summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2024-03-11linux-yocto/5.15: fix partion scanningBruce Ashfield
Integrating the following commit(s) to linux-yocto/5.15: 1/1 [ Author: Christoph Hellwig Email: hch@lst.de Subject: block, loop: support partitions without scanning Date: Fri, 27 May 2022 07:58:06 +0200 Historically we did distinguish between a flag that surpressed partition scanning, and a combinations of the minors variable and another flag if any partitions were supported. This was generally confusing and doesn't make much sense, but some corner case uses of the loop driver actually do want to support manually added partitions on a device that does not actively scan for partitions. To make things worsee the loop driver also wants to dynamically toggle the scanning for partitions on a live gendisk, which makes the disk->flags updates non-atomic. Introduce a new GD_SUPPRESS_PART_SCAN bit in disk->state that disables just scanning for partitions, and toggle that instead of GENHD_FL_NO_PART in the loop driver. [bva: Notes for this backport: - drop return code in disk_scan_partitions for GD_SUPPRESS_PART_SCAN. The check doesn't strictly need ot be in this routine in 5.15, but this faciliates future changes in this area, since there are other checks in the same function. - GD_SUPPRESS_PART_SCAN could go to genh.c, but genhd.c includes blkdev.h, so we leave the new GD_SUPPRESS_PART_SCAN definition in the same places as where it was introduced upstream to keep the changes to a minimum - upstream commit e16e506ccd673 merges blkdev_reread_part into disk_scan_partitions. Backporting that change is more churn than we need, so we also add the check for GD_SUPPRESS_PART_SCAN into that routine to have the check hit in a 5.15 context. ] Upstream-Status: Backport [commit b9684a71fca79] Fixes: 1ebe2e5f9d68 ("block: remove GENHD_FL_EXT_DEVT") Reported-by: Ming Lei <ming.lei@redhat.com> Signed-off-by: Christoph Hellwig <hch@lst.de> Reviewed-by: Ming Lei <ming.lei@redhat.com> Link: https://lore.kernel.org/r/20220527055806.1972352-1-hch@lst.de Signed-off-by: Jens Axboe <axboe@kernel.dk> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-11linux-yocto/5.15: update CVE exclusions (5.15.150)Bruce Ashfield
Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 25Feb24 Date: Sun, 25 Feb 2024 07:03:08 -0500 ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-11linux-yocto/5.15: update to v5.15.150Bruce Ashfield
Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 80efc6265290 Linux 5.15.150 da6cabc1981e r8169: use new PM macros b7f3fac6d301 netfilter: nf_tables: can't schedule in nft_chain_validate a4efc62cd1ed ext4: avoid bb_free and bb_fragments inconsistency in mb_free_blocks() c1317822e2de ext4: regenerate buddy after block freeing failed if under fc replay d82ec7529c5f netfilter: nf_tables: fix scheduling-while-atomic splat 97eaa2955db4 arp: Prevent overflow in arp_req_get(). d7b6fa97ec89 fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio df31d05f0678 cifs: fix mid leak during reconnection after timeout threshold aade859419ce i2c: imx: when being a target, mark the last read as processed cb21407f0b39 i2c: imx: Add timer for handling the stop condition 33f649f1b1ce drm/amd/display: Fix memory leak in dm_sw_fini() 9a03126588e5 drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set 13b57b5cd591 netfilter: nft_flow_offload: release dst in case direct xmit path is used 4c167af9f6b5 netfilter: nft_flow_offload: reset dst in route object after setting up flow 7c71b831220e netfilter: flowtable: simplify route logic 664264a5c55b netfilter: nf_tables: set dormant flag on hook register failure 4338032aa90b tls: stop recv() if initial process_rx_list gave us non-DATA ea845237a39d tls: rx: drop pointless else after goto 8b32e43a80a1 tls: rx: jump to a more appropriate label 39603a6d4e71 s390: use the correct count for __iowrite64_copy() 8cae520f21ad octeontx2-af: Consider the action set by PF 6dae096960bc drm/nouveau/instmem: fix uninitialized_var.cocci warning 4d3b2bd995ed net: dev: Convert sa_data to flexible array in struct sockaddr d65ec3e48f70 packet: move from strlcpy with unused retval to strscpy 91b020aaa1e5 ipv6: sr: fix possible use-after-free and null-ptr-deref e56662160fc2 afs: Increase buffer size in afs_update_volume_status() 5268bb02107b bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel 6800ad7417f3 ata: ahci_ceva: fix error handling for Xilinx GT PHY support 7fcc31a3a705 ata: libahci_platform: Introduce reset assertion/deassertion methods ddac2e0e656e ata: libahci_platform: Convert to using devm bulk clocks API 302b92b37304 ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid a75b49547831 ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid 2a7b878a7dad net: stmmac: Fix incorrect dereference in interrupt handlers a41d9142d2dd nouveau: fix function cast warnings 1087c284fd11 scsi: jazz_esp: Only build if SCSI core is builtin 4e395fb89e7e bpf, scripts: Correct GPL license name cd6070d9f5e7 RDMA/srpt: fix function pointer cast warnings 656bd1702fea arm64: dts: rockchip: set num-cs property for spi on px30 135e5465fefa RDMA/qedr: Fix qedr_create_user_qp error flow 989af2f29342 RDMA/srpt: Support specifying the srpt_service_guid parameter b6e660e07622 RDMA/irdma: Add AE for too many RNRS 056ed95befd1 RDMA/irdma: Set the CQ read threshold for GEN 1 a95d4cf82775 RDMA/irdma: Validate max_send_wr and max_recv_wr 635d79aa477f RDMA/irdma: Fix KASAN issue with tasklet aeb5ac1c9d10 RDMA/bnxt_re: Return error for SRQ resize 52de5805c147 IB/hfi1: Fix a memleak in init_credit_return 48c63a174489 cifs: add a warning when the in-flight count goes negative 6538b6d13ce3 xhci: track port suspend state correctly in unsuccessful resume cases 8839d5728baa xhci: decouple usb2 port resume and get_port_status request handling 8af9de2a5ba1 xhci: clear usb2 resume related variables in one place. a99c8f1abef9 xhci: rename resume_done to resume_timestamp 63f0e79cf382 xhci: move port specific items such as state completions to port structure ea6c19c7365d xhci: cleanup xhci_hub_control port references 95973afc870c ACPI: resource: Skip IRQ override on ASUS ExpertBook B1502CBA 4f080b6487bd ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA c2a9376d507e ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks 1b64ff947a5a ACPI: resource: Skip IRQ override on Asus Vivobook S5602ZA f3607954f2e6 ACPI: resource: Add ASUS model S5402ZA to quirks 27e99d785721 ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 cb1003c07e74 ARM: dts: BCM53573: Describe on-SoC BCM53125 rev 4 switch 28e5e3e59b3b arm64: dts: rockchip: add SPDIF node for ROCK Pi 4 99c8b2e99783 arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4 371036bf7666 arm64: dts: rockchip: fix regulator name on rk3399-rock-4 92dcd7d6c606 exfat: support dynamic allocate bh for exfat_entry_set_cache b4dc693b29ef wifi: iwlwifi: mvm: avoid baid size integer overflow fa92c463eba7 igb: Fix igb_down hung on surprise removal 16f653776caf wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() 7552020e3aa8 devlink: report devlink_port_type_warn source device 819ca25444b3 bpf: Address KCSAN report on bpf_lru_list f97832620d7f wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range 3cb43222bab8 sched/fair: Don't balance task to its current running CPU 621619f626cb arm64: mm: fix VA-range sanity check 0bd309f22663 arm64: set __exception_irq_entry with __irq_entry as a default dd0802f0a9d6 ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) 3cc2d66b12e0 ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 54da51be3b7e ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A fa33b70513a0 btrfs: add xxhash to fast checksum implementations ef535e0315af posix-timers: Ensure timer ID search-loop limit is valid 84a578961b25 md/raid10: prevent soft lockup while flush writes 6b03364b29bd md: fix data corruption for raid456 when reshape restart while grow up 638eaac37464 nbd: Add the maximum limit of allocated index in nbd_dev_add 173e191012aa debugobjects: Recheck debug_objects_enabled before reporting de2efb42d693 netfilter: nf_tables: add rescheduling points during loop detection walks a022c339afca net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs 65acad6791bf Input: iqs269a - do not poll during ATI 13b1dee7e110 Input: iqs269a - do not poll during suspend or resume f33ba1ec4ad9 Input: iqs269a - switch to DEFINE_SIMPLE_DEV_PM_OPS() and pm_sleep_ptr() dba06912727b PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS macro 995e77b87389 mmc: mxc: Use the new PM macros 8bc597732c85 mmc: jz4740: Use the new PM macros 75d4f92d8788 PM: core: Add new *_PM_OPS macros, deprecate old ones 53f7337519a1 PM: core: Redefine pm_ptr() macro a51c253d8321 powerpc/eeh: Set channel state after notifying the drivers 4570db06b724 powerpc/eeh: Small refactor of eeh_handle_normal_event() 12dd4a0848c4 powerpc/rtas: ensure 4KB alignment for rtas_data_buf 8afaf74307f8 powerpc/rtas: make all exports GPL 2240f4c5f5d5 net: ethernet: ti: add missing of_node_put before return 18721a837387 dt-bindings: clocks: imx8mp: Add ID for usb suspend clock fb100de77846 clk: imx8mp: add clkout1/2 support 3c8a513f0f6b clk: imx8mp: Add DISP2 pixel clock 3517b6d6146c serial: 8250: Remove serial_rs485 sanitization from em485 54974aad4a76 cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() 15c3ddd11803 kernel/sched: Remove dl_boosted flag comment a1733ffd88d9 drm/i915/dg1: Update DMC_DEBUG3 register 8102416c05bb f2fs: write checkpoint during FG_GC cfd5d011d6f6 f2fs: don't set GC_FAILURE_PIN for background GC 56b522f46681 drm/amdgpu: init iommu after amdkfd device init 572ee5086e47 tools/virtio: fix build 80f2a246225c perf beauty: Update copy of linux/socket.h with the kernel sources 47b6345ddb6c tools headers UAPI: Sync linux/fscrypt.h with the kernel sources c65a23e98e38 ARM: dts: BCM53573: Drop nonexistent "default-off" LED trigger 2eb3d2a54ad7 acpi: property: Let args be NULL in __acpi_node_get_property_reference 7abdd666a06f platform/x86: asus-wmi: Document the dgpu_disable sysfs attribute 7de3c1535bdf clk: linux/clk-provider.h: fix kernel-doc warnings and typos b184742d2788 RDMA/siw: Correct wrong debug message 6f6ec8aff219 RDMA/siw: Balance the reference of cep->kref in the error path 71475bcee001 ARM: dts: BCM53573: Drop nonexistent #usb-cells 832cf206dfe2 selftests: net: vrf-xfrm-tests: change authentication and encryption algos 14e1f63b3918 vdpa/mlx5: Don't clear mr struct on destroy MR 5b4f6c5ff65c MIPS: vpe-mt: drop physical_memsize 1be5de5b642a MIPS: SMP-CPS: fix build error when HOTPLUG_CPU not set cc24b32d7d62 powerpc/pseries/lpar: add missing RTAS retry status handling 3212606148b8 powerpc/perf/hv-24x7: add missing RTAS retry status handling e3835122ea28 powerpc/pseries/lparcfg: add missing RTAS retry status handling 228d3c49194b clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() d0e4a444557a clk: qcom: gpucc-sdm845: fix clk_dis_wait being programmed for CX GDSC e7076cfb72d5 clk: qcom: gpucc-sc7180: fix clk_dis_wait being programmed for CX GDSC 83c043b92b0f powerpc/powernv/ioda: Skip unallocated resources when mapping to PE 8c373aa1f784 Input: ads7846 - don't check penirq immediately for 7845 6a37a429b3ee Input: ads7846 - always set last command to PWRDOWN 199e666477d5 clk: imx: avoid memory leak 94957e54dc70 clk: renesas: cpg-mssr: Remove superfluous check in resume code 2d89ed2e0629 Input: ads7846 - don't report pressure for ads7845 f992d1afd17f clk: renesas: cpg-mssr: Fix use after free if cpg_mssr_common_init() failed d73cf59d2446 Input: iqs269a - increase interrupt handler return delay db06a2ae0707 Input: iqs269a - configure device with a single block write fdbceead4ac1 Input: iqs269a - drop unused device node references d93c68661ad8 RISC-V: fix funct4 definition for c.jalr in parse_asm.h 5c5c02b069cc mtd: rawnand: sunxi: Fix the size of the last OOB region 11fcd28df8d3 clk: qcom: gcc-qcs404: fix names of the DSI clocks used as parents 9fcba5e7bb5c clk: qcom: gcc-qcs404: disable gpll[04]_out_aux parents 7602e5e1bd04 clk: imx: imx8mp: add shared clk gate for usb suspend clk 7d6e8d7ee13b mptcp: fix lockless access in subflow ULP diag 256c3e6192ed usb: roles: don't get/set_role() when usb_role_switch is unregistered ef982fc41055 usb: roles: fix NULL pointer issue when put module's reference 2cb66b62a5d6 usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs 3a2a909942b5 usb: cdns3: fix memory double free when handle zero packet 4e5c73b15d95 usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() f4928121f707 usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers 7c532fb96ac1 usb: cdnsp: blocked some cdns3 specific code c98f2d25f8f6 usb: dwc3: gadget: Don't disconnect if not started f4fab74cb83c serial: amba-pl011: Fix DMA transmission in RS485 mode 2c62c8984b96 x86/alternative: Make custom return thunk unconditional b0c9fcacf218 Revert "x86/alternative: Make custom return thunk unconditional" ae815291f0da x86/returnthunk: Allow different return thunks 5ca1f6adac69 x86/ftrace: Use alternative RET encoding b9d69bfff6fd x86/ibt,paravirt: Use text_gen_insn() for paravirt_patch() b810c58d8b01 x86/text-patching: Make text_gen_insn() play nice with ANNOTATE_NOENDBR 8943e3c9446d Revert "x86/ftrace: Use alternative RET encoding" eec6cbbfa1e8 ARM: ep93xx: Add terminator to gpiod_lookup_table 0da15a703951 l2tp: pass correct message length to ip6_append_data 9d71d7a9f2a6 PCI/MSI: Prevent MSI hardware interrupt number truncation a576308800be gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() d81e2dc20395 KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() 4deb8413eccb KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler e20b24b175c9 platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names 79d7504a24a3 platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler 1a4371db68a3 dm-crypt: don't modify the data when using authenticated encryption d580f0dcb5e3 drm/ttm: Fix an invalid freeing on already freed page in error path 47ae64df23ed IB/hfi1: Fix sdma.h tx->num_descs off-by-one error 77cbc04a1a86 erofs: fix lz4 inplace decompression fbb662ffa005 pmdomain: renesas: r8a77980-sysc: CR7 must be always on 43ea43b6fa17 ksmbd: free aux buffer if ksmbd_iov_pin_rsp_read fails 475426ad1ae0 pmdomain: mediatek: fix race conditions with genpd 2a52590ac523 virtio-blk: Ensure no requests in virtqueues before deleting vqs. b9a61ee2bb27 drm/amdgpu: reset gpu for s3 suspend abort case afc74fda2b5d drm/amdgpu: skip to program GFXDEC registers for suspend abort dcd33edd854a firewire: core: send bus reset promptly on gap count error a74270a1b784 scsi: lpfc: Use unsigned type for num_sge 26b8bdb5561a hwmon: (coretemp) Enlarge per package core count limit a2f99731ab31 efi: Don't add memblocks for soft-reserved memory 4aa36b62c3ea efi: runtime: Fix potential overflow of soft-reserved region size 262dc4fb1517 wifi: mac80211: adding missing drv_mgd_complete_tx() call a585faf05915 fs/ntfs3: Fix oob in ntfs_listxattr 0a3548e82424 fs/ntfs3: Update inode->i_size after success write into compressed file c39c689a82b3 fs/ntfs3: Correct function is_rst_area_valid 54142e95dfc8 fs/ntfs3: Prevent generic message "attempt to access beyond end of device" 095d6a66bc69 fs/ntfs3: use non-movable memory for ntfs3 MFT buffer cache 3f3a6ebf6a32 fs/ntfs3: Disable ATTR_LIST_ENTRY size check ee8db6475cb1 fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() 56dacb722b76 fs/ntfs3: Fix detected field-spanning write (size 8) of single field "le->name" 3532bceaed11 fs/ntfs3: Print warning while fixing hard links count f14132b88315 fs/ntfs3: Correct hard links updating when dealing with DOS names cd465584d501 fs/ntfs3: Improve ntfs_dir_count 3f7920b36da0 fs/ntfs3: Modified fix directory element type detection b4663b406aee Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table 9b1e3cf9ed29 ext4: correct the hole length returned by ext4_map_blocks() 46e64b9a4b6f nvmet-fc: take ref count on tgtport before delete assoc 5e0bc09a52b6 nvmet-fc: avoid deadlock on delete association path f323185c7923 nvmet-fc: abort command when there is no binding 59b4ca71ab70 nvmet-fc: hold reference on hostport match 8fd604d4b0d7 nvmet-fc: defer cleanup using RCU properly 8f7104e18ffd nvmet-fc: release reference on target port 071f116416a1 nvmet-fcloop: swap the list_add_tail arguments 0bf567d6d9ff nvme-fc: do not wait in vain when unloading module 75e34de642a3 ALSA: usb-audio: Ignore clock selector errors for single connection a75d89666c57 netfilter: conntrack: check SCTP_CID_SHUTDOWN_ACK for vtag setting in sctp_new 4a5ed4697232 Input: xpad - add Lenovo Legion Go controllers 1e9af43d5d02 spi: sh-msiof: avoid integer overflow in constants ef1e3f277a7f ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 e59905cfb195 ALSA: usb-audio: Check presence of valid altsetting control 065da538e6a6 nvmet-tcp: fix nvme tcp ida memory leak f8dee8e4893c regulator: pwm-regulator: Add validity checks in continuous .get_voltage 4fe4e5adc7d2 dmaengine: ti: edma: Add some null pointer checks to the edma_probe 8de8305a25bf ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() 4c21fa60a6f4 ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() 687061cfaa2a ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt 3700475e0961 platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet 343c19816883 MIPS: reserve exception vector space ONLY ONCE b4c13deff359 ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers 1a8bd6244963 ahci: asm1166: correct count of reported ports 0399d7eba41d spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected df6e2088c6f4 fbdev: sis: Error out if pixclock equals zero 8c54acf33e5a fbdev: savage: Error out if pixclock equals zero 88c18fd06608 wifi: mac80211: fix race condition on enabling fast-xmit 212f20d5b16e wifi: cfg80211: fix missing interfaces when dumping 37d82e6ac9b2 dmaengine: fsl-qdma: increase size of 'irq_name' 3692c6f2b564 dmaengine: shdma: increase size of 'dev_id' a9849b67b440 scsi: target: core: Add TMF to tmr_list handling 0766e7317aab sched/rt: Disallow writing invalid values to sched_rt_period_us 5295b5f2e561 sched/rt: Fix sysctl_sched_rr_timeslice intial value 8bd3eee7720c x86/fpu: Stop relying on userspace for info to fault in xsave buffer c017fbf10596 zonefs: Improve error handling bbc432e632d4 userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb 4bbb93ad84b3 bpf: Remove trace_printk_lock 4b349c55bbd3 bpf: Do cleanup in bpf_bprintf_cleanup only when needed bcbaeb081ad8 bpf: Add struct for bin_args arg in bpf_bprintf_prepare 8495c34dff0d bpf: Merge printk and seq_printf VARARG max macros ab2e127896a2 PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() 50349893930a sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset ee0fb9baa7a4 smb: client: fix parsing of SMB3.1.1 POSIX create context 890bc4fac3c0 smb: client: fix potential OOBs in smb2_parse_contexts() 858e73ff2563 smb: client: fix OOB in receive_encrypted_standard() 6e5e93fd51fe net/sched: Retire dsmark qdisc c3fdf76849c6 net/sched: Retire ATM qdisc 78bac52c290a net/sched: Retire CBQ qdisc Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-11linux-yocto/5.10: update to v5.10.210Bruce Ashfield
