summaryrefslogtreecommitdiffstats
path: root/meta/recipes-kernel
AgeCommit message (Collapse)Author
2024-04-15cve-exclusion_5.4.inc: update for 5.4.273Steve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-11linux-yocto/5.4: configuration warning fixesBruce Ashfield
Integrating the following commit(s) to linux-yocto/.: 1/2 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: net/cfg: remove CONFIG_NET_SCH_CBQ Date: Thu, 6 Jul 2023 12:39:20 -0400 commit 051d442098421c28c7 [net/sched: Retire CBQ qdisc] removes CONFIG_NET_SCH_CBQ from the tree, so we drop it from our fragments. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 2/2 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: cfg/net: remove CONFIG_NET_SCH_DSMARK Date: Thu, 6 Jul 2023 12:42:07 -0400 commit bbe77c14ee6185a61b [net/sched: Retire dsmark qdisc] upstream has removed CONFIG_NET_SCH_DSMARK so we drop it from our fragments as well. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-11linux-yocto/5.4: update to v5.4.273Bruce Ashfield
Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 24489321d0cd Linux 5.4.273 b37f030486d5 regmap: Add missing map->bus check 55f8ea6731aa spi: spi-mt65xx: Fix NULL pointer access in interrupt handler 59426454b812 bpf: report RCU QS in cpumap kthread 3ffe591b27fc rcu: add a helper to report consolidated flavor QS 2531f907d3e4 netfilter: nf_tables: do not compare internal table flags on updates 71002d9eb1ca ARM: dts: sun8i-h2-plus-bananapi-m2-zero: add regulator nodes vcc-dram and vcc1v2 94cb17e5cf3a octeontx2-af: Use separate handlers for interrupts 4f37d3a7e004 net/bnx2x: Prevent access to a freed page in page_pool 69f9f55891ef hsr: Handle failures in module init f781fb5177cd rds: introduce acquire/release ordering in acquire/release_in_xmit() 84c510411e32 packet: annotate data-races around ignore_outgoing 889ed056eae7 hsr: Fix uninit-value access in hsr_get_node() 48cef94b6910 s390/vtime: fix average steal time calculation 305c31b9707d octeontx2-af: Use matching wake_up API variant in CGX command interface b63362b317a8 usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin 254b27c4ae2d staging: greybus: fix get_channel_from_mode() failure path f6bf49e76f05 serial: 8250_exar: Don't remove GPIO device on suspend 8dd52ab78fd3 rtc: mt6397: select IRQ_DOMAIN instead of depending on it ca6279d1a1ee kconfig: fix infinite loop when expanding a macro at the end of file a8cc354a8155 tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT f1c9a0c33814 serial: max310x: fix syntax error in IRQ error message bd2f4df25945 tty: vt: fix 20 vs 0x20 typo in EScsiignore 854ebf45a4dd afs: Revert "afs: Hide silly-rename files from userspace" afcbba70bf55 NFS: Fix an off by one in root_nfs_cat() bcc3ec2bdbda watchdog: stm32_iwdg: initialize default timeout e95eeb7f7d8c net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() 3b8415daaad2 scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn 2b38dbd7facd RDMA/device: Fix a race between mad_client and cm_client init 39b1af7bc99d scsi: csiostor: Avoid function pointer casts 6d5dc96b154b ALSA: usb-audio: Stop parsing channels bits when all channels are found. d7ae7d126568 clk: Fix clk_core_get NULL dereference a1129b09228f sparc32: Fix section mismatch in leon_pci_grpci c8c038beb40c backlight: lp8788: Fully initialize backlight_properties during probe 8c351a9ef5f5 backlight: lm3639: Fully initialize backlight_properties during probe 12a0153f78c7 backlight: da9052: Fully initialize backlight_properties during probe 1c8d8c6b4e70 backlight: lm3630a: Don't set bl->props.brightness in get_brightness 40a89f1bc42d backlight: lm3630a: Initialize backlight_properties on init bb9981f915b9 powerpc/embedded6xx: Fix no previous prototype for avr_uart_send() etc. a6e96cc26560 drm/msm/dpu: add division of drm_display_mode's hskew parameter 41eec45c7126 powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks dfde84cc6c58 drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip af37aed04997 media: ttpci: fix two memleaks in budget_av_attach 353f980a5d7a media: media/pci: rename VFL_TYPE_GRABBER to _VIDEO fa83fca55cbe media: rename VFL_TYPE_GRABBER to _VIDEO 25f576552133 media: v4l2-core: correctly validate video and metadata ioctls 291cda0b805f media: go7007: fix a memleak in go7007_load_encoder fa8b472952ef media: dvb-frontends: avoid stack overflow warnings with clang d29ed08964ce media: pvrusb2: fix uaf in pvr2_context_set_notify 86c10c56f253 drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() 23d57b99ca3f ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs 8df143c608fc mtd: rawnand: lpc32xx_mlc: fix irq handler prototype d9d4d1363bb1 mtd: maps: physmap-core: fix flash size larger than 32-bit a8c73f0439f3 crypto: arm/sha - fix function cast warnings 4b6569e14226 mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref ac1170674d54 mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref 3472fa83d97e drm/tegra: put drm_gem_object ref on error in tegra_fb_create f27aaaecf747 clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() 44163c73b0dd PCI: Mark 3ware-9650SE Root Port Extended Tags as broken 9b074f2ed117 drm/mediatek: dsi: Fix DSI RGB666 formats and definitions 2e1120e48062 clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times d2f3c762bad0 media: pvrusb2: fix pvr2_stream_callback casts e9d391cc70d3 media: pvrusb2: remove redundant NULL check 013fb5051821 media: go7007: add check of return value of go7007_read_addr() 8c2e4efe1278 media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak cf9580863292 perf stat: Avoid metric-only segv 9e411c40bd1b ALSA: seq: fix function cast warnings a0ae3335b365 drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() 9df9108a9144 perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() 79ab81939318 PCI: switchtec: Fix an error handling path in switchtec_pci_probe() 00b07b4962fd quota: Fix rcu annotations of inode dquot pointers 49669f8e7eb0 quota: Fix potential NULL pointer dereference ff29b5f9f019 quota: simplify drop_dquot_ref() 68435ffc1c1a clk: qcom: reset: Ensure write completion on reset de/assertion 026d3984a169 clk: qcom: reset: Commonize the de/assert functions 48846ddc715c clk: qcom: reset: support resetting multiple bits 7f82802d47b0 clk: qcom: reset: Allow specifying custom reset delay f20c3270f3ed media: edia: dvbdev: fix a use-after-free 0175f2d34c85 media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity 8269ab16415f media: v4l2-tpg: fix some memleaks in tpg_alloc 2e6892b2be82 media: em28xx: annotate unchecked call to media_device_register() 639155da9bd1 perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() e019d87e02f1 drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' 1d4d67417353 perf record: Fix possible incorrect free in record__switch_output() adc8a9167660 PCI/DPC: Print all TLP Prefixes, not just the first daf21394f989 media: tc358743: register v4l2 async device only after successful setup ba34d8a5aa85 dmaengine: tegra210-adma: Update dependency to ARCH_TEGRA cc31a90eb79f drm/rockchip: lvds: do not overwrite error code f1dfd026cdb5 drm: Don't treat 0 as -1 in drm_fixp2int_ceil b061b28b66c6 drm/rockchip: inno_hdmi: Fix video timing 91dc47cd72f2 drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() 030d46f85971 drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() b4cb57ec2c2b drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() e04e773fb868 drm/tegra: dsi: Make use of the helper function dev_err_probe() 85f28e98c5e8 gpu: host1x: mipi: Update tegra_mipi_request() to be node based f05631a8525c drm/tegra: dsi: Add missing check for of_find_device_by_node da7ece219710 dm: call the resume method on internal suspend 6070692ea3e6 dm raid: fix false positive for requeue needed during reshape 3b1e8a617eb0 nfp: flower: handle acti_netdevs allocation failure e06f0d3f66e5 net/x25: fix incorrect parameter validation in the x25_getsockopt() function 26843eefcfdd net: kcm: fix incorrect parameter validation in the kcm_getsockopt) function b9979cae626f udp: fix incorrect parameter validation in the udp_lib_getsockopt() function 1bd08e531473 l2tp: fix incorrect parameter validation in the pppol2tp_getsockopt() function 2e7f3cabc698 tcp: fix incorrect parameter validation in the do_tcp_getsockopt() function fb6639c7489b net: hns3: fix port duplex configure error in IMP reset ec6bb01e02cb net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() a9f5faf28e30 ipv6: fib6_rules: flush route cache when rule is changed 21e5fa4688e1 bpf: Fix stackmap overflow check on 32-bit arches 92c81fbb3ed2 bpf: Fix hashtab overflow check on 32-bit arches 8a8b6a24684b sr9800: Add check for usbnet_get_endpoints 54a03e4ac1a4 Bluetooth: hci_core: Fix possible buffer overflow f6177a17236f Bluetooth: Remove superfluous call to hci_conn_check_pending() 03df15b579fc igb: Fix missing time sync events 141897c5b0d4 igb: move PEROUT and EXTTS isr logic to separate functions 8081d80a9255 mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function bfa9d86d39a0 SUNRPC: fix some memleaks in gssx_dec_option_array 52018aa146e3 x86, relocs: Ignore relocations in .notes section 450ac90ed453 ACPI: scan: Fix device check notification handling 33b498a123af ARM: dts: imx6dl-yapp4: Move the internal switch PHYs under the switch node 0655698da80a ARM: dts: imx6dl-yapp4: Fix typo in the QCA switch register address 8deafa61fbdc ARM: dts: imx6dl-yapp4: Move phy reset into switch node 174e3c8ee7de ARM: dts: arm: realview: Fix development chip ROM compatible value de8abc894bbe net: ena: Remove ena_select_queue f434eacad6bd net: ena: cosmetic: fix line break issues a4fc14a6623d wifi: brcmsmac: avoid function pointer casts 6234e09e692e iommu/amd: Mark interrupt as managed 073b5bbb1361 bus: tegra-aconnect: Update dependency to ARCH_TEGRA ea96bf3f8062 ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() 2eb2a5d6f5ed arm64: dts: qcom: msm8996: Pad addresses a8f365065671 arm64: dts: qcom: msm8996: Move regulator consumers to db820c 1f685fa06c5e arm64: dts: qcom: msm8996: Use node references in db820c adcf4eeb34de arm64: dts: qcom: db820c: Move non-soc entries out of /soc 6bbbd2fd086a bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly 6f51d61a4383 bpf: Factor out bpf_spin_lock into helpers. cf0d888ea7a1 bpf: Add typecast to bpf helpers to help BTF generation e1f7fef6e224 arm64: dts: mediatek: mt7622: add missing "device_type" to memory nodes bea9573c795a wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() 6fd90614971b net: blackhole_dev: fix build warning for ethh set but not used ef036a0598fa af_unix: Annotate data-race of gc_in_progress in wait_for_unix_gc(). 4bdfc38a983d sock_diag: annotate data-races around sock_diag_handlers[family] 76ac9c141e10 wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() e556006de4ea wifi: wilc1000: fix RCU usage in connect path 1bda3ff1fdb7 wifi: wilc1000: fix declarations ordering 8c6210d175eb wifi: b43: Disable QoS for bcm4331 12062b149f29 wifi: b43: Stop correct queue in DMA worker when QoS is disabled c668f0f8255d b43: main: Fix use true/false for bool type 47ec637b118f wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled 31aaf17200c3 wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled 801be44049f8 b43: dma: Fix use true/false for bool type variable 88a9dffaec77 wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() be269709808c timekeeping: Fix cross-timestamp interpolation for non-x86 fee4e84c4ea2 timekeeping: Fix cross-timestamp interpolation corner case decision 7cec7d83882c timekeeping: Fix cross-timestamp interpolation on counter wrap 1a54aa506b3b aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts 72dacc72b25c fs/select: rework stack allocation hack for clang 44214d744be3 nbd: null check for nla_nest_start 772a7def9868 do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak 3f6186cc654c ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll 9f27f4d5d1f4 ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode f1d3be9eb980 ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC 5f3c13930bda Input: gpio_keys_polled - suppress deferred probe error for gpio fa14a1537362 ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet da17f556ad18 firewire: core: use long bus reset on gap count error 5f369efd9d96 Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security 6e9c11399240 scsi: mpt3sas: Prevent sending diag_reset when the controller is ready 2daa2a8e895e btrfs: fix data race at btrfs_use_block_rsv() when accessing block reserve 890a1b31fa2b dm-verity, dm-crypt: align "struct bvec_iter" correctly 5d8afc25c771 block: sed-opal: handle empty atoms when parsing response 745718d00f13 parisc/ftrace: add missing CONFIG_DYNAMIC_FTRACE check b43b1a706233 net/iucv: fix the allocation size of iucv_path_table array c411a3c828de RDMA/mlx5: Relax DEVX access upon modify commands 69dd0a99daff HID: multitouch: Add required quirk for Synaptics 0xcddc device 7d7fa0bea3bf MIPS: Clear Cause.BD in instruction_pointer_set 025a8a96c7ef x86/xen: Add some null pointer checking to smp.c 4c00abb52a24 ASoC: rt5645: Make LattePanda board DMI match more precise ef5de5d5057f selftests: tls: use exact comparison in recv_partial cfb24022bb2c io_uring: drop any code related to SCM_RIGHTS 2692b8a01667 io_uring/unix: drop usage of io_uring socket 84075826304f Linux 5.4.272 345ced405207 arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts 1b3d8cbd1cae arm64: dts: qcom: add PDC interrupt controller for SDM845 59b3583da128 serial: max310x: fix IO data corruption in batched operations f5c252aaa1be serial: max310x: implement I2C support 112094efd6fb serial: max310x: make accessing revision id interface-agnostic b96b01791911 regmap: Add bulk read/write callbacks into regmap_config 758c6799da46 regmap: allow to define reg_update_bits for no bus configuration 9a7bbea2666c serial: max310x: Unprepare and disable clock in error path 664a6a904afe getrusage: use sig->stats_lock rather than lock_task_sighand() 2b34f6038350 getrusage: use __for_each_thread() c50a0594312c getrusage: move thread_group_cputime_adjusted() outside of lock_task_sighand() ef8a8b36a16b getrusage: add the "signal_struct *sig" local variable f184f2197832 y2038: rusage: use __kernel_old_timeval c7441c77c91e hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed f2ab3eaa6470 hv_netvsc: use netif_is_bond_master() instead of open code 9b5ef7a52896 hv_netvsc: Make netvsc/VF binding check both MAC and serial number 5402ec577f9d Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU bf6bb3612e5d serial: max310x: prevent infinite while() loop in port startup 7e30e5c1439b serial: max310x: use a separate regmap for each port 3fb7c9bcd0c1 serial: max310x: use regmap methods for SPI batch operations 2c9c830d74a7 serial: max310x: Make use of device properties b765176ae1b9 serial: max310x: fail probe if clock crystal is unstable 816700131e8b serial: max310x: Try to get crystal clock rate from property c76dcad53ba1 serial: max310x: Use devm_clk_get_optional() to get the input clock b569d91e5180 um: allow not setting extra rpaths in the linux binary 47c68edecca2 selftests: mm: fix map_hugetlb failure on 64K page size systems f9055fa2b293 netrom: Fix data-races around sysctl_net_busy_read 07bbccd1adb5 netrom: Fix a data-race around sysctl_netrom_link_fails_count c4309e5f8e80 netrom: Fix a data-race around sysctl_netrom_routing_control cbba77abb4a5 netrom: Fix a data-race around sysctl_netrom_transport_no_activity_timeout 89aa78a34340 netrom: Fix a data-race around sysctl_netrom_transport_requested_window_size 1f60795dcafc netrom: Fix a data-race around sysctl_netrom_transport_busy_delay 80578681ea27 netrom: Fix a data-race around sysctl_netrom_transport_acknowledge_delay f716a6823424 netrom: Fix a data-race around sysctl_netrom_transport_maximum_tries eadec8da4451 netrom: Fix a data-race around sysctl_netrom_transport_timeout eda02a0bed55 netrom: Fix data-races around sysctl_netrom_network_ttl_initialiser 1e84b108f2a7 netrom: Fix a data-race around sysctl_netrom_obsolescence_count_initialiser 7f615232556f netrom: Fix a data-race around sysctl_netrom_default_path_quality 4bafcc43baf7 netfilter: nf_conntrack_h323: Add protection for bmp length out of range 6ec303202229 netfilter: nft_ct: fix l3num expectations with inet pseudo family 997efea2bf3a net/rds: fix WARNING in rds_conn_connect_if_down 664f9c647260 net/ipv6: avoid possible UAF in ip6_route_mpath_notify() d9fefc511331 net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() 59d2a4076983 geneve: make sure to pull inner header in geneve_rx() a248b1f58a70 ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able 7f087784692d net: lan78xx: fix runtime PM count underflow on link stop 81934a2ab51d lan78xx: Fix race conditions in suspend/resume handling 57b9c48cd534 lan78xx: Fix partial packet errors on suspend/resume e68b46e9aa0e lan78xx: Add missing return code checks b1cc23ffe1a2 lan78xx: Fix white space and style issues 3fec063b052e Linux 5.4.271 9162730a83ed gpio: 74x164: Enable output pins after registers are reset 1dde8ef4b7a7 fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super 037d5a949b04 cachefiles: fix memory leak in cachefiles_add_cache() ace0fdf796bf x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers 9d660e5adf28 mmc: core: Fix eMMC initialization with 1-bit bus connection 3cc5fb824c21 dmaengine: fsl-qdma: init irq after reg initialization 518d78b4fac6 dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read c6652e20d7d7 btrfs: dev-replace: properly validate device names 0cfbb26ee5e7 wifi: nl80211: reject iftype change with mesh ID change ec92aa2cab6f gtp: fix use-after-free and null-ptr-deref in gtp_newlink() 5c78be006ed9 afs: Fix endless loop in directory parsing 26dda65b096c ALSA: Drop leftover snd-rtctimer stuff from Makefile 7394abc8926a power: supply: bq27xxx-i2c: Do not free non existing IRQ 950d4d74d311 efi/capsule-loader: fix incorrect allocation size b9fbc44159df rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back 260410c589e2 netfilter: nf_tables: allow NFPROTO_INET in nft_(match/target)_validate() 20f6f150e126 Bluetooth: Enforce validation on max value of connection interval 79820a7e1e05 Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST 98fb98fd37e4 Bluetooth: Avoid potential use-after-free in hci_error_reset 6e0000a43293 net: usb: dm9601: fix wrong return value in dm9601_mdio_read 69624e28d640 lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected 9d4ffb5b9d87 ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() f5f11f7e2872 tun: Fix xdp_rxq_info's queue_index when detaching f81e94d2dcd2 net: ip_tunnel: prevent perpetual headroom growth 9ae51361da43 netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter e133c1ee6d72 Linux 5.4.270 7a54338219f0 scripts/bpf: Fix xdp_md forward declaration typo b4eea7a05ee0 fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio c28fc1aa6f82 drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set 29db9725f276 drm/syncobj: make lockdep complain on WAIT_FOR_SUBMIT v3 ae4360cbd385 netfilter: nf_tables: set dormant flag on hook register failure f310143961e2 tls: stop recv() if initial process_rx_list gave us non-DATA a26742ada7ee tls: rx: drop pointless else after goto c1287c1d6b55 tls: rx: jump to a more appropriate label 06de2302549f s390: use the correct count for __iowrite64_copy() 7eee00feb60d packet: move from strlcpy with unused retval to strscpy 82831e3ff76e ipv6: sr: fix possible use-after-free and null-ptr-deref 5c27d85a69fa afs: Increase buffer size in afs_update_volume_status() 799a4afaa54c ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid 5888f3424907 ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid a50cb1d6f350 nouveau: fix function cast warnings fe031dfcea8d scsi: jazz_esp: Only build if SCSI core is builtin dd90af71fa7a bpf, scripts: Correct GPL license name 1f18b5bb4511 scripts/bpf: teach bpf_helpers_doc.py to dump BPF helper definitions 48ebca0a117b RDMA/srpt: fix function pointer cast warnings 310763377471 RDMA/srpt: Make debug output more detailed 6e461952df6e RDMA/bnxt_re: Return error for SRQ resize cecfb90cf71d IB/hfi1: Fix a memleak in init_credit_return bbcf72333b13 usb: roles: don't get/set_role() when usb_role_switch is unregistered a31cf46d108d usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs aad6132ae6e4 usb: cdns3: fix memory double free when handle zero packet cfa9abb5570c usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() 999a8bb70da2 ARM: ep93xx: Add terminator to gpiod_lookup_table c1d3a84a67db l2tp: pass correct message length to ip6_append_data caf4a67c0131 PCI/MSI: Prevent MSI hardware interrupt number truncation f8cbd1791900 gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() 0dccbb93538f dm-crypt: don't modify the data when using authenticated encryption 5833024a9856 IB/hfi1: Fix sdma.h tx->num_descs off-by-one error 6ede985c6b56 PCI: tegra: Fix OF node reference leak e04a2afd081f PCI: tegra: Fix reporting GPIO error value e3fc08091148 arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node efd63c23a4bb drm/amdgpu: Fix type of second parameter in trans_msg() callback f691ab24cf19 iomap: Set all uptodate bits for an Uptodate page 45227ae32f23 dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() 3770c38cd6a6 x86/alternatives: Disable KASAN in apply_alternatives() f45dc10a3c87 drm/amdgpu: Check for valid number of registers to read 90aa9135a472 Revert "drm/sun4i: dsi: Change the start delay calculation" 7000efb6d8bc ALSA: hda/realtek - Enable micmute LED on and HP system 82c53047fe8c selftests/bpf: Avoid running unprivileged tests with alignment requirements 81e03f638dd4 net: bridge: clear bridge's private skb space on xmit 82174d6bd79f spi: mt7621: Fix an error message in mt7621_spi_probe() 954a7a0011d9 pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups 759756e2cfaf pinctrl: pinctrl-rockchip: Fix a bunch of kerneldoc misdemeanours 99dc56854559 tcp: add annotations around sk->sk_shutdown accesses 41ca93861627 tcp: return EPOLLOUT from tcp_poll only when notsent_bytes is half the limit 5a9dc14df2ef tcp: factor out __tcp_close() helper d42867642006 pmdomain: renesas: r8a77980-sysc: CR7 must be always on 3bc35da66722 s390/qeth: Fix potential loss of L3-IP@ in case of network issues b7bfaea8f5ec virtio-blk: Ensure no requests in virtqueues before deleting vqs. d124ab01fc5c firewire: core: send bus reset promptly on gap count error b5854f923d41 scsi: lpfc: Use unsigned type for num_sge 60635f8a0542 hwmon: (coretemp) Enlarge per package core count limit 6d338fb1a1f6 nvmet-fc: abort command when there is no binding ac524b7b3f4e netfilter: conntrack: check SCTP_CID_SHUTDOWN_ACK for vtag setting in sctp_new 6f5015ce25e6 ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 c3a25d4fdd9a nvmet-tcp: fix nvme tcp ida memory leak 5068cb91ed0c regulator: pwm-regulator: Add validity checks in continuous .get_voltage 6b92b1bc16d6 ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() 260fc96283c0 ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() bccb418eba5e ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers e896bf487871 ahci: asm1166: correct count of reported ports 6db07619d173 fbdev: sis: Error out if pixclock equals zero 84dce0f6a4cc fbdev: savage: Error out if pixclock equals zero 85720b69aef1 wifi: mac80211: fix race condition on enabling fast-xmit d3032de2c830 wifi: cfg80211: fix missing interfaces when dumping bb3813a6a755 dmaengine: fsl-qdma: increase size of 'irq_name' a7229c75c357 dmaengine: shdma: increase size of 'dev_id' 11f3fe5001ed scsi: target: core: Add TMF to tmr_list handling d2fc4134aa06 sched/rt: Disallow writing invalid values to sched_rt_period_us b69677bfd77d sched/rt: Fix sysctl_sched_rr_timeslice intial value 429aaf144b07 userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb b0911b8d37cd nilfs2: replace WARN_ONs for invalid DAT metadata block requests febd74320015 memcg: add refcnt for pcpu stock to avoid UAF problem in drain_all_stock() d7b5bdb52d60 sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset 010dc505eab3 net/sched: Retire dsmark qdisc 40e8abb86d96 net/sched: Retire ATM qdisc 493685f3dddd net/sched: Retire CBQ qdisc 9d17e7350403 KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler 68799371c9c1 KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() 6e1f54a4985b Linux 5.4.269 e9aa8e5a72bd of: gpio unittest kfree() wrong object 6ac8965955fa of: unittest: fix EXPECT text for gpio hog errors 7dd275ce3b9a net: bcmgenet: Fix EEE implementation 10c586da9f17 Revert "Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting"" 25b42be4e067 netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() 3dd76bebcd59 lsm: new security_file_ioctl_compat() hook efdf644062db drm/msm/dsi: Enable runtime PM fef59ee6c057 PM: runtime: Have devm_pm_runtime_enable() handle pm_runtime_dont_use_autosuspend() 835ed5effb60 PM: runtime: add devm_pm_runtime_enable helper d31c8721e816 nilfs2: fix potential bug in end_buffer_async_write 2441a64070b8 sched/membarrier: reduce the ability to hammer on sys_membarrier cd1022eaf87b net: prevent mss overflow in skb_segment() 6587af96effb netfilter: ipset: Missing gc cancellations fixed c7f2733e5011 netfilter: ipset: fix performance regression in swap operation d04acadb6490 KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache 4705a9fc50f3 mips: Fix max_mapnr being uninitialized on early stages 5e0854b60a96 arch, mm: remove stale mentions of DISCONIGMEM c324e2716de3 bus: moxtet: Add spi device table 7f71d9817cea Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" 60e092289c49 tracing: Inform kmemleak of saved_cmdlines allocation fbe86124b7d6 pmdomain: core: Move the unused cleanup to a _sync initcall 08de58abedf6 can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) a257ffde374a irqchip/irq-brcmstb-l2: Add write memory barrier before exit 91a7c002351d nfp: flower: prevent re-adding mac index for bonded port b22c9a37c75a nfp: use correct macro for LengthSelect in BAR config 862ee4422c38 nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() a6efe6dbaaf5 nilfs2: fix data corruption in dsync block recovery for small block sizes 6ce7d5e6d246 ALSA: hda/conexant: Add quirk for SWS JS201D 6b8bdc509eee mmc: slot-gpio: Allow non-sleeping GPIO ro 4f2fde50517d x86/mm/ident_map: Use gbpages only where full GB page should be mapped. 4c7b1d08ad56 x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 ed14ab2611be serial: max310x: improve crystal stable clock detection 5814a9045c61 serial: max310x: set default value when reading clock ready bit ef60665ea981 ring-buffer: Clean ring_buffer_poll_wait() error return 7200170e88e3 iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC 720d0112b39b staging: iio: ad5933: fix type mismatch regression 77e7a316cd8d tracing: Fix wasted memory in saved_cmdlines logic afbcad9ae7d6 ext4: fix double-free of blocks due to wrong extents moved_len 15238f4b21a0 misc: fastrpc: Mark all sessions as invalid in cb_remove 42beab162dce binder: signal epoll threads of self-work 93a52449fe9d ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL 9086b27eac64 xen-netback: properly sync TX responses 71349abe3aba nfc: nci: free rx_data_reassembly skb on NCI device cleanup 4ae191effbc1 kbuild: Fix changing ELF file type for output of gen_btf for big endian 750a4e599930 firewire: core: correct documentation of fw_csr_string() kernel API 2209fc6e3d77 scsi: Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" d074d5ff5ae7 i2c: i801: Fix block process call transactions 4de1489d8092 i2c: i801: Remove i801_set_block_buffer_mode df112ccb9b12 usb: f_mass_storage: forbid async queue when shutdown happen addaa8627fcd USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT dbaca8fa9ec2 HID: wacom: Do not register input devices until after hid_hw_start e13bed5cfe02 HID: wacom: generic: Avoid reporting a serial of '0' to userspace 1f12e4b3284d mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again 8ffd5590f4d6 tracing/trigger: Fix to return error if failed to alloc snapshot a67f1f83f315 i40e: Fix waiting for queues of all VSIs to be disabled 9a3a82affa1c MIPS: Add 'memory' clobber to csum_ipv6_magic() inline assembler 422d5243b9f7 ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() 91b48c633969 spi: ppc4xx: Drop write-only variable 61da1f41d0b5 of: unittest: Fix compile in the non-dynamic case f6997a2416b0 of: unittest: add overlay gpio test to catch gpio hog problem 89485251f687 btrfs: send: return EOPNOTSUPP on unknown flags 863837df8a94 btrfs: forbid deleting live subvol qgroup d25031ba2a40 btrfs: forbid creating subvol qgroups 10e9cb393136 netfilter: nft_set_rbtree: skip end interval element from gc 7fde2acc6d4b net: stmmac: xgmac: fix a typo of register name in DPP safety handling b9ff931f0019 net: stmmac: xgmac: use #define for string constants 88c7e1e7a6b8 vhost: use kzalloc() instead of kmalloc() followed by memset() 09e77c7d671d Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID a012efe0df04 hrtimer: Report offline hrtimer enqueue 4a589de93cfc USB: serial: cp210x: add ID for IMST iM871A-USB cd0ab7f2a824 USB: serial: option: add Fibocom FM101-GL variant 896695af51a5 USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e 11ca9624cca8 net/af_iucv: clean up a try_then_request_module() 1c7488156e9a netfilter: nft_ct: reject direction for ct id 8e2a84c6daaf netfilter: nft_compat: restrict match/target protocol to u16 f139a4c6d209 netfilter: nft_compat: reject unused compat flag 56fae81633cc ppp_async: limit MRU to 64K 6f70f0b41245 tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() ef1f56f2cd9f rxrpc: Fix response to PING RESPONSE ACKs to a dead call 5993f121fbc0 inet: read sk->sk_family once in inet_recv_error() 7c96975c24cf hwmon: (coretemp) Fix bogus core_id to attr name mapping 1eb74c00c9c3 hwmon: (coretemp) Fix out-of-bounds memory access 51d76b723021 hwmon: (aspeed-pwm-tacho) mutex for tach reading df0965935aa7 atm: idt77252: fix a memleak in open_card_ubr0 a0ac20fd5329 selftests: net: avoid just another constant wait e9837c83befb net: stmmac: xgmac: fix handling of DPP safety error for DMA channels 8398d8d735ee phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP 0cb90f27a347 dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV 6ff482731530 phy: renesas: rcar-gen3-usb2: Fix returning wrong error code 1c75fe450b52 dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA c26360941643 dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA 817bedcd7f32 bonding: remove print in bond_verify_device_path e95120698b51 HID: apple: Add 2021 magic keyboard FN key mapping 5991ab8940c1 HID: apple: Swap the Fn and Left Control keys on Apple keyboards 6d4771ab2d9e HID: apple: Add support for the 2021 Magic Keyboard 67f56ef9e114 net: sysfs: Fix /sys/class/net/<iface> path b169ffde733c af_unix: fix lockdep positive in sk_diag_dump_icons() b3dace37f116 net: ipv4: fix a memleak in ip_setup_cork f549f340c91f netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations 06608603faed netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger 64babb17e815 llc: call sock_orphan() at release time 2a09d1784c47 ipv6: Ensure natural alignment of const ipv6 loopback and router addresses 7f1a24914b6d ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() a10e95d6cf40 ixgbe: Refactor overtemp event handling 2d533ddca21d ixgbe: Refactor returning internal error codes 980c806f673c ixgbe: Remove non-inclusive language 7c03b7486597 net: remove unneeded break b81f679ac561 scsi: isci: Fix an error code problem in isci_io_request_build() 12f58dce48cf wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update ad2bd6cd17c3 perf: Fix the nr_addr_filters fix 34da3b9fa508 drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' 6ab4fd508fad ceph: fix deadlock or deadcode of misusing dget() ecd7744a1446 blk-mq: fix IO hang from sbitmap wakeup race 977105472f81 virtio_net: Fix "‘%d’ directive writing between 1 and 11 bytes into a region of size 10" warnings 884b746209ed libsubcmd: Fix memory leak in uniq() 3e06e9b906bc PCI/AER: Decode Requester ID when no error info found 133bf750d75e fs/kernfs/dir: obey S_ISGID 17c252f19270 usb: hub: Replace hardcoded quirk value with BIT() macro d8c293549946 PCI: switchtec: Fix stdev_release() crash after surprise hot remove a32a24da0e1b PCI: Only override AMD USB controller if required e2048eb3cbdd mfd: ti_am335x_tscadc: Fix TI SoC dependencies 838cbe01db12 i3c: master: cdns: Update maximum prescaler value for i2c clock a6946682ddcb um: net: Fix return type of uml_net_start_xmit() c8115f2bd8ef um: Don't use vfprintf() for os_info() 735a29ce08ab um: Fix naming clash between UML and scheduler ddd1f258f0d3 leds: trigger: panic: Don't register panic notifier if creating the trigger failed 9052b3e0e789 drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' 548f9a37d777 drm/amdgpu: Let KFD sync