsd: drop the nfsd_put helper (From OE-Core rev: e97fc9fba054891845af2dbadd40003ccbb143f7) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: security/cfg: add configs to harden protectionBruce Ashfield2024-01-223-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Xiangyu Chen Email: xiangyu.chen@windriver.com Subject: feature/security: add configs to harden protection Date: Tue, 16 Jan 2024 18:22:31 +0800 Add some configs to harden protection: CONFIG_HW_RANDOM_TPM=y Exposing the TPM's Random Number Generator as a hwrng device. CONFIG_DEBUG_WX=y Warn on W+X mappings at boot. CONFIG_SECURITY_DMESG_RESTRICT=y Restrict unprivileged access to the kernel syslog. CONFIG_LDISC_AUTOLOAD=n Disable automatically load TTY Line Disciplines. Signed-off-by: Xiangyu Chen <xiangyu.chen@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: 33d3dd8f5469cb0b2999d7f935378899d447b3ce) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: security/cfg: add configs to harden protectionBruce Ashfield2024-01-223-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Xiangyu Chen Email: xiangyu.chen@windriver.com Subject: feature/security: add configs to harden protection Date: Tue, 16 Jan 2024 18:22:31 +0800 Add some configs to harden protection: CONFIG_HW_RANDOM_TPM=y Exposing the TPM's Random Number Generator as a hwrng device. CONFIG_DEBUG_WX=y Warn on W+X mappings at boot. CONFIG_SECURITY_DMESG_RESTRICT=y Restrict unprivileged access to the kernel syslog. CONFIG_LDISC_AUTOLOAD=n Disable automatically load TTY Line Disciplines. Signed-off-by: Xiangyu Chen <xiangyu.chen@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: a0a7f4e43a306598d79b79d02f2953beef3f4528) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: cfg: arm: introduce page size fragmentsBruce Ashfield2024-01-223-3/+3
| | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Ross Burton Email: ross.burton@arm.com Subject: arch/arm: add fragments to explicitly select 4/16/64 KB pages on arm64 Date: Tue, 9 Jan 2024 13:33:06 +0000 Linux on aarch64 supports various page sizes. The default is 4KB but there can be performance improvements in many workloads with larger pages. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: 3b417c6b383f27782c1f795eb676cbb62f0b3c31) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update CVE exclusionsBruce Ashfield2024-01-221-2/+2
| | | | | | | | | | | | | | | | | Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 27Dec23 Date: Wed, 27 Dec 2023 19:47:13 -0500 ] (From OE-Core rev: c16ed90dae1f1954b582c4fb6783fca7e3171af3) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update to v6.1.72Bruce Ashfield2024-01-223-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/6.1 to the latest korg -stable release that comprises the following commits: 7c58bfa711cb Linux 6.1.72 2dbe25ae06e6 Revert "interconnect: qcom: sm8250: Enable sync_state" f73a374c1969 smb3: Replace smb2pdu 1-element arrays with flex-arrays ec162546a733 media: qcom: camss: Comment CSID dt_id field a5c3f2b4cee7 bpf: syzkaller found null ptr deref in unix_bpf proto add 15db682980fc bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 7cbdf36eabf3 net/sched: act_ct: Always fill offloading tuple iifidx 2be4e8ac2d16 net/sched: act_ct: additional checks for outdated flows 87318b7e374c f2fs: compress: fix to assign compress_level for lz4 correctly 397f719037c2 genirq/affinity: Only build SMP-only helper functions on SMP kernels 28c9222e29e5 mmc: sdhci-sprd: Fix eMMC init failure after hw reset 2813a434d461 mmc: core: Cancel delayed work before releasing host 575e127041f2 mmc: rpmb: fixes pause retune on all RPMB partitions. 9c5efaa09b31 mmc: meson-mx-sdhc: Fix initialization frozen issue 48e1d426f452 drm/amd/display: add nv12 bounding box 11c3510d1d4d drm/amdgpu: skip gpu_info fw loading on navi12 dafdeb7b91f1 mm: fix unmap_mapping_range high bits shift bug 08038069c237 i2c: core: Fix atomic xfer check for non-preempt config 53b42cb33fb1 x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect d1db1ef5e633 firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards 09a44d994bfe ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() 820a7802f25a btrfs: mark the len field in struct btrfs_ordered_sum as unsigned ab220f4f5c70 btrfs: fix qgroup_free_reserved_data int overflow 0f74dde5be2c octeontx2-af: Support variable number of lmacs 7d3912613d5b octeontx2-af: Fix pause frame configuration a29b15cc68a6 net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table 2bb4ecb3349c netfilter: flowtable: GC pushes back packets to classic path df01de08b411 net/sched: act_ct: Fix promotion of offloaded unreplied tuple 87466a374571 net/sched: act_ct: offload UDP NEW connections 8b160f2fba77 netfilter: flowtable: cache info of last offload c29a7656f8a2 netfilter: flowtable: allow unidirectional rules e681f711e9e8 net: sched: call tcf_ct_params_free to free params in tcf_ct_init d49bf9c1ceb3 mm/memory_hotplug: fix error handling in add_memory_resource() 4666f003afff mm/memory_hotplug: add missing mem_hotplug_lock a576780a2a66 lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly f33b27f5c3de genirq/affinity: Move group_cpus_evenly() into lib/ 617ba3735d3b genirq/affinity: Rename irq_build_affinity_masks as group_cpus_evenly aeeb4e4e49f8 genirq/affinity: Don't pass irq_affinity_desc array to irq_build_affinity_masks 9e84d7bb1505 genirq/affinity: Pass affinity managed mask array to irq_build_affinity_masks a1dcd1794730 genirq/affinity: Remove the 'firstvec' parameter from irq_build_affinity_masks f4fe76467e7b ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 aee609302d65 firmware: arm_scmi: Fix frequency truncation by promoting multiplier type 90d1f74c3cf6 bpf, sockmap: af_unix stream sockets need to hold ref for pair sock 5ff1682fec18 ethtool: don't propagate EOPNOTSUPP from dumps e570b1508753 dpaa2-eth: recycle the RX buffer only after all processing done 5b8938fc7d00 net: dpaa2-eth: rearrange variable in dpaa2_eth_get_ethtool_stats e88275ce7e7b smb: client: fix missing mode bits for SMB symlinks bf223fd4d914 block: update the stable_writes flag in bdev_add a8e4300ae58d filemap: add a per-mapping stable writes flag d0eafc763135 mm, netfs, fscache: stop read optimisation when folio removed from pagecache bceff380f361 mm: merge folio_has_private()/filemap_release_folio() call pairs 8b6b3ecf0c13 memory-failure: convert truncate_error_page() to use folio a6f440f3b956 khugepage: replace try_to_release_page() with filemap_release_folio() 4c78612e5fbc ext4: convert move_extent_per_page() to use folios b92a8f591ca8 media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 710f70555d5b media: camss: sm8250: Virtual channels for CSID c96a4f936008 selftests: mptcp: set FAILING_LINKS in run_tests 4b85e920afc8 selftests: mptcp: fix fastclose with csum failure 336d1ee07efb f2fs: set the default compress_level on ioctl 1ff3f5ef284b f2fs: assign default compression level 55d3f41e5583 f2fs: convert to use bitmap API 84a8d913fb53 f2fs: clean up i_compress_flag and i_compress_level usage 2c14f4991610 s390/cpumf: support user space events for counting a1a1e5ce88a7 s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() 31051f722db2 net/mlx5: Increase size of irq name buffer b5c8e0ff76d1 blk-mq: make sure active queue usage is held for bio_integrity_prep() 803fb6109fcf bpf: fix precision backtracking instruction iteration b08acd5c4602 bpf: handle ldimm64 properly in check_cfg() 2c795ce09042 bpf: Support new 32bit offset jmp instruction b1c780ed3c22 bpf: clean up visit_insn()'s instruction processing 97bb6dab0172 bpf: Remove unused insn_cnt argument from visit_[func_call_]insn() 8266c47d04b2 bpf: remove unnecessary prune and jump points 743f3548d301 bpf: decouple prune and jump points eb4f2e17886a fbdev: imsttfb: fix double free in probe() f2a79f3651a5 fbdev: imsttfb: Release framebuffer and dealloc cmap on error path 51a1b943022f arm64: dts: qcom: sdm845: Fix PSCI power domain names 5db8b93cbe2d arm64: dts: qcom: sdm845: align RPMh regulator nodes with bindings 343bb27e3152 wifi: iwlwifi: yoyo: swap cdb and jacket bits values 158b71f3a9fa udp: annotate data-races around udp->encap_type 8d929b6c1114 udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO b680a907d17c udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags 753886c0b994 udp: move udp->gro_enabled to udp->udp_flags a01cff15ccdc udp: move udp->no_check6_rx to udp->udp_flags 50e41aa9ea0d udp: move udp->no_check6_tx to udp->udp_flags e2a4392b61f6 udp: introduce udp->udp_flags 2489502fb1f5 ipv4, ipv6: Use splice_eof() to flush 4713b7c7568b splice, net: Add a splice_eof op to file-ops and socket-ops ac8c69e448f7 udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES 6bcc79a4e760 net: Declare MSG_SPLICE_PAGES internal sendmsg() flag 89b51e70e5e3 bpf, x86: save/restore regs with BPF_DW size 4ee461c5dc99 bpf, x86: Simplify the parsing logic of structure parameters 605c8d8f9966 bpf, x64: Fix tailcall infinite loop 5573fdbc3423 srcu: Fix callbacks acceleration mishandling abc3e3fb71a5 cpu/SMT: Make SMT control more robust against enumeration failures 482fa21635c8 cpu/SMT: Create topology_smt_thread_allowed() a364c18553d0 selftests: secretmem: floor the memory size to the multiple of page_size c38c5cfd3ed7 net: Implement missing SO_TIMESTAMPING_NEW cmsg support 14937f47a48f bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() 55fbcd83aaca net: ravb: Wait for operating mode to be applied 8a09b0f01c40 asix: Add check for usbnet_get_endpoints db9c4a1f37ee octeontx2-af: Re-enable MAC TX in otx2_stop processing b67e7d78e48a octeontx2-af: Always configure NIX TX link credits based on max frame size 84c3833a93bb net/smc: fix invalid link access in dumping SMC-R connections 0af75845ff5e net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues 9b0504292237 igc: Fix hicredit calculation 7663226274af i40e: Restore VF MSI-X state during PCI reset 5735f529e318 ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux 8719838c126a ASoC: meson: g12a-toacodec: Fix event generation 5de3c8496e77 ASoC: meson: g12a-tohdmitx: Validate written enum values 95b4d4093ac0 ASoC: meson: g12a-toacodec: Validate written enum values 2f3b6e8600c9 i40e: fix use-after-free in i40e_aqc_add_filters() 72fa66177859 net: Save and restore msg_namelen in sock_sendmsg 81f8a995ebc8 netfilter: nft_immediate: drop chain reference counter on error bb1bf97fa187 net: bcmgenet: Fix FCS generation for fragmented skbuffs e75715e1c2e5 sfc: fix a double-free bug in efx_probe_filters 725d44e49fb5 ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init 85f6fae44bba selftests: bonding: do not set port down when adding to bond 3edd66bd4e42 net: Implement missing getsockopt(SO_TIMESTAMPING_NEW) ac5fde92b510 net: annotate data-races around sk->sk_bind_phc c48fcb4f4906 net: annotate data-races around sk->sk_tsflags 5d586f7ca0fc net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps b2130366a952 can: raw: add support for SO_MARK 633a49e34b32 r8169: Fix PCI error on system resume 565460e180d9 net: sched: em_text: fix possible memory leak in em_text_destroy() ac5cbe931c43 mlxbf_gige: fix receive packet race condition 6d7f45492706 ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset 811604fb02c4 ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable c3a37dc15685 igc: Check VLAN EtherType mask 6edff0b8381c igc: Check VLAN TCI mask d27b98f4aeae igc: Report VLAN EtherType matching back to user e76d1913f6a8 i40e: Fix filter input checks to prevent config with invalid values 188c9970d05e ice: Shut down VSI with "link-down-on-close" enabled 83b80170b7fa ice: Fix link_down_on_close message f3f6a23e054c drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern 6cf7235bc1fb octeontx2-af: Fix marking couple of structure as __packed a4b0a9b80a96 nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local 282e3fb61285 netfilter: nf_tables: set transport offset from mac header for netdev/egress 9487cc4c90fb netfilter: use skb_ip_totlen and iph_totlen 5f523f1beb46 drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer 3da4868907da wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ 493d556278a3 KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL 3152a7d361c6 cifs: do not depend on release_iface for maintaining iface_list 5982a625fc0d cifs: cifs_chan_is_iface_active should be called with chan_lock held 4afcb82518b9 drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE b9c370b61d73 Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" af9a5307656d mptcp: prevent tcp diag from closing listener subflows 105063f7f441 ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 0fa3cf2d151e ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook beda900d3aaf ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series 9539e3b56e0d block: Don't invalidate pagecache for invalid falloc modes 079eefaecfd7 keys, dns: Fix missing size check of V1 server-list header 38fb82ecd144 Linux 6.1.71 74c4c7d57cf2 Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" 7709b16bdbd5 tracing/kprobes: Fix symbol counting logic by looking at modules as well 9dd295341dc1 kallsyms: Make module_kallsyms_on_each_symbol generally available 29cb16577189 device property: Allow const parameter to dev_fwnode() e7b04372179e spi: Constify spi parameters of chip select APIs f9a01938e079 NFSD: fix possible oops when nfsd/pool_stats is closed. 899ac41804d8 ring-buffer: Fix slowpath of interrupted event 0105571f80ed netfilter: nf_tables: skip set commit for deleted/destroyed sets 4768430d5a69 ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() f33c4e4cabce tracing: Fix blocked reader of snapshot buffer 09640899e6b7 ring-buffer: Fix wake ups when buffer_percent is set to 100 4ee9d9291b95 mm/memory-failure: check the mapcount of the precise page fb21c9780a31 mm/memory-failure: cast index to loff_t before shifting it be72d197b228 mm: migrate high-order folios in swap cache correctly a8df791470fb mm/filemap: avoid buffered read/write race to read inconsistent data b954b92ef08f platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe 7a3bbbadac4b ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() b9c5f0fd5cd5 block: renumber QUEUE_FLAG_HW_WC e21b5fc5b887 spi: atmel: Fix clock issue when using devices with different polarities 025cf65f68d4 spi: Add APIs in spi core to set/get spi->chip_select and spi->cs_gpiod 64a4eb2982db spi: Reintroduce spi_set_cs_timing() 95e21657ffe9 linux/export: Ensure natural alignment of kcrctab array bb4f791cb2de nfsd: call nfsd_last_thread() before final nfsd_put() 03d68ffc48b9 nfsd: separate nfsd_last_thread() from nfsd_put() 481561a431ff iio: imu: adis16475: add spi_device_id table 027eaeaf3294 spi: Introduce spi_get_device_match_data() helper 457a219c8453 usb: fotg210-hcd: delete an incorrect bounds test 119127273b5d ARM: dts: Fix occasional boot hang for am3 usb 98235bc13aa8 ksmbd: fix wrong allocation size update in smb2_open() 04b8e04f8f89 ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack() 34f7d5b5c972 ksmbd: lazy v2 lease break on smb2_write() 500c7a5e9af8 ksmbd: send v2 lease break notification for directory 1993959460c0 ksmbd: downgrade RWH lease caching state to RH for directory 2fcb46df3460 ksmbd: set v2 lease capability 3eddc811a7c8 ksmbd: set epoch in create context v2 lease 52a32eafd0a5 ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error 0bc46c2370ee ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId d9aa5c19084e ksmbd: release interim response after sending status pending response 013bf453af0d ksmbd: move oplock handling after unlock parent dir 20dd92c23756 ksmbd: separately allocate ci per dentry d5651972e5c5 ksmbd: fix possible deadlock in smb2_open aabc944ebf08 ksmbd: prevent memory leak on error return b4a269bb89dd ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked() 699ad8d03cc5 ksmbd: no need to wait for binded connection termination at logoff 3cf44550814c ksmbd: add support for surrogate pair conversion d26e024a5ead ksmbd: fix missing RDMA-capable flag for IPoIB device in ksmbd_rdma_capable_netdev() 5113f7222554 ksmbd: fix recursive locking in vfs helpers 42e56982bed1 ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr() 533e6dc4469f ksmbd: reorganize ksmbd_iov_pin_rsp() 1d95c5a54184 ksmbd: Remove unused field in ksmbd_user struct 5929e98f3bb7 ksmbd: fix potential double free on smb2_read_pipe() error path a7aae713eaf2 ksmbd: fix Null pointer dereferences in ksmbd_update_fstate() 943cebf9ea34 ksmbd: fix wrong error response status by using set_smb2_rsp_status() 7b58ee8d0b91 ksmbd: fix race condition between tree conn lookup and disconnect 0090f0bfc225 ksmbd: fix race condition from parallel smb2 lock requests 6584ca894f30 ksmbd: fix race condition from parallel smb2 logoff requests b3a843caed29 ksmbd: fix race condition with fp 7345f5dbf66d ksmbd: check iov vector index in ksmbd_conn_write() 8beae8a0a065 ksmbd: return invalid parameter error response if smb2 request is invalid e523a26c0567 ksmbd: fix passing freed memory 'aux_payload_buf' b4b3fd1a95b4 ksmbd: remove unneeded mark_inode_dirty in set_info_sec() 1ee419e08fa1 ksmbd: remove experimental warning 83b01f7330d7 ksmbd: add missing calling smb2_set_err_rsp() on error 422c0cd01693 ksmbd: Fix one kernel-doc comment c20105a8975c ksmbd: fix `force create mode' and `force directory mode' f8cf1ebb7de6 ksmbd: fix wrong interim response on compound 9f297df20d93 ksmbd: add support for read compound 673e60c69124 ksmbd: switch to use kmemdup_nul() helper 0a9b91f45e88 ksmbd: check if a mount point is crossed during path lookup d782f42eed93 ksmbd: Fix unsigned expression compared with zero 48cc49384048 ksmbd: Replace one-element array with flexible-array member 63fbfd212c82 ksmbd: Use struct_size() helper in ksmbd_negotiate_smb_dialect() e7ab53bd81b0 ksmbd: Replace the ternary conditional operator with min() 143da652cee8 ksmbd: use kvzalloc instead of kvmalloc de43cdaa88c2 ksmbd: Change the return value of ksmbd_vfs_query_maximal_access to void deb79f20be21 ksmbd: return a literal instead of 'err' in ksmbd_vfs_kern_path_locked() fe7977b872a6 ksmbd: use kzalloc() instead of __GFP_ZERO 294a275f374b ksmbd: remove unused ksmbd_tree_conn_share function b069977b2b47 ksmbd: add mnt_want_write to ksmbd vfs functions 13a5045011ec ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR() 1524884c3efb ksmbd: call putname after using the last component 30a1344198aa ksmbd: fix uninitialized pointer read in smb2_create_link() 6d4e21e369f3 ksmbd: fix uninitialized pointer read in ksmbd_vfs_rename() 6927ffe7479c ksmbd: fix racy issue from using ->d_parent and ->d_name 6e99fbb4296a fs: introduce lock_rename_child() helper 965eb8650737 ksmbd: remove unused compression negotiate ctx packing 49d9f6ad1ee0 ksmbd: avoid duplicate negotiate ctx offset increments 2182d96ec0b7 ksmbd: set NegotiateContextCount once instead of every inc 8d271ef5e5ca ksmbd: delete asynchronous work from list 4ef3fd2f85bb ksmbd: remove unused is_char_allowed function 226aaaa59365 ksmbd: Fix parameter name and comment mismatch e8c49f9364c5 ksmbd: Fix spelling mistake "excceed" -> "exceeded" ada8bcc48acd ksmbd: update Kconfig to note Kerberos support and fix indentation 5c0306b0abcd ksmbd: Remove duplicated codes b6502c34cf30 ksmbd: fix typo, syncronous->synchronous 052b41ef2abe ksmbd: Implements sess->rpc_handle_list as xarray 264547e13f80 ksmbd: Convert to use sysfs_emit()/sysfs_emit_at() APIs 87ffbb9e24ba ksmbd: Fix resource leak in smb2_lock() d847b7588341 ksmbd: use F_SETLK when unlocking a file 343d667deee1 ksmbd: set SMB2_SESSION_FLAG_ENCRYPT_DATA when enforcing data encryption for this share ab69d3e8f7a0 ksmbd: replace one-element arrays with flexible-array members (From OE-Core rev: b5a2a428407e7f94ef9207dbac9f24dad14c7202) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: update CVE exclusionsBruce Ashfield2024-01-221-2/+2
| | | | | | | | | | | | | | | | | Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 27Dec23 Date: Wed, 27 Dec 2023 19:47:13 -0500 ] (From OE-Core rev: 8b67e63925b3846a8f3ed9834d5bd465075a202d) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: update to v6.6.11Bruce Ashfield2024-01-223-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 22852eaf43ec Linux 6.6.11 e53b78e3cfb1 media: qcom: camss: Comment CSID dt_id field c897fb3da8a7 cxl/memdev: Hold region_rwsem during inject and clear poison ops 0a460481df43 cxl/hdm: Fix a benign lockdep splat c56f610fe947 cxl: Add cxl_num_decoders_committed() usage to cxl_test 2e22a9095fe3 mmc: sdhci-sprd: Fix eMMC init failure after hw reset 73432eb655a8 mmc: core: Cancel delayed work before releasing host 882ab492767a mmc: rpmb: fixes pause retune on all RPMB partitions. 1f1e1d8006ba mmc: meson-mx-sdhc: Fix initialization frozen issue ceb3af686015 drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR fd3247512698 drm/amd/display: add nv12 bounding box 039c4551438e drm/amdgpu: skip gpu_info fw loading on navi12 2247df454c7b mm: fix unmap_mapping_range high bits shift bug b240a3ef3d91 i2c: core: Fix atomic xfer check for non-preempt config dfb8a426e030 x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect d44bd49abe3d firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards e73022d60017 mm/mglru: skip special VMAs in lru_gen_look_around() 22c8e0b87bcb net: constify sk_dst_get() and __sk_dst_get() argument f797a2f74a8e net: libwx: fix memory leak on free page 51079378514d cxl/pmu: Ensure put_device on pmu devices 95b3904a261a net: prevent mss overflow in skb_segment() e1b45baa2e38 powerpc/pseries/vas: Migration suspend waits for no in-progress open windows 24f855a88c95 RISCV: KVM: update external interrupt atomically for IMSIC swfile 443860676828 dmaengine: fsl-edma: fix wrong pointer check in fsl_edma3_attach_pd() 7734bb38104a dmaengine: idxd: Protect int_handle field in hw descriptor 1695423c9630 drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml e4a5b2f60e06 kernel/resource: Increment by align value in get_free_mem_region() 4c269350e3c6 cxl/core: Always hold region_rwsem while reading poison lists 07f9a20b899a cxl: Add cxl_decoders_committed() helper 9826255cdec6 drm/amd/display: Increase num voltage states to 40 93d67b62c768 drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled c33fc69553b2 clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name b58d2fc1f94d clk: rockchip: rk3128: Fix aclk_peri_src's parent 09aa95c0e714 phy: sunplus: return negative error code in sp_usb_phy_probe c7573ba35562 phy: mediatek: mipi: mt8183: fix minimal supported frequency 9cdfbfc652ac iommu/vt-d: Support enforce_cache_coherency only for empty domains 41294f9d1782 iio: imu: adis16475: use bit numbers in assign_bit() 634d43a2dafa dmaengine: fsl-edma: Add judgment on enabling round robin arbitration df9e5371221f dmaengine: fsl-edma: Do not suspend and resume the masked dma channel when the system is sleeping 2bd6f2164821 dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data 6c9e7caeb29a dmaengine: ti: k3-psil-am62: Fix SPI PDMA data a7ccc9d9001b phy: ti: gmii-sel: Fix register offset when parent is not a syscon node 42db0099eca3 KVM: s390: vsie: fix wrong VIR 37 when MSO is used b649a7fe9a8b riscv: don't probe unaligned access speed if already done 5d1e4e5fd1e9 rcu/tasks-trace: Handle new PF_IDLE semantics b3ffc1167584 rcu/tasks: Handle new PF_IDLE semantics 547c59c83abf rcu: Introduce rcu_cpu_online() 39d04e558882 rcu: Break rcu_node_0 --> &rq->__lock order 17f449600a98 ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup 04ebb29dc9aa RDMA/mlx5: Fix mkey cache WQ flush eaab31dceb11 clk: si521xx: Increase stack based print buffer size in probe 94eacb45d816 vfio/mtty: Overhaul mtty interrupt handling 6feb483ab744 crypto: hisilicon/qm - fix EQ/AEQ interrupt issue bcf6fe34a314 crypto: qat - fix double free during reset 64170e83ae89 crypto: xts - use 'spawn' for underlying single-block cipher 3f1800cade99 bpftool: Align output skeleton ELF code 0b39339f8afa bpftool: Fix -Wcast-qual warning 030346df8cc4 tcp: derive delack_max from rto_min 88a884dec104 media: qcom: camss: Fix genpd cleanup 3c97918a8a65 media: qcom: camss: Fix V4L2 async notifier error path f302f37f1630 xsk: add multi-buffer support for sockets sharing umem bf07fda050c8 mm/memory-failure: pass the folio and the page to collect_procs() 393155f9b265 mm: convert DAX lock/unlock page to lock/unlock folio 200bc3661325 net: Implement missing SO_TIMESTAMPING_NEW cmsg support ea37c4b61107 bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() 428ae1b99fce net: ravb: Wait for operating mode to be applied ba75a06fa273 asix: Add check for usbnet_get_endpoints 67a4a2589db0 octeontx2-af: Re-enable MAC TX in otx2_stop processing f725e894b123 octeontx2-af: Always configure NIX TX link credits based on max frame size 511e4a579624 net/smc: fix invalid link access in dumping SMC-R connections ed192246db75 net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues 3ffd05c2cccd virtio_net: fix missing dma unmap for resize e2e5c2a3f90f virtio_net: avoid data-races on dev->stats fields 6d2e4e56576f apparmor: Fix move_mount mediation by detecting if source is detached 1d95d871f907 igc: Fix hicredit