From patchwork Mon Aug 21 15:44:36 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29217 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 50B6AEE49AE for ; Mon, 21 Aug 2023 15:44:57 +0000 (UTC) Received: from mail-ua1-f47.google.com (mail-ua1-f47.google.com [209.85.222.47]) by mx.groups.io with SMTP id smtpd.web10.294.1692632689816205589 for ; Mon, 21 Aug 2023 08:44:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=cIY/5XZU; spf=pass (domain: gmail.com, ip: 209.85.222.47, mailfrom: bruce.ashfield@gmail.com) Received: by mail-ua1-f47.google.com with SMTP id a1e0cc1a2514c-78a5384a5daso780140241.0 for ; Mon, 21 Aug 2023 08:44:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632689; x=1693237489; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=AHHJB4PKubxmO5XboE9Z3BFfUzjeC8oX1iiJYWPejSc=; b=cIY/5XZUNBhxqg3YtusydOl8TjH7EhyUeHWGU0uX/tl/A6Cf1sgaRxzS6S6mXKSGmU yTje+R8CQD0uDEiDT9p7jxmS0uGUcEdst9e+lIlm8VmnbadX9Iz4c3YP/EzjPGLAWoGF lgLpsPEByTrB1WpGvnAbVI3xcxAZ3uS/o6RE70c6Y9ucXagAXfUh3CWID/16BZQ/Dbit r4SQO7gGzxigvNABcSdX48ziGf71497K/8yszCYbeDPxWLM/9vPHqaXuh2YP95c8pL3K K/eN0WdB55yVUsqZRDSHLSNOWrpkVJCbC4f0us6PUgCX1Jo1hDqpcEZo2v9LTOOw1beh Q7kQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632689; x=1693237489; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=AHHJB4PKubxmO5XboE9Z3BFfUzjeC8oX1iiJYWPejSc=; b=GTFzJtI0RCWfLyx1AnK4vKsdJ7/LuF1RzcSCvsGyTGkxT9jya5nQIH3MoRpZBvAVfG QkT35PJmHwkQYU+YH2eHnU529/DPtQ1i8LH/G9Sji6cCMNSqLfcniCZMtL596f4XOVSs qzocXehLK2pgIfCqJHxZzWnbp9M3UbXKh/5KlEtPQC8JPVI033E1A+5YtC+ieIlcfQZv gXRd4SYmeR/PXOG5spSy40mMtO/FL1qW0g20Ocwh/wOIGEyzLi3WyjpotCC+gPAKLU63 Y6mRZdP8TPKnDnQ6v2AZJliZh/CoLYomr5Li6/Yl4ANOpNZ8xTJwu7FDinG+tvYeQg8k uXTg== X-Gm-Message-State: AOJu0YyDGV6YjIMzdWTGlpkdoJt0LoVnReLLu+34u+IQ9gFW+dIvEaE8 9KB2ntm/LmzoOG4s3iQ8+A/6ZmJHx2WwUw== X-Google-Smtp-Source: AGHT+IFkq9SLNRkUn8oRnnWvtGgc4walPQKYXjhHCySJQawkhzPxGOG4qJMdbzwVj4cLzz+XKHwkgA== X-Received: by 2002:a67:efd3:0:b0:44d:44bb:1f60 with SMTP id s19-20020a67efd3000000b0044d44bb1f60mr2100554vsp.19.1692632688668; Mon, 21 Aug 2023 08:44:48 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:47 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 01/10] linux-yocto/6.1: update to v6.1.44 Date: Mon, 21 Aug 2023 11:44:36 -0400 Message-Id: <9e8c1ddf11ffe57917e3377d7137977408686d1c.1692632563.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:44:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186451 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 0a4a7855302d Linux 6.1.44 dd5f2ef16e3c x86: fix backwards merge of GDS/SRSO bit fa5b932b77c8 xen/netback: Fix buffer overrun triggered by unusual packet 4f25355540ad x86/srso: Tie SBPB bit setting to microcode patch detection 77cf32d0dbfb x86/srso: Add a forgotten NOENDBR annotation c7f2cd045542 x86/srso: Fix return thunks in generated code c9ae63d773ca x86/srso: Add IBPB on VMEXIT 79c8091888ef x86/srso: Add IBPB 98f62883e751 x86/srso: Add SRSO_NO support 9139f4b6dd4f x86/srso: Add IBPB_BRTYPE support ac41e90d8daa x86/srso: Add a Speculative RAS Overflow mitigation dec3b91f2c4b x86/cpu, kvm: Add support for CPUID_80000021_EAX dfede4cb8ef7 x86/bugs: Increase the x86 bugs vector size to two u32s dacb0bac2edb Documentation/x86: Fix backwards on/off logic about YMM support 051f5dcf144a x86/mm: Initialize text poking earlier e0fd83a193c5 mm: Move mm_cachep initialization to mm_init() 9ae15aaff39c x86/mm: Use mm_alloc() in poking_init() d972c8c08f96 x86/mm: fix poking_init() for Xen PV guests 7f3982de36c6 x86/xen: Fix secondary processors' FPU initialization baa7b7501e41 x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build b6fd07c41b4c KVM: Add GDS_NO support to KVM c04579e95492 x86/speculation: Add Kconfig option for GDS 92fc27c79bc7 x86/speculation: Add force option to GDS mitigation c66ebe070d96 x86/speculation: Add Gather Data Sampling mitigation f25ad76d9217 x86/fpu: Move FPU initialization into arch_cpu_finalize_init() e26932942b2c x86/fpu: Mark init functions __init 9e8d9d399094 x86/fpu: Remove cpuinfo argument from init functions c956807d8462 x86/init: Initialize signal frame size late b0837880fa65 init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() 8183a89caf67 init: Invoke arch_cpu_finalize_init() earlier a3342c60dcc5 init: Remove check_bugs() leftovers 8beabde0ed8d um/cpu: Switch to arch_cpu_finalize_init() ce97072e10cc sparc/cpu: Switch to arch_cpu_finalize_init() 84f585542ec6 sh/cpu: Switch to arch_cpu_finalize_init() 6a90583dbd9b mips/cpu: Switch to arch_cpu_finalize_init() 489ae02c8993 m68k/cpu: Switch to arch_cpu_finalize_init() 08e86d42e2c9 loongarch/cpu: Switch to arch_cpu_finalize_init() 403e4cc67e4c ia64/cpu: Switch to arch_cpu_finalize_init() e2e06240ae47 ARM: cpu: Switch to arch_cpu_finalize_init() 7918a3555a25 x86/cpu: Switch to arch_cpu_finalize_init() d5501f2ff80d init: Provide arch_cpu_finalize_init() Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 0645458d11..5323ae02ca 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "ca3ebd29a77417d2c6cabc451496f2283d69e46d" -SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" +SRCREV_machine ?= "cd11a96d480a4748f96cb93d323c3eb8bbd8935d" +SRCREV_meta ?= "fd76f76e2b84ddc47ade29ca3118ff14c2b9b67e" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.43" +LINUX_VERSION ?= "6.1.44" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index dfc1e5e5d6..3d392cb9cf 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.43" +LINUX_VERSION ?= "6.1.44" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" +SRCREV_machine ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_meta ?= "fd76f76e2b84ddc47ade29ca3118ff14c2b9b67e" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 2f804d379d..dbd9a1fdaf 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "d6ed8644d9b0767f8f676987a5c4f61173b803a8" -SRCREV_machine:qemuarm64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemuloongarch64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemumips ?= "6e0c4ce9fd26b55a23becbddd466d0100b3fc2b0" -SRCREV_machine:qemuppc ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemuriscv64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemuriscv32 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemux86 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemux86-64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemumips64 ?= "98b8dbe56e119690cdc0af0661867df6c3ee39a2" -SRCREV_machine ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" +SRCREV_machine:qemuarm ?= "586e4b8bd93c81f8f5f81f7fe8e945800c4b1190" +SRCREV_machine:qemuarm64 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_machine:qemuloongarch64 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_machine:qemumips ?= "d476b8a1ff748bab6f12e687cbdea543b28edc63" +SRCREV_machine:qemuppc ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_machine:qemuriscv64 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_machine:qemuriscv32 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_machine:qemux86 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_machine:qemux86-64 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_machine:qemumips64 ?= "33526acd1493dc6cf9c26296313888c461fdfa8f" +SRCREV_machine ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" +SRCREV_meta ?= "fd76f76e2b84ddc47ade29ca3118ff14c2b9b67e" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "52a953d0934b17a88f403b4135eb3cdf83d19f91" +SRCREV_machine:class-devupstream ?= "0a4a7855302d56a1d75cec3aa9a6914a3af9c6af" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.43" +LINUX_VERSION ?= "6.1.44" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Mon Aug 21 15:44:37 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29220 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 51BF9EE49B0 for ; Mon, 21 Aug 2023 15:44:57 +0000 (UTC) Received: from mail-qk1-f180.google.com (mail-qk1-f180.google.com [209.85.222.180]) by mx.groups.io with SMTP id smtpd.web11.289.1692632690957681346 for ; Mon, 21 Aug 2023 08:44:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=b+XtXfK0; spf=pass (domain: gmail.com, ip: 209.85.222.180, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f180.google.com with SMTP id af79cd13be357-76da121478dso112628585a.2 for ; Mon, 21 Aug 2023 08:44:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632690; x=1693237490; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=My+EtPGQgvrSJBe0tglSK1dJlJrDuSJCce6hnTlKsrY=; b=b+XtXfK09ss/Rfr5+ciCc0S9IkrQCAtSzKUk8dt8YHoek9KDBESjUnNJKxwWat1usY bzrrGquFLCRiRjG0CwA2Y2Z8e8RueJvAztARgKG1AYUiAFVMmqIYet13UUEhfmJZssbz MPz65c6jdns9XtVL6eCv+YvCdz8uxrPvBxmj7YZO2pGRuRet9FYYpOVx1lJ89nXWy3+f 3Bn5OSbevROEkjsHGpqYZzW8HRgd0V8kKK3dA8mjHGpbK8tGHDeJtpT9ZzIbNsjq+fD6 numKCXgQKWwAMS7oDM2WHxauFJFsv7Gsj5mwq0c2+zrVLZVQSUqCIlPz1sBdyN2oMHTA XNvw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632690; x=1693237490; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=My+EtPGQgvrSJBe0tglSK1dJlJrDuSJCce6hnTlKsrY=; b=Cy4Ozd+hIWfMj9xg+/O4mKsxF+zu0k6PC4lmVal1itskE9XSsDG0NhyP6yOycFplKP lHM69D4Pk4PiHGWFunIPxe/lNopdGruZSUsy9gUfM5CgXQOVTH7l2x3gDw3dgACQ6/GX ebG3chRzu1kXJ3mzF+WW9UVLIakctlu9TKtKYm+amSukynrq+rlR7wg/SRuWkymh7lhz oKLjIEjNxZh75d28JiYPozQ3BRlxFydPYOM694CNOQiyLefSuq+M4sFmV0AxvEeW4s/V upIh1Jxifx8nGmk5Na1VfJE8C12/MG9nzfY8WKC0zKAktY/h94peeA06KitOlM5Xhmd5 +TPw== X-Gm-Message-State: AOJu0YzuZ7CuNirnaU+wIh5b7dEPsBEsjt2xYAYIKmjF+tOVr0EN4e02 ai0WlQoLvNraqH7Qxh4Z7II= X-Google-Smtp-Source: AGHT+IEX7jTEB/VY5Cvp4jYvbC6F5beIFJ8hrhy2Ugp3hwLRY274Qg0vZBGpeTfqWl8lLTmHFwNn8g== X-Received: by 2002:a0c:aace:0:b0:63c:f2ba:ee82 with SMTP id g14-20020a0caace000000b0063cf2baee82mr6975569qvb.31.1692632689653; Mon, 21 Aug 2023 08:44:49 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:49 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 02/10] linux-yocto/6.4: update to v6.4.10 Date: Mon, 21 Aug 2023 11:44:37 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:44:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186452 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: b269b0268d41 Linux 6.4.10 c9c0b889e2d3 x86/CPU/AMD: Do not leak quotient data after a division by 0 493c80a4f20b drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS 43f5167d2cdc drm/i915/gt: Support aux invalidation on all engines e66e37671c18 drm/i915/gt: Poll aux invalidation register bit on invalidation 10be2cb87f0a drm/i915/gt: Rename flags with bit_group_X according to the datasheet 73400908a97b drm/i915/gt: Add workaround 14016712196 17b66e10b134 drm/i915/gt: Ensure memory quiesced before invalidation c0660d36ecd8 drm/i915: Add the gen12_needs_ccs_aux_inv helper 7f87080d2e97 ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node 544fdf64d698 selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ 33f735ef8dfe drm/amdgpu: Use apt name for FW reserved region 61977b1526ba drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning bbfa34c97d8b powerpc/mm/altmap: Fix altmap boundary check 49e57caf967a mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() 65df5d2ecc2c mtd: spi-nor: avoid holes in struct spi_mem_op 45d69917a4af clk: mediatek: mt8183: Add back SSPM related clocks 182ac84852a8 mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts 550322382c5c mtd: rawnand: rockchip: fix oobfree offset and description b3e2e796be07 mtd: rawnand: omap_elm: Fix incorrect type in assignment a126124c86c5 io_uring: annotate offset timeout races af0f716ad3b0 f2fs: fix to do sanity check on direct node in truncate_dnode() f775ceb0cb53 btrfs: remove BUG_ON()'s in add_new_free_space() 27f92aad4f17 ext2: Drop fragment support d160941e1537 mm/gup: do not return 0 from pin_user_pages_fast() for bad args 4abda85197ba fs: Protect reconfiguration of sb read-write from racing writes 0dd3e0c31bf3 net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb 6da717fc5d90 debugobjects: Recheck debug_objects_enabled before reporting 10426afe65c8 Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb e28f376dd8df fs/sysv: Null check to prevent null-ptr-deref bug e0a30f9d1a5e kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan 664dbb356f67 fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() 33391c7e1a2a mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() 11e760b5e7f2 file: reinstate f_pos locking optimization for regular files 158b3678c86b clk: imx93: Propagate correct error in imx93_clocks_probe() ee9968d72af8 sunvnet: fix sparc64 build error after gso code