with VM fences 15d674571af0 clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() 105444e207d4 clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() 8a96f1caf1f4 drm/msm/dpu: Ratelimit framedone timeout msgs 4d181fe96646 media: ddbridge: fix an error code problem in ddb_probe 615e3adc2042 IB/ipoib: Fix mcast list locking fb703d31fde5 drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time c1b2e5e83772 ALSA: hda: Intel: add HDA_ARL PCI ID support c91bda92fbb1 PCI: add INTEL_HDA_ARL to pci_ids.h fbbee078cfb6 media: rockchip: rga: fix swizzling for RGB formats acb1bffe5fac media: stk1160: Fixed high volume of stk1160_dbg messages 67997250d321 drm/mipi-dsi: Fix detach call without attach d778e10dde4f drm/framebuffer: Fix use of uninitialized variable da980f8db04e drm/drm_file: fix use of uninitialized variable 00a5feb0603f RDMA/IPoIB: Fix error code return in ipoib_mcast_join b0f907a4efeb fast_dput(): handle underflows gracefully 12ba5b9cf87c ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument 9fceaf8182d4 f2fs: fix to check return value of f2fs_reserve_new_block() 52240224e74a wifi: cfg80211: free beacon_ies when overridden from hidden BSS 18c2989c30b1 wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() 8ec36f2d0cb6 wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices f3b7a31bf115 arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property c3f22192a2b3 arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property 351b37b88ed0 md: Whenassemble the array, consult the superblock of the freshest device 6f2cd02ff5b2 block: prevent an integer overflow in bvec_try_merge_hw_page fb9c25ea0a5f ARM: dts: imx23/28: Fix the DMA controller node name c48e75a7ee24 ARM: dts: imx23-sansa: Use preferred i2c-gpios properties 83b1cceca9b0 ARM: dts: imx27-apf27dev: Fix LED name 06c3f5920fe9 ARM: dts: imx25/27: Pass timing0 826e8fa48e0f ARM: dts: imx1: Fix sram node 05f309a3fae0 ARM: dts: imx27: Fix sram node 1e35a4cf5a64 ARM: dts: imx: Use flash@0,0 pattern 30cfab1c8c7e ARM: dts: imx25/27-eukrea: Fix RTC node name ca14da9a1eca ARM: dts: rockchip: fix rk3036 hdmi ports node e9ac3e3398a5 scsi: libfc: Fix up timeout error in fc_fcp_rec_error() f5a875051e48 scsi: libfc: Don't schedule abort twice eb6f68ec92ab bpf: Add map and need_defer parameters to .map_fd_put_ptr() f11f0fd1ad6c wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() 53dd674b3238 ARM: dts: imx7s: Fix nand-controller #size-cells a86ce3671d4a ARM: dts: imx7s: Fix lcdif compatible 183edc0ad297 ARM: dts: imx7d: Fix coresight funnel ports 6c50e561ce97 bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk 4d981d9224df PCI: Add no PM reset quirk for NVIDIA Spectrum devices 0e8c8aa8e3ce scsi: lpfc: Fix possible file string name overflow when updating firmware cbd0b6268a77 selftests/bpf: Fix pyperf180 compilation failure with clang18 982bdaa0fcbd selftests/bpf: satisfy compiler by having explicit return in btf test e1f113b57ddd wifi: rt2x00: restart beacon queue when hardware reset b183fe8702e7 ext4: avoid online resizing failures due to oversized flex bg 92c3c5cfed57 ext4: remove unnecessary check from alloc_flex_gd() 7cb19e13362b ext4: unify the type of flexbg_size to unsigned int 360c28a2fd31 ext4: fix inconsistent between segment fstrim and full fstrim ec1075549613 ecryptfs: Reject casefold directory inodes 7a96d85bf196 SUNRPC: Fix a suspicious RCU usage warning 5e63c9ae8055 KVM: s390: fix setting of fpc register 6d0822f2cc9b s390/ptrace: handle setting of fpc register correctly de6a91aed1e0 jfs: fix array-index-out-of-bounds in diNewExt 592d29eb6bd9 rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock() f4a0b57632fa afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() 3f4cba4cf82d crypto: stm32/crc32 - fix parsing list of devices e9f6ac508901 pstore/ram: Fix crash when setting number of cpus to an odd number 93df0a2a0b3c jfs: fix uaf in jfs_evict_inode 3f8217c323fd jfs: fix array-index-out-of-bounds in dbAdjTree 1b9d6828589d jfs: fix slab-out-of-bounds Read in dtSearch fd3486a89377 UBSAN: array-index-out-of-bounds in dtSplitRoot 98f9537fe61b FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree d2049af7ddbc ACPI: extlog: fix NULL pointer dereference check 0d2adafba97a PNP: ACPI: fix fortify warning b0b96859abe7 ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop 20277842d911 audit: Send netlink ACK before setting connection in auditd_set 27756ae36645 regulator: core: Only increment use_count when enable_count changes aed181fbc2e2 perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file 980d5fe989e0 x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel 0580f4403ad3 powerpc/lib: Validate size for vector operations 7cd81d23586e powerpc: pmd_move_must_withdraw() is only needed for CONFIG_TRANSPARENT_HUGEPAGE 9bf6c6f0974b powerpc/mm: Fix build failures due to arch_reserved_kernel_pages() 171468044b6d powerpc: Fix build error due to is_valid_bugaddr() f6781add1c31 powerpc/mm: Fix null-pointer dereference in pgtable_cache_add 3cdbfac1068f x86/entry/ia32: Ensure s32 is sign extended to s64 aa8bd0d9b2c9 tick/sched: Preserve number of idle sleeps across CPU hotplug events 200d17b226a1 mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan b2b0d40775cc spi: bcm-qspi: fix SFDP BFPT read by usig mspi read 344e8f33927a gpio: eic-sprd: Clear interrupt after set the interrupt type f81d67832cf5 drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume 83d86b4a77d0 drm/exynos: fix accidental on-stack copy of exynos_drm_plane 3e835d6e6564 drm/bridge: nxp-ptn3460: simplify some error checking 021e214947d5 drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking 9dd334a82450 drm: Don't unref the same fb many times by mistake due to deadlock handling 5624d628a1e4 gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 4e66422f1b56 netfilter: nf_tables: reject QUEUE/DROP verdict parameters bd517df3bdad rbd: don't move requests to the running list on errors 69a087625203 btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args d0bf04c9654c btrfs: don't warn if discard range is not aligned to sector 927d1a3d3278 btrfs: tree-checker: fix inline ref size in error messages 5c9e576bfda9 btrfs: ref-verify: free ref cache before clearing mount opt d3d6162eb1e5 net: fec: fix the unhandled context fault from smmu 3422bfda9203 fjes: fix memleaks in fjes_hw_setup 07bcc3cd3d91 netfilter: nf_tables: validate NFPROTO_* family b55e492f06f5 netfilter: nf_tables: restrict anonymous set and map names to 16 bytes 2501afe6c4c9 net/mlx5e: fix a double-free in arfs_create_groups bca555e8a240 net/mlx5: Use kfree(ft->g) in arfs_create_groups() 0917d771f6e5 net/mlx5: DR, Use the right GVMI number for drop action 4f4dc7098bdf netlink: fix potential sleeping issue in mqueue_flush_file da70948068bc tcp: Add memory barrier to tcp_push() 01d15b68f041 afs: Hide silly-rename files from userspace dad9b28f675e tracing: Ensure visibility when inserting an element into tracing_map a37ae111db5e net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv b8e8838f82f3 llc: Drop support for ETH_P_TR_802_2. b643d0defcba llc: make llc_ui_sendmsg() more robust against bonding changes 06f30fdbc4cf vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING 1fea9969b81c net/smc: fix illegal rmb_desc access in SMC-D connection dump 5c6183f3c748 x86/CPU/AMD: Fix disabling XSAVES on AMD family 0x17 due to erratum 7e180b702aab powerpc: Use always instead of always-y in for crtsavres.o 457ef4fe541c fs: move S_ISGID stripping into the vfs_*() helpers 0cb0093fd6a2 fs: add mode_strip_sgid() helper 635a0039e87e mtd: spinand: macronix: Fix MX35LFxGE4AD page size 3f4e660144ed block: Remove special-casing of compound pages 0785e298996c rename(): fix the locking of subdirectories f0824ca28317 ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path a1e80a33bf75 nouveau/vmm: don't set addr on the fail path to avoid warning f49f9e802785 mmc: core: Use mrq.sbc in close-ended ffu e15b1553d032 arm64: dts: qcom: sdm845: fix USB wakeup interrupt types 830c99794b44 parisc/firmware: Fix F-extend for PDC addresses dd50fe18c234 rpmsg: virtio: Free driver_override when rpmsg_remove() 5030d4c79886 hwrng: core - Fix page fault dead lock on mmap-ed hwrng 5bc17b4fc2aa PM: hibernate: Enforce ordering during image compression/decompression cf6889bb8b56 crypto: api - Disallow identical driver names a7edaf40fcca ext4: allow for the last group to be marked as trimmed e2ecfd556542 serial: sc16is7xx: add check for unsupported SPI modes during probe 120b65f80b8f spi: introduce SPI_MODE_X_MASK macro 2b708e6b28f8 serial: sc16is7xx: set safe default SPI clock frequency e53321b341ab units: add the HZ macros 34d74cf3c799 units: change from 'L' to 'UL' 7478445a4547 units: Add Watt units b6179745482e include/linux/units.h: add helpers for kelvin to/from Celsius conversion 2ed05a8cc9b0 PCI: mediatek: Clear interrupt status before dispatching handler dbf9e2bf8e76 Revert "rt: drop -stable migrate_disable" d7ed2aabdf71 rt: drop -stable migrate_disable 9ae0a737b97c NFS: fix general protection fault in nfs_mount dafbace6032e x86/alternatives: Acquire pte lock with interrupts enabled 31708c13e464 x86/entry: Emit a symbol for register restoring thunk 9ad5defd9059 clear_warn_once: add a clear_warn_once= boot parameter fbda05a6df01 clear_warn_once: bind a timer to written reset value 2365198f516a clear_warn_once: expand debugfs to include read support 356914747645 perf: Alias SYS_futex with SYS_futex_time64 on 32-bit arches with 64bit time_t 178189d65780 kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE 706efec4c1e2 perf cs-etm: Move definition of 'traceid_list' global variable from header file 48ab6faa417e defconfigs: drop obselete options 1fe4ee7f680c libtraceevent: Fix build with binutils 2.35 953da1f7e728 arm64: dts: ti: k3-am65-main: add sd wp-invert into k3-am65 dtb 8c083fb78a3f Fix compiling warnings of file arm64/kernel/perf_callchain.c 85f0a97f3aac eventfd: Enlarge recursion limit to allow vhost to work 4a6bacba3689 perf: Fix the warning of perf_regs.c 4b69a5a32098 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. c5dcdef27c57 arm64/perf: fix backtrace for AAPCS with FP enabled 05f4afe8b669 Revert "uptime: allow the optional limiting of kernel runtime" 157af3a61d56 tools/power turbostat: Support Tiger Lake 008b46517c94 arm64: dts: ti: k3-am65-mcu:Update the power domain cells b658676c81a0 fixup! yaffs: Fix build warning by handling inode i_version with proper atomic API 03142acba06e ARM: 8918/2: only build return_address() if needed 9065d188f874 KVM: LAPIC: Mark hrtimer for period or oneshot mode to expire in hard interrupt context 4cd12df48b83 selftest/bpf: Use CHECK macro instead of RET_IF 84591c1cb409 Revert "selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs" 844b959f96bd Revert "selftests/bpf: Skip perf hw events test if the setup disabled it" 45760a7e1301 Revert "platform/x86: wmi: Destroy on cleanup rather than unregister" e64f1a1d9447 yaffs2: fix memory leak when /proc/yaffs is read 896b38b46db9 x86/mce: Add compat_ioctl assignment to make it compatible with 32-bit system 06356153574a cpufreq: Fix policy initialization for internal governor drivers eb30339a5892 arm64: dts: k3-am6: Add FSS and OSPI nodes f03b2ab37a42 arm64: dts: ti: k3-am654-base-board: Add OSPI entry 762a03109411 arm64: dts: ti: k3-am65-main: Enable support for sdhci1 d8075838fe56 arm64: dts: ti: k3-am654-base-board: Add Support for SD card fc2d760470d1 arm64: dts: r8a7795-h3ulcb: Add reserved memory regions baab8b4b5235 arm64: dts: r8a7795: Add CPUIdle support for all CPU core f11171f18a03 pci: pcie-rcar: add regulators support 638d6d5f6dd3 driver: net: can: disable clock when it is in enable status e5a7b62d0517 arch: arm64: dts: Set gpio5-pin9 as input by default f4d7dbafb103 perf: Make perf able to build with latest libbfd 239eea7ef5dd mips: vdso: fix 'jalr $t9' crash in vdso code f7fe06ec7a59 linux-yocto linux-yocto-dev: Fix /bin/awk issues ced1c6effc4f yaffs: add strict check when call yaffs_internal_read_super 9daa7e790501 yaffs: repair yaffs_get_mtd_device 1fffb37acca0 yaffs: Fix build failure by handling inode i_version with proper atomic API 0007c563276d yaffs2: fix memory leak in mount/umount e68cc08a6841 yaffs: Avoid setting any ACL releated xattr bcf077d933b8 Yaffs:check oob size before auto selecting Yaffs1 19df313c0952 fs: yaffs2: replace CURRENT_TIME by other appropriate apis c769a7da8c69 yaffs2: adjust to proper location of MS_RDONLY 0f1751fff1a7 mips: Kconfig: add QEMUMIPS64 option 86f59bbc023c aufs5: core d1e47364cab1 aufs5: standalone 74a8e4bf3f2b aufs5: mmap 7e05613a5d85 aufs5: base aa75a790b542 aufs5: kbuild 8c6f9b2baa40 yaffs2: import git revision b4ce1bb (jan, 2020) 0381cd8f4359 perf: x86-32: explicitly include <errno.h> ad78324feafb perf: mips64: Convert __u64 to unsigned long long 34cefcf34034 perf: fix bench numa compilation fdad3e366e6e perf annotate: replace 'expand' with equivalent sed expression a771eec901c6 perf: add SLANG_INC for slang.h e0614357c8a3 perf: add sgidefs.h to for mips builds ac92fa579b2b perf: change --root to --prefix for python install 6388df0def8f perf: add 'libperl not found' warning a0fb87034f0f perf: force include of <stdbool.h> 32f3ab82932c uptime: allow the optional limiting of kernel runtime 9486b2eba979 fat: don't use obsolete random32 call in namei_vfat 5a3398afe097 FAT: Added FAT_NO_83NAME 079c6f61933c FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 2431b8dd05f7 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5338ecdddce2 initramfs: allow an optional wrapper script around initramfs generation 6c31503ceca3 x86/boot/compressed/64: Define __force_order only when CONFIG_RANDOMIZE_BASE is unset 3d683756dce2 modpost: srcversion sometimes incorrect 89931013d209 linux-yocto: Handle /bin/awk issues 75fa99f9e576 uvesafb: provide option to specify timeout for task completion bf98aa12f36b uvesafb: print error message when task timeout occurs 1938b8143850 compiler.h: Undef before redefining __attribute_const__ 752c3dd6b4b6 vmware: include jiffies.h b23cbd0f7b66 Resolve jiffies wrapping about arp 1830d18ce4d7 nfs: Allow default io size to be configured. 2a7b6aaaa59c check console device file on fs when booting 72808adae4fe mount_root: clarify error messages for when no rootfs found 6b31420bcb71 NFS: allow nfs root mount to use alternate rpc ports d078e29aa31a menuconfig,mconf-cfg: Allow specification of ncurses location 26e26affd3ae modpost: mask trivial warnings 71e89f4b4d59 kbuild: exclude meta directory from distclean processing 478d180563a8 powerpc: serialize image targets ae15d16d2f89 arm: serialize build targets e4ce2ac7cb8f arch/x86/boot: use prefix map to avoid embedded paths 0c64b73184d9 crtsavres: fixups for 5.4+ 043ffbbcdb8f powerpc/ptrace: Disable array-bounds warning with gcc8 f45a7cd151d0 powerpc: Disable attribute-alias warnings from gcc8 d58c4db9597a powerpc: add crtsavres.o to archprepare for kbuild fc4ace07b7d2 powerpc: kexec fix for powerpc64 403ce2291e1b powerpc: Add unwind information for SPE registers of E500 core 6fb1edc69050 staging: octeon: Add a workaround for the issue of GCC8 88e319c5c225 4kc cache tlb hazard: tlbp cache coherency f946365e8139 malta uhci quirks: make allowance for slow 4k(e)c 2281cb8cc437 arm/Makefile: Fix systemtap 7942a16ee46c vexpress: Pass LOADADDR to Makefile 9c74389f3c8a arm: ARM EABI socketcall 65b684cc2da1 ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-02perf: bump PR to deal with sstate corruption on autobuilderSteve Sakoman
Testing of an SPDX patch corrupted sstate, so bump PR to work around the issue Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-18linux-firmware: upgrade 20231211 -> 20240220Alexander Kanavin
License-Update: additional files Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit add81ef0299ea5260f9bdc59ffc8f5cc0e74276f) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-18linux-firmware: upgrade 20231030 -> 20231211Alexander Sverdlin
Signed-off-by: Alexander Sverdlin <alexander.sverdlin@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0caafdbbf4e7dc84b919afe14f7cb8c46a9e4ac2) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-18wireless-regdb: Upgrade 2023.09.01 -> 2024.01.23Alex Kiernan
Upstream maintainer has changed to Chen-Yu Tsai <wens@kernel.org>: https://lore.kernel.org/all/CAGb2v657baNMPKU3QADijx7hZa=GUcSv2LEDdn6N=QQaFX8r-g@mail.gmail.com/ Note that fb768d3b13ff ("wifi: cfg80211: Add my certificate") and 3c2a8ebe3fe6 ("wifi: cfg80211: fix certs build to not depend on file order") are required if you are using kernel signature verification. Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit abf169fbbf8bab13224adf4c8bfa2e26607f360c) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-18wireless-regdb: upgrade 2023.05.03 -> 2023.09.01Wang Mingyu
Changelog: ========== wireless-regdb: update regulatory database based on preceding changes wireless-regdb: Update regulatory rules for Australia (AU) for June 2023 wireless-regdb: Update regulatory info for Türkiye (TR) wireless-regdb: Update regulatory rules for Egypt (EG) from March 2022 guidel... wireless-regdb: Update regulatory rules for Philippines (PH) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2f5edb6904bf16a9c52a9b124aeb5297487cd716) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21cve-exclusion_5.4.inc: update for 5.4.268Steve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.4: update to v5.4.268Bruce Ashfield
Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: f0602893f43a Linux 5.4.268 5ff9836ab0f6 arm64: dts: armada-3720-turris-mox: set irq type for RTC 300a55a3a6d4 perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set ea5587946a15 i2c: s3c24xx: fix transferring more than one message in polling mode 90734f1cdee8 i2c: s3c24xx: fix read transfers in polling mode 05b6d0234a37 mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure d5661f46c11d kdb: Fix a potential buffer overflow in kdb_local() cf6260a34d28 kdb: Censor attempts to set PROMPT without ENABLE_MEM_READ 36b6db699c03 ipvs: avoid stat macros calls from preemptible context 4c8a827d68ba netfilter: nf_tables: skip dead set elements in netlink dump db9fda526c8d net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe 8efe3e8a6c4c net: ravb: Fix dma_addr_t truncation in error case f7a153e3ac41 net: phy: micrel: populate .soft_reset for KSZ9131 02467ab8b404 net: qualcomm: rmnet: fix global oob in rmnet_policy 5b58cfcd4ce1 s390/pci: fix max size calculation in zpci_memcpy_toio() 14a7e3a0d099 PCI: keystone: Fix race condition when initializing PHYs 40d171ef2389 nvmet-tcp: Fix the H2C expected PDU len calculation 258dccd67ba0 serial: imx: Correct clock error message in function probe() 1d8e62b5569c apparmor: avoid crash when parsed profile name is empty 4cd5db4fc46c perf env: Avoid recursively taking env->bpf_progs.lock f19a1cb1f9f4 perf bpf: Decouple creating the evlist from adding the SB event 739b800279d0 perf top: Move sb_evlist to 'struct perf_top' 2d59b6ed998d perf record: Move sb_evlist to 'struct record' 14a9769a769e perf env: Add perf_env__numa_node() 9638beb4e10a nvmet-tcp: fix a crash in nvmet_req_complete() ee5e7632e981 nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length 887ab0a444f0 perf genelf: Set ELF program header addresses properly ed903eeb4e2e software node: Let args be NULL in software_node_get_reference_args dbb71ba53146 acpi: property: Let args be NULL in __acpi_node_get_property_reference b502fb43f7fb serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed d8003fdcc66c MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup() 93a7b8d4338b MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup() fa873e90301c mips: Fix incorrect max_low_pfn adjustment b419fe1180f7 HID: wacom: Correct behavior when processing some confidence == false touches f7a92bec8eea x86/kvm: Do not try to disable kvmclock if it was not enabled 1d6d95aaa692 wifi: mwifiex: configure BSSID consistently when starting AP 249b78dbb154 wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors c22b4f159b27 wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code b33a30358826 rootfs: Fix support for rootfstype= when root= is given 02bd78673b65 fbdev: flush deferred work in fb_deferred_io_fsync() 7cfc97d1ec3f ALSA: oxygen: Fix right channel of capture volume mixer 85f6a6590dcf usb: mon: Fix atomicity violation in mon_bin_vma_fault 14e60d584a42 usb: typec: class: fix typec_altmode_put_partner to put plugs 94f2aa8145f4 Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" a05ebd577979 usb: chipidea: wait controller resume finished for wakeup irq d9c8275c5960 Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" 548a00780d34 Revert "usb: dwc3: Soft reset phy on probe for host" c145217af8bf usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart 5d5d9827016a usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() 29032c8e3e31 tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug 5c3d4930c7b7 binder: fix unused alloc->free_async_space 252a2a5569eb binder: fix race between mmput() and do_exit() 4404c2b832cf xen-netback: don't produce zero-size SKB frags ee4e9c5ffff9 Revert "ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek" 01fe1b7bb0aa Input: atkbd - use ab83 as id when skipping the getid command a53e15e592b4 binder: fix use-after-free in shinker's callback fc1119a3c65d binder: fix async space check for 0-sized buffers 1b7c039260ce of: unittest: Fix of_count_phandle_with_args() expected value message a0a061151a62 of: Fix double free in of_parse_phandle_with_args_map a9de8a4f52ff mmc: sdhci_omap: Fix TI SoC dependencies b8bbe3354419 clk: si5341: fix an error code problem in si5341_output_clk_set_rate 4810cce02967 watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling 11a64041d921 watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO 0d5685c13d55 watchdog: set cdev owner before adding 777aa44f63fa drivers: clk: zynqmp: calculate closest mux rate 5a572eb32fd3 gpu/drm/radeon: fix two memleaks in radeon_vm_init 8b55b06e737f drivers/amd/pm: fix a use-after-free in kv_parse_power_table 06d95c99d5a4 drm/amd/pm: fix a double-free in si_dpm_init 8ee1fb4c5168 drm/amdgpu/debugfs: fix error code when smc register accessors are NULL 68ec0a0211c4 media: dvbdev: drop refcount on error path in dvb_device_open() 06a9263ac925 media: cx231xx: fix a memleak in cx231xx_init_isoc 6a421928f7b2 drm/bridge: tc358767: Fix return value on error case d46fe2e93e53 drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table c0769f091ff9 drm/radeon/dpm: fix a memleak in sumo_parse_power_table 5d12c5d75f7c drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() 09d59f73f46a drm/drv: propagate errors from drm_modeset_register_all() 31b169a8bed7 drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks 9170aa07cb20 drm/msm/mdp4: flush vblank event on disable 136f919816cc ASoC: cs35l34: Fix GPIO name and drop legacy include 86af5d7acf4c ASoC: cs35l33: Fix GPIO name and drop legacy include 94aa82723abb drm/radeon: check return value of radeon_ring_lock() bf48d891234b drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() 8e5bcb781f87 drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() 5624a3c1b1eb f2fs: fix to avoid dirent corruption b083ec00f39e drm/bridge: Fix typo in post_disable() description 47aa8fcd5e8b media: pvrusb2: fix use after free on context disconnection f6a35c21cde3 RDMA/usnic: Silence uninitialized symbol smatch warnings 9bb977521768 ARM: davinci: always select CONFIG_CPU_ARM926T 3f15ba3dc14e ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() dcc9cd5ddb94 Bluetooth: btmtkuart: fix recv_buf() return value efcfcd5f2b5e Bluetooth: Fix bogus check for re-auth no supported with non-ssp 598c902649ea netfilter: nf_tables: mark newset as dead on transaction abort 8dbaaf71ffc2 wifi: rtlwifi: rtl8192se: using calculate_bit_shift() 8fa54f7532c8 wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() 4838d1666660 wifi: rtlwifi: rtl8192de: using calculate_bit_shift() e15fcb194542 rtlwifi: rtl8192de: make arrays static const, makes object smaller ae1df4cc0adb wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() a3a25b5d019c wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() 6f84a338ed61 wifi: rtlwifi: rtl8192c: using calculate_bit_shift() ee0a81cf7e7b wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() 7cbcf5fe01d0 wifi: rtlwifi: add calculate_bit_shift() 4985e507e0b9 dma-mapping: clear dev->dma_mem to NULL after freeing it 48614d528b42 virtio/vsock: fix logic which reduces credit update messages 332cd73a9298 selftests/net: fix grep checking for fib_nexthop_multiprefix 12b91f36369b scsi: hisi_sas: Replace with standard error code return value 14470da02dfc arm64: dts: qcom: sdm845-db845c: correct LED panic indicator c23c4984ce0b scsi: fnic: Return error if vmalloc() failed 16d21bfcb371 wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior 4a20fa7322e2 rtlwifi: Use ffs in <foo>_phy_calculate_bit_shift 0226926ba326 firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() ef75f3c56bf3 net/ncsi: Fix netlink major/minor version numbers 7276fac0a668 ncsi: internal.h: Fix a spello f6154d498365 ARM: dts: qcom: apq8064: correct XOADC register address bd1bf5e8056a wifi: libertas: stop selecting wext dc843ed97ddb bpf, lpm: Fix check prefixlen before walking trie 93c71706a1f0 wifi: rtw88: fix RX filter in FIF_ALLMULTI flag aebe7e47c201 NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT db55dbbba5e5 blocklayoutdriver: Fix reference leak of pnfs_device_node e0e3f4a18784 crypto: scomp - fix req->dst buffer overflow 77d2b1833631 crypto: sahara - do not resize req->src when doing hash operations 53ba86f765d4 crypto: sahara - fix processing hash requests with req->nbytes < sg->length ba1ef4276e10 crypto: sahara - improve error handling in sahara_sha_process() 0274697075e1 crypto: sahara - fix wait_for_completion_timeout() error handling b588ed190b9a crypto: sahara - fix ahash reqsize aea92cca4375 crypto: virtio - Wait for tasklet to complete on device remove efc8ef87ab91 gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump d1fe1aede684 pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() 6e907574ef9b crypto: sahara - fix error handling in sahara_hw_descriptor_create() e82d07d5c709 crypto: sahara - fix processing requests with cryptlen < sg->length da43c26203d9 crypto: sahara - fix ahash selftest failure beb815a0001e crypto: sahara - remove FLAGS_NEW_KEY logic 4c10928e31c7 crypto: af_alg - Disallow multiple in-flight AIO requests ca3484d5cadc crypto: ccp - fix memleak in ccp_init_dm_workarea 9fffae6cc42b virtio_crypto: Introduce VIRTIO_CRYPTO_NOSPC 01081d76cc3e crypto: virtio - don't use 'default m' 830a4f073f7e crypto: virtio - Handle dataq logic with tasklet 86a7c9ba839e selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket 1bf4fe14e97c mtd: Fix gluebi NULL pointer dereference caused by ftl notifier 6b84cb9e383d spi: sh-msiof: Enforce fixed DTDL for R-Car H3 36e19f84634a calipso: fix memory leak in netlbl_calipso_add_pass() 0396c1e211bb netlabel: remove unused parameter in netlbl_netlink_auditinfo() 7b99eafea070 net: netlabel: Fix kerneldoc warnings 6c38e791bde0 ACPI: LPIT: Avoid u32 multiplication overflow 1e3a2b9b4039 ACPI: video: check for error while searching for backlight device parent f5ea2cf3bbb1 mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response 1e80aa25d186 powerpc/imc-pmu: Add a null pointer check in update_events_in_group() 9da4a56dd377 powerpc/powernv: Add a null pointer check in opal_powercap_init() e93d7cf4c1dd powerpc/powernv: Add a null pointer check in opal_event_init() f84c1446daa5 powerpc/powernv: Add a null pointer check to scom_debug_init_one() b0200560b69e selftests/powerpc: Fix error handling in FPU/VMX preemption tests 9b5f03500bc5 powerpc/pseries/memhp: Fix access beyond end of drmem array 69c0b92f78a2 powerpc/pseries/memhotplug: Quieten some DLPAR operations 5401b689ad44 powerpc/44x: select I2C for CURRITUCK 245da9eebba0 powerpc: add crtsavres.o to always-y instead of extra-y 5da3b6e7196f EDAC/thunderx: Fix possible out-of-bounds string access 555a2f09a69d x86/lib: Fix overflow when counting digits 6ee48d71021e coresight: etm4x: Fix width of CCITMIN field b00d5f7152ab parport: parport_serial: Add Brainboxes device IDs and geometry 760a5ab4d880 parport: parport_serial: Add Brainboxes BAR details e93da893d52d uio: Fix use-after-free in uio_open da488e1aad20 binder: fix comment on binder_alloc_new_buf() return value a92b2797ca72 binder: fix trivial typo of binder_free_buf_locked() 9774dabad707 binder: use EPOLLERR from eventpoll.h 5e1eb0dfc95b ACPI: resource: Add another DMI match for the TongFang GMxXGxx c5b051750011 drm/crtc: fix uninitialized variable use cfc6afe930c6 ARM: sun9i: smp: fix return code check of of_property_match_string ef7152f8705f ida: Fix crash in ida_free when the bitmap is empty c97996451f94 Input: xpad - add Razer Wolverine V2 support 510a7bc3682d ARC: fix spare error 0fe6431622b7 s390/scm: fix virtual vs physical address confusion 8fb5795bcf81 Input: i8042 - add nomux quirk for Acer P459-G2-M 2c70bf99783b Input: atkbd - skip ATKBD_CMD_GETID in translated mode 3d9a9c0881f4 reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning 4f7512e779ae ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI e405c22ee576 tracing: Add size check when printing trace_marker output f787481af4a8 tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing d4408ffeb848 neighbour: Don't let neigh_forced_gc() disable preemption for long 9cc9683aec42 drm/crtc: Fix uninit-value bug in drm_mode_setcrtc 2f601e869611 jbd2: correct the printing of write_flags in jbd2_write_superblock() 1c187cb210c1 clk: rockchip: rk3128: Fix HCLK_OTG gate register 3f50a73fd929 drm/exynos: fix a wrong error checking 8bc21ac17da8 drm/exynos: fix a potential error pointer dereference 6eb975932853 nvme: introduce helper function to get ctrl state 971c0b10c94d ASoC: da7219: Support low DC impedance headset ec76b9e057de net/tg3: fix race condition in tg3_reset_task() ef9fefca3fec nouveau/tu102: flush all pdbs on vmm flush b67005b284dd ASoC: rt5650: add mutex to avoid the jack detection failure 4fece6617b57 ASoC: cs43130: Fix incorrect frame delay configuration 1bf33a67a944 ASoC: cs43130: Fix the position of const qualifier 61c1e46fb84e ASoC: Intel: Skylake: mem leak in skl register function 81610106fd5b ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 ad5a06e16365 ASoC: Intel: Skylake: Fix mem leak in few functions 57a95d06da3e ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro ebc3c8e090a0 pinctrl: lochnagar: Don't build on MIPS 12cf91e23b12 f2fs: explicitly null-terminate the xattr list Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.4: update to v5.4.267Bruce Ashfield
Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 9153fc966495 Linux 5.4.267 69ef165176a3 ASoC: meson: codec-glue: fix pcm format cast warning 584756c3d75a ipv6: remove max_size check inline with ipv4 66b3025202b4 ipv6: make ip6_rt_gc_expire an atomic_t ae424c848db6 net/dst: use a smaller percpu_counter batch for dst entries accounting 7b3a9c2bf315 PCI: Disable ATS for specific Intel IPU E2000 devices c6141c49bc80 PCI: Extract ATS disabling to a helper function 8711fa0c06d4 netfilter: nf_tables: Reject tables of unsupported family c67bf30baf26 net: tls, update curr on splice as well c2d9b438554e ath10k: Get rid of "per_ce_irq" hw param d15f869cb3b3 ath10k: Keep track of which interrupts fired, don't poll them 696b992edc7e ath10k: Add interrupt summary based CE processing 366df9ecbcb8 ath10k: Wait until copy complete is actually done before completing c4541e39808e mmc: sdhci-sprd: Fix eMMC init failure after hw reset a9c9ffcd217b mmc: core: Cancel delayed work before releasing host bfc3720ca8d0 mmc: rpmb: fixes pause retune on all RPMB partitions. 77359c497305 mm: fix unmap_mapping_range high bits shift bug 5af5e946c4dd i2c: core: Fix atomic xfer check for non-preempt config d8ec24d79db1 firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards 85015a96bc24 mm/memory-failure: check the mapcount of the precise page 3d8fab93ca98 net: Implement missing SO_TIMESTAMPING_NEW cmsg support f7084217d945 bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() acfeb9039b17 asix: Add check for usbnet_get_endpoints 6c00721ad7aa net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues a4ea54c52828 net/qla3xxx: switch from 'pci_' to 'dma_' API 863ca421b4a7 i40e: Restore VF MSI-X state during PCI reset 01c2d73ae2dd ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux bdc00b8c3afe ASoC: meson: g12a-tohdmitx: Validate written enum values fe2d1dda1db4 ASoC: meson: g12a: extract codec-to-codec utils 93d80aadc02e i40e: fix use-after-free in i40e_aqc_add_filters() b40828a2ab57 net: Save and restore msg_namelen in sock_sendmsg 68c8fdb9f9c8 net: bcmgenet: Fix FCS generation for fragmented skbuffs 4c0fa624a693 ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init c1556217ff6f net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps 2cdb65084824 can: raw: add support for SO_MARK 96a6d1bb28ed can: raw: add support for SO_TXTIME/SCM_TXTIME b1719cbb733e net: sched: em_text: fix possible memory leak in em_text_destroy() ef4fd7518c6e i40e: Fix filter input checks to prevent config with invalid values 65c6ef02ff26 nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.4: update to v5.4.266Bruce Ashfield
Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 4410df70110f Linux 5.4.266 7d0f1fd80ad6 block: Don't invalidate pagecache for invalid falloc modes a0678f504758 ring-buffer: Fix wake ups when buffer_percent is set to 100 508e2fdd978e smb: client: fix OOB in smbCalcSize() 644b956c946a usb: fotg210-hcd: delete an incorrect bounds test a56a19e44b17 x86/alternatives: Sync core before enabling interrupts 4111986fb90e net: rfkill: gpio: set GPIO direction 5c375a83d1f9 net: 9p: avoid freeing uninit memory in p9pdu_vreadf 4e7f3899fb81 Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent a83debb52310 USB: serial: option: add Quectel RM500Q R13 firmware support c82ba4cb44d1 USB: serial: option: add Foxconn T99W265 with new baseline 1f87ba56c43d USB: serial: option: add Quectel EG912Y module support a59cb26bc188 USB: serial: ftdi_sio: update Actisense PIDs constant names a70b1933fa54 wifi: cfg80211: fix certs build to not depend on file order e8fb00205144 wifi: cfg80211: Add my certificate 8717fd6d0c30 iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() 45af72f149a8 iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table 4257c16c149d scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() e1b31edfe7d3 Input: ipaq-micro-keys - add error handling for devm_kmemdup a85d6aa2b555 iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw 388c90c577d7 interconnect: Treat xlate() returning NULL node as an error 04c22233447d btrfs: do not allow non subvolume root targets for snapshot 3230a69e663b smb: client: fix NULL deref in asn1_ber_decoder() 0ccb39511a7f ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB 6bcf819198d9 ALSA: hda/hdmi: Add quirk to force pin connectivity on NUC10 34e6c4c6a985 pinctrl: at91-pio4: use dedicated lock class for IRQ 624659563e26 i2c: aspeed: Handle the coalesced stop conditions with the start conditions. 47ae5242292d afs: Fix overwriting of result of DNS query c04b7b28c9f0 net: check dev->gso_max_size in gso_features_check() 761ee09e9f5d net: warn if gso_type isn't set for a GSO SKB eec7ef60d297 afs: Fix dynamic root lookup DNS check 82d64cbe487c afs: Fix the dynamic root's d_delete to always delete unused dentries 2b4600fb6967 net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() b10265532df7 net/rose: fix races in rose_kill_by_device() ed4cb8a42ce9 ethernet: atheros: fix a memleak in atl1e_setup_ring_resources 3f82a6a6d7ee net: sched: ife: fix potential use-after-free f48e3337ab0b net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors d07ef3a87064 net/mlx5: Fix fw tracer first block check a46bb28fdbdf net/mlx5: improve some comments 333fd1095584 Revert "net/mlx5e: fix double free of encap_header" 7bd305f5f262 wifi: mac80211: mesh_plink: fix matches_local logic 76366b399a02 s390/vx: fix save/restore of fpu kernel context f40d484e1614 reset: Fix crash when freeing non-existent optional resets 14d915ca5ae3 ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init 62ef5887dd45 ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE 35e12efde04d ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.4: update to v5.4.265Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 2d21f73b2f16 Linux 5.4.265 5c70542f32af powerpc/ftrace: Fix stack teardown in ftrace_no_trace 0e1867b482b4 powerpc/ftrace: Create a dummy stackframe to fix stack unwind 9395c04666cc mmc: block: Be sure to wait while busy in CQE error recovery 3b8b2c5d7675 ring-buffer: Fix memory leak of free page 3459c9aa6495 team: Fix use-after-free when an option instance allocation fails 363a67ef3ada arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify de8ada02369e ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS f451d6784ba6 soundwire: stream: fix NULL pointer dereference for multi_link 404902216b88 perf: Fix perf_event_validate_size() lockdep splat 4109d9a855f2 HID: hid-asus: add const to read-only outgoing usb buffer 1fc4091991c5 net: usb: qmi_wwan: claim interface 4 for ZTE MF290 88ceaf8e2c61 asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation 91175d6fe505 HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad 1f94c0d60d81 HID: hid-asus: reset the backlight brightness level on resume e9a3cd3dcf3f HID: add ALWAYS_POLL quirk for Apple kb 395ad0baa4c1 platform/x86: intel_telemetry: Fix kernel doc descriptions af509912cd7c bcache: avoid NULL checking to c->root in run_cache_set() 356ae9de79b7 bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() ca4b00c6cb3d bcache: avoid oversize memory allocation by small stripe_size e1d811cbc3de blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!" 84f2e5b3e70f usb: aqc111: check packet for fixup for true limit 619a34066614 Revert "PCI: acpiphp: Reassign resources on bridge if necessary" 371dbce60a46 ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants be7676b03aed cred: switch to using atomic_long_t 9112bd107208 appletalk: Fix Use-After-Free in atalk_ioctl 23ee06762c6f net: stmmac: Handle disabled MDIO busses from devicetree 538b7b8f21dc net: stmmac: use dev_err_probe() for reporting mdio bus registration failure 067e6ec9f530 vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() cc7cf0b2ee60 sign-file: Fix incorrect return values check 510d45207ae1 net: Remove acked SYN flag from packet in the transmit queue correctly 5d9d500a2811 qed: Fix a potential use-after-free in qed_cxt_tables_alloc 3df812627e7d net/rose: Fix Use-After-Free in rose_ioctl b099c28847cf atm: Fix Use-After-Free in do_vcc_ioctl e3430b870eff atm: solos-pci: Fix potential deadlock on &tx_queue_lock 8cff60fb736b atm: solos-pci: Fix potential deadlock on &cli_queue_lock fcf17666ef1b qca_spi: Fix reset behavior 51ad9c19bb57 qca_debug: Fix ethtool -G iface tx behavior b7f58686643f qca_debug: Prevent crash on TX ring changes 9354e0acdb74 net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX 053220aaed26 afs: Fix refcount underflow from error handling race Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21linux-yocto/5.4: update to v5.4.264Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 16e6e107a688 Linux 5.4.264 06bcac5c5151 devcoredump: Send uevent once devcd is ready c6a1282e530d devcoredump : Serialize devcd_del work d99376b70247 smb: client: fix potential NULL deref in parse_dfs_referrals() ab5813bb2071 cifs: Fix non-availability of dedup breaking generic/304 bdee8b2805b8 Revert "btrfs: add dmesg output for first mount and last unmount of a filesystem" dd9e851944aa tools headers UAPI: Sync linux/perf_event.h with the kernel sources 4a341627a109 drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group fe8402511ed8 psample: Require 'CAP_NET_ADMIN' when joining "packets" group 263bffd2b6aa genetlink: add CAP_NET_ADMIN test for multicast bind a149fbadb9be netlink: don't call ->netlink_bind with table lock held 18824f592aad io_uring/af_unix: disable sending io_uring over sockets 32f4536c108f nilfs2: fix missing error check for sb_set_blocksize call 77a353924d8f KVM: s390/mm: Properly reset no-dat 1aee33d43d6c x86/CPU/AMD: Check vendor in the AMD microcode callback 3371eac21119 serial: 8250_omap: Add earlycon support for the AM654 UART controller ce79cf407c64 serial: sc16is7xx: address RX timeout interrupt errata d896c47f8cfc ARM: PL011: Fix DMA support 880b035bc64e usb: typec: class: fix typec_altmode_put_partner to put plugs a9022cbdd0ae parport: Add support for Brainboxes IX/UC/PX parallel cards fefc0559c58e usb: gadget: f_hid: fix report descriptor allocation 1796ae6a7a8c mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled a1f29e995fd7 mmc: core: add helpers mmc_regulator_enable/disable_vqmmc 05918dec9a1e gpiolib: sysfs: Fix error handling on failed export 152f51d159f3 perf: Fix perf_event_validate_size() 84ca356ec859 perf/core: Add a new read format to get a number of lost samples 07bdb1bd2476 arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names 6109859f6982 arm64: dts: mediatek: mt7622: fix memory node warning check 148d8f0707fa packet: Move reference count in packet_sock to atomic_long_t 965cbc6b623a tracing: Fix a possible race when disabling buffered events 6f2e50961fe3 tracing: Fix incomplete locking when disabling buffered events 84302391d130 tracing: Always update snapshot buffer size cb74e8fd6b2d nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() 610ebc289582 ALSA: pcm: fix out-of-bounds in snd_pcm_state_names 439166b1b2ee ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt 4fe36f83f8d8 ARM: dts: imx: make gpt node name generic 69b669cc6389 ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init 59348f148235 scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() 8244ea916bfe tracing: Fix a warning when allocating buffered events fails 4713be844546 ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate febb7bbe290d hwmon: (acpi_power_meter) Fix 4.29 MW bug ad4cf776678b RDMA/bnxt_re: Correct module description string b4b89b7b2d4b bpf: sockmap, updating the sg structure should also update curr 7ffff0cc929f tcp: do not accept ACK of bytes we never sent 69431f609bf3 netfilter: xt_owner: Fix for unsafe access of sk->sk_socket c61c61d7e7de net: hns: fix fake link up on xge port 1ec21fde58da ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit() e38cd53421ed arcnet: restoring support for multiple Sohard Arcnet cards f26546731933 net: arcnet: com20020 fix error handling d124c18267b1 net: arcnet: Fix RESET flag handling 9f5a25aa1bcc hv_netvsc: rndis_filter needs to select NLS be1ab8bf0510 ipv6: fix potential NULL deref in fib6_add() 5cd05bbaaef4 of: dynamic: Fix of_reconfig_get_state_change() return value documentation 5cadae629e44 of: Add missing 'Return' section in kerneldoc comments b31cb14cac85 of: Fix kerneldoc output formatting 36ce931a803b of: base: Fix some formatting issues and provide missing descriptions 8c4fcbe27a7a of/irq: Make of_msi_map_rid() PCI bus agnostic ae374c57afeb of/irq: make of_msi_map_get_device_domain() bus agnostic e5cfaab66295 of/iommu: Make of_map_rid() PCI agnostic f7a85520087a ACPI/IORT: Make iort_msi_map_rid() PCI agnostic da36a3ef32b4 ACPI/IORT: Make iort_get_device_domain IRQ domain agnostic d786067be2eb of: base: Add of_get_cpu_state_node() to get idle states for a CPU node 13f27a05377d drm/amdgpu: correct chunk_ptr to a pointer to chunk. d162a5e6a51d kconfig: fix memory leak from range properties d34644153050 tg3: Increment tx_dropped in tg3_tso_bug() cd49b8e07d01 tg3: Move the [rt]x_dropped counters to tg3_napi 427deb5ba566 netfilter: ipset: fix race condition between swap/destroy and kernel side add/del/test 54d0d83a5350 hrtimers: Push pending hrtimers away from outgoing CPU earlier 34244ed6219a Linux 5.4.263 afa7b11ea8aa mmc: block: Retry commands in CQE error recovery c8008304db1f mmc: core: convert comma to semicolon 33cc97d2493f mmc: cqhci: Fix task clearing in CQE error recovery 3e78540d98ce mmc: cqhci: Warn of halt or task clear failure 5b87f355462a mmc: cqhci: Increase recovery halt timeout 1a051c6d15aa cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily d497e1b2f5e5 cpufreq: imx6q: don't warn for disabling a non-existing frequency b1a66a050f96 scsi: qla2xxx: Fix system crash due to bad pointer access c1f97cc21eac scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request df0110425f42 scsi: core: Introduce the scsi_cmd_to_rq() function 66cd60553045 scsi: qla2xxx: Simplify the code for aborting SCSI commands 30511f37c997 ima: detect changes to the backing overlay file 8c85e455f7c9 ovl: skip overlayfs superblocks at global sync 157c8056abb5 ima: annotate iint mutex to avoid lockdep false positive warnings a8038ae58145 fbdev: stifb: Make the STI next font pointer a 32-bit signed offset 939012ee31d8 mtd: cfi_cmdset_0001: Byte swap OTP info 416dad018edd mtd: cfi_cmdset_0001: Support the absence of protection registers 21ad8c1c4fca s390/cmma: fix detection of DAT pages c11027d333fd s390/mm: fix phys vs virt confusion in mark_kernel_pXd() functions family f1db39b1541f smb3: fix touch -h of symlink 97d54b8005c0 net: ravb: Start TX queues after HW initialization succeeded 7023a293e981 net: ravb: Use pm_runtime_resume_and_get() 05aa8f3e3b77 ravb: Fix races between ravb_tx_timeout_work() and net related ops d37609b52977 net: stmmac: xgmac: Disable FPE MMC interrupts 7ccf772a8bad ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet f8b5b5d23605 Input: xpad - add HyperX Clutch Gladiate Support 6536698eea91 btrfs: make error messages more clear when getting a chunk map 4c6274cfd603 btrfs: send: ensure send_fd is writable 79ffc04aba7a btrfs: fix off-by-one when checking chunk map includes logical address dd94ffab1b6d btrfs: add dmesg output for first mount and last unmount of a filesystem 30b807d73654 powerpc: Don't clobber f0/vs0 during fp|altivec register save bb55decee202 bcache: revert replacing IS_ERR_OR_NULL with IS_ERR 729da56e01c9 dm verity: don't perform FEC for failed readahead IO b515ed628447 dm-verity: align struct dm_verity_fec_io properly d377e593d11e ALSA: hda/realtek: Add supported ALC257 for ChromeOS 47dd3917c48a ALSA: hda/realtek: Headset Mic VREF to 100% 88ce27f0a3f0 ALSA: hda: Disable power-save on KONTRON SinglePC 4a2d1399f848 mmc: block: Do not lose cache flush during CQE error recovery 4d7d14c69667 firewire: core: fix possible memory leak in create_units() 1eaa188f7fec pinctrl: avoid reload of p state in list iteration 40532b29138e io_uring: fix off-by one bvec index 9e7f410f6a43 USB: dwc3: qcom: fix wakeup after probe deferral db62d193e69b USB: dwc3: qcom: fix resource leaks on probe deferral ca44455362e3 usb: dwc3: set the dma max_seg_size 7a0b6fc6c3c2 USB: dwc2: write HCINT with INTMASK applied d1c866356ddb USB: serial: option: don't claim interface 4 for ZTE MF290 38233a62d360 USB: serial: option: fix FM101R-GL defines 83be9405b33e USB: serial: option: add Fibocom L7xx modules 406fae6c799b bcache: prevent potential division by zero error c00163256ac4 bcache: check return value from btree_node_alloc_replacement() a658ee793011 dm-delay: fix a race between delay_presuspend and delay_bio ef918a1ba40c hv_netvsc: Mark VF as slave before exposing it to user-mode 997d895fa495 hv_netvsc: Fix race of register_netdevice_notifier and VF register f2a0c988d724 USB: serial: option: add Luat Air72*U series products f1ac7789406e s390/dasd: protect device queue against concurrent access 300e96e171a9 bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() 76f791b78da2 ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA 78c1e3aa693b KVM: arm64: limit PMU version to PMUv3 for ARMv8.1 5d4f6d809efa arm64: cpufeature: Extract capped perfmon fields 32cfd5c3b843 ext4: make sure allocate pending entry not fail 70edeedd795a ext4: fix slab-use-after-free in ext4_es_insert_extent() 15a84cf4c785 ext4: using nofail preallocation in ext4_es_insert_extent() 80c8dcb09feb ext4: using nofail preallocation in ext4_es_insert_delayed_block() be4684ee83f3 ext4: using nofail preallocation in ext4_es_remove_extent() d809d1d2edc3 ext4: use pre-allocated es in __es_remove_extent() 059722ec6464 ext4: use pre-allocated es in __es_insert_extent() 53df96011a2f ext4: factor out __es_alloc_extent() and __es_free_extent() c48b5fdd465e ext4: add a new helper to check if es must be kept b9cd5c3afc37 MIPS: KVM: Fix a build warning about variable set but not used afbedd6136cb nvmet: nul-terminate the NQNs passed in the connect command 84ac94bed02a nvmet: remove unnecessary ctrl parameter 07009245d3ba afs: Fix file locking on R/O volumes to operate in local mode 54ffe881d716 afs: Return ENOENT if no cell DNS record can be found 3680d10b4181 net: axienet: Fix check for partial TX checksum a7e7b928049f amd-xgbe: propagate the correct speed and duplex status c3a77c754e7f amd-xgbe: handle the corner-case during tx completion 895f1903ea09 amd-xgbe: handle corner-case during sfp hotplug 7fabd97a05fc arm/xen: fix xen_vcpu_info allocation alignment 9beba93f8ca7 net: usb: ax88179_178a: fix failed operations during ax88179_reset fc23517c8797 ipv4: Correct/silence an endian warning in __ip_do_redirect 6fd145351d48 HID: fix HID device resource race between HID core and debugging support 2c8f79610431 HID: core: store the unique system identifier in hid_device 90b3df8b5b7d drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full bfdda8c9c58d ata: pata_isapnp: Add missing error check for devm_ioport_map() 9d980808f967 drm/panel: simple: Fix Innolux G101ICE-L01 timings cc543bad78d5 drm/panel: simple: Fix Innolux G101ICE-L01 bus flags c2eadc1586e7 afs: Make error on cell lookup failure consistent with OpenAFS 7369371bb875 PCI: keystone: Drop __init from ks_pcie_add_pcie_{ep,port}() 518b7f7d87aa RDMA/irdma: Prevent zero-length STAG registration d359886a7a80 driver core: Release all resources during unbind before updating device links Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-25systemtap: Fix build with gcc-12Khem Raj
Backport a patch to fix | ../git/util.cxx:1766:56: error: 'std::pointer_to_unary_function<_Arg, _Result> std::ptr_fun(_Result (*)(_Arg)) [with _Arg = int; _Result = int]' is deprecated: use 'std::function' instea d [-Werror=deprecated-declarations] | 1766 | std::not1(std::ptr_fun<int, int>(std::isspace)))); | | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0b360d12203aafd8bf96433d11221a6ed910a11f) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-04linux-firmware: upgrade 20230804 -> 20231030Dmitry Baryshkov
License-Update: additional firmwares Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 7c725d1f2ed9a271d39d899ac2534558c2d103fc) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-12-11linux-yocto-rt/5.4: fix buld failureBruce Ashfield
Integrating the following commit(s) to linux-yocto/5.4: 1/1 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: rt: drop -stable migrate_disable Date: Mon, 11 Dec 2023 08:50:52 -0500 The -rt branches already have a migrate disable mechanism, we drop the -stable version to fix build issues. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-12-06cve-exclusion_5.4.inc: update for 5.4.262Steve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-12-06linux-yocto/5.4: update to v5.4.262Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 8e221b47173d Linux 5.4.262 b053223b7cf4 netfilter: nf_tables: bogus EBUSY when deleting flowtable after flush (for 5.4) c35df8b8c572 netfilter: nf_tables: disable toggling dormant table state more than once e10f661adc55 netfilter: nf_tables: fix table flag updates 46c2947fcd71 netfilter: nftables: update table flags from the commit phase b09e6ccf0d12 netfilter: nf_tables: double hook unregistration in netns path b05a24cc453e netfilter: nf_tables: unregister flowtable hooks on netns exit a995a68e8a3b netfilter: nf_tables: fix memleak when more than 255 elements expired b95d7af657a8 netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration 61a7b3de20e2 netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention 03caf75da105 netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction 021d734c7eaa netfilter: nf_tables: defer gc run if previous batch is still pending 38ed6a5f836f netfilter: nf_tables: use correct lock to protect gc_list 4b6346dc1edf netfilter: nf_tables: GC transaction race with abort path b76dcf466223 netfilter: nf_tables: GC transaction race with netns dismantle 29ff9b8efb84 netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path 1398a0eee290 netfilter: nf_tables: remove busy mark and gc batch API 85520a1f1d87 netfilter: nft_set_hash: mark set element as dead when deleting from packet path c357648929c8 netfilter: nf_tables: adapt set backend to use GC transaction API bbdb3b65aa91 netfilter: nf_tables: GC transaction API to avoid race with control plane 1da4874d05da netfilter: nf_tables: don't skip expired elements during walk acaee227cf79 netfilter: nft_set_rbtree: fix overlap expiration walk 899aa5638568 netfilter: nft_set_rbtree: fix null deref on element insertion 181859bdfb97 netfilter: nft_set_rbtree: Switch to node list walk for overlap detection 3c7ec098e3b5 netfilter: nf_tables: drop map element references from preparation phase 6b880f3b2c04 netfilter: nftables: rename set element data activation/deactivation functions e1eed9e0b5e8 netfilter: nf_tables: pass context to nft_set_destroy() 961c4511c757 tracing: Have trace_event_file have ref counters 7676a41d90c5 drm/amdgpu: fix error handling in amdgpu_bo_list_get() 36383005f1db ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks e95f74653dff ext4: correct the start block of counting reserved clusters 1fbfdcc3d65e ext4: correct return value of ext4_convert_meta_bg dfdfd3f21830 ext4: correct offset of gdb backup in non meta_bg group to update_backups 85c12e80c474 ext4: apply umask if ACL support is disabled d2aed8814f02 Revert "net: r8169: Disable multicast filter for RTL8168H and RTL8107E" b9e5f633b35d nfsd: fix file memleak on client_opens_release 339d7d40d3dc media: venus: hfi: add checks to handle capabilities from firmware cab97cdd409a media: venus: hfi: fix the check to handle session buffer requirement 5d39d0c1f43f media: venus: hfi_parser: Add check to keep the number of codecs within range 497b12d47cc6 media: sharp: fix sharp encoding 92d8a0478fb3 media: lirc: drop trailing space from scancode transmit cac054d10324 i2c: i801: fix potential race in i801_block_transaction_byte_by_byte b132e462363f net: dsa: lan9303: consequently nested-lock physical MDIO 229738d71702 Revert ncsi: Propagate carrier gain/loss events to the NCSI controller 4074957ec6bb Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE 356a2ee5fc36 Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables afe92b66a5d8 bluetooth: Add device 13d3:3571 to device tables dc073a2626d3 bluetooth: Add device 0bda:887b to device tables 75d26f7f6118 Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559 323710a6b4c6 Bluetooth: btusb: add Realtek 8822CE to usb_device_id table 981ee23b8d48 Bluetooth: btusb: Add flag to define wideband speech capability 0fe69c99cc13 tty: serial: meson: fix hard LOCKUP on crtscts mode 8f40bbf7dc01 serial: meson: Use platform_get_irq() to get the interrupt a1113f2c9b2c tty: serial: meson: retrieve port FIFO size from DT 13391526d817 serial: meson: remove redundant initialization of variable id 6245d0d70fe8 ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC 4ef452297de4 ALSA: info: Fix potential deadlock at disconnection c7df9523fed2 parisc/pgtable: Do not drop upper 5 address bits of physical address c32dfec86714 parisc: Prevent booting 64-bit kernels on PA1.x machines d570d139cb38 i3c: master: cdns: Fix reading status register ad6941b192ca mm/cma: use nth_page() in place of direct struct page manipulation 36512866607e dmaengine: stm32-mdma: correct desc prep when channel running 4a5c267d5700 mcb: fix error handling for different scenarios when parsing 25eb381a736e i2c: core: Run atomic i2c xfer when !preemptible 975b5ff33f9a kernel/reboot: emergency_restart: Set correct system_state 421f9ccc75c5 quota: explicitly forbid quota files from being encrypted 7d0c36cd2e65 jbd2: fix potential data lost in recovering journal raced with synchronizing fs bdev 665c2f186b8c btrfs: don't arbitrarily slow down delalloc if we're committing b5a8382cf829 PM: hibernate: Clean up sync_read handling in snapshot_write_next() 2b3cfdaa8833 PM: hibernate: Use __get_safe_page() rather than touching the list 612c17a90fce mmc: vub300: fix an error code 398940412e8d clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks 0b2b22b706ec parisc/pdc: Add width field to struct pdc_model 012dba0ab814 PCI: keystone: Don't discard .probe() callback 9988c9dc3c8b PCI: keystone: Don't discard .remove() callback a438322e0078 genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware 683c562c434d mmc: meson-gx: Remove setting of CMD_CFG_ERROR d894f9288cff ACPI: resource: Do IRQ override on TongFang GMxXGxx 7b15bc9b753f PCI/sysfs: Protect driver's D3cold preference from user space 78d3487b5b87 hvc/xen: fix error path in xen_hvc_init() to always register frontend driver 6b21ae025b82 audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() c0d01f03aaac audit: don't take task_lock() in audit_exe_compare() code path 4d0a828775f0 KVM: x86: Ignore MSR_AMD64_TW_CFG access 5066faedd2f7 KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space 268d17ab637a x86/cpu/hygon: Fix the CPU topology evaluation for real acbc12b0b348 scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers bae690510316 bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END 6933bc9a5f77 randstruct: Fix gcc-plugin performance mode to stay in group c94d05ac6937 media: venus: hfi: add checks to perform sanity on queue pointers 6d028ade9db7 cifs: spnego: add ';' in HOST_KEY_LEN 26415e35f669 tools/power/turbostat: Fix a knl bug a49786297b83 macvlan: Don't propagate promisc change to lower dev in passthru 04cb9ab8ebc5 net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors c740f4716a44 net/mlx5_core: Clean driver version and name e4bdbcce8e02 net/mlx5e: fix double free of encap_header 5cc1f24f7333 net: stmmac: fix rx budget limit check c4b712d1a814 net: stmmac: Rework stmmac_rx() b2762d13dfae netfilter: nf_conntrack_bridge: initialize err to 0 fd51e7541ff6 net: ethernet: cortina: Fix MTU max setting 823bffdaac39 net: ethernet: cortina: Handle large frames f5055d7345d6 net: ethernet: cortina: Fix max RX frame define b4f0e605a508 bonding: stop the device in bond_setup_by_slave() 7ea0a719e578 ptp: annotate data-race around q->head and q->tail 89af55e0fa13 xen/events: fix delayed eoi list handling db957a2f5481 ppp: limit MRU to 64K f3b250d91993 tipc: Fix kernel-infoleak due to uninitialized TLV value 77236275d4cd net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() 14c6cd41c851 tty: Fix uninit-value access in ppp_sync_receive() 4d2d30f0792b ipvlan: add ipvlan_route_v6_outbound() helper ed53c1518811 NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO fe449f8b9727 wifi: iwlwifi: Use FW rate for non-data frames eca19db60f99 pwm: Fix double shift bug d996530ba92c ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings 6d703922bc9e kgdb: Flush console before entering kgdb on panic eac3e4760aa1 drm/amd/display: Avoid NULL dereference of timing generator 514565ff7fce media: cobalt: Use FIELD_GET() to extract Link Width 2bb42a27a92f gfs2: ignore negated quota changes a251e20a2cbe media: vivid: avoid integer overflow 8f83c85ee882 media: gspca: cpia1: shift-out-of-bounds in set_flicker a8f829886d47 i2c: sun6i-p2wi: Prevent potential division by zero 80876a07ca3b usb: gadget: f_ncm: Always set current gadget in ncm_bind() 460284dfb10b tty: vcc: Add check for kstrdup() in vcc_probe() 35b9435123ef HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W b549acf99982 scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() 33906b36b15d atm: iphase: Do PCI error checks on own line 54f4dde8fa0c PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields 2527775616f3 ALSA: hda: Fix possible null-ptr-deref when assigning a stream 953ed26a77c6 ARM: 9320/1: fix stack depot IRQ stack filter 7467ca10a5ff jfs: fix array-index-out-of-bounds in diAlloc ecfb47f13b08 jfs: fix array-index-out-of-bounds in dbFindLeaf 32bd8f1cbcf8 fs/jfs: Add validity check for db_maxag and db_agpref a81a56b4cbe3 fs/jfs: Add check for negative db_l2nbperpage e18d266fb3f1 RDMA/hfi1: Use FIELD_GET() to extract Link Width c9c133469730 crypto: pcrypt - Fix hungtask for PADATA_RESET ddd6e5266343 selftests/efivarfs: create-read: fix a resource leak 437e0fa907ba drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL d50a56749e5a drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga c847379a5d00 drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 1f24c286f4a4 drm/komeda: drop all currently held locks if deadlock happens 5305ae0d4ad8 platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e 3c4236f1b2a7 Bluetooth: Fix double free in hci_conn_cleanup 3cf391e4174a wifi: ath10k: Don't touch the CE interrupt registers after power up 252bde6b17b8 net: annotate data-races around sk->sk_dst_pending_confirm 73909810ac27 net: annotate data-races around sk->sk_tx_queue_mapping bd653b07095a wifi: ath10k: fix clang-specific fortify warning 32cc96dc5f4e wifi: ath9k: fix clang-specific fortify warnings efeae5f4972f wifi: mac80211: don't return unset power in ieee80211_get_tx_power() 770da15be321 wifi: mac80211_hwsim: fix clang-specific fortify warning cfe13e1486d4 x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size 91f7467ac96a clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware da667a3f8e23 clocksource/drivers/timer-imx-gpt: Fix potential memory leak 788c0b3442ea perf/core: Bail out early if the request AUX area is out of bound dcd85e3c9293 locking/ww_mutex/test: Fix potential workqueue corruption ef379773e2e7 Linux 5.4.261 3542ef5c3748 btrfs: use u64 for buffer sizes in the tree search ioctls 7868e6151a6d Revert "mmc: core: Capture correct oemid-bits for eMMC cards" 7be3aca8d73d fbdev: fsl-diu-fb: mark wr_reg_wa() static 6c66d737b272 fbdev: imsttfb: fix a resource leak in probe b90c8dfd715f fbdev: imsttfb: Fix error path of imsttfb_probe() 4a6a3f1b3840 spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies 157333513d14 drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE 21858a75dc78 netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses ae99c5e16a83 netfilter: nft_redir: use `struct nf_nat_range2` throughout and deduplicate eval call-backs 11380557c236 netfilter: xt_recent: fix (increase) ipv6 literal buffer length cce1d4668191 r8169: respect userspace disabling IFF_MULTICAST e820e23338d1 tg3: power down device only on SYSTEM_POWER_OFF f8065cde49b2 net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT 592f934b7a22 net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs 85513df59a3e Fix termination state for idr_for_each_entry_ul() 56cddb5e657f net: r8169: Disable multicast filter for RTL8168H and RTL8107E e5a664ef4928 dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses. 3af0af2f98f3 dccp: Call security_inet_conn_request() after setting IPv4 addresses. afa49774d812 inet: shrink struct flowi_common 2199260c42e6 tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING cbdcdf42d15d llc: verify mac len before reading mac header 50d122536661 Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() e3677bfcbbcb pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume 6e9b5295892e pwm: sti: Reduce number of allocations and drop usage of chip_data 19e45307f71f pwm: sti: Avoid conditional gotos c4d5179e42b4 regmap: prevent noinc writes from clobbering cache d62d868b30b8 media: dvb-usb-v2: af9035: fix missing unlock 7843a9bfbe13 media: s3c-camif: Avoid inappropriate kfree() b35fdade92c5 media: bttv: fix use after free error due to btv->timeout timer 0bc0e36fccc2 pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() 1502edd4a014 pcmcia: ds: fix refcount leak in pcmcia_device_add() 58d6fb6a933c pcmcia: cs: fix possible hung task and memory leak pccardd() 37212eede637 rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call 204beeb509d3 i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs 247ed618f534 powerpc/pseries: fix potential memory leak in init_cpu_associativity() cee681d4b22b powerpc/imc-pmu: Use the correct spinlock initializer. dc5804b47b66 powerpc/xive: Fix endian conversion size b6cffe8dd7cd modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host 90ab33735e2e f2fs: fix to initialize map.m_pblk in f2fs_precache_extents() 9f20b06214dc dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() 688326e2cf9e USB: usbip: fix stub_dev hub disconnect b003b7a7d42e tools: iio: iio_generic_buffer ensure alignment 7a64d15db7aa tools: iio: iio_generic_buffer: Fix some integer type and calculation db6d5b9ff6e8 tools: iio: privatize globals and functions in iio_generic_buffer.c file 55b90e4c406a misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() ed9b2ad3b9ca dmaengine: ti: edma: handle irq_of_parse_and_map() errors 64c47749fc75 usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency 4050f13f71f2 tty: tty_jobctrl: fix pid memleak in disassociate_ctty() ba46faaa49c5 leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' abfd682fc5f0 ledtrig-cpu: Limit to 8 CPUs f6c3b7a4ce51 leds: pwm: Don't disable the PWM when the LED should be off cd6f50115fab leds: pwm: convert to atomic PWM API 9686f771c096 leds: pwm: simplify if condition 87b1ee831ddf mfd: dln2: Fix double put in dln2_probe