Updating linux-yocto/5.10 to the latest korg -stable release that comprises the following commits: aa6ca808a467 Linux 5.10.210 cf5a69e35591 PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() 9f53d24852ff net: bcmgenet: Fix EEE implementation 9a865a11d689 netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() 67f386f75637 drm/msm/dsi: Enable runtime PM 21b38d85f6de PM: runtime: Have devm_pm_runtime_enable() handle pm_runtime_dont_use_autosuspend() ede393e11819 PM: runtime: add devm_pm_runtime_enable helper a891a0621e72 dm: limit the number of targets and parameter size area c90746c03b3c nilfs2: replace WARN_ONs for invalid DAT metadata block requests f3e4963566f5 nilfs2: fix potential bug in end_buffer_async_write db896bbe4a9c sched/membarrier: reduce the ability to hammer on sys_membarrier 8f8f18564374 net: prevent mss overflow in skb_segment() f7e0231eeaa3 Revert "arm64: Stash shadow stack pointer in the task struct on interrupt" 70ca0dbae4e9 hrtimer: Ignore slack time for RT tasks in schedule_hrtimeout_range() c80ddc10927f netfilter: ipset: Missing gc cancellations fixed a24d5f2ac8ef netfilter: ipset: fix performance regression in swap operation 583a6c76b949 scripts/decode_stacktrace.sh: optionally use LLVM utilities 0f906882eba5 scripts: decode_stacktrace: demangle Rust symbols a3d71b6ae935 scripts/decode_stacktrace.sh: support old bash version ae992f14b117 scripts/decode_stacktrace.sh: silence stderr messages from addr2line/nm 00f09825e14c serial: 8250_exar: Set missing rs485_supported flag 84bf7b87594d serial: 8250_exar: Fill in rs485_supported dfd8b9d26b8b serial: Add rs485_supported to uart_port 0c3687822259 crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init e0d2eeec88ae mips: Fix max_mapnr being uninitialized on early stages 41a4bd51d87c PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support ff67f77fb0fc bus: moxtet: Add spi device table 88ec9bbcd33c Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" 6a42eb0d2170 tracing: Inform kmemleak of saved_cmdlines allocation 3a6e27dbe2fe pmdomain: core: Move the unused cleanup to a _sync initcall 978e50ef8c38 can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) e4a6d3acaddb of: property: fix typo in io-channels 8180d0c27b93 ceph: prevent use-after-free in encode_cap_msg() 2e9506c9e0b9 s390/qeth: Fix potential loss of L3-IP@ in case of network issues 888679afbfc2 irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update 2809645d8ae2 irqchip/irq-brcmstb-l2: Add write memory barrier before exit 45a3657c3fae wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() c7fa9590a9b2 nfp: flower: prevent re-adding mac index for bonded port 962091c40813 nfp: use correct macro for LengthSelect in BAR config 58054faf3bd2 crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked 98a4026b22ff nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() 364a66be2abd nilfs2: fix data corruption in dsync block recovery for small block sizes a643d8d17947 ALSA: hda/conexant: Add quirk for SWS JS201D ca0533fe6650 mmc: slot-gpio: Allow non-sleeping GPIO ro bdc29f9ca3b1 x86/mm/ident_map: Use gbpages only where full GB page should be mapped. 09f21bee5b02 x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 1a8a72ee17e4 serial: max310x: improve crystal stable clock detection 6f248ee7aade serial: max310x: set default value when reading clock ready bit 92a0a5d61376 ring-buffer: Clean ring_buffer_poll_wait() error return 9ec807e7b6f5 hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove 93d8109bf182 media: rc: bpf attach/detach requires write permission a98ccbcddbb5 iio: accel: bma400: Fix a compilation problem 36a49290d7e6 iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC fa5884dd5bc2 staging: iio: ad5933: fix type mismatch regression 8a744f925de0 tracing: Fix wasted memory in saved_cmdlines logic d033a555d9a1 ext4: fix double-free of blocks due to wrong extents moved_len f86e12415b4e misc: fastrpc: Mark all sessions as invalid in cb_remove a423042052ec binder: signal epoll threads of self-work 6d11240dd11b ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL cdaddb457d9e xen-netback: properly sync TX responses 0d8011a878fd net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() 2f6d16f0520d nfc: nci: free rx_data_reassembly skb on NCI device cleanup 5abf3e8af2e3 kbuild: Fix changing ELF file type for output of gen_btf for big endian 6717c593c7cf firewire: core: correct documentation of fw_csr_string() kernel API 2dc1d93b2c77 lsm: fix the logic in security_inode_getsecctx() 7d4e19f7ff64 scsi: Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" ca188f2512d6 modpost: trim leading spaces when processing source files list 7a14b8a477b8 i2c: i801: Fix block process call transactions 5e8a6140d42f i2c: i801: Remove i801_set_block_buffer_mode 230e89b5ad0a powerpc/kasan: Fix addr error caused by page alignment 486a4176bc78 media: ir_toy: fix a memleak in irtoy_tx b8da59ad91e8 usb: f_mass_storage: forbid async queue when shutdown happen 9a8ccbc6ecbf USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT 9d07bdbfa490 usb: ucsi_acpi: Fix command completion handling f304eb483393 HID: wacom: Do not register input devices until after hid_hw_start 4f7927310e2d HID: wacom: generic: Avoid reporting a serial of '0' to userspace d51fc41e159f ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx 8da18c51ce4a ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 81e7d2530d45 mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again 56cfbe607107 tracing/trigger: Fix to return error if failed to alloc snapshot 6d05659b60ac i40e: Fix waiting for queues of all VSIs to be disabled f026f23849fb MIPS: Add 'memory' clobber to csum_ipv6_magic() inline assembler ed8c87ac8afc net: sysfs: Fix /sys/class/net/<iface> path for statistics 4a98bc739d07 ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() f8cd86c67d4c spi: ppc4xx: Drop write-only variable 55cfccb658fc net: openvswitch: limit the number of recursions from action sets 3f9b9585b7e4 of: unittest: Fix compile in the non-dynamic case dc8bce9c71ef btrfs: send: return EOPNOTSUPP on unknown flags 22965e4fee0f btrfs: forbid deleting live subvol qgroup 3f5d47eb163b btrfs: do not ASSERT() if the newly created subvolume already got read d7247ce32ab2 btrfs: forbid creating subvol qgroups 4cee42fcf54f netfilter: nft_set_rbtree: skip end interval element from gc feace3c24044 net: stmmac: xgmac: fix a typo of register name in DPP safety handling 78115a3473b1 net: stmmac: xgmac: use #define for string constants 8868106251cd clocksource: Skip watchdog check for large watchdog intervals cda4ca038caf vhost: use kzalloc() instead of kmalloc() followed by memset() 63d97c3abafd Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID 9a564a9a0731 Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU b1f576be92d0 hrtimer: Report offline hrtimer enqueue b87060b3e835 usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK 34fd6f444b8a USB: serial: cp210x: add ID for IMST iM871A-USB 53479fcfd04c USB: serial: option: add Fibocom FM101-GL variant c537b88b39d3 USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e e800ef36d1fa net/af_iucv: clean up a try_then_request_module() 9f56f3833117 blk-iocost: Fix an UBSAN shift-out-of-bounds warning 9878c660d1f0 scsi: core: Move scsi_host_busy() out of host lock if it is for per-command 1dd947c21d3f netfilter: nft_set_pipapo: remove scratch_aligned pointer d6fcad0da2bd netfilter: nft_set_pipapo: add helper to release pcpu scratch area 1771e8347ff1 netfilter: nft_set_pipapo: store index in scratch maps d1ec65c49e74 netfilter: nft_ct: reject direction for ct id 730fce47e593 netfilter: nft_compat: restrict match/target protocol to u16 78909916a22b netfilter: nft_compat: reject unused compat flag b06e067e93fa ppp_async: limit MRU to 64K 19d7314f2fb9 tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() 09e91f3e7e5c rxrpc: Fix response to PING RESPONSE ACKs to a dead call 88081ba41522 inet: read sk->sk_family once in inet_recv_error() 7e42379d29de hwmon: (coretemp) Fix bogus core_id to attr name mapping f0da068c75c2 hwmon: (coretemp) Fix out-of-bounds memory access 9551de5caa2b hwmon: (aspeed-pwm-tacho) mutex for tach reading edfd328fe7bd atm: idt77252: fix a memleak in open_card_ubr0 e77bf828f1ca tunnels: fix out of bounds access when building IPv6 PMTU error fd473100bfed selftests: net: avoid just another constant wait 2fc45a4631ac net: stmmac: xgmac: fix handling of DPP safety error for DMA channels 66c8243e6130 drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case be3b82e4871b phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP 784d31548236 dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV 68459d2b0c21 phy: renesas: rcar-gen3-usb2: Fix returning wrong error code ae6769ba5141 dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA fbe1c5c6a8a2 dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA 3496a1da711e dmaengine: ti: k3-udma: Report short packet errors b7dbf4115bd8 dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools 6db18971f73a PM: sleep: Fix error handling in dpm_prepare() 6388d0e3200d uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ 2563e7c6877d bonding: remove print in bond_verify_device_path d1a9900e6442 HID: apple: Add 2021 magic keyboard FN key mapping b1e3ea7c48a5 HID: apple: Add support for the 2021 Magic Keyboard e5eca7954aac net: sysfs: Fix /sys/class/net/<iface> path f199018dc762 af_unix: fix lockdep positive in sk_diag_dump_icons() 9c9cab01c7a3 net: ipv4: fix a memleak in ip_setup_cork 65ee90efc928 netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations 32fa7abb18b0 netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger d0b5b1f12429 llc: call sock_orphan() at release time e34c91e7e8a3 ipv6: Ensure natural alignment of const ipv6 loopback and router addresses b45fae96bd1e ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() f8bccfa175a5 ixgbe: Refactor overtemp event handling e16c254f60d3 ixgbe: Refactor returning internal error codes 2499c0661b18 ixgbe: Remove non-inclusive language f48bf9a83b16 tcp: add sanity checks to rx zerocopy 14690e419bb3 net-zerocopy: Refactor frag-is-remappable test. a9bc32879a08 ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() a57b114a84f8 ip6_tunnel: use dev_sw_netstats_rx_add() f5944853f7a9 scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler 7efadce40a6b scsi: core: Introduce enum scsi_disposition dca11bfa0125 scsi: isci: Fix an error code problem in isci_io_request_build() 948090f66aed drm: using mul_u32_u32() requires linux/math64.h 02161f622df3 wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update b54eecdc08d4 perf: Fix the nr_addr_filters fix 73eda2693117 drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' feacc800407c drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' e016e358461b ceph: fix deadlock or deadcode of misusing dget() 7610ba131925 blk-mq: fix IO hang from sbitmap wakeup race 27ae156e638d virtio_net: Fix "‘%d’ directive writing between 1 and 11 bytes into a region of size 10" warnings 0079078f5ee8 libsubcmd: Fix memory leak in uniq() 32a824378841 PCI/AER: Decode Requester ID when no error info found feaf0752b310 fs/kernfs/dir: obey S_ISGID 6f921430b07a tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE e962b59d3749 usb: hub: Replace hardcoded quirk value with BIT() macro 4a5d0528cf19 PCI: switchtec: Fix stdev_release() crash after surprise hot remove 385e49a40fff PCI: Only override AMD USB controller if required bb59b30a5ce2 mfd: ti_am335x_tscadc: Fix TI SoC dependencies e4fdf3b17686 xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import 89bdf3a9f98c i3c: master: cdns: Update maximum prescaler value for i2c clock b345f330aeed um: net: Fix return type of uml_net_start_xmit() ef21984653fc um: Don't use vfprintf() for os_info() e4cc55538841 um: Fix naming clash between UML and scheduler d47f5d41d8c0 leds: trigger: panic: Don't register panic notifier if creating the trigger failed 8342ac4a552a drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' 48bb06f8e380 drm/amdgpu: Let KFD sync with VM fences e90c8f9785ea watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 6f59516a36b9 clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() 2cb6059468f8 clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() 5fd28ab1c89d drm/msm/dpu: Ratelimit framedone timeout msgs 179fe24bd675 media: ddbridge: fix an error code problem in ddb_probe ac2630fd3c90 IB/ipoib: Fix mcast list locking 9503ce5f8795 drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time 1eeca000f268 ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL 3841b8a64e60 ALSA: hda: Intel: add HDA_ARL PCI ID support 56d717aa7bbe PCI: add INTEL_HDA_ARL to pci_ids.h b68e373dc031 media: rockchip: rga: fix swizzling for RGB formats 32c5e3f8085f media: stk1160: Fixed high volume of stk1160_dbg messages 425a441c5c32 drm/mipi-dsi: Fix detach call without attach 0ec29a0f0366 drm/framebuffer: Fix use of uninitialized variable d7b81afa11ba drm/drm_file: fix use of uninitialized variable 9a572fc1f6af f2fs: fix write pointers on zoned device after roll forward 7fb8c132738b drm/amd/display: Fix tiled display misalignment 3a1da8abd772 RDMA/IPoIB: Fix error code return in ipoib_mcast_join 13d20b2c20be fast_dput(): handle underflows gracefully 706fb30da0a5 ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument 354785abdf5e ALSA: hda: Refer to correct stream index at loops 80c69f576ff3 f2fs: fix to check return value of f2fs_reserve_new_block() e474e7a7d6f9 i40e: Fix VF disable behavior to block all traffic ed6de41473c8 Bluetooth: L2CAP: Fix possible multiple reject send e1bcd9a42e5b Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 27575c2f1f46 wifi: cfg80211: free beacon_ies when overridden from hidden BSS 40bcbf7d9069 wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() 1632481a990d wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices 2131606a5fd7 arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property 4668f3e6ac23 arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property 82f6e7e68e95 md: Whenassemble the array, consult the superblock of the freshest device 1746cd95a553 block: prevent an integer overflow in bvec_try_merge_hw_page 1335310a6a87 net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path 9c51d26ff95f ARM: dts: imx23/28: Fix the DMA controller node name 6c22388d960f ARM: dts: imx23-sansa: Use preferred i2c-gpios properties fb9bdf84b612 ARM: dts: imx27-apf27dev: Fix LED name 1dd3a37909d7 ARM: dts: imx25/27: Pass timing0 3c2bce897698 ARM: dts: imx25: Fix the iim compatible string 95bc866c1197 block/rnbd-srv: Check for unlikely string overflow 03ca1d3d8f4d ionic: pass opcode to devcmd_wait ba108f3db98c ARM: dts: imx1: Fix sram node 2f22ce556e38 ARM: dts: imx27: Fix sram node e6c0ea054cf9 ARM: dts: imx: Use flash@0,0 pattern bfbaf1551bee ARM: dts: imx25/27-eukrea: Fix RTC node name 24bb6b264792 ARM: dts: rockchip: fix rk3036 hdmi ports node 11c1fc73bf17 bpf: Set uattr->batch.count as zero before batched update or deletion 2e7f8d05ec95 scsi: libfc: Fix up timeout error in fc_fcp_rec_error() a72670f465a1 scsi: libfc: Don't schedule abort twice 80700978cb34 bpf: Add map and need_defer parameters to .map_fd_put_ptr() 84770a996ad8 wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() c390b6a2c30b ARM: dts: imx7s: Fix nand-controller #size-cells d7cb295b53f9 ARM: dts: imx7s: Fix lcdif compatible 73ead7a37a4d ARM: dts: imx7d: Fix coresight funnel ports 86781b3a8eae scsi: arcmsr: Support new PCI device IDs 1883 and 1886 db516f6030bf bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk 4f87b8d93297 PCI: Add no PM reset quirk for NVIDIA Spectrum devices 9bc7617a0d46 scsi: lpfc: Fix possible file string name overflow when updating firmware 9b9bbba16be4 selftests/bpf: Fix pyperf180 compilation failure with clang18 747838941f1c selftests/bpf: satisfy compiler by having explicit return in btf test 69e905beca19 wifi: rt2x00: restart beacon queue when hardware reset cfbbb3199e71 ext4: avoid online resizing failures due to oversized flex bg e7b9fa6c298f ext4: remove unnecessary check from alloc_flex_gd() b96019242269 ext4: unify the type of flexbg_size to unsigned int 64448275f8ef ext4: fix inconsistent between segment fstrim and full fstrim 5183595c0bfd ecryptfs: Reject casefold directory inodes c430e6bb4395 SUNRPC: Fix a suspicious RCU usage warning 150a3a387149 KVM: s390: fix setting of fpc register 856caf2730ea s390/ptrace: handle setting of fpc register correctly e2b77d107b33 jfs: fix array-index-out-of-bounds in diNewExt 5f1f459520ed rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock() ae53c54ed74c afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() a02356d996b4 afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() 108c4db05791 crypto: stm32/crc32 - fix parsing list of devices a63e48cd835c pstore/ram: Fix crash when setting number of cpus to an odd number bc6ef64dbe71 jfs: fix uaf in jfs_evict_inode 2037cb9d95f1 jfs: fix array-index-out-of-bounds in dbAdjTree 1c40ca3d39d7 jfs: fix slab-out-of-bounds Read in dtSearch 7aa33854477d UBSAN: array-index-out-of-bounds in dtSplitRoot de34de6e57bb FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree 95c864c81148 ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events 3399cc7013e7 PM / devfreq: Synchronize devfreq_monitor_[start/stop] b17a71435e7e ACPI: extlog: fix NULL pointer dereference check c2615948536a PNP: ACPI: fix fortify warning 3a13ed6298c4 ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop c74b2af2ccbc audit: Send netlink ACK before setting connection in auditd_set 37e00ed71e86 regulator: core: Only increment use_count when enable_count changes 19c71322702d debugobjects: Stop accessing objects after releasing hash bucket lock c57cb397fe23 perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file 5224b9db24f6 x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel beee482cc4c9 powerpc/lib: Validate size for vector operations 24a58abcfff3 powerpc: pmd_move_must_withdraw() is only needed for CONFIG_TRANSPARENT_HUGEPAGE 02e5b2ff4753 x86/boot: Ignore NMIs during very early boot 9d06c199d881 powerpc/mm: Fix build failures due to arch_reserved_kernel_pages() 3928c06363de powerpc: Fix build error due to is_valid_bugaddr() 353496cb35e2 drivers/perf: pmuv3: don't expose SW_INCR event in sysfs aa28eecb43ca powerpc/mm: Fix null-pointer dereference in pgtable_cache_add 4e806600eb14 x86/entry/ia32: Ensure s32 is sign extended to s64 cdc01845df11 tick/sched: Preserve number of idle sleeps across CPU hotplug events 3736a7832bfe mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan 95a8a5193e06 spi: bcm-qspi: fix SFDP BFPT read by usig mspi read f1ba5bf9e0ac gpio: eic-sprd: Clear interrupt after set the interrupt type 0924bcd2fd49 drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume b6abe30de368 drm/exynos: fix accidental on-stack copy of exynos_drm_plane 4e56c5a9b9cf drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] e1c50b0c6242 btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted d073f4608b47 btrfs: remove err variable from btrfs_delete_subvolume 90ad17575d26 mm/sparsemem: fix race in accessing memory_section->usage 74a80f8dda6a mm: use __pfn_to_section() instead of open coding it 43872f44eee6 media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run 9087d0c2ba04 arm64: dts: qcom: sc7180: fix USB wakeup interrupt types 3de807b14036 arm64: dts: qcom: sc7180: Use pdc interrupts for USB instead of GIC interrupts 8b2c7bb60510 ARM: dts: samsung: exynos4210-i9100: Unconditionally enable LDO12 162ae0e78bda pipe: wakeup wr_wait after setting max_usage b6f27626f56e fs/pipe: move check to pipe_has_watch_queue() f46eb832389f PM: sleep: Fix possible deadlocks in core system-wide PM code 8b604883d4cb PM: core: Remove unnecessary (void *) conversions 57df40f80089 PM: sleep: Avoid calling put_device() under dpm_list_mtx 2245a8498569 PM: sleep: Use dev_printk() when possible 8a6a51b80bbd drm/bridge: nxp-ptn3460: simplify some error checking bedbbdf05663 drm/tidss: Fix atomic_flush check ea192526910d drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking f55261469be8 drm: Don't unref the same fb many times by mistake due to deadlock handling bb575bc3e767 gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 55a60251fa50 netfilter: nf_tables: reject QUEUE/DROP verdict parameters 9489e214ea8f netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain 05dd9facfb9a wifi: iwlwifi: fix a memory corruption c0760a5c3e28 exec: Fix error handling in begin_new_exec() 30f38928b69b rbd: don't move requests to the running list on errors 2bdf872bcfe6 btrfs: don't abort filesystem when attempting to snapshot deleted subvolume 5d3687baa9db btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args f27937426b57 btrfs: don't warn if discard range is not aligned to sector f8a7a51a6c2d btrfs: tree-checker: fix inline ref size in error messages be90e25880f2 btrfs: ref-verify: free ref cache before clearing mount opt 7c3a572e1581 net: fec: fix the unhandled context fault from smmu a52b2faf6010 fjes: fix memleaks in fjes_hw_setup e1bf3ec97a82 selftests: netdevsim: fix the udp_tunnel_nic test 83f99138bf3b net: mvpp2: clear BM pool before initialization 6a2e2d9890e7 netfilter: nf_tables: validate NFPROTO_* family 4fbdc3a18f61 netfilter: nf_tables: restrict anonymous set and map names to 16 bytes cf116d9c3c2a net/mlx5e: fix a double-free in arfs_create_groups 1123661a089a net/mlx5: DR, Use the right GVMI number for drop action a3eba5989fc9 ipv6: init the accept_queue's spinlocks in inet6_create be8d1f619ea3 netlink: fix potential sleeping issue in mqueue_flush_file 69ca75e063a5 tcp: Add memory barrier to tcp_push() 8499e2f1218e afs: Hide silly-rename files from userspace ef70dfa0b1e5 tracing: Ensure visibility when inserting an element into tracing_map 5ae8d5004463 net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv 9ccdef19cf94 llc: Drop support for ETH_P_TR_802_2. 