split 5415dde3e76a Revert "page cache: fix page_cache_next/prev_miss off by one" 6df7dd9270c5 drm/i915/gt: Cleanup aux invalidation registers ed7ac41cfcef drm/i915: Fix premature release of request's reusable memory 49b3b979e79f drm/ttm: check null pointer before accessing when swapping e3c24712441e open: make RESOLVE_CACHED correctly test for O_TMPFILE 64b7ae70678b arm64/ptrace: Don't enable SVE when setting streaming SVE 0d22576f1903 arm64/ptrace: Flush FP state when setting ZT0 cfb2b39db538 arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems 789c015d9a18 arm64/fpsimd: Clear SME state in the target task when setting the VL 0693012274fd arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE 434ebb3960b7 parisc/mm: preallocate fixmap page tables at init 410b0d2d54e6 powerpc/ftrace: Create a dummy stackframe to fix stack unwind f2556c93c388 smb: client: fix dfs link mount against w2k8 063c9ce8e74e bpf: Disable preemption in bpf_event_output 7bb7b479d111 rbd: prevent busy loop when requesting exclusive lock 73626b70b361 x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction 01c3a34f5ed7 wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) ea6cce8d6899 net: tap_open(): set sk_uid from current_fsuid() 36161e7d40e7 net: tun_chr_open(): set sk_uid from current_fsuid() 040d7f19f206 arm64: dts: stratix10: fix incorrect I2C property for SCL signal a0ac32cf61e5 bpf: Disable preemption in bpf_perf_event_output d92b04b2eae0 riscv: Export va_kernel_pa_offset in vmcoreinfo 501a38b801f4 mtd: rawnand: meson: fix OOB available bytes for ECC 6c26c42e076e mtd: spinand: winbond: Fix ecc_get_status fa4cfb7d204c mtd: spinand: toshiba: Fix ecc_get_status e705b1680001 exfat: release s_lock before calling dir_emit() e1a73ba43cf8 exfat: check if filename entries exceeds max filename length 0c5c3e8a2550 exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree 3d4d2e55b31c firmware: arm_scmi: Drop OF node reference in the transport channel setup 0b39dfaf255b ceph: defer stopping mdsc delayed_work c29cc7eef96b USB: zaurus: Add ID for A-300/B-500/C-700 7d4b6fd65815 libceph: fix potential hang in ceph_osdc_notify() b31ef844d430 Documentation: kdump: Add va_kernel_pa_offset for RISCV64 d678df66b1af scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices 2c2aa8d0e2a5 scsi: zfcp: Defer fc_rport blocking until after ADISC response 0c8515842b82 rust: allocator: Prevent mis-aligned allocation 3a2543be8a7e test/vsock: remove vsock_perf executable on `make clean` d6d195f2e7b1 tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen fd147efc9610 tcp_metrics: annotate data-races around tm->tcpm_net 6f27b67fc329 tcp_metrics: annotate data-races around tm->tcpm_vals[] d8064e2859ae tcp_metrics: annotate data-races around tm->tcpm_lock cbe9433586be tcp_metrics: annotate data-races around tm->tcpm_stamp f47cff05d3b3 tcp_metrics: fix addr_same() helper 9defb2b3843c prestera: fix fallback to previous version on same major version ac2b423db9b1 net/mlx5e: Set proper IPsec source port in L4 selector a1e071efa766 net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio b1aa1b267b91 net/mlx5: fs_core: Make find_closest_ft more generic 23c195ce6f4a vxlan: Fix nexthop hash size 3326c711f18d ip6mr: Fix skb_under_panic in ip6mr_cache_report() 29d6fe395087 s390/qeth: Don't call dev_close/dev_open (DOWN/UP) 199fde04bd87 net: dcb: choose correct policy to parse DCB_ATTR_BCN 893096a7e5fd bnxt_en: Fix max_mtu setting for multi-buf XDP ae0e135dc900 bnxt_en: Fix page pool logic for page size >= 64K 5d015db7e60d selftest: net: Assert on a proper value in so_incoming_cpu.c. 0c1763e20c66 net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode d948a2ab44ea net: korina: handle clk prepare error in korina_probe() 18e647c01749 net: ll_temac: fix error checking of irq_of_parse_and_map() 1b7c8cbbd6f6 bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire a836184b670f net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free 7d848d718aeb net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free 4b717802428f net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free 937345720d18 bpf, cpumap: Handle skb as well when clean up ptr_ring ecb45b852af5 bpf, cpumap: Make sure kthread is running before map update returns 382535c063de bpf: Centralize permissions checks for all BPF map types 514b9c25ffe6 bpf: Inline map creation logic in map_create() function 3cf214f2755b bpf: Move unprivileged checks into map_create() and bpf_prog_load() 0acc483f9b4d octeon_ep: initialize mbox mutexes 34115ad1e5b5 bnxt: don't handle XDP in netpoll f7cdae9fbda2 ice: Fix RDMA VSI removal during queue rebuild a54bf862ccad net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs 57b3fe08ae06 net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. 7e7c4fdee5c7 net: annotate data-races around sk->sk_priority 9ceaff1556dc net: add missing data-race annotation for sk_ll_usec eb2604f073ee net: add missing data-race annotations around sk->sk_peek_off b76d2fa662b7 net: annotate data-races around sk->sk_mark ea47de09819b net: add missing READ_ONCE(sk->sk_rcvbuf) annotation 4b5bda4502dd net: add missing READ_ONCE(sk->sk_sndbuf) annotation 4685a86b9f25 net: add missing READ_ONCE(sk->sk_rcvlowat) annotation 98ee7a0fe181 net: annotate data-races around sk->sk_max_pacing_rate d0e273bc559b net: annotate data-race around sk->sk_txrehash 6269d3eaf443 net: annotate data-races around sk->sk_reserved_mem 5ac34598be7b net: gro: fix misuse of CB in udp socket lookup bbe07adbaf39 net: move gso declarations and functions to their own files 3e0d2545f94a qed: Fix scheduling in a tasklet while getting stats 3a234a486791 net: stmmac: tegra: Properly allocate clock bulk data ea496e48d656 mISDN: hfcpci: Fix potential deadlock on &hc->lock de14cff7164d net: sched: cls_u32: Fix match key mis-addressing 4034838ab0d5 perf test uprobe_from_different_cu: Skip if there is no gcc 76d0f82f68a2 net: dsa: fix value check in bcm_sf2_sw_probe() 00757f58e37b rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length 95b2e27b1139 bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing 471f59b34553 net/mlx5: Unregister devlink params in case interface is down 3280f8a40190 net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported bd964343338e net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload 02a84eb2af6b net/mlx5e: xsk: Fix crash on regular rq reactivation 58a113a35846 net/mlx5e: xsk: Fix invalid buffer access for legacy rq 36697c592cd0 net/mlx5e: Move representor neigh cleanup to profile cleanup_tx 90c226e46785 net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set 2e76da7bda60 net/mlx5e: Don't hold encap tbl lock if there is no encap action 0302414ca593 net/mlx5: Honor user input for migratable port fn attr cc94d516c3a9 net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() c265d8c2e255 net/mlx5: fix potential memory leak in mlx5e_init_rep_rx 622d71d99124 net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx 957702c389a8 net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups 1d23e51cc6a6 wifi: cfg80211: Fix return value in scan logic 0ab6fac37032 perf pmu arm64: Fix reading the PMU cpu slots in sysfs b845249a4e5e erofs: fix wrong primary bvec selection on deduplicated extents 53980121e1a6 KVM: s390: fix sthyi error handling 601e467e29a9 s390/vmem: split pages when debug pagealloc is enabled cfa54fb51357 word-at-a-time: use the same return type for has_zero regardless of endianness 0326a5bd6f58 ARM: dts: at91: sam9x60: fix the SOC detection 08491e1cadd6 ARM: dts: at91: use generic name for shutdown controller ccec3e7f2b79 ARM: dts: at91: use clock-controller name for sckc nodes 51a34cb21fd6 ARM: dts: at91: use clock-controller name for PMC nodes a5bdeb37a053 firmware: arm_scmi: Fix chan_free cleanup on SMC 5dcc40b28c3f soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child 2b41891b9cc1 ARM: dts: nxp/imx: limit sk-imx53 supported frequencies 8626358813be lib/bitmap: workaround const_eval test build failure 9851630bbd45 firmware: arm_scmi: Fix signed error return values handling 32e44b7d7acc firmware: smccc: Fix use of uninitialised results structure 4cfbe33a8897 arm64: dts: freescale: Fix VPU G2 clock 25ee70d51d0a arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux d5d5cbb0d051 arm64: dts: phycore-imx8mm: Correction in gpio-line-names 3fe4b022bbb5 arm64: dts: phycore-imx8mm: Label typo-fix of VPU 599c6d1ce1b6 arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl 132d600e52a7 arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl 5ed4b021a3ba iommu/arm-smmu-v3: Document nesting-related errata c7af8840f215 iommu/arm-smmu-v3: Add explicit feature for nesting 8f2c8d8a8dec iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 f6a58dbe36d7 iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 93a0b7d43de5 mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 6 ++-- .../linux/linux-yocto-tiny_6.4.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 2f051844d8..892794a142 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "121d700ad4b877fab9238a92356ad32506ef70d5" -SRCREV_meta ?= "88ed9ec49099d69f9546d21137191fd747d06ec4" +SRCREV_machine ?= "c5e2054d6dd1e4d87bc05758b03c8414b6229bdc" +SRCREV_meta ?= "b7b65d4e9a3f7910d9590c325798a6d012087555" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.9" +LINUX_VERSION ?= "6.4.10" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index 64dfb3a379..546aeea7bd 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.9" +LINUX_VERSION ?= "6.4.10" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_meta ?= "88ed9ec49099d69f9546d21137191fd747d06ec4" +SRCREV_machine ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_meta ?= "b7b65d4e9a3f7910d9590c325798a6d012087555" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index d0d96c4d10..3be24d60e6 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "16af0b21320a78b21d5d9ded1188e398352d262a" -SRCREV_machine:qemuarm64 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemuloongarch64 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemumips ?= "de46701cb3ac494b27ae70f1475efb855e9d817a" -SRCREV_machine:qemuppc ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemuriscv64 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemuriscv32 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemux86 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemux86-64 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemumips64 ?= "47d7881e76d678cc9dc034f0acdd1bc416fa05bb" -SRCREV_machine ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_meta ?= "88ed9ec49099d69f9546d21137191fd747d06ec4" +SRCREV_machine:qemuarm ?= "98ab6b8c56f20616739f11d78f9ce5e0f142e897" +SRCREV_machine:qemuarm64 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_machine:qemuloongarch64 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_machine:qemumips ?= "ea17dea03919f5923b5948473fda920b9a6c2823" +SRCREV_machine:qemuppc ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_machine:qemuriscv64 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_machine:qemuriscv32 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_machine:qemux86 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_machine:qemux86-64 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_machine:qemumips64 ?= "d8138296adb9b11a94fcc42d345e49bbb1dd5ede" +SRCREV_machine ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" +SRCREV_meta ?= "b7b65d4e9a3f7910d9590c325798a6d012087555" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "38ca69782268c8e9578ba2f1fccf931f643eb8da" +SRCREV_machine:class-devupstream ?= "b269b0268d4121d033721775d6e0c1114acfe50b" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.9" +LINUX_VERSION ?