From patchwork Tue Mar 22 17:19:50 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5688 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 285C9C433EF for ; Tue, 22 Mar 2022 17:20:05 +0000 (UTC) Received: from mail-qt1-f175.google.com (mail-qt1-f175.google.com [209.85.160.175]) by mx.groups.io with SMTP id smtpd.web11.13114.1647969604128598683 for ; Tue, 22 Mar 2022 10:20:04 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=S0Sue87i; spf=pass (domain: gmail.com, ip: 209.85.160.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f175.google.com with SMTP id s11so14996846qtc.3 for ; Tue, 22 Mar 2022 10:20:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=qQUzNoaUFC6gaLixuaBpSyfj49lQGheJggiIGqFOEFE=; b=S0Sue87i0vUHuzuh3mRPkyrYd5qdgbxNEqJOoVz4sm7YOpfq6kq8oE6YMwu2lijBrm kOBfbkXYS5z/AuSIHGd+YzNuYx04OH0kCmooZTu96AJZxMhMqRFBkcpiu1rpghuOnvQU 9ri5UFwpwzK92DLMJvSN90YhYG8XL580tHCwgLIJz/PYdHl/uH4i2HEBPTwNJlMlthnv N5P2sFOiYvXekZq93mE5y0IKIXbellHL5rZff+JxVGfKm9dc/83AIl7EiTrCn/DM9cNx i4Zib79NWsMgfzsYDJ7EIbfEQ2jBAXCChWf/1U5QcPli52NH9ubhU31WdwxpedzSR1Nf 0ZNw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=qQUzNoaUFC6gaLixuaBpSyfj49lQGheJggiIGqFOEFE=; b=TzJEmm7+gAnECIZLyB3uPZoakmarK3nOK9JN/EQgD5APJHd8/f/QfyWP1j7/SK0GGR tJ5FHuC0o4NJDr78S2p+MujFb8VP9eO26rEw4VIszOS9e0qS5NS0tD3xCAVcg+EUPqlY u8dkynE2ZXxy5TU73uayFgpuNVM4IqwDCM6TgmJK8j3cU8w67EPOjAYGGRf3Ivk4IWfc fsFqf55Hm24oBlPt86Iy9NuFQAnsZ3xHnoSotlnpPl0ZiDEG4agVEa8/wQLM5XmvFcVM uZvCQuy9jataTvvQ0SaCvfsSllgcXw1kT+TWB7ZXveBWMSISQetKhqmBuPh1FRxrrHDI Yc4A== X-Gm-Message-State: AOAM530Qs8+RTZfheqVEd0PcBQ91fgLMVtq5yM95KJ+zfvBa+UrYYpGB Dhcczjg7qSykgAlFecmpElkQgajweeVKWw== X-Google-Smtp-Source: ABdhPJzr2y0zK5FpAGJbXzKGxZBJjB2B7rOk6/vzAU1zzV9jc60hcItk6jb0YBuW3VQQ8MQVDGdX+g== X-Received: by 2002:a05:622a:1a9c:b0:2e1:e23b:2374 with SMTP id s28-20020a05622a1a9c00b002e1e23b2374mr20979358qtc.447.1647969603136; Tue, 22 Mar 2022 10:20:03 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:02 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 01/10] linux-yocto: nohz_full boot arg fix Date: Tue, 22 Mar 2022 13:19:50 -0400 Message-Id: <75b7b50a2a8adb09d2a070a61c271e387a555471.1647969481.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:05 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163558 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/5.15: 81bdce5b5876 tick/nohz: WARN_ON --> WARN_ON_ONCE to prevent console saturation 97c963889222 sched/isolation: really align nohz_full with rcu_nocbs Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 2 +- .../linux/linux-yocto-rt_5.15.bb | 2 +- .../linux/linux-yocto-tiny_5.10.bb | 4 ++-- .../linux/linux-yocto-tiny_5.15.bb | 4 ++-- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 20 +++++++++---------- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 20 +++++++++---------- 6 files changed, 26 insertions(+), 26 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 70b572e808..36eb86f8c1 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,7 +11,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "abd24ddc62072fcc5ecf12cf8feadd2e6fda59bd" +SRCREV_machine ?= "e0d87d9831a6e0df20a370adc9aba0d032d91661" SRCREV_meta ?= "792f1272dd0d68d5dba0ff35949b2094f818227e" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index ebd811c7bd..b47ba4c2b9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,7 +11,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "d6781443bac8b711a2c55898223dab38f2ed5896" +SRCREV_machine ?= "5486de5bb7320876bbfe6f92245f6819afed182c" SRCREV_meta ?= "ea948a0983d7b7820814e5bce4eda3079201bd95" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 9e954e45de..2c46c665a0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -15,8 +15,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "682b9a24accb1e3a305957dec28f7f565db95369" -SRCREV_machine ?= "5e844e753c3e1f153af9dfee6b88e5dc1e57f30f" +SRCREV_machine:qemuarm ?= "38f8b1b5b87959e6cb9367151e233d27befe015d" +SRCREV_machine ?= "cc70f051e56005acda2e6ea994cadfb2538e66f6" SRCREV_meta ?= "792f1272dd0d68d5dba0ff35949b2094f818227e" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 244b907cd8..eaa496dbf7 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -15,8 +15,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "000e76cff61c46e4a89c253d499bb92433807196" -SRCREV_machine ?= "ba4a30c056f9fbb4286f9a79cd574025bae86c8f" +SRCREV_machine:qemuarm ?= "25cfdd5cd20eb874209ee632b8b4ed567686523b" +SRCREV_machine ?= "e54b9d06bee4c182cb376d570017c7b425369f3a" SRCREV_meta ?= "ea948a0983d7b7820814e5bce4eda3079201bd95" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 86d9559469..3d3ee6d623 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,16 +13,16 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "56cfcfb12870782355bacaf8bcde9e268f422140" -SRCREV_machine:qemuarm64 ?= "3aab5bb12bc180d582a6f82e4a085f45a7b0c283" -SRCREV_machine:qemumips ?= "d76ec4c19a876a3235567ab2cee2e33f2875f79a" -SRCREV_machine:qemuppc ?= "513a8885de593e8b1f3c24595c015bb9b1d55563" -SRCREV_machine:qemuriscv64 ?= "de1b3b1aef1a5c3dec0676e152f6801e1cc309e5" -SRCREV_machine:qemuriscv32 ?= "de1b3b1aef1a5c3dec0676e152f6801e1cc309e5" -SRCREV_machine:qemux86 ?= "de1b3b1aef1a5c3dec0676e152f6801e1cc309e5" -SRCREV_machine:qemux86-64 ?= "de1b3b1aef1a5c3dec0676e152f6801e1cc309e5" -SRCREV_machine:qemumips64 ?= "b63b87635569c07343f25194abf008f1e27c0bca" -SRCREV_machine ?= "de1b3b1aef1a5c3dec0676e152f6801e1cc309e5" +SRCREV_machine:qemuarm ?= "74469c4b03f62e4b4da066e52785ed74b1d121ae" +SRCREV_machine:qemuarm64 ?= "69f185342f516efa8a9233e31d2c3f8356b3a388" +SRCREV_machine:qemumips ?= "d97607700b2fba19af10b2110b99c448ed9a88e9" +SRCREV_machine:qemuppc ?= "090085d4bb6181c3b972d82c9f8f7ed88c90ad6b" +SRCREV_machine:qemuriscv64 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" +SRCREV_machine:qemuriscv32 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" +SRCREV_machine:qemux86 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" +SRCREV_machine:qemux86-64 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" +SRCREV_machine:qemumips64 ?= "a1b43f69bce61143dd4d6d637f619eadd3fabb6e" +SRCREV_machine ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" SRCREV_meta ?= "792f1272dd0d68d5dba0ff35949b2094f818227e" # remap qemuarm to qemuarma15 for the 5.8 kernel diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 6965df13bb..43faa35dc1 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,16 +13,16 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "af65cb567e671fb5eea7224f9252a9cdfd37f7d0" -SRCREV_machine:qemuarm64 ?= "6101a726c5cfd4c995f9ed3cec3dadc593f1765b" -SRCREV_machine:qemumips ?= "24b1491fde2da59de37bf4b43e49e4d9725a700e" -SRCREV_machine:qemuppc ?= "09492ed54dade6f3e646b31be5e70b07b0c22755" -SRCREV_machine:qemuriscv64 ?= "5bd4bda819e9c9736b3ab14e9295b8166c61b6a4" -SRCREV_machine:qemuriscv32 ?= "5bd4bda819e9c9736b3ab14e9295b8166c61b6a4" -SRCREV_machine:qemux86 ?= "5bd4bda819e9c9736b3ab14e9295b8166c61b6a4" -SRCREV_machine:qemux86-64 ?= "5bd4bda819e9c9736b3ab14e9295b8166c61b6a4" -SRCREV_machine:qemumips64 ?= "98e983921ddecb99fe11439c033273b90cc5d413" -SRCREV_machine ?= "5bd4bda819e9c9736b3ab14e9295b8166c61b6a4" +SRCREV_machine:qemuarm ?= "f68974a8286c17346ca33b50617eccdf1becd1aa" +SRCREV_machine:qemuarm64 ?= "72bd53de75fa937660c2bd25931ffaa05086e990" +SRCREV_machine:qemumips ?= "334923580808976e3e7497dedfeb065c0c1ea977" +SRCREV_machine:qemuppc ?= "418dd4b6087d1a3a3e9dd47b4cae0dcda27867e5" +SRCREV_machine:qemuriscv64 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" +SRCREV_machine:qemuriscv32 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" +SRCREV_machine:qemux86 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" +SRCREV_machine:qemux86-64 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" +SRCREV_machine:qemumips64 ?= "7b53697cddec0526e8c10f25e1a6c2bea7d240d2" +SRCREV_machine ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" SRCREV_meta ?= "ea948a0983d7b7820814e5bce4eda3079201bd95" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll From patchwork Tue Mar 22 17:19:51 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5689 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0CCA7C433FE for ; Tue, 22 Mar 2022 17:20:06 +0000 (UTC) Received: from mail-qt1-f175.google.com (mail-qt1-f175.google.com [209.85.160.175]) by mx.groups.io with SMTP id smtpd.web08.12950.1647969605234908290 for ; Tue, 22 Mar 2022 10:20:05 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=nUTUVFXG; spf=pass (domain: gmail.com, ip: 209.85.160.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f175.google.com with SMTP id t7so14976115qta.10 for ; Tue, 22 Mar 2022 10:20:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=669INQytJ4JLK6/VR6VCdVz8Fpe+tf2oPm0LyYh43PY=; b=nUTUVFXGtj9uWRoCiF5uLeqUdupIlWwD7tFepfBwCl4fFYCgHfnyPa/bzAYcI9ruy5 cpfoOrF+E2b83XAbkr7wNJHtVm7nFU4F/vETeGOV7B/WYQ8ecVAOKOg37C7vrzTaaPCF SaHxEXPdkWX9YkqsSdxRvjOAbAlq2CMUZhBlcXY40msKaP9883/Sy17y6iqbnzjo+XrI 1b1zfmmDBBxApC+J+lap1Ooqs4oYCCdUtFJqXRUYNQVsWjWEwQJDmDWJy/5G6R6RziNK 3VjhcTwjoX1d0in/8b4B4xEuhnUeZt42YjkXAa9UWjcEZ586vMvCYz0kCsX0yk4gScIf p+IQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=669INQytJ4JLK6/VR6VCdVz8Fpe+tf2oPm0LyYh43PY=; b=z2sjA3z4/YJGLJ1934fNVCClVejpdfCgY0SUdjN9J20woD7n3nA4wK2b+5kyyAh4eY fQ7yH3cClSp9dw9vFRzCjjA7nIyfb2rROwl58Tp+/6ewCtUssO++LVDci+sgLeJ23HsP mSS1jHda25isGw0uO5G4xwQgsPsk5sew9odczh93ss4wK6ZGUXhscWoqMRy/iuiwUg9J 1QFqz+/sMOg+95hZFpONlSXdvQ0etJNDK8gQWkDpn8waXbTUf5v0fC7VCimd166XzKOZ g6zfBO/3/E8D0mmSMF5E7T6znpvm95O9nbGkdRHnJ+p6d5AKs0Ei5tyIObfxN0O9XR95 qDnQ== X-Gm-Message-State: AOAM532xg7ycoRNki9MAj5ixeThDRM8ZTdozi63MTS1QX8i6rlYNjQ36 EGiDMRT99i+DKBegBZBYpTzFuHXeyHeTPA== X-Google-Smtp-Source: ABdhPJzoJLm/xzBIrCdj9KQWBLYVBXBWK4uN+ITFawwZsqOYFNbQhoMjICjE0vqIj733nRBXYQ8mJw== X-Received: by 2002:a05:622a:116:b0:2e1:efb7:4a3d with SMTP id u22-20020a05622a011600b002e1efb74a3dmr19702656qtw.298.1647969604229; Tue, 22 Mar 2022 10:20:04 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:03 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 02/10] linux-yocto/5.10: split vtpm for more granular inclusion Date: Tue, 22 Mar 2022 13:19:51 -0400 Message-Id: <955ae91bbe427aa8c1101af75a4e74fd4e6c5415.1647969481.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163559 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 6ca1d510a03 features/tpm: split into tpm-1.2, tpm-2.0, tpm-2.0-crb and vtpm feature Signed-off-by: Stefan Herbrechtsmeier Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 36eb86f8c1..5852730422 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "e0d87d9831a6e0df20a370adc9aba0d032d91661" -SRCREV_meta ?= "792f1272dd0d68d5dba0ff35949b2094f818227e" +SRCREV_meta ?= "b814c7ebf2a92fc361bcbeaf6efdd40b8cd0816a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 2c46c665a0..48e5a4f871 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "38f8b1b5b87959e6cb9367151e233d27befe015d" SRCREV_machine ?= "cc70f051e56005acda2e6ea994cadfb2538e66f6" -SRCREV_meta ?= "792f1272dd0d68d5dba0ff35949b2094f818227e" +SRCREV_meta ?= "b814c7ebf2a92fc361bcbeaf6efdd40b8cd0816a" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 3d3ee6d623..0a80790636 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" SRCREV_machine:qemux86-64 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" SRCREV_machine:qemumips64 ?= "a1b43f69bce61143dd4d6d637f619eadd3fabb6e" SRCREV_machine ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" -SRCREV_meta ?= "792f1272dd0d68d5dba0ff35949b2094f818227e" +SRCREV_meta ?