04f2a74b562f llc: make llc_ui_sendmsg() more robust against bonding changes ea4c3cb7fded vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING fc74f86a3367 bnxt_en: Wait for FLR to complete during probe bc99dcedd2f4 tcp: make sure init the accept_queue's spinlocks once 5fed92ca32ea net/smc: fix illegal rmb_desc access in SMC-D connection dump c71e1c1a08c2 KVM: use __vcalloc for very large allocations 95670878a612 mm: vmalloc: introduce array allocation functions 02f629bb460d smb3: Replace smb2pdu 1-element arrays with flex-arrays 443b16ee3d9c stddef: Introduce DECLARE_FLEX_ARRAY() helper bfc0647791d7 block: Remove special-casing of compound pages ff4332f1ec75 rename(): fix the locking of subdirectories d132010e6d5c ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path c6e6640784e4 nouveau/vmm: don't set addr on the fail path to avoid warning 83217f1bcb35 rtc: Adjust failure return code for cmos_set_alarm() b51578bd86be mmc: mmc_spi: remove custom DMA mapped buffers 59020bf0999f mmc: core: Use mrq.sbc in close-ended ffu 625cb3f3bc8a scripts/get_abi: fix source path leak 311dc5afad11 lsm: new security_file_ioctl_compat() hook f726690397df arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts dfc2c685f3a9 arm64: dts: qcom: sdm845: fix USB wakeup interrupt types ac4dcccbe910 async: Introduce async_schedule_dev_nocall() 9ef68b58fd00 async: Split async_schedule_node_domain() 1dd8449e2008 parisc/firmware: Fix F-extend for PDC addresses 20a6dea2d1c6 bus: mhi: host: Drop chan lock before queuing buffers 69ca89d80f2c rpmsg: virtio: Free driver_override when rpmsg_remove() cd51e26a3b89 crypto: s390/aes - Fix buffer overread in CTR mode c6a8111aacbf hwrng: core - Fix page fault dead lock on mmap-ed hwrng 981a31b7547a PM: hibernate: Enforce ordering during image compression/decompression 462c383e732f crypto: api - Disallow identical driver names fa9491224183 ext4: allow for the last group to be marked as trimmed d173ef1255bb iio:adc:ad7091r: Move exports into IIO_AD7091R namespace. 9de69732dde4 dmaengine: fix NULL pointer in channel unregistration function 653d2890602c iio: adc: ad7091r: Enable internal vref if external vref is not supplied 1eba6f7ffa29 iio: adc: ad7091r: Allow users to configure device events 9ec7498a25f1 iio: adc: ad7091r: Set alert bit in config register be5d6a297d30 serial: sc16is7xx: add check for unsupported SPI modes during probe 8df2aec94bf5 spi: introduce SPI_MODE_X_MASK macro 6ec08ce3bf7f serial: sc16is7xx: set safe default SPI clock frequency e83f1149942f units: add the HZ macros 762217e973ea units: change from 'L' to 'UL' f37f4a0c537c PCI: mediatek: Clear interrupt status before dispatching handler 490eaca84275 usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled bf703214190c usb: cdns3: fix iso transfer error when mult is not zero 6aec2f089d5c usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config 2fdc98b05cb2 usb: cdns3: fix uvc failure work since sg support enabled 67d3c71cf856 usb: cdns3: Fixes for sparse warnings Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-11linux-yocto/5.15: update CVE exclusionsBruce Ashfield
Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 25Feb24 Date: Sun, 25 Feb 2024 07:03:08 -0500 ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-11linux-yocto/5.15: update to v5.15.149Bruce Ashfield
Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 458ce51d0356 Linux 5.15.149 d72da18772ff usb: dwc3: gadget: Ignore End Transfer delay on teardown acff71e58748 media: Revert "media: rkisp1: Drop IRQF_SHARED" 9ae312f7f3c2 usb: dwc3: gadget: Execute gadget stop after halting the controller 921acacb92b7 usb: dwc3: gadget: Don't delay End Transfer on delayed_status 4178bfa3fc9d staging: fbtft: core: set smem_len before fb_deferred_io_init call 9e25a0054090 smb3: Replace smb2pdu 1-element arrays with flex-arrays 0b49eac39c99 fs/ntfs3: Add null pointer checks 4c73597f68d7 net: bcmgenet: Fix EEE implementation 62900d358c48 Revert "selftests/bpf: Test tail call counting with bpf2bpf and data on stack" 75ac8dc02850 drm/msm/dsi: Enable runtime PM c7a0fa3a6657 PM: runtime: Have devm_pm_runtime_enable() handle pm_runtime_dont_use_autosuspend() 1974b3c19a79 arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata 888a0a46b80f dm: limit the number of targets and parameter size area cf4da91e99f1 nilfs2: replace WARN_ONs for invalid DAT metadata block requests 8fa90634ec3e nilfs2: fix potential bug in end_buffer_async_write 50fb4e17df31 sched/membarrier: reduce the ability to hammer on sys_membarrier b9aafef74407 netfilter: ipset: Missing gc cancellations fixed 6c53e8547687 net: prevent mss overflow in skb_segment() 95c0babebe6a hrtimer: Ignore slack time for RT tasks in schedule_hrtimeout_range() c2dc077d8f72 netfilter: ipset: fix performance regression in swap operation 3b3e4d3560e3 scripts/decode_stacktrace.sh: optionally use LLVM utilities 473791d286a8 scripts: decode_stacktrace: demangle Rust symbols 1ce4ac55d96e scripts/decode_stacktrace.sh: support old bash version 2655757a3f10 fbdev: flush deferred IO before closing 15492bab7393 fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release() 87b9802ca824 fbdev: Fix invalid page access after closing deferred I/O devices 9a95fc04261f fbdev: Rename pagelist to pagereflist for deferred I/O 186b89659c4c fbdev: Track deferred-I/O pages in pageref struct e79b2b2aadef fbdev: defio: fix the pagelist corruption 0616b00a31d6 fbdev: Don't sort deferred-I/O pages by default 5d3aff76a316 fbdev/defio: Early-out if page is already enlisted 48a09969e43e serial: 8250_exar: Set missing rs485_supported flag 9ef7419bc20c serial: 8250_exar: Fill in rs485_supported aded03eda2ba usb: dwc3: gadget: Queue PM runtime idle on disconnect event 21f0bff281b5 usb: dwc3: gadget: Handle EP0 request dequeuing properly 89353c886477 usb: dwc3: gadget: Refactor EP0 forced stall/restart into a separate API 915619257332 usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive 352b38d15c6d usb: dwc3: gadget: Submit endxfer command if delayed during disconnect 9cccdcc95e33 usb: dwc3: gadget: Force sending delayed status during soft disconnect 1ea8a2a532e9 usb: dwc3: Fix ep0 handling when getting reset while doing control transfer 12c0a0804ade usb: dwc3: gadget: Delay issuing End Transfer 487341852fbc usb: dwc3: gadget: Only End Transfer for ep0 data phase 9273bd26b06d usb: dwc3: ep0: Don't prepare beyond Setup stage 92f7a10a2bfe usb: dwc3: gadget: Wait for ep0 xfers to complete during dequeue 2bb86817b33c crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init 44a8a2c92e5a bus: moxtet: Add spi device table 4e82b9c11d3c dma-buf: add dma_fence_timestamp helper 36f7371de977 af_unix: Fix task hung while purging oob_skb in GC. ff2f35f5cda0 tracing: Inform kmemleak of saved_cmdlines allocation 579cb4ff1fc5 pmdomain: core: Move the unused cleanup to a _sync initcall 41ccb5bcbf03 can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) 03358aba9916 can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock 6315697fc5bf of: property: fix typo in io-channels 310c7d9853ef mm: hugetlb pages should not be reserved by shmat() if SHM_NORESERVE 70e329b44076 ceph: prevent use-after-free in encode_cap_msg() 99fa6d451d98 net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio ff42d99e50b9 s390/qeth: Fix potential loss of L3-IP@ in case of network issues ddb4be0eb2ac net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio 86244ae70715 irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update 27a2af914ff5 irqchip/irq-brcmstb-l2: Add write memory barrier before exit b10c8883f845 wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() ef5b1041f756 nfp: flower: prevent re-adding mac index for bonded port e58efe0f7af8 nfp: use correct macro for LengthSelect in BAR config 7535ec350a5f crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked 7e9b622bd074 nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() 120f7fa2008e nilfs2: fix data corruption in dsync block recovery for small block sizes ee28bbb68518 ALSA: hda/conexant: Add quirk for SWS JS201D 776f0c695df1 mmc: slot-gpio: Allow non-sleeping GPIO ro 62fa823049c2 x86/mm/ident_map: Use gbpages only where full GB page should be mapped. 1fb17e9b840c x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 0fc0bcbab6c2 powerpc/64: Set task pt_regs->link to the LR value on scv entry 72bf8760ad52 serial: max310x: fail probe if clock crystal is unstable b67b421a825f serial: max310x: improve crystal stable clock detection 2e8b2b9180a5 serial: max310x: set default value when reading clock ready bit f8777d33ccc5 ring-buffer: Clean ring_buffer_poll_wait() error return 7656372ae190 hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove 4cc9092827c9 drm/prime: Support page array >= 4GB d98210108e7b media: rc: bpf attach/detach requires write permission a4b4ba772e4b iio: accel: bma400: Fix a compilation problem 1c6d19c8cbf6 iio: core: fix memleak in iio_device_register_sysfs 8d5838a473e8 iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC 7b9cabd478d8 staging: iio: ad5933: fix type mismatch regression 047aa3dc0aeb tracing: Fix wasted memory in saved_cmdlines logic afba9d11320d ext4: fix double-free of blocks due to wrong extents moved_len b7902e34b0d7 misc: fastrpc: Mark all sessions as invalid in cb_remove 82722b453dc2 binder: signal epoll threads of self-work 4052b1803127 ALSA: hda/cs8409: Suppress vmaster control for Dolphin models cc3cb482c093 ASoC: codecs: wcd938x: handle deferred probe 08c84d164091 ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL 8b2f21991479 xen-netback: properly sync TX responses de769423b2f0 net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() 471c9ede8061 nfc: nci: free rx_data_reassembly skb on NCI device cleanup ac0f160a364e kbuild: Fix changing ELF file type for output of gen_btf for big endian 4bcfab73882d firewire: core: correct documentation of fw_csr_string() kernel API d260a5b76d7a lsm: fix the logic in security_inode_getsecctx() 65158edb0a3a Revert "drm/amd: flush any delayed gfxoff on suspend entry" 5b8f473c4de9 scsi: Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" 6f95120f898b mptcp: fix data re-injection from stale subflow b7449c9fe003 modpost: trim leading spaces when processing source files list 1f8d0691c505 i2c: i801: Fix block process call transactions 23a8b74fe9c4 i2c: i801: Remove i801_set_block_buffer_mode 2738e0aa2fb2 powerpc/kasan: Fix addr error caused by page alignment 207557e393a1 media: ir_toy: fix a memleak in irtoy_tx 88936ceab6b4 usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend 6f54aa9ad56e usb: f_mass_storage: forbid async queue when shutdown happen 44c7567cc4aa USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT 3aa71c77170c usb: ucsi_acpi: Fix command completion handling 712afb6ba16c iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP 853307924a90 HID: wacom: Do not register input devices until after hid_hw_start 20902b760efd HID: wacom: generic: Avoid reporting a serial of '0' to userspace 62f5d219edbd HID: i2c-hid-of: fix NULL-deref on failed power up 20d8a8fe00b2 ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx 16dc27567244 ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 595865eb4ec5 scsi: storvsc: Fix ring buffer size calculation 5099871b3703 mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again b5085b5ac1d9 tracing/trigger: Fix to return error if failed to alloc snapshot cd459beede7b scs: add CONFIG_MMU dependency for vfree_atomic() 29b368101086 i40e: Fix waiting for queues of all VSIs to be disabled 8e89ac8852b5 MIPS: Add 'memory' clobber to csum_ipv6_magic() inline assembler 9bc718f6a56a net: sysfs: Fix /sys/class/net/<iface> path for statistics d14b8e2005f3 ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() 2ed13fda5942 spi: ppc4xx: Drop write-only variable c45f2fa92cb2 net: openvswitch: limit the number of recursions from action sets ca8c08db6473 wifi: iwlwifi: Fix some error codes 1ab2a02bf103 of: unittest: Fix compile in the non-dynamic case f0dc9c004b22 btrfs: send: return EOPNOTSUPP on unknown flags 980e2bee30f1 btrfs: forbid deleting live subvol qgroup e31546b0f34a btrfs: do not ASSERT() if the newly created subvolume already got read 08bead026bd1 btrfs: forbid creating subvol qgroups 2bab493a5624 netfilter: nft_set_rbtree: skip end interval element from gc 658020d79781 net: stmmac: xgmac: fix a typo of register name in DPP safety handling 3f2e5581cb39 net: stmmac: xgmac: use #define for string constants 1027d6d63c8d clocksource: Skip watchdog check for large watchdog intervals be38f291fd4d vhost: use kzalloc() instead of kmalloc() followed by memset() 132305ee7348 Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID 76889580163c Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU 15524057a390 hrtimer: Report offline hrtimer enqueue e2aaab6fcb16 usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK 5c654c582f5a usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK efe1bfe067b8 USB: serial: cp210x: add ID for IMST iM871A-USB 3799bb646f5e USB: serial: option: add Fibocom FM101-GL variant 2998a7ddff07 USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e c1be84b8ee61 ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter 8b0386bca533 drivers: lkdtm: fix clang -Wformat warning 1e4d3f8bd880 blk-iocost: Fix an UBSAN shift-out-of-bounds warning 0d3dab886706 scsi: core: Move scsi_host_busy() out of host lock if it is for per-command ae4acad41b0f fs/ntfs3: Fix an NULL dereference bug 4f0b6f2c222b netfilter: nft_set_pipapo: remove scratch_aligned pointer ed965103651b netfilter: nft_set_pipapo: add helper to release pcpu scratch area 24547e88da4d netfilter: nft_set_pipapo: store index in scratch maps 44725dc0049d netfilter: nft_ct: reject direction for ct id 42442f74314d drm/amd/display: Implement bounds check for stream encoder creation in DCN301 bc6f288c10f8 drm/amd/display: Fix multiple memory leaks reported by coverity fb49e60d7181 netfilter: nft_compat: restrict match/target protocol to u16 5f1c4efced3b netfilter: nft_compat: reject unused compat flag 58fbe665b097 ppp_async: limit MRU to 64K 4fe505c63aa3 af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. c1701ea85ef0 tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() 69682953dddb rxrpc: Fix response to PING RESPONSE ACKs to a dead call 3266e638ba5c inet: read sk->sk_family once in inet_recv_error() 7df911d4f1f6 hwmon: (coretemp) Fix bogus core_id to attr name mapping a16afec8e83c hwmon: (coretemp) Fix out-of-bounds memory access 0d5ceb4caa92 hwmon: (aspeed-pwm-tacho) mutex for tach reading c08a3943dc6b octeontx2-pf: Fix a memleak otx2_sq_init 15393c8fd385 atm: idt77252: fix a memleak in open_card_ubr0 d964dd1bc145 tunnels: fix out of bounds access when building IPv6 PMTU error 5c45e6d015b7 selftests: net: avoid just another constant wait ea51f12e93ee selftests: net: cut more slack for gro fwd tests. 6609e98ed829 net: stmmac: xgmac: fix handling of DPP safety error for DMA channels 513dd309b3d0 drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case 8cc889b9dea0 phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP 5db6dd838edf dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV 850b64fd38aa phy: renesas: rcar-gen3-usb2: Fix returning wrong error code 15eb996d7d13 dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA c71d4578a377 dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA 71fe7fd3d9dd dmaengine: ti: k3-udma: Report short packet errors c75460bf7ac2 dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools 725a9ac71732 ASoC: codecs: lpass-wsa-macro: fix compander volume hack 48471f7a4c5a bonding: remove print in bond_verify_device_path 85d64b0c3929 HID: apple: Add 2021 magic keyboard FN key mapping 97799743b495 HID: apple: Add support for the 2021 Magic Keyboard c5b70b8f78ab gve: Fix use-after-free vulnerability ce3c5039e614 arm64: irq: set the correct node for shadow call stack 8cdf9b6caa7e net: sysfs: Fix /sys/class/net/<iface> path f3ce3e003890 selftests: net: fix available tunnels detection c8f6b3b864cb af_unix: fix lockdep positive in sk_diag_dump_icons() 5823acd7593a net: ipv4: fix a memleak in ip_setup_cork b775ced05489 netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations 5d7a4559bce6 netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger 4cdab7167545 netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV beb732819261 bridge: mcast: fix disabled snooping after long uptime dbc1b89981f9 llc: call sock_orphan() at release time a9ef5dc93890 ipv6: Ensure natural alignment of const ipv6 loopback and router addresses a2e5f021cac1 ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() c7f47912f72f ixgbe: Refactor overtemp event handling 52ec65d4d4ba ixgbe: Refactor returning internal error codes 7683f41c7b7b ixgbe: Remove non-inclusive language 718f446e6031 tcp: add sanity checks to rx zerocopy af6b5c50d47a ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() 6d5645016600 ip6_tunnel: use dev_sw_netstats_rx_add() 157e1cb2c0d8 selftests: net: give more time for GRO aggregation d37c1c81419f scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler 022e2310e86d scsi: isci: Fix an error code problem in isci_io_request_build() bc009cb12f7f drm: using mul_u32_u32() requires linux/math64.h cfe839036758 wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update 8a070a5884dc perf: Fix the nr_addr_filters fix b203bc5e229a drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' 362754ec2c32 drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' 2f7f8e109b54 drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' a9c15d6e8aee ceph: fix deadlock or deadcode of misusing dget() 89e0e66682e1 blk-mq: fix IO hang from sbitmap wakeup race 105874a454e8 virtio_net: Fix "‘%d’ directive writing between 1 and 11 bytes into a region of size 10" warnings 7a70663ba02b drm/amdkfd: Fix lock dependency warning 93ecc12925b4 libsubcmd: Fix memory leak in uniq() 82006e24aa10 PCI/AER: Decode Requester ID when no error info found 7289a6e6fc6e PCI: Fix 64GT/s effective data rate calculation f4dce08ba119 fs/kernfs/dir: obey S_ISGID ef86cdc688a9 tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE 8451aa66943b selftests/sgx: Fix linker script asserts 56073287613b usb: hub: Replace hardcoded quirk value with BIT() macro a7af1be5cf55 perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present ff1c7e2fb9e9 PCI: switchtec: Fix stdev_release() crash after surprise hot remove 52d42ac643e8 PCI: Only override AMD USB controller if required 1a4f408561e7 mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt 28497271ff33 mfd: ti_am335x_tscadc: Fix TI SoC dependencies f7752e5f53db xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import 9b7d253b823a i3c: master: cdns: Update maximum prescaler value for i2c clock 0c7478a2da3f um: time-travel: fix time corruption 1e3d449b15c2 um: net: Fix return type of uml_net_start_xmit() b7b44ee08d73 um: Don't use vfprintf() for os_info() 4c4b366addb3 um: Fix naming clash between UML and scheduler f5010e2892ae leds: trigger: panic: Don't register panic notifier if creating the trigger failed f13b8cb5a692 ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 bd086bd1e331 drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' 