b843d2cd134b ASoC: ams-delta.c: use component after check 4634c9cc726d ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails 66888e6953f8 sh: bios: Revive earlyprintk support fdcbe9ce7bf3 RDMA/hfi1: Workaround truncation compilation error 01698922f5d3 scsi: ufs: core: Leave space for '\0' in utf8 desc string 3c61391a31a6 ext4: move 'ix' sanity check to corrent position 454e6493bbda ARM: 9321/1: memset: cast the constant byte to unsigned char 727203e6e7e7 hid: cp2112: Fix duplicate workqueue initialization 48bb2931f24c HID: cp2112: Use irqchip template 7b62cf90d0ea crypto: caam/jr - fix Chacha20 + Poly1305 self test failure 090e89c71620 crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure 40ba3fa21250 nd_btt: Make BTT lanes preemptible 68655462f8be sched/rt: Provide migrate_disable/enable() inlines d14a373fe559 libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value f5d95a39683e hwrng: geode - fix accessing registers e4e4d4abb82b clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped ce11e445d0ae firmware: ti_sci: Mark driver as non removable 5d97cc0b491e firmware: ti_sci: Replace HTTP links with HTTPS ones cc1a1dcb411f soc: qcom: llcc: Handle a second device without data corruption 813fdddde20f soc: qcom: Rename llcc-slice to llcc-qcom 077010717b52 soc: qcom: llcc cleanup to get rid of sdm845 specific driver file 3da50ee512e2 ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator 6b464d9414e3 arm64: dts: qcom: sdm845-mtp: fix WiFi configuration 64d990086065 drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() ddc42881f170 drm/radeon: possible buffer overflow 4a29f0f7a1b7 drm/rockchip: vop: Fix call to crtc reset helper 824f0f4f93c6 drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs eaf62ea6504f hwmon: (coretemp) Fix potentially truncated sysfs attribute name 9fb0eed09e14 platform/x86: wmi: Fix opening of char device 22117b77eecb platform/x86: wmi: remove unnecessary initializations 1607ea8a8161 platform/x86: wmi: Fix probe failure when failing to register WMI devices d1461f0c9ca0 clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data e8ae4b49dd9c clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data cfa68e0ac5dc clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data 2705c5b97f50 clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data fbe466f06d4e clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data 8ae911637b0b clk: npcm7xx: Fix incorrect kfree cbcf67b0bc5d clk: keystone: pll: fix a couple NULL vs IS_ERR() checks 3d38bc4bab88 clk: imx: Select MXC_CLK for CLK_IMX8QXP ae98b5ef991a clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src 15f335494bb3 clk: qcom: gcc-sm8150: use ARRAY_SIZE instead of specifying num_parents 141ccc127230 clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies dbf13624b2de regmap: debugfs: Fix a erroneous check after snprintf() af50165c1218 ipvlan: properly track tx_errors 76304c749e05 net: add DEV_STATS_READ() helper 4482b250c895 ipv6: avoid atomic fragment on GSO packets 19d527337870 ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() 5105d46146f2 tcp: fix cookie_init_timestamp() overflows e4e819bdc8f3 tcp: Remove one extra ktime_get_ns() from cookie_init_timestamp 7ab8aa73002c chtls: fix tp->rcv_tstamp initialization 75bbf6e93462 r8169: fix rare issue with broken rx after link-down on RTL8125 282342bc47c6 r8169: use tp_to_dev instead of open code 3091ab943dfc thermal: core: prevent potential string overflow 35854733ae67 can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() b53be254d30f can: dev: can_restart(): don't crash kernel if carrier is OK a29f012a27cf wifi: rtlwifi: fix EDCA limit set by BT coexistence bed72a332f02 tcp_metrics: do not create an entry from tcp_init_metrics() f3902c0e6f08 tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() b78f2b7774a0 tcp_metrics: add missing barriers on delete af0fe2c2ff4d wifi: mt76: mt7603: rework/fix rx pse hang check a2e99dbdc127 wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() c9b929f7932b tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed 25eaef1d0d0e i40e: fix potential memory leaks in i40e_remove() 09ce728c9e27 genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() 3718a48ef495 vfs: fix readahead(2) on block devices Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-12-06linux-yocto/5.4: update to v5.4.260Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 87e8e7a7aa1f Linux 5.4.260 8b0ecf2167a0 tty: 8250: Add support for Intashield IS-100 6dd5561b2385 tty: 8250: Add support for Brainboxes UP cards 03145e0ff8ab tty: 8250: Add support for additional Brainboxes UC cards 5a6471372f9b tty: 8250: Remove UC-257 and UC-431 72f236b57f1c usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility 792a91fcd20d PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device 4b865e0d78a0 Revert "ARM: dts: Move am33xx and am43xx mmc nodes to sdhci-omap driver" 4e53bab11f01 nvmet-tcp: Fix a possible UAF in queue intialization setup 2c9415ec8ea9 nvmet-tcp: move send/recv error handling in the send/recv methods instead of call-sites 784ef618b2cc remove the sx8 block driver a31f8222a74c ata: ahci: fix enum constants for gcc-13 cc1afa62e231 net: chelsio: cxgb4: add an error code check in t4_load_phy_fw 7e429d1f3994 platform/mellanox: mlxbf-tmfifo: Fix a warning message 5f4f58eac361 platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e 88d1aa03eb16 scsi: mpt3sas: Fix in error path b1f62e3ef90c fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() fb02de64791c ASoC: rt5650: fix the wrong result of key button b6c09ff5eada netfilter: nfnetlink_log: silence bogus compiler warning 6c23b6d308af spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 788b308340ef fbdev: atyfb: only use ioremap_uc() on i386 and ia64 848b9c688865 Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport a0bf183db438 dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe 39ae053abbad irqchip/stm32-exti: add missing DT IRQ flag translation fbcd05a0dbda Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table cda248f16924 x86: Fix .brk attribute in linker script 01e6885b75e2 rpmsg: Fix possible refcount leak in rpmsg_register_device_override() cff56d7a9274 rpmsg: glink: Release driver_override 3d1478598057 rpmsg: Fix calling device_lock() on non-initialized device e70898ae1a42 rpmsg: Fix kfree() of static memory on setting driver_override 0df5d801359e rpmsg: Constify local variable in field store macro 063444d66f90 driver: platform: Add helper for safer setting of driver_override 83ecffd40c65 ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow 66cfd4cf6ac8 ext4: avoid overlapping preallocations due to overflow 1e0a5dec2638 ext4: add two helper functions extent_logical_end() and pa_logical_end() c2102ac1033f x86/mm: Fix RESERVE_BRK() for older binutils ced79d864bfd x86/mm: Simplify RESERVE_BRK() 5fc242c11804 nfsd: lock_rename() needs both directories to live on the same fs e9a988cd4c8b f2fs: fix to do sanity check on inode type during garbage collection 750de03de7e1 smbdirect: missing rc checks while waiting for rdma events 5776aeee2a60 kobject: Fix slab-out-of-bounds in fill_kobj_path() 0a45e0e5dd8d arm64: fix a concurrency issue in emulation_proc_handler() 6ba2ffe3cb1c drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() 9d29933f36e1 x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility 1ed21b207ece i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR f48670c3b089 clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name 511f3e9bbb0a perf/core: Fix potential NULL deref 8de78231cba9 nvmem: imx: correct nregs for i.MX6UL 0b2c3a8601cc nvmem: imx: correct nregs for i.MX6SLL 6063678df7fa nvmem: imx: correct nregs for i.MX6ULL 12337d3e8819 i2c: aspeed: Fix i2c bus hang in slave read e3d8ef87a9b1 i2c: stm32f7: Fix PEC handling in case of SMBUS transfers 5764f6e546a9 i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() a3b9bcedd7ad i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() 07ec3d952a4a i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() 519ff2d9fecf iio: exynos-adc: request second interupt only when touchscreen mode is used 2bf9fbd13635 gtp: fix fragmentation needed check with gso 2ab1b7ad5046 gtp: uapi: fix GTPA_MAX 54ba3b8267b0 tcp: fix wrong RTO timeout when received SACK reneging 29cb3f81bc71 r8152: Cancel hw_phy_work if we have an error in probe 6124d0b100bf r8152: Run the unload routine if we have errors during probe 1d3cb4aa9388 r8152: Increase USB control msg timeout to 5000ms as per spec 2f8da9511607 net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() ec885679fa9a igc: Fix ambiguity in the ethtool advertising 3b098edafefa neighbour: fix various data-races 418ca6e63e06 igb: Fix potential memory leak in igb_add_ethtool_nfc_entry 00ef4a7de62c treewide: Spelling fix in comment e44e78ff44e5 r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 b9ba50fc18d7 r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 a27c6bfc5287 virtio-mmio: fix memory leak of vm_dev 8d394fcb0398 virtio_balloon: Fix endless deflation and inflation on arm64 be84e96426ed mcb-lpc: Reallocate memory region to avoid memory overlapping 3235094d55de mcb: Return actual parsed size when reading chameleon table fbe17a8be10a selftests/ftrace: Add new test case which checks non unique symbol 4d057ca86eaa mtd: rawnand: marvell: Ensure program page operations are successful 86ea40e6ad22 Linux 5.4.259 c01ac092d97c xfrm6: fix inet6_dev refcount underflow problem b849a38e187d Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name 4d161e18b1c4 Bluetooth: hci_sock: fix slab oob read in create_monitor_event a0f0e43128f3 phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins d1618b922347 phy: mapphone-mdm6600: Fix runtime PM for remove 4db06513a0ee phy: mapphone-mdm6600: Fix runtime disable on probe 083ff5b50cf8 ASoC: pxa: fix a memory leak in probe() 27a17a259005 gpio: vf610: set value before the direction to avoid a glitch 664aad86e5e8 s390/pci: fix iommu bitmap allocation 7252c8b98185 perf: Disallow mis-matched inherited group reads 32279bbbd811 USB: serial: option: add Fibocom to DELL custom modem FM101R-GL 1ff2a7fa0cc0 USB: serial: option: add entry for Sierra EM9191 with new firmware eb8f5e40cbe6 USB: serial: option: add Telit LE910C4-WWX 0x1035 composition b43a412aa1ef ACPI: irq: Fix incorrect return value in acpi_register_gsi() 3189d2d58728 Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" 690eb3772f97 mmc: core: Capture correct oemid-bits for eMMC cards 894b678d865b mmc: core: sdio: hold retuning if sdio in 1-bit mode 37ae7c493a07 mtd: physmap-core: Restore map_rom fallback de28fa53318e mtd: spinand: micron: correct bitmask for ecc status bd68f5068401 mtd: rawnand: qcom: Unmap the right resource upon probe failure a787e07755b6 Bluetooth: hci_event: Fix using memcmp when comparing keys 897d6aee8fb4 HID: multitouch: Add required quirk for Synaptics 0xcd7e device 9cae05233b44 btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c 693ecef54334 drm: panel-orientation-quirks: Add quirk for One Mix 2S 4030effab831 sky2: Make sure there is at least one frag_addr available 340bb4b71661 regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" d7604e819aa6 wifi: cfg80211: avoid leaking stack data into trace 139234011fde wifi: mac80211: allow transmitting EAPOL frames with tainted key b48595f5b1c6 Bluetooth: hci_core: Fix build warnings 16e36cde2738 Bluetooth: Avoid redundant authentication fa83d852e987 HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event 981dfec995a6 tracing: relax trace_event_eval_update() execution with cond_resched() b5d9f34f38ba ata: libata-eh: Fix compilation warning in ata_eh_link_report() 392f597eadd7 gpio: timberdale: Fix potential deadlock on &tgpio->lock 91ae08dc3033 overlayfs: set ctime when setting mtime and atime 01a4e9bc63b7 i2c: mux: Avoid potential false error message in i2c_mux_add_adapter 97cb55f41e2a btrfs: initialize start_slot in btrfs_log_prealloc_extents a055d9d4dd78 btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 d65dbb2aa4f3 ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone 611c991b9e5f ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA b2d0649c8edf ACPI: resource: Skip IRQ override on ASUS ExpertBook B1502CBA 8c0982fc4b72 ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA 0818716a9012 ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks c6f7b3358640 ACPI: resource: Skip IRQ override on Asus Vivobook S5602ZA b1f5f4720f52 ACPI: resource: Add ASUS model S5402ZA to quirks fdcd669371da ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA cd202a9f88f1 ACPI: resources: Add DMI-based legacy IRQ override quirk 26b2bc9bdcde ACPI: Drop acpi_dev_irqresource_disabled() 583913b1a667 resource: Add irqresource_disabled() d6878d39b675 net: pktgen: Fix interface flags printing cee9ea14c8c7 netfilter: nft_set_rbtree: .deactivate fails if element has expired 863acae0b83a neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section f34916502d91 net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve b1ad377bbaf7 i40e: prevent crash on probe if hw registers have invalid values c813d17660f8 net: usb: smsc95xx: Fix an error code in smsc95xx_reset() 47419f2aefb3 ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr 00a251ea4507 tun: prevent negative ifindex 8710dbe09e46 tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb 1ae2c7d44e7e tcp: fix excessive TLP and RACK timeouts from HZ rounding eb1a33195a30 net: rfkill: gpio: prevent value glitch during probe cd44e14573c4 net: ipv6: fix return value check in esp_remove_trailer 03b88b7d2a13 net: ipv4: fix return value check in esp_remove_trailer 0cb7b894e47b xfrm: interface: use DEV_STATS_INC() bcacdf4debe5 xfrm: fix a data-race in xfrm_gen_index() 639e979a7d15 qed: fix LL2 RX buffer allocation 1cb76fec3ed6 netfilter: nft_payload: fix wrong mac header matching 6b2875b52746 KVM: x86: Mask LVTPC when handling a PMI 1d434d83136e regmap: fix NULL deref on lookup 76050b0cc5a7 nfc: nci: fix possible NULL pointer dereference in send_acknowledge() 80ce32ab9bee ice: fix over-shifted variable ec8f0d0fe6a7 Bluetooth: avoid memcmp() out of bounds warning 1a00e3544b28 Bluetooth: hci_event: Fix coding style 84598a339bf9 Bluetooth: vhci: Fix race when opening vhci device 1769ac55dbf3 Bluetooth: Fix a refcnt underflow problem for hci_conn 97ce8eca07c9 Bluetooth: Reject connection with the device which has same BD_ADDR 6ce347833612 Bluetooth: hci_event: Ignore NULL link key 6ad3e9fd3632 usb: hub: Guard against accesses to uninitialized BOS descriptors 57e83c2445cd Documentation: sysctl: align cells in second content column 947cd2fba15e dev_forward_skb: do not scrub skb mark within the same name space 65d34cfd4e34 ravb: Fix use-after-free issue in ravb_tx_timeout_work() de6e271338c1 powerpc/64e: Fix wrong test in __ptep_test_and_clear_young() 85ae11da8504 powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE 077fdae908e2 dmaengine: mediatek: Fix deadlock caused by synchronize_irq() 6ea15d9f7ac2 x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs e7ca00f35d8a usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call 1e4414c3870e usb: gadget: udc-xilinx: replace memcpy with memcpy_toio 2a433d325563 pinctrl: avoid unsafe code pattern in find_pinctrl() d5b11bd89377 cgroup: Remove duplicates in cgroup v1 tasks file 1e59ebed9cf3 Input: xpad - add PXN V900 support 8664fa7fbbbf Input: psmouse - fix fast_reconnect function for PS/2 mode 5aa514100aaf Input: powermate - fix use-after-free in powermate_config_complete 3cdce751b026 ceph: fix incorrect revoked caps assert in ceph_fill_file_size() 92cd1635c685 libceph: use kernel_connect() 5704225cdd87 mcb: remove is_added flag from mcb_device struct 2bf6c93e17c4 iio: pressure: ms5611: ms5611_prom_is_valid false negative bug 84af249e48c5 iio: pressure: dps310: Adjust Timeout Settings 00cd9d9c12f4 iio: pressure: bmp280: Fix NULL pointer exception f4c11b2ea0f9 usb: musb: Modify the "HWVers" register address fc1ecea726ec usb: musb: Get the musb_qh poniter after musb_giveback c0fb0419c1ad usb: dwc3: Soft reset phy on probe for host 7efac5b4c209 net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read 57942b0763cf usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer e39710084664 dmaengine: stm32-mdma: abort resume if no ongoing transfer 3345799c4f2e workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() 95733ea130e3 nfc: nci: assert requested protocol is valid 7adcf014bda1 net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() 22ca282ea00b ixgbe: fix crash with empty VF macvlan list 0cc6c070d926 drm/vmwgfx: fix typo of sizeof argument 80a3c0068471 xen-netback: use default TX queue size for vifs 332587dc7fed mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type 85c2857ef900 ieee802154: ca8210: Fix a potential UAF in ca8210_probe daff72af3ff1 ravb: Fix up dma_free_coherent() call in ravb_remove() d3d2aecc1ffe drm/msm/dsi: skip the wait for video mode done if not applicable a0c24f802da7 drm: etvnaviv: fix bad backport leading to warning 907a380eb3a1 net: prevent address rewrite in kernel_bind() 061a18239ced quota: Fix slow quotaoff cd0e2bf7fb22 HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect 8e39b5fb834f pwm: hibvt: Explicitly set .polarity in .get_state() c4eff809d622 lib/test_meminit: fix off-by-one error in test_pages() ffdd8f56a46b RDMA/cxgb4: Check skb value for failure to allocate Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-12-06linux-yocto/5.4: update to v5.4.258Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 02f78c59a0ed Linux 5.4.258 f70c285cf02c xen/events: replace evtchn_rwlock with RCU e2614ab16a7e ima: rework CONFIG_IMA dependency block b5c3bc4b8104 NFS: Fix a race in __nfs_list_for_each_server() f0ea421fa2f7 parisc: Restore __ldcw_align for PA-RISC 2.0 processors 14e5d94d5c86 RDMA/mlx5: Fix NULL string error 6e26812e289b RDMA/siw: Fix connection failure handling 8ab1fb16dce0 RDMA/uverbs: Fix typo of sizeof argument 26d48f7090b8 RDMA/cma: Fix truncation compilation warning in make_cma_ports f102dd8a1795 gpio: pxa: disable pinctrl calls for MMP_GPIO e38aceeadb4b gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() 8584ee20a56c IB/mlx4: Fix the size of a buffer in add_port_entries() 35b689ee4b57 RDMA/core: Require admin capabilities to set system parameters 1047ca5bae20 cpupower: add Makefile dependencies for install targets 3c2f536c3d32 sctp: update hb timer immediately after users change hb_interval caf0c61f14e7 sctp: update transport state when processing a dupcook packet 14fc22c92937 tcp: fix delayed ACKs for MSS boundary condition 2791d64e6607 tcp: fix quick-ack counting to count actual ACKs of new data 7fbce1e46b41 net: stmmac: dwmac-stm32: fix resume on STM32 MCU f110aa377ddc netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp 191d87a19cf1 net: nfc: llcp: Add lock when modifying device list 310f1c92f65a net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg 899205521005 net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent 1fc793d68d50 ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() 95eabb075a59 net: fix possible store tearing in neigh_periodic_work() 10a301c83a3d modpost: add missing else to the "of" check 5e1c1bf53e5f NFSv4: Fix a nfs4_state_manager() race f90821f66727 NFS: Add a helper nfs_client_for_each_server() e2d4fc53e9f7 NFS4: Trace state recovery operation c87f66c43c1b scsi: target: core: Fix deadlock due to recursive locking 8a1fa738b491 ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig 442e50393a29 regmap: rbtree: Fix wrong register marked as in-cache when creating new node 52008a5e22ac wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling 31b27776905a drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() b8e260654a29 wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet 1b67be400a96 wifi: iwlwifi: dbg_ini: fix structure packing c6d358387632 ubi: Refuse attaching if mtd's erasesize is 0 b4ec10b962f7 net: prevent rewrite of msg_name in sock_sendmsg() 53b700b41a06 net: replace calls to sock->ops->connect() with kernel_connect() 3c4bfa7a56c8 wifi: mwifiex: Fix tlv_buf_left calculation 2e608cede0ae qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info 810248a12999 scsi: zfcp: Fix a double put in zfcp_port_enqueue() e60272ab021c Revert "PCI: qcom: Disable write access to read only registers for IP v2.3.3" 6e37de4a1407 rbd: take header_rwsem in rbd_dev_refresh() only when updating bc2a3044015f rbd: decouple parent info read-in from updating rbd_dev 2e0114edeb47 rbd: decouple header read-in from updating rbd_dev->header 32a59639c551 rbd: move rbd_dev_refresh() definition ff10b1fad581 fs: binfmt_elf_efpic: fix personality for ELF-FDPIC 43e5dc1ee2ea ata: libata-sata: increase PMP SRST timeout to 10s ac1aebd4e3b8 ata: libata-core: Do not register PM operations for SAS ports 9313aab5f649 ata: libata-core: Fix port and device removal 9207666f166c ata: libata-core: Fix ata_port_request_pm() locking d9483f5aecf4 net: thunderbolt: Fix TCPv6 GSO checksum calculation 47062af85961 btrfs: properly report 0 avail for very full file systems cf221a7880ea ring-buffer: Update "shortest_full" in polling ec7b2e7b365c i2c: i801: unregister tco_pdev in i801_probe() error path a4ecd8562c0e ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES ec1df5d37d59 ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q 193b5a1c6c67 nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() bf3c728e3692 serial: 8250_port: Check IRQ data before use 76ffbd900b6a Smack:- Use overlay inode label in smack_inode_copy_up() 957a9916db5b smack: Retrieve transmuting information in smack_inode_getsecurity() c9ce9bab2301 smack: Record transmuting in smk_transmuted d037d8964fb8 i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc 2d78e2d3e31f i40e: always propagate error value in i40e_set_vsi_promisc() 8ed4b5d710b0 i40e: improve locking of mac_filter_hash 30055e020ab2 watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running c54a392fc79e watchdog: iTCO_wdt: No need to stop the timer in probe d68c61092c3d nvme-pci: do not set the NUMA node of device if it has none 283f24df8303 fbdev/sh7760fb: Depend on FB=y ee1f5c63e919 ncsi: Propagate carrier gain/loss events to the NCSI controller b42eac146247 powerpc/watchpoints: Annotate atomic context in more places 723904ce853e bpf: Clarify error expectations from bpf_clone_redirect db4afbc6c1a1 spi: nxp-fspi: reset the FLSHxCR1 registers 3502dd803138 ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() 05264d6551e1 ring-buffer: Avoid softlockup in ring_buffer_resize() 1d28224d49f3 selftests/ftrace: Correctly enable event in instance-event.tc ded3551163fc parisc: irq: Make irq_stack_union static to avoid sparse warning a721e5788aca parisc: drivers: Fix sparse warning 2569e0ceff8a parisc: iosapic.c: Fix sparse warnings f1a0dd9243f0 parisc: sba: Fix compile warning wrt list of SBA devices 6db9cdfdc3c5 gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip 4a62d23eba66 xtensa: boot/lib: fix function prototypes e11fa78a3722 xtensa: boot: don't add include-dirs 5ed83a0a3953 xtensa: iss/network: make functions static b821e6a8b2f5 xtensa: add default definition for XCHAL_HAVE_DIV32 49dc6fcd4b6a bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up 841733189b2e ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot 3468fa39d898 clk: tegra: fix error return case for recalc_rate 6938a6cbe651 MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled 5b0d13e2d9f6 ata: libata: disallow dev-initiated LPM transitions to unsupported states 617a89ff55e3 drm/amd/display: prevent potential division by zero errors 07b63a3dcfef drm/amd/display: Fix LFC multiplier changing erratically 11e3f781f6e3 drm/amd/display: Reinstate LFC optimization a4628a5b98e4 scsi: qla2xxx: Fix deletion race condition 0a51c838c58f scsi: qla2xxx: Fix update_fcport for current_topology ecdf4c658b6e Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN 0926a2b7cb60 i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() e09db461f258 gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() 02a233986c9e netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP 812da2a08dc5 net: rds: Fix possible NULL-pointer dereference c5f6478686bb team: fix null-ptr-deref when team device type is changed ad8d39c7b437 net: bridge: use DEV_STATS_INC() 121a7c474ce0 net: hns3: add 5ms delay before clear firmware reset irq source a6f4d582e25d dccp: fix dccp_v4_err()/dccp_v6_err() again 16b88d7a1436 powerpc/perf/hv-24x7: Update domain value check 810fd23d9715 ipv4: fix null-deref in ipv4_link_failure 8f228c326d68 i40e: Fix VF VLAN offloading when port VLAN is configured 8b835db2793a i40e: Fix warning message and call stack during rmmod i40e driver 9cbec71a5721 i40e: Remove scheduling while atomic possibility 0988fc499f67 i40e: Fix for persistent lldp support 09475d647670 ASoC: imx-audmix: Fix return error with devm_clk_get() ca1d4e3c4dba selftests: tls: swap the TX and RX sockets in some tests b9eb384fd4fd selftests/tls: Add {} to avoid static checker warning 40e34ea01748 bpf: Avoid deadlock when using queue and stack maps from NMI eec981349b03 netfilter: nf_tables: disallow element removal on anonymous sets d2a6844be5bd ASoC: meson: spdifin: start hw on dai probe 0c908e159588 ext4: do not let fstrim block system suspend 4db34feaf297 ext4: move setting of trimmed bit into ext4_try_to_trim_range() 767a50bef2aa ext4: replace the traditional ternary conditional operator with with max()/min() 2fd502f53bf4 ext4: mark group as trimmed only if it was fully scanned 635901bdbd7e ext4: change s_last_trim_minblks type to unsigned long 2d874151584d ext4: scope ret locally in ext4_try_to_trim_range() c71cb46affe9 ext4: add new helper interface ext4_try_to_trim_range() b0dcbd4bb957 ext4: remove the 'group' parameter of ext4_trim_extent bf0660756510 ata: libahci: clear pending interrupt status e6807c873d87 tracing: Increase trace array ref count on enable and filter files 7d3f6612e90b SUNRPC: Mark the cred for revalidation if the server rejects it 321c75b01cc8 NFS/pNFS: Report EINVAL errors from connect() to the server Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-10-27kexec-tools: Ignore Fedora/RedHat specific CVE-2021-20269Lee Chee Yang
Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-10-24cve-exclusion_5.4.inc: update for 5.4.257Steve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-10-23linux-firmware: upgrade 20230625 -> 20230804Meenali Gupta
License-Update: additional firmwares upgrade include fix for CVE-2023-20569 CVE-2022-40982 CVE-2023-20593 Changelog: https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/ References: https://nvd.nist.gov/vuln/detail/CVE-2023-20569 https://nvd.nist.gov/vuln/detail/CVE-2022-40982 https://nvd.nist.gov/vuln/detail/CVE-2023-20593 Signed-off-by: Meenali Gupta <meenali.gupta@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> (cherry picked from commit d3f1448246c9711f4f23f2e12c664e0ba3ae3f02) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-09-29linux-yocto/5.4: update to v5.4.257Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: a140610d8aff Linux 5.4.257 42900fd140c8 net/sched: Retire rsvp classifier b3637835ac99 drm/amdgpu: fix amdgpu_cs_p1_user_fence 650ebbba5c15 mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller b1ef1f2f3737 ext4: fix rec_len verify error e4efb0aaf288 scsi: megaraid_sas: Fix deadlock on firmware crashdump 44654114fb6f i2c: aspeed: Reset the i2c controller when timeout occurs ce47fe53f78b tracefs: Add missing lockdown check to tracefs_create_dir() b6c042d4ac6a nfsd: fix change_info in NFSv4 RENAME replies 952e477f9080 tracing: Have option files inc the trace array ref count ff8cf370d359 tracing: Have current_trace inc the trace array ref count a70c6e57316b btrfs: fix lockdep splat and potential deadlock after failure running delayed items 8e8dcc0f1518 attr: block mode changes of symlinks a8403f9fd402 md/raid1: fix error: ISO C90 forbids mixed declarations 349640248b5e selftests: tracing: Fix to unmount tracefs for recovering environment 5b50c95cf842 btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super b61aad18b38a btrfs: add a helper to read the superblock metadata_uuid bd0fe5489102 btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h a04cce3e79c6 perf tools: Add an option to build without libbfd f3701ef61fd7 perf jevents: Make build dependency on test JSONs a12e9ba7f346 tools features: Add feature test to check if libbfd has buildid support 964e025ceefd kobject: Add sanity check for kset->kobj.ktype in kset_register() 545d1070ed7c media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler warning 44d72e9edd1b serial: cpm_uart: Avoid suspicious locking 2cbe6a88fbdd scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() 9cd6b3802d7c usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc abe0cd279aee media: pci: cx23885: replace BUG with error return 641e60223971 media: tuners: qt1010: replace BUG_ON with a regular error 991c77fe18c6 media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() 8dc5b370254a media: anysee: fix null-ptr-deref in anysee_master_xfer 0c02eb70b1dd media: af9005: Fix null-ptr-deref in af9005_i2c_xfer beb9550494e7 media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() b49c6e5dd236 media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer 7ffe14fce742 powerpc/pseries: fix possible memory leak in ibmebus_bus_init() 5873df019512 jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount b12ccbfdf653 fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() a7fde3d46ac6 ext2: fix datatype of block number in ext2_xattr_set2() 25a68f2286be md: raid1: fix potential OOB in raid1_remove_disk() 77918680ab07 bus: ti-sysc: Configure uart quirks for k3 SoC 279e32b79d03 drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() 3beb97bed860 wifi: mac80211_hwsim: drop short frames 6773ea9982dc alx: fix OOB-read compiler warning fd1a177d2ccb mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 ff75c853b7db tpm_tis: Resend command to recover from data transfer errors 61f5453e9706 crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui() d1473fc030d3 wifi: mwifiex: fix fortify warning 38eb4ef67f60 wifi: ath9k: fix printk specifier 93f4a0b74413 devlink: remove reload failed checks in params get/set callbacks aadb178c5123 hw_breakpoint: fix single-stepping when using bpf_overflow_handler cb37e7fa2339 perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 4de282f49135 ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 d0a13c395e22 kernel/fork: beware of __put_task_struct() calling context 3bf4463e40a1 ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer 117fb80cd1e6 locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock 7afbfde45d66 btrfs: output extra debug info if we failed to find an inline backref 6079dc77c6f3 autofs: fix memory leak of waitqueues in autofs_catatonic_mode 8c027a5798f1 parisc: Drop loops_per_jiffy from per_cpu struct 4316b8294503 drm/amd/display: Fix a bug when searching for insert_above_mpcc 1ce8362b4ac6 kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg(). b5fc6fd660ab ixgbe: fix timestamp configuration code f9f3ce7719eb net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() 08d36f317c40 platform/mellanox: mlxbf-tmfifo: Drop jumbo frames 0507815ae94b mlxbf-tmfifo: sparse tags for config access 7efc9e97f6e2 platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors 479c71cda14b kcm: Fix memory leak in error path of kcm_sendmsg() c565533407cd r8152: check budget for r8152_poll() 653fbddbdfc6 net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() ba6673824efa net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() 5624f26a3574 net: ipv4: fix one memleak in __inet_del_ifa() e757ca9c1ca1 clk: imx8mm: Move 1443X/1416X PLL clock structure to common place 75e0bd976154 ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2 5f71716772b8 usb: typec: bus: verify partner exists in typec_altmode_attention 14fe0f8627f8 usb: typec: tcpm: Refactor tcpm_handle_vdm_request 979f8743f373 usb: typec: tcpm: Refactor tcpm_handle_vdm_request payload handling 6ca8e31480b5 perf tools: Handle old data in PERF_RECORD_ATTR dffa46d0ca52 perf hists browser: Fix hierarchy mode header 6095dd28217e mtd: rawnand: brcmnand: Fix potential false time out warning aae45746f4ae mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write 09417fbf12f8 mtd: rawnand: brcmnand: Fix crash during the panic_write aa64f6f0ce7e btrfs: use the correct superblock to compare fsid in btrfs_validate_super 6eb1fc314ce4 btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART b0d236e3afac fuse: nlookup missing decrement in fuse_direntplus_link 0e918d7c00da ata: pata_ftide010: Add missing MODULE_DESCRIPTION e03ac1773414 ata: sata_gemini: Add missing MODULE_DESCRIPTION 118db787bab3 sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory() 89099d73b2dd net: hns3: fix the port information display when sfp is absent a44602888bbe netfilter: nfnetlink_osf: avoid OOB read 62c363e6041c ip_tunnels: use DEV_STATS_INC() a5dffc12038f idr: fix param name in idr_alloc_cyclic() doc 6b0cb9c05584 s390/zcrypt: don't leak memory if dev_set_name() fails c149b61301fe igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 4a5defbfe88b igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 c805b8741476 igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 8047a4898498 kcm: Destroy mutex in kcm_exit_net() a6d11571b91d net: sched: sch_qfq: Fix UAF in qfq_dequeue() f1ba9a03b166 af_unix: Fix data race around sk->sk_err. 1ffed3ea8750 af_unix: Fix data-races around sk->sk_shutdown. 