From patchwork Wed Nov 8 14:16:19 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34072 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 40667C4332F for ; Wed, 8 Nov 2023 14:16:37 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web10.14676.1699452995506762092 for ; Wed, 08 Nov 2023 06:16:35 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Nrm8Y+pw; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id d75a77b69052e-41cd8bd5727so42751211cf.3 for ; Wed, 08 Nov 2023 06:16:35 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699452994; x=1700057794; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=H0dKZAMyT9wLDVX5edz3B8vzkukY/7VbAYtIPffCOAg=; b=Nrm8Y+pw7kdL3hlIBYFTYHsjgiVPgQ3WB1mu3amC1U+W5tSY+2+orNnV8wzpe7j7YS ycydRrki6eVdf5cUCfte8iMfyDlt2MYu4Yg+iHrKiC2xoYdfoZ+y2K5P1injD2nnrmVu LeH673cOmkO/s/bfoEbRiCD+HW276WawTz3ndPPny5M2OjZhkr9804WMoVcO/FaqQ+Ay 9nKtXEcul18RDIo+UQnq7zauhwUqEFYhYGB2xpJxHG3LT+juTJWhLUqbCYjQZrCSMbtN 7SrLoxCK0eJ5HaNrBXH54G7TEc/QMcjynOZfxafblAv1h1aCeOmKHxTNgDydS2F5PA53 lqwQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699452994; x=1700057794; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=H0dKZAMyT9wLDVX5edz3B8vzkukY/7VbAYtIPffCOAg=; b=p6gq017BEB0iOUiKt55M+grbhB11m0gZYTpPpK6+PtXFVKTVSexmtizA2/eQGchAF8 9wnX0F9yOHIeQM0xkpc5aUbObMoaaPnOkZeAzRMkJf5T1PiIGO4PiitDQLuDlLWiE+4o j8UA3HeawKygrkq6ZTpYFOLSTfzLG+dPU2596HTAkrS6MP4s04chkJYQSUnql5XIpA+3 tKZI8yn7Fi2N2WipdRD5N5WSaBp4ukVszmx1Cwie9oDmM1fBsom612s5fG4qZOhYc0T8 6R9426fbJaDDGoaXVRZNg402e7X42VTcrbP6oeaN/NzJ0F+aZq/FmaTY34sf2BKjmhZg vdsA== X-Gm-Message-State: AOJu0Yy4B0GeE+S/VNrVXk55csJwOaQE2YHKYN+urE/HkONjewgWU1qv SBDwZzYNkV7q06VXdLWj2YObCllLdIXnOObF X-Google-Smtp-Source: AGHT+IHSkJo3UTPndvzEx/ogq8foexY2e0ehIqO+73RWA8+7gvhUY5ua0A4K3yg5sda+hGaG/7GzDA== X-Received: by 2002:a05:622a:1742:b0:417:95e7:a2f7 with SMTP id l2-20020a05622a174200b0041795e7a2f7mr2316258qtk.19.1699452994285; Wed, 08 Nov 2023 06:16:34 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.33 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:33 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 01/12] linux-yocto/6.5: update to v6.5.8 Date: Wed, 8 Nov 2023 09:16:19 -0500 Message-Id: <7f6c9b8cd499f21d2ad8825128231be3b3892f3f.1699452828.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190340 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 8bbe7c640d76 Linux 6.5.8 46fd4e1547f9 ALSA: hda/realtek - Fixed two speaker platform ae0c44ce454d ovl: fix regression in showing lowerdir mount option a8187a9ca253 ovl: make use of ->layers safe in rcu pathwalk 58240ade86f2 ovl: fix regression in parsing of mount options with escaped comma cd86498418ed fs: factor out vfs_parse_monolithic_sep() helper 87be623442a8 fs: Fix kernel-doc warnings 9baee1becd64 powerpc/64e: Fix wrong test in __ptep_test_and_clear_young() 909c0bfa08d5 powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE 7b126f4402c2 dmaengine: mediatek: Fix deadlock caused by synchronize_irq() c6695a0ad6fb dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq 0c1773bf8f38 Revert "x86/smp: Put CPUs into INIT on shutdown if possible" a9b0e9e65106 usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub 91a9aaad5d8c usb: typec: qcom: Update the logic of regulator enable and disable f0c0314aac42 usb: cdnsp: Fixes issue with dequeuing not queued requests 4bf1a9d20c65 usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call 098bc0565250 usb: gadget: udc-xilinx: replace memcpy with memcpy_toio 3039b7d5ebb7 usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails 522b7d736575 usb: typec: altmodes/displayport: Signal hpd low when exiting mode d386632939e0 usb: typec: ucsi: Fix missing link removal d68c74f3b2db RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK 3431cfe773ac riscv: Remove duplicate objcopy flag fdd3ceb0001d coresight: Fix run time warnings while reusing ETR buffer 8c4f6d1a8e4d counter: microchip-tcb-capture: Fix the use of internal GCLK logic 837b24646cfd counter: chrdev: fix getting array extensions 6a4a432e616f riscv: Only consider swbp/ss handlers for correct privileged mode 27f69c85f445 scsi: ufs: core: Correct clear TM error log d2180b58a8a1 pinctrl: avoid unsafe code pattern in find_pinctrl() a473943294f1 dma-buf: add dma_fence_timestamp helper da9de0b714d5 cgroup: Remove duplicates in cgroup v1 tasks file c3239301ef7a usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope 92437349c0f0 power: supply: qcom_battmgr: fix enable request endianness fbda26ff92e0 power: supply: qcom_battmgr: fix battery_id type 704e0e2a0c60 can: sja1000: Always restart the Tx queue after an overrun fc9ea80fa4e9 nfp: flower: avoid rmmod nfp crash issues f7c949fa298f block: Don't invalidate pagecache for invalid falloc modes 2405f64a95a7 mctp: perform route lookups under a RCU read-side lock 1c95574350cd tee: amdtee: fix use-after-free vulnerability in amdtee_close_session b8f18fa39cec Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case eb2b6503a6ff Input: xpad - add HyperX Clutch Gladiate Support 8a2c1970a178 Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table 9832f2274abe Input: xpad - add PXN V900 support eb12a7d348ed Input: psmouse - fix fast_reconnect function for PS/2 mode e528b1b9d607 Input: powermate - fix use-after-free in powermate_config_complete 093f82c2b56b ceph: fix type promotion bug on 32bit systems afe8dcef4b7a ceph: fix incorrect revoked caps assert in ceph_fill_file_size() 707ee6525987 libceph: use kernel_connect() 70f6756ad96d powerpc/47x: Fix 47x syscall return crash e28ca99f2f9c powerpc/pseries: Fix STK_PARAM access in the hcall tracing code b6ab7f19a44f thunderbolt: Restart XDomain discovery handshake after failure 9828a7fa65a6 thunderbolt: Correct TMU mode initialization from hardware 7525edf6aca5 thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding 5e9e8b6448f4 thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge 3953f7ca6521 mcb: remove is_added flag from mcb_device struct cd287cc208df x86/alternatives: Disable KASAN in apply_alternatives() 12f8e4d71d99 x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs f71edacbd4f9 perf/x86/lbr: Filter vsyscall addresses f40723f20839 ksmbd: not allow to open file if delelete on close bit is set 77d616b2b4ed binder: fix memory leaks of spam and pending work 8459746f889d serial: core: Fix checks for tx runtime PM state 02c7efd75c61 serial: 8250_omap: Fix errors with no_console_suspend 031ddb94d4ef serial: Reduce spinlocked portion of uart_rs485_config() a20d0faed2f4 ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx 351a16dff55b ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] e7a8ce872214 ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA 1474b39f9617 drm/vmwgfx: Keep a gem reference to user bos in surfaces 65059dc00a79 drm/amd/display: Don't set dpms_off for seamless boot ea7596e54ba9 drm/amdgpu: add missing NULL check d8bb7861a764 drm/atomic-helper: relax unregistered connector check 7e34cec74ee1 drm/tiny: correctly print `struct resource *` on error 8abd2793db0f drm: Do not overrun array in drm_gem_get_pages() 5ecce079d8ef arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions b2b2706b149d arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB a4442f43569c media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled bcf670d1f6b3 iio: addac: Kconfig: update ad74413r selections 5ad7badddf52 iio: adc: ad7192: Correct reference voltage 96e1752330df iio: pressure: ms5611: ms5611_prom_is_valid false negative bug a934a1a2b5ac iio: pressure: dps310: Adjust Timeout Settings 727115b7c668 iio: admv1013: add mixer_vgate corner cases 197f50f9699d iio: dac: ad3552r: Correct device IDs 7488449fce1b iio: adc: imx8qxp: Fix address for command buffer registers 833423930050 iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() 8a80ebbdc490 iio: imu: bno055: Fix missing Kconfig dependencies a130c5dacfe4 iio: pressure: bmp280: Fix NULL pointer exception 4c7f9ce4e1ed usb: musb: Modify the "HWVers" register address 9f13422e080b usb: musb: Get the musb_qh poniter after musb_giveback 136f69a04e71 usb: hub: Guard against accesses to uninitialized BOS descriptors d33756339fe2 usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled c39cb50e1b8a usb: dwc3: Soft reset phy on probe for host 92d68868386d net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read 41d00825cbff xhci: Preserve RsvdP bits in ERSTBA register correctly c247dfde7e40 xhci: Clear EHB bit only at end of interrupt handler c4ea3c85a64a xhci: track port suspend state correctly in unsuccessful resume cases acf5731ea0de usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer 86b3ba53b81d dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set 70641b112b5b dmaengine: stm32-mdma: use Link Address Register to compute residue 02544433d143 dmaengine: stm32-dma: fix residue in case of MDMA chaining fa03b3920caa dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining f862dcfa849f dmaengine: stm32-mdma: abort resume if no ongoing transfer 56f16bda27aa ovl: temporarily disable appending lowedirs 8eaa7650056d riscv: signal: fix sigaltstack frame size checking c24f3b78692d workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() 63ca6c516fe6 rswitch: Fix imbalance phy_power_off() calling 8911d3485cec rswitch: Fix renesas_eth_sw_remove() implementation 7164d177bd16 octeontx2-pf: Fix page pool frag allocation warning 6584eba7688d nfc: nci: assert requested protocol is valid 843e69515b04 af_packet: Fix fortified memcpy() without flex array. 84a6f89acb77 pinctrl: renesas: rzn1: Enable missing PINMUX e8dc72cb8312 net: tcp: fix crashes trying to free half-baked MTU probes 806f8e051903 net/smc: Fix pos miscalculation in statistics d1af8a39cf83 net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() cf5b41a81fee s390/bpf: Fix unwinding past the trampoline beb59c1a3296 s390/bpf: Fix clobbering the caller's backchain in the trampoline 96217b5df8ae net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp 915a812423ed net/smc: Fix dependency of SMC on ISM 9c22611716b1 ixgbe: fix crash with empty VF macvlan list 78004df64a76 drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP term 946b595277a7 net/mlx5e: macsec: use update_pn flag instead of PN comparation 5bf8bd49315a net: phy: mscc: macsec: reject PN update requests f74aa471ee76 net: macsec: indicate next pn update when offloading e0a9630ad1d5 octeontx2-pf: mcs: update PN only when update_pn is true 90baaf9ced76 net: refine debug info in skb_checksum_help() 7067ebaf98a2 bpf: Fix verifier log for async callback return values 67394149d7c4 drm/vmwgfx: fix typo of sizeof argument 50c28a3bfe6e xdp: Fix zero-size allocation warning in xskq_create() 5b01f4c71a03 riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values 7f6ef07f8ab5 riscv, bpf: Sign-extend return values 82d52f300e48 xen-netback: use default TX queue size for vifs a0cde56933f2 mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type becf5c147198 ieee802154: ca8210: Fix a potential UAF in ca8210_probe 105abd68ad8f ravb: Fix use-after-free issue in ravb_tx_timeout_work() b3b8f0ea74cf ravb: Fix up dma_free_coherent() call in ravb_remove() f776656844b1 devlink: Hold devlink lock on health reporter dump get 6dd5b1a37a73 arm64: dts: mediatek: mt8195: Set DSU PMU status to fail 340e23477773 arm64: dts: mediatek: fix t-phy unit name 2463f7061ce6 can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set ed545e8ccc85 can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior 96c8f1141055 net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames 9515695b6a9d net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems c2d7c79898b4 phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers 1c68986b6950 phy: lynx-28g: lock PHY while performing CDR lock workaround 3dea2f73f171 phy: lynx-28g: cancel the CDR check work item on the remove path ca98df1efda0 drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits 91f31c14f299 drm/msm/dp: Add newlines to debug printks 4c90ae0ef321 drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow 06b722ee3141 drm/msm/dsi: fix irq_of_parse_and_map() error checking 66b54db0e8a4 drm/msm/dsi: skip the wait for video mode done if not applicable b945326b569f drm/msm/dp: do not reinitialize phy unless retry during link training 098c06b6903c pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled c9d7cac0fd27 pinctrl: nuvoton: wpcm450: fix out of bounds write 44ec7bd0bd83 ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP 4654dd54a0fa ALSA: hda/realtek - ALC287 I2S speaker platform support 92e54a0648dd ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx b94e563ae542 ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED 8cdbfcefbb37 ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table. a2511b24670a ASoC: Intel: sof_sdw: add support for SKU 0B14 3aa5bd4b8a2e ASoC: fsl_sai: Don't disable bitclock for i.MX8MP 0cee8c73ea35 ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table 934c889a945b ASoC: Intel: soc-acpi: fix Dell SKU 0B34 838cf77c7449 ASoC: simple-card-utils: fixup simple_util_startup() error handling ba1e7575a0bb ASoC: SOF: amd: fix for firmware reload failure after playback 8380e411ab73 ALSA: hda/realtek: Change model for Intel RVP board 9da0985b9f57 ALSA: hda: cs35l41: Cleanup and fix double free in firmware request 235805a7a788 ALSA: usb-audio: Fix microphone sound on Nexigo webcam. f64401dec39c ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset 8a8ca58b89d5 KEYS: trusted: Remove redundant static calls usage b50b1d7e76aa irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source 380aa2dfb419 dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property 862e2b015bbd arm64: dts: qcom: sm8150: extend the size of the PDC resource 2f89f1515e13 net: prevent address rewrite in kernel_bind() bbbf096ea227 ata: libata-scsi: Disable scsi device manage_system_start_stop 567558b4350e ASoC: hdmi-codec: Fix broken channel map reporting a70aec77d89b ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM 59073dfbc666 dm crypt: Fix reqsize in crypt_iv_eboiv_gen 2a1ddddba654 quota: Fix slow quotaoff f7b2c7d9831a HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect 705c1eb72b74 ata: pata_parport: implement set_devctl cbb170a68ca4 ata: pata_parport: fix pata_parport_devchk e958cc021262 scsi: Do not rescan devices with a suspended queue 4e76d4585daf drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master OTG pipes only f4b4b7448ccc drm/amd/display: implement pipe type definition and adding accessors 50f84c0b1e2c media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq fe76d3e58a81 platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning c8647e25346e drm/amdgpu: Fix a memory leak fdae43a5b6ce cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer 1d61ce0a321f drm/i915: Register engines early to avoid type confusion c6e3023579de platform/x86: think-lmi: Fix reference leak 1cd61412f98d perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 7e879676635c RDMA/cxgb4: Check skb value for failure to allocate 9dcc8f4dbe14 net: stmmac: remove unneeded stmmac_poll_controller Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.5.bb | 6 ++-- .../linux/linux-yocto-tiny_6.5.