From patchwork Tue Aug 15 16:24:10 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28820 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 652B3C04A6A for ; Tue, 15 Aug 2023 16:24:43 +0000 (UTC) Received: from mail-pg1-f169.google.com (mail-pg1-f169.google.com [209.85.215.169]) by mx.groups.io with SMTP id smtpd.web11.138746.1692116676649156544 for ; Tue, 15 Aug 2023 09:24:36 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=l/6h6j7M; spf=softfail (domain: sakoman.com, ip: 209.85.215.169, mailfrom: steve@sakoman.com) Received: by mail-pg1-f169.google.com with SMTP id 41be03b00d2f7-565ea1088fbso288904a12.2 for ; Tue, 15 Aug 2023 09:24:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116676; x=1692721476; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=Kd5/4Gii4fKggO40vUUcpzB2IO/ooxDe5ueWG+FKb9Q=; b=l/6h6j7MTX4P3ewTU6lpSyFTUJB5NaSxD/SoQa6DWnfSJlQlV1kBUFvs4UjJeKeOPs agnj/7CPADLkZ/yT75b76o9zIMGQynr6eJfGu58GetY3D9hM8/EwFqjKHH2HLJetUrWN FKeVBaWMiL5zf6DDCVNm8VNeJqrnqjDqfaqWyeWe4fBNlZNzqMVeuGwI04LMYBrk2ZB3 W2x5EFGhtS3fXszw8g5FTUTfzkh0zJuXXp1uRlP+wcDnuaIUNmT1YTTp0a5tac1rhKVf gQt0kXWWpIq/ncBvSUNPisIcy8nRh1mype2gdoSm7GAkL+KVwGsNcs2BWYOlJ1OPLKWv ybQQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116676; x=1692721476; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Kd5/4Gii4fKggO40vUUcpzB2IO/ooxDe5ueWG+FKb9Q=; b=VBaM4IoYAlCLlkPL8F2S99PNgYnrTrpvy9+ufM51njW8hhu1n8NkSfs6mEhKGOrBF/ 31rw5JKzgrYufGpxZZk5hQbeWmhN4YG3/Xd408LQZOFvljsPlHZJ9Zarb/QbviojR3XT cRgbiqHdeFTmmEExerqFUrvsw/XSdiUWOpsBD8JdFuAQF0dMeyy0LXBat0xEVl3A2YxE gvGxg+A3AECaea9mLFaaBq2H6/RS0Rp6BPemKz2mp6RMeILf+Zq0OT5C2Gv8+Wv1RbjQ DhbMzfQvH0zgi6PMU8Z8+T2tL7ByYkBcDbhWvkYe0qRBFqGb6Lwh6ZJQi4WN4qmckl4a 7Wwg== X-Gm-Message-State: AOJu0YxxCkV7Dr/2ODanKtsN+MLpuXNG/pUpiiYTWzhp2ZT/3BM+gHEy 4QpP6JPJ4StnusXYFy7B6O0sgHvbU0D2G/I49DA= X-Google-Smtp-Source: AGHT+IGMI+GOx01CPBwIDFiKerpIKfm/8P2y0CxL96axrNXwYMEi2yFJqtGx8AX3cO2JJnO+jcAfsw== X-Received: by 2002:a17:90a:e38f:b0:262:d6cb:3567 with SMTP id b15-20020a17090ae38f00b00262d6cb3567mr11447801pjz.26.1692116675629; Tue, 15 Aug 2023 09:24:35 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.34 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:35 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 01/18] qemu: fix CVE-2023-3301 Date: Tue, 15 Aug 2023 06:24:10 -1000 Message-Id: <82bf6c4cba88dc9f25caf14d60e79ce0c366919c.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186080 From: Yogita Urade qemu: hotplug/hotunplug mlx vdpa device to the occupied addr port, then qemu core dump occurs after shutdown guest Reference: https://nvd.nist.gov/vuln/detail/CVE-2023-3301 Signed-off-by: Yogita Urade Signed-off-by: Steve Sakoman --- meta/recipes-devtools/qemu/qemu.inc | 1 + .../qemu/qemu/CVE-2023-3301.patch | 65 +++++++++++++++++++ 2 files changed, 66 insertions(+) create mode 100644 meta/recipes-devtools/qemu/qemu/CVE-2023-3301.patch diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc index 15eba6163f..c1ac245f9f 100644 --- a/meta/recipes-devtools/qemu/qemu.inc +++ b/meta/recipes-devtools/qemu/qemu.inc @@ -37,6 +37,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \ file://qemu-guest-agent.udev \ file://ppc.patch \ file://CVE-2023-0330.patch \ + file://CVE-2023-3301.patch \ " UPSTREAM_CHECK_REGEX = "qemu-(?P\d+(\.\d+)+)\.tar" diff --git a/meta/recipes-devtools/qemu/qemu/CVE-2023-3301.patch b/meta/recipes-devtools/qemu/qemu/CVE-2023-3301.patch new file mode 100644 index 0000000000..977f017ed2 --- /dev/null +++ b/meta/recipes-devtools/qemu/qemu/CVE-2023-3301.patch @@ -0,0 +1,65 @@ +From a0d7215e339b61c7d7a7b3fcf754954d80d93eb8 Sep 17 00:00:00 2001 +From: Ani Sinha +Date: Wed, 2 Aug 2023 09:25:27 +0000 +Subject: [PATCH] vhost-vdpa: do not cleanup the vdpa/vhost-net structures if + peer nic is present + +When a peer nic is still attached to the vdpa backend, it is too early to free +up the vhost-net and vdpa structures. If these structures are freed here, then +QEMU crashes when the guest is being shut down. The following call chain +would result in an assertion failure since the pointer returned from +vhost_vdpa_get_vhost_net() would be NULL: + +do_vm_stop() -> vm_state_notify() -> virtio_set_status() -> +virtio_net_vhost_status() -> get_vhost_net(). + +Therefore, we defer freeing up the structures until at guest shutdown +time when qemu_cleanup() calls net_cleanup() which then calls +qemu_del_net_client() which would eventually call vhost_vdpa_cleanup() +again to free up the structures. This time, the loop in net_cleanup() +ensures that vhost_vdpa_cleanup() will be called one last time when +all the peer nics are detached and freed. + +All unit tests pass with this change. + +CC: imammedo@redhat.com +CC: jusual@redhat.com +CC: mst@redhat.com +Fixes: CVE-2023-3301 +Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=2128929 +Signed-off-by: Ani Sinha +Message-Id: <20230619065209.442185-1-anisinha@redhat.com> +Reviewed-by: Michael S. Tsirkin +Signed-off-by: Michael S. Tsirkin + +CVE: CVE-2023-3301 + +Upstream-Status: Backport [https://github.com/qemu/qemu/commit/a0d7215e339b61c7d7a7b3fcf754954d80d93eb8] + +Signed-off-by: Yogita Urade +--- + net/vhost-vdpa.c | 9 +++++++++ + 1 file changed, 9 insertions(+) + +diff --git a/net/vhost-vdpa.c b/net/vhost-vdpa.c +index 2b4b85d8f..8dbe929c1 100644 +--- a/net/vhost-vdpa.c ++++ b/net/vhost-vdpa.c +@@ -158,6 +158,15 @@ err_init: + static void vhost_vdpa_cleanup(NetClientState *nc) + { + VhostVDPAState *s = DO_UPCAST(VhostVDPAState, nc, nc); ++ ++ /* ++ * If a peer NIC is attached, do not cleanup anything. ++ * Cleanup will happen as a part of qemu_cleanup() -> net_cleanup() ++ * when the guest is shutting down. ++ */ ++ if (nc->peer && nc->peer->info->type == NET_CLIENT_DRIVER_NIC) { ++ return; ++ } + struct vhost_dev *dev = &s->vhost_net->dev; + + qemu_vfree(s->cvq_cmd_out_buffer); +-- +2.40.0 From patchwork Tue Aug 15 16:24:11 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28821 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 66050C001DE for ; Tue, 15 Aug 2023 16:24:43 +0000 (UTC) Received: from mail-pl1-f178.google.com (mail-pl1-f178.google.com [209.85.214.178]) by mx.groups.io with SMTP id smtpd.web11.138747.1692116678248705590 for ; Tue, 15 Aug 2023 09:24:38 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=d2Wktfcf; spf=softfail (domain: sakoman.com, ip: 209.85.214.178, mailfrom: steve@sakoman.com) Received: by mail-pl1-f178.google.com with SMTP id d9443c01a7336-1bdbbede5d4so35316815ad.2 for ; Tue, 15 Aug 2023 09:24:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116677; x=1692721477; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=FgtrjbI4Py+rYHwjomObIYp6VOvb7xktPwZrwQLo5gQ=; b=d2WktfcfP/4901SQ4H/gZ3y/JbPFoQiYBHpKrFpWQyhTH1u338MdGYa+wG6qLLfVoS syKo5ERJWvqb/VElixk581mUwXj6pb3Ht3ORWdM/GhtI50xhbKsu2qed6iKbtzw9Q2d2 lifMyE0wgPvPuE1i9wwUOVlTw4lJDWPh8zPASd8ztVOT/27YJq7ViQ0eNGdkhHXkIRPZ pItl6gx+PH4y0MmQTRjXwnXdEyUWD6R4TnQxxF+sop1cCSha7A4+lHNqPYvDNP4sE/Gk s9tXJoRVpZleHg1rcEZ8QbTihtFN1WzdDSqiwJ+dxju6jfs5MbyGYSyBtygLvpktQZNd X3Qg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116677; x=1692721477; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FgtrjbI4Py+rYHwjomObIYp6VOvb7xktPwZrwQLo5gQ=; b=GHLLgJamjCXUoUucPk5zVcoMZEdO57Gme2E7+Bge26wm7dLeYnWdsr+stT8bSwFH75 l65xL2NvxZs1IwjuPtwKj+f1K5qTB0Ilsj0RzZkxNGRw6bjBvZSiKPVm4s4CBtP/uPu2 A0X5t9KFeY8MfS+bprPiKxHlh1uzzVZrWsrEU89Ou8903TDeBL1cY9YMptzTdHXzvDEG r+WHmJJS+fiuIdq+RB5nMgbSYkywLkfnkFqDxoEpak3XygeXpA+uIhWwAGTLoo7WCqAZ rIg4cL5y8v7+8h4g5Daw6WiAltljoAz7Z7bEjyD1La5YChc184UhFfAeoNp+OkdmnoHL JSQA== X-Gm-Message-State: AOJu0YypmlaiGSl1pjRZ9ByRy/adKqA6gUu/9kxNcyCkROhOZOsdilAG rBkALJflnqycChjbwON4mKNhEQq2+zKl4o0J8ew= X-Google-Smtp-Source: AGHT+IFbljyD0FwWKhdVt1B0N7w/bP/L+/wwsGArUbKXDDvm1BPfCVHX6PkIdTxVJVOkBLZHiHU5BQ== X-Received: by 2002:a17:902:c409:b0:1bc:6c8:cded with SMTP id k9-20020a170902c40900b001bc06c8cdedmr19400318plk.67.1692116677386; Tue, 15 Aug 2023 09:24:37 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.36 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:37 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 02/18] qemu: fix CVE-2023-3255 Date: Tue, 15 Aug 2023 06:24:11 -1000 Message-Id: <886536b056230a9d72c900eacc8d1d8b44bd2836.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186081 From: Yogita Urade QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service Reference: https://nvd.nist.gov/vuln/detail/CVE-2023-3255 Signed-off-by: Yogita Urade Signed-off-by: Steve Sakoman --- meta/recipes-devtools/qemu/qemu.inc | 1 + .../qemu/qemu/CVE-2023-3255.patch | 65 +++++++++++++++++++ 2 files changed, 66 insertions(+) create mode 100644 meta/recipes-devtools/qemu/qemu/CVE-2023-3255.patch diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc index c1ac245f9f..7dc382ffdb 100644 --- a/meta/recipes-devtools/qemu/qemu.inc +++ b/meta/recipes-devtools/qemu/qemu.inc @@ -38,6 +38,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \ file://ppc.patch \ file://CVE-2023-0330.patch \ file://CVE-2023-3301.patch \ + file://CVE-2023-3255.patch \ " UPSTREAM_CHECK_REGEX = "qemu-(?P\d+(\.\d+)+)\.tar" diff --git a/meta/recipes-devtools/qemu/qemu/CVE-2023-3255.patch b/meta/recipes-devtools/qemu/qemu/CVE-2023-3255.patch new file mode 100644 index 0000000000..661af629b0 --- /dev/null +++ b/meta/recipes-devtools/qemu/qemu/CVE-2023-3255.patch @@ -0,0 +1,65 @@ +From d921fea338c1059a27ce7b75309d7a2e485f710b Mon Sep 17 00:00:00 2001 +From: Mauro Matteo Cascella +Date: Wed, 2 Aug 2023 12:29:55 +0000 +Subject: [PATCH] ui/vnc-clipboard: fix infinite loop in inflate_buffer + (CVE-2023-3255) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 + Content-Transfer-Encoding: 8bit MIME-Version: 1.0 Content-Type: text/plain; + charset=UTF-8 Content-Transfer-Encoding: 8bit +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +A wrong exit condition may lead to an infinite loop when inflating a +valid zlib buffer containing some extra bytes in the `inflate_buffer` +function. The bug only occurs post-authentication. Return the buffer +immediately if the end of the compressed data has been reached +(Z_STREAM_END). + +Fixes: CVE-2023-3255 +Fixes: 0bf41cab ("ui/vnc: clipboard support") +Reported-by: Kevin Denis +Signed-off-by: Mauro Matteo Cascella +Reviewed-by: Marc-André Lureau +Tested-by: Marc-André Lureau +Message-ID: <20230704084210.101822-1-mcascell@redhat.com> + +CVE: CVE-2023-3255 + +Upstream-Status: Backport [https://github.com/qemu/qemu/commit/d921fea338c1059a27ce7b75309d7a2e485f710b] + +Signed-off-by: Yogita Urade +--- + ui/vnc-clipboard.c | 10 ++++------ + 1 file changed, 4 insertions(+), 6 deletions(-) + +diff --git a/ui/vnc-clipboard.c b/ui/vnc-clipboard.c +index 8aeadfaa2..c759be343 100644 +--- a/ui/vnc-clipboard.c ++++ b/ui/vnc-clipboard.c +@@ -50,8 +50,11 @@ static uint8_t *inflate_buffer(uint8_t *in, uint32_t in_len, uint32_t *size) + ret = inflate(&stream, Z_FINISH); + switch (ret) { + case Z_OK: +- case Z_STREAM_END: + break; ++ case Z_STREAM_END: ++ *size = stream.total_out; ++ inflateEnd(&stream); ++ return out; + case Z_BUF_ERROR: + out_len <<= 1; + if (out_len > (1 << 20)) { +@@ -66,11 +69,6 @@ static uint8_t *inflate_buffer(uint8_t *in, uint32_t in_len, uint32_t *size) + } + } + +- *size = stream.total_out; +- inflateEnd(&stream); +- +- return out; +- + err_end: + inflateEnd(&stream); + err: +-- +2.40.0 From patchwork Tue Aug 15 16:24:12 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28822 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 56805C0015E for ; Tue, 15 Aug 2023 16:24:43 +0000 (UTC) Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) by mx.groups.io with SMTP id smtpd.web11.138749.1692116680352810812 for ; Tue, 15 Aug 2023 09:24:40 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=Nt4bTCfW; spf=softfail (domain: sakoman.com, ip: 209.85.214.170, mailfrom: steve@sakoman.com) Received: by mail-pl1-f170.google.com with SMTP id d9443c01a7336-1bcad794ad4so35890925ad.3 for ; Tue, 15 Aug 2023 09:24:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116679; x=1692721479; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=WvMYiMC9tVU1N6aoujJbqfRKuiENxVyD6f0Uk0cY2Rk=; b=Nt4bTCfWXYgRbY6ei9l/hSVQSb7+h7GUayirXV+6ilFm2DYmtg+jY+e+3o0ZGNsK7d sj/qBYuxwVjruZ2m9pl3YRB9ORY225Sow98mPOeCyFF7SJWPyO5jD/rFRR1tLwn/dj1R XC3lh4TwdrheMM3BOSMWnkYahwKTLTxZ/XSGpeTrTYM/fiOxOgVssJ2BnvnWz+XaliLI s/wqcvhcl02yUXQRPMFuSP3UPkGHqN6CE/C8iSZ4X4ouXC83USrKL4wTxWUwAs0DbU5M hoLFm/txB2v2yF635979WCcrC5gKOX5ozauwGoQeAb4Ni8n/ZHY5WS/22oDIh9Zdgj6q 8HYw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116679; x=1692721479; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=WvMYiMC9tVU1N6aoujJbqfRKuiENxVyD6f0Uk0cY2Rk=; b=LD4kHMwQbCE0haEwGfZAO5mTT6AUOrovvAKVglc6TBWJES+HEHS9WiOGjoHsTHz25m BxuuUKSi9r7euW8+63HyuiEQ5mHtREoss7LlCbqz9yVtO8S2i5QMEeBTON1gLSRfQPuD LY5hNqpW14GyHtrcFPDQUUBzsFYy1kswE6Z8VsIhaCoJpeRo/HjJBXVaXL1mP1lhfpnY otLfS3eh7oAqNM+YTKRabY+HEKJgBahYR01S5BkSNo58nw1vd6QkocNZ7/cMLQw3CAzh 7gCDpO0nW6D2J6nIBnjrTgMppgCGtLPYoJGdPOAdggsgzRFpZE0SA/hIsgkTutedHaOY Hrlw== X-Gm-Message-State: AOJu0YyeMij41Q5TCsHUQghwFIp1UM9OD6FKnJPwEJdGUgPYsp3+dwLf LZd337AtXYrF+kv1b5l2KjEjwbWYnthpSokNCEc= X-Google-Smtp-Source: AGHT+IFs2d2fYLIUCWj7XkWuthIIinRWWS3PmaJapzXWniDhAhScyt4qjHiJyeXMZgg4AI75YEIPbA== X-Received: by 2002:a17:902:e809:b0:1bb:de7f:a4d4 with SMTP id u9-20020a170902e80900b001bbde7fa4d4mr13132854plg.61.1692116679320; Tue, 15 Aug 2023 09:24:39 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.38 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:38 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 03/18] qemu: fix CVE-2023-2861 Date: Tue, 15 Aug 2023 06:24:12 -1000 Message-Id: <4dd99f7f48664dbaef7f3a083a9d362552ba44ac.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186082 From: Yogita Urade qemu: 9pfs: prevent opening special files Reference: https://nvd.nist.gov/vuln/detail/CVE-2023-2861 Signed-off-by: Yogita Urade Signed-off-by: Steve Sakoman --- meta/recipes-devtools/qemu/qemu.inc | 1 + .../qemu/qemu/CVE-2023-2861.patch | 171 ++++++++++++++++++ 2 files changed, 172 insertions(+) create mode 100644 meta/recipes-devtools/qemu/qemu/CVE-2023-2861.patch diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc index 7dc382ffdb..fbfc9f7499 100644 --- a/meta/recipes-devtools/qemu/qemu.inc +++ b/meta/recipes-devtools/qemu/qemu.inc @@ -39,6 +39,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \ file://CVE-2023-0330.patch \ file://CVE-2023-3301.patch \ file://CVE-2023-3255.patch \ + file://CVE-2023-2861.patch \ " UPSTREAM_CHECK_REGEX = "qemu-(?P\d+(\.\d+)+)\.tar" diff --git a/meta/recipes-devtools/qemu/qemu/CVE-2023-2861.patch b/meta/recipes-devtools/qemu/qemu/CVE-2023-2861.patch new file mode 100644 index 0000000000..34be8afe16 --- /dev/null +++ b/meta/recipes-devtools/qemu/qemu/CVE-2023-2861.patch @@ -0,0 +1,171 @@ +From f6b0de53fb87ddefed348a39284c8e2f28dc4eda Mon Sep 17 00:00:00 2001 +From: Christian Schoenebeck +Date: Wed, 2 Aug 2023 13:02:55 +0000 +Subject: [PATCH] 9pfs: prevent opening special files (CVE-2023-2861) + +The 9p protocol does not specifically define how server shall behave when +client tries to open a special file, however from security POV it does +make sense for 9p server to prohibit opening any special file on host side +in general. A sane Linux 9p client for instance would never attempt to +open a special file on host side, it would always handle those exclusively +on its guest side. A malicious client however could potentially escape +from the exported 9p tree by creating and opening a device file on host +side. + +With QEMU this could only be exploited in the following unsafe setups: + + - Running QEMU binary as root AND 9p 'local' fs driver AND 'passthrough' + security model. + +or + + - Using 9p 'proxy' fs driver (which is running its helper daemon as + root). + +These setups were already discouraged for safety reasons before, +however for obvious reasons we are now tightening behaviour on this. + +Fixes: CVE-2023-2861 +Reported-by: Yanwu Shen +Reported-by: Jietao Xiao +Reported-by: Jinku Li +Reported-by: Wenbo Shen +Signed-off-by: Christian Schoenebeck +Reviewed-by: Greg Kurz +Reviewed-by: Michael Tokarev +Message-Id: + +CVE: CVE-2023-2861 + +Upstream-Status: Backport [https://github.com/qemu/qemu/commit/10fad73a2bf1c76c8aa9d6322755e5f877d83ce5] + +Signed-off-by: Yogita Urade +--- + fsdev/virtfs-proxy-helper.c | 27 ++++++++++++++++++++++++-- + hw/9pfs/9p-util.h | 38 +++++++++++++++++++++++++++++++++++++ + 2 files changed, 63 insertions(+), 2 deletions(-) + +diff --git a/fsdev/virtfs-proxy-helper.c b/fsdev/virtfs-proxy-helper.c +index 5cafcd770..d9511f429 100644 +--- a/fsdev/virtfs-proxy-helper.c ++++ b/fsdev/virtfs-proxy-helper.c +@@ -26,6 +26,7 @@ + #include "qemu/xattr.h" + #include "9p-iov-marshal.h" + #include "hw/9pfs/9p-proxy.h" ++#include "hw/9pfs/9p-util.h" + #include "fsdev/9p-iov-marshal.h" + + #define PROGNAME "virtfs-proxy-helper" +@@ -338,6 +339,28 @@ static void resetugid(int suid, int sgid) + } + } + ++/* ++ * Open regular file or directory. Attempts to open any special file are ++ * rejected. ++ * ++ * returns file descriptor or -1 on error ++ */ ++static int open_regular(const char *pathname, int flags, mode_t mode) ++{ ++ int fd; ++ ++ fd = open(pathname, flags, mode); ++ if (fd < 0) { ++ return fd; ++ } ++ ++ if (close_if_special_file(fd) < 0) { ++ return -1; ++ } ++ ++ return fd; ++} ++ + /* + * send response in two parts + * 1) ProxyHeader +@@ -682,7 +705,7 @@ static int do_create(struct iovec *iovec) + if (ret < 0) { + goto unmarshal_err_out; + } +- ret = open(path.data, flags, mode); ++ ret = open_regular(path.data, flags, mode); + if (ret < 0) { + ret = -errno; + } +@@ -707,7 +730,7 @@ static int do_open(struct iovec *iovec) + if (ret < 0) { + goto err_out; + } +- ret = open(path.data, flags); ++ ret = open_regular(path.data, flags, 0); + if (ret < 0) { + ret = -errno; + } +diff --git a/hw/9pfs/9p-util.h b/hw/9pfs/9p-util.h +index c3526144c..6b44e5f7a 100644 +--- a/hw/9pfs/9p-util.h ++++ b/hw/9pfs/9p-util.h +@@ -13,6 +13,8 @@ + #ifndef QEMU_9P_UTIL_H + #define QEMU_9P_UTIL_H + ++#include "qemu/error-report.h" ++ + #ifdef O_PATH + #define O_PATH_9P_UTIL O_PATH + #else +@@ -112,6 +114,38 @@ static inline void close_preserve_errno(int fd) + errno = serrno; + } + ++/** ++ * close_if_special_file() - Close @fd if neither regular file nor directory. ++ * ++ * @fd: file descriptor of open file ++ * Return: 0 on regular file or directory, -1 otherwise ++ * ++ * CVE-2023-2861: Prohibit opening any special file directly on host ++ * (especially device files), as a compromised client could potentially gain ++ * access outside exported tree under certain, unsafe setups. We expect ++ * client to handle I/O on special files exclusively on guest side. ++ */ ++static inline int close_if_special_file(int fd) ++{ ++ struct stat stbuf; ++ ++ if (fstat(fd, &stbuf) < 0) { ++ close_preserve_errno(fd); ++ return -1; ++ } ++ if (!S_ISREG(stbuf.st_mode) && !S_ISDIR(stbuf.st_mode)) { ++ error_report_once( ++ "9p: broken or compromised client detected; attempt to open " ++ "special file (i.e. neither regular file, nor directory)" ++ ); ++ close(fd); ++ errno = ENXIO; ++ return -1; ++ } ++ ++ return 0; ++} ++ + static inline int openat_dir(int dirfd, const char *name) + { + return openat(dirfd, name, +@@ -146,6 +180,10 @@ again: + return -1; + } + ++ if (close_if_special_file(fd) < 0) { ++ return -1; ++ } ++ + serrno = errno; + /* O_NONBLOCK was only needed to open the file. Let's drop it. We don't + * do that with O_PATH since fcntl(F_SETFL) isn't supported, and openat() +-- +2.40.0 From patchwork Tue Aug 15 16:24:13 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28818 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 57BC7C41513 for ; Tue, 15 Aug 2023 16:24:43 +0000 (UTC) Received: from mail-pl1-f169.google.com (mail-pl1-f169.google.com [209.85.214.169]) by mx.groups.io with SMTP id smtpd.web10.138678.1692116682074458027 for ; Tue, 15 Aug 2023 09:24:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=X7YdDC2t; spf=softfail (domain: sakoman.com, ip: 209.85.214.169, mailfrom: steve@sakoman.com) Received: by mail-pl1-f169.google.com with SMTP id d9443c01a7336-1bdb7b0c8afso23533055ad.3 for ; Tue, 15 Aug 2023 09:24:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116681; x=1692721481; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=I1L7cBZo8sqwY3vSDtgw0ySDVDZj+R6Zg+u9rjd66SU=; b=X7YdDC2tKN/AgHjLBJCdr0x28k0cuStsJF0F7VWlE2ZXiKmNlhMIy84Ukf4Do5Yba8 Fzey8n1vKDIw0OkjDnLmacY61QFCVNF7hxBnG9k9q2z11bOZ1HIqSRb6z9CPFgt+Akc9 7gGClIn305gvqzVYQaYMAfu9uGu+dBrkkwy2iaJQ/CTe3NsDePKNVfl1HEIDNBP4mNVq joYMJ1HfYGHZDjkRWJo/v/DTrU3bo5YTS/rauEfL3pJquqLb3EcS5tL2aLas1/d113c/ D+eYrZNeEXxwkVjWT3Ph121NO+Fy6mp67jHicgdwr8TTn0tq9ADYToxRYV/Ft684Dosa aiLQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116681; x=1692721481; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=I1L7cBZo8sqwY3vSDtgw0ySDVDZj+R6Zg+u9rjd66SU=; b=Q+NCYUVzbUZKLb9tlkGdsyVEL9n0iSyUP0ji4Nux2R4eV1w2TFyDDvYGD1d8ZE0xO1 Y3mKZ/l6IPRKDrf4k8MlbnCsizng1fkaxOHlwLcCQPexMzirKPNaS4xv9K5x5/M6MuZL V+NHZsUOnb3DxYZuIUDWSlMtyRFntc8UiERiaVI4Pkl4ZGqfKJLh0BNeWBK+lv8Sb3JV AT6dBZmPxBPcoUD0mavqv3qhZ7jUo8DBQ6H63j7j9fVdLVisE7HUjxmi8VoFgoQVMs4J CNrSdu9ECvWPSxFXuIOA7ddpAORaK7UcnK/3W1mEOtCT+rE+u+FF2McXBgkaR0R3Bn9+ z0+Q== X-Gm-Message-State: AOJu0YxZinBBR+sW80weQN39Ya4JxQyk3T+zkQeXgSF/wF2A0i5Nqudh M9lsJTERihEsxU+EkwFIBuNg0aNgN/0+60uP7nE= X-Google-Smtp-Source: AGHT+IHQkDx6nP7ABaCk0a9Tt22aPgRMlOGVbBYMF5QoLiA8Vur6rZQuCPmgpGBvH+2PJiq57hWJwg== X-Received: by 2002:a17:902:db05:b0:1bb:c971:ef92 with SMTP id m5-20020a170902db0500b001bbc971ef92mr12159825plx.59.1692116681146; Tue, 15 Aug 2023 09:24:41 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.40 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:40 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 04/18] binutils: stable 2.40 branch updates Date: Tue, 15 Aug 2023 06:24:13 -1000 Message-Id: <74e6452a9fbeb928a635869160bc17cfeab867f0.