From patchwork Tue Jan 11 17:59:49 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2270 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 557D3C433EF for ; Tue, 11 Jan 2022 18:00:03 +0000 (UTC) Received: from mail-qt1-f181.google.com (mail-qt1-f181.google.com [209.85.160.181]) by mx.groups.io with SMTP id smtpd.web08.11304.1641924002318284746 for ; Tue, 11 Jan 2022 10:00:02 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=JzdG+8Tt; spf=pass (domain: gmail.com, ip: 209.85.160.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f181.google.com with SMTP id l17so104374qtk.7 for ; Tue, 11 Jan 2022 10:00:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=mEPHXW0P8UkcwopgDNN66F+r/is9S4TZXZNFILZUed4=; b=JzdG+8TtS+2C9gdTYen3baMCgA3AMftCGGUyIvNDlozC3JHuY33Tzt5gUrynNMXNGf AURyIMreKQ2BWZ3t02vtvZpFaiZShlUMiAWrGTmBOZjYdBY5D4wc9JwEpuM4dqk1mcMZ mdyp5xqZdjlE4R86Oi2Z0OpAgaUTuWH+6HW/p6P5dkwWW3haXepjX2jzA9XDSci5cm5m Vrh13wapFXKtSxXzIb+uhgeTfJwtlHmJLFo0G7U85UxaJRXmSsGot8oiKCXU1mWPWjl0 GA5jYEIqqvORq4IfNTAgsU0PuLe1UYSgXZcTrmPbmewLY4TurOai0RTt5nGR58aFfIz4 cL4A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=mEPHXW0P8UkcwopgDNN66F+r/is9S4TZXZNFILZUed4=; b=R0eSEUgQtV8534xD7AQyRgRGuj5sMQKtBd5DAX0f+cjiBDUwHcBIqwqLQXKbUtMLt6 l/6LrjBq2GZ8P6EKwtaTCnnZlJ8LUwMGCUHvz+j9ZJBXtur8j/VHJ7af4lwn+OH0JLY6 9HWPbLLi0zzi69kCrS4/V/hPfmk0nxRmAVqxddFfVXcfmEgA7ZTvnSW/ho++LM0KOTCH 8bXbxaz8UkgQP2nuWcgdadXimeGAjhprpvz4VpIb2aCRluQ8Nr/5LCZlZhxzYZ4kPx59 FJHq/NXt3pVKWQx0JTtF3k7zDwhfi9iiWHZiYBu4QLBGShtZK7QVtimBzs7aRLWv6S3w /8nw== X-Gm-Message-State: AOAM531px+4EGaMMmPZgI1CX/gEjW8msCxl1bI1yBMrEyZJCLnfFYQXL BevLRSHATGpJ0r/OPGWVde4+R5vkaKEsRQ== X-Google-Smtp-Source: ABdhPJwu406DgXZlT0zZcaTyRZBwX/ATQoAuN/C1WZjQZe7mm0RYlwvNYKUqx23aA228hdWfQ8YNNw== X-Received: by 2002:ac8:57c1:: with SMTP id w1mr4723578qta.79.1641924001337; Tue, 11 Jan 2022 10:00:01 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:00 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 01/10] linux-yocto/5.10: update to v5.10.89 Date: Tue, 11 Jan 2022 12:59:49 -0500 Message-Id: <8b4b5bf28b7a87cfe3dc9a6226648a88c792666f.1641923693.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160425 From: Bruce Ashfield Updating linux-yocto/5.10 to the latest korg -stable release that comprises the following commits: eb967e323f7f Linux 5.10.89 52ad5da8e316 phonet/pep: refuse to enable an unbound pipe 7dd52af1eb57 hamradio: improve the incomplete fix to avoid NPD 450121075a6a hamradio: defer ax25 kfree after unregister_netdev 8e34d07dd4d9 ax25: NPD bug when detaching AX25 device 50f78486f90b hwmon: (lm90) Do not report 'busy' status bit as alarm ec1d222d37ea hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 441d3873664d pinctrl: mediatek: fix global-out-of-bounds issue 9c75a9657bdc ASoC: rt5682: fix the wrong jack type detected 94caab5af19a ASoC: tas2770: Fix setting of high sample rates c7282790c782 Input: goodix - add id->model mapping for the "9111" model 3bb3bf50d69f Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312 ee6f34215c5d mm: mempolicy: fix THP allocations escaping mempolicy restrictions 8008fc1d0be1 KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state d91ed251fd70 usb: gadget: u_ether: fix race in setting MAC address in setup phase 6697f29bf56b ceph: fix up non-directory creation in SGID directories fffb6581a23a f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() ad338d825e3f tee: optee: Fix incorrect page free bug 1f2070767401 mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() ac61b9c6c054 mac80211: fix locking in ieee80211_start_ap error path 89876d10830d ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling c3253d3a38bc mmc: mmci: stm32: clear DLYB_CR after sending tuning command 0d66b395210c mmc: core: Disable card detect during shutdown c8e366a01c20 mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands 4af79153617b mmc: sdhci-tegra: Fix switch to HS400ES mode 9a7ec7979785 gpio: dln2: Fix interrupts when replugging the device f5b02912e2dd pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines 28626e76baf5 KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU 7a37f2e37069 platform/x86: intel_pmc_core: fix memleak on registration failure b57afd124046 x86/pkey: Fix undefined behaviour with PKRU_WD_BIT c05d8f66ec34 tee: handle lookup of shm with reference count 0 0ffb9f83e4f6 parisc: Fix mask used to select futex spinlock 5deeb9ad598b parisc: Correct completer in lws start 8b745616ba8f ipmi: fix initialization when workqueue allocation fails 1f6ab847461c ipmi: ssif: initialize ssif_info->client early a5192f31160c ipmi: bail out if init_srcu_struct fails bc674f1b2119 Input: atmel_mxt_ts - fix double free in mxt_read_info_block 30140e252fdb ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s 2b4c020b70cc ALSA: hda/realtek: Fix quirk for Clevo NJ51CU 7470780f3b0c ALSA: hda/realtek: Add new alc285-hp-amp-init model 4cb7dc2e3074 ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 69e492161c7b ALSA: drivers: opl3: Fix incorrect use of vp->state a96c08e0b41e ALSA: jack: Check the return value of kstrdup() 51c7b2a7b86a hwmon: (lm90) Drop critical attribute support for MAX6654 2464738d0ee4 hwmon: (lm90) Introduce flag indicating extended temperature support 196df56c3dc8 hwmon: (lm90) Add basic support for TI TMP461 fa2e149260bf hwmon: (lm90) Fix usage of CONFIG2 register in detect function ba696b470839 pinctrl: bcm2835: Change init order for gpio hogs 676c572439e5 Input: elantech - fix stack out of bound access in elantech_change_report_id() 2792fde84cce sfc: falcon: Check null pointer of rx_queue->page_ring d70b4001ef74 sfc: Check null pointer of rx_queue->page_ring 75c962f02a4f net: ks8851: Check for error irq 9db0f8d395fd drivers: net: smc911x: Check for error irq ca2a15053b07 fjes: Check for error irq c6d2754006c1 bonding: fix ad_actor_system option setting to default 6809da518514 ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module 61e6b82e7b6c igb: fix deadlock caused by taking RTNL in RPM resume path e00eace2325c net: skip virtio_net_hdr_set_proto if protocol already set ed05e4dcfba6 net: accept UFOv6 packages in virtio_net_hdr_to_skb 56b0bbba782b qlcnic: potential dereference null pointer of rx_queue->page_ring 78e49d77e517 net: marvell: prestera: fix incorrect return of port_find 861b4413e41d ARM: dts: imx6qdl-wandboard: Fix Ethernet support d79f5e0d458b netfilter: fix regression in looped (broad|multi)cast's MAC handling 579cefef7c42 RDMA/hns: Replace kfree() with kvfree() 7cf6466e00a7 IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() cd9c90682b2f ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent() 580ecf86e772 spi: change clk_disable_unprepare to clk_unprepare 93a957bbf46c arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode ef2dce43257d HID: potential dereference of null pointer 3110bc5862d2 HID: holtek: fix mouse probing 0875873b2a97 ext4: check for inconsistent extents between index and leaf block 76366c024f56 ext4: check for out-of-order index extents in ext4_valid_extent_entries() 1d4b1c4e8bbd ext4: prevent partial update of the extent blocks f69a47fcbb9c net: usb: lan78xx: add Allied Telesis AT29M2-AF 8c0059a25cb1 arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd b16b124a42e0 arm64: vdso32: drop -no-integrated-as flag 856f88f27bbc Linux 5.10.88 88f20cccbeec xen/netback: don't queue unlimited number of packages 525875c410df xen/netback: fix rx queue stall detection 8fa3a370cc2a xen/console: harden hvc_xen against event channel storms d31b3379179d xen/netfront: harden netfront against event channel storms 8ac3b6ee7c9f xen/blkfront: harden blkfront against event channel storms 76ec7fe2d866 Revert "xsk: Do not sleep in poll() when need_wakeup set" e24fc8983025 bus: ti-sysc: Fix variable set but not used warning for reinit_modules 70692b06208c rcu: Mark accesses to rcu_state.n_force_qs a9078e791426 scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() bdb854f134b9 scsi: scsi_debug: Fix type in min_t to avoid stack OOB aa1f912712a1 scsi: scsi_debug: Don't call kcalloc() if size arg is zero 6859985a2fbd ovl: fix warning in ovl_create_real() 5fd7d62daa24 fuse: annotate lock in fuse_reverse_inval_entry() b99bdf127af9 media: mxl111sf: change mutex_init() location 0413f7a1a533 xsk: Do not sleep in poll() when need_wakeup set 6b8d8ecdd980 ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name 8affa1b68db6 Input: touchscreen - avoid bitwise vs logical OR warning aec5897b277b drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE c1d519263ded libata: if T_LENGTH is zero, dma direction should be DMA_NONE a9f2c6af5a60 timekeeping: Really make sure wall_to_monotonic isn't positive 6471ebcd6f15 serial: 8250_fintek: Fix garbled text for console a7c80674538f iocost: Fix divide-by-zero on donation from low hweight cgroup bcebb8eb1948 zonefs: add MODULE_ALIAS_FS 1c414ff63b2d btrfs: fix double free of anon_dev after failure to create subvolume 005d9292b5b2 btrfs: fix memory leak in __add_inode_ref() cd98cb5216a0 USB: serial: option: add Telit FN990 compositions 5c93584d9a2f USB: serial: cp210x: fix CP2105 GPIO registration 8f207f12630b usb: xhci: Extend support for runtime power management for AMD's Yellow carp. e5949933f313 PCI/MSI: Mask MSI-X vectors only on success f8aa09186c30 PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error d17c5a389768 usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe 2b2edc8fc5a8 USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04) fd623e16b2ff tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous 9439fabfc349 KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES 5fe305c6d485 Revert "usb: early: convert to readl_poll_timeout_atomic()" 2b54f485f2c1 USB: gadget: bRequestType is a bitfield, not a enum 151ffac3ac27 powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n fcf9194d366c bpf, selftests: Fix racing issue in btf_skc_cls_ingress test 6f46c59e60b6 sit: do not call ipip6_dev_free() from sit_init_net() 6e1011cd183f net: systemport: Add global locking for descriptor lifecycle d1765f984c99 net/smc: Prevent smc_release() from long blocking 337bb7bf7c31 net: Fix double 0x prefix print in SKB dump 734a3f310605 sfc_ef100: potential dereference of null pointer 7da349f07e45 net/packet: rx_owner_map depends on pg_vec 1a34fb9e2bf3 netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc d3e1f54508f1 ixgbe: set X550 MDIO speed before talking to PHY 48e01e388182 ixgbe: Document how to enable NBASE-T support 776ed8b36697 igc: Fix typo in i225 LTR functions 74a16e062b23 igbvf: fix double free in `igbvf_probe` ddac50d04f34 igb: Fix removal of unicast MAC filters of VFs 12c1938870dc soc/tegra: fuse: Fix bitwise vs. logical OR warning 451f1eded7f5 mptcp: clear 'kern' flag from fallback sockets 222cebd995cd drm/amd/pm: fix a potential gpu_metrics_table memory leak 74dc97dfb276 rds: memory leak in __rds_conn_create() 67f4362ae286 flow_offload: return EOPNOTSUPP for the unsupported mpls action type 03fd6ca05601 