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index 598280c5b6..edd6cd67fe 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "2aa14dbb8520e59358778a80b32d7ccf6dd6c2ac" -SRCREV_meta ?= "9af846da534077c91e3c42242fceba7aef8dd784" +SRCREV_machine ?= "6e643d0d0344bba195b8c8c5532de9b77ae5a9b4" +SRCREV_meta ?= "1920717e6c53d0bdd0ebb6aa943657854c44b5db" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.5.7" +LINUX_VERSION ?= "6.5.8" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index b047ab340b..e8e7de57a4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.5.inc -LINUX_VERSION ?= "6.5.7" +LINUX_VERSION ?= "6.5.8" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "dfe7f47645429e162819c3d5690d8f5052f5b5a3" -SRCREV_meta ?= "9af846da534077c91e3c42242fceba7aef8dd784" +SRCREV_machine ?= "e36ee0929b3072f10e3749279ca498bfaee2454d" +SRCREV_meta ?= "1920717e6c53d0bdd0ebb6aa943657854c44b5db" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index 516605c587..f0f3706784 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.5/standard/base" KBRANCH:qemuloongarch64 ?= "v6.5/standard/base" KBRANCH:qemumips64 ?= "v6.5/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "04942abac8568705f1fae34066db171b6e2669bd" -SRCREV_machine:qemuarm64 ?= "ea4b620f18f882b3d882a53ffa33d8125ab27c83" -SRCREV_machine:qemuloongarch64 ?= "14f83e40930806c3f5c61988e69a3ca1820a1b8f" -SRCREV_machine:qemumips ?= "3348b580e3c47da56ce97a8297a574c2e37bc410" -SRCREV_machine:qemuppc ?= "2fd47e07960edcd21455548ac6a25b19babe5c10" -SRCREV_machine:qemuriscv64 ?= "14f83e40930806c3f5c61988e69a3ca1820a1b8f" -SRCREV_machine:qemuriscv32 ?= "14f83e40930806c3f5c61988e69a3ca1820a1b8f" -SRCREV_machine:qemux86 ?= "14f83e40930806c3f5c61988e69a3ca1820a1b8f" -SRCREV_machine:qemux86-64 ?= "14f83e40930806c3f5c61988e69a3ca1820a1b8f" -SRCREV_machine:qemumips64 ?= "6706327d870a0f246df8ed20c6a7f51ef46db1d6" -SRCREV_machine ?= "14f83e40930806c3f5c61988e69a3ca1820a1b8f" -SRCREV_meta ?= "9af846da534077c91e3c42242fceba7aef8dd784" +SRCREV_machine:qemuarm ?= "38c4fee81a4d2da3be10690f5b78151e0bd544ac" +SRCREV_machine:qemuarm64 ?= "7358f19647fcab467f6d00d9a24aec8e99f8cd00" +SRCREV_machine:qemuloongarch64 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" +SRCREV_machine:qemumips ?= "5b03adb9d873c62991c87fed8a186bbd8d65987c" +SRCREV_machine:qemuppc ?= "7c2b15eb10d4337712627cd70d668184bfd0d177" +SRCREV_machine:qemuriscv64 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" +SRCREV_machine:qemuriscv32 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" +SRCREV_machine:qemux86 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" +SRCREV_machine:qemux86-64 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" +SRCREV_machine:qemumips64 ?= "ce7978769497891f4d4a7c0b310515febd208b6d" +SRCREV_machine ?= "8503729f1f61e7464270af24a6a9e10460158d4e" +SRCREV_meta ?= "1920717e6c53d0bdd0ebb6aa943657854c44b5db" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "121c6addffd71815cbd333baf409be682e2e148f" +SRCREV_machine:class-devupstream ?= "8bbe7c640d76724e9cfd8aa130b8d36ad6db77a9" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.5/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.5.7" +LINUX_VERSION ?= "6.5.8" PV = "${LINUX_VERSION}+git" From patchwork Wed Nov 8 14:16:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34073 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4BEAAC4167B for ; Wed, 8 Nov 2023 14:16:37 +0000 (UTC) Received: from mail-qt1-f173.google.com (mail-qt1-f173.google.com [209.85.160.173]) by mx.groups.io with SMTP id smtpd.web11.14749.1699452996902575279 for ; Wed, 08 Nov 2023 06:16:37 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NrHpgDnX; spf=pass (domain: gmail.com, ip: 209.85.160.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f173.google.com with SMTP id d75a77b69052e-41cd444d9d0so41843771cf.2 for ; Wed, 08 Nov 2023 06:16:36 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699452996; x=1700057796; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=lR1vucIjyQ1NsrfUz7AiKShYGQ2S1bdYEZEmBHCG9u8=; b=NrHpgDnXe1vGkbQUdeskFytvfyIdWioGOgeGnsGk+3kU6HFaDWMYAzWlCSOuaRZg8n acCNOQK4ghsTKV2H0ADN0cql5EnORNvYj4pibf+fdSf9ewh7TLf07Xl75AVhgRh7vz5R uRtyk/YBMG59EFEuYeBn6vhgzyLkAT8CQ+46h9gcMalTFt3TbIyD3c9zCNUuQxvXOT+I yDn3si8EzHpFzizmm5KrODQkT4ot6DNG4FbccXiqwESAGOU748z2o6tZsO5F09zOb5fE DB9swrKJjgxeVowwO0XDd6nZYqPf+Cp++lK76RKHWU3yAWj+pODRU3dM3C/aTZ7ZtPwu Hsbw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699452996; x=1700057796; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=lR1vucIjyQ1NsrfUz7AiKShYGQ2S1bdYEZEmBHCG9u8=; b=BYc41WNIsyUzS7UWfhMuU+RKvuupRoIgSRYm+po9Hk0BxCK8yfsf14nL1/I6eTaLOn lOGdrMcypc3MgyKHCz2+pryvbR+MBWEkoeA8ERaVBHaPQx8Taqe7q8T3E4Y3jqR6D1a2 PRyiOow2Ykz9PaiX8Ug+o41Mlt2VSgT6OMX8IXHvoM86cohReU+i7gjtjiS3/q51t9HN N2TaVwzwGvYNJs71N0+9skX8f0+orv3I+FHkK0fHw1t64EyJoJwoAR1OoKxQyAXQCbdD 2q+JRHqw8jHjVhhp3i563xEX94oFsiiJlY7V2iHL24LxGUNI/yc1qk102otIHCOTaeZ3 gPBQ== X-Gm-Message-State: AOJu0YwiIzbTbMozau2aUTrmn2zcAv0eTjAiOW2zk4gVWoe2Cs2JqZwx WSIDq+faf0Xhge8PVgDYHVus4dp4OagQat1P X-Google-Smtp-Source: AGHT+IG9u+G8uFXcj5QH/pBZeT/1W1MyARiirofskG2yeo8YpaxRayFjxwAVdsmn/j8Dd8ea0h639g== X-Received: by 2002:a05:622a:81:b0:41e:24d9:596f with SMTP id o1-20020a05622a008100b0041e24d9596fmr2629249qtw.44.1699452995822; Wed, 08 Nov 2023 06:16:35 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.34 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:34 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 02/12] linux-yocto/6.1: update to v6.1.59 Date: Wed, 8 Nov 2023 09:16:20 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190341 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 7d24402875c7 Linux 6.1.59 eb26fa974c77 ALSA: hda/realtek - Fixed two speaker platform 54357fcafa73 powerpc/64e: Fix wrong test in __ptep_test_and_clear_young() 0afcc9d4a16d powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE 9a995e11b23f dmaengine: mediatek: Fix deadlock caused by synchronize_irq() 01b19fc6621d dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq 5b784489c815 x86/alternatives: Disable KASAN in apply_alternatives() 033c0d5101e5 usb: cdnsp: Fixes issue with dequeuing not queued requests 49fbc18378ae usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call e5588fb39152 usb: gadget: udc-xilinx: replace memcpy with memcpy_toio 71d323072af7 usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails 4d85f1ce6ca4 usb: typec: altmodes/displayport: Signal hpd low when exiting mode bc6725085925 counter: microchip-tcb-capture: Fix the use of internal GCLK logic 0e3953b57735 counter: chrdev: fix getting array extensions 9f6b391b0486 scsi: ufs: core: Correct clear TM error log 97306abdeaca pinctrl: avoid unsafe code pattern in find_pinctrl() d67b5a2b97b6 dma-buf: add dma_fence_timestamp helper cb8f1dd1b73c cgroup: Remove duplicates in cgroup v1 tasks file 57e7696b7852 usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope 062f16c4dd69 nfp: flower: avoid rmmod nfp crash issues 1db0724a01b5 mctp: perform route lookups under a RCU read-side lock 60c3e7a00db9 tee: amdtee: fix use-after-free vulnerability in amdtee_close_session 862aa9818153 Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case fbfb99ac5d4a Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table 9c6a11a05bc7 Input: xpad - add PXN V900 support 211f71c1c0a7 Input: psmouse - fix fast_reconnect function for PS/2 mode 2efe67c581a2 Input: powermate - fix use-after-free in powermate_config_complete 4d6c1845cba2 ceph: fix type promotion bug on 32bit systems 9f43481c0d85 ceph: fix incorrect revoked caps assert in ceph_fill_file_size() 086d885c200d libceph: use kernel_connect() 8ac2689502f9 powerpc/47x: Fix 47x syscall return crash 434e3522b9bd thunderbolt: Restart XDomain discovery handshake after failure 5d206a77d48a thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding 0cf7ee2cc6e6 thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge 23122e0c0e5d mcb: remove is_added flag from mcb_device struct 125f495fa66a x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs 386398949765 perf/x86/lbr: Filter vsyscall addresses 55b51187d257 ksmbd: not allow to open file if delelete on close bit is set ac2d5e70fbb1 ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx 7aac2f2c0036 ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA f0410917561c drm/amd/display: Don't set dpms_off for seamless boot a61d905a8687 drm/amdgpu: add missing NULL check 0fb82afee55f drm/atomic-helper: relax unregistered connector check 5bab10496324 arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions f17e00fb0c9f arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB ff42d244b372 iio: addac: Kconfig: update ad74413r selections 7d4ff34b6c33 iio: pressure: ms5611: ms5611_prom_is_valid false negative bug b166ce527540 iio: pressure: dps310: Adjust Timeout Settings e93a7677f0ba iio: admv1013: add mixer_vgate corner cases 8ab33ae244a9 iio: dac: ad3552r: Correct device IDs a6bd5e165382 iio: adc: imx8qxp: Fix address for command buffer registers 92426b1f5f89 iio: imu: bno055: Fix missing Kconfig dependencies 187939163b97 iio: pressure: bmp280: Fix NULL pointer exception 88a204cc0c3d usb: musb: Modify the "HWVers" register address fecb419c62c6 usb: musb: Get the musb_qh poniter after musb_giveback fb9895ab9533 usb: hub: Guard against accesses to uninitialized BOS descriptors 1edbf4b2850e usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled 357191036889 usb: dwc3: Soft reset phy on probe for host ea9ae69b0e11 net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read c5bfe67d9fa1 usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer f049b10affc5 dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set 721dbbabf14b dmaengine: stm32-mdma: use Link Address Register to compute residue fe15819408bc dmaengine: stm32-dma: fix residue in case of MDMA chaining 1e3b981a25db dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining 8e7dfe9c2ac8 dmaengine: stm32-mdma: abort resume if no ongoing transfer 0796c534242d tcp: enforce receive buffer memory limits by allowing the tcp window to shrink 55027c1d99db workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() 853dda54ba59 nfc: nci: assert requested protocol is valid 684accd26dff pinctrl: renesas: rzn1: Enable missing PINMUX f05befe5c441 net/smc: Fix pos miscalculation in statistics e4f2611f07c8 net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() ab8075d3a4a8 net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp 04753d5ae209 ixgbe: fix crash with empty VF macvlan list 89be6ad344f7 net/mlx5e: macsec: use update_pn flag instead of PN comparation a698195f3a60 net: phy: mscc: macsec: reject PN update requests 0d86ad068c3e net: macsec: indicate next pn update when offloading 50bce6a051e8 net: refine debug info in skb_checksum_help() 30ca523f287e bpf: Fix verifier log for async callback return values e1f1e3cc5b3c drm/vmwgfx: fix typo of sizeof argument 5bfc5a28b53f riscv, bpf: Sign-extend return values 72ae13954633 riscv, bpf: Factor out emit_call for kernel and bpf context 30a835460293 xen-netback: use default TX queue size for vifs 469bef81293f mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type 217efe32a452 ieee802154: ca8210: Fix a potential UAF in ca8210_probe 6f6fa8061f75 ravb: Fix use-after-free issue in ravb_tx_timeout_work() 3f9295ad7f94 ravb: Fix up dma_free_coherent() call in ravb_remove() cfe535ee694d arm64: dts: mediatek: mt8195: Set DSU PMU status to fail 53c6dc71bf35 can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set 789d125c0ebb can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior 881050b25b1d net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames 6f901f8448c6 phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers e173d9a2e548 phy: lynx-28g: lock PHY while performing CDR lock workaround e52c81a9e370 phy: lynx-28g: cancel the CDR check work item on the remove path 5f9d0edff203 drm/msm/dp: Add newlines to debug printks 61b595ede9e3 drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow 3979a9e572a3 drm/msm/dsi: fix irq_of_parse_and_map() error checking 3de09684defa drm/msm/dsi: skip the wait for video mode done if not applicable 82cb81ea9688 drm/msm/dp: do not reinitialize phy unless retry during link training 6c18c386fd13 pinctrl: nuvoton: wpcm450: fix out of bounds write 37157830a97f ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP 171b791cc231 ALSA: hda/realtek - ALC287 I2S speaker platform support a8b85e47e311 ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx e225f67d49ff ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED 8f7bb2b77bc4 ASoC: fsl_sai: Don't disable bitclock for i.MX8MP aacc508dd37d ASoC: fsl_sai: MCLK bind with TX/RX enable bit 8276d65cf7ad ASoC: Use of_property_read_bool() for boolean properties 8611606c765d ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table. 4a250b349287 ASoC: Intel: sof_sdw: add support for SKU 0B14 307bbbbb940d ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table 988fba279db0 ASoC: simple-card-utils: fixup simple_util_startup() error handling e3353ad7db52 ASoC: SOF: amd: fix for firmware reload failure after playback 2aa53213b661 ALSA: hda/realtek: Change model for Intel RVP board 4cb0984557b9 ALSA: usb-audio: Fix microphone sound on Nexigo webcam. 0f44423e355e ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset 3746b878efde KEYS: trusted: Remove redundant static calls usage b86ac71abbc0 irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source d6844187507a dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property f4eaaa30d007 arm64: dts: qcom: sm8150: extend the size of the PDC resource 020958c946c0 net: prevent address rewrite in kernel_bind() 8fcdf7da9d4b ata: libata-scsi: Disable scsi device manage_system_start_stop abc918831a08 ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM 12a820a9923c quota: Fix slow quotaoff fd72ac9556a4 HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect 87aa3ca49746 scsi: Do not rescan devices with a suspended queue 342f321af833 platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning af21c9119a37 platform/x86: think-lmi: Fix reference leak 1c8f6c7b8375 perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 3aade96e0c93 RDMA/cxgb4: Check skb value for failure to allocate f175665385fe drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval f2060a3a5961 mptcp: fix delegated action races b67d7b1bfc46 net: mana: Fix TX CQE error handling adc4d740ad9e Linux 6.1.58 38fd36728f40 lib/test_meminit: fix off-by-one error in test_pages() ff74bdc83847 Revert "NFS: Fix error handling for O_DIRECT write scheduling" b0cee281c433 Revert "NFS: Fix O_DIRECT locking issues" ebf5841ac1ed Revert "NFS: More O_DIRECT accounting fixes for error paths" 506cf335d95a Revert "NFS: Use the correct commit info in nfs_join_page_group()" e8db8b55815d Revert "NFS: More fixes for nfs_direct_write_reschedule_io()" Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 0272a8a59e..388b3bc9aa 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "a3ae026c0673c043e1fd3374e488a78b29249534" -SRCREV_meta ?