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186083 From: sanjana Below commits on binutils-2.40 stable branch are updated. 391fd4d9ee5 PR30697, ppc32 mix of local-dynamic and global-dynamic TLS 7ad52a2357f [GOLD] powerpc DT_RELACOUNT 03f49a0619c PR30536, ppc64el gold linker produces unusable clang-16 binary Signed-off-by: sanjana Signed-off-by: Steve Sakoman --- meta/recipes-devtools/binutils/binutils-2.40.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-devtools/binutils/binutils-2.40.inc b/meta/recipes-devtools/binutils/binutils-2.40.inc index fb99d93b26..33e7f4198d 100644 --- a/meta/recipes-devtools/binutils/binutils-2.40.inc +++ b/meta/recipes-devtools/binutils/binutils-2.40.inc @@ -18,7 +18,7 @@ SRCBRANCH ?= "binutils-2_40-branch" UPSTREAM_CHECK_GITTAGREGEX = "binutils-(?P\d+_(\d_?)*)" -SRCREV ?= "7343182dd163d14b7e17c255515940dff67f2bbd" +SRCREV ?= "391fd4d9ee5d2b78244cbcd57fc405738359b70b" BINUTILS_GIT_URI ?= "git://sourceware.org/git/binutils-gdb.git;branch=${SRCBRANCH};protocol=https" SRC_URI = "\ ${BINUTILS_GIT_URI} \ From patchwork Tue Aug 15 16:24:14 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28827 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 500DFC04A94 for ; Tue, 15 Aug 2023 16:24:53 +0000 (UTC) Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) by mx.groups.io with SMTP id smtpd.web10.138682.1692116685336209782 for ; Tue, 15 Aug 2023 09:24:45 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=qJNveAVo; spf=softfail (domain: sakoman.com, ip: 209.85.214.170, mailfrom: steve@sakoman.com) Received: by mail-pl1-f170.google.com with SMTP id d9443c01a7336-1bc83a96067so34296305ad.0 for ; Tue, 15 Aug 2023 09:24:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116684; x=1692721484; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=wnG9WiVN2imHNhAHnS8BjSWlPMfaX/Ms2OUARgR5Eog=; b=qJNveAVoWL9SU4JiWzVbJN3V4cVN4dHsMEAmq0XuIBuZmPj1ZSenHpTgli+VoP1V91 jP8Og906wSQLRxANIp6MXTXm6NV4eo5OdYUJtz/bVIt3j4CrSLMeF3E1BsAu27vwWpgf txxSgysIgsWdSN+vkWxzI62EwWbwrWumN2D4jfrW7PyzR9AW2Ok/Ie9aqg5gvFXzEPDa VjdYvNT0WxMWMVODTR0OgnFks8dhspInoqbDinaakXa09OIw3NdHD49CqJIaElXw4XSJ oRA8n3RTErvBBAFF994B/8k8Dv2DriJ7+8b67EAGk5w2iHGNBYAEQBnQfLib+HC7I7tf fYxg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116684; x=1692721484; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=wnG9WiVN2imHNhAHnS8BjSWlPMfaX/Ms2OUARgR5Eog=; b=UVpkmUJajnm1iPOagU1OjW3ya+C2ylmjKh2ZWt3FEUNJx7ANzZJp47cMmd4bNwAAJQ +PIUAOKzmbk9YCshPuFTj4PZFEmFlbSIOngG36d1E9pq/5fu2bg7B36NDjeFyEU8XdPn r5BAh3dZSHABFuozUQaf3hj4H7laarld0C6qsnlq9Vud8AIXijcciuw/yD7SAtFwGo+B +roFg1HuM82ISoKR/urB1hzujgbeTQ1gPDiT0eerTlXkJkIpG5mtfoWbp65JVzPhx/Ns kyvwHh56vVCElXhHrJDI+x+mnp6ygHhECAdZjiaPRiFyQQB7FtLp/9h3D9F0dnezMaUT vmZg== X-Gm-Message-State: AOJu0YwWUl9a3GDoPMdeRsLHAYHoDBulyQlA1XDtTAFN8LtJMl9k2OP2 GcMD7vyyKseNvY41K/7GTuXQ+vu6gdcp62eUlUc= X-Google-Smtp-Source: AGHT+IFz1F/ZeMKxmhysr7UAJSxflV/qB3caLCBHIzGvAoXWTw6bu44XZMRVQMCFbouA5eEwvJNOFA== X-Received: by 2002:a17:902:ea0c:b0:1b2:1b22:196 with SMTP id s12-20020a170902ea0c00b001b21b220196mr14914398plg.48.1692116683243; Tue, 15 Aug 2023 09:24:43 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.42 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:42 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 05/18] linux-yocto/6.1: update to v6.1.41 Date: Tue, 15 Aug 2023 06:24:14 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:53 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186084 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 5302e81aa209 Linux 6.1.41 ed9b87010aa8 x86/cpu/amd: Add a Zenbleed fix 5fc203d8d3ed x86/cpu/amd: Move the errata checking functionality up 75389113731b Linux 6.1.40 9879d6e1ca87 net/ncsi: change from ndo_set_mac_address to dev_set_mac_address e2c3356907a5 net/ncsi: make one oem_gma function for all mfr id e4a0e09b79bd drm/atomic: Fix potential use-after-free in nonblocking commits d34a3470ed40 net/sched: sch_qfq: reintroduce lmax bound check for MTU ff06cd411aa0 swiotlb: mark swiotlb_memblock_alloc() as __init d64b70df23e8 Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" fbfb6b7cb2f7 MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled fec55ec03545 scsi: qla2xxx: Fix end of loop test f459d586fdf1 scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue b06d1b525364 scsi: qla2xxx: Pointer may be dereferenced b88b1241fb1c scsi: qla2xxx: Correct the index of array e466930717ef scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() ce2cdbe530b0 scsi: qla2xxx: Fix potential NULL pointer dereference 2dddbf8de128 scsi: qla2xxx: Fix buffer overrun 477bc74ad1ad scsi: qla2xxx: Avoid fcport pointer dereference 2b3bdef089b9 scsi: qla2xxx: Array index may go out of bound d994ac7c7842 scsi: qla2xxx: Fix mem access after free 90770dad1eb3 scsi: qla2xxx: Wait for io return on terminate rport 1802e5d0988a scsi: qla2xxx: Fix hang in task management 35985b0741c1 scsi: qla2xxx: Fix task management cmd fail due to unavailable resource 843665c4266d scsi: qla2xxx: Fix task management cmd failure ff92567d906e scsi: qla2xxx: Multi-que support for TMF 95e34129f37e tracing/user_events: Fix struct arg size match check a95c1fede27d tracing/probes: Fix to update dynamic data counter if fetcharg uses it 837f92d27f55 tracing/probes: Fix not to count error code to total length 2f41d35b58c8 selftests: mptcp: pm_nl_ctl: fix 32-bit support ee352299a678 selftests: mptcp: depend on SYN_COOKIES 08daab11f344 selftests: mptcp: userspace_pm: report errors with 'remove' tests 4098a4318298 selftests: mptcp: userspace_pm: use correct server port c118baa05fb9 selftests: mptcp: sockopt: return error if wrong mark 671486793f72 selftests: mptcp: connect: fail if nft supposed to work 938d5b7a75e1 tracing: Fix null pointer dereference in tracing_err_log_open() fbcd0c2b569f fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() ce3ec57faff5 fprobe: Release rethook after the ftrace_ops is unregistered 2e9a46e46786 pwm: meson: fix handling of period/duty if greater than UINT_MAX ba1ede19e601 pwm: meson: modify and simplify calculation in meson_pwm_get_state 9a2c57fd3284 PM: QoS: Restore support for default value on frequency QoS 15ec83da4311 perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR 22fc9fd72307 xtensa: ISS: fix call to split_if_spec 6a05de6da58a cifs: if deferred close is disabled then close files immediately bd8cd38d3ac6 drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 11dc77a645b7 drm/amd/pm: share the code around SMU13 pcie parameters update 99fe81d219df ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() 8b0b63fdac6b ring-buffer: Fix deadloop issue on reading trace_pipe 90947ebf8794 net: ena: fix shift-out-of-bounds in exponential backoff b1a726ad33e5 regmap-irq: Fix out-of-bounds access when allocating config buffers aeb62beaf9cb perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() e2c7a05a48e5 samples: ftrace: Save required argument registers in sample trampolines 9d6a260bbfbc nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices be970e22c53d tracing: Fix memory leak of iter->temp when reading trace_pipe 5fd32eb6fa0a tracing/histograms: Add histograms to hist_vars if they have referenced variables 0a1dc6377afc dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter 08aaeda414f7 s390/decompressor: fix misaligned symbol build error 2ebf4ddcc657 bus: ixp4xx: fix IXP4XX_EXP_T1_MASK 599c0ebdb5cc Revert "8250: add support for ASIX devices with a FIFO bug" 801daff00780 soundwire: qcom: fix storing port config out-of-bounds 76ab057de777 opp: Fix use-after-free in lazy_opp_tables after probe deferral be06ffa8f4ac meson saradc: fix clock divider mask length 610ddd79fc6a xhci: Show ZHAOXIN xHCI root hub speed correctly 892ef7593000 xhci: Fix TRB prefetch issue of ZHAOXIN hosts 8e273a2190b5 xhci: Fix resume issue of some ZHAOXIN hosts 829361479860 ceph: don't let check_caps skip sending responses for revoke msgs 0471d907d8c1 ceph: fix blindly expanding the readahead windows d545ff97cf43 ceph: add a dedicated private data for netfs rreq 183c0ae4fafc libceph: harden msgr2.1 frame segment length checks cb8a31a56df8 firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() 5553d587a371 tty: serial: imx: fix rs485 rx after tx f0bf102ef9b0 tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk 34f5b826dd50 tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error 9fd9e1d09878 serial: atmel: don't enable IRQs prematurely f037f6038736 drm/ttm: Don't leak a resource on swapout move error fe26d0fa9408 drm/amdgpu: avoid restore process run into dead loop. 8404d0e274ac drm/amd/display: Add monitor specific edid quirk 7ad40467fdfb drm/amd/display: Correct `DMUB_FW_VERSION` macro ad85fc99d638 drm/amd/display: add a NULL pointer check 3092beeb25dc drm/amd: Disable PSR-SU on Parade 0803 TCON 91e69e67d401 drm/amdgpu: fix clearing mappings for BOs that are always valid in VM 3546f76c7ad8 drm/amd/display: disable seamless boot if force_odm_combine is enabled a2ef3163c360 drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 c4629c757528 drm/amd/display: edp do not add non-edid timings 31fb25ecbba6 drm/amd/display: fix seamless odm transitions c41963e50a55 drm/rockchip: vop: Leave vblank enabled in self-refresh db0a9a29912c drm/atomic: Allow vblank-enabled + self-refresh "disable" 6436ca035bcc scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() 7adcc32eb523 fs: dlm: fix mismatch of plock results from userspace adeaef5a00dc fs: dlm: make F_SETLK use unkillable wait_event 2a37d73395a5 fs: dlm: interrupt posix locks only when process is killed a1b6adf4b180 fs: dlm: fix cleanup pending ops when interrupted 3346ffdee42b fs: dlm: return positive pid value for F_GETLK be19cb671651 dm init: add dm-mod.waitfor to wait for asynchronously probed block devices e30128926a0f md/raid0: add discard support for the 'original' layout 31df8b9609f3 mfd: pm8008: Fix module autoloading 7ef181f84ef3 misc: pci_endpoint_test: Re-init completion for every test c2dba13bc0c6 misc: pci_endpoint_test: Free IRQs before removing the device 0813bb2f2cb8 PCI: rockchip: Set address alignment for endpoint mode 5b15ebec5697 PCI: rockchip: Use u32 variable to access 32-bit registers 1a48294ade5c PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core dfd20ebcae84 PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked 05f55f7530e2 PCI: rockchip: Write PCI Device ID to correct register b2e2ffbfd341 PCI: rockchip: Assert PCI Configuration Enable bit after probe 07d997ef1052 PCI: epf-test: Fix DMA transfer completion detection bcd276f1431e PCI: epf-test: Fix DMA transfer completion initialization cf0d7b72707d PCI: qcom: Disable write access to read only registers for IP v2.3.3 c459365ec7ba PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 465c195e86f3 PCI: Release resource invalidated by coalescing 3367d4be9b19 PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold 25cb64ecc384 s390/zcrypt: do not retry administrative requests 026e46d26aaf scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O b933df9dda01 dm integrity: reduce vmalloc space footprint on 32-bit architectures ef709350ef0b hwrng: imx-rngc - fix the timeout for init and self check c7feb54b1138 jfs: jfs_dmap: Validate db_l2nbperpage while mounting 9e54fd14bd14 ext2/dax: Fix ext2_setsize when len is page aligned 33f8dff6e1cb soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup 5dc507de0c8d fs: dlm: revert check required context while close 95d49f79e94d ext4: only update i_reserved_data_blocks on successful block allocation deef86fa3005 ext4: turn quotas off if mount failed after enabling quotas 029c6b106f49 ext4: fix to check return value of freeze_bdev() in ext4_shutdown() e861961f3a50 ext4: fix wrong unit use in ext4_mb_new_blocks 2038d35749c7 ext4: get block from bh in ext4_free_blocks for fast commit replay 782166ac858a ext4: fix wrong unit use in ext4_mb_clear_bb 0a90e70efa6a ext4: Fix reusing stale buffer heads from last failed mounting bd9cf2a5f9e1 MIPS: KVM: Fix NULL pointer dereference d56b7a43a2e0 MIPS: Loongson: Fix cpu_probe_loongson() again 58d1c81307d2 powerpc/64s: Fix native_hpte_remove() to be irq-safe 484b8fb1ffb5 powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 23ab732b961f misc: fastrpc: Create fastrpc scalar with correct buffer count 16eceb395994 powerpc: Fail build if using recordmcount with binutils v2.37 5aea2ac37456 tracing/user_events: Fix incorrect return value for writing operation when events are disabled a4336343ea36 kasan: add kasan_tag_mismatch prototype 6d806841f111 net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver eac0aac07f6a net: bcmgenet: Ensure MDIO unregistration has clocks enabled de67dadd5cb3 mtd: rawnand: meson: fix unaligned DMA buffers handling bb4e824d6b11 tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms ad249709d274 tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes f5a734a689e8 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes 99b998fb9d7d tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation 00283137001f tpm: Do not remap from ACPI resources again for Pluton TPM 6d8488509eba pinctrl: amd: Unify debounce handling into amd_pinconf_set() dce19c966d4d pinctrl: amd: Drop pull up select configuration 326b3f17bee8 pinctrl: amd: Use amd_pinconf_set() for all config options 3cadcab402e1 pinctrl: amd: Only use special debounce behavior for GPIO 0 57f6d48af46f pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" 1cd1a0151fde pinctrl: amd: Detect and mask spurious interrupts 15165187947c pinctrl: amd: Fix mistake in handling clearing pins at startup 8a2d8e17c731 pinctrl: amd: Detect internal GPIO0 debounce handling 4484ce0e4928 pinctrl: amd: Add fields for interrupt status and wake status a56afed6d5a4 pinctrl: amd: Adjust debugfs output 03590f9be9b9 pinctrl: amd: Add Z-state wake control bits a996fec74c38 f2fs: fix deadlock in i_xattr_sem and inode page lock 2cb10f4e6cca f2fs: fix the wrong condition to determine atomic context 13e8af958cfa drm/amd/pm: add abnormal fan detection for smu 13.0.0 e8b6b7b81325 drm/amdgpu: Fix minmax warning d7d53c669da9 drm/amdgpu: add the fan abnormal detection feature c8c703befd2f drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario 4596c812916a drm/amdgpu/sdma4: set align mask to 255 7c880188c710 drm/client: Send hotplug event after registering a client 40e2ed0e562a cifs: fix session state check in smb2_find_smb_ses c4a5fb1ae5d3 ovl: fix null pointer dereference in ovl_get_acl_rcu() 06b3f0bf418a ovl: let helper ovl_i_path_real() return the realinode 000a9a72efa4 fs/ntfs3: Check fields while reading bf2f2c059f17 nvme-pci: fix DMA direction of unmapping integrity data 70feebdbfad8 net/sched: sch_qfq: account for stab overhead in qfq_enqueue 4b3383682405 net/sched: sch_qfq: refactor parsing of netlink parameters 0aec8dab2be6 wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() 3d1dc71b8f76 net/sched: make psched_mtu() RTNL-less safe 1c806e406627 netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() 1b125be4e001 riscv: mm: fix truncation warning on RV32 174cfa0317df net/sched: flower: Ensure both minimum and maximum ports are specified b11a9b4f28cb bpf: cpumap: Fix memory leak in cpu_map_update_elem 4719576d6ed6 wifi: airo: avoid uninitialized warning in airo_get_rate() 9e6474e5d70c erofs: fix fsdax unavailability for chunk-based regular files dc8158a95fd7 erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF 83879f72e055 erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF 27272795a72c octeontx2-pf: Add additional check for MCAM rules 5a9aecb6651c drm/i915: Fix one wrong caching mode enum usage f1e746aedd7d drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner ba05762e4a5c riscv, bpf: Fix inconsistent JIT image generation 13a30e22eac3 nvme: fix the NVME_ID_NS_NVM_STS_MASK definition 66afb6a54e44 igc: Fix inserting of empty frame for launchtime 1b87509ef6ad igc: Fix launchtime before start of cycle f92a82dc486a kernel/trace: Fix cleanup logic of enable_trace_eprobe 7772d5c44011 platform/x86: wmi: Break possible infinite loop when parsing GUID 89726b030373 net: dsa: qca8k: Add check for skb_copy 436b7cc7eae7 ipv6/addrconf: fix a potential refcount underflow for idev 5554414227db NTB: ntb_tool: Add check for devm_kcalloc 8d7b8758665b NTB: ntb_transport: fix possible memory leak while device_register() fails bece67815ab4 ntb: intel: Fix error handling in intel_ntb_pci_driver_init() d4317d41f000 NTB: amd: Fix error handling in amd_ntb_pci_driver_init() 4e5daadf8cd0 ntb: idt: Fix error handling in idt_pci_driver_init() 360db93beb8f udp6: fix udp6_ehashfn() typo 1462e9d9aa52 icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). 1731234e8b60 net: prevent skb corruption on frag list segmentation 685b57a1221c net: bgmac: postpone turning IRQs off to avoid SoC hangs dc470466753a ionic: remove WARN_ON to prevent panic_on_warn 6cc293d29c8f octeontx2-af: Move validation of ptp pointer before its usage bb56b7905b7d octeontx2-af: Promisc enable/disable through mbox 2b4086a66abd gve: Set default duplex configuration to full c91fb29bb07e net/sched: cls_fw: Fix improper refcount update leads to use-after-free 831fbc206529 net: mvneta: fix txq_map in case of txq_number==1 b2e74dedb057 bpf: Fix max stack depth check for async callbacks 714d81a5c49f scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER 574d5236a82b scsi: qla2xxx: Fix error code in qla2x00_start_sp() 49f6ac6f1cde blk-crypto: use dynamic lock class for blk_crypto_profile::lock d752be635bc4 igc: Handle PPS start time programming for past time values 246fc961c875 igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings e962fd5933eb net/mlx5e: Check for NOT_READY flag state after locking 83a8f7337a14 net/mlx5e: fix memory leak in mlx5e_ptp_open 75df2fe6d160 net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create 7ca1914cbd3b net/mlx5e: fix double free in mlx5e_destroy_flow_table 68b654e9eb5b igc: Remove delay during TX ring configuration dfaed769b935 ice: Fix max_rate check while configuring TX rate limits 1294311ce9ad drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags fd5b64c1cf41 swiotlb: reduce the number of areas to match actual memory pool size fc3db7fbdf58 swiotlb: reduce the swiotlb buffer size on allocation failure 24b24863a012 swiotlb: always set the number of areas before allocating the pool 02d43b8a4f0a drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime d48029c655e4 drm/panel: simple: Add connector_type for innolux_at043tn24 ef572ffa8eb4 ksmbd: fix out of bounds read in smb2_sess_setup 869ef4f2965b ksmbd: add missing compound request handing in some commands 2d57a1590f4d workqueue: clean up WORK_* constant types, clarify masking 4b5ab640aafc net: lan743x: Don't sleep in atomic context 5a45ed1ae34b HID: amd_sfh: Fix for shift-out-of-bounds d0b30d8e4d25 HID: amd_sfh: Rename the float32 variable a456e1743881 Linux 6.1.39 f32dfc802e87 io_uring: Use io_schedule* in cqring wait c55b552e0b60 sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ 0ff5d219eb8a sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux 5628b9aa3179 sh: mach-highlander: Handle virq offset in cascaded IRL demux fe7daa313d13 sh: mach-r2d: Handle virq offset in cascaded IRL demux 899cc8f7989d block/partition: fix signedness issue for Amiga partitions da012a025f70 tty: serial: fsl_lpuart: add earlycon for imx8ulp platform 3173bfdf89ac wireguard: netlink: send staged packets when setting initial private key 561aaadf0d07 wireguard: queueing: use saner cpu selection wrapping 40f83dd66a82 netfilter: nf_tables: prevent OOB access in nft_byteorder_eval fc95c8b02c61 netfilter: nf_tables: do not ignore genmask when looking up chain by id 05561f822f27 netfilter: conntrack: Avoid nf_ct_helper_hash uses after free f14537333405 netfilter: nf_tables: unbind non-anonymous set if rule construction fails ad2928e7f3f6 mtd: parsers: refer to ARCH_BCMBCA instead of ARCH_BCM4908 1bdcffaa0d2c drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks 99025116f5c6 drm/i915/tc: Fix TC port link ref init for DP MST during HW readout eaa0043a8579 drm/i915: Fix TypeC mode initialization during system resume a02c6dc0eff2 mm/mmap: Fix extra maple tree write 9222068bc85b xfs: fix xfs_inodegc_stop racing with mod_delayed_work 1b206852957c xfs: disable reaping in fscounters scrub 25c1991f9f77 xfs: check that per-cpu inodegc workers actually run on that cpu f6e37e24007d xfs: explicitly specify cpu when forcing inodegc delayed work to run immediately 6b7c52f373fb fs: no need to check source d53879f54b54 blktrace: use inline function for blk_trace_remove() while blktrace is disabled ab0bd172d628 leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename 9077ec19adc2 ARM: orion5x: fix d2net gpio initialization 600b51aa44de ARM: dts: qcom: ipq4019: fix broken NAND controller properties override 9030a7e83632 regulator: tps65219: Fix matching interrupts for their regulators d9eaa90d7dbb ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path 1c9b356bbe99 ASoC: mediatek: mt8173: Fix irq error path 3929b5dd8fdd btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() bc662a1e1f9f btrfs: fix extent buffer leak after tree mod log failure at split_node() a53d78d9a855 btrfs: fix race when deleting quota root from the dirty cow roots list 9634e5360bd3 btrfs: reinsert BGs failed to reclaim d9f1e518ab05 btrfs: add block-group tree to lockdep classes 3702c5342cf1 btrfs: bail out reclaim process if filesystem is read-only 856086109515 btrfs: delete unused BGs while reclaiming BGs 4fadf53fa951 btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile 8fcb478b5508 ipvs: increase ip_vs_conn_tab_bits range for 64BIT 759e582b1cea usb: typec: ucsi: Mark dGPUs as DEVICE scope f2a6ce3eec14 i2c: nvidia-gpu: Remove ccgx,firmware-build property 7b67af8dea95 i2c: nvidia-gpu: Add ACPI property to align with device-tree f40d621387d4 fs: Lock moved directories 10c159f994b9 fs: Establish locking order for unrelated directories 6654d2a165e4 Revert "f2fs: fix potential corruption when moving a directory" 6aaa22ec7310 ext4: Remove ext4 locking of moved directory 606e463eefed fs: avoid empty option when generating legacy mount string 6df680709d90 jffs2: reduce stack usage in jffs2_build_xattr_subsystem() 1f34bf8b442c shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs 23fbff67b06d mm/damon/ops-common: atomically test and clear young on ptes and pmds 33893c6c1f18 autofs: use flexible array in ioctl structure cd52323ac4c1 integrity: Fix possible multiple allocation in integrity_inode_get() 0cbbb029ffe9 um: Use HOST_DIR for mrproper 219a9ec09dd1 watch_queue: prevent dangling pipe pointer 7ecea5ce3dc1 bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent 68118c339c6e bcache: Remove unnecessary NULL point check in node allocations 25ec4779d0fb bcache: fixup btree_cache_wait list damage 97ccc14d114b wifi: mt76: mt7921e: fix init command fail with enabled device d8985a0e44bc wifi: ath10k: Serialize wake_tx_queue ops 1a312d5a8c84 wifi: cfg80211: fix regulatory disconnect for non-MLO 5b2b6586c5db mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. 