5d91b7891f4a af_unix: Fix data-race around unix_tot_inflight. adcf4e069358 af_unix: Fix data-races around user->unix_inflight. e13db62db9ef net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr 23b4b1a069e9 veth: Fixing transmit return status for dropped packets 0133bc289720 igb: disable virtualization features on 82580 41f10a4d78fe net: read sk->sk_family once in sk_mc_loop() cd12efc54ff8 ipv4: annotate data-races around fi->fib_dead 01585fa32650 sctp: annotate data-races around sk->sk_wmem_queued 04301da4d870 pwm: lpc32xx: Remove handling of PWM channels 565f7bb0b3fe watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load 7a0e41223e98 perf top: Don't pass an ERR_PTR() directly to perf_session__delete() c5be10f1bf61 x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() 1d0cc1a9c4bd perf annotate bpf: Don't enclose non-debug code with an assert() c7cc4dc2473c kconfig: fix possible buffer overflow 0158dab8e8b8 NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info 64c5e916fabe soc: qcom: qmi_encdec: Restrict string length in decode 5c7608d976ab clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock b88626c47217 parisc: led: Reduce CPU overhead for disk & lan LED computation 536f30922556 parisc: led: Fix LAN receive and transmit LEDs cbfffe51221b lib/test_meminit: allocate pages up to order MAX_ORDER 9b7f6e500969 drm/ast: Fix DRAM init on AST2200 8ffa40ff64aa fbdev/ep93xx-fb: Do not assign to struct fb_info.dev 6d5eb57a02a5 scsi: qla2xxx: Remove unsupported ql2xenabledif option e24bc58113d1 scsi: qla2xxx: Turn off noisy message log 05935f9106f1 scsi: qla2xxx: Fix erroneous link up failure 61641000ad33 scsi: qla2xxx: fix inconsistent TMF timeout f966dc8c2d18 net/ipv6: SKB symmetric hash should incorporate transport ports d31331e2df6e drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create 34eb4bd9152c udf: initialize newblock to 0 206d2b7bafc0 usb: typec: tcpci: clear the fault status bit 824421868102 serial: sc16is7xx: fix broken port 0 uart init 159bc8c6b5db sc16is7xx: Set iobase to device index 355ac795843f cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug 5e7d0acc69b5 crypto: stm32 - fix loop iterating through scatterlist for DMA 306e356d583d s390/ipl: add missing secure/has_secure file to ipl type 'unknown' e972231db29b pstore/ram: Check start of empty przs during init b6c9d040191f fsverity: skip PKCS#7 parser when keyring is empty 712491c9abf2 net: handle ARPHRD_PPP in dev_is_mac_header_xmit() 15b3727108c7 X.509: if signature is unsupported skip validation 7a7dd70cb954 dccp: Fix out of bounds access in DCCP error handler 1c675c937cb2 dlm: fix plock lookup when using multiple lockspaces 8cd1c5cec6c9 parisc: Fix /proc/cpuinfo output for lscpu 0337bb53cb7d procfs: block chmod on /proc/thread-self/comm 2e1f12ce0da7 Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" eb1fa4819d9c ntb: Fix calculation ntb_transport_tx_free_entry() b2a6a169c222 ntb: Clean up tx tail index on link down 94491412a2af ntb: Drop packets when qp link is down ff3bb51e2136 media: dvb: symbol fixup for dvb_attach() b047ac1528a1 xtensa: PMU: fix base address for the newer hardware 2791a2a69a2c backlight/lv5207lp: Compare against struct fb_info.device bc86f29e1281 backlight/bd6107: Compare against struct fb_info.device 3dd8ff569596 backlight/gpio_backlight: Compare against struct fb_info.device c2e1ce4fa498 ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() f53ab5a2bf20 ipmi_si: fix a memleak in try_smi_init() e7f97980f735 ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl 29811f4b8255 PM / devfreq: Fix leak in devfreq_dev_release() c2ad60ed38b8 igb: set max size RX buffer when store bad packet is enabled d44403ec0676 skbuff: skb_segment, Call zero copy functions before using skbuff frags 64831fb6a204 netfilter: xt_sctp: validate the flag_info count 28ce8495b559 netfilter: xt_u32: validate user space input 109e830585e8 netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c 3d54e9949930 igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU ec6ad9d99ef4 virtio_ring: fix avail_wrap_counter in virtqueue_add_packed 12fcca2ee445 cpufreq: Fix the race condition while updating the transition_task of policy fe5dd3950178 dmaengine: ste_dma40: Add missing IRQ check in d40_probe e0f2d85ea3d0 um: Fix hostaudio build errors 88d508faf3dd mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() efa7f31669f0 rpmsg: glink: Add check for kstrdup d2473df751d2 phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write f36a06988c19 phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate b0d5d77b14b4 phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 90e037cabc2c tracing: Fix race issue between cpu buffer write and swap ac78921ec246 x86/speculation: Mark all Skylake CPUs as vulnerable to GDS df7ca43fe090 HID: multitouch: Correct devm device reference for hidinput input_dev name cf48a7ba5c09 HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() 011daffb53ce RDMA/siw: Correct wrong debug message 35a78898cdfd RDMA/siw: Balance the reference of cep->kref in the error path 9b6296861a5a Revert "IB/isert: Fix incorrect release of isert connection" 03db4fe7917b amba: bus: fix refcount leak 93a4aefa5745 serial: tegra: handle clk prepare error in tegra_uart_hw_init() d2bf25674cea scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock b1e3199bade0 scsi: core: Use 32-bit hostnum in scsi_host_lookup() 103b41e97275 media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors 009b1202a099 media: ov2680: Fix vflip / hflip set functions 560624cf1d3a media: ov2680: Fix ov2680_bayer_order() 218b60bc06bc media: ov2680: Remove auto-gain and auto-exposure controls 768d4d230c02 media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips c04ae531eea6 media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() 916219c523e0 media: i2c: ov5640: Configure HVP lines in s_power callback 93c518d28600 USB: gadget: f_mass_storage: Fix unused variable warning 0d8c6770983e media: go7007: Remove redundant if statement 38269b9ec843 iommu/vt-d: Fix to flush cache of PASID directory table a94aaffe9290 IB/uverbs: Fix an potential error pointer dereference c3a679853826 driver core: test_async: fix an error code 27a218419c86 dma-buf/sync_file: Fix docs syntax c9e6c1fefcd5 coresight: tmc: Explicit type conversions to prevent integer overflow 463934ca5d98 scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly 668ce8d508a3 scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly 06a2dde58f40 scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly e26d52128691 x86/APM: drop the duplicate APM_MINOR_DEV macro c65be6ad55e5 serial: sprd: Fix DMA buffer leak issue 730d1b7ec94c serial: sprd: Assign sprd_port after initialized to avoid wrong access dff8066579c0 serial: sprd: remove redundant sprd_port cleanup a7d80271a150 serial: sprd: getting port index via serial aliases only 47f3be62eab5 scsi: qla4xxx: Add length check when parsing nlattrs bc66e701ca8f scsi: be2iscsi: Add length check when parsing nlattrs 161d4509dde4 scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() bc4fbf2dab31 usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() de4345fe4312 media: mediatek: vcodec: Return NULL if no vdec_fb is found 02c0ea731f31 media: cx24120: Add retval check for cx24120_message_send() 75d6ef197c48 media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() 74697b417624 media: dib7000p: Fix potential division by zero afd90d353f80 drivers: usb: smsusb: fix error handling code in smsusb_init_device 4bc5ffaf8ac4 media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() 008b334af84a media: v4l2-fwnode: simplify v4l2_fwnode_parse_link 064e156e9f66 media: v4l2-fwnode: fix v4l2_fwnode_parse_link handling 7a9619e38c2b NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN 16282aeca44b NFSD: da_addr_body field missing in some GETDEVICEINFO replies 93a14ab67582 fs: lockd: avoid possible wrong NULL parameter d3351799be41 jfs: validate max amount of blocks before allocation. 65bf8a196ba2 powerpc/iommu: Fix notifiers being shared by PCI and VIO buses 650803f93dd8 nfs/blocklayout: Use the passed in gfp flags 68ba08ab40c5 wifi: ath10k: Use RMW accessors for changing LNKCTL ab28c56192f5 drm/radeon: Use RMW accessors for changing LNKCTL d835a13232c0 drm/radeon: Prefer pcie_capability_read_word() 06c0c15ab03c drm/radeon: Replace numbers with PCI_EXP_LNKCTL2 definitions 30e633dbcd4c drm/radeon: Correct Transmit Margin masks 108ce391d6da drm/amdgpu: Use RMW accessors for changing LNKCTL 7085f1aab194 drm/amdgpu: Prefer pcie_capability_read_word() 62a1c1bd45d8 drm/amdgpu: Replace numbers with PCI_EXP_LNKCTL2 definitions adf810206cca drm/amdgpu: Correct Transmit Margin masks 7f9129b66c87 PCI: Add #defines for Enter Compliance, Transmit Margin 81d1de3b9793 powerpc/fadump: reset dump area size if fadump memory reserve fails 7159a27b1ac1 clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op 044ff5356a3b PCI/ASPM: Use RMW accessors for changing LNKCTL 73d73556ed1d PCI: pciehp: Use RMW accessors for changing LNKCTL e7e3268ae9b7 PCI: Mark NVIDIA T4 GPUs to avoid bus reset a611e38d5b94 clk: sunxi-ng: Modify mismatched function name 9ad9cca12b10 drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() de677f4379fa ipmi:ssif: Fix a memory leak when scanning for an adapter ef0d286989b1 ipmi:ssif: Add check for kstrdup 90fddb87892e ALSA: ac97: Fix possible error value of *rac97 0b1e48e4dccb of: unittest: Fix overlay type in apply/revert check 0a6f39488c38 drm/mediatek: Fix potential memory leak if vmap() fail f6364fa751d7 audit: fix possible soft lockup in __audit_inode_child() 43f0c2bb16af smackfs: Prevent underflow in smk_set_cipso() b8a61df6f404 drm/msm/mdp5: Don't leak some plane state 1f3d0e65d111 ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig dbdc828991ae drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 4db0a85cf865 drm/armada: Fix off-by-one error in armada_overlay_get_property() dadf0d0dfcc8 of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() def1fd88ae97 drm/tegra: dpaux: Fix incorrect return value of platform_get_irq c1ff601e1aa5 drm/tegra: Remove superfluous error messages around platform_get_irq() 1603f086200a md/md-bitmap: hold 'reconfig_mutex' in backlog_store() 630be0110e6a md/bitmap: don't set max_write_behind if there is no write mostly device a8f8c4e7281c drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' c6b423ab655c arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC 69d9fb39480c ARM: dts: BCM53573: Fix Ethernet info for Luxul devices e6fc20a5425b drm: adv7511: Fix low refresh rate register for ADV7533/5 88d32b9ad274 ARM: dts: samsung: s5pv210-smdkv210: correct ethernet reg addresses (split) dfe36c23abf9 ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 febead00308f ARM: dts: s5pv210: correct ethernet unit address in SMDKV210 00b3f8004bdc ARM: dts: s5pv210: use defines for IRQ flags in SMDKV210 9dff1deb2507 ARM: dts: s5pv210: add RTC 32 KHz clock in SMDKV210 df9929c61c9d ARM: dts: samsung: s3c6410-mini6410: correct ethernet reg addresses (split) c20456c2cd29 ARM: dts: s3c64xx: align pinctrl with dtschema a355d140eb49 ARM: dts: s3c6410: align node SROM bus node name with dtschema in Mini6410 e5deee40fa04 ARM: dts: s3c6410: move fixed clocks under root node in Mini6410 d38b67da1572 drm/etnaviv: fix dumping of active MMU context 5b8c8527a2c3 ARM: dts: BCM53573: Use updated "spi-gpio" binding properties 5680c01363ea ARM: dts: BCM53573: Add cells sizes to PCIe node 17a5848bdca0 ARM: dts: BCM53573: Drop nonexistent "default-off" LED trigger c01cbe6c0345 drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() d40c192e1198 quota: fix dqput() to follow the guarantees dquot_srcu should provide dd918952b1ed quota: add new helper dquot_active() 88c0cdfe10fb quota: rename dquot_active() to inode_quota_active() 29d7249bb61c quota: factor out dquot_write_dquot() f2f64c2951a3 quota: avoid increasing DQST_LOOKUPS when iterating over dirty/inuse list 1e4f7ce32a1d drm/bridge: tc358764: Fix debug print parameter order 835f0a848a8b netrom: Deny concurrent connect(). da13749d5ff7 net/sched: sch_hfsc: Ensure inner classes have fsc curve 83382eafc745 mlxsw: i2c: Limit single transaction buffer size b2d7f0f313b8 mlxsw: i2c: Fix chunk size setting in output mailbox buffer 400ef5f79c90 net: arcnet: Do not call kfree_skb() under local_irq_disable() f306bbdce631 wifi: ath9k: use IS_ERR() with debugfs_create_dir() 231086e6a363 wifi: mwifiex: avoid possible NULL skb pointer dereference 5f6f00bcf947 wifi: ath9k: protect WMI command response buffer replacement with a lock ff703b5f3f3c wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx df1753eae74b wifi: mwifiex: Fix missed return in oob checks failed path 8f717752f94e wifi: mwifiex: fix memory leak in mwifiex_histogram_read() ab4810042cdd fs: ocfs2: namei: check return value of ocfs2_add_entry() dbe64279ae34 lwt: Check LWTUNNEL_XMIT_CONTINUE strictly 67f8f2bae8e7 lwt: Fix return values of BPF xmit ops 12bf7d9cc6af hwrng: iproc-rng200 - Implement suspend and resume calls 4f1ca8e39732 hwrng: iproc-rng200 - use semicolons rather than commas to separate statements 6c015ebce180 crypto: caam - fix unchecked return value error ec348676c7d0 Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() 0ce06035ea67 crypto: stm32 - Properly handle pm_runtime_get failing 34de9f1d6359 wifi: mwifiex: fix error recovery in PCIE buffer descriptor management 87f8c5442373 mwifiex: switch from 'pci_' to 'dma_' API 29eca8b7863d wifi: mwifiex: Fix OOB and integer underflow when rx packets 042aeb45e484 can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM 516f21f21068 spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() 4fb6fcc04a99 regmap: rbtree: Use alloc_flags for memory allocations 57935355dc67 tcp: tcp_enter_quickack_mode() should be static 75b8b5b52985 bpf: Clear the probe_addr for uprobe a0fa690894c1 cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() 991b7c260476 perf/imx_ddr: don't enable counter0 if none of 4 counters are used 07415be140d0 x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved 6dbac48ea344 x86/boot: Annotate local functions c418814fae86 x86/asm: Make more symbols local 3eb241e47d05 OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd() 5d3975e36c64 tmpfs: verify {g,u}id mount options correctly 48c54877ce33 fs: Fix error checking for d_hash_and_lookup() 0c8c20538115 new helper: lookup_positive_unlocked() 0a2b1eb8a9ce eventfd: prevent underflow for eventfd semaphores 3e9617d63edf eventfd: Export eventfd_ctx_do_read() f59ff666989c reiserfs: Check the return value from __getblk() e74903b5fbc9 Revert "net: macsec: preserve ingress frame ordering" b36c4a731aae udf: Handle error when adding extent to a file 7648ea9896b3 udf: Check consistency of Space Bitmap Descriptor 3e2265cda14e powerpc/32s: Fix assembler warning about r0 aea73dde7180 net: Avoid address overwrite in kernel_connect d7d42f114252 platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications 6614af25e142 ALSA: seq: oss: Fix racy open/close of MIDI devices 601dc776a09a scsi: storvsc: Always set no_report_opcodes 107f5cad230b cifs: add a warning when the in-flight count goes negative f31618e4fc00 sctp: handle invalid error codes without calling BUG() 8d7395d0ea5e bnx2x: fix page fault following EEH recovery c1ce2f09573e netlabel: fix shift wrapping bug in netlbl_catmap_setlong() 499eb477f76b scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock d0189e40c2d1 idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM 617d1d0e1730 net: usb: qmi_wwan: add Quectel EM05GV2 5d2481bc924e clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM 3899c1d158c5 security: keys: perform capable check only on privileged operations 97ed1be29bf0 platform/x86: huawei-wmi: Silence ambient light sensor 762c352dfc41 platform/x86: intel: hid: Always call BTNL ACPI method 0e3f0e55974c ASoC: atmel: Fix the 8K sample parameter in I2SC master 0b718d1d5780 ASoc: codecs: ES8316: Fix DMIC config b796adfc9869 fs/nls: make load_nls() take a const parameter 35a9b057bfd4 s390/dasd: fix hanging device after request requeue d7768b33d0fd s390/dasd: use correct number of retries for ERP requests a21ff228f0e1 m68k: Fix invalid .section syntax 4dfc0d1edad3 vxlan: generalize vxlan_parse_gpe_hdr and remove unused args d65c5ef975d1 ethernet: atheros: fix return value check in atl1c_tso_csum() ea95a0111494 ASoC: da7219: Check for failure reading AAD IRQ events 216953c3de60 ASoC: da7219: Flush pending AAD IRQ when suspending b6f827c3f8db 9p: virtio: make sure 'offs' is initialized in zc_request b6fefef07dca pinctrl: amd: Don't show `Invalid config param` errors 99a73016a5e1 nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse 724474dfaa98 nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() efe8244ba960 fsi: master-ast-cf: Add MODULE_FIRMWARE macro 6b701dab1993 firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe bee7f3a49469 serial: sc16is7xx: fix bug when first setting GPIO direction a6650d27ab2c Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition 5876cae6d6ef staging: rtl8712: fix race condition a17c6efa1413 HID: wacom: remove the battery when the EKR is off e4f5ad7b539a USB: serial: option: add FOXCONN T99W368/T99W373 product 837f6647b2bf USB: serial: option: add Quectel EM05G variant (0x030e) 1d2432804815 modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules 6938ef59e3ff rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff 0e0914f9a899 net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index 6b39bd898bb0 mmc: au1xmmc: force non-modular build and remove symbol_get usage 7a67c5d93292 ARM: pxa: remove use of symbol_get() e83f5d13cb73 erofs: ensure that the post-EOF tails are all zeroed Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-09-29linux-yocto/5.4: update to v5.4.256Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 0c2544add9fc Linux 5.4.256 1ba96e65ef4c Revert "MIPS: Alchemy: fix dbdma2" 94aef0fe5a82 powerpc/pmac/smp: Drop unnecessary volatile qualifier b29a10fd0734 powerpc/pmac/smp: Avoid unused-variable warnings 5eb967dd50a5 Linux 5.4.255 e171795856a6 dma-buf/sw_sync: Avoid recursive lock during fence signal f49cac7634da pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} 197c546a598a clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' 7fd9cded5646 scsi: core: raid_class: Remove raid_component_add() 56428d89a0da scsi: snic: Fix double free in snic_tgt_create() b6db4ef5ea41 irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable 61b5d77169e1 Documentation/sysctl: document page_lock_unfairness b2421a196cb0 ALSA: pcm: Check for null pointer of pointer substream before dereferencing it e8bf830efa8a interconnect: Do not skip aggregation for disabled paths 456a7a73404c Revert "ALSA: pcm: Use SG-buffer only when direct DMA is available" 52a7c86e63d2 ALSA: pcm: Fix build error on m68k and others a1ef12540ebd rtnetlink: Reject negative ifindexes in RTM_NEWLINK c404e1e19780 mm: allow a controlled amount of unfairness in the page lock 97640d8e2cee x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 b156ce3b3b61 drm/display/dp: Fix the DP DSC Receiver cap size 9e5fe282f9e2 PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus ac0e0df5180c media: vcodec: Fix potential array out-of-bounds in encoder queue_setup 79a05ca73637 radix tree: remove unused variable 32639f13441b lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels c5f261825ff6 batman-adv: Hold rtnl lock during MTU update via netlink 61b71562beb3 batman-adv: Fix batadv_v_ogm_aggr_send memory leak 5fb1a2133707 batman-adv: Fix TT global entry leak when client roamed back e6e9d7808179 batman-adv: Do not get eth header before batadv_check_management_packet c97442e09884 batman-adv: Don't increase MTU when set by user 22288ea6beba batman-adv: Trigger events for auto adjusted MTU 3b83759fd46c nfsd: Fix race to FREE_STATEID and cl_revoked c0284760f470 clk: Fix slab-out-of-bounds error in devm_clk_release() a0bc5cf2e7f4 NFSv4: Fix dropped lock for racing OPEN and delegation return 815fb2531a48 ibmveth: Use dcbf rather than dcbfl 35e31aff6160 bonding: fix macvlan over alb bond support faf3f988cc63 net: remove bond_slave_has_mac_rcu() eebd074af272 net/sched: fix a qdisc modification with ambiguous command request 62383d9fa1af igb: Avoid starting unnecessary workqueues adef04cc4819 net: validate veth and vxcan peer ifindexes 52ddda8d218b net: bcmgenet: Fix return value check for fixed_phy_register() 189ad377d1ca net: bgmac: Fix return value check for fixed_phy_register() dcbfcb54a28f ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() 8e6433fecb2b dccp: annotate data-races in dccp_poll() 7d6cc6919952 sock: annotate data-races around prot->memory_pressure d28ea7acfae7 octeontx2-af: SDP: fix receive link config 05319d707732 tracing: Fix memleak due to race between current_tracer and trace c8920972d086 drm/amd/display: check TG is non-null before checking if enabled 7d4174a99b1d drm/amd/display: do not wait for mpc idle if tg is disabled 94239d1830a1 ASoC: fsl_sai: Disable bit clock with transmitter ef9cae4a6c8d ASoC: fsl_sai: Add new added registers and new bit definition 1b3d75104542 ASoC: fsl_sai: Refine enable/disable TE/RE sequence in trigger() f9afb326b7ba regmap: Account for register length in SMBus I/O limits 7e1d1456c8db ALSA: pcm: Fix potential data race at PCM memory allocation helpers 140797d0a46e ALSA: pcm: Use SG-buffer only when direct DMA is available 95b30a431254 ALSA: pcm: Set per-card upper limit of PCM buffer allocations d0ef103e192c dm integrity: reduce vmalloc space footprint on 32-bit architectures 072d247d7a62 dm integrity: increase RECALC_SECTORS to improve recalculate speed 4e96ee117500 fbdev: fix potential OOB read in fast_imageblit() ebf84320a587 fbdev: Fix sys_imageblit() for arbitrary image widths 96f8e80656ec fbdev: Improve performance of sys_imageblit() 7e5b7360df81 MIPS: cpu-features: Use boot_cpu_type for CPU type based features 302a8fbf8cab MIPS: cpu-features: Enable octeon_cache by cpu_type 7b57fc3f4c49 fs: dlm: fix mismatch of plock results from userspace 721d5b514dfc fs: dlm: use dlm_plock_info for do_unlock_close da794f6dd549 fs: dlm: change plock interrupted message to debug again f03726ef19e1 fs: dlm: add pid to debug log 8b73497e50ef dlm: replace usage of found with dedicated list iterator variable 526cc04d718b dlm: improve plock logging if interrupted 7abd6dce29f6 PCI: acpiphp: Reassign resources on bridge if necessary fce081555293 net: phy: broadcom: stub c45 read/write for 54810 e91d5ace7051 mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove a0e20e267aec net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure f0c10a4497af net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled b1be2cfcf6cf virtio-net: set queues after driver_ok 4821df2ffe38 af_unix: Fix null-ptr-deref in unix_stream_sendpage(). 0afc186aba1e netfilter: set default timeout to 3 secs for sctp shutdown send and recv state 6875690b0eea mmc: block: Fix in_flight[issue_type] value error 54deee3fab1b mmc: wbsd: fix double mmc_free_host() in wbsd_init() 4259dd534245 cifs: Release folio lock on fscache read hit. 03373410247b ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. b653289ca646 serial: 8250: Fix oops for port->pm on uart_change_pm() 7b4e6bff03e2 ASoC: meson: axg-tdm-formatter: fix channel slot allocation 29d862ee5fef ASoC: rt5665: add missed regulator_bulk_disable f21fa1892d42 ARM: dts: imx: Set default tuning step for imx6sx usdhc aadee0ae0a5f ARM: dts: imx: Set default tuning step for imx7d usdhc a23e10dafd77 ARM: dts: imx: Adjust dma-apbh node name 536c1bbedd5d ARM: dts: imx7s: Drop dma-apb interrupt-names 37cfbf847c2d bus: ti-sysc: Flush posted write on enable before reset 4637b2fa6541 bus: ti-sysc: Improve reset to work with modules with no sysconfig 210ff31342ad net: do not allow gso_size to be set to GSO_BY_FRAGS 1c7db7abd4ba sock: Fix misuse of sk_under_memory_pressure() aa670bdefc0c net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset 702c58a05eb5 i40e: fix misleading debug logs ac16de2d02eb team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 81da9e2c4255 netfilter: nft_dynset: disallow object maps bdd7c2ff4143 ipvs: fix racy memcpy in proc_do_sync_threshold 38e5c37bfab1 selftests: mirror_gre_changes: Tighten up the TTL test match 8046beb890eb xfrm: add NULL check in xfrm_update_ae_params d34c30442d5e ip_vti: fix potential slab-use-after-free in decode_session6 eb47e612e59c ip6_vti: fix slab-use-after-free in decode_session6 db0e50741f03 xfrm: fix slab-use-after-free in decode_session6 64c6df80d35a xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c 32cc777c0a53 net: af_key: fix sadb_x_filter validation 373848d51fde net: xfrm: Fix xfrm_address_filter OOB read a0a462a0f209 btrfs: fix BUG_ON condition in btrfs_cancel_balance cc423a972cfd tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms 1d29e21ed09f powerpc/rtas_flash: allow user copy to flash block cache objects 97ddf1c2105a fbdev: mmp: fix value check in mmphw_probe() 3259e2d8781f i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue b788ad3b2468 virtio-mmio: don't break lifecycle of vm_dev e22a4b77b69d virtio-mmio: Use to_virtio_mmio_device() to simply code 432429d1b25f virtio-mmio: convert to devm_platform_ioremap_resource 12c4c227891e nfsd: Remove incorrect check in nfsd4_validate_stateid a4e3c4cd02f5 nfsd4: kill warnings on testing stateids with mismatched clientids ff652b0150a4 net/ncsi: Fix gma flag setting after response b66a1defb205 tracing/probes: Fix to update dynamic data counter if fetcharg uses it bdc309d89b32 tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs cc93a372e03e leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename 939b8b312adc mmc: sunxi: fix deferred probing c6d1a281ae83 mmc: bcm2835: fix deferred probing b48b4b1885f7 USB: dwc3: qcom: fix NULL-deref on suspend 6da1f9fd9c8e usb: dwc3: qcom: Add helper functions to enable,disable wake irqs 5335bb0cefde interconnect: Add helpers for enabling/disabling a path e062fb979410 interconnect: Move internal structs into a separate file abc25a18a64c irqchip/mips-gic: Use raw spinlock for gic_lock 05de6069b52c irqchip/mips-gic: Get rid of the reliance on irq_cpu_online() 1224e5a9787c ALSA: hda: Fix unhandled register update during auto-suspend period a55d55a30781 PM: runtime: Add pm_runtime_get_if_active() e5d98d42bca5 PM-runtime: add tracepoints for usage_count changes 59aba9d5cd36 iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE 8f302378c704 iio: addac: stx104: Fix race condition when converting analog-to-digital 7251b2915d33 iio: addac: stx104: Fix race condition for stx104_write_raw() 70d135e7de08 iio: stx104: Move to addac subdirectory 8ba99f7fc7eb iio: adc: stx104: Implement and utilize register structures 4edf338adee7 iio: adc: stx104: Utilize iomap interface e13b26d0dd10 iio: add addac subdirectory e6f66a0ad755 IMA: allow/fix UML builds 635278e97a94 powerpc/kasan: Disable KCOV in KASAN code 109f0aaa0b88 ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() 97ed58437705 ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 c6059af6bf5e drm/amdgpu: Fix potential fence use-after-free v2 fe49aa73cca6 Bluetooth: L2CAP: Fix use-after-free 22100df1d57f pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() b4a7ab57effb gfs2: Fix possible data races in gfs2_show_options() c4d5c945b69a usb: chipidea: imx: don't request QoS for imx8ulp c1c5826223ae media: platform: mediatek: vpu: fix NULL ptr dereference ef009fe2010e media: v4l2-mem2mem: add lock to protect parameter num_rdy 2a8807f9f511 FS: JFS: Check for read-only mounted filesystem in txBegin a7d17d6bd7cd FS: JFS: Fix null-ptr-deref Read in txBegin 2225000d62c1 MIPS: dec: prom: Address -Warray-bounds warning 6e7d9d76e565 fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev 3f1368af47ac udf: Fix uninitialized array access for some pathnames 8f203dd401e8 ovl: check type and offset of struct vfsmount in ovl_entry 8abed186aabd HID: add quirk for 03f0:464a HP Elite Presenter Mouse 3f378783c47b quota: fix warning in dqgrab() c3a1f5ba11c5 quota: Properly disable quotas when add_dquot_ref() fails dd445ebbee88 ALSA: emu10k1: roll up loops in DSP setup code for Audigy b8fab6aebdf2 drm/radeon: Fix integer overflow in radeon_cs_parser_init 3a3bb438dae3 macsec: use DEV_STATS_INC() b5e20a3ddea4 macsec: Fix traffic counters/statistics 4b854879f82d selftests: forwarding: tc_flower: Relax success criterion e5883ffdd0a8 mmc: sdhci-f-sdh30: Replace with sdhci_pltfm e7bd70c3bc62 mmc: sdhci_f_sdh30: convert to devm_platform_ioremap_resource Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-09-29linux-yocto/5.4: update to v5.4.254Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: fd2a1d1f32ea Linux 5.4.254 e7711f15ed6b sch_netem: fix issues in netem_change() vs get_dist_table() 3c3ffd6a3cf7 alpha: remove __init annotation from exported page_is_ram() e12fac07f61c scsi: core: Fix possible memory leak if device_add() fails cea09922f5f7 scsi: snic: Fix possible memory leak if device_add() fails 12162414a7c1 scsi: 53c700: Check that command slot is not NULL 048ebc9a28fb scsi: storvsc: Fix handling of virtual Fibre Channel timeouts ecb1fbe2879f scsi: core: Fix legacy /proc parsing buffer overflow 979822844209 netfilter: nf_tables: report use refcount overflow 137e25f0906e nvme-rdma: fix potential unbalanced freeze & unfreeze ab32fbe3fe70 nvme-tcp: fix potential unbalanced freeze & unfreeze 756c024698f4 btrfs: set cache_block_group_error if we find an error fa7bc2684a05 btrfs: don't stop integrity writeback too early 0a3b5893c6b1 ibmvnic: Handle DMA unmapping of login buffs in release functions d66a27113ebb net/mlx5: Allow 0 for total host VFs d7b2df974299 dmaengine: mcf-edma: Fix a potential un-allocated memory access e913d89445e3 wifi: cfg80211: fix sband iftype data lookup for AP_VLAN c2145b18740c IB/hfi1: Fix possible panic during hotplug remove 9d469552c9d2 drivers: net: prevent tun_build_skb() to exceed the packet size limit 67eebc7a9217 dccp: fix data-race around dp->dccps_mss_cache ef8810965f0c bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 9c7deea5afcc net/packet: annotate data-races around tp->status 60d9662f39f5 mISDN: Update parameter type of dsp_cmx_send() dd72849bce27 selftests/rseq: Fix build with undefined __weak 302d848188d6 drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes ed8dcd9543b8 x86: Move gds_ucode_mitigated() declaration to header 6b342b1f3b01 x86/mm: Fix VDSO and VVAR placement on 5-level paging machines 91a5e755e11f x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 14254212b431 usb: common: usb-conn-gpio: Prevent bailing out if initial role is none 25038d3f16b9 usb: dwc3: Properly handle processing of pending events 044f4446e06b usb-storage: alauda: Fix uninit-value in alauda_check_media() b97dad01c121 binder: fix memory leak in binder_init() 182f0e71ff34 iio: cros_ec: Fix the allocation size for cros_ec_command d2c539c216cc nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput 655716938d14 x86/pkeys: Revert a5eff7259790 ("x86/pkeys: Add PKRU value to init_fpstate") ea1b4c31161f radix tree test suite: fix incorrect allocation size for pthreads aa0bfe169d29 drm/nouveau/gr: enable memory loads on helper invocation on all channels 8a489b0bc87c dmaengine: pl330: Return DMA_PAUSED when transaction is paused 7c62508d6b91 ipv6: adjust ndisc_is_useropt() to also return true for PIO 0a67c1262162 mmc: moxart: read scr register without changing byte order 4b4223f7d26d Linux 5.4.253 9e5374875f96 Revert "driver core: Annotate dev_err_probe() with __must_check" ca33c0704151 drivers: core: fix kernel-doc markup for dev_err_probe() 04ece65d9bad driver code: print symbolic error code f2c1b4f9c157 driver core: Annotate dev_err_probe() with __must_check 2e8fc2ddffee ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node a1ba8725577b ARM: dts: imx6sll: fixup of operating points 6c71d73945d2 ARM: dts: imx: add usb alias 66579ee141a5 ARM: dts: imx: Align L2 cache-controller nodename with dtschema 3b454fb938e1 ARM: dts: imx6sll: Make ssi node name same as other platforms 03b119d900fd arm64: dts: stratix10: fix incorrect I2C property for SCL signal 72c946246e21 ceph: defer stopping mdsc delayed_work f82fe11a30ae ceph: use kill_anon_super helper 82edffead586 ceph: show tasks waiting on caps in debugfs caps file 632023a2b3ac PM: sleep: wakeirq: fix wake irq arming d7f34e2cdd12 PM / wakeirq: support enabling wake-up irq after runtime_suspend called 9cbffa33749a selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ 13553469bdbd selftests/rseq: check if libc rseq support is registered a65e7b4b31ca powerpc/mm/altmap: Fix altmap boundary check f8cf0f83cf04 mtd: rawnand: omap_elm: Fix incorrect type in assignment 2af8ed119722 test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation 0f68b0f8eb5a test_firmware: prevent race conditions by a correct implementation of locking 040cdadf9fdc ext2: Drop fragment support 0336b42456e4 fs: Protect reconfiguration of sb read-write from racing writes a05ac5d00eb7 net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb a2da00d1ea1a Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb 0a44ceba77c3 fs/sysv: Null check to prevent null-ptr-deref bug 1202deb153d6 net: tap_open(): set sk_uid from current_fsuid() 1d53ea776760 net: tun_chr_open(): set sk_uid from current_fsuid() ae9cf40873d3 mtd: rawnand: meson: fix OOB available bytes for ECC 8deaaf4be175 mtd: spinand: toshiba: Fix ecc_get_status eacb19bd7cd2 USB: zaurus: Add ID for A-300/B-500/C-700 5107f9e8db60 libceph: fix potential hang in ceph_osdc_notify() 6f14228e82fe scsi: zfcp: Defer fc_rport blocking until after ADISC response a490c2e8927e tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen 6d49ed957d77 tcp_metrics: annotate data-races around tm->tcpm_net fc566cf344d8 tcp_metrics: annotate data-races around tm->tcpm_vals[] 76b47daba7cd tcp_metrics: annotate data-races around tm->tcpm_lock 38661fe6d001 tcp_metrics: annotate data-races around tm->tcpm_stamp 96f14d689dc5 tcp_metrics: fix addr_same() helper 0438e60a00d4 ip6mr: Fix skb_under_panic in ip6mr_cache_report() 5b3dbedb8d4a net: dcb: choose correct policy to parse DCB_ATTR_BCN 363c56f97122 net: ll_temac: fix error checking of irq_of_parse_and_map() 7928f81443f6 net: ll_temac: Switch to use dev_err_probe() helper 97d8a0bbda6b driver core: add device probe log helper 227b8ce59cd3 bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire 1c8262f31fd2 net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free 83e3d4b0ae37 net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free be785808db32 net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free b705759a1a25 net: add missing data-race annotation for sk_ll_usec 95dd65f29070 net: add missing data-race annotations around sk->sk_peek_off 8a6dddcb47a6 net: add missing READ_ONCE(sk->sk_rcvbuf) annotation ec4b7532d70b net: add missing READ_ONCE(sk->sk_sndbuf) annotation 9cd3adc26e53 net: add missing READ_ONCE(sk->sk_rcvlowat) annotation 481186cad78f net: annotate data-races around sk->sk_max_pacing_rate 1774250a20d7 mISDN: hfcpci: Fix potential deadlock on &hc->lock 42b28808070e net: sched: cls_u32: Fix match key mis-addressing 1b047dc9108e perf test uprobe_from_different_cu: Skip if there is no gcc ad46d4861ed3 rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length 80381ecf2933 net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() 800d8c96bf99 net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx 4730c0a1131c KVM: s390: fix sthyi error handling d2fb0969262c word-at-a-time: use the same return type for has_zero regardless of endianness be4d2b456206 loop: Select I/O scheduler 'none' from inside add_disk() 11e929c38029 perf: Fix function pointer case 1db90f97d719 arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro f41cab7a4653 arm64: Add AMPERE1 to the Spectre-BHB affected list 6e4aa8c89034 ASoC: cs42l51: fix driver to properly autoload with automatic module loading cf8ecd6ea680 net/sched: sch_qfq: account for stab overhead in qfq_enqueue 0e0f324c259d btrfs: fix race between quota disable and quota assign ioctls 4f8f86bc5d33 btrfs: qgroup: return ENOTCONN instead of EINVAL when quotas are not enabled 8c1d1f3a33e5 btrfs: qgroup: remove one-time use variables for quota_root checks c8b1499e420e cpufreq: intel_pstate: Drop ACPI _PSS states table patching f331413e1cf1 ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily 511851c87031 ACPI: processor: perflib: Use the "no limit" frequency QoS 81cd6ceee7ce dm cache policy smq: ensure IO doesn't prevent cleaner policy progress e3efc4767a46 ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register 00748bc586a4 s390/dasd: fix hanging device after quiesce/resume 73e872466ddc virtio-net: fix race between set queues and probe 6db2a3c5c201 btrfs: check if the transaction was aborted at btrfs_wait_for_commit() 5adbd7ccd430 irq-bcm6345-l1: Do not assume a fixed block to cpu mapping a0019e13a9e9 tpm_tis: Explicitly check for error code d1c6e68003d3 btrfs: check for commit error at btrfs_attach_transaction_barrier() ee2eed8306b3 hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled 5373a1aa91b2 staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() 352e0cae4cce Documentation: security-bugs.rst: clarify CVE handling e331a88ea56b Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group fd21197af575 Revert "usb: xhci: tegra: Fix error check" e0c92c329131 usb: xhci-mtk: set the dma max_seg_size 3f39d58a0c1a USB: quirks: add quirk for Focusrite Scarlett 8f86b1b3b539 usb: ohci-at91: Fix the unhandle interrupt when resume 640cb5f5e4b4 usb: dwc3: don't reset device side if dwc3 was configured as host-only a7d080cf4fab usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy 5fc6ace75ceb Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" 80d40a3d6d45 can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED 58f0affb3c47 USB: serial: simple: sort driver entries 43ee3cf0c783 USB: serial: simple: add Kaufmann RKS+CAN VCP bcf1fc781ea1 USB: serial: option: add Quectel EC200A module support 3ec7c5ef6021 USB: serial: option: support Quectel EM060K_128 da7ebd86cd2e serial: sifive: Fix sifive_serial_console_setup() section d674cb90a9ef serial: 8250_dw: Preserve original value of DLF register cdcc35e64541 tracing: Fix warning in trace_buffered_event_disable() d7b20279244f ring-buffer: Fix wrong stat of cpu_buffer->read f6e1e569ac97 ata: pata_ns87415: mark ns87560_tf_read static 53c06e0d15ee dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths 9ebcca93bd41 block: Fix a source code comment in include/uapi/linux/blkzoned.h c0aad2fe1b9f ASoC: fsl_spdif: Silence output on stop 3bd1b4793b01 drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() 4970f72f810c drm/msm/adreno: Fix snapshot BINDLESS_DATA size 5200bd7e6096 drm/msm/dpu: drop enum dpu_core_perf_data_bus_id 4990f529b745 RDMA/mlx4: Make check for invalid flags stricter 74843851d418 benet: fix return value check in be_lancer_xmit_workarounds() 07d9723cef28 net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 2eb617529458 net/sched: mqprio: add extack to mqprio_parse_nlattr() 29c5eb0ffac7 net/sched: mqprio: refactor nlattr parsing to a separate function 17afc24d20c9 platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 504177c84f04 team: reset team's flags when down link is P2P device a3bb02598db9 bonding: reset bond's flags when down link is P2P device d87d67c8bdd1 tcp: Reduce chance of collisions in inet6_hashfn(). 458294ee1537 ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address a249705862d7 ethernet: atheros: fix return value check in atl1e_tso_csum() 195e806b2afb phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() 27b63e8b8552 vxlan: calculate correct header length for GPE 5e98318c632d i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() 6b1ee62ecbf1 ext4: fix to check return value of freeze_bdev() in ext4_shutdown() 65bd66a794bf keys: Fix linking a duplicate key to a keyring's assoc_array c1df96689fe1 uapi: General notification queue definitions ea64c727f201 scsi: qla2xxx: Array index may go out of bound 5e387df414f9 scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c 629628738078 pwm: meson: fix handling of period/duty if greater than UINT_MAX 7ae4671a868e pwm: meson: Simplify duplicated per-channel tracking 8abacc57af7b pwm: meson: Remove redundant assignment to variable fin_freq 680e1455b828 ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() 05ff1d355e0b ftrace: Store the order of pages allocated in ftrace_page e3098e52bf5a ftrace: Check if pages were allocated before calling free_pages() aad84a978841 ftrace: Add information on number of page groups allocated bd020c7763d6 fs: dlm: interrupt posix locks only when process is killed f61d5752aed0 dlm: rearrange async condition return ed092c495e29 dlm: cleanup plock_op vs plock_xop a50ad9f8c06c PCI/ASPM: Avoid link retraining race e50434e33de9 PCI/ASPM: Factor out pcie_wait_for_retrain() 7411202a0fee PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() 8eb15ff216c1 ext4: Fix reusing stale buffer heads from last failed mounting 0204319de8ea ext4: rename journal_dev to s_journal_dev inside ext4_sb_info 356056cbe667 btrfs: fix extent buffer leak after tree mod log failure at split_node() 63008dab58ad btrfs: fix race between quota disable and relocation 0a55f346e0e5 btrfs: qgroup: catch reserved space leaks at unmount time b070f29a6143 bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent 38a6dd2b68f9 bcache: remove 'int n' from parameter list of bch_bucket_alloc_set() edb81d6e1e50 gpio: tps68470: Make tps68470_gpio_output() always set the initial value 34e71f7d3a03 jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint 937cb20746c8 jbd2: recheck chechpointing non-dirty buffer acc9a81f7cb2 jbd2: remove redundant buffer io error checks 05d440d0f5da jbd2: fix kernel-doc markups b41fa1ed91de jbd2: fix incorrect code style Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-09-29linux-yocto/5.4: update to v5.4.252Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 21732fd22497 Linux 5.4.252 9399ea1ce481 x86: fix backwards merge of GDS/SRSO bit bc7b9a6c2ca4 xen/netback: Fix buffer overrun triggered by unusual packet 43ed6f79b3e7 x86/cpu, kvm: Add support for CPUID_80000021_EAX 1f0618bb2456 x86/bugs: Increase the x86 bugs vector size to two u32s 08ba48152a8a tools headers cpufeatures: Sync with the kernel sources 694b40dcfb41 x86/cpufeatures: Assign dedicated feature word for CPUID_0x8000001F[EAX] 4fa849d4af68 x86/cpu: Add VM page flush MSR availablility as a CPUID feature 998eec066607 x86/cpufeatures: Add SEV-ES CPU feature 3e21d8b0f3a9 Documentation/x86: Fix backwards on/off logic about YMM support ad7670dd65cb x86/mm: Initialize text poking earlier 979366f5c2aa mm: Move mm_cachep initialization to mm_init() 3d1b8cfdd0c9 x86/mm: Use mm_alloc() in poking_init() ddcf05fe8850 x86/mm: fix poking_init() for Xen PV guests 3f8968f1f0ad x86/xen: Fix secondary processors' FPU initialization e56c1e0f9134 KVM: Add GDS_NO support to KVM ed56430ab253 x86/speculation: Add Kconfig option for GDS e35c65794365 x86/speculation: Add force option to GDS mitigation f68f9f2df68e x86/speculation: Add Gather Data Sampling mitigation 6e6044366897 x86/fpu: Move FPU initialization into arch_cpu_finalize_init() 2ee37a46aa13 x86/fpu: Mark init functions __init 77fe8150579c x86/fpu: Remove cpuinfo argument from init functions 95356fff6fee init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() 7aa2cec22e28 init: Invoke arch_cpu_finalize_init() earlier 944d5c3ffa4b init: Remove check_bugs() leftovers a03ef708788e um/cpu: Switch to arch_cpu_finalize_init() 98c3955e145f sparc/cpu: Switch to arch_cpu_finalize_init() 568d68fc1dd4 sh/cpu: Switch to arch_cpu_finalize_init() 18cd611a3eaa mips/cpu: Switch to arch_cpu_finalize_init() 2febb4a73004 m68k/cpu: Switch to arch_cpu_finalize_init() 1f4494ea77e8 ia64/cpu: Switch to arch_cpu_finalize_init() 73719e89e32b ARM: cpu: Switch to arch_cpu_finalize_init() 1743bc756b6b x86/cpu: Switch to arch_cpu_finalize_init() afe787cf253b init: Provide arch_cpu_finalize_init() Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-31linux/cve-exclusion: remove obsolete manual entriesRoss Burton
The generated file covers all but two of these CVEs (which will be fixed when [1] and [2] are resolved) so remove the redundant entries. [1] https://github.com/nluedtke/linux_kernel_cves/issues/344 [2] https://github.com/nluedtke/linux_kernel_cves/issues/345 Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-31linux/cve-exclusion: add generated CVE_CHECK_WHITELISTsRoss Burton
Run generate-cve-exclusions.py to generate the ignore lists. This file is maintained separately from the existing manual whitelist entries. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-31linux-yocto: add script to generate kernel CVE_CHECK_WHITELIST entriesRoss Burton
Instead of manually looking up new CVEs and determining what point releases the fixes are incorporated into, add a script to generate the CVE_CHECK_WHITELIST data automatically. First, note that this is very much an interim solution until the cve-check class fetches data from www.linuxkernelcves.com directly. The script should be passed the path to a local clone of the linuxkernelcves repository[1] and the kernel version number. It will then write to standard output the CVE_STATUS entries for every known kernel CVE. The script should be periodically reran as CVEs are backported and kernels upgraded frequently. [1] https://github.com/nluedtke/linux_kernel_cves Note: for the Dunfell backport this is not a cherry-pick of the commit in master as the variable names are different. This incorporates the following commits: linux/generate-cve-exclusions: add version check warning linux/generate-cve-exclusions.py: fix comparison linux-yocto: add script to generate kernel CVE_STATUS entries Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-27linux-firmware: split platform-specific Adreno shaders to separate packagesDmitry Baryshkov
For newest Qualcomm platforms the firmware for the Adreno GPU consists of two parts: platform-independent SQE/GMU/GPMU/PFP/PM4 and platform-specific ZAP shader, which is used during the boot process. As the platform-independent parts can be shared between different platforms, split the platform-specific part to the separate package. Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bf00a042d2fa2eb4b20d8c5982926758821bf990) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-27linux-firmware : Add firmware of RTL8822 serieBELOUARGA Mohamed
RTL8822 is a serie of wireless modules that need firmwares to function correctly. The linux firmware recipe does not have a package of these firmwares, and this commit add them. Signed-off-by: BELOUARGA Mohamed <m.belouarga@technologyandstrategy.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6459959beeb91c0b694f5f17b6587a12c6dcb087) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-27linux-firmware: package firmare for Dragonboard 410cDmitry Baryshkov
Latest linux-firmware archive inclues firmware for the Dragonboard 410c device (Qualcomm apq8016 SBC). Follow the rest of linux-firmware-qcom-* packages as a template and create packages for the new firmware files. Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 380216e8d3b63d563ebfb10445fc6eb5e77eb9f2) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-27linux-firmware: upgrade 20230515 -> 20230625Trevor Gamblin
WHENCE checksum changed because of updated version lists and removal of information for the RTL8188EU driver. Signed-off-by: Trevor Gamblin <tgamblin@baylibre.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 986f8ca9d4c2c22d368f69e65b2ab76d661edca0) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-12linux-firmware: Fix mediatek mt7601u firmware pathMarek Vasut
The following linux-firmware commit moved the mt7601u firmware blob into a mediatek/ subdirectory, update the path accordingly. 8451c2b1 ("mt76xx: Move the old Mediatek WiFi firmware to mediatek") (From OE-Core rev: 6fa5c4967a7e70192e9233c92534f27ec3e394c8) Fixes: 64603f602d ("linux-firmware: upgrade 20230404 -> 20230515") Signed-off-by: Marek Vasut <marex@denx.de> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-12linux-yocto/5.4: update to v5.4.251Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 887433e4bc93 Linux 5.4.251 1e02fbe4f0ed tracing/histograms: Return an error if we fail to add histogram to hist_vars list b1062596556e tcp: annotate data-races around fastopenq.max_qlen 21c325d01ecc tcp: annotate data-races around tp->notsent_lowat 7175277b4d0b tcp: annotate data-races around rskq_defer_accept 3121d649e4c6 tcp: annotate data-races around tp->linger2 b1cd5655fc13 net: Replace the limit of TCP_LINGER2 with TCP_FIN_TIMEOUT_MAX 8ce44cf35ef6 tcp: annotate data-races around tp->tcp_tx_delay c822536b3e41 netfilter: nf_tables: can't schedule in nft_chain_validate caa228792fb5 netfilter: nf_tables: fix spurious set element insertion failure b8944e53ee70 llc: Don't drop packet from non-root netns. b07e31824df6 fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe 6d39e9fc5934 Revert "tcp: avoid the lookup process failing to get sk in ehash table" 0c0bd9789a8d net:ipv6: check return value of pskb_trim() 17046107ca15 iavf: Fix use-after-free in free_netdev 765e1eaf42de net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() 3b6f56021af6 pinctrl: amd: Use amd_pinconf_set() for all config options 951f4e9730f1 fbdev: imxfb: warn about invalid left/right margin 3e03319ab97d spi: bcm63xx: fix max prepend length c9f56f3c7bc9 igb: Fix igb_down hung on surprise removal 7d80e834625c wifi: iwlwifi: mvm: avoid baid size integer overflow 41d149376078 wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() 970c7035f4b0 devlink: report devlink_port_type_warn source device e09a285ea1e8 bpf: Address KCSAN report on bpf_lru_list cec1857b1ea5 sched/fair: Don't balance task to its current running CPU 9d8d3df71516 arm64: mm: fix VA-range sanity check 8ad6679a5bb9 posix-timers: Ensure timer ID search-loop limit is valid d0345f7c7dbc md/raid10: prevent soft lockup while flush writes 09539f9e2076 md: fix data corruption for raid456 when reshape restart while grow up 4181c30a2c55 nbd: Add the maximum limit of allocated index in nbd_dev_add d4f1cd9b9d66 debugobjects: Recheck debug_objects_enabled before reporting 0afcebcec057 ext4: correct inline offset when handling xattrs in inode body 5d580017bdb9 drm/client: Fix memory leak in drm_client_modeset_probe 52daf6ba2e0d drm/client: Fix memory leak in drm_client_target_cloned 9533dbfac0ff can: bcm: Fix UAF in bcm_proc_show() 5dd838be69e4 selftests: tc: set timeout to 15 minutes 7f83199862c2 fuse: revalidate: don't invalidate if interrupted ae91ab710d8e btrfs: fix warning when putting transaction with qgroups enabled after abort e217a3d19e10 perf probe: Add test for regression introduced by switch to die_get_decl_file() 380c7ceabdde drm/atomic: Fix potential use-after-free in nonblocking commits b7084ebf4f54 scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue 3f22f9ddbb29 scsi: qla2xxx: Pointer may be dereferenced a1c5149a82de scsi: qla2xxx: Correct the index of array 1b7e5bdf2be2 scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() 4f90a8b04816 scsi: qla2xxx: Fix potential NULL pointer dereference d25fded78d88 scsi: qla2xxx: Wait for io return on terminate rport 056fd1820724 tracing/probes: Fix not to count error code to total length 93114cbc7cb1 tracing: Fix null pointer dereference in tracing_err_log_open() 597eb52583d4 xtensa: ISS: fix call to split_if_spec e84829522fc7 ring-buffer: Fix deadloop issue on reading trace_pipe 481535905608 tracing/histograms: Add histograms to hist_vars if they have referenced variables 46574e5a0a2a tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk 30962268fa1a tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error 0697a1a592c7 Revert "8250: add support for ASIX devices with a FIFO bug" 45e55e9cac13 meson saradc: fix clock divider mask length 2cdced57bc00 ceph: don't let check_caps skip sending responses for revoke msgs 1883a484c87e hwrng: imx-rngc - fix the timeout for init and self check e3373e6b6c79 firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() 826c7bfe5c49 serial: atmel: don't enable IRQs prematurely 15d4bd0f0a6b drm/rockchip: vop: Leave vblank enabled in self-refresh 6bc6ec8b0a0b drm/atomic: Allow vblank-enabled + self-refresh "disable" f86942709b0e fs: dlm: return positive pid value for F_GETLK ecfd1f82c4f5 md/raid0: add discard support for the 'original' layout dac4afa3efae misc: pci_endpoint_test: Re-init completion for every test dd2210379205 misc: pci_endpoint_test: Free IRQs before removing the device 9cfa4ef25de5 PCI: rockchip: Set address alignment for endpoint mode 35aec6bc0c04 PCI: rockchip: Use u32 variable to access 32-bit registers 13b93891308c PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core c049b20655f6 PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked a1f311d430f2 PCI: rockchip: Write PCI Device ID to correct register 592795119f2b PCI: rockchip: Assert PCI Configuration Enable bit after probe 35c95eda7b6d PCI: qcom: Disable write access to read only registers for IP v2.3.3 b0aac7792525 PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 f450388d8b6d PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold a4855aeb13e4 jfs: jfs_dmap: Validate db_l2nbperpage while mounting ee2fd448608e ext4: only update i_reserved_data_blocks on successful block allocation 02543d1ddd77 ext4: fix wrong unit use in ext4_mb_clear_bb 96a85becb811 erofs: fix compact 4B support for 16k block size 42725e5c1b18 SUNRPC: Fix UAF in svc_tcp_listen_data_ready() 29a560437f67 misc: fastrpc: Create fastrpc scalar with correct buffer count b157987242bd powerpc: Fail build if using recordmcount with binutils v2.37 2b59740ebc86 net: bcmgenet: Ensure MDIO unregistration has clocks enabled 1fe96568e78b mtd: rawnand: meson: fix unaligned DMA buffers handling 86b9820395f2 tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation 96a16069a81d pinctrl: amd: Only use special debounce behavior for GPIO 0 6dcb493fc478 pinctrl: amd: Detect internal GPIO0 debounce handling a1a443651569 pinctrl: amd: Fix mistake in handling clearing pins at startup cf57a0853ba5 net/sched: make psched_mtu() RTNL-less safe 96391959a99e net/sched: flower: Ensure both minimum and maximum ports are specified 166fa538e0dd cls_flower: Add extack support for src and dst port range options aadca5f08aef wifi: airo: avoid uninitialized warning in airo_get_rate() cc2c06ca7fbf erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF b55c38fe2441 platform/x86: wmi: Break possible infinite loop when parsing GUID cb8a256202b9 platform/x86: wmi: move variables 669c488cb25a platform/x86: wmi: use guid_t and guid_equal() fd8049d6553f platform/x86: wmi: remove unnecessary argument 4c8e26fc3302 platform/x86: wmi: Fix indentation in some cases 8717326e4362 platform/x86: wmi: Replace UUID redefinitions by their originals c7eeba470585 ipv6/addrconf: fix a potential refcount underflow for idev 7a06554214fe NTB: ntb_tool: Add check for devm_kcalloc 88e243618e4c NTB: ntb_transport: fix possible memory leak while device_register() fails b5b9e041eb04 ntb: intel: Fix error handling in intel_ntb_pci_driver_init() 0ae4fac8fe33 NTB: amd: Fix error handling in amd_ntb_pci_driver_init() bb17520c0383 ntb: idt: Fix error handling in idt_pci_driver_init() 4e64ef41c6cf udp6: fix udp6_ehashfn() typo 61b4c4659746 icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). 4c7276a6daf7 ionic: remove WARN_ON to prevent panic_on_warn 3e77647acdcf ionic: ionic_intr_free parameter change f0dc38bdef52 ionic: move irq request to qcq alloc 7cf21fba1bf8 ionic: clean irq affinity on queue deinit ef7fc26b6a19 ionic: improve irq numa locality 808211a8d427 net/sched: cls_fw: Fix improper refcount update leads to use-after-free d98ac5bce2d5 net: mvneta: fix txq_map in case of txq_number==1 58cd168825b4 scsi: qla2xxx: Fix error code in qla2x00_start_sp() b49b55a7d578 igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings a45afb07121c igc: Remove delay during TX ring configuration 59c190082a01 drm/panel: simple: Add connector_type for innolux_at043tn24 64b76abfe32d drm/panel: Add and fill drm_panel type field 362940f8e40f drm/panel: Initialise panel dev and funcs through drm_panel_init() 6d5172a3ab8f workqueue: clean up WORK_* constant types, clarify masking 003d33924911 net: lan743x: Don't sleep in atomic context 373b9475ea8c block/partition: fix signedness issue for Amiga partitions 22df19fee7b9 tty: serial: fsl_lpuart: add earlycon for imx8ulp platform b7d636c924eb netfilter: nf_tables: prevent OOB access in nft_byteorder_eval 61c7a5256543 netfilter: conntrack: Avoid nf_ct_helper_hash uses after free 565bdccdded3 netfilter: nf_tables: fix scheduling-while-atomic splat 7c4610ac3b41 netfilter: nf_tables: unbind non-anonymous set if rule construction fails 90d54ee329d2 netfilter: nf_tables: reject unbound anonymous set before commit phase 1df28fde1270 netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain 1adb5c272b20 netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE 077ef851f0a3 netfilter: nf_tables: add rescheduling points during loop detection walks 11352851944c netfilter: nf_tables: use net_generic infra for transaction data d59ed9dc0058 netfilter: add helper function to set up the nfnetlink header and use it fa498dead9ee netfilter: nftables: add helper function to set the base sequence number ef35dd70a340 netfilter: nf_tables: fix nat hook table deletion d1b7fe307c75 block: add overflow checks for Amiga partition support 2b71cbf7ab48 fanotify: disallow mount/sb marks on kernel internal pseudo fs 9a6ce27a5d61 fs: no need to check source c1c41cda0ab1 ARM: orion5x: fix d2net gpio initialization 679c34821ab7 btrfs: fix race when deleting quota root from the dirty cow roots list f0fbbd405a94 fs: Lock moved directories b97ac51f8492 fs: Establish locking order for unrelated directories d95dc41ad181 Revert "f2fs: fix potential corruption when moving a directory" a9a926423a63 ext4: Remove ext4 locking of moved directory eefebf8877d3 fs: avoid empty option when generating legacy mount string e9a3310bc2fc jffs2: reduce stack usage in jffs2_build_xattr_subsystem() a249a61ac528 integrity: Fix possible multiple allocation in integrity_inode_get() 0729029e6472 bcache: Remove unnecessary NULL point check in node allocations 4be68f1c7076 mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. 2f6c76994646 mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M c491e27151c1 mmc: core: disable TRIM on Kingston EMMC04G-M627 ce7278dedab7 NFSD: add encoding of op_recall flag for write delegation 5016511287dc ALSA: jack: Fix mutex call in snd_jack_report() c64fda48a3ad i2c: xiic: Don't try to handle more interrupt events after error 696e470e910e i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() 498962715773 sh: dma: Fix DMA channel offset calculation 58b1b3c54e16 net: dsa: tag_sja1105: fix MAC DA patching from meta frames 67a67e258407 net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX ab0085bd7902 xsk: Honor SO_BINDTODEVICE on bind 9347e432297e xsk: Improve documentation for AF_XDP e63dc31b9452 tcp: annotate data races in __tcp_oow_rate_limited() e9c2687988b7 net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode fffa51e786ce powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y 45b34500f3ef f2fs: fix error path handling in truncate_dnode() 860d9b717f65 mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 398e6a015877 spi: bcm-qspi: return error if neither hif_mspi nor mspi is available 18d50fb44109 Add MODULE_FIRMWARE() for FIRMWARE_TG357766. 4d8fc6137749 sctp: fix potential deadlock on &net->sctp.addr_wq_lock 999ff7fe492b rtc: st-lpc: Release some resources in st_rtc_probe() in case of error d5c39cca4d03 pwm: sysfs: Do not apply state to already disabled PWMs 5375c024f8ae pwm: imx-tpm: force 'real_period' to be zero in suspend d252c74b8b7a mfd: stmpe: Only disable the regulators if they are enabled d9db18addf42 KVM: s390: vsie: fix the length of APCB bitmap baec796723b7 mfd: stmfx: Fix error path in stmfx_chip_init 5d26f134efa8 serial: 8250_omap: Use force_suspend and resume for system suspend 337073cacad4 mfd: intel-lpss: Add missing check for platform_get_resource 0a6afc83b028 usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() becd09685d44 KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes 151b0dd6d1a0 mfd: rt5033: Drop rt5033-battery sub-device 8e8dae8eb230 usb: hide unused usbfs_notify_suspend/resume functions fe9cdc198619 usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() 1531ba3fab51 extcon: Fix kernel doc of property capability fields to avoid warnings 257daec29dcd extcon: Fix kernel doc of property fields to avoid warnings 648a163cff21 usb: dwc3: qcom: Fix potential memory leak d485150c9a52 media: usb: siano: Fix warning due to null work_func_t function pointer 619e6f9a564a media: videodev2.h: Fix struct v4l2_input tuner index comment e9586c49bdd4 media: usb: Check az6007_read() return value fd869bdb5f12 sh: j2: Use ioremap() to translate device tree address into kernel memory 85f4c53849e4 w1: fix loop in w1_fini() dc88382c1d44 block: change all __u32 annotations to __be32 in affs_hardblocks.h fa8548d1a0a4 block: fix signed int overflow in Amiga partition support bec218258cbd usb: dwc3: gadget: Propagate core init errors to UDC during pullup f55127df9918 USB: serial: option: add LARA-R6 01B PIDs bac502cd472a hwrng: st - keep clock enabled while hwrng is registered 071560202a52 hwrng: st - Fix W=1 unused variable warning 18fa56ca4cb8 NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION c182d87c67e2 ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard 02dc8e8bdbe4 modpost: fix off by one in is_executable_section() 1030c0c30968 crypto: marvell/cesa - Fix type mismatch warning ad3c4ecff00b modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} 084bf580019c modpost: fix section mismatch message for R_ARM_ABS32 c893658d9ce6 crypto: nx - fix build warnings when DEBUG_FS is not enabled a43bcb0b661c hwrng: virtio - Fix race on data_avail and actual data b70315e44f03 hwrng: virtio - always add a pending request 102a354d52ca hwrng: virtio - don't waste entropy f2a7dfd35f0c hwrng: virtio - don't wait on cleanup 6fe732764a58 hwrng: virtio - add an internal buffer 2cbfb51d2c7e powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary aa3932eb0739 pinctrl: at91-pio4: check return value of devm_kasprintf() e297350c33f6 perf dwarf-aux: Fix off-by-one in die_get_varname() 7f822c8036fe pinctrl: cherryview: Return correct value if pin in push-pull mode 1768e362f20f PCI: Add pci_clear_master() stub for non-CONFIG_PCI 5d3955bc32d4 PCI: ftpci100: Release the clock resources 331dce61c0d4 PCI: pciehp: Cancel bringup sequence if card is not present f58c8563686b scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() 666e7f9d60ce PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free 961c8370c5f7 scsi: qedf: Fix NULL dereference in error handling 6f64558b43cf ASoC: imx-audmix: check return value of devm_kasprintf() 35455616110b clk: keystone: sci-clk: check return value of kasprintf() ffe6ad17cf14 clk: cdce925: check return value of kasprintf() 5f13d67027fa ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer 801c8341f7af clk: tegra: tegra124-emc: Fix potential memory leak 262db3ff58e2 drm/radeon: fix possible division-by-zero errors cacc0506e571 drm/amdkfd: Fix potential deallocation of previously deallocated memory. 9e3858f82e3c fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() 5541d1856c87 arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 40ac5cb6cbb0 IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors 68e0033dee72 soc/fsl/qe: fix usb.c build errors b756eb5eb9b0 ASoC: es8316: Do not set rate constraints for unsupported MCLKs d1c1ca27cac0 ASoC: es8316: Increment max value for ALC Capture Target Volume control b54bac970b54 memory: brcmstb_dpfe: fix testing array offset after use f54142ed16b5 ARM: ep93xx: fix missing-prototype warnings c2324c5aa247 drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H 4a23954279fc arm64: dts: qcom: msm8916: correct camss unit address 97dcb8dfefaa ARM: dts: gta04: Move model property out of pinctrl node 25bbd1c7bef8 RDMA/bnxt_re: Fix to remove an unnecessary log ed039ad88ab0 drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` 87ccaf56097a Input: adxl34x - do not hardcode interrupt trigger type c7a8cc9140cf ARM: dts: BCM5301X: Drop "clock-names" from the SPI node c516c00847f5 Input: drv260x - sleep between polling GO bit 3e789aee218b radeon: avoid double free in ci_dpm_init() bc5b57a23087 netlink: Add __sock_i_ino() for __netlink_diag_dump(). 1c405b3d3769 ipvlan: Fix return value of ipvlan_queue_xmit() 1d2ab3d4383e netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value. 