= "8aa5efbc5e5361efc8b11c5aec9b967085613a0b" +SRCREV_machine ?= "a2e879055edc5c20cb585075883a1f14f843236a" +SRCREV_meta ?= "a7bfe6ed5d665b094b3e2d30c4cd94dece2c75f3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.57" +LINUX_VERSION ?= "6.1.59" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index b05f3107af..3c795ffd7a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.57" +LINUX_VERSION ?= "6.1.59" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_meta ?= "8aa5efbc5e5361efc8b11c5aec9b967085613a0b" +SRCREV_machine ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_meta ?= "a7bfe6ed5d665b094b3e2d30c4cd94dece2c75f3" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 062fde84a4..faf7b24361 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "0ef61a389975a4019142c5f1e6608e6cc0a0df29" -SRCREV_machine:qemuarm64 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_machine:qemuloongarch64 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_machine:qemumips ?= "d15ee28355bed16d59dd7d56259d2132e5c1c4ad" -SRCREV_machine:qemuppc ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_machine:qemuriscv64 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_machine:qemuriscv32 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_machine:qemux86 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_machine:qemux86-64 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_machine:qemumips64 ?= "e740b68e38e55ca342ab3b70fa2f965c5a86758b" -SRCREV_machine ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" -SRCREV_meta ?= "8aa5efbc5e5361efc8b11c5aec9b967085613a0b" +SRCREV_machine:qemuarm ?= "0dc67474b3a4cff025b88860144d744ddc84c42f" +SRCREV_machine:qemuarm64 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_machine:qemuloongarch64 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_machine:qemumips ?= "bbebdd05a604e925644c544881a2c6254fe914dd" +SRCREV_machine:qemuppc ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_machine:qemuriscv64 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_machine:qemuriscv32 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_machine:qemux86 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_machine:qemux86-64 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_machine:qemumips64 ?= "5df71878658d6ba9b9e61d7bc2a67cd57c2022f1" +SRCREV_machine ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" +SRCREV_meta ?= "a7bfe6ed5d665b094b3e2d30c4cd94dece2c75f3" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "082280fe94a09462c727fb6e7b0c982efb36dede" +SRCREV_machine:class-devupstream ?= "7d24402875c75ca6e43aa27ae3ce2042bde259a4" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.57" +LINUX_VERSION ?= "6.1.59" PV = "${LINUX_VERSION}+git" From patchwork Wed Nov 8 14:16:21 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34076 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 47711C4167D for ; Wed, 8 Nov 2023 14:16:47 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web10.14680.1699452998476257207 for ; Wed, 08 Nov 2023 06:16:38 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=acGR5Q0g; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id d75a77b69052e-41e3e77e675so45623941cf.1 for ; Wed, 08 Nov 2023 06:16:38 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699452997; x=1700057797; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Q7WQDoA76ovnDAc42mDFLJWgVhbtJecoYIoNNQSO5SE=; b=acGR5Q0gr0HHYEXR6Uq/j1o0cADWFkQPqgGns91hvvuHuZDPFcXkZpprY+FGI0ZWLR 7xXDvOyRL0/AS335wC9MFxHNl4mt2XxIprqQ3Lu6pskxWjNVrCz5SrdgtPPW7pnjzL1B sTe2VsqTPnWq5KazFus+3r8xvErAQAl0jSfZXOmfhvMX2fdaK3CmTiw3rBJWxBv9QNWa lkzyUlHrYF/QRNI+TE5EzfkCu6M7fHFeYazdjNs8OZ5kXw3rqdcnNf6dYUZjuGvsTirj XMS7Y0RAj6Y4V6IgygEc5GZHExpDE5LHxq9gnQ+NxfkYtS9GLJYiOHCZUkxgJprdR8hQ hHWg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699452997; x=1700057797; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Q7WQDoA76ovnDAc42mDFLJWgVhbtJecoYIoNNQSO5SE=; b=kW47wTphQbQ8JJMM9w4D9idj0VtF/HC0EtjzO6Gp5+r2q7dSr3YFYH2O0Hn59Ko8Jt Ty8V1OotmASERFvqeIUG5xVeYJ5pkW0cMXLae1B5CzpfwQxXAjnFvNhhyDJecBN+2PzE sLgZM6a2FGSlcrjnag1gzhXzhFLRLuAKHQBrNvkbQdbfKBdTFzQQTTgGqbF7JZZKBLKk 0Gpr+yifvWzo7Y1q8BTc2JUMFMTaY2fhrM68aibP5K1j2+ANPXoX55rsazT4lrFY8Ai6 istpZg0mswO6g8QdoIrfkIliG43l6ztBwyUhfSToYmYcxX7r/q0WTmcCL5eKB5xrEdsR jbng== X-Gm-Message-State: AOJu0YwmofFpMMw3HJNHHnyMDtSiGZSAwdERFdFtz74ZsqxKUNxPxhSX IE1FG7eari9lf9WxF7LBh6sLgkp8yfVSbJIa X-Google-Smtp-Source: AGHT+IHsAuUDBwrUsPyGeU8UuKENGe5DrkouIT0UdroWmHxeuI+bkdr4e4L7GF3Qvz6i2eSuEx1PSA== X-Received: by 2002:ac8:5a41:0:b0:41f:ae4a:9b22 with SMTP id o1-20020ac85a41000000b0041fae4a9b22mr2444036qta.24.1699452997226; Wed, 08 Nov 2023 06:16:37 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.35 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:36 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 03/12] linux-yocto/6.5: update to v6.5.9 Date: Wed, 8 Nov 2023 09:16:21 -0500 Message-Id: <75b82176c6d6c3fddb9d215b68e1706846a9a534.1699452828.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190342 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: d0e42510ae83 Linux 6.5.9 f879295c92b1 selftests: mptcp: join: correctly check for no RST 85577dd61990 mptcp: avoid sending RST when closing the initial subflow 1978b69212ed Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name 2a3c9d689d6b kbuild: remove old Rust docs output path 8436370b5a79 docs: rust: update Rust docs output path 479935768842 net: rfkill: reduce data->mtx scope in rfkill_fop_open 2ca5210807f1 Bluetooth: hci_sock: fix slab oob read in create_monitor_event 5a7b9ca3ec2c net: move altnames together with the netdevice b583bfcc5a36 efi/unaccepted: Fix soft lockups caused by parallel memory acceptance 1a19b7394a6c phy: qcom-qmp-combo: initialize PCS_USB registers 5389ae6d399d phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 43196ab56d1a phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p ddf000488df4 phy: qcom-qmp-usb: initialize PCS_USB registers 2a90676f997a phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins da02a53bd04a phy: mapphone-mdm6600: Fix runtime PM for remove 9f35d798d13d phy: mapphone-mdm6600: Fix runtime disable on probe 69cd19101248 rust: docs: fix logo replacement 43f4e8e32b97 docs: Move rustdoc output, cross-reference it 362a407559f5 powerpc/qspinlock: Fix stale propagated yield_cpu 164e66ef89d1 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 fefac8c4686f drm/amdgpu: Fix possible null pointer dereference 935df6cfa78a drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes Owned fa8361159a12 drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary device f5d03923f8bd ASoC: cs42l42: Fix missing include of gpio/consumer.h 2756d8399ea4 ASoC: pxa: fix a memory leak in probe() 8247e4d5cba5 ASoC: cs35l56: Fix illegal use of init_completion() 9955bc6e6be9 gpio: vf610: mask the gpio irq in system suspend and support wakeup 96964c192aa2 gpio: vf610: set value before the direction to avoid a glitch 204c78f852e6 gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() 0236504746dd rust: error: fix the description for `ECHILD` 56d2f7796ab8 platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events 119a52c632d7 platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control 7422c4a4cbd9 platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e a3939c1a96eb platform/x86: msi-ec: Fix the 3rd config 61ab10af6843 platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency 18e77f174fc9 platform/surface: platform_profile: Propagate error if profile registration fails 183aff269bfe s390/cio: fix a memleak in css_alloc_subchannel 6ccb89a7010e apple-gmux: Hard Code max brightness for MMIO gmux efea19a2889c KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash 3e25a4bc5023 selftests/ftrace: Add new test case which checks non unique symbol d78936d7da27 tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols 9a7f36028015 s390/pci: fix iommu bitmap allocation 20f925d38e1e perf: Disallow mis-matched inherited group reads 12614cd08c2c thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished 7cb7903eb22e USB: serial: option: add Fibocom to DELL custom modem FM101R-GL d617569fc517 USB: serial: option: add entry for Sierra EM9191 with new firmware 0b53c322db2f USB: serial: option: add Telit LE910C4-WWX 0x1035 composition 06a2165f1d36 nvme-rdma: do not try to stop unallocated queues 7d3641c2ed7a nvmet-auth: complete a request only after freeing the dhchap pointers f660a391e54c nvme-auth: use chap->s2 to indicate bidirectional authentication 38f5ff32ccda nvme-pci: add BOGUS_NID for Intel 0a54 device 2194ee65b29d nvme: sanitize metadata bounce buffer for reads 16b99c6d6f34 nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op 8183b745d8cd NFS: Fix potential oops in nfs_inode_remove_request() 4538b3bdcdef fanotify: limit reporting of event with non-decodeable file handles 62b7f49d3a78 Revert "accel/ivpu: Use cached buffers for FW loading" 7d6179ce5b4a perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() b2c39ae29f2b ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() 14189248711e ACPI: irq: Fix incorrect return value in acpi_register_gsi() dba32abd641d NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server 2f1c0be27909 pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats 0026f4f9657d pNFS: Fix a hang in nfs4_evict_inode() 1e8fa3dd1ddb Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" 914f9b0cbefa pinctrl: qcom: lpass-lpi: fix concurrent register updates 1e3d8720507e mmc: core: Capture correct oemid-bits for eMMC cards 67a5bfcf83dc mmc: core: sdio: hold retuning if sdio in 1-bit mode 1226f14ae02c mmc: core: Fix error propagation for some ioctl commands 3d83022bf9b9 mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw 14eb82d52117 mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend b6aa73574dd4 dt-bindings: mmc: sdhci-msm: correct minimum number of clocks 81f0c091c37a mtd: physmap-core: Restore map_rom fallback 73df8fcfe785 mtd: spinand: micron: correct bitmask for ecc status 13d605fb6b2b mtd: rawnand: Ensure the nand chip supports cached reads 2cdca57606b1 mtd: rawnand: arasan: Ensure program page operations are successful d20ec8d2f31c mtd: rawnand: marvell: Ensure program page operations are successful 6225891e7960 mtd: rawnand: pl353: Ensure program page operations are successful 42a17fc11578 mtd: rawnand: qcom: Unmap the right resource upon probe failure 6f3e86a85ab2 tcp_bpf: properly release resources on error paths 057fabf0ba77 Bluetooth: hci_event: Fix using memcmp when comparing keys 30fa7600e058 tcp: allow again tcp_disconnect() when threads are waiting 3d45ae77292e net/tls: split tls_rx_reader_lock cb9a6db7a58f net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command 150de4a3f0c6 net/mlx5e: Don't offload internal port if filter device is out device 8b7f7beba354 net/mlx5e: Take RTNL lock before triggering netdev notifiers f2997256d0d8 net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown 7bef60897d24 net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq d630fe115ef9 net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq f0fbcbb70472 net/mlx5: Handle fw tracer change ownership event based on MTRC dc426bd9d813 net/mlx5: E-switch, register event handler before arming the event 36eee433e85e Bluetooth: hci_sync: always check if connection is alive before deleting 3b9e2e14ba36 Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting 8f3a578a9fef Bluetooth: ISO: Fix invalid context error 98c78aef17bc Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros d924ba62fe86 Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync 054dfb821c6e io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() c63d66006bdc cpufreq: schedutil: Update next_freq when cpufreq_limits change 7bfc1d3e3d93 platform/x86: touchscreen_dmi: Add info for the Positivo C4128B ef8073649841 HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng 8db5b5641edb HID: nintendo: reinitialize USB Pro Controller after resuming from suspend 37640aaacb3f HID: multitouch: Add required quirk for Synaptics 0xcd7e device ae02f63718e6 drm/amd/pm: add unique_id for gc 11.0.3 ac0893f7a48a platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet 3149ea595239 btrfs: error out when reallocating block for defrag using a stale transaction 71e385e8e042 btrfs: error when COWing block from a root that is being deleted 55a0567f6461 btrfs: error out when COWing block using a stale transaction 1472a1d9c294 btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c 9c91266a003b drm: panel-orientation-quirks: Add quirk for One Mix 2S 0fd1a377b08e ipv4/fib: send notify when delete source address routes 7a0ed30fbb66 sky2: Make sure there is at least one frag_addr available c2d0245661f6 nfs: decrement nrequests counter before releasing the req a6e63b482084 SUNRPC/TLS: Lock the lower_xprt during the tls handshake e039d9b24920 SUNRPC: Fail quickly when server does not recognize TLS 20eb79ccdaa3 regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" 42dc95950d7d wifi: cfg80211: avoid leaking stack data into trace 4d5ea9a1b21d wifi: mac80211: allow transmitting EAPOL frames with tainted key 96b83be278ee wifi: mac80211: work around Cisco AP 9115 VHT MPDU length 670894d8905a wifi: cfg80211: Fix 6GHz scan configuration 5558f4312dca Bluetooth: hci_core: Fix build warnings c4ac1d80eaa6 Bluetooth: Avoid redundant authentication 6dd41ebf7c9e Bluetooth: btusb: add shutdown function for QCA6174 b095011d0dad HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event b404427a7be2 HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse 47a066e866aa rfkill: sync before userspace visibility/changes f19e6337aa9b wifi: iwlwifi: Ensure ack flag is properly cleared. 