702b759168d8 drm/amdgpu: Let KFD sync with VM fences 8998723de474 clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks 9709da9d1086 clk: imx: scu: Fix memory leak in __imx_clk_gpr_scu() 91828d9316eb watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 54a84bad7b3b clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() fcc477e61044 clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() 77bcd4ab446f drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap 2b5a22f0ccc0 drm/msm/dpu: Ratelimit framedone timeout msgs a889d9012dae media: i2c: imx335: Fix hblank min/max values d1e0fdbabff7 media: ddbridge: fix an error code problem in ddb_probe ed790bd0903e IB/ipoib: Fix mcast list locking 5fcd8a81d303 drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time 7ea0f29d9fd8 f2fs: fix to tag gcing flag on page during block migration 8ab28b2d70a4 media: rkisp1: Drop IRQF_SHARED 9d23b21a2df2 ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL b1a53c923cc7 ALSA: hda: Intel: add HDA_ARL PCI ID support 684cb957fe1a PCI: add INTEL_HDA_ARL to pci_ids.h d08e032f752b media: rockchip: rga: fix swizzling for RGB formats fdf14a7c2bea media: stk1160: Fixed high volume of stk1160_dbg messages 3cdc644470e4 drm/mipi-dsi: Fix detach call without attach 711b5cc5f60e drm/framebuffer: Fix use of uninitialized variable df31f3cb0449 drm/drm_file: fix use of uninitialized variable 6941fe8d9444 f2fs: fix write pointers on zoned device after roll forward 2ed3db899167 drm/amd/display: Fix tiled display misalignment f217be126ac4 RDMA/IPoIB: Fix error code return in ipoib_mcast_join 8eb8fca117e8 fast_dput(): handle underflows gracefully 7fa0c4ef6776 ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument 82ccd840e039 ALSA: hda: Refer to correct stream index at loops b4fb0807a1d6 f2fs: fix to check return value of f2fs_reserve_new_block() 315d966df2c6 octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry 28764fab4d51 i40e: Fix VF disable behavior to block all traffic 2cf9158fffcc bridge: cfm: fix enum typo in br_cc_ccm_tx_parse 1fbcb194aad5 Bluetooth: L2CAP: Fix possible multiple reject send 84e3f673b23d Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 2fde2254e057 wifi: cfg80211: free beacon_ies when overridden from hidden BSS f589258f4066 wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() 49ec369f56be ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision 90dbf4535668 libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos 9e1cae315724 wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices 40a71f7e91bf arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property 2f747a4f664b arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property 2aee6c4517f9 md: Whenassemble the array, consult the superblock of the freshest device 6ab391eafa43 block: prevent an integer overflow in bvec_try_merge_hw_page a9d12fdc5192 net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path fed146364402 ARM: dts: imx23/28: Fix the DMA controller node name e9b724664b6f ARM: dts: imx23-sansa: Use preferred i2c-gpios properties 3995aa523842 ARM: dts: imx27-apf27dev: Fix LED name 7a01ad0f04f7 ARM: dts: imx25/27: Pass timing0 b60d572d8555 ARM: dts: imx25: Fix the iim compatible string f6abd5e17da3 block/rnbd-srv: Check for unlikely string overflow 963b9c5484af ionic: pass opcode to devcmd_wait 138170757875 ARM: dts: imx1: Fix sram node ad54a5b041d0 ARM: dts: imx27: Fix sram node b4130668dce3 ARM: dts: imx: Use flash@0,0 pattern 3693ecc0c1c8 ARM: dts: imx25/27-eukrea: Fix RTC node name cf5f3489b6b6 ARM: dts: rockchip: fix rk3036 hdmi ports node fdb812bea0bb bpf: Set uattr->batch.count as zero before batched update or deletion 813ebba2a7bd scsi: libfc: Fix up timeout error in fc_fcp_rec_error() 43ba03c31aed scsi: libfc: Don't schedule abort twice 5ef63c872d24 bpf: Add map and need_defer parameters to .map_fd_put_ptr() 9003fa9a0198 wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() 8c965c9c4bed ARM: dts: imx7s: Fix nand-controller #size-cells 3eeefee8da2d ARM: dts: imx7s: Fix lcdif compatible f9ec664f94f0 ARM: dts: imx7d: Fix coresight funnel ports 7733800d38c1 scsi: arcmsr: Support new PCI device IDs 1883 and 1886 34acf5225ea0 bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk 2abaf726280e PCI: Add no PM reset quirk for NVIDIA Spectrum devices 6b9abf50d37a scsi: lpfc: Fix possible file string name overflow when updating firmware 79aadf649273 selftests/bpf: Fix issues in setup_classid_environment() 6aad0814705f selftests/bpf: Fix pyperf180 compilation failure with clang18 efe701e91697 selftests/bpf: satisfy compiler by having explicit return in btf test 4cc198580a7b wifi: rt2x00: restart beacon queue when hardware reset d76c8d7ffe16 ext4: avoid online resizing failures due to oversized flex bg 0cabe04c5616 ext4: remove unnecessary check from alloc_flex_gd() 474f5b00c564 ext4: unify the type of flexbg_size to unsigned int 5d2090597ca7 ext4: fix inconsistent between segment fstrim and full fstrim 9f2e407814a6 ecryptfs: Reject casefold directory inodes f8cf4dabbdcb SUNRPC: Fix a suspicious RCU usage warning 732a3bea7aba KVM: s390: fix setting of fpc register 28a1f492cb52 s390/ptrace: handle setting of fpc register correctly df81cbcd26bb arch: consolidate arch_irq_work_raise prototypes 6aa300208790 jfs: fix array-index-out-of-bounds in diNewExt 40e21a9e48a0 rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock() 44b86400480f afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() 78b6ff52a541 afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() 556be726a42e crypto: stm32/crc32 - fix parsing list of devices 70a3b16113a8 crypto: octeontx2 - Fix cptvf driver cleanup 2a37905d47bf pstore/ram: Fix crash when setting number of cpus to an odd number 8e44dc3f96e9 jfs: fix uaf in jfs_evict_inode 8393c80cce45 jfs: fix array-index-out-of-bounds in dbAdjTree 6c6a96c3d74d jfs: fix slab-out-of-bounds Read in dtSearch e4ce01c25ccb UBSAN: array-index-out-of-bounds in dtSplitRoot 6fe8b702125a FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree 7cb410316688 ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events 099f6a9edbe3 PM / devfreq: Synchronize devfreq_monitor_[start/stop] 5457b0cbaa02 ACPI: extlog: fix NULL pointer dereference check b17cb541f13b PNP: ACPI: fix fortify warning 4d169334e5c0 ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop 53ab23237537 audit: Send netlink ACK before setting connection in auditd_set 0f10c84e4437 regulator: core: Only increment use_count when enable_count changes a5d70e22b920 debugobjects: Stop accessing objects after releasing hash bucket lock c128e64ae0e6 perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file 330cb5e77adb x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel de4f5ed63b8a powerpc/lib: Validate size for vector operations 027e61b866cb powerpc: pmd_move_must_withdraw() is only needed for CONFIG_TRANSPARENT_HUGEPAGE 33595c0c7782 x86/boot: Ignore NMIs during very early boot b3bc07aec73f powerpc/64s: Fix CONFIG_NUMA=n build due to create_section_mapping() 88a28bec865e powerpc/mm: Fix build failures due to arch_reserved_kernel_pages() b00f2757335e powerpc: Fix build error due to is_valid_bugaddr() b246a9a3c3cc drivers/perf: pmuv3: don't expose SW_INCR event in sysfs 17093c32f644 arm64: irq: set the correct node for VMAP stack ac3ed969a403 powerpc/mm: Fix null-pointer dereference in pgtable_cache_add fb6c8127dbe1 x86/entry/ia32: Ensure s32 is sign extended to s64 59b24e6245d1 tick/sched: Preserve number of idle sleeps across CPU hotplug events f3bc406e1b71 mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan ccb03ec4294c spi: bcm-qspi: fix SFDP BFPT read by usig mspi read 3bc801ce9d7f block: Move checking GENHD_FL_NO_PART to bdev_add_partition() f2d3ae8cf69b gpio: eic-sprd: Clear interrupt after set the interrupt type fcf44c782cac drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume 22937c97c527 drm/exynos: fix accidental on-stack copy of exynos_drm_plane 76d1ffa908e1 drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] 7ae053227c8c cpufreq: intel_pstate: Refine computation of P-state for given frequency 34c02fec33ea cpufreq: intel_pstate: Drop redundant intel_pstate_get_hwp_cap() call aaa1f1a2ee80 ksmbd: fix global oob in ksmbd_nl_policy 4056ece66090 btrfs: add definition for EXTENT_TREE_V2 796d3fad8c35 PM / devfreq: Fix buffer overflow in trans_stat_show b448de2459b6 mm/sparsemem: fix race in accessing memory_section->usage 904fafac104d mm: use __pfn_to_section() instead of open coding it 1b1036c60a37 media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run 4cebb1edb14e ARM: dts: qcom: sdx55: fix USB SS wakeup 462d5a6fb272 ARM: dts: qcom: sdx55: fix USB DP/DM HS PHY interrupts a98b715c9449 ARM: dts: qcom: sdx55: fix pdc '#interrupt-cells' 57be4dd630ca ARM: dts: samsung: exynos4210-i9100: Unconditionally enable LDO12 28092c1137b7 ARM: dts: qcom: sdx55: fix USB wakeup interrupt types 3efbd114b915 pipe: wakeup wr_wait after setting max_usage 26bfccac21fc fs/pipe: move check to pipe_has_watch_queue() 94991728c84f bus: mhi: host: Add alignment check for event ring read pointer d73f63a6452b bus: mhi: host: Rename "struct mhi_tre" to "struct mhi_ring_element" a1d62c775b07 PM: sleep: Fix possible deadlocks in core system-wide PM code d5f15888d3e2 PM: core: Remove unnecessary (void *) conversions fd8d6b04de04 drm/bridge: nxp-ptn3460: simplify some error checking 9d2a462917a2 drm/tidss: Fix atomic_flush check bcf51e8f3cfe drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking b4af63da9d94 drm: Don't unref the same fb many times by mistake due to deadlock handling 4fc86c70ea0c gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 e44e240d537e xfs: read only mounts with fsopen mount API are busted 614cc65032dc firmware: arm_scmi: Check mailbox/SMT channel for consistency 960cf4f81253 netfilter: nf_tables: reject QUEUE/DROP verdict parameters 70f17b48c866 netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain 0ac9cbe006bf hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes 99a23462fe1a wifi: iwlwifi: fix a memory corruption 9a64c7fc15f3 exec: Fix error handling in begin_new_exec() 04a0786a97fc rbd: don't move requests to the running list on errors 0877497dc978 btrfs: don't abort filesystem when attempting to snapshot deleted subvolume 07beceb3e133 btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args 5b5319e11279 btrfs: don't warn if discard range is not aligned to sector f054f328bf74 btrfs: tree-checker: fix inline ref size in error messages 5550250f36c3 btrfs: ref-verify: free ref cache before clearing mount opt f76e961a34ec btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted 415fb71a9a77 btrfs: fix race between reading a directory and adding entries to it a6c2dfbfa250 btrfs: refresh dir last index during a rewinddir(3) call 0b04bbfd07d5 btrfs: set last dir index to the current last index when opening dir 79cf35e16dd5 btrfs: fix infinite directory reads 4c24059dd3ad net: fec: fix the unhandled context fault from smmu 5b0f2af31a0c fjes: fix memleaks in fjes_hw_setup c0d29d303390 selftests: netdevsim: fix the udp_tunnel_nic test af47faa6d332 net: mvpp2: clear BM pool before initialization 5305727ba6a4 net: stmmac: Wait a bit for the reset to take effect 022a8d0bc9c8 netfilter: nf_tables: validate NFPROTO_* family 064bccd4a946 netfilter: nf_tables: restrict anonymous set and map names to 16 bytes 79d4efd75e7d netfilter: nft_limit: reject configurations that cause integer overflow 53f2cd86a81c overflow: Allow mixed type arguments 72a729868592 net/mlx5e: fix a potential double-free in fs_any_create_groups c57ca114eb00 net/mlx5e: fix a double-free in arfs_create_groups cf0a8a3a891a net/mlx5: DR, Can't go to uplink vport on RX rule e5783345bdb9 net/mlx5: DR, Align mlx5dv_dr API vport action with FW behavior 8e215c249a73 net/mlx5: DR, Replace local WIRE_PORT macro with the existing MLX5_VPORT_UPLINK fda9109e15a5 net/mlx5: DR, Use the right GVMI number for drop action 50bd41dcca35 ipv6: init the accept_queue's spinlocks in inet6_create 931366b9f29d netlink: fix potential sleeping issue in mqueue_flush_file fc0f8e2c9380 tcp: Add memory barrier to tcp_push() 21a2115e0ca0 afs: Hide silly-rename files from userspace aef1cb00856c tracing: Ensure visibility when inserting an element into tracing_map 00d1ee8e1d02 net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv c0fe2fe7a5a2 llc: Drop support for ETH_P_TR_802_2. c22044270da6 llc: make llc_ui_sendmsg() more robust against bonding changes 79eeb85c44dd vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING 32430251129e bnxt_en: Wait for FLR to complete during probe d86cc6ab33b0 tcp: make sure init the accept_queue's spinlocks once 68b888d51ac8 net/smc: fix illegal rmb_desc access in SMC-D connection dump bb27126aefce ksmbd: Add missing set_freezable() for freezable kthread d7a62b3a3d7c ksmbd: send lease break notification on FILE_RENAME_INFORMATION 6cc508233e54 ksmbd: don't increment epoch if current state and request state are same 5349fd419e4f ksmbd: fix potential circular locking issue in smb2_set_ea() 9ab89353360b ksmbd: set v2 lease version on lease upgrade dfda2a5eb66a rename(): fix the locking of subdirectories b2512424c9c5 ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path 689c5f8d894b nouveau/vmm: don't set addr on the fail path to avoid warning 2d07a63b01de rtc: Adjust failure return code for cmos_set_alarm() 3ff34c00db0d mmc: mmc_spi: remove custom DMA mapped buffers 50b8b7a22e90 mmc: core: Use mrq.sbc in close-ended ffu f0bb5d185f6e scripts/get_abi: fix source path leak 4590f2077ef2 lsm: new security_file_ioctl_compat() hook cdcd8df577a8 arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts 8ed011c4e031 arm64: dts: qcom: sm8150: fix USB wakeup interrupt types aa38eb962673 arm64: dts: qcom: sdm845: fix USB wakeup interrupt types 121d89f0c6d0 arm64: dts: qcom: sc7180: fix USB wakeup interrupt types 33f8bdf37def async: Introduce async_schedule_dev_nocall() 86c8e16252ac async: Split async_schedule_node_domain() 58031306c022 parisc/firmware: Fix F-extend for PDC addresses 176ed1727bad bus: mhi: host: Add spinlock to protect WP access when queueing TREs 6e4c84316e2b bus: mhi: host: Drop chan lock before queuing buffers cdb15ac80aae mips: Fix max_mapnr being uninitialized on early stages 473f1ae44b8e media: ov9734: Enable runtime PM before registering async sub-device 2d27a7b19cb3 rpmsg: virtio: Free driver_override when rpmsg_remove() 3c1b795124a5 media: imx355: Enable runtime PM before registering async sub-device a7f580cdb42e crypto: s390/aes - Fix buffer overread in CTR mode 26cc6d7006f9 hwrng: core - Fix page fault dead lock on mmap-ed hwrng 4d4bf19c81a1 PM: hibernate: Enforce ordering during image compression/decompression a6fec6324f51 crypto: api - Disallow identical driver names ad23246ccfa9 btrfs: sysfs: validate scrub_speed_max value cb904f5c7162 ext4: allow for the last group to be marked as trimmed a604d5f2f983 iio:adc:ad7091r: Move exports into IIO_AD7091R namespace. 72a339554352 scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan() 226554bd27a0 scsi: ufs: core: Simplify power management during async scan 047fce470412 dmaengine: fix NULL pointer in channel unregistration function e44eb4ccad49 iio: adc: ad7091r: Enable internal vref if external vref is not supplied 49f322ce1f26 iio: adc: ad7091r: Allow users to configure device events 6ef852a43090 iio: adc: ad7091r: Set alert bit in config register 81ea755b8fa5 ksmbd: only v2 leases handle the directory 999daf367b92 ksmbd: fix UAF issue in ksmbd_tcp_new_connection() dd1de9268745 ksmbd: validate mech token in session setup 65cadfb3b05a ksmbd: don't allow O_TRUNC open on read-only share c917b0529ea9 ksmbd: free ppace array on error in parse_dacl Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-11go: Backport fix CVE-2024-24784 & CVE-2024-24785Vivek Kumbhar
Backport fixes for : CVE-2024-24784 - Upstream-Status: Backport from https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c CVE-2024-24785 - Upstream-Status: Backport from https://github.com/golang/go/commit/056b0edcb8c152152021eebf4cf42adbfbe77992 Signed-off-by: Vivek Kumbhar <vkumbhar@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-07golang: Fix CVE-2023-45289 & CVE-2023-45290Hitendra Prajapati
Backport fixes for: CVE-2023-45289 - Upstream-Status: Backport from https://github.com/golang/go/commit/3a855208e3efed2e9d7c20ad023f1fa78afcc0be CVE-2023-45290 - Upstream-Status: Backport from https://github.com/golang/go/commit/041a47712e765e94f86d841c3110c840e76d8f82 Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-07selftest: skip virgl gtk/sdl test on ubuntu 18.04Steve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-07useradd-example: do not use unsupported clear text passwordChen Qi
The clear text password support has been dropped. So let's just use a normal ecrypted one. The password remains to be 'user3'. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cd8232f9c58980d95180ad320b7b0bb0fcfd9ff5) Signed-off-by: Fabio Berton <fabio.berton@criticaltechworks.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-05u-boot: Move UBOOT_INITIAL_ENV back to u-boot.incFabio Estevam
Commit cc6c3e31526d ("u-boot: Move definitions to common locations") moved UBOOT_INITIAL_ENV to uboot-config.bbclass, but it should be kept at u-boot.inc because it encodes ${PN} in it, which should be set by the U-Boot recipe. Currently, whatever inherits uboot-config bbclass will fill-in its own PN, which would change the content of UBOOT_INITIAL_ENV per-package. Cc: Klaus Heinrich Kiwi <klaus@linux.vnet.ibm.com> Cc: Marek Vasut <marex@denx.de> Fixes: cc6c3e31526d ("u-boot: Move definitions to common locations") Signed-off-by: Fabio Estevam <festevam@denx.de> Backported from master: 0b0c4b37d318b86f100512476ffd861e0ce1f47e Signed-off-by: Fabio Estevam <festevam@denx.de> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-03kernel.bbclass: Set pkg-config variables for building modulesMunehisa Kamata
[Backport cd2072e5d953 from the master without HOSTPKG_CONFIG setting] The pkg-config workaround has been applied for kernel image building, but not for module building. So pkg-config variables are different between do_compile and do_compile_kernelmodules tasks. It may unnecessary trigger rebuilding of a few host tools at the later task. Especially when CONFIG_DEBUG_INFO_BTF is enabled in the kernel, it may even trigger rebuilding vmlinux at do_compile_kernelmodules due to the rebuilt host tools such as certs/extract-cert or objtool (on x86). This eventually creates an inconsistent set of kernel binaries. Here is the repro steps: - Check out nanbield on x86 - The unexpected rebuild happens on kirkstone or possibly earlier - Ensure that pahole is available (e.g. via meta-oe) - Set KERNEL_DEBUG to "True" to properly set up PAHOLE e.g. $ export KERNEL_DEBUG="True" $ export BB_ENV_PASSTHROUGH_ADDITIONS="${BB_ENV_PASSTHROUGH_ADDITIONS} KERNEL_DEBUG" - Enable CONFIG_DEBUG_INFO_BTF=y e.g. $ bitbake -c menuconfig virtual/kernel -> Kernel hacking -> Compile-time checks and compiler options -> Generate BTF typeinfo - Build the kernel e.g. $ bitbake virtual/kernel The BTF information in the resulting bzImage and kernel modules are inconsistent, because the module's BTF information is generated using the "second" vmlinux that doesn't have the identical BTF to the "first" vmlinux. These modules can't be loaded at runtime due to the BTF mismatch. This also leads to a build-id mismatch between the installed bzImage and vmlinux since the bzImage is created from the first vmlinux, but the installed vmlinux is the second one. $ eu-readelf -n tmp/work/qemux86_64-poky-linux/linux-yocto/6.5.13+git/image/boot/{bzImage*,vmlinux*} | grep "Build ID" Build ID: 4a0d62ee7fef0244950f0f604253729875bea493 Build ID: fb99b3d91399dbe42bf67ddee59e0f5a0c7f74d9 To avoid the unexpected rebuilding that results in such inconsistency, set the same pkg-config variables when building kernel and modules. For kernel 5.19 and above, simply set the HOSTPKG_CONFIG in the make command line. Signed-off-by: Munehisa Kamata <kamatam@amazon.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-03tzdata : Upgrade to 2024aPriyal Doshi