= "b814c7ebf2a92fc361bcbeaf6efdd40b8cd0816a" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" From patchwork Tue Mar 22 17:19:52 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5690 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0C403C433F5 for ; Tue, 22 Mar 2022 17:20:07 +0000 (UTC) Received: from mail-qt1-f180.google.com (mail-qt1-f180.google.com [209.85.160.180]) by mx.groups.io with SMTP id smtpd.web12.12906.1647969606194685175 for ; Tue, 22 Mar 2022 10:20:06 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=quazNh8Z; spf=pass (domain: gmail.com, ip: 209.85.160.180, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f180.google.com with SMTP id t7so14976154qta.10 for ; Tue, 22 Mar 2022 10:20:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=yUq2e0SZCNdhURYt3Dc6km3UOocq8E51SdTtDIRZy4U=; b=quazNh8ZEiHPpqGOyJ4V95aVboz6TasBMPPWQ5E5J8Yx1uo10IWEa5Pyq62PJ5t85a Mo7BiYfx50XrpLzhxla67yyPzwWdieQ/qVXKE3XA6sW6I1m39BlwoWjwXBr6aZqcSUKW PySbWIjLGOJifU+nNyGdRqRfr/72jUvg0YCeE8XyJxg2j8UFEn9jZOWTtmEnWfspRqq5 tNT6X0El9wqPacOGPBFj5AOCW2c1fQLPMyClD9LnFUlEJJ6v+KTVXvKMKRgV9pFC5h6z ilO82mAZ/Wi6k2xI4xBgZN1l97ZyPnlfuDaja461/kc7IW3xC6jUryep57YqCcRFQdMy DAjA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=yUq2e0SZCNdhURYt3Dc6km3UOocq8E51SdTtDIRZy4U=; b=twgqV2n03iSLjCajHyaOFBHovXtAvyQ2QoX1oZnhKuiKuxoX672350zPWnAT2529WK 3zr3pHdRkcEsb/4ZF6mmK/4hJnfUWP8JBnyrCq6VIgnGh/gv8O5VOQ54IQpiqftxUh1O GA/aqyo71BZmBVD7JUfew6KYABzaECaOnxtNpmAOdIDhIO0s2MQ32TsiS0GZCLtbEcYP UU/s0Y/uRPTqdNy4wD6v5stqvPECQPaacTr7CYAYnNoO6NoxCp2F8UOjoqZIANk1ACb9 BPpvXswBPmVULZuJMndwydKgH1SBlI8zCwY/gu5IfATQjr6B40q0oMwtQCANK724M8Xx RkOQ== X-Gm-Message-State: AOAM531dGZiAP1fxeIOOp8zl2QGQ1y493QwKZ7djP5unIbOmvYhmeoFk wOMEKW82p0zXnNNWDgExW/2+VWxEclg00g== X-Google-Smtp-Source: ABdhPJyoqbe/Hpcu/Mt5R3bpz2vYuahMPl70JTrmSu/4UrdgfiUl8GWW+4ff/h803uuAU0BOUeYSJg== X-Received: by 2002:ac8:5a55:0:b0:2e1:ce7f:2702 with SMTP id o21-20020ac85a55000000b002e1ce7f2702mr21370293qta.37.1647969605188; Tue, 22 Mar 2022 10:20:05 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:04 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 03/10] linux-yocto/5.15: split vtpm for more granular inclusion Date: Tue, 22 Mar 2022 13:19:52 -0400 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163560 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 382f528ebc8 features/tpm: split into tpm-1.2, tpm-2.0, tpm-2.0-crb and vtpm feature Signed-off-by: Stefan Herbrechtsmeier Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index b47ba4c2b9..8df4898617 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "5486de5bb7320876bbfe6f92245f6819afed182c" -SRCREV_meta ?= "ea948a0983d7b7820814e5bce4eda3079201bd95" +SRCREV_meta ?= "50d5442eb4726b54950f32359f36e5aa8b5661af" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index eaa496dbf7..f9af47f861 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "25cfdd5cd20eb874209ee632b8b4ed567686523b" SRCREV_machine ?= "e54b9d06bee4c182cb376d570017c7b425369f3a" -SRCREV_meta ?= "ea948a0983d7b7820814e5bce4eda3079201bd95" +SRCREV_meta ?= "50d5442eb4726b54950f32359f36e5aa8b5661af" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 43faa35dc1..c7dcb3a9b0 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" SRCREV_machine:qemux86-64 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" SRCREV_machine:qemumips64 ?= "7b53697cddec0526e8c10f25e1a6c2bea7d240d2" SRCREV_machine ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" -SRCREV_meta ?= "ea948a0983d7b7820814e5bce4eda3079201bd95" +SRCREV_meta ?= "50d5442eb4726b54950f32359f36e5aa8b5661af" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Mar 22 17:19:53 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5691 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0CF3CC4332F for ; Tue, 22 Mar 2022 17:20:08 +0000 (UTC) Received: from mail-qt1-f176.google.com (mail-qt1-f176.google.com [209.85.160.176]) by mx.groups.io with SMTP id smtpd.web11.13115.1647969607253125254 for ; Tue, 22 Mar 2022 10:20:07 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=X/BCGVwr; spf=pass (domain: gmail.com, ip: 209.85.160.176, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f176.google.com with SMTP id s11so14997012qtc.3 for ; Tue, 22 Mar 2022 10:20:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=+8VJO8gW+nCCzE7fTc1T2wQsJDsWKCm+Qn4nVSPiaZQ=; b=X/BCGVwrDUkENzC07QNH0G9VB+ZfUrPCJHY+5s6eVEdCvRaLz77lUmqnvmbIv5+ODe z40WGIliRn9QB4iSaVJZeXha64JwYy6f+eL+STKaGnWszoSjf/i7ztZcZQd1mDyG/xa8 oYpNpIWunpzbTJ92es7z9uUpw20IIphv3/ZUWgQ9/Ga/1O4oDvFSqGyUhdj5awwywC4+ KViUfHAZv6XYqmDwVgceWAPDjX3x3H9nvmqDH5NZg3DeaKIlZTGjfWjhsbAfvtvbtoOQ /EKzoDW5PZkFhY8OSz1o/U2khWR/dCmr8ev5DXi3BSTz+XWeGG27HV3fiHRdXiNO5kBV gtFQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=+8VJO8gW+nCCzE7fTc1T2wQsJDsWKCm+Qn4nVSPiaZQ=; b=fj9X5zqxPU2eawR8eO9JuZcWc4swt1odUBfdyoyzzZuteVlEDBJKqjhqNIiwMxp8v4 vEh70okLOfODX18mTuiFfbC9QaKJGU9a83BpU4NKqpTZzlZcibYM5JP//wJdmFgfbQ+j /wW+aC9hTeVjDbVUaUfprKRyzkaJMx4EXCgD0JQifbu06SIGtI0ey7hD0VLH/hDq14ux XlgC5X+QaIBEsYot82mGDS6h4ytOXLIqGdT1NrYfoceW9GgYIu+9H8yp1OxK4tdAfJ6u vxjIYYWT+G8OmUj5dX8+hF3Euj0wIaSwncxJW2WuxxLmWL70GgFMUznjTl8IH0cskWRu USAA== X-Gm-Message-State: AOAM531M8XTgzUVR7rXx9tJxWBgfEEcIdYDEmIdN41mzTapLcPOEZCuX S6lxlQvMIJgEtFs1dhgVE8E= X-Google-Smtp-Source: ABdhPJx1w+b+eoLMP6XMUD4tVQLQB+OmJqRomeUkte4YD+xT53QD5Bx+pxgPMJQ27jO9Giktnz8wLg== X-Received: by 2002:a05:622a:1a0d:b0:2e2:26f4:1aa with SMTP id f13-20020a05622a1a0d00b002e226f401aamr2326212qtb.86.1647969606210; Tue, 22 Mar 2022 10:20:06 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:05 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 04/10] linux-yocto/5.10: cfg/debug: add configs for kcsan Date: Tue, 22 Mar 2022 13:19:53 -0400 Message-Id: <5e2763df2476e9c6eb9bed59d03eb1705048ae59.1647969481.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163561 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: b56db30a7c5 cfg/debug: add scc for syzkaller fuzzing c4494ad7f23 features/tun: add configs for Universal TUN/TAP device driver support 148948c3829 features/bluetooth: add configs for Bluetooth Virtual HCI device driver 824a7ba4dda features/usb: add configs for USB raw gadget 0bd038864a5 features/usb: add configs for dummy HCD e8c765f559f features/ieee802154: add configs for mac802154 hwsim 99aea8bc07b features/mac80211: add configs for mac80211 hwsim c7bf42227e3 cfg/debug: add configs for fault injection debugfs ae48b977f61 cfg/debug: add configs for kcsan Signed-off-by: Ovidiu Panait Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 5852730422..88fb3b4113 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "e0d87d9831a6e0df20a370adc9aba0d032d91661" -SRCREV_meta ?= "b814c7ebf2a92fc361bcbeaf6efdd40b8cd0816a" +SRCREV_meta ?= "b56db30a7c5a0d86ccc853ee68be925086318f88" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 48e5a4f871..f1c2bc33e4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "38f8b1b5b87959e6cb9367151e233d27befe015d" SRCREV_machine ?= "cc70f051e56005acda2e6ea994cadfb2538e66f6" -SRCREV_meta ?= "b814c7ebf2a92fc361bcbeaf6efdd40b8cd0816a" +SRCREV_meta ?= "b56db30a7c5a0d86ccc853ee68be925086318f88" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 0a80790636..87a7d5e3ae 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" SRCREV_machine:qemux86-64 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" SRCREV_machine:qemumips64 ?= "a1b43f69bce61143dd4d6d637f619eadd3fabb6e" SRCREV_machine ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" -SRCREV_meta ?= "b814c7ebf2a92fc361bcbeaf6efdd40b8cd0816a" +SRCREV_meta ?= "b56db30a7c5a0d86ccc853ee68be925086318f88" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" From patchwork Tue Mar 22 17:19:54 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5692 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0D463C433F5 for ; Tue, 22 Mar 2022 17:20:09 +0000 (UTC) Received: from mail-qv1-f50.google.com (mail-qv1-f50.google.com [209.85.219.50]) by mx.groups.io with SMTP id smtpd.web08.12951.1647969608268508185 for ; Tue, 22 Mar 2022 10:20:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=JJTwgHpY; spf=pass (domain: gmail.com, ip: 209.85.219.50, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f50.google.com with SMTP id k7so8718640qvc.4 for ; Tue, 22 Mar 2022 10:20:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=4N+9Unsj6RcIAdTpAjeYwR7JCT+Xm/CXIujIYWLFkIo=; b=JJTwgHpYECnlSnYmFnWPw+NkT77vEdge7a9+ZpyHPYBembCL+rZL7HzL/g7rUIZZOR gom/zd6wGdYZIjgd2RMHbXhfqb11G0C8LMWL7kd/3BXKwfentYZ/Z7XipQlwN5BrohDb Qn/n6LnQCLEkfkETLITFsMGsSznJzpmJw9KoiIMiMDv3cVYCvCOd6cq7EMDDFeZcAkqk yxnOu1nP7Hw/A0U0+D3Nwkkkm6T7qVap78VbvEH06WLSxbMM6VJn4uSmWgmuRE9fOvdK fcpXj5D306GqMky5PJ6ViKuJJtsnFEzsYHifczmuyrJX554pevwtSNTya0G0qoVLRVQK YLnQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=4N+9Unsj6RcIAdTpAjeYwR7JCT+Xm/CXIujIYWLFkIo=; b=O6MNji/nkup2wENUUnjxYZ8Tx2IBH9ky5WptxYHQ53XDoj/JbUOGUuKA1eAPNwPQuv 02yAZZf4553m8lKpSX+mDWnc3DwaqC8r/62vHnqiXbv+ygUYhxvfrHkfNRzrgGEzMjN3 JRwHRdOLrQ+AYjlqSG4rfAMiqsY5Ce4avhcPYiMTUbjnSV0pl7fvKsRf2cpFtWn3LG4c Okow5Lt/vnKjrL8fWm+PaZ0n6psBAzfnNEoOgrOlcnvXywZQfK4oZlvbNOQ4Fq1Vli+6 IoEAY//T5uA5zwFfh48rz4o2He/w04uPvat8F0G4lrhuvZKiZVWdFLK5B5P9V3ljiH3L sghw== X-Gm-Message-State: AOAM530XtqdkMetqiFZoMMDp7mD1WZwYrCj7oRNMGAT3mO+FHyaeD3YL 3B7XKDNQUST+4iPslgKWdew= X-Google-Smtp-Source: ABdhPJwfDfU0YQzt7Q//VqRTYBdMC7mElMPuXJTFKmXqNKy5HWwVMecYsgwYrh/Tm+b9FokDTJYAhQ== X-Received: by 2002:ad4:5f4a:0:b0:441:52e1:2ca9 with SMTP id p10-20020ad45f4a000000b0044152e12ca9mr1657037qvg.65.1647969607185; Tue, 22 Mar 2022 10:20:07 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:06 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 05/10] linux-yocto/5.15: cfg/debug: add configs for kcsan Date: Tue, 22 Mar 2022 13:19:54 -0400 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:09 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163562 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 18436b6ebc6 cfg/debug: add scc for syzkaller fuzzing 60e8db6f01c features/tun: add configs for Universal TUN/TAP device driver support bbad5927704 features/bluetooth: add configs for Bluetooth Virtual HCI device driver d5f51adb3d2 features/usb: add configs for USB raw gadget 13c24c8ddbd features/usb: add configs for dummy HCD 6f56f2a289a features/ieee802154: add configs for mac802154 hwsim 3484d09163f features/mac80211: add configs for mac80211 hwsim 59e608e25e2 cfg/debug: add configs for fault injection debugfs e80f79d4b66 cfg/debug: add configs for kcsan Signed-off-by: Ovidiu Panait Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 8df4898617..7a5dd89684 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "5486de5bb7320876bbfe6f92245f6819afed182c" -SRCREV_meta ?= "50d5442eb4726b54950f32359f36e5aa8b5661af" +SRCREV_meta ?= "18436b6ebc61f77ab111a8daeafbdb3534613ee8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index f9af47f861..b014b482b1 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "25cfdd5cd20eb874209ee632b8b4ed567686523b" SRCREV_machine ?= "e54b9d06bee4c182cb376d570017c7b425369f3a" -SRCREV_meta ?= "50d5442eb4726b54950f32359f36e5aa8b5661af" +SRCREV_meta ?= "18436b6ebc61f77ab111a8daeafbdb3534613ee8" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index c7dcb3a9b0..61885ffcdf 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" SRCREV_machine:qemux86-64 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" SRCREV_machine:qemumips64 ?= "7b53697cddec0526e8c10f25e1a6c2bea7d240d2" SRCREV_machine ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" -SRCREV_meta ?= "50d5442eb4726b54950f32359f36e5aa8b5661af" +SRCREV_meta ?