30c5f362b6f5 mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS 69bc3203513c mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M 182bf07a24c4 mmc: core: disable TRIM on Kingston EMMC04G-M627 b50d6e06cca7 io_uring: wait interruptibly for request completions on exit 9440b24fbcb9 irqchip/loongson-pch-pic: Fix initialization of HT vector register 2b4e43b5ad99 NFSD: add encoding of op_recall flag for write delegation f672f2ca9d6f irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment 8753eeb2d35a i2c: qup: Add missing unwind goto in qup_i2c_probe() b990e3760395 btrfs: do not BUG_ON() on tree mod log failure at balance_level() 2445a35d05cd extcon: usbc-tusb320: Unregister typec port on driver removal ee08e1fc9480 extcon: usbc-tusb320: Convert to i2c's .probe_new() d5eb0375d78a dm ioctl: Avoid double-fetch of version 27987794197e dm ioctl: have constant on the right side of the test fd4497aca33b dm: avoid split of quoted strings where possible 0783867a30b5 dm: fix undue/missing spaces 15970b0828c1 i2c: xiic: Don't try to handle more interrupt events after error e9fbb7c2f65e apparmor: fix missing error check for rhashtable_insert_fast 8fb11fa48056 sh: dma: Fix DMA channel offset calculation b837c6923600 s390/qeth: Fix vipa deletion f5ea303502b9 afs: Fix accidental truncation when storing data 4a141c3c0306 octeontx-af: fix hardware timestamp configuration 947d741adf66 net: dsa: sja1105: always enable the send_meta options 079dc659e31f net: dsa: tag_sja1105: fix MAC DA patching from meta frames 97a6d99c5434 pptp: Fix fib lookup calls. 0a1b80ff4f72 riscv: move memblock_allow_resize() after linear mapping is ready 78c6cf1dc7de fanotify: disallow mount/sb marks on kernel internal pseudo fs 18d78c5552d8 net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX 67eb4aee2c01 xsk: Honor SO_BINDTODEVICE on bind 6baa6e4836d7 bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() cd398daabeb8 tcp: annotate data races in __tcp_oow_rate_limited() ced61418f469 net: fix net_dev_start_xmit trace event vs skb_transport_offset() 6469dc1c1388 net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode fd03500476c8 net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode d50baa75c689 powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node d33b0ddf7afa powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y c86a2517df6c ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() a5485a943193 octeontx2-af: Add validation before accessing cgx and lmac bd246c92d2d5 octeontx2-af: Fix mapping for NIX block from CGX connection c2c5c6d2c474 f2fs: fix error path handling in truncate_dnode() cfdb9c1a74d8 mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 4033b47642c7 drm/amd: Don't try to enable secure display TA multiple times 0d4e60e23c7d drm/amdgpu: fix number of fence calculations d3dcdb43c872 spi: bcm-qspi: return error if neither hif_mspi nor mspi is available d4f5b1dd816d mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init 0b24d3e4b989 net: dsa: vsc73xx: fix MTU configuration f67ef8f9f677 ibmvnic: Do not reset dql stats on NON_FATAL err c07efe4dbc12 Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable 40ca66eef3d7 Bluetooth: MGMT: Use BIT macro when defining bitfields 1a7f268ccc3c Bluetooth: MGMT: add CIS feature bits to controller information 4aa515393f02 Bluetooth: ISO: use hci_sync for setting CIG parameters 018b12ff1661 Bluetooth: fix invalid-bdaddr quirk for non-persistent setup 102f3555cebe Add MODULE_FIRMWARE() for FIRMWARE_TG357766. f72104244714 net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT 060d36670d50 net: dsa: sja1105: always enable the INCL_SRCPT option 2f99d19dc620 net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled e9dda2b68cb9 net: mscc: ocelot: don't keep PTP configuration of all ports in single structure 7826202689af net: mscc: ocelot: don't report that RX timestamping is enabled by default a252547c8920 spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode 946edfb7d436 net/sched: act_ipt: add sanity checks on skb before calling target a6c9b0f7ba95 net: add a couple of helpers for iph tot_len 201948effabf net/sched: act_ipt: add sanity checks on table name and hook locations 1aa5a6a6d28c sctp: fix potential deadlock on &net->sctp.addr_wq_lock 9dbcfc01d686 media: cec: i2c: ch7322: also select REGMAP 0623f13959fd f2fs: check return value of freeze_super() dcb526d76835 drm/i915/guc/slpc: Apply min softlimit correctly 61070305d520 drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times df53f7a3dbf4 rtc: st-lpc: Release some resources in st_rtc_probe() in case of error 3781d0e6c11b md/raid10: fix the condition to call bio_end_io_acct() 07e81c9208d9 pwm: mtk_disp: Fix the disable flow of disp_pwm 75439e6cd2a3 pwm: ab8500: Fix error code in probe() 61aad933e53d pwm: sysfs: Do not apply state to already disabled PWMs c8fa254b77a3 pwm: imx-tpm: force 'real_period' to be zero in suspend 29ddfd546063 lib/bitmap: drop optimization of bitmap_{from,to}_arr64 d986fb02a1ea phy: tegra: xusb: check return value of devm_kzalloc() 055ea8efdfbb mfd: stmpe: Only disable the regulators if they are enabled f7d56de13caa hwtracing: hisi_ptt: Fix potential sleep in atomic context 34eef9e8c8e3 clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags 94f3bcfcd17c misc: fastrpc: check return value of devm_kasprintf() 7e3ee25e8c7c cpufreq: mediatek: correct voltages for MT7622 and MT7623 86bfb18bad60 KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler c78ad1060ce9 KVM: s390: vsie: fix the length of APCB bitmap e716693f0236 mfd: stmfx: Nullify stmfx->vdd in case of error 18abe5f4c3c6 mfd: stmfx: Fix error path in stmfx_chip_init 5bd9dc3e767e bus: fsl-mc: don't assume child devices are all fsl-mc devices e27948f329f7 nvmem: rmem: Use NVMEM_DEVID_AUTO 27918479409d nvmem: sunplus-ocotp: release otp->clk before return e3a71d821e24 drivers: fwnode: fix fwnode_irq_get[_byname]() 51ae92e329f5 device property: Clarify description of returned value in some functions 73209e3f8ad7 device property: Fix documentation for fwnode_get_next_parent() 852659fe834a serial: 8250_omap: Use force_suspend and resume for system suspend e34817340025 Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" 22b1e2af69ec mfd: intel-lpss: Add missing check for platform_get_resource 2e8ab6846063 mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() 7a37abf096c2 usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() 04b1c0798deb usb: common: usb-conn-gpio: Set last role to unknown before initial detection 155bb9b4e32e usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() 63b3360d43e4 usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() 90159b329f5c KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes ebe83e9bb8a6 f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() 15c073e752d2 f2fs: fix potential deadlock due to unpaired node_write lock use 2e980eb9550d gfs2: Fix duplicate should_fault_in_pages() call f5d7f9e15517 sh: Avoid using IRQ0 on SH3 and SH4 d199218881d7 media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() c8470b7de8b4 media: venus: helpers: Fix ALIGN() of non power of two 8339bd9181b1 mfd: rt5033: Drop rt5033-battery sub-device 6d702c7a2203 coresight: Fix loss of connection info when a module is unloaded 76efcb6cdaf9 i3c: master: svc: fix cpu schedule in spin lock c0ed8b804934 lkdtm: replace ll_rw_block with submit_bh f5d80ad7b678 kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR 9c4f52b61804 serial: 8250: lock port for UART_IER access in omap8250_irq() 3a1ab191e00f serial: core: lock port for start_rx() in uart_resume_port() 65a7cfc009b3 serial: 8250: lock port for stop_rx() in omap8250_irq() 44470207dbc5 serial: core: lock port for stop_rx() in uart_suspend_port() c494fe1b6663 usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') b5ab04a19ef1 usb: hide unused usbfs_notify_suspend/resume functions dd9b7c89a804 usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() ac961d0571b4 extcon: Fix kernel doc of property capability fields to avoid warnings e4c94de6ca2f extcon: Fix kernel doc of property fields to avoid warnings e60a827ac074 usb: gadget: u_serial: Add null pointer check in gserial_suspend c3b322b84ab5 usb: dwc3: qcom: Fix potential memory leak 6aecf5e19b8a staging: vchiq_arm: mark vchiq_platform_init() static 2ed441a76374 clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock 3c4f7d49909d clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling 203ab7670432 clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling b80c4629e966 clk: qcom: ipq6018: fix networking resets b20854ef6c49 clk: qcom: reset: support resetting multiple bits 0e481ef854a5 media: mediatek: vcodec: using decoder status instead of core work count 42ec6269f98e media: hi846: fix usage of pm_runtime_get_if_in_use() 1ac45cab77d6 media: i2c: Correct format propagation for st-mipid02 8abb53c5167c media: usb: siano: Fix warning due to null work_func_t function pointer e230146b86b2 media: videodev2.h: Fix struct v4l2_input tuner index comment cb8e8950d70e media: amphion: initiate a drain of the capture queue in dynamic resolution change c0d500726ce2 media: amphion: drop repeated codec data for vc1g format bc43061b42c0 media: amphion: drop repeated codec data for vc1l format a8af55f7f487 media: usb: Check az6007_read() return value 0b3d2aa627ad clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable 792998a8cf6b clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks f0cafc443c53 clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs 51e5f4e7206d clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk 9812b33d175c serial: 8250: omap: Fix freeing of resources on failed register b6e30a54a592 usb: dwc2: Fix some error handling paths 98b6582b37da usb: dwc2: platform: Improve error reporting for problems during .remove() e91366b72c36 sh: j2: Use ioremap() to translate device tree address into kernel memory d6dd47743695 f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED 190bdec8a77f dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 c3f5604abab7 w1: fix loop in w1_fini() eab648537764 w1: w1_therm: fix locking behavior in convert_t ef047411887f SUNRPC: Fix UAF in svc_tcp_listen_data_ready() 6f1c81886b0b btrfs: fix race when deleting free space root from the dirty cow roots list defc91422764 block: increment diskseq on all media change events 28b58a8d10b3 block: change all __u32 annotations to __be32 in affs_hardblocks.h 40d6a1261a9c block: add overflow checks for Amiga partition support a4c79ea1e9ed block: fix signed int overflow in Amiga partition support 3eb4e47a94e3 ALSA: pcm: Fix potential data race at PCM memory allocation helpers 14eb1a2b6f91 ALSA: jack: Fix mutex call in snd_jack_report() 83c6725556d4 ALSA: hda/realtek: Add quirk for Clevo NPx0SNx 21ce551a8592 ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook e0d7a96b278a mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap() b91748bdbfb1 Revert "drm/amd/display: edp do not add non-edid timings" 96b1bc9a6f65 iio: accel: fxls8962af: fixup buffer scan element type 04a579517b88 iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF fcdae54e3d2d iio: adc: ad7192: Fix internal/external clock selection b61f26a8a048 iio: adc: ad7192: Fix null ad7192_state pointer access 238edc04ddb9 phy: tegra: xusb: Clear the driver reference in usb-phy dev c2a088413438 usb: dwc3: gadget: Propagate core init errors to UDC during pullup a0b369620326 USB: serial: option: add LARA-R6 01B PIDs f57e2c083040 md/raid1-10: fix casting from randomized structure in raid1_submit_write() b6872b4a7d8b x86/efi: Make efi_set_virtual_address_map IBT safe 97669214944e arm64: sme: Use STR P to clear FFR context field in streaming SVE mode be54803be8b9 ksmbd: avoid field overflow warning babaab6ef641 smb: client: fix broken file attrs with nodfs mounts 9fb981a86ae5 cifs: do all necessary checks for credits within or before locking 4fe07d55a546 cifs: prevent use-after-free by freeing the cfile later e28d7a3f4bc5 efi/libstub: Disable PCI DMA before grabbing the EFI memory map 1e596c181c53 kbuild: Disable GCOV for *.mod.o c5696a8a5484 hwrng: st - keep clock enabled while hwrng is registered d88158d81617 dax/kmem: Pass valid argument to memory_group_register_static 7b8106d90572 dax: Introduce alloc_dev_dax_id() 03859868ab82 dax: Fix dax_mapping_release() use after free 1bf709b96250 SMB3: Do not send lease break acknowledgment if all file handles have been closed c2bf8d7b8f02 NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION 705317843644 NFSv4.2: fix wrong shrinker_id 08749a9005de crypto: qat - unmap buffers before free for RSA 32b09834c3c7 crypto: qat - unmap buffer before free for DH da1729e6619c crypto: qat - Use helper to set reqsize 2db49992fcec crypto: kpp - Add helper to set reqsize c14964fe8e95 ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard dd872d5576cc modpost: fix off by one in is_executable_section() 64c358c9abae crypto: jitter - correct health test during initialization 7ab0e37f8064 crypto: marvell/cesa - Fix type mismatch warning 6852d82e6c59 modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} 1df287bd89c7 modpost: fix section mismatch message for R_ARM_ABS32 5a4adb1eceba crypto: nx - fix build warnings when DEBUG_FS is not enabled 2be41ef57c5a modpost: remove broken calculation of exception_table_entry size 22c30022cde6 hwrng: virtio - Fix race on data_avail and actual data 8f98749d536d vfio/mdev: Move the compat_class initialization to module init e2e52c8dfbfd PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() 222f64e56b35 PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction e14379d026d5 PCI: endpoint: Fix a Kconfig prompt of vNTB driver 38b64bdb72e0 PCI: endpoint: Fix Kconfig indent style 4e6c406ccb6f powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary ea356080c1cf powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo 526129937c47 riscv: uprobes: Restore thread.bad_cause d25166e1e9d4 PCI: qcom: Disable write access to read only registers for IP v2.9.0 1cf0ecb0c74c PCI: qcom: Use DWC helpers for modifying the read-only DBI registers 8640e941fd39 PCI: qcom: Use lower case for hex a350f1077711 PCI: qcom: Sort and group registers and bitfield definitions db962c7a711c PCI: qcom: Remove PCIE20_ prefix from register definitions 865d128cab0d powerpc: update ppc_save_regs to save current r1 in pt_regs 4cff1be1cbf6 powerpc: simplify ppc_save_regs d9a1aaea8560 powerpc/powernv/sriov: perform null check on iov before dereferencing iov 0af388fce352 pinctrl: at91-pio4: check return value of devm_kasprintf() 35404a47ba77 pinctrl: microchip-sgpio: check return value of devm_kasprintf() 4e82f92c349e powerpc/64s: Fix VAS mm use after free 75d65c1cc439 perf tool x86: Fix perf_env memory leak 0dafc849b943 perf tool x86: Consolidate is_amd check into single function c94376dbd6cb platform/x86/dell/dell-rbtn: Fix resources leaking on error path 9999a9f004e1 perf dwarf-aux: Fix off-by-one in die_get_varname() 4e06e8b1f913 platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles 4309bd9e984a perf script: Fix allocation of evsel->priv related to per-event dump files 7cfd31011135 powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() af0c61c5bba0 powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() 081f642b316f kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures c32afc7e864c pinctrl: npcm7xx: Add missing check for ioremap fc45a8be5e52 pinctrl:sunplus: Add check for kmalloc 8362ea615803 platform/x86: think-lmi: Correct NVME password handling 699b59310126 platform/x86: think-lmi: Correct System password interface 61545eb787fe platform/x86: think-lmi: mutex protection around multiple WMI calls d1390b057d59 pinctrl: cherryview: Return correct value if pin in push-pull mode 1ebe7d40ed7f perf bench: Add missing setlocale() call to allow usage of %'d style formatting 251c6615a7e9 scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state 7d3664d24f32 PCI: Add pci_clear_master() stub for non-CONFIG_PCI 019d4fd93a5a pinctrl: sunplus: Add check for kmalloc bc796f65cdc8 PCI: ftpci100: Release the clock resources a982c13e11fb PCI: pciehp: Cancel bringup sequence if card is not present 6c1b079e266b scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() 7aecdd47910c PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free 3a080e1b1145 platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() fa177f7011c8 platform/x86: lenovo-yogabook: Reprobe devices on remove() 3e6c92a34660 platform/x86: lenovo-yogabook: Fix work race on remove() 727fb7083e65 pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors c316bde418af scsi: qedf: Fix NULL dereference in error handling c52502b67424 PCI: vmd: Reset VMD config register between soft reboots ebafa12c8f23 PCI: cadence: Fix Gen2 Link Retraining process 79e1d940fde5 ASoC: amd: acp: clear pdm dma interrupt mask c6764757e843 ARM: dts: lan966x: kontron-d10: fix SPI CS 712a7f3a06c9 ARM: dts: lan966x: kontron-d10: fix board reset 49451db71b74 clk: Fix memory leak in devm_clk_notifier_register() 03a705c1d7cb ASoC: imx-audmix: check return value of devm_kasprintf() e4f2a1feebb3 ovl: update of dentry revalidate flags after copy up 83356d6f0ad2 drivers: meson: secure-pwrc: always enable DMA domain 511b47f8cb8b clk: ti: clkctrl: check return value of kasprintf() 67684f0688de clk: keystone: sci-clk: check return value of kasprintf() a20450f4735b clk: si5341: free unused memory on probe failure 11581850a714 clk: si5341: check return value of {devm_}kasprintf() 0a89a906ba9f clk: si5341: return error if one synth clock registration fails 5470a0e81f6f clk: cdce925: check return value of kasprintf() 0b5c9e9695f8 clk: vc5: check memory returned by kasprintf() af8affd12375 drm/msm/dpu: correct MERGE_3D length 0e2c51a16fcb drm/amdgpu: Fix usage of UMC fill record in RAS 8d68ba92554b drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. 643a85190a98 arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz 846c79d2a5f6 arm64: dts: mediatek: Add cpufreq nodes for MT8192 4e9f1a2367ae drm/msm/dp: Free resources after unregistering them ecf02762d476 drm/msm/dsi: Remove incorrect references to slice_count ef25872788e5 drm/msm/dsi: Flip greater-than check for slice_count and slice_per_intf 937da3db61bf drm/msm/dsi: Use DSC slice(s) packet size to compute word count bc6d856b1c80 drm/msm/dpu: Fix slice_last_group_size calculation 7dca0dde50af drm/msm/dpu: do not enable color-management if DSPPs are not available d28b83252e15 ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer 96bafece6ff3 clk: tegra: tegra124-emc: Fix potential memory leak b35cb0c05b8d clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() 9ff9f928c638 clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() 4842a846398a arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k 7089f1aa0b55 arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes 6317d0302655 clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() 280a5ff665e1 clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe 9ba3693b0350 clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe 1839032251a6 clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe bf7ab557d64a RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context c9be352be9bb RDMA/bnxt_re: wraparound mbox producer index 154bed0fd609 drm/msm/a5xx: really check for A510 in a5xx_gpu_init b10db1d21374 amdgpu: validate offset_in_bo of drm_amdgpu_gem_va 1afca9e0fe94 RDMA/rxe: Fix access checks in rxe_check_bind_mw 0cd210c594a6 RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mw.c 34bbf074f729 RDMA/rxe: Add ibdev_dbg macros for rxe 78cb71dd609b HID: uclogic: Modular KUnit tests should not depend on KUNIT=y 1420545b8a15 drm/radeon: fix possible division-by-zero errors c1164aeb9691 drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode 82934a338b4f soc: mediatek: SVS: Fix MT8192 GPU node name fabadad9e28d drm/amdkfd: Fix potential deallocation of previously deallocated memory. 