22d405f5c1e6 wifi: cfg80211: validate AP phy operation before starting it 84a89ef8acf3 wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len 26feeeb70477 tracing: relax trace_event_eval_update() execution with cond_resched() 72ec64ea0e12 ata: libata-eh: Fix compilation warning in ata_eh_link_report() 5bd7eba2174c ata: libata-core: Fix compilation warning in ata_dev_config_ncq() 21a696f3a91d gpio: timberdale: Fix potential deadlock on &tgpio->lock 6d3ab53ab7f9 accel/ivpu: Don't flood dmesg with VPU ready message 90647d0da861 overlayfs: set ctime when setting mtime and atime 2bc65f2ef8da i2c: mux: Avoid potential false error message in i2c_mux_add_adapter c3d5ec9fe0ee btrfs: initialize start_slot in btrfs_log_prealloc_extents 43cd1b16afbe btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 417753a1af5b btrfs: prevent transaction block reserve underflow when starting transaction e2829b94c62f btrfs: fix race when refilling delayed refs block reserve 982142576477 fs-writeback: do not requeue a clean inode having skipped pages 98e737c3e86c arm64: dts: mediatek: Fix "mediatek,merge-mute" and "mediatek,merge-fifo-en" types 245cade8fc9a ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone 94de81b46a83 pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency 6ebc25a77ed5 iio: light: vcnl4000: Don't power on/off chip in config f7a69786fe5e net: check for altname conflicts when changing netdev's netns 95e76a1f9988 net: fix ifname in netlink ntf during netns move d1d14bcc14bc net: avoid UAF on deleted altname f3036796e67d net: mdio-mux: fix C45 access returning -EIO after API change f53e11725233 net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation bd076ba9d762 net: pktgen: Fix interface flags printing 34f15aeeec57 net: phy: bcm7xxx: Add missing 16nm EPHY statistics d8bc92ce877b selftests: openvswitch: Add version check for pyroute2 eeaa4fcd1f72 netfilter: nf_tables: revert do not remove elements if set backend implements .abort 2ec18541f390 netfilter: nf_tables: do not remove elements if set backend implements .abort d6ba6de49c2d nf_tables: fix NULL pointer dereference in nft_inner_init() 8a544721329e nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() 60a203111170 netfilter: nf_tables: do not refresh timeout when resetting element bfc88a6ce66e netlink: Correct offload_xstats size 0317bd5e189f netfilter: nft_set_rbtree: .deactivate fails if element has expired 6d466bfe7bf3 selftests: netfilter: Run nft_audit.sh in its own netns 79fbd1c110b3 selftests: openvswitch: Fix the ct_tuple for v4 7b624e1f9d20 selftests: openvswitch: Catch cases where the tests are killed 4efeda952519 neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section a851f8c93533 net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve 9e8ada3bf27e bonding: Return pointer to data after pull on skb b72539b62d24 net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() bcfb10a8d722 i40e: prevent crash on probe if hw registers have invalid values 3bbb112aa138 octeon_ep: update BQL sent bytes before ringing doorbell 48984949e51d net: usb: smsc95xx: Fix an error code in smsc95xx_reset() 394c8055fd0e ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr dd6a8651b98f gve: Do not fully free QPL pages on prefill errors e6386242b4cd tun: prevent negative ifindex 50969e0e05d1 docs: fix info about representor identification 5b62f58c8288 tcp: Fix listen() warning with v4-mapped-v6 address. 5019131495d5 tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb f74b518c4bb7 tcp: fix excessive TLP and RACK timeouts from HZ rounding db4cf95a7636 net: rfkill: gpio: prevent value glitch during probe c5b46524c367 net: ipv6: fix return value check in esp_remove_trailer 10b650138379 net: ipv4: fix return value check in esp_remove_trailer 89ffd5e26ec3 wifi: cfg80211: use system_unbound_wq for wiphy work c91f8adb7414 fprobe: Fix to ensure the number of active retprobes is not zero e0cc481c1fa0 net: xfrm: skip policies marked as dead while reinserting policies 071bba39638f xfrm: interface: use DEV_STATS_INC() abfe309fc6dc xfrm: fix a data-race in xfrm_gen_index() 71998cd436fd xfrm6: fix inet6_dev refcount underflow problem de0bfd6026c8 xfrm: fix a data-race in xfrm_lookup_with_ifid() 40aa935e9e6b qed: fix LL2 RX buffer allocation 27e7ea6c3ad8 ASoC: codecs: wcd938x: fix runtime PM imbalance on remove f0c191c0977a ASoC: codecs: wcd938x: fix regulator leaks on probe errors 3d4a0f272ff2 ASoC: codecs: wcd938x: fix resource leaks on bind errors 6165999b6f65 ASoC: codecs: wcd938x: fix unbind tear down order 2324407dbdfa ASoC: codecs: wcd938x: drop bogus bind error handling ea75399184ec ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors fe672874b968 ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind 15d4d00e27df ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx 302a721307ad ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV 56d5acef3b3c ALSA: hda/realtek - Fixed ASUS platform headset Mic issue ac1084e2b0b4 drm/edid: add 8 bpc quirk to the BenQ GW2765 6eb4a83e612a drm/nouveau/disp: fix DP capable DSM connectors aa01884d6501 drm/mediatek: Correctly free sg_table in gem prime vmap 2c9e90773fab drm/i915: Retry gtt fault when out of fence registers 675f0e9bb716 nvmet-tcp: Fix a possible UAF in queue intialization setup 7053f66e945d io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address 55b97a33e5aa netfilter: nft_payload: fix wrong mac header matching fd9c3d0fb488 Revert "net: wwan: iosm: enable runtime pm support for 7560" 9312862d7d03 fs/ntfs3: fix deadlock in mark_as_free_ex 93600a9e5d24 fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super 15db99c9c7c7 fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea() ebcabbe6e00f fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e() a1f9acb20402 fs/ntfs3: Fix OOB read in ntfs_init_from_boot 40cadbcba00c mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign() a9feea2fee9c selftests: mptcp: join: no RST when rm subflow/addr f080044ecc35 mptcp: more conservative check for zero probes b454bd5583a7 tcp: check mptcp-level constraints for backlog coalescing 6952b951ac9b audit,io_uring: io_uring openat triggers audit reference count underflow a672863f5645 x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() 7996dc48ba78 x86: KVM: SVM: add support for Invalid IPI Vector interception 94805f9d3a3f x86: KVM: SVM: always update the x2avic msr interception 3365b42624bf KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} 3de2cf8d8287 KVM: x86/pmu: Truncate counter value to allowed width on write 4d16224bcc3b x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer 11b975cb82cc x86/sev: Check for user-space IOIO pointing to kernel space dcb55b683118 x86/sev: Check IOBM for IOIO exceptions from user-space f44a58134e6a x86/sev: Disable MMIO emulation from user mode ecaf25786553 KVM: x86: Mask LVTPC when handling a PMI 9379a0ef1852 regmap: fix NULL deref on lookup bb6cacc439dd nfc: nci: fix possible NULL pointer dereference in send_acknowledge() e7acd6209f21 btrfs: fix stripe length calculation for non-zoned data chunk allocation c60f54a8868d net/smc: return the right falback reason when prefix checks fail 74dcd829d94f ice: reset first in crash dump kernels 9e1dd9401dff ice: Fix safe mode when DDP is missing df23c09a7441 ice: fix over-shifted variable 06a5e7bf1cab Bluetooth: hci_conn: Fix modifying handle while aborting 5b7a24872c2a Bluetooth: avoid memcmp() out of bounds warning 75d889f69238 Bluetooth: hci_event: Fix coding style c4fb6456420a Bluetooth: vhci: Fix race when opening vhci device 746dbb0fc639 Bluetooth: Fix a refcnt underflow problem for hci_conn 2f6495fe89e8 Bluetooth: Reject connection with the device which has same BD_ADDR 0d04728e2743 Bluetooth: hci_event: Ignore NULL link key Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.5.bb | 6 ++-- .../linux/linux-yocto-tiny_6.5.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index edd6cd67fe..b34351529d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "6e643d0d0344bba195b8c8c5532de9b77ae5a9b4" -SRCREV_meta ?= "1920717e6c53d0bdd0ebb6aa943657854c44b5db" +SRCREV_machine ?= "a19b0be3292c96a0cc9c0ebb8f9d104d6a4d3e10" +SRCREV_meta ?= "6e1f2cc45e8c78278fea51b7cfd0bf1180e5605a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.5.8" +LINUX_VERSION ?= "6.5.9" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index e8e7de57a4..abf548b2c8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.5.inc -LINUX_VERSION ?= "6.5.8" +LINUX_VERSION ?= "6.5.9" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "e36ee0929b3072f10e3749279ca498bfaee2454d" -SRCREV_meta ?= "1920717e6c53d0bdd0ebb6aa943657854c44b5db" +SRCREV_machine ?= "4e79d57b9c5cc230d2d8cb40c393515fedfed134" +SRCREV_meta ?= "6e1f2cc45e8c78278fea51b7cfd0bf1180e5605a" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index f0f3706784..120a3afe25 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.5/standard/base" KBRANCH:qemuloongarch64 ?= "v6.5/standard/base" KBRANCH:qemumips64 ?= "v6.5/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "38c4fee81a4d2da3be10690f5b78151e0bd544ac" -SRCREV_machine:qemuarm64 ?= "7358f19647fcab467f6d00d9a24aec8e99f8cd00" -SRCREV_machine:qemuloongarch64 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" -SRCREV_machine:qemumips ?= "5b03adb9d873c62991c87fed8a186bbd8d65987c" -SRCREV_machine:qemuppc ?= "7c2b15eb10d4337712627cd70d668184bfd0d177" -SRCREV_machine:qemuriscv64 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" -SRCREV_machine:qemuriscv32 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" -SRCREV_machine:qemux86 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" -SRCREV_machine:qemux86-64 ?= "8503729f1f61e7464270af24a6a9e10460158d4e" -SRCREV_machine:qemumips64 ?= "ce7978769497891f4d4a7c0b310515febd208b6d" -SRCREV_machine ?= "8503729f1f61e7464270af24a6a9e10460158d4e" -SRCREV_meta ?= "1920717e6c53d0bdd0ebb6aa943657854c44b5db" +SRCREV_machine:qemuarm ?= "bf5b3a74274d87b15ebc752af9aa05f11e675ad1" +SRCREV_machine:qemuarm64 ?= "2432f34de9751a230a832a870763d8588897c5df" +SRCREV_machine:qemuloongarch64 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" +SRCREV_machine:qemumips ?= "a9934c8f85b3c9b89e132304ff248f701e67e04d" +SRCREV_machine:qemuppc ?= "9ad77a0fec52d67a292aeb413e9992d6df037ca3" +SRCREV_machine:qemuriscv64 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" +SRCREV_machine:qemuriscv32 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" +SRCREV_machine:qemux86 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" +SRCREV_machine:qemux86-64 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" +SRCREV_machine:qemumips64 ?= "3b119ebc63b9889194b0125bfae96ee5830e538c" +SRCREV_machine ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" +SRCREV_meta ?= "6e1f2cc45e8c78278fea51b7cfd0bf1180e5605a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "8bbe7c640d76724e9cfd8aa130b8d36ad6db77a9" +SRCREV_machine:class-devupstream ?= "d0e42510ae8347e27d416356291b7546fb7681f5" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.5/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.5.8" +LINUX_VERSION ?= "6.5.9" PV = "${LINUX_VERSION}+git" From patchwork Wed Nov 8 14:16:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34078 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 56416C0018C for ; Wed, 8 Nov 2023 14:16:47 +0000 (UTC) Received: from mail-qt1-f173.google.com (mail-qt1-f173.google.com [209.85.160.173]) by mx.groups.io with SMTP id smtpd.web11.14751.1699452999054417784 for ; Wed, 08 Nov 2023 06:16:39 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=f7u4w/9m; spf=pass (domain: gmail.com, ip: 209.85.160.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f173.google.com with SMTP id d75a77b69052e-41cd4446cf5so43706311cf.3 for ; Wed, 08 Nov 2023 06:16:38 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699452998; x=1700057798; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=HWXkyQEFBDCvcwz8cGe2FCWnpc0P0M5iROUFbyIETJI=; b=f7u4w/9mrflW0qnzwUA5r6ZJoqOoRcoIco76h1NLH3ET7C5fQVUeTOLgagr7UwFpBu EiUvs8Ia/b4uTaZa/ng61S5NRg0sXUdqI9UhWlxrv/GK6dZ8Eu6ZODKN8ngr6Bf+z2fO F0bi0gxCNNgr/7hZqZmjIK0q6CYWVv9hm+3jHeiHGGxfHrGBe/DfZOFvcZUCcdDALGcL Jvfbb95KPc/fMPPnT6NRpgw1vnvJBisCNGrKOTYLEX8+QHqkqrKmLm5B0418ZQiAGSyd y7LU7nE8W/94fdvih/1eSBDSEU/9vRnd1jDgop+qlzPbDr1jqVNKcHm+rqzWSzEMUcpz U73w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699452998; x=1700057798; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=HWXkyQEFBDCvcwz8cGe2FCWnpc0P0M5iROUFbyIETJI=; b=WRyzR0IiRGQu9yxVWePc7BD8IrKSo+qqYPZbkz19ww4DXI5CoCr3gQiqKXdKGpyDSY SqQtSTdmuyBCMn4TP9KGf0fMd8Zy4zBwUzTD7xmJ7JTSCE4MPdRocH15Cxtb6PGVGaSk arwuumWp7uZqVSmG6tjYRF4oKmOk3Q6yy6foa8EDLHIYr4g3UwRb4caFgvp44S96o6Nq KeXd/bavif0VkvfoaHqzso5Fx6CWP3eZKqJBAQjBJ5Q7FHjH0gP+xFcsSBfCLMb4X5s+ MZsRNgBlXXJ9gDSS139NmgMj5i5W/JLVXGZtkudA52g1Bn6YMwow9icekjE76bOQ35Wg ZHtQ== X-Gm-Message-State: AOJu0Yw/MuuPnj3bNqXVCkkoMO99KA15Ju0aXfCl1alBHBlQUvp8Xeow yLgkS6QFdmv8MZi89lyiuFOic7r9EJ7OKcHs X-Google-Smtp-Source: AGHT+IH7X25OA2Bm4+tm91J9DLmZI03eg2PHnCaM7jBqjpN3VEYs9W6zUOoo9URcILlKKjE5t3Rueg== X-Received: by 2002:a05:622a:40e:b0:419:5b6c:be62 with SMTP id n14-20020a05622a040e00b004195b6cbe62mr2717645qtx.4.1699452997915; Wed, 08 Nov 2023 06:16:37 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:37 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 04/12] linux-yocto/6.1: update to v6.1.60 Date: Wed, 8 Nov 2023 09:16:22 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190343 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 32c9cdbe383c Linux 6.1.60 7f5bb254be8d selftests: mptcp: join: no RST when rm subflow/addr 0e0123e0e53d selftests: mptcp: join: correctly check for no RST 300447c5722a mptcp: avoid sending RST when closing the initial subflow c04f416730ac Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name a429d65428d5 Bluetooth: hci_sock: fix slab oob read in create_monitor_event 46de539282f2 net: move altnames together with the netdevice c1d531aa095b phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins 13a45130bb17 phy: mapphone-mdm6600: Fix runtime PM for remove 7fcce3258b6e phy: mapphone-mdm6600: Fix runtime disable on probe 4eac2cf444af gpio: vf610: mask the gpio irq in system suspend and support wakeup 9b0f8a9dfdac gpio: vf610: make irq_chip immutable 1f38ead73f25 tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols e9b4b7256736 kallsyms: Add helper kallsyms_on_each_match_symbol() da359f699f59 kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] 3918cada8f1b serial: 8250: omap: convert to modern PM ops 70a841eb4f99 serial: 8250: omap: Move uart_write() inside PM section 6df4c9dee011 drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary device 3d57f6ac641c ASoC: pxa: fix a memory leak in probe() 14a1a7beb3d3 gpio: vf610: set value before the direction to avoid a glitch 7ec224d98070 platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events baf191abecf7 platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control 4186c79c130d platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e 52d54f1d4e03 platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency 8a4b575d00ef platform/surface: platform_profile: Propagate error if profile registration fails fec769b9fd25 s390/cio: fix a memleak in css_alloc_subchannel 7241c2627c14 selftests/ftrace: Add new test case which checks non unique symbol 324c31b0e0d7 s390/pci: fix iommu bitmap allocation f6952655a612 perf: Disallow mis-matched inherited group reads 908c62800584 USB: serial: option: add Fibocom to DELL custom modem FM101R-GL acced163ab6a USB: serial: option: add entry for Sierra EM9191 with new firmware 1dce40c9e6d8 USB: serial: option: add Telit LE910C4-WWX 0x1035 composition 59aa39697fc2 HID: input: map battery system charging ea0e0473093f KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously 3519cee444bc nvme-rdma: do not try to stop unallocated queues bec9cb90fee1 nvmet-auth: complete a request only after freeing the dhchap pointers 0ec655ad659d nvme-pci: add BOGUS_NID for Intel 0a54 device 2c0b40c310a5 nvme: sanitize metadata bounce buffer for reads a54974b0076f nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op 8d69b47443e8 ACPI: irq: Fix incorrect return value in acpi_register_gsi() c462bf4ef88a NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server ab65424d618b pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats 730bbbbe16b7 pNFS: Fix a hang in