= "18436b6ebc61f77ab111a8daeafbdb3534613ee8" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Mar 22 17:19:55 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5693 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0D312C433EF for ; Tue, 22 Mar 2022 17:20:10 +0000 (UTC) Received: from mail-qv1-f48.google.com (mail-qv1-f48.google.com [209.85.219.48]) by mx.groups.io with SMTP id smtpd.web11.13116.1647969609437467888 for ; Tue, 22 Mar 2022 10:20:09 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=ojK8QeUr; spf=pass (domain: gmail.com, ip: 209.85.219.48, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f48.google.com with SMTP id gi14so3338238qvb.0 for ; Tue, 22 Mar 2022 10:20:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=61GLzhKSYaGzvF/qY2bWp1ozETXXulkLeJbG/o25cQg=; b=ojK8QeUryqVNvS1O4pYJ+z0PUvnq/4ppQNOhqcZbZEpy9nIHTiCLjKjLTNAlX9Rpx0 WLj/kRupJXDw/D41ZSRh6lDZsNHNUklz+apY/lsEqWiCud9gBxn5z0Kz8nlvKtU6/k0L VIX2oMC/OjhgrjAsJX/PgmAZbe6pvOkfnyh3mkx2I852jUZ4rbfBY8wWlfwCAAOeZ89w veoPKxbbzCIdlenfiOsXkRoTZ5p98Kl7AFYFgu0JWLjTjvKpvJRT22eznlmhJYVABli/ 4pez6uYJmNhjLgCxTwFEmvXMVhRs0l7adLaQds+WgoVzc7Z78sODTTF8mR5CsDnRbPfe U6pA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=61GLzhKSYaGzvF/qY2bWp1ozETXXulkLeJbG/o25cQg=; b=3I6XGKCcJDqIosNS0mLQmBtz37mQPVzjxV5+xsxLNExU53FzcYrnx3mRy9mkcMSgrG K5QzIWdc1rvqKbIQP/bPI5I8vNyvDp/CcpuL/2DTRzmN1+b7yZ+K3omE5GPZl7bwRmNj veUW4opUXeefg+tcbqC4Ah3DY1+SI/PYSt+qzZxZqTNt9V3DRY+VgVh7zH5MjpiBdVBF p6ec5YAIQ0AmafyWm1RsncOjeLHGsj7CnaEQamwLjBamyOw5n6SDHxnNjtfCoomIRsuM H1YPdkv00EmvRc6c234xUlTNYDp5ey3R4z0fwGOL7Ch6QR4QNpNX6jtiG6bGBPNewwQ+ E/zA== X-Gm-Message-State: AOAM533YYCEi2jTj/nEE1nnnmjnTy/OmdWYC+tfQkPgSllXr0DPxHAQX UcyWo/w0Ehoe7w/UPGLbTMdZGYQizy0P+g== X-Google-Smtp-Source: ABdhPJxqoJ+Mgr4TOtdDxv2NzGU9tvuf5DBS9ESJCtSPTCWOBYqaSg6kHeCNgTrdnwsuHk40RRLfnQ== X-Received: by 2002:a05:6214:4104:b0:42c:1db0:da28 with SMTP id kc4-20020a056214410400b0042c1db0da28mr20743552qvb.67.1647969608262; Tue, 22 Mar 2022 10:20:08 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:07 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 06/10] linux-yocto/5.15: update to v5.15.27 Date: Tue, 22 Mar 2022 13:19:55 -0400 Message-Id: <0bfe5efbd3afaf45c844655f2a6af36bf499e6f4.1647969481.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:10 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163563 From: Bruce Ashfield Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: efe3167e52a5 Linux 5.15.27 ea2bc310250d hamradio: fix macro redefine warning 8998aa676205 KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots() 416e3a0e4276 proc: fix documentation and description of pagemap 8b893496892e Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" 6599d5e8bd75 btrfs: do not start relocation until in progress drops are done 4aef4c900597 btrfs: add missing run of delayed items after unlink during log replay 34146bbadcdd btrfs: qgroup: fix deadlock between rescan worker and remove qgroup e00077aa439f btrfs: do not WARN_ON() if we have PageError set 725a6ac389b1 btrfs: fix relocation crash due to premature return from btrfs_commit_transaction() 5342e9f3dac0 btrfs: fix lost prealloc extents beyond eof after full fsync 80660a726d47 tracing: Fix return value of __setup handlers 452f64ee0940 tracing/histogram: Fix sorting on old "cpu" value aa6d3eef28f3 HID: add mapping for KEY_ALL_APPLICATIONS b355d6a14ba7 HID: add mapping for KEY_DICTATE 74e9545d9e25 Input: samsung-keypad - properly state IOMEM dependency cb19f03e5f65 Input: elan_i2c - fix regulator enable count imbalance after suspend/resume f74fc94691f0 Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() 7a1ee9934b14 MAINTAINERS: adjust file entry for of_net.c after movement 7626ab3a3897 iavf: missing unlocks in iavf_watchdog_task() d784113217f9 iavf: do not override the adapter state in the watchdog task (again) d61f3737c559 net: stmmac: perserve TX and RX coalesce value during XDP setup d666d3363845 selftests: mlxsw: resource_scale: Fix return value 6fe3127d3af1 net: dcb: disable softirqs in dcbnl_flush_dev() 46eed3a37dee drm/amdgpu: fix suspend/resume hang regression a1e603e5f3b2 nl80211: Handle nla_memdup failures in handle_nan_filter a30496660634 MIPS: ralink: mt7621: use bitwise NOT instead of logical 68c4fe2ef0bf e1000e: Fix possible HW unit hang after an s0ix exit 9dfe6abc6c13 drm/bridge: ti-sn65dsi86: Properly undo autosuspend d675c05b792e drm/i915/guc/slpc: Correct the param count for unset param 6f62bc0fc12b iavf: Fix __IAVF_RESETTING state usage 598bc8955916 iavf: Fix race in init state ddc5db0bcfa2 iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS 8c0e4da63385 iavf: Fix init state closure on remove 85aa76066fef iavf: Add waiting so the port is initialized in remove e734c794dea3 iavf: Fix kernel BUG in free_msi_irqs 200366d1a583 iavf: Add helper function to go from pci_dev to adapter 23901462c301 iavf: Rework mutexes for better synchronisation 9fedc4f86ee3 iavf: Add trace while removing device b4e0e00a361d iavf: Combine init and watchdog state machines 57d2f0db2e63 iavf: Add __IAVF_INIT_FAILED state 7e2d102501e1 iavf: Refactor iavf state machine tracking f8ce435f2c81 net: sparx5: Fix add vlan when invalid operation 50948cea504c net: chelsio: cxgb3: check the return value of pci_find_capability() ea3d3c36a4fa ibmvnic: complete init_done on transport events 13e3b51ffaf8 ibmvnic: define flush_reset_queue helper 046d933c1b74 ibmvnic: initialize rc before completing wait bb20939bc8d1 net: stmmac: only enable DMA interrupts when ready e753b639363d net: stmmac: enhance XDP ZC driver level switching performance 8cdac518eac7 can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8 04746dbd9593 ARM: tegra: Move panels to AUX bus 9920d99cc89a netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant 4ed52fbeb967 soc: fsl: qe: Check of ioremap return value c2266d20251c soc: fsl: guts: Add a missing memory allocation failure check 20ff0ff315cd soc: fsl: guts: Revert commit 3c0d64e867ed 40d763efa5bf ARM: dts: Use 32KiHz oscillator on devkit8000 50bce7f03e8c ARM: dts: switch timer config to common devkit8000 devicetree af143626eb85 MIPS: ralink: mt7621: do memory detection on KSEG1 378e2fe1eb58 iommu/amd: Fix I/O page table memory leak f6cabb721c5b arm64: dts: juno: Remove GICv2m dma-range 3411613611a5 sched: Fix yet more sched_fork() races 3d76a995f646 s390/extable: fix exception table sorting b7c35587be23 memfd: fix F_SEAL_WRITE after shmem huge page allocated 39738a2346b2 ibmvnic: free reset-work-item when flushing d4706de93cf7 igc: igc_write_phy_reg_gpy: drop premature return 896d1b8a3612 pinctrl: sunxi: Use unique lockdep classes for IRQs 09423ff81601 selftests: mlxsw: tc_police_scale: Make test more robust 0c3f34beb459 mptcp: Correctly set DATA_FIN timeout when number of retransmits is large d7a4b54f4fc5 ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions a664bd7a0084 mips: setup: fix setnocoherentio() boolean setting f14a0244b1ba ARM: Fix kgdb breakpoint for Thumb2 c9cfcdd111d7 igc: igc_read_phy_reg_gpy: drop premature return 7c1db4a30e29 arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output 6be5b626bec1 iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find 2b04bb51a9c1 can: gs_usb: change active_channels's type from atomic_t to u8 b6149efc57bf auxdisplay: lcd2s: Use proper API to free the instance of charlcd object 5d53cd33f425 auxdisplay: lcd2s: Fix memory leak in ->remove() 6d6c139d1e2d ASoC: cs4265: Fix the duplicated control name d442f20e6daf firmware: arm_scmi: Remove space in MODULE_ALIAS name f9c3aa939c41 auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature 4efa386ef9e1 efivars: Respect "block" flag in efivar_entry_set_safe() 61a303971c3c iavf: Fix deadlock in iavf_reset_task 366f785bbba4 ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() ea372aab5490 net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe() 1c09774e5ea1 ibmvnic: register netdev after init of adapter f58ead21dd6a net: sxgbe: fix return value of __setup handler 23a6be260d56 iavf: Fix missing check for running netdev a83ebad95542 mac80211: treat some SAE auth steps as final b85dd0d7a503 net: stmmac: fix return value of __setup handler 828f75c24ab8 mac80211: fix forwarded mesh frames AC & queue selection 5afd80c393f4 btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range 15cbeeaada70 net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server 21922d9cde88 net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client 80895b6f9154 net/smc: fix connection leak a559e0598ce6 net: ipa: add an interconnect dependency 4daaf8816d60 net: dcb: flush lingering app table entries for unregistered devices b11781515208 net: ipv6: ensure we call ipv6_mc_down() at most once 24e49e17cbfc batman-adv: Don't expect inter-netns unique iflink indices 94355d99ad70 batman-adv: Request iflink once in batadv_get_real_netdevice 58ea33965a6f batman-adv: Request iflink once in batadv-on-batadv check 216f3cb587e0 netfilter: nf_queue: handle socket prefetch dd648bd1b33a netfilter: nf_queue: fix possible use-after-free 63291e95e8ae netfilter: nf_queue: don't assume sk is full socket 3a65b82b1ef2 net: fix up skbs delta_truesize in UDP GRO frag_list a47e7ac8851c e1000e: Correct NVM checksum verification flow 4020d2e14f13 xfrm: enforce validity of offload input flags ce0d6bf33c35 xfrm: fix the if_id check in changelink 00c74b587197 bpf, sockmap: Do not ignore orig_len parameter bd61f192a339 netfilter: fix use-after-free in __nf_register_net_hook() 75cbedd33343 xfrm: fix MTU regression 261eff11ade9 mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls 5d7c23d39660 ntb: intel: fix port config status offset for SPR 78acc7dbd84a blktrace: fix use after free for struct blk_trace 5f298bf7f337 mac80211: fix EAPoL rekey fail in 802.3 rx path 3dafbf915c05 thermal: core: Fix TZ_GET_TRIP NULL pointer dereference a63eb1e4a2e1 xen/netfront: destroy queues before real_num_tx_queues is zeroed dab06be16184 drm/amd/display: Reduce dmesg error to a debug print 7508ac360d1e drm/i915: s/JSP2/ICP2/ PCH a8a86631f4ce iommu/amd: Recover from event log overflow 2aaa085bd012 iommu/vt-d: Fix double list_add when enabling VMD in scalable mode 050b1821f27c ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min 7de1ed755e1a iwlwifi: mvm: check debugfs_dir ptr before use 728fb555882b riscv: Fix config KASAN && DEBUG_VIRTUAL 08b22e3f150e riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP e64d6a689ec5 riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value 6c3d4da8e7a9 ucounts: Fix systemd LimitNPROC with private users regression 3eb418122d12 ALSA: intel_hdmi: Fix reference to PCM buffer address 9285523b4174 net: of: fix stub of_net helpers for CONFIG_NET=n dc75d7968901 PCI: mvebu: Fix device enumeration regression 35afd8ae1184 drm/amd/display: For vblank_disable_immediate, check PSR is really used 5f283e64a850 bnxt_en: Fix occasional ethtool -t loopback test failures 10dd26349edf drm/amd/display: Fix stream->link_enc unassigned during stream removal aa280c04da1b cifs: fix confusing unneeded warning message on smb2.1 and earlier 3d74c2c917e4 cifs: protect session channel fields with chan_lock 2594dba1cd79 drm/mediatek: mtk_dsi: Reset the dsi0 hardware f510d6463949 net: ethernet: litex: Add the dependency on HAS_IOMEM 3a3aa0881aeb of: net: move of_net under net/ 960dfaf3b578 ibmvnic: don't release napi in __ibmvnic_open() 1d13e7221035 net: dsa: seville: register the mdiobus under devres 8bfa27186e29 net: dsa: ocelot: seville: utilize of_mdiobus_register 68c8e6d16f57 gve: Recording rx queue before sending to napi 5c66161cceaa drm/i915: Disable DRRS on IVB/HSW port != A e2b3d1bf6ec3 drm/i915/display: Move DRRS code its own file 23eb29281f1e drm/i915/display: split out dpt out of intel_display.c fbf6d5f8eef7 riscv/mm: Add XIP_FIXUP for phys_ram_base 86a337bb8030 drm: mxsfb: Fix NULL pointer dereference 9bbeba67bbbd drm: mxsfb: Set fallback bus format when the bridge doesn't provide one ed4488d8307f drm/amd/display: Update watermark values for DCN301 07058fb18df8 bpf: Fix possible race in inc_misses_counter aa5040691cb7 bpf: Use u64_stats_t in struct bpf_prog_stats 82a82ad92746 net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic 748438b4e62c net/mlx5e: IPsec: Refactor checksum code in tx data path f1c0163bb824 octeontx2-af: Add KPU changes to parse NGIO as separate layer 63138001c961 octeontx2-af: Adjust LA pointer for cpt parse header ab3380a844aa octeontx2-af: cn10k: Use appropriate register for LMAC enable fe3eafea3907 octeontx2-af: cn10k: RPM hardware timestamp configuration ef33ae74bb9c octeontx2-af: Reset PTP config in FLR handler 75279de4e392 octeontx2-af: Optimize KPU1 processing for variable-length headers 462c5e6cb241 ethtool: Fix link extended state for big endian 27e01f10d183 drm/amd/display: move FPU associated DSC code to DML folder 691c0030be65 drm/amd/display: Use adjusted DCN301 watermarks 2157e509e5b2 drm/amdgpu: filter out radeon secondary ids as well f724a438d986 drm/amdgpu: filter out radeon PCI device IDs 48cf33ee6b04 drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not enabled 3f20cf3cd43f hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list() e9737301f0df selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup setting 1123c2fb9dc3 kasan: fix quarantine conflicting with init_on_free f1675103e0f3 mm: defer kmemleak object creation of module_alloc() 013c2af6c15c tracing/probes: check the return value of kstrndup() for pbuf 8a20fed48eb4 tracing/uprobes: Check the return value of kstrdup() for tu->filename 1a62246c2c60 dma-buf: cma_heap: Fix mutex locking section 8654464086a1 i3c: master: dw: check return of dw_i3c_master_get_free_pos() a80b13642a10 drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt 5609b7803947 drm/amdkfd: Check for null pointer after calling kmemdup 950d17f190a4 ntb_hw_switchtec: Fix bug with more than 32 partitions 377cbdc92716 ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all cd07b19fbf37 drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable in self refresh mode 1796d5350cb4 drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get e209742c13d2 SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points bdaa8c7b7189 SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point d3f67ceaeb3f drm/i915: don't call free_mmap_offset when purging e47679c06afc x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi() 4425ca3677a6 nfsd: fix crash on COPY_NOTIFY with special stateid 0f84cfb465af Revert "nfsd: skip some unnecessary stats in the v4 case" 3abe2a70f5b4 NFSD: Fix verifier returned in stable WRITEs e7c433270307 PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on emulated bridge a24745673304 PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge 1d4200e28436 PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge 1ea3f69784ed PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge 9c91c755005b PCI: mvebu: Setup PCIe controller to Root Complex mode 3d394fa375f4 PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated bridge 4396c507a8f8 PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge bc988b126134 PCI: mvebu: Do not modify PCI IO type bits in conf_write c1a027629c36 PCI: mvebu: Check for errors from pci_bridge_emul_init() call 7c93c809e00a Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2 16ff93557d1e Input: ti_am335x_tsc - set ADCREFM for X configuration 628761fe0588 tracing: Do not let synth_events block other dyn_event systems during create f35bacbb795a i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in 'hci_dat_v1_get_index()' e5264d44f732 i3c: fix incorrect address slot lookup on 64-bit 1adfbfaeb20d KVM: x86: Exit to userspace if emulation prepared a completion callback 3d8468045e39 KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg 00542cbacf22 KVM: X86: Ensure that dirty PDPTRs are loaded 723053e16d55 KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration 32b758d12c24 KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU b63190d0203f KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest f303196899f1 PCI: aardvark: Fix checking for MEM resource type a2f5e9a6f2a0 PCI: dwc: Do not remap invalid res d9fc43aab60d PCI: rcar: Check if device is runtime suspended instead of __clk_is_enabled() aa805236ed97 PCI: mediatek-gen3: Disable DVFSRC voltage request 7f361266e981 signal: In get_signal test for signal_group_exit every time through the loop f98371d2ac83 MIPS: fix local_{add,sub}_return on MIPS64 64b487be33b7 mtd: spi-nor: Fix mtd size for s3an flashes 83ef63535a8a tools/resolve_btf_ids: Close ELF file on error 1bd12b7aaee0 io_uring: fix no lock protection for ctx->cq_extra 384d1b11382b NFSD: Fix zero-length NFSv3 WRITEs 2de88544b3db NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() 771aca9bc707 ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report() 33e22b6c53d0 tracing: Add ustring operation to filtering string pointers a9c6e02d223e drm/amdgpu: check vm ready by amdgpu_vm->evicting flag b2a3068d5f15 ata: pata_hpt37x: fix PCI clock detection e0bcd6b57793 sched/fair: Fix fault in reweight_entity 6f6ffc717b85 ext4: fast commit may miss file actions 97abcfedc87c ext4: fast commit may not fallback for ineligible commit 647b3f1533f4 ext4: simplify updating of fast commit stats 5abb1d84b6db ext4: drop ineligible txn start stop APIs 82a99bc85c0e serial: stm32: prevent TDR register overwrite when sending x_char 1921d1fd0e60 arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL 60e6d58ef921 tracing: Add test for user space strings when filtering on string pointers c9f727219f3e exfat: fix i_blocks for files truncated over 4 GiB 1ffc130388c5 exfat: reuse exfat_inode_info variable instead of calling EXFAT_I() ab3656acb7b4 usb: gadget: clear related members when goto fail 07de9a494b5a usb: gadget: don't release an existing dev->buf a1ba98731518 block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern 1148adac7781 net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 f6fbf18d156c i2c: qup: allow COMPILE_TEST d65d187b51b6 i2c: imx: allow COMPILE_TEST d2327116861c i2c: cadence: allow COMPILE_TEST 7b22f63b933f dmaengine: shdma: Fix runtime PM imbalance on error 7d0214c38dca selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT 4543426cd7b8 drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby b628fffce58a selftests/seccomp: Fix seccomp failure by adding missing headers 54e7951a1988 cifs: modefromsids must add an ACE for authenticated users 18a9d6b18c2b HID: amd_sfh: Add interrupt handler to process interrupts 852b6b0411e6 HID: amd_sfh: Add functionality to clear interrupts 8ba9a2e72584 HID: amd_sfh: Handle amd_sfh work buffer in PM ops 546d60859ecf cifs: fix double free race when mount fails in cifs_get_root() ccf46cb68859 cifs: do not use uninitialized data in the owner/group sid 5340a0924ea9 tipc: fix a bit overflow in tipc_crypto_key_rcv() 1ccc12f2240a block: loop:use kstatfs.f_bsize of backing file to set discard granularity 8694330db9b0 KVM: arm64: vgic: Read HW interrupt pending state from the HW 850a77c999b8 btrfs: get rid of warning on transaction commit when using flushoncommit 6279c5263ded Input: clear BTN_RIGHT/MIDDLE on buttonpads 700485846e12 regulator: core: fix false positive in regulator_late_cleanup() fd64f8bc0644 ASoC: rt5682: do not block workqueue if card is unbound 4235a04ad401 ASoC: rt5668: do not block workqueue if card is unbound 2ed390555dbc i2c: bcm2835: Avoid clock stretching timeouts e03ad1915ccc mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work 2d27a2bd381f mac80211_hwsim: report NOACK frames in tx_status Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 7a5dd89684..3ccd308bbf 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "5486de5bb7320876bbfe6f92245f6819afed182c" -SRCREV_meta ?= "18436b6ebc61f77ab111a8daeafbdb3534613ee8" +SRCREV_machine ?= "3a5aeefb2543901e06f3ad90b690c2c01e846a20" +SRCREV_meta ?= "2f5c61a31c735701fdb4fb9615a31c43db40cf11" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.26" +LINUX_VERSION ?= "5.15.27" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index b014b482b1..bd4cbf84f5 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.26" +LINUX_VERSION ?= "5.15.27" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "25cfdd5cd20eb874209ee632b8b4ed567686523b" -SRCREV_machine ?= "e54b9d06bee4c182cb376d570017c7b425369f3a" -SRCREV_meta ?= "18436b6ebc61f77ab111a8daeafbdb3534613ee8" +SRCREV_machine:qemuarm ?= "06b3afe81676d7f706ff90a2eb01d19dc36bc365" +SRCREV_machine ?= "f6607d246d44d674c15f4911140810c751a4def6" +SRCREV_meta ?= "2f5c61a31c735701fdb4fb9615a31c43db40cf11" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 61885ffcdf..b754cb90f2 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "f68974a8286c17346ca33b50617eccdf1becd1aa" -SRCREV_machine:qemuarm64 ?= "72bd53de75fa937660c2bd25931ffaa05086e990" -SRCREV_machine:qemumips ?= "334923580808976e3e7497dedfeb065c0c1ea977" -SRCREV_machine:qemuppc ?= "418dd4b6087d1a3a3e9dd47b4cae0dcda27867e5" -SRCREV_machine:qemuriscv64 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" -SRCREV_machine:qemuriscv32 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" -SRCREV_machine:qemux86 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" -SRCREV_machine:qemux86-64 ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" -SRCREV_machine:qemumips64 ?= "7b53697cddec0526e8c10f25e1a6c2bea7d240d2" -SRCREV_machine ?= "81bdce5b5876571ef092b0392fd56d4f754789b9" -SRCREV_meta ?= "18436b6ebc61f77ab111a8daeafbdb3534613ee8" +SRCREV_machine:qemuarm ?= "97c2224cc9dc67dfbc1b42486046c34cef015365" +SRCREV_machine:qemuarm64 ?= "c1855ad93c8de958c11563b7bdb083d169327468" +SRCREV_machine:qemumips ?= "46d4a01ac6f017ce92cdb24e5bf916b57a6af9db" +SRCREV_machine:qemuppc ?= "db0ff027bc782f6ae6d67f2ddcfc71d2ec1d31f2" +SRCREV_machine:qemuriscv64 ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" +SRCREV_machine:qemuriscv32 ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" +SRCREV_machine:qemux86 ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" +SRCREV_machine:qemux86-64 ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" +SRCREV_machine:qemumips64 ?= "4ae738aae43cbee8798b4142bb7169b3794e2969" +SRCREV_machine ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" +SRCREV_meta ?= "2f5c61a31c735701fdb4fb9615a31c43db40cf11" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same @@ -41,7 +41,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.26" +LINUX_VERSION ?= "5.15.27" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Mar 22 17:19:56 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5694 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 12268C433FE for ; Tue, 22 Mar 2022 17:20:12 +0000 (UTC) Received: from mail-qk1-f179.google.com (mail-qk1-f179.google.com [209.85.222.179]) by mx.groups.io with SMTP id smtpd.web12.12907.1647969611062888126 for ; Tue, 22 Mar 2022 10:20:11 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=evGGhsXw; spf=pass (domain: gmail.com, ip: 209.85.222.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f179.google.com with SMTP id 1so14505781qke.1 for ; Tue, 22 Mar 2022 10:20:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=TJtOGzlIc8yN37DsSIfLx4Nlt5crJ0zI+Nxn4ikMK4A=; b=evGGhsXw7hglmKdyG7reHb4ph6FmBFP9xyyJPCvBxTLbc2Tt7+zUHy++Y3Dof/CFIN HsOMf5YhHdP2P+EBs/d/dxC81oedHQDTbCybo0RLCVgMndKqpdXyyFKYdKhmEGyYiVAq 8651aEGWWRfKKjj+mRaWH44M20BHGAa45h1jJYuPFOeGLZXKN8N3a2gcbogMOuKGS3eT MIasgK89rQrfqFYWyjMfYTH/XyHewNAWtIlQrsoOPYWIxzHNkkGQi7qk+YasQqz/vykD pQcN17zyvwxNVKsDZTJjLAQmET0YFV7F0pSJ6rDgnRkLHRy0zrq+fbaDP/XmetiasYI6 Ynhg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=TJtOGzlIc8yN37DsSIfLx4Nlt5crJ0zI+Nxn4ikMK4A=; b=3q/HHXJ4eNofe1bV2grh0J5O7Z2f/RGss1G770R2mwr/5rmVRQUVGYgvv0ujkyPD7D M9EGB7p8rHYs+3SlZNFbLuK4Xzx9+qqX5EILDCAYcLAiuUd7AaS6r+gScrKUTMzDCoFj b3rmgZSsY1+qUSGpe6MqLMETYmjlNBMsTlLGO4jj4rqvnfz46gpxBxwibUszMPmgWMFm N1suE+4J2N208JDsW3ujb2Iq1SH4Wf7+pnEhMNBmDdOgfsGMUZ5S2Nam0E7kf1HCCtfl zw2+1Z32F1eXbqyCNI53cFS+CDdld92O3lM4RQ8cbGUfQtRSq6vSrV3AKqNJWvJwl2Fr 1TLA== X-Gm-Message-State: AOAM532rZrqxzOH235btejT/ZYU8dagv3mClgRA9JvxFO+nfybsF7iJy LHzOcXCxCeFLJ1a1ff3+EibWbWbsuMxuvg== X-Google-Smtp-Source: ABdhPJzv8wFfc16vfFliy/9+UXiLMhT66XItpq9B9X5GYfW9HbVf/6VWaSnHvseyQYjYwLeFnbTuxw== X-Received: by 2002:a05:620a:4403:b0:67d:b751:361f with SMTP id v3-20020a05620a440300b0067db751361fmr16507466qkp.347.1647969610144; Tue, 22 Mar 2022 10:20:10 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:08 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 07/10] linux-yocto-rt/5.15: update to -rt34 Date: Tue, 22 Mar 2022 13:19:56 -0400 Message-Id: <4bb784f3526763dc491703c2440809be51ff6ca0.1647969481.