384717042de8 drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() 36786e2a7331 drm/amd/display: Fix a test CalculatePrefetchSchedule() 4812faba0a76 clk: Export clk_hw_forward_rate_request() 90d4c487cd65 ARM: dts: BCM5301X: fix duplex-full => full-duplex 1ae94553dcfb hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 421d35912766 hwmon: (gsc-hwmon) fix fan pwm temperature scaling 9e633411d143 ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx dc2707deeb8d ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 03b2c470a136 Input: pm8941-powerkey - fix debounce on gen2+ PMICs 421ce97657a8 arm64: dts: ti: k3-j7200: Fix physical address of pin 3b4c21804076 fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() 52b04ac85f5f drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register 6878bdd75718 arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 5d14292dba95 ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier 766e0b6f4c96 RDMA/hns: Fix hns_roce_table_get return value b99395ab605f IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate ebec507398e1 RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes 750f0a302a10 soc/fsl/qe: fix usb.c build errors b2194d7dfc95 ARM: dts: meson8: correct uart_B and uart_C clock references 863054be8d4d ASoC: es8316: Do not set rate constraints for unsupported MCLKs 3b575d93020f ASoC: es8316: Increment max value for ALC Capture Target Volume control c02f27c2950a ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled 9f79e638d451 memory: brcmstb_dpfe: fix testing array offset after use 09722ac9f1e5 ARM: dts: stm32: Shorten the AV96 HDMI sound card name 666be7fef4d3 arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui 1bdb9751b4c6 arm64: dts: qcom: apq8096: fix fixed regulator name property 75c019119ebc arm64: dts: qcom: pm7250b: add missing spmi-vadc include c63997426da6 ARM: omap2: fix missing tick_broadcast() prototype e91ffbd65533 ARM: ep93xx: fix missing-prototype warnings deda0761dc61 drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H 25a724c2fa3d drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec 5044e5f2511c drm/bridge: Introduce pre_enable_prev_first to alter bridge init order 1d9473b88e01 arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion 638d54f5c566 arm64: dts: qcom: apq8016-sbc: Fix regulator constraints 2ad75715fc48 arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg 266cf247dd88 arm64: dts: qcom: sm8350: correct DMA controller unit address 42d0fbbbf4ca arm64: dts: qcom: sm8350: Add GPI DMA compatible fallback aa14fefca239 arm64: dts: qcom: sdm845: correct camss unit address e3789d63a33b arm64: dts: qcom: sdm630: correct camss unit address 173b6412a5c2 arm64: dts: qcom: msm8996: correct camss unit address 4d810c12d6e1 arm64: dts: qcom: msm8994: correct SPMI unit address 98cd40521773 arm64: dts: qcom: msm8916: correct MMC unit address aa2d2407f5d2 arm64: dts: qcom: msm8916: correct camss unit address 0cff84682006 ARM: dts: qcom: msm8974: do not use underscore in node name (again) 376daf3aa897 drm/bridge: anx7625: Prevent endless probe loop 4536679f7911 drm/bridge: anx7625: Convert to i2c's .probe_new() 93a03780357e ARM: dts: gta04: Move model property out of pinctrl node af5bcfb4f8b5 clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write 2128318c9130 iommu/virtio: Return size mapped for a detached domain 0f2c11ccfdcc iommu/virtio: Detach domain on endpoint release ed41f708b35a drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK f4c6e5d7349e drm/msm/disp/dpu: get timing engine status from intf status register 74abb8d3cd97 drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate dd129da1fd74 RDMA/bnxt_re: Fix to remove an unnecessary log c37eca42ac6b RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid 66eb6c47b570 RDMA/bnxt_re: Use unique names while registering interrupts f2279e3e3876 RDMA/bnxt_re: Fix to remove unnecessary return labels b43b06449870 RDMA/bnxt_re: Disable/kill tasklet only if it is enabled 280e58d8b0e9 hwmon: (f71882fg) prevent possible division by zero 08cc7cd2c2a2 clk: imx: scu: use _safe list iterator to avoid a use after free 3fc9637f37a7 drm/bridge: tc358767: Switch to devm MIPI-DSI helpers 929b6c6e6a56 arm64: dts: microchip: sparx5: do not use PSCI on reference boards 13602e613246 bus: ti-sysc: Fix dispc quirk masking bool variables 46a8dff2103b ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards 7a3c39e34cab drm/vkms: Fix RGB565 pixel conversion 048b7168acf8 drm: Add fixed-point helper to get rounded integer values fa4ee16e814a drm/vkms: isolate pixel conversion functionality 9d59f5f52cb4 ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices 49fca83f6f3f driver: soc: xilinx: use _safe loop iterator to avoid a use after free 39bdb97f8720 drm/panel: sharp-ls043t1le01: adjust mode settings aeca0e1c3374 drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` ac96a15163f5 Input: adxl34x - do not hardcode interrupt trigger type 3134cc51e996 clk: rs9: Fix .driver_data content in i2c_device_id 6014e7422c8d clk: vc7: Fix .driver_data content in i2c_device_id 53b5b4d1a80e clk: vc5: Fix .driver_data content in i2c_device_id 4db655d1b25d bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page 548b67c0aad4 clk: vc5: Use `clamp()` to restrict PLL range 50fb32197f60 mm: call arch_swap_restore() from do_swap_page() 5cf97c2df27f ARM: dts: meson8b: correct uart_B and uart_C clock references 2b55a9857278 ARM: dts: BCM5301X: Drop "clock-names" from the SPI node 2dc8b685d99c drm/vram-helper: fix function names in vram helper doc 8e739c8c6efb drm/bridge: tc358768: fix THS_TRAILCNT computation 010f68aecde4 drm/bridge: tc358768: fix TXTAGOCNT computation 7b1931573702 drm/bridge: tc358768: fix THS_ZEROCNT computation 2545a8d06ad8 drm/bridge: tc358768: fix TCLK_TRAILCNT computation 587ba0805e4f drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation 06dc491cf4e3 drm/bridge: tc358768: fix TCLK_ZEROCNT computation 9d56ec0b24bf drm/bridge: tc358768: fix PLL target frequency d2aad3c1e400 drm/bridge: tc358768: fix PLL parameters computation c4cf126320bc drm/bridge: tc358768: always enable HS video mode 63f3bc83b1df drm/bridge: ti-sn65dsi83: Fix enable error path df3b7e337d71 Input: drv260x - sleep between polling GO bit 9d27705e3ce1 drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() 9fbe61e3c245 drm/amd/display: Explicitly specify update type per plane info change cb86b0e3d9d3 radeon: avoid double free in ci_dpm_init() 064e33b3591e drm/amd/display: Add logging for display MALL refresh setting 3b3186c77020 netlink: Add __sock_i_ino() for __netlink_diag_dump(). f6d2e25c647f ipvlan: Fix return value of ipvlan_queue_xmit() d6cf5026af73 netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value. 5c618daa5038 netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one cfcb9f0a499d lib/ts_bm: reset initial match offset for every block of text 425d9d3a92df net: nfc: Fix use-after-free caused by nfc_llcp_find_local 446f55679343 sfc: fix crash when reading stats while NIC is resetting 94817712b500 ocfs2: Fix use of slab data with sendpage 8c438ff5d9e3 net: axienet: Move reset before 64-bit DMA detection 17d6b6354f00 gtp: Fix use-after-free in __gtp_encap_destroy(). b48c24392d86 selftests: rtnetlink: remove netdevsim device after ipsec offload test 37b6143376a5 bonding: do not assume skb mac_header is set e9331c8fa4c6 netlink: do not hard code device address lenth in fdb dumps 61ffe8b1ee08 netlink: fix potential deadlock in netlink_set_err() 509d5d40c249 net: stmmac: fix double serdes powerdown 12bcb533280b can: kvaser_pciefd: Set hardware timestamp on transmitted packets 70ace9ba2052 can: kvaser_pciefd: Add function to set skb hwtstamps 787b4042098f can: length: fix bitstuffing count cfb310623413 bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings c7415c521abd bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint 5e9b38de6633 bpf: Factor out socket lookup functions for the TC hookpoint. e3754e97414e wifi: ath9k: convert msecs to jiffies where needed 52bc4b89cdee wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection ed98f5c07491 mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 f114b159b2c1 wifi: ieee80211: Fix the common size calculation for reconfiguration ML ffb0733664cc wifi: cfg80211/mac80211: Fix ML element common size calculation 132b7129c5fe wifi: cfg80211: fix regulatory disconnect with OCB/NAN 27268ba34774 wifi: cfg80211: drop incorrect nontransmitted BSS update code 0862669693cf wifi: cfg80211: rewrite merging of inherited elements d875120c3520 wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam 2d690495eb27 wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() 657a83f079ba wifi: iwlwifi: pull from TXQs with softirqs disabled 41b1704fad64 wifi: ath11k: Add missing check for ioremap 228dd5d5fda0 rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO c682018f5c92 wifi: mac80211: Fix permissions for valid_links debugfs entry 41fc1c56787f wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() 16b5292beeee memstick r592: make memstick_debug_get_tpc_name() static 93126e39662b mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used fd4f89302fe0 kexec: fix a memory leak in crash_shrink_memory() 6525435d147b watchdog/perf: more properly prevent false positives with turbo modes a3cf423b582a watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config b27af27fc9d5 selftests: cgroup: fix unexpected failure on test_memcg_low 75704a10eac2 ice: handle extts in the miscellaneous interrupt thread 77f09d836bc9 wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown eb205a069081 wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled 54257a763443 selftests/bpf: Fix check_mtu using wrong variable type da79a0bc36c5 wifi: mac80211: recalc min chandef for new STA links 272240f20df3 wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart cf5beb8ce97a samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 09740fa9827c wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes 0d89e50952b5 wifi: ray_cs: Fix an error handling path in ray_probe() 3d218755c4b6 wifi: wl3501_cs: Fix an error handling path in wl3501_probe() d5569b970b81 wifi: atmel: Fix an error handling path in atmel_probe() e48b7c2416d9 wifi: orinoco: Fix an error handling path in orinoco_cs_probe() 9a201822ade5 wifi: orinoco: Fix an error handling path in spectrum_cs_probe() 4fc6481323df regulator: core: Streamline debugfs operations 6a241e6b9ed2 regulator: core: Fix more error checking for debugfs_create_dir() be84e69082b2 selftests/bpf: Do not use sign-file as testcase 20109ddd5bea bpf: Fix memleak due to fentry attach failure 8ea165e1f89d bpf: Remove bpf trampoline selector 1949721c741b bpftool: JIT limited misreported as negative value on aarch64 bac93b35f973 nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() 34d04d70194d spi: dw: Round of n_bytes to power of 2 c6a9fc82fe18 bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen 34fe7aa8ef1d libbpf: fix offsetof() and container_of() to work with CO-RE 8404f8de1e23 sctp: add bpf_bypass_getsockopt proto callback f21f2ae56210 wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() 51cb8329f210 wifi: wilc1000: fix for absent RSN capabilities WFA testcase ded1a7a570b0 spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG 56c25f2763a1 samples/bpf: Fix buffer overflow in tcp_basertt a7434a4dcc71 libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE d1c2ff2bd84c wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx 6928d6e9b094 wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation bb3a9ed2b11a igc: Enable and fix RX hash usage by netstack f57ba91a46d3 pstore/ram: Add check for kstrdup 2672144b86a1 ima: Fix build warnings 9085f2ca941f evm: Fix build warnings b050ade6e05b evm: Complete description of evm_inode_setattr() ea1432a402ab locking/atomic: arm: fix sync ops 6b54f5c68474 x86/mm: Fix __swp_entry_to_pte() for Xen PV guests 3745f628c328 perf/ibs: Fix interface via core pmu events 64d09c0e832d kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined b8a6ba524d41 rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale 3506e64ec161 rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() 7a3492219408 rcuscale: Move shutdown from wait_event() to wait_event_idle() a0a1f1c92488 rcutorture: Correct name of use_softirq module parameter b1cdc56bc177 rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs d58f0f0ce633 rcu: Make rcu_cpu_starting() rely on interrupts being disabled 5d56a8d670a5 thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() 2b7e2251c434 cpufreq: intel_pstate: Fix energy_performance_preference for passive 50d64210eeb1 ARM: 9303/1: kprobes: avoid missing-declaration warnings 3f9e54eb38ea PM: domains: Move the verification of in-params from genpd_add_device() f1f5248cedde powercap: RAPL: Fix CONFIG_IOSF_MBI dependency be9c8c9c84b6 drivers/perf: hisi: Don't migrate perf to the CPU going to teardown 6b025ec148e8 x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() c598fefef321 x86/mm: Allow guest.enc_status_change_prepare() to fail 3e03681f0720 perf/arm-cmn: Fix DTC reset 6368a71dca09 PM: domains: fix integer overflow issues in genpd_parse_state() 919dd531ebb7 clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe 2d3f42d22f32 tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). 77cc52f1b8d7 tick/rcu: Fix bogus ratelimit condition e7aff15ba29b posix-timers: Prevent RT livelock in itimer_delete() 9a534100382a erofs: fix compact 4B support for 16k block size ec94df6bcfb0 erofs: simplify iloc() 423453bb506e svcrdma: Prevent page release when nothing was received faf004e98d02 irqchip/jcore-aic: Fix missing allocation of IRQ descriptors 0cf83d3698fb irqchip/stm32-exti: Fix warning on initialized field overwritten aa07e56c6a9c block: fix blktrace debugfs entries leakage 067c08f78dd1 md/raid1-10: submit write io directly if bitmap is not enabled f98b89fbf8fa md/raid1-10: factor out a helper to submit normal write fa0f13a8338f md/raid1-10: factor out a helper to add bio to plug a5a1ec06ef2f md/raid10: fix io loss while replacement replace rdev 222cc459d598 md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request 05d10428e8df md/raid10: fix wrong setting of max_corr_read_errors b5cb16d31b8a md/raid10: fix overflow of md/safe_mode_delay be1a3ec63a84 md/raid10: check slab-out-of-bounds in md_bitmap_get_counter e1379e067b94 nvme-core: fix dev_pm_qos memleak bf3c2caab9d1 nvme-core: add missing fault-injection cleanup a584cf03ff8b nvme-auth: don't ignore key generation failures when initializing ctrl keys 43d0724d756a nvme-core: fix memory leak in dhchap_ctrl_secret 2e9b14130755 nvme-core: fix memory leak in dhchap_secret_store 0a220ef9dda6 nvme-auth: no need to reset chap contexts on re-authentication 3999c850e78a nvme-auth: remove symbol export from nvme_auth_reset 9de0a1dfe3e6 nvme-auth: rename authentication work elements 3f6c98889780 nvme-auth: rename __nvme_auth_[reset|free] to nvme_auth[reset|free]_dhchap ce16368280c9 lockd: drop inappropriate svc_get() from locked_get() 931bd6758bcc blk-mq: fix potential io hang by wrong 'wake_batch' c2a0eb3b2017 virt: sevguest: Add CONFIG_CRYPTO dependency 7ca5e95f2a3e x86/sev: Fix calculation of end address based on number of pages 8ceeb3fc86a8 blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost c0df91653586 x86/resctrl: Only show tasks' pid in current pid namespace d3b39ea24835 erofs: kill hooked chains to avoid loops on deduplicated compressed images daed10290bc7 erofs: move zdata.h into zdata.c 041ff2c21b00 erofs: remove tagged pointer helpers 3379f13ebc1e erofs: avoid tagged pointers to mark sync decompression 3564500b0d1e erofs: clean up cached I/O strategies 73b9d7ea08e2 block: Fix the type of the second bdev_op_is_zoned_write() argument 0fd958feaee1 fs: pipe: reveal missing function protoypes 9f12effd40d7 drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 5804204cb92dae78c78f8c0054959e4b2a255a32) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index d4488b360c..e8b2566cd9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "efb2c857761e865cd7947aab42eaa5ba77ef6ee7" -SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654" +SRCREV_machine ?= "f3cd63990e848c0956ce688ccc0cb2ec3f867e7d" +SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.38" +LINUX_VERSION ?= "6.1.41" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 4e45e25975..a7a3d2bdd9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.38" +LINUX_VERSION ?= "6.1.41" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654" +SRCREV_machine ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index be194ffdf9..7667eebb2b 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "a74344429a095a5941cd8dfac532160349344c92" -SRCREV_machine:qemuarm64 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemuloongarch64 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemumips ?= "78c81e178f8e2ffbb7c03cd324cf50ee0c5c4cf2" -SRCREV_machine:qemuppc ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemuriscv64 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemuriscv32 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemux86 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemux86-64 ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_machine:qemumips64 ?= "6c6b1170464e1f64f78a45cf7e78d5c678f38f48" -SRCREV_machine ?= "b110cf9bbc395fe757956839d8110e72368699f4" -SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654" +SRCREV_machine:qemuarm ?= "a8246bf155b45ca59c6ec3d324f4eab9cdc7129f" +SRCREV_machine:qemuarm64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemuloongarch64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemumips ?= "37550d5e3ac0ac65a8899c82e7e72a2dfe4bb8b5" +SRCREV_machine:qemuppc ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemuriscv64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemuriscv32 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemux86 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemux86-64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_machine:qemumips64 ?= "9de56faddff17d49695cd2f98a13668c99c48ba4" +SRCREV_machine ?= "e6b254abfbb16492998e6bd355302b47d0080b76" +SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "61fd484b2cf6bc8022e8e5ea6f693a9991740ac2" +SRCREV_machine:class-devupstream ?= "5302e81aa2091d7dd59803f0727d1ba35ed2f929" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -43,7 +43,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.38" +LINUX_VERSION ?= "6.1.41" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Tue Aug 15 16:24:15 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28826 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 52541C04A6A for ; Tue, 15 Aug 2023 16:24:53 +0000 (UTC) Received: from mail-pl1-f177.google.com (mail-pl1-f177.google.com [209.85.214.177]) by mx.groups.io with SMTP id smtpd.web10.138684.1692116686842155581 for ; Tue, 15 Aug 2023 09:24:46 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=KhHtG6jg; spf=softfail (domain: sakoman.com, ip: 209.85.214.177, mailfrom: steve@sakoman.com) Received: by mail-pl1-f177.google.com with SMTP id d9443c01a7336-1bee82fab5aso2225585ad.3 for ; Tue, 15 Aug 2023 09:24:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116686; x=1692721486; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=F+KDhxn0voHyVbQ6bJ1qnTmjZp1JaowFKycHEGF7ytQ=; b=KhHtG6jgLRj2JeVAaSg+EriwflWkpzGGnu4hZoZkawaSTS/ku1Behh3ZGJ6zlWwr+5 EpjwEvJBy3RuBBZrYkc9pS4Hg5vJR6MieepYWXHS7Hg/BQvC4u0AqmJATzbkrv0gR3EU Yu1szkEczSyB4VAjkBrjhExHvZbCUvi98oqmrEYUznESHz5kPYgr+m4kXr/pUpB5d5L3 IrRpwcMSlN/l/ncvGo03t7xGA3huRM7ZQbwhXDzG5vJIyOFp1hiY+tdAFsZdoJmNOweG yUDUG0nfgt4aEzg4B5FhDCH7zUem+JNu01HKDdLqYGy5xr9CYG2I8ZsezMp92U+rQ2Cc WIhQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116686; x=1692721486; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=F+KDhxn0voHyVbQ6bJ1qnTmjZp1JaowFKycHEGF7ytQ=; b=Zm7B2WBu1rSKCVigv298MruCsv2bcSGsbtQ19vnPtg5dsnBGtqvghJAdCx7T/NzWKL 7pi4Zi+vERUC08I395ZQaaJ694moKWXP2e9ZOQ8PeHUaoscJJqAKG1Nrmr9tz/+wTApE 6qeGxVIsGTL2LGDzMa8fFaJcBPHyCOoGcfOPVcm9tfcFfVr9WgToS6C/vc8vznu++DP4 KcOcgCw+KGrmX8sKW1quj0mdZwJAGcQdlhRmyJVhnREENFFVNTSqW/18QFBfx9vIywwK kQrZdzxRBUd4AC3NVAl7NRbjndDVrTnX1HGfTychtpGyhPIkbarQgzVUsajp0w90CaHY B3+Q== X-Gm-Message-State: AOJu0YxWMCzRd0vEO4yhfDeo2bhrrsJLBOsZ4pfNzbZMLNJsZx0ltPcQ EicymAzYrZrEL6Nnwi2EkKnrtcdxWgLtZIyrolo= X-Google-Smtp-Source: AGHT+IEs6PuJNwcMePRazS4iUisWVI1QIRtJR80h9P9BuqfUj8xYVwhIX9eu9t0msJ6HZYVtNmUF2A== X-Received: by 2002:a17:903:2594:b0:1bd:e998:ec0a with SMTP id jb20-20020a170903259400b001bde998ec0amr4971001plb.67.1692116685554; Tue, 15 Aug 2023 09:24:45 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.44 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:44 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 06/18] linux-yocto/6.1: update to v6.1.43 Date: Tue, 15 Aug 2023 06:24:15 -1000 Message-Id: <4d881910e37b2694527a621911604ef3084c93ea.