calculation 17f5cfeb15d6 i40e: Restore VF MSI-X state during PCI reset 1ee4eb8024ee ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux 3d5a6ed6aa43 ASoC: meson: g12a-toacodec: Fix event generation 28fdf45be31f ASoC: meson: g12a-tohdmitx: Validate written enum values 97ee19ff4914 ASoC: meson: g12a-toacodec: Validate written enum values d715f2949a9c i40e: fix use-after-free in i40e_aqc_add_filters() d5e0bb03d99c net: Save and restore msg_namelen in sock_sendmsg 9824064683a7 netfilter: nft_immediate: drop chain reference counter on error 97cbb828482a netfilter: nf_nat: fix action not being set for all ct states d4969c264d91 net: bcmgenet: Fix FCS generation for fragmented skbuffs 9f2e244bfc9e sfc: fix a double-free bug in efx_probe_filters 015414fdc068 ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init 4d9b792986dd selftests: bonding: do not set port down when adding to bond 742e4af3d7d7 net: Implement missing getsockopt(SO_TIMESTAMPING_NEW) d090faafd954 r8169: Fix PCI error on system resume 4083c9bc3809 net: sched: em_text: fix possible memory leak in em_text_destroy() 463fe6953f3b mlxbf_gige: fix receive packet race condition ad0ea7a29031 ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset 4deed2c6027b ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable 38036a739ef1 igc: Check VLAN EtherType mask 08144bac8d23 igc: Check VLAN TCI mask 4109b21e785c igc: Report VLAN EtherType matching back to user 0ec87fc8be95 i40e: Fix filter input checks to prevent config with invalid values a659ce14c776 ice: Shut down VSI with "link-down-on-close" enabled 49b1e2aa233c ice: Fix link_down_on_close message 03ed388f9bb8 drm/i915/perf: Update handling of MMIO triggered reports c3d24a3d380b drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern 029d4ab2b772 octeontx2-af: Fix marking couple of structure as __packed fb195df90544 nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local d27e2798e3ea netfilter: nf_tables: set transport offset from mac header for netdev/egress 8b410abf1729 drm/bridge: ps8640: Fix size mismatch warning w/ len 1688af7d86ed drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer ce5b06e2a7bb drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer ad1220bb4bcf wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ f8d0c6d1992c accel/qaic: Implement quirk for SOC_HW_VERSION efcedd56998b accel/qaic: Fix GEM import path code 30912a7f64de KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL 30aae98b75b4 cifs: do not depend on release_iface for maintaining iface_list 40fc7dfd17ec cifs: cifs_chan_is_iface_active should be called with chan_lock held feef4dc27da0 drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE 8cc22ba3f77c Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" c25546cac381 mptcp: prevent tcp diag from closing listener subflows 67df4c4a4854 drm/amd/display: pbn_div need be updated for hotplug event 0c0192321762 ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 855c75f35020 ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook 0fc0d040f430 ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series 0ccbd44d7d72 ALSA: hda/tas2781: remove sound controls in unbind cb7a397dbb7e ALSA: hda/tas2781: move set_drv_data outside tasdevice_init aee67bbe969d ALSA: hda/tas2781: do not use regcache da89365158f6 keys, dns: Fix missing size check of V1 server-list header c9a51ebb4bac Linux 6.6.10 9b603077e29c Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" b7f1c01b55ad netfilter: nf_tables: skip set commit for deleted/destroyed sets e904e81fd3c2 wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x) d673099085dd wifi: cfg80211: fix CQM for non-range use ccd48707d511 tracing: Fix blocked reader of snapshot buffer a12754a8f5ac ftrace: Fix modification of direct_function hash while in use baa88944038b ring-buffer: Fix wake ups when buffer_percent is set to 100 c62b9a2daf28 Revert "nvme-fc: fix race between error recovery and creating association" d16c5d215b53 mm/memory-failure: check the mapcount of the precise page 8c7da70d9ae4 mm/memory-failure: cast index to loff_t before shifting it 07550b1461d4 mm: migrate high-order folios in swap cache correctly d16eb52c176c mm/filemap: avoid buffered read/write race to read inconsistent data 09141f08fdf6 selftests: secretmem: floor the memory size to the multiple of page_size 2c30b8b105d6 maple_tree: do not preallocate nodes for slot stores 11d41d01c088 platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe 7d5f219f1ef6 ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() 33fd5fb1258b platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback 91dcd5ee1e11 platform/x86/intel/pmc: Allow reenabling LTRs 8663b99c38a6 platform/x86/intel/pmc: Add suspend callback b5f63f5e8a68 block: renumber QUEUE_FLAG_HW_WC cf742d095585 mptcp: fix inconsistent state on fastopen race 44ee4764c60a mptcp: fix possible NULL pointer dereference on close 34c7757aa561 mptcp: refactor sndbuf auto-tuning 183c8972b6a6 linux/export: Ensure natural alignment of kcrctab array 466e9af15507 linux/export: Fix alignment for 64-bit ksymtab entries 7844d7d8d8af kexec: select CRYPTO from KEXEC_FILE instead of depending on it 78422b744ad9 kexec: fix KEXEC_FILE dependencies 28d6cde17f21 virtio_ring: fix syncs DMA memory with different direction 9a4987444330 fs: cifs: Fix atime update check 23171df51f60 client: convert to new timestamp accessors 5b5599a7eee5 fs: new accessor methods for atime and mtime 861eaba7ca6c ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack() ab5a0a1c40be ksmbd: lazy v2 lease break on smb2_write() 3c1e602a34e1 ksmbd: send v2 lease break notification for directory 572388ff429a ksmbd: downgrade RWH lease caching state to RH for directory d7af4e499c30 ksmbd: set v2 lease capability bc025d49c507 ksmbd: set epoch in create context v2 lease 3da84670973b ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error b06c96373179 ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId fa86141f357f ksmbd: release interim response after sending status pending response e4ae19537558 ksmbd: move oplock handling after unlock parent dir f263652dc6c9 ksmbd: separately allocate ci per dentry 8d69547b94e0 ksmbd: prevent memory leak on error return cdb93ef9cfcc ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked() b48bb8c2ecdb ksmbd: no need to wait for binded connection termination at logoff 0bd595cb8e8b ksmbd: add support for surrogate pair conversion dca63bad3950 ksmbd: fix missing RDMA-capable flag for IPoIB device in ksmbd_rdma_capable_netdev() 31c453b3743f ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr() d73737884ea4 ksmbd: reorganize ksmbd_iov_pin_rsp() 3ba08c420d05 ksmbd: Remove unused field in ksmbd_user struct (From OE-Core rev: 36486ce5e5ef073b7ec8e4817012b0e9d1760760) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: fix mediatek MT76x empty license packageTimotheus Giuliani2024-01-211-16/+7
| | | | | | | | | | | | | | | | | | Installing the linux-firmware-dev package fails because of the following problem. For each mediatek MT76x firmware a separate license package was declared. In all these license packages the same file was referenced as the license file. This meant that if several of these packages were used at the same time, the license packages would be empty. This commit defines a common license package for the mediatek MT76x packages, which is then referenced by all of them. Fixes: dfb7d2c426b4 ("linux-firmware: create separate packages") (From OE-Core rev: b8af58ceade4d277133e49eeac0520792de85cce) Signed-off-by: Julian Haller <julian.haller@philips.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kexec-tools: upgrade 2.0.27 -> 2.0.28Wang Mingyu2024-01-194-12/+15
| | | | | | | | | | | | | 0002-purgatory-Pass-r-directly-to-linker.patch 0003-kexec-ARM-Fix-add_buffer_phys_virt-align-issue.patch 0005-Disable-PIE-during-link.patch refreshed for 2.0.28 (From OE-Core rev: ad748d0cf6ed87edcd33a13ed8aae11690d4d8ab) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* classes/recipes: Switch to use inherit_deferRichard Purdie2024-01-183-3/+3
| | | | | | | | | | | | | | | | | Now that bitbake supports the use of inherit_defer, switch all conditional (variable based) inherits to use this instead. This leads to more a more deterministic user experience since there is no longer an immediate expansion and later changes to the variables in question (e.g. a bbappend) are accounted for. This patch tries to ensure the behaviour before/after remains as unchanged as it reasonably can, e.g. by always inherting populate_sdk_base. native and nativesdk continue to need to be inherited last, hence being used with inherit_defer in a handful of very specific cases. (From OE-Core rev: 451363438d38bd4552d5bcec4a92332f5819a5d4) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: split out rockchip/dptx firmwareAndré Draszik2024-01-151-0/+10
| | | | | | | | | | | | The dptx firmware is required by the Rockchip Type-C DisplayPort controller, and we shouldn't have to pull in all of the other firmwares just for that. (From OE-Core rev: b624c194b054dceace6f260150c33c301cfe6e80) Signed-off-by: André Draszik <git@andred.net> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: package PowerVR firmwareAlexander Sverdlin2024-01-151-0/+13
| | | | | | | | | | | | | | linux-firmware commit 9afbbf25689c ("powervr: add firmware for Imagination Technologies AXE-1-16M GPU") has added the initial firmware for AXE-1-16M GPU. New packages will be called linux-firmware-powervr{-license}. (From OE-Core rev: eb3150c63b8a23a4aa9d526f00f5ed94838d1e7c) Signed-off-by: Alexander Sverdlin <alexander.sverdlin@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: upgrade 20231030 -> 20231211Alexander Sverdlin2024-01-151-3/+4
| | | | | | | | (From OE-Core rev: 0caafdbbf4e7dc84b919afe14f7cb8c46a9e4ac2) Signed-off-by: Alexander Sverdlin <alexander.sverdlin@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kmod: fix configure with autopoint calling gtkdocizeRoss Burton2024-01-122-2/+34
| | | | | | | | | | GTKDOC_DOCDIR is obsolete now, so fix the build by passing the documentation directory in the GTK_DOC_CHECK call. (From OE-Core rev: c2f0e8ccd57c18fee36fc0adbbaf63e2302b8268) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: Fix the linux-firmware-bcm4373 FILES variableRodrigo M. Duarte2024-01-101-0/+1
| | | | | | | | | | | | | This commit includes the 'cyfmac4373-sdio.clm_blob' file in the list of files for the linux-firmware-bcm4373 package. Without this file, the linux-firmware package adds all firmware packages to the image. (From OE-Core rev: 7886d3b77200e4488393fa11c8198658fcf386cd) Signed-off-by: Rodrigo M. Duarte <rodrigo.duarte@ossystems.com.br> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: arm: jitter entropy backportBruce Ashfield2024-01-043-13/+13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/6.6: 1/1 [ Author: Stephan Müller Email: smueller@chronox.de Subject: crypto: jitter - add RCT/APT support for different OSRs Date: Thu, 21 Sep 2023 13:48:11 +0200 The oversampling rate (OSR) value specifies the heuristically implied entropy in the recorded data - H_submitter = 1/osr. A different entropy estimate implies a different APT/RCT cutoff value. This change adds support for OSRs 1 through 15. This OSR can be selected by the caller of the Jitter RNG. For this patch, the caller still uses one hard-coded OSR. A subsequent patch allows this value to be configured. In addition, the power-up self test is adjusted as follows: * It allows the caller to provide an oversampling rate that should be tested with - commonly it should be the same as used for the actual runtime operation. This makes the power-up testing therefore consistent with the runtime operation. * It calls now jent_measure_jitter (i.e. collects the full entropy that can possibly be harvested by the Jitter RNG) instead of only jent_condition_data (which only returns the entropy harvested from the conditioning component). This should now alleviate reports where the Jitter RNG initialization thinks there is too little entropy. * The power-up test now solely relies on the (enhanced) APT and RCT test that is used as a health test at runtime. The code allowing the different OSRs as well as the power-up test changes are present in the user space version of the Jitter RNG 3.4.1 and thus was already in production use for some time. Reported-by "Ospan, Abylay" <aospan@amazon.com> Signed-off-by: Stephan Mueller <smueller@chronox.de> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au> ] (From OE-Core rev: 1349b759e9b8f363ab9a9feec531f3a877f97dec) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: ARM fix configuration audit warningBruce Ashfield2024-01-043-13/+13
| | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/6.6: 1/1 [ Author: Ross Burton Email: ross.burton@arm.com Subject: arm64: defconfig: remove CONFIG_IPQ_APSS_5018 Date: Thu, 4 Jan 2024 13:32:41 +0000 This was added in 7f0c873 ("Enable IPQ5018 SoC base configs"), but there is no IPQ_APSS_5018 config defined in the kconfig at present. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: f660af767aacb39d7a9b97d7f0de8e5244012608) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update CVE exclusionsBruce Ashfield2024-01-041-3/+39
| | | | | | | | | | | | | | | | | Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 27Dec23 Date: Wed, 27 Dec 2023 19:47:13 -0500 ] (From OE-Core rev: b303a7dd260ad3f6a9e6f1b8099b86efcc8373a9) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update to v6.1.70Bruce Ashfield2024-01-043-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/6.1 to the latest korg -stable release that comprises the following commits: a507f147e6f0 Linux 6.1.70 a413b88cdb69 loop: deprecate autoloading callback loop_probe() 75c27bdb2144 wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x) 15577a98ef29 wifi: cfg80211: fix CQM for non-range use 706448f716c1 fuse: share lookup state between submount and its parent ec7b81b0abcd mm/damon/core: make damon_start() waits until kdamond_fn() starts 41f4ff9fe22c x86/alternatives: Sync core before enabling interrupts 425379154b7f KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy 5dfacfd0fcd6 KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() 3a0fd93cd9f7 KVM: arm64: vgic: Simplify kvm_vgic_destroy() 3339028dd082 thunderbolt: Fix memory leak in margining_port_remove() 69b6596c6e4a lib/vsprintf: Fix %pfwf when current node refcount == 0 2dd6f2286047 gpio: dwapb: mask/unmask IRQ when disable/enale it ab1c3f91d174 bus: ti-sysc: Flush posted write only after srst_udelay cd9f9ef59d85 pinctrl: starfive: jh7100: ignore disabled device tree nodes 7f7efa30fa87 dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() 33b976a0f2ae tracing / synthetic: Disable events after testing in synth_event_gen_test_init() d2b549d3107b scsi: core: Always send batch on reset or error handling command 72e472a91c0d Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" 4258274bacfb selftests: mptcp: join: fix subflow_send_ack lookup a8555c86f508 ublk: move ublk_cancel_dev() out of ub->mutex 1c250f2c5fa5 ubifs: fix possible dereference after free 3c42cc437d7e btrfs: zoned: no longer count fresh BG region as zone unusable b09a67617621 Revert "drm/amd/display: Do not set DRR on pipe commit" 93da3d8af9ee dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client e9779fac685e loop: do not enforce max_loop hard limit by (new) default 600043e1856c RISC-V: Fix do_notify_resume / do_work_pending prototype 764c6790dd71 9p: prevent read overrun in protocol dump tracepoint 7d09c84df5ab drm/i915: Reject async flips with bigjoiner c60e10d1549f smb: client: fix OOB in smbCalcSize() bef4315f19ba smb: client: fix OOB in SMB2_query_info_init() 71fe685b6a47 smb: client: fix potential OOB in cifs_dump_detail() 277832a306f9 smb: client: fix OOB in cifsd when receiving compounded resps 3f6da210470c dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp 1092525155ea net: ks8851: Fix TX stall caused by TX buffer overrun e9df9f089128 net: rfkill: gpio: set GPIO direction 805611157d68 net: 9p: avoid freeing uninit memory in p9pdu_vreadf 4c775b4cd8dd Input: soc_button_array - add mapping for airplane mode button 5df2b49e7e78 net: usb: ax88179_178a: avoid failed operations when device is disconnected 0f7bffd40a51 Bluetooth: Add more enc key size check 39347d645081 Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE e14a7ebafe4e Bluetooth: L2CAP: Send reject on command corrupted request 37f71e2c9f51 Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg 470896ecbc92 Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent d36d945f94c3 ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA 9599a5e34ca9 USB: serial: option: add Quectel RM500Q R13 firmware support a91fb450df5d USB: serial: option: add Foxconn T99W265 with new baseline 73b6b6ab03ae USB: serial: option: add Quectel EG912Y module support 9b968a708678 USB: serial: ftdi_sio: update Actisense PIDs constant names db57ef0dd4c2 wifi: cfg80211: fix certs build to not depend on file order ec350809cd98 wifi: cfg80211: Add my certificate 228d9960ae81 usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 82f913724bc9 ALSA: usb-audio: Increase delay in MOTU M quirk 01bc94b58192 iio: triggered-buffer: prevent possible freeing of wrong buffer c508a99fbc21 iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() 1b670b0eeefa iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table 1fe4c93fc77b scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() 66ccf5f7437a Input: ipaq-micro-keys - add error handling for devm_kmemdup 3637f6bdfe2c interconnect: qcom: sm8250: Enable sync_state 90aa62722d3e iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw 50d60bfc9681 interconnect: Treat xlate() returning NULL node as an error 900c1b3c62f9 drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original de4349bdf9f3 drm/i915/mtl: Add MTL for remapping CCS FBs 52c1a67dd303 drm/i915/dpt: Only do the POT stride remap when using DPT 7afe8109456d drm/i915: Fix intel_atomic_setup_scalers() plane_state handling b097184f8026 drm/i915: Relocate intel_atomic_setup_scalers() 99767368b7fa drm/i915/mtl: limit second scaler vertical scaling in ver >= 14 387e8077593e nvme-pci: fix sleeping function called from interrupt context b506833ee887 gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() 6eb51df9e739 pinctrl: at91-pio4: use dedicated lock class for IRQ 903bb0c7b81f x86/xen: add CPU dependencies for 32-bit build 2550d96aa248 i2c: aspeed: Handle the coalesced stop conditions with the start conditions. 5c11f637999c ASoC: fsl_sai: Fix channel swap issue on i.MX8MP 264d8c9b7f7f ASoC: hdmi-codec: fix missing report for jack initial status 9b4c95a63e2d afs: Fix use-after-free due to get/remove race in volume tree 17605162e26b afs: Fix overwriting of result of DNS query 791d5409cdb9 keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry 3e617c7e39eb net: check dev->gso_max_size in gso_features_check() 087b96adc694 afs: Fix dynamic root lookup DNS check 9c6ea7abe3ed afs: Fix the dynamic root's d_delete to always delete unused dentries a70c2dd74198 net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() ea03196ebc47 net: mana: select PAGE_POOL a1986c429c68 Bluetooth: hci_event: shut up a false-positive warning fc6471510582 Bluetooth: Fix deadlock in vhci_send_frame 3e0d1585799d net/rose: fix races in rose_kill_by_device() 51e28c37d960 ethernet: atheros: fix a memleak in atl1e_setup_ring_resources 6707baabe432 net: sched: ife: fix potential use-after-free 31edab12229c net: Return error from sk_stream_wait_connect() if sk_wait_event() fails 9d00421e1430 octeontx2-pf: Fix graceful exit during PFC configuration failure b0cee294022f net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above 72b8de75b394 net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors 18b4a5e0c3f5 net/mlx5e: Correct snprintf truncation handling for fw_version buffer 94c8485b449e net/mlx5: Fix fw tracer first block check 1750f55d855a net/mlx5e: fix a potential double-free in fs_udp_create_groups 01877daaeff0 net/mlx5e: Fix a race in command alloc flow f3739647a737 net/mlx5: Re-organize mlx5_cmd struct 148ec770c63e net/mlx5: Prevent high-rate FW commands from populating all slots bd6e09162910 net/mlx5: Introduce and use opcode getter in command interface 0f5de95fa266 net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() 31037cfceff8 Revert "net/mlx5e: fix double free of encap_header" 8a84413505a6 Revert "net/mlx5e: fix double free of encap_header in update funcs" 2f635af7d6b4 wifi: mac80211: mesh_plink: fix matches_local logic 7a07af00aa88 wifi: mac80211: mesh: check element parsing succeeded 40ba7f9ab82a wifi: mac80211: check if the existing link config remains unchanged e90da1c7c6e7 wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock 912652366f9e s390/vx: fix save/restore of fpu kernel context 0a6e700c3d7b reset: Fix crash when freeing non-existent optional resets 930a61fd795d ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init 228a00a77d50 ARM: dts: dra7: Fix DRA7 L3 NoC node register size 913463f8e6cd drm/amd/display: fix hw rotated modes when PSR-SU is enabled a4f48f77bbe7 HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] 413bef367ba6 HID: i2c-hid: acpi: Unify ACPI ID tables format 57a6b0a464eb bpf: Fix prog_array_map_poke_run map poke update 4768f82272a7 kasan: disable kasan_non_canonical_hook() for HW tags (From OE-Core rev: a0bfc167a283372297881baa696bc91bcea7787a) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: update CVE exclusionsBruce Ashfield2024-01-041-2/+2
| | | | | | | | | | | | | | | | | Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 27Dec23 Date: Wed, 27 Dec 2023 19:47:13 -0500 ] (From OE-Core rev: 2624d3b982a0e063f2c1d4c413534723c713d8d6) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: update to v6.6.9Bruce Ashfield2024-01-043-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating to the latest korg -stable release that comprises the following commits: 5e9df83a7052 Linux 6.6.9 883b9f52b705 spi: cadence: revert "Add SPI transfer delays" ddc4ad52c022 x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully 6778977590da x86/alternatives: Disable interrupts and sync when optimizing NOPs in place 5518f168ae6d x86/alternatives: Sync core before enabling interrupts e13ce009ecab KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy 05d47e26c251 KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() 71c631a9fb21 KVM: arm64: vgic: Simplify kvm_vgic_destroy() 6fbaeffc3a92 thunderbolt: Fix memory leak in margining_port_remove() 50ae1c470491 lib/vsprintf: Fix %pfwf when current node refcount == 0 9a6ed4ea985a gpio: dwapb: mask/unmask IRQ when disable/enale it add8973e3de6 bus: ti-sysc: Flush posted write only after srst_udelay 6e827b18219e pinctrl: starfive: jh7100: ignore disabled device tree nodes dc958dd32ce8 pinctrl: starfive: jh7110: ignore disabled device tree nodes c18cf955d11c selftests: mptcp: join: fix subflow_send_ack lookup 3b664557b12f dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() 7e39c55ee095 tracing / synthetic: Disable events after testing in synth_event_gen_test_init() d7ef2eeec259 scsi: core: Always send batch on reset or error handling command 71758d4d87ef Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" 09283d60bc33 nvmem: brcm_nvram: store a copy of NVRAM content dbf0c97f52d6 spi: atmel: Fix clock issue when using devices with different polarities 4b74558ab3ca spi: atmel: Prevent spi transfers from being killed 662ae991759a spi: atmel: Do not cancel a transfer upon any signal bddd8b50bfe2 ring-buffer: Fix slowpath of interrupted event 307f56f2606a ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() 82aaf7fc9865 ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() 0590874226f3 9p: prevent read overrun in protocol dump tracepoint e0730d7edbc3 drm/i915/dmc: Don't enable any pipe DMC events 706b554adfe9 drm/i915: Reject async flips with bigjoiner ac48fcef5ec2 smb: client: fix OOB in smbCalcSize() 3b5f0d0a2bf0 smb: client: fix OOB in SMB2_query_info_init() 6630441cc2e8 smb: client: fix potential OOB in cifs_dump_detail() c0e98de95072 smb: client: fix OOB in cifsd when receiving compounded resps c21acd673168 nfsd: call nfsd_last_thread() before final nfsd_put() 7b5ef500d8b3 dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp 93f763c28a8b net: stmmac: fix incorrect flag check in timestamp interrupt 92b8881bf776 net: avoid build bug in skb extension length calculation 30302b41ffdc net: ks8851: Fix TX stall caused by TX buffer overrun d2821864c744 net: rfkill: gpio: set GPIO direction 506ef81c993c net: 9p: avoid freeing uninit memory in p9pdu_vreadf cac200353b71 Input: soc_button_array - add mapping for airplane mode button d4ab5cfa098e net: usb: ax88179_178a: avoid failed operations when device is disconnected ebd7bc419aeb usb: fotg210-hcd: delete an incorrect bounds test 847f8f529a13 usb: typec: ucsi: fix gpio-based orientation detection 34c032a72f97 Bluetooth: Add more enc key size check 865f1f43262c Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE 0974347ac10d Bluetooth: L2CAP: Send reject on command corrupted request 1d576c3a5af8 Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg 90d6a3974771 Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent 9c7560192619 ASoC: tas2781: check the validity of prm_no/cfg_no 23c2e6c09327 ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA ff02d91704fa ALSA: hda/tas2781: select program 0, conf 0 by default 27149e82d7cb USB: serial: option: add Quectel RM500Q R13 firmware support 3cb3868ec7bd USB: serial: option: add Foxconn T99W265 with new baseline 7dbe89b73f7f USB: serial: option: add Quectel EG912Y module support 66c131518213 USB: serial: ftdi_sio: update Actisense PIDs constant names 4ccca0017c4e wifi: cfg80211: fix certs build to not depend on file order 018f336f79fd wifi: cfg80211: Add my certificate e4006c5a5c0d wifi: mt76: fix crash with WED rx support enabled af60d63b86a4 usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 1937e40875c8 ARM: dts: Fix occasional boot hang for am3 usb e8e214d0bf70 ALSA: usb-audio: Increase delay in MOTU M quirk ae0faa924d07 iio: triggered-buffer: prevent possible freeing of wrong buffer 55efc549392e iio: tmag5273: fix temperature offset 7116fa37b2f2 iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() 7a9c97174358 iio: imu: adis16475: add spi_device_id table 706b7aca24f4 iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table d79cb9bcc63c iio: adc: imx93: add four channels for imx93 adc 60d6d2704056 iio: kx022a: Fix acceleration value scaling 1f7213358d84 scsi: ufs: core: Let the sq_lock protect sq_tail_slot access a8409bcc3243 scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in ufs_qcom_clk_scale_notify() 92ba459b8d63 scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() e40e75a2e554 iio: adc: meson: add separate config for axg SoC family 2a83824c6cf9 Input: ipaq-micro-keys - add error handling for devm_kmemdup 5832822a4acb interconnect: qcom: sm8250: Enable sync_state 040c16b5d934 iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw 1d42af06c6d2 interconnect: Treat xlate() returning NULL node as an error fedbc8732fd0 nvme-pci: fix sleeping function called from interrupt context 249cbac4454f gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() 3ccefdae5817 pinctrl: at91-pio4: use dedicated lock class for IRQ 6214f5c966f0 x86/xen: add CPU dependencies for 32-bit build 8f21b05995b3 i2c: aspeed: Handle the coalesced stop conditions with the start conditions. 63835e3f4e0b drm/amdgpu: re-create idle bo's PTE during VM state machine reset 5fcd03fa028b i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() fb0f25c8fe6d ASoC: fsl_sai: Fix channel swap issue on i.MX8MP b965c22e1a0b ASoC: hdmi-codec: fix missing report for jack initial status 6472e3217fe5 drm/i915/mtl: Fix HDMI/DP PLL clock selection 80419c96f8e6 drm/i915/hwmon: Fix static analysis tool reported issues c3215484ca1f afs: Fix use-after-free due to get/remove race in volume tree 81fc8dceb78b afs: Fix overwriting of result of DNS query afc360e8a125 keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry 449f9d843ece net: check dev->gso_max_size in gso_features_check() b577b9aa1340 net/ipv6: Revert remove expired routes with a separated list of routes 5c7a24ab04e2 net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() 3c305aa9962d afs: Fix dynamic root lookup DNS check 9ff7ae01a0c0 afs: Fix the dynamic root's d_delete to always delete unused dentries 337ca88fde4d net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() 330fe5d51bce net: mana: select PAGE_POOL 79733dfcc913 ice: Fix PF with enabled XDP going no-carrier after reset fc4d6d136d42 ice: alter feature support check for SRIOV and LAG 194e51acb3c4 ice: stop trashing VF VSI aggregator node ID information d98ce1f083cc net: phy: skip LED triggers on PHYs on SFP modules f0534c0fa81b bnxt_en: do not map packet buffers twice a07a95bcb966 Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis 7ee2ba3dd66b Bluetooth: hci_event: shut up a false-positive warning 7fe3556f98b1 Bluetooth: Fix deadlock in vhci_send_frame 399dea9d5ac8 Bluetooth: Fix not notifying when connection encryption changes ffced26692f8 net/rose: fix races in rose_kill_by_device() 73e159a240d7 ethernet: atheros: fix a memleak in atl1e_setup_ring_resources 2839a639db5e net: sched: ife: fix potential use-after-free 2ef87ac54cf8 net: Return error from sk_stream_wait_connect() if sk_wait_event() fails 1e5283b96019 octeontx2-pf: Fix graceful exit during PFC configuration failure fd0f5c1a314c net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above 30108546942e net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above 38de00323785 net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors 952446adc201 net/mlx5e: Correct snprintf truncation handling for fw_version buffer 46538a6f57f9 net/mlx5e: Fix error codes in alloc_branch_attr() 186854bdbac6 net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() 96c8c465f77f net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num d4d25b7b3269 net/mlx5: Fix fw tracer first block check 8bcb51d06a47 net/mlx5e: XDP, Drop fragmented packets larger than MTU size 2da82046dfd9 net/mlx5e: Decrease num_block_tc when unblock tc offload 595d51b29511 net/mlx5e: Fix overrun reported by coverity 2f4d63283645 net/mlx5e: fix a potential double-free in fs_udp_create_groups 5f760d1eb75d net/mlx5e: Fix a race in command alloc flow c428f4934c98 net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() 9c8d46bc0549 Revert "net/mlx5e: fix double free of encap_header" c47e9c569176 Revert "net/mlx5e: fix double free of encap_header in update funcs" bcc5b2d8a339 bpf: syzkaller found null ptr deref in unix_bpf proto add 7c1e6f8f4626 ice: fix theoretical out-of-bounds access in ethtool link modes 264796091cc6 wifi: mac80211: mesh_plink: fix matches_local logic 1c8d80125142 wifi: mac80211: mesh: check element parsing succeeded 1ac3318338c4 wifi: mac80211: check defragmentation succeeded 35de90d7fab8 wifi: mac80211: don't re-add debugfs during reconfig b31a33ad4f55 wifi: mac80211: check if the existing link config remains unchanged 1caf92e77c00 wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock 968ed600024c wifi: ieee80211: don't require protected vendor action frames f685ef2c9ae8 SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806 dd691e300d52 platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() 602490b469e3 s390/vx: fix save/restore of fpu kernel context 11dfea080f65 reset: Fix crash when freeing non-existent optional resets 1e4f9b7abf54 ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init bc9ca01ef814 ARM: dts: dra7: Fix DRA7 L3 NoC node register size b352ebe373dd arm64: dts: allwinner: h616: update emac for Orange Pi Zero 3 a8b655ac35be spi: spi-imx: correctly configure burst length when using dma c9b26d9e438e drm: Fix FD ownership check in drm_master_check_perm() 031ddd280089 drm: Update file owner during use a2abe532ecd0 drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select e4c16db9daf1 drm/i915: Introduce crtc_state->enhanced_framing 1f17934815bc drm/i915: Fix FEC state dump cd8b639700ab drm/amd/display: fix hw rotated modes when PSR-SU is enabled 624bc6f62c85 btrfs: free qgroup pertrans reserve on transaction abort 1a80999ba376 btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta() 1c9a5c49504c btrfs: qgroup: iterate qgroups without memory allocation for qgroup_reserve() e93bcaebda90 mm/damon/core: make damon_start() waits until kdamond_fn() starts c708a5e51b43 mm/damon/core: use number of passed access sampling as a timer f64b2dc8a446 bpf: Fix prog_array_map_poke_run map poke update (From OE-Core rev: 109e95a117ac9eb611386bf8bbfbb5180f555716) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto-rt/6.6: correct meta data branchBruce Ashfield2024-01-041-1/+1
| | | | | | | | | | | | | The copied 6.5 -> 6.6 linux-yocto-rt recipe missed one branch update to 6.6. The scripts setting the SRCREVs of course are using the 6.6 branches, which leaves us with a fetch failure. (From OE-Core rev: a4e7603afb1f5a306dfcd4e04a979979b80312b5) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.5: drop 6.5 recipesBruce Ashfield2024-01-044-5289/+0
| | | | | | | | | | | 6.5 is EOL upstream and has been replaced by the 6.6 reference kernel, we drop these recipes. The recipes from release branches should be used if 6.5 is required. (From OE-Core rev: 1ad2b01f3bb0f407fdebeec8f6cd0df17fae4eee) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update to v6.1.69Bruce Ashfield2024-01-043-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating to the latest korg -stable release that comprises the following commits: 4aa6747d9352 Linux 6.1.69 325556d46bfd r8152: fix the autosuspend doesn't work 4c2ad8e39c62 r8152: remove rtl_vendor_mode function 1d82735f4bae r8152: avoid to change cfg for all devices 9b3d3a7f3c4d net: tls, update curr on splice as well 869aee35cf61 ring-buffer: Have rb_time_cmpxchg() set the msb counter too c425a772fc58 ring-buffer: Do not try to put back write_stamp b15cf1486999 ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs edbc03d671f7 ring-buffer: Fix writing to the buffer with max_data_size 6d98d594a5b6 ring-buffer: Have saved event hold the entire event 7888b607a981 ring-buffer: Do not update before stamp when switching sub-buffers 7043c4610ca7 tracing: Update snapshot buffer on resize if it is allocated 31785cf8171e ring-buffer: Fix memory leak of free page 8c3b77ad4e91 smb: client: fix OOB in smb2_query_reparse_point() d8541c50c671 smb: client: fix NULL deref in asn1_ber_decoder() 9f528a8e6832 smb: client: fix OOB in receive_encrypted_standard() 7b0faa541f15 drm/i915: Fix remapped stride with CCS on ADL+ 20907717918f drm/amd/display: Disable PSR-SU on Parade 0803 TCON again a9e2de19433f drm/amdgpu: fix tear down order in amdgpu_vm_pt_free 730b3322b8c3 btrfs: don't clear qgroup reserved bit in release_folio 9b670e1b644c btrfs: free qgroup reserve when ORDERED_IOERR is set da9b7c651c65 mm/shmem: fix race in shmem_undo_range w/THP 8ec07b0620ac mm/mglru: fix underprotected page cache 40f3ad769ec8 dmaengine: stm32-dma: avoid bitfield overflow assertion 78b2ba39beef drm/amdgpu/sdma5.2: add begin/end_use ring callbacks 6a1472d9be02 team: Fix use-after-free when an option instance allocation fails b01af9281851 arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify 0b071a3266a8 ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS f2955dd3e933 soundwire: stream: fix NULL pointer dereference for multi_link 56f762659a5e btrfs: do not allow non subvolume root targets for snapshot 557f7ad06460 perf: Fix perf_event_validate_size() lockdep splat a684235d3035 HID: hid-asus: add const to read-only outgoing usb buffer 2b9e16bc1ce5 arm64: add dependency between vmlinuz.efi and Image 6cb0c71c6e7c net: usb: qmi_wwan: claim interface 4 for ZTE MF290 f7ce765744a3 asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation fba6e958caa1 HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad 8f0c8585856c HID: hid-asus: reset the backlight brightness level on resume de78e4bdcb5e nbd: pass nbd_sock to nbd_read_reply() instead of index d482bb566344 HID: add ALWAYS_POLL quirk for Apple kb 541b183be92f HID: glorious: fix Glorious Model I HID report 42b4ab97bee5 platform/x86: intel_telemetry: Fix kernel doc descriptions 355170a7ecac LoongArch: Implement constant timer shutdown interface adb6a907540c LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi 943cde1f3daa selftests/bpf: fix bpf_loop_bench for new callback verification scheme 1b40f23e702e nvme: catch errors from nvme_configure_metadata() 6cb3741c4582 nvme-auth: set explanation code for failure2 msgs 83bb13bf6c23 nbd: fold nbd config initialization into nbd_alloc_config() 02a4b14d17ab bcache: avoid NULL checking to c->root in run_cache_set() 3d3f72efc77d bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() bc17ec4215e2 bcache: remove redundant assignment to variable cur_idx be0e2a28e06a bcache: avoid oversize memory allocation by small stripe_size 94070fd6689e blk-cgroup: bypass blkcg_deactivate_policy after destroying e52d0eb48efd blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!" 5fb6772cb573 stmmac: dwmac-loongson: Add architecture dependency 82c386d73689 usb: aqc111: check packet for fixup for true limit d6c02295c824 x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM ae818b2a2e78 drm/mediatek: Add spinlock for setting vblank event in atomic_begin 73c240e1ec73 ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE 0c196180b588 PCI: loongson: Limit MRRS to 256 56d1891594d6 Revert "PCI: acpiphp: Reassign resources on bridge if necessary" 1ec80b9d4310 ALSA: hda/realtek: Apply mute LED quirk for HP15-db eeeb91216a1b ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants 82413e9e4255 ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB 0dc6a06c4843 fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() 36e2497ac7ad cred: switch to using atomic_long_t a51f71cd4f56 net: atlantic: fix double free in ring reinit logic 1646b2929d5e appletalk: Fix Use-After-Free in atalk_ioctl d835299dde3e net: stmmac: Handle disabled MDIO busses from devicetree 9aac81639e52 dpaa2-switch: do not ask for MDB, VLAN and FDB replay a81c7069af05 dpaa2-switch: fix size of the dma_unmap 9a23be1e5806 vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() 2027dd67c3cf sign-file: Fix incorrect return values check 918991db7de0 stmmac: dwmac-loongson: Make sure MDIO is initialized before use 63387fe87fc5 net: ena: Fix XDP redirection error 2664b56420b3 net: ena: Fix xdp drops handling due to multibuf packets e312eed27aba net: ena: Destroy correct number of xdp queues upon failure 55a43bae0886 net: Remove acked SYN flag from packet in the transmit queue correctly 9bb392ee53af qed: Fix a potential use-after-free in qed_cxt_tables_alloc 112792ad36c4 iavf: Handle ntuple on/off based on new state machines for flow director 11c314a5a44a iavf: Introduce new state machines for flow director 01540ee2366a net/rose: Fix Use-After-Free in rose_ioctl 2de2a6cbe14f atm: Fix Use-After-Free in do_vcc_ioctl 3a76dcab2e3a octeontx2-af: Update RSS algorithm index d0f0786f8c5a octeontx2-pf: Fix promisc mcam entry action 34b630626a97 octeontx2-af: fix a use-after-free in rvu_nix_register_reporters e4ce3dc7a0ed net: fec: correct queue selection a00dbc6dec4b net: vlan: introduce skb_vlan_eth_hdr() 7cfbb8bea36a atm: solos-pci: Fix potential deadlock on &tx_queue_lock 35c63d366fff atm: solos-pci: Fix potential deadlock on &cli_queue_lock 525904a15791 bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic ac6125174190 bnxt_en: Fix wrong return value check in bnxt_close_nic() 8217f9362c79 bnxt_en: Save ring error counters across reset 53cacb8cdc7e bnxt_en: Clear resource reservation during resume ab410db6e9aa qca_spi: Fix reset behavior 7e177e5a40d0 qca_debug: Fix ethtool -G iface tx behavior 2127142c179c qca_debug: Prevent crash on TX ring changes 0da41ddfb291 net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX 514232495aa5 net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work 1e8396aab21d HID: lenovo: Restrict detection of patched firmware only to USB cptkbd e0cda159c865 afs: Fix refcount underflow from error handling race a7e6477cc3af ksmbd: fix memory leak in smb2_lock() 8925ab33b391 ext4: fix warning in ext4_dio_write_end_io() 1c077acf246c powerpc/ftrace: Fix stack teardown in ftrace_no_trace 34ae53cccf53 r8152: add vendor/device ID pair for ASUS USB-C2500 cac1218b32d7 r8152: add vendor/device ID pair for D-Link DUB-E250 893597cbabfb r8152: add USB device driver for config selection b80d0c6e5bae perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (From OE-Core rev: 7a4364e4733c8b8757927596dcbf7d6230f1da96) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: update to v6.6.8Bruce Ashfield2024-01-043-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating to the latest korg -stable release that comprises the following commits: 4c9646a796d6 Linux 6.6.8 885faf3c7e5f RDMA/mlx5: Change the key being sent for MPV device affiliation 06f61af80254 x86/speculation, objtool: Use absolute relocations for annotations 3432f9686a37 ring-buffer: Have rb_time_cmpxchg() set the msb counter too b3778a2fa4a2 ring-buffer: Do not try to put back write_stamp bc17bc964328 ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs ae76d9bdf100 ring-buffer: Fix writing to the buffer with max_data_size 307ed139d7af ring-buffer: Have saved event hold the entire event 5e584836779b ring-buffer: Do not update before stamp when switching sub-buffers 5062b8c5ae2f tracing: Update snapshot buffer on resize if it is allocated b02bf0d952ad ring-buffer: Fix memory leak of free page e72ed491bc6e smb: client: fix OOB in smb2_query_reparse_point() ef748d4a62a7 smb: client: fix NULL deref in asn1_ber_decoder() 17a0f64cc02d smb: client: fix potential OOBs in smb2_parse_contexts() 534733397da2 smb: client: fix OOB in receive_encrypted_standard() 4029b025beda drm/i915: Fix remapped stride with CCS on ADL+ a9d951b00790 drm/i915: Fix intel_atomic_setup_scalers() plane_state handling b6295a167fa5 drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original a8f922ad2f76 drm/amd/display: Disable PSR-SU on Parade 0803 TCON again c7f6e836e675 drm/amd/display: Restore guard against default backlight value < 1 nit a511e851d49e drm/edid: also call add modes in EDID connector update fallback d50670681d8a drm/amdgpu: fix tear down order in amdgpu_vm_pt_free d3cf024353e2 btrfs: don't clear qgroup reserved bit in release_folio 1823491513e3 btrfs: fix qgroup_free_reserved_data int overflow 14570dfa170e btrfs: free qgroup reserve when ORDERED_IOERR is set 37b561d55936 kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP 7a4ae7acd208 mm/shmem: fix race in shmem_undo_range w/THP a107d6a132cb mm/mglru: reclaim offlined memcgs harder 6b131c2a2875 mm/mglru: respect min_ttl_ms with memcgs c5f67b7e8474 mm/mglru: try to stop at high watermarks b2ce691b452f mm/mglru: fix underprotected page cache ed50e07d6a8e dmaengine: fsl-edma: fix DMA channel leak in eDMAv4 9127515bf9cd dmaengine: stm32-dma: avoid bitfield overflow assertion 03e63e497a40 drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get 3aae4ef4d799 drm/amdgpu/sdma5.2: add begin/end_use ring callbacks 28b36426b83e team: Fix use-after-free when an option instance allocation fails 2c8a21a124ca arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify d228e98dfacb Revert "selftests: error out if kernel header files are not yet built" 4f18d187fb2a ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS 40abc387459a soundwire: stream: fix NULL pointer dereference for multi_link c1d2d084751d cxl/hdm: Fix dpa translation locking 654461744af8 btrfs: do not allow non subvolume root targets for snapshot 545d55a3e0c8 perf: Fix perf_event_validate_size() lockdep splat 5ce0fb87311d HID: hid-asus: add const to read-only outgoing usb buffer 610610da58af arm64: add dependency between vmlinuz.efi and Image df32e887d32b smb: client: set correct file type from NFS reparse points 4d07e5df1387 smb: client: introduce ->parse_reparse_point() d5c959a1dba6 smb: client: implement ->query_reparse_point() for SMB1 e25ee0c2459a net: usb: qmi_wwan: claim interface 4 for ZTE MF290 6abb8c223ce1 eventfs: Do not allow NULL parent to eventfs_start_creating() a739ceb74745 asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation 97774998f8e1 scripts/checkstack.pl: match all stack sizes for s390 1f75542ce7c4 nfc: virtual_ncidev: Add variable to check if ndev is running c9d25e4639c1 HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad 9fc2827c0242 HID: hid-asus: reset the backlight brightness level on resume b3ebe19c197b nbd: pass nbd_sock to nbd_read_reply() instead of index af48c4099bd8 HID: add ALWAYS_POLL quirk for Apple kb c38f7b0f554f HID: glorious: fix Glorious Model I HID report 6b3507b8ea55 HID: apple: add Jamesdonkey and A3R to non-apple keyboards list d4b50ac06ea6 HID: mcp2221: Allow IO to start during probe 2afe67cfe8f1 HID: mcp2221: Set driver data before I2C adapter add 086f91f3ce3b platform/x86: intel_telemetry: Fix kernel doc descriptions f61771aec676 LoongArch: Implement constant timer shutdown interface c28fec461df3 LoongArch: Mark {dmw,tlb}_virt_to_page() exports as non-GPL 71d8348cca92 LoongArch: Silence the boot warning about 'nokaslr' ab3f30052469 LoongArch: Record pc instead of offset in la_abs relocation 03372601f5f1 LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi 0ade0b82faf7 selftests/bpf: fix bpf_loop_bench for new callback verification scheme 9514925a9abc nvme: catch errors from nvme_configure_metadata() 89fc9028e86e nvme-auth: set explanation code for failure2 msgs c34fa2d16e98 nbd: fix null-ptr-dereference while accessing 'nbd->config' 8c1517344116 nbd: factor out a helper to get nbd_config without holding 'config_lock' 4087936a97b8 nbd: fold nbd config initialization into nbd_alloc_config() 4a4bba9f0470 bcache: avoid NULL checking to c->root in run_cache_set() 286918928ed7 bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() 665341724499 bcache: remove redundant assignment to variable cur_idx 09bdafb89a56 bcache: avoid oversize memory allocation by small stripe_size 0730b1e32a0b blk-cgroup: bypass blkcg_deactivate_policy after destroying 5aba47ce61b7 blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!" 462f1111d945 rxrpc: Fix some minor issues with bundle tracing c40c0b89bf1d stmmac: dwmac-loongson: Add architecture dependency 2ebf775f0541 usb: aqc111: check packet for fixup for true limit 54d8c1d3261d x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM ca3ebcf2c448 selftests/mm: cow: print ksft header before printing anything else cd378c371ba0 drm/i915: Use internal class when counting engine resets 54d08313a34f drm/i915/selftests: Fix engine reset count storage for multi-tile 83a42d791ba2 accel/ivpu/37xx: Fix interrupt_clear_with_0 WA initialization 0afcc6291024 accel/ivpu: Print information about used workarounds 7d6e9cb7b951 drm/mediatek: Add spinlock for setting vblank event in atomic_begin 8964524158ac drm/mediatek: fix kernel oops if no crtc is found 98bd0b4ad5d4 PCI: vmd: Fix potential deadlock when enabling ASPM f94c44342f0a ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE 1e1f461ea574 PCI/ASPM: Add pci_enable_link_state_locked() 4fb5358c574e PCI: loongson: Limit MRRS to 256 5cc8d88a1b94 Revert "PCI: acpiphp: Reassign resources on bridge if necessary" 56e22123449c ALSA: hda/tas2781: reset the amp before component_add d94fad04a64b ALSA: hda/tas2781: call cleanup functions only once 795e91c599c2 ALSA: hda/tas2781: handle missing EFI calibration data 7fc8bfdb7007 ALSA: hda/tas2781: leave hda_component in usable state ffd1fe12d4c9 ALSA: hda/realtek: Apply mute LED quirk for HP15-db 7ec57c10b018 ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants c52ebaf74273 ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB 9566ef570cc4 io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC* implementation ce5a6df21a00 fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() fbcddc741062 fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with FUSE_DIRECT_IO_ALLOW_MMAP 2939dd306b1f fuse: share lookup state between submount and its parent 9f36c1c5132f fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP 6e5782b1e18b HID: Add quirk for Labtec/ODDOR/aikeec handbrake fea8562f51b0 HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] 207f135d8193 cred: get rid of CONFIG_DEBUG_CREDENTIALS f6a7ce5ae416 cred: switch to using atomic_long_t 3b5daf20c426 net: atlantic: fix double free in ring reinit logic e15ded324a39 appletalk: Fix Use-After-Free in atalk_ioctl 58c556661641 net: stmmac: Handle disabled MDIO busses from devicetree ad531dfcc648 net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX da8732cb38ea dpaa2-switch: do not ask for MDB, VLAN and FDB replay 77e566c88130 dpaa2-switch: fix size of the dma_unmap fa634779ffcc vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() f18ac4bae15e sign-file: Fix incorrect return values check e0069c26c552 stmmac: dwmac-loongson: Make sure MDIO is initialized before use 2cc8ffc3ad31 net: ena: Fix XDP redirection error 0116e02cee5a net: ena: Fix DMA syncing in XDP path when SWIOTLB is on 0cb2021b968e net: ena: Fix xdp drops handling due to multibuf packets c22877fafd6b net: ena: Destroy correct number of xdp queues upon failure d6bef0049870 net: Remove acked SYN flag from packet in the transmit queue correctly 7106a15b96d7 qed: Fix a potential use-after-free in qed_cxt_tables_alloc 54f59a242bcf iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close e768a04908de iavf: Handle ntuple on/off based on new state machines for flow director 3beb9d66e442 iavf: Introduce new state machines for flow director 63caa51833e8 net/rose: Fix Use-After-Free in rose_ioctl 531fd46f9289 atm: Fix Use-After-Free in do_vcc_ioctl f115b31d7e96 octeontx2-af: Fix pause frame configuration 6b5de31e372c octeontx2-af: Update RSS algorithm index 5295d2ad9103 octeontx2-pf: Fix promisc mcam entry action 6047060105e4 octeon_ep: explicitly test for firmware ready value 15f300ed1d5e net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table