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:12 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163564 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto-rt/5.15: 931d5079b9fc Linux 5.15.26-rt34 c5c22d2fdb7b Linux 5.15.25-rt33 6a2e3e6c9401 staging: greybus: gpio: Use generic_handle_irq_safe(). cb17d0820286 net: usb: lan78xx: Use generic_handle_irq_safe(). a4040e8669d8 mfd: ezx-pcap: Use generic_handle_irq_safe(). 870d69c5f090 misc: hi6421-spmi-pmic: Use generic_handle_irq_safe(). 3718dd5011f4 i2c: cht-wc: Use generic_handle_irq_safe(). 1252887f9872 i2c: core: Use generic_handle_irq_safe() in i2c_handle_smbus_host_notify(). 5aa6ecf9212a genirq: Provide generic_handle_irq_safe(). 1c73db1779a6 Linux 5.15.25-rt32 2e68dcd8d632 Linux 5.15.24-rt31 5ec703bf5ccc net: Write lock dev_base_lock without disabling bottom halves. 15bd5dea95e6 Linux 5.15.21-rt30 88c15a185ab7 Linux 5.15.19-rt29 a70f09a4d312 Linux 5.15.18-rt28 771d328d2646 Linux 5.15.14-rt27 b56e1f0d87ba Linux 5.15.13-rt26 5e8adc085a2b Linux 5.15.12-rt25 ea0f771b9442 Linux 5.15.10-rt24 269b39adfb2c Linux 5.15.7-rt23 Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 3ccd308bbf..51ef3b2a4f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,7 +11,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "3a5aeefb2543901e06f3ad90b690c2c01e846a20" +SRCREV_machine ?= "931d5079b9fc28bf11bf0a13e2fd49049422674c" SRCREV_meta ?= "2f5c61a31c735701fdb4fb9615a31c43db40cf11" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ From patchwork Tue Mar 22 17:19:57 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5695 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0E8D7C433EF for ; Tue, 22 Mar 2022 17:20:13 +0000 (UTC) Received: from mail-qt1-f174.google.com (mail-qt1-f174.google.com [209.85.160.174]) by mx.groups.io with SMTP id smtpd.web10.13073.1647969612079429460 for ; Tue, 22 Mar 2022 10:20:12 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=gkQ1G++w; spf=pass (domain: gmail.com, ip: 209.85.160.174, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f174.google.com with SMTP id bp39so3262161qtb.6 for ; Tue, 22 Mar 2022 10:20:11 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=1RYLvEpUM5sYK1AUPy7ipmFvLx5DtQWEUYDDEgfrwdU=; b=gkQ1G++wnqfqF5x1vb99081VNNFuUdP0dWNmpfhRMCogXhivscyGlP6vWgp+/CK3Ak bPF9INWanydS+Ngeu8LEDR+CZEPaRyeN0LdiAg70R2vNHPbAzlG/reoAosbzMXtRL5o4 luGm1nv2gCvMe2oMTA+2y0VLU/CGHvlfhe2ZauPIRKkGZYeOmG5q4AUtjcfx78oXFl1j 9dJTOJenrGMjlXtGyGckwXArFdyMFPOaWdN3luzD8iH2xDXyCsSF4V8+98F5Mhfx1ag4 64zw3BhGzWUW3F/Dhc1K9Y19FMSZYwl26JjWmB16inLANdZJDob81FJUb5mOqxiUJmBk N/Lw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=1RYLvEpUM5sYK1AUPy7ipmFvLx5DtQWEUYDDEgfrwdU=; b=5byneOxkEQmMzZaI1hl3/54viGNpSyN0SybSXg0qh7cwscm6Ta6zK+TIocn0Ara4tC DKTK8oN8rTVYRIi5eEAdo1O5mWzmONfUoDX4SjRXMEsGTS1saO9bGzxM4F5pABxBm4F3 eI8esxcuV5kvff/zJySqdB/SYkBZjHqbiVPdm3i81tkofFczwIgoPNI+RC61jYSTG2Jn H/79gwQUZI6fVnfmEUM7weMtBPM5vLHuQWAexv/SM+n/ydOLfxvCY+g/CzQp43Ky4Q2V ZeWKpJvTcc40x0yaHmHQIifYYhEfWaC8HsAjpocjkf6QiMY6cIbpr/5xaTzCv6XvtiZM B8CQ== X-Gm-Message-State: AOAM533cH5Ys6zOVuaYy6llr75zpLUKcoENphbpjrBLyafcxtgixHHgr jG8lhmC7xd7y6B+8Iu+UFTzioxfF1JLUdA== X-Google-Smtp-Source: ABdhPJychOICykFJ6OQ0HL4pTiGq5M/yus8HxTKCZG/X1ta2cSIMgwmbZZiMp7z2xj+q7Q9n7FbTIQ== X-Received: by 2002:a05:622a:1a97:b0:2e0:62b2:4507 with SMTP id s23-20020a05622a1a9700b002e062b24507mr21220151qtc.328.1647969611160; Tue, 22 Mar 2022 10:20:11 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:10 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 08/10] linux-yocto-rt/5.10: update to -rt61 Date: Tue, 22 Mar 2022 13:19:57 -0400 Message-Id: <852a34fce11b88c753a851865fbf8a3c2812d7fe.1647969481.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163565 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto-rt/5.10: 48b12b48c110 Linux 5.10.90-rt61 2367f287812f aio: Fix incorrect usage of eventfd_signal_allowed() 640f56f85c08 stop_machine: Remove this_cpu_ptr() from print_stop_info(). 38c47ed56da8 eventfd: Make signal recursion protection a task bit 45f3f3c787e3 Linux 5.10.90-rt60 257f82607c82 Linux 5.10.87-rt59 7ff031bb6566 Linux 5.10.83-rt58 03cfb1aadc5e Linux 5.10.80-rt57 Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 4 ++-- .../linux/linux-yocto-tiny_5.10.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 22 +++++++++---------- 3 files changed, 16 insertions(+), 16 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 88fb3b4113..17fc109728 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,8 +11,8 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "e0d87d9831a6e0df20a370adc9aba0d032d91661" -SRCREV_meta ?= "b56db30a7c5a0d86ccc853ee68be925086318f88" +SRCREV_machine ?= "48b12b48c1103b811263aaed4d81bfb8b24fdfc4" +SRCREV_meta ?= "cec5f94cd2090d98b2dcfeee7a4258ae6adce506" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index f1c2bc33e4..9a4bf39b46 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "38f8b1b5b87959e6cb9367151e233d27befe015d" -SRCREV_machine ?= "cc70f051e56005acda2e6ea994cadfb2538e66f6" -SRCREV_meta ?= "b56db30a7c5a0d86ccc853ee68be925086318f88" +SRCREV_machine:qemuarm ?= "3c9683e7166044d91c0ef900491f2f881a8bd6b7" +SRCREV_machine ?= "7f3e78220d6510de21d74e3f330f1f93cb635745" +SRCREV_meta ?= "cec5f94cd2090d98b2dcfeee7a4258ae6adce506" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 87a7d5e3ae..3aa28b3009 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "74469c4b03f62e4b4da066e52785ed74b1d121ae" -SRCREV_machine:qemuarm64 ?= "69f185342f516efa8a9233e31d2c3f8356b3a388" -SRCREV_machine:qemumips ?= "d97607700b2fba19af10b2110b99c448ed9a88e9" -SRCREV_machine:qemuppc ?= "090085d4bb6181c3b972d82c9f8f7ed88c90ad6b" -SRCREV_machine:qemuriscv64 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" -SRCREV_machine:qemuriscv32 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" -SRCREV_machine:qemux86 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" -SRCREV_machine:qemux86-64 ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" -SRCREV_machine:qemumips64 ?= "a1b43f69bce61143dd4d6d637f619eadd3fabb6e" -SRCREV_machine ?= "e6c8ebd210a2ab7817618bb4c518d69d35d16cf7" -SRCREV_meta ?= "b56db30a7c5a0d86ccc853ee68be925086318f88" +SRCREV_machine:qemuarm ?= "ed7ac660431f6eb29add763876d7a10b6a6e539e" +SRCREV_machine:qemuarm64 ?= "9ca22664eb7cd86b7c91770bdaa1c5581a081938" +SRCREV_machine:qemumips ?= "4d5c2b576ee19c6ede626f2ffdb6a96d06ddd065" +SRCREV_machine:qemuppc ?= "54e5ceedcce6039a0479eaeea000e3c42cf4e4bc" +SRCREV_machine:qemuriscv64 ?= "0370165abaa08fa66808c54ed345eb70a558268b" +SRCREV_machine:qemuriscv32 ?= "0370165abaa08fa66808c54ed345eb70a558268b" +SRCREV_machine:qemux86 ?= "0370165abaa08fa66808c54ed345eb70a558268b" +SRCREV_machine:qemux86-64 ?= "0370165abaa08fa66808c54ed345eb70a558268b" +SRCREV_machine:qemumips64 ?= "012ce81097a4d2d94a7d5cb596fb4ad7d8f438f1" +SRCREV_machine ?= "0370165abaa08fa66808c54ed345eb70a558268b" +SRCREV_meta ?= "cec5f94cd2090d98b2dcfeee7a4258ae6adce506" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" From patchwork Tue Mar 22 17:19:58 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5696 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0E8C2C433EF for ; Tue, 22 Mar 2022 17:20:15 +0000 (UTC) Received: from mail-qv1-f49.google.com (mail-qv1-f49.google.com [209.85.219.49]) by mx.groups.io with SMTP id smtpd.web08.12952.1647969614364873874 for ; Tue, 22 Mar 2022 10:20:14 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=CZEhQ27P; spf=pass (domain: gmail.com, ip: 209.85.219.49, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f49.google.com with SMTP id kk12so2752742qvb.13 for ; Tue, 22 Mar 2022 10:20:14 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=PMKIDhJOKdzLrLOcl/TuuhEpHu41tCQvaiWsAPQPJNQ=; b=CZEhQ27PS5n0hHkAY5UXzdfOr+WbyMQO2iAXpYLIFERO2ni9dghsTCCgKfDuT0OqnD pqGhvJ1Q3sji9HSVEaMav5tM+J3/dIC2g90sKf0/wbtKkom+jNzZbxom+LesDth1WvzW IVFfUKsg5DZJ2XqNtEkbU44PwqiuegT8yfvXYWp6LjGU9nNlMHLPaJJAk3yOW18rreus Mk1gr1uBBVvEngYM3z2swDFHEe7hdvvfcS0A+FzvdNjLBoDgh+N4f6noHid3IoVNDxda MG9mACT+0vJr3kTuk89LltmIJn7y/uAP5zll2NaZ2xrhX8/mLXCRliaBva5sCtE2KwTm halg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=PMKIDhJOKdzLrLOcl/TuuhEpHu41tCQvaiWsAPQPJNQ=; b=0UCAs2bN5X3YufA6ZdTdM+BQ5krvIS1Js7O3b/phzoPxxNFCz6rsujrHp5VVF61HMo buIjuHDuf6sC6CwELYcMP11RNSQXgTNBcI7YooYB2fDYQ7YGR8rxEgplg8DjbT+2nWkH WF3NPsFmATDkwDTasz7c4kKMKi9fUDeQFU+iGVudjxAvMLlmkks3n6N05XjD18SEkFhf wr+Uyh4/d5UOlW0U/A7w132dVUNG24w6u61hbqomnPIQFeQeQHspJ46vCMRHt1Sux2LV 8dmGYFLUX9JM7n/fo0Kx75gEWN9k+y6yWXwuuy6/3d6FmaUNymRGd3nrb3QSR7QI6cMe D/Dw== X-Gm-Message-State: AOAM530jA4Z773kxJbz9e78ItV8Jj+rzZKTL7qvPdfJMZ7ZJZ2y1KHrD WeH8DBaMlV7PjuA8M9wgLdKG05FOqJaw0Q== X-Google-Smtp-Source: ABdhPJzhACeL1wRA+JxMlmjCCcXurUCaerw9z88BOjQjc5D2k6o8pU63HllzQ11D0VqSFfcre4dF3Q== X-Received: by 2002:a05:6214:d42:b0:440:d56b:4233 with SMTP id 2-20020a0562140d4200b00440d56b4233mr20115325qvr.15.1647969613220; Tue, 22 Mar 2022 10:20:13 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:12 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 09/10] linux-yocto/5.15: update to v5.15.30 Date: Tue, 22 Mar 2022 13:19:58 -0400 Message-Id: <472389f736637a2d89020c76839ca48c5e2b4143.1647969481.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:15 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163566 From: Bruce Ashfield Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 0464ab17184b Linux 5.15.30 a9bbacc53d1f ice: Fix race condition during interface enslave df3817ab226f x86/module: Fix the paravirt vs alternative order ff2e93a03f8d kselftest/vm: fix tests build with old libc d99db3b935b7 bnx2: Fix an error message ff7dfcd47a7e sfc: extend the locking on mcdi->seqno ff17119dceef tcp: make tcp_read_sock() more robust f5a425f5d5fc nl80211: Update bss channel on channel switch for P2P_CLIENT 3534c5c005ef drm/vrr: Set VRR capable prop only if it is attached to connector 46c02c5051aa iwlwifi: don't advertise TWT support 4051516d4b79 atm: firestream: check the return value of ioremap() in fs_init() 76e0b8e12c64 can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready 3679ccc09d88 Bluetooth: hci_core: Fix leaking sent_cmd skb c2924e9143c2 ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE be538b764a46 MIPS: smp: fill in sibling and core maps earlier c98afa0db3a3 mac80211: refuse aggregations sessions before authorized 84ecddbc9888 ARM: dts: rockchip: fix a typo on rk3288 crypto-controller 8ad1b44f2d2e ARM: dts: rockchip: reorder rk322x hmdi clocks 4744e1df7268 arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg" f5743453365b arm64: dts: rockchip: reorder rk3399 hdmi clocks f9a510bb024d arm64: dts: rockchip: align pl330 node name with dtschema e90da30175cb arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity 0f06f953aac5 xfrm: Fix xfrm migrate issues when address family changes e6d7e51e1092 xfrm: Check if_id in xfrm_migrate 8918ae97417a arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode e901c9212457 Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" b9a0208cb3e3 Linux 5.15.29 f83c85ee73df vhost: allow batching hint without size caf18e4da9bf Revert "net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN" 69b80587f650 block: drop unused includes in cd072bf2dcbd riscv: dts: k210: fix broken IRQs on hart1 074c88751dc1 drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL a1ce40f8aeb1 btrfs: make send work with concurrent block group relocation 342783ba9c3c drm/panel: Select DRM_DP_HELPER for DRM_PANEL_EDP 1fbafa9a5b42 x86/traps: Mark do_int3() NOKPROBE_SYMBOL ce91f0f023ad x86/sgx: Free backing memory after faulting the enclave page e946556d3665 x86/boot: Add setup_indirect support in early_memremap_is_setup_data() 19503d381aab x86/boot: Fix memremap of setup_indirect structures ffb8fd39c84c watch_queue: Make comment about setting ->defunct more accurate eb38c2e9fc74 watch_queue: Fix lack of barrier/sync/lock between post and read 82ff8a2243f7 watch_queue: Free the alloc bitmap when the watch_queue is torn down d453d0e5a15d watch_queue: Fix the alloc bitmap size to reflect notes allocated b022b6a0586f watch_queue: Fix to always request a pow-of-2 pipe ring size ccd03c30f103 