mac80211: fix lookup when adding AddBA extension element bef59d6a83d3 mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock 96bc86cac0a9 drm/ast: potential dereference of null pointer cac0fd4b9bd3 selftest/net/forwarding: declare NETIFS p9 p10 81fbdd45652d net/sched: sch_ets: don't remove idle classes from the round-robin list be32c8a78887 dmaengine: st_fdma: fix MODULE_ALIAS dfff1d5e85ff selftests: Fix IPv6 address bind tests 08896ecfffc3 selftests: Fix raw socket bind tests with VRF 5ba4dfb8b8a1 selftests: Add duplicate config only for MD5 VRF tests 12512bc8f25b net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg 3a4f6dba1eb9 inet_diag: fix kernel-infoleak for UDP sockets 20ad1ef02f9a sch_cake: do not call cake_destroy() from cake_init() 1208b445a497 s390/kexec_file: fix error handling when applying relocations c058c544e73a selftests: net: Correct ping6 expected rc from 2 to 1 9983425c203b virtio/vsock: fix the transport to work with VMADDR_CID_ANY 94a01e6fb2d8 soc: imx: Register SoC device only on i.MX boards cc426a91d384 clk: Don't parent clks until the parent is fully registered 429bb01e4dda ARM: socfpga: dts: fix qspi node compatible 7b4cc168d9ca ceph: initialize pathlen variable in reconnect_caps_cb e0f06c32afb2 ceph: fix duplicate increment of opened_inodes metric 640e28d618e8 tee: amdtee: fix an IS_ERR() vs NULL bug eed897a22230 mac80211: track only QoS data frames for admission control 24983f750881 arm64: dts: rockchip: fix audio-supply for Rock Pi 4 49bd597719bf arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply 9fcdbbf3964d arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply ba866840b240 arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge 3516bc149223 arm64: dts: imx8mp-evk: Improve the Ethernet PHY description 06294e7e341a arm64: dts: imx8m: correct assigned clocks for FEC 4cc6badff97f audit: improve robustness of the audit queue handling 0e21e6cd5eeb dm btree remove: fix use after free in rebalance_children() f5187a9d52ae recordmcount.pl: look for jgnop instruction as well as bcrl on s390 51f6302f81d2 vdpa: check that offsets are within bounds e3a1ab5aea4c virtio_ring: Fix querying of maximum DMA mapping size for virtio device 0612679e48d0 bpf, selftests: Add test case trying to taint map value pointer 279e0bf80d95 bpf: Make 32->64 bounds propagation slightly more robust e2aad0b5f2cb bpf: Fix signed bounds propagation after mov32 f0f484714f35 firmware: arm_scpi: Fix string overflow in SCPI genpd driver 7fd214fc7f2e mac80211: validate extended element ID is present 0bb50470f1e0 mac80211: send ADDBA requests using the tid/queue of the aggregation session 29bb131dbbb5 mac80211: mark TX-during-stop for TX in in_reconfig 15640e40e3bb mac80211: fix regression in SSN handling of addba tx 49b7e496928e KVM: downgrade two BUG_ONs to WARN_ON_ONCE 8d0f56c2ed71 KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 63ae89611f..f2279326b7 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "d6b1cc83a5315388b060eaa6195f1ce77103c3d1" -SRCREV_meta ?= "1ab943530f4016a9ee7bd8fc3d10acf702c23c44" +SRCREV_machine ?= "301346d30bcaccedc71da8d5f78bd262063d4ba7" +SRCREV_meta ?= "38b4f2e3bc974717352e8bc5491664e47542d237" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.87" +LINUX_VERSION ?= "5.10.89" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 7d6e9cb992..ae6d884954 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.87" +LINUX_VERSION ?= "5.10.89" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "a46d018920762d81e283ecc80cf156fe226712ed" -SRCREV_machine ?= "e36ccf7356af83243e55f6ca491049462f7feab7" -SRCREV_meta ?= "1ab943530f4016a9ee7bd8fc3d10acf702c23c44" +SRCREV_machine:qemuarm ?= "913d41ebe409dfd03c49fafd1923f8663df2a4ff" +SRCREV_machine ?= "5575e67330fb6d979ed1cd2e9e64400b4c21b595" +SRCREV_meta ?= "38b4f2e3bc974717352e8bc5491664e47542d237" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index bbb25f7393..3df4e86bd1 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "c5c39f3ba284421eceeb9b084da1508167b37abe" -SRCREV_machine:qemuarm64 ?= "fab21fdf95a62d013b98eb91adc0d9cfc69f700b" -SRCREV_machine:qemumips ?= "ef1d4a1e93c209637022c9337131394a6f3679ae" -SRCREV_machine:qemuppc ?= "8009be617e2fd4c34c80892776d79f463d436fc0" -SRCREV_machine:qemuriscv64 ?= "4f2bb635ea267e71f112fd11323c1d3a2f2b85d0" -SRCREV_machine:qemuriscv32 ?= "4f2bb635ea267e71f112fd11323c1d3a2f2b85d0" -SRCREV_machine:qemux86 ?= "4f2bb635ea267e71f112fd11323c1d3a2f2b85d0" -SRCREV_machine:qemux86-64 ?= "4f2bb635ea267e71f112fd11323c1d3a2f2b85d0" -SRCREV_machine:qemumips64 ?= "2f42ab7aac37cd61f47231301b3f1e232807e0e6" -SRCREV_machine ?= "4f2bb635ea267e71f112fd11323c1d3a2f2b85d0" -SRCREV_meta ?= "1ab943530f4016a9ee7bd8fc3d10acf702c23c44" +SRCREV_machine:qemuarm ?= "b0dfabc86c3b6e1fb2ddb153664961e107bedfa9" +SRCREV_machine:qemuarm64 ?= "fea23aa594ce16a15564f991e14868dd255674cf" +SRCREV_machine:qemumips ?= "0ec16d85647a337f392ae358db3dcc200d958938" +SRCREV_machine:qemuppc ?= "a6a07d8acd8991883464bd3034beabb9ee23f11a" +SRCREV_machine:qemuriscv64 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" +SRCREV_machine:qemuriscv32 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" +SRCREV_machine:qemux86 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" +SRCREV_machine:qemux86-64 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" +SRCREV_machine:qemumips64 ?= "29cb56446b0b66b7a15d2577773e69c4e813bfd7" +SRCREV_machine ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" +SRCREV_meta ?= "38b4f2e3bc974717352e8bc5491664e47542d237" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" @@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.87" +LINUX_VERSION ?= "5.10.89" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Jan 11 17:59:50 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2272 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 57172C4332F for ; Tue, 11 Jan 2022 18:00:04 +0000 (UTC) Received: from mail-qt1-f182.google.com (mail-qt1-f182.google.com [209.85.160.182]) by mx.groups.io with SMTP id smtpd.web12.11351.1641924003478845623 for ; Tue, 11 Jan 2022 10:00:03 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=UQwyV3Ae; spf=pass (domain: gmail.com, ip: 209.85.160.182, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f182.google.com with SMTP id c19so126421qtx.3 for ; Tue, 11 Jan 2022 10:00:03 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=nrsenssaN2hrl+mwXLZLQCzISomYPLl5meSBfKD3CK8=; b=UQwyV3AeHmRiDiDk0jtvftZBBI+ghjfj8Nb6CjF1MA0firo8H8AevtMWwX5L5u6B7a rIOYdTc35/PuX6dYp2L9ca92Sdmvi6zR6GvRLuM39uziV8qgttMESwM5y31EMIRtw6GF mvLnzvNzpIjLlCZL62hue2RNh8tyYTt3cJVp5gA/lOvuuVoeNU9ept+6EOEdEADZf/f7 eGOwF0Nl2FqZSjXpiGabJXssK/MgptYWBZD6ZUQ8Ask3ULk0TDvXyHt3qHxrfvK7hw+T HdKYusAiqtiwgK3iSmA1B18YYUtLv8k02L15Yonvbajxgp4pGeZNODZNEGjSPlPQKoHO WSzw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=nrsenssaN2hrl+mwXLZLQCzISomYPLl5meSBfKD3CK8=; b=jGr3WUwMPdl4IJjpWllctr31qCLBtYB8+dRoNmGnJBOusQsZRK+xGyH6MnLAAygSf6 xTXaClthfnZ59SSAjNn2iZySnGfT05PgTlq9NyRZSJzyWbhYiKISWApctLMXX+/Dd0ML mIfxe8fROzVI3oi0tbHz83mcCZrI1fpz/xuJHUj37YrlguJhpFooyPWY8M86QKXHwqU4 jfUOgpW9SK/vnA4O5WF/umakjrhAPZz7YnH6iu8Z3jq0sIdtxIzBw9vbjx/BA8WepwFI JN2rSNR6nsysHDBh6+4I46p4BsiybOYsMfvzSsGBQtQobAKe4OXSfG2UGb0ogfvCe1SD 3N0A== X-Gm-Message-State: AOAM531xSRyXVC2R64enmtNtZUeu7/f3agZArwWPDRbqXRs48coUPWxT XHPlgxTY2rSvPWCFKxWUqrMuQBI9Twh5IQ== X-Google-Smtp-Source: ABdhPJy7GI80uJxPSmUm6oozSHVj1lDkCdk91fetHMTuLNgPEHypDykz89k673aBgDZ/BdyiU9kMFA== X-Received: by 2002:ac8:7f13:: with SMTP id f19mr4749472qtk.670.1641924002211; Tue, 11 Jan 2022 10:00:02 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:01 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 02/10] linux-yocto/5.15: update to v5.15.12 Date: Tue, 11 Jan 2022 12:59:50 -0500 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:04 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160426 From: Bruce Ashfield Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 25960cafa06e Linux 5.15.12 53ccdc73eeda phonet/pep: refuse to enable an unbound pipe 3cb5ae77799e tun: avoid double free in tun_free_netdev 03d00f7f1815 hamradio: improve the incomplete fix to avoid NPD cb6c99aedd2c hamradio: defer ax25 kfree after unregister_netdev a8e4a64cdc97 ax25: NPD bug when detaching AX25 device f547b0f8f3ce r8152: sync ocp base 5cc8813c4966 hwmon: (lm90) Do not report 'busy' status bit as alarm 722fc45be049 hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 fb563baa3eb8 pinctrl: mediatek: fix global-out-of-bounds issue aa50406f36a1 ASoC: rt5682: fix the wrong jack type detected 46b3fe1eb2b7 ASoC: SOF: Intel: pci-tgl: add ADL-N support d0fa8c252956 ASoC: SOF: Intel: pci-tgl: add new ADL-P variant d9ad0ae8bfa0 ASoC: tas2770: Fix setting of high sample rates cc71a723f3d8 Input: goodix - add id->model mapping for the "9111" model efaa327b4146 Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312 70750056620b Input: iqs626a - prohibit inlining of channel parsing functions 2f06c8293d27 kfence: fix memory leak when cat kfence objects ca38833c915e arm64: dts: lx2160a: fix scl-gpios property name 0ae519ecbbdb KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state 35f9ff45ee5c netfs: fix parameter of cleanup() a8a9d753edd7 f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() 91e94e42f6fc tee: optee: Fix incorrect page free bug 330c6117a82c mm/damon/dbgfs: protect targets destructions with kdamond_lock c691e7575eff mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() 7a77e22fde63 mm, hwpoison: fix condition in free hugetlb page path 6b2cdcc8f555 mm: mempolicy: fix THP allocations escaping mempolicy restrictions c1d1ec4db5f7 mac80211: fix locking in ieee80211_start_ap error path a2c144d17623 ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1 f43ba86a8211 ksmbd: fix uninitialized symbol 'pntsd_size' 89d0ffb4bb96 ksmbd: fix error code in ndr_read_int32() c99513dffd36 ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling c7814569b387 mmc: mmci: stm32: clear DLYB_CR after sending tuning command c0db06fd0993 mmc: core: Disable card detect during shutdown 9d93c863d04f mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands 46e2fc260543 mmc: sdhci-tegra: Fix switch to HS400ES mode e5dd3e61baed gpio: dln2: Fix interrupts when replugging the device c1ce3c410038 pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines b9d7c7a5bf6e KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU e4e4e7cb2298 KVM: VMX: Always clear vmx->fail on emulation_required 543bfbcb5cf5 KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required d884eefd75cc KVM: x86/mmu: Don't advance iterator after restart due to yielding 5dea76f5da65 KVM: x86: Always set kvm_run->if_flag 9ca1324755f1 platform/x86: intel_pmc_core: fix memleak on registration failure a42c41be8324 platform/x86: amd-pmc: only use callbacks for suspend 9ede07c4af14 x86/pkey: Fix undefined behaviour with PKRU_WD_BIT 492eb7afe858 tee: handle lookup of shm with reference count 