Signed-off-by: Priyal Doshi <pdoshi@mvista.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 5abbd0abf992ce8d11f3ae31fb1d83d97f5319fa) Signed-off-by: Shubham Kulkarni <skulkarni@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-03linux-firmware: upgrade 20231030 -> 20231211Alexander Sverdlin
Signed-off-by: Alexander Sverdlin <alexander.sverdlin@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0caafdbbf4e7dc84b919afe14f7cb8c46a9e4ac2) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-03bind: Upgrade 9.18.19 -> 9.18.24Soumya Sambu
Includes security fixes for - CVE-2023-4408, CVE-2023-5517, CVE-2023-5679, CVE-2023-50868 and CVE-2023-50387 Changelog: ========= https://gitlab.isc.org/isc-projects/bind9/-/blob/v9.18.24/CHANGES Signed-off-by: Soumya Sambu <soumya.sambu@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-03cve_check: cleanup loggingRoss Burton
Primarily list the number of patches found, useful when debugging. Also clean up some bad escaping that caused warnings and use re.IGNORECASE instead of manually doing case-insenstive rang matches. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 10acc75b7f3387b968bacd51aade6a8dc11a463f) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-03dbus: Add missing CVE_PRODUCTDhairya Nagodra
- The current recipe only contains one (out of three) valid product names for dbus package in NVD. - This could result in reporting of lesser number CVEs than actual. - Added missing names to get a proper list. Signed-off-by: Dhairya Nagodra <dnagodra@cisco.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-01qemu: Fix CVE-2023-42467Poonam Jadhav
1. scsi-disk: allow MODE SELECT block descriptor to set the block size Link: https://github.com/qemu/qemu/commit/356c4c441ec01910314c5867c680bef80d1dd373 The MODE SELECT command can contain an optional block descriptor that can be used to set the device block size. If the block descriptor is present then update the block size on the SCSI device accordingly. This allows CDROMs to be used with A/UX which requires a CDROM drive which is capable of switching from a 2048 byte sector size to a 512 byte sector size. 2. scsi-disk: ensure block size is non-zero and changes limited to bits 8-15 Link: https://github.com/qemu/qemu/commit/55794c904df723109b228da28b5db778e0df3110 The existing code assumes that the block size can be generated from p[1] << 8 in multiple places which ignores the top and bottom 8 bits. If the block size is allowed to be set to an arbitrary value then this causes a mismatch between the value written by the guest in the block descriptor and the value subsequently read back using READ CAPACITY causing the guest to generate requests that can crash QEMU. For now restrict block size changes to bits 8-15 and also ignore requests to set the block size to 0 which causes the SCSI emulation to crash in at least one place with a divide by zero error. 3. Disallow block sizes smaller than 512 [CVE-2023-42467] Link: https://gitlab.com/qemu-project/qemu/-/commit/7cfcc79b0ab800959716738aff9419f53fc68c9c We are doing things like nb_sectors /= (s->qdev.blocksize / BDRV_SECTOR_SIZE); in the code here (e.g. in scsi_disk_emulate_mode_sense()), so if the blocksize is smaller than BDRV_SECTOR_SIZE (=512), this crashes with a division by 0 exception. Thus disallow block sizes of 256 bytes to avoid this situation. Signed-off-by: Poonam Jadhav <poonam.jadhav@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-28qemu: Backport fix CVE-2023-6693Vivek Kumbhar
Upstream-Status: Backport [https://gitlab.com/qemu-project/qemu/-/commit/2220e8189fb94068dbad333228659fbac819abb0] Signed-off-by: Vivek Kumbhar <vkumbhar@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-28qemu: Fix for CVE-2024-24474Vijay Anusuri
Upstream-Status: Backport [https://github.com/qemu/qemu/commit/77668e4b9bca03a856c27ba899a2513ddf52bb52] Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-28glibc: ignore CVE-2023-0687Peter Marko
This CVE was backported to glibc 2.35 branch 9 months ago. NVD recently updated CPE and it appeared in kirkstone cve reports. https://sourceware.org/git/?p=glibc.git;a=log;h=refs/heads/release/2.35/master gmon: Fix allocated buffer overflow (bug 29444) https://sourceware.org/git/?p=glibc.git;a=commit;h=f2820e478c68a73a38f81512cc38beeee220212a Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-28less: Fix for CVE-2022-48624Vijay Anusuri
Upstream-Status: Backport [https://github.com/gwsw/less/commit/c6ac6de49698be84d264a0c4c0c40bb870b10144] Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-27kernel: make LOCALVERSION consistent between recipesBruce Ashfield
The initial fix for localversion setting in 6.3+ broke older recipes and also broke recipes setting localversion in a kernel recipe, as make-mod-scripts (and other locations) can trigger a regeneration of files and don't have access to the variable. Moving the setting of this variable to the global namespace doesn't make sense, so we follow the example of the kernel-abiversion and save a kernel-localversion to the build artifacts. Recipes that may regenerate scripts/dynamic files, must depend on the do_shared_workedir of the kernel and use the helper function to read the file storing the localversion. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> cherry-picked from master b378eec156998eea55ba61e59103cb34fab0d07c Signed-off-by: Andreas Helbech Kleist <andreaskleist@gmail.com> Acked-by: Ryan Eatmon <reatmon@ti.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-27kernel: fix localversion in v6.3+Bruce Ashfield
During testing of the v6.4 reference kernel, it was noticed that on-target modules no longer matched the magic value of the running kernel. This was due to a different localversion in the cross built kernel and the scripts / resources created on target. This was due to changes in the setlocalversion script introduced in the v6.3 series. The .scmversion file is no longer used (or packaged) to inhibit the addition of a "+" (through querying of the git status of the kernel) or the setting of a local version. We recently introduced the KERNEL_LOCALVERSION variable to allow recipes to place a value in .scmversion, so we extend the use of that variable to kernel-arch.bbclass and use it to set the exported variable LOCALVERSION. We must do it at the kernel-arch level, as the variable must be exported in any kernel build to ensure that setlocalversion always correctly sets the localversion. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> cherry-picked from master 765b13b7305c8d2f222cfc66d77c02e6a088c691 Signed-off-by: Andreas Helbech Kleist <andreaskleist@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-27kernel.bbclass: introduce KERNEL_LOCALVERSIONMing Liu
Just like UBOOT_LOCALVERSION, an end user can set KERNEL_LOCALVERSION to append a string to the name of the local version of the kernel image. Signed-off-by: Ming Liu <liu.ming50@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> cherry-picked from master 229435a52f36ddec5f85fb6d5ccd42044b688397 Signed-off-by: Andreas Helbech Kleist <andreaskleist@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26scripts: python 3.12 regexAdrian Freihofer
All the regexes throw a warning like this: WARNING: scripts/lib/recipetool/create_buildsys.py:140: SyntaxWarning: invalid escape sequence '\s' proj_re = re.compile('project\s*\(([^)]*)\)', re.IGNORECASE) Python 3 interprets string literals as Unicode strings, and therefore \s is treated as an escaped Unicode character which is not correct. Declaring the RegEx pattern as a raw string instead of unicode is required for Python 3. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Backported from master: 24b0ba00d4f0b4d9834f7693ecb6032dfc534a80 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26meta/recipes: python 3.12 regexAdrian Freihofer
Python 3 interprets string literals as Unicode strings, and therefore \s is treated as an escaped Unicode character which is not correct. Declaring the RegEx pattern as a raw string instead of unicode is required for Python 3. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Cherry-picked from master: f2d80817baea298b953d6e14daad65087b3b50c9 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26meta/lib/oeqa: python 3.12 regexAdrian Freihofer
Python 3 interprets string literals as Unicode strings, and therefore \s is treated as an escaped Unicode character which is not correct. Declaring the RegEx pattern as a raw string instead of unicode is required for Python 3. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Cherry-picked from master: 9002850f0c2e409d3bc629e36bb360b96326bb64 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26feature-microblaze-versions.inc: python 3.12 regexAdrian Freihofer
Python 3 interprets string literals as Unicode strings, and therefore \s is treated as an escaped Unicode character which is not correct. Declaring the RegEx pattern as a raw string instead of unicode is required for Python 3. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> feature-microblaze-versions.inc# Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Cherry-picked from master: 662f52f1713c9f070550fc0c874eb62312218ea4 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26oeqa/selftest/oelib/buildhistory: git default branchAdrian Freihofer
On hosts with git defaulting to main branch the following exception occures: File .../buildhistory.py", line 99, in test_compare_dict_blobs_default blob1 = self.repo.heads.master.commit.tree.blobs[0] ^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.12/site-packages/git/util.py", line 1114, in __getattr__ return list.__getattribute__(self, attr) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ AttributeError: 'IterableList' object has no attribute 'master' Support main and master branch for these test cases. Note: setting the default branch with --initial-branch requires git version 2.28 or later. Some of the still supported host distros do not provide this feature yet. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Cherry-picked from master: 7df99843d8f31d8e0c2872ff625f4a5abf28f740 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26oeqa/selftest/recipetool: expect meson.bbAdrian Freihofer
Latest recipetool from master branch generates a pyhton3-meson.bb recipe while the older version from kirkstone generates a meson.bb. Change the test to pass with meson.bb. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26oeqa/selftest/recipetool: downgrade meson version to not use pyproject.tomlRoss Burton
recipetool's pyproject.toml parsing needs tomllib (python 3.11+) or tomli (not a hard dependency), so is prone to failing depending on the host configuration. Downgrade the Meson release used for the checks to 0.52.1, which was the last release before moving to pyproject.toml. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Backported from master: 6dfe573d83687e5431841f062442b54b9fa22ff3 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26oeqa/selftest/recipetool: fix for python 3.12Adrian Freihofer
test_recipetool_create_github and test_recipetool_create_github_tarball fail because the old meson version used by these tests cases does not run on Python 3.12. The issue is in the dependencies.py which comes with meson: ERROR: build/tmp/work/recipetool-3z4osyl7/source/git/mesonbuild/ dependencies.py:777: SyntaxWarning: invalid escape sequence '\.' Use meson 1.3.1 (what is currently also used on master) as a reference for these tests. With this version of meson, recipetool creates recipes named meson_git.bb or meson_1.3.1.bb. Since this looks more reasonable than e.g. python3-meson_git.bb the test gets adapted. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Backported from master: 7374a8a2810a6cf027bfefefe87691a3529123ff Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26oeqa: replace deprecated assertEqualsAdrian Freihofer
assertEquals is deprecated since Python 2.7: https://docs.python.org/2/library/unittest.html#deprecated-aliases It throws errors at least on Python 3.12. Replace it by assertEqual. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Backported from master: 68286d0b70cf09a0d2950b48945c9192fb8c8769 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26runqemu: add qmp socket supportRoss Burton
Add support for qmp sockets and defaults to unix:qmp.sock if unspecified Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Eilís 'pidge' Ní Fhlannagáin <pidge@baylibre.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Backported from master: 380631797f0d63124a8c21efa93ab672dbd79283 Qemu throws many warnings without qmp and many runtime tests fail without this patch also on kirkstone. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26populate_sdk_ext: use ConfigParser instead of SafeConfigParserRoss Burton
SafeConfigParser was renamed to ConfigParser in 3.2, and the SafeConfigParser alias will be removed in 3.12. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Cherry-picked from master: 71b3e7f71727137b4b996cc4160c9cc1581824b8 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26scripts/runqemu: fix regex escape sequencesTrevor Gamblin
When invoking runqemu with Python 3.12, the following warning is encountered: |SyntaxWarning: invalid escape sequence '\.' This is because the interpreter scans the string before it is processed by the regex module, and it interprets the backslash as part of an escape sequence, but not a standard one. This will be registered as an error rather than a warning in future Python versions. To avoid the it, simply add an extra backslash so that Python doesn't misinterpret the string, while the regex parser still sees an escaped '.' character. Signed-off-by: Trevor Gamblin <tgamblin@baylibre.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Backported from master: 0e8a4142bb90a92d175df6b2537d24a372356f98 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-26recipetool/create_buildsys_python: use importlib instead of impChris Laplante
'imp' was deprecated in Python 3.4 and removed in 3.12. The piece of importlib we use has been around since 3.3. Signed-off-by: Chris Laplante <chris.laplante@agilent.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Cherry-picked from master: 457f0dad87b4e45a53865b5ad2c150215bd74019 Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-25runqemu: direct mesa to use its own drivers, rather than ones provided by ↵Alexander Kanavin
host distro With mesa 23.0, it is not longer possible to use the host drivers, as mesa upstream has added strict checks for matching builds between drivers and libraries that load them. Add a check and a hint to runqemu so that there is a helpful error when there is no native/nativesdk opengl/virgl support. Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit f0946844df7270fe368858d8929e6b380675b78b) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-24oeqa/selftest/runtime_test: only run the virgl tests on qemux86-64Ross Burton
These tests should be able to work on qemuarm64, but this is untested and the runners will need configuration. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 09b9558e20e58b473154895b93cff16261c7f561) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21ldconfig-native: Fix to point correctly on the DT_NEEDED entries in an ELF fileFabien Mahot
When ldconfig-native reads an ELF file, it computes an offset from a LOAD segment, to point on DT NEEDED entries of dynstr section. Without this patch, ldconfig-native uses only the first LOAD segment, even if the offset is incorrect. This patch adds conditions to compute the offset by parsing all LOAD segments, one by one. This is a backport from [0], ported to support endianness and 32/64 bits. [0]: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=58e8f5fd2ba47b6dc47fd4d0a35e4175c7c87aaa Signed-off-by: Fabien Mahot <fabien.mahot@external.desouttertools.com> Reviewed-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21cmake: Unset CMAKE_CXX_IMPLICIT_INCLUDE_DIRECTORIESZahir Hussain
As discussion in [YOCTO #14717] cmake contains a OEToolchainConfig.cmake file to configure the toolchain correctly in cross-compile build for recipes using cmake. The variable CMAKE_CXX_IMPLICIT_INCLUDE_DIRECTORIES value updates incorrectly during do_compile the code. Due to this getting sporadic error like below, fatal error: stdlib.h: No such file or directory | 75 | #include_next <stdlib.h> | | ^~~~~~~~~~ | compilation terminated. | ninja: build stopped: subcommand failed. | WARNING: exit code 1 from a shell command. As cmake already correctly initializes the variable from environment, So we have to unset it in the toolchain file to avoid overwriting the variable definition again. Signed-off-by: aszh07 <mail2szahir@gmail.com> Signed-off-by: Zahir Hussain <zahir.basha@kpit.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5aeada5793af53e8c93940952d4f314474dca4c2) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21curl: don't enable debug buildsRoss Burton
In oe-core 27824261 --enable-debug was added to the configure arguments to turn on debugging symbols. However, enabling debug mode does more than turn on debugging symbols and introduces some codepaths that can be controlled with environment variables. Bluntly, the curl maintainer says that --enable-debug should not be used in production: https://curl.se/mail/lib-2023-01/0039.html I did a build and verified that the curl-dbg package doesn't massively shrink, so the debug symbols are still being built. Remove the debug options and hide them behind a PACKAGECONFIG, with a comment that it should not be used in production. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.15: update CVE exclusionsBruce Ashfield
Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 3Feb24 Date: Sat, 3 Feb 2024 00:42:14 -0500 ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.15: update to v5.15.148Bruce Ashfield
Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 6139f2a02fe0 Linux 5.15.148 84c39986fe6d Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" c8483a4845a0 arm64: dts: armada-3720-turris-mox: set irq type for RTC 98052220f174 netfilter: nft_quota: copy content when cloning expression 3be3c6123275 netfilter: nft_last: copy content when cloning expression 42d461784889 netfilter: nft_limit: Clone packet limits' cost value d80880585128 netfilter: nft_limit: fix stateful object memory leak e562d8422555 netfilter: nft_connlimit: memleak if nf_ct_netns_get() fails 10823cfe8e91 netfilter: nf_tables: typo NULL check in _clone() function 0f2dca516541 block: Remove special-casing of compound pages 08bf561118ca i2c: s3c24xx: fix transferring more than one message in polling mode 38ce342a19ea i2c: s3c24xx: fix read transfers in polling mode 62b3387beef1 ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work 58485b95fde6 selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes 348112522a35 mlxsw: spectrum_acl_tcam: Fix stack corruption 005f2d10f915 mlxsw: spectrum_acl_tcam: Reorder functions to avoid forward declarations 077c4776d798 mlxsw: spectrum_acl_tcam: Make fini symmetric to init d28048d31975 mlxsw: spectrum_acl_tcam: Add missing mutex_destroy() 196f3595e869 mlxsw: spectrum: Use 'bitmap_zalloc()' when applicable 87c54033935b mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure 3732db294ea3 ethtool: netlink: Add missing ethnl_ops_begin/complete 7f3d781e0df1 kdb: Fix a potential buffer overflow in kdb_local() 995d6099d8b1 ipvs: avoid stat macros calls from preemptible context 27513eff4c0c netfilter: nf_tables: reject NFT_SET_CONCAT with not field length description d6420b66ad70 netfilter: nf_tables: skip dead set elements in netlink dump 77be8c495a3f netfilter: nf_tables: do not allow mismatch field size and set key length b8eb65bd13a6 netfilter: nft_limit: do not ignore unsupported flags d7b5da4fde7f netfilter: nf_tables: memcg accounting for dynamically allocated objects 3bb4403d20b7 netfilter: nft_limit: move stateful fields out of expression data 8a6635074a65 netfilter: nft_limit: rename stateful structure e2e8fdd0ad8e netfilter: nft_quota: move stateful fields out of expression data b147911d2a7b netfilter: nft_last: move stateful fields out of expression data 36997eb13d53 netfilter: nft_connlimit: move stateful fields out of expression data 713a13885579 netfilter: nf_tables: reject invalid set policy 78e85466460d net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe 29ffa63f21bc bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS 684290895aa0 net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls 8e481c7f81e2 net: ravb: Fix dma_addr_t truncation in error case f05301ad0574 mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req() 413b91350732 mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect() 9b82d5f5d042 mptcp: strict validation before using mp_opt->hmac c99f490a422b mptcp: drop unused sk in mptcp_get_options cbe983d0e4d5 mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN 4f2c4ba3216d net: phy: micrel: populate .soft_reset for KSZ9131 890bc96ef147 net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames 3b5254862258 net: qualcomm: rmnet: fix global oob in rmnet_policy 18babcfa365d s390/pci: fix max size calculation in zpci_memcpy_toio() bf3304054e45 PCI: keystone: Fix race condition when initializing PHYs a300f741f692 nvmet-tcp: Fix the H2C expected PDU len calculation b02a005b19bb nvmet: re-fix tracing strncpy() warning 763c67e96b05 serial: imx: Correct clock error message in function probe() 1ed3c202051c usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer 0a12db736edb apparmor: avoid crash when parsed profile name is empty 367d061a1864 perf env: Avoid recursively taking env->bpf_progs.lock 0613a2fbdf8d nvmet-tcp: fix a crash in nvmet_req_complete() 4cb3cf7177ae nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length 013d7878c729 usb: cdc-acm: return correct error code on unsupported break c50f88954cd0 tty: use 'if' in send_break() instead of 'goto' a222bd01ca5a tty: don't check for signal_pending() in send_break() 370b18aefe40 tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK 6f98751fa44d tty: change tty_write_lock()'s ndelay parameter to bool 7ab8ef24fd0f perf genelf: Set ELF program header addresses properly 08715e4fa58e iio: adc: ad9467: fix scale setting d7773702f813 iio: adc: ad9467: don't ignore error codes fd1957c706f3 iio: adc: ad9467: fix reset gpio handling 71204292a722 iio: adc: ad9467: Benefit from devm_clk_get_enabled() to simplify fbcc37f4b409 selftests/sgx: Skip non X86_64 platform 71005a1d9b38 selftests/sgx: Fix uninitialized pointer dereference in error path ff168d4fdb0e serial: imx: fix tx statemachine deadlock 714778c29947 software node: Let args be NULL in software_node_get_reference_args c203812b4e89 libapi: Add missing linux/types.h header to get the __u64 type on io.h 828cd829483f serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed 96d289b57daf power: supply: bq256xx: fix some problem in bq256xx_hw_init 435671571ef8 power: supply: cw2015: correct time_to_empty units in sysfs 07733ca556ad MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup() 4590f46c1551 MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup() c1669b54c3c0 riscv: Fix module_alloc() that did not reset the linear mapping permissions 938f70d14618 riscv: Check if the code to patch lies in the exit section 8e0935435bfd mips: Fix incorrect max_low_pfn adjustment 4b88c9c83fc0 mips: dmi: Fix early remap on MIPS32 d1c8c7ef3928 mfd: intel-lpss: Fix the fractional clock divider flags 6109ff5ad5e9 leds: aw2013: Select missing dependency REGMAP_I2C c3e3a2144bf5 mfd: syscon: Fix null pointer dereference in of_syscon_register() a004323a384c ARM: 9330/1: davinci: also select PINCTRL 77c20b4cbcd0 iommu/dma: Trace bounce buffer usage when mapping buffers fc7c3be66502 serial: sc16is7xx: set safe default SPI clock frequency 160ef3fc3561 serial: sc16is7xx: add check for unsupported SPI modes during probe b1effdda4f60 HID: wacom: Correct behavior when processing some confidence == false touches 400ad6fe2436 iio: adc: ad7091r: Pass iio_dev to event handler 12c2759ab134 KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache d99976d145b9 KVM: arm64: vgic-v4: Restore pending state on host userspace write 9bd4c6e6581a x86/kvm: Do not try to disable kvmclock if it was not enabled a4563156c353 PCI: mediatek: Clear interrupt status before dispatching handler 0f59d3772a2d PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support 25aab84f1a4e wifi: mwifiex: configure BSSID consistently when starting AP a61373d32cd3 wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors 1f0b69791317 wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code 5600943b0cdc wifi: mt76: fix broken precal loading from MTD for mt7915 4124a004d55c iommu/arm-smmu-qcom: Add missing GMU entry to match table a7b98aa10f89 bpf: Fix re-attachment branch in bpf_tracing_prog_attach 4c71c01df8ef Bluetooth: Fix atomicity violation in {min,max}_key_size_set 27e58d3b5253 rootfs: Fix support for rootfstype= when root= is given 79ea1c6f06be io_uring/rw: ensure io->bytes_done is always initialized 801c8adb85e0 pwm: jz4740: Don't use dev_err_probe() in .request() c9ed30eea4f7 netfilter: nf_tables: check if catch-all set element is active in next generation 5010c2712096 block: add check that partition length needs to be aligned with block size 6a73c9fdb78a scsi: mpi3mr: Refresh sdev queue depth after controller reset 610ca0cadb07 fbdev: flush deferred work in fb_deferred_io_fsync() cb32c0e1bdd9 ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx d37d61c07764 ALSA: oxygen: Fix right channel of capture volume mixer 314cf7c2dd65 serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock ac0c3a2fe7de usb: mon: Fix atomicity violation in mon_bin_vma_fault d7ce8ebd50a3 usb: typec: class: fix typec_altmode_put_partner to put plugs 4212a9ff6533 Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" 2c64904a0e63 usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled e1b3be9bab6f usb: cdns3: fix iso transfer error when mult is not zero 9cdf2c915982 usb: cdns3: fix uvc failure work since sg support enabled 2e349cf0d0c4 usb: chipidea: wait controller resume finished for wakeup irq 295b4fa3219c Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" 4f5a109b8f80 Revert "usb: dwc3: Soft reset phy on probe for host" ea968824c485 usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart e3e35301f1d8 usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() 41e05f246fe4 tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug 98fee5bee97a binder: fix race between mmput() and do_exit() e03023fcdb5e xen-netback: don't produce zero-size SKB frags 409c30ff6cac virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session() f97f61286464 dma-mapping: Fix build error unused-value 72d29dcdf526 Input: atkbd - use ab83 as id when skipping the getid command 9c1fa9eedc3d binder: fix unused alloc->free_async_space c44b276bc151 binder: fix async space check for 0-sized buffers 0921867f77ea keys, dns: Fix size check of V1 server-list header 10193a5001d6 selftests/bpf: Add assert for user stacks in test_task_stack cc9c60b2537d of: unittest: Fix of_count_phandle_with_args() expected value message 454100408452 of: Fix double free in of_parse_phandle_with_args_map 83f5d6c1efe3 ksmbd: validate the zero field of packet header 4af4674158f7 drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init bf1acc6258aa IB/iser: Prevent invalidating wrong MR 106136f2099b mmc: sdhci_omap: Fix TI SoC dependencies da9eae2c1a45 mmc: sdhci_am654: Fix TI SoC dependencies e517645ead5e ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() 3a09488f4f67 ALSA: scarlett2: Add missing error checks to *_ctl_get() 12023666f22d ALSA: scarlett2: Allow passing any output to line_out_remap() 51d5697e1c03 ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() 0ba9386e19a8 ALSA: scarlett2: Add missing error check to scarlett2_config_save() c60490b81740 ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] cf55afb5a522 pwm: stm32: Fix enable count for clk in .probe() df19bf404437 pwm: stm32: Use hweight32 in stm32_pwm_detect_channels c82c21e7d97d pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable fa019c01db8b clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw 256d1232c847 clk: fixed-rate: add devm_clk_hw_register_fixed_rate a30ca04dde09 clk: asm9260: use parent index to link the reference clock c45ca73b0194 clk: si5341: fix an error code problem in si5341_output_clk_set_rate 347f9d725830 watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused 3646d83db836 watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling 1711bdfe5e13 watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO b9bced8ca7b1 watchdog: set cdev owner before adding 9117fc44fd3a drivers: clk: zynqmp: update divider round rate logic 8f4941940da2 clk: zynqmp: Add a check for NULL pointer f46c0ec5a50e clk: zynqmp: make bestdiv unsigned e27660be6f46 drivers: clk: zynqmp: calculate closest mux rate 8aff5f672358 clk: qcom: videocc-sm8150: Add missing PLL config property b31526b8c5dd clk: qcom: videocc-sm8150: Update the videocc resets 1dd84d5e8303 dt-bindings: clock: Update the videocc resets for sm8150 c72dbb780d97 gpu/drm/radeon: fix two memleaks in radeon_vm_init b6dcba02ee17 drivers/amd/pm: fix a use-after-free in kv_parse_power_table 2bf47c89bbac drm/amd/pm: fix a double-free in si_dpm_init 11d1f2d895a4 drm/amdgpu/debugfs: fix error code when smc register accessors are NULL 720919b58daa media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() 0a50ca097a6d media: dvbdev: drop refcount on error path in dvb_device_open() 11e60be4086e f2fs: fix the f2fs_file_write_iter tracepoint f3a220d97530 f2fs: fix to update iostat correctly in f2fs_filemap_fault() df2571b4d5d1 f2fs: fix to check compress file in f2fs_move_file_range() a3316290a83d media: rkisp1: Disable runtime PM in probe error path f4176c518546 clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config d3a8c5c783f2 media: cx231xx: fix a memleak in cx231xx_init_isoc 9f583fc91c34 drm/bridge: tc358767: Fix return value on error case a3cb0b5b1bd4 drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable a5934df4dfcd drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table 1a6cccd7fded drm/radeon/dpm: fix a memleak in sumo_parse_power_table 14bbfaa5df27 drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() 929af5cd8ae1 drm/drv: propagate errors from drm_modeset_register_all() cbf207b17111 drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks 6d8dc619857d drm/msm/mdp4: flush vblank event on disable d3aa670bbab9 ASoC: cs35l34: Fix GPIO name and drop legacy include a0f27f673ebe ASoC: cs35l33: Fix GPIO name and drop legacy include 528844bb1e15 drm/radeon: check return value of radeon_ring_lock() 4e57efe03a30 drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() 1f7008dd122d drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() f100ba617d8b f2fs: fix to avoid dirent corruption 4c5e6a02dcff drm/bridge: Fix typo in post_disable() description ec3634ebe23f media: pvrusb2: fix use after free on context disconnection 1821c4d1c3c8 drm/tilcdc: Fix irq free on unload 08ccff6ece35 drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function 45c4c4b04ae8 drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer ab45a15a503d drm/panel-elida-kd35t133: hold panel in reset for unprepare a811031da2b5 RDMA/hns: Fix inappropriate err code for unsupported operations 5245c05cd9cd RDMA/usnic: Silence uninitialized symbol smatch warnings ab8038e7bc12 Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" d847363bc5d7 Revert "drm/tidss: Annotate dma-fence critical section in commit path" 13e3dd2df06d ARM: davinci: always select CONFIG_CPU_ARM926T 4329426cf6b8 ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() d0464a7edf5c mlxbf_gige: Enable the GigE port in mlxbf_gige_open 8d632d0fd203 net: mellanox: mlxbf_gige: Replace non-standard interrupt handling 86f3df04956c mlxbf_gige: Fix intermittent no ip issue 172ba7d46c20 net/sched: act_ct: fix skb leak and crash on ooo frags c3d8edb17086 null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS 8676b014e49d block: make BLK_DEF_MAX_SECTORS unsigned ce3440b6992f Bluetooth: btmtkuart: fix recv_buf() return value cede5d0c2957 Bluetooth: Fix bogus check for re-auth no supported with non-ssp 166d65b0d522 netfilter: nf_tables: mark newset as dead on transaction abort e907e9572943 wifi: iwlwifi: mvm: send TX path flush in rfkill 8d6c61421282 wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request 5f4ea050bbc1 wifi: rtlwifi: rtl8192se: using calculate_bit_shift() aaf4723f5272 wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() dbbbd2cc8fe9 wifi: rtlwifi: rtl8192de: using calculate_bit_shift() 7e0d54f5dc05 wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() 5dbc5c522208 wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() 62de5647263a wifi: rtlwifi: rtl8192c: using calculate_bit_shift() aec0dee37b49 wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() 37871c978d7e wifi: rtlwifi: add calculate_bit_shift() 493cfed24766 arm64: dts: qcom: sc7280: Mark SDHCI hosts as cache-coherent 2c97f945003c block: add check of 'minors' and 'first_minor' in device_add_disk() df4f5a35c5b9 arm64: dts: qcom: sm8150-hdk: fix SS USB regulators 6f20058dad79 soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration ccc94806d0e6 dma-mapping: clear dev->dma_mem to NULL after freeing it 99326214f90c dma-mapping: Add dma_release_coherent_memory to DMA API 930cd34add1d virtio/vsock: fix logic which reduces credit update messages a18eff8ba05e selftests/net: fix grep checking for fib_nexthop_multiprefix 62c904c472a2 scsi: hisi_sas: Correct the number of global debugfs registers 6bf21261078f scsi: hisi_sas: Rollback some operations if FLR failed 84e174afb54f scsi: hisi_sas: Replace with standard error code return value 0d17931d7e88 scsi: hisi_sas: Prevent parallel FLR and controller reset 0760d1d6d850 scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT 80b0b7c79f8b block: Set memalloc_noio to false on device_add_disk() error path 02962684258e bpf: Fix verification of indirect var-off stack access 8c2127dc936b arm64: dts: qcom: sc7280: fix usb_2 wakeup interrupt types 97c60adff104 arm64: dts: qcom: sdm845-db845c: correct LED panic indicator 6211a043abb5 arm64: dts: qcom: qrb5165-rb5: correct LED panic indicator 609c7d556ccd scsi: fnic: Return error if vmalloc() failed 67e6707f0735 bpf: fix check for attempt to corrupt spilled pointer f40cd60f3f44 arm64: dts: qcom: sm8250: Make watchdog bark interrupt edge triggered a413fdd3ea21 arm64: dts: qcom: sm8150: Make watchdog bark interrupt edge triggered a78ae1060786 arm64: dts: qcom: sdm845: Make watchdog bark interrupt edge triggered 06ec7a3961f8 arm64: dts: qcom: sc7280: Make watchdog bark interrupt edge triggered 0c55ace45d6d arm64: dts: qcom: sc7180: Make watchdog bark interrupt edge triggered 65b28cad7509 ARM: dts: qcom: sdx65: correct SPMI node name bb88e2174a30 bpf: enforce precision of R0 on callback return fa5b150abfe4 arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type 18051358d992 wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior bf98ac3288dd firmware: meson_sm: populate platform devices from sm device tree data 41b3228281c3 firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() 7e36646237c7 net/ncsi: Fix netlink major/minor version numbers 024e24086e14 ARM: dts: qcom: apq8064: correct XOADC register address ef2373f31f62 wifi: libertas: stop selecting wext 69f7c1f5d221 wifi: ath11k: Defer on rproc_get failure 131afd9a5765 bpf: Add crosstask check to __bpf_get_stack 1ed921e42a99 bpf, lpm: Fix check prefixlen before walking trie 2b67863c5b2d wifi: rtw88: fix RX filter in FIF_ALLMULTI flag 9d4f4dea824a NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT d0e09a7ba33f blocklayoutdriver: Fix reference leak of pnfs_device_node a5f2f91b3fd7 crypto: scomp - fix req->dst buffer overflow dc6779550fae crypto: sahara - do not resize req->src when doing hash operations a5e0e39dac06 crypto: sahara - fix processing hash requests with req->nbytes < sg->length 2dc0f23ac4c6 crypto: sahara - improve error handling in sahara_sha_process() faa25455f738 crypto: sahara - fix wait_for_completion_timeout() error handling 2104f405af91 crypto: sahara - fix ahash reqsize 34c6a33567b4 crypto: sahara - handle zero-length aes requests a7b435e816a0 crypto: sahara - avoid skcipher fallback code duplication b1664c53349c crypto: virtio - Wait for tasklet to complete on device remove ee0586d73cba gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump 00e3321c65eb fs: indicate request originates from old mount API 8fb12524c86b pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() 8dd9e58c6936 crypto: sahara - fix error handling in sahara_hw_descriptor_create() 3413d878fd6a crypto: sahara - fix processing requests with cryptlen < sg->length a962882a35e5 crypto: sahara - fix ahash selftest failure 6f31caf8aa10 crypto: sahara - fix cbc selftest failure 6fb7db05ad39 crypto: sahara - remove FLAGS_NEW_KEY logic d2205b9b57b9 crypto: af_alg - Disallow multiple in-flight AIO requests 088123ddb4d8 crypto: ccp - fix memleak in ccp_init_dm_workarea d3ff5362b4e0 crypto: sa2ul - Return crypto_aead_setkey to transfer the error 75cba72ddb78 crypto: virtio - Handle dataq logic with tasklet 5e37fa0b4c42 selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket d8ac2537763b mtd: Fix gluebi NULL pointer dereference caused by ftl notifier a252d5c1ef9d kunit: debugfs: Fix unchecked dereference in debugfs_print_results() f23aa841a097 ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error f5de4ad61da0 ACPI: LPSS: Fix the fractional clock divider flags 6b15fb99b0b2 spi: sh-msiof: Enforce fixed DTDL for R-Car H3 2aa141f8bc58 efivarfs: force RO when remounting if SetVariable is not supported a4529a08d370 calipso: fix memory leak in netlbl_calipso_add_pass() dd645fc8f8e8 cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() aead146e8817 cpufreq: Use of_property_present() for testing DT property presence 435841c1065a of: Add of_property_present() helper c5df417936ec of: property: define of_property_read_u{8,16,32,64}_array() unconditionally c1814a4ffd01 ACPI: LPIT: Avoid u32 multiplication overflow 3a370502a568 ACPI: video: check for error while searching for backlight device parent 45f6080748fa mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response 9c92f01bb9c3 spi: spi-zynqmp-gqspi: fix driver kconfig dependencies f105c2630098 powerpc/imc-pmu: Add a null pointer check in update_events_in_group() 6b58d1603721 powerpc/powernv: Add a null pointer check in opal_powercap_init() c0b111ea786d powerpc/powernv: Add a null pointer check in opal_event_init() 2a82c4439b90 powerpc/powernv: Add a null pointer check to scom_debug_init_one() 5daf0ef6268c selftests/powerpc: Fix error handling in FPU/VMX preemption tests 999a27b3ce9a powerpc/pseries/memhp: Fix access beyond end of drmem array 5d69c8859e25 powerpc/44x: select I2C for CURRITUCK 467c9c9dc0a7 powerpc: add crtsavres.o to always-y instead of extra-y 0b11a145eb00 powerpc: remove checks for binutils older than 2.25 63ecb08533b5 powerpc/toc: Future proof kernel toc 2de654d858ee powerpc: Mark .opd section read-only 700cf4bead80 EDAC/thunderx: Fix possible out-of-bounds string access b53730a40ea8 x86/lib: Fix overflow when counting digits 0a43304cf682 coresight: etm4x: Fix width of CCITMIN field b67064bd3723 PCI: Add ACS quirk for more Zhaoxin Root Ports e62243b3538d leds: ledtrig-tty: Free allocated ttyname buffer on deactivate 6c3388c0af3c parport: parport_serial: Add Brainboxes device IDs and geometry 72095a54301b parport: parport_serial: Add Brainboxes BAR details 5cf604ee538e uio: Fix use-after-free in uio_open 659be220e692 binder: fix comment on binder_alloc_new_buf() return value 2900c0ee59fb binder: fix trivial typo of binder_free_buf_locked() 8ad4d580e8af binder: fix use-after-free in shinker's callback 1263bd9e08f5 binder: use EPOLLERR from eventpoll.h 0ee3ded745ca Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" 12b07f443d78 kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list 66cb0868b123 bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to pahole flags for v1.25 2a2495b6a32d Revert "ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek" 313cfcaefa0b ACPI: resource: Add another DMI match for the TongFang GMxXGxx dec512974c45 drm/crtc: fix uninitialized variable use 21eea9b6c4fd ARM: sun9i: smp: fix return code check of of_property_match_string dc26b6770450 net: qrtr: ns: Return 0 if server port is not present 5dbcdaf4dbfe ida: Fix crash in ida_free when the bitmap is empty c9f5b801bce6 i2c: rk3x: fix potential spinlock recursion on poll 3f0dc646b50b ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 adf4616a440d Input: xpad - add Razer Wolverine V2 support d66ffc87ba42 wifi: iwlwifi: pcie: avoid a NULL pointer dereference fd13543dbbc1 ARC: fix spare error b3f44f21d3d4 s390/scm: fix virtual vs physical address confusion 46445552ed27 Input: i8042 - add nomux quirk for Acer P459-G2-M 0f0da2d6bd6c Input: atkbd - skip ATKBD_CMD_GETID in translated mode 274b4c816208 reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning 5d307038fa09 ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI a9655e7e4bd5 tracing: Fix uaf issue when open the hist or hist_debug file 64d81f61ad60 MIPS: dts: loongson: drop incorrect dwmac fallback compatible 3f483a39e23d stmmac: dwmac-loongson: drop useless check for compatible fallback aeb0d506f779 tracing: Add size check when printing trace_marker output c3729567de3a tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing c8af7ad72968 jbd2: fix soft lockup in journal_finish_inode_data_buffers() 7b0586ada944 platform/x86: intel-vbtn: Fix missing tablet-mode-switch events 6511772fc0bc neighbour: Don't let neigh_forced_gc() disable preemption for long 2e1846b0c044 drm/crtc: Fix uninit-value bug in drm_mode_setcrtc c01c44559a8e jbd2: correct the printing of write_flags in jbd2_write_superblock() 5378fd3c43cf clk: rockchip: rk3128: Fix HCLK_OTG gate register a14da83838ef hwmon: (corsair-psu) Fix probe when built-in 794540520582 drm/exynos: fix a wrong error checking e02a2693aed5 drm/exynos: fix a potential error pointer dereference 10250096f3d5 drm/amdgpu: Add NULL checks for function pointers 8b985248216f nvme: introduce helper function to get ctrl state c11fc224e58e ASoC: ops: add correct range check for limiting volume 09c0f2814b5a ASoC: da7219: Support low DC impedance headset 16d3a65eaa60 net/tg3: fix race condition in tg3_reset_task() 9904379f19ee nouveau/tu102: flush all pdbs on vmm flush 7a3ff8a2bb26 ASoC: rt5650: add mutex to avoid the jack detection failure ebf8d5ec4af3 ASoC: cs43130: Fix incorrect frame delay configuration ec52e3e241ff ASoC: cs43130: Fix the position of const qualifier ce6cce079948 ASoC: Intel: Skylake: mem leak in skl register function cb6b6ff7a79b ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 4ec0f3b3d8d1 ASoC: Intel: Skylake: Fix mem leak in few functions 20e23f6b1453 ASoC: wm8974: Correct boost mixer inputs 05d753d74c3a nvme-core: check for too small lba shift 9ad8b171c4e6 drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer f8eadbe713a3 debugfs: fix automount d_fsdata usage 473fb46aa376 wifi: cfg80211: lock wiphy mutex for rfkill poll 5d520ae3dad0 mptcp: fix uninit-value in mptcp_incoming_options 8d40e3514a09 ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro 3dec0bd9c01a pinctrl: lochnagar: Don't build on MIPS 32a6cfc67675 f2fs: explicitly null-terminate the xattr list Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.15: update CVE exclusionsBruce Ashfield
Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 15Jan24 Date: Mon, 15 Jan 2024 12:48:45 -0500 ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.15: update to v5.15.147Bruce Ashfield
Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: ddcaf4999061 Linux 5.15.147 231752a0a05d net: usb: ax88179_178a: move priv to driver_priv d800d18ba132 net: usb: ax88179_178a: remove redundant init code 329197033bb0 tracing/kprobes: Fix symbol counting logic by looking at modules as well ccb7eef5f2f3 kallsyms: Make module_kallsyms_on_each_symbol generally available ab3a3aadb373 netfilter: nf_tables: Reject tables of unsupported family 0eb556b2386d perf inject: Fix GEN_ELF_TEXT_OFFSET for jit b8a5308feedd ipv6: remove max_size check inline with ipv4 ba5efd8544fa net: tls, update curr on splice as well 06bb52d2efb3 mmc: sdhci-sprd: Fix eMMC init failure after hw reset 6722186854a7 mmc: core: Cancel delayed work before releasing host edaefc210e10 mmc: rpmb: fixes pause retune on all RPMB partitions. 41f20ac9bdc4 mmc: meson-mx-sdhc: Fix initialization frozen issue 91432aebce51 mm: fix unmap_mapping_range high bits shift bug 5e44f5da1266 i2c: core: Fix atomic xfer check for non-preempt config 1d5c1617e1e1 x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect 10086ff58ce4 firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards 660b3c3bc8a7 mm/memory-failure: check the mapcount of the precise page 80eb449f809c selftests: secretmem: floor the memory size to the multiple of page_size a58ae5ab714d net: Implement missing SO_TIMESTAMPING_NEW cmsg support 500c7f32ad43 bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() fda00eb3cd41 asix: Add check for usbnet_get_endpoints 0817c1b21561 octeontx2-af: Re-enable MAC TX in otx2_stop processing 20fce91b4fa0 octeontx2-af: Always configure NIX TX link credits based on max frame size 6bbbcff3c798 octeontx2-af: Set NIX link credits based on max LMAC 6ef9a28e1bb2 octeontx2-af: Don't enable Pause frames by default bc56ed720e06 net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues cfcf5490145a igc: Fix hicredit calculation 6c853b57684e i40e: Restore VF MSI-X state during PCI reset 9400f854facd ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux e08b666e4415 ASoC: meson: g12a-toacodec: Fix event generation 3a78a57764f0 ASoC: meson: g12a-tohdmitx: Validate written enum values f74281f241ff ASoC: meson: g12a-toacodec: Validate written enum values 947db598acb8 i40e: fix use-after-free in i40e_aqc_add_filters() 975d6f66f2b6 net: Save and restore msg_namelen in sock_sendmsg b2869e7600f4 netfilter: nft_immediate: drop chain reference counter on error 51976846f202 net: bcmgenet: Fix FCS generation for fragmented skbuffs c748c358debe sfc: fix a double-free bug in efx_probe_filters 5c161f2220f5 ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init fd2e7829239e net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps dc5643abc1ac can: raw: add support for SO_MARK 464fb49ca9bb can: raw: add support for SO_TXTIME/SCM_TXTIME ba80ff7a85b6 net: Implement missing getsockopt(SO_TIMESTAMPING_NEW) 5636941e42d5 r8169: Fix PCI error on system resume 0ce9a244d33b net: sched: em_text: fix possible memory leak in em_text_destroy() c0b56aa9d1a6 mlxbf_gige: fix receive packet race condition 271567afd4c2 ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable 1867a9094743 igc: Check VLAN EtherType mask f24370ddf75d igc: Check VLAN TCI mask 4ec5efdb9034 igc: Report VLAN EtherType matching back to user b17f8024a5f0 i40e: Fix filter input checks to prevent config with invalid values def90597ef5b drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern a7b67635de1a octeontx2-af: Fix marking couple of structure as __packed 802af3c88ad1 nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local 5d3e98ef12f6 drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer 2f8cefc8b638 wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ 1f2f662c8bec Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" 200cecd6ff1e ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 90ab9a70f0d8 block: Don't invalidate pagecache for invalid falloc modes c496c35310e6 keys, dns: Fix missing size check of V1 server-list header Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.15: update CVE exclusionsBruce Ashfield
Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 27Dec23 Date: Wed, 27 Dec 2023 19:47:13 -0500 ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.15: update to v5.15.146Bruce Ashfield
Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 26c690eff0a5 Linux 5.15.146 13578b4ea461 bpf: Fix prog_array_map_poke_run map poke update 339add0430e7 device property: Allow const parameter to dev_fwnode() 4d9dcdb333ca dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() a033bb82a10c ring-buffer: Fix slowpath of interrupted event d10f7540c554 netfilter: nf_tables: skip set commit for deleted/destroyed sets d739f2b6d8f5 ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() 53bed9b9f431 ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() 7fb264aedec9 tracing: Fix blocked reader of snapshot buffer c73cb01af11f ring-buffer: Fix wake ups when buffer_percent is set to 100 c0be52181f35 mm/filemap: avoid buffered read/write race to read inconsistent data 2b16d960c79a Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg ded3cfdefec8 smb: client: fix OOB in smbCalcSize() bfd18c0f570e smb: client: fix OOB in SMB2_query_info_init() 1228354a9889 iio: imu: adis16475: add spi_device_id table bd1be85dbbbd spi: Introduce spi_get_device_match_data() helper fcf6fce2f147 device property: Add const qualifier to device_get_match_data() parameter d63fafd6cc28 net: usb: ax88179_178a: avoid failed operations when device is disconnected f860413aa00c net: usb: ax88179_178a: wol optimizations 2964a0de7526 net: usb: ax88179_178a: clean up pm calls 597305fd7708 ethernet: constify references to netdev->dev_addr in drivers 32d9a4ce5240 usb: fotg210-hcd: delete an incorrect bounds test d529cc227897 ARM: dts: Fix occasional boot hang for am3 usb 8bf06286d740 ksmbd: fix wrong allocation size update in smb2_open() 06208a04a7bd ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack() 9444c47d2c3b ksmbd: lazy v2 lease break on smb2_write() f58afd8c7011 ksmbd: send v2 lease break notification for directory 86967f696586 ksmbd: downgrade RWH lease caching state to RH for directory f7c8270be3cb ksmbd: set v2 lease capability 1bf476d8a89a ksmbd: set epoch in create context v2 lease ac385518598f ksmbd: have a dependency on cifs ARC4 b54b9fbc16a0 fuse: share lookup state between submount and its parent 1c811b7c83a4 x86/alternatives: Sync core before enabling interrupts ccda72aa73c7 KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy 46bc250b082c lib/vsprintf: Fix %pfwf when current node refcount == 0 f9dc6e0a0b02 gpio: dwapb: mask/unmask IRQ when disable/enale it e4d3534c6818 bus: ti-sysc: Flush posted write only after srst_udelay d47b2b6a087a tracing / synthetic: Disable events after testing in synth_event_gen_test_init() da95f8b7bc6a scsi: core: Always send batch on reset or error handling command 686774523f8e dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp 7c25c5d72746 net: ks8851: Fix TX stall caused by TX buffer overrun 28855385bff1 net: rfkill: gpio: set GPIO direction 4431cf7c3310 net: 9p: avoid freeing uninit memory in p9pdu_vreadf 85fd35ce5bc0 Input: soc_button_array - add mapping for airplane mode button a346cfc6389a Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE 916ca52a3e28 Bluetooth: L2CAP: Send reject on command corrupted request 70db6466c029 Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent 094ae245f7aa USB: serial: option: add Quectel RM500Q R13 firmware support d0adf8fe08b9 USB: serial: option: add Foxconn T99W265 with new baseline a67f0b5bc2fa USB: serial: option: add Quectel EG912Y module support 0e285069fd2a USB: serial: ftdi_sio: update Actisense PIDs constant names 433889344e82 wifi: cfg80211: fix certs build to not depend on file order 69fab6dc3748 wifi: cfg80211: Add my certificate 498f212a774f ALSA: usb-audio: Increase delay in MOTU M quirk 5a16bb60b8ce iio: triggered-buffer: prevent possible freeing of wrong buffer 3becd9bc5af3 iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() b9ccf18e315f iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table f1d9a66e9ce9 scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() 1e3effe67e75 Input: ipaq-micro-keys - add error handling for devm_kmemdup 25c441a07360 iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw 3cbae23d481b interconnect: Treat xlate() returning NULL node as an error f47e3f60f239 smb: client: fix OOB in smb2_query_reparse_point() fd3951b798c8 smb: client: fix NULL deref in asn1_ber_decoder() 6ded9038e4b1 drm/i915: Fix intel_atomic_setup_scalers() plane_state handling f9954b18c4fa drm/i915: Relocate intel_atomic_setup_scalers() 2a4ef0d6e5f0 drm/i915/mtl: limit second scaler vertical scaling in ver >= 14 6bbeb3960aad ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE c0c4e9767e57 gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() 8bdcedfdb026 pinctrl: at91-pio4: use dedicated lock class for IRQ f0c52b790a00 i2c: aspeed: Handle the coalesced stop conditions with the start conditions. c87ab6e306ba ASoC: hdmi-codec: fix missing report for jack initial status 98fb5eaade74 afs: Fix use-after-free due to get/remove race in volume tree 57bf56295068 afs: Use refcount_t rather than atomic_t d1fe946cb5b2 afs: Fix overwriting of result of DNS query 2552b32b0b34 keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry a1ab650f1421 net: check dev->gso_max_size in gso_features_check() 56eaa3ec3140 afs: Fix dynamic root lookup DNS check 3f85785bc4ac afs: Fix the dynamic root's d_delete to always delete unused dentries 3739e0a52d4d net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() c124a75b2497 net: mana: select PAGE_POOL c0e527c532a0 net/rose: fix races in rose_kill_by_device() 66d2116880e6 ethernet: atheros: fix a memleak in atl1e_setup_ring_resources 87255af408df net: sched: ife: fix potential use-after-free 242670aab84b net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors da2396b54625 net/mlx5: Fix fw tracer first block check b0873aa484e9 net/mlx5e: fix a potential double-free in fs_udp_create_groups 4ddba57b659a net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() 5ae420f65aff Revert "net/mlx5e: fix double free of encap_header" 135fa6fac9b6 Revert "net/mlx5e: fix double free of encap_header in update funcs" b387f06849b4 wifi: mac80211: mesh_plink: fix matches_local logic 6558f4aa2032 wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock 183ea95f7374 s390/vx: fix save/restore of fpu kernel context 58f3fc833321 reset: Fix crash when freeing non-existent optional resets 52c69a070b94 ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init d3ffbbb0bca5 ARM: dts: dra7: Fix DRA7 L3 NoC node register size Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.15: update to v5.15.145Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: d93fa2c78854 Linux 5.15.145 ee41f667aa64 kasan: disable kasan_non_canonical_hook() for HW tags f30f893143b9 tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols 7aa33c99b513 Revert "drm/bridge: lt9611uxc: Switch to devm MIPI-DSI helpers" 4a8350a0ea76 Revert "drm/bridge: lt9611uxc: Register and attach our DSI device at probe" e21817ce167e Revert "drm/bridge: lt9611uxc: fix the race in the error path" 811b5eaee70e ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error bd47f9c8b53b ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId 5e1f31378a81 ksmbd: release interim response after sending status pending response c21d0445088d ksmbd: move oplock handling after unlock parent dir 772d81aeecd3 ksmbd: separately allocate ci per dentry 8ed1118da8c4 ksmbd: fix possible deadlock in smb2_open ae3356cbe9ac ksmbd: prevent memory leak on error return 8dc9eb7d3503 ksmbd: handle malformed smb1 message 1f50c418d47a ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked() 3fecda5d853c ksmbd: no need to wait for binded connection termination at logoff 841bcade0964 ksmbd: add support for surrogate pair conversion 0eaeb8aec49f ksmbd: fix missing RDMA-capable flag for IPoIB device in ksmbd_rdma_capable_netdev() 20b4f6bd4cf9 ksmbd: fix recursive locking in vfs helpers f30a2ff71561 ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr() df79244f7339 ksmbd: reorganize ksmbd_iov_pin_rsp() 845837fbfe79 ksmbd: Remove unused field in ksmbd_user struct fab0175b7f8e ksmbd: fix potential double free on smb2_read_pipe() error path ef435dec8a84 ksmbd: fix Null pointer dereferences in ksmbd_update_fstate() 4b9b7ea1ffb1 ksmbd: fix wrong error response status by using set_smb2_rsp_status() dd45db4d9bbc ksmbd: fix race condition between tree conn lookup and disconnect 0901be8dc6ea ksmbd: fix race condition from parallel smb2 lock requests 50e13932ba55 ksmbd: fix race condition from parallel smb2 logoff requests f99d5d1d2a25 ksmbd: fix race condition with fp c77fd3e25a51 ksmbd: fix race condition between session lookup and expire b9a3e4549676 ksmbd: check iov vector index in ksmbd_conn_write() 01df133b1a7d ksmbd: return invalid parameter error response if smb2 request is invalid 4a67467f1134 ksmbd: fix passing freed memory 'aux_payload_buf' fbed0adfe507 ksmbd: remove unneeded mark_inode_dirty in set_info_sec() a9128c4134f1 ksmbd: remove experimental warning 6997fa65bf9e ksmbd: add missing calling smb2_set_err_rsp() on error bd554ed4fdc3 ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() 7019440463df ksmbd: Fix one kernel-doc comment c5aa74449a41 ksmbd: reduce descriptor size if remaining bytes is less than request size e12b09241693 ksmbd: fix `force create mode' and `force directory mode' 6f0207218c4c ksmbd: fix wrong interim response on compound f2283680a805 ksmbd: add support for read compound d7ad0ac5a8f6 ksmbd: switch to use kmemdup_nul() helper 5c0df9d30c28 ksmbd: fix out of bounds in init_smb2_rsp_hdr() 017d85c94f02 ksmbd: validate session id and tree id in compound request 4a027b96515e ksmbd: check if a mount point is crossed during path lookup cf63b94fec60 ksmbd: Fix unsigned expression compared with zero 5f36e22910c2 ksmbd: Replace one-element array with flexible-array member d9902ad14f82 ksmbd: Use struct_size() helper in ksmbd_negotiate_smb_dialect() 97f5c1e3086c ksmbd: add missing compound request handing in some commands 676392184785 ksmbd: fix out of bounds read in smb2_sess_setup d91ba80185e4 ksmbd: Replace the ternary conditional operator with min() 2222ada0959b ksmbd: use kvzalloc instead of kvmalloc 638043bef94a ksmbd: Change the return value of ksmbd_vfs_query_maximal_access to void 7585898ddf5a ksmbd: return a literal instead of 'err' in ksmbd_vfs_kern_path_locked() 4910a79a5f61 ksmbd: use kzalloc() instead of __GFP_ZERO b657622862ba ksmbd: remove unused ksmbd_tree_conn_share function ce95f7d2dcdf ksmbd: add mnt_want_write to ksmbd vfs functions 0d1a3f97efbe ksmbd: validate smb request protocol id df3a4518aee6 ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop ae33f07c87ab ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR() 55ceeb4e1c71 ksmbd: fix out-of-bound read in parse_lease_state() 4adb4fbd7481 ksmbd: fix out-of-bound read in deassemble_neg_contexts() 049ed0f953da ksmbd: call putname after using the last component b423ddab6138 ksmbd: fix UAF issue from opinfo->conn 19b2b9af315e ksmbd: fix multiple out-of-bounds read during context decoding 61a306c1cc75 ksmbd: fix uninitialized pointer read in smb2_create_link() ea799dd27584 ksmbd: fix uninitialized pointer read in ksmbd_vfs_rename() b36295c17fb9 ksmbd: fix racy issue under cocurrent smb2 tree disconnect ae06b798f72d ksmbd: fix racy issue from smb2 close and logoff with multichannel dff87902d960 ksmbd: block asynchronous requests when making a delay on session setup a6a9601ba995 ksmbd: destroy expired sessions 708c304b583d ksmbd: fix racy issue from session setup and logoff 019aae488dbc ksmbd: fix racy issue from using ->d_parent and ->d_name b31e1ef30107 fs: introduce lock_rename_child() helper 380a0fe8bd60 ksmbd: remove unused compression negotiate ctx packing 0dbfcc34efab ksmbd: avoid duplicate negotiate ctx offset increments 2ca23947df89 ksmbd: set NegotiateContextCount once instead of every inc 39f5b4b313b4 ksmbd: avoid out of bounds access in decode_preauth_ctxt() 921536046bd1 ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr 9494242c8e76 ksmbd: delete asynchronous work from list 427caadf90e9 ksmbd: remove unused is_char_allowed function 289b46fd11dd ksmbd: fix wrong signingkey creation when encryption is AES256 