watch_queue: Fix to release page in ->release() 8275b6699c6d watch_queue, pipe: Free watchqueue state after clearing pipe ring 1b09f28f70a5 watch_queue: Fix filter limit check 52445030f135 ARM: fix Thumb2 regression with Spectre BHB 4a8e7f9dae4a net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE cbb726e6c652 virtio: acknowledge all features before access 22823b1a0dc9 virtio: unexport virtio_finalize_features a633bc013333 KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned 2c1f97af38be swiotlb: rework "fix info leak with DMA_FROM_DEVICE" 0349c79c5508 arm64: kasan: fix include error in MTE functions 61d32defc00f arm64: Ensure execute-only permissions are not allowed without EPAN 72ea28d88d30 arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 42aaf726c9e9 tracing/osnoise: Force quiescent states while tracing eae073d854c5 riscv: Fix auipc+jalr relocation range checks b515552d41ee mmc: meson: Fix usage of meson_mmc_post_req() 9b3cdf5e8ad9 riscv: alternative only works on !XIP_KERNEL b5e792187f50 net: macb: Fix lost RX packet wakeup race in NAPI receive 1fb9dd378749 staging: gdm724x: fix use after free in gdm_lte_rx() 441bc1e3d7e0 staging: rtl8723bs: Fix access-point mode deadlock ca62747b38f5 fuse: fix pipe buffer lifetime for direct_io d60d34b4d6d1 fuse: fix fileattr op failure 64147ce85e2f ARM: Spectre-BHB: provide empty stub for non-config 5c237251421d selftests/memfd: clean up mapping in mfd_fail_write e22807ee679f selftest/vm: fix map_fixed_noreplace test failure 9d95b7e239a1 tracing/osnoise: Make osnoise_main to sleep for microseconds 4d2889691570 tracing: Ensure trace buffer is at least 4096 bytes large 041616a22c40 ipv6: prevent a possible race condition with lifetimes 2708ceb4e5cc Revert "xen-netback: Check for hotplug-status existence before watching" fe39ab30dcc2 Revert "xen-netback: remove 'hotplug-status' once it has served its purpose" fcd1d79aa943 drm/amdgpu: bypass tiling flag check in virtual display case (v2) 5cf4dd01efe0 gpio: Return EPROBE_DEFER if gc->to_irq is NULL 94b568a9d2a5 PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken bb9795b6da22 hwmon: (pmbus) Clear pmbus fault/warning bits after read 8d5e69d8fbf3 net-sysfs: add check for netdevice being present to speed_show 1280c8ae9745 x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU ee22082c3e2f drm/vc4: hdmi: Unregister codec device on unbind 5bef4e5089d3 spi: rockchip: terminate dma transmission when slave abort 1f04bbd2935c spi: rockchip: Fix error in getting num-cs property bcd4279b989f kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode e160ee96d03f KVM: Fix lockdep false negative during host resume 302ce2946160 pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID" 839ddf786772 usb: dwc3: pci: add support for the Intel Raptor Lake-S 7403f4118ab9 swiotlb: fix info leak with DMA_FROM_DEVICE b0028e1cc1fa selftests/bpf: Add test for bpf_timer overwriting crash 732c7172b79c net: phy: meson-gxl: improve link-up behavior 6c0d2f348be2 net: bcmgenet: Don't claim WOL when its not available 1502f15b9f29 sctp: fix kernel-infoleak for SCTP sockets 9ca50a73c98c net: phy: DP83822: clear MISR2 register to disable interrupts f49f646f9ec2 gianfar: ethtool: Fix refcount leak in gfar_get_ts_info c7f6accc6795 gpio: ts4900: Do not set DAT and OE together c614aad2ee9e selftests: pmtu.sh: Kill nettest processes launched in subshell. d4dfc94c4052 selftests: pmtu.sh: Kill tcpdump processes launched by subshell. 0e721b8f2ee5 NFC: port100: fix use-after-free in port100_send_complete a2355333cf18 net/mlx5e: Lag, Only handle events from highest priority multipath entry 7c519f769f55 net/mlx5: Fix a race on command flush flow b3d4a7dcb9ca net/mlx5: Fix size field in bufferx_reg struct 46ad629e58ce ax25: Fix NULL pointer dereference in ax25_kill_by_device b7c2fd1d1263 net: marvell: prestera: Add missing of_node_put() in prestera_switch_set_base_mac_addr 6e294d389023 net: ethernet: lpc_eth: Handle error for clk_enable c746fa0f54c9 net: ethernet: ti: cpts: Handle error for clk_enable 5548c81e97ab tipc: fix incorrect order of state message data sanity check 5e7c402892e1 ethernet: Fix error handling in xemaclite_of_probe 06a97a7afa05 ice: Fix curr_link_speed advertised speed fd0ca20f1846 ice: Don't use GFP_KERNEL in atomic context 15d1271d89b8 ice: Fix error with handling of bonding MTU 9bda6a09e7ef ice: stop disabling VFs due to PF error responses 49839cb40d6c i40e: stop disabling VFs due to PF error responses 35f11aba74e2 iavf: Fix handling of vlan strip virtual channel messages 0716607ad241 ARM: dts: aspeed: Fix AST2600 quad spi group 9c0686caa822 net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate() f9ec15fc3c48 drm/sun4i: mixer: Fix P010 and P210 format numbers c5883d38a470 gpiolib: acpi: Convert ACPI value of debounce to microseconds c014efbd1c28 smsc95xx: Ignore -ENODEV errors when device is unplugged 3acc8788febf qed: return status of qed_iov_get_link e5d078d21fa0 esp: Fix BEET mode inter address family tunneling on GSO 4aaabbffc3b0 esp: Fix possible buffer overflow in ESP transformation 4dfa7d3508bf net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare() 92d97017c67c isdn: hfcpci: check the return value of dma_set_mask() in setup_hw() 4b1743bc715a vdpa: fix use-after-free on vp_vdpa_remove 8848b0fa9bf1 virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero f8d88e86e90e vhost: fix hung thread due to erroneous iotlb entries 7777b1f795af mISDN: Fix memory leak in dsp_pipeline_build() 20145e05e497 net: phy: meson-gxl: fix interrupt handling in forced mode 90a2f4fc5b23 vduse: Fix returning wrong type in vduse_domain_alloc_iova() e7e118416465 vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command f96dc3adb9a9 tipc: fix kernel panic when enabling bearer 0a99594d2058 arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias e52ecbca254b HID: vivaldi: fix sysfs attributes leak ea45b38caf2b clk: qcom: dispcc: Update the transition delay for MDSS GDSC ba24eb3cc95c clk: qcom: gdsc: Add support to update GDSC transition delay b6c624d07bf2 ARM: boot: dts: bcm2711: Fix HVS register range 3ffbe85cda7f HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts a5334502f91f HID: elo: Revert USB reference counting af4fcf85c88d arm64: dts: qcom: sm8350: Correct UFS symbol clocks 8fa52df84c58 arm64: dts: qcom: sm8350: Describe GCC dependency clocks aa79753319d8 Linux 5.15.28 39d332de8edb Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE" dea18aef2021 xen/netfront: react properly to failing gnttab_end_foreign_access_ref() 27dc69aa5568 xen/gnttab: fix gnttab_end_foreign_access() without page specified 5bff1721c8f9 xen/pvcalls: use alloc/free_pages_exact() a019d26830e8 xen/9p: use alloc/free_pages_exact() 90c5f198b923 xen: remove gnttab_query_foreign_access() f06e3edaeac1 xen/gntalloc: don't use gnttab_query_foreign_access() f1c85942314d xen/scsifront: don't use gnttab_query_foreign_access() for mapped status 5d5fa1d53a31 xen/netfront: don't use gnttab_query_foreign_access() for mapped status f9ade968df79 xen/blkfront: don't use gnttab_query_foreign_access() for mapped status 1dd5b4b230f6 xen/grant-table: add gnttab_try_end_foreign_access() 66cb2bbb522b xen/xenbus: don't let xenbus_grant_ring() remove grants in error case 2b2d2a8ba2e9 ARM: fix build warning in proc-v7-bugs.c 8836a046ef41 arm64: Do not include __READ_ONCE() block in assembly files 431b92c3c25e ARM: Do not use NOCROSSREFS directive with ld.lld 57a65667fbdc ARM: fix co-processor register typo 49062ec32e79 ARM: fix build error when BPF_SYSCALL is disabled 3317d21b84e9 arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting 8979720ac64c arm64: Use the clearbhb instruction in mitigations fb2bb2ec137c KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated 4bbfd0c28025 arm64: Mitigate spectre style branch history side channels 8e55b9b0e765 arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 d7066114dcd6 arm64: Add percpu vectors for EL1 cfd0c38125aa arm64: entry: Add macro for reading symbol addresses from the trampoline 50e700a11766 arm64: entry: Add vectors that have the bhb mitigation sequences ffb8a34c0fd8 arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations 517f988ee050 arm64: entry: Allow the trampoline text to occupy multiple pages 6895584a92ee arm64: entry: Make the kpti trampoline's kpti sequence optional a40472d463f9 arm64: entry: Move trampoline macros out of ifdef'd section be9c5526aad6 arm64: entry: Don't assume tramp_vectors is the start of the vectors 2e09754a03a7 arm64: entry: Allow tramp_alias to access symbols after the 4K boundary e25a9dced2bd arm64: entry: Move the trampoline data page before the text page 4a691bbf56a1 arm64: entry: Free up another register on kpti's tramp_exit path 479c9bb741bf arm64: entry: Make the trampoline cleanup optional 368a1fd8c4a6 KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A 44adac5908ff arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit b7beeab84f02 arm64: entry.S: Add ventry overflow sanity checks e38b3c0d245b arm64: cpufeature: add HWCAP for FEAT_RPRES a4c234f60269 arm64: cpufeature: add HWCAP for FEAT_AFP 912961e188dc arm64: add ID_AA64ISAR2_EL1 sys register ac7bc62b78de arm64: Add Cortex-X2 CPU part definition f0c559c38e98 arm64: Add HWCAP for self-synchronising virtual counter d82f489cbbdb arm64: Add Neoverse-N2, Cortex-A710 CPU part definition 842f2d498ee1 ARM: include unprivileged BPF status in Spectre V2 reporting 576548846f1e ARM: Spectre-BHB workaround 2dca61693e6c ARM: use LOADADDR() to get load address of sections 878ad97f745e ARM: early traps initialisation f02cab2bed1a ARM: report Spectre v2 status through sysfs bf048d1921b6 x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT 074d72604639 x86/speculation: Warn about Spectre v2 LFENCE mitigation 36fbbd78471c x86/speculation: Update link to AMD speculation whitepaper a56566d7a957 x86/speculation: Use generic retpoline by default on AMD 316e4a16524a x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting eb4596417756 Documentation/hw-vuln: Update spectre doc d7771f380c90 x86/speculation: Add eIBRS + Retpoline options f150b6fccf7f x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE e94d490a1ad6 x86,bugs: Unconditionally allow spectre_v2=retpoline,amd 668c821321b4 slip: fix macro redefine warning Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 8 +++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 51ef3b2a4f..8edafbcc4e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "931d5079b9fc28bf11bf0a13e2fd49049422674c" -SRCREV_meta ?= "2f5c61a31c735701fdb4fb9615a31c43db40cf11" +SRCREV_machine ?= "593f500eff5997a184c8d3836e1e26b199af994f" +SRCREV_meta ?= "fee71fc34f2e551ebfd7bf0996d82f3447787e7a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.27" +LINUX_VERSION ?= "5.15.30" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index bd4cbf84f5..01c59a1ffc 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.27" +LINUX_VERSION ?= "5.15.30" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "06b3afe81676d7f706ff90a2eb01d19dc36bc365" -SRCREV_machine ?= "f6607d246d44d674c15f4911140810c751a4def6" -SRCREV_meta ?= "2f5c61a31c735701fdb4fb9615a31c43db40cf11" +SRCREV_machine:qemuarm ?= "0c05aecb4a6a902d8b44b69f887dd991e091b234" +SRCREV_machine ?= "94c4403d43f8d4a4fa330d9342350b02426696d4" +SRCREV_meta ?= "fee71fc34f2e551ebfd7bf0996d82f3447787e7a" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index b754cb90f2..de71d1fe13 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "97c2224cc9dc67dfbc1b42486046c34cef015365" -SRCREV_machine:qemuarm64 ?= "c1855ad93c8de958c11563b7bdb083d169327468" -SRCREV_machine:qemumips ?= "46d4a01ac6f017ce92cdb24e5bf916b57a6af9db" -SRCREV_machine:qemuppc ?= "db0ff027bc782f6ae6d67f2ddcfc71d2ec1d31f2" -SRCREV_machine:qemuriscv64 ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" -SRCREV_machine:qemuriscv32 ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" -SRCREV_machine:qemux86 ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" -SRCREV_machine:qemux86-64 ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" -SRCREV_machine:qemumips64 ?