nfs4_evict_inode() fbd8b28fe4a2 Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" c4b7b119c56c mmc: core: Capture correct oemid-bits for eMMC cards 85664ad23f8b mmc: core: sdio: hold retuning if sdio in 1-bit mode aaa476a7ad50 mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw 43f588b82070 mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend 55c2428658ec dt-bindings: mmc: sdhci-msm: correct minimum number of clocks 73915d26b474 mtd: physmap-core: Restore map_rom fallback 578687563e71 mtd: spinand: micron: correct bitmask for ecc status 8b2b755a1a52 mtd: rawnand: arasan: Ensure program page operations are successful 58277212f576 mtd: rawnand: marvell: Ensure program page operations are successful 250feed792f8 mtd: rawnand: pl353: Ensure program page operations are successful 58454486132c mtd: rawnand: qcom: Unmap the right resource upon probe failure a7f5558ec2db net/smc: fix smc clc failed issue when netdevice not in init_net 2efcdbef13c9 tcp_bpf: properly release resources on error paths c3e70048ac25 selftests: openvswitch: Add version check for pyroute2 a1a9e57037e0 Bluetooth: hci_event: Fix using memcmp when comparing keys 758610516f0b ice: Remove redundant pci_enable_pcie_error_reporting() ec9bc89a0188 tcp: allow again tcp_disconnect() when threads are waiting 9dc02f41d54e net/tls: split tls_rx_reader_lock 76f96854aa25 net/mlx5e: Don't offload internal port if filter device is out device 107ff0034bbc net/mlx5: Handle fw tracer change ownership event based on MTRC 0aa1e83a20f1 net/mlx5: E-switch, register event handler before arming the event c21bff1c99b6 xfrm6: fix inet6_dev refcount underflow problem d91723f6ca3c net: xfrm: skip policies marked as dead while reinserting policies df2cc87f2c38 fprobe: Fix to ensure the number of active retprobes is not zero f177a579d2e8 fprobe: Add nr_maxactive to specify rethook_node pool size 0806cb1e6c63 fprobe: Pass entry_data to handlers bacf8c749add cpufreq: schedutil: Update next_freq when cpufreq_limits change 62733bbae12c platform/x86: touchscreen_dmi: Add info for the Positivo C4128B 60dc7e39dff8 HID: nintendo: reinitialize USB Pro Controller after resuming from suspend ef8cdee81ef5 HID: multitouch: Add required quirk for Synaptics 0xcd7e device 2a2df4f74f37 drm/amd/pm: add unique_id for gc 11.0.3 1869638a1444 btrfs: error out when reallocating block for defrag using a stale transaction f174c8d2c634 btrfs: error when COWing block from a root that is being deleted c833f1e28d13 btrfs: error out when COWing block using a stale transaction 9d99acb6a162 btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c c3657e5fa7b6 drm: panel-orientation-quirks: Add quirk for One Mix 2S ffbb01fe9a15 ipv4/fib: send notify when delete source address routes 52080d6edc9a sky2: Make sure there is at least one frag_addr available d63d39e7f95e regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" 2353f6476233 wifi: cfg80211: avoid leaking stack data into trace 2fd88f5632e1 wifi: mac80211: allow transmitting EAPOL frames with tainted key 9285fea3a22e wifi: mac80211: work around Cisco AP 9115 VHT MPDU length dbbb6090c9b2 wifi: cfg80211: Fix 6GHz scan configuration a55d53ad5c86 Bluetooth: hci_core: Fix build warnings aad0760c2607 Bluetooth: Avoid redundant authentication 7045675fc916 Bluetooth: btusb: add shutdown function for QCA6174 7d823a1071c6 HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event f45752f1eb91 HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse e045b6a92129 wifi: iwlwifi: Ensure ack flag is properly cleared. eb7ae9ed63c6 wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len b812b3169628 tracing: relax trace_event_eval_update() execution with cond_resched() 1c859abdd7de ata: libata-eh: Fix compilation warning in ata_eh_link_report() e4ce5ce29a1c ata: libata-core: Fix compilation warning in ata_dev_config_ncq() 5075570a3ede gpio: timberdale: Fix potential deadlock on &tgpio->lock d0dab9dd327a overlayfs: set ctime when setting mtime and atime 6133f63d4d87 i2c: mux: Avoid potential false error message in i2c_mux_add_adapter febcad3d32ab btrfs: initialize start_slot in btrfs_log_prealloc_extents 563853bf3b84 btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 8a4e34fe1baa btrfs: prevent transaction block reserve underflow when starting transaction c194e184a899 fs-writeback: do not requeue a clean inode having skipped pages a7354d90642d ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone 1c972cb674e3 pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency 82a93c65a4e0 iio: adc: ad7192: Correct reference voltage ee1d783be55d iio: adc: ad7192: Simplify using devm_regulator_get_enable() 3b02dbd1cd54 iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() 7bca0af538a4 iio: core: introduce iio_device_{claim|release}_buffer_mode() APIs 681c8a2c238b serial: 8250_omap: Fix errors with no_console_suspend 9424a0a45691 serial: 8250: omap: Fix imprecise external abort for omap_8250_pm() 7067c3cf0823 serial: Reduce spinlocked portion of uart_rs485_config() 147156b19cd0 serial: Rename uart_change_speed() to uart_change_line_settings() e4df8000bdd3 serial: Move uart_change_speed() earlier 4d382ba65ddb usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub 8e939c21f60f usb: misc: onboard_usb_hub: add Genesys Logic GL3523 hub support a46907e1f6b6 usb: misc: onboard_usb_hub: add Genesys Logic GL852G hub support a2431e7e8bdd usb: misc: onboard_usb_hub: add Genesys Logic GL850G hub support 5e7275e43292 selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error 673edcffa096 net: check for altname conflicts when changing netdev's netns 9307f5f59a4a net: fix ifname in netlink ntf during netns move b92433493bcc net: avoid UAF on deleted altname 1cf912054a08 net: pktgen: Fix interface flags printing 2fb84f52142d net: phy: bcm7xxx: Add missing 16nm EPHY statistics e1512ff1ecb8 netfilter: nf_tables: revert do not remove elements if set backend implements .abort c2eaa8319f99 netfilter: nf_tables: do not remove elements if set backend implements .abort 0e8cdddf010b netlink: Correct offload_xstats size 0697918ec0c0 netfilter: nft_set_rbtree: .deactivate fails if element has expired d9d289b78c51 selftests: netfilter: Run nft_audit.sh in its own netns 0bb15735121d selftests: openvswitch: Catch cases where the tests are killed e0914e5a05dd neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section d80bc191420a net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve ec7393fe63cb bonding: Return pointer to data after pull on skb 3065fabd17c5 net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() 9c3d276fa866 i40e: prevent crash on probe if hw registers have invalid values f0ab9b0922fc octeon_ep: update BQL sent bytes before ringing doorbell 1a68d440112a net: usb: smsc95xx: Fix an error code in smsc95xx_reset() 2c6451d665fb ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr 9570bee67850 tun: prevent negative ifindex 8b9c79c0ecd2 tcp: Fix listen() warning with v4-mapped-v6 address. f534a513e8c3 tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb 4e1f3457e9af tcp: fix excessive TLP and RACK timeouts from HZ rounding df5ee37bf29d net: rfkill: gpio: prevent value glitch during probe 2a6fc637c625 net: ipv6: fix return value check in esp_remove_trailer 55d794cef353 net: ipv4: fix return value check in esp_remove_trailer 49b9165ead33 wifi: cfg80211: use system_unbound_wq for wiphy work 405dbaf04981 xfrm: interface: use DEV_STATS_INC() b372db2b8d18 xfrm: fix a data-race in xfrm_gen_index() 3065fa2cdd7a xfrm: fix a data-race in xfrm_lookup_with_ifid() 2c7ec9e9ea70 qed: fix LL2 RX buffer allocation cc87f4db1417 ASoC: codecs: wcd938x: fix resource leaks on bind errors 8092aed62375 ASoC: codecs: wcd938x: fix unbind tear down order b2974b20e40d ASoC: codecs: wcd938x: drop bogus bind error handling 569afdedde68 ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors 0d912daab475 ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind d496b6638c20 ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx 086babbbf8e0 ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV bcf883e244dd ALSA: hda/realtek - Fixed ASUS platform headset Mic issue a9519099e323 drm/mediatek: Correctly free sg_table in gem prime vmap add2eeda1d6e drm/i915: Retry gtt fault when out of fence registers f691ec5a5482 nvmet-tcp: Fix a possible UAF in queue intialization setup 02322c5177e8 netfilter: nft_payload: fix wrong mac header matching 36a315c923e0 fs/ntfs3: fix deadlock in mark_as_free_ex c1f2638e315b fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea() fb80a28fef2b fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e() d4ae85b883f3 mptcp: more conservative check for zero probes 80990979a946 tcp: check mptcp-level constraints for backlog coalescing f7e65c03d5bf audit,io_uring: io_uring openat triggers audit reference count underflow a556a0df8df0 x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() 54f030271d6b x86: KVM: SVM: add support for Invalid IPI Vector interception 482565df3508 KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} 20695711e298 x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer 57d0639f60f1 x86/sev: Check for user-space IOIO pointing to kernel space def94eb9a804 x86/sev: Check IOBM for IOIO exceptions from user-space 95ff590b8027 x86/sev: Disable MMIO emulation from user mode 19ffa9b2515a KVM: x86: Mask LVTPC when handling a PMI d11cfd1f30d6 regmap: fix NULL deref on lookup d7dbdbe3800a nfc: nci: fix possible NULL pointer dereference in send_acknowledge() fb8e1608b0e5 btrfs: fix stripe length calculation for non-zoned data chunk allocation 753ef5ef4c3b net/smc: return the right falback reason when prefix checks fail d994502fdc66 ice: reset first in crash dump kernels 0f8d381adaa9 ice: fix over-shifted variable bbc5c96f8214 Bluetooth: avoid memcmp() out of bounds warning feffabdd0ace Bluetooth: hci_event: Fix coding style 99ccf8d79bdd Bluetooth: vhci: Fix race when opening vhci device 25e5d2883002 Bluetooth: Fix a refcnt underflow problem for hci_conn faa6366605d6 Bluetooth: Reject connection with the device which has same BD_ADDR 8d76a44d2615 Bluetooth: hci_event: Ignore NULL link key 84523aeeeaf9 igc: Fix race condition in PTP tx code ff996d61ddde igc: Add condition for qbv_config_change_errors counter cd7b19dc5f3c igc: Add qbv_config_change_errors counter 88421f474136 igc: Remove reset adapter task for i226 during disable tsn config 3c3418a58655 igc: enable Qbv configuration for 2nd GCL 8420fe4dd2d9 igc: remove I226 Qbv BaseTime restriction db4677b35047 lib/Kconfig.debug: do not enable DEBUG_PREEMPT by default Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 388b3bc9aa..6ebf533bb0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "a2e879055edc5c20cb585075883a1f14f843236a" -SRCREV_meta ?= "a7bfe6ed5d665b094b3e2d30c4cd94dece2c75f3" +SRCREV_machine ?= "0dad5306907b9e6fb89103dfba80dbd0edafcdb6" +SRCREV_meta ?= "0553e01ca003e82d32d9b85c0275568e8ce67274" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.59" +LINUX_VERSION ?= "6.1.60" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 3c795ffd7a..af98525c4f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.59" +LINUX_VERSION ?= "6.1.60" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_meta ?= "a7bfe6ed5d665b094b3e2d30c4cd94dece2c75f3" +SRCREV_machine ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_meta ?= "0553e01ca003e82d32d9b85c0275568e8ce67274" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index faf7b24361..9f17f244f8 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "0dc67474b3a4cff025b88860144d744ddc84c42f" -SRCREV_machine:qemuarm64 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_machine:qemuloongarch64 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_machine:qemumips ?= "bbebdd05a604e925644c544881a2c6254fe914dd" -SRCREV_machine:qemuppc ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_machine:qemuriscv64 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_machine:qemuriscv32 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_machine:qemux86 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_machine:qemux86-64 ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_machine:qemumips64 ?= "5df71878658d6ba9b9e61d7bc2a67cd57c2022f1" -SRCREV_machine ?= "01744abc399e713f4e64b19d6a7eb6d0cd867667" -SRCREV_meta ?= "a7bfe6ed5d665b094b3e2d30c4cd94dece2c75f3" +SRCREV_machine:qemuarm ?= "65ec3fc08dd186624d2004ae7aa15456c26f6ce8" +SRCREV_machine:qemuarm64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_machine:qemuloongarch64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_machine:qemumips ?= "88007e8e5b1cffac43b7d0c8db3a784819140c71" +SRCREV_machine:qemuppc ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_machine:qemuriscv64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_machine:qemuriscv32 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_machine:qemux86 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_machine:qemux86-64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_machine:qemumips64 ?= "9f25eb5709ab8af0ece7306014d5e8b7c6150c68" +SRCREV_machine ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" +SRCREV_meta ?= "0553e01ca003e82d32d9b85c0275568e8ce67274" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "7d24402875c75ca6e43aa27ae3ce2042bde259a4" +SRCREV_machine:class-devupstream ?= "32c9cdbe383c153af23cfa1df0a352b97ab3df7a" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.59" +LINUX_VERSION ?= "6.1.60" PV = "${LINUX_VERSION}+git" From patchwork Wed Nov 8 14:16:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34075 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5C569C41535 for ; Wed, 8 Nov 2023 14:16:47 +0000 (UTC) Received: from mail-qt1-f175.google.com (mail-qt1-f175.google.com [209.85.160.175]) by mx.groups.io with SMTP id smtpd.web11.14752.1699453000484483651 for ; Wed, 08 Nov 2023 06:16:40 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Y1VmUKau; spf=pass (domain: gmail.com, ip: 209.85.160.