0 c576d7a197b7 parisc: Fix mask used to select futex spinlock 7c6567979c82 parisc: Correct completer in lws start 5aae769a0ef7 ipmi: fix initialization when workqueue allocation fails 77a7311ca167 ipmi: ssif: initialize ssif_info->client early 7232a5941d3f ipmi: bail out if init_srcu_struct fails 7f7f61042f70 Input: atmel_mxt_ts - fix double free in mxt_read_info_block 6084a6c1ca7f ASoC: tegra: Restore headphones jack name on Nyan Big f7fe9d303445 ASoC: tegra: Add DAPM switches for headphones and mic jack 8e9b8b8a8ff2 ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s 88b4fbd6348a ALSA: hda/realtek: Fix quirk for Clevo NJ51CU 417e6ee4df64 ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook 0896c97e6657 ALSA: hda/realtek: Add new alc285-hp-amp-init model 3934aa1259d9 ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 2e9cd9ff997f ALSA: hda/hdmi: Disable silent stream on GLK b398fcbe4de1 ALSA: rawmidi - fix the uninitalized user_pversion 3fd58303b05e ALSA: drivers: opl3: Fix incorrect use of vp->state fdaa60d900a7 ALSA: jack: Check the return value of kstrdup() 28b03ec2c0c5 x86/boot: Move EFI range reservation after cmdline parsing f95fcac5d66a Revert "x86/boot: Pull up cmdline preparation and early param parsing" 70e7705b0230 kernel/crash_core: suppress unknown crashkernel parameter warning 4a34b51ea99b platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL 50f27a29d758 compiler.h: Fix annotation macro misplacement with Clang 0cd3ef801004 uapi: Fix undefined __always_inline on non-glibc systems 8a351388b295 ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC afda22fea766 hwmon: (lm90) Drop critical attribute support for MAX6654 9d21029e7199 hwmon: (lm90) Add basic support for TI TMP461 983084e19aeb hwmon: (lm90) Introduce flag indicating extended temperature support d105f30bea91 hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations 4b8f0e940972 hwmon: (lm90) Fix usage of CONFIG2 register in detect function 79c6d4fa1be1 pinctrl: bcm2835: Change init order for gpio hogs dfd5b60b5342 Input: elantech - fix stack out of bound access in elantech_change_report_id() b480d5f42d45 net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M f80527200d01 r8152: fix the force speed doesn't work for RTL8156 b8871c6734d8 net: bridge: fix ioctl old_deviceless bridge argument 1c66ea39c6c4 net: bridge: Use array_size() helper in copy_to_user() be2473e5f377 net: stmmac: ptp: fix potentially overflowing expression d2269ae48598 veth: ensure skb entering GRO are not cloned. 20fb0dc35bf9 io_uring: zero iocb->ki_pos for stream file types 5cf03976e1f0 asix: fix wrong return value in asix_check_host_enable() d259f621c859 asix: fix uninit-value in asix_mdio_read() d00726b7061c sfc: falcon: Check null pointer of rx_queue->page_ring 20c3efcca612 sfc: Check null pointer of rx_queue->page_ring 8307c1ecd366 net: ks8851: Check for error irq 98a5242e82f2 drivers: net: smc911x: Check for error irq 643c89669e31 fjes: Check for error irq a038c504f6f5 bonding: fix ad_actor_system option setting to default 1f0d95fb3755 gpio: virtio: remove timeout 6b3f7e4b10f3 ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module 33385aded71e igb: fix deadlock caused by taking RTNL in RPM resume path b99c71f90978 net: skip virtio_net_hdr_set_proto if protocol already set 8ba353f553da net: accept UFOv6 packages in virtio_net_hdr_to_skb 0249a4b8a554 inet: fully convert sk->sk_rx_dst to RCU rules 98a8e5c20027 ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie 8e096cffc6d3 tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex e69eacf74e15 qlcnic: potential dereference null pointer of rx_queue->page_ring 5c553a0cd126 net: marvell: prestera: fix incorrect structure access da3feb8a9baf net: marvell: prestera: fix incorrect return of port_find ad6d20da2cfb ice: xsk: return xsk buffers back to pool when cleaning the ring c1c36df0b0a5 ice: Use xdp_buf instead of rx_buf for xsk zero-copy ef73e3b650b7 ARM: dts: imx6qdl-wandboard: Fix Ethernet support 406b7337d6bc netfilter: fix regression in looped (broad|multi)cast's MAC handling 9d558e5f0d6f netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy() 2eb1cac16bc7 RDMA/hns: Replace kfree() with kvfree() aefcc25f3a0c IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() c41b98070392 RDMA/hns: Fix RNR retransmission issue for HIP08 9b0ed41b25e2 ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent() 71d07ebc5000 drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf 11bf802877bf ucounts: Fix rlimit max values check 3121b5bff903 spi: change clk_disable_unprepare to clk_unprepare 512dbc1a09ac bus: sunxi-rsb: Fix shutdown 115a291395df arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode f4321ac030b5 PM: sleep: Fix error handling in dpm_prepare() eabc0aab98e5 NFSD: Fix READDIR buffer overflow b1712a691bbb HID: potential dereference of null pointer 3c431e19ad70 HID: holtek: fix mouse probing a65ac9d23276 selftests: KVM: Fix non-x86 compiling 49c29e13fcd6 ext4: check for inconsistent extents between index and leaf block f71ab21b1a28 ext4: check for out-of-order index extents in ext4_valid_extent_entries() 02f825cf0255 ext4: prevent partial update of the extent blocks fedeb1b2c8e6 net: usb: lan78xx: add Allied Telesis AT29M2-AF 1d1c25233a29 arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd fb6ad5cb3b67 Linux 5.15.11 bd926d189210 xen/netback: don't queue unlimited number of packages 88449dbe6203 xen/netback: fix rx queue stall detection 153d1ea32722 xen/console: harden hvc_xen against event channel storms a29c8b5226ed xen/netfront: harden netfront against event channel storms caf9b51829a5 xen/blkfront: harden blkfront against event channel storms ffbd663ebac9 Revert "xsk: Do not sleep in poll() when need_wakeup set" 581b09795199 selftests/damon: test debugfs file reads/writes with huge count a272f990cb26 bus: ti-sysc: Fix variable set but not used warning for reinit_modules 11053a021937 io-wq: drop wqe lock before creating new worker a96ac0688acb rcu: Mark accesses to rcu_state.n_force_qs 4b4e5bbf9386 io-wq: check for wq exit after adding new worker task_work 024f9c7cd3d8 io-wq: remove spurious bit clear on task_work addition dfc3fff63793 scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() 308514764593 scsi: scsi_debug: Fix type in min_t to avoid stack OOB 47d11d35203b scsi: scsi_debug: Don't call kcalloc() if size arg is zero d2ccdd4e4efa ovl: fix warning in ovl_create_real() 4658f2a9b336 fuse: annotate lock in fuse_reverse_inval_entry() 8c6fdf62bfe1 media: mxl111sf: change mutex_init() location 403716741c6c USB: core: Make do_proc_control() and do_proc_bulk() killable 303644fe7e0c bpf: Fix extable address check. eea5a58d86a4 bpf, x64: Factor out emission of REX byte in more cases 7e83a6577d5c mptcp: add missing documented NL params e8d38fcd0a1c xsk: Do not sleep in poll() when need_wakeup set 6b2ee1002c6b ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name 0e8ffdf3b86d can: m_can: pci: use custom bit timings for Elkhart Lake 274f4b342ba9 can: m_can: make custom bittiming fields const 5b4641e9c06c Revert "can: m_can: remove support for custom bit timing" e3a01c14e806 drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC a386ae526866 drm/amdgpu: don't override default ECO_BITs setting f2e600f6572b drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE 9b9f2567145b powerpc/module_64: Fix livepatching for RO modules 78f27c43eb16 libata: if T_LENGTH is zero, dma direction should be DMA_NONE f67c85a557c8 perf inject: Fix segfault due to perf_data__fd() without open a7c0e6aa63c8 perf inject: Fix segfault due to close without open 4a74df7707b5 riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot 7fe286afbd90 riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot 5e14b8b2680a locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner() c63433a09d6a cifs: sanitize multiple delimiters in prepath c5664d508674 timekeeping: Really make sure wall_to_monotonic isn't positive 89362ec97ac0 serial: 8250_fintek: Fix garbled text for console 3a1a4eb57417 iocost: Fix divide-by-zero on donation from low hweight cgroup d153ff65a977 zonefs: add MODULE_ALIAS_FS 210ab4e3c032 btrfs: fix missing blkdev_put() call in btrfs_scan_one_device() 8848395975bd btrfs: check WRITE_ERR when trying to read an extent buffer bbdaa7a48f46 btrfs: fix double free of anon_dev after failure to create subvolume 493ff661d434 btrfs: fix memory leak in __add_inode_ref() d1bac0d97bc9 selinux: fix sleeping function called from invalid context 252f245ff4a1 USB: serial: option: add Telit FN990 compositions db83bbfe1bec USB: serial: cp210x: fix CP2105 GPIO registration 5154bc1c16c9 usb: gadget: u_ether: fix race in setting MAC address in setup phase 428ad19f98bb usb: typec: tcpm: fix tcpm unregister port but leave a pending timer ffe642edb4e2 usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore 368bfabceb11 usb: cdnsp: Fix issue in cdnsp_log_ep trace event ec83d6e57a62 usb: cdnsp: Fix incorrect calling of cdnsp_died function ed89521e2dcb usb: cdnsp: Fix incorrect status for control request 5cb5c3e1b184 usb: xhci: Extend support for runtime power management for AMD's Yellow carp. 67cbcd3fb8e6 usb: xhci-mtk: fix list_del warning when enable list debug d8888cdabedf PCI/MSI: Mask MSI-X vectors only on success 4df1af29930b PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error 3901c7784ad7 usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe af00fb784286 USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04) e7a8a261bab0 tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous 5fc3cfa62b85 KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES 9f8b3f238530 Revert "usb: early: convert to readl_poll_timeout_atomic()" abd3a33b3f2b USB: gadget: bRequestType is a bitfield, not a enum d0ac17b9bac5 powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n c8e8e6f4108e bpf, selftests: Fix racing issue in btf_skc_cls_ingress test 9f55f2913ebd bpf: Fix extable fixup offset. ecd8ad3af6d5 arm64: kexec: Fix missing error code 'ret' warning in load_other_segments() 5473fe0c484a afs: Fix mmap 44a6c846bc3a sit: do not call ipip6_dev_free() from sit_init_net() eb4687c74429 net: systemport: Add global locking for descriptor lifecycle e99fe4137b6d net/smc: Prevent smc_release() from long blocking ff3d58592be4 net: Fix double 0x prefix print in SKB dump 987e1a4682e5 dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED 9a77c02d1d21 sfc_ef100: potential dereference of null pointer 0b4a5d1e15ce net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup feb116a0ecc5 net/packet: rx_owner_map depends on pg_vec 27358aa81a7d netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc 288b0c511c11 ixgbe: set X550 MDIO speed before talking to PHY 2f2ebb7d4324 ixgbe: Document how to enable NBASE-T support 33c1707a8ea4 igc: Fix typo in i225 LTR functions 944b8be08131 igbvf: fix double free in `igbvf_probe` 81ffe207ae1b igb: Fix removal of unicast MAC filters of