dd75adfdc286 octeontx2-af: fix a use-after-free in rvu_nix_register_reporters 4317fba45ff3 net: fec: correct queue selection 82102501e08e atm: solos-pci: Fix potential deadlock on &tx_queue_lock 4faf39c4252a atm: solos-pci: Fix potential deadlock on &cli_queue_lock 9542105eb4ff bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic 909f5a48bf23 bnxt_en: Fix wrong return value check in bnxt_close_nic() d8ea6b0d549b bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() bf9ceb163362 bnxt_en: Clear resource reservation during resume f7dac967e170 qca_spi: Fix reset behavior 02296b1d8449 qca_debug: Fix ethtool -G iface tx behavior 21b9dc814d3f qca_debug: Prevent crash on TX ring changes 92d813f73f64 net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX 6cb39c79bca9 net/mlx5: Fix a NULL vs IS_ERR() check ef3b2d5f2152 net/mlx5e: Check netdev pointer before checking its net ns a4839771d7b9 net/mlx5: Nack sync reset request when HotPlug is enabled b766f8b8d4d1 net/mlx5e: TC, Don't offload post action rule if not supported 8ce3d969348a net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work 7e46db5e2a31 net/mlx5e: Disable IPsec offload support if not FW steering fdd350fe5e1a RDMA/mlx5: Send events from IB driver about device affiliation state 4a95f412b7ee net/mlx5e: Check the number of elements before walk TC rhashtable 594a306461de net/mlx5e: Reduce eswitch mode_lock protection context 1a0d0e97a750 net/mlx5e: Tidy up IPsec NAT-T SA discovery 20af7afcd8b8 net/mlx5e: Unify esw and normal IPsec status table creation/destruction 80299a1c685f net/mlx5e: Ensure that IPsec sequence packet number starts from 1 17e600e438c6 net/mlx5e: Honor user choice of IPsec replay window size b89b7c763570 HID: lenovo: Restrict detection of patched firmware only to USB cptkbd 8715fe2fc1e8 afs: Fix refcount underflow from error handling race 800f84d8f0de efi/x86: Avoid physical KASLR on older Dell systems 809d50d36e71 ksmbd: fix memory leak in smb2_lock() 73dddf9858ff ext4: fix warning in ext4_dio_write_end_io() da94fb0217e5 r8152: add vendor/device ID pair for ASUS USB-C2500 ac25535242ac Linux 6.6.7 71a1ffe22d33 drm/amdgpu: Restrict extended wait to PSP v13.0.6 9f29fe9b6184 drm/amdgpu: update retry times for psp BL wait bebe0c07b806 drm/amdgpu: Fix refclk reporting for SMU v13.0.6 48411bc4c3fb riscv: Kconfig: Add select ARM_AMBA to SOC_STARFIVE b79210fa10db gcc-plugins: randstruct: Update code comment in relayout_struct() ba6e4b997181 ASoC: qcom: sc8280xp: Limit speaker digital volumes c66d39f18e0e netfilter: nft_set_pipapo: skip inactive elements during set walk 1eed445d5364 MIPS: Loongson64: Enable DMA noncoherent support 264927e35381 MIPS: Loongson64: Handle more memory types passed from firmware ae07e7d338c4 MIPS: Loongson64: Reserve vgabios memory on boot 114d0e5b9937 perf metrics: Avoid segv if default metricgroup isn't set 1f4d4d2cd6b5 perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback dea8cfe773b9 KVM: SVM: Update EFER software model on CR0 trap for SEV-ES bb356cc6615c KVM: s390/mm: Properly reset no-dat 6d9cbae4c032 MIPS: kernel: Clear FPU states when setting up kernel threads 43801359c897 cifs: Fix flushing, invalidation and file size with FICLONE 63c80f574a8e cifs: Fix flushing, invalidation and file size with copy_file_range() 9a3e02063016 USB: gadget: core: adjust uevent timing on gadget unbind fd728449807e powerpc/ftrace: Fix stack teardown in ftrace_no_trace 903a1a1949c6 x86/CPU/AMD: Check vendor in the AMD microcode callback 7d831c68bb92 devcoredump: Send uevent once devcd is ready 22fdcaaf7d9d serial: 8250_omap: Add earlycon support for the AM654 UART controller a2c0b05a8c00 serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt 70dc9a482fbb serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit 98b0ca904c80 serial: sc16is7xx: address RX timeout interrupt errata c865b77eb3b5 ARM: PL011: Fix DMA support 2214c3f4e718 usb: typec: class: fix typec_altmode_put_partner to put plugs 5ac34ba42e9a smb: client: fix potential NULL deref in parse_dfs_referrals() 05668be6020c Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" 1bcb08e39d84 cifs: Fix non-availability of dedup breaking generic/304 67f45db9f275 parport: Add support for Brainboxes IX/UC/PX parallel cards c88a91ca26b1 serial: ma35d1: Validate console index before assignment 977a60f0639f serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART a05c646d3c7d nvmem: Do not expect fixed layouts to grab a layout driver d9828961e5d7 usb: gadget: f_hid: fix report descriptor allocation 95a4c959b99f kprobes: consistent rcu api usage for kretprobe holder 395e52b7a1ad ASoC: ops: add correct range check for limiting volume 6df51c525a2d gpiolib: sysfs: Fix error handling on failed export 73bbca129864 x86/sev: Fix kernel crash due to late update to read-only ghcb_version cfe9295db093 perf: Fix perf_event_validate_size() c66c479480f6 drm/amdgpu: disable MCBP by default 3798c665fe7d arm64: dts: mt8183: kukui: Fix underscores in node names b6c47d915578 arm64: dts: mediatek: add missing space before { 5bdd0ced1f9c parisc: Fix asm operand number out of range build error in bug table 164960641e6c parisc: Reduce size of the bug_table on 64-bit kernel by half 4b117370d1d1 LoongArch: BPF: Don't sign extend function return value 3275410b13b6 LoongArch: BPF: Don't sign extend memory load operand 0fdd1b884821 perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields f78fff4648bb misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write e2365ead012a misc: mei: client.c: return negative error code in mei_cl_write c541d0edd827 coresight: ultrasoc-smb: Fix uninitialized before use buf_hw_base ab5091e1ccb0 coresight: ultrasoc-smb: Config SMB buffer before register sink ace850bd8600 coresight: ultrasoc-smb: Fix sleep while close preempt in enable_smb 359d3fbcbc09 hwtracing: hisi_ptt: Add dummy callback pmu::read() 2f6b1527db82 coresight: Fix crash when Perf and sysfs modes are used concurrently 1b5d156c2428 coresight: etm4x: Remove bogous __exit annotation for some functions b9cc170842d8 arm64: dts: mediatek: mt8186: Change gpu speedbin nvmem cell name b6eccbcb1bcc arm64: dts: mediatek: mt8186: fix clock names for power domains 2e465268df4c arm64: dts: mediatek: mt8183-evb: Fix unit_address_vs_reg warning on ntc bfff27fb5d2d arm64: dts: mediatek: mt8183: Move thermal-zones to the root node d97373c3b159 arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory 9c4ae4801f81 arm64: dts: mediatek: mt8195: Fix PM suspend/resume with venc clocks 12530266947a arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names ac9a2f55bfcc arm64: dts: mediatek: cherry: Fix interrupt cells for MT6360 on I2C7 d7646d79ea19 arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells properties 6a6df679ac22 arm64: dts: mediatek: mt7622: fix memory node warning check 90dc20c8c51d arm64: dts: mt7986: fix emmc hs400 mode without uboot initialization 287b1c41decb arm64: dts: mt7986: define 3W max power to both SFP on BPI-R3 5012eb028032 arm64: dts: mt7986: change cooling trips 8e1e489cdb5b drm/i915: Skip some timing checks on BXT/GLK DSI transcoders a0396af35ca2 drm/i915/mst: Reject modes that require the bigjoiner 654748c6fc6a drm/i915/mst: Fix .mode_valid_ctx() return values 02650b3b98cf drm/atomic-helpers: Invoke end_fb_access while owning plane state 4ce431c29755 md/raid6: use valid sector values to determine if an I/O should wait on the reshape aa581b37dae9 powercap: DTPM: Fix missing cpufreq_cpu_put() calls 9e5d3096742d mm/memory_hotplug: fix error handling in add_memory_resource() 799f90c385cd mm: fix oops when filemap_map_pmd() without prealloc_pte e0270ffad426 mm/memory_hotplug: add missing mem_hotplug_lock 83dd18e0b76f drivers/base/cpu: crash data showing should depends on KEXEC_CORE 512b420aaf78 hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write b2c562a7a88b workqueue: Make sure that wq_unbound_cpumask is never empty 7409c28cab78 platform/surface: aggregator: fix recv_buf() return value 78c8fc333253 regmap: fix bogus error on regcache_sync success 2e04cfdd3edb r8169: fix rtl8125b PAUSE frames blasting when suspended 865b71579d01 packet: Move reference count in packet_sock to atomic_long_t 9a89aad0865f nfp: flower: fix for take a mutex lock in soft irq context and rcu lock 3c0adff939a6 leds: trigger: netdev: fix RTNL handling to prevent potential deadlock 7d97646474b9 tracing: Fix a possible race when disabling buffered events fc9fa702dbaa tracing: Fix incomplete locking when disabling buffered events 0486a1f9d9cc tracing: Disable snapshot buffer when stopping instance tracers 12c48e88e5c7 tracing: Stop current tracer when resizing buffer 1741e17c3939 tracing: Always update snapshot buffer size f8f32f912603 checkstack: fix printed address 9ec2d9267304 cgroup_freezer: cgroup_freezing: Check if not frozen 39f603a26286 lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly 0b14276bcb85 nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() ce58f14113a8 nilfs2: fix missing error check for sb_set_blocksize call 1cdc934c82bb highmem: fix a memory copy problem in memcpy_from_folio 56a334310fa9 ring-buffer: Force absolute timestamp on discard of event d251b9818302 ring-buffer: Test last update in 32bit version of __rb_time_read() 73249ef76c2d ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 5f1c1e8de568 ALSA: hda/realtek: Add Framework laptop 16 to quirks 70a6885542b1 ALSA: hda/realtek: add new Framework laptop to quirks 65a7a5b2d531 ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 b3f1d9230457 ALSA: hda/realtek: fix speakers on XPS 9530 (2023) 6e25980d046f ALSA: hda/realtek: Apply quirk for ASUS UM3504DA 8e6ac8c6bae1 ALSA: pcm: fix out-of-bounds in snd_pcm_state_names 5ae225bbf358 ALSA: usb-audio: Add Pioneer DJM-450 mixer controls 30df2901c4ac io_uring: fix mutex_unlock with unreferenced ctx dd864f6ee04e nvme-pci: Add sleep quirk for Kingston drives 5a33d385eb36 io_uring/af_unix: disable sending io_uring over sockets 127fcf79662d ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA 29b9ebc89106 rethook: Use __rcu pointer for rethook::handler af448bb2eaba scripts/gdb: fix lx-device-list-bus and lx-device-list-class 2d16a9f778f7 kernel/Kconfig.kexec: drop select of KEXEC for CRASH_DUMP 49b79af00d24 md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() 7442310ee4f0 riscv: errata: andes: Probe for IOCP only once in boot stage b12ccda0d469 riscv: fix misaligned access handling of C.SWSP and C.SDSP 92f095553ae5 arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 15eb6859de68 ARM: dts: imx28-xea: Pass the 'model' property 5af668cd9ee5 ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt ee007123af6d arm64: dts: imx8-apalis: set wifi regulator to always-on 12deaef0c867 ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init 3836f1f246e2 arm64: dts: imx93: correct mediamix power 8b2c35e5e678 arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells d338395bc5af arm64: dts: imx8-ss-lsio: Add PWM interrupts ddc5ad21da0a scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() 6eec904d95a5 tracing: Fix a warning when allocating buffered events fails 7e6621b99d20 io_uring/kbuf: check for buffer list readiness after NULL check b2173a8b6450 io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() fe145559a91f ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock c6a952d44a41 arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 584bdbca913e drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS fc054130cdfb RDMA/irdma: Avoid free the non-cqp_request scratch 926c1c7a8f2e RDMA/irdma: Fix support for 64k pages 12a77574f090 RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned d103c131ef3b RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz b8668fe7a5e8 ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate 0ca497a90ef3 firmware: arm_scmi: Fix possible frequency truncation when using level indexing mode 489358880655 firmware: arm_scmi: Simplify error path in scmi_dvfs_device_opps_add() 1ea9f8abe364 firmware: arm_scmi: Fix frequency truncation by promoting multiplier type c3af26f53616 firmware: arm_scmi: Extend perf protocol ops to get information of a domain 9c78a21a5a52 firmware: arm_scmi: Extend perf protocol ops to get number of domains 7cd68b364f83 hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() 8d73500fcf86 ASoC: codecs: lpass-tx-macro: set active_decimator correct default value 8ebf05908f0e hwmon: (acpi_power_meter) Fix 4.29 MW bug 2e594ee138c9 ARM: dts: bcm2711-rpi-400: Fix delete-node of led_act a7fb9f15fedc ARM: dts: rockchip: Fix sdmmc_pwren's pinmux setting for RK3128 03766ae3467d ARM: dts: imx6q: skov: fix ethernet clock regression 231ab2ff6039 arm64: dt: imx93: tqma9352-mba93xxla: Fix LPUART2 pad config 55b6b95737e3 RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() cfaede20f5a5 RDMA/bnxt_re: Correct module description string ca19116cca9d RDMA/rtrs-clt: Remove the warnings for req in_use check 4b13d47c9018 RDMA/rtrs-clt: Fix the max_send_wr setting 5aafdb5e9324 RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight 7bb1941e7f71 RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true dfb398fdcb7f RDMA/rtrs-srv: Check return values while processing info request 30614ed295bc RDMA/rtrs-clt: Start hb after path_up b659d48fc426 RDMA/rtrs-srv: Do not unconditionally enable irq e1e4a5cbb0a1 ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP bdcedad6b951 arm64: dts: rockchip: Expand reg size of vdec node for RK3399 4192a26f673a arm64: dts: rockchip: Expand reg size of vdec node for RK3328 9b1b8ab2bd73 RDMA/irdma: Add wait for suspend on SQD 951c6d336ebe RDMA/irdma: Do not modify to SQD on error 38772f667233 RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm 24436fe77efe RDMA/core: Fix uninit-value access in ib_get_eth_speed() d3c4786b01aa tee: optee: Fix supplicant based device enumeration 577209e844bf mm/damon/sysfs: eliminate potential uninitialized variable warning 45d72eadf21a drm/amdkfd: get doorbell's absolute offset based on the db_size ffc642551262 drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' f9eef2563234 net/smc: fix missing byte order conversion in CLC handshake b03b2ddf0e90 net: dsa: microchip: provide a list of valid protocols for xmit handler e036a325a977 drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group 580c80b6f881 psample: Require 'CAP_NET_ADMIN' when joining "packets" group 94e81d1a4bd9 bpf: sockmap, updating the sg structure should also update curr eb30a025982f net: tls, update curr on splice as well 29561ef098a0 net: dsa: mv88e6xxx: Restore USXGMII support for 6393X 2087d53a66e9 tcp: do not accept ACK of bytes we never sent 1417b7198546 netfilter: xt_owner: Fix for unsafe access of sk->sk_socket fa72b6e62fa5 netfilter: nf_tables: validate family when identifying table via handle 5eeba00a89c5 netfilter: nf_tables: bail out on mismatching dynset and set expressions 0392d322b45b netfilter: nf_tables: fix 'exist' matching on bigendian arches 83e9863785f4 netfilter: bpf: fix bad registration on nf_defrag a365250a4a65 dt-bindings: interrupt-controller: Allow #power-domain-cells b710b35ef66e octeontx2-af: Update Tx link register range cd1045acc228 octeontx2-af: Add missing mcs flr handler call 82b2c5e0b4f4 octeontx2-af: Fix mcs stats register address b783ee126c01 octeontx2-af: Fix mcs sa cam entries size 00efd99e36b4 octeontx2-af: Adjust Tx credits when MCS external bypass is disabled 2daea952199e net: hns: fix fake link up on xge port 613b5db4c55f net: hns: fix wrong head when modify the tx feature when sending packets e30ad4729c57 net: atlantic: Fix NULL dereference of skb pointer in 08e3e3da6c39 ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit() 77c02d10c407 ionic: Fix dim work handling in split interrupt mode 4dacbf99cebf ionic: fix snprintf format length warning e4a2a4328c85 tcp: fix mid stream window clamp. dc903ddc826f net: bnxt: fix a potential use-after-free in bnxt_init_tc d88c7cf589de iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero ab3a730feab9 i40e: Fix unexpected MFS warning message 2442e9cbb79c ice: Restore fix disabling RX VLAN filtering 33755da7ae2b octeontx2-af: fix a use-after-free in rvu_npa_register_reporters d7666bfd7884 xsk: Skip polling event check for unbound socket e1fbdef91b1c net: stmmac: fix FPE events losing 9cc9fbe5c028 octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing 5106d7adb74b arcnet: restoring support for multiple Sohard Arcnet cards 15e1490022e7 platform/mellanox: Check devm_hwmon_device_register_with_groups() return value 8b2688f9c589 platform/mellanox: Add null pointer checks for devm_kasprintf() 76914ea593bb mlxbf-bootctl: correctly identify secure boot with development keys 9b4a88385435 r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() 4bc63784d642 r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() 9bda33e87114 r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() b7416e0a4d48 r8152: Add RTL8152_INACCESSIBLE checks to more loops 8defe1643dd3 r8152: Hold the rtnl_lock for all of reset b47e71da4776 hv_netvsc: rndis_filter needs to select NLS 28b8ed4a02fa bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 c3287140282b octeontx2-af: Check return value of nix_get_nixlf before using nixlf 6ddf005fd6cc octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam a08768110a65 ipv6: fix potential NULL deref in fib6_add() 6e33e81b785f platform/x86: wmi: Skip blocks with zero instances 30460e7e27da of: dynamic: Fix of_reconfig_get_state_change() return value documentation cb6b8919ebf8 platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code 7cb7001ecd0f dt: dt-extract-compatibles: Don't follow symlinks when walking tree c35bcede4ffa dt: dt-extract-compatibles: Handle cfile arguments in generator function 239bff0171a8 x86/tdx: Allow 32-bit emulation by default 22ca647c8f88 x86/entry: Do not allow external 0x80 interrupts 4591766ff655 x86/entry: Convert INT 0x80 emulation to IDTENTRY 34c686e5be2f x86/coco: Disable 32-bit emulation by default on TDX and SEV f259af26ee04 x86: Introduce ia32_enabled() dfa1898cef4c dm-crypt: start allocating with MAX_ORDER 915864d18641 drm/amdgpu: correct chunk_ptr to a pointer to chunk. a8f5cd042305 drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini 3a56e61b5779 drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) b97debd07a8d kconfig: fix memory leak from range properties b1205cc72b47 modpost: fix section mismatch message for RELA 9a07b662e54e tg3: Increment tx_dropped in tg3_tso_bug() 763a1b3177d9 tg3: Move the [rt]x_dropped counters to tg3_napi 90ed718d6a8e zstd: Fix array-index-out-of-bounds UBSAN warning f5fb5ac7cee2 nouveau: use an rwlock for the event lock. 23c31036f862 netfilter: ipset: fix race condition between swap/destroy and kernel side add/del/test 22a59e51ded2 i2c: ocores: Move system PM hooks to the NOIRQ phase f5d10651396c i2c: designware: Fix corrupted memory seen in the ISR 53f408cad05b hrtimers: Push pending hrtimers away from outgoing CPU earlier c94c44685d80 scsi: sd: Fix sshdr use in sd_suspend_common() dd3438abfb85 vdpa/mlx5: preserve CVQ vringh index (From OE-Core rev: 9cc9863bcbe6308cba0944fd46134f33ba7d5ff1) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: update CVE exclusionsBruce Ashfield2024-01-041-0/+5172
| | | | | | | | | | | | | | | | | Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 27Dec23 Date: Wed, 27 Dec 2023 19:47:13 -0500 ] (From OE-Core rev: 5336ef12e661590ab1bf982a3e7b82ae2be727a3) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto-rt/6.6: fix CVE exclusion includeBruce Ashfield2024-01-041-1/+1
| | | | | | | (From OE-Core rev: a1415383f8f593ef594ed574f82edc7af4e5d4df) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.6: fix AB-INT: QEMU kernel panic: No irq handler for vectorBruce Ashfield2024-01-043-13/+13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/6.6: 1/2 [ Author: Thomas Gleixner Email: tglx@linutronix.de Subject: x86/alternatives: Sync core before enabling interrupts Date: Thu, 7 Dec 2023 20:49:24 +0100 text_poke_early() does: local_irq_save(flags); memcpy(addr, opcode, len); local_irq_restore(flags); sync_core(); That's not really correct because the synchronization should happen before interrupts are reenabled to ensure that a pending interrupt observes the complete update of the opcodes. It's not entirely clear whether the interrupt entry provides enough serialization already, but moving the sync_core() invocation into interrupt disabled region does no harm and is obviously correct. Signed-off-by: Thomas Gleixner <tglx@linutronix.de> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 2/2 [ Author: Thomas Gleixner Email: tglx@linutronix.de Subject: x86/alternatives: Disable interrupts and sync when optimizing NOPs in place Date: Thu, 7 Dec 2023 20:49:26 +0100 apply_alternatives() treats alternatives with the ALT_FLAG_NOT flag set special as it optimizes the existing NOPs in place. Unfortunately this happens with interrupts enabled and does not provide any form of core synchronization. So an interrupt hitting in the middle of the update and using the affected code path will observe a half updated NOP and crash and burn. The following 3 NOP sequence was observed to expose this crash halfways reliably under QEMU 32bit: 0x90 0x90 0x90 which is replaced by the optimized 3 byte NOP: 0x8d 0x76 0x00 So an interrupt can observe: 1) 0x90 0x90 0x90 nop nop nop 2) 0x8d 0x90 0x90 undefined 3) 0x8d 0x76 0x90 lea -0x70(%esi),%esi 4) 0x8d 0x76 0x00 lea 0x0(%esi),%esi Where only #1 and #4 are true NOPs. The same problem exists for 64bit obviously. Disable interrupts around this NOP optimization and invoke sync_core() before reenabling them. Fixes: 270a69c4485d ("x86/alternative: Support relocations in alternatives") Reported-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Thomas Gleixner <tglx@linutronix.de> Cc: stable@vger.kernel.org Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: 6e1d5d1301ae5dbc7fa1a09da831e8e9bf03671c) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto: introduce 6.6 reference kernelBruce Ashfield2024-01-043-0/+153
| | | | | | | | | | | Adding the linux-yocto recipes for the 6.6 reference kernel. This is a -lts upstream release and will be supported for the same duration as upstream. (From OE-Core rev: d341b4b176f72d4214714ffc7a7a5fc337eb321c) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-libc-headers: update to v6.6-ltsBruce Ashfield2024-01-041-1/+1
| | | | | | | (From OE-Core rev: d7acd9d139aa0d423aaade3c1500658006065a79) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux/cve-exclusion6.1: Update to latest kernel point releaseRichard Purdie2023-12-231-2/+2