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:53 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186085 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 52a953d0934b Linux 6.1.43 c3d576baa6c8 dma-buf: fix an error pointer vs NULL bug 23acc2b850ba dma-buf: keep the signaling time of merged fences v3 665e6fd71468 test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation 0ab95d5ce8be selftests: mptcp: sockopt: use 'iptables-legacy' if available bd2decac7345 mptcp: ensure subflow is unhashed before cleaning the backlog ab79c7541d84 cpufreq: intel_pstate: Drop ACPI _PSS states table patching 602a1cbc24a2 ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily f7fcc0f1b26b ACPI: processor: perflib: Use the "no limit" frequency QoS d701687c898e drm/amd/display: Write to correct dirty_rect d58fb94f24f8 drm/amd/display: perform a bounds check before filling dirty rectangles 0441c4415442 tracing: Fix trace_event_raw_event_synth() if else statement f5e8f7a02c15 drm/amd/display: set per pipe dppclk to 0 when dpp is off 73679f8c455e rbd: retrieve and check lock owner twice before blocklisting 0c0b6412c966 rbd: harden get_lock_owner_info() a bit c0d067c79b23 rbd: make get_lock_owner_info() return a single locker or NULL 3d215ad49c6a dm cache policy smq: ensure IO doesn't prevent cleaner policy progress 507f70c06aa9 drm/i915/dpt: Use shmem for dpt objects e046aecb73e0 ceph: never send metrics if disable_send_metrics is set 8ab9ad163804 PM: sleep: wakeirq: fix wake irq arming 356e711640ae arm64/sme: Set new vector length before reallocating ff54cb993b31 ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register 6deb8727f2a5 s390/dasd: print copy pair message only for the correct error c4ae208cc335 s390/dasd: fix hanging device after quiesce/resume 2b58bd384730 LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch 8a5e0c1f71dc LoongArch: BPF: Fix check condition to call lu32id in move_imm() 024ed3b9b8e3 Revert "um: Use swap() to make code cleaner" e1d54962a63b soundwire: fix enumeration completion dda7cfcaa46b selftests: mptcp: join: only check for ip6tables if needed aedec6019d7c net: dsa: qca8k: fix mdb add/del case with 0 VID 828f9526f061 net: dsa: qca8k: fix broken search_and_del d42c326288ac net: dsa: qca8k: fix search_and_insert wrong handling of new rule e1fda7c1250f virtio-net: fix race between set queues and probe cd1a8952ff52 xen: speed up grant-table reclaim af7aa4fe94b3 proc/vmcore: fix signedness bug in read_from_oldmem() 7f1715d827dc locking/rtmutex: Fix task->pi_waiters integrity d392d2d72af3 irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation a80d2cb27d39 irq-bcm6345-l1: Do not assume a fixed block to cpu mapping 2edb87931afd tpm_tis: Explicitly check for error code c9af433b1138 ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() d79f730bb807 nfsd: Remove incorrect check in nfsd4_validate_stateid e5a87723e8c7 file: always lock position for FMODE_ATOMIC_POS 2663e2cb91a7 x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks 360c98f5830d btrfs: check for commit error at btrfs_attach_transaction_barrier() a7b85dc31644 btrfs: check if the transaction was aborted at btrfs_wait_for_commit() cbec34d3021d btrfs: account block group tree when calculating global reserve size 5fec6f7903f9 hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled 85f8077893ec hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature bf7b30dc16da ALSA: hda/relatek: Enable Mute LED on HP 250 G8 db3c5ca31400 ALSA: hda/realtek: Support ASUS G713PV laptop 96a0b80eb1b0 Revert "xhci: add quirk for host controllers that don't update endpoint DCS" 9615ca54bc13 tty: n_gsm: fix UAF in gsm_cleanup_mux 7ae9f55a4950 staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() 41e05572e871 staging: r8712: Fix memory leak in _r8712_init_xmit_priv() ef301c41a10e Documentation: security-bugs.rst: clarify CVE handling ddb9503d1c2e Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group 9ae3d7941f8d Revert "usb: xhci: tegra: Fix error check" cf8203ea19ef usb: xhci-mtk: set the dma max_seg_size c0ebcc7e7fb1 usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config 9590eeef4d65 USB: quirks: add quirk for Focusrite Scarlett 98a6054d51cc usb: ohci-at91: Fix the unhandle interrupt when resume a28062554190 usb: misc: ehset: fix wrong if condition c1fad1695bef usb: dwc3: don't reset device side if dwc3 was configured as host-only 84ff2e988b0b usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy bf4986fbeb21 Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" 60816ac26f2f usb: typec: Use sysfs_emit_at when concatenating the string 9e4c1e68bf6a usb: typec: Iterate pds array when showing the pd list 59feda7f3889 usb: typec: Set port->pd before adding device for typec_port efd354eb7955 can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED 60dea45ea317 USB: serial: simple: sort driver entries 889122fe36f4 USB: serial: simple: add Kaufmann RKS+CAN VCP 6341ef50ca26 USB: serial: option: add Quectel EC200A module support f13b7a9f16db USB: serial: option: support Quectel EM060K_128 71bef922ff9a serial: sifive: Fix sifive_serial_console_setup() section ace0efeb56f4 serial: 8250_dw: Preserve original value of DLF register 016a4a2a7587 serial: qcom-geni: drop bogus runtime pm state update eb1a542824ee KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid d8eb0c480f1e KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest ed8bbe6627cf KVM: Grab a reference to KVM for VM and vCPU stats file descriptors c80b7c8f9d52 usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate de77000c1923 USB: gadget: Fix the memory leak in raw_gadget driver 0f23a9eb8abf usb: gadget: call usb_gadget_check_config() to verify UDC capability 0cf9741aa323 Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" a3a3c7bddab9 tracing: Fix warning in trace_buffered_event_disable() 77996fa5c64f ring-buffer: Fix wrong stat of cpu_buffer->read 9d0a4a7777cc ata: pata_ns87415: mark ns87560_tf_read static 84415f934ad4 ublk: fail to recover device if queue setup is interrupted 0d5916c43957 ublk: fail to start device if queue setup is interrupted c741076a3c76 ublk_drv: move ublk_get_device_from_id into ublk_ctrl_uring_cmd a39bf13f8640 drm/msm: Disallow submit with fence id 0 3398e8b2833f drm/msm: Switch idr_lock to spinlock d722661362ca RDMA/irdma: Report correct WC error fe3409cd013c RDMA/irdma: Fix op_type reporting in CQEs e139cc2974b8 drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() 5c58d120bf81 drm/amd: Fix an error handling mistake in psp_sw_init() ce114218f74e dm raid: protect md_stop() with 'reconfig_mutex' e08db3f85df2 dm raid: clean up four equivalent goto tags in raid_ctr() d43c7edfeb94 dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths 37b5a0bdb896 xenbus: check xen_domain in xenbus_probe_initcall a71cd15a8592 drm/i915: Fix an error handling path in igt_write_huge() ddac66e802ce smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request 55704f087f78 block: Fix a source code comment in include/uapi/linux/blkzoned.h f656ba177f69 ASoC: fsl_spdif: Silence output on stop 6806494ed4a0 cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() 748fadc08bcb cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() 1b8b83537338 drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() b8500538b8f5 RDMA/bnxt_re: Prevent handling any completions after qp destroy d335b5fb332e RDMA/mthca: Fix crash when polling CQ for shared QPs 5986e96be7d0 RDMA/irdma: Fix data race on CQP request done 4e1a5842a359 RDMA/irdma: Fix data race on CQP completion stats b83e4c1e4c72 RDMA/irdma: Add missing read barriers 14627d02b103 drm/msm/adreno: Fix snapshot BINDLESS_DATA size b6432b68700f drm/msm/dpu: drop enum dpu_core_perf_data_bus_id 10b5920c33c1 RDMA/mlx4: Make check for invalid flags stricter 539cf23cb488 tipc: stop tipc crypto on failure in tipc_node_create 5f6a842db178 tipc: check return value of pskb_trim() 0069a11a6f00 benet: fix return value check in be_lancer_xmit_workarounds() 0f7432b7c3b5 net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 eefc0b32159a net/sched: mqprio: add extack to mqprio_parse_nlattr() 5523d2e31935 net/sched: mqprio: refactor nlattr parsing to a separate function 7218974aba07 mm: suppress mm fault logging if fatal signal already pending 268cb07ef3ee netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID 4237462a073e netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR 89a4d1a89751 netfilter: nft_set_rbtree: fix overlap expiration walk c09df09241fd igc: Fix Kernel Panic during ndo_tx_timeout callback 1ecdbf2467ae x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory cb160f4f90d1 platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 847265678ec5 net: stmmac: Apply redundant write work around on 4.xx too 17e67a071b60 octeontx2-af: Fix hash extraction enable configuration 9b0c968a13fa octeontx2-af: Removed unnecessary debug messages. 517a4f3b093c team: reset team's flags when down link is P2P device 4c50927853f6 bonding: reset bond's flags when down link is P2P device 46bf2459d6de ice: Fix memory management in ice_ethtool_fdir.c 51aea7e9d521 tcp: Reduce chance of collisions in inet6_hashfn(). 776da4eca034 ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address 6ed1e466ef69 ethernet: atheros: fix return value check in atl1e_tso_csum() 85c38ac62c13 atheros: fix return value check in atl1_tso() 01cb355bb92e phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() 69534f5ab784 vxlan: fix GRO with VXLAN-GPE 9e22b434ff4a vxlan: generalize vxlan_parse_gpe_hdr and remove unused args ddc6ab3834bc vxlan: calculate correct header length for GPE 4de5cd8d8939 net: hns3: fix wrong bw weight of disabled tc issue 487b685c815b net: hns3: fix wrong tc bandwidth weight data issue b93161779b45 net: hns3: fix the imp capability bit cannot exceed 32 bits issue e3339d44e016 net: phy: marvell10g: fix 88x3310 power up c76d3742b688 iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED 469879eda36d iavf: fix potential deadlock on allocation failure c0fa9a5a7a3f i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() 940a2c75f5e9 media: amphion: Fix firmware path to match linux-firmware 70f9f05abaad media: staging: atomisp: select V4L2_FWNODE accc838fd66a soundwire: qcom: update status correctly with mask cf52320a391a phy: qcom-snps-femto-v2: properly enable ref clock 01d8e499999c phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend b6132813be93 phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc 3a5dbdc53a5f phy: phy-mtk-dp: Fix an error code in probe() 15c94c3151d9 drm/amd/display: Prevent vtotal from being set to 0 d5741133e6e2 drm/amd/display: Fix possible underflow for displays with large vblank 342ec1696d2d drm/amd/display: update extended blank for dcn314 onwards 27931ea53ce5 drm/amd/display: Add FAMS validation before trying to use it 6415d5de13f5 drm/amd/display: fix dc/core/dc.c kernel-doc 549f20581996 drm/amd/display: Rework comments on dc file 4eed29e8a8fd maple_tree: fix 32 bit mas_next testing 1b6e8744ed7c maple_tree: add __init and __exit to test module cba7ddf552bb test_maple_tree: test modifications while iterating a6e2a0e4144c tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails bee994668855 Revert "tracing: Add "(fault)" name injection to kernel probes" f3baa42afeea tracing: Allow synthetic events to pass around stacktraces d92ee6bce196 tracing/probes: Fix to avoid double count of the string length on the array 16cc22202611 tracing/probes: Add symstr type for dynamic events f5ded0c11d4b mptcp: do not rely on implicit state check in mptcp_listen() fbe9fa195ef2 mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() cde7f2fd6323 arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 eb1de0a2347c KVM: arm64: Condition HW AF updates on config option 17e188e0feb0 drm/ttm: never consider pinned BOs for eviction&swap a7451c38e15b tty: fix hang on tty device with no_room set 72deb1755011 n_tty: Rename tail to old_tail in n_tty_read() e9c44738cb1f drm/ttm: Don't leak a resource on eviction error 3a8f9b8ccf2b drm/ttm: Don't print error message if eviction was interrupted 76fcfc6ae3a6 drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix f8b61a2c29fc drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt 41c666e2b751 drm/amd/display: Update correct DCN314 register header 8f0582fb6d0e drm/amd/display: fix dcn315 single stream crb allocation 38fa05cad9df drm/amd/display: add pixel rate based CRB allocation support ad8c20954406 drm/amd/display: fix unbounded requesting for high pixel rate modes on dcn315 acba20a5b2c8 drm/amd/display: use low clocks for no plane configs 8d515d39d800 drm/amd/display: add ODM case when looking for first split pipe 3a88351318bb drm/amd/display: Use min transition for all SubVP plane add/remove a5397c85f0b8 drm/amd/display: Include surface of unaffected streams d5b3e4cf9942 drm/amd/display: Copy DC context in the commit streams 4efb2d22003f drm/amd/display: Enable new commit sequence only for DCN32x bc2c7003888b drm/amd/display: Rework context change check 810329d3d418 drm/amd/display: Check if link state is valid f1edb2f58adb drm/amd/display: add FB_DAMAGE_CLIPS support ed92b595af43 PCI: rockchip: Don't advertise MSI-X in PCIe capabilities 7b65231b65cc PCI: rockchip: Fix window mapping and address translation for endpoint 3b117fd8cf43 PCI: rockchip: Remove writes to unused registers 13b9c5f6059f PCI/ASPM: Avoid link retraining race 4d1cd90cea2e PCI/ASPM: Factor out pcie_wait_for_retrain() 8dfeae80825f PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() ecd9da1d0599 MIPS: Loongson: Fix build error when make modules_install 3fac9a39f8bb MIPS: Loongson: Move arch cflags to MIPS top level Makefile 70957ae16093 i2c: nomadik: Remove a useless call in the remove function a9be061237aa i2c: nomadik: Use devm_clk_get_enabled() 82dee5b2586c i2c: nomadik: Remove unnecessary goto label 1dc23fb83b71 i2c: Improve size determinations 38a8983ae1d0 i2c: Delete error messages for failed memory allocations 7b7291ab2912 btrfs: fix race between quota disable and relocation 44e2afbf650f gpio: mvebu: fix irq domain leak 8ee94aab9970 gpio: mvebu: Make use of devm_pwmchip_add 19156bcb881c pwm: Add a stub for devm_pwmchip_add() b2d8ac988f3c gpio: tps68470: Make tps68470_gpio_output() always set the initial value 04f7d4917471 io_uring: don't audit the capability check in io_uring_create() 017f686bcb53 KVM: s390: pv: fix index value of replaced ASCE e8df12986066 powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close 557ea2ff0519 blk-mq: Fix stall due to recursive flush plug 0935bbbf6e5a jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint 6e385845eea1 drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 32631ac27c91 drm/amd: Move helper for dynamic speed switch check out of smu13 53dd2ca2c02f ovl: fix null pointer dereference in ovl_permission() a9174f0d7add drm/amd/display: Keep PHY active for dp config 2bb912161697 platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params fd14866ebedd platform/x86/amd/pmf: Notify OS power slider update b068314fd8ce netfilter: nf_tables: fix underflow in chain reference counter 35651fde1a7b netfilter: nf_tables: fix underflow in object reference counter d2a6dc4eaf6d Linux 6.1.42 1d4607f2a50c Revert "drm/amd/display: edp do not add non-edid timings" 2f2ba3c16230 drm/amd/display: Add polling method to handle MST reply packet 78ea2ed76ce9 drm/amd/display: fix linux dp link lost handled only one time b31143b0fbbd drm/amd/display: Clean up errors & warnings in amdgpu_dm.c c14702daf1f5 drm/amd/display: force connector state when bpc changes during compliance 00f68f5c1be1 drm/dp_mst: Clear MSG_RDY flag before sending new message c085ffaf67db drm/amd/display: fix some coding style issues 374735cbe2f1 drm/amd/display: use max_dsc_bpp in amdgpu_dm 268bfb378256 selftests/bpf: Fix sk_assign on s390x fd1e31d1bcb7 selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code a7c1eb9cb86f selftests/bpf: make test_align selftest more robust 4c8f30a2ad94 bpf: aggressively forget precise markings during state checkpointing 8b57a37d0ee7 bpf: stop setting precise in current state 56675ddcb011 bpf: allow precision tracking for programs with subprogs dd33fbe4af2c scripts/kallsyms: update the usage in the comment block 5fab8c91e59c scripts/kallsyms.c Make the comment up-to-date with current implementation 320f980bc0bb kallsyms: add kallsyms_seqs_of_names to list of special symbols 7531eb07b254 spi: dw: Remove misleading comment for Mount Evans SoC 70a3015683b0 drm/ttm: fix bulk_move corruption when adding a entry 61622fa37914 tracing/histograms: Return an error if we fail to add histogram to hist_vars list bae17da3ae4c jbd2: recheck chechpointing non-dirty buffer b9f0f20ab014 net: phy: prevent stale pointer dereference in phy_init() f311c7680014 tcp: annotate data-races around fastopenq.max_qlen 01a1563a09c0 tcp: annotate data-races around icsk->icsk_user_timeout 918a1beb0abf tcp: annotate data-races around tp->notsent_lowat b02f8fce7cc5 tcp: annotate data-races around rskq_defer_accept 17c3d7583399 tcp: annotate data-races around tp->linger2 e63939720243 tcp: annotate data-races around icsk->icsk_syn_retries d27a1aa37e32 tcp: annotate data-races around tp->keepalive_probes 161b069389dd tcp: annotate data-races around tp->keepalive_intvl 87b8466eb0cd tcp: annotate data-races around tp->keepalive_time 2c84a3d78ad8 tcp: annotate data-races around tp->tsoffset 949eb838803a tcp: annotate data-races around tp->tcp_tx_delay 0d4d6b083da9 Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() e969bfed84c1 Bluetooth: ISO: fix iso_conn related locking and validity issues 59bd1e476bbc Bluetooth: hci_event: call disconnect callback before deleting conn 13ad45ad14df Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync e18922ce3e31 netfilter: nf_tables: skip bound chain on rule flush ec3e856075c5 netfilter: nf_tables: skip bound chain in netns release path 90c3955beb85 netfilter: nft_set_pipapo: fix improper element removal f372992820be netfilter: nf_tables: can't schedule in nft_chain_validate 6026fa4f4702 netfilter: nf_tables: fix spurious set element insertion failure c1dc350a371a ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp 050c24656a94 llc: Don't drop packet from non-root netns. 50e4b32d2e58 fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe a44ff125731f Revert "tcp: avoid the lookup process failing to get sk in ehash table" d1a4d697a9ec net:ipv6: check return value of pskb_trim() 205bad1b3042 net: ipv4: Use kfree_sensitive instead of kfree fac47182d3c2 tcp: annotate data-races around tcp_rsk(req)->ts_recent aa32235da43c tcp: annotate data-races around tcp_rsk(req)->txhash f62a00b7d135 net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV 1d8e3ec4f0a6 igc: Prevent garbled TX queue with XDP ZEROCOPY c0268bc0d7ad igc: Avoid transmit queue timeout for XDP bb6ae775ff7f bpf, arm64: Fix BTI type used for freplace attached functions 8620c53ced63 bpf: Repeat check_max_stack_depth for async callbacks d55ff358b049 bpf: Fix subprog idx logic in check_max_stack_depth c355f3a27b11 octeontx2-pf: Dont allocate BPIDs for LBK interfaces 0f56bfe19aa6 security: keys: Modify mismatched function name 3fc081edddf3 iavf: fix reset task race with iavf_remove() 2647ff59c52e iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies 9743519240c6 iavf: Wait for reset in callbacks which trigger it f43ab442a8eb iavf: make functions static where possible 9e36533d666d iavf: send VLAN offloading caps once after VFR 5d1c0ac33d81 iavf: Move netdev_update_features() into watchdog task 6d9d01689b82 iavf: use internal state to free traffic IRQs 6e1d8f133207 iavf: Fix out-of-bounds when setting channels on remove ca12b98e04b5 iavf: Fix use-after-free in free_netdev ce3ec3fc64e0 net: dsa: microchip: correct KSZ8795 static MAC table access 54830adfd9a5 net: dsa: microchip: ksz8_r_sta_mac_table(): Avoid using error code for empty entries 8a60427c8abd net: dsa: microchip: ksz8: Make ksz8_r_sta_mac_table() static e4820a764e95 net: dsa: microchip: ksz8: Separate static MAC table operations for code reuse 155f59453414 net: sched: cls_bpf: Undo tcf_bind_filter in case of an error 2256b27f542b net: sched: cls_u32: Undo refcount decrement in case update failed a9345793469b net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode fa753f865677 net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms 813572a08d49 ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() c55901d381a2 cifs: fix mid leak during reconnection after timeout threshold 855643c8d289 net: ethernet: mtk_eth_soc: handle probe deferral 6924f3c89846 bridge: Add extack warning when enabling STP in netns. 3325b8ddfe29 net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() 4148d6c766c4 dsa: mv88e6xxx: Do a final check before timing out f4c0a6b8ce17 kallsyms: strip LTO-only suffixes from promoted global functions 5004d383fe8c kallsyms: Correctly sequence symbols when CONFIG_LTO_CLANG=y 28fdfda791d4 kallsyms: Improve the performance of kallsyms_lookup_name() c401b72836ca spi: s3c64xx: clear loopback bit after loopback test 9c85f71d3fc8 btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block 08bdd70974a8 perf build: Fix library not found error when using CSLIBS 6aa851f6276f fbdev: imxfb: Removed unneeded release_mem_region e7bb9436ea97 fbdev: imxfb: warn about invalid left/right margin 7a2d80a8c24a spi: bcm63xx: fix max prepend length 6af800f91747 pinctrl: renesas: rzg2l: Handle non-unique subnode names be087281dc79 pinctrl: renesas: rzv2m: Handle non-unique subnode names 92cc0153324b sched/psi: use kernfs polling functions for PSI trigger polling d5dca1977685 sched/psi: Allow unprivileged polling of N*2s period fb4bc32fc1be sched/psi: Extract update_triggers side effect c1623d4d0bef sched/psi: Rename existing poll members in preparation c176dda0a6a6 sched/psi: Rearrange polling code in preparation 7d8bba4da1a8 sched/psi: Fix avgs_work re-arm in psi_avgs_work() 45f739e8fb34 sched/fair: Use recent_used_cpu to test p->cpus_ptr 6ede0d0f8865 ASoC: qcom: q6apm: do not close GPR port before closing graph 5da98d0438bd ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR e3495bc99464 ASoC: codecs: wcd938x: fix mbhc impedance loglevel 3122e90b5cb0 ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() da64c8889fcd net: hns3: fix strncpy() not using dest-buf length as length issue 39695e87d86f igb: Fix igb_down hung on surprise removal 6887f3588171 wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 6862557e9afe wifi: iwlwifi: mvm: avoid baid size integer overflow a46a62491460 wifi: iwlwifi: Add support for new PCI Id 8e0a94e31ade wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() 408d40c729cb devlink: report devlink_port_type_warn source device 0d1426415522 net: ethernet: litex: add support for 64 bit stats 86f9330a49d1 wifi: ath11k: fix memory leak in WMI firmware stats 766e606536b9 spi: dw: Add compatible for Intel Mount Evans SoC d0124848c794 wifi: mac80211_hwsim: Fix possible NULL dereference 8656b31d2efd wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 4e291a07af77 bpf: tcp: Avoid taking fast sock lock in iterator c006fe361cfd bpf: Address KCSAN report on bpf_lru_list 10fa03a9c1bc bpf: Print a warning only if writing to unprivileged_bpf_disabled. 