= "4ae738aae43cbee8798b4142bb7169b3794e2969" -SRCREV_machine ?= "81b54a76d48d941632e36e1d68e53e07e5ba695a" -SRCREV_meta ?= "2f5c61a31c735701fdb4fb9615a31c43db40cf11" +SRCREV_machine:qemuarm ?= "4632211e5b019b6337536305bfce0a5ffd3b570b" +SRCREV_machine:qemuarm64 ?= "c88fcdb0b3ca81f0149309ed7025cb28f709ed3d" +SRCREV_machine:qemumips ?= "ad268b2a1d6d1d6f1c9e9103cf4b1519477feb39" +SRCREV_machine:qemuppc ?= "688bb26b6f83a60ec39a0f20f31ec2bc37b49c6f" +SRCREV_machine:qemuriscv64 ?= "70cf8dde55448a804da825139fa12daf5a855047" +SRCREV_machine:qemuriscv32 ?= "70cf8dde55448a804da825139fa12daf5a855047" +SRCREV_machine:qemux86 ?= "70cf8dde55448a804da825139fa12daf5a855047" +SRCREV_machine:qemux86-64 ?= "70cf8dde55448a804da825139fa12daf5a855047" +SRCREV_machine:qemumips64 ?= "5e7bcff3dccd4749783b87d69ffd405ba71c9fda" +SRCREV_machine ?= "70cf8dde55448a804da825139fa12daf5a855047" +SRCREV_meta ?= "fee71fc34f2e551ebfd7bf0996d82f3447787e7a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "8993e6067f263765fd26edabf3e3012e3ec4d81e" +SRCREV_machine:class-devupstream ?= "0464ab17184b8fdec6676fabe76059b90e54e74f" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -41,7 +41,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.27" +LINUX_VERSION ?= "5.15.30" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Mar 22 17:19:59 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 5697 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0E013C433F5 for ; Tue, 22 Mar 2022 17:20:16 +0000 (UTC) Received: from mail-qv1-f41.google.com (mail-qv1-f41.google.com [209.85.219.41]) by mx.groups.io with SMTP id smtpd.web08.12954.1647969615523351362 for ; Tue, 22 Mar 2022 10:20:15 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=mrsH1kB+; spf=pass (domain: gmail.com, ip: 209.85.219.41, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f41.google.com with SMTP id ke15so5250595qvb.11 for ; Tue, 22 Mar 2022 10:20:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=S3hwA3HaRXL8hZ2szt4a360aRBO7HxBMMmbkBWVrhpM=; b=mrsH1kB+cO54uqUK2xzrq9I8P6smosoWU+cFR67k89a7MCRfEfjkN2fy0cjKc74+1E wqBot14vWpT9UVzuOvKPVs8J78v8sx5ADHQF5mMNdFElBgJRLbo3tY3WmmLtex2vMqP4 a9eR1Zzjv00/wr6CkNB1N9Tm6t+3pYOSeTzlO3Wu+JjI1Ld7Qd4Swxz+vHYWPQ3eVRDx ZkcZk9m81A4RL4eCSFxVnsK+2lNm2xeTM14+IU2NK/JvguizZvBZht9/1zyfrTTHITsp YK6PUA6iTCx1+itpPu/jQkgpetydi+SsPC6XSztQbr64nMzcjSA2QbY3ECfJ1WTYunKI knPA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=S3hwA3HaRXL8hZ2szt4a360aRBO7HxBMMmbkBWVrhpM=; b=DRMymcnNnT35GQ0G2j1JajuPiShITEta4U8kX8BQuxIm+bJN43+Q+JHM+amn5jMffM fwbQGK61WxILf8fwHcdIBsjU9wTpgFLqspxCkWLBJrj/KOwybPnV4Ok5Iz+1wS0FlqTg vGnRgOAWU43IPRQLGgFeDbaHHc4VYmVcDuWMYwtkFDo9qkzJ674ak+m6Su01YBSxzA8N ylFWP+hHLGPuHbqmPN1C40VQSfwzMqKPR3TcA/JNd1bdAThYOt++VGteuQa0Rdz7IYy6 hkc8E8hev0Ny9G9Gfe8HUoyV3Es3ZbqUWzxPBKMvQSKQIKkX8+HFWvTu6Rud1LT0IxII Atew== X-Gm-Message-State: AOAM5311byJXxL3m5dhOERucuQTuNLr5nmoj//lWwChqi78a27iPHpWc 9RT5sRFPapx6x4x84068y9ufqqbicLOp/w== X-Google-Smtp-Source: ABdhPJztU2HJN4anB/b08JJXS3Gep6AxnTd4j3psDqW2MDeIgL2ZIL/UTPj8pi+9pLNHHzg66GQOJA== X-Received: by 2002:ad4:5cc7:0:b0:441:17cc:9a4f with SMTP id iu7-20020ad45cc7000000b0044117cc9a4fmr10351582qvb.29.1647969614315; Tue, 22 Mar 2022 10:20:14 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id q8-20020a05622a04c800b002e06d7c1eabsm14019648qtx.16.2022.03.22.10.20.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 22 Mar 2022 10:20:13 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 10/10] linux-yocto/5.10: update to v5.10.107 Date: Tue, 22 Mar 2022 13:19:59 -0400 Message-Id: <6304043ec64586fcd042ffbf1a4ea02e1a7d68a4.1647969481.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 22 Mar 2022 17:20:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/163567 From: Bruce Ashfield Updating linux-yocto/5.10 to the latest korg -stable release that comprises the following commits: 4c8814277b5d Linux 5.10.107 7a0d13ef67a1 arm64: kvm: Fix copy-and-paste error in bhb templates for v5.10 stable dc1163203ae6 io_uring: return back safer resurrect 8fdaab341bad kselftest/vm: fix tests build with old libc 2490695ffdba sfc: extend the locking on mcdi->seqno 2fad5b694896 tcp: make tcp_read_sock() more robust 3f9a8f8a952c nl80211: Update bss channel on channel switch for P2P_CLIENT 0ba557d33094 drm/vrr: Set VRR capable prop only if it is attached to connector 9a8e4a5c5b73 iwlwifi: don't advertise TWT support c5ea0221c816 atm: firestream: check the return value of ioremap() in fs_init() efdd92c18ed4 can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready ebe106eac686 ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE e8ad9ecc4069 MIPS: smp: fill in sibling and core maps earlier 8c70b9b47004 mac80211: refuse aggregations sessions before authorized d687d7559e24 ARM: dts: rockchip: fix a typo on rk3288 crypto-controller 6f0a94931c47 ARM: dts: rockchip: reorder rk322x hmdi clocks 6493c6aa8b44 arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg" c5c8c649fee0 arm64: dts: rockchip: reorder rk3399 hdmi clocks f7f062919f41 arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity ca142038a54f xfrm: Fix xfrm migrate issues when address family changes d8889a445b53 xfrm: Check if_id in xfrm_migrate 6056abc99b58 sctp: fix the processing for INIT chunk bdf0316982f0 Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" 327f1e7d813c Linux 5.10.106 648895da69ce watch_queue: Fix filter limit check 8bb5b72dbd9a ARM: fix Thumb2 regression with Spectre BHB 6b1249db9e1c ext4: add check to prevent attempting to resize an fs with sparse_super2 b297cf764d8c x86/traps: Mark do_int3() NOKPROBE_SYMBOL 29f6f3500127 x86/boot: Add setup_indirect support in early_memremap_is_setup_data() b3444e5b640a x86/boot: Fix memremap of setup_indirect structures 24d268130e3c watch_queue: Make comment about setting ->defunct more accurate ec03510e0a77 watch_queue: Fix lack of barrier/sync/lock between post and read 06ab8444392a watch_queue: Free the alloc bitmap when the watch_queue is torn down 880acbb718e1 watch_queue: Fix the alloc bitmap size to reflect notes allocated e2b52ca4988e watch_queue: Fix to always request a pow-of-2 pipe ring size 2039900aadba watch_queue: Fix to release page in ->release() d729d4e99fb8 watch_queue, pipe: Free watchqueue state after clearing pipe ring 573a3228ca32 virtio: acknowledge all features before access bf52b627cf47 virtio: unexport virtio_finalize_features 8bfb959ea28d arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 1ef5fe3dba2a riscv: Fix auipc+jalr relocation range checks a69aa422b478 mmc: meson: Fix usage of meson_mmc_post_req() 0c6eeaf8c168 net: macb: Fix lost RX packet wakeup race in NAPI receive 6d9700b44509 staging: gdm724x: fix use after free in gdm_lte_rx() 8c1bc04c8c82 staging: rtl8723bs: Fix access-point mode deadlock ab5595b45f73 fuse: fix pipe buffer lifetime for direct_io f2c52a4baf56 ARM: Spectre-BHB: provide empty stub for non-config f1f5d089fcc6 selftests/memfd: clean up mapping in mfd_fail_write 71013d071b50 selftest/vm: fix map_fixed_noreplace test failure 8d276f10e84a tracing: Ensure trace buffer is at least 4096 bytes large ae7597b47dda ipv6: prevent a possible race condition with lifetimes 8c0c50e9fcff Revert "xen-netback: Check for hotplug-status existence before watching" 625c04b523ca Revert "xen-netback: remove 'hotplug-status' once it has served its purpose" a0e2768fb901 gpio: Return EPROBE_DEFER if gc->to_irq is NULL 65d4e9d130fb hwmon: (pmbus) Clear pmbus fault/warning bits after read d15c9f6e3335 net-sysfs: add check for netdevice being present to speed_show 8c023c303978 spi: rockchip: terminate dma transmission when slave abort 889254f98e99 spi: rockchip: Fix error in getting num-cs property 4fb9be675be8 selftests/bpf: Add test for bpf_timer overwriting crash dc1c2b47b539 net: bcmgenet: Don't claim WOL when its not available b7e4d9ba2ddb sctp: fix kernel-infoleak for SCTP sockets 3cf533f12001 net: phy: DP83822: clear MISR2 register to disable interrupts 21044e679ed5 gianfar: ethtool: Fix refcount leak in gfar_get_ts_info 3a4cd1c51eea gpio: ts4900: Do not set DAT and OE together 7702e7e9e396 selftests: pmtu.sh: Kill tcpdump processes launched by subshell. 2b1c85f56512 NFC: port100: fix use-after-free in port100_send_complete 1fdabf2cf42b net/mlx5e: Lag, Only handle events from highest priority multipath entry f3331bc17449 net/mlx5: Fix a race on command flush flow 5f1340963b11 net/mlx5: Fix size field in bufferx_reg struct e2201ef32f93 ax25: Fix NULL pointer dereference in ax25_kill_by_device cc7679079c7e net: ethernet: lpc_eth: Handle error for clk_enable b3e4fcb53921 net: ethernet: ti: cpts: Handle error for clk_enable 5e42f90d7220 tipc: fix incorrect order of state message data sanity check 979b418b96e3 ethernet: Fix error handling in xemaclite_of_probe 506d61bc1b50 ice: Fix curr_link_speed advertised speed 852a9e97d396 ice: Rename a couple of variables b21ffd5469a9 ice: Remove unnecessary checker loop 875967aff5a6 ice: Align macro names to the specification 8c613f7cd3ca ice: stop disabling VFs due to PF error responses d9ee2cbff2e9 i40e: stop disabling VFs due to PF error responses 965070a2b71d ARM: dts: aspeed: Fix AST2600 quad spi group 96b01b854151 net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate() ed5bb00d8604 drm/sun4i: mixer: Fix P010 and P210 format numbers 93223495bce5 qed: return status of qed_iov_get_link 5bee2ed0508b esp: Fix BEET mode inter address family tunneling on GSO 16386479ef59 net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare() 33c74f808596 isdn: hfcpci: check the return value of dma_set_mask() in setup_hw() cca9d5035bd0 virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero a3d5fcc6cf2e mISDN: Fix memory leak in dsp_pipeline_build() f97ad179d12f mISDN: Remove obsolete PIPELINE_DEBUG debugging information 2de76d37d4a6 tipc: fix kernel panic when enabling bearer ea3a5e6df512 arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias 2c6a75ea32f9 HID: vivaldi: fix sysfs attributes leak 2a18a38cbc3b clk: qcom: gdsc: Add support to update GDSC transition delay 0d6882dd158e ARM: boot: dts: bcm2711: Fix HVS register range 67c781d938b8 Linux 5.10.105 561e91e5fee8 Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE" 206c8e271ba2 xen/netfront: react properly to failing gnttab_end_foreign_access_ref() 39c00d09286c xen/gnttab: fix gnttab_end_foreign_access() without page specified c4b16486d602 xen/pvcalls: use alloc/free_pages_exact() 8357d75bfdb8 xen/9p: use alloc/free_pages_exact() 17f01b7206af xen: remove gnttab_query_foreign_access() 5f36ae75b847 xen/gntalloc: don't use gnttab_query_foreign_access() 304725518277 xen/scsifront: don't use gnttab_query_foreign_access() for mapped status f6690dd9446a xen/netfront: don't use gnttab_query_foreign_access() for mapped status 96219af4e504 xen/blkfront: don't use gnttab_query_foreign_access() for mapped status 3d81e85f30a8 xen/grant-table: add gnttab_try_end_foreign_access() 5c600371b8fd xen/xenbus: don't let xenbus_grant_ring() remove grants in error case 90f59cc2f2cc ARM: fix build warning in proc-v7-bugs.c 8c4192d126ba ARM: Do not use NOCROSSREFS directive with ld.lld 1749b553d73b ARM: fix co-processor register typo a330601c637b ARM: fix build error when BPF_SYSCALL is disabled b65b87e718c3 arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting 551717cf3b58 arm64: Use the clearbhb instruction in mitigations 38c26bdb3cc5 KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated e192c8baa69a arm64: Mitigate spectre style branch history side channels 192023e6baf7 KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A 13a807a0a080 arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 1f63326a5211 arm64: Add percpu vectors for EL1 56cf5326bdf9 arm64: entry: Add macro for reading symbol addresses from the trampoline 3f21b7e35523 arm64: entry: Add vectors that have the bhb mitigation sequences 