VFs 12dc89ccaf20 soc/tegra: fuse: Fix bitwise vs. logical OR warning 23311b92755f mptcp: fix deadlock in __mptcp_push_pending() c26ac0ea3a91 mptcp: clear 'kern' flag from fallback sockets 3de0c86d42f8 mptcp: remove tcp ulp setsockopt support 257b3bb16634 drm/amd/pm: fix a potential gpu_metrics_table memory leak cc98ef784152 drm/amd/display: Set exit_optimized_pwr_state for DCN31 a0dacf4bc3c5 ice: Don't put stale timestamps in the skb 89f9c880141e ice: Use div64_u64 instead of div_u64 in adjfine 68014890e438 rds: memory leak in __rds_conn_create() d92781bf78db flow_offload: return EOPNOTSUPP for the unsupported mpls action type 97cb5c82aa1d net: stmmac: fix tc flower deletion for VLAN priority Rx steering 1571ff2d199e mac80211: fix lookup when adding AddBA extension element 0783716ba2bd cfg80211: Acquire wiphy mutex on regulatory work e0984a4d414b mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock 95053f4477c9 drm/i915/display: Fix an unsigned subtraction which can never be negative. fb5099ad02dc drm/ast: potential dereference of null pointer 1456a0004cc5 mptcp: never allow the PM to close a listener subflow 1752132eba08 selftest/net/forwarding: declare NETIFS p9 p10 7c23a5d90733 net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down() 4985d3b53c4d selftests/net: toeplitz: fix udp option 491c1253441e net/sched: sch_ets: don't remove idle classes from the round-robin list 215b5046b11e drm: simpledrm: fix wrong unit with pixel clock 00b072a55ffc dmaengine: st_fdma: fix MODULE_ALIAS ee3701c4d975 dmaengine: idxd: fix missed completion on abort path 088e4d7dba27 selftests: Fix IPv6 address bind tests 28c73d856b71 selftests: Fix raw socket bind tests with VRF 013ed7533966 selftests: Add duplicate config only for MD5 VRF tests 769f38809709 net: hns3: fix race condition in debugfs 4f4a353f6fe0 net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg a4377575d2e9 selftests: icmp_redirect: pass xfail=0 to log_test() 4cd2d21bbe58 netdevsim: don't overwrite read only ethtool parms e5d28205bf1d inet_diag: fix kernel-infoleak for UDP sockets f6deae2e2d83 sch_cake: do not call cake_destroy() from cake_init() cc851898751d s390/kexec_file: fix error handling when applying relocations b0eb9ac9ddc3 selftests: net: Correct ping6 expected rc from 2 to 1 9ff66e9ceefc Revert "drm/fb-helper: improve DRM fbdev emulation device names" 03b5d9d618a6 vdpa: Consider device id larger than 31 091b84437a82 virtio/vsock: fix the transport to work with VMADDR_CID_ANY 149a4d12c44b virtio: always enter drivers/virtio/ fac85fe13547 iwlwifi: mvm: don't crash on invalid rate w/o STA f295986e5b6d soc: imx: Register SoC device only on i.MX boards ad4adbbf666e clk: Don't parent clks until the parent is fully registered d058c136fe3d arm64: dts: imx8mq: remove interconnect property from lcdif f580a4315062 ARM: socfpga: dts: fix qspi node compatible e7506c76b7ef ceph: initialize pathlen variable in reconnect_caps_cb 24a19e6d6518 ceph: fix duplicate increment of opened_inodes metric 832f3655c613 tee: amdtee: fix an IS_ERR() vs NULL bug 42d08e97b196 mac80211: track only QoS data frames for admission control b08767936841 dmaengine: idxd: fix calling wq quiesce inside spinlock 05d2cc973cf5 dmaengine: idxd: add halt interrupt support f2aebdaa3d3c arm64: dts: rockchip: fix poweroff on helios64 d4218b2803de arm64: dts: rockchip: fix audio-supply for Rock Pi 4 77eb455febc5 arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply e2daa0c9e898 arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply c2ff001288dd arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge 8e72fcf9aa9a pinctrl: amd: Fix wakeups when IRQ is shared with SCI 78ae328fb170 drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown() 8f50c26fdf65 drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915 4999509a9184 scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION af9b9c8bfeee btrfs: remove stale comment about the btrfs_show_devname a6e7e218a4d6 btrfs: update latest_dev when we create a sprout device e342c2558016 btrfs: use latest_dev in btrfs_show_devname 5c460192c2fa btrfs: convert latest_bdev type to btrfs_device and rename a5f4d17daf2e audit: improve robustness of the audit queue handling 607beb420b3f dm btree remove: fix use after free in rebalance_children() 09cdb8aa5904 ceph: fix up non-directory creation in SGID directories 2c7a616145aa arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys ab2ba2dd711f recordmcount.pl: look for jgnop instruction as well as bcrl on s390 2eeff00926e5 s390/entry: fix duplicate tracking of irq nesting level b08b3bfcc720 vdpa: check that offsets are within bounds 0c51663c77d2 virtio_ring: Fix querying of maximum DMA mapping size for virtio device ebbbc5fea3f6 vduse: check that offset is within bounds in get_config() e6c67560b434 vduse: fix memory corruption in vduse_dev_ioctl() 2746d3face65 bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer f87a6c160ecc bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg d0d68083f273 bpf, selftests: Add test case trying to taint map value pointer dbda060d50ab bpf: Make 32->64 bounds propagation slightly more robust f77d7a35d491 bpf: Fix signed bounds propagation after mov32 efcad725feb4 bpf, selftests: Add test case for atomic fetch on spilled pointer 423628125a48 bpf: Fix kernel address leakage in atomic fetch 976389cbb16c firmware: arm_scpi: Fix string overflow in SCPI genpd driver c62b16f98688 mac80211: validate extended element ID is present e606db721de5 mac80211: send ADDBA requests using the tid/queue of the aggregation session 815ee27cfbf8 mac80211: mark TX-during-stop for TX in in_reconfig a7aed5c87d74 mac80211: fix regression in SSN handling of addba tx 237ee0f24bc4 mac80211: fix rate control for retransmitted frames 6bd55427e266 KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid() bf4367c02c8c x86/kvm: remove unused ack_notifier callbacks 54bf0b0d3536 KVM: downgrade two BUG_ONs to WARN_ON_ONCE 4b65555a501e KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE 6890c75c14b3 KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled efccff32defc reset: tegra-bpmp: Revert Handle errors in BPMP response Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 8 +++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 2c83ffabf4..ea50600972 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "689069f890d6c3c472b45b5073f80723bd188160" -SRCREV_meta ?= "eeb5d0c9dd5e2928835c633644426ee357fbce12" +SRCREV_machine ?= "11651ef1c948677add527afd54c9f960a33884c8" +SRCREV_meta ?= "c5d4d9353dad22aa75f6192cd4ff15cf14c69a68" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.10" +LINUX_VERSION ?= "5.15.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 8915df774a..bf7e39b630 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.10" +LINUX_VERSION ?= "5.15.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "b43bd6284bd9ab63deded777807b4f9c1026ff02" -SRCREV_machine ?= "81abcbb980529f94d9630358ecffbabd6a21e149" -SRCREV_meta ?= "eeb5d0c9dd5e2928835c633644426ee357fbce12" +SRCREV_machine:qemuarm ?= "0f7af34df7639ad8c513e6698d5f1a6081b55f77" +SRCREV_machine ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" +SRCREV_meta ?= "c5d4d9353dad22aa75f6192cd4ff15cf14c69a68" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index e87e446664..cdb7be779a 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "6ef10661ed1b3f14bd424f5a533f431c3121ae1f" -SRCREV_machine:qemuarm64 ?= "81abcbb980529f94d9630358ecffbabd6a21e149" -SRCREV_machine:qemumips ?= "c2d607d67a1c0231b63bbbbd7eb490342fd48ade" -SRCREV_machine:qemuppc ?= "81abcbb980529f94d9630358ecffbabd6a21e149" -SRCREV_machine:qemuriscv64 ?= "81abcbb980529f94d9630358ecffbabd6a21e149" -SRCREV_machine:qemuriscv32 ?= "81abcbb980529f94d9630358ecffbabd6a21e149" -SRCREV_machine:qemux86 ?= "81abcbb980529f94d9630358ecffbabd6a21e149" -SRCREV_machine:qemux86-64 ?= "81abcbb980529f94d9630358ecffbabd6a21e149" -SRCREV_machine:qemumips64 ?= "31c1532611489b9fdc807d9cec8ff3b727d5f9fe" -SRCREV_machine ?= "81abcbb980529f94d9630358ecffbabd6a21e149" -SRCREV_meta ?= "eeb5d0c9dd5e2928835c633644426ee357fbce12" +SRCREV_machine:qemuarm ?= "1ed914708fb430667f06724b65aaa872d939bcc4" +SRCREV_machine:qemuarm64 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" +SRCREV_machine:qemumips ?= "e2e8b2e5f6f7fda78b8d7641810c0d04be150c0a" +SRCREV_machine:qemuppc ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" +SRCREV_machine:qemuriscv64 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" +SRCREV_machine:qemuriscv32 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" +SRCREV_machine:qemux86 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" +SRCREV_machine:qemux86-64 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" +SRCREV_machine:qemumips64 ?= "723cf54aff5756af97663c4a8a7bf0754d0d940e" +SRCREV_machine ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" +SRCREV_meta ?= "c5d4d9353dad22aa75f6192cd4ff15cf14c69a68" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same @@ -31,7 +31,7 @@ SRCREV_meta ?= "eeb5d0c9dd5e2928835c633644426ee357fbce12" # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" DEFAULT_PREFERENCE:class-devupstream = "-1" -SRCREV_machine:class-devupstream ?= "57dcae4a8b93271c4e370920ea0dbb94a0215d30" +SRCREV_machine:class-devupstream ?= "25960cafa06e6fcd830e6c792e6a7de68c1e25ed" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -42,7 +42,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.10" +LINUX_VERSION ?= "5.15.12" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Jan 11 17:59:51 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2271 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 56832C433F5 for ; Tue, 11 Jan 2022 18:00:05 +0000 (UTC) Received: from mail-qt1-f169.google.com (mail-qt1-f169.google.com [209.85.160.169]) by mx.groups.io with SMTP id smtpd.web10.11456.1641924004235395516 for ; Tue, 11 Jan 2022 10:00:04 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=i2YEvtLx; spf=pass (domain: gmail.com, ip: 209.85.160.169, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f169.google.com with SMTP id s19so114756qtc.5 for ; Tue, 11 Jan 2022 10:00:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=UuiqvOZUPuPKBn7++Xe+oQKp6w7PL+XQeBjw9hnaPDA=; b=i2YEvtLx0zjY2UUvPpQskWfSVdox+NN4GZjlfY7pNHztXCh8bGxsS8LsU4rd13v+qP 7SYurWTKNoqQllf8RfxihNh/QpDxzcKL4IM1d7osbMIjEu0wJ6vahi2u5ulgzS9/BhXw LgE1D5AryqwjnT70HQc5JDqnC8qXgGW09rgjQfwmxTcIr5udVjCzZP0GyxV90rApYzDk yEAT+LAPHlw/vMC3vI+u4amHOlKG2rzCdpwJRwVTEwlEZO9rV/H17ceSbJK+RTcT4Bmv 1AtHsHrT4UFhcd1Lkk0n13SzfmzeIqyRSyT+rWz9xJgASXXixmA0MxK1ceykAZleZjqN s7AQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=UuiqvOZUPuPKBn7++Xe+oQKp6w7PL+XQeBjw9hnaPDA=; b=Iqa/+e0LuP43lkdYGaDGQo26XzFT0sJNF2hwF3OteXMnSGuSy1CgiPWZFh+Yucl/Nz nJsp/QllmNMFW0fX8+OMhpoVDF87VSyMHYJLvo8k1zR3PlNILbi5tLbHI0NkiTgba+NR hhP/QXCdBKqmi/6hKUNH73wQS3BpZrSxe5vt+BLd5+0DL+Wc27LGSkoc3cEQe2kt9gj+ WyV75veaDhJLlucy0NSPgYGRNOnkONWMrh0+RGx0XTHV0+Ew1qxzpDpzoe1SF6vr2HQx SZNPZ2wQ+SR9WSgn57kWN4HOIDuB3XqOOAqXdn2BkSovt/J5G+b0pbtCAJHxkB1mJLEg 3EFg== X-Gm-Message-State: AOAM531VtkFxvRwQGqqipKdqNAOmsi3tIhkbvwfSa/Qyj01118/eSt3B 3reiQy4L/51tGCiqYd2SqzYStSPn3lpiww== X-Google-Smtp-Source: ABdhPJyeeHa0FcLNNQIcpP/PPKh0V6OSjgLfEV4PrB0T519ulu+rhZeXytd9XQlA83J1iZYQr0H9vw== X-Received: by 2002:a05:622a:118d:: with SMTP id m13mr4578338qtk.507.1641924003377; Tue, 11 Jan 2022 10:00:03 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:02 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 03/10] linux-yocto/5.14: fix arm 32bit -rt warnings Date: Tue, 11 Jan 2022 12:59:51 -0500 Message-Id: <0749da9e022971e6efb6ba8221bf56f55b8e3c0e.1641923693.