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f175.google.com with SMTP id d75a77b69052e-41ea8debcdaso28082261cf.1 for ; Wed, 08 Nov 2023 06:16:40 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699452999; x=1700057799; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ZodNsE2g7551ZXbHeAI5l/B4pKxFn/KtA5oPDoEQ9q4=; b=Y1VmUKauiw+FJsvJm8AxMV1ym1WrLuHiioWl5MJSCZAB2lSShMamtr19kFBhAR4rsY 6B2+AK36go2jYYbaT/xUh1awjbPTDh8LY1rCA/BdaeJTiu7rizVc/cbE0SHHj7gkakK1 8u8Nswx98SYRQ0dQ4cMndHa54hXmkOddpNOdsFFiatQ6d9Tge1uss0Ho4t22H6LMcz5U jrrM4vU0/8KJVvu3zBVTGfMSsB9kDRi/SCbB+CeXl84OV8jabq+ikvzSKoXj3m0cgkNc ehNiyfyGowscEwx57wrMkShUNlXKrlUr7uNIQPorIkLhKQvAyHkAaBVAj4TcdxtgU+sN 1iwg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699452999; x=1700057799; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZodNsE2g7551ZXbHeAI5l/B4pKxFn/KtA5oPDoEQ9q4=; b=EQDrjrw8QDyoVcwjffNakQWkHNtL1rEdTMeJCtNZT6TqrQTx8OjZ+BEYj3mjUpkSGT /WoHCZt85vz40RHHLPoQ6gLMg2Ki2sl1XYDQMM2zW9icab8tl4OEpowDeIFjXX/ZDMR7 fW5lnScIb/o7g/pElkksYPjs5NsapBxe58LrtglY1F/6G9zXlrOfSjalZKsuJVM3jqTh 5Az4z4Fbe0RucbSQ9XOcWJUmwBZWy9eJXFesASDBFUQXvBzyc4j7UI1wIzEWomy0GuU8 2XtAER1Bty8jiJ/xxsZWCg0/4eXoLkMuMbqn1EdkqNbIKfuX+nIOQDYyVHKVLPGS2/RH QSsg== X-Gm-Message-State: AOJu0Yz1LVHPKEQ7BtEXNxPxtknp4YWf4nIBRJvNgU722mXT3+lsd3kr 8d6Hp1umu3VN/k0FeAkI+T5Pia5N1dvRWsF4 X-Google-Smtp-Source: AGHT+IFbv6i4Z8gPMal+Vd9PeZbUI2TmpBMEHO4TQlFRURKzrTRL23R8O+mZklCrWWU6E6XYuFJ1xQ== X-Received: by 2002:a05:622a:15d2:b0:41e:1dff:bed5 with SMTP id d18-20020a05622a15d200b0041e1dffbed5mr2351711qty.37.1699452999374; Wed, 08 Nov 2023 06:16:39 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:38 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 05/12] kern-tools: make lower context patches reproducible Date: Wed, 8 Nov 2023 09:16:23 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190344 From: Bruce Ashfield It could be argued that it should be an error to have a reduced context patch now that we've had many years to ensure that our kernel path queues are clean. But there are still some supported scenarios where a patch is on multiple branches and reduced context makes sense. Applying the following patch to make sure these are reproducible like the primary mode of application. kgit-s2q: use additional git-am options with reduced context as well Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb index 3fcfe4b4c3..e109cd7454 100644 --- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb +++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb @@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\ DEPENDS = "git-native" -SRCREV = "6645d3897cc2eeb1237ee0e2ff5342bd73ee0875" +SRCREV = "270f9ccc5e2998cd1f3ed1e32d02e356793e4680" PV = "0.3+git" inherit native From patchwork Wed Nov 8 14:16:24 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34074 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4D7FEC4332F for ; Wed, 8 Nov 2023 14:16:47 +0000 (UTC) Received: from mail-vk1-f170.google.com (mail-vk1-f170.google.com [209.85.221.170]) by mx.groups.io with SMTP id smtpd.web11.14753.1699453004773649410 for ; Wed, 08 Nov 2023 06:16:44 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ctz9RnQM; spf=pass (domain: gmail.com, ip: 209.85.221.170, mailfrom: bruce.ashfield@gmail.com) Received: by mail-vk1-f170.google.com with SMTP id 71dfb90a1353d-49d9ef118a5so2756759e0c.1 for ; Wed, 08 Nov 2023 06:16:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699453004; x=1700057804; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=dsMZkvievlSzfdLglpn70FgNNlgkIEf8aMu3J2Dd8X4=; b=ctz9RnQMFBFkIIK3evrqw9kBjR3VyuoNMSnKbnbb+Z+xED8IKZ336en5SlRdw3p3FB tdCCHyqeMg1KqFmYbxfvtRkQr39Ab0okhUsyQ8KJBnzCgFMwpGCVQG3U3ly19LFuwu0k sRddYNlocd6v0ydcWBkYumVhgL4DxhdP/4lcc2w35kP51p9eV0H9icDVBEr1G7PWJGqn 20EscyDDz6eyCdzl+8DMQ0+e7dnNyEiaQGmCaIUPvJ+y2fz1a0UN4+FvCsxBMY3xsiaq Q6X2P4pqLae9wMwMV/gecXXLxqKq6ouVYeSbWwIotwAeKkkI7q9YO5ZeqalmBXOamEOx f3wA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699453004; x=1700057804; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=dsMZkvievlSzfdLglpn70FgNNlgkIEf8aMu3J2Dd8X4=; b=rkVghLI16nJJXQY5Ly+dX/Xrc75bikoRIIJhaRMlDqlXt8glWVNVLcD1f7TgXZ1FV5 MvV5HLE3NtbKGUJrW8ttfORxnOmdc/uKW1nEKP9wjQk6M9Ofa91HTLSHe/0nZvJCFIZq bvGY9ke+E4fvqgcBhOMPmM5Cm62AtIylWZrSS7XKzoHNbkrV8Qe9TOY93mSVVKAvKRHz Kgd8Pme4PvEDkAKABJV+vSnRZgDCNCXCBDE0yGtGVVr4/sVjCcnQMCONDvgrgEdhdjWu SOX/8JMsDGWUnU7v46kugv+HJHF2kvSCLoz4uxRQM9Zcm48Ajd+JZyTWTuvAKXQDEZWe Mxeg== X-Gm-Message-State: AOJu0Yw0SM1nK2VJhwzLlOAE4LyXq5oRw4yAqiQZymJBO7cIYBPYHYiO xWLbtj9gA2Q7xuPb8N5i42o= X-Google-Smtp-Source: AGHT+IFDtuT09L2XWHx4uSvPsdX54/flSN5dbepA7P7lucWPqHENBCNLgShywkKXfejwBMxDephJBA== X-Received: by 2002:a1f:a248:0:b0:49b:289a:cc44 with SMTP id l69-20020a1fa248000000b0049b289acc44mr1585454vke.6.1699453003640; Wed, 08 Nov 2023 06:16:43 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:43 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 06/12] kern-tools: bump SRCREV for queue processing changes Date: Wed, 8 Nov 2023 09:16:24 -0500 Message-Id: <295c4ed2c3566a7483bfc5c757e1c5d51db43cfc.1699452828.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190345 From: Bruce Ashfield Bumping the SRCREV to pickup a new option to the patch and merge queue handling scripts. The new option '--prev' allows us to change the behaviour of a subsequent runs to retry a failed patch, versus skipping it. Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb index e109cd7454..e4b5eea659 100644 --- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb +++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb @@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\ DEPENDS = "git-native" -SRCREV = "270f9ccc5e2998cd1f3ed1e32d02e356793e4680" +SRCREV = "0ae81fdbb1ae1546371206aeb3f5fb530dff8ddc" PV = "0.3+git" inherit native From patchwork Wed Nov 8 14:16:25 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34077 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3FF96C4167B for ; Wed, 8 Nov 2023 14:16:47 +0000 (UTC) Received: from mail-qt1-f172.google.com (mail-qt1-f172.google.com [209.85.160.172]) by mx.groups.io with SMTP id smtpd.web10.14683.1699453005952945309 for ; Wed, 08 Nov 2023 06:16:46 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gn+cXNIA; spf=pass (domain: gmail.com, ip: 209.85.160.172, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f172.google.com with SMTP id d75a77b69052e-41cd52c51abso43646491cf.2 for ; Wed, 08 Nov 2023 06:16:45 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699453005; x=1700057805; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=vv4XgrkLxvFauv95oOFbBc5DqSd/ETkOzNmrev6jXDY=; b=gn+cXNIAWmfrRqtXe6WBzMTZwzfLAAg/gyv5M+69gKcwHIwFxX0Ji0YwmQpdjzn4XB pRDooxxrdjCn++SJJZSbLoDGjr+Gpxtrm5A435gV1Z2ydOLcdF9kJCpbtv81UKbErqi5 gonIQeHHaKv0eaSK369BMY1I5oPbPYnMr09SVz33sZKBuyo9BqQmGhEqiJgMxaLv+bPd E/CCqNFvYCnf9KM/HaHzaHDDJQikAHFBYygY3FIzNVCF+2cDa6qzdQA3ACcnx3bCnedw WzLIQAXk5K2Supw4P1I99B6ZK5YoUcfm+NhKlxSi13cAwEtQmWfE33thoF8aQ3LOEzFo alKg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699453005; x=1700057805; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=vv4XgrkLxvFauv95oOFbBc5DqSd/ETkOzNmrev6jXDY=; b=eLYheFQE18XzNYaX9jlr0TpXuJQfZXC41/trmEjZ0aV9Czf1uY8Muf4zze0OZJJm7m nj6fKcgkYDWVH0Dcxw58EBgoqEMSRZqk/cgyAL4qNPpnWy70DaF/ePpMWYngp1nfnRJT UZXc5KXYNz25MSCcZ8LhECFmIJ95Sab4ZIxCXd6zRye9mkH6lGrILiTEqot34APIMgJE 8QtAugGQRcaR3ZZ+hMDWDGSU6W0I51LUxTQGdtOH0VCgHMt1X2tVJpKqfsiBv7marhyu ZjPJxWh+NxYmBykVxlIHzw6fDLyBr10Ms6VF8Umh44erGpfPTiWiboRpTPx7ZN/q3OkS 4NUw== X-Gm-Message-State: AOJu0YwIqUeAn+DJueCGj3j2+z3ZqHMIVsgHxaThYJwNoARALQjPelfw W2BGfyVMCIh7p18P3XKrqyg/zM2FNv+/CCO3 X-Google-Smtp-Source: AGHT+IFdsNWj90KdwROTEGfTeFeCxUHtlvMUNtHSIQZ88qJ8HM//baXBCi+JE7rXDO/gBadBX+lYcg== X-Received: by 2002:a05:622a:149:b0:41e:1f5d:7009 with SMTP id v9-20020a05622a014900b0041e1f5d7009mr2256679qtw.25.1699453004907; Wed, 08 Nov 2023 06:16:44 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:44 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 07/12] kern-tools: update SRCREV to include SECURITY.md file Date: Wed, 8 Nov 2023 09:16:25 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190346 From: Bruce Ashfield To be compliant with the recent security policy, bumping the SRCREV to pickup the SECUIRTY.md of the kern-tools repository. It's contents are repeated below: How to Report a Potential Vulnerability? ======================================== If you would like to report a public issue (for example, one with a released CVE number), please report it using the [https://bugzilla.yoctoproject.org/enter_bug.cgi?product=Security Security Bugzilla]. If you have a patch ready, submit it following the same procedure as any other patch as described in README.md. If you are dealing with a not-yet released or urgent issue, please send a message to security AT yoctoproject DOT org, including as many details as possible: the layer or software module affected, the recipe and its version, and any example code, if available. Branches maintained with security fixes --------------------------------------- See [https://wiki.yoctoproject.org/wiki/Stable_Release_and_LTS Stable release and LTS] for detailed info regarding the policies and maintenance of Stable branches. The [https://wiki.yoctoproject.org/wiki/Releases Release page] contains a list of all releases of the Yocto Project. Versions in grey are no longer actively maintained with security patches, but well-tested patches may still be accepted for them for significant issues. Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb index e4b5eea659..941160ea9c 100644 --- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb +++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb @@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\ DEPENDS = "git-native" -SRCREV = "0ae81fdbb1ae1546371206aeb3f5fb530dff8ddc" +SRCREV = "7160ebe8b865dd6028aef278efa219433db93f7e" PV = "0.3+git" inherit native From patchwork Wed Nov 8 14:16:26 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34079 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5DF61C4167B for ; Wed, 8 Nov 2023 14:16:57 +0000 (UTC) Received: from mail-qt1-f175.google.com (mail-qt1-f175.google.com [209.85.160.175]) by mx.groups.io with SMTP id smtpd.web11.14755.1699453007529542137 for ; Wed, 08 Nov 2023 06:16:47 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gNeo/KH1; spf=pass (domain: gmail.com, ip: 209.85.160.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f175.google.com with SMTP id d75a77b69052e-41feb963f60so7332401cf.1 for ; Wed, 08 Nov 2023 06:16:47 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699453006; x=1700057806; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=4/GcY2HSABPak13s99d6KQ57UfRBd4znsywtNwKmnnk=; b=gNeo/KH1UMW4tGwJqFwBpT9NJ6XSAET2ln2ZSRki7gCCX6jvojq4ZGXlJuRA/TYg2W mjC4e8i2XBqYfBuegazjj+t/kcjkSuaPxvjOXvk6LCaUrtzh6QSHCfzEWIbgagSbTZpQ +pqCqHCZ6Xgvk2V00/UryGg7yGa4nNrthpHjrA4f8mEKxzy7mG9fyFLQ7n7bqeBleuqm F5ehTT/+XM6XTInclF3SIAubLVjZ1xmEW++XxjXj9HX8qKUXyQgJDFaX+JnPLTCwXvNa q46RXHLWM0RBwfzOusYlwuvP+lSzPT5F3ZtK6RgtUsjrRr7lXgV7b4dqvVwHqZMSHy2e TEQg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699453006; x=1700057806; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=4/GcY2HSABPak13s99d6KQ57UfRBd4znsywtNwKmnnk=; b=emFAtiFTdW6ptIWR3baGDRFPg5o3z+yB6GjK53w3LfHu3fET+6Ckb8w4TScshhEgVE PFgOTcyiRSvhyYtklAjj2mpynJp8pQGXI7BC+3SHCj73Ui0pJPk0me4KMpITO5naXnqD XP6mDfNXIoDwzHfsCS1wLTZN7hQmC95/E5kq2o8uOqClm0TSGfbrTynSVoz9wB4BDBvJ Y1Aq1s6wbHGbYPaJRCtA5hgc3i1oGcQ6wao6X5rh4I9TPvmQ9ZVtJgxDMnGKHJpzNsZQ V0AkAbXGQ9EPdgd5TgS5WSOwcCJKUEpQxan/yFz3vySrCEvmLAWg38vMEgIAxnYD5PUH MJbw== X-Gm-Message-State: AOJu0YzwlZVIo/O+ssXznJ5C455N/4rNr7a8GZWmqf60ddlCUxRX1kzJ YaBfXUj3C0qFAFMzW0nWv7xrgPyNM80rr7QV X-Google-Smtp-Source: AGHT+IGI8WgQdlUdPQJw6r+hCJhAYnyFgr+Q5KOLb7/8rDG09MrU4PIEaEIJBlvikiR/sIheLIBGCQ== X-Received: by 2002:ac8:7d4e:0:b0:418:a80:4529 with SMTP id h14-20020ac87d4e000000b004180a804529mr2302924qtb.16.1699453006514; Wed, 08 Nov 2023 06:16:46 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:46 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 08/12] kernel-yocto: improve metadata patching Date: Wed, 8 Nov 2023 09:16:26 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190347 From: Bruce Ashfield The ability to patch the kernel-yocto metadata was added to support debug and easier test cycles on kernel-cache provided fragments. As such, it was very simple and has limited functionality. That being said, it is an available feature and can be improved to handle patches that fail to apply. The main kernel patching is already handled by the kern-tools, so we extend the patching of the meta-data to same tools and inherit more functinality from the scripts. [YOCTO #15266] Signed-off-by: Bruce Ashfield --- meta/classes-recipe/kernel-yocto.bbclass | 30 ++++++++++++++++++++---- 1 file changed, 25 insertions(+), 5 deletions(-) diff --git a/meta/classes-recipe/kernel-yocto.bbclass b/meta/classes-recipe/kernel-yocto.bbclass index cb9cd26b09..9a86616dad 100644 --- a/meta/classes-recipe/kernel-yocto.bbclass +++ b/meta/classes-recipe/kernel-yocto.bbclass @@ -176,12 +176,32 @@ do_kernel_metadata() { # kernel source tree, where they'll be used later. check_git_config patches="${@" ".join(find_patches(d,'kernel-meta'))}" - for p in $patches; do + if [ -n "$patches" ]; then ( - cd ${WORKDIR}/kernel-meta - git am -s $p - ) - done + cd ${WORKDIR}/kernel-meta + + # take the SRC_URI patches, and create a series file + # this is required to support some better processing + # of issues with the patches + rm -f series + for p in $patches; do + cp $p . + echo "$(basename $p)" >> series + done + + # process the series with kgit-s2q, which is what is + # handling the rest of the kernel. This allows us + # more flexibility for handling failures or advanced + # mergeing functinoality + message=$(kgit-s2q --gen -v --patches ${WORKDIR}/kernel-meta 2>&1) + if [ $? -ne 0 ]; then + # setup to try the patch again + kgit-s2q --prev + bberror "Problem applying patches to: ${WORKDIR}/kernel-meta" + bbfatal_log "\n($message)" + fi + ) + fi fi sccs_from_src_uri="${@" ".join(find_sccs(d))}" From patchwork Wed Nov 8 14:16:27 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34082 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 69A39C0018C for ; Wed, 8 Nov 2023 14:16:57 +0000 (UTC) Received: from mail-qt1-f182.google.com (mail-qt1-f182.google.com [209.85.160.182]) by mx.groups.io with SMTP id smtpd.web11.14757.1699453008815887363 for ; Wed, 08 Nov 2023 06:16:48 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KEg88srS; spf=pass (domain: gmail.com, ip: 209.85.160.182, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f182.google.com with SMTP id d75a77b69052e-41cc7b67419so46962381cf.2 for ; Wed, 08 Nov 2023 06:16:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699453008; x=1700057808; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=99WrkpMgQFlSzo5d/CSuxbKgEiqQzzhcWEKok2S7Cpk=; b=KEg88srS1hw2BQ6jUhmnD+z36VInB82QOxQ7yoX7c1Ms3HiY1GJrLqMZnVqUpACfPR zeg02PyKS9gPxi8Lxnhdp2CuQGJ4D0RgAdOr1r7loBP/tsOwLnB6kkkqz+zNF8Gz+5HM Qr/d3Vg5JjaPkkq0QD+/ib2xxjHAwgw4YpjfpQv02KUGuSit2oCcxAlMHWMmZtOQzqzt FNftyUyhjnG8HJWu0uatITssj6utqEMkn6UOFAZhHyjBMSrzhbHZO+83Yv4N1jXr4emn mxpmI4ThRO2RgXjh/dN9BDTjwUd0nhYxz4kCVAVgoV6Yqe4iCHptLiQ1l1VfM4e4dbN0 iGgw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699453008; x=1700057808; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=99WrkpMgQFlSzo5d/CSuxbKgEiqQzzhcWEKok2S7Cpk=; b=eRqpQ4oiGP9JECccE1n0a2a7qcWbCA/e94d9XofjExeidXS7gWoEw+QDx0tGVd0Rau 2U1q3yyU/pYnP5jmSqldQ0iPPGzH2HxOa3DwAzTk7YdvYKLpfxoAVGwWiMBZQTMzoZDo gsRmcbiVpuNDHZKfgwVPHI0gfpJnmD7Ymuls8fAMvWI3NilK8brAm28BnjJDNG44bdAo hs/oGXTYUk2lGsS5rhHcOEaT2W88pnq7L5q9Gt3Sr+iFNwq5JBFg98fFB5M0sOUffXkv MEXljElvaTc3sKmCl8Id2OVICBo45nEInTAECWgqkK3j8W8+i5/Q4xY1ccZ/98oDK0Vf mwEA== X-Gm-Message-State: AOJu0YwqqINnM2EK5z5J0cpSXe8zFyAgn3zQmwH7IVI+9vQsr5GQSuhH l6OHx25IQvKM4KKVnhmKUx1osa3s/VEOwCTY X-Google-Smtp-Source: AGHT+IEctgJB2XoaVcU2bI0v6okV9zfWiu0bh/CYdF2hciZZkpgPI6+zdZecz9WsC3tJP6ZhbKBbvA== X-Received: by 2002:ac8:5804:0:b0:40f:2e2c:6df4 with SMTP id g4-20020ac85804000000b0040f2e2c6df4mr2044000qtg.6.1699453007806; Wed, 08 Nov 2023 06:16:47 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:47 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 09/12] linux-yocto/6.1: cfg: restore CONFIG_DEVMEM Date: Wed, 8 Nov 2023 09:16:27 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190348 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: C. Andy Martin Email: cam@myfastmail.com Subject: security.cfg: restore strict-only /dev/mem access Date: Fri, 27 Oct 2023 11:22:06 -0400 CONFIG_DEVMEM was mistakenly not enabled, which defeats CONFIG_STRICT_DEVMEM and friends, as it completely removes all /dev/mem support. Signed-off-by: C. Andy Martin Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 6ebf533bb0..408fac718e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "0dad5306907b9e6fb89103dfba80dbd0edafcdb6" -SRCREV_meta ?