49379552969a arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations 26211252c1c1 arm64: entry: Allow the trampoline text to occupy multiple pages 73ee716a1f63 arm64: entry: Make the kpti trampoline's kpti sequence optional 8c691e5308c5 arm64: entry: Move trampoline macros out of ifdef'd section e55025063276 arm64: entry: Don't assume tramp_vectors is the start of the vectors 5275fb5ea5f5 arm64: entry: Allow tramp_alias to access symbols after the 4K boundary bda89602814c arm64: entry: Move the trampoline data page before the text page d93b25a66548 arm64: entry: Free up another register on kpti's tramp_exit path 5242d6971e10 arm64: entry: Make the trampoline cleanup optional 7048a21086fb arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit dc5b630c0d53 arm64: entry.S: Add ventry overflow sanity checks 97d8bdf33182 arm64: cpufeature: add HWCAP for FEAT_RPRES 162aa002ec1a arm64: cpufeature: add HWCAP for FEAT_AFP dbcfa9853953 arm64: add ID_AA64ISAR2_EL1 sys register 7ae8127e4123 arm64: Add HWCAP for self-synchronising virtual counter b19eaa004f2e arm64: Add Cortex-A510 CPU part definition 86171569312b arm64: Add Cortex-X2 CPU part definition fc8070a9c5ad arm64: Add Neoverse-N2, Cortex-A710 CPU part definition f3c12fc53e0a arm64: cputype: Add CPU implementor & types for the Apple M1 cores 302754d023a0 ARM: include unprivileged BPF status in Spectre V2 reporting 3f9c958e3572 ARM: Spectre-BHB workaround 29d9b56df1e1 ARM: use LOADADDR() to get load address of sections 46deb224680b ARM: early traps initialisation b7f1e73c4ddf ARM: report Spectre v2 status through sysfs d04937ae9490 x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT cc9e3e55bde7 x86/speculation: Warn about Spectre v2 LFENCE mitigation e335384560d1 x86/speculation: Update link to AMD speculation whitepaper 2fdf67a1d215 x86/speculation: Use generic retpoline by default on AMD afc2d635b5e1 x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting 071e8b69d780 Documentation/hw-vuln: Update spectre doc a6a119d647ad x86/speculation: Add eIBRS + Retpoline options f38774bb6e23 x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE 206cfe2dac3e x86,bugs: Unconditionally allow spectre_v2=retpoline,amd 97581b56b59f Linux 5.10.104 dbbe09d95377 hamradio: fix macro redefine warning dcd03efd7e8d Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" 292e1c88b8a5 btrfs: add missing run of delayed items after unlink during log replay 41712c5fa518 btrfs: qgroup: fix deadlock between rescan worker and remove qgroup 6e0319e77083 btrfs: fix lost prealloc extents beyond eof after full fsync 827172ffa999 tracing: Fix return value of __setup handlers 78059b1cfcd9 tracing/histogram: Fix sorting on old "cpu" value 0e188fde82d7 HID: add mapping for KEY_ALL_APPLICATIONS f276ea5035aa HID: add mapping for KEY_DICTATE 3b8f2a7aed80 Input: samsung-keypad - properly state IOMEM dependency a621ae6394ce Input: elan_i2c - fix regulator enable count imbalance after suspend/resume 1397bbcd817f Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() 988f4f29cc44 net: dcb: disable softirqs in dcbnl_flush_dev() 6828da5dea53 drm/amdgpu: fix suspend/resume hang regression f5e496ef73f3 nl80211: Handle nla_memdup failures in handle_nan_filter 64e4305a03d0 iavf: Refactor iavf state machine tracking e6bc597fbcb2 net: chelsio: cxgb3: check the return value of pci_find_capability() 320980b2496d ibmvnic: complete init_done on transport events 86027004bb9d ARM: tegra: Move panels to AUX bus fbb810825aff soc: fsl: qe: Check of ioremap return value 2824f6939e26 soc: fsl: guts: Add a missing memory allocation failure check 3afe488d5c9c soc: fsl: guts: Revert commit 3c0d64e867ed 44709130793b ARM: dts: Use 32KiHz oscillator on devkit8000 298f6fae544f ARM: dts: switch timer config to common devkit8000 devicetree 8b20c1999d3a s390/extable: fix exception table sorting 49aa9c9c7fa7 memfd: fix F_SEAL_WRITE after shmem huge page allocated 6acbc8875282 ibmvnic: free reset-work-item when flushing 9d8a11d74de5 igc: igc_write_phy_reg_gpy: drop premature return 223744f52133 pinctrl: sunxi: Use unique lockdep classes for IRQs 2851b76e5fd0 selftests: mlxsw: tc_police_scale: Make test more robust 85bf489c5c01 ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions 6b6341049086 ARM: Fix kgdb breakpoint for Thumb2 fefe4cb4a640 igc: igc_read_phy_reg_gpy: drop premature return 0632854fb171 arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output 43eaf1b17845 can: gs_usb: change active_channels's type from atomic_t to u8 daaed6ced88c ASoC: cs4265: Fix the duplicated control name 8b8ac465bf52 firmware: arm_scmi: Remove space in MODULE_ALIAS name 667df6fe3ece efivars: Respect "block" flag in efivar_entry_set_safe() 283c37e5429e ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() 5f394102ee27 net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe() 92b791771abd ibmvnic: register netdev after init of adapter 6e0f986032c5 net: sxgbe: fix return value of __setup handler e1a82db1ebaf iavf: Fix missing check for running netdev c9a066fe4593 mac80211: treat some SAE auth steps as final e6d7f57f919f net: stmmac: fix return value of __setup handler fa65989a4867 mac80211: fix forwarded mesh frames AC & queue selection dcc3423c1dca ia64: ensure proper NUMA distance and possible map initialization 1312ef5ad0a5 sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa() d753aecb3d4b sched/topology: Make sched_init_numa() use a set for the deduplicating sort 05ae1f0fe9c6 ice: fix concurrent reset and removal of VFs 41edeeaae51a ice: Fix race conditions between virtchnl handling and VF ndo ops 0c145262ac99 rcu/nocb: Fix missed nocb_timer requeue 9bb7237cc740 net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server d7eb662625eb net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client 2e8d465b83db net/smc: fix connection leak 6a8a4dc2a279 net: dcb: flush lingering app table entries for unregistered devices f4c63b24dea9 net: ipv6: ensure we call ipv6_mc_down() at most once a9c4a74ad5ae batman-adv: Don't expect inter-netns unique iflink indices 3dae11d21fc8 batman-adv: Request iflink once in batadv_get_real_netdevice dcf10d78ff2c batman-adv: Request iflink once in batadv-on-batadv check 81f817f3e559 netfilter: nf_queue: handle socket prefetch 4d05239203fa netfilter: nf_queue: fix possible use-after-free 3b9ba964f77c netfilter: nf_queue: don't assume sk is full socket 4e178ed14bda net: fix up skbs delta_truesize in UDP GRO frag_list eb5e444fe37d e1000e: Correct NVM checksum verification flow b53d4bfd1a68 xfrm: enforce validity of offload input flags 2f0e6d80e8b5 xfrm: fix the if_id check in changelink 24efaae03b0d bpf, sockmap: Do not ignore orig_len parameter 8b0142c4143c netfilter: fix use-after-free in __nf_register_net_hook() 4952faa77d8d xfrm: fix MTU regression e93f2be33d4f mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls 912186db092c ntb: intel: fix port config status offset for SPR 1c0b51e62a50 thermal: core: Fix TZ_GET_TRIP NULL pointer dereference a1753d5c29a6 xen/netfront: destroy queues before real_num_tx_queues is zeroed ce41d8039196 drm/i915: s/JSP2/ICP2/ PCH 61a895da4844 iommu/amd: Recover from event log overflow 6951a5888165 ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min dd9dd24fd7cb riscv: Fix config KASAN && DEBUG_VIRTUAL 7211aab2881b riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP 00fb385f0ac4 riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value 336872601cb8 ALSA: intel_hdmi: Fix reference to PCM buffer address e57dfaf66f2b tracing: Add ustring operation to filtering string pointers 4a9d2390f3e2 drm/amdgpu: check vm ready by amdgpu_vm->evicting flag 67e25eb1b474 ata: pata_hpt37x: fix PCI clock detection 335f11ff74f2 serial: stm32: prevent TDR register overwrite when sending x_char c999c5927e96 tracing: Add test for user space strings when filtering on string pointers db36a94ed66b exfat: fix i_blocks for files truncated over 4 GiB 1b810d5cb6ce exfat: reuse exfat_inode_info variable instead of calling EXFAT_I() fdd64084e405 usb: gadget: clear related members when goto fail c13159a58881 usb: gadget: don't release an existing dev->buf 00d5ac05af3a net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 16f903afbafb i2c: qup: allow COMPILE_TEST 57c333ad8c28 i2c: cadence: allow COMPILE_TEST 9d6285e63241 dmaengine: shdma: Fix runtime PM imbalance on error 37b06d5ebf5c selftests/seccomp: Fix seccomp failure by adding missing headers df9db1a2af37 cifs: fix double free race when mount fails in cifs_get_root() e3850e211df6 tipc: fix a bit overflow in tipc_crypto_key_rcv() 6d4985b8a0bf KVM: arm64: vgic: Read HW interrupt pending state from the HW 5d4b00e053fc Input: clear BTN_RIGHT/MIDDLE on buttonpads 6e7015d982ee regulator: core: fix false positive in regulator_late_cleanup() 467d664e5fff ASoC: rt5682: do not block workqueue if card is unbound 0b050b7a0d73 ASoC: rt5668: do not block workqueue if card is unbound 11956c6eeb5a i2c: bcm2835: Avoid clock stretching timeouts 13f0ea8d1193 mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work 46f6d66219b5 mac80211_hwsim: report NOACK frames in tx_status Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 17fc109728..a8b6aa203d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "48b12b48c1103b811263aaed4d81bfb8b24fdfc4" -SRCREV_meta ?= "cec5f94cd2090d98b2dcfeee7a4258ae6adce506" +SRCREV_machine ?= "7f96d3fd60eea0ab38afdf07b3fc7c8c9f501802" +SRCREV_meta ?= "24ab54209a8822aad92afe2c51ea5b95f5175394" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.103" +LINUX_VERSION ?= "5.10.107" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 9a4bf39b46..758260c3d8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.103" +LINUX_VERSION ?= "5.10.107" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "3c9683e7166044d91c0ef900491f2f881a8bd6b7" -SRCREV_machine ?= "7f3e78220d6510de21d74e3f330f1f93cb635745" -SRCREV_meta ?= "cec5f94cd2090d98b2dcfeee7a4258ae6adce506" +SRCREV_machine:qemuarm ?= "d47f1b40f2f77d0c810defd853c69eb39cb84bf5" +SRCREV_machine ?= "1ae0844c6a36151066744e43fd30db3a946bc21d" +SRCREV_meta ?= "24ab54209a8822aad92afe2c51ea5b95f5175394" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 3aa28b3009..9c1bd26b36 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "ed7ac660431f6eb29add763876d7a10b6a6e539e" -SRCREV_machine:qemuarm64 ?= "9ca22664eb7cd86b7c91770bdaa1c5581a081938" -SRCREV_machine:qemumips ?= "4d5c2b576ee19c6ede626f2ffdb6a96d06ddd065" -SRCREV_machine:qemuppc ?= "54e5ceedcce6039a0479eaeea000e3c42cf4e4bc" -SRCREV_machine:qemuriscv64 ?= "0370165abaa08fa66808c54ed345eb70a558268b" -SRCREV_machine:qemuriscv32 ?= "0370165abaa08fa66808c54ed345eb70a558268b" -SRCREV_machine:qemux86 ?= "0370165abaa08fa66808c54ed345eb70a558268b" -SRCREV_machine:qemux86-64 ?= "0370165abaa08fa66808c54ed345eb70a558268b" -SRCREV_machine:qemumips64 ?= "012ce81097a4d2d94a7d5cb596fb4ad7d8f438f1" -SRCREV_machine ?= "0370165abaa08fa66808c54ed345eb70a558268b" -SRCREV_meta ?= "cec5f94cd2090d98b2dcfeee7a4258ae6adce506" +SRCREV_machine:qemuarm ?= "2ef8231651bb6a4c79b307f59a794b92238546ec" +SRCREV_machine:qemuarm64 ?= "00684b441f15d202c5849eed164a9b3b94a5c1e8" +SRCREV_machine:qemumips ?= "661a4f517906253e074fe301d68ff1e6b6968e9f" +SRCREV_machine:qemuppc ?= "bff933cb7a11019c64e6034c48ab79453f75b99e" +SRCREV_machine:qemuriscv64 ?= "763c0dbc0458ebcb1d06afe2f324925f0f61bd27" +SRCREV_machine:qemuriscv32 ?= "763c0dbc0458ebcb1d06afe2f324925f0f61bd27" +SRCREV_machine:qemux86 ?= "763c0dbc0458ebcb1d06afe2f324925f0f61bd27" +SRCREV_machine:qemux86-64 ?= "763c0dbc0458ebcb1d06afe2f324925f0f61bd27" +SRCREV_machine:qemumips64 ?= "7a89b456542ff1fa0ab71fa4a2ae6f04281f3a2d" +SRCREV_machine ?= "763c0dbc0458ebcb1d06afe2f324925f0f61bd27" +SRCREV_meta ?= "24ab54209a8822aad92afe2c51ea5b95f5175394" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" @@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.103" +LINUX_VERSION ?= "5.10.107" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native"