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:05 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160427 From: Bruce Ashfield Integrating the following commit(s): f9e349e1745 preempt-rt.scc: arm should come after ftrace 25f5db372ac drivers-zynq.cfg: update CONFIG_NET_CADENCE option Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.14.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb index 7dcab51f01..6f22173b1e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "b18aaa90f5ce15336aacf4cc24c7a086aeb4bc84" -SRCREV_meta ?= "4f4ad2c8083408bb303e110090dcf5ca0ad447dd" +SRCREV_meta ?= "f9e349e174542980f72dcd087445d0106b7a5e75" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb index 23062df3b0..d44fac6094 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "159f57f8e022351d5193e51c02c951f2e255db1a" SRCREV_machine ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_meta ?= "4f4ad2c8083408bb303e110090dcf5ca0ad447dd" +SRCREV_meta ?= "f9e349e174542980f72dcd087445d0106b7a5e75" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb index aa7bf53682..b5be96b7c9 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.14.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" SRCREV_machine:qemux86-64 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" SRCREV_machine:qemumips64 ?= "f6646a344afbf6cacc91cbeaaec4240b372dd192" SRCREV_machine ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_meta ?= "4f4ad2c8083408bb303e110090dcf5ca0ad447dd" +SRCREV_meta ?= "f9e349e174542980f72dcd087445d0106b7a5e75" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Jan 11 17:59:52 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2274 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 597E8C43217 for ; Tue, 11 Jan 2022 18:00:06 +0000 (UTC) Received: from mail-qt1-f178.google.com (mail-qt1-f178.google.com [209.85.160.178]) by mx.groups.io with SMTP id smtpd.web08.11306.1641924005606467270 for ; Tue, 11 Jan 2022 10:00:05 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=YMTqDLn4; spf=pass (domain: gmail.com, ip: 209.85.160.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f178.google.com with SMTP id c19so126529qtx.3 for ; Tue, 11 Jan 2022 10:00:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=40QHQONOEXzwL7cSVlGm8E+fA15BNrhH49KdbVV0YCE=; b=YMTqDLn4IHC4G2ZGgOAXeD5MUqaYnvJeN2E8PhPb9X/z5Gxq7HACMfAv0/7y7d84RV QWKVMUZmaqw9gVWGGn7szsWBanWOII8iUq6Vs4XhxU6QUmSoJil6k/QAdt7J1bqfTCMK obqMbu5JKTy9zf7IlbHFSJRVoCiQ1rpP+ohxwuVGRy+oiBb2M28oHQ9UwHN073HMAVkt mkB7lGfDoi8xexUEXk9Pym3yDn+MsLb6O+SLfnGzlU//jWPICCpEag/sIzSvwnK3lrdK uJUqao363CemPqIBpcqmB3AVR+6QZHfxoI1WyU43wRoR1U+zX2KghSSpGxcJitITmL2v enwA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=40QHQONOEXzwL7cSVlGm8E+fA15BNrhH49KdbVV0YCE=; b=FVvFV3q++C7tZbomEePLIVFIgm4yW2Qar524pPEdMTwJwQBXM0i0g+iWfAwHWMmrh8 s+nAjKQVwwoNLYQ0pjgVCk5IheIfA4mXpDp0/QRwBu4aDU7FAtY5dDyGUpFhY4SLwm6X sm4Od11yfWMXU9OPlKr2H/LhLQzajD59m5mg3IM9YVZm2GlhdGe0A1HitTQDKwJ4kzgC Pem+4aaGuTJpihflmVPyZ0O18tcc8ZImM3197Xi8A6/oqj7Qsw+GMASlrsIrZvkhlhco QAwY9DPcT3fnZztkUStik2/k6z4uhNssp+B4otEGBnNS81J26jC0PGzMFB1aWHH9igdr vfTQ== X-Gm-Message-State: AOAM530nZyUAfGfyIvFualH+vHMVeOul+8YttEnh3jqFZdwXLGXbJf/D m9VDgUUV6ep4HpLzUSEut8J5tqt8ObC/Jg== X-Google-Smtp-Source: ABdhPJxtx92VixFEBGgwNdCOr26DkE1rAEnxOxcy/EWZ6SjFduNl1p+zS5HJy5urDGbqJh4uZ3Aoaw== X-Received: by 2002:a05:622a:104c:: with SMTP id f12mr4720868qte.362.1641924004222; Tue, 11 Jan 2022 10:00:04 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:03 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 04/10] linux-yocto/5.15: fix arm 32bit -rt warnings Date: Tue, 11 Jan 2022 12:59:52 -0500 Message-Id: <1f3649826040b8f005bb44a180ffcc2941f9bd0d.1641923693.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160428 From: Bruce Ashfield Integrating the following commit(s) to: 41e5b01b59c preempt-rt.scc: arm should come after ftrace 6fe0a923260 drivers-zynq.cfg: update CONFIG_NET_CADENCE option Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index ea50600972..3d600acde6 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "11651ef1c948677add527afd54c9f960a33884c8" -SRCREV_meta ?= "c5d4d9353dad22aa75f6192cd4ff15cf14c69a68" +SRCREV_meta ?= "41e5b01b59c69ac58f588bc7dc7d2e2cb80d82e1" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index bf7e39b630..6f5bf33d74 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "0f7af34df7639ad8c513e6698d5f1a6081b55f77" SRCREV_machine ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_meta ?= "c5d4d9353dad22aa75f6192cd4ff15cf14c69a68" +SRCREV_meta ?= "41e5b01b59c69ac58f588bc7dc7d2e2cb80d82e1" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index cdb7be779a..b06184a2ee 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" SRCREV_machine:qemux86-64 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" SRCREV_machine:qemumips64 ?= "723cf54aff5756af97663c4a8a7bf0754d0d940e" SRCREV_machine ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_meta ?= "c5d4d9353dad22aa75f6192cd4ff15cf14c69a68" +SRCREV_meta ?= "41e5b01b59c69ac58f588bc7dc7d2e2cb80d82e1" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Jan 11 17:59:53 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2273 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 55FBFC433EF for ; Tue, 11 Jan 2022 18:00:06 +0000 (UTC) Received: from mail-qt1-f171.google.com (mail-qt1-f171.google.com [209.85.160.171]) by mx.groups.io with SMTP id smtpd.web09.11300.1641924005885489782 for ; Tue, 11 Jan 2022 10:00:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=HKDF9yyA; spf=pass (domain: gmail.com, ip: 209.85.160.171, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f171.google.com with SMTP id c19so126542qtx.3 for ; Tue, 11 Jan 2022 10:00:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=2GUIgZbMeRuUNX/CoVBw075vGRM9NU4iNysAArO+yIs=; b=HKDF9yyAFiIwUfWp2y5hTBvYskU5lT8KtQ0tIBifhFKFNSf3WvtcKYswPgXH2jziUD EFasQ043x2nk5pwrUtxzR9m5CStOQaD9ryMbkcbW9q+MUOixHrT3OGeN0JDT1oEjRUa5 Jvr8ipyyzzmdYb2ztrZZh2f6AShxVWrmL9zhoSA8Mt1Mc5hsGh0HytbKvjDPSwwWYXVO iphRNYct54gIPKpBwBgD6BVZfVirVdtLSKo6U5DNz1V24dusdKFqaVmwr0P5EkO1CilU sn4Tp3yliSmetm7nchIU2CjmgdOUDn466X/oFWuX9H0aYEZaxFpxyopUCbZJPCyPvqkj qMHQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=2GUIgZbMeRuUNX/CoVBw075vGRM9NU4iNysAArO+yIs=; b=aNlOFoGlWYkp6Yov/7ua8/pQinOAeEmAT4MJEh8VLaHnvGoRZUxN3HZUrZYChRAqA0 R6Jg9EuNtzuGG1y6vzgCjjachivw60xpGgRmswDvVmi0xwi2P6mgwpDVc3HQsCSwyZ7e 5wpxaHomzRmQz9ktbjCOU5bNVBvBh6WEkU7aXh1Rd6bpt39IiMoV8ZPcivvUdwjWFSD8 fgO69MZ5HPKvFN0m0vN0d8IFfp7z15ilmxE1YtDyjh8jdPKEqylrkEA4zcOd4mbLeGJZ ZOD3WfL5BMK9Vg+jQ69zRB4TDo5tS8ByZxmTrxGPww1DuIiBKio/t9Tw3ZIb8XSrrdDI nKIw== X-Gm-Message-State: AOAM531lxjVWXIZSOVZ7IUgOKxo7untVCh15MHqk6pR9KoY64I+cT/Ce NYNXaJXh8Qmba3xh3Pi3X/sfEPPVOpacLw== X-Google-Smtp-Source: ABdhPJwSR7ZV4wxHn2fpd1XdQm9ChBUxZTUFqjRaRvU83x453bvBoeroPb84ajyD4AZxTTckRtP+JA== X-Received: by 2002:ac8:59c5:: with SMTP id f5mr4611167qtf.135.1641924004916; Tue, 11 Jan 2022 10:00:04 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:04 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 05/10] linux-yocto/5.10/cfg: add kcov feature fragment Date: Tue, 11 Jan 2022 12:59:53 -0500 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160429 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto: 41721be8a03 cfg/debug: add kcov kernel configs Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index f2279326b7..dd8326e92c 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "301346d30bcaccedc71da8d5f78bd262063d4ba7" -SRCREV_meta ?= "38b4f2e3bc974717352e8bc5491664e47542d237" +SRCREV_meta ?= "fdabd97ceceb2e3e74a132332c875f68b47b755b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index ae6d884954..9d2bbc010c 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "913d41ebe409dfd03c49fafd1923f8663df2a4ff" SRCREV_machine ?= "5575e67330fb6d979ed1cd2e9e64400b4c21b595" -SRCREV_meta ?= "38b4f2e3bc974717352e8bc5491664e47542d237" +SRCREV_meta ?= "fdabd97ceceb2e3e74a132332c875f68b47b755b" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 3df4e86bd1..50fa1fb281 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" SRCREV_machine:qemux86-64 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" SRCREV_machine:qemumips64 ?= "29cb56446b0b66b7a15d2577773e69c4e813bfd7" SRCREV_machine ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" -SRCREV_meta ?= "38b4f2e3bc974717352e8bc5491664e47542d237" +SRCREV_meta ?= "fdabd97ceceb2e3e74a132332c875f68b47b755b" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" From patchwork Tue Jan 11 17:59:54 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2275 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 56717C433FE for ; Tue, 11 Jan 2022 18:00:07 +0000 (UTC) Received: from mail-qt1-f176.google.com (mail-qt1-f176.google.com [209.85.160.176]) by mx.groups.io with SMTP id smtpd.web11.11558.1641924006836972914 for ; Tue, 11 Jan 2022 10:00:07 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=k3qZFLs2; spf=pass (domain: gmail.com, ip: 209.85.160.176, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f176.google.com with SMTP id i8so174055qtw.0 for ; Tue, 11 Jan 2022 10:00:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=MlkeOoCCQt714tE+12iqVuc0RrIDH6RKMejpCNIVuJk=; b=k3qZFLs2+6YzHzzRCWHWUZb+3A+aOe5pt/g2f+BEWkCVFSd9f+09woUvkObq5HYyxr WWrtkWvCHq5iuawWe4lVh3P9Nu4XVvU6QJl9VKRGChE7hO7DZbHXZ0MkUISbZWqN9IIi kYi+a09WxFHqQEHg13wxyuxvtcl1EuUZvMNM54hHv8hd6wiUvc9tTad7nyfYNQZLmPQ1 Jnzmw0SQVJAvRQpoOGejgThUz29e/bY/rkEpIcXDqTyPZu5PA0jdsZ8mknjJhxu7HpVz 9jXPvM5W+r0+vnb9xXnId5OMEhRJawMWCPajWgNO8RcK+NiGtEXGh1HVNRQmJJlJv7Ak oVaQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=MlkeOoCCQt714tE+12iqVuc0RrIDH6RKMejpCNIVuJk=; b=yaZhE++yU0HYLrtq+77uKTObIXUz4cDpfXz59GUGoQazo8XwOhaShSQ2VH5tM/15io LpglcAjTgQnZVLUk9vu0wShnkUrjeephIkH2HAaeMys4K1hhYzKSZZjmIdR2FKitx2YL LGz8i2bUnN160xg19uGu024ClFWa4wIEHks00Sih9vsC+z/uG5uq/ImaflI2CbpQOg+R MWgCKfRilm05F2VQm/d1/ybLtFBLplFXk1mLdW3LDh0TaHmvpvjozWhfO55jAJsRKJhJ 03LXXmdsWRYi9wChJSYDTblkdY61IpFlHWalfMIpxazrRj4gbkgTIpOVXFVe9njld/Xa K+BA== X-Gm-Message-State: AOAM530gSg1v2USahK0rrYEfhOxPH5Vhpm5DFdx1KHrKws8dxn9hryoz OeZ80tSwNGyhrpCag7zJp1HWbVG7oyHxHg== X-Google-Smtp-Source: ABdhPJxCgXvRJWopKOKzfPvJiaG4K0lbB5AAsTNtW7CEJKkREi8/07K0k8zkZdzJ1EXg6hUXMaXfxw== X-Received: by 2002:ac8:4142:: with SMTP id e2mr4630179qtm.603.1641924005937; Tue, 11 Jan 2022 10:00:05 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:05 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 06/10] linux-yocto/5.15/cfg: add kcov feature fragment Date: Tue, 11 Jan 2022 12:59:54 -0500 Message-Id: <77b8c1ba709346ac8d43ce9efba9dca77b8247a5.1641923693.