= "0553e01ca003e82d32d9b85c0275568e8ce67274" +SRCREV_meta ?= "3ec1b83af3b59f07cf04e1264fbd30fe2f2f873b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index af98525c4f..9bf6001353 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_meta ?= "0553e01ca003e82d32d9b85c0275568e8ce67274" +SRCREV_meta ?= "3ec1b83af3b59f07cf04e1264fbd30fe2f2f873b" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 9f17f244f8..f497ccedd9 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" SRCREV_machine:qemux86-64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" SRCREV_machine:qemumips64 ?= "9f25eb5709ab8af0ece7306014d5e8b7c6150c68" SRCREV_machine ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_meta ?= "0553e01ca003e82d32d9b85c0275568e8ce67274" +SRCREV_meta ?= "3ec1b83af3b59f07cf04e1264fbd30fe2f2f873b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Wed Nov 8 14:16:28 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34081 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7659AC04E83 for ; Wed, 8 Nov 2023 14:16:57 +0000 (UTC) Received: from mail-vs1-f51.google.com (mail-vs1-f51.google.com [209.85.217.51]) by mx.groups.io with SMTP id smtpd.web10.14687.1699453010532210211 for ; Wed, 08 Nov 2023 06:16:50 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=RyDijUNV; spf=pass (domain: gmail.com, ip: 209.85.217.51, mailfrom: bruce.ashfield@gmail.com) Received: by mail-vs1-f51.google.com with SMTP id ada2fe7eead31-45db0df090eso1861231137.3 for ; Wed, 08 Nov 2023 06:16:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699453009; x=1700057809; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Au3LClJJZTE7UEuamkAnheDGKXX28miAdfflsbKGNik=; b=RyDijUNVSwiohAOCfwvONech0ZyTJmy6aIhPNeJKmR8cNmiDdM8llBiig36xCXQBWP ieXcZWtbDOe1GQBYeWboxxi4W6NvtAxK3BjB85bCqzd/8OrXIBB9hrv9CqrH+Q0NkXNc DaRaV2WUmKz3kWpy9rjDQOtRTfrhsO5qbgiWHygE3cuN+FNkQQr/6RNqkayHboZn7ZYh S6Vy9CGiPwhknS5P8UBsfs2L/iMOJ8+FzbKeJHZ6SL0l4B+JOtpkG3pifNFgmtmOXhSh VzmdFLyRFxtHF1RuJrbcJJ2oRlOXY99kQkRpE+eNzhYzed3zJcDRObllVp9ZIgnm1mbg VSVA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699453009; x=1700057809; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Au3LClJJZTE7UEuamkAnheDGKXX28miAdfflsbKGNik=; b=ROmUsK39D46JTDkJAnDB5oFga2ad88YV5m8f3LWbgp1KQR9S6P98NpjGNiZjioU+IP oTlxQM0xHmfd1HjjewnmVa5FsVnMM6qWME5ggyGOLqt0Vysy4Kh+Q82TE4OBNlIpYvUP RrFhr0ffMFp7WZBHLHEsxDnlgp6Ivd/jKfaoNBFLLOSpC1Qh6A9ymbqsR/WW5NPufPxG cCd8sdJ+ow3rsAbIz7lH9RXjTuzG6/tXyyGz5iPlEJxSDqhb2zL4iLI4INcYmTpy4r/j 4QFYNF3rMNFGKB1wu0FeFn4sa+Dq0a+SnRpTuejlfJ9IS4OoyqCD9SucAV1ep7oa1miH 4yhA== X-Gm-Message-State: AOJu0YxsuBc/Uysv0vspoxVPcjC+vsE3LclhpzM6tikio4JdTwjfDWQp 6Ca3zOqndQVsWyuTGVp3ATQCsc0AaOZ2MQGv X-Google-Smtp-Source: AGHT+IF5Whn2s3k1jyStlbkZTVQbRWJFq/v4e3v0b/dzB1MvWwVhzAxLJtAe1s2ITq1DfGS4Gqn1IA== X-Received: by 2002:a67:e149:0:b0:45d:9e46:fb50 with SMTP id o9-20020a67e149000000b0045d9e46fb50mr1932374vsl.10.1699453009412; Wed, 08 Nov 2023 06:16:49 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:48 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 10/12] linux-yocto/6.5: cfg: restore CONFIG_DEVMEM Date: Wed, 8 Nov 2023 09:16:28 -0500 Message-Id: <6bba3b163b0425e2490aab21d5745f03151e6f02.1699452828.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190349 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: C. Andy Martin Email: cam@myfastmail.com Subject: security.cfg: restore strict-only /dev/mem access Date: Fri, 27 Oct 2023 11:22:06 -0400 CONFIG_DEVMEM was mistakenly not enabled, which defeats CONFIG_STRICT_DEVMEM and friends, as it completely removes all /dev/mem support. Signed-off-by: C. Andy Martin Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index b34351529d..552df49949 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "a19b0be3292c96a0cc9c0ebb8f9d104d6a4d3e10" -SRCREV_meta ?= "6e1f2cc45e8c78278fea51b7cfd0bf1180e5605a" +SRCREV_meta ?= "fa8ffc924f6d91ea09c9f792a5bb8a184ec1657a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index abf548b2c8..194c5c10f2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "4e79d57b9c5cc230d2d8cb40c393515fedfed134" -SRCREV_meta ?= "6e1f2cc45e8c78278fea51b7cfd0bf1180e5605a" +SRCREV_meta ?= "fa8ffc924f6d91ea09c9f792a5bb8a184ec1657a" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index 120a3afe25..bec4b7c049 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" SRCREV_machine:qemux86-64 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" SRCREV_machine:qemumips64 ?= "3b119ebc63b9889194b0125bfae96ee5830e538c" SRCREV_machine ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" -SRCREV_meta ?= "6e1f2cc45e8c78278fea51b7cfd0bf1180e5605a" +SRCREV_meta ?= "fa8ffc924f6d91ea09c9f792a5bb8a184ec1657a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Wed Nov 8 14:16:29 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34083 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 69761C4167D for ; Wed, 8 Nov 2023 14:16:57 +0000 (UTC) Received: from mail-qt1-f177.google.com (mail-qt1-f177.google.com [209.85.160.177]) by mx.groups.io with SMTP id smtpd.web11.14761.1699453011941856697 for ; Wed, 08 Nov 2023 06:16:52 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=cR0AsvRQ; spf=pass (domain: gmail.com, ip: 209.85.160.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f177.google.com with SMTP id d75a77b69052e-42135f8e08fso4392161cf.1 for ; Wed, 08 Nov 2023 06:16:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699453011; x=1700057811; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=BTgOGbaPvpKwO9XH3kuAorvZPKStj9dOWqnMlaC9gGQ=; b=cR0AsvRQ4d4mqj7jsX2e+99YE6TnCE1M3Q29spkJTNIZc4y8Fmtc4/qvZ6jZGqrQTC u4sK3EPgGEYRBcymj6sULvXpUWW125JSDgz0Z2cWbtVf116CKam2W3k7mt+tSRQNqv38 XYK4QDbYqj+wKI7hKBj85tTNwzUcHLOZFUpZ9HulARi8x1edJSBSA8sr+EMMStmQOExo HO3KIwhYH1Vq2vhNvQ98xgeEAawmGR+4jtt3l01NFy+eHtBBUzAdIey51vY6MehRT3+m NsXFdDTeak2zOTN9bKVQtg067s3QLnxBWg5CYz4aILMnMiaRJa32qch5KPZt57wLLr4q DVPw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699453011; x=1700057811; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=BTgOGbaPvpKwO9XH3kuAorvZPKStj9dOWqnMlaC9gGQ=; b=nbTXvY5R7kkv1Q6br+nijsDWsv3YMY/IaQSZf9C0n55XPrOUe0Z+RsVx1jy3KI+HIy uqlncdeI6Rfu+e8TGxK4CI/HnawTIdLcTNLKpaHjqWe4lRho5rq5OCFJH8tZdvD5N6G3 N7LShYQLLvb71Odg8da9KBLnKlaXkVY2yaAADDUGBztMUAg5JslE2S73w9O5DUj/+ouh NT2oNkcqC/Sl8Xq58qMF5Xvl+pbwh38aHv4A2ky4ktso9VS2ayQl3/RM5eTcK2JBbLP7 yrR+vSgNKLFOaetMzuAACaRxZmYysn4XwvlmeDovVc+bQB0iBJfbFSTLgHQjh3m8m0wG GXqw== X-Gm-Message-State: AOJu0YzfA2WXmZ6OkEVcSOpT4BYO6JONZU05gQ6c3un2EL4WzMF4gDCw TWIZCmjAv5rvO9i/gPzp4LnOka0kqfk05r0R X-Google-Smtp-Source: AGHT+IGibailHo9ikNSCas/ZqvVpXJLStIFyPEYR8lsyAyhYDquH9pT3g02hDQCsK4Z93HcwICI9iA== X-Received: by 2002:a05:622a:244:b0:41e:24aa:81a0 with SMTP id c4-20020a05622a024400b0041e24aa81a0mr2249887qtx.62.1699453010848; Wed, 08 Nov 2023 06:16:50 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:49 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 11/12] linux-yocto/6.5: update to v6.5.10 Date: Wed, 8 Nov 2023 09:16:29 -0500 Message-Id: <91d964562c0a8dc1ef60a54d4709282ebaf2dddc.1699452828.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190350 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 43a868577dfc Linux 6.5.10 062c1ba88b4f accel/ivpu/37xx: Fix missing VPUIP interrupts cdb4daffc2d4 mm/damon/sysfs: check DAMOS regions update progress from before_terminate() a5c9f6289625 platform/x86: Add s2idle quirk for more Lenovo laptops adebf494e425 clk: stm32: Fix a signedness issue in clk_stm32_composite_determine_rate() 302479e2d4c4 clk: socfpga: gate: Account for the divider in determine_rate 5193aec42c45 clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name d1e039180f81 sparc32: fix a braino in fault handling in csum_and_copy_..._user() 516177805997 perf/core: Fix potential NULL deref 25de47d0d6e7 x86/cpu: Add model number for Intel Arrow Lake mobile processor 3256ad9bb4ce x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility 7f864ab94da3 x86/tsc: Defer marking TSC unstable to a worker cfa5aa4a5ea2 nvmem: imx: correct nregs for i.MX6UL 4f6c3da9a978 nvmem: imx: correct nregs for i.MX6SLL 3e325ac1eec9 nvmem: imx: correct nregs for i.MX6ULL bc0991e8e1fb misc: fastrpc: Unmap only if buffer is unmapped from DSP 8e4afa8598d9 misc: fastrpc: Clean buffers on remote invocation failures c2400bfd8ce4 misc: fastrpc: Free DMA handles for RPC calls with no arguments 0351f86266f6 misc: fastrpc: Reset metadata buffer to avoid incorrect free 96790d33261c tracing/kprobes: Fix the description of variable length arguments 63de22fdf851 tracing/kprobes: Fix symbol counting logic by looking at modules as well 001b2dc822d3 i2c: aspeed: Fix i2c bus hang in slave read 20062e7a248f i2c: stm32f7: Fix PEC handling in case of SMBUS transfers e505ca5d9ac0 i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() 135e2858ab78 i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() 2f7671a14960 i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() 5f6dc4a12d79 iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale f763aa29992d iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds f2bd3c005aba iio: exynos-adc: request second interupt only when touchscreen mode is used 0a9bb3fa6870 iio: afe: rescale: Accept only offset channels 56e08ccc9697 io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid 1c43576ac2d1 kasan: print the original fault addr when access invalid shadow 6cf937305199 blk-throttle: check for overflow in calculate_bytes_allowed c031d9a8383d scsi: sd: Introduce manage_shutdown device flag 927c770488fe iavf: in iavf_down, disable queues when removing the driver de306715bc3f drm/i915/mcr: Hold GT forcewake during steering operations a90e92e77bb6 drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO 180069f6b8e8 net/sched: act_ct: additional checks for outdated flows 533c24b368d7 netfilter: flowtable: GC pushes back packets to classic path 36cf7d1d79ec i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR 4c898bdfc6a1 drm/i915/perf: Determine context valid in OA reports 9ba154363a09 gtp: fix fragmentation needed check with gso 62376a558db3 gtp: uapi: fix GTPA_MAX 450d6bf74c28 net/handshake: fix file ref count in handshake_nl_accept_doit() 8279cd3af8bf wifi: mac80211: don't drop all unprotected public action frames 943431ee2a17 wifi: cfg80211: fix assoc response warning on failed links 989ac939b1a5 wifi: cfg80211: pass correct pointer to rdev_inform_bss() 9617c77f0c0e tcp: fix wrong RTO timeout when received SACK reneging a22e19386109 r8152: Release firmware if we have an error in probe 0fd9553632fd r8152: Cancel hw_phy_work if we have an error in probe 56e8946e1a25 r8152: Run the unload routine if we have errors during probe 90b49a273de0 r8152: Increase USB control msg timeout to 5000ms as per spec c11f5c496f65 net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg 0d3295a43c63 net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() 8e0e94bf5b4a net: ethernet: adi: adin1110: Fix uninitialized variable fdba00877119 igc: Fix ambiguity in the ethtool advertising cf6fd6e0a831 neighbour: fix various data-races 5f9d1995d040 net: do not leave an empty skb in write queue 7462118b2083 igb: Fix potential memory leak in igb_add_ethtool_nfc_entry fd9d5ad3c865 treewide: Spelling fix in comment 7e5beb46db3a i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value f927602db213 iavf: initialize waitqueues before starting watchdog_task bcbf3f442903 r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 03599d8d353a r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 23473ffd3aec r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx 3dacf771d6e4 clk: ti: Fix missing omap5 mcbsp functional clock and aliases 202f0a4266ca clk: ti: Fix missing omap4 mcbsp functional clock and aliases 7e6cde9455e1 firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() ec4a1eed8259 ARM: OMAP: timer32K: fix all kernel-doc warnings 0bc72b967d82 btrfs: fix unwritten extent buffer after snapshotting a new subvolume ca9cd8fb3454 btrfs: remove v0 extent handling 1df7ca358099 drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() ed93977857fd drm/amd: Disable ASPM for VI w/ all Intel systems 5692e4e09f0a drm/i915/pmu: Check if pmu is closed before stopping event 7c05a73c3893 accel/ivpu: Don't enter d0i3 during FLR 4bb5ed32bf06 ARM: dts: rockchip: Fix timer clocks for RK3128 6d6e82fb8a94 ARM: dts: rockchip: Add missing quirk for RK3128's dma engine 835fdd9a36cc ARM: dts: rockchip: Add missing arm timer interrupt for RK3128 568192da05cb ARM: dts: rockchip: Fix i2c0 register address for RK3128 f4b8ef292ec6 ARM: OMAP1: ams-delta: Fix MODEM initialization failure 0a411c59897e vdpa/mlx5: Fix double release of debugfs entry 37509b77aeeb vdpa_sim_blk: Fix the potential leak of mgmt_dev a3e7e0de21cf nfsd: lock_rename() needs both directories to live on the same fs 11bc9f5c70bb maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() 257931b5d8b1 hugetlbfs: extend hugetlb_vma_lock to private VMAs a6d2f04abe6a mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer c0ade01d5369 selftests/mm: include mman header to access MREMAP_DONTUNMAP identifier 941f6af9946e mm/migrate: fix do_pages_move for compat pointers 5d6ea592222a mm/page_alloc: correct start page when guard page debug is enabled 92c5ddea6a6c hugetlbfs: clear resv_map pointer if mmap fails e3f64e0bb2fa mm: fix vm_brk_flags() to not bail out while holding lock 5ee66af50c41 i40e: sync next_to_clean and next_to_process for programming status desc 6ba04d5dfd00 arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards 7bc99864cb91 arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 7c5934f90db6 arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges 7f5d458012fa arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou 51b3ef53fa5d arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou aa7df1844910 arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate d8b34f309f36 arm64: dts: qcom: apq8096-db820c: fix missing clock populate 368b3c788e99 vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE e83bce65ae80 vsock/virtio: initialize the_virtio_vsock before using VQs 7efb5418f8cb virtio_pci: fix the common cfg map size 91dacc7d5dbd virtio-crypto: handle config changed by work queue 5f8c38e9538f virtio-mmio: fix memory leak of vm_dev 84a50412e433 virtio_balloon: Fix endless deflation and inflation on arm64 436be190fbf8 smb: client: prevent new fids from being removed by laundromat f806b7e98cb9 smb: client: make laundromat a delayed worker b8c0ab226fee smb: client: do not start laundromat thread on nohandlecache b483b64677a1 smb3: do not start laundromat thread when dir leases disabled 3027d3064c71 smb3: allow controlling maximum number of cached directories 9cb2ea5d7d2a smb3: allow controlling length of time directory entries are cached with dir leases c3b054a86347 vdpa/mlx5: Fix firmware error on creation of 1k VQs Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.5.bb | 6 ++-- .../linux/linux-yocto-tiny_6.5.