8d1342108c2b wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range 78a5f711efce sched/fair: Don't balance task to its current running CPU 896f4d6046b3 rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp 9027d69221ff rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() e055d0ec8809 ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 aa7cdf487ab3 FS: JFS: Check for read-only mounted filesystem in txBegin 3e5eb6c5ecd8 FS: JFS: Fix null-ptr-deref Read in txBegin da0a7c697595 MIPS: dec: prom: Address -Warray-bounds warning bdf07ab1595b fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev a68241498093 udf: Fix uninitialized array access for some pathnames cce9107c315f ovl: check type and offset of struct vfsmount in ovl_entry 5228d4d50528 HID: add quirk for 03f0:464a HP Elite Presenter Mouse 6432843debe1 quota: fix warning in dqgrab() 1f2ec87f4ab8 quota: Properly disable quotas when add_dquot_ref() fails 2a97ec78092f ALSA: emu10k1: roll up loops in DSP setup code for Audigy 2e1be420b869 drm/radeon: Fix integer overflow in radeon_cs_parser_init 0ca376853412 ext4: correct inline offset when handling xattrs in inode body aba8f85eca81 ASoC: codecs: wcd938x: fix soundwire initialisation race 1a261a4193b5 ASoC: codecs: wcd938x: fix codec initialisation race 8b11d2f0e525 ASoC: codecs: wcd934x: fix resource leaks on component remove bb241ae928c6 ASoC: codecs: wcd938x: fix missing mbhc init error handling 4eac89ffc510 ASoC: codecs: wcd938x: fix resource leaks on component remove c584b5eca3fb ASoC: tegra: Fix AMX byte map d55fc2bdaaa8 ASoC: qdsp6: audioreach: fix topology probe deferral 17feff71d06c ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove b0fbf3c353af ASoC: codecs: wcd938x: fix missing clsh ctrl error handling 1dd61a5b5cca ASoC: cs42l51: fix driver to properly autoload with automatic module loading 0e3cf6432466 ASoC: rt5640: Fix sleep in atomic context e5b2389e04d9 ASoC: tegra: Fix ADX byte map 24bed70aa617 ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" 651881287770 ASoC: fsl_sai: Disable bit clock with transmitter b9741ba942f3 drm/amd/display: Keep PHY active for DP displays on DCN31 889bac5fd796 drm/amd/display: check TG is non-null before checking if enabled 9f28e8c2be1e drm/amd/display: Disable MPC split by default on special asic 438542074174 drm/amd/display: only accept async flips for fast updates 917bef37cfac drm/client: Fix memory leak in drm_client_modeset_probe b5359d7a5087 drm/client: Fix memory leak in drm_client_target_cloned 91bd7acf89cb drm/amdgpu/pm: make mclk consistent for smu 13.0.7 0b4f3d9a5c8a drm/amdgpu/pm: make gfxclock consistent for sienna cichlid 13cb7bfbccb5 drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel 19e7b9f1f7e1 dma-buf/dma-resv: Stop leaking on krealloc() failure 25ad24969941 selftests: tc: add ConnTrack procfs kconfig 54950747d5e7 can: gs_usb: gs_can_open(): improve error handling 995f47d76647 can: bcm: Fix UAF in bcm_proc_show() a2d31762d73b can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout aa5cf8bd1318 arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes 3e463a4f3801 regmap: Account for register length in SMBus I/O limits ef7ad397fb8c of: Preserve "of-display" device name for compatibility f16c2eb6945b regmap: Drop initial version of maximum transfer length fixes efeac348cdc2 selftests: tc: add 'ct' action kconfig dep 4986dd1b5132 selftests: tc: set timeout to 15 minutes ddf7e8984c83 btrfs: fix race between balance and cancel/pause c828e913c8dc fuse: ioctl: translate ENOSYS in outarg c35ea6061962 btrfs: zoned: fix memory leak after finding block group with super blocks 0a5e0bc8e861 btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand 549f5093e9d6 fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT af6d1fc5b8a6 fuse: revalidate: don't invalidate if interrupted 89e994688e96 btrfs: fix warning when putting transaction with qgroups enabled after abort c1b3d1a9c6be perf probe: Add test for regression introduced by switch to die_get_decl_file() 00edfa6d4fe0 keys: Fix linking a duplicate key to a keyring's assoc_array 4984a10a21c6 maple_tree: fix node allocation testing on 32 bit 85718972b004 maple_tree: set the node limit when creating a new root node e0c3e25cfc57 ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx 0f493b5bfe37 ALSA: hda/realtek: Add quirk for Clevo NS70AU 7ed4e5297390 ALSA: hda/realtek - remove 3k pull low procedure 1b87f546a035 io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 0bf3be6fe59d8c14d7b783a80020806c7453a2a6) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index e8b2566cd9..0645458d11 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "f3cd63990e848c0956ce688ccc0cb2ec3f867e7d" -SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" +SRCREV_machine ?= "ca3ebd29a77417d2c6cabc451496f2283d69e46d" +SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.41" +LINUX_VERSION ?= "6.1.43" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index a7a3d2bdd9..dfc1e5e5d6 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.41" +LINUX_VERSION ?= "6.1.43" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" +SRCREV_machine ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 7667eebb2b..c9694fb58e 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "a8246bf155b45ca59c6ec3d324f4eab9cdc7129f" -SRCREV_machine:qemuarm64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemuloongarch64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemumips ?= "37550d5e3ac0ac65a8899c82e7e72a2dfe4bb8b5" -SRCREV_machine:qemuppc ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemuriscv64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemuriscv32 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemux86 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemux86-64 ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_machine:qemumips64 ?= "9de56faddff17d49695cd2f98a13668c99c48ba4" -SRCREV_machine ?= "e6b254abfbb16492998e6bd355302b47d0080b76" -SRCREV_meta ?= "837831b6b2fa523cd084c3d26610e97d8c58c72d" +SRCREV_machine:qemuarm ?= "d6ed8644d9b0767f8f676987a5c4f61173b803a8" +SRCREV_machine:qemuarm64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemuloongarch64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemumips ?= "6e0c4ce9fd26b55a23becbddd466d0100b3fc2b0" +SRCREV_machine:qemuppc ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemuriscv64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemuriscv32 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemux86 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemux86-64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_machine:qemumips64 ?= "98b8dbe56e119690cdc0af0661867df6c3ee39a2" +SRCREV_machine ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" +SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "5302e81aa2091d7dd59803f0727d1ba35ed2f929" +SRCREV_machine:class-devupstream ?= "52a953d0934b17a88f403b4135eb3cdf83d19f91" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -43,7 +43,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.41" +LINUX_VERSION ?= "6.1.43" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Tue Aug 15 16:24:16 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28825 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4FF89C001DE for ; Tue, 15 Aug 2023 16:24:53 +0000 (UTC) Received: from mail-pl1-f175.google.com (mail-pl1-f175.google.com [209.85.214.175]) by mx.groups.io with SMTP id smtpd.web11.138754.1692116688236515173 for ; Tue, 15 Aug 2023 09:24:48 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=Gn5/qTpe; spf=softfail (domain: sakoman.com, ip: 209.85.214.175, mailfrom: steve@sakoman.com) Received: by mail-pl1-f175.google.com with SMTP id d9443c01a7336-1bdbf10333bso33247725ad.1 for ; Tue, 15 Aug 2023 09:24:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116687; x=1692721487; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=waiiArZn+FC6VHEyDAmcutZrhdKWg6Ld8IV1h9vCaxc=; b=Gn5/qTpeZtK/r2RXYVEoOe68xzyEwySLL6xECdKvCxe0JAgodaaSjntNjXjz6te2ED fyLiM/XktkhCFb1i/o5x7WIPxhAOB9yoVKvUdGZ/5xmt2LUlgGMxMhd7Xq+MADNCrAdy Ax/gd2pZAKZEQHUnb2Qm5uT9cRb1njN37T6Sg7qjN8eqhmLP6t86hcFzHBFe/IbLAnPl e6ZqXI0E60A65Sp9ZTo5AJU9NQGLW1BPq0AuMK7QcbXo9gTCD/H/QAmym8RfNnUHt1/R KPCf/w+S1wrjhxBU4DBukc6ScR5dsNjhzljPNWwg0AvhhMVHpxeUyd/ejAqDXxZuXLRD mT6A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116687; x=1692721487; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=waiiArZn+FC6VHEyDAmcutZrhdKWg6Ld8IV1h9vCaxc=; b=axqJVRqmZ6rRU8Rgj3JgNNkkKWH++PaFJxblqSNY4oWqe3ptc++y7epXgDRbfCf6BS cMsx0Ou4Emv21bUBjQyJgE/HbG5INHZx5uP/OBmYEBetZeh6Yz/e0GHDekXezeNm9x2K jYNVMmw4lmVXYBg33sqt1ybpxHKa53NH4G/3o8eBCRbjmC/uwPOOCfsqtq/kMi3mQvmx 8puww9TRAW69rFFNHLOtgri/bI98yox9WF0XIQfLFAbOg3Bw3pi7D/soy4cCymp1KvT8 1Pfpn+2UqMy9Afec57HNKqKEiqSeSwW8CDEhCYWWcgrEthlA5xdS495hPZq8/wc5203b I/Gw== X-Gm-Message-State: AOJu0Yy1+UcOpY1HkH3lLho6KkDaGxXcN4AxevXBgwksutC0KtjflEN+ oASG1S5XAfluo5/ryOGJSuoWbKhUxcw8mqvZRNg= X-Google-Smtp-Source: AGHT+IEUn5W7uki68V1CxBC//TR5fGYAxhq2I2SOR2v/RKg8CVaJQ4i1wJbmuTGLZLFxNkl19B+U4w== X-Received: by 2002:a17:902:d2cf:b0:1b8:4e00:96b with SMTP id n15-20020a170902d2cf00b001b84e00096bmr17166949plc.9.1692116687341; Tue, 15 Aug 2023 09:24:47 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.46 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:47 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 07/18] openssh: upgrade to 9.3p2 Date: Tue, 15 Aug 2023 06:24:16 -1000 Message-Id: <907ad7d45509020ec4ceaf60d0bc654dd2fba3c2.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:53 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186086 From: Ross Burton 9795c401 (tag: V_9_3_P2) OpenSSH 9.3p2 bde3635f update version in README f673f2f3 update RPM spec versions d7790cdc disallow remote addition of FIDO/PKCS11 keys b23fe83f terminate pkcs11 process for bad libraries This includes the fix for CVE-2023-38408. Signed-off-by: Ross Burton (cherry picked from commit 7ae89bdeaa97c8d6a0b63e92da31290548f03168) Signed-off-by: Steve Sakoman --- .../openssh/{openssh_9.3p1.bb => openssh_9.3p2.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-connectivity/openssh/{openssh_9.3p1.bb => openssh_9.3p2.bb} (98%) diff --git a/meta/recipes-connectivity/openssh/openssh_9.3p1.bb b/meta/recipes-connectivity/openssh/openssh_9.3p2.bb similarity index 98% rename from meta/recipes-connectivity/openssh/openssh_9.3p1.bb rename to meta/recipes-connectivity/openssh/openssh_9.3p2.bb index 42ce814523..558e027f5d 100644 --- a/meta/recipes-connectivity/openssh/openssh_9.3p1.bb +++ b/meta/recipes-connectivity/openssh/openssh_9.3p2.bb @@ -26,7 +26,7 @@ SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar file://add-test-support-for-busybox.patch \ file://7280401bdd77ca54be6867a154cc01e0d72612e0.patch \ " -SRC_URI[sha256sum] = "e9baba7701a76a51f3d85a62c383a3c9dcd97fa900b859bc7db114c1868af8a8" +SRC_URI[sha256sum] = "200ebe147f6cb3f101fd0cdf9e02442af7ddca298dffd9f456878e7ccac676e8" # This CVE is specific to OpenSSH with the pam opie which we don't build/use here CVE_CHECK_IGNORE += "CVE-2007-2768" From patchwork Tue Aug 15 16:24:17 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28824 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 417F5C41513 for ; Tue, 15 Aug 2023 16:24:53 +0000 (UTC) Received: from mail-pl1-f175.google.com (mail-pl1-f175.google.com [209.85.214.175]) by mx.groups.io with SMTP id smtpd.web11.138755.1692116690025107894 for ; Tue, 15 Aug 2023 09:24:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=jMmU0PDZ; spf=softfail (domain: sakoman.com, ip: 209.85.214.175, mailfrom: steve@sakoman.com) Received: by mail-pl1-f175.google.com with SMTP id d9443c01a7336-1bc63ef9959so47466125ad.2 for ; Tue, 15 Aug 2023 09:24:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116689; x=1692721489; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=fixJSp7gdSVzuksvQ6yJke1eMk55kl1spD0DhY/hIgI=; b=jMmU0PDZmlqkd55ZKQpRtyxDhCoxkgeIX+o0gtQy+w/kHCbSCKQDWMhV+PuhomRDMj MFjNKrs9OgLOKxCpACMk3qiEEIKPiwT30+dvZxsjkLzBgog2HobFxC4/G0XwIwZrMK7j ZVQqkOLOsFMkC0raTgPR/62SSX9DHwrl92xyeGol7Gqb4mSPNC28NWIklNIR4lze5QBX iWRVVF6FDVd1Mn4XvbTE785jt6rKov+3mal4+9Q7FmDKIrvroQHZvd9GsW60h8yo9Cn7 +2z3dfMh6ZA7qX7sv3c0i7WUrJJLijtv7yQVBiGEWmO5yGgl6bvQbtmSc289dYIMeqQq UaNw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116689; x=1692721489; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=fixJSp7gdSVzuksvQ6yJke1eMk55kl1spD0DhY/hIgI=; b=EI0EEROisaQSzTHchvQjxB5KE5GLUlUXfPe+3+5tr9w11PkaBkx5xC+kJJUYAjvBsP 2jSkIuv9wwyNR70fBS+Xov5/jHnt6d4hyEJkWpspjPoV5HBYV0xrUTuPZrcNg5FMeRKP RuZ/VkShjAEYikJOoFsllmMmJWH/uRlAkp0GXtQWbl02V6QQ/GIfrT9VQsAc4Stt2+Sh Wr6yyN21rG2XVxNMsNFh6iiNvwYN70dwL9uNcnaO4OqmkV+6yz7xoYMGxMBdmrPq7wgQ gLqk0+tvfbbuj+0m9LpmbRd0IAeVhcsJInOonUCLI99237IYB5uq0u7BoSgLAaifC30v mnJA== X-Gm-Message-State: AOJu0YzLGPWY0qVDBeOUAg7HV6gq0ardkr/yGftTCFIedH8eLahVSdaX HQI/VFNfHYszbaUwiAO2W0He7pokfjN79S2L228= X-Google-Smtp-Source: AGHT+IHY1SfPjNEHjsRE7sktex3qQAzhMARQ2TzQwJ8jbik+lmwlZrmMAAoxDfccUbYcw6Xzg9oWHQ== X-Received: by 2002:a17:903:2301:b0:1b8:a88c:4dc6 with SMTP id d1-20020a170903230100b001b8a88c4dc6mr16971903plh.45.1692116689041; Tue, 15 Aug 2023 09:24:49 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.48 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:48 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 08/18] bind: upgrade to v9.18.17 Date: Tue, 15 Aug 2023 06:24:17 -1000 Message-Id: <0476e9b8e2519731308c88f97686e2ffcb109d39.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:53 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186087 From: Sudip Mukherjee Changes: Update license checksum: only whitespace change. Update sha256sum for new version. Additional change: Do not use version with the foldername, which will result in less diffstat with future upgrades. Signed-off-by: Sudip Mukherjee Signed-off-by: Alexandre Belloni (cherry picked from commit 1eda31b370ab4129ad149c45f1e43a44d6db9241) Signed-off-by: Steve Sakoman --- .../0001-avoid-start-failure-with-bind-user.patch | 0 ...0001-named-lwresd-V-and-start-log-hide-build-options.patch | 0 ...bind-ensure-searching-for-json-headers-searches-sysr.patch | 0 meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/bind9 | 0 .../bind/{bind-9.18.16 => bind}/conf.patch | 0 .../bind/{bind-9.18.16 => bind}/generate-rndc-key.sh | 0 .../init.d-add-support-for-read-only-rootfs.patch | 0 .../make-etc-initd-bind-stop-work.patch | 0 .../bind/{bind-9.18.16 => bind}/named.service | 0 .../bind/{bind_9.18.16.bb => bind_9.18.17.bb} | 4 ++-- 10 files changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/0001-avoid-start-failure-with-bind-user.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/0001-named-lwresd-V-and-start-log-hide-build-options.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/bind-ensure-searching-for-json-headers-searches-sysr.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/bind9 (100%) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/conf.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/generate-rndc-key.sh (100%) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/init.d-add-support-for-read-only-rootfs.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/make-etc-initd-bind-stop-work.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.16 => bind}/named.service (100%) rename meta/recipes-connectivity/bind/{bind_9.18.16.bb => bind_9.18.17.bb} (96%) diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/0001-avoid-start-failure-with-bind-user.patch b/meta/recipes-connectivity/bind/bind/0001-avoid-start-failure-with-bind-user.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/0001-avoid-start-failure-with-bind-user.patch rename to meta/recipes-connectivity/bind/bind/0001-avoid-start-failure-with-bind-user.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/0001-named-lwresd-V-and-start-log-hide-build-options.patch b/meta/recipes-connectivity/bind/bind/0001-named-lwresd-V-and-start-log-hide-build-options.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/0001-named-lwresd-V-and-start-log-hide-build-options.patch rename to meta/recipes-connectivity/bind/bind/0001-named-lwresd-V-and-start-log-hide-build-options.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/bind-ensure-searching-for-json-headers-searches-sysr.patch b/meta/recipes-connectivity/bind/bind/bind-ensure-searching-for-json-headers-searches-sysr.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/bind-ensure-searching-for-json-headers-searches-sysr.patch rename to meta/recipes-connectivity/bind/bind/bind-ensure-searching-for-json-headers-searches-sysr.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/bind9 b/meta/recipes-connectivity/bind/bind/bind9 similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/bind9 rename to meta/recipes-connectivity/bind/bind/bind9 diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/conf.patch b/meta/recipes-connectivity/bind/bind/conf.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/conf.patch rename to meta/recipes-connectivity/bind/bind/conf.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/generate-rndc-key.sh b/meta/recipes-connectivity/bind/bind/generate-rndc-key.sh similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/generate-rndc-key.sh rename to meta/recipes-connectivity/bind/bind/generate-rndc-key.sh diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/init.d-add-support-for-read-only-rootfs.patch b/meta/recipes-connectivity/bind/bind/init.d-add-support-for-read-only-rootfs.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/init.d-add-support-for-read-only-rootfs.patch rename to meta/recipes-connectivity/bind/bind/init.d-add-support-for-read-only-rootfs.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/make-etc-initd-bind-stop-work.patch b/meta/recipes-connectivity/bind/bind/make-etc-initd-bind-stop-work.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/make-etc-initd-bind-stop-work.patch rename to meta/recipes-connectivity/bind/bind/make-etc-initd-bind-stop-work.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.16/named.service b/meta/recipes-connectivity/bind/bind/named.service similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.16/named.service rename to meta/recipes-connectivity/bind/bind/named.service diff --git a/meta/recipes-connectivity/bind/bind_9.18.16.bb b/meta/recipes-connectivity/bind/bind_9.18.17.bb similarity index 96% rename from meta/recipes-connectivity/bind/bind_9.18.16.bb rename to meta/recipes-connectivity/bind/bind_9.18.17.bb index 1b1649566a..fa1249b370 100644 --- a/meta/recipes-connectivity/bind/bind_9.18.16.bb +++ b/meta/recipes-connectivity/bind/bind_9.18.17.bb @@ -4,7 +4,7 @@ DESCRIPTION = "BIND 9 provides a full-featured Domain Name Server system" SECTION = "console/network" LICENSE = "MPL-2.0" -LIC_FILES_CHKSUM = "file://COPYRIGHT;md5=d8cf7bd9c4fd5471a588e7e66e672408" +LIC_FILES_CHKSUM = "file://COPYRIGHT;md5=c7a0b6d9a1b692a5da9af9d503671f43" DEPENDS = "openssl libcap zlib libuv" @@ -20,7 +20,7 @@ SRC_URI = "https://ftp.isc.org/isc/bind9/${PV}/${BPN}-${PV}.tar.xz \ file://0001-avoid-start-failure-with-bind-user.patch \ " -SRC_URI[sha256sum] = "c88234fe07ee75c3c8a9e59152fee64b714643de8e22cf98da3db4d0b57e0775" +SRC_URI[sha256sum] = "bde1c5017b81d1d79c69eb8f537f2e5032fd3623acdd5ee830d4f74bc2483458" UPSTREAM_CHECK_URI = "https://ftp.isc.org/isc/bind9/" # follow the ESV versions divisible by 2 From patchwork Tue Aug 15 16:24:18 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28823 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 417BEC0015E for ; Tue, 15 Aug 2023 16:24:53 +0000 (UTC) Received: from mail-pl1-f181.google.com (mail-pl1-f181.google.com [209.85.214.181]) by mx.groups.io with SMTP id smtpd.web10.138687.1692116691805510469 for ; Tue, 15 Aug 2023 09:24:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=nSlT5ij+; spf=softfail (domain: sakoman.com, ip: 209.85.214.181, mailfrom: steve@sakoman.com) Received: by mail-pl1-f181.google.com with SMTP id d9443c01a7336-1bdcb800594so17181565ad.1 for ; Tue, 15 Aug 2023 09:24:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116691; x=1692721491; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=sKgSaqDYnQiIprVE/CURQNL2O/f5Cp4GNMBnNOU0V/U=; b=nSlT5ij+ETQoro6UUF4wjkTHDGwsW9aMxecKgbC2RqWpx8p+QNhuf4iBx3ikpMOwmc 3oPSDlvhNzdvEaXb7NS7ip+Wkz0F4LiamE+MiTYr0RzajEEmTidx+oR8+VvBIA6GJiUF aG1najt3aiE3sJjnfQJ1gNrTKFrZt/++K1J93uw3TlkD5vD45sUs7LXBbSXaiDbKAdGa BzdfGrFN4QnUKTZ7+1Mnl42hgsJ5pFIHiYH03KpnKYh90eNdHWELuCL2w1jRZsl3wfaE Rd2nx1Z1f+1NyKhfK0CN3JfxgjH8nqM/3f7fJVM92+nAGonZrF/B7Copb+2BrH3Nzctj 4ttQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116691; x=1692721491; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sKgSaqDYnQiIprVE/CURQNL2O/f5Cp4GNMBnNOU0V/U=; b=dkyL3jRG0WyfIEgE3xok1ikW6tvm4+w4GJepVtuuppdISKaauGA+hKjA7AH3xU1t6d fMmG6y+jNcaQflTPgsgogzEjnYpSZjM1w8yIXjn1NwHULbO1tyZa52wlgxZfmXlSvH/V cS4WxmeScCZ1g62q8rdz5VlpafCs51CAL+LRjn3/Cp055mmBCjnRbeVH90zCZBgyhbL0 9zTvK/eJOa8Glx0dVbGWZiFwukwebm15hrc1herwsw/wuFU7HzFmAoseiFvexbmzMceq 4abrZ/K5mCIj0/dE7q/eNnWE/D4V2pb0CVEGaMgkayzXVal9C5+I8iRK/ThVlHQLFd7i Uwtw== X-Gm-Message-State: AOJu0YzEoOcIT2toDKQZNhtJD8WPNEBl40k+xnWF2DAw4XhkNA+KOlSO 86HyHH9HyCQvIb1aHsLiUK5c2ZsP6blWREk9OkE= X-Google-Smtp-Source: AGHT+IFuX6CX1nr1B9nTVHFduIfVA/IKMB4LbH3lGv6jJGMYMyiy+t1krCwsIfBi8P0abffEvsuFUA== X-Received: by 2002:a17:902:74c2:b0:1b5:1787:d23f with SMTP id f2-20020a17090274c200b001b51787d23fmr10414973plt.5.1692116690919; Tue, 15 Aug 2023 09:24:50 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.49 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:50 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 09/18] tcf-agent: Update to 1.8.0 release Date: Tue, 15 Aug 2023 06:24:18 -1000 Message-Id: <2be14b685319bf0d7436db6a70dfe57103a0aee9.