= "6.4.10" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Mon Aug 21 15:44:38 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29218 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 51700EE49AB for ; Mon, 21 Aug 2023 15:44:57 +0000 (UTC) Received: from mail-qv1-f42.google.com (mail-qv1-f42.google.com [209.85.219.42]) by mx.groups.io with SMTP id smtpd.web11.291.1692632691776857115 for ; Mon, 21 Aug 2023 08:44:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=OJUFpT5T; spf=pass (domain: gmail.com, ip: 209.85.219.42, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f42.google.com with SMTP id 6a1803df08f44-64f457c97a3so4079036d6.2 for ; Mon, 21 Aug 2023 08:44:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632691; x=1693237491; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=FIjtk1bE+DmyIRxBCt5PiiRCpRdmVjHfRB0DlR1Dsow=; b=OJUFpT5TJDgjwIBTHS/muq4DUhAouNhmoRTDE7CXWZ59sRyksWQ9mgj3qoTgyqsGf2 DKzUeTIXSmIBU32STNjGVq5L5kEg96CXQs1AlR2zg+BV4XpfSAR0k3fSBIM/kJ1rHp2C n9UVTvzsfTux3Se4YL2/4KUJtGEOrmoifeFWfvgPAjwvQHD2VOwWPHFQ1Yy/V4vqIc6i R6JvPAL3RRzAQejrhuCupr/9xD9dm23e+LYkbF+vQSq2AGIZiYSGsmeeEqErK4lxsdTF EMq3OPGNToDwdn0QapJrDCgiGjRuIEs0zNd1GyAnXtMCrCn7th0ceBJ/J8ALrI4bPVnF jhWQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632691; x=1693237491; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FIjtk1bE+DmyIRxBCt5PiiRCpRdmVjHfRB0DlR1Dsow=; b=hmOgG9TVGK2rLSEjdz81IHs2BZmFyt1L/bvaMRT5MXP7hykZvxe2LJe1xMjfimPpGW AS3La56Z4D7R5RB7hk8/YqiaD8F/SDucAZZTFyaIW4qIvjC0aFqdhGmXO7eh9JXVRKsb qHVKLY1cc+fx70Bw8KprUUtpqV/fKMcnamUe0st4UuthFIQYoApMG3tzHN1VZpsZajgv qCSipeDUSCJiIigQkZc+UQJ9X6KpdKufoQBIZQLfRBtp25lJdelstoEQHPtpXhsnH/q7 L2lcMqz5jY3+BxyMlk2ZD7nQEcEXdUBnuBsJ9QsHnhfykCjSpu2BTEVFuO8Z7CiSGuJ/ uwcg== X-Gm-Message-State: AOJu0YwWGIl+HzyOtHDi95AOwhUkdsk76lWuQ7zHAZsQ6ofRkKWIWWhU w6XyZqABzXJs/xml8u7AzG7zKBRAW3av7g== X-Google-Smtp-Source: AGHT+IHNYefuVUHdMPPcmPrWFpDr3kS5N1/cMd7btdfA8rcsgn/ZMUU5XR3JYdHF+/H0s0VzQKj6Nw== X-Received: by 2002:a0c:8e83:0:b0:640:5beb:d89d with SMTP id x3-20020a0c8e83000000b006405bebd89dmr7676420qvb.40.1692632690612; Mon, 21 Aug 2023 08:44:50 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:50 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 03/10] linux-yocto/6.1: update to v6.1.45 Date: Mon, 21 Aug 2023 11:44:38 -0400 Message-Id: <4f3a3cee84ed7831d40829f51616239b63f1e747.1692632563.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:44:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186453 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 1321ab403b38 Linux 6.1.45 f2615bb47be4 x86/CPU/AMD: Do not leak quotient data after a division by 0 673cdde74fd1 Revert "drm/i915: Disable DC states for all commits" af7215182417 drm/amdgpu: Use apt name for FW reserved region 3d0a34c42f0d drm/amdgpu: Remove unnecessary domain argument 526defeec474 drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 99255a2b6849 arm64/ptrace: Don't enable SVE when setting streaming SVE c2fdf827f8fc exfat: check if filename entries exceeds max filename length e2fb24ce37ca f2fs: don't reset unchangable mount option in f2fs_remount() 6ba0594a81f9 f2fs: fix to set flush_merge opt and show noflush_merge e355972affb6 selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ 56562676102e drm/amd/display: skip CLEAR_PAYLOAD_ID_TABLE if device mst_en is 0 63eeb50fa110 drm/amd/display: Ensure that planes are in the same order 740d4cae248a drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning a492b8281c36 powerpc/mm/altmap: Fix altmap boundary check f4b700c71802 mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() b71c00256da4 mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts 5a8a35b71bd3 mtd: rawnand: rockchip: fix oobfree offset and description 6c591fce484e mtd: rawnand: omap_elm: Fix incorrect type in assignment 88b1958fb57d io_uring: annotate offset timeout races a78a8bcdc26d f2fs: fix to do sanity check on direct node in truncate_dnode() 23e72231f828 btrfs: remove BUG_ON()'s in add_new_free_space() 56c0d76a9722 ext2: Drop fragment support 295ef44a2aba fs: Protect reconfiguration of sb read-write from racing writes 1bebbd9b8037 net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb 203d58930d4a debugobjects: Recheck debug_objects_enabled before reporting 29fac1849933 Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb 1416eebaad80 fs/sysv: Null check to prevent null-ptr-deref bug ccc6de4d4f34 fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() 33d9490b27e5 mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() 4968484ac8ef file: reinstate f_pos locking optimization for regular files 7a1178a3671b bpf, cpumap: Make sure kthread is running before map update returns 8a211e9118d5 clk: imx93: Propagate correct error in imx93_clocks_probe() 37f6073f7db3 drm/i915/gt: Cleanup aux invalidation registers 4db8b39418a6 drm/i915: Fix premature release of request's reusable memory 1fdd16d89c01 drm/ttm: check null pointer before accessing when swapping 4f03b0471ee0 open: make RESOLVE_CACHED correctly test for O_TMPFILE 61f96da37dd4 arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems 654c1dd350c7 arm64/fpsimd: Clear SME state in the target task when setting the VL bae353469a28 arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE b8ea2a46913b powerpc/ftrace: Create a dummy stackframe to fix stack unwind 36dd8ca330b7 bpf: Disable preemption in bpf_event_output ec062367fa0c rbd: prevent busy loop when requesting exclusive lock 98cccbd0a19a x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction 0526119bf59e wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) 767800fc402d net: tap_open(): set sk_uid from current_fsuid() b6846d7c408b net: tun_chr_open(): set sk_uid from current_fsuid() 367fdf369dc7 arm64: dts: stratix10: fix incorrect I2C property for SCL signal 3654ed5daf49 bpf: Disable preemption in bpf_perf_event_output 680f4d8aec1b mtd: rawnand: meson: fix OOB available bytes for ECC 67327cadba59 mtd: spinand: toshiba: Fix ecc_get_status 724ce05212d0 exfat: release s_lock before calling dir_emit() 1427a7e96fb9 exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree bc41119995e4 firmware: arm_scmi: Drop OF node reference in the transport channel setup a062da58ed97 ceph: defer stopping mdsc delayed_work ad82aac732c2 USB: zaurus: Add ID for A-300/B-500/C-700 be52667ba243 libceph: fix potential hang in ceph_osdc_notify() f62faadc791e scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices 645603ab5fa8 scsi: zfcp: Defer fc_rport blocking until after ADISC response f0618c305b41 rust: allocator: Prevent mis-aligned allocation cd4bdf8f98ef tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen e53917e7efea tcp_metrics: annotate data-races around tm->tcpm_net 6dea95d8caff tcp_metrics: annotate data-races around tm->tcpm_vals[] fee608e80271 tcp_metrics: annotate data-races around tm->tcpm_lock 4a77a0f7526c tcp_metrics: annotate data-races around tm->tcpm_stamp 71f891a25405 tcp_metrics: fix addr_same() helper afac854f8221 prestera: fix fallback to previous version on same major version 72b3aea3450e net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio 1ca50e5de43a net/mlx5: fs_core: Make find_closest_ft more generic 7b8717658dff vxlan: Fix nexthop hash size 691a09eecad9 ip6mr: Fix skb_under_panic in ip6mr_cache_report() 86818409f989 s390/qeth: Don't call dev_close/dev_open (DOWN/UP) ecff20e19320 net: dcb: choose correct policy to parse DCB_ATTR_BCN 421e02bda057 bnxt_en: Fix max_mtu setting for multi-buf XDP e9f11bfc03fb bnxt_en: Fix page pool logic for page size >= 64K 64763dd851fa net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode 8afe27770dea net: korina: handle clk prepare error in korina_probe() 58660666b464 net: ll_temac: fix error checking of irq_of_parse_and_map() 834422b06c8b bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire d4d3b53a4c66 net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free 7f691439b29b net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free aab2d095ce4d net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free cbd000451885 bpf, cpumap: Handle skb as well when clean up ptr_ring 4461b2cae326 ice: Fix RDMA VSI removal during queue rebuild 0b45af982a4d net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. 12d4ba181424 net: annotate data-races around sk->sk_priority 6326c83ee27e net: add missing data-race annotation for sk_ll_usec dd7a1ff07c6c net: add missing data-race annotations around sk->sk_peek_off b53468041d20 net: annotate data-races around sk->sk_mark c7bb6860645f net: add missing READ_ONCE(sk->sk_rcvbuf) annotation 10c832159622 net: add missing READ_ONCE(sk->sk_sndbuf) annotation 0a40103c9191 net: add missing READ_ONCE(sk->sk_rcvlowat) annotation be43c8f1c916 net: annotate data-races around sk->sk_max_pacing_rate 0317c8322d9a net: annotate data-race around sk->sk_txrehash 60d92bc9c094 net: annotate data-races around sk->sk_reserved_mem 9da9ea9b132c qed: Fix scheduling in a tasklet while getting stats 3c42307abe97 mISDN: hfcpci: Fix potential deadlock on &hc->lock d652c080b67c net: sched: cls_u32: Fix match key mis-addressing 22709d85373f perf test uprobe_from_different_cu: Skip if there is no gcc 5ef5b6e9c17b net: dsa: fix value check in bcm_sf2_sw_probe() 8dfac8071d58 rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length 24772cc31f00 bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing d628ba98eb16 net/mlx5e: Move representor neigh cleanup to profile cleanup_tx 94a0eb9c12be net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set a7b5f001004c net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() 0582a3caaa3e net/mlx5: fix potential memory leak in mlx5e_init_rep_rx 3169c3854397 net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx c818fff3b6cb net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups 7a6fad03f54c wifi: cfg80211: Fix return value in scan logic 05e0952ddb75 erofs: fix wrong primary bvec selection on deduplicated extents a759972d2549 KVM: s390: fix sthyi error handling f168188174b3 word-at-a-time: use the same return type for has_zero regardless of endianness 5b53b2b44f0c firmware: arm_scmi: Fix chan_free cleanup on SMC 6289d5486d36 lib/bitmap: workaround const_eval test build failure 0ca5de8309f9 firmware: smccc: Fix use of uninitialised results structure 7b0582dddd7e arm64: dts: freescale: Fix VPU G2 clock 5841d3d0c352 arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux a24f67b71ad2 arm64: dts: phycore-imx8mm: Correction in gpio-line-names 753a927c5841 arm64: dts: phycore-imx8mm: Label typo-fix of VPU 608ac7ea5f05 arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl d060bbb2fed8 arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl 8ddb3183c439 iommu/arm-smmu-v3: Document nesting-related errata 42d04acf1d9b iommu/arm-smmu-v3: Add explicit feature for nesting 57ae3671ece5 iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 e3399bd014e9 iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 50c24f0c9407 net: ipa: only reset hashed tables when supported 93f5b881125e net/mlx5: Free irqs only on shutdown callback 15c22cd1de50 perf: Fix function pointer case c7920f992840 io_uring: gate iowait schedule on having pending requests Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 5323ae02ca..8e59cf937e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "cd11a96d480a4748f96cb93d323c3eb8bbd8935d" -SRCREV_meta ?= "fd76f76e2b84ddc47ade29ca3118ff14c2b9b67e" +SRCREV_machine ?= "0aa0b7396b5cbfccd69d23b07e095e4c4fa20589" +SRCREV_meta ?= "8da434f09dc2892d8ec26325f0856aabccc17bed" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.44" +LINUX_VERSION ?= "6.1.45" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 3d392cb9cf..c0c93fd3da 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.44" +LINUX_VERSION ?= "6.1.45" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_meta ?= "fd76f76e2b84ddc47ade29ca3118ff14c2b9b67e" +SRCREV_machine ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_meta ?= "8da434f09dc2892d8ec26325f0856aabccc17bed" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index dbd9a1fdaf..ce782677c5 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "586e4b8bd93c81f8f5f81f7fe8e945800c4b1190" -SRCREV_machine:qemuarm64 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_machine:qemuloongarch64 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_machine:qemumips ?= "d476b8a1ff748bab6f12e687cbdea543b28edc63" -SRCREV_machine:qemuppc ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_machine:qemuriscv64 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_machine:qemuriscv32 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_machine:qemux86 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_machine:qemux86-64 ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_machine:qemumips64 ?= "33526acd1493dc6cf9c26296313888c461fdfa8f" -SRCREV_machine ?= "a0e01625bc57f4e70ce779097fd99321377e48cc" -SRCREV_meta ?= "fd76f76e2b84ddc47ade29ca3118ff14c2b9b67e" +SRCREV_machine:qemuarm ?= "f009f4217b1b00e7de4fde7454a86ff5cc83ceef" +SRCREV_machine:qemuarm64 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_machine:qemuloongarch64 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_machine:qemumips ?