337fdce45063 netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one 32deadf89430 lib/ts_bm: reset initial match offset for every block of text dd6ff3f38627 net: nfc: Fix use-after-free caused by nfc_llcp_find_local edc5d8776a32 nfc: llcp: simplify llcp_sock_connect() error paths 9c9662e2512b gtp: Fix use-after-free in __gtp_encap_destroy(). 08d8ff1bc688 selftests: rtnetlink: remove netdevsim device after ipsec offload test bd1de6107f10 netlink: do not hard code device address lenth in fdb dumps 8f6652ed2ad9 netlink: fix potential deadlock in netlink_set_err() 88d89b4a3102 wifi: ath9k: convert msecs to jiffies where needed 76d5bda2c3af wifi: cfg80211: rewrite merging of inherited elements e4c33144fc75 wifi: iwlwifi: pull from TXQs with softirqs disabled 2ba902da9090 rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO 786e264b37d2 wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() 68305a19bada memstick r592: make memstick_debug_get_tpc_name() static 6f4454ccbea9 kexec: fix a memory leak in crash_shrink_memory() 4503261ab97b watchdog/perf: more properly prevent false positives with turbo modes d5fa3918dfce watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config 7874fb3bef8b wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown 4dc3560561a0 wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes f432198058a6 wifi: ray_cs: Fix an error handling path in ray_probe() 8fe51dce8bdc wifi: ray_cs: Drop useless status variable in parse_addr() 0dec0ad304d4 wifi: ray_cs: Utilize strnlen() in parse_addr() ee73ad566a29 wifi: wl3501_cs: Fix an error handling path in wl3501_probe() b7df4e0cb4ed wl3501_cs: use eth_hw_addr_set() 24f34f67be24 net: create netdev->dev_addr assignment helpers dd5dca10d806 wl3501_cs: Fix misspelling and provide missing documentation 051d70773b9c wl3501_cs: Remove unnecessary NULL check 91c3c9eaf1ed wl3501_cs: Fix a bunch of formatting issues related to function docs add539f7d16b wifi: atmel: Fix an error handling path in atmel_probe() 5b06f702805d wifi: orinoco: Fix an error handling path in orinoco_cs_probe() ca4a2955d866 wifi: orinoco: Fix an error handling path in spectrum_cs_probe() 91c3325da240 regulator: core: Streamline debugfs operations 1bb38ef697e4 regulator: core: Fix more error checking for debugfs_create_dir() 6ca0c94f2b02 nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() 66a1be74230b nfc: constify several pointers to u8, char and sk_buff fea2104e752a wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() bc5099512057 spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG f394d204d640 samples/bpf: Fix buffer overflow in tcp_basertt 90e3c1017757 wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx be3989d93be3 wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation 717e4277ddf7 ima: Fix build warnings 8430a8e8e854 pstore/ram: Add check for kstrdup 540cdd720772 evm: Complete description of evm_inode_setattr() 568b73406d93 ARM: 9303/1: kprobes: avoid missing-declaration warnings ba6da16eefb1 powercap: RAPL: Fix CONFIG_IOSF_MBI dependency c97460ce1f7c PM: domains: fix integer overflow issues in genpd_parse_state() 54cc10a0f4b0 clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe 38ca169d66c3 clocksource/drivers/cadence-ttc: Use ttc driver as platform driver 8af3b8d770da tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). 7b0c664541cd irqchip/jcore-aic: Fix missing allocation of IRQ descriptors d244927e350e irqchip/jcore-aic: Kill use of irq_create_strict_mappings() be481881753b md/raid10: fix io loss while replacement replace rdev 45fa023b3334 md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request 31c805a44b75 md/raid10: fix wrong setting of max_corr_read_errors 283f4a63fee3 md/raid10: fix overflow of md/safe_mode_delay b0b971fe7d61 md/raid10: check slab-out-of-bounds in md_bitmap_get_counter 484104918305 x86/resctrl: Only show tasks' pid in current pid namespace 7206eca1ac44 x86/resctrl: Use is_closid_match() in more places 6f2bb37da468 bgmac: fix *initial* chip reset to support BCM5358 794bfb6fd992 drm/amdgpu: Validate VM ioctl flags. 2a4cfd5b0354 scripts/tags.sh: Resolve gtags empty index generation fff826d665f9 drm/i915: Initialise outparam for error return from wait_for_register 99036f1aed7e HID: wacom: Use ktime_t rather than int when dealing with timestamps 815c95d82b79 fbdev: imsttfb: Fix use after free bug in imsttfb_probe a7c8d2f3753d video: imsttfb: check for ioremap() failures f042d80a631f x86/smp: Use dedicated cache-line for mwait_play_dead() 23f98fe887ce gfs2: Don't deref jdesc in evict Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-12linux-yocto/5.4: update to v5.4.250Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 27745d94abe1 Linux 5.4.250 00363ef30797 x86/cpu/amd: Add a Zenbleed fix 92b292bed627 x86/cpu/amd: Move the errata checking functionality up 4d4112e2845c x86/microcode/AMD: Load late on both threads too Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-08-12linux-yocto/5.4: update to v5.4.249Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: b30db4f7e45f Linux 5.4.249 c87439055174 xfs: verify buffer contents when we skip log replay 72ab3d39b443 mm: make wait_on_page_writeback() wait for multiple pending writebacks 9ea42ba3e695 mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) dffd25725e99 i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle f89bcf03e90c x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys a43c763f9cbe drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl 45f574d8dfc1 drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl c81a542e45a0 drm/exynos: vidi: fix a wrong error return 948b8b5fd0f3 ARM: dts: Fix erroneous ADS touchscreen polarities 8d6f9f5f3bfc ASoC: nau8824: Add quirk to active-high jack-detect d6fd1b3f7648 s390/cio: unregister device when the only path is gone 0de32d3dd39d usb: gadget: udc: fix NULL dereference in remove() 823dd7de8213 nfcsim.c: Fix error checking for debugfs_create_dir c32b39d0707b media: cec: core: don't set last_initiator if tx in progress a69a15a1e789 arm64: Add missing Set/Way CMO encodings 99de9a18e646 HID: wacom: Add error check to wacom_parse_and_register() 2af8d9637270 scsi: target: iscsi: Prevent login threads from racing between each other 321a81d26c8d sch_netem: acquire qdisc lock in netem_change() 91274bbe78a2 Revert "net: phy: dp83867: perform soft reset and retain established link" 25c8d38c7560 netfilter: nfnetlink_osf: fix module autoload 476c617e4dd4 netfilter: nf_tables: disallow element updates of bound anonymous sets d3b110395fea be2net: Extend xmit workaround to BE3 chip 789d5286060f net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch 35373d602bd4 ipvs: align inner_mac_header for encapsulation ee155675bda8 mmc: usdhi60rol0: fix deferred probing 0bd483fb95ce mmc: sh_mmcif: fix deferred probing 6160d37db171 mmc: sdhci-acpi: fix deferred probing b25875cf5e3b mmc: omap_hsmmc: fix deferred probing cbb0118f8aa0 mmc: omap: fix deferred probing e0d505356973 mmc: mvsdio: fix deferred probing c2e675509ff8 mmc: mvsdio: convert to devm_platform_ioremap_resource 3ef787d61972 mmc: mtk-sd: fix deferred probing 3c01d64996be net: qca_spi: Avoid high load if QCA7000 is not available bf7a4fd33669 xfrm: Linearize the skb after offloading if needed. d0fe8a733fa7 ieee802154: hwsim: Fix possible memory leaks dfcac203a36a rcu: Upgrade rcu_swap_protected() to rcu_replace_pointer() 94199d4727f6 x86/mm: Avoid using set_pgd() outside of real PGD pages be178a5eae0f cifs: Fix potential deadlock when updating vol in cifs_reconnect() 8a5aaa4562a9 cifs: Merge is_path_valid() into get_normalized_path() 339134c15c64 cifs: Introduce helpers for finding TCP connection cf8c7aa90618 cifs: Get rid of kstrdup_const()'d paths 3fa4c08104c4 cifs: Clean up DFS referral cache b73539b887a4 nilfs2: prevent general protection fault in nilfs_clear_dirty_page() 1cc7dcfdeb5e writeback: fix dereferencing NULL mapping->host on writeback_page_template 18a0202bec17 ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN ab530c9bec51 mmc: meson-gx: remove redundant mmc_request_done() call from irq context 88b373d1c5e9 cgroup: Do not corrupt task iteration when rebinding subsystem c06c568e43e7 PCI: hv: Fix a race condition bug in hv_pci_query_relations() f02a67690777 Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs 966708ed9dd9 nilfs2: fix buffer corruption due to concurrent device reads a93ae93e9f1b media: dvb-core: Fix use-after-free due to race at dvb_register_device() 225bd8cc9c3f media: dvbdev: fix error logic at dvb_register_device() 5bc971f0435f media: dvbdev: Fix memleak in dvb_register_device 40d7530bc7fd tick/common: Align tick period during sched_timer setup b9b61fd1f74d x86/purgatory: remove PGO flags 4d02a166cbee tracing: Add tracing_reset_all_online_cpus_unlocked() function e14e9cc588bd epoll: ep_autoremove_wake_function should use list_del_init_careful e77e5481d5bf list: add "list_del_init_careful()" to go with "list_empty_careful()" c32ab1c1959a mm: rewrite wait_on_page_bit_common() logic 559cefc7c25f nilfs2: reject devices with insufficient block count Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-07-17wireless-regdb: upgrade 2023.02.13 -> 2023.05.03Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 47438402fa430499864a4b1f1a13eaac66aa21c0) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-07-17linux-firmware: upgrade 20230404 -> 20230515Alexander Kanavin
License-Update: additional firmwares Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 64603f602d00999220fe5bafeed996ddcb56d36b) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-07-07kmod: remove unused ptest.patchMartin Jansa
* it was removed from SRC_URI in 2015: https://git.openembedded.org/openembedded-core/commit/?id=f80d136bdd578468035a88125fa1b84973fd912b Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cfc4586b4bf080a3a4aa419dffc76c5da2a95b74) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-29linux-yocto/5.4: cfg: fix DECNET configuration warningBruce Ashfield
Dropping CONFIG_DECNET as it has been removed from -stable and we now get a configuration warning. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-29linux-yocto-rt/54: fix 5.4-rt build breakageBruce Ashfield
Integrating the following commit: commit 8d8179549a233e7517523ac12887016451da2e20 Author: Bruce Ashfield <bruce.ashfield@gmail.com> Date: Tue Jun 27 10:13:01 2023 -0400 rt: fix 5.4-stable introduced compile errors The 5.4 stable series brough back two elements removed by the -rt patch: - tick_period - deferred/safe printk We fix the build by dropping the use of the period and deferred printk Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-29linux-yocto/5.4: update to v5.4.248Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: f2b499c27a95 Linux 5.4.248 1cdc48aaff18 mmc: block: ensure error propagation for non-blk de517032ee39 drm/nouveau/kms: Fix NULL pointer dereference in nouveau_connector_detect_depth d3f7f557d8a2 neighbour: delete neigh_lookup_nodev as not used a433b85d1750 net: Remove unused inline function dst_hold_and_use() fbc0209ae3a7 neighbour: Remove unused inline function neigh_key_eq16() bc1ea55bf1cf afs: Fix vlserver probe RTT handling 98acd5f0ce10 selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET 1140f8bc29c2 net: tipc: resize nlattr array to correct size b83f86ba414c net: lapbether: only support ethernet devices ec694ad393cc net/sched: cls_api: Fix lockup on flushing explicitly created chain 0456f470fa02 drm/nouveau: add nv_encoder pointer check for NULL b1d76d16af2a drm/nouveau/kms: Don't change EDID when it hasn't actually changed f654b8a1325f drm/nouveau/dp: check for NULL nv_connector->native_mode 2ac7be7718a1 igb: fix nvm.ops.read() error handling 44008337f80e sctp: fix an error code in sctp_sf_eat_auth() edd3d3dc4849 ipvlan: fix bound dev checking for IPv6 l3s mode 6718478c18a4 IB/isert: Fix incorrect release of isert connection f8a91a024ab9 IB/isert: Fix possible list corruption in CMA handler 8a867ab71302 IB/isert: Fix dead lock in ib_isert 22125be516ef IB/uverbs: Fix to consider event queue closing also upon non-blocking mode ea4cf04d3f19 iavf: remove mask from iavf_irq_enable_queues() 19a500f530c2 RDMA/rxe: Fix the use-before-initialization error of resp_pkts 42ab73534583 RDMA/rxe: Removed unused name from rxe_task struct f99b6de58b5e RDMA/rxe: Remove the unused variable obj 46305daf8064 net/sched: cls_u32: Fix reference counter leak leading to overflow 88d6c1958bc0 ping6: Fix send to link-local addresses with VRF. 474e0adf29cf netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM 67cafcd3e661 spi: fsl-dspi: avoid SCK glitches with continuous transfers 8231594e21d1 spi: spi-fsl-dspi: Remove unused chip->void_write_data 9d8b388a24c6 usb: dwc3: gadget: Reset num TRBs before giving back the request 94e52fac1519 serial: lantiq: add missing interrupt ack b577b74f8f83 USB: serial: option: add Quectel EM061KGL series 6b1203ae83c3 Remove DECnet support from kernel aad6addc17ae ALSA: hda/realtek: Add a quirk for Compaq N14JP6 def7e17c98f7 net: usb: qmi_wwan: add support for Compal RXM-G1 74bd53737372 RDMA/uverbs: Restrict usage of privileged QKEYs a8997ffad359 nouveau: fix client work fence deletion race 01fd784b0762 powerpc/purgatory: remove PGO flags b16bf76b3828 kexec: support purgatories with .text.hot sections b27a5fbe3c87 nilfs2: fix possible out-of-bounds segment allocation in resize ioctl 0dd2d8331eb4 nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() e1fb47f13970 nios2: dts: Fix tse_mac "max-frame-size" property 5e531f448e5a ocfs2: check new file size on fallocate call f6878da39f47 ocfs2: fix use-after-free when unmounting read-only filesystem 82173fde61c7 drm:amd:amdgpu: Fix missing buffer object unlock in failure path 63afd766211b xen/blkfront: Only check REQ_FUA for writes 27447dada0b5 mips: Move initrd_start check after initrd address sanitisation. a365600bba27 MIPS: Alchemy: fix dbdma2 6b39b06b8d5b parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory() de873bce06a8 parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu() 28850d25a62c btrfs: handle memory allocation failure in btrfs_csum_one_bio b31586747bae power: supply: Fix logic checking if system is running from battery dd8804117d4b irqchip/meson-gpio: Mark OF related data as maybe unused 30ade27dbe66 regulator: Fix error checking for debugfs_create_dir a12155f0b1b6 platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 d26edc403c0a power: supply: Ratelimit no data debug output af44b2ddfc08 ARM: dts: vexpress: add missing cache properties bd725832eb50 power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() 82bfd14f1359 power: supply: sc27xx: Fix external_power_changed race 66d5882dcc9f power: supply: ab8500: Fix external_power_changed race a8f286bfbc71 s390/dasd: Use correct lock while counting channel queue length d60be47f4357 dasd: refactor dasd_ioctl_information 7f3bb75a0484 KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() 75d9e00f65cd test_firmware: fix a memory leak with reqs buffer Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-29linux-yocto/5.4: update to v5.4.247Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 61a2f83e4762 Linux 5.4.247 4b0199bc8189 Revert "staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE" 85258ae30708 mtd: spinand: macronix: Add support for MX35LFxGE4AD 8e546674031f btrfs: unset reloc control if transaction commit fails in prepare_to_relocate() 4223d91ca1b5 btrfs: check return value of btrfs_commit_transaction in relocation a35d89d3605b rbd: get snapshot context after exclusive lock is ensured to be held 52a40eaa55d6 drm/atomic: Don't pollute crtc_state->mode_blob with error pointers 2cc5d40e4d49 cifs: handle empty list of targets in cifs_reconnect() 307ffb716282 cifs: get rid of unused parameter in reconn_setup_dfs_targets() 73ed7996bbec ext4: only check dquot_initialize_needed() when debugging 7d0a29c74a31 eeprom: at24: also select REGMAP 0360652bf6ab i2c: sprd: Delete i2c adapter in .remove's error path c73f1c2f6816 bonding (gcc13): synchronize bond_{a,t}lb_xmit() types ec946898039a usb: usbfs: Use consistent mmap functions 0147952d158b usb: usbfs: Enforce page requirements for mmap 090878903dd3 pinctrl: meson-axg: add missing GPIOA_18 gpio group c6e842555050 rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting 69653f941619 Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk 953335a377b6 ceph: fix use-after-free bug for inodes when flushing capsnaps 2416bac0e7b2 can: j1939: avoid possible use-after-free when j1939_can_rx_register fails bf0245bd44c0 can: j1939: change j1939_netdev_lock type to mutex 9eed68d62e2a can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket 2fc62d51d3e4 drm/amdgpu: fix xclk freq on CHIP_STONEY e752bb1c039f ALSA: hda/realtek: Add Lenovo P3 Tower platform ca599db7a5e0 ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 d5ca4799e6d3 Input: psmouse - fix OOB access in Elantech protocol 282a96e3f88f Input: xpad - delete a Razer DeathAdder mouse VID/PID entry a3a99a069eb9 batman-adv: Broken sync while rescheduling delayed work df7044fc099b bnxt_en: Query default VLAN before VNIC setup on a VF a6ca81297392 lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release() 198da74a4e8d net: sched: fix possible refcount leak in tc_chain_tmplt_add() 8f7cbd6d5e39 net: sched: move rtm_tca_policy declaration to include file b8b90f92444b rfs: annotate lockless accesses to RFS sock flow table 28ac3cf2ac21 rfs: annotate lockless accesses to sk->sk_rxhash a4c72805fda4 netfilter: ipset: Add schedule point in call_ad(). 0b705ed9d403 netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper c2c6133eebaf Bluetooth: L2CAP: Add missing checks for invalid DCID 0f841f80390d Bluetooth: Fix l2cap_disconnect_req deadlock b0b1b97702a5 net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods 7e0da73ce546 neighbour: fix unaligned access to pneigh_entry 314713ff4c9b neighbour: Replace zero-length array with flexible-array member e96f52705a63 spi: qup: Request DMA before enabling clocks 1cc6435cd704 i40e: fix build warnings in i40e_alloc.h fc75b8973de4 i40iw: fix build warning in i40iw_manage_apbvt() c425e71826e4 block/blk-iocost (gcc13): keep large values in a new enum ec97af8e8a36 blk-iocost: avoid 64-bit division in ioc_timer_fn Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-29linux-yocto/5.4: update to v5.4.246Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: f568a20f058f Linux 5.4.246 6c0fc4725f6f drm/edid: fix objtool warning in drm_cvt_modes() 914bf541c3bb wifi: rtlwifi: 8192de: correct checking of IQK reload 58bc9baaef92 drm/edid: Fix uninitialized variable in drm_cvt_modes() 77e442733faa RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds a616aa258e46 RDMA/bnxt_re: Remove set but not used variable 'dev_attr' 4ffad598bff4 scsi: dpt_i2o: Do not process completions with invalid addresses e2897f133acd scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD) 56a4a9dc5ed1 regmap: Account for register length when chunking 94f3bc7e84af test_firmware: fix the memory leak of the allocated firmware buffer fb7dce686fd1 fbcon: Fix null-ptr-deref in soft_cursor 5ea6122caf51 ext4: add lockdep annotations for i_data_sem for ea_inode's b06346ef5778 ext4: disallow ea_inodes with extended attributes ec2a04f8fc9f ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() 2e636c0c9344 ext4: add EA_INODE checking to ext4_iget() d9de088797a0 tracing/probe: trace_probe_primary_from_call(): checked list_first_entry 7df474125c37 selinux: don't use make's grouped targets feature yet b18bc3c9c2c5 tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK ae7fb0c8bf80 mmc: vub300: fix invalid response handling 9d8f5797d791 wifi: rtlwifi: remove always-true condition pointed out by GCC 12 843f51766784 lib/dynamic_debug.c: use address-of operator on section symbols 0638dcc7e75f treewide: Remove uninitialized_var() usage 1eb88dccb827 kernel/extable.c: use address-of operator on section symbols d069c7ce3995 eth: sun: cassini: remove dead code d04adc383f32 gcc-12: disable '-Wdangling-pointer' warning for now 253d70232573 ACPI: thermal: drop an always true check a010f8e64689 x86/boot: Wrap literal addresses in absolute_pointer() f0bb5135553c flow_dissector: work around stack frame size warning cd943425c6aa ata: libata-scsi: Use correct device no in ata_find_dev() 76c67ff783ac scsi: stex: Fix gcc 13 warnings cd91ead608f0 misc: fastrpc: reject new invocations during device removal bf1d0b84dfd2 misc: fastrpc: return -EPIPE to invocations on device removal d5f183881529 usb: gadget: f_fs: Add unbind event before functionfs_unbind ac388cbbd97c net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 e101e8160cf0 iio: dac: build ad5758 driver when AD5758 is selected a87236446a62 iio: dac: mcp4725: Fix i2c_master_send() return value handling c3b25245e3a8 iio: light: vcnl4035: fixed chip ID check 711049e31e09 HID: wacom: avoid integer overflow in wacom_intuos_inout() 4251ff7fd4a4 HID: google: add jewel USB id f3b4e2a636d1 iio: adc: mxs-lradc: fix the order of two cleanup operations 030ca3f7b042 mailbox: mailbox-test: fix a locking issue in mbox_test_message_write() 11b084412055 atm: hide unused procfs functions cea581b385ab ALSA: oss: avoid missing-prototype warnings 384fd08858da netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with CONFIG_NF_NAT f7e62f1b7229 wifi: b43: fix incorrect __packed annotation 8a9035110288 scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed f1e6a1097141 arm64/mm: mark private VM_FAULT_X defines as vm_fault_t c87334f4e705 ARM: dts: stm32: add pin map for CAN controller on stm32f7 a39f24357fdc wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value 353fd22693a6 media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 66a6d704c251 media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() ed47886a73db media: dvb-core: Fix use-after-free due on race condition at dvb_net e9033a425ab2 media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table 08b20cb8e5b9 media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() 46e8b0fe538b media: dvb_ca_en50221: fix a size write bug b66849f35462 media: netup_unidvb: fix irq init by register it at the end of probe 88aef84eefb3 media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address 6b9a534ec5cf media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() f3c8ed7366cd media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer 65033ab2f930 media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() 37e36b426197 media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() 64f1b8296bef media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() d16f5dc3aa09 media: dvb_demux: fix a bug for the continuity counter a7c87057f259 ASoC: ssm2602: Add workaround for playback distortions 619f008df14e xfrm: Check if_id in inbound policy/secpath match 21ca81704611 ASoC: dwc: limit the number of overrun messages acd5f476c16e nbd: Fix debugfs_create_dir error checking 19ce1e1f348d fbdev: stifb: Fix info entry in sti_struct on error path aa32f2fadb4c fbdev: modedb: Add 1920x1080 at 60 Hz video mode 199f9c5430f9 media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE b950966b44f9 ARM: 9295/1: unwind:fix unwind abort for uleb128 case a823d8e0bb02 mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write() 29bfbc8a63c4 watchdog: menz069_wdt: fix watchdog initialisation 0018639be2d9 mtd: rawnand: marvell: don't set the NAND frequency select 5f0043efdc24 mtd: rawnand: marvell: ensure timing values are written 6c0aacf1b4e1 net: dsa: mv88e6xxx: Increase wait after reset deactivation 94a00f1142c5 net/sched: flower: fix possible OOB write in fl_set_geneve_opt() dd4b5a204dfa udp6: Fix race condition in udp6_sendmsg & connect cd4a37f0dcc9 net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report cec562fbf8c5 ocfs2/dlm: move BITS_TO_BYTES() to bitops.h for wider use 9e6bb63e5e66 net: sched: fix NULL pointer dereference in mq_attach 2188c0f09532 net/sched: Prohibit regrafting ingress or clsact Qdiscs 80b20d528a71 net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs 321f38375517 net/sched: sch_clsact: Only create under TC_H_CLSACT 5f67d33c01b3 net/sched: sch_ingress: Only create under TC_H_INGRESS 381a703220fb tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set 32e9a9ee285f tcp: deny tcp_disconnect() when threads are waiting 26e830858a2b af_packet: do not use READ_ONCE() in packet_bind() 43f1402dc2e9 mtd: rawnand: ingenic: fix empty stub helper definitions dd3773e8c8c9 amd-xgbe: fix the false linkup in xgbe_phy_status 603eec060d14 af_packet: Fix data-races of pkt_sk(sk)->num. bab2f42d8d8a netrom: fix info-leak in nr_write_internal() d7aeb591b101 net/mlx5: fw_tracer, Fix event handling c7ac3ebf41ee dmaengine: pl330: rename _start to prevent build error 17d70de57248 iommu/amd: Don't block updates to GATag if guest mode is on fa961ad9ef91 iommu/rockchip: Fix unwind goto issue 5abb81b4d762 RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx 2bafc7f22db3 RDMA/bnxt_re: Refactor queue pair creation code 56446791bccd RDMA/bnxt_re: Enable SRIOV VF support on Broadcom's 57500 adapter series cc5a673d85a9 RDMA/efa: Fix unsupported page sizes in device cf0b1e5482ea Linux 5.4.245 ec14c6e0a2e5 netfilter: ctnetlink: Support offloaded conntrack entry deletion 5b7d4d91c047 ipv{4,6}/raw: fix output xfrm lookup wrt protocol 6c88024cab83 binder: fix UAF caused by faulty buffer cleanup e6183912ee90 bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() 9ba28194ea50 io_uring: have io_kill_timeout() honor the request references 6de3014d4bd8 io_uring: don't drop completion lock before timer is fully initialized b0bfceaa8c0e io_uring: always grab lock in io_cancel_async_work() 00395fd7f9a0 cdc_ncm: Fix the build warning 672e59995e70 net/mlx5: Devcom, serialize devcom registration f42feb29bad9 net/mlx5: devcom only supports 2 ports 67637a7ee6bd fs: fix undefined behavior in bit shift for SB_NOUSER 02281c23d069 power: supply: bq24190: Call power_supply_changed() after updating input current f6518954c146 power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() db00ef8fd609 power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize ff484163dfb6 net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize a270ca35a949 cdc_ncm: Implement the 32-bit version of NCM Transfer Block 51d0ac4577c2 Linux 5.4.244 edec0d399907 3c589_cs: Fix an error handling path in tc589_probe() 3dfc1004d9af net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device c59106f8bca1 net/mlx5: Fix error message when failing to allocate device memory 8680d838c98c forcedeth: Fix an error handling path in nv_probe() b8db4a4e2007 ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg 0099a29bc5a0 x86/show_trace_log_lvl: Ensure stack pointer is aligned, again c60f38c9bdcb xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() 9b13972e4f23 coresight: Fix signedness bug in tmc_etr_buf_insert_barrier_packet() f6b610730e8f power: supply: sbs-charger: Fix INHIBITED bit for Status reg 0c5f4cec7596 power: supply: bq27xxx: Fix poll_interval handling and races on remove dafe9136be7b power: supply: bq27xxx: Fix I2C IRQ race on remove 7b3b11964979 power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition 96bfafbc7d80 power: supply: leds: Fix blink to LED on transition 011f47c8b838 ipv6: Fix out-of-bounds access in ipv6_find_tlv() 120cdad8b2ae bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields 9928ce5225d6 selftests: fib_tests: mute cleanup error message 58766252f6b2 net: fix skb leak in __skb_tstamp_tx() 2b580d0f03c4 media: radio-shark: Add endpoint checks a730feb672c7 USB: sisusbvga: Add endpoint checks 80100e0863e5 USB: core: Add routines for endpoint checks in old drivers 7e3ae83371a4 udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). 9ea0c5f90a27 net: fix stack overflow when LRO is disabled for virtual interfaces 1522dc58bff8 fbdev: udlfb: Fix endpoint check be646802b3dc debugobjects: Don't wake up kswapd from fill_pool() 4e5a7181a6c3 x86/topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms 6d091e0ddcf3 parisc: Fix flush_dcache_page() for usage from irq context b556618baca5 selftests/memfd: Fix unknown type name build failure 04aee084a3fa x86/mm: Avoid incomplete Global INVLPG flushes a9f5423460a6 btrfs: use nofs when cleaning up aborted transactions 4f92934d8073 gpio: mockup: Fix mode of debugfs files da8adda57984 parisc: Allow to reboot machine after system halt 43ffe982a304 parisc: Handle kgdb breakpoints only in kernel context f7d19a366cd2 m68k: Move signal frame following exception on 68020/030 8facb9cc168a ALSA: hda/realtek: Enable headset onLenovo M70/M90 5cc3e698c2bb ALSA: hda/ca0132: add quirk for EVGA X299 DARK 68e4c390173e mt76: mt7615: Fix build with older compilers b558275c1b04 spi: fsl-cpm: Use 16 bit mode for large transfers with even size d64a45c019ac spi: fsl-spi: Re-organise transfer bits_per_word adaptation aabe8ca79139 watchdog: sp5100_tco: Immediately trigger upon starting. aeff9e7e87c1 s390/qdio: fix do_sqbs() inline assembly constraint ab196fe70a18 s390/qdio: get rid of register asm a4e3c4c65ae8 vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF 74e644795d37 vc_screen: rewrite vcs_size to accept vc, not inode e9399d4ea5ee usb: gadget: u_ether: Fix host MAC address case 939cafcdf7de usb: gadget: u_ether: Convert prints to device prints c8489e0fab18 lib/string_helpers: Introduce string_upper() and string_lower() helpers 7e15602c5073 HID: wacom: add three styli to wacom_intuos_get_tool_type 2a12339ce34f HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs b5185f1b11c7 HID: wacom: Force pen out of prox if no events have been received in a while e0c1b35239d9 netfilter: nf_tables: hold mutex on netns pre_exit path 6236af6936dd netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag 05b4105e6852 netfilter: nf_tables: stricter validation of element data e832e4bae556 netfilter: nf_tables: allow up to 64 bytes in the set element data area 28fe10236a64 netfilter: nf_tables: add nft_setelem_parse_key() eb5b579bd69f netfilter: nf_tables: validate registers coming from userspace. cfe1b9719cce netfilter: nftables: statify nft_parse_register() 7c788393d453 netfilter: nftables: add nft_parse_register_store() and use it 25336cd96b03 netfilter: nftables: add nft_parse_register_load() and use it 116d53f09ff5 nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() df89b1753eb1 powerpc/64s/radix: Fix soft dirty tracking 60b9a9c8f370 tpm/tpm_tis: Disable interrupts for more Lenovo devices a33c172c1e34 ceph: force updating the msg pointer in non-split case 6eb9ed0ab7b5 serial: Add support for Advantech PCI-1611U card 21f107a95965 statfs: enforce statfs[64] structure initialization 1eb3e32de7b1 KVM: x86: do not report a vCPU as preempted outside instruction boundaries a88638a95407 can: kvaser_pciefd: Disable interrupts in probe error path 4579e2556767 can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt 33d5a0a4985a can: kvaser_pciefd: Clear listen-only bit if not explicitly requested e5ac4f12074e can: kvaser_pciefd: Empty SRB buffer in probe c0e9fb21b612 can: kvaser_pciefd: Call request_irq() before enabling interrupts 36cd7601e6b9 can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop() e65811289346 can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag 880482525101 ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 57fd0d122edd ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 739056188ad3 ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table 4ef155ddf957 ALSA: hda: Fix Oops by 9.1 surround channel names 4f9c0a7c2726 usb: typec: altmodes/displayport: fix pin_assignment_show 33b6648d27b8 usb: dwc3: debugfs: Resume dwc3 before accessing registers 241491524ab0 USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value 1f36dc41616b usb-storage: fix deadlock when a scsi command timeouts more than once 7cef7681aa77 USB: usbtmc: Fix direction for 0-length ioctl control messages f662f856acec vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() 53bf7cda160b igb: fix bit_shift to be in [1..8] range e20105d967ab cassini: Fix a memory leak in the error handling path of cas_init_one() e519a404a5bb wifi: iwlwifi: mvm: don't trust firmware n_channels d0baaadd1c5e net: bcmgenet: Restore phy_stop() depending upon suspend/close 2cca63d5bc4e net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop() 435855b0831b net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() ed50fcab1435 drm/exynos: fix g2d_open/close helper function definitions 1550bcf2983a media: netup_unidvb: fix use-after-free at del_timer() 69055f99900b net: hns3: fix reset delay time to avoid configuration timeout 304e5cb77eb8 net: hns3: fix sending pfc frames after reset issue d1bcc606870e erspan: get the proto with the md version for collect_md f185ede016c9 ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode 0eb3ec0a3553 ip6_gre: Make o_seqno start from 0 in native mode 304096241398 ip6_gre: Fix skb_under_panic in __gre6_xmit() 7525aa211758 serial: arc_uart: fix of_iomap leak in `arc_serial_probe` 5a90309002cd vsock: avoid to close connected socket after the timeout 5009aead17f0 ALSA: firewire-digi00x: prevent potential use after free b22b514209ff net: fec: Better handle pm_runtime_get() failing in .remove() 033297ef3bba af_key: Reject optional tunnel/BEET mode templates in outbound policies 912a6cff0db1 cpupower: Make TSC read per CPU for Mperf monitor 131eb9c9b1a0 ASoC: fsl_micfil: register platform component before registering cpu dai a3714a47b401 btrfs: fix space cache inconsistency after error loading it from disk 596898303745 btrfs: replace calls to btrfs_find_free_ino with btrfs_find_free_objectid 1e453cb55014 mfd: dln2: Fix memory leak in dln2_probe() bdc33478d5d3 phy: st: miphy28lp: use _poll_timeout functions for waits e6e917e82de4 Input: xpad - add constants for GIP interface numbers 9fcef1e37d54 iommu/arm-smmu-v3: Acknowledge pri/event queue overflow if any 4461f41ece4d clk: tegra20: fix gcc-7 constant overflow warning c23e6383d7fe RDMA/core: Fix multiple -Warray-bounds warnings 3ed95a6f6c64 recordmcount: Fix memory leaks in the uwrite function 38a118fd545b sched: Fix KCSAN noinstr violation cbe3063a9be1 mcb-pci: Reallocate memory region to avoid memory overlapping d5cd2928d310 serial: 8250: Reinit port->pm on port specific driver unbind ccb12585a735 usb: typec: tcpm: fix multiple times discover svids error c5405c767173 HID: wacom: generic: Set battery quirk only when we see battery data d3f32dc2ccc2 spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 bf80dbd52899 HID: logitech-hidpp: Reconcile USB and Unifying serials e28f9de2d4d7 HID: logitech-hidpp: Don't use the USB serial for USB devices 8a65476dd1ca staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE 2112c4c47d36 Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp fa57021262e9 wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace 0ad8dd870aa1 wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf f6f2d16c77f9 wifi: iwlwifi: pcie: fix possible NULL pointer dereference a7ec2f424f6e samples/bpf: Fix fout leak in hbm's run_bpf_prog 4ceedc2f8bdf f2fs: fix to drop all dirty pages during umount() if cp_error is set 8659c5f4ffaa ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() cee78217a7ae ext4: set goal start correctly in ext4_mb_normalize_request d43b1bdb1005 gfs2: Fix inode height consistency check 410e610a96c5 scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition cc2d2b3dbfb0 lib: cpu_rmap: Avoid use after free on rmap->obj array entries 89f5055f9b0b scsi: target: iscsit: Free cmds before session free 67236cf14db3 net: Catch invalid index in XPS mapping 92af9cb86ab0 net: pasemi: Fix return type of pasemi_mac_start_tx() 644a9d5e2276 scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow c4813f858e5c ext2: Check block size validity during mount 56c7e9c39bd5 wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex c409eb45f5dd ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects 710e09fd116e ACPICA: Avoid undefined behavior: applying zero offset to null pointer 99c8f2e6f33a drm/tegra: Avoid potential 32-bit integer overflow ccae2233e993 ACPI: EC: Fix oops when removing custom query handlers 48ac727ea4a3 firmware: arm_sdei: Fix sleep from invalid context BUG a2a5d3a584bf memstick: r592: Fix UAF bug in r592_remove due to race condition d73e8c47675e regmap: cache: Return error in cache sync operations for REGCACHE_NONE 9b72cb394f96 drm/amd/display: Use DC_LOG_DC in the trasform pixel function a75d9211a07f fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() 196528ad4844 af_unix: Fix data races around sk->sk_shutdown. 7d17bc2d4e75 af_unix: Fix a data race of sk->sk_receive_queue->qlen. 699c9e7c9f66 net: datagram: fix data-races in datagram_poll() 1aa872e967f2 ipvlan:Fix out-of-bounds caused by unclear skb->cb 4188c5269475 net: add vlan_get_protocol_and_depth() helper 57a269d82f2e net: tap: check vlan with eth_type_vlan() method 1747aa98ab13 net: annotate sk->sk_err write from do_recvmmsg() a507022c862e netlink: annotate accesses to nlk->cb_running b47aae7038cc netfilter: conntrack: fix possible bug_on with enable_hooks=1 d7343f8de019 net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). 42e1dafa65e2 linux/dim: Do nothing if no time delta between samples 7460ac5a66fb ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings 22b8ac608af5 drm/mipi-dsi: Set the fwnode for mipi_dsi_device d4992b2b5c68 driver core: add a helper to setup both the of_node and fwnode of a device Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-07linux-yocto/5.4: update to v5.4.243Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: f53660ec669f Linux 5.4.243 d60f15682a5c drm/amd/display: Fix hang when skipping modeset 93ca0d7b88e8 mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock 3f231e30cdeb drm/exynos: move to use request_irq by IRQF_NO_AUTOEN flag 65a8b6d129cf drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() 62ac943eb2a9 firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() a781ea3437a0 drm/msm: Fix double pm_runtime_disable() call e4e88f74eb2f PM: domains: Restore comment indentation for generic_pm_domain.child_links ddcca7299de3 printk: declare printk_deferred_{enter,safe}() in include/linux/printk.h c2c3ffc79896 PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock 6a24285f64ea PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors dde34ef0bc73 drbd: correctly submit flush bio on barrier 373720b9289c serial: 8250: Fix serial8250_tx_empty() race with DMA Tx f2a1071100fe tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH ba04d6af5ac4 ext4: fix invalid free tracking in ext4_xattr_move_to_block() 185062a21976 ext4: remove a BUG_ON in ext4_mb_release_group_pa() d7ff83a71d77 ext4: bail out of ext4_xattr_ibody_get() fails for any reason 486efbbc9445 ext4: add bounds checking in get_max_inline_xattr_value_size() b4fa4768c9ac ext4: fix deadlock when converting an inline directory in nojournal mode 2dda20290671 ext4: improve error recovery code paths in __ext4_remount() 525c802de3f9 ext4: fix data races when using cached status extents 4f4fd982d972 ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum 1b90fbc75901 ext4: fix WARNING in mb_find_extent f9e27d4bdb1f HID: wacom: insert timestamp to packed Bluetooth (BT) events d8b609e66244 HID: wacom: Set a default resolution for older tablets 3decf3a750a9 drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend 625d4112ea25 drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras b1fabc379463 drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() c6bb59662432 drm/panel: otm8009a: Set backlight parent to panel device 3e7703624612 f2fs: fix potential corruption when moving a directory dafc5a5c8fda ARM: dts: s5pv210: correct MIPI CSIS clock name ad751b896eae ARM: dts: exynos: fix WM8960 clock name in Itop Elite 823496470790 remoteproc: st: Call of_node_put() on iteration error a1366ecb0905 remoteproc: stm32: Call of_node_put() on iteration error f16bc5111cc6 sh: nmi_debug: fix return value of __setup handler c9871a47f4ce sh: init: use OF_EARLY_FLATTREE for early init 111b08116dac sh: math-emu: fix macro redefined warning 8fb33166aed8 inotify: Avoid reporting event with invalid wd 0ccea97abe6d platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i 871641c7ebe5 cifs: fix pcchunk length type in smb2_copychunk_range 3e2b4bceaaf9 btrfs: print-tree: parent bytenr must be aligned to sector size 1e05bf5e80bb btrfs: don't free qgroup space unless specified b232f5e8cf81 btrfs: fix btrfs_prev_leaf() to not return the same key twice 96f71f669bee perf symbols: Fix return incorrect build_id size in elf_read_build_id() 78190a6ebe4e perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() ffec80cc6761 perf vendor events power9: Remove UTF-8 characters from JSON files 62f1ebfe9aac virtio_net: suppress cpu stall when free_unused_bufs 1dc5faf30a6c virtio_net: split free_unused_bufs() b15637e717ad net: dsa: mt7530: fix corrupt frames using trgmii on 40 MHz XTAL MT7621 544b0de2d767 ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` 35f2642f4abd drm/amdgpu: add a missing lock for AMDGPU_SCHED 5cfe3f910f7c af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). fbcfa00386e1 ionic: remove noise from ethtool rxnfc error msg 4a56f1f6fe92 rxrpc: Fix hard call timeout units dfa36eb38020 net/sched: act_mirred: Add carrier check cc5ccfb7c0ee writeback: fix call of incorrect macro 9c1fcb97f98f net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu e80412439030 sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() cc5fe387c629 net/sched: cls_api: remove block_cb from driver_list before freeing 8acd3a28873f net/ncsi: clear Tx enable mode when handling a Config required AEN bc0905a76531 relayfs: fix out-of-bounds access in relay_file_read c038ae623a7c kernel/relay.c: fix read_pos error when multiple readers 4f4de392f492 crypto: safexcel - Cleanup ring IRQ workqueues on load failure b9878f485d70 crypto: inside-secure - irq balance 439d3a7056d5 dm verity: fix error handling for check_at_most_once on FEC 0156f7dbd822 dm verity: skip redundant verity_handle_err() on I/O errors e4875d6e053d mailbox: zynqmp: Fix counts of child nodes ff0d64f5127e mailbox: zynq: Switch to flexible array to simplify code 352b152905cc tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem 9b2ed144318e nohz: Add TICK_DEP_BIT_RCU c8b6063f13ad netfilter: nf_tables: deactivate anonymous set from preparation phase 29fb2a1a5f71 debugobject: Ensure pool refill (again) cef1b8a4df5c perf intel-pt: Fix CYC timestamps after standalone CBR 5ead86d57583 perf auxtrace: Fix address filter entire kernel size 29a1ef57c3be dm ioctl: fix nested locking in table_clear() to remove deadlock concern 337b7af27356 dm flakey: fix a crash with invalid table line 6d126899b074 dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path cbe0a7ec67c3 dm clone: call kmem_cache_destroy() in dm_clone_init() error path d8f66a19f8be s390/dasd: fix hanging blockdevice after request requeue 5492d4081274 btrfs: scrub: reject unsupported scrub flags 946e067b4cda scripts/gdb: fix lx-timerlist for Python3 7cf5ce2857b8 clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent 4379d5ce9235 wifi: rtl8xxxu: RTL8192EU always needs full init ecdcefd312d4 mailbox: zynqmp: Fix typo in IPI documentation 38afc633d374 mailbox: zynqmp: Fix IPI isr handling 14964127be77 md/raid10: fix null-ptr-deref in raid10_sync_request fe1cbbcb1a25 nilfs2: fix infinite loop in nilfs_mdt_get_block() 4569a292a84e nilfs2: do not write dirty data after degenerating to read-only fd37a5c6998b parisc: Fix argument pointer in real64_call_asm() 736aeb17b6a0 afs: Fix updating of i_size with dv jump from server 27263ff39784 dmaengine: at_xdmac: do not enable all cyclic channels 8c821199bc28 dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing 24c9c4ad23d3 dmaengine: dw-edma: Fix to change for continuous transfer 2e900f363174 phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port 58e026465814 pwm: mtk-disp: Disable shadow registers before setting backlight values 33f00f0a7368 pwm: mtk-disp: Adjust the clocks to avoid them mismatch e5e9e59c4564 pwm: mtk-disp: Don't check the return code of pwmchip_remove() 8e238e88822f dmaengine: mv_xor_v2: Fix an error code. 026df12f3c4d leds: TI_LMU_COMMON: select REGMAP instead of depending on it a34f6dcb78c6 ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline 6dfd85ada867 openrisc: Properly store r31 to pt_regs on unhandled exceptions 2fd44d2bde34 clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when init fails f2aaf419889c clocksource: davinci: axe a pointless __GFP_NOFAIL fc051820d616 clocksource/drivers/davinci: Avoid trailing '\n' hidden in pr_fmt() 945e9898624d RDMA/mlx5: Use correct device num_ports when modify DC 9bf843683a32 SUNRPC: remove the maximum number of retries in call_bind_status 1dfa3c9dd27b Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe ce6c42f0b644 input: raspberrypi-ts: Release firmware handle when not needed de85be00a8f3 firmware: raspberrypi: Introduce devm_rpi_firmware_get() d537afa08e15 firmware: raspberrypi: Keep count of all consumers 919f470337e1 NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease fe60c3af70bf IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order b4f12e2402a5 RDMA/siw: Remove namespace check from siw_netdev_event() 795d11e8ff35 clk: add missing of_node_put() in "assigned-clocks" property parsing 0c770f95a2d7 power: supply: generic-adc-battery: fix unit scaling 31ca78dc1f50 rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time 8feca6259007 RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() 683cd87041ac rtc: omap: include header for omap_rtc_power_off_program prototype a48403e8c325 RDMA/rdmavt: Delete unnecessary NULL check b24e0e4612a5 RDMA/siw: Fix potential page_array out of range access 318bc22decd4 perf/core: Fix hardlockup failure caused by perf throttle ff3edfb3c825 powerpc/rtas: use memmove for potentially overlapping buffer copy 333a2a9846b9 macintosh: via-pmu-led: requires ATA to be set e2dd8bbab7b5 powerpc/sysdev/tsi108: fix resource printk format warnings 770d583cd5ae powerpc/wii: fix resource printk format warnings f60c8d7c16bb powerpc/mpc512x: fix resource printk format warning 97cd970f8add macintosh/windfarm_smu_sat: Add missing of_node_put() 54dda7322255 spmi: Add a check for remove callback when removing a SPMI driver af9bfe1c0a50 staging: rtl8192e: Fix W_DISABLE# does not work after stop/start 572d48361aa0 serial: 8250: Add missing wakeup event reporting 488baa8038fa tty: serial: fsl_lpuart: adjust buffer length to the intended size 8fa80b452bc9 firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe 26ca30516b2c usb: mtu3: fix kernel panic at qmu transfer done irq handler bd7a3e6416ab usb: chipidea: fix missing goto in `ci_hdrc_probe` f9e2abb6df6d sh: sq: Fix incorrect element size for allocating bitmap buffer e1431faa89bd uapi/linux/const.h: prefer ISO-friendly __typeof__ 6716203844bc spi: cadence-quadspi: fix suspend-resume implementations caaefbf823ab mtd: spi-nor: cadence-quadspi: Handle probe deferral while requesting DMA channel ee5ffe4cdfea mtd: spi-nor: cadence-quadspi: Don't initialize rx_dma_complete on failure 7c69aeca59f2 mtd: spi-nor: cadence-quadspi: Provide a way to disable DAC mode df9708297bb2 mtd: spi-nor: cadence-quadspi: Make driver independent of flash geometry 30ac77e99525 scripts/gdb: bail early if there are no generic PD 35a2681e9937 PM: domains: Fix up terminology with parent/child 0fbc62db7e10 scripts/gdb: bail early if there are no clocks 0988baae3984 ia64: salinfo: placate defined-but-not-used warning d6cb7b6868b9 ia64: mm/contig: fix section mismatch warning/error d3c6d52148a1 of: Fix modalias string generation ca0f4ad2b7a3 vmci_host: fix a race condition in vmci_host_poll() causing GPF 170e22324052 spi: fsl-spi: Fix CPM/QE mode Litte Endian 863238433703 spi: qup: Don't skip cleanup in remove's error path 814a9a6de1b1 linux/vt_buffer.h: allow either builtin or modular for macros 3547e5bd0d10 ASoC: es8316: Handle optional IRQ assignment 9650d5a1e7df ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ f5ce428e3eae genirq: Add IRQF_NO_AUTOEN for request_irq/nmi() 0f31993721f9 PCI: imx6: Install the fault handler only on compatible match 0fee5030c094 usb: gadget: udc: renesas_usb3: Fix use after free bug in renesas_usb3_remove due to race condition 7d2bc728cc8d iio: light: max44009: add missing OF device matching ee0e2f7af02a fpga: bridge: fix kernel-doc parameter description 3fb02404c1e0 usb: host: xhci-rcar: remove leftover quirk handling 36fb7843f1c3 pstore: Revert pmsg_lock back to a normal mutex 602fa8af44fd tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp. 638810f5d020 net: amd: Fix link leak when verifying config failed 9ef809945edd netlink: Use copy_to_user() for optval in netlink_getsockopt(). de0ffb5145c9 Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" 27c468ec1af1 ipv4: Fix potential uninit variable access bug in __ip_make_skb() 3b9960e21e8b netfilter: nf_tables: don't write table validation state without mutex 64d2c1cfd04f bpf: Don't EFAULT for getsockopt with optval=NULL 3bf918f90f93 ixgbe: Enable setting RSS table to default values 053b36c50bdd ixgbe: Allow flow hash to be set via ethtool ae23fc2b230a wifi: iwlwifi: mvm: check firmware response size ffdfaf27ebf1 wifi: iwlwifi: make the loop for card preparation effective 3725b35fc0e5 md/raid10: fix memleak of md thread fb3f2f2fa0f3 md: update the optimal I/O size on reshape b6460f68c1cc md/raid10: fix memleak for 'conf->bio_split' 8c5d5d7ffd1e md/raid10: fix leak of 'r10bio->remaining' for recovery 1fee7e391d99 bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap d5fdcd2384ff nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage" b1e6b3fd1104 nvme: fix async event trace event eaaa0c6b0540 nvme: handle the persistent internal error AER c229821510df bpf, sockmap: fix deadlocks in the sockhash and sockmap 74d90f92eafe scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() 01993768b3e7 crypto: drbg - Only fail when jent is unavailable in FIPS mode b21c7e28e801 crypto: drbg - make drbg_prepare_hrng() handle jent instantiation errors 14efbe2499c1 bpftool: Fix bug for long instructions in program CFG dumps 3e3533c56cf8 wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() 03109f1870e2 wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() e163e64227ad rtlwifi: Replace RT_TRACE with rtl_dbg faec6b865468 rtlwifi: Start changing RT_TRACE into rtl_dbg 7c5e804b6d52 f2fs: handle dqget error in f2fs_transfer_project_quota() 7a2ae008a53c scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS a4245323d272 scsi: target: iscsit: Fix TAS handling during conn cleanup 8e402d5198b3 net/packet: convert po->auxdata to an atomic flag f3ac72c7ab20 net/packet: convert po->origdev to an atomic flag 4760229b820d net/packet: annotate accesses to po->xmit 47464e0c658a vlan: partially enable SIOCSHWTSTAMP in container 8f851a75bbc7 scm: fix MSG_CTRUNC setting condition for SO_PASSSEC 7160c6940a97 wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() 743ae09b28ce wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() 72d5edceb2de tools: bpftool: Remove invalid \' json escape 0d1792c98351 wifi: ath6kl: reduce WARN to dev_dbg() in callback 8d17563174b0 wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() d98993186607 wifi: ath9k: hif_usb: fix memory leak of remain_skbs 1286c4ce1f01 wifi: ath6kl: minor fix for allocation size a3e7a3d472c2 tick/common: Align tick period with the HZ tick. 04be737176e6 tick: Get rid of tick_period 3df29117d8a6 tick/sched: Optimize tick_do_update_jiffies64() further b6fe34d93655 tick/sched: Reduce seqcount held scope in tick_do_update_jiffies64() 746eac77e008 tick/sched: Use tick_next_period for lockless quick check a23607579f12 timekeeping: Split jiffies seqlock 22d7ec50ffdd debugobject: Prevent init race with static objects a687da500464 arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step 442470948c04 x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() 824683dbec23 regulator: stm32-pwr: fix of_iomap leak 53adb408b170 media: rc: gpio-ir-recv: Fix support for wake-up 9df630dafa1a media: rcar_fdp1: Fix refcount leak in probe and remove function 6fd6e2f29c18 media: rcar_fdp1: Fix the correct variable assignments 75b55a3cbb4a media: rcar_fdp1: Make use of the helper function devm_platform_ioremap_resource() 03d234459259 media: rcar_fdp1: fix pm_runtime_get_sync() usage count aebe8e43d85e media: rcar_fdp1: simplify error check logic at fdp_open() a4b6ab360f56 media: saa7134: fix use after free bug in saa7134_finidev due to race condition cd1583caed7e media: dm1105: Fix use after free bug in dm1105_remove due to race condition 0c61a6897c47 x86/apic: Fix atomic update of offset in reserve_eilvt_offset() 5224ea575196 regulator: core: Avoid lockdep reports when resolving supplies 73b262115f5f regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow() 9b53238b3be2 drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() 0a6d476d9c9d mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data f79421c36070 drm/msm/adreno: drop bogus pm_runtime_set_active() 438d00b18d55 drm/msm/adreno: Defer enabling runpm until hw_init() 594726c93841 drm/msm: fix unbalanced pm_runtime_enable in adreno_gpu_{init, cleanup} 37c8085cf9c0 firmware: qcom_scm: Clear download bit during reboot 620b983589e0 media: av7110: prevent underflow in write_ts_to_decoder() 1205c52cf270 media: uapi: add MEDIA_BUS_FMT_METADATA_FIXED media bus format. c6a315f0b140 media: bdisp: Add missing check for create_workqueue 1a057b68952d ARM: dts: qcom: ipq8064: Fix the PCI I/O port range 699bf5a793ca ARM: dts: qcom: ipq8064: reduce pci IO size to 64K 1d207fcdf670 ARM: dts: qcom: ipq4019: Fix the PCI I/O port range e0162c92973b EDAC/skx: Fix overflows on the DRAM row address mapping arrays acb6f45775bb arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table 0524eb688297 arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table a535b5d4a2c3 drm/probe-helper: Cancel previous job before starting new one 4223f98d4d45 drm/vgem: add missing mutex_destroy 8747cd580b59 drm/rockchip: Drop unbalanced obj unref 9773c58594ff erofs: fix potential overflow calculating xattr_isize 880c79bdb002 erofs: stop parsing non-compact HEAD index if clusterofs is invalid e998107daad2 tpm, tpm_tis: Do not skip reset of original interrupt vector 1c131a32a9b5 selinux: ensure av_permissions.h is built when needed 11458692ebd2 selinux: fix Makefile dependencies of flask.h 823f554747f8 ubifs: Free memory for tmpfile name d3f1b113a503 ubi: Fix return value overwrite issue in try_write_vid_and_data() 6f2eee5457bc ubifs: Fix memleak when insert_old_idx() failed 2c2a76b7c4b5 Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path" 5d1f14beabab i2c: omap: Fix standard mode false ACK readings d482617fa662 KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted 67d33b8c5696 reiserfs: Add security prefix to xattr name in reiserfs_security_write() 2399b1fda025 ring-buffer: Sync IRQ works before buffer destruction a7fa8c9dc851 pwm: meson: Fix g12a ao clk81 name a3e0d3430f33 pwm: meson: Fix axg ao mux parents 719459877d58 kheaders: Use array declaration instead of char 4ec3be7003b6 ipmi: fix SSIF not responding under certain cond. bead854bcca2 ipmi:ssif: Add send_retries increment 0f91290774c7 MIPS: fw: Allow firmware to pass a empty env 3092933b2637 xhci: fix debugfs register accesses while suspended 3c5a28658d12 debugfs: regset32: Add Runtime PM support 2298b30010fd staging: iio: resolver: ads1210: fix config mode fbd11f086bf1 perf sched: Cast PTHREAD_STACK_MIN to int as it may turn into sysconf(__SC_THREAD_STACK_MIN_VALUE) 6525d2fd6f83 USB: dwc3: fix runtime pm imbalance on unbind 2d5844aa6e56 USB: dwc3: fix runtime pm imbalance on probe errors 0804f3715c09 asm-generic/io.h: suppress endianness warnings for readq() and writeq() 944ff47a19f2 ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 f00e4bfd7f08 iio: adc: palmas_gpadc: fix NULL dereference on rmmod 85ed09c33021 USB: serial: option: add UNISOC vendor and TOZED LT70C product 48cdcb40d589 bluetooth: Perform careful capability checks in hci_sock_ioctl() c8258fc827c8 drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var 425eea395f1f wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() 3b7509b6f5e2 counter: 104-quad-8: Fix race condition between FLAG and CNTR reads Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-07linux-yocto/5.4: update to v5.4.242Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: ea7862c507ec Linux 5.4.242 d54a9f999ea7 ASN.1: Fix check for strdup() success 2500d7edebfb iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger() 760c2e6dee32 pwm: meson: Explicitly set .polarity in .get_state() 7f2b8046da83 xfs: fix forkoff miscalculation related to XFS_LITINO(mp) c27a6bb1788f sctp: Call inet6_destroy_sock() via sk->sk_destruct(). 97ce6cde1f51 dccp: Call inet6_destroy_sock() via sk->sk_destruct(). a01b75620e1a inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). 9374db5bd1e3 tcp/udp: Call inet6_destroy_sock() in IPv6 sk->sk_destruct(). 2ac4697b7779 udp: Call inet6_destroy_sock() in setsockopt(IPV6_ADDRFORM). 5a62248c5855 ext4: fix use-after-free in ext4_xattr_set_entry 3b0044cb28f7 ext4: remove duplicate definition of ext4_xattr_ibody_inline_set() 3c4fdbf368ba Revert "ext4: fix use-after-free in ext4_xattr_set_entry" ef2aab86c34c x86/purgatory: Don't generate debug info for purgatory.ro c22aefaef8ae MIPS: Define RUNTIME_DISCARD_EXIT in LD script a5167e902b64 mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25 1b8b54fc55a4 memstick: fix memory leak if card device is never registered 5ad61a5268de nilfs2: initialize unused bytes in segment summary blocks 988766b9d124 iio: light: tsl2772: fix reading proximity-diodes from device tree 5cb867f1ecb4 xen/netback: use same error messages for same errors 903f82b1a6b2 nvme-tcp: fix a possible UAF when failing to allocate an io queue 34b74c32ff4f s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling 64cd99da25c1 net: dsa: b53: mmap: add phy ops 89dcf0dd7aae scsi: core: Improve scsi_vpd_inquiry() checks f729b74bb489 scsi: megaraid_sas: Fix fw_crash_buffer_show() 4f4ef354f95d selftests: sigaltstack: fix -Wuninitialized a725dddf2139 Input: i8042 - add quirk for Fujitsu Lifebook A574/H 9df3f502e33d f2fs: Fix f2fs_truncate_partial_nodes ftrace event 2f3730f182fc e1000e: Disable TSO on i219-LM card to increase speed 0f0a291cc520 bpf: Fix incorrect verifier pruning due to missing register precision taints ba610df83b04 mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() d8e120057cee i40e: fix i40e_setup_misc_vector() error handling 59fba01b6c72 i40e: fix accessing vsi->active_filters without holding lock 01125379e2dc netfilter: nf_tables: fix ifdef to also consider nf_tables=m 7c1019391bd6 virtio_net: bugfix overflow inside xdp_linearize_page() 35dceaeab97c net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg d61f24a45410 regulator: fan53555: Explicitly include bits header 36f098e1e4d1 netfilter: br_netfilter: fix recent physdev match breakage 375e445b1022 arm64: dts: meson-g12-common: specify full DMC range cb1f89fe934b ARM: dts: rockchip: fix a typo error for rk3288 spdif node Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-06-07linux-yocto/5.4: update to v5.4.241Bruce Ashfield
Updating to the latest korg -stable release that comprises the following commits: 58f42ed1cd31 Linux 5.4.241 879593643717 xfs: force log and push AIL to clear pinned inodes when aborting mount c76dd368759a xfs: don't reuse busy extents on extent trim 4679b73a8ed4 xfs: consider shutdown in bmapbt cursor delete assert 9355fd118b4e xfs: shut down the filesystem if we screw up quota reservation 48f75df5b3bb xfs: report corruption only as a regular error 3cce34ceb2ef xfs: set inode size after creating symlink e76bd6da5123 xfs: fix up non-directory creation in SGID directories ad6613c98463 xfs: remove the di_version field from struct icdinode ca4533c951e1 xfs: simplify a check in xfs_ioctl_setattr_check_cowextsize e078b3de3e41 xfs: simplify di_flags2 inheritance in xfs_ialloc 0c553917b61a xfs: only check the superblock version for dinode size calculation 90aab52d062c xfs: add a new xfs_sb_version_has_v3inode helper edd36a57b4a6 xfs: remove the kuid/kgid conversion wrappers 3ef81874f71c xfs: remove the icdinode di_uid/di_gid members cc508a41ae48 xfs: ensure that the inode uid/gid match values match the icdinode ones 7a9dc7977140 xfs: merge the projid fields in struct xfs_icdinode 4f3252e7e132 xfs: show the proper user quota options 799cafa4f304 coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug 440bdc49f744 watchdog: sbsa_wdog: Make sure the timeout programming is within the limits 70ca826d3ddb i2c: ocores: generate stop condition after timeout in polling mode 5fb5bdcdcd5a ubi: Fix deadlock caused by recursively holding work_sem 0b27716f2d44 mtd: ubi: wl: Fix a couple of kernel-doc issues e55588c44255 ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size a652c30fa2ba asymmetric_keys: log on fatal failures in PE/pkcs7 5809dbacc431 verify_pefile: relax wrapper length check 0213f027d030 drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F b3052e5d468b efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L 02a78e653933 i2c: imx-lpi2c: clean rx/tx buffers upon new message 1ef56397449e power: supply: cros_usbpd: reclassify "default case!" as debug 7169d1638824 net: macb: fix a memory corruption in extended buffer descriptor mode c39fa0398a30 udp6: fix potential access to stale information 9c46c49ad3ff RDMA/core: Fix GID entry ref leak when create_ah fails ad831a7079c9 sctp: fix a potential overflow in sctp_ifwdtsn_skip afffe0d1e6b9 qlcnic: check pci_reset_function result a841f6a0a39d niu: Fix missing unwind goto in niu_alloc_channels() fcd084e199b9 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition 1b77cb6f5e4a mtd: rawnand: stm32_fmc2: remove unsupported EDO mode 4c1d882b53a3 mtd: rawnand: meson: fix bitmask for length in command word 266746003439 mtdblock: tolerate corrected bit-flips 50dbfd9dacda btrfs: fix fast csum implementation detection c6db5f2a31cd btrfs: print checksum type and implementation at mount time 8a99e6200c38 Bluetooth: Fix race condition in hidp_session_thread c02421992505 Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} 9025cea8e03b ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards 4d419195d6b8 ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() fe158eeccc38 ALSA: i2c/cs8427: fix iec958 mixer control deactivation aa23fa32e5ff ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard 62ccf2e0b106 ALSA: emu10k1: fix capture interrupt handler unlinking 9a3ba7b24d08 Revert "pinctrl: amd: Disable and mask interrupts on resume" 2945f948aa84 irqdomain: Fix mapping-creation race e8f3aea716d2 irqdomain: Refactor __irq_domain_alloc_irqs() 3804f265c1bf irqdomain: Look for existing mapping only once e7bba7ddb431 mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() fd644712bccd ring-buffer: Fix race while reader and writer are on the same page c208b4321e8f drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path c381527918b1 net_sched: prevent NULL dereference if default qdisc setup failed 987f599fc556 tracing: Free error logs of tracing instances d2136f05690c can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access 5a74a75fc3d3 ftrace: Mark get_lock_parent_ip() __always_inline 95bbfeb4ff0e perf/core: Fix the same task check in perf_event_set_output 666c25d35e5e ALSA: hda/realtek: Add quirk for Clevo X370SNW 83b16a60e413 nilfs2: fix sysfs interface lifetime 613bf23c070d nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() aa8e50688d44 tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty aabba4440409 tty: serial: sh-sci: Fix Rx on RZ/G2L SCI 209ab5c234c5 tty: serial: sh-sci: Fix transmit end interrupt handler 9a2a6443d655 iio: dac: cio-dac: Fix max DAC write value check for 12-bit e469ebb28dbe iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip abc5b4f8cdff USB: serial: option: add Quectel RM500U-CN modem b9c11537efcf USB: serial: option: add Telit FE990 compositions 38c00a22d67b usb: typec: altmodes/displayport: Fix configure initial pin assignment f417d3fea3de USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs 47132be17d7b xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu 5fccf2c546ed NFSD: callback request does not use correct credential for AUTH_SYS 3686380d9d60 sunrpc: only free unix grouplist after RCU settles 1627119153d9 gpio: davinci: Add irq chip flag to skip set wake 0cf600ca1bdf ipv6: Fix an uninit variable access bug in __ip6_make_skb() 0443fff49d63 sctp: check send stream number after wait_for_sndbuf 93f3885211ae net: don't let netpoll invoke NAPI if in xmit context 0d2fa30078af icmp: guard against too small mtu a3593082e0da wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta 4220f83b9f03 pwm: sprd: Explicitly set .polarity in .get_state() 6e1f29397dea pwm: cros-ec: Explicitly set .polarity in .get_state() dbd764e9d422 pinctrl: amd: Disable and mask interrupts on resume dd7e19f97f71 pinctrl: amd: disable and mask interrupts on probe 3f3e4bd3f0cc pinctrl: amd: Use irqchip template 387236b9e002 smb3: fix problem with null cifs super block with previous patch 2e64d7b182c6 treewide: Replace DECLARE_TASKLET() with DECLARE_TASKLET_OLD() 199197660bdd Revert "treewide: Replace DECLARE_TASKLET() with DECLARE_TASKLET_OLD()" 522af69af24f cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() 4311ae04b386 x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot 110d425cdfb1 scsi: ses: Handle enclosure with just a primary component gracefully Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>