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160430 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto: 41721be8a03 cfg/debug: add kcov kernel configs Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index 3d600acde6..dd897d121f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -12,7 +12,7 @@ python () { } SRCREV_machine ?= "11651ef1c948677add527afd54c9f960a33884c8" -SRCREV_meta ?= "41e5b01b59c69ac58f588bc7dc7d2e2cb80d82e1" +SRCREV_meta ?= "b1e4fff58196879307a8333086b63a68d7551e0a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 6f5bf33d74..85cdfd820a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine:qemuarm ?= "0f7af34df7639ad8c513e6698d5f1a6081b55f77" SRCREV_machine ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_meta ?= "41e5b01b59c69ac58f588bc7dc7d2e2cb80d82e1" +SRCREV_meta ?= "b1e4fff58196879307a8333086b63a68d7551e0a" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index b06184a2ee..d6c57ab0bc 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" SRCREV_machine:qemux86-64 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" SRCREV_machine:qemumips64 ?= "723cf54aff5756af97663c4a8a7bf0754d0d940e" SRCREV_machine ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_meta ?= "41e5b01b59c69ac58f588bc7dc7d2e2cb80d82e1" +SRCREV_meta ?= "b1e4fff58196879307a8333086b63a68d7551e0a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Jan 11 17:59:55 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2278 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 67ED6C433FE for ; Tue, 11 Jan 2022 18:00:13 +0000 (UTC) Received: from mail-qk1-f175.google.com (mail-qk1-f175.google.com [209.85.222.175]) by mx.groups.io with SMTP id smtpd.web08.11309.1641924012279849595 for ; Tue, 11 Jan 2022 10:00:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=MwMiUfKo; spf=pass (domain: gmail.com, ip: 209.85.222.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f175.google.com with SMTP id 82so1734134qki.10 for ; Tue, 11 Jan 2022 10:00:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=6WFI+8vQKZA/HAIPZfw8CkuyxzpXgOvyq5Xy9nuDjJ0=; b=MwMiUfKovaL9o0kaMqT+9miiPL33Aby6aeHwMAITMaNj4jNPBSC3oQtFyhNUawgE1S k3Z45YHwXTTx57TSzA4fGV7NHTGDURlLT5ksWepTMGbRRHUaBdVUf51aXTav90f/xBqO Pz4KKWECHneef9RBnKW0UR594b+h8mhrUqnZgji9wIsuTCl3BfNqi+BCWdsc+/MBFlxE yvBBUjnoOlSjtgoF19B61Vy+qw6rOribDyYPHBncU93DXNcLUob7u3HNJLxyipz2mPD5 wUfav0eqW4AtPbnA7n8rbQFNFydrXS3qF3yDlSfXc4niLFV2eIeZDKZ70fIPXa/9aASb /N2A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=6WFI+8vQKZA/HAIPZfw8CkuyxzpXgOvyq5Xy9nuDjJ0=; b=qaIWmOGAXMsGxco656TjFIxssz5540yubNbZXwnOcnL/ABdlN/bvMd5vqyqQbLtYq5 n6ySfGYEWdVSq7NTbynsI0vGEiIX6rvCgzqi3nYH6eZWDo9dPnWnHv54IUAllcm4d6pt fXtO3D//6RgXabD2a8H03pzIlDnQw/MqUipi8O9Zga7M5wHEsOMvdbR1dpeUd2zTUAuG hegiNxUD0jz4IZ8F4b5+dYRljZvKciy6COxhI2LcL15bBfPy5HlYs48JOPw1L9gEjcv7 lbeJz4/YHGvevBdYHmqsjf/kj011QZVBO7uoS8cS8cf61DWsaXkHbHxnwtdrT8GAG9Z3 zepA== X-Gm-Message-State: AOAM533KP9nj8h4mG4M4tr6NPDDxUnAra3EeFRODqHV2us2kGFXKPFGS Sjs8oPDEX8clOpEwJo1oy7E= X-Google-Smtp-Source: ABdhPJxo0c0jtKubtplNbpGGC+9LHVWd6wT/qt+oO8huOJobUB9ZUyXqVAoxZPw37CFonyC4pCdtWA== X-Received: by 2002:a05:620a:f10:: with SMTP id v16mr3979837qkl.36.1641924006659; Tue, 11 Jan 2022 10:00:06 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:06 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 07/10] linux-yocto/5.15: update to v5.15.13 Date: Tue, 11 Jan 2022 12:59:55 -0500 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160433 From: Bruce Ashfield Updating linux-yocto/5.15 to the latest korg -stable release that comprises the following commits: 734eb1fd2073 Linux 5.15.13 bc5fce3dff9a perf scripts python: intel-pt-events.py: Fix printing of switch events 632ee8a1786a perf script: Fix CPU filtering of a script's switch events 90d273381bfb perf intel-pt: Fix parsing of VM time correlation arguments 47b5d0a7532d fs/mount_setattr: always cleanup mount_kattr 08eacbd141e2 net: fix use-after-free in tw_timer_handler ffe4a1ba1a82 mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()' 466267ced87d Input: spaceball - fix parsing of movement data packets e79ff8c68acb Input: appletouch - initialize work before device registration 90ffed2d5e0d scsi: vmw_pvscsi: Set residual data length conditionally 17691bada6b2 binder: fix async_free_space accounting for empty parcels 90d2beed5e75 nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert 0c823e0b4697 usb: mtu3: set interval of FS intr and isoc endpoint 249ddfbe0057 usb: mtu3: fix list_head check warning dace4123e304 usb: mtu3: add memory barrier before set GPD's HWO ebef2aa29f37 usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear. 81f8de4b6af6 xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set. 0f591d17e36e drm/amd/display: Changed pipe split policy to allow for multi-display pipe split 94ba5b0fb52d drm/amdgpu: add support for IP discovery gc_info table v2 97fd2b6c0340 drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly enabled 2ee1296e0655 drm/nouveau: wait for the exclusive fence after the shared ones v2 e63109384796 uapi: fix linux/nfc.h userspace compilation errors 7b006d5a5aad nfc: uapi: use kernel size_t to fix user-space builds f68599581067 i2c: validate user data in compat ioctl 17f5a2bc2ffe fsl/fman: Fix missing put_device() call in fman_port_probe 20426341c071 selftests: net: using ping6 for IPv6 in udpgro_fwd.sh 6eb92fb14689 net/ncsi: check for error return from call to nla_put_u32 62320f472fc2 net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper 5943eb7bbac3 selftests: net: Fix a typo in udpgro_fwd.sh 676345fa9c55 selftests/net: udpgso_bench_tx: fix dst ip argument f1157fe47992 net: bridge: mcast: add and enforce startup query interval minimum a22ac8009f7e net: bridge: mcast: add and enforce query interval minimum a780f0dd2507 net/mlx5e: Fix wrong features assignment in case of error 30a26a8c506f ionic: Initialize the 'lif->dbid_inuse' bitmap a3dffd1d0677 drm/amd/display: Set optimize_pwr_state for DCN31 6af58ce9307f drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization a87eb54df52f igc: Fix TX timestamp support for non-MSI-X platforms 10597585d793 igc: Do not enable crosstimestamping for i225-V models b85f751d71ae net/smc: fix kernel panic caused by race of smc_sock 85ce25935e06 net/smc: don't send CDC/LLC message if link not ready 238920381b89 NFC: st21nfca: Fix memory leak in device probe and remove c1babfe1b810 net: lantiq_xrx200: fix statistics of received bytes c903a963b7e6 net: ag71xx: Fix a potential double free in error handling paths 0d82faa347a1 net: usb: pegasus: Do not drop long Ethernet frames cc70cbd3b155 net/smc: fix using of uninitialized completions 75799e71df1d sctp: use call_rcu to free endpoint df06c8dd7aca selftests: Calculate udpgso segment count without header adjustment 027282344397 udp: using datalen to cap ipv6 udp max gso segments 07f16b17416a net/mlx5e: Delete forward rule for ct or sample action aa584ad8fa29 net/mlx5e: Use tc sample stubs instead of ifdefs in source file 12813ba11bf0 net/mlx5e: Fix ICOSQ recovery flow for XSK 144dbcc14546 net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow 07f13d58a8ec net/mlx5e: Wrap the tx reporter dump callback to extract the sq 219419510c4e net/mlx5: Fix tc max supported prio for nic mode 5da639db8b71 net/mlx5: Fix SF health recovery flow c0cc069899fb net/mlx5: Fix error print in case of IRQ request failed 4595dffccfa5 net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources a68d72d899a2 scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() 172fc0a7d7ab selinux: initialize proto variable in selinux_ip_postroute_compat() f5cb610fa3d2 efi: Move efifb_setup_from_dmi() prototype from arch headers 5677e0772364 powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion fc738764c9fa recordmcount.pl: fix typo in s390 mcount regex 919f5678bae1 ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2 cce476954401 ALSA: hda: intel-sdw-acpi: harden detection of controller 62f0a61fcb8a memblock: fix memblock_phys_alloc() section mismatch error ea48bffecc3e platform/x86: apple-gmux: use resource_size() with res 6964e81f11ce platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in mlxbf_pmc_map_counters e96373f0a5f4 parisc: Clear stale IIR value on instruction access rights trap 0d76daf2013c net/sched: Extend qdisc control block with tc control block 80176f65fa28 tomoyo: use hwight16() in tomoyo_domain_quota_is_ok() 3fe6a63b5dbd tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok(). e97d5549f842 Input: i8042 - enable deferred probe quirk for ASUS UM325UA dd33054e4c18 Input: i8042 - add deferred probe support Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 8 +++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index dd897d121f..f114e0ad4e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "11651ef1c948677add527afd54c9f960a33884c8" -SRCREV_meta ?= "b1e4fff58196879307a8333086b63a68d7551e0a" +SRCREV_machine ?= "4cf3777087098d1900d7b10f9fa902374e147243" +SRCREV_meta ?= "9855687d0262b744ef201fc6e019c659033b83b2" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.12" +LINUX_VERSION ?= "5.15.13" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index 85cdfd820a..1c41406f52 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.12" +LINUX_VERSION ?= "5.15.13" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "0f7af34df7639ad8c513e6698d5f1a6081b55f77" -SRCREV_machine ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_meta ?= "b1e4fff58196879307a8333086b63a68d7551e0a" +SRCREV_machine:qemuarm ?= "d6eeaf39f3beb483733ff2970c901a94093d0b7d" +SRCREV_machine ?= "b5879e67153e83a5884bbfa32346dc33d96921e7" +SRCREV_meta ?= "9855687d0262b744ef201fc6e019c659033b83b2" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index d6c57ab0bc..b6f2fc3b4f 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "1ed914708fb430667f06724b65aaa872d939bcc4" -SRCREV_machine:qemuarm64 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_machine:qemumips ?= "e2e8b2e5f6f7fda78b8d7641810c0d04be150c0a" -SRCREV_machine:qemuppc ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_machine:qemuriscv64 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_machine:qemuriscv32 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_machine:qemux86 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_machine:qemux86-64 ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_machine:qemumips64 ?= "723cf54aff5756af97663c4a8a7bf0754d0d940e" -SRCREV_machine ?= "721ba67b41253d17c7bb71aadae3e7a44bf4d22c" -SRCREV_meta ?= "b1e4fff58196879307a8333086b63a68d7551e0a" +SRCREV_machine:qemuarm ?= "aa48e73490dacca52a99928456050476765b56a7" +SRCREV_machine:qemuarm64 ?= "b5879e67153e83a5884bbfa32346dc33d96921e7" +SRCREV_machine:qemumips ?