= "3db59f99ef5fddd5dc436d0e58bb9572051e08ed" +SRCREV_machine:qemuppc ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_machine:qemuriscv64 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_machine:qemuriscv32 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_machine:qemux86 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_machine:qemux86-64 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_machine:qemumips64 ?= "173a48cfd962bf386bc591f1bb654d88d70cde6c" +SRCREV_machine ?= "fb0e7ef6dd4b51325abcaab53645962994018135" +SRCREV_meta ?= "8da434f09dc2892d8ec26325f0856aabccc17bed" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "0a4a7855302d56a1d75cec3aa9a6914a3af9c6af" +SRCREV_machine:class-devupstream ?= "1321ab403b38366a4cfb283145bb2c005becb1e5" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.44" +LINUX_VERSION ?= "6.1.45" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Mon Aug 21 15:44:39 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29215 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 43555EE49AC for ; Mon, 21 Aug 2023 15:44:57 +0000 (UTC) Received: from mail-qv1-f44.google.com (mail-qv1-f44.google.com [209.85.219.44]) by mx.groups.io with SMTP id smtpd.web11.292.1692632692538357860 for ; Mon, 21 Aug 2023 08:44:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=JcLIKY4k; spf=pass (domain: gmail.com, ip: 209.85.219.44, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f44.google.com with SMTP id 6a1803df08f44-649c6ea6e72so22052646d6.2 for ; Mon, 21 Aug 2023 08:44:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632691; x=1693237491; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=RCOK6SNm9zdZg0fNjTbDo9pvy0UDwbmVPoj83bWv/E0=; b=JcLIKY4ksZYXwDFmQMhOjzpmXOgq7v3UbUPqiXo9ntFdN13Lcf+wK6NYEjNKaWz2C3 d1fHQTj66iw8GtdlBZOWkJn6AHdLjaTMXnElNA4at11/b1oW36ayn/r3le2+lNirszeC x2t8E4jKHro+ugxU1l3haN8FDjdehww4iRIfZiSskoKX7ksj6oAW46Y7TtnZgHHB4rNh HeWvevDhL7rV8nTsu9sMsIz+iDXYgckj+Z5S2IyLBXZOsI0Hsa+YpJ2b538bX+s8h/iJ M6YLgY8cKuin4YITO9G3SKjJUhQKPnLyzWCMwfY8VIoLVX/xVm/zb9h0fVeiD2jua8ae PsSQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632691; x=1693237491; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=RCOK6SNm9zdZg0fNjTbDo9pvy0UDwbmVPoj83bWv/E0=; b=F8evrlEN+R0QF7Kmobzcats/Ryv4Xm/u/0U/d/0+s4PNQwfnXN4O0zGxxD3Um8zA1j 42j+pO4Vp0XjMlRGR4oTfEDChYbgMzBA88/Ka5EIGK1xwcZAUkLBlJXAiUZEEfG/Q+sh gao9XVQr10o/dZoz7PdCpl/Zy33+cTu0gPk2huCiwOjU0F4SESYGpaoPYbfn60vuigJ2 t9sfDWdnpeiT6AfJMxqE/JYyRP7L/X+a/FGG8ox6WDdWsTGj8cCfpnk/jyjziljMd59h WiyDTaDF/h76DroXMbXQxEsC2avZqBDWfFfZvdoLZJovBg+TLQsYB6M3cYsWtXYsGYfE l/qg== X-Gm-Message-State: AOJu0YzrvCnflP4JuTz73nic9xSdzBzhJgi4ffSwnyBWMuzjVWldQaeS WEtzwAIOnQqF6aOEpIflNYnM1CjoaRQfYw== X-Google-Smtp-Source: AGHT+IFlJEZO2dksVjt1HnFGu0Abt45EDT/o6WtOAgmCfy7T4MKL7Hxv29E/Hf0dCivUSC9PuQzERw== X-Received: by 2002:ad4:4e52:0:b0:63d:7214:638e with SMTP id eb18-20020ad44e52000000b0063d7214638emr6653481qvb.56.1692632691584; Mon, 21 Aug 2023 08:44:51 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:50 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 04/10] kern-tools: include utility to post process config diffs Date: Mon, 21 Aug 2023 11:44:39 -0400 Message-Id: <7016067094121b43c289918b6c990a589f963180.1692632563.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:44:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186454 From: Bruce Ashfield Trevor Woerner contributed a simple utility that cleans up a .config diff to produce a fragment. kconfig-diff2frag.py: introduce a utility to post process a config diff Add a python tool to generate a config fragment from a unified diff of two kernel configurations. The diff is read from stdin and the fragment is printed to stdout. Usage: $ diff -u config1 config2 | kconfig-diff2frag.py Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb index 388d8feebc..cea12240f0 100644 --- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb +++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb @@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\ DEPENDS = "git-native" -SRCREV = "2d01f24bc78256c709728eb3f204491bce13e0e5" +SRCREV = "6645d3897cc2eeb1237ee0e2ff5342bd73ee0875" PV = "0.3+git${SRCPV}" inherit native From patchwork Mon Aug 21 15:44:40 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29216 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 43498EE4996 for ; Mon, 21 Aug 2023 15:44:57 +0000 (UTC) Received: from mail-ua1-f50.google.com (mail-ua1-f50.google.com [209.85.222.50]) by mx.groups.io with SMTP id smtpd.web10.296.1692632693696018655 for ; Mon, 21 Aug 2023 08:44:53 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=M4/H7K1x; spf=pass (domain: gmail.com, ip: 209.85.222.50, mailfrom: bruce.ashfield@gmail.com) Received: by mail-ua1-f50.google.com with SMTP id a1e0cc1a2514c-799761430c2so1052301241.2 for ; Mon, 21 Aug 2023 08:44:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632693; x=1693237493; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Fi+FyniP7a826Pj6AIvB3q04XSVzYRbr/tFD13gDVo0=; b=M4/H7K1xthFwvKWYaQSDh1zOi/8Y2DpY8whLhjzljffp19+jGaH9dQmYGFtqIEiOrY kqjMRlQrhFWLCTSK9su8fSmw67D+oYWFDAzorzi+hmE5ceP43e3gRa/7DyqewZ6Of1VH s2CQcjP9ZkHmWjmanAVTMSH0gS9kn931SPEhR7XbRde3PJcPk8fRdrgfpD5yxFh0XeMX E+KT0MrniMvOpv4hUvllmFWHVanT8bKOvQjqkTRtXD27wFwPqwsLZ/bl4w5UepLZXTTr 2HcYnyBW1fwdnTC3VK50yzNvMn5ccxgV1420UgA7byZJ+HXMZUTNNH1kn6x9JxAZGpVI x7fw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632693; x=1693237493; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Fi+FyniP7a826Pj6AIvB3q04XSVzYRbr/tFD13gDVo0=; b=fpOw3BsGJRfECTuO5I++6jpgyFoU6PHk5EYQs9IyNiYA8mdmCiNVypZkhu0XNl7wXx pyYB45J6M1Tb09BCcT3NFHTZvGLHyGYgUVlaVmhiqsIkyTygKyhOKuuyWdvWzMm1RZVd V3KFgMtUgkA7oqtGNIG2O5v1F6ADFk1y71Xaj0DLpZ5A2tqHErvZ9W+6BBfQt+m0BC1P vqGrm6PvOdd1+JVsBYgIZiq41XvTc/VGwiQ7UaVkAxu4qzx1UfzixrwO+zRkwkIpQkMu 3qlHwUQXVgTqxIIhZpQNFNu5TE0WVvllJR73ywaq785k0DesZ6HXIllrtNiAaNXQNRD6 H/Fg== X-Gm-Message-State: AOJu0YyXlRt5yLs+pIi2cpj6kHiUBmU4fvcaui5qQmtdjX3pyxcrwWey M65Ii46yqgFcg2q6fVL6Eco= X-Google-Smtp-Source: AGHT+IFYpfiCr40LgQhNPz7EAHKHoygrUYlmA6YX3syxlJlNl2yONsu9/7s9W5W3O9iqDfQ6fRgZqw== X-Received: by 2002:a1f:4ec7:0:b0:486:e696:c69a with SMTP id c190-20020a1f4ec7000000b00486e696c69amr5321671vkb.16.1692632692645; Mon, 21 Aug 2023 08:44:52 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:51 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 05/10] linux-yocto/6.1: fix uninitialized read in nohz_full/isolcpus setup Date: Mon, 21 Aug 2023 11:44:40 -0400 Message-Id: <88bcfdbf46852535baf7118b66a153ffbfa38f8f.1692632563.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:44:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186455 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.1: 4675ec8d0b9a kernel/sched: Fix uninitialized read in nohz_full/isolcpus setup The carry forward of commit from the v5.15 linux-yocto kernel: https://git.yoctoproject.org/linux-yocto/commit/?id=97c96388922 ...in which case the sanity checks are properly *after* the allocation and processing of the bootargs into the cpumask. However, it seems patch (or wiggle?) apparently decided to put the sanity checks *before* the population of the cpumask during the carry-forward and generation of the new v6.1 kernel. Meaning they are validating uninitialized memory and hence nohz_full= and isolcpus= are subject to random failures even for valid input ranges. Signed-off-by: Adrian Cinal Acked-by: Paul Gortmaker Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 4 ++-- .../linux/linux-yocto-tiny_6.1.bb | 4 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 24 +++++++++---------- 3 files changed, 16 insertions(+), 16 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 8e59cf937e..7b410df847 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,8 +14,8 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "0aa0b7396b5cbfccd69d23b07e095e4c4fa20589" -SRCREV_meta ?= "8da434f09dc2892d8ec26325f0856aabccc17bed" +SRCREV_machine ?= "57eb889d204238845f238b44db6affe64480b958" +SRCREV_meta ?= "2e1a81f17434de2a9bd27676efdde7861946582e" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index c0c93fd3da..a37da27401 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_meta ?= "8da434f09dc2892d8ec26325f0856aabccc17bed" +SRCREV_machine ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_meta ?= "2e1a81f17434de2a9bd27676efdde7861946582e" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index ce782677c5..a54e98ee92 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,18 +18,18 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "f009f4217b1b00e7de4fde7454a86ff5cc83ceef" -SRCREV_machine:qemuarm64 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_machine:qemuloongarch64 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_machine:qemumips ?= "3db59f99ef5fddd5dc436d0e58bb9572051e08ed" -SRCREV_machine:qemuppc ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_machine:qemuriscv64 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_machine:qemuriscv32 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_machine:qemux86 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_machine:qemux86-64 ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_machine:qemumips64 ?= "173a48cfd962bf386bc591f1bb654d88d70cde6c" -SRCREV_machine ?= "fb0e7ef6dd4b51325abcaab53645962994018135" -SRCREV_meta ?= "8da434f09dc2892d8ec26325f0856aabccc17bed" +SRCREV_machine:qemuarm ?= "df11584ee46919ffa45c33ba496754db47c59b66" +SRCREV_machine:qemuarm64 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_machine:qemuloongarch64 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_machine:qemumips ?= "5d4417bb0ff0d6c89e41a694e20135e1dce778f3" +SRCREV_machine:qemuppc ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_machine:qemuriscv64 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_machine:qemuriscv32 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_machine:qemux86 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_machine:qemux86-64 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_machine:qemumips64 ?= "c2a60bb7b1739180481e1d7a7e87bb573aa01ae7" +SRCREV_machine ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" +SRCREV_meta ?= "2e1a81f17434de2a9bd27676efdde7861946582e" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Mon Aug 21 15:44:41 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29214 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 34AD5EE49A6 for ; Mon, 21 Aug 2023 15:44:57 +0000 (UTC) Received: from mail-qv1-f52.google.com (mail-qv1-f52.google.com [209.85.219.52]) by mx.groups.io with SMTP id smtpd.web10.297.1692632695208197713 for ; Mon, 21 Aug 2023 08:44:55 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=A37i08Iv; spf=pass (domain: gmail.com, ip: 209.85.219.52, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f52.google.com with SMTP id 6a1803df08f44-64a0176b1easo22035926d6.3 for ; Mon, 21 Aug 2023 08:44:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632694; x=1693237494; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=L9U5lH/OgK1sooLDJ/zCWCaalmt6DiHV2jpikrmD8+s=; b=A37i08IvRNU/8wMvi3ct/igOslWMRDTOyhwmhAg/+dzz2h7/Fbuu04h9GZ141G2N3i KR+qDhTB0mYO6avV7Y6tUbOulOVoEUKXQP1RLNurwLExOmJP/pDHefykLvhjrnYrzMhX Jd0gs23uTD+OaLv2jIC71vCn1i8lct2aQ22es9zvb931lgMw6eZlcs7fdwVEOUxboKI4 hcd/HaI9F0qsz8M4pn21MMcGvP3eQCWNnEOfSUMENbk0sWTVlBMrEJy6hyhYTJjVTkdy AhIu406UKWD/7YEk9ameGfVG6SifA6coRmj5YyAcyFGj+xy9nRo8lVfFA2hMZxTr45PA qVWQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632694; x=1693237494; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=L9U5lH/OgK1sooLDJ/zCWCaalmt6DiHV2jpikrmD8+s=; b=jspPCZGVtEuB3lyXIXP7QFKo9GKRz/uabtWrDxz0piMelI8uzqI6f2ShbBeVAW8cLK sBdFYcvFrt4Wmln+Y+SphIg6iHRGRNgCIwHx1dDSYmgA7BgH6/taHOc+2eOEd8ci9Pvk +gBfyxRAlehss6pDoRZJqjQQiwoqwQe/DO0jlfx5Xh/GtIXRjsnLpNt+rVYueSxBd0cg l9vht+1F3lIt4hkqUk2JPA1LpWw4YjTBbY2QG0mujBrGLrKpKUlWZGSqyrYRzMISMsVi hSuBmEVBdnn8LxUxdX4IkXavQ0DbQRVBDjFxE2facpV2GkweufJMJRxy3LGhFapoSAnE 36Hg== X-Gm-Message-State: AOJu0Yzqup6Rj/xi3ti0skWzleKp7uQDhCFpLDEo+nr4ALol+uqaqPCy G6RprqY4T7W6wncpNJJdTOU3NEa3ZdrXYg== X-Google-Smtp-Source: AGHT+IEFwdBIIb+fEmH4/GqmpzE4Ntm6wUw+Kf5zerAYq36v303bBGlNi32CZKtbzlhsgYH7/CyLVw== X-Received: by 2002:a0c:dd93:0:b0:64b:7337:2935 with SMTP id v19-20020a0cdd93000000b0064b73372935mr6919951qvk.12.1692632694281; Mon, 21 Aug 2023 08:44:54 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:52 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 06/10] linux-yocto/6.4: fix uninitialized read in nohz_full/isolcpus setup Date: Mon, 21 Aug 2023 11:44:41 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:44:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186456 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.4: 4675ec8d0b9a kernel/sched: Fix uninitialized read in nohz_full/isolcpus setup The carry forward of commit from the v5.15 linux-yocto kernel: https://git.yoctoproject.org/linux-yocto/commit/?id=97c96388922 ...in which case the sanity checks are properly *after* the allocation and processing of the bootargs into the cpumask. However, it seems patch (or wiggle?) apparently decided to put the sanity checks *before* the population of the cpumask during the carry-forward and generation of the new v6.1 kernel. Meaning they are validating uninitialized memory and hence nohz_full= and isolcpus= are subject to random failures even for valid input ranges. Signed-off-by: Adrian Cinal Acked-by: Paul Gortmaker Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 4 ++-- .../linux/linux-yocto-tiny_6.4.bb | 4 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 24 +++++++++---------- 3 files changed, 16 insertions(+), 16 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 892794a142..999d54a46a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,8 +14,8 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "c5e2054d6dd1e4d87bc05758b03c8414b6229bdc" -SRCREV_meta ?