| | | | | | (From OE-Core rev: c4ffd18d3e71b935acc050b106267db544d86df7) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update to v6.1.68Bruce Ashfield2023-12-233-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating to the latest korg -stable release that comprises the following commits: ba6f5fb46511 Linux 6.1.68 f38b4e99e24c drm/i915: Skip some timing checks on BXT/GLK DSI transcoders d9ef7b05ccd7 drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo cf70d62ace90 drm/i915/lvds: Use REG_BIT() & co. e6d55cf49399 drm/i915/display: Drop check for doublescan mode in modevalid 9c322aaf28e8 riscv: Kconfig: Add select ARM_AMBA to SOC_STARFIVE 189c2a82933c netfilter: nft_set_pipapo: skip inactive elements during set walk b4e440cf600e MIPS: Loongson64: Enable DMA noncoherent support d52a5178cbdc MIPS: Loongson64: Handle more memory types passed from firmware 8d18a0158546 MIPS: Loongson64: Reserve vgabios memory on boot 2b9b2d28a92a KVM: SVM: Update EFER software model on CR0 trap for SEV-ES 6d6314c3dbac KVM: s390/mm: Properly reset no-dat be297475cabc MIPS: kernel: Clear FPU states when setting up kernel threads 358bd5f436d8 cifs: Fix flushing, invalidation and file size with FICLONE 18b02e4343e8 cifs: Fix flushing, invalidation and file size with copy_file_range() 69540c108d72 USB: gadget: core: adjust uevent timing on gadget unbind 2467f4f8cb7c x86/CPU/AMD: Check vendor in the AMD microcode callback 0553d5290879 devcoredump: Send uevent once devcd is ready 74799b43d856 serial: 8250_omap: Add earlycon support for the AM654 UART controller d59dafa9eb12 serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt 638a6cbacefd serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit f434703fb893 serial: sc16is7xx: address RX timeout interrupt errata a8027753ab65 ARM: PL011: Fix DMA support c909ce57d055 usb: typec: class: fix typec_altmode_put_partner to put plugs b12ccef70545 smb: client: fix potential NULL deref in parse_dfs_referrals() f48430635b5e Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" 9ce109b74875 cifs: Fix non-availability of dedup breaking generic/304 8e25331ea560 parport: Add support for Brainboxes IX/UC/PX parallel cards bee9affd37b9 serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART 16da1f84f5ef usb: gadget: f_hid: fix report descriptor allocation c8bf22e0d049 drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 87509778718c drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 4ccb34d4313b drm/amdgpu: simplify amdgpu_ras_eeprom.c af6b1f1156fc drm/amdgpu: Return from switch early for EEPROM I2C address a3049c9a3013 drm/amdgpu: Remove second moot switch to set EEPROM I2C address 30289057ef8f drm/amdgpu: Add support for RAS table at 0x40000 c67c553b4dd9 drm/amdgpu: Decouple RAS EEPROM addresses from chips ee9efcdc76af drm/amdgpu: Remove redundant I2C EEPROM address a945568638ac drm/amdgpu: Add EEPROM I2C address support for ip discovery f549f837b9ac drm/amdgpu: Update ras eeprom support for smu v13_0_0 and v13_0_10 458affed0619 drm/amdgpu: correct the amdgpu runtime dereference usage count 41c5dd545e76 drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c 613eaee4459d drm/amdgpu: fix memory overflow in the IB test 1705927a1073 gpiolib: sysfs: Fix error handling on failed export 4b716fcacd2a x86/sev: Fix kernel crash due to late update to read-only ghcb_version 06dec254c59a perf: Fix perf_event_validate_size() b0c195a825d4 arm64: dts: mt8183: kukui: Fix underscores in node names 8a3d746c7ec5 arm64: dts: mediatek: add missing space before { 5656634ce01e parisc: Fix asm operand number out of range build error in bug table f9e9e156dbbb parisc: Reduce size of the bug_table on 64-bit kernel by half 8479f5ca8b6c tracing: Stop current tracer when resizing buffer df4aa7e84d00 tracing: Set actual size after ring buffer resize 07ad456e1c02 ring-buffer: Force absolute timestamp on discard of event 40421e0cf34e LoongArch: BPF: Don't sign extend function return value ebb09d58dfe7 LoongArch: BPF: Don't sign extend memory load operand 066dcd87b94c misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write d78789ba2195 misc: mei: client.c: return negative error code in mei_cl_write 672976c28e1b hwtracing: hisi_ptt: Add dummy callback pmu::read() 0b80e6af0d90 coresight: etm4x: Remove bogous __exit annotation for some functions 766b29f6141a coresight: etm4x: Make etm4_remove_dev() return void 920f84a6e8e9 binder: fix memory leaks of spam and pending work 18847b6bba36 arm64: dts: mediatek: mt8183-evb: Fix unit_address_vs_reg warning on ntc c428285eab3c arm64: dts: mediatek: mt8183: Move thermal-zones to the root node bdd7508661fc arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory 66398d18565d arm64: dts: mediatek: mt8195: Fix PM suspend/resume with venc clocks e1d4f02a68d3 arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names ff566a8d765f arm64: dts: mediatek: cherry: Fix interrupt cells for MT6360 on I2C7 6d50aa965650 arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells properties c2adea319187 arm64: dts: mediatek: mt7622: fix memory node warning check 515d971cd26a md/raid6: use valid sector values to determine if an I/O should wait on the reshape 4132cc3a3aa9 powercap: DTPM: Fix missing cpufreq_cpu_put() calls 686cc4de099f mm: fix oops when filemap_map_pmd() without prealloc_pte 574a6db80f3e hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write f5e6958919e0 platform/surface: aggregator: fix recv_buf() return value bcd50a3bd637 regmap: fix bogus error on regcache_sync success 1c1c6d5c7e14 r8169: fix rtl8125b PAUSE frames blasting when suspended 6a71d7785643 packet: Move reference count in packet_sock to atomic_long_t 15c251f81442 tracing: Fix a possible race when disabling buffered events b00b50091693 tracing: Fix incomplete locking when disabling buffered events 6e0d6c685b1b tracing: Disable snapshot buffer when stopping instance tracers 20fd56ca2e6d tracing: Always update snapshot buffer size f33d663db004 checkstack: fix printed address 4c00f01832f2 cgroup_freezer: cgroup_freezing: Check if not frozen 3907e9cc85ff nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() c344e99dd812 nilfs2: fix missing error check for sb_set_blocksize call d2558e726e76 ring-buffer: Test last update in 32bit version of __rb_time_read() c4dcc915ea22 ALSA: hda/realtek: Add Framework laptop 16 to quirks 0675fe3b3234 ALSA: hda/realtek: add new Framework laptop to quirks 8b23707c8a1e ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 dc1141ae5ca2 ALSA: pcm: fix out-of-bounds in snd_pcm_state_names bb43c57c3d0b ALSA: usb-audio: Add Pioneer DJM-450 mixer controls bfe5a5e2f9e9 io_uring: fix mutex_unlock with unreferenced ctx 8bba38f7a0d4 nvme-pci: Add sleep quirk for Kingston drives f2f57f51b53b io_uring/af_unix: disable sending io_uring over sockets 515c25be77ba ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA 0fcfc90c8664 kprobes: consistent rcu api usage for kretprobe holder a5325a055f0f rethook: Use __rcu pointer for rethook::handler 68bc7b200305 iommu: Avoid more races around device probe 3c796895b4e2 md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() 5255ded03422 md: introduce md_ro_state a38c1e766f4f riscv: fix misaligned access handling of C.SWSP and C.SDSP 8b41bdcc22da ARM: dts: imx28-xea: Pass the 'model' property 282b5acd586e ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt 12ac3b0ab837 ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init 4d8cc87d1845 scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() bc5b79df6d54 tracing: Fix a warning when allocating buffered events fails fc2d811d3101 ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock 22143a0e5ac2 arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 8dd0e20b41b1 arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb 188de9839ff2 drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS 1ff56298ab32 RDMA/irdma: Avoid free the non-cqp_request scratch 0a929e837527 RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz ebcb4e19d3ef ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate 2358e53208c0 hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() 3baaba79088b ASoC: codecs: lpass-tx-macro: set active_decimator correct default value c11b7e26d2f0 hwmon: (acpi_power_meter) Fix 4.29 MW bug 19269741c3e2 RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() 439857e2fe4e RDMA/irdma: Refactor error handling in create CQP 59a022a869b1 RDMA/bnxt_re: Correct module description string 7ed498095c6d RDMA/rtrs-clt: Remove the warnings for req in_use check 03095a6440db RDMA/rtrs-clt: Fix the max_send_wr setting 233c32bcf069 RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight 7be574c34dc7 RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true 9dd976c435be RDMA/rtrs-srv: Check return values while processing info request 3910ccbf25a7 RDMA/rtrs-clt: Start hb after path_up 1e46485045cd RDMA/rtrs-srv: Do not unconditionally enable irq 4a8774a63303 ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP 3166c76d1deb arm64: dts: rockchip: Expand reg size of vdec node for RK3399 aa9ae3dffc34 arm64: dts: rockchip: Expand reg size of vdec node for RK3328 945bfe4e0b09 RDMA/irdma: Add wait for suspend on SQD 0b0afd4e1477 RDMA/irdma: Do not modify to SQD on error 9d005ea01ed0 RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm 1c9561b438cb tee: optee: Fix supplicant based device enumeration 5fd29433b29d mm/damon/sysfs: eliminate potential uninitialized variable warning b5ca945612b4 drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group 07c8229c022b psample: Require 'CAP_NET_ADMIN' when joining "packets" group af39b80173e4 bpf: sockmap, updating the sg structure should also update curr 008b807fe487 tcp: do not accept ACK of bytes we never sent 7a63521ed041 netfilter: xt_owner: Fix for unsafe access of sk->sk_socket 3176160c22d9 netfilter: nf_tables: validate family when identifying table via handle 96f8654b701f netfilter: nf_tables: bail out on mismatching dynset and set expressions c9704c26193c netfilter: nf_tables: fix 'exist' matching on bigendian arches 0bfbfd9423f3 netfilter: nft_exthdr: add boolean DCCP option matching 9225a4566bc1 dt-bindings: interrupt-controller: Allow #power-domain-cells 6b9e78d6c6b9 octeontx2-af: Update Tx link register range 9be8f66ea857 octeontx2-af: Add missing mcs flr handler call d54470adfcc7 octeontx2-af: Fix mcs stats register address 90773de07391 octeontx2-af: Fix mcs sa cam entries size 0c8baa37bfa5 octeontx2-af: Adjust Tx credits when MCS external bypass is disabled d2689aea4f2e net: hns: fix fake link up on xge port 217cc7f6a6ac net: hns: fix wrong head when modify the tx feature when sending packets 87559196c316 net: atlantic: Fix NULL dereference of skb pointer in 64c78c57e307 ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit() ce3c5acb594e ionic: Fix dim work handling in split interrupt mode a92719900fc6 ionic: fix snprintf format length warning c91685ac1bce tcp: fix mid stream window clamp. 9fc81912fcdb net: bnxt: fix a potential use-after-free in bnxt_init_tc 0d33871b66f9 iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero 75fd86e54119 i40e: Fix unexpected MFS warning message ba6eb3a77a56 octeontx2-af: fix a use-after-free in rvu_npa_register_reporters 2c0cbb97b118 xsk: Skip polling event check for unbound socket ed7e211b6786 net: stmmac: fix FPE events losing 1a41ffc4dc6a octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing 8d034da82563 arcnet: restoring support for multiple Sohard Arcnet cards 3c323796951a platform/mellanox: Check devm_hwmon_device_register_with_groups() return value 29d82b366a22 platform/mellanox: Add null pointer checks for devm_kasprintf() 646f1e9c1978 mlxbf-bootctl: correctly identify secure boot with development keys ef91309a570a r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() d11ef4d3dd37 r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() 284cd311bb48 r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() 0823990da76f r8152: Add RTL8152_INACCESSIBLE checks to more loops 3759e735562a r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE ecb5068f55a8 hv_netvsc: rndis_filter needs to select NLS 80de965ca52c octeontx2-af: Check return value of nix_get_nixlf before using nixlf f565044d1d84 octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam a3f5de10b5cf ipv6: fix potential NULL deref in fib6_add() e2b202821dd8 platform/x86: wmi: Skip blocks with zero instances b536601d0520 of: dynamic: Fix of_reconfig_get_state_change() return value documentation 76b9ea6f54ed platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code 3453531284cb dt: dt-extract-compatibles: Don't follow symlinks when walking tree 8a124b9e784b dt: dt-extract-compatibles: Handle cfile arguments in generator function cde700ceb0ea x86/tdx: Allow 32-bit emulation by default e09d243a518b x86/entry: Do not allow external 0x80 interrupts d5f999317e83 x86/entry: Convert INT 0x80 emulation to IDTENTRY b8ec27ae221e x86/coco: Disable 32-bit emulation by default on TDX and SEV 0870f19b54de x86: Introduce ia32_enabled() 9046665befd6 drm/amdgpu: correct chunk_ptr to a pointer to chunk. 18209382db64 kconfig: fix memory leak from range properties bcc2abaa4095 tg3: Increment tx_dropped in tg3_tso_bug() 9bbc655e1849 tg3: Move the [rt]x_dropped counters to tg3_napi 62c6d82bac2b zstd: Fix array-index-out-of-bounds UBSAN warning 875ee3a09e27 netfilter: ipset: fix race condition between swap/destroy and kernel side add/del/test 6025052bbf3d i2c: designware: Fix corrupted memory seen in the ISR 75b5016ce325 hrtimers: Push pending hrtimers away from outgoing CPU earlier 8ea2b4ba9ba2 vdpa/mlx5: preserve CVQ vringh index (From OE-Core rev: 98dd7225341e4a8c46e9db17728cd162a0d12216) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.5: fix AB-INT: QEMU kernel panic: No irq handler for vectorBruce Ashfield2023-12-233-13/+13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/6.5: 1/2 [ Author: Thomas Gleixner Email: tglx@linutronix.de Subject: x86/alternatives: Sync core before enabling interrupts Date: Thu, 7 Dec 2023 20:49:24 +0100 text_poke_early() does: local_irq_save(flags); memcpy(addr, opcode, len); local_irq_restore(flags); sync_core(); That's not really correct because the synchronization should happen before interrupts are reenabled to ensure that a pending interrupt observes the complete update of the opcodes. It's not entirely clear whether the interrupt entry provides enough serialization already, but moving the sync_core() invocation into interrupt disabled region does no harm and is obviously correct. Signed-off-by: Thomas Gleixner <tglx@linutronix.de> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 2/2 [ Author: Thomas Gleixner Email: tglx@linutronix.de Subject: x86/alternatives: Disable interrupts and sync when optimizing NOPs in place Date: Thu, 7 Dec 2023 20:49:26 +0100 apply_alternatives() treats alternatives with the ALT_FLAG_NOT flag set special as it optimizes the existing NOPs in place. Unfortunately this happens with interrupts enabled and does not provide any form of core synchronization. So an interrupt hitting in the middle of the update and using the affected code path will observe a half updated NOP and crash and burn. The following 3 NOP sequence was observed to expose this crash halfways reliably under QEMU 32bit: 0x90 0x90 0x90 which is replaced by the optimized 3 byte NOP: 0x8d 0x76 0x00 So an interrupt can observe: 1) 0x90 0x90 0x90 nop nop nop 2) 0x8d 0x90 0x90 undefined 3) 0x8d 0x76 0x90 lea -0x70(%esi),%esi 4) 0x8d 0x76 0x00 lea 0x0(%esi),%esi Where only #1 and #4 are true NOPs. The same problem exists for 64bit obviously. Disable interrupts around this NOP optimization and invoke sync_core() before reenabling them. Fixes: 270a69c4485d ("x86/alternative: Support relocations in alternatives") Reported-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Thomas Gleixner <tglx@linutronix.de> Cc: stable@vger.kernel.org Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: 1c8d29ab6b02c5b783429db3b67583deb1637142) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update to v6.1.67Bruce Ashfield2023-12-233-20/+20
| | | | | | | | | | | | | | Updating to the latest korg -stable release that comprises the following commits: e7cddbb41b63 Linux 6.1.67 db46c77f3d51 Revert "wifi: cfg80211: fix CQM for non-range use" (From OE-Core rev: a80b32127dccd35ed7ed129e28231229afdaa53b) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update to v6.1.66Bruce Ashfield2023-12-233-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating to the latest korg -stable release that comprises the following commits: 6c6a6c7e211c Linux 6.1.66 ea574927fc0b iomap: update ki_pos a little later in iomap_dio_complete adf0ecebf00a x86/apic/msi: Fix misconfigured non-maskable MSI quirk b3b839fb636b x86/xen: fix percpu vcpu_info allocation 00bc8b2cf44c xen: simplify evtchn_do_upcall() call maze 9311a0ff388a xen: Allow platform PCI interrupt to be shared 402b8323461c r8169: fix deadlock on RTL8125 in jumbo mtu mode 22ee0ddb2af7 r8169: disable ASPM in case of tx timeout 10ce6301009f drm/amd/display: Fix MPCC 1DLUT programming 8332cb6c6339 drm/amd/display: Fix the delta clamping for shaper LUT 442a4d4d0157 drm/amd/display: clean code-style issues in dcn30_set_mpc_shaper_3dlut 6cd736272165 drm/amd/display: Expand kernel doc for DC 8b01195be4a9 mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled 38d3216032c9 mmc: core: add helpers mmc_regulator_enable/disable_vqmmc 0e0a95166882 drm/amd/pm: fix a memleak in aldebaran_tables_init 59862b869275 iommu/vt-d: Make context clearing consistent with context mapping ee2c2247690c iommu/vt-d: Disable PCI ATS in legacy passthrough mode 8f39d297a26a iommu/vt-d: Add device_block_translation() helper 3787b3168b6c iommu/vt-d: Allocate pasid table in device probe path 681aeeda413d iommu/vt-d: Omit devTLB invalidation requests when TES=0 8aaed5b81d26 cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily d3788f6e9d5a cpufreq: imx6q: don't warn for disabling a non-existing frequency 195514bda626 drm/amd/display: Guard against invalid RPTR/WPTR being set 395a63ca1ad2 drm/amd/display: Restore rptr/wptr for DMCUB as workaround 4ec4508db975 spi: Fix null dereference on suspend b57eebfb80e8 fbdev: stifb: Make the STI next font pointer a 32-bit signed offset 5bc8d96fedce PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers 10c3d86fea04 octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error 1c8f75ee9233 PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card 7545ddda9c98 KVM: x86: Fix lapic timer interrupt lost after loading a snapshot. 21feaf558f93 net: ravb: Keep reverse order of operations in ravb_remove() 8d04278ff48b net: ravb: Stop DMA in case of failures on ravb_open() 52b751686cbf net: ravb: Start TX queues after HW initialization succeeded e2db25d16cdd net: ravb: Make write access to CXR35 first before accessing other EMAC registers f5c649ce7975 net: ravb: Use pm_runtime_resume_and_get() 149b2fe12aca net: ravb: Check return value of reset_control_deassert() 7ed2e4c2d016 ravb: Fix races between ravb_tx_timeout_work() and net related ops 8b1d088be5f1 r8169: prevent potential deadlock in rtl8169_close 9c4ac2d98a48 octeontx2-pf: Restore TC ingress police rules when interface is up aef2d5b3e56e octeontx2-af: Install TC filter rules in hardware based on priority 662b88708408 octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 5d5bcfb1ca8d net: stmmac: xgmac: Disable FPE MMC interrupts 334e6378c28c octeontx2-af: Fix possible buffer overflow c3e974e9c4bb selftests/net: mptcp: fix uninitialized variable warnings 12dd4c1bf3bd selftests/net: unix: fix unused variable compiler warning 4e999af7cf8a selftests/net: fix a char signedness issue 249ceee95caf selftests/net: ipsec: fix constant out of range e01249a83939 uapi: propagate __struct_group() attributes to the container union fd91b48f108d dpaa2-eth: increase the needed headroom to account for alignment 94445d958307 ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet f89fef7710b2 usb: config: fix iteration issue in 'usb_get_bos_descriptor()' 9aff7c51b440 USB: core: Change configuration warnings to notices c89b34eef336 USB: xhci-plat: fix legacy PHY double init 307a6525c82a wifi: cfg80211: fix CQM for non-range use e8c1105c0ccc serial: sc16is7xx: add missing support for rs485 devicetree properties 55061c323075 serial: sc16is7xx: Put IOControl register into regmap_volatile a491c7be35ed auxdisplay: hd44780: move cursor home after clear display command 7f2116777541 Input: xpad - add HyperX Clutch Gladiate Support 7a105de27538 btrfs: fix 64bit compat send ioctl arguments not initializing version member 32912ee86931 btrfs: make error messages more clear when getting a chunk map 4fc9c61c02c0 btrfs: send: ensure send_fd is writable 86742a963fe6 btrfs: fix off-by-one when checking chunk map includes logical address 9fe447c485ed btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod() 3f26d9b257ad btrfs: add dmesg output for first mount and last unmount of a filesystem 0ad7d59e7901 parisc: Mark altinstructions read-only and 32-bit aligned cf2ae6494d1f parisc: Ensure 32-bit alignment on parisc unwind section 2acfff573042 parisc: Mark jump_table naturally aligned 3793cd2ded7c parisc: Drop the HP-UX ENOSYM and EREMOTERELEASE error codes 79a1fdf4c212 parisc: Mark lock_aligned variables 16-byte aligned on SMP 41d7852a0a39 parisc: Use natural CPU alignment for bug_table c7c78a4aa60a parisc: Mark ex_table entries 32-bit aligned in uaccess.h 645e4b693b5e parisc: Mark ex_table entries 32-bit aligned in assembly.h c23b9eaca80c powerpc: Don't clobber f0/vs0 during fp|altivec register save e6bc42fae6b8 KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers 59419ebcc0a6 iommu/vt-d: Add MTL to quirk list to skip TE disabling 0b48970ce102 bcache: revert replacing IS_ERR_OR_NULL with IS_ERR fc98ea2699c0 dma-buf: fix check in dma_resv_add_fence 4da1556996fa cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() 9d4c721c1866 powercap: DTPM: Fix unneeded conversions to micro-Watts a62ca58bb3cc nvme: check for valid nvme_identify_ns() before using it 82b5e603edd4 dm verity: don't perform FEC for failed readahead IO 6f5a9fc94bfc dm verity: initialize fec io before freeing it 7cfc3884a8bb drm/amd/display: fix ABM disablement 859a3a9f1e6b drm/amd/display: Update min Z8 residency time to 2100 for DCN314 6ef7f13c72df drm/amd/display: Use DRAM speed from validation for dummy p-state a67c18704706 drm/amd/display: Remove min_dst_y_next_start check for Z8 33ed892f0cde drm/amd/display: Include udelay when waiting for INBOX0 ACK c5cf436c8969 drm/amdgpu: Force order between a read and write to the same address c60884296300 drm/amd: Enable PCIe PME from D3 cebccbe80165 scsi: sd: Fix system start for ATA devices 181fd67dc5b9 scsi: Change SCSI device boolean fields to single bit flags 7d2faae81b57 dm-verity: align struct dm_verity_fec_io properly da9f55393f69 ALSA: hda/realtek: Add supported ALC257 for ChromeOS f4b130213497 ALSA: hda/realtek: Headset Mic VREF to 100% 65654af4c8a6 ALSA: hda: Disable power-save on KONTRON SinglePC ba911edc6c0c mmc: block: Be sure to wait while busy in CQE error recovery eab9ec644637 mmc: block: Do not lose cache flush during CQE error recovery e121f6d73d2e mmc: block: Retry commands in CQE error recovery 3a9a9c256f02 mmc: cqhci: Fix task clearing in CQE error recovery def67fd8efde mmc: cqhci: Warn of halt or task clear failure 2ebc8b758c7d mmc: cqhci: Increase recovery halt timeout d2fc10e262b5 mmc: sdhci-pci-gli: Disable LPM during initialization 87ceaa8521fc firewire: core: fix possible memory leak in create_units() db0b69e46da6 pinctrl: avoid reload of p state in list iteration 74820f7406a1 smb: client: report correct st_size for SMB and NFS symlinks 60fed17ca5b8 cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved 6406cce4b22d cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved (From OE-Core rev: 83c13368918a69ad63ee957f3d03362e366afe42) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto-rt/6.1: update to -rt18Bruce Ashfield2023-12-233-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto-rt/6.1: 1/17 [ Author: Tvrtko Ursulin Email: tvrtko.ursulin@intel.com Subject: drm/i915: Do not disable preemption for resets Date: Fri, 18 Aug 2023 22:45:25 -0400 [commit 40cd2835ced288789a685aa4aa7bc04b492dcd45 in linux-rt-devel] Commit ade8a0f59844 ("drm/i915: Make all GPU resets atomic") added a preempt disable section over the hardware reset callback to prepare the driver for being able to reset from atomic contexts. In retrospect I can see that the work item at a time was about removing the struct mutex from the reset path. Code base also briefly entertained the idea of doing the reset under stop_machine in order to serialize userspace mmap and temporary glitch in the fence registers (see eb8d0f5af4ec ("drm/i915: Remove GPU reset dependence on struct_mutex"), but that never materialized and was soon removed in 2caffbf11762 ("drm/i915: Revoke mmaps and prevent access to fence registers across reset") and replaced with a SRCU based solution. As such, as far as I can see, today we still have a requirement that resets must not sleep (invoked from submission tasklets), but no need to support invoking them from a truly atomic context. Given that the preemption section is problematic on RT kernels, since the uncore lock becomes a sleeping lock and so is invalid in such section, lets try and remove it. Potential downside is that our short waits on GPU to complete the reset may get extended if CPU scheduling interferes, but in practice that probably isn't a deal breaker. In terms of mechanics, since the preemption disabled block is being removed we just need to replace a few of the wait_for_atomic macros into busy looping versions which will work (and not complain) when called from non-atomic sections. Signed-off-by: Tvrtko Ursulin <tvrtko.ursulin@intel.com> Cc: Chris Wilson <chris.p.wilson@intel.com> Cc: Paul Gortmaker <paul.gortmaker@windriver.com> Cc: Sebastian Andrzej Siewior <bigeasy@linutronix.de> Acked-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> Link: https://lore.kernel.org/r/20230705093025.3689748-1-tvrtko.ursulin@linux.intel.com Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> [PG: backport from v6.4-rt ; minor context fixup caused by b7d70b8b06ed] Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Clark Williams <williams@redhat.