= "b15f476dfd5edc44300279429b7de25ec899c2a6" +SRCREV_machine:qemuppc ?= "b5879e67153e83a5884bbfa32346dc33d96921e7" +SRCREV_machine:qemuriscv64 ?= "b5879e67153e83a5884bbfa32346dc33d96921e7" +SRCREV_machine:qemuriscv32 ?= "b5879e67153e83a5884bbfa32346dc33d96921e7" +SRCREV_machine:qemux86 ?= "b5879e67153e83a5884bbfa32346dc33d96921e7" +SRCREV_machine:qemux86-64 ?= "b5879e67153e83a5884bbfa32346dc33d96921e7" +SRCREV_machine:qemumips64 ?= "e146f932b0ae0c3f764745df1c80aafa0136f276" +SRCREV_machine ?= "b5879e67153e83a5884bbfa32346dc33d96921e7" +SRCREV_meta ?= "9855687d0262b744ef201fc6e019c659033b83b2" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same @@ -31,7 +31,7 @@ SRCREV_meta ?= "b1e4fff58196879307a8333086b63a68d7551e0a" # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" DEFAULT_PREFERENCE:class-devupstream = "-1" -SRCREV_machine:class-devupstream ?= "25960cafa06e6fcd830e6c792e6a7de68c1e25ed" +SRCREV_machine:class-devupstream ?= "734eb1fd2073f503f5c6b44f1c0d453ca6986b84" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -42,7 +42,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.12" +LINUX_VERSION ?= "5.15.13" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Jan 11 17:59:56 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2276 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 570A8C433EF for ; Tue, 11 Jan 2022 18:00:10 +0000 (UTC) Received: from mail-qv1-f43.google.com (mail-qv1-f43.google.com [209.85.219.43]) by mx.groups.io with SMTP id smtpd.web09.11301.1641924009047117184 for ; Tue, 11 Jan 2022 10:00:09 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=e80fJY8u; spf=pass (domain: gmail.com, ip: 209.85.219.43, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f43.google.com with SMTP id 15so77434qvp.12 for ; Tue, 11 Jan 2022 10:00:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=dq5hCDvBjA0koFk/tPP3xdFlkKbpIcHaMUQp133Weko=; b=e80fJY8ujex8Qe6PViuySLNEDpeBeYKnv9XCCr4O2GyaVQ6obTPHBPjV+0CX9WbT+Q RPXv8cV26BY6rcU23hsykPu3aLTXA+KpA+Uu3JsrvfjJ7lFYrR6wTQDPaSD4yZGSloO4 JCi89lS9B2aumwEUB9ay6feBb3M9wmGm9WHChpVrd+sVWUDP2ISXgLlZJLb8mlEJDJr1 YPtZ69RV5SoEKzFbWsCBgvTKyAzpff4S3GOsu74f+dYeTJk2zochKRf8avb/bwS6V0p4 gw8aywSGu1zU5lQPkOKZOSUy3IZJz3PIivfQL0E/PSVr2Kzw3N5l05hgR6jlTvSArRwE 7eiw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=dq5hCDvBjA0koFk/tPP3xdFlkKbpIcHaMUQp133Weko=; b=fMku2ltuw0yryaEfzg1e/n+s1gtxtknSpjmILDo6Zpp4/TzLEDZ4g1EtRo3tLosg6T uAojD3I9bZVKpHFqRBw9xI7Byf60eqHGexNSsRuWAU7Xo5tAmHL72RKAQp2TIFlMIMyd g56cMUpyA3bjCUjL1MxSjTbf8SIEki1uAw45XcJQbvArAj6AIKBxe0gaKHTeZeY4o+vN YLq3SKqKDbglY2mFh9KxdTli1ye9sKi7B75+YEj/nMI7FM+vSUv3y0En2KJjVX2Tl66B saAlMB/LmcSZE6VPvHUTTIXLfseUUkvj2BSGYrr8iIucwRekRHy47BFBS9fqGXCu2/Bf gMxg== X-Gm-Message-State: AOAM5318Z55fVUg8L4XhuosDq5j4Wb90G2pE8lc3nYBokr5tkPQrCdfN AeFArZEmmPpAtxWFTm41Zss= X-Google-Smtp-Source: ABdhPJyDljVidByMo5aiGlYyRZ5WxRMJArvwztydxPAAmlFE8S6QUrUbc4CTTV3oy7XJjhSJk5Z3Cg== X-Received: by 2002:a05:6214:c4f:: with SMTP id r15mr4876296qvj.116.1641924007548; Tue, 11 Jan 2022 10:00:07 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:07 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 08/10] linux-yocto/5.10: update to v5.10.90 Date: Tue, 11 Jan 2022 12:59:56 -0500 Message-Id: <5a6e60b884e93d4b98606747388ad8ba277b628d.1641923694.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:10 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160431 From: Bruce Ashfield Updating linux-yocto/5.10 to the latest korg -stable release that comprises the following commits: d3e491a20d15 Linux 5.10.90 8c15bfb36a44 bpf: Add kconfig knob for disabling unpriv bpf by default d8a5b1377bf6 perf script: Fix CPU filtering of a script's switch events 2386e81a1d27 net: fix use-after-free in tw_timer_handler 34087cf96046 Input: spaceball - fix parsing of movement data packets 9f329d0d6c91 Input: appletouch - initialize work before device registration 2a4f551dec1a scsi: vmw_pvscsi: Set residual data length conditionally 1cb8444f3114 binder: fix async_free_space accounting for empty parcels a6e26251dd3a usb: mtu3: set interval of FS intr and isoc endpoint 3b6efe0b7ba0 usb: mtu3: fix list_head check warning f10b01c48f85 usb: mtu3: add memory barrier before set GPD's HWO 1c4ace3e6b85 usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear. 1933fe8ce712 xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set. b8553330a077 drm/amdgpu: add support for IP discovery gc_info table v2 28863ffe21ff drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly enabled a0f3ac399ef5 uapi: fix linux/nfc.h userspace compilation errors 818c9e0a04df nfc: uapi: use kernel size_t to fix user-space builds 8d31cbab4c29 i2c: validate user data in compat ioctl 51c94d8fbd09 fsl/fman: Fix missing put_device() call in fman_port_probe 920932b20e0c net/ncsi: check for error return from call to nla_put_u32 610af55f9fbe selftests/net: udpgso_bench_tx: fix dst ip argument 78503589b1e0 net/mlx5e: Fix wrong features assignment in case of error 61146008087a ionic: Initialize the 'lif->dbid_inuse' bitmap b7c9a1427b32 igc: Fix TX timestamp support for non-MSI-X platforms e8a5988a85c7 net/smc: fix kernel panic caused by race of smc_sock 97c87c1db9ff net/smc: don't send CDC/LLC message if link not ready 99f19566b1c4 net/smc: improved fix wait on already cleared link e553265ea564 NFC: st21nfca: Fix memory leak in device probe and remove 8d70dc0eecf0 net: lantiq_xrx200: fix statistics of received bytes 7ef89bd1e8f1 net: ag71xx: Fix a potential double free in error handling paths 40d36186913b net: usb: pegasus: Do not drop long Ethernet frames a67becdaa8ad net/smc: fix using of uninitialized completions 769d14abd35e sctp: use call_rcu to free endpoint 13c1bf43b674 selftests: Calculate udpgso segment count without header adjustment abe74fb43378 udp: using datalen to cap ipv6 udp max gso segments 5e6ad649e927 net/mlx5e: Fix ICOSQ recovery flow for XSK 73665165b64a net/mlx5e: Wrap the tx reporter dump callback to extract the sq 4cd1da02f0c3 net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources fcb32eb3d04d scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() 4833ad4908a1 selinux: initialize proto variable in selinux_ip_postroute_compat() ec941a2277a1 recordmcount.pl: fix typo in s390 mcount regex a0e82d5ef992 memblock: fix memblock_phys_alloc() section mismatch error 7da855e93964 platform/x86: apple-gmux: use resource_size() with res d01e9ce1af61 parisc: Clear stale IIR value on instruction access rights trap 0643d9175dc6 tomoyo: use hwight16() in tomoyo_domain_quota_is_ok() e2048a1f9186 tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok(). 210c7c6908f3 Input: i8042 - enable deferred probe quirk for ASUS UM325UA bb672eff7447 Input: i8042 - add deferred probe support Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index dd8326e92c..52ba3b9f61 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "301346d30bcaccedc71da8d5f78bd262063d4ba7" -SRCREV_meta ?= "fdabd97ceceb2e3e74a132332c875f68b47b755b" +SRCREV_machine ?= "e137d5d92c05530840f2e191ec471f8f0ea2d62e" +SRCREV_meta ?= "65d66ac9789372923b42be0683a87955e52705a5" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.89" +LINUX_VERSION ?= "5.10.90" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 9d2bbc010c..d0166f6c4f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.89" +LINUX_VERSION ?= "5.10.90" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "913d41ebe409dfd03c49fafd1923f8663df2a4ff" -SRCREV_machine ?= "5575e67330fb6d979ed1cd2e9e64400b4c21b595" -SRCREV_meta ?= "fdabd97ceceb2e3e74a132332c875f68b47b755b" +SRCREV_machine:qemuarm ?= "c0774ebd6bc1c7541deb4f9a649a1a6bfa42853f" +SRCREV_machine ?= "ab201bf6e3f9d187c7c26a0ec6537fadb41de918" +SRCREV_meta ?= "65d66ac9789372923b42be0683a87955e52705a5" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index 50fa1fb281..43274a318f 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,17 +13,17 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "b0dfabc86c3b6e1fb2ddb153664961e107bedfa9" -SRCREV_machine:qemuarm64 ?= "fea23aa594ce16a15564f991e14868dd255674cf" -SRCREV_machine:qemumips ?= "0ec16d85647a337f392ae358db3dcc200d958938" -SRCREV_machine:qemuppc ?= "a6a07d8acd8991883464bd3034beabb9ee23f11a" -SRCREV_machine:qemuriscv64 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" -SRCREV_machine:qemuriscv32 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" -SRCREV_machine:qemux86 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" -SRCREV_machine:qemux86-64 ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" -SRCREV_machine:qemumips64 ?= "29cb56446b0b66b7a15d2577773e69c4e813bfd7" -SRCREV_machine ?= "d59202c85b0f96b7a928ec594021a38e80c35a46" -SRCREV_meta ?= "fdabd97ceceb2e3e74a132332c875f68b47b755b" +SRCREV_machine:qemuarm ?= "d9597fe71e155c5a96452d23694188d6d4091673" +SRCREV_machine:qemuarm64 ?= "210fcd9ee603afb731beaa5833e7e3f1d1918786" +SRCREV_machine:qemumips ?= "8688d3707cea38bd7ed115a12005079c2215f77d" +SRCREV_machine:qemuppc ?= "933b47667b7549bb36a809cca90bc372a7182620" +SRCREV_machine:qemuriscv64 ?= "2a2f4a19d9d77ad40b9d079be860f736846f5d55" +SRCREV_machine:qemuriscv32 ?= "2a2f4a19d9d77ad40b9d079be860f736846f5d55" +SRCREV_machine:qemux86 ?= "2a2f4a19d9d77ad40b9d079be860f736846f5d55" +SRCREV_machine:qemux86-64 ?= "2a2f4a19d9d77ad40b9d079be860f736846f5d55" +SRCREV_machine:qemumips64 ?= "25fcfe4f5c4be9bbb67498f09b2dd088f8bb6dfd" +SRCREV_machine ?= "2a2f4a19d9d77ad40b9d079be860f736846f5d55" +SRCREV_meta ?= "65d66ac9789372923b42be0683a87955e52705a5" # remap qemuarm to qemuarma15 for the 5.8 kernel # KMACHINE:qemuarm ?= "qemuarma15" @@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.89" +LINUX_VERSION ?= "5.10.90" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Tue Jan 11 17:59:57 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2279 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 597D1C433EF for ; Tue, 11 Jan 2022 18:00:21 +0000 (UTC) Received: from mail-qk1-f175.google.com (mail-qk1-f175.google.com [209.85.222.175]) by mx.groups.io with SMTP id smtpd.web10.11464.1641924020598640184 for ; Tue, 11 Jan 2022 10:00:20 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=G4K4iOYv; spf=pass (domain: gmail.com, ip: 209.85.222.