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index 552df49949..f004339749 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "a19b0be3292c96a0cc9c0ebb8f9d104d6a4d3e10" -SRCREV_meta ?= "fa8ffc924f6d91ea09c9f792a5bb8a184ec1657a" +SRCREV_machine ?= "833c5da68398da64271c26188b9e15286e8e725c" +SRCREV_meta ?= "e4aaaaddfaf695039a7fc41815e24f57c29e30c0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.5.9" +LINUX_VERSION ?= "6.5.10" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index 194c5c10f2..cc75c0c702 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.5.inc -LINUX_VERSION ?= "6.5.9" +LINUX_VERSION ?= "6.5.10" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "4e79d57b9c5cc230d2d8cb40c393515fedfed134" -SRCREV_meta ?= "fa8ffc924f6d91ea09c9f792a5bb8a184ec1657a" +SRCREV_machine ?= "16b52743d64980d531e120aec62c9220b695a269" +SRCREV_meta ?= "e4aaaaddfaf695039a7fc41815e24f57c29e30c0" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index bec4b7c049..5cdf0e02d0 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.5/standard/base" KBRANCH:qemuloongarch64 ?= "v6.5/standard/base" KBRANCH:qemumips64 ?= "v6.5/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "bf5b3a74274d87b15ebc752af9aa05f11e675ad1" -SRCREV_machine:qemuarm64 ?= "2432f34de9751a230a832a870763d8588897c5df" -SRCREV_machine:qemuloongarch64 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" -SRCREV_machine:qemumips ?= "a9934c8f85b3c9b89e132304ff248f701e67e04d" -SRCREV_machine:qemuppc ?= "9ad77a0fec52d67a292aeb413e9992d6df037ca3" -SRCREV_machine:qemuriscv64 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" -SRCREV_machine:qemuriscv32 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" -SRCREV_machine:qemux86 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" -SRCREV_machine:qemux86-64 ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" -SRCREV_machine:qemumips64 ?= "3b119ebc63b9889194b0125bfae96ee5830e538c" -SRCREV_machine ?= "11bbc8db249543905b6fe9b660575202fa0e3ed0" -SRCREV_meta ?= "fa8ffc924f6d91ea09c9f792a5bb8a184ec1657a" +SRCREV_machine:qemuarm ?= "eb2eba60c726fd5c0257422e55117f46f792f72e" +SRCREV_machine:qemuarm64 ?= "e709bc7ca85655ff5317fbcf4c8cb69365b6fc40" +SRCREV_machine:qemuloongarch64 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" +SRCREV_machine:qemumips ?= "0524fc1380569f39eb5473cc8344ce2e4e78a82d" +SRCREV_machine:qemuppc ?= "0b23c1d5705f5efa91b3757377ec284b1d42a84a" +SRCREV_machine:qemuriscv64 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" +SRCREV_machine:qemuriscv32 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" +SRCREV_machine:qemux86 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" +SRCREV_machine:qemux86-64 ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" +SRCREV_machine:qemumips64 ?= "b63329018323409369e952c84ac6481e68a9b6af" +SRCREV_machine ?= "128116621dee1ddbc7cf5f58cddc708d7b823600" +SRCREV_meta ?= "e4aaaaddfaf695039a7fc41815e24f57c29e30c0" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "d0e42510ae8347e27d416356291b7546fb7681f5" +SRCREV_machine:class-devupstream ?= "43a868577dfcd9be6930453dc5ec557ab2e9ad89" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.5/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.5.9" +LINUX_VERSION ?= "6.5.10" PV = "${LINUX_VERSION}+git" From patchwork Wed Nov 8 14:16:30 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 34080 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5BD4BC4332F for ; Wed, 8 Nov 2023 14:16:57 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web10.14688.1699453013546279174 for ; Wed, 08 Nov 2023 06:16:53 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=epo7GFBD; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id d75a77b69052e-41cbd2cf3bbso7185381cf.0 for ; Wed, 08 Nov 2023 06:16:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699453012; x=1700057812; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=kqfpqn9pDq1nXNGdLzeYzs1IhU5igOZJy9n34lcuLiA=; b=epo7GFBDjTv07sIeztCDghEu8l54gtc7ROvN1mOlxzfY+lG8uPUQpJXW/LuVNBr+cr z3tWmB3b3ltIMJ2vuRJzdtEdc/brox94joV59rAm9DNEbADItvxZR1Iw0ZBRTK/Kz4hj zI2aOAzssWGKS0dYErEiZW6pdzGyLYouzbL0lR8k0Yc0ARQUNJvN6U3aJbl4hb4LmUS+ il57sy/BRXFGccLQkQwrRn5g1g8MstMa9qGvgcLlB6NC0bwOAzr8RwO0JiAdJBpTEW5/ 3BB3Or0BAfKs7BNe8teBallPxj5wbAYmU7kkLGSONZmTitig7yC5hdYzRfW6vRA0J56F HwwA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699453012; x=1700057812; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=kqfpqn9pDq1nXNGdLzeYzs1IhU5igOZJy9n34lcuLiA=; b=EvB0u0ERQMBSAZsV7R5PTLogY32nNx4Az7GZibMvcNLalTgLGCjdVWmkh9qf7l1P8J lSvfyFIoFjAjqXeMDuzEexCVxk3LQyNnowk/QeBw3b7cfL+IkONXKaCKaYV5I6GK0BTJ sbL9qSB39X03T/qzk9ppk/Gt/92Au1iZSy/pg8x5eTrJfNOinexjefV8EfN/0soV3e8q e6EZdpVhHnRDtUQE+qGFkOJQr4szonqlvhSR9qLvPZuad52iUery+PnhyA/hGhkdkdNO 7xNt7sJKpA6tqxyoc5vsR1sZeeVDzZgbbjQ1inP3SZOV3T3xLWIkfqJNX1SzyEFKu+TK VL9w== X-Gm-Message-State: AOJu0YzMEeAd3rHv1STkKS42obsHl1sl+84bbmkHM+Gm7QfwshMFS6ld TxAXEGvvH6cgukVSs/LvNhWLvHJv8Peb7rSc X-Google-Smtp-Source: AGHT+IHTJGBhVUOx3BnfELiIR3Ieg2hD6AM7ynv6YRrYK6TMZTGnwrRShxNpCht4oODa3dCb+FkhAg== X-Received: by 2002:a05:622a:1313:b0:417:b53d:a898 with SMTP id v19-20020a05622a131300b00417b53da898mr2722761qtk.9.1699453012446; Wed, 08 Nov 2023 06:16:52 -0800 (PST) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id j14-20020ac85c4e000000b004181138e0c0sm921665qtj.31.2023.11.08.06.16.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Nov 2023 06:16:51 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 12/12] linux-yocto/6.1: update to v6.1.61 Date: Wed, 8 Nov 2023 09:16:30 -0500 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 08 Nov 2023 14:16:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/190351 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 4a61839152cc Linux 6.1.61 5926b0886d0c objtool/x86: add missing embedded_insn check 2afa9f7eb15c ext4: avoid overlapping preallocations due to overflow fcefddf3a151 ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow 495c4c58d684 ext4: add two helper functions extent_logical_end() and pa_logical_end() d022e4ea9c2f platform/x86: Add s2idle quirk for more Lenovo laptops 48ebeab0eda1 clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name 65e5a9890e03 sparc32: fix a braino in fault handling in csum_and_copy_..._user() 8b8cde8ebb87 perf/core: Fix potential NULL deref 5e232f2205f2 x86/cpu: Add model number for Intel Arrow Lake mobile processor 63cc3d5d343d x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility 37495846b1ef nvmem: imx: correct nregs for i.MX6UL 116671d25915 nvmem: imx: correct nregs for i.MX6SLL b90b8633ef62 nvmem: imx: correct nregs for i.MX6ULL cc87c73eac2d misc: fastrpc: Unmap only if buffer is unmapped from DSP 38c5faf2a984 misc: fastrpc: Clean buffers on remote invocation failures 7737e9384e2d misc: fastrpc: Free DMA handles for RPC calls with no arguments 1e8851b51300 misc: fastrpc: Reset metadata buffer to avoid incorrect free 5a35fc1c0091 tracing/kprobes: Fix the description of variable length arguments 91b95e3b4ac8 i2c: aspeed: Fix i2c bus hang in slave read 11602cadc9b4 i2c: stm32f7: Fix PEC handling in case of SMBUS transfers ff0312a156cf i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() f9a7b3b33c84 i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() 48a365ae4f31 i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() 6ec84059b5e1 iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale e26fd381bf11 iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds cb01837e0f7a iio: exynos-adc: request second interupt only when touchscreen mode is used 7a641bc52f00 iio: afe: rescale: Accept only offset channels 9236d2ea6465 io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid 1684909df3f4 kasan: print the original fault addr when access invalid shadow 6a5b845b57b1 blk-throttle: check for overflow in calculate_bytes_allowed bb20a245df9c scsi: sd: Introduce manage_shutdown device flag 93fa5786f972 iavf: in iavf_down, disable queues when removing the driver f7f660df65a1 drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO cb115b6688b6 i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR 144f93c62239 gtp: fix fragmentation needed check with gso 039a050740fc gtp: uapi: fix GTPA_MAX 664a358b7966 tcp: fix wrong RTO timeout when received SACK reneging 5b100bb0449c r8152: Release firmware if we have an error in probe ecb51a434e3d r8152: Cancel hw_phy_work if we have an error in probe 87376143df3f r8152: Run the unload routine if we have errors during probe ee73f937c5e9 r8152: Increase USB control msg timeout to 5000ms as per spec 9eb275fec602 net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg 7c799bc32232 net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() 55b01c5a847e net: ethernet: adi: adin1110: Fix uninitialized variable 9d2b588fae86 igc: Fix ambiguity in the ethtool advertising fa28949c72db neighbour: fix various data-races c166dd51b628 igb: Fix potential memory leak in igb_add_ethtool_nfc_entry 9a194064fab6 treewide: Spelling fix in comment b1ad0a147d08 i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value d8ac13acfbf7 iavf: initialize waitqueues before starting watchdog_task 66e879507b12 r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 d10140916e6f r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 4138a02c8953 r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx 29f365f4c3b8 clk: ti: Fix missing omap5 mcbsp functional clock and aliases 2ba943c6d9eb clk: ti: Fix missing omap4 mcbsp functional clock and aliases 8d8346ed3968 firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() df4169fc9b8a ARM: OMAP: timer32K: fix all kernel-doc warnings 6c668e2f338b drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() 024251bab25d drm/amd: Disable ASPM for VI w/ all Intel systems eded5f5261b8 drm/i915/pmu: Check if pmu is closed before stopping event 4f46c177c03d nfsd: lock_rename() needs both directories to live on the same fs 3262ff5826e1 maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() b1b2750de123 hugetlbfs: extend hugetlb_vma_lock to private VMAs c9b066f6920d mm/migrate: fix do_pages_move for compat pointers a6fbf025e3cf mm/page_alloc: correct start page when guard page debug is enabled 0aa7b24c068c hugetlbfs: clear resv_map pointer if mmap fails 38d0d1c44255 mm: fix vm_brk_flags() to not bail out while holding lock 38930ec7670a arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards 9d72254c2b7a arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 08e6b680f264 vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE 1f14ded0f165 vsock/virtio: initialize the_virtio_vsock before using VQs 534487cc3eb8 virtio_pci: fix the common cfg map size 86f467d3582e virtio-crypto: handle config changed by work queue a9d4a1ea6709 virtio-mmio: fix memory leak of vm_dev 19b30a879065 virtio_balloon: Fix endless deflation and inflation on arm64 bede8b4b5175 mcb-lpc: Reallocate memory region to avoid memory overlapping c9efc3efe450 mcb: Return actual parsed size when reading chameleon table e58ab834e48f pinctrl: qcom: lpass-lpi: fix concurrent register updates 018b11ecba76 ASoC: codecs: wcd938x: fix runtime PM imbalance on remove 508c3353fed8 ASoC: codecs: wcd938x: fix regulator leaks on probe errors 877fc75d2cf7 ASoC: codecs: wcd938x: Simplify with dev_err_probe 629ba75200a1 ASoC: codecs: wcd938x: Convert to platform remove callback returning void 1fae817d3ecb mmc: core: Fix error propagation for some ioctl commands 719c01f28130 mmc: block: ioctl: do write error check for spi 651e66d20b59 mmc: core: Align to common busy polling behaviour for mmc ioctls d3466ce4f42e KVM: x86/pmu: Truncate counter value to allowed width on write Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 408fac718e..6a92171f12 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "0dad5306907b9e6fb89103dfba80dbd0edafcdb6" -SRCREV_meta ?= "3ec1b83af3b59f07cf04e1264fbd30fe2f2f873b" +SRCREV_machine ?= "f9bb1e96b7dcb1ba3649e84ca3ab9880509cee1b" +SRCREV_meta ?= "29ec3dc6f4f59b731badcc864b212767023cc40c" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.60" +LINUX_VERSION ?= "6.1.61" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 9bf6001353..fb48b8e043 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.60" +LINUX_VERSION ?= "6.1.61" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_meta ?= "3ec1b83af3b59f07cf04e1264fbd30fe2f2f873b" +SRCREV_machine ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_meta ?= "29ec3dc6f4f59b731badcc864b212767023cc40c" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index f497ccedd9..038c6dae71 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "65ec3fc08dd186624d2004ae7aa15456c26f6ce8" -SRCREV_machine:qemuarm64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_machine:qemuloongarch64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_machine:qemumips ?= "88007e8e5b1cffac43b7d0c8db3a784819140c71" -SRCREV_machine:qemuppc ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_machine:qemuriscv64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_machine:qemuriscv32 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_machine:qemux86 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_machine:qemux86-64 ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_machine:qemumips64 ?= "9f25eb5709ab8af0ece7306014d5e8b7c6150c68" -SRCREV_machine ?= "780d811bb97bf34f2be6cab28d5a8b099154c40d" -SRCREV_meta ?= "3ec1b83af3b59f07cf04e1264fbd30fe2f2f873b" +SRCREV_machine:qemuarm ?= "ed4795c1e353e6a1fa57b5ba01c42f5b3f436a0c" +SRCREV_machine:qemuarm64 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_machine:qemuloongarch64 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_machine:qemumips ?= "7c06c2693959032740dd1fdea4dedc9491845951" +SRCREV_machine:qemuppc ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_machine:qemuriscv64 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_machine:qemuriscv32 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_machine:qemux86 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_machine:qemux86-64 ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_machine:qemumips64 ?= "b05d04ae43806e87bf9f77484c72260350f6defe" +SRCREV_machine ?= "9e8c3b51334d4ca02a5ccdb5b4a1268b2f3174b9" +SRCREV_meta ?= "29ec3dc6f4f59b731badcc864b212767023cc40c" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "32c9cdbe383c153af23cfa1df0a352b97ab3df7a" +SRCREV_machine:class-devupstream ?= "4a61839152cc3e9e00ac059d73a28d148d622b30" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.60" +LINUX_VERSION ?= "6.1.61" PV = "${LINUX_VERSION}+git"