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 2/17 [ Author: Clark Williams Email: clrkwllms@kernel.org Subject: 'Linux 6.1.33-rt11' Date: Mon, 12 Jun 2023 10:40:02 -0500 Signed-off-by: Clark Williams <clrkwllms@kernel.org> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 5/17 [ Author: Sebastian Andrzej Siewior Email: bigeasy@linutronix.de Subject: io-mapping: don't disable preempt on RT in io_mapping_map_atomic_wc(). Date: Fri, 10 Mar 2023 17:29:05 +0100 io_mapping_map_atomic_wc() disables preemption and pagefaults for historical reasons. The conversion to io_mapping_map_local_wc(), which only disables migration, cannot be done wholesale because quite some call sites need to be updated to accommodate with the changed semantics. On PREEMPT_RT enabled kernels the io_mapping_map_atomic_wc() semantics are problematic due to the implicit disabling of preemption which makes it impossible to acquire 'sleeping' spinlocks within the mapped atomic sections. PREEMPT_RT replaces the preempt_disable() with a migrate_disable() for more than a decade. It could be argued that this is a justification to do this unconditionally, but PREEMPT_RT covers only a limited number of architectures and it disables some functionality which limits the coverage further. Limit the replacement to PREEMPT_RT for now. This is also done kmap_atomic(). Link: https://lkml.kernel.org/r/20230310162905.O57Pj7hh@linutronix.de Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> Reported-by: Richard Weinberger <richard.weinberger@gmail.com> Link: https://lore.kernel.org/CAFLxGvw0WMxaMqYqJ5WgvVSbKHq2D2xcXTOgMCpgq9nDC-MWTQ@mail.gmail.com Cc: Thomas Gleixner <tglx@linutronix.de> Signed-off-by: Andrew Morton <akpm@linux-foundation.org> (cherry picked from commit 7eb16f23b9a415f062db22739e59bb144e0b24ab) Signed-off-by: Clark Williams <clark.williams@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 6/17 [ Author: Sebastian Andrzej Siewior Email: bigeasy@linutronix.de Subject: locking/rwbase: Mitigate indefinite writer starvation Date: Tue, 21 Mar 2023 17:11:40 +0100 On PREEMPT_RT, rw_semaphore and rwlock_t locks are unfair to writers. Readers can indefinitely acquire the lock unless the writer fully acquired the lock, which might never happen if there is always a reader in the critical section owning the lock. Mel Gorman reported that since LTP-20220121 the dio_truncate test case went from having 1 reader to having 16 readers and that number of readers is sufficient to prevent the down_write ever succeeding while readers exist. Eventually the test is killed after 30 minutes as a failure. Mel proposed a timeout to limit how long a writer can be blocked until the reader is forced into the slowpath. Thomas argued that there is no added value by providing this timeout. From a PREEMPT_RT point of view, there are no critical rw_semaphore or rwlock_t locks left where the reader must be preferred. Mitigate indefinite writer starvation by forcing the READER into the slowpath once the WRITER attempts to acquire the lock. Reported-by: Mel Gorman <mgorman@techsingularity.net> Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> Signed-off-by: Thomas Gleixner <tglx@linutronix.de> Signed-off-by: Ingo Molnar <mingo@kernel.org> Acked-by: Mel Gorman <mgorman@techsingularity.net> Link: https://lore.kernel.org/877cwbq4cq.ffs@tglx Link: https://lore.kernel.org/r/20230321161140.HMcQEhHb@linutronix.de Cc: Linus Torvalds <torvalds@linux-foundation.org> (cherry picked from commit 286deb7ec03d941664ac3ffaff58814b454adf65) Signed-off-by: Clark Williams <clark.williams@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 7/17 [ Author: Paolo Abeni Email: pabeni@redhat.com Subject: revert: "softirq: Let ksoftirqd do its job" Date: Mon, 8 May 2023 08:17:44 +0200 Due to the mentioned commit, when the ksoftirqd processes take charge of softirq processing, the system can experience high latencies. In the past a few workarounds have been implemented for specific side-effects of the above: commit 1ff688209e2e ("watchdog: core: make sure the watchdog_worker is not deferred") commit 8d5755b3f77b ("watchdog: softdog: fire watchdog even if softirqs do not get to run") commit 217f69743681 ("net: busy-poll: allow preemption in sk_busy_loop()") commit 3c53776e29f8 ("Mark HI and TASKLET softirq synchronous") but the latency problem still exists in real-life workloads, see the link below. The reverted commit intended to solve a live-lock scenario that can now be addressed with the NAPI threaded mode, introduced with commit 29863d41bb6e ("net: implement threaded-able napi poll loop support"), and nowadays in a pretty stable status. While a complete solution to put softirq processing under nice resource control would be preferable, that has proven to be a very hard task. In the short term, remove the main pain point, and also simplify a bit the current softirq implementation. Note that this change also reverts commit 3c53776e29f8 ("Mark HI and TASKLET softirq synchronous") and commit 1342d8080f61 ("softirq: Don't skip softirq execution when softirq thread is parking"), which are direct follow-ups of the feature commit. A single change is preferred to avoid known bad intermediate states introduced by a patch series reverting them individually. Link: https://lore.kernel.org/netdev/305d7742212cbe98621b16be782b0562f1012cb6.camel@redhat.com/ Signed-off-by: Paolo Abeni <pabeni@redhat.com> Tested-by: Jason Xing <kerneljasonxing@gmail.com> Reviewed-by: Jakub Kicinski <kuba@kernel.org> Reviewed-by: Eric Dumazet <edumazet@google.com> Reviewed-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> Link: https://lore.kernel.org/r/57e66b364f1b6f09c9bc0316742c3b14f4ce83bd.1683526542.git.pabeni@redhat.com Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> (cherry picked from commit b8a04a538ed4755dc97c403ee3b8dd882955c98c) Signed-off-by: Clark Williams <clark.williams@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 8/17 [ Author: Peter Zijlstra Email: peterz@infradead.org Subject: debugobjects,locking: Annotate debug_object_fill_pool() wait type violation Date: Tue, 25 Apr 2023 17:03:13 +0200 There is an explicit wait-type violation in debug_object_fill_pool() for PREEMPT_RT=n kernels which allows them to more easily fill the object pool and reduce the chance of allocation failures. Lockdep's wait-type checks are designed to check the PREEMPT_RT locking rules even for PREEMPT_RT=n kernels and object to this, so create a lockdep annotation to allow this to stand. Specifically, create a 'lock' type that overrides the inner wait-type while it is held -- allowing one to temporarily raise it, such that the violation is hidden. Reported-by: Vlastimil Babka <vbabka@suse.cz> Reported-by: Qi Zheng <zhengqi.arch@bytedance.com> Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org> Tested-by: Qi Zheng <zhengqi.arch@bytedance.com> Link: https://lkml.kernel.org/r/20230429100614.GA1489784@hirez.programming.kicks-ass.net (cherry picked from commit 0cce06ba859a515bd06224085d3addb870608b6d) Signed-off-by: Clark Williams <clark.williams@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 9/17 [ Author: Wander Lairson Costa Email: wander@redhat.com Subject: sched: avoid false lockdep splat in put_task_struct() Date: Wed, 14 Jun 2023 09:23:22 -0300 In put_task_struct(), a spin_lock is indirectly acquired under the kernel stock. When running the kernel in real-time (RT) configuration, the operation is dispatched to a preemptible context call to ensure guaranteed preemption. However, if PROVE_RAW_LOCK_NESTING is enabled and __put_task_struct() is called while holding a raw_spinlock, lockdep incorrectly reports an "Invalid lock context" in the stock kernel. This false splat occurs because lockdep is unaware of the different route taken under RT. To address this issue, override the inner wait type to prevent the false lockdep splat. Signed-off-by: Wander Lairson Costa <wander@redhat.com> Suggested-by: Oleg Nesterov <oleg@redhat.com> Suggested-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> Suggested-by: Peter Zijlstra <peterz@infradead.org> Cc: Steven Rostedt <rostedt@goodmis.org> Cc: Luis Goncalves <lgoncalv@redhat.com> Link: https://lore.kernel.org/r/20230614122323.37957-3-wander@redhat.com Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> (cherry picked from commit a5e446e728e89d5f5c5e427cc919bc7813c64c28) Signed-off-by: Clark Williams <clark.williams@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 10/17 [ Author: Sebastian Andrzej Siewior Email: bigeasy@linutronix.de Subject: mm/page_alloc: Use write_seqlock_irqsave() instead write_seqlock() + local_irq_save(). Date: Fri, 23 Jun 2023 22:15:17 +0200 __build_all_zonelists() acquires zonelist_update_seq by first disabling interrupts via local_irq_save() and then acquiring the seqlock with write_seqlock(). This is troublesome and leads to problems on PREEMPT_RT. The problem is that the inner spinlock_t becomes a sleeping lock on PREEMPT_RT and must not be acquired with disabled interrupts. The API provides write_seqlock_irqsave() which does the right thing in one step. printk_deferred_enter() has to be invoked in non-migrate-able context to ensure that deferred printing is enabled and disabled on the same CPU. This is the case after zonelist_update_seq has been acquired. There was discussion on the first submission that the order should be: local_irq_disable(); printk_deferred_enter(); write_seqlock(); to avoid pitfalls like having an unaccounted printk() coming from write_seqlock_irqsave() before printk_deferred_enter() is invoked. The only origin of such a printk() can be a lockdep splat because the lockdep annotation happens after the sequence count is incremented. This is exceptional and subject to change. It was also pointed that PREEMPT_RT can be affected by the printk problem since its write_seqlock_irqsave() does not really disable interrupts. This isn't the case because PREEMPT_RT's printk implementation differs from the mainline implementation in two important aspects: - Printing happens in a dedicated threads and not at during the invocation of printk(). - In emergency cases where synchronous printing is used, a different driver is used which does not use tty_port::lock. Acquire zonelist_update_seq with write_seqlock_irqsave() and then defer printk output. Fixes: 1007843a91909 ("mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock") Acked-by: Michal Hocko <mhocko@suse.com> Reviewed-by: David Hildenbrand <david@redhat.com> Link: https://lore.kernel.org/r/20230623201517.yw286Knb@linutronix.de Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> (cherry picked from commit 4d1139baae8bc4fff3728d1d204bdb04c13dbe10) Signed-off-by: Clark Williams <clark.williams@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 11/17 [ Author: Sebastian Andrzej Siewior Email: bigeasy@linutronix.de Subject: bpf: Remove in_atomic() from bpf_link_put(). Date: Wed, 14 Jun 2023 10:34:30 +0200 bpf_free_inode() is invoked as a RCU callback. Usually RCU callbacks are invoked within softirq context. By setting rcutree.use_softirq=0 boot option the RCU callbacks will be invoked in a per-CPU kthread with bottom halves disabled which implies a RCU read section. On PREEMPT_RT the context remains fully preemptible. The RCU read section however does not allow schedule() invocation. The latter happens in mutex_lock() performed by bpf_trampoline_unlink_prog() originated from bpf_link_put(). It was pointed out that the bpf_link_put() invocation should not be delayed if originated from close(). It was also pointed out that other invocations from within a syscall should also avoid the workqueue. Everyone else should use workqueue by default to remain safe in the future (while auditing the code, every caller was preemptible except for the RCU case). Let bpf_link_put() use the worker unconditionally. Add bpf_link_put_direct() which will directly free the resources and is used by close() and from within __sys_bpf(). Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de> Signed-off-by: Andrii Nakryiko <andrii@kernel.org> Link: https://lore.kernel.org/bpf/20230614083430.oENawF8f@linutronix.de (cherry picked from commit ab5d47bd41b1db82c295b0e751e2b822b43a4b5a) Signed-off-by: Clark Williams <clark.williams@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 12/17 [ Author: Thomas Gleixner Email: tglx@linutronix.de Subject: posix-timers: Ensure timer ID search-loop limit is valid Date: Thu, 1 Jun 2023 20:58:47 +0200 posix_timer_add() tries to allocate a posix timer ID by starting from the cached ID which was stored by the last successful allocation. This is done in a loop searching the ID space for a free slot one by one. The loop has to terminate when the search wrapped around to the starting point. But that's racy vs. establishing the starting point. That is read out lockless, which leads to the following problem: CPU0 CPU1 posix_timer_add() start = sig->posix_timer_id; lock(hash_lock); ... posix_timer_add() if (++sig->posix_timer_id < 0) start = sig->posix_timer_id; sig->posix_timer_id = 0; So CPU1 can observe a negative start value, i.e. -1, and the loop break never happens because the condition can never be true: if (sig->posix_timer_id == start) break; While this is unlikely to ever turn into an endless loop as the ID space is huge (INT_MAX), the racy read of the start value caught the attention of KCSAN and Dmitry unearthed that incorrectness. Rewrite it so that all id operations are under the hash lock. Reported-by: syzbot+5c54bd3eb218bb595aa9@syzkaller.appspotmail.com Reported-by: Dmitry Vyukov <dvyukov@google.com> Signed-off-by: Thomas Gleixner <tglx@linutronix.de> Reviewed-by: Frederic Weisbecker <frederic@kernel.org> Link: https://lore.kernel.org/r/87bkhzdn6g.ffs@tglx (cherry picked from commit 8ce8849dd1e78dadcee0ec9acbd259d239b7069f) Signed-off-by: Clark Williams <clark.williams@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: 53e612c42ce438b100505c93d8bb65e59f49895d) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.5: drop removed IMA optionBruce Ashfield2023-12-233-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Paul Gortmaker Email: paul.gortmaker@windriver.com Subject: features/ima: drop now retired IMA_TRUSTED_KEYRING option Date: Wed, 6 Dec 2023 09:15:38 -0500 Unfortunately linux-stable backported this: Subject: ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig From: Nayna Jain <nayna@linux.ibm.com> [ Upstream commit 5087fd9e80e539d2163accd045b73da64de7de95 ] Time to remove "IMA_TRUSTED_KEYRING". ...to all releases still being maintained. stable-queue$git grep -l 5087fd9e80e539 releases/5.10.195/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/5.15.132/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/5.4.257/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/6.1.53/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/6.4.16/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/6.5.3/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch So now when someone uses the feature, it triggers a do_kernel_configcheck warning when the audit runs. We added this file way back in 2019 so this fix will be needed on all active branches that are using an LTS linux-stable kernel listed above. Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: d575b2822c1779077177deb177bafa94ab975bfc) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: drop removed IMA optionBruce Ashfield2023-12-233-16/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Paul Gortmaker Email: paul.gortmaker@windriver.com Subject: features/ima: drop now retired IMA_TRUSTED_KEYRING option Date: Wed, 6 Dec 2023 09:15:38 -0500 Unfortunately linux-stable backported this: Subject: ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig From: Nayna Jain <nayna@linux.ibm.com> [ Upstream commit 5087fd9e80e539d2163accd045b73da64de7de95 ] Time to remove "IMA_TRUSTED_KEYRING". ...to all releases still being maintained. stable-queue$git grep -l 5087fd9e80e539 releases/5.10.195/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/5.15.132/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/5.4.257/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/6.1.53/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/6.4.16/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch releases/6.5.3/ima-remove-deprecated-ima_trusted_keyring-kconfig.patch So now when someone uses the feature, it triggers a do_kernel_configcheck warning when the audit runs. We added this file way back in 2019 so this fix will be needed on all active branches that are using an LTS linux-stable kernel listed above. Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] (From OE-Core rev: db11dfcd8304ded18fd21d7c4c2db50331402666) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dtc: preserve version also from shallow git clonesPeter Marko2023-12-213-1/+72
| | | | | | | | | | | | | | | | | | | Since switch from Makefile to meson based build, the version is no longer hardcoded but queried from git tag. This works only if git history is available. When shallow tarballs are used, tag is not available. Example error for trusted-firmware-a from meta-arm: dtc version too old (039a994), you need at least version 1.4.4 Backport also patch to fix version in meson file. (From OE-Core rev: 319f5d8a32d1f4a71ac997ce4522249b08f84945) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemtap: fix libdebuginfod auto detection logicVictor Kamensky2023-12-202-0/+52
| | | | | | | | | | | | | | Addresses an issue when systemtap is built in situation where debuginfod is not part of DISTRO_FEATURES and latest SystemTap has problem of auto detecting libdebuginfod library as it was reported by Martin Jansa in [1]. [1] https://lists.openembedded.org/g/openembedded-core/message/192109?p=%2C%2C%2C20%2C0%2C0%2C0%3A%3Acreated%2C0%2Csystemtap%2C20%2C2%2C0%2C102987514 (From OE-Core rev: bf635f8f2258f8b8beb0adb8dead2b6b40b2274a) Signed-off-by: Victor Kamensky <victor.kamensky7@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemtap: explicit handling debuginfod library dependencyVictor Kamensky2023-12-201-1/+2
| | | | | | | | | | | | After systemtap commit 2e67b053e3796ee7cf29a39f9698729b52078406 "configury: rework debuginfod searches" automatic detection of libdebuginfod is broken. Let's handle it explicitly with debuginfod package feature. It is good to have such feature anyway. (From OE-Core rev: ba5098fcf2fc771da8790cb2ac4ea8fef4816413) Signed-off-by: Victor Kamensky <victor.kamensky7@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto: update CVE exclusionsRoss Burton2023-12-202-3/+3
| | | | | | | (From OE-Core rev: 4cfc4187ac90a4504b93a01ff6333d14928728a8) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kmod: Fix build with latest muslKhem Raj2023-12-132-0/+137
| | | | | | | | | | implement glibc compatible basename() funciton for portability (From OE-Core rev: 3a49ef1155d210fc9adeaed2d35df48fc29ba7f3) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: Create bnx2x subpackageJason Andryuk2023-12-061-0/+7
| | | | | | | | | | | bnx2x is another broadcom ethernet adapter with its own firmware. Place it into its own subpackage. (From OE-Core rev: 414f71bb692da7ca1899b07ebb689edeb53f8e0d) Signed-off-by: Jason Andryuk <jandryuk@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: Change bnx2 packagingJason Andryuk2023-12-061-5/+9
| | | | | | | | | | | | The bnx2 module uses both the mips and rv2p files, so package them all together. Remove -mips from the package name, but add an RPROVIDES for compatibility. (From OE-Core rev: 46f2b7b3bebc7efdb4199cdfe386dc16c049d8d7) Signed-off-by: Jason Andryuk <jandryuk@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: Package iwlwifi .pnvm filesJason Andryuk2023-12-061-1/+4
| | | | | | | | | | | The iwlwifi uses the .pnvm files for newer AX210+ cards, so package them into the iwlwifi-misc subpackage. (From OE-Core rev: 056c4de1422ff06745c5669f871a1bb6f5390d01) Signed-off-by: Jason Andryuk <jandryuk@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto: update CVE exclusionsRoss Burton2023-12-062-8/+40
| | | | | | | | (From OE-Core rev: 34835847442c15ebe12970bc31b6a949e66da48e) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/6.1: update to v6.1.65Bruce Ashfield2023-12-063-20/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating to the latest korg -stable release that comprises the following commits: c6114c845984 Linux 6.1.65 66ecd1cd8b0c io_uring: fix off-by one bvec index 812171018e47 USB: dwc3: qcom: fix wakeup after probe deferral 72ef87bb8e5d USB: dwc3: qcom: fix software node leak on probe errors fc7b2fe26769 usb: dwc3: set the dma max_seg_size 92b9eca53de8 usb: dwc3: Fix default mode initialization 451c5a61722d USB: dwc2: write HCINT with INTMASK applied d9be7a129778 usb: typec: tcpm: Skip hard reset when in error recovery c15cb712da41 USB: serial: option: don't claim interface 4 for ZTE MF290 5a657b34fe83 USB: serial: option: fix FM101R-GL defines 4fccb016ffcd USB: serial: option: add Fibocom L7xx modules f70b0b6fd8c6 usb: cdnsp: Fix deadlock issue during using NCM gadget f9ba5dd0d9c9 bcache: fixup lock c->root error c736af32a82b bcache: fixup init dirty data errors c37aca3dd513 bcache: prevent potential division by zero error 366f3648f10e bcache: check return value from btree_node_alloc_replacement() 4241b51f3ef8 dm-delay: fix a race between delay_presuspend and delay_bio c4d395751079 hv_netvsc: Mark VF as slave before exposing it to user-mode 5dd83db613be hv_netvsc: Fix race of register_netdevice_notifier and VF register e8ef65c17460 hv_netvsc: fix race of netvsc and VF register_netdevice 043c8e0306e2 USB: serial: option: add Luat Air72*U series products dc96fde8fcb2 s390/dasd: protect device queue against concurrent access b964a0a3910b io_uring/fs: consider link->flags when getting path for LINKAT 12f497158900 bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race fa9bacc1d5d6 md: fix bi_status reporting in md_end_clone_io 415f644b1f59 bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() 354d162ba527 swiotlb-xen: provide the "max_mapping_size" method 05591c0d1761 ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA 1ed904f424d4 arm64: dts: imx8mn-var-som: add 20ms delay to ethernet regulator enable 5d9ddbf4b5e7 NFSD: Fix checksum mismatches in the duplicate reply cache b597f3c85d2e NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() d7eb37615b93 ext4: make sure allocate pending entry not fail 8384d8c5cc39 ext4: fix slab-use-after-free in ext4_es_insert_extent() 9164978bce49 ext4: using nofail preallocation in ext4_es_insert_extent() 614b383d0158 ext4: using nofail preallocation in ext4_es_insert_delayed_block() 51cef2a5c6f9 ext4: using nofail preallocation in ext4_es_remove_extent() f1c236936674 ext4: use pre-allocated es in __es_remove_extent() ce581f8631a4 ext4: use pre-allocated es in __es_insert_extent() 594a5f00e50c ext4: factor out __es_alloc_extent() and __es_free_extent() 9381ff651224 ext4: add a new helper to check if es must be kept 3a14f4fd7bda media: qcom: camss: Fix genpd cleanup df5bb7b408cc media: qcom: camss: Fix V4L2 async notifier error path fdfcdf969719 media: qcom: Initialise V4L2 async notifier later 153a4396c304 media: camss: Convert to platform remove callback returning void 4ae3c85e7369 media: camss: Split power domain management 8bdcaa7c03f6 MIPS: KVM: Fix a build warning about variable set but not used e9c3d6b09c21 cifs: fix leak of iface for primary channel b24d42b52bd1 cifs: account for primary channel in the interface list 548893404c44 cifs: distribute channels across interfaces based on speed 5607a415d49c cifs: print last update time for interface list f4dff371119b smb3: allow dumping session and tcon id to improve stats analysis and debugging fbc666a9ac5a cifs: minor cleanup of some headers c2d336140a10 lockdep: Fix block chain corruption e9611e840431 USB: dwc3: qcom: fix ACPI platform device leak eaa315288b32 USB: dwc3: qcom: fix resource leaks on probe deferral 0e485f12ebb7 nvmet: nul-terminate the NQNs passed in the connect command 573fa2b70808 i40e: Fix adding unsupported cloud filters f7f3e69cedb9 i40e: use ERR_PTR error print in i40e messages 27f5dd22af56 arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y 558b8ee45f7f mm,kfence: decouple kfence from page granularity mapping judgement 48b3ee0134db afs: Fix file locking on R/O volumes to operate in local mode f9cf17836ec3 afs: Return ENOENT if no cell DNS record can be found 8025fd0706c8 net: axienet: Fix check for partial TX checksum 3481ff38118c amd-xgbe: propagate the correct speed and duplex status 73d114dd5703 amd-xgbe: handle the corner-case during tx completion 4bcc07bb360e amd-xgbe: handle corner-case during sfp hotplug 76b088b63958 octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF 97703eb199a3 arm/xen: fix xen_vcpu_info allocation alignment 94a0ae698b4d net/smc: avoid data corruption caused by decline a573b334be26 net: usb: ax88179_178a: fix failed operations during ax88179_reset e784313dd00a ipv4: Correct/silence an endian warning in __ip_do_redirect 377c4c7e97c6 HID: fix HID device resource race between HID core and debugging support 8e9a64996528 drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full 84a6e475451d drm/i915: do not clean GT table on error path 84c9d30dbc0e ata: pata_isapnp: Add missing error check for devm_ioport_map() cfbdb367277e octeontx2-pf: Fix memory leak during interface down 4206f46d3f04 wireguard: use DEV_STATS_INC() 7dfa5147444f drm/panel: simple: Fix Innolux G101ICE-L01 timings 7f5eae8585c8 drm/panel: simple: Fix Innolux G101ICE-L01 bus flags 39f11604e55d drm/panel: auo,b101uan08.3: Fine tune the panel power sequence 84b232a9c81b drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence d2b3bc8c7f63 afs: Make error on cell lookup failure consistent with OpenAFS 790ea5bc4022 afs: Fix afs_server_list to be cleaned up with RCU 6ac30d748bb0 Linux 6.1.64 04ff8a5107a5 RISC-V: drop error print from riscv_hartid_to_cpuid() 9e1e0887ea21 cxl/port: Fix NULL pointer access in devm_cxl_add_port() c88cfbb18a5e mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER 2132941b453f Input: xpad - add VID for Turtle Beach controllers 2fa74d29fc18 tracing: Have trace_event_file have ref counters 6460508dce00 powerpc/powernv: Fix fortify source warnings in opal-prd.c 4c55be085534 drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox 68d774eb10e2 drm/amd/display: Enable fast plane updates on DCN3.2 and above fb5c134ca589 drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() 51ffa1a3792e drm/amdgpu: lower CS errors to debug severity c52aac5884bc drm/amdgpu: fix error handling in amdgpu_bo_list_get() 2ab6c1237bd4 drm/amdgpu: don't use ATRM for external devices 965dce07a4fc drm/amdgpu: don't use pci_is_thunderbolt_attached() 8e54a91d3e66 drm/amdgpu/smu13: drop compute workload workaround 454d0cdd7c12 drm/amd/pm: Fix error of MACO flag setting code 07e94f204f38 drm/i915: Fix potential spectre vulnerability 9457636a4926 drm/i915: Bump GLK CDCLK frequency when driving multiple pipes e973f40de161 drm/amd/pm: Handle non-terminated overdrive commands. dc4542861ec8 ext4: properly sync file size update after O_SYNC direct IO e1d0f68bc07f ext4: add missed brelse in update_backups 1793dc461e5a ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks 80ddcf21e7e0 ext4: correct the start block of counting reserved clusters ec4ba3d62f0f ext4: correct return value of ext4_convert_meta_bg 32b9fb9a67ec ext4: mark buffer new if it is unwritten to avoid stale data exposure f0cc1368fafd ext4: correct offset of gdb backup in non meta_bg group to update_backups af075d06b34f ext4: apply umask if ACL support is disabled e795a56654fd Revert "net: r8169: Disable multicast filter for RTL8168H and RTL8107E" eb2f435be2c4 media: qcom: camss: Fix csid-gen2 for test pattern generator eeab07ddd020 media: qcom: camss: Fix invalid clock enable bit disjunction 18a06f2eeb84 media: qcom: camss: Fix missing vfe_lite clocks check ddc424aedbd3 media: qcom: camss: Fix VFE-480 vfe_disable_output() 0f3e5f93fe77 media: qcom: camss: Fix VFE-17x vfe_disable_output() 04ef31a3e38a media: qcom: camss: Fix vfe_get() error jump 3166c3af55fe media: qcom: camss: Fix pm_domain_on sequence in probe 6dcb2605c284 mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER f7164cb0371f r8169: add handling DASH when DASH is disabled 862565f32494 r8169: fix network lost after resume on DASH systems 9e9e2107ae36 mptcp: fix setsockopt(IP_TOS) subflow locking dba6f08cef19 mptcp: add validity check for sending RM_ADDR 70ff9b65a728 mptcp: deal with large GSO size 16fcda24b175 mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors a7fd03355027 mm: fix for negative counter: nr_file_hugepages 2594bdaa16b4 mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 97fb6013f318 riscv: kprobes: allow writing to x0 645257ad8d30 riscv: correct pt_level name via pgtable_l5/4_enabled fb1b16f04135 riscv: mm: Update the comment of CONFIG_PAGE_OFFSET 9f74b261e4e2 LoongArch: Mark __percpu functions as always inline 1bb61fb7908c nfsd: fix file memleak on client_opens_release a5d4be493afc dm-verity: don't use blocking calls from tasklets 002d2473ddec drm/mediatek/dp: fix memory leak on ->get_edid callback error path 5e9fcba176f9 drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection e08232647386 media: ccs: Correctly initialise try compose rectangle 424fc4638119 media: venus: hfi: add checks to handle capabilities from firmware 9ebb3c14ec95 media: venus: hfi: fix the check to handle session buffer requirement a3e0b55deaf7 media: venus: hfi_parser: Add check to keep the number of codecs within range 997639c100fa media: sharp: fix sharp encoding 41c269083c4d media: lirc: drop trailing space from scancode transmit 526dd7540a09 f2fs: avoid format-overflow warning 6122b72ce54a f2fs: do not return EFSCORRUPTED, but try to run online repair e6fa9ac60fae i2c: i801: fix potential race in i801_block_transaction_byte_by_byte f5617a21c71c net: phylink: initialize carrier state at creation 105d29fa8dba net: dsa: lan9303: consequently nested-lock physical MDIO eef592e71ae1 net: ethtool: Fix documentation of ethtool_sprintf() 57e35d922996 s390/ap: fix AP bus crash on early config change callback invocation 75d5c85cf402 i2c: designware: Disable TX_EMPTY irq while waiting for block length byte ba1a9eef3e53 sbsa_gwdt: Calculate timeout with 64-bit math cfcb1e7c17c3 lsm: fix default return value for inode_getsecctx 7a048a90ac3e lsm: fix default return value for vm_enough_memory b3fd9db79e30 Revert "i2c: pxa: move to generic GPIO recovery" 677fc3780fa4 Revert ncsi: Propagate carrier gain/loss events to the NCSI controller 31f6ff62dfc0 cxl/region: Fix x1 root-decoder granularity calculations 683b6a7324c6 tools/testing/cxl: Define a fixed volatile configuration to parse 8cdc6b8b816d cxl/mem: Move devm_cxl_add_endpoint() from cxl_core to cxl_mem 8fce427169ec cxl: Unify debug messages when calling devm_cxl_add_port() e841a59ac1d8 i3c: master: svc: fix random hot join failure since timeout error a807a44189d1 i3c: master: svc: add NACK check after start byte sent 90db4c1d5eba cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails c415f113d90e cxl/region: Move region-position validation to a helper 008b08ab0773 cxl/region: Cleanup target list on attach error 93d242f63ed3 cxl/region: Validate region mode vs decoder mode 3b70d45c7ea8 drm/amd/display: enable dsc_clk even if dsc_pg disabled 1d1cc275d1d7 Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE 6c6a39080bd2 Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables ba9302fd936c bluetooth: Add device 13d3:3571 to device tables fc3423d55c86 bluetooth: Add device 0bda:887b to device tables f1c7f81e973f Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559 1f026218f8a3 clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider b2a28287209a clk: visconti: remove unused visconti_pll_provider::regmap e785584e0a0b cpufreq: stats: Fix buffer overflow detection in trans_stats() c2d14682b36d pmdomain: imx: Make imx pgc power domain also set the fwnode 8bd370cc3cd6 pmdomain: bcm: bcm2835-power: check if the ASB register is equal to enable 68620ef460df ALSA: hda/realtek: Add quirks for HP Laptops 4d50004416df ALSA: hda/realtek: Enable Mute LED on HP 255 G10 4645d3bcd5ff ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC eaa4e4ba7ace ALSA: hda/realtek - Add Dell ALC295 to pin fall back table 0fcc2cf28f6c ALSA: hda/realtek: Enable Mute LED on HP 255 G8 fa7c9cc3cb31 ALSA: info: Fix potential deadlock at disconnection a0d43e0f7ce4 btrfs: zoned: wait for data BG to be finished on direct IO allocation 9ad4c7f065bf xfs: recovery should not clear di_flushiter unconditionally 209379924a85 cifs: do not reset chan_max if multichannel is not supported at mount c9569bfd2868 cifs: force interface update before a fresh session setup 5bdf34ca3242 cifs: reconnect helper should set reconnect for the right channel 9eb44db68c5b smb: client: fix potential deadlock when releasing mids 558817597d5f smb: client: fix use-after-free bug in cifs_debug_data_proc_show() 49d0ff613f4d smb3: fix caching of ctime on setxattr 34828baf81ef smb3: fix touch -h of symlink 9d96ac07aee2 smb3: fix creating FIFOs when mounting with "sfu" mount option 5691e1569569 fs: add ctime accessors infrastructure b50ca24c3ec1 xhci: Enable RPM on controllers that support low-power states 72a90e7eb4a1 parisc/power: Fix power soft-off when running on qemu 40b6914f4278 parisc/pgtable: Do not drop upper 5 address bits of physical address 1651b334f1f6 parisc: Prevent booting 64-bit kernels on PA1.x machines 3ddb2fa5ec1c i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen 1ea1fb221662 i3c: master: svc: fix check wrong status register in irq handler 65d9f61324fc i3c: master: svc: fix ibi may not return mandatory data byte e32e9cba564e i3c: master: svc: fix wrong data return when IBI happen during start frame 3a8e03f133c0 i3c: master: svc: fix race condition in ibi work thread de6ca501addc i3c: master: cdns: Fix reading status register 3b93096d29c5 mtd: cfi_cmdset_0001: Byte swap OTP info aee642ae995e mm/memory_hotplug: use pfn math in place of direct struct page manipulation 5a2768b9de0c mm/cma: use nth_page() in place of direct struct page manipulation 20412ca356e5 s390/cmma: fix detection of DAT pages 7fc465d2653a dmaengine: stm32-mdma: correct desc prep when channel running 55d699e2d2ef mcb: fix error handling for different scenarios when parsing afcde812ddf5 driver core: Release all resources during unbind before updating device links f7ab9dee2200 tracing: Have the user copy of synthetic event address use correct context 185f3617adc8 i2c: core: Run atomic i2c xfer when !preemptible 59cb785919fd kernel/reboot: emergency_restart: Set correct system_state 4f3135e2dd5b quota: explicitly forbid quota files from being encrypted ed3cc4f3cac4 jbd2: fix potential data lost in recovering journal raced with synchronizing fs bdev e166cc2bf51f ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix 479a120a043f hid: lenovo: Resend all settings on reset_resume for compact keyboards 9ea5df7290e5 selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests 72f5a918b450 selftests/resctrl: Move _GNU_SOURCE define into Makefile e6526e403aaf selftests/resctrl: Remove duplicate feature check from CMT test 3f100cc63a0c netfilter: nf_tables: split async and sync catchall in two functions 13e2d49647a7 netfilter: nf_tables: remove catchall element in GC sync path 143f450c6cb2 ima: detect changes to the backing overlay file 2c63b9d7f7c8 ima: annotate iint mutex to avoid lockdep false positive warnings db98de0809f1 mfd: qcom-spmi-pmic: Fix revid implementation 5231eb119079 mfd: qcom-spmi-pmic: Fix reference leaks in revid helper 4d259683bc1c arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size c754a6f5c3c7 ACPI: FPDT: properly handle invalid FPDT subtables 95e747c3c60d firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit cd222fc61e12 arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM e866ef947a65 btrfs: don't arbitrarily slow down delalloc if we're committing ddf42b7c8d81 rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects d15029481813 PM: hibernate: Clean up sync_read handling in snapshot_write_next() 567c6f64950e PM: hibernate: Use __get_safe_page() rather than touching the list 2c9222b7dc58 arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM 8d837850d3ec rcu/tree: Defer setting of jiffies during stall reset 6aa3cab6be11 svcrdma: Drop connection after an RDMA Read error 4b0d6ddb6466 wifi: wilc1000: use vmm_table as array in wilc struct efd8e6d19c14 PCI: exynos: Don't discard .remove() callback 75bf9a8b0e89 PCI: kirin: Don't discard .remove() callback e02b9c6a832e PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() 51dcd20a4a25 mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A 07d425242e4f mmc: sdhci_am654: fix start loop index for TAP value parsing 4542aa756914 mmc: vub300: fix an error code 8387c94d73ec ksmbd: fix slab out of bounds write in smb_inherit_dacl() 482aaa72f950 ksmbd: handle malformed smb1 message 8e76941a1672 clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks 877080a34901 clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks 3291d3ecf331 clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data ea2c6e85b6b0 parisc/power: Add power soft-off when running on qemu 783645be98c8 parisc/pdc: Add width field to struct pdc_model ef0224ee5399 arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer 938c4c731803 PCI: keystone: Don't discard .probe() callback b7d27cbfef5c PCI: keystone: Don't discard .remove() callback fe0b2a20f780 KEYS: trusted: Rollback init_trusted() consistently 454ad98f31f0 KEYS: trusted: tee: Refactor register SHM usage 3ef9944681eb genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware 17381882fcce mmc: meson-gx: Remove setting of CMD_CFG_ERROR 0cf7577b6b31 wifi: ath11k: fix gtk offload status event locking e3199b3fac65 wifi: ath11k: fix htt pktlog locking ca420ac4f945 wifi: ath11k: fix dfs radar event locking f0ea9e472611 wifi: ath11k: fix temperature event locking 164fa9a0b1e9 regmap: Ensure range selector registers are updated after cache sync e10facbd25a6 ACPI: resource: Do IRQ override on TongFang GMxXGxx 08a98c345f62 mm/damon/sysfs: check error from damon_sysfs_update_target() b0fc14428ca2 mm/damon: implement a function for max nr_accesses safe calculation 834a800c58ea mm/damon/ops-common: avoid divide-by-zero during region hotness calculation 2b38f0dbe8ba mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation cf2641099c02 watchdog: move softlockup_panic back to early_param f0f3328af912 mm/damon/sysfs: update monitoring target regions for online input commit 9275f65d7729 mm/damon/sysfs: remove requested targets when online-commit inputs 4e0fbf318803 PCI/sysfs: Protect driver's D3cold preference from user space 1a2c7a2f3594 hvc/xen: fix event channel handling for secondary consoles b772e415e168 hvc/xen: fix error path in xen_hvc_init() to always register frontend driver 74db59e63bd8 hvc/xen: fix console unplug e5b0e2308088 tty: serial: meson: fix hard LOCKUP on crtscts mode 5e3b2141c759 tty/sysrq: replace smp_processor_id() with get_cpu() 5b2352c64c48 proc: sysctl: prevent aliased sysctls from getting passed to init d91fd028c9f6 audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() 38968c63e98e audit: don't take task_lock() in audit_exe_compare() code path 43cea54109e1 KVM: x86: Clear bit12 of ICR after APIC-write VM-exit 27976fa91754 KVM: x86: Ignore MSR_AMD64_TW_CFG access 7e218114a219 KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space 41689ef19b7e x86/cpu/hygon: Fix the CPU topology evaluation for real f0732c646a8e crypto: x86/sha - load modules based on CPU features 1fc94de1c1a8 scsi: qla2xxx: Fix system crash due to bad pointer access b16ea57d6c0f scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers bb5e307366ef scsi: mpt3sas: Fix loop logic dd56d432445e bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END 947635fa174b bpf: Fix check_stack_write_fixed_off() to correctly spill imm 3bdbe399b82f randstruct: Fix gcc-plugin performance mode to stay in group bee4f891fe1f powerpc/perf: Fix disabling BHRB and instruction sampling 4cb064f6174a perf intel-pt: Fix async branch flags a1d8f675ea58 media: venus: hfi: add checks to perform sanity on queue pointers 55db76caa782 i915/perf: Fix NULL deref bugs with drm_dbg() calls d1a04a5219e8 cifs: fix check of rc in function generate_smb3signingkey 17cfba4aeb2d cifs: spnego: add ';' in HOST_KEY_LEN 4b91ba060f2e tools/power/turbostat: Enable the C-state Pre-wake printing c5fcba7ff98b tools/power/turbostat: Fix a knl bug ca56cdfab3a9 macvlan: Don't propagate promisc change to lower dev in passthru f9b592a9e606 net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors 0ab53cd69ffc net/mlx5e: Check return value of snprintf writing to fw_version buffer 7f2feab70152 net/mlx5e: Reduce the size of icosq_str e2d93cfd1b4f net/mlx5e: Fix pedit endianness 991ba648983b net/mlx5e: fix double free of encap_header in update funcs e8ae37f86368 net/mlx5e: fix double free of encap_header 7414a28de1b3 net: stmmac: avoid rx queue overrun 49fb68040326 net: stmmac: fix rx budget limit check 18a169810cff netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() 6a15d971040e netfilter: nf_conntrack_bridge: initialize err to 0 d179189eec42 af_unix: fix use-after-free in unix_stream_read_actor() 14b11892a6da net: ethernet: cortina: Fix MTU max setting 1a1efaed5fc2 net: ethernet: cortina: Handle large frames 4794b6b16a90 net: ethernet: cortina: Fix max RX frame define 19554aa901b5 bonding: stop the device in bond_setup_by_slave() f84846731b93 ptp: annotate data-race around q->head and q->tail ceae93d76a51 xen/events: fix delayed eoi list handling ab3e13b35c1a ppp: limit MRU to 64K 00768b3e90e6 net: mvneta: fix calls to page_pool_get_stats 1e83edbc422b tipc: Fix kernel-infoleak due to uninitialized TLV value a28ec8322dd3 net: hns3: fix VF wrong speed and duplex issue 55d82e092c68 net: hns3: fix VF reset fail issue f47c6fba7293 net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() 07f5b8c47152 net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs 83a177b942fa net: hns3: fix incorrect capability bit display for copper port 5dc440293db7 net: hns3: add barrier in vf mailbox reply process 61c5ba5042b3 net: hns3: fix add VLAN fail issue 76bd42849ce4 tty: Fix uninit-value access in ppp_sync_receive() 732a67ca4368 ipvlan: add ipvlan_route_v6_outbound() helper 12af02d24a49 net: set SOCK_RCU_FREE before inserting socket into hashtable c0f8b8fb7df9 vhost-vdpa: fix use after free in vhost_vdpa_probe() 58278cc71d34 gfs2: Silence "suspicious RCU usage in gfs2_permission" warning 7749fd2dbef7 SUNRPC: Fix RPC client cleaned up the freed pipefs dentries af0095a559f4 NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO 19d7dbf71ecc SUNRPC: Add an IS_ERR() check back to where it was c65b915641d8 NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking 5ee813da0c18 mtd: rawnand: meson: check return value of devm_kasprintf() b2a9ba69dfd5 mtd: rawnand: intel: check return value of devm_kasprintf() 8d02b6fb3c67 SUNRPC: ECONNRESET might require a rebind 11f6aadd1f59 sched/core: Optimize in_task() and in_interrupt() a bit 3a6ad749e9ef wifi: iwlwifi: Use FW rate for non-data frames 2fa178e2cd5f mtd: rawnand: tegra: add missing check for platform_get_irq() 1fb3a9c59e7f pwm: Fix double shift bug 6586b5f8e456 drm/amdgpu: fix software pci_unplug on some chips 8a1552e908d6 ALSA: hda/realtek: Add quirk for ASUS UX7602ZM 07ab6615a9d2 drm/qxl: prevent memory leak 09297e3ffc1d ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings aff8be2cad74 i2c: dev: copy userspace array safely 72d02adae320 kgdb: Flush console before entering kgdb on panic 8a06894666e0 drm/amd/display: Avoid NULL dereference of timing generator b083aaf5db2e media: imon: fix access to invalid resource for the second interface 65335aef1ab6 media: ccs: Fix driver quirk struct documentation b8dcbbd0c4bf media: cobalt: Use FIELD_GET() to extract Link Width e2ccedd4d182 gfs2: fix an oops in gfs2_permission 53fc16c1ad84 gfs2: ignore negated quota changes 329a8d1d60ba media: vivid: avoid integer overflow a647f27a7426 media: gspca: cpia1: shift-out-of-bounds in set_flicker e64d23dc6581 i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data. 472bd4787406 virtio-blk: fix implicit overflow on virtio_max_dma_size 32b17bc21f8e i2c: sun6i-p2wi: Prevent potential division by zero 0b5e729d4e35 i2c: fix memleak in i2c_new_client_device() 8be39f66915b i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler 07c11a5249cb 9p: v9fs_listxattr: fix %s null argument warning 3851d844d790 9p/trans_fd: Annotate data-racy writes to file::f_flags c7b0ce54b11d usb: gadget: f_ncm: Always set current gadget in ncm_bind() ff9500758381 f2fs: fix error handling of __get_node_page a82bd79cbfe9 soundwire: dmi-quirks: update HP Omen match 7932afa9bb61 usb: dwc3: core: configure TX/RX threshold for DWC3_IP 7cebc86481bf tty: vcc: Add check for kstrdup() in vcc_probe() d6957635de8f thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager b80aaff5f781 iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() c92de3bf6ccf mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs b469227b1d1e exfat: support handle zero-size directory 24e222a54e4c HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W 4ee3b3a0ff02 crypto: hisilicon/qm - prevent soft lockup in receive loop a70cb0d59d91 ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk cbf304de78c0 PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk 52cd51ba5769 misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller 6f9557a5c971 PCI: Disable ATS for specific Intel IPU E2000 devices 161767bb7c5d PCI: Extract ATS disabling to a helper function 6b4608458205 PCI: Use FIELD_GET() to extract Link Width 442fd24d7b6b scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() dabc0ee84d0d PCI: Do error check on own line to split long "if" conditions 146badf18e2c atm: iphase: Do PCI error checks on own line 1a7c3d2e1dfa PCI: mvebu: Use FIELD_PREP() with Link Width aac90c719781 PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields 43b91df291c8 ALSA: hda: Fix possible null-ptr-deref when assigning a stream fa7abd3c5cd4 ARM: 9320/1: fix stack depot IRQ stack filter 6e2076cad887 HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround 8c68af2af697 jfs: fix array-index-out-of-bounds in diAlloc a50b796d3671 jfs: fix array-index-out-of-bounds in dbFindLeaf 5013f8269887 fs/jfs: Add validity check for db_maxag and db_agpref 0cb567e72733 fs/jfs: Add check for negative db_l2nbperpage 88984ec47927 scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool 33331b265aac scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs f1521fe0b411 RDMA/hfi1: Use FIELD_GET() to extract Link Width af493dde68e8 ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware c55fc098fd9d crypto: pcrypt - Fix hungtask for PADATA_RESET 62c65e799fb4 ASoC: SOF: Pass PCI SSID to machine driver 14107cbeb5f7 ASoC: soc-card: Add storage for PCI SSID 0aaf8077564e selftests/efivarfs: create-read: fix a resource leak c68535657f3c arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size 6c1b3d89a2dd drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL 2806f8803792 drm/amdkfd: Fix shift out-of-bounds issue 7017e835007c drm/panel: st7703: Pick different reset sequence 33fb1a555354 drm/amdgpu/vkms: fix a possible null pointer dereference 16fa59e273f8 drm/radeon: fix a possible null pointer dereference d0bc9ab0a161 drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference 79813cd59398 drm/panel: fix a possible null pointer dereference 9b70fc7d70e8 drm/amdgpu: Fix potential null pointer derefernce d0725232da77 drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga fc9ac0e8e0bc drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 09b900fc2cb1 drm/msm/dp: skip validity check for DP CTS EDID checksum 412ce8966934 drm: vmwgfx_surface.c: copy user-array safely 0f5f56745188 drm_lease.c: copy user-array safely 6995df256e4f kernel: watch_queue: copy user-array safely 8332523b13db kernel: kexec: copy user-array safely 2fabc3289ba1 string.h: add array-wrappers for (v)memdup_user() 24faa2740b3f drm/amd/display: use full update for clip size increase of large plane source 09d4f579d300 drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments 50f35a907c4f drm/amdkfd: Fix a race condition of vram buffer unref in svm code 5b978a8ce497 drm/amdgpu: not to save bo in the case of RAS err_event_athub 0c8eda600ed8 drm/komeda: drop all currently held locks if deadlock happens 4048cf4615b6 drm/gma500: Fix call trace when psb_gem_mm_init() fails a57a54a8bc21 platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e 6edd5ea5040b platform/chrome: kunit: initialize lock for fake ec_dev c90c7bf7b1b3 tsnep: Fix tsnep_request_irq() format-overflow warning 70997012d8dd ACPI: EC: Add quirk for HP 250 G7 Notebook PC 87624b1f9b78 Bluetooth: Fix double free in hci_conn_cleanup a556f2ef556a Bluetooth: btusb: Add date->evt_skb is NULL check 0a40c609e2a3 bpf: Ensure proper register state printing for cond jumps 8093dd759ee2 vsock: read from socket's error queue 459970363e7c wifi: ath10k: Don't touch the CE interrupt registers after power up 1c6a6c926abf net: annotate data-races around sk->sk_dst_pending_confirm e7960d2a09d4 net: annotate data-races around sk->sk_tx_queue_mapping 46537b45972e wifi: ath10k: fix clang-specific fortify warning de979982ebfb wifi: ath9k: fix clang-specific fortify warnings aa42a7cb9264 bpf: Detect IP == ksym.end as part of BPF program 57e44ff9c2c9 atl1c: Work around the DMA RX overflow issue 2be24c47ac19 wifi: mac80211: don't return unset power in ieee80211_get_tx_power() 9c2e4a81d3e7 wifi: mac80211_hwsim: fix clang-specific fortify warning d0fc4cb9d23b wifi: plfxlc: fix clang-specific fortify warning b5046b253236 x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size 2652d199dd72 workqueue: Provide one lock class key per work_on_cpu() callsite 3410b7023547 cpu/hotplug: Don't offline the last non-isolated CPU b7441453ff96 smp,csd: Throw an error if a CSD lock is stuck for too long 6680d55aba60 clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware ff8370a0d8cb clocksource/drivers/timer-imx-gpt: Fix potential memory leak 9f4c391dc2bc selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config e9a27fdce56b srcu: Fix srcu_struct node grpmask overflow on 64-bit systems 9ce4e87a8efd perf/core: Bail out early if the request AUX area is out of bound 784d01f9bbc2 lib/generic-radix-tree.c: Don't overflow in peek() c56df79d6867 locking/ww_mutex/test: Fix potential workqueue corruption 69e434a1cb21 Linux 6.1.63 830c11c9c085 virtio/vsock: fix header length on skb merging cd12535b97dd virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() a6650e78c428 virtio/vsock: fix leaks due to missing skb owner bb1c9a5907d2 vsock/loopback: use only sk_buff_head.lock to protect the packet queue 1e5f00e9dbdb virtio/vsock: don't drop skbuff on copy failure 883a3db2212c virtio/vsock: remove redundant 'skb_pull()' call 5852a2b573f7 virtio/vsock: don't use skbuff state to account credit 25bc87768cef wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() fc3a19543e32 btrfs: use u64 for buffer sizes in the tree search ioctls c606c43ab6a7 Revert "mmc: core: Capture correct oemid-bits for eMMC cards" acca43d813bb x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs 129debbb4178 io_uring/net: ensure socket is marked connected on connect retry b80b85f4945d tracing/kprobes: Fix the order of argument descriptions 28e7153418b1 fbdev: fsl-diu-fb: mark wr_reg_wa() static 7bc7b82fb219 fbdev: imsttfb: fix a resource leak in probe 985845828220 fbdev: imsttfb: Fix error path of imsttfb_probe() 6d53668c438b spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies b4843bf39d9f ASoC: dapm: fix clock get name f5350c6f7887 ASoC: hdmi-codec: register hpd callback on component probe acc36089bc36 ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages 3bbf06efb8ed drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE 3df98bd31966 RISC-V: Don't fail in riscv_of_parent_hartid() for disabled HARTs 587e6308d69b netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses 8fa280d1a9f4 netfilter: nft_redir: use `struct nf_nat_range2` throughout and deduplicate eval call-backs d85670128f24 netfilter: xt_recent: fix (increase) ipv6 literal buffer length 7ee2070589d2 i2c: iproc: handle invalid slave state b5974b0c893c r8169: respect userspace disabling IFF_MULTICAST 1fecefb0920c vsock/virtio: remove socket from connected/bound list on shutdown baddcc2c7157 virtio/vsock: replace virtio_vsock_pkt with sk_buff 46c541fa6680 blk-core: use pr_warn_ratelimited() in bio_check_ro() 4e9b3ec84dc9 nbd: fix uaf in nbd_open b0310063d4b2 tg3: power down device only on SYSTEM_POWER_OFF 2dbafb0081d7 nvme: fix error-handling for io_uring nvme-passthrough f4277cb5626b net/smc: put sk reference if close work was canceled 2d563aa75226 net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc 9d976cd3e320 net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT 4a12fb7d1af6 octeontx2-pf: Free pending and dropped SQEs a1e8e68204c8 octeontx2-pf: qos send queues management 479d344a929b octeontx2-pf: Rename tot_tx_queues to non_qos_queues f9c2807e2a7d selftests: pmtu.sh: fix result checking 490dfbf65191 net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs 0b8ffe3cb0b7 Fix termination state for idr_for_each_entry_ul() 7f4a2c296774 net: r8169: Disable multicast filter for RTL8168H and RTL8107E db68ac51fe86 dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses. 414d36c1178e dccp: Call security_inet_conn_request() after setting IPv4 addresses. e129327d80a7 net: page_pool: add missing free_percpu when page_pool_init fail a95acc2099b6 octeontx2-pf: Fix holes in error code 00376cc74347 octeontx2-pf: Fix error codes 612c22e92848 inet: shrink struct flowi_common 89d92e4fc5c6 bpf: Check map->usercnt after timer->timer is assigned 4c731e98fe4d tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING 6086258bd5ea hsr: Prevent use after free in prp_create_tagged_frame() f980e9a57dfb llc: verify mac len before reading mac header 8803da01fe1b watchdog: ixp4xx: Make sure restart always works 7082b1fb5321 Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() f8225c3c6555 pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume 679d2ab67e09 pwm: sti: Reduce number of allocations and drop usage of chip_data 713629765f25 regmap: prevent noinc writes from clobbering cache 7ec7b7d3f2b8 media: cec: meson: always include meson sub-directory in Makefile 103c66dcf54e media: dvb-usb-v2: af9035: fix missing unlock 39c2ec94a829 media: cadence: csi2rx: Unregister v4l2 async notifier 76d12296ee58 media: cedrus: Fix clock/reset sequence a254ee1ddc59 media: vidtv: mux: Add check and kfree for kstrdup 5c26aae37239 media: vidtv: psi: Add check for kstrdup e7c96f4605d9 media: s3c-camif: Avoid inappropriate kfree() 1620531a3dac media: mtk-jpegenc: Fix bug in JPEG encode quality selection b75fb8a2ee1e media: amphion: handle firmware debug message 20568d06f606 media: bttv: fix use after free error due to btv->timeout timer 825a7a6a3a5e media: ov5640: Fix a memory leak when ov5640_probe fails ba305517a1de media: i2c: max9286: Fix some redundant of_node_put() calls a7a8c49dc670 media: ov5640: fix vblank unchange issue when work at dvp mode 9b1c0aca7fbf media: ov5640: Drop dead code using frame_interval 6380621de364 media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination 64f55cebb433 media: hantro: Check whether reset op is defined before use f258fd94abcd pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() 7c9947693b5e pcmcia: ds: fix refcount leak in pcmcia_device_add() fbdf451e7683 pcmcia: cs: fix possible hung task and memory leak pccardd() f9e17bce0aec rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call b4dda701d057 virt: sevguest: Fix passing a stack buffer as a scatterlist target d889b7bc12b5 x86/sev: Change snp_guest_issue_request()'s fw_err argument a5b03f56d38d crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL 7c7371b41a14 cxl/mem: Fix shutdown order 174ae0a3b89e i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs b9793c9c0338 9p/net: fix possible memory leak in p9_check_errors() 8b184ebff60b perf hist: Add missing puts to hist__account_cycles 8e1f41a853d9 perf machine: Avoid out of bounds LBR memory read 209f4a67d8b7 usb: host: xhci-plat: fix possible kernel oops while resuming 071666451e59 xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 abdd1f47efae powerpc/pseries: fix potential memory leak in init_cpu_associativity() 257517c00b57 powerpc/imc-pmu: Use the correct spinlock initializer. 8409ee076d0a powerpc/vas: Limit open window failure messages in log bufffer 0f8dabe79a98 powerpc/xive: Fix endian conversion size b4bc030af7d6 powerpc/40x: Remove stale PTE_ATOMIC_UPDATES macro a204f9f3cb66 modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host 339148f78641 modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host 9d4f7441cddd powerpc: Only define __parse_fpscr() when required 4a43be67d635 interconnect: qcom: sm8350: Set ACV enable_mask bfc019c7134a interconnect: qcom: sm8350: Retire DEFINE_QBCM ccbd1281a2d1 interconnect: qcom: sm8150: Set ACV enable_mask d7e501045ef4 interconnect: qcom: sm8150: Retire DEFINE_QBCM 386a4d6f83fd interconnect: qcom: sm8150: Drop IP0 interconnects 8979ed70da2f interconnect: move ignore_list out of of_count_icc_providers() bf7039825f04 interconnect: qcom: sm6350: Set ACV enable_mask d39e3249c04c interconnect: qcom: sm6350: Retire DEFINE_QBCM 639ee7fbc095 interconnect: qcom: sdm845: Set ACV enable_mask 808588804587 interconnect: qcom: sdm845: Retire DEFINE_QBCM e82d634fdb0d interconnect: qcom: sc8280xp: Set ACV enable_mask 50e4e1ad3532 interconnect: qcom: sc8180x: Set ACV enable_mask 673ced6e0178 interconnect: qcom: sc7280: Set ACV enable_mask 8fe916ff8a84 interconnect: qcom: sc7180: Set ACV enable_mask 3f884277f995 interconnect: qcom: sc7180: Retire DEFINE_QBCM 695b3cfe1c28 f2fs: fix to initialize map.m_pblk in f2fs_precache_extents() 7b863b8bcd67 dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() 2ed67a40ddb6 USB: usbip: fix stub_dev hub disconnect dae6fd974773 tools: iio: iio_generic_buffer ensure alignment 06a1286345ac misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() fc968818d547 dmaengine: ti: edma: handle irq_of_parse_and_map() errors 03984e24db85 usb: chipidea: Simplify Tegra DMA alignment code c9095c743bf6 usb: chipidea: Fix DMA overwrite for Tegra 6b21a2272885 usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency 0806a6afe155 dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers 1e03a2695995 perf record: Fix BTF type checks in the off-cpu profiling 1c4eb1bc39d3 pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() cd7d804f52c6 livepatch: Fix missing newline character in klp_resolve_symbols() f1cda3c5dd4d tty: tty_jobctrl: fix pid memleak in disassociate_ctty() fb4251dab3d1 f2fs: compress: fix to avoid redundant compress extension 9375ea7f2690 f2fs: compress: fix to avoid use-after-free on dic 071bbc5a669b f2fs: compress: fix deadloop in f2fs_write_cache_pages() ec67c83dd59b f2fs: convert f2fs_write_cache_pages() to use filemap_get_folios_tag() 599befdd7996 filemap: add filemap_get_folios_tag() 855516cb6e74 perf kwork: Set ordered_events to true in 'struct perf_tool' 231665cc6ff7 perf kwork: Add the supported subcommands to the document 16e02976cf37 perf kwork: Fix incorrect and missing free atom in work_push_atom() e27c2668ac8a iio: frequency: adf4350: Use device managed functions and fix power down issue. 550711e007bb perf stat: Fix aggr mode initialization 6cb0495d3623 apparmor: fix invalid reference on profile->disconnected cef064fddee8 apparmor: test: make static symbols visible during kunit testing cfce1e26b4c9 kunit: add macro to allow conditionally exposing static symbols to tests 1d47d1abb4f3 leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' 4198a7a6efa0 leds: pwm: Don't disable the PWM when the LED should be off 63cdeb20ee3b leds: turris-omnia: Do not use SMBUS calls 7d0e60e4ff84 leds: turris-omnia: Drop unnecessary mutex locking ce58f479b531 mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs 26b534a3f0f4 dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC 90155dfd990d dt-bindings: mfd: mt6397: Add binding for MT6357 9ac0c0536572 mfd: dln2: Fix double put in dln2_probe ee6b91411d3f mfd: core: Ensure disabled devices are skipped without aborting f1ed6c4e59f9 mfd: core: Un-constify mfd_cell.of_reg 437f033e30c8 IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF ad52f21e3dec ASoC: ams-delta.c: use component after check 3dd998f78cb5 crypto: qat - fix deadlock in backlog processing c7c26d0ef5d2 padata: Fix refcnt handling in padata_free_shell() 980a7fd5e57e ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails 9ee89579e69d HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() cf47abd7d8a1 HID: logitech-hidpp: Revert "Don't restart communication if not necessary" 8eb1f933ccde HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only 7f2ed86dde19 HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk b1736354a7b9 Revert "HID: logitech-hidpp: add a module parameter to keep firmware gestures" 693baca82d20 sh: bios: Revive earlyprintk support 35ac8075aea2 hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip 8a716eb7f8f5 HID: cp2112: Make irq_chip immutable cce6785b8401 RDMA/hfi1: Workaround truncation compilation error 7a22e6fa51c5 scsi: ufs: core: Leave space for '\0' in utf8 desc string f9f4a6bdf934 ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe 002bd3c874da ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran. fe6efb2d1864 RDMA/hns: The UD mode can only be configured with DCQCN 1a6806f27e9e RDMA/hns: Add check for SL d3a8efb9de59 RDMA/hns: Fix signed-unsigned mixed comparisons 1000adbac3b2 RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() 7c09504c371d RDMA/hns: Fix printing level of asynchronous events 3d559a5d5db3 IB/mlx5: Fix rdma counter binding for RAW QP c0f4144d0dec ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described 4f13eab0e8a1 ext4: move 'ix' sanity check to corrent position 242ba2e20baf ARM: 9321/1: memset: cast the constant byte to unsigned char 0a7f9238f3f8 crypto: hisilicon/qm - fix PF queue parameter issue 07eb93dbe1a7 crypto: hisilicon/qm - split a debugfs.c from qm 2cec6774fd1e crypto: hisilicon/qm - modify the process of regs dfx 56785a3a08e5 crypto: hisilicon/qm - delete redundant null assignment operations bafb12b629b7 hid: cp2112: Fix duplicate workqueue initialization aa804deca1c3 PCI: vmd: Correct PCI Header Type Register's multi-function check ed7f07ef84c4 crypto: qat - increase size of buffers 17c890a887c1 crypto: caam/jr - fix Chacha20 + Poly1305 self test failure 9857f811e5cd crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure f23859748e3d nd_btt: Make BTT lanes preemptible 93aa88170cf3 libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value 4795de8c046e scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code dc44e3fdb091 crypto: qat - fix unregistration of crypto algorithms 5e989aeb4022 crypto: qat - extend buffer list interface 443bde2a4ca6 crypto: qat - generalize crypto request buffers 380f0a1de227 crypto: qat - change bufferlist logic interface 2ad909a408d1 crypto: qat - rename bufferlist functions 61c57bb98680 crypto: qat - relocate bufferlist logic e3294cccd818 crypto: qat - ignore subsequent state up commands bb55130d024a RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() e39b84448ff9 hwrng: geode - fix accessing registers 3c5c7f926a4b hwrng: bcm2835 - Fix hwrng throughput regression 0c824b77ad48 crypto: hisilicon/hpre - Fix a erroneous check after snprintf() 12d2087a7dd9 KEYS: Include linux/errno.h in linux/verification.h 44dcf6d33e9e ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time 2d81896fe161 ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() 06421269133f ASoC: cs35l41: Undo runtime PM changes at driver exit time ab3aa429c8df ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler f20c4b0c015c module/decompress: use vmalloc() for gzip decompression workspace c8a235583304 selftests/resctrl: Ensure the benchmark commands fits to its array 02c167c93fe2 selftests/pidfd: Fix ksft print formats 6b7feafde79c arm64: tegra: Use correct interrupts for Tegra234 TKE 87367bc3d9b0 arm64: dts: imx8mn: Add sound-dai-cells to micfil node fef0af22503f arm64: dts: imx8mm: Add sound-dai-cells to micfil node fafaf5a2f313 arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry 37658e518958 clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped db6db0af76f5 ARM: dts: am3517-evm: Fix LED3/4 pinmux d43c3e49744c firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging 5429ecbb1b8b firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device e0cf8e811f72 arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz eccde2dbd93d firmware: ti_sci: Mark driver as non removable 7efb91501ba2 kunit: Fix missed memory release in kunit_free_suite_set() f0ef883cae30 soc: qcom: llcc: Handle a second device without data corruption 4653225f41ab ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator d97268ce08c3 arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators 7867e1d92622 ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins 945f2e4f13f3 arm64: dts: qcom: sdm845-mtp: fix WiFi configuration 89465723e0f6 arm64: dts: qcom: sm8350: fix pinctrl for UART18 1a404795c401 arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs cd952d43c00d arm64: dts: qcom: sc7280: Add missing LMH interrupts 03a0a34f04a4 arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory 4109f7d1a852 arm64: dts: qcom: msm8916: Fix iommu local address range 389a4aa5e327 arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk 426d3c7c72a2 arm64: dts: qcom: sdm845: cheza doesn't support LMh node e65c1aa21ba1 ARM: dts: renesas: blanche: Fix typo in GP_11_2 pin name b660420f449d perf: hisi: Fix use-after-free when register pmu fails 104fa6426a8f drivers/perf: hisi_pcie: Check the type first in pmu::event_init() c6e00bc30ea1 perf/arm-cmn: Fix DTC domain detection 28fa550a49e8 perf/arm-cmn: Revamp model detection 4589403a343b drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process 1e88414e64a2 drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling 025d2ac470a9 clocksource/drivers/arm_arch_timer: limit XGene-1 workaround 96c3a1830434 drm/msm/dsi: free TX buffer in unbind 8b072ab6c445 drm/msm/dsi: use msm_gem_kernel_put to free TX buffer 5671bed3c0c8 xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled 934747e2f807 xenbus: fix error exit in xenbus_init() ace6403e7854 drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() 2836c72e8d60 arm64/arm: xen: enlighten: Fix KPTI checks 008b2a93c5d7 drm/bridge: lt9611uxc: fix the race in the error path af19ebfc6a17 gpu: host1x: Correct allocated size for contexts 9da019345405 drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() 8045808be1c2 drm/mediatek: Fix iommu fault during crtc enabling 5d30fedc20ad drm/mediatek: Fix iommu fault by swapping FBs after updating plane state 32b15fef33e8 io_uring/kbuf: Allow the full buffer id space for provided buffers 60db638be5f4 io_uring/kbuf: Fix check of BID wrapping in provided buffers 03e334565d2d drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change a99afba394a9 drm/amd/display: Refactor dm_get_plane_scale helper 896066202757 drm/amd/display: Check all enabled planes in dm_check_crtc_cursor 9eae81af9243 drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code 78e998884d5d drm/bridge: tc358768: Fix tc358768_ns_to_cnt() 9dbfdf5dcc38 drm/bridge: tc358768: Clean up clock period code 3ed322a852ed drm/bridge: tc358768: Rename dsibclk to hsbyteclk 14d546d067fb drm/bridge: tc358768: Use dev for dbg prints, not priv->dev 4a1c4eff6545 drm/bridge: tc358768: Print logical values, not raw register values fb82b3b4acdd drm/bridge: tc358768: Use struct videomode e87a3c24ce5a drm/bridge: tc358768: remove unused variable 1942dc48f482 drm/bridge: tc358768: Fix bit updates 2fab90bcde42 drm/bridge: tc358768: Fix use of uninitialized variable 3c0b681ba44b drm/bridge: lt8912b: Add missing drm_bridge_attach call 5a521f6b68ec drm/bridge: lt8912b: Manually disable HPD only if it was enabled 7bf0cb8f4028 drm/bridge: lt8912b: Fix crash on bridge detach 2cfa9dc32c9e drm/bridge: lt8912b: Fix bridge_detach 45350e5471dc drm/bridge: lt8912b: Add hot plug detection 2c80c4f0d284 drm: bridge: it66121: Fix invalid connector dereference 341e79f8aec6 drm/radeon: possible buffer overflow 2d68194e1a01 drm/rockchip: vop2: Add missing call to crtc reset helper bc05621888d9 drm/rockchip: vop2: Don't crash for invalid duplicate_state b248ccaabfc1 drm/rockchip: vop: Fix call to crtc reset helper ffebe76e5049 drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs 4d37df40b103 hte: tegra: Fix missing error code in tegra_hte_test_probe() a671a41d60d3 hwmon: (sch5627) Disallow write access if virtual registers are locked 4a3031298295 hwmon: (sch5627) Use bit macros when accessing the control register 3385632de8ce Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" 581255403a64 Revert "hwmon: (sch56xx-common) Add DMI override table" dd06f92fd811 hwmon: (coretemp) Fix potentially truncated sysfs attribute name 33de53a27060 hwmon: (axi-fan-control) Fix possible NULL pointer dereference 44a96796d258 platform/x86: wmi: Fix opening of char device ae28868bbaec platform/x86: wmi: Fix probe failure when failing to register WMI devices 7b8d88df171a clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM 2a18dd653284 clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data a836efc21ef0 clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data a540ca0aeae8 clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data 357df1c2f6ac clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data df1c4a9efa3f clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data dd1f30d68fa9 clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data 7d022726e384 clk: npcm7xx: Fix incorrect kfree cc1c2772c1e1 clk: ti: fix double free in of_ti_divider_clk_setup() e4df931fb424 clk: ti: change ti_clk_register[_omap_hw]() API cb6c38995f9c clk: keystone: pll: fix a couple NULL vs IS_ERR() checks 0a3761410965 spi: nxp-fspi: use the correct ioremap function cdaa544dc473 clk: linux/clk-provider.h: fix kernel-doc warnings and typos a0b3b2cc2d73 clk: renesas: rzg2l: Fix computation formula e1809bb19a67 clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields e6070f0cdad6 clk: renesas: rzg2l: Trust value returned by hardware c823ffba5d00 clk: renesas: rzg2l: Lock around writes to mux register 77e233880234 clk: renesas: rzg2l: Wait for status bit of SD mux before continuing f26a440d0ec1 clk: renesas: rcar-gen3: Extend SDnH divider table d72c586809e0 clk: imx: imx8qxp: Fix elcdif_pll clock 2c2f1fb3f857 clk: imx: imx8mq: correct error handling path 0e2b08824072 clk: imx: Select MXC_CLK for CLK_IMX8QXP 5b8d3ea0939c regulator: mt6358: Fail probe on unknown chip ID 8d20252d96bd clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src a588f440c47f clk: qcom: mmcc-msm8998: Fix the SMMU GDSC d2ffd85ee356 clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks 06a7365e2bd8 clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies 101c2d257c1f clk: qcom: gcc-msm8996: Remove RPM bus clocks 5c25f89c00b9 spi: tegra: Fix missing IRQ check in tegra_slink_probe() 51d4d3cd1836 regmap: debugfs: Fix a erroneous check after snprintf() 30e77e3ee989 ipvlan: properly track tx_errors 4836b94e5e38 net: add DEV_STATS_READ() helper fae5cc598ee6 ipv6: avoid atomic fragment on GSO packets 35aff5362693 ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() 1ca7bc1b085f bpf: Fix unnecessary -EBUSY from htab_lock_bucket 4bb26ec7ed76 Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err 6f505a013c85 wifi: iwlwifi: empty overflow queue during flush e2be4ab86a4a wifi: iwlwifi: pcie: synchronize IRQs before NAPI c56aed37b671 wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues 6d88d4b1bb42 tcp: fix cookie_init_timestamp() overflows 72c23b307173 chtls: fix tp->rcv_tstamp initialization 2acedc5372ed net: skb_find_text: Ignore patterns extending past 'to' d860416236bd selftests: netfilter: test for sctp collision processing in nf_conntrack aa0a050c6569 r8169: fix rare issue with broken rx after link-down on RTL8125 4789d93f94d9 r8169: use tp_to_dev instead of open code 77ff34a56b69 thermal: core: prevent potential string overflow 9709c6d7594d netfilter: nf_tables: Drop pointless memset when dumping rules 100a75d56b0d wifi: wfx: fix case where rates are out of order f64a559f2d19 PM / devfreq: rockchip-dfi: Make pmu regmap mandatory 0d30931f1fa0 can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds 76378a8bae09 can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() 614d615d495e can: dev: can_restart(): don't crash kernel if carrier is OK d5342dafca3c wifi: ath11k: fix Tx power value during active CAC 8a777b28d7d0 ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100 396ec51b138e ACPI: property: Allow _DSD buffer data only for byte accessors 75de6a664183 wifi: rtlwifi: fix EDCA limit set by BT coexistence 14a7e73b28eb tcp_metrics: do not create an entry from tcp_init_metrics() 52ec0669f457 tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() e850efcf2bb0 tcp_metrics: add missing barriers on delete 586ce1064f66 wifi: ath: dfs_pattern_detector: Fix a memory initialization issue ebca9ae926df wifi: mt76: mt7915: fix beamforming availability check 2b12aebbd324 wifi: mt76: mt7603: improve stuck beacon handling c2fd48179cf2 wifi: mt76: mt7603: improve watchdog reset reliablity e3c46ce78ddf wifi: mt76: mt7603: rework/fix rx pse hang check e01b3400d641 wifi: ath11k: fix boot failure with one MSI vector 26e301a70d93 wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() 365fe12f4529 net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC d97463c1f390 net: spider_net: Use size_add() in call to struct_size() 254187a64a30 tipc: Use size_add() in calls to struct_size() 065cb7ae3f15 tls: Use size_add() in call to struct_size() 8ae187386420 tls: Only use data field in crypto completion function 65e65a8b2de4 mlxsw: Use size_mul() in call to struct_size() a764c22bbc85 gve: Use size_add() in call to struct_size() 5dd1344de3e6 tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed a08ff0544b92 udp: add missing WRITE_ONCE() around up->encap_rcv ec18d7507f9d selftests/bpf: Correct map_fd to data_fd in tailcalls 3e1d754b5ddf iavf: Fix promiscuous mode configuration flow messages 42b452960a13 i40e: fix potential memory leaks in i40e_remove() 36f0004fe5bd wifi: iwlwifi: honor the enable_ini value 9c6269f5d11f wifi: mac80211: fix # of MSDU in A-MSDU calculation cee323e56c13 wifi: mac80211: move sched-scan stop work to wiphy work 0568d1e8899e wifi: mac80211: move offchannel works to wiphy work ef413615197c wifi: mac80211: move scan work to wiphy work 09915293c302 wifi: mac80211: move radar detect work to wiphy work 697fb94e3e8d wifi: cfg80211: add flush functions for wiphy work 36aa50d5782b genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() 4f834ad0341c string: Adjust strtomem() logic to allow for smaller sources 63f637309baa pstore/platform: Add check for kstrdup 0a1dab4a8e3d drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function dbb558160323 x86/boot: Fix incorrect startup_gdt_descr.size 21c5c3f95f25 x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot 7807c269cbf4 ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window bf178c8b9c8e x86/numa: Introduce numa_fill_memblks() dce53a017ca2 futex: Don't include process MM in futex key on no-MMU 3c1a20c122bc x86/srso: Fix SBPB enablement for (possible) future fixed HW 2351c03529b2 writeback, cgroup: switch inodes with dirty timestamps to release dying cgwbs bc8e02850a59 vfs: fix readahead(2) on block devices 8620933c3c53 sched: Fix stop_one_cpu_nowait() vs hotplug 21f99a5adbc5 objtool: Propagate early errors df870d47d2af sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 d77530a1d47f sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 b7839197719f iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() 42bed989f0ef sched/fair: Fix cfs_rq_is_decayed() on !SMP 71e3e7830b3e hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (From OE-Core rev: f9150ef12b283860e72fed59a1cc82721516c555) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>