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f175.google.com with SMTP id r139so19803636qke.9 for ; Tue, 11 Jan 2022 10:00:20 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=JwAUtphE+nmGPwt5aP3n4pz5XIOtYe7hVL+SANxPx80=; b=G4K4iOYv0/TFPvat1b1aUnke0s8E8t0W4iBcRX5VuQGnQZCMl+gQ4VkgnxaHDjlvgY fGz66tRrAIrRX5eRtZ/gDONOVGO+eIGRUZIq9jxnCj2ty32EwHXuhMcZ8ZsvVF9AQb66 1ICU6FzBEJ9qRuDa3/ywa0rm5Ik2oxLSPsNGH1qRlvMoFBBswpjp10NxWDe7KuTd1B9H XMe5+XFBARikRCh09Gh3pcOGP/KqqXkcLdvGmVgwCn9iGJEX9JlOB/SwjtU4VZIQzP/U ZCkGK1hiO8UFEwHnRHmOOlwgjLr4RVIuvUlwSOAe0IOJcLRR3QVdN8iqvVqLzAOe2pNd T4Lg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=JwAUtphE+nmGPwt5aP3n4pz5XIOtYe7hVL+SANxPx80=; b=8DlTAm4w5rXNltVLtByBx781QoCpDEI5d9PiLms0JukDa3+B1zjCPlHGXJH6pJsKLg 2GlIcQwS03eJj87ij/V7ve+vwp2tls4hZhxsZL/0oE/90UqMwr+9GehKN4Mempy2WwHr m//uWYNTeYTPHhF1/tLChCSmoKyVxanohxKk/tTpNVD/MrhuI/iGNgIiZaz1P5wzLLj9 HfQpU3xTNIPWJ94sQog3jNMw7XpofvTrM8WPpX//aYxgoYtuTa3s6RzmRu72p4h2K9NU 9svZ9J3FnuBEdwQ32p7Pv3xjyJaUZhOfaRW173IBjBgbnN5ek6MLkA/NdnPnnjBnrojm jBQg== X-Gm-Message-State: AOAM531n/XT/mQvp/gcBuliZzv7qA8POGZ+Fv0gN++QNRGSFH3VBL2jz HwViAQRys6Z2EJ2uYMoTizsC5utJ5E269Q== X-Google-Smtp-Source: ABdhPJwUJTCt39gdLxdkiHOXDjmmNCTPV80KTrVkzKhIQVS7aJbHFt+swCkEAcbSX4MyCXsa/oYHng== X-Received: by 2002:ae9:e812:: with SMTP id a18mr3826812qkg.719.1641924008573; Tue, 11 Jan 2022 10:00:08 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:08 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 09/10] linux-yocto: drop 5.14 recipes Date: Tue, 11 Jan 2022 12:59:57 -0500 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:21 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160434 From: Bruce Ashfield 5.14 is EOL upstream on korg, so we drop our 5.14 recipes from master. 5.10 and 5.15 + the dev kernel continue to be active. Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.14.bb | 45 ------------ .../linux/linux-yocto-tiny_5.14.bb | 32 --------- meta/recipes-kernel/linux/linux-yocto_5.14.bb | 68 ------------------- 3 files changed, 145 deletions(-) delete mode 100644 meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb delete mode 100644 meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb delete mode 100644 meta/recipes-kernel/linux/linux-yocto_5.14.bb diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb deleted file mode 100644 index 6f22173b1e..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb +++ /dev/null @@ -1,45 +0,0 @@ -KBRANCH ?= "v5.14/standard/preempt-rt/base" - -require recipes-kernel/linux/linux-yocto.inc - -# Skip processing of this recipe if it is not explicitly specified as the -# PREFERRED_PROVIDER for virtual/kernel. This avoids errors when trying -# to build multiple virtual/kernel providers, e.g. as dependency of -# core-image-rt-sdk, core-image-rt. -python () { - if d.getVar("KERNEL_PACKAGE_NAME") == "kernel" and d.getVar("PREFERRED_PROVIDER_virtual/kernel") != "linux-yocto-rt": - raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") -} - -SRCREV_machine ?= "b18aaa90f5ce15336aacf4cc24c7a086aeb4bc84" -SRCREV_meta ?= "f9e349e174542980f72dcd087445d0106b7a5e75" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}" - -LINUX_VERSION ?= "5.14.21" - -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" - -DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" -DEPENDS += "openssl-native util-linux-native" - -PV = "${LINUX_VERSION}+git${SRCPV}" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "1" - -LINUX_KERNEL_TYPE = "preempt-rt" - -COMPATIBLE_MACHINE = "(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" - -# Functionality flags -KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc features/taskstats/taskstats.scc" -KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" -KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc" -KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" -KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb deleted file mode 100644 index d44fac6094..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb +++ /dev/null @@ -1,32 +0,0 @@ -KBRANCH ?= "v5.14/standard/tiny/base" -KBRANCH:qemuarm ?= "v5.14/standard/tiny/arm-versatile-926ejs" - -LINUX_KERNEL_TYPE = "tiny" -KCONFIG_MODE = "--allnoconfig" - -require recipes-kernel/linux/linux-yocto.inc - -LINUX_VERSION ?= "5.14.21" -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" - -DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" -DEPENDS += "openssl-native util-linux-native" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "2" - -SRCREV_machine:qemuarm ?= "159f57f8e022351d5193e51c02c951f2e255db1a" -SRCREV_machine ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_meta ?= "f9e349e174542980f72dcd087445d0106b7a5e75" - -PV = "${LINUX_VERSION}+git${SRCPV}" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}" - -COMPATIBLE_MACHINE = "qemux86|qemux86-64|qemuarm|qemuarmv5" - -# Functionality flags -KERNEL_FEATURES = "" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb deleted file mode 100644 index b5be96b7c9..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb +++ /dev/null @@ -1,68 +0,0 @@ -KBRANCH ?= "v5.14/standard/base" - -require recipes-kernel/linux/linux-yocto.inc - -# board specific branches -KBRANCH:qemuarm ?= "v5.14/standard/arm-versatile-926ejs" -KBRANCH:qemuarm64 ?= "v5.14/standard/qemuarm64" -KBRANCH:qemumips ?= "v5.14/standard/mti-malta32" -KBRANCH:qemuppc ?= "v5.14/standard/qemuppc" -KBRANCH:qemuriscv64 ?= "v5.14/standard/base" -KBRANCH:qemuriscv32 ?= "v5.14/standard/base" -KBRANCH:qemux86 ?= "v5.14/standard/base" -KBRANCH:qemux86-64 ?= "v5.14/standard/base" -KBRANCH:qemumips64 ?= "v5.14/standard/mti-malta64" - -SRCREV_machine:qemuarm ?= "5ca7fd91b258a07ed1b6f38593ff8c48cc574b1c" -SRCREV_machine:qemuarm64 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_machine:qemumips ?= "1e7a6d0d29015bf1f383cf5f52fc451c1969561d" -SRCREV_machine:qemuppc ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_machine:qemuriscv64 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_machine:qemuriscv32 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_machine:qemux86 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_machine:qemux86-64 ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_machine:qemumips64 ?= "f6646a344afbf6cacc91cbeaaec4240b372dd192" -SRCREV_machine ?= "9d5572038eacda2e2a86e3f743f35ec415319fb4" -SRCREV_meta ?= "f9e349e174542980f72dcd087445d0106b7a5e75" - -# set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll -# get the /base branch, which is pure upstream -stable, and the same -# meta SRCREV as the linux-yocto-standard builds. Select your version using the -# normal PREFERRED_VERSION settings. -BBCLASSEXTEND = "devupstream:target" -DEFAULT_PREFERENCE:class-devupstream = "-1" -SRCREV_machine:class-devupstream ?= "545728d9e08593767dd55192b0324dd4f9b71151" -PN:class-devupstream = "linux-yocto-upstream" -KBRANCH:class-devupstream = "v5.14/base" - -# remap qemuarm to qemuarma15 for the 5.8 kernel -# KMACHINE:qemuarm ?= "qemuarma15" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}" - -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.14.21" - -DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" -DEPENDS += "openssl-native util-linux-native" -DEPENDS += "gmp-native libmpc-native" - -PV = "${LINUX_VERSION}+git${SRCPV}" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "1" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" - -COMPATIBLE_MACHINE = "qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32" - -# Functionality flags -KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc" -KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" -KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc" -KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}" -KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" -KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}" From patchwork Tue Jan 11 17:59:58 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 2277 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 52708C433F5 for ; Tue, 11 Jan 2022 18:00:11 +0000 (UTC) Received: from mail-qv1-f45.google.com (mail-qv1-f45.google.com [209.85.219.45]) by mx.groups.io with SMTP id smtpd.web09.11302.1641924010243369255 for ; Tue, 11 Jan 2022 10:00:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=liqvelVd; spf=pass (domain: gmail.com, ip: 209.85.219.45, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f45.google.com with SMTP id p12so108656qvj.6 for ; Tue, 11 Jan 2022 10:00:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=C6Rqg2UB0hMhA6XmAhUmlJrGY5A/lsfuWoVTFVgfLMc=; b=liqvelVdkO5cn9zVtIbtVMbruxBYZ2vzXQgW8QxhXH8s2a8ATAHplKsBJJiwEzYlTO j6XE24rt0fvpsWtQiKxIwOgVwCfKgJbh5R7AG78nNPbKyxocHYfXua/bU9VG3dmo0CIl jFKy4xF8BF7BWoNudu7t1ECVduLvQYqVWk/hzxpX7NGT27sJPpP2IbhkD63AIMJt9JrG mu6yC3om1HbaACtsUwmvmbdZumU8JUFD8d46j273xxw8OAJYXFyJsqojll1sWkO59WyP udkXsq/1tFKScY9vGqwrPMVaGFotGd4ThNCQ1Y1PqGWsnwE4CEPrG/6DnIUR77qgjxe/ Kj8A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=C6Rqg2UB0hMhA6XmAhUmlJrGY5A/lsfuWoVTFVgfLMc=; b=bH6epzOghHdhcp0hho83t1jfoN4QJD/UdATmPMgsbHqxUc+MtFAVzaJvaMwUbBxrCu oLLmZWp89rBLLS4dBs3ZaIKLF71TGFzuASJRnwMnI/TbSnkIKMhW+rSsBHHQ42sUHz4A hz1ktU5rqJaVXG2F7DTGNIi3yKfPJJXQ71Ap8u7/YTMfPY0vkMmVJu4rqQWiarkYj5Qw UZkUr/c9gLItmaftP+FA0ubuVt3/pKYBb9t6o/ATrBD+umnMVuLqw59JlICgVAgIyVrI znjNiGP7YkxmSG4jgJBAeoXMml3UqP0k9pme9bqjsLD9XTUAr15sw5+qXEV3YcM5p/yf cTdw== X-Gm-Message-State: AOAM531oYwohQPBPHChDKd6a8eCEBsa+myrQ7VwN9tyYCfgsJlsXgm44 GD4XY1K6kz6S+9snUqVgC7Oc4CxpndCQOQ== X-Google-Smtp-Source: ABdhPJyKLmPAaE1DupH1WdUM5CFYKDVGqvV8T0rOBI1GJjnp33rrQDF0Xwv/L3bm0d8xoE85AjekLA== X-Received: by 2002:ad4:5961:: with SMTP id eq1mr4859426qvb.110.1641924009414; Tue, 11 Jan 2022 10:00:09 -0800 (PST) Received: from build.lan (cpe04d4c4975b80-cmf4c11490699b.cpe.net.cable.rogers.com. [174.112.63.222]) by smtp.gmail.com with ESMTPSA id x7sm7360749qkp.128.2022.01.11.10.00.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 11 Jan 2022 10:00:08 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 10/10] conf/machine: bump qemu preferred versions to 5.15 Date: Tue, 11 Jan 2022 12:59:58 -0500 Message-Id: <8441d36eae02be3d4cb359bb6302befe5b5700d6.1641923694.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 11 Jan 2022 18:00:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160432 From: Bruce Ashfield 5.14 has been removed from the active kernel list, so we make 5.15 the new default. Signed-off-by: Bruce Ashfield --- meta/conf/machine/include/x86/x86-base.inc | 2 +- meta/conf/machine/qemuarmv5.conf | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/conf/machine/include/x86/x86-base.inc b/meta/conf/machine/include/x86/x86-base.inc index 44e4b4ec46..e76251ea2b 100644 --- a/meta/conf/machine/include/x86/x86-base.inc +++ b/meta/conf/machine/include/x86/x86-base.inc @@ -18,7 +18,7 @@ SERIAL_CONSOLES ?= "115200;ttyS0" # kernel-related variables # PREFERRED_PROVIDER_virtual/kernel ??= "linux-yocto" -PREFERRED_VERSION_linux-yocto ??= "5.14%" +PREFERRED_VERSION_linux-yocto ??= "5.15%" # # XSERVER subcomponents, used to build the XSERVER variable diff --git a/meta/conf/machine/qemuarmv5.conf b/meta/conf/machine/qemuarmv5.conf index 3c2c4997b9..2dad504c99 100644 --- a/meta/conf/machine/qemuarmv5.conf +++ b/meta/conf/machine/qemuarmv5.conf @@ -15,7 +15,7 @@ QB_MACHINE = "-machine versatilepb" QB_KERNEL_CMDLINE_APPEND = "vmalloc=256" QB_GRAPHICS = "-device virtio-gpu-pci" QB_OPT_APPEND = "-device qemu-xhci -device usb-tablet -device usb-kbd" -PREFERRED_VERSION_linux-yocto ??= "5.14%" +PREFERRED_VERSION_linux-yocto ??= "5.15%" QB_DTB = "${@oe.utils.version_less_or_equal('PREFERRED_VERSION_linux-yocto', '4.7', '', 'zImage-versatile-pb.dtb', d)}" KMACHINE:qemuarmv5 = "qemuarm"