= "b7b65d4e9a3f7910d9590c325798a6d012087555" +SRCREV_machine ?= "a6b1e0d6cfc7843898d7624427f50e5391edac51" +SRCREV_meta ?= "be4b1defa25b1560b7d92e1ade1b7c52a226fc38" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index 546aeea7bd..063c39bb9d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_meta ?= "b7b65d4e9a3f7910d9590c325798a6d012087555" +SRCREV_machine ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_meta ?= "be4b1defa25b1560b7d92e1ade1b7c52a226fc38" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 3be24d60e6..d255504bd2 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -18,18 +18,18 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "98ab6b8c56f20616739f11d78f9ce5e0f142e897" -SRCREV_machine:qemuarm64 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_machine:qemuloongarch64 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_machine:qemumips ?= "ea17dea03919f5923b5948473fda920b9a6c2823" -SRCREV_machine:qemuppc ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_machine:qemuriscv64 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_machine:qemuriscv32 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_machine:qemux86 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_machine:qemux86-64 ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_machine:qemumips64 ?= "d8138296adb9b11a94fcc42d345e49bbb1dd5ede" -SRCREV_machine ?= "d58a0ccc079a8173c41eca28d801f07eb806d3e5" -SRCREV_meta ?= "b7b65d4e9a3f7910d9590c325798a6d012087555" +SRCREV_machine:qemuarm ?= "53136802928146b86b68bdf796f825d142e3a014" +SRCREV_machine:qemuarm64 ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_machine:qemuloongarch64 ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_machine:qemumips ?= "bec202d0a29e4acf9d4e673f1c358e60879c95dc" +SRCREV_machine:qemuppc ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_machine:qemuriscv64 ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_machine:qemuriscv32 ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_machine:qemux86 ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_machine:qemux86-64 ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_machine:qemumips64 ?= "e9dcec67cb7b9703d6eac9a705e94e5f5aab4f0c" +SRCREV_machine ?= "a0b10018f36e04152354dc83c41134406e137571" +SRCREV_meta ?= "be4b1defa25b1560b7d92e1ade1b7c52a226fc38" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Mon Aug 21 15:44:42 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29219 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 378EFEE49AA for ; Mon, 21 Aug 2023 15:44:57 +0000 (UTC) Received: from mail-qt1-f172.google.com (mail-qt1-f172.google.com [209.85.160.172]) by mx.groups.io with SMTP id smtpd.web11.293.1692632696492564243 for ; Mon, 21 Aug 2023 08:44:56 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=Bn4aMbZS; spf=pass (domain: gmail.com, ip: 209.85.160.172, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f172.google.com with SMTP id d75a77b69052e-4107e6fb0e8so21966771cf.3 for ; Mon, 21 Aug 2023 08:44:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632695; x=1693237495; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=BItY+k+qCsWinyyW33bdgVVBIlrQaovKXwND7jVSbaI=; b=Bn4aMbZSu9DlLzSnMt6uCYPb/sszh6D/u3p21eQGYRdbkeTmvNnjgN3ilWRWeDV6ZY 55jBgtPB/GADonC+FPi9m8Q0DCMwhrJMJOHf/sZ1Ldw01pmJpUc3pehjA98B1epRHCUd PhV9ht/GeNXNXlhG+KVeMmTOGoL7tVWT5/Kx9iy7nldGEoF5MjmmecL2AHzSsxoVk6gr JAQh66zZr/eNtn+livd/ToQhyHZ8oc2ANHXSSv+5SPL+w6azuUjcn0xxs10jztAB4U7m nvI6M/d89WbyCmZRSCRaBlJ+Uckgi8GgUWKOIlpyWbZsj6QQg4Yb12j7kUwjB+O/jCoL kHlg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632695; x=1693237495; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=BItY+k+qCsWinyyW33bdgVVBIlrQaovKXwND7jVSbaI=; b=DlpGTTUxy7K44lSDmmBpX67X4bRqqzW4REGH+gWitDrrMQbjW59gj9fKt1P29Ph32V XQIg1CU3VTu34ZPY1OshHTq3TrDMCeJ4/BsFaaOywNI3H6bsVaiZk/mfSe3caP2GfEEw Mu4iMNNMD9486w2AiN+opTTXIu58LCELbdlyci1iYuJyJtodrY0T0KpXh5Ahg+9gLhAy lEUkQ153ilMb9GDqNT0G3FCNbP+1BY/j5khE88nOMdmHJo0spKb3Oj05BkVPK6h8KdkW 1IxMHe0NG9JjC2Mlb5Gs96iqgf2YQ4GGa1ALczP2ly0uIdI+vmqWX2gTyjOotlAwIMq5 9W7Q== X-Gm-Message-State: AOJu0YySWYwXTdzlmTd4Fp+0+vvbT7whQrrkfOlj0sRd+G3tID/OIiAH BzUKYTJ5WM5MtEJysCBQGoqCY94bcppJ+g== X-Google-Smtp-Source: AGHT+IECXqM5R/sgA1xUrTq3vmfSLqqCbNsBI5uDx/2ZnratlFogLDZhAfu3x8zGMQXDhdlRwUUEqQ== X-Received: by 2002:a0c:df05:0:b0:64a:f26a:632 with SMTP id g5-20020a0cdf05000000b0064af26a0632mr8575073qvl.30.1692632695202; Mon, 21 Aug 2023 08:44:55 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:54 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 07/10] linux-yocto/6.4: update to v6.4.11 Date: Mon, 21 Aug 2023 11:44:42 -0400 Message-Id: <9e95c9f0f805714e47e5440ade375ba21e2c13c6.1692632563.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:44:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186457 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: eb3cdb587879 Linux 6.4.11 0fc364d079fd alpha: remove __init annotation from exported page_is_ram() 7438f63562fa ACPI: scan: Create platform device for CS35L56 fee4731266af platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 cada3f116e8d platform: mellanox: Fix order in exit flow 26cca33e5d2b platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask 90516af4b63c platform: mellanox: mlx-platform: Fix signals polarity and latch mask 9005ce6ecd31 platform: mellanox: Change register offset addresses 53f2cbc03aa5 platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type 791a666573d1 platform/x86: msi-ec: Fix the build 52620dae7c33 scsi: qedf: Fix firmware halt over suspend and resume 78dca9ac06fc scsi: qedi: Fix firmware halt over suspend and resume d4326d5256cc scsi: fnic: Replace return codes in fnic_clean_pending_aborts() 43c0e16d0c5e scsi: core: Fix possible memory leak if device_add() fails ed0acb1ee2e9 scsi: snic: Fix possible memory leak if device_add() fails 0e85ca3f9272 scsi: 53c700: Check that command slot is not NULL 9a731466afc5 scsi: ufs: renesas: Fix private allocation 763c06565055 scsi: storvsc: Fix handling of virtual Fibre Channel timeouts 20831760ea77 scsi: core: Fix legacy /proc parsing buffer overflow e044b1b286ec btrfs: set cache_block_group_error if we find an error 84256e00eeca btrfs: reject invalid reloc tree root keys with stack dump a96b6519ac71 btrfs: exit gracefully if reloc roots don't match 663c9949ba5c btrfs: properly clear end of the unreserved range in cow_file_range 15da6eaecc2f btrfs: don't wait for writeback on clean pages in extent_write_cache_pages f1f2e3a418ff btrfs: don't stop integrity writeback too early 793525c287c9 btrfs: wait for actual caching progress during allocation 373b7dbe1c3d gpio: sim: mark the GPIO chip as a one that can sleep c2e0d39e76be gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent 753bcd16bdf4 ibmvnic: Ensure login failure recovery is safe from other resets 7024d79d01bb ibmvnic: Do partial reset on login failure 3e4ae6669a0a ibmvnic: Handle DMA unmapping of login buffs in release functions 7abe2a2033af ibmvnic: Unmap DMA login rsp buffer on send login fail 2a394e5511fb ibmvnic: Enforce stronger sanity checks on login response 62ef77587905 net/mlx5: Reload auxiliary devices in pci error handlers 6a604ea891ba net/mlx5: Skip clock update work when device is in error state 498e7e243458 net/mlx5: LAG, Check correct bucket when modifying LAG dc91dae14f6f net/mlx5e: Unoffload post act rule when handling FIB events 4321bbc16fee net/mlx5: Allow 0 for total host VFs c256f96535bd net/mlx5: DR, Fix wrong allocation of modify hdr pattern bc1918bac0f3 net/mlx5e: TC, Fix internal port memory leak 16b7775ae438 net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() 8c23a2878c82 dmaengine: owl-dma: Modify mismatched function name 0d2bbddb0578 dmaengine: idxd: Clear PRS disable flag when disabling IDXD device 957c8fbde39a dmaengine: mcf-edma: Fix a potential un-allocated memory access 07f970ebe6dd net: hns3: fix strscpy causing content truncation issue d25665f52855 nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID 0fb288559cd0 nexthop: Make nexthop bucket dump more efficient b6732dd0228c nexthop: Fix infinite nexthop dump when using maximum nexthop ID e691f864c043 net: enetc: reimplement RFS/RSS memory clearing as PCI quirk ef2d6bf96956 net: hns3: fix deadlock issue when externel_lb and reset are executed together 008b9c6167bd net: hns3: add wait until mac link down 6a5e230a8a17 net: hns3: refactor hclge_mac_link_status_wait for interface reuse 7ae8fa6b7097 net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove 15d362ca86c7 net: phy: at803x: remove set/get wol callbacks for AR8032 8373dca3c1f8 net: marvell: prestera: fix handling IPv4 routes with nhid 3fde6360e63c net: tls: avoid discarding data on record close f5ebe0d12d59 RDMA/bnxt_re: Fix error handling in probe failure path c95863f6d970 RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF 1035af5a3bc5 RDMA/umem: Set iova in ODP flow e64babe4b8e1 wifi: cfg80211: fix sband iftype data lookup for AP_VLAN 8ae32cdfa568 wifi: brcm80211: handle params_v1 allocation failure f16e9bfb574b drm/rockchip: Don't spam logs in atomic check bd7b1430a21b drm/nouveau: remove unused tu102_gr_load() function 7eacde7fb948 drm/bridge: it6505: Check power state with it6505->powered in IRQ handler 059412083cf7 drm/amd/display: Don't show stack trace for missing eDP d32a5e9b825d IB/hfi1: Fix possible panic during hotplug remove 1b5006a37aa8 iavf: fix potential races for FDIR filters 1b57f1794cf2 drivers: vxlan: vnifilter: free percpu vni stats on error path 6b730822e4f1 drivers: net: prevent tun_build_skb() to exceed the packet size limit d1f38d313bdf dccp: fix data-race around dp->dccps_mss_cache eef72d9d719c bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 3e7722c31d41 xsk: fix refcount underflow in error path fe6a9f751673 tunnels: fix kasan splat when generating ipv4 pmtu error 04a1dd890231 tcp: add missing family to tcp_set_ca_state() tracepoint 3a1889c18558 PCI: move OF status = "disabled" detection to dev->match_driver 1fa769379f16 net/smc: Use correct buffer sizes when switching between TCP and SMC 452b2d7a4b1f net/smc: Fix setsockopt and sysctl to specify same buffer size again 6664320bc2b0 net/packet: annotate data-races around tp->status 813aa9981a6d ionic: Add missing err handling for queue reconfig d753b5f6b3f1 igc: Add lock to safeguard global Qbv variables c951a1eeff18 mptcp: fix the incorrect judgment for msk->cb_flags 019928ce14fe macsec: use DEV_STATS_INC() ea7a38287d1f mISDN: Update parameter type of dsp_cmx_send() 16ce06695c92 hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report 4975d45c2631 bpf, sockmap: Fix bug that strp_done cannot be called 1270c6299af3 bpf, sockmap: Fix map type error in sock_map_del_link d9252d67ed2f net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() 3ee001d3aca5 selftests: forwarding: bridge_mdb: Make test more robust 42543ba66de6 selftests: forwarding: bridge_mdb: Fix failing test with old libnet d847c5ee4a64 selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet f6fcd58181f4 selftests: forwarding: tc_flower: Relax success criterion 2d3edc009931 selftests: forwarding: tc_actions: Use ncat instead of nc ee5f0f837a3f selftests: forwarding: Switch off timeout 98206738e761 selftests: forwarding: Skip test when no interfaces are specified 16e6760d6d58 selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs 17135cfe4752 selftests: forwarding: ethtool_extended_state: Skip when using veth pairs 2235d0171f0e selftests: forwarding: ethtool: Skip when using veth pairs f00c016b0aa6 selftests: forwarding: Add a helper to skip test when using veth pairs 0b1745accf6b selftests/rseq: Fix build with undefined __weak cf16eeb9816c selftests/bpf: fix a CI failure caused by vsock sockmap test 3896d810d6fc dmaengine: xilinx: xdma: Fix Judgment of the return value 65b884018c99 dmaengine: xilinx: xdma: Fix typo af406bdbf3b1 KVM: arm64: Fix hardware enable/disable flows for pKVM 4d3fd2be849a selftests: forwarding: bridge_mdb: Check iproute2 version 5853f362fcc6 selftests: forwarding: bridge_mdb_max: Check iproute2 version df96d95b7a76 selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported 5025e4318a03 selftests: forwarding: tc_tunnel_key: Make filters more specific e431ff5cef6c interconnect: qcom: sm8550: add enable_mask for bcm nodes 88131e424650 interconnect: qcom: sm8450: add enable_mask for bcm nodes 8928567f460f interconnect: qcom: sa8775p: add enable_mask for bcm nodes 37dcb0e7bc39 interconnect: qcom: Add support for mask-based BCMs 8e744d466db6 iio: light: bu27034: Fix scale format a4b34cccff14 iio: core: Prevent invalid memory access when there is no parent 3865436d2114 iio: imu: lsm6dsx: Fix mount matrix retrieval b686f6074c7b netfilter: nft_set_hash: mark set element as dead when deleting from packet path e4d71d6a9c7d netfilter: nf_tables: adapt set backend to use GC transaction API 0624f190b574 netfilter: nf_tables: GC transaction API to avoid race with control plane bd156ce9553d netfilter: nf_tables: don't skip expired elements during walk e41bc6e0ec52 drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes 456eac27a474 Revert "PCI: mvebu: Mark driver as BROKEN" c4ea4f7241dc x86: Move gds_ucode_mitigated() declaration to header f0d3379b4ea6 x86/speculation: Add cpu_show_gds() prototype c67ee610c9f9 x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h b85f340e5a9b x86/sev: Do not try to parse for the CC blob on non-AMD hardware 5c0d1eda1f82 x86/mm: Fix VDSO and VVAR placement on 5-level paging machines 0a638acf3367 x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 84bf9e4a4637 x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel 593d6381e646 x86/srso: Fix build breakage with the LLVM linker ce1ebdd6e639 usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment aba8c65bb9e4 usb: typec: tcpm: Fix response to vsafe0V event 7fd656100d59 usb: common: usb-conn-gpio: Prevent bailing out if initial role is none 8c1edc00db65 USB: Gadget: core: Help prevent panic during UVC unconfigure 558bcb5e7288 usb: dwc3: Properly handle processing of pending events 373e0ab8c4c5 usb-storage: alauda: Fix uninit-value in alauda_check_media() 0752bb32aed2 thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() 69304c8d285b misc: rtsx: judge ASPM Mode to set PETXCFG Reg ee95051c0c19 binder: fix memory leak in binder_init() 13f3ce53b65a iio: adc: ina2xx: avoid NULL pointer dereference on OF device match a3751305397d iio: adc: meson: fix core clock enable/disable moment 9656c2baeb54 iio: adc: ad7192: Fix ac excitation feature d28e4f9b5716 iio: frequency: admv1013: propagate errors from regulator_get_voltage() 773cf6b3b64a iio: cros_ec: Fix the allocation size for cros_ec_command 737d519e7b38 drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation a4e94b8816b6 drm/amd/pm: expose swctf threshold setting for legacy powerplay 3a38bc2f475b mm: memory-failure: avoid false hwpoison page mapped error info 97d06fb1e8a4 mm: memory-failure: fix potential unexpected return value from unpoison_memory() b41c0999b35f selftests: mm: ksm: fix incorrect evaluation of parameter da7beebb49c6 mm/damon/core: initialize damo_filter->list from damos_new_filter() 9a1a43a0e7e9 hugetlb: do not clear hugetlb dtor until allocating vmemmap 4747cc404258 accel/ivpu: Add set_pages_array_wc/uc for internal buffers 5828d5f5dc87 nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput 6accf02034f2 fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions ddcfc33a2038 cpufreq: amd-pstate: fix global sysfs attribute type 965a20ed518a radix tree test suite: fix incorrect allocation size for pthreads 651ed8d88521 hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 ad0bcbd2d19f zsmalloc: fix races between modifications of fullness and isolated f042605998da io_uring: correct check for O_TMPFILE 6befa74c70fa cpuidle: psci: Move enabling OSI mode after power domains creation 05dca3a190c7 cpuidle: dt_idle_genpd: Add helper function to remove genpd topology d78177be9b01 tpm_tis: Opt-in interrupts 27722a5a5c30 tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition 349a7b42bcd5 drm/amd: Disable S/G for APUs when 64GB or more host memory 40df9ac4a936 drm/amd/display: check attr flag before set cursor degamma on DCN3+ 9206004c9540 drm/amd/display: Fix a regression on Polaris cards cef7a321d82f drm/amd/pm: correct the pcie width for smu 13.0.0 e08e9dd09809 drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() 8996eeaac498 drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() ab4ae028f973 drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues 1092c929bb78 drm/nouveau/gr: enable memory loads on helper invocation on all channels 061fbf64825f nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G 1e59c7194dc5 nvme-rdma: fix potential unbalanced freeze & unfreeze 0c48e4590aa7 nvme-tcp: fix potential unbalanced freeze & unfreeze 0712a9ef6b0b nvme: fix possible hang when removing a controller during error recovery b6c506a14686 riscv: mm: fix 2 instances of -Wmissing-variable-declarations e1bcaa14194b riscv/kexec: handle R_RISCV_CALL_PLT relocation type 0b00f20d453e riscv,mmio: Fix readX()-to-delay() ordering ef6169c76999 riscv/kexec: load initrd high in available memory 8486218eb60d riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping 24555c3794bc parisc: Fix lightweight spinlock checks to not break futexes 7dc5a1f27989 io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc 729881aeec33 zram: take device and not only bvec offset into account 0f70a470e2ed ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M 2756f4353d26 ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen 8bb595a262bc ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs d9dbddc66461 ACPI: resource: revert "Remove "Zen" specific match and quirks" 13716b91514c net: mana: Fix MANA VF unload when hardware is unresponsive d5c2c893e2f8 dmaengine: xilinx: xdma: Fix interrupt vector setting 16ab6a83809d dmaengine: pl330: Return DMA_PAUSED when transaction is paused b2b4c84eb714 mptcp: fix disconnect vs accept race 3c78824221ba mptcp: avoid bogus reset on fallback close 4f733a06809c selftests: mptcp: join: fix 'implicit EP' test a762ac80dd6d selftests: mptcp: join: fix 'delete and re-add' test 10d0726c4680 ipv6: adjust ndisc_is_useropt() to also return true for PIO 8235a0ecabd3 mmc: sdhci-f-sdh30: Replace with sdhci_pltfm d361d76fdf9e mmc: moxart: read scr register without changing byte order d36914ba66c4 wireguard: allowedips: expand maximum node depth c0e1eebfe99e selftests: forwarding: Set default IPv6 traceroute utility d48663156f19 wifi: rtw89: fix 8852AE disconnection caused by RX full flags 7d09f9f255a5 wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() ab8e9a874574 KVM: SEV: only access GHCB fields once b85422c221d5 KVM: SEV: snapshot the GHCB before accessing it 4bf629262f91 ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() ff7236b66d69 ksmbd: validate command request size d75c2b5e06bc tpm: Add a helper for checking hwrng enabled 6b718101cd99 tpm/tpm_tis: Disable interrupts for Lenovo P620 devices 872fe964648c tpm: Disable RNG for all AMD fTPMs bc3d1e146f83 tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 6 ++-- .../linux/linux-yocto-tiny_6.4.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 999d54a46a..95891cdf60 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "a6b1e0d6cfc7843898d7624427f50e5391edac51" -SRCREV_meta ?= "be4b1defa25b1560b7d92e1ade1b7c52a226fc38" +SRCREV_machine ?= "efba76521c3c18fc10ab88e3b94293f19be9fdc8" +SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.10" +LINUX_VERSION ?= "6.4.11" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index 063c39bb9d..5de53abcd2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.10" +LINUX_VERSION ?= "6.4.11" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_meta ?= "be4b1defa25b1560b7d92e1ade1b7c52a226fc38" +SRCREV_machine ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index d255504bd2..45d19edb79 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "53136802928146b86b68bdf796f825d142e3a014" -SRCREV_machine:qemuarm64 ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_machine:qemuloongarch64 ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_machine:qemumips ?= "bec202d0a29e4acf9d4e673f1c358e60879c95dc" -SRCREV_machine:qemuppc ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_machine:qemuriscv64 ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_machine:qemuriscv32 ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_machine:qemux86 ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_machine:qemux86-64 ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_machine:qemumips64 ?= "e9dcec67cb7b9703d6eac9a705e94e5f5aab4f0c" -SRCREV_machine ?= "a0b10018f36e04152354dc83c41134406e137571" -SRCREV_meta ?= "be4b1defa25b1560b7d92e1ade1b7c52a226fc38" +SRCREV_machine:qemuarm ?= "1918d171c09ab3aeedcf7c9f0a98d7c3c10a8524" +SRCREV_machine:qemuarm64 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine:qemuloongarch64 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine:qemumips ?= "f3ec8aee3f7ce0adc65668dd18347f144c12709c" +SRCREV_machine:qemuppc ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine:qemuriscv64 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine:qemuriscv32 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine:qemux86 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine:qemux86-64 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine:qemumips64 ?= "bc7632d06c742e712514981591ce647b5d6cbd15" +SRCREV_machine ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "b269b0268d4121d033721775d6e0c1114acfe50b" +SRCREV_machine:class-devupstream ?= "eb3cdb587879a7794c7f649011c565d7a94f3e2e" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.10" +LINUX_VERSION ?= "6.4.11" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Mon Aug 21 15:44:43 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29223 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 52B77EE49A6 for ; Mon, 21 Aug 2023 15:45:07 +0000 (UTC) Received: from mail-qv1-f50.google.com (mail-qv1-f50.google.com [209.85.219.50]) by mx.groups.io with SMTP id smtpd.web11.294.1692632697016172524 for ; Mon, 21 Aug 2023 08:44:57 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=bf3lhCbB; spf=pass (domain: gmail.com, ip: 209.85.219.50, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f50.google.com with SMTP id 6a1803df08f44-649921ec030so21045846d6.1 for ; Mon, 21 Aug 2023 08:44:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632696; x=1693237496; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ADVh3IGhJgSEKDebjXdFvo6pugeAT4+Vvb0t1gfjC8U=; b=bf3lhCbBT19xIS3b4VBRqhLVf4q/wQ/cIw5gN3JM6Bg20+fr3alo+qswyfmfRdUhFc uIJTBrCkyHEbYIKh30MVtagi8tobF5CVKrKgNAbOcBkUEoDk4pfbD0ipDw83RJF4MnaJ OBiDU8OKpILFfjEtsM8uzJp/cAgaGVOgmOMek7MV6xuYlCutAdLEJhdE0cndJpp8q7De lwxZTPwj7Ec5iiLeAVTufdOsI+cDMqZYlGtzZasdx4ten27hTCXQpAkmcZFuWWx25dot IhP569W6tZ2QRW/9RSPQYSgluTjmHAb710uGqS80PnwGvNDUmLYt//CeMOhuO0fW8TMP +4Yg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632696; x=1693237496; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ADVh3IGhJgSEKDebjXdFvo6pugeAT4+Vvb0t1gfjC8U=; b=L2lM5xCM62oVH38lzJZc+cO0mzzMxeZxF1xw6t2pAtVUMAR+ude7DCJg2LuxxhlLBu suxMw4rcUaiwqT9lU6NLW20JT+OqMl86YC44KJo+SH1vT/ohSA6q4vr5NOgK79cfmuEm mmWVIYxgIRlTy67qPMmE8f8AQ9CNbwYUqjEArewdT7bKnITGA5hwKDW8zsR9tkRdZiwd qvSIqCOUjYuwcoOur1VTvejFVzKpksshFrrKNxAceR7ZQcs8LGTrb9LttpxIsujkIfHs Or/HXy9597tv+vfLj7GtHshKNtN7ZGKzwljTwHNm1BqixuguuT+n3MAAoisk8S1RB0pA JaLg== X-Gm-Message-State: AOJu0YwUpeF5a3tsS7L2iWseqpkPKX9yS1ZRYktVF22BX2nbC89/IfYn VDKnEHMesPPeANo9xzyRD8N90Bf75ZVF3A== X-Google-Smtp-Source: AGHT+IEQbwj5H8gnIeAu1Z2FwZUfxSUxMQF+y2foFqA0qTwUjpTvdYftkr9wWiI4P7hYH2uvgpSkDA== X-Received: by 2002:a0c:8c81:0:b0:649:bab:e33c with SMTP id p1-20020a0c8c81000000b006490babe33cmr6942896qvb.25.1692632695928; Mon, 21 Aug 2023 08:44:55 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:55 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 08/10] linux-yocto/6.1: update to v6.1.46 Date: Mon, 21 Aug 2023 11:44:43 -0400 Message-Id: <8d64ea6d74656d49232addb61ba18bb8ada4c983.1692632563.