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:24:53 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186088 From: Mark Hatle New 1.8 release of tcf-agent. Implements DWARF 5 support and various bug fixes. Changelog since last SRCREV: Releng: Upversion TCF to 1.8 Fixed possible SEGFAULT after error message queue overflow Fixed misspelling in a comment TCF Agent: update breakpoint error message Fixed regression: possible segfault in run_safe_events() Bug 581978 - TCF agent wrong handle the call frame debug info generated by LLVM 16 for RISC-V DWARF: a bit faster implementation of dio_ReadAddressX() Bug 581971 - Failed to handle loclist for DWARF 5 Fixed handling of situation when a context resumed or exited during breakpoint evaluation Bug 581799 - when loads .debug_info section from dwarf 5 file, the content of some part are zero Updated examples/daytime/readme.txt Signed-off-by: Mark Hatle Signed-off-by: Alexandre Belloni (cherry picked from commit 0c2c7c910fa933bc46f69207f1f7641c1e7b77e0) Signed-off-by: Steve Sakoman --- meta/recipes-devtools/tcf-agent/tcf-agent_git.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-devtools/tcf-agent/tcf-agent_git.bb b/meta/recipes-devtools/tcf-agent/tcf-agent_git.bb index 9e77f12b53..7d151d4642 100644 --- a/meta/recipes-devtools/tcf-agent/tcf-agent_git.bb +++ b/meta/recipes-devtools/tcf-agent/tcf-agent_git.bb @@ -6,8 +6,8 @@ BUGTRACKER = "https://bugs.eclipse.org/bugs/" LICENSE = "EPL-1.0 | EDL-1.0" LIC_FILES_CHKSUM = "file://edl-v10.html;md5=522a390a83dc186513f0500543ad3679" -SRCREV = "4a2c4baaccbc8c29ce0297705de9a4e096d57ce5" -PV = "1.7.0+git${SRCPV}" +SRCREV = "1f11747e83ebf4f53e8d17f430136f92ec378709" +PV = "1.8.0+git${SRCPV}" UPSTREAM_CHECK_GITTAGREGEX = "(?P(\d+(\.\d+)+))" SRC_URI = "git://git.eclipse.org/r/tcf/org.eclipse.tcf.agent.git;protocol=https;branch=master \ From patchwork Tue Aug 15 16:24:19 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28830 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 46FBCC04A6A for ; Tue, 15 Aug 2023 16:25:03 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web11.138758.1692116693617066273 for ; Tue, 15 Aug 2023 09:24:53 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=Ezt9qLZ8; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id d9443c01a7336-1bdcb800594so17181855ad.1 for ; Tue, 15 Aug 2023 09:24:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116693; x=1692721493; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=SAeKeDNwm2Ww1YhcMpFdbYNg7hMFca5gDTSYOM5naaY=; b=Ezt9qLZ8toPjvRY6ktJNChFSYQSNEbxyVLxMAFtT3BhSxbehjSQ6cRydfN1xPgoA3t 1+OiH/AK7XZAcmftOzr9iwLaNRxtM38sZHD/8IauQmXQRFlg+MZXhEvkqF0pdbPqfZXx 5yx1XU3nzyci7HaokQeEPphpIrfgC6A12aoNlbOIj1rI2fK++cnAqflvnHuJTdzNo9V7 mXzVhOsUKzELzaevyxBadcmu0rm/rDk5o9aVKiYCde1aYU0R9zOfZzjfSmHVDt7Awk7C r+HdiwormiJh16y6rxRaFWsBX4YWDxz/Us/oXhuAycJZw70Tra4GOzYsPg0WBc1NbsXu UV+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116693; x=1692721493; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=SAeKeDNwm2Ww1YhcMpFdbYNg7hMFca5gDTSYOM5naaY=; b=aKAD4k40vdl+ke81a8xlJa7fLBpMRP/5mp0OrI97V9ZhLV2RxmVBcIq6cJ5EvJ1ON7 /Y5wefPeVa9uE542l/X4buR0MKW+FvblW/EcJ9ZIbWQZz0AP2BiiQoFwhMxGNbwgNFhP J25aT2qcEnV5eM3StqaxbB7iZfsmZb8qmL4eMnKKlxV+vAVpoEcg7uayV/nuibTj3vhr Z7xhf367/DzfYHjVS0lhY6Y3rkMMJXnaz4j81vYBJBkSf2xuP98H9q5AEIWLZ158gJSz QgsGgd/MYh2T/gVzRfLiQvHr1TmHCSWw+w9QSx0p9cYGZke6VzSYbxV/HzfB8os8nkiC 5r7A== X-Gm-Message-State: AOJu0YyzsDkI7SsoOdFreX4m4mVp904aQjlnha/9bXqfSTRuk6Kt6F4r 4LtHk32n1qAhLEkxBUmk6vw3vRmlBUpS85D56/c= X-Google-Smtp-Source: AGHT+IGMPIPXiapAIfR4+YN1TbeHB6c2I0bJU8wiflFfGYVgRuF7qGd6hWHKaIqm/2b/zvSg3EKVug== X-Received: by 2002:a17:903:246:b0:1bc:7001:6e58 with SMTP id j6-20020a170903024600b001bc70016e58mr12549268plh.33.1692116692706; Tue, 15 Aug 2023 09:24:52 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.51 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:52 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 10/18] oeqa/ssh: Further improve process exit handling Date: Tue, 15 Aug 2023 06:24:19 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186089 From: Richard Purdie It looks like there were further cases where orphaned processes may be left behind since the .kill() calls may be unsuccessful if the process terminated due to the terminate or through normal exit. In that situation .wait() wouldn't have been called. Further tweak the exit code paths to ensure .wait() is called to update the returncode value before returning in all cases. Signed-off-by: Richard Purdie (cherry picked from commit 0a0a1731e38edfa72a141e8fd8f2de52be562e94) Signed-off-by: Steve Sakoman --- meta/lib/oeqa/core/target/ssh.py | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/meta/lib/oeqa/core/target/ssh.py b/meta/lib/oeqa/core/target/ssh.py index 1cd496c2f4..a9566d9bd6 100644 --- a/meta/lib/oeqa/core/target/ssh.py +++ b/meta/lib/oeqa/core/target/ssh.py @@ -262,7 +262,6 @@ def SSHCall(command, logger, timeout=None, **opts): time.sleep(5) try: process.kill() - process.wait() except OSError: logger.debug('OSError when killing process') pass @@ -271,6 +270,7 @@ def SSHCall(command, logger, timeout=None, **opts): " running time: %d seconds." % (timeout, endtime)) logger.debug('Received data from SSH call:\n%s ' % lastline) output += lastline + process.wait() else: output_raw = process.communicate()[0] @@ -285,10 +285,10 @@ def SSHCall(command, logger, timeout=None, **opts): except TimeoutExpired: try: process.kill() - process.wait() except OSError: logger.debug('OSError') pass + process.wait() options = { "stdout": subprocess.PIPE, @@ -315,6 +315,7 @@ def SSHCall(command, logger, timeout=None, **opts): # whilst running and ensure we don't leave a process behind. if process.poll() is None: process.kill() + if process.returncode == None: process.wait() logger.debug('Something went wrong, killing SSH process') raise From patchwork Tue Aug 15 16:24:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28833 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 57354C04A94 for ; Tue, 15 Aug 2023 16:25:03 +0000 (UTC) Received: from mail-pl1-f180.google.com (mail-pl1-f180.google.com [209.85.214.180]) by mx.groups.io with SMTP id smtpd.web11.138760.1692116695447850378 for ; Tue, 15 Aug 2023 09:24:55 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=sV4l59Bs; spf=softfail (domain: sakoman.com, ip: 209.85.214.180, mailfrom: steve@sakoman.com) Received: by mail-pl1-f180.google.com with SMTP id d9443c01a7336-1bda9207132so43981615ad.0 for ; Tue, 15 Aug 2023 09:24:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116694; x=1692721494; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=HwF7vwBIE/kzDzWe4o+egqpzsGDkYj9t7DvIh7Op38k=; b=sV4l59Bsx6gyiHiWOOVMR23BN0cal6GoLVPJ0My7gbpAtdxKviGLMzKn2fM7FW19f+ 8tKBN6GlVJTdLoTiHZpC7GC/HfKtn3eS0Y7dxADDpzdk81iYIioQphOFVt8dfd06eJMy UNi0AmuyzMrkPvWGhmpMx8Oglfa2qAF9TBAhf9kLu/iCVArfZ46JfburVsJmBCrckp72 TM9+2+bj07E1r7y21RStbT8PbA/9FFtpgTJTalg+jfqGKj/iTx1ZxLvBib9NhnXuMzNa FMELYaZlj/EuEWFwMZKs2tYAq8bJm626Zcryb1dZBEgJ7YITJONfz2R4dThglBGtCwZ+ cvQA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116694; x=1692721494; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=HwF7vwBIE/kzDzWe4o+egqpzsGDkYj9t7DvIh7Op38k=; b=FvaB8XeFMw63GyJGnerdGc+HRtK8mGMTKH+WclfdfLiYvE8877UD+VwcV9cPJwEB6F nDWhhfAXUkmFO63Ebl4SJ0DFNN0cAm8N+r++ZlM+oHZVKdOrwMBq1dLlZDkR6qHx3VTu qpF9vuCJccusC9PIowNh9fpE4tqlpEKQI+ochwG8N0vczxPIyhkxoUpzXCuLnsU9LsT6 jcsNarDo9qSrzQKC4YZ95XjXci+gZUvoXMvxMbp3txeYsTGnwzSeL3LFmrfI61C0OKqq GST1u+MWQLTKjp7cPK6ArIOws5DPbSh1uTAPe1/H/DXkBwo2OnQNMq7DB0HY6JjpdJQQ 7ovQ== X-Gm-Message-State: AOJu0YwxArpadSrlklenwjuHyX013OmF1X9OCYOkKkxhhkelWRWmtxAx Fi6brHC44ZQit7Vg1x07NxOyIT/lex6TYsFmS1c= X-Google-Smtp-Source: AGHT+IEjZVV0AQLyHyJupZQlqKFtiLY42R3+a+jgc0MiPcSZ8FKILw0mOANYgpkztw/vmPX5sIgR+A== X-Received: by 2002:a17:902:6b4b:b0:1bc:532f:1bf8 with SMTP id g11-20020a1709026b4b00b001bc532f1bf8mr14327930plt.45.1692116694592; Tue, 15 Aug 2023 09:24:54 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.53 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:54 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 11/18] glibc-locale: use stricter matching for metapackages' runtime dependencies Date: Tue, 15 Aug 2023 06:24:20 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186090 From: Alexander Kanavin This resolves two issues: 1. metapackages were depending on themselves (except -binaries which wouldn't match against 'glibc-binary'). 2. for the nativesdk variant, due to a non-empty dependency list at parsing time caused by issue 1, map_depends_variable() from meta/lib/oe/classextend.py was forcibly setting PACKAGES to the initial parse-time value (e.g. missing the dynamically created packages). This meant that three out of four nativesdk- metapackages were entireyly missing the dependencies on the respective dynamic package sets. Signed-off-by: Alexander Kanavin Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit a90fd3afe9184aa1870b34a826e3ba0563477d4b) Signed-off-by: Steve Sakoman --- meta/recipes-core/glibc/glibc-locale.inc | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/meta/recipes-core/glibc/glibc-locale.inc b/meta/recipes-core/glibc/glibc-locale.inc index 760de9437b..289f58d4df 100644 --- a/meta/recipes-core/glibc/glibc-locale.inc +++ b/meta/recipes-core/glibc/glibc-locale.inc @@ -37,22 +37,22 @@ PACKAGES_DYNAMIC = "^locale-base-.* \ # Create a glibc-binaries package ALLOW_EMPTY:${BPN}-binaries = "1" PACKAGES += "${BPN}-binaries" -RRECOMMENDS:${BPN}-binaries = "${@" ".join([p for p in d.getVar('PACKAGES').split() if p.find("glibc-binary") != -1])}" +RRECOMMENDS:${BPN}-binaries = "${@" ".join([p for p in d.getVar('PACKAGES').split() if p.find("glibc-binary-") != -1])}" # Create a glibc-charmaps package ALLOW_EMPTY:${BPN}-charmaps = "1" PACKAGES += "${BPN}-charmaps" -RRECOMMENDS:${BPN}-charmaps = "${@" ".join([p for p in d.getVar('PACKAGES').split() if p.find("glibc-charmap") != -1])}" +RRECOMMENDS:${BPN}-charmaps = "${@" ".join([p for p in d.getVar('PACKAGES').split() if p.find("glibc-charmap-") != -1])}" # Create a glibc-gconvs package ALLOW_EMPTY:${BPN}-gconvs = "1" PACKAGES += "${BPN}-gconvs" -RRECOMMENDS:${BPN}-gconvs = "${@" ".join([p for p in d.getVar('PACKAGES').split() if p.find("glibc-gconv") != -1])}" +RRECOMMENDS:${BPN}-gconvs = "${@" ".join([p for p in d.getVar('PACKAGES').split() if p.find("glibc-gconv-") != -1])}" # Create a glibc-localedatas package ALLOW_EMPTY:${BPN}-localedatas = "1" PACKAGES += "${BPN}-localedatas" -RRECOMMENDS:${BPN}-localedatas = "${@" ".join([p for p in d.getVar('PACKAGES').split() if p.find("glibc-localedata") != -1])}" +RRECOMMENDS:${BPN}-localedatas = "${@" ".join([p for p in d.getVar('PACKAGES').split() if p.find("glibc-localedata-") != -1])}" DESCRIPTION:localedef = "glibc: compile locale definition files" From patchwork Tue Aug 15 16:24:21 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28832 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4D8D2C04E69 for ; Tue, 15 Aug 2023 16:25:03 +0000 (UTC) Received: from mail-pl1-f171.google.com (mail-pl1-f171.google.com [209.85.214.171]) by mx.groups.io with SMTP id smtpd.web10.138692.1692116697205986576 for ; Tue, 15 Aug 2023 09:24:57 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=PQZgB8Sp; spf=softfail (domain: sakoman.com, ip: 209.85.214.171, mailfrom: steve@sakoman.com) Received: by mail-pl1-f171.google.com with SMTP id d9443c01a7336-1bc3d94d40fso47545675ad.3 for ; Tue, 15 Aug 2023 09:24:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116696; x=1692721496; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=8c3W2SnkBPdAbkvuef6fLSfB51mfXi/KNQENhIlKYqc=; b=PQZgB8SpLHmH/GjN5yxbjr0m/UWVQUffoQWnPnd0mQ48Zvdi4P9T65bx/ay0RtItCp Q6hZta9yWQ46WBTo7sCvdC8p36cuzVh47Odx/Ey2Xwg087Ca+lNSg626xByP/+D/yJCM 6TQ1i3bGS+R9rYoNfpEFlqKm4UNMjbxNe31/TQKNVMpzCNQrY6zTHbnxPtDwXhh4n31z 5fO0rWNBmVFwZ5107vBh8XmjHXpYNQ6qEwuvmlmYwtqYvMCH1RpcJGKuLsFibncaEGji MQM76uALuF7dRNUBeKP+6ORunU6rIWTUJUW9MM15314ud13XoN9GYYQrHB4lYpU4FZJM n3Uw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116696; x=1692721496; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=8c3W2SnkBPdAbkvuef6fLSfB51mfXi/KNQENhIlKYqc=; b=DvZHHEvBxQ1DjMzR33fM0mMZOh5kLaiHOUg2I2qnxWt5SA/CvHgeBwYaB+cU08RtCq TqV3nBNIVDHzyZTvOtEteBMLnIUlShKV0XNQxQZeRe03Q0PXeLmrPUO5TSdX1rAFH2Vo DIW1pN5n1dmCwRtYrbCniwlVqXJMO9KL456uTfJ/XuuDk9uX8V2g1IhgYsyzUjXSfqcS OCoAGlqZhfIn8MiEhO33l8JuGX8IQJ4gRmBC3m6hFOmYjfi9V9nmbhFNpwaaLCXzH5Mc hstRB9+a0iiv+Ox5wZeq9Cg7U4jjWOeJSEVAZRo9AmiCvJ1oOIxRd1sMR0JmadSTJcBP jA4Q== X-Gm-Message-State: AOJu0YwjFwn5Y0ODwnjfPaji08OVzoqLFUzCedJ96TlxOGQDYRGz0qZX BWAI21WsKmH1Hs7R04JhH64Gz7EL/9pV4OEqtCE= X-Google-Smtp-Source: AGHT+IGgtDNt2l4ejSq5BF/0aX20iCJfh+ITfLW9BjprDLJy+RbCr+qBpnC07RPi6QTZTUfimNEPhQ== X-Received: by 2002:a17:902:d715:b0:1b8:88c5:2d2f with SMTP id w21-20020a170902d71500b001b888c52d2fmr13099743ply.64.1692116696316; Tue, 15 Aug 2023 09:24:56 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.55 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:56 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 12/18] linux-firmware: Fix mediatek mt7601u firmware path Date: Tue, 15 Aug 2023 06:24:21 -1000 Message-Id: <6db983b6dfcf1f2c393c61e1fb0f9a4742baa3e3.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186091 From: Marek Vasut The following linux-firmware commit moved the mt7601u firmware blob into a mediatek/ subdirectory, update the path accordingly. 8451c2b1 ("mt76xx: Move the old Mediatek WiFi firmware to mediatek") Fixes: 64603f602d ("linux-firmware: upgrade 20230404 -> 20230515") Signed-off-by: Marek Vasut Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb index a98a4e9b45..7d0a794e8e 100644 --- a/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb +++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb @@ -418,7 +418,7 @@ LICENSE:${PN}-mt7601u-license = "Firmware-ralink_a_mediatek_company_firmware" FILES:${PN}-mt7601u-license = "${nonarch_base_libdir}/firmware/LICENCE.ralink_a_mediatek_company_firmware" FILES:${PN}-mt7601u = " \ - ${nonarch_base_libdir}/firmware/mt7601u.bin \ + ${nonarch_base_libdir}/firmware/mediatek/mt7601u.bin \ " RDEPENDS:${PN}-mt7601u += "${PN}-mt7601u-license" From patchwork Tue Aug 15 16:24:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28829 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 411C0C0015E for ; Tue, 15 Aug 2023 16:25:03 +0000 (UTC) Received: from mail-pl1-f174.google.com (mail-pl1-f174.google.com [209.85.214.174]) by mx.groups.io with SMTP id smtpd.web10.138696.1692116698987207146 for ; Tue, 15 Aug 2023 09:24:59 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=L51uf+Ml; spf=softfail (domain: sakoman.com, ip: 209.85.214.174, mailfrom: steve@sakoman.com) Received: by mail-pl1-f174.google.com with SMTP id d9443c01a7336-1bdb7b0c8afso23535475ad.3 for ; Tue, 15 Aug 2023 09:24:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116698; x=1692721498; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=UMCD/v7nEeNTgkqJxRj6C8b3my/06pH8ruNGhNKiLHA=; b=L51uf+MlpbMAfmJUzwgtUM0cfQKzANR1YdHaEstjrxOsGiihMMYgdN+wwDUTnl6wnT s3umj6rAxfP/tWY9xsWR2hdeHjJHjNxllLB9fF4VAQU3dNAjTLeIsB2YRP2Losbj9sV0 qNCbQU4Blv6HzTPNkjTzYj39Rx3VlXu+sBMjbiY8kwrw38nrCcSxp8M/lN6A26Bq6jnp pqxtB6UvwS+wshpodpV/jmB6+Z1W5rHqxbQrmtmnTvGoifudveoV8ucZGMW7pHPt0Yqg V3vsQOHL0PXG4g2PajaMuStLtGdgrkVRG90MWd9VST5pOgla0bgJRxeLalzlWmM6qBQZ fhqQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116698; x=1692721498; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=UMCD/v7nEeNTgkqJxRj6C8b3my/06pH8ruNGhNKiLHA=; b=Hege2+RL8Nro21cidywMiqPkspgLCTbyPkcRQO7lvWQPZhslnaUnQ2SMMhtLVbpc9r PYd2DKUOTG+Pjf24/kd4UW+jQO0O/pvwg54WUn/15UrukFH+PpK3uV2Zv2Uv3ibWluZi uKhk3vXJcjTK8cT9D/mid0hStgHIkSPfa0CWXYupKc6DCjC3Rgjg9JXsmBVUsEKGpYuW Zr53FuvufsDfjtn65YxBTkdIZ4ufUKSMUhviA5x7mKnM6Xc2Dh9RLhIzdhDrAGZQlu0E osPTT8Y+3SXdMicsPgwf3WWt0g76yqE0nqGJ8WktwN5sLIrgfsirUal/I2wL2FjuViRq IceQ== X-Gm-Message-State: AOJu0Yy6LWyqrHhq5Lp/5iW31HpZdLofE348LAVINiQSjnQ5VY70U3b6 Sanlko77mut7DLbqrReAB5cOLRvJlxg9VBXq/3E= X-Google-Smtp-Source: AGHT+IEU7+0aLVHBvmJ828fUKab2FnRdWkscz6IuX23ln29LdJ4cXGbsu3E+8yeIkTh6Je4t23El9w== X-Received: by 2002:a17:902:b907:b0:1bc:239:a7e3 with SMTP id bf7-20020a170902b90700b001bc0239a7e3mr10075266plb.44.1692116698143; Tue, 15 Aug 2023 09:24:58 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.57 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:57 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 13/18] linux-firmware : Add firmware of RTL8822 serie Date: Tue, 15 Aug 2023 06:24:22 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186092 From: BELOUARGA Mohamed RTL8822 is a serie of wireless modules that need firmwares to function correctly. The linux firmware recipe does not have a package of these firmwares, and this commit add them. Signed-off-by: BELOUARGA Mohamed Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 6459959beeb91c0b694f5f17b6587a12c6dcb087) Signed-off-by: Steve Sakoman --- .../linux-firmware/linux-firmware_20230625.bb | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb index 7d0a794e8e..e3670c63b2 100644 --- a/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb +++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb @@ -241,6 +241,7 @@ PACKAGES =+ "${PN}-ralink-license ${PN}-ralink \ ${PN}-rtl-license ${PN}-rtl8188 ${PN}-rtl8192cu ${PN}-rtl8192ce ${PN}-rtl8192su ${PN}-rtl8723 ${PN}-rtl8821 \ ${PN}-rtl8761 \ ${PN}-rtl8168 \ + ${PN}-rtl8822 \ ${PN}-cypress-license \ ${PN}-broadcom-license \ ${PN}-bcm-0bb4-0306 \ @@ -582,6 +583,7 @@ LICENSE:${PN}-rtl8192su = "Firmware-rtlwifi_firmware" LICENSE:${PN}-rtl8723 = "Firmware-rtlwifi_firmware" LICENSE:${PN}-rtl8761 = "Firmware-rtlwifi_firmware" LICENSE:${PN}-rtl8821 = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8822 = "Firmware-rtlwifi_firmware" LICENSE:${PN}-rtl-license = "Firmware-rtlwifi_firmware" LICENSE:${PN}-rtl8168 = "WHENCE" @@ -612,6 +614,11 @@ FILES:${PN}-rtl8761 = " \ FILES:${PN}-rtl8168 = " \ ${nonarch_base_libdir}/firmware/rtl_nic/rtl8168*.fw \ " +FILES:${PN}-rtl8822 = " \ + ${nonarch_base_libdir}/firmware/rtl_bt/rtl8822*.bin \ + ${nonarch_base_libdir}/firmware/rtw88/rtw8822*.bin \ + ${nonarch_base_libdir}/firmware/rtlwifi/rtl8822*.bin \ +" RDEPENDS:${PN}-rtl8188 += "${PN}-rtl-license" RDEPENDS:${PN}-rtl8192ce += "${PN}-rtl-license" @@ -620,6 +627,7 @@ RDEPENDS:${PN}-rtl8192su = "${PN}-rtl-license" RDEPENDS:${PN}-rtl8723 += "${PN}-rtl-license" RDEPENDS:${PN}-rtl8821 += "${PN}-rtl-license" RDEPENDS:${PN}-rtl8761 += "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8822 += "${PN}-rtl-license" RDEPENDS:${PN}-rtl8168 += "${PN}-whence-license" # For ti-connectivity From patchwork Tue Aug 15 16:24:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28828 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 41387C41513 for ; Tue, 15 Aug 2023 16:25:03 +0000 (UTC) Received: from mail-pl1-f169.google.com (mail-pl1-f169.google.com [209.85.214.169]) by mx.groups.io with SMTP id smtpd.web10.138698.1692116701135317280 for ; Tue, 15 Aug 2023 09:25:01 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=4ak7C2le; spf=softfail (domain: sakoman.com, ip: 209.85.214.169, mailfrom: steve@sakoman.com) Received: by mail-pl1-f169.google.com with SMTP id d9443c01a7336-1bc8a2f71eeso35561555ad.0 for ; Tue, 15 Aug 2023 09:25:01 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116700; x=1692721500; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=C63NOZOShcbgNq/nYhwpz9WUm8GUwm2g1uY8hdcuP8w=; b=4ak7C2leaj4mJ5ZsC8mw4rxnjNehg5JejeLo7N+jgfRQoLMnyxnBzhwbTgH0v59duX s7OpnMCILr6K36tIh+DRIxkOZK+JEbvnumZUOPrcpLvcEeEH/H96RnqN6v2GjeGxQvYs 8UejCs1jeEBBuKAPHGgrgVdV7NjmnUSr0Ng7MORxvuRTORpEfrCoOo8nVvM8hpKMyV2K rZPre1yRtlInuotwgd+ROn5ZEOulp3bfEJ2tSEx9mD7vQHqI+KrTplXgjn8htjKDic/y cvhEqvhbAbPa5XK0VSghs7YSwTucC4pE+p2Fnrh3xUY293P1iLtRnoUndAHJ1+pTxr5q Dbxw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116700; x=1692721500; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=C63NOZOShcbgNq/nYhwpz9WUm8GUwm2g1uY8hdcuP8w=; b=SjAzh87G7ECwfrHJwARFgiSeYHQ1S42PoQY/geBgKSMDhWunE67vrJgr6228pnY8pv JqyApQgP8dX5tA6rG0aKB287Q1o9jSrm7/pamq5PMJbHwFlaFjz1aL37MkgJeEtYSk0f c1Y8Hl3fmHF41vmI1QzwVGLXMSn6dcSbRYEdJNJH83CDxbQCugy//q8DGhgF1vwx7Jpa F45eKHRktNb0j+7w9alFQiMlSK8WJmv7GY+VCyHEcXXrnhviRAbEZHmVn5ivGnZkCPkN FWIxSLrO8dzSbeo2nF/NmIUdeEpSbbu07nSb4Oozd+ZYaRFqgzP4udrR78HK+vjE6/D4 EV/g== X-Gm-Message-State: AOJu0Yxg7U6fLLtDejkStth0x5V/0WfxOAamQNi+PEHSysv6Cou4ggMA X1Pq2c9p4ZmPTsc0QK8Y4fuoV5TfLiII0YjUUqs= X-Google-Smtp-Source: AGHT+IHhmXRCcOV9WSbDccQWWLXKbcgsnJoaz3MmashLQBHV1RJt4wwEkQ3Sa13z1t8dKAhnHsvMEQ== X-Received: by 2002:a17:903:249:b0:1bd:d922:9c10 with SMTP id j9-20020a170903024900b001bdd9229c10mr9090249plh.49.1692116700058; Tue, 15 Aug 2023 09:25:00 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.24.59 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:24:59 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 14/18] linux-firmware: split platform-specific Adreno shaders to separate packages Date: Tue, 15 Aug 2023 06:24:23 -1000 Message-Id: <7774df6e21f87538ad19e3301dbf65e643e18383.