bfe8372ef2db ksmbd: fix possible memory leak in smb2_lock() d625db885a10 ksmbd: Fix parameter name and comment mismatch 0d3f06fd65fe ksmbd: Fix spelling mistake "excceed" -> "exceeded" 1f1aca1d500d ksmbd: update Kconfig to note Kerberos support and fix indentation a35ebf658993 ksmbd: Remove duplicated codes b15734ec29b6 ksmbd: fix typo, syncronous->synchronous 1f485b54d04a ksmbd: Implements sess->rpc_handle_list as xarray b1caecbf34b8 ksmbd: Implements sess->ksmbd_chann_list as xarray d7f088dc2794 ksmbd: send proper error response in smb2_tree_connect() bcab5c810544 ksmbd: Convert to use sysfs_emit()/sysfs_emit_at() APIs 46c517bc0ac6 ksmbd: Fix resource leak in smb2_lock() 9ea6b43d8a7d ksmbd: use F_SETLK when unlocking a file 8263acd267f7 ksmbd: set SMB2_SESSION_FLAG_ENCRYPT_DATA when enforcing data encryption for this share 64b4d72c596a ksmbd: replace one-element arrays with flexible-array members 2bdd995f139c ksmbd: validate share name from share config response ef97ccd0fc64 ksmbd: call ib_drain_qp when disconnected b3e852bea8a7 ksmbd: make utf-8 file name comparison work in __caseless_lookup() 131e308593e6 ksmbd: hide socket error message when ipv6 config is disable 507cb106c3b9 ksmbd: reduce server smbdirect max send/receive segment sizes fe4d09792bc6 ksmbd: decrease the number of SMB3 smbdirect server SGEs d5a3b1024aab ksmbd: set NTLMSSP_NEGOTIATE_SEAL flag to challenge blob 4d796ff8995a ksmbd: fix encryption failure issue for session logoff response e925de7defff ksmbd: fill sids in SMB_FIND_FILE_POSIX_INFO response 95b72edca5d2 ksmbd: set file permission mode to match Samba server posix extension behavior 813ef06ea2a3 ksmbd: change security id to the one samba used for posix extension 62e6846ee3ba ksmbd: casefold utf-8 share names and fix ascii lowercase conversion 43e2963be171 ksmbd: remove generic_fillattr use in smb2_open() aa77fc81825b ksmbd: constify struct path b79a9f991eb9 ksmbd: don't open-code %pD d6686d57919d ksmbd: don't open-code file_path() a7ddc4951f0f ksmbd: remove unnecessary generic_fillattr in smb2_open ebb8c616574a ksmbd: request update to stale share config c7aff8b8ffdb ksmbd: use wait_event instead of schedule_timeout() 1f82ecbc7f1e ksmbd: remove unused ksmbd_share_configs_cleanup function 8d0f823193f1 ksmbd: remove duplicate flag set in smb2_write d4b374ff2a3a ksmbd: smbd: Remove useless license text when SPDX-License-Identifier is already used ff403dbe43a1 ksmbd: smbd: relax the count of sges required 9d609b52f952 ksmbd: smbd: fix connection dropped issue 32af379e13df ksmbd: Fix some kernel-doc comments 81602ee1c4fb ksmbd: fix wrong smbd max read/write size check 918a690d8ab6 ksmbd: smbd: handle multiple Buffer descriptors 673c186f8105 ksmbd: smbd: change the return value of get_sg_list 30bd0df6e667 ksmbd: smbd: simplify tracking pending packets f17ed7b33899 ksmbd: smbd: introduce read/write credits for RDMA read/write 982fcdec10ff ksmbd: smbd: change prototypes of RDMA read/write related functions 6bb439930338 ksmbd: validate length in smb2_write() 8e32e1584025 ksmbd: remove filename in ksmbd_file e9a325124611 smb3: fix ksmbd bigendian bug in oplock break, and move its struct to smbfs_common dc232946d108 ksmbd: replace usage of found with dedicated list iterator variable a5213868c62b ksmbd: Remove a redundant zeroing of memory 7ee6f9ba9783 ksmbd: shorten experimental warning on loading the module a5a8c9133d97 ksmbd: store fids as opaque u64 integers 170598b6f354 ksmbd: use netif_is_bridge_port c5049d2d73b2 ksmbd: add support for key exchange 09b4c603831d ksmbd: smbd: validate buffer descriptor structures 858b9644518f ksmbd: smbd: fix missing client's memory region invalidation 51d0b879d6f5 ksmbd: add smb-direct shutdown d15077ad35af ksmbd: smbd: change the default maximum read/write, receive size ba7c3ff9053b ksmbd: smbd: create MR pool 97b3a08892c0 ksmbd: smbd: call rdma_accept() under CM handler 8a49ab3e59ed ksmbd: set 445 port to smbdirect port by default 178ecc325728 ksmbd: register ksmbd ib client with ib_register_client() 91d730756980 ksmbd: Fix smb2_get_name() kernel-doc comment dd56eb361f3a ksmbd: Delete an invalid argument description in smb2_populate_readdir_entry() 36167446ce68 ksmbd: Fix smb2_set_info_file() kernel-doc comment 2fa426c9d741 ksmbd: Fix buffer_check_err() kernel-doc comment e5b04973e720 ksmbd: set both ipv4 and ipv6 in FSCTL_QUERY_NETWORK_INTERFACE_INFO a63256708a99 ksmbd: Remove unused fields from ksmbd_file struct definition de203cdf1ee5 ksmbd: Remove unused parameter from smb2_get_name() 82ae5fe3e629 ksmbd: use oid registry functions to decode OIDs 7833bd31bc6b ksmbd: change LeaseKey data type to u8 array 199b8b5ceba3 ksmbd: remove smb2_buf_length in smb2_transform_hdr e0c58420570c ksmbd: remove smb2_buf_length in smb2_hdr 6cd90c01b032 ksmbd: remove md4 leftovers 84af59bcab8e ksmbd: Remove redundant 'flush_workqueue()' calls a33bb607a1b2 ksmdb: use cmd helper variable in smb2_get_ksmbd_tcon() 5fed9cbbafcb ksmbd: use ksmbd_req_buf_next() in ksmbd_verify_smb_message() 1d146b1875fc Linux 5.15.144 4c117984824b r8152: fix the autosuspend doesn't work aa3cc80e8eda r8152: remove rtl_vendor_mode function 07ba21627ebb r8152: avoid to change cfg for all devices fa5f992dcf89 powerpc/ftrace: Fix stack teardown in ftrace_no_trace 4624f5f298e2 powerpc/ftrace: Create a dummy stackframe to fix stack unwind 410c05b60c1a RDMA/irdma: Prevent zero-length STAG registration 93e765523b34 USB: gadget: core: adjust uevent timing on gadget unbind 529f020f7b5f ring-buffer: Do not try to put back write_stamp b8d59ea20346 ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs fb63b1f99414 ring-buffer: Fix writing to the buffer with max_data_size e9587314fd1f ring-buffer: Have saved event hold the entire event 8ed7d2800fa6 ring-buffer: Do not update before stamp when switching sub-buffers 547937457fe2 tracing: Update snapshot buffer on resize if it is allocated 97e70d6698f5 ring-buffer: Fix memory leak of free page f94942885e84 drm/amdgpu/sdma5.2: add begin/end_use ring callbacks 8175dad2ad41 team: Fix use-after-free when an option instance allocation fails c2134ed53261 arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify 1bc91916e8ef ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS 1a4da77ef61b soundwire: stream: fix NULL pointer dereference for multi_link 5a95499843e8 btrfs: do not allow non subvolume root targets for snapshot 7b427d8cb7a8 perf: Fix perf_event_validate_size() lockdep splat 27714a22a1c2 HID: hid-asus: add const to read-only outgoing usb buffer 11c17f42765a net: usb: qmi_wwan: claim interface 4 for ZTE MF290 ca15561c99da asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation 0a3f27d9ad10 HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad 41759fab26b4 HID: hid-asus: reset the backlight brightness level on resume 9f093e15faee HID: add ALWAYS_POLL quirk for Apple kb 61fc877f7c34 HID: glorious: fix Glorious Model I HID report 23b08531d8f3 platform/x86: intel_telemetry: Fix kernel doc descriptions 7020385effce bcache: avoid NULL checking to c->root in run_cache_set() f891bbf13a94 bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() 8758b0532f79 bcache: remove redundant assignment to variable cur_idx d38288af6f30 bcache: avoid oversize memory allocation by small stripe_size 252c2a4795e9 blk-cgroup: bypass blkcg_deactivate_policy after destroying 8146f7a8809b blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!" b7d82e5dbe5a stmmac: dwmac-loongson: Add architecture dependency 46412b2fb1f9 usb: aqc111: check packet for fixup for true limit fe13b6a6ddb1 drm/mediatek: Add spinlock for setting vblank event in atomic_begin 6f709907ea90 PCI: loongson: Limit MRRS to 256 4f4a9fc6b0cd Revert "PCI: acpiphp: Reassign resources on bridge if necessary" 2d099b274e43 ALSA: hda/realtek: Apply mute LED quirk for HP15-db 0239375ecb66 ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants d6df72b2f566 ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB 45f53ca3065b fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() f21b7610d55f cred: switch to using atomic_long_t 3a1428640259 net: atlantic: fix double free in ring reinit logic 5b87ac25e8cf appletalk: Fix Use-After-Free in atalk_ioctl de73f41fd658 net: stmmac: Handle disabled MDIO busses from devicetree 6f3b49a4158c net: stmmac: use dev_err_probe() for reporting mdio bus registration failure 90715e0a4cbb dpaa2-switch: fix size of the dma_unmap 444339f3aaff vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() a5ab70a9c547 sign-file: Fix incorrect return values check 8eec2dcc4b83 stmmac: dwmac-loongson: Make sure MDIO is initialized before use abb40550adeb net: ena: Fix XDP redirection error 5d45225702f3 net: ena: Fix xdp drops handling due to multibuf packets 39082715bd8e net: ena: Destroy correct number of xdp queues upon failure e2b48f94802e net: Remove acked SYN flag from packet in the transmit queue correctly d3b174db0cd6 qed: Fix a potential use-after-free in qed_cxt_tables_alloc 3f1f6a94d885 net/rose: Fix Use-After-Free in rose_ioctl 3bb41dc361bf atm: Fix Use-After-Free in do_vcc_ioctl db400b1f8b6e octeontx2-af: Update RSS algorithm index e0676d37bb1a octeontx2-pf: Fix promisc mcam entry action 86f50bb2a487 octeontx2-af: fix a use-after-free in rvu_nix_register_reporters af7a77216660 net: fec: correct queue selection 3c4dcfbff15b net: vlan: introduce skb_vlan_eth_hdr() fe779dbb42fb atm: solos-pci: Fix potential deadlock on &tx_queue_lock e16f961f8bc5 atm: solos-pci: Fix potential deadlock on &cli_queue_lock d525bbd9dd2d qca_spi: Fix reset behavior 4ec0e0e65bb6 qca_debug: Fix ethtool -G iface tx behavior 173fc3212c31 qca_debug: Prevent crash on TX ring changes 9846d8c8c383 net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX 77443956e635 HID: lenovo: Restrict detection of patched firmware only to USB cptkbd d37f44beef92 afs: Fix refcount underflow from error handling race a69d8ee03c88 ksmbd: fix memory leak in smb2_lock() fd0d9b167459 MIPS: Loongson64: Handle more memory types passed from firmware d9a9d8effdb2 memblock: allow to specify flags with memblock_add_node() 49e0fcb522f3 mm/memory_hotplug: handle memblock_add_node() failures in add_memory_resource() 5b77f41fb71c netfilter: nf_tables: fix 'exist' matching on bigendian arches 3d4ad03bf1ee r8152: add vendor/device ID pair for ASUS USB-C2500 404ce6ee69d3 r8152: add vendor/device ID pair for D-Link DUB-E250 ca75274b17b8 r8152: add USB device driver for config selection f5494d96bcbe perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table d0fc081c6241 Linux 5.15.143 2eba64dcbf26 devcoredump: Send uevent once devcd is ready 97a9a7cf7f2f devcoredump : Serialize devcd_del work e5071ae7d829 smb: client: fix potential NULL deref in parse_dfs_referrals() d2bafe84dd7a cifs: Fix non-availability of dedup breaking generic/304 c7a0a2651831 Revert "btrfs: add dmesg output for first mount and last unmount of a filesystem" 1ed694fec589 MIPS: Loongson64: Enable DMA noncoherent support a71b6a615252 MIPS: Loongson64: Reserve vgabios memory on boot 72bdf3445012 KVM: SVM: Update EFER software model on CR0 trap for SEV-ES 15a8088786d1 KVM: s390/mm: Properly reset no-dat 19e10526460a x86/CPU/AMD: Check vendor in the AMD microcode callback e5731380b753 serial: 8250_omap: Add earlycon support for the AM654 UART controller 17c2ed9a99e4 serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt 8718c0ab94e6 serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit 9bf8bc456f30 serial: sc16is7xx: address RX timeout interrupt errata 87ac27041255 ARM: PL011: Fix DMA support 9402252dda0c usb: typec: class: fix typec_altmode_put_partner to put plugs e24f2b219f39 Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" 742ecc1b1c2d parport: Add support for Brainboxes IX/UC/PX parallel cards 86240d91ec40 usb: gadget: f_hid: fix report descriptor allocation f7a0cab502f5 drm/amdgpu: correct the amdgpu runtime dereference usage count 091c77c287b4 drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c 324df6ecda16 gpiolib: sysfs: Fix error handling on failed export ebc7597ce971 perf: Fix perf_event_validate_size() 00f8c6dc8274 perf/core: Add a new read format to get a number of lost samples 4aed524081cf arm64: dts: mt8183: kukui: Fix underscores in node names 1e64d6ddbd9f arm64: dts: mediatek: add missing space before { 6276d125aa75 arm64: dts: mediatek: mt8183: Move thermal-zones to the root node a6b7222bbd3f arm64: dts: mediatek: align thermal zone node names with dtschema ab9ac2cb5740 tools headers UAPI: Sync linux/perf_event.h with the kernel sources dc52117cd797 docs/process/howto: Replace C89 with C11 7aed508668ff platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting e65128616faa netfilter: nft_set_pipapo: skip inactive elements during set walk bcedd497b3b4 io_uring/af_unix: disable sending io_uring over sockets c5a09d163184 mm: fix oops when filemap_map_pmd() without prealloc_pte c755e7cdacfe r8169: fix rtl8125b PAUSE frames blasting when suspended 9234835fcc33 tracing: Stop current tracer when resizing buffer 5a9cbf824225 tracing: Set actual size after ring buffer resize 40a36f08a198 ring-buffer: Force absolute timestamp on discard of event 0ccca12b7dd8 misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write 271b563063e3 misc: mei: client.c: return negative error code in mei_cl_write 4511b3650e53 coresight: etm4x: Remove bogous __exit annotation for some functions 192352bd4bbe coresight: etm4x: Make etm4_remove_dev() return void 318a206633c2 kallsyms: Make kallsyms_on_each_symbol generally available 61b68b608954 binder: fix memory leaks of spam and pending work 1665a875add8 arm64: dts: mediatek: mt8183: Fix unit address for scp reserved memory dca1bfdb407e arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names d052b5ade240 arm64: dts: mediatek: mt8183-kukui-jacuzzi: fix dsi unnecessary cells properties e37aa926447f arm64: dts: mediatek: mt7622: fix memory node warning check d849cf64c553 platform/surface: aggregator: fix recv_buf() return value d91fb1b7b799 regmap: fix bogus error on regcache_sync success d08a96e5ffdb packet: Move reference count in packet_sock to atomic_long_t c86b76896f6e tracing: Fix a possible race when disabling buffered events e733a6f84462 tracing: Fix incomplete locking when disabling buffered events fb0219bf9665 tracing: Disable snapshot buffer when stopping instance tracers 9e41d92e2884 tracing: Always update snapshot buffer size ac3ccec33b92 checkstack: fix printed address 762b0d529c95 nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() fd85766c7c3e nilfs2: fix missing error check for sb_set_blocksize call 4bbf011bd6cc ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 e5571507a1a4 ALSA: pcm: fix out-of-bounds in snd_pcm_state_names f82e39f75c23 ALSA: usb-audio: Add Pioneer DJM-450 mixer controls ea3291cb9075 io_uring: fix mutex_unlock with unreferenced ctx 09f9d1fbaff9 nvme-pci: Add sleep quirk for Kingston drives 7e765ec2f17c kprobes: consistent rcu api usage for kretprobe holder f5311389262d md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() 4a52acc91015 md: introduce md_ro_state 940a7bcd4f77 riscv: fix misaligned access handling of C.SWSP and C.SDSP 6e2f71188f23 ARM: dts: imx28-xea: Pass the 'model' property 976eb1730717 ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt cb2034c02ffa ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init 800aabe1eda1 scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() 48987eef55b8 tracing: Fix a warning when allocating buffered events fails 6daed3710c1d ARM: dts: imx6ul-pico: Describe the Ethernet PHY clock 2ea7438af1f0 arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 8a21980df069 arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb 0511a9c56e58 RDMA/irdma: Avoid free the non-cqp_request scratch b7b24a7ffced RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz 9d2854cc2554 ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate 1d31ea4df805 hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() 9deab0c35ea4 hwmon: (acpi_power_meter) Fix 4.29 MW bug 8ef49679a2f1 RDMA/bnxt_re: Correct module description string 0b21a39bf1ad RDMA/rtrs-clt: Remove the warnings for req in_use check 6cef8ca19140 RDMA/rtrs-clt: Fix the max_send_wr setting 855b433468a4 RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight 7df9d0d06475 RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true 00e54da50bf1 RDMA/rtrs-srv: Check return values while processing info request 59cab0ae4873 RDMA/rtrs-clt: Start hb after path_up 7f0460db1b88 RDMA/rtrs-srv: Do not unconditionally enable irq 18556be80b2b arm64: dts: rockchip: Expand reg size of vdec node for RK3399 583dec140d39 RDMA/irdma: Add wait for suspend on SQD f78b8b7f5bd5 RDMA/irdma: Do not modify to SQD on error 754797722491 RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm 01c13d8a95e0 tee: optee: Fix supplicant based device enumeration d3d254e63ef4 drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group 30d4881a757d net: add missing kdoc for struct genl_multicast_group::flags 5299bca8c64f psample: Require 'CAP_NET_ADMIN' when joining "packets" group 81b0c3d2824e bpf: sockmap, updating the sg structure should also update curr 0d4e0afdd665 tcp: do not accept ACK of bytes we never sent 38bae9cda82d netfilter: xt_owner: Fix for unsafe access of sk->sk_socket 9de311e5d142 netfilter: nf_tables: validate family when identifying table via handle cf5f113c41eb netfilter: nf_tables: bail out on mismatching dynset and set expressions 219c6b558414 octeontx2-af: Update Tx link register range 4fe599a7cd7b net: hns: fix fake link up on xge port a5c2f9f7f882 ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit() c8aca57e235d ionic: Fix dim work handling in split interrupt mode 04022c185e45 ionic: fix snprintf format length warning 246bc719ef0c net: bnxt: fix a potential use-after-free in bnxt_init_tc b14d6d404c22 i40e: Fix unexpected MFS warning message 6113cba29f2f octeontx2-af: fix a use-after-free in rvu_npa_register_reporters e047a1fc12d3 net: stmmac: fix FPE events losing 75c53a4c4329 arcnet: restoring support for multiple Sohard Arcnet cards 789fed570205 platform/mellanox: Check devm_hwmon_device_register_with_groups() return value a24071448e9b platform/mellanox: Add null pointer checks for devm_kasprintf() 45171e5eb7d5 mlxbf-bootctl: correctly identify secure boot with development keys 401d9bab5108 r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() 5b9bf02f1c00 r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() 0a53ed0b0068 r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() a637801347e8 r8152: Add RTL8152_INACCESSIBLE checks to more loops 00beca907a7b r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE 89c619b1b656 hv_netvsc: rndis_filter needs to select NLS f258a0bed308 octeontx2-af: Check return value of nix_get_nixlf before using nixlf 51e7868e5df9 octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam a239affd93d3 ipv6: fix potential NULL deref in fib6_add() 9008af83efa3 platform/x86: wmi: Skip blocks with zero instances 29783a17a30a platform/x86: wmi: Allow duplicate GUIDs for drivers that use struct wmi_driver 0f06d9bd2ef8 of: dynamic: Fix of_reconfig_get_state_change() return value documentation 5dd9a481da29 platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code 450f8c95a5cb platform/x86: asus-wmi: Simplify tablet-mode-switch handling f277c14b6d5f platform/x86: asus-wmi: Simplify tablet-mode-switch probing 36ede1474698 platform/x86: asus-wmi: Add support for ROG X13 tablet mode e8aed5133f6a platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum bfac5cc5a6da drm/amdgpu: correct chunk_ptr to a pointer to chunk. 94e5ed1620f4 kconfig: fix memory leak from range properties c5ab980acfc0 tg3: Increment tx_dropped in tg3_tso_bug() d188dcb9db40 tg3: Move the [rt]x_dropped counters to tg3_napi 8bb930c3a1ea netfilter: ipset: fix race condition between swap/destroy and kernel side add/del/test 89a057818db3 i2c: designware: Fix corrupted memory seen in the ISR 6fcbcc6c8e52 hrtimers: Push pending hrtimers away from outgoing CPU earlier ef93d8853129 vdpa/mlx5: preserve CVQ vringh index Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>