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:45:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186458 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 6c44e13dc284 Linux 6.1.46 5525c289dbcf drm/amd/pm/smu7: move variables to where they are used 4346a66ad198 sch_netem: fix issues in netem_change() vs get_dist_table() 3ae919c317dd alpha: remove __init annotation from exported page_is_ram() cbce265f959f ACPI: scan: Create platform device for CS35L56 afc4ddd9507f platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 38b0020f68b7 scsi: qedf: Fix firmware halt over suspend and resume a9518f4a4978 scsi: qedi: Fix firmware halt over suspend and resume fb004497b3ea scsi: fnic: Replace return codes in fnic_clean_pending_aborts() b191ff1f075c scsi: core: Fix possible memory leak if device_add() fails 7723a5d5d187 scsi: snic: Fix possible memory leak if device_add() fails 9fdb273ede6f scsi: 53c700: Check that command slot is not NULL 8282d0b35880 scsi: ufs: renesas: Fix private allocation ed70fa5629a8 scsi: storvsc: Fix handling of virtual Fibre Channel timeouts 0e1605ec5bea scsi: core: Fix legacy /proc parsing buffer overflow f3f0f95a0233 netfilter: nf_tables: report use refcount overflow c21fddce7e45 nvme-rdma: fix potential unbalanced freeze & unfreeze cddbaa8dee7e nvme-tcp: fix potential unbalanced freeze & unfreeze bf67802453d3 btrfs: set cache_block_group_error if we find an error 3ae93b316ca4 btrfs: reject invalid reloc tree root keys with stack dump 9d04716e3665 btrfs: exit gracefully if reloc roots don't match 7112abc9e8f2 btrfs: properly clear end of the unreserved range in cow_file_range 504d81c512f6 btrfs: don't stop integrity writeback too early 4e18c827d61b btrfs: wait for actual caching progress during allocation b8cd871d0a18 gpio: sim: mark the GPIO chip as a one that can sleep 227bd2c1eab1 gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent 5e17b8ee64c1 ibmvnic: Ensure login failure recovery is safe from other resets 206ccf4f0977 ibmvnic: Do partial reset on login failure 31ccd1ba20d8 ibmvnic: Handle DMA unmapping of login buffs in release functions 24556c1cc9db ibmvnic: Unmap DMA login rsp buffer on send login fail 2c5dd8805e6c ibmvnic: Enforce stronger sanity checks on login response ad0f73cbace4 net/mlx5: Reload auxiliary devices in pci error handlers 88ec484ef8e2 net/mlx5: Skip clock update work when device is in error state 4276f3e7ae4a net/mlx5: LAG, Check correct bucket when modifying LAG a824d012ad8f net/mlx5: Allow 0 for total host VFs ab06983c5bbd dmaengine: owl-dma: Modify mismatched function name dff220037148 dmaengine: mcf-edma: Fix a potential un-allocated memory access c4f7de3e8ce1 net: hns3: fix strscpy causing content truncation issue 87d7e140081f nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID 8d6df2c523e2 nexthop: Make nexthop bucket dump more efficient 0b10d8d1cf85 nexthop: Fix infinite nexthop dump when using maximum nexthop ID 743f7c1762e0 net: hns3: fix deadlock issue when externel_lb and reset are executed together 59bad9190ac7 net: hns3: add wait until mac link down 667ce6a0ff80 net: hns3: refactor hclge_mac_link_status_wait for interface reuse 758dbcfb257e net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove 001b7d6706e2 net: phy: at803x: remove set/get wol callbacks for AR8032 a3e5f3b7f25d net: marvell: prestera: fix handling IPv4 routes with nhid 059ec8287fd3 net: tls: avoid discarding data on record close 05e6b93da45d RDMA/umem: Set iova in ODP flow 521860ddf314 wifi: cfg80211: fix sband iftype data lookup for AP_VLAN 94916b314861 drm/rockchip: Don't spam logs in atomic check ac6640f4193d IB/hfi1: Fix possible panic during hotplug remove c2efcaf304fb iavf: fix potential races for FDIR filters bcbc48b12092 drivers: vxlan: vnifilter: free percpu vni stats on error path eeb0e4c1dbdf drivers: net: prevent tun_build_skb() to exceed the packet size limit a6ddc1c77487 dccp: fix data-race around dp->dccps_mss_cache 00f033d451c4 bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 15b453cf7348 xsk: fix refcount underflow in error path da5f42a6e748 tunnels: fix kasan splat when generating ipv4 pmtu error f20a941bc2c5 tcp: add missing family to tcp_set_ca_state() tracepoint ddebdaec1af2 net/smc: Use correct buffer sizes when switching between TCP and SMC 584a783270c1 net/packet: annotate data-races around tp->status b249c510b43e mptcp: fix the incorrect judgment for msk->cb_flags fc0b41ac1106 macsec: use DEV_STATS_INC() ebceef298c56 mISDN: Update parameter type of dsp_cmx_send() 6b2824b198a6 bpf, sockmap: Fix bug that strp_done cannot be called ed90fe7435c5 bpf, sockmap: Fix map type error in sock_map_del_link 20acffcdc2b7 net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() e59a2e5a3123 selftests: forwarding: tc_flower: Relax success criterion 352dc3ee33c6 selftests: forwarding: Switch off timeout 2df0e4373507 selftests: forwarding: Skip test when no interfaces are specified 9ff7465b9160 selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs 693c0a5a02e1 selftests: forwarding: ethtool_extended_state: Skip when using veth pairs 10519d0b260d selftests: forwarding: ethtool: Skip when using veth pairs 1455765e28ce selftests: forwarding: Add a helper to skip test when using veth pairs e146162dcf2e selftests/rseq: Fix build with undefined __weak e12b1ebc758a interconnect: qcom: sm8450: add enable_mask for bcm nodes 8d0e2802b111 interconnect: qcom: Add support for mask-based BCMs 312f04ede209 iio: core: Prevent invalid memory access when there is no parent 98e470dc73a9 drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes 19e7feda8966 x86: Move gds_ucode_mitigated() declaration to header f276899f8dbc x86/speculation: Add cpu_show_gds() prototype 179430c2aa46 x86/sev: Do not try to parse for the CC blob on non-AMD hardware 9ad49178c00a x86/mm: Fix VDSO and VVAR placement on 5-level paging machines 25085250a150 x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 d93eeac34e75 x86/srso: Fix build breakage with the LLVM linker 6f75e0934354 usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment 57b8f5fb8f17 usb: typec: tcpm: Fix response to vsafe0V event e3b37754988a usb: common: usb-conn-gpio: Prevent bailing out if initial role is none bed19d95fcb9 USB: Gadget: core: Help prevent panic during UVC unconfigure d2a4ded0ee99 usb: dwc3: Properly handle processing of pending events 0d2d5282d39a usb-storage: alauda: Fix uninit-value in alauda_check_media() 8ee39ec47914 misc: rtsx: judge ASPM Mode to set PETXCFG Reg f11a26633eb6 binder: fix memory leak in binder_init() 77b689cc27d4 iio: adc: ina2xx: avoid NULL pointer dereference on OF device match 2f8ebbd0f03e iio: adc: ad7192: Fix ac excitation feature 5e1ed816a0e1 iio: frequency: admv1013: propagate errors from regulator_get_voltage() 366563c14f1f iio: cros_ec: Fix the allocation size for cros_ec_command 5aac2726b693 io_uring: correct check for O_TMPFILE b61a06eca15c drm/amd/display: trigger timing sync only if TG is running 07152d9e87ef drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set 647e12741e6d drm/amd/display: Retain phantom plane/stream if validation fails e61f0ad73668 drm/amd/display: Disable phantom OTG after enable for plane disable 9caac2a9f69f drm/amd/display: Use update plane and stream routine for DCN32x e93ae6e6b660 drm/amd/display: Avoid ABM when ODM combine is enabled for eDP 4fe91c51aa93 drm/amd/display: Update OTG instance in the commit stream b2415df0afba drm/amd/display: Handle seamless boot stream 9b1a1f168c03 drm/amd/display: Add function for validate and update new stream 60334c0cba2f drm/amd/display: Handle virtual hardware detect 0f19195d6397 drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation b064f9ccf11c drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings b844033ea813 drm/amd/pm: expose swctf threshold setting for legacy powerplay 2368afd60f64 drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings 7532ff6edbf5 nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput 79a96970293b radix tree test suite: fix incorrect allocation size for pthreads 0176533f5a39 hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 088773aaafef cpuidle: dt_idle_genpd: Add helper function to remove genpd topology 3d3fd58bfca1 drm/amd/display: limit DPIA link rate to HBR3 10347b115da1 drm/amd: Disable S/G for APUs when 64GB or more host memory f6166ca452b8 drm/amdgpu: add S/G display parameter c3d2d4b02e5e drm/amd/display: check attr flag before set cursor degamma on DCN3+ 9a2393af1f35 drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() 2322dd8c9d3d drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() a372c3f0db81 drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues e179b058d720 drm/nouveau/gr: enable memory loads on helper invocation on all channels 56c79fcae6f3 nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G 3fdaa7fbc81b riscv/kexec: handle R_RISCV_CALL_PLT relocation type b374684018e4 riscv,mmio: Fix readX()-to-delay() ordering 98a34f50c15f riscv/kexec: load initrd high in available memory 593615bf14c9 net: mana: Fix MANA VF unload when hardware is unresponsive aec1ce9a30d4 dmaengine: pl330: Return DMA_PAUSED when transaction is paused ded9f5551ce5 mptcp: fix disconnect vs accept race 84aa65a52561 mptcp: avoid bogus reset on fallback close d143c736020f selftests: mptcp: join: fix 'implicit EP' test aae988c09650 selftests: mptcp: join: fix 'delete and re-add' test a537fd9096a1 ipv6: adjust ndisc_is_useropt() to also return true for PIO ecab78febff0 mmc: moxart: read scr register without changing byte order 260ec73757c1 wireguard: allowedips: expand maximum node depth 839aae189e1f selftests: forwarding: Set default IPv6 traceroute utility aa4b5895a80f wifi: rtw89: fix 8852AE disconnection caused by RX full flags e642eb67b8c1 wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() 5bdf1c1f346c KVM: SEV: only access GHCB fields once ec18273e41d9 KVM: SEV: snapshot the GHCB before accessing it f339d76a3a97 ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() c6bef3bc30fd ksmbd: validate command request size ccb1700ed606 tpm: Add a helper for checking hwrng enabled d8a7d6136cbf tpm: Disable RNG for all AMD fTPMs ed2f8701fb9b Revert "loongarch/cpu: Switch to arch_cpu_finalize_init()" 65383fe06065 gcc-plugins: Reorganize gimple includes for GCC 13 Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 7b410df847..0c211dbb72 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "57eb889d204238845f238b44db6affe64480b958" -SRCREV_meta ?= "2e1a81f17434de2a9bd27676efdde7861946582e" +SRCREV_machine ?= "3d4b5681aeedac4a5129dd50e12afbda86cad699" +SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.45" +LINUX_VERSION ?= "6.1.46" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index a37da27401..5b58466774 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.45" +LINUX_VERSION ?= "6.1.46" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_meta ?= "2e1a81f17434de2a9bd27676efdde7861946582e" +SRCREV_machine ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index a54e98ee92..e3ddd02880 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "df11584ee46919ffa45c33ba496754db47c59b66" -SRCREV_machine:qemuarm64 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_machine:qemuloongarch64 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_machine:qemumips ?= "5d4417bb0ff0d6c89e41a694e20135e1dce778f3" -SRCREV_machine:qemuppc ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_machine:qemuriscv64 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_machine:qemuriscv32 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_machine:qemux86 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_machine:qemux86-64 ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_machine:qemumips64 ?