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186093 From: Dmitry Baryshkov For newest Qualcomm platforms the firmware for the Adreno GPU consists of two parts: platform-independent SQE/GMU/GPMU/PFP/PM4 and platform-specific ZAP shader, which is used during the boot process. As the platform-independent parts can be shared between different platforms, split the platform-specific part to the separate package. Signed-off-by: Dmitry Baryshkov Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit bf00a042d2fa2eb4b20d8c5982926758821bf990) Signed-off-by: Steve Sakoman --- .../linux-firmware/linux-firmware_20230625.bb | 18 ++++++++++++------ 1 file changed, 12 insertions(+), 6 deletions(-) diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb index e3670c63b2..6765226b9d 100644 --- a/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb +++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb @@ -317,14 +317,14 @@ PACKAGES =+ "${PN}-ralink-license ${PN}-ralink \ ${PN}-qcom-adreno-a2xx ${PN}-qcom-adreno-a3xx ${PN}-qcom-adreno-a4xx ${PN}-qcom-adreno-a530 \ ${PN}-qcom-adreno-a630 ${PN}-qcom-adreno-a650 ${PN}-qcom-adreno-a660 \ ${PN}-qcom-apq8016-modem ${PN}-qcom-apq8016-wifi \ - ${PN}-qcom-apq8096-audio ${PN}-qcom-apq8096-modem \ + ${PN}-qcom-apq8096-adreno ${PN}-qcom-apq8096-audio ${PN}-qcom-apq8096-modem \ ${PN}-qcom-sc8280xp-lenovo-x13s-compat \ ${PN}-qcom-sc8280xp-lenovo-x13s-audio \ ${PN}-qcom-sc8280xp-lenovo-x13s-adreno \ ${PN}-qcom-sc8280xp-lenovo-x13s-compute \ ${PN}-qcom-sc8280xp-lenovo-x13s-sensors \ - ${PN}-qcom-sdm845-audio ${PN}-qcom-sdm845-compute ${PN}-qcom-sdm845-modem \ - ${PN}-qcom-sm8250-audio ${PN}-qcom-sm8250-compute \ + ${PN}-qcom-sdm845-adreno ${PN}-qcom-sdm845-audio ${PN}-qcom-sdm845-compute ${PN}-qcom-sdm845-modem \ + ${PN}-qcom-sm8250-adreno ${PN}-qcom-sm8250-audio ${PN}-qcom-sm8250-compute \ ${PN}-amlogic-vdec-license ${PN}-amlogic-vdec \ ${PN}-lt9611uxc ${PN}-lontium-license \ ${PN}-whence-license \ @@ -1012,15 +1012,18 @@ LICENSE:${PN}-qcom-adreno-a660 = "Firmware-qcom" LICENSE:${PN}-qcom-apq8016-modem = "Firmware-qcom" LICENSE:${PN}-qcom-apq8016-wifi = "Firmware-qcom" LICENSE:${PN}-qcom-apq8096-audio = "Firmware-qcom" +LICENSE:${PN}-qcom-apq8096-adreno = "Firmware-qcom" LICENSE:${PN}-qcom-apq8096-modem = "Firmware-qcom" LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "Firmware-qcom" LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "Firmware-qcom" LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "Firmware-qcom" LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "Firmware-qcom" LICENSE:${PN}-qcom-sdm845-audio = "Firmware-qcom" +LICENSE:${PN}-qcom-sdm845-adreno = "Firmware-qcom" LICENSE:${PN}-qcom-sdm845-compute = "Firmware-qcom" LICENSE:${PN}-qcom-sdm845-modem = "Firmware-qcom" LICENSE:${PN}-qcom-sm8250-audio = "Firmware-qcom" +LICENSE:${PN}-qcom-sm8250-adreno = "Firmware-qcom" LICENSE:${PN}-qcom-sm8250-compute = "Firmware-qcom" FILES:${PN}-qcom-license = "${nonarch_base_libdir}/firmware/LICENSE.qcom ${nonarch_base_libdir}/firmware/qcom/NOTICE.txt" @@ -1034,12 +1037,13 @@ FILES:${PN}-qcom-vpu-2.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-2.0/*" FILES:${PN}-qcom-adreno-a2xx = "${nonarch_base_libdir}/firmware/qcom/leia_*.fw ${nonarch_base_libdir}/firmware/qcom/yamato_*.fw" FILES:${PN}-qcom-adreno-a3xx = "${nonarch_base_libdir}/firmware/qcom/a3*_*.fw ${nonarch_base_libdir}/firmware/a300_*.fw" FILES:${PN}-qcom-adreno-a4xx = "${nonarch_base_libdir}/firmware/qcom/a4*_*.fw" -FILES:${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.* ${nonarch_base_libdir}/firmware/qcom/apq8096/a530*.*" -FILES:${PN}-qcom-adreno-a630 = "${nonarch_base_libdir}/firmware/qcom/a630*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/a630*.*" -FILES:${PN}-qcom-adreno-a650 = "${nonarch_base_libdir}/firmware/qcom/a650*.* ${nonarch_base_libdir}/firmware/qcom/sm8250/a650*.*" +FILES:${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.fw*" +FILES:${PN}-qcom-adreno-a630 = "${nonarch_base_libdir}/firmware/qcom/a630*.*" +FILES:${PN}-qcom-adreno-a650 = "${nonarch_base_libdir}/firmware/qcom/a650*.*" FILES:${PN}-qcom-adreno-a660 = "${nonarch_base_libdir}/firmware/qcom/a660*.*" FILES:${PN}-qcom-apq8016-modem = "${nonarch_base_libdir}/firmware/qcom/apq8016/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8016/modem.mbn" FILES:${PN}-qcom-apq8016-wifi = "${nonarch_base_libdir}/firmware/qcom/apq8016/wcnss.mbn ${nonarch_base_libdir}/firmware/qcom/apq8016/WCNSS*" +FILES:${PN}-qcom-apq8096-adreno = "${nonarch_base_libdir}/firmware/qcom/apq8096/a530_zap.mbn ${nonarch_base_libdir}/firmware/qcom/a530_zap.mdt" FILES:${PN}-qcom-apq8096-audio = "${nonarch_base_libdir}/firmware/qcom/apq8096/adsp*.*" FILES:${PN}-qcom-apq8096-modem = "${nonarch_base_libdir}/firmware/qcom/apq8096/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8096/modem*.* ${nonarch_base_libdir}/firmware/qcom/apq8096/wlanmdsp.mbn" FILES:${PN}-qcom-sc8280xp-lenovo-x13s-compat = "${nonarch_base_libdir}/firmware/qcom/LENOVO/21BX" @@ -1047,9 +1051,11 @@ FILES:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${nonarch_base_libdir}/firmware/q FILES:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/qcdxkmsuc8280.mbn" FILES:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*cdsp*.*" FILES:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*slpi*.*" +FILES:${PN}-qcom-sdm845-adreno = "${nonarch_base_libdir}/firmware/qcom/sdm845/a630*.*" FILES:${PN}-qcom-sdm845-audio = "${nonarch_base_libdir}/firmware/qcom/sdm845/adsp*.*" FILES:${PN}-qcom-sdm845-compute = "${nonarch_base_libdir}/firmware/qcom/sdm845/cdsp*.*" FILES:${PN}-qcom-sdm845-modem = "${nonarch_base_libdir}/firmware/qcom/sdm845/mba.mbn ${nonarch_base_libdir}/firmware/qcom/sdm845/modem*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/wlanmdsp.mbn" +FILES:${PN}-qcom-sm8250-adreno = "${nonarch_base_libdir}/firmware/qcom/sm8250/a650*.*" FILES:${PN}-qcom-sm8250-audio = "${nonarch_base_libdir}/firmware/qcom/sm8250/adsp*.*" FILES:${PN}-qcom-sm8250-compute = "${nonarch_base_libdir}/firmware/qcom/sm8250/cdsp*.*" From patchwork Tue Aug 15 16:24:24 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28831 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4D055C001DE for ; Tue, 15 Aug 2023 16:25:03 +0000 (UTC) Received: from mail-pl1-f176.google.com (mail-pl1-f176.google.com [209.85.214.176]) by mx.groups.io with SMTP id smtpd.web10.138701.1692116702891954276 for ; Tue, 15 Aug 2023 09:25:02 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=rh2T4Q8s; spf=softfail (domain: sakoman.com, ip: 209.85.214.176, mailfrom: steve@sakoman.com) Received: by mail-pl1-f176.google.com with SMTP id d9443c01a7336-1bc0d39b52cso34233995ad.2 for ; Tue, 15 Aug 2023 09:25:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116702; x=1692721502; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=gE2ERzGA182S4gz9tpQ7y0YwWrwZaEndA06byxGHyc0=; b=rh2T4Q8sC/J8fvx5IdYUURpKoixY0QN2yPUPacmQ9tozHrIG085lARa38Wisj8JNmb H5blHGN5CDTtZiItlkj1LwqOxb4tS2AncyrsqODmboTsulPzsBWpEaSUptybXynG9HFw RlEf7UJIx5imcmk1QSTivxGnWNpMgyjWe3MggUMFC3GZ886F5Z4UDjGEXd7u4SIIgPmp cl9O7fty+DUX3CBsXV6lr1iKmrGANyWWJqrA4N9WdKtqyaxPNzgdfvjo8vbQxVWdJI4h zCg0faOeKCp4H4i/5rhBnN5ee86JewF5vwFGObr0Zcxhxd1Oh3oEATlX73Pg64qqrM+c Z9lw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116702; x=1692721502; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=gE2ERzGA182S4gz9tpQ7y0YwWrwZaEndA06byxGHyc0=; b=ayI/6O7UH8KhohgfWLqybrg3UjQySkSURHN73GNmvPMz7DOT2sV6n4ypEFWCIdfUpi Fi48UvJqVFYhTT2tTldklI/1BVaIiI+Z+BOmrUepSpNiIlwE6Cw+n97w6XqGGm7wCr6c P4YyI4yQB6oJ/XN96kWcRqZX2eA2khcqAw2QvTmGEBgAa20CWFv//aqMkq5Giz/iwAZe FIM6bVkzprM3TgBUCpsPxV/XuPp9LsRFJ58agyu9///wyoiEU1DEYm8JOVmwinIouGyo xlWb5gxeDGpMqR1qd3ZJpeeExyzFf4YQi9Pi466Gaf925mgfFIJuwjBJ8c/Lng1QRK/p tTDA== X-Gm-Message-State: AOJu0Ywj1iqkGRi1HkMXWuxZF8g5fdw7eZa1CI63VDaQ77StWxYUH4X/ 8SI0TmonfIge7XONzwZQZLxaTZJlWKL1rWcBTCg= X-Google-Smtp-Source: AGHT+IH5/Epx88fLvWGWK/CaHtcbeb8EUibz5Kt+6Bj7S6qopHTFqc+N8QxAoDY4atZROQJG1EA2Uw== X-Received: by 2002:a17:902:d509:b0:1bb:d045:ae8 with SMTP id b9-20020a170902d50900b001bbd0450ae8mr13963056plg.7.1692116702019; Tue, 15 Aug 2023 09:25:02 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.25.01 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:25:01 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 15/18] maintainers.inc: Modify email address Date: Tue, 15 Aug 2023 06:24:24 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186094 From: Andrej Valek andrej.valek@siemens.com -> andrej.v@skyrain.eu Signed-off-by: Andrej Valek Signed-off-by: Richard Purdie (cherry picked from commit 1af0edaa83934d67ff554be591968fc8cea42e4e) Signed-off-by: Steve Sakoman --- meta/conf/distro/include/maintainers.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/conf/distro/include/maintainers.inc b/meta/conf/distro/include/maintainers.inc index d58ff99a03..784a4647e3 100644 --- a/meta/conf/distro/include/maintainers.inc +++ b/meta/conf/distro/include/maintainers.inc @@ -83,7 +83,7 @@ RECIPE_MAINTAINER:pn-buildtools-extended-tarball = "Richard Purdie X-Patchwork-Id: 28834 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3D01EC0015E for ; Tue, 15 Aug 2023 16:25:13 +0000 (UTC) Received: from mail-pl1-f178.google.com (mail-pl1-f178.google.com [209.85.214.178]) by mx.groups.io with SMTP id smtpd.web11.138765.1692116704793860130 for ; Tue, 15 Aug 2023 09:25:04 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=3tmCLwbj; spf=softfail (domain: sakoman.com, ip: 209.85.214.178, mailfrom: steve@sakoman.com) Received: by mail-pl1-f178.google.com with SMTP id d9443c01a7336-1bc34b32785so34698185ad.3 for ; Tue, 15 Aug 2023 09:25:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116704; x=1692721504; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=HcBv57VDyhzJDtYPADul3TZhJFXBAzxkqahhZg9uLfk=; b=3tmCLwbjVpj+XRULQ9S2QevOaRxfIN3dZK/S9ccF+fZ4IelUPL9vGRpbZqxUnTVdi8 vywQcveGFGeZLyNLl5BpFIORENgIqPuXUQaHzPCyEUVZ0u010mRNlswPdNqSw/DD3oef uaGSdK+SKs1QBJNi6JJTzOcnbJcEB9tCxnS385a/2pGmJuXwMjkhwvhlgoyTkzf1fp2v WB9jeLMbybobTRPi1US7MBVFUPcF8UN4nPTG5C6M+mZjs7XdkxQRUpeTGyAtW/yQG6Ti vxbD18e0kdRvfk2gpKHPacSztbY9BlmWcqlzdFbteoH9515YeSxfYTwQid3tvYD6nBKM GIOw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116704; x=1692721504; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=HcBv57VDyhzJDtYPADul3TZhJFXBAzxkqahhZg9uLfk=; b=cWkcBL7ofhP/G4rbD++PWOJJ5L4+9fxSRiUNx44bGaGKHlZGAi6kjeWR+2p5YGnqIv 4LuPSKO4qiUDA0ZdkAU1Fd4ymLwc43aNsyL21q6OkUFCnr6LvClW7k3TGRc/6wHMYu7f K7uWyYS5PNNVsccElb3WejG/cHeiElZcwyNUhJlBl6uywIQ+x4qIdPTZ7/rzi+pnfBwP BHVfsHggGSRE44Z7TFzPmDknkYeh1eq6GMpBo6hZ1TULtz4IpKG8U3Fv3DnVRMF+tjtK cqgdvnjK4NviYl/+vMZsUwmB34xH8osggjnfmHFy6HJkwzLvoZa937Z4LXebftdCHYvC BA4w== X-Gm-Message-State: AOJu0YyDhogNHcXSkcye44UTcsty4DYV3tvUY3hDC0vdSAb0HbKmWpil KLFf/RHcRl9QMrA+ftTv7YJZ+3OCYT1eJaKaQ7I= X-Google-Smtp-Source: AGHT+IG8g4leYBXiyEIx1sIXYF3zc3buc9mEdlUDevsZXfXb7t6NV0Z9fdUSBxbCPmLCzt3DVpuTeQ== X-Received: by 2002:a17:902:8c8f:b0:1b8:8670:541 with SMTP id t15-20020a1709028c8f00b001b886700541mr8875166plo.25.1692116703874; Tue, 15 Aug 2023 09:25:03 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.25.02 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:25:03 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 16/18] devtool/upgrade: raise an error if extracting source produces more than one directory Date: Tue, 15 Aug 2023 06:24:25 -1000 Message-Id: <80bdc1b1e116224c6960af194c70e0d08a2fb3ca.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186095 From: Alexander Kanavin This can happen if running unpack task produces unrelated files and directories (e.g. if recipe_qa or other tasks run); in this case it's better to stop, rather than allow devtool to continue and error out much later with a message that has nothing to do with where the problem originated. The idea here was to handle tarballs that don't contain a top level directory and thus the source tree is one level up; this basically never happens, and if it does we should find a less brittle way to handle such tarballs. Signed-off-by: Alexander Kanavin Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit b25e922b271794906b22450c7e6cc18fcab51ff8) Signed-off-by: Steve Sakoman --- scripts/lib/devtool/upgrade.py | 2 ++ 1 file changed, 2 insertions(+) diff --git a/scripts/lib/devtool/upgrade.py b/scripts/lib/devtool/upgrade.py index 6c4a62b558..e015a85982 100644 --- a/scripts/lib/devtool/upgrade.py +++ b/scripts/lib/devtool/upgrade.py @@ -35,6 +35,8 @@ def _get_srctree(tmpdir): dirs = scriptutils.filter_src_subdirs(tmpdir) if len(dirs) == 1: srctree = os.path.join(tmpdir, dirs[0]) + else: + raise DevtoolError("Cannot determine where the source tree is after unpacking in {}: {}".format(tmpdir,dirs)) return srctree def _copy_source_code(orig, dest): From patchwork Tue Aug 15 16:24:26 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28836 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 41D46C41513 for ; Tue, 15 Aug 2023 16:25:13 +0000 (UTC) Received: from mail-pl1-f174.google.com (mail-pl1-f174.google.com [209.85.214.174]) by mx.groups.io with SMTP id smtpd.web10.138702.1692116706547846849 for ; Tue, 15 Aug 2023 09:25:06 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=zIzvqqYG; spf=softfail (domain: sakoman.com, ip: 209.85.214.174, mailfrom: steve@sakoman.com) Received: by mail-pl1-f174.google.com with SMTP id d9443c01a7336-1bee82fad0fso2049265ad.2 for ; Tue, 15 Aug 2023 09:25:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116705; x=1692721505; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=c9wLOEPH+7RnsMvXqkp+t1rGHDpKsx1w+wYTxxCptDQ=; b=zIzvqqYGEcKavT6YFCkaiWdXJ2lP5mNnK6pCveODsqEa+EhaE/PbF5IkhMmlHOHFmh putL73LpTDLvjX0W7W8PbEP5zKrRZrF4uGlKketz5t5EepT40tZfcvLbhL9S6R4uNGTn lyiJf5pekXeBzy7m7Jz7i0SPcwdpMsqN2RQaUH8ZQJLcYAIJJLlkS7iMdlzsvKRCNjRY DshK1d9n1ZrC1xNFG4LVYKIiLRO7KO9aOYi+VbeUMoGMlqr/EArcVCtVJAiN5clbMkps biPyBXx5ItdfAdpR2M0/2sF7cKVMozIB8yKYNGqJm3UZjg+fzkTWjyllgMAI6oC7kbwc gEjw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116705; x=1692721505; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=c9wLOEPH+7RnsMvXqkp+t1rGHDpKsx1w+wYTxxCptDQ=; b=HhxfQTEqgkTghI/oZKO6fbrHd3IWHtad6oh5m5GTrxyEzVXeI4xyQBKyoXXpt7Rxv7 texcpvrKVgE3KrVmE8jA3r6JM0B0UTo/l9SC1j8iAGzCKwpBo7vV0IhepJcmyMa3wXIr 6owvVNlR0kERVsC/4FE2HkQusS/9cRqvMK5oT3TLMYXKh0nm87D0OdTiHcRYG78DDRW5 GDKdyDKqV6SNfK88mYOt1qi2CvK+rHiJERWhPm+NJgCFtIgyFyXraqFWne5adu11UY9K Vu/gs5M+9JNVUv9B2qINNu0BfcXkhBAHAPuqLbKUcfmsi5Um+Rjo5Jm5KQhAD7HnIMNe ftsw== X-Gm-Message-State: AOJu0Yx9aq2sqfmQxLRZ3Uka3DtAM4LlUV/zEpLWPxyzS49C+JLwHhy/ EcKWmgWBJuZw7ig6ZpRQqI2q1ki/3zooFqtCO14= X-Google-Smtp-Source: AGHT+IGouABJ/mzVbbn/QZI2oAP4HsLiza/Y/jLGSQqTtYUJYsFtnYdBzO/Ddkm4iG+i6rDkA8GdpA== X-Received: by 2002:a17:902:ea0c:b0:1b8:b3f9:58e5 with SMTP id s12-20020a170902ea0c00b001b8b3f958e5mr14412843plg.38.1692116705665; Tue, 15 Aug 2023 09:25:05 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.25.04 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:25:05 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 17/18] curl: ensure all ptest failures are caught Date: Tue, 15 Aug 2023 06:24:26 -1000 Message-Id: <066576439bf0799188d6f0901971639d858cfdcf.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186096 From: Alexander Kanavin Piping results through sed is masking failures that aren't picked up by sed expressions. One such failure probes the source tree, and so isn't relevant for target testing, and can be disabled. Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 86c96cbf68d986b44fdb45e988343ce29d6b8cc7) Signed-off-by: Steve Sakoman --- meta/recipes-support/curl/curl/disable-tests | 2 ++ meta/recipes-support/curl/curl/run-ptest | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/meta/recipes-support/curl/curl/disable-tests b/meta/recipes-support/curl/curl/disable-tests index 92056bd8ca..b687b2bb76 100644 --- a/meta/recipes-support/curl/curl/disable-tests +++ b/meta/recipes-support/curl/curl/disable-tests @@ -18,6 +18,8 @@ 1165 # This CRL test is looking for src files 1185 +# This test is scanning the source tree +1222 # These CRL tests need --libcurl option to be enabled 1400 1401 diff --git a/meta/recipes-support/curl/curl/run-ptest b/meta/recipes-support/curl/curl/run-ptest index 614e822922..2c74c58f5d 100644 --- a/meta/recipes-support/curl/curl/run-ptest +++ b/meta/recipes-support/curl/curl/run-ptest @@ -1,6 +1,6 @@ #!/bin/sh cd tests -./runtests.pl -a -n -s | sed \ +{ ./runtests.pl -a -n -s || echo "FAIL: curl" ; } | sed \ -e 's|\([^ ]* *\) \([^ ]* *\)...OK|PASS: \1 \2|' \ -e 's|\([^ ]* *\) \([^ ]* *\)...FAILED|FAIL: \1 \2|' \ -e 's/Warning: test[0-9]\+ not present in tests\/data\/Makefile.inc//' From patchwork Tue Aug 15 16:24:27 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 28835 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 41239C04A6A for ; Tue, 15 Aug 2023 16:25:13 +0000 (UTC) Received: from mail-pl1-f171.google.com (mail-pl1-f171.google.com [209.85.214.171]) by mx.groups.io with SMTP id smtpd.web11.138768.1692116708448553010 for ; Tue, 15 Aug 2023 09:25:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=QSG22zUP; spf=softfail (domain: sakoman.com, ip: 209.85.214.171, mailfrom: steve@sakoman.com) Received: by mail-pl1-f171.google.com with SMTP id d9443c01a7336-1bc5acc627dso37110425ad.1 for ; Tue, 15 Aug 2023 09:25:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1692116707; x=1692721507; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=mfHG3S+KrJLv2kNDNLEj918uKUaGkXU7rE5e45A90L0=; b=QSG22zUPb4+/REN9R2mvgoksGo/+SQfcM+vPUif378PjWcxgC3xjtt8j0KQZED4BoB aeKAPvtWwV1+gIOgQmtb8LFgyjae2l3bHoacV1qShOnJoHnaBnVnLagCa20Yr3kjCf0v +cg2/mcowGZYv8UREZy/lMkZJop3mGY9fRSTbpheV8+lqIjnt4mMuTEP1IL3ELcsN4f1 6bdsj7aFxP9lV9cn+kKQ3BvVnqfo0zyWY53g1o3pQ/hIz4wBhxvnGj9/A+pAxX8QgtZ5 uwBxu+Sl1F7cd+XZf+7FJfEVlYsyCMdNjLnZZB0lBxU6n6rOe0gsBvfrDYuRvWJITHv+ TWQw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692116707; x=1692721507; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=mfHG3S+KrJLv2kNDNLEj918uKUaGkXU7rE5e45A90L0=; b=K3YIymAiMaaaoPzvSVwZEsJ1fN4ouxKFLJcxOAyPZSwBmMZ9OUqlcykhmurmGwGw9N id56G5qodWDcm4+KxipGqzcpLCdg8rKs52KwA/fuxHpXevAwS1a/4lSMcHzthH+ZPwmK Jn52EIYAZr7n2xWEtmA2cIrQEGzV+DJJoY9LJfSQ2aOAQELgbg4rEsF0673O74eLnyfn x0+Yrmmlq32b+mu363KAn8bAS2i17sL2OWepBmvjFtDGUTJk0YBQH13Rd52Ti18Ruzgo yPmy082U6RT2Q8E1VjvCYsL+04NDUhbEoMGDjoQD3kh/1Q0Aybke9k1Dp1t07xw6JmCo hyIw== X-Gm-Message-State: AOJu0YxaUV3qKyPyiByX7M72FolAXohlz9YdAxWhxANexUyMdrWfyCGq lXs5/u4DIgm29dLAhLe457FO4YQf0XDwzCnclNA= X-Google-Smtp-Source: AGHT+IEhaWL12U6GMHMWCTbGAH8m0JnOxPFw86g3ofNhjuYYxXRyL4rt5zx5ErSQOto72TrYj0sQbg== X-Received: by 2002:a17:903:11c3:b0:1bc:ee6:7f2e with SMTP id q3-20020a17090311c300b001bc0ee67f2emr13525529plh.53.1692116707545; Tue, 15 Aug 2023 09:25:07 -0700 (PDT) Received: from hexa.lan (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id ij13-20020a170902ab4d00b001b02bd00c61sm11414623plb.237.2023.08.15.09.25.06 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Aug 2023 09:25:07 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 18/18] kernel: don't fail if Modules.symvers doesn't exist Date: Tue, 15 Aug 2023 06:24:27 -1000 Message-Id: <366f14eeaf01cfa05707928deb202cc7931f8a27.1692116535.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 15 Aug 2023 16:25:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186097 From: Joel Stanley Kernels that do not use modules do not have the Modules.symvers file, which causes the previous one-liner to fail. Invert the logic so that the absence of the Modules.symvers is a passing situation but we still get failure checking on the install operation. Signed-off-by: Joel Stanley Signed-off-by: Patrick Williams Signed-off-by: Alexandre Belloni (cherry picked from commit 856c916ffbf3438d8cf5d8bed344473bde03b56e) Signed-off-by: Steve Sakoman --- meta/classes-recipe/kernel.bbclass | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/classes-recipe/kernel.bbclass b/meta/classes-recipe/kernel.bbclass index 759f72d571..3abd689794 100644 --- a/meta/classes-recipe/kernel.bbclass +++ b/meta/classes-recipe/kernel.bbclass @@ -477,7 +477,7 @@ kernel_do_install() { install -m 0644 System.map ${D}/${KERNEL_IMAGEDEST}/System.map-${KERNEL_VERSION} install -m 0644 .config ${D}/${KERNEL_IMAGEDEST}/config-${KERNEL_VERSION} install -m 0644 vmlinux ${D}/${KERNEL_IMAGEDEST}/vmlinux-${KERNEL_VERSION} - [ -e Module.symvers ] && install -m 0644 Module.symvers ${D}/${KERNEL_IMAGEDEST}/Module.symvers-${KERNEL_VERSION} + ! [ -e Module.symvers ] || install -m 0644 Module.symvers ${D}/${KERNEL_IMAGEDEST}/Module.symvers-${KERNEL_VERSION} } # Must be ran no earlier than after do_kernel_checkout or else Makefile won't be in ${S}/Makefile @@ -545,7 +545,7 @@ do_shared_workdir () { # Copy files required for module builds cp System.map $kerneldir/System.map-${KERNEL_VERSION} - [ -e Module.symvers ] && cp Module.symvers $kerneldir/ + ! [ -e Module.symvers ] || cp Module.symvers $kerneldir/ cp .config $kerneldir/ mkdir -p $kerneldir/include/config cp include/config/kernel.release $kerneldir/include/config/kernel.release