= "c2a60bb7b1739180481e1d7a7e87bb573aa01ae7" -SRCREV_machine ?= "786775632028f7909d9f905c4530d7eaae0b2ab0" -SRCREV_meta ?= "2e1a81f17434de2a9bd27676efdde7861946582e" +SRCREV_machine:qemuarm ?= "bafadaeb59cfe58562e6c6f5b98d9aa2ebb41cae" +SRCREV_machine:qemuarm64 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine:qemuloongarch64 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine:qemumips ?= "858e92d1f51930ba57f4cd9013c094da15d4ac65" +SRCREV_machine:qemuppc ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine:qemuriscv64 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine:qemuriscv32 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine:qemux86 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine:qemux86-64 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine:qemumips64 ?= "41bf8e89bdd29252ee75fe6c8ad0ac65bf2b7bca" +SRCREV_machine ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "1321ab403b38366a4cfb283145bb2c005becb1e5" +SRCREV_machine:class-devupstream ?= "6c44e13dc284f7f4db17706ca48fd016d6b3d49a" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.45" +LINUX_VERSION ?= "6.1.46" PV = "${LINUX_VERSION}+git${SRCPV}" From patchwork Mon Aug 21 15:44:44 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29221 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4D93DEE49AA for ; Mon, 21 Aug 2023 15:45:07 +0000 (UTC) Received: from mail-qv1-f43.google.com (mail-qv1-f43.google.com [209.85.219.43]) by mx.groups.io with SMTP id smtpd.web10.301.1692632697915726825 for ; Mon, 21 Aug 2023 08:44:58 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=aU2ctCEO; spf=pass (domain: gmail.com, ip: 209.85.219.43, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f43.google.com with SMTP id 6a1803df08f44-64a5bc53646so22099556d6.2 for ; Mon, 21 Aug 2023 08:44:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632697; x=1693237497; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=r4baDmqPhwEEOJv77JivSDzmcwvv87CG7Xpx/IatwE8=; b=aU2ctCEOedNJsGOW1HtL/z+pjZDxXyyNLtWDlLshkQ5gUyfLSGUI5lB7VG7TWtvlF4 zMI1FhESieKpJZONX9RYzcTVTUZEFfmTs/4IhKiTEddXYg4SROirCSKLmZ17cjInGdSu QqQaNNqF7vovjDAttlHJToIIESHQuAdCOj8QZtG+xUn6WBnixMaFISRRLkFj4LXYwUGq DPtO6lHv/Yyt6MKDi61LstJid9mnrRn6bMLTEoawKBwy4gGcrxa3+MQvAsY1BzQg5GrQ FHPLt/zRrRNx71jxnmbhvq6XdWhE3JDYZ/k+OG6t4DpMKeoF8cVf9HpZdD14mQt6T8Bh Kiaw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632697; x=1693237497; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=r4baDmqPhwEEOJv77JivSDzmcwvv87CG7Xpx/IatwE8=; b=UpNadYWg1o8U9TyVL0aXFHyLBm/7xe7NgS8U+f9a2UsjXjp2Zb9IOnTU8piyStEA48 DQ+dxC7eirRZSNpZTfuTnfk+FIRuuANu3awPQpV9jiyGh4LA0I64wMzCcG9bIo2jkV6c jzhluKAO+j8on+w+D1tfP9DTx25SaGWbvf4D54c0G9Ri5EWXz8vFb3pguP9Tp6gAqyyo hXdsx4z0DO1v5GfOJsgMgxxMZkrGPYyW7Dk1YIi9FCL2icIg96/fzDazcdCQDOPA+alF d54cmS4ERRvt/nyI5Ngfd9N7xTQ0QCofc6LtVBJH8Kq2Eozz0xKiE1MZouRMxHDcO1S8 iOfQ== X-Gm-Message-State: AOJu0YywvSU5mP0j8p26FfjyKTsvJcZe7QrmlZ+Hh4KIiWW/h+lUbRMZ sc5n1dudf+C5Q2MJJr9vZSpVJE11gSlBIg== X-Google-Smtp-Source: AGHT+IHT0+UNICThdMBTIclEPZqRxYKtmr2jlA8V3UHOQNEcM9ilxtOnbq4RjPo8+tESOD5sR3Ilhw== X-Received: by 2002:a0c:b452:0:b0:64c:8b79:5b24 with SMTP id e18-20020a0cb452000000b0064c8b795b24mr7480588qvf.35.1692632696992; Mon, 21 Aug 2023 08:44:56 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:56 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 09/10] linux-yocto/6.1: fix IRQ-80 warnings Date: Mon, 21 Aug 2023 11:44:44 -0400 Message-Id: <7fd16585781b038676b185126e4a3a68313e92fa.1692632563.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:45:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186459 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.1: 44fd0c7a5a79 tick/rcu: fix false positive "softirq work is pending" messages on RT Paul Gortmaker has found and fixed the root cause of why we are getting "softirq work is pending" messages on boot with -rt .. although the issue is not rt-specific. The fix has been submitted to lkml, but we are integrating it to avoid the delay of -stable picking it up and then linux-yocto doing the same. Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 2 +- .../linux/linux-yocto-tiny_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 22 +++++++++---------- 3 files changed, 13 insertions(+), 13 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 0c211dbb72..d13722b32f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,7 +14,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "3d4b5681aeedac4a5129dd50e12afbda86cad699" +SRCREV_machine ?= "9d355978d3a95f5c190a21d95ebb2a5d0e638537" SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 5b58466774..a77bd9d183 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -17,7 +17,7 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index e3ddd02880..deed2115c4 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,17 +18,17 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "bafadaeb59cfe58562e6c6f5b98d9aa2ebb41cae" -SRCREV_machine:qemuarm64 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" -SRCREV_machine:qemuloongarch64 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" -SRCREV_machine:qemumips ?= "858e92d1f51930ba57f4cd9013c094da15d4ac65" -SRCREV_machine:qemuppc ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" -SRCREV_machine:qemuriscv64 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" -SRCREV_machine:qemuriscv32 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" -SRCREV_machine:qemux86 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" -SRCREV_machine:qemux86-64 ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" -SRCREV_machine:qemumips64 ?= "41bf8e89bdd29252ee75fe6c8ad0ac65bf2b7bca" -SRCREV_machine ?= "c9eb757606ff01586272deee463b8d27fcb3cccc" +SRCREV_machine:qemuarm ?= "4e49d63e747e81aebad5ce6091ba6de09f09d46f" +SRCREV_machine:qemuarm64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" +SRCREV_machine:qemuloongarch64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" +SRCREV_machine:qemumips ?= "e527feb9cd8acbcbcd7115f51cf71166fdbce11a" +SRCREV_machine:qemuppc ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" +SRCREV_machine:qemuriscv64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" +SRCREV_machine:qemuriscv32 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" +SRCREV_machine:qemux86 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" +SRCREV_machine:qemux86-64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" +SRCREV_machine:qemumips64 ?= "296b096f4c747e4c4b31b1708fc8a0acb1dac04e" +SRCREV_machine ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll From patchwork Mon Aug 21 15:44:45 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29222 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4D910EE4996 for ; Mon, 21 Aug 2023 15:45:07 +0000 (UTC) Received: from mail-qv1-f42.google.com (mail-qv1-f42.google.com [209.85.219.42]) by mx.groups.io with SMTP id smtpd.web10.302.1692632698857995418 for ; Mon, 21 Aug 2023 08:44:59 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=IZ+6LN3P; spf=pass (domain: gmail.com, ip: 209.85.219.42, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f42.google.com with SMTP id 6a1803df08f44-6490c2c4702so17850316d6.2 for ; Mon, 21 Aug 2023 08:44:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1692632698; x=1693237498; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=qFMmDKIOZWLYisWm9jBAixVOJ9dRvvaGR7tz5AJEJ2U=; b=IZ+6LN3Pvy8og8DS5Y+8r4YgzEgjNw+MM4U3JEynWp0y1dN86EL2yHfv5q0I4+ZuFY jDFWXLEubdlGkkhnU++9GgymWNa/T9HA9uPFA2+Uo/jvaIy/wm13wRN59qi1q8pdzzNx jpC56LXvoGNEQ2Q3RitYhrqwazDNZZs9NHvi33t3h+ddsGtYg83aqByGJf9nz+31KmUG 1Hg/ngoDH0cs/3mLJ7qB0xoM5NFjpeqs90Ke4rRjpJAIfRJwcUW3xxN6iSP7et8BNMVC 1R3h5yONwUpXs4JSeupypeKmRLLeSuGnkLVE7bvneGXKSOCAMMV0SOdHYpbpqZnknDzH 2t6Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1692632698; x=1693237498; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qFMmDKIOZWLYisWm9jBAixVOJ9dRvvaGR7tz5AJEJ2U=; b=g1t29yjByKzHK4DUy8HKWtZ4VlIeaaKJVrUZtIfx7yw+0a/y6tC0sMVnmeSMiSUZst qcXqHwgzGtq+j4aTYM0TH5whye3M+UavWRRczamfl27kAYedUd+3XuALuQZEi7gH8+wt 5zhSpJDOvUEAmOGlf4C4UOjjnaDJfN5/Kp4G4MUBSLtuJBBiZF0NXZBHHMPzjyaWLwmB he3GxYNNbpy0VhEsB9jY3qF1eUaZj3VRyq5BxeAL8R+rcrFITZMWmzn0BY/HlQCaSULi ObcPNF0dOCX416pf5xVmugceoTEOaatjHM5DeJKOS8sLvJuYTOQkOQJXkbR4OPhP6yWJ CdCA== X-Gm-Message-State: AOJu0YwRWPzFNr3NcQJCyhmtfrSfyy8Mc/H/H2hzwBtVw2xolIsJSvBw mshoTmJDRjhc6KDUg7T8PUHD5fH7k5SaAA== X-Google-Smtp-Source: AGHT+IHwBpAx8INkIG4pRdyb2mMZW+s9Ik0yVpLX91h4DM/1IDgYApVsg8tswWOYlWz2gkVOPwriGQ== X-Received: by 2002:a05:6214:4017:b0:649:384f:edc with SMTP id kd23-20020a056214401700b00649384f0edcmr6958670qvb.2.1692632697842; Mon, 21 Aug 2023 08:44:57 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id w2-20020a0cb542000000b00647248b3615sm3030090qvd.4.2023.08.21.08.44.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 21 Aug 2023 08:44:57 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 10/10] linux-yocto/6.4: fix IRQ-80 warnings Date: Mon, 21 Aug 2023 11:44:45 -0400 Message-Id: <63c2398ce630db14fd8942620efbf07628c39347.1692632563.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 21 Aug 2023 15:45:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/186460 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.4: 9753b4497951 tick/rcu: fix false positive "softirq work is pending" messages on RT Paul Gortmaker has found and fixed the root cause of why we are getting "softirq work is pending" messages on boot with -rt .. although the issue is not rt-specific. The fix has been submitted to lkml, but we are integrating it to avoid the delay of -stable picking it up and then linux-yocto doing the same. Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 2 +- .../linux/linux-yocto-tiny_6.4.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 22 +++++++++---------- 3 files changed, 13 insertions(+), 13 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 95891cdf60..5f633405ea 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,7 +14,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "efba76521c3c18fc10ab88e3b94293f19be9fdc8" +SRCREV_machine ?= "7b9505550d7a84a1f30b9af8b90aafc8dde37023" SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index 5de53abcd2..982352b010 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -17,7 +17,7 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine ?= "9753b4497951a5bd1a921e784532257d26a8b008" SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 45d19edb79..ce406db90e 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -18,17 +18,17 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "1918d171c09ab3aeedcf7c9f0a98d7c3c10a8524" -SRCREV_machine:qemuarm64 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" -SRCREV_machine:qemuloongarch64 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" -SRCREV_machine:qemumips ?= "f3ec8aee3f7ce0adc65668dd18347f144c12709c" -SRCREV_machine:qemuppc ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" -SRCREV_machine:qemuriscv64 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" -SRCREV_machine:qemuriscv32 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" -SRCREV_machine:qemux86 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" -SRCREV_machine:qemux86-64 ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" -SRCREV_machine:qemumips64 ?= "bc7632d06c742e712514981591ce647b5d6cbd15" -SRCREV_machine ?= "e28e14070ba4eba3b6832a8329d4120ed5de8efa" +SRCREV_machine:qemuarm ?= "d4dbcad8e827ce8e71a29b69acc19f4d3f689119" +SRCREV_machine:qemuarm64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" +SRCREV_machine:qemuloongarch64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" +SRCREV_machine:qemumips ?= "3bab6247ffb07f9de6bdb388854461d0ab7bc7dd" +SRCREV_machine:qemuppc ?= "9753b4497951a5bd1a921e784532257d26a8b008" +SRCREV_machine:qemuriscv64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" +SRCREV_machine:qemuriscv32 ?= "9753b4497951a5bd1a921e784532257d26a8b008" +SRCREV_machine:qemux86 ?= "9753b4497951a5bd1a921e784532257d26a8b008" +SRCREV_machine:qemux86-64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" +SRCREV_machine:qemumips64 ?= "de0569e0860973391d16074bbe9366afb15594bf" +SRCREV_machine ?= "9753b4497951a5bd1a921e784532257d26a8b008" SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll