All of lore.kernel.org
 help / color / mirror / Atom feed
* [hardknott][PATCH 00/22] review request
@ 2021-07-02 16:19 Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 01/22] linux-yocto/5.10: update to v5.10.42 Anuj Mittal
                   ` (21 more replies)
  0 siblings, 22 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

Please review these changes for hardknott. Two intermittent issues seen
while building a-full on autobuilder - qemuppc shutdown timed out and
valgrind ptest failed.

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/2306

Thanks,

Anuj

The following changes since commit 61feebd88960eb4e074a80a0e45b36a7a1db869c:

  kernel.bbclass: fix do_sizecheck() comparison (2021-06-22 11:19:38 +0800)

are available in the Git repository at:

  git://push.openembedded.org/openembedded-core-contrib anujm/hardknott

Alexander Kanavin (2):
  devtool upgrade: rebase override-only patches as well
  libgcrypt: upgrade 1.9.2 -> 1.9.3

Anuj Mittal (1):
  curl: fix build when proxy is not enabled in PACKAGECONFIG

Bruce Ashfield (11):
  linux-yocto/5.10: update to v5.10.42
  linux-yocto/5.10: update to v5.10.43
  linux-yocto/5.10: cgroup1: fix leaked context root causing sporadic
    NULL deref in LTP
  linux-yocto/5.10: update to v5.10.46
  linux-yocto/5.10: features/nft_tables: refresh config options
  linux-yocto/5.4: update to v5.4.128
  linux-yocto/5.10: rcu: Fix stall-warning deadlock due to non-release
    of rcu_node ->lock
  kern-tools: add dropped options to audit output
  kern-tools: Kconfiglib: add support for bare 'modules' keyword
  kernel-devsrc: adjust NM and OBJTOOL variables for target
  lttng-modules: update to v2.12.6

Michael Ho (1):
  sstate.bbclass: fix errors about read-only sstate mirrors

Ming Liu (1):
  uboot-sign.bbclass: fix some install commands

Richard Purdie (4):
  package_pkgdata: Avoid task hash mismatches for generic task changes
  selftest/fetch: Avoid occasional selftest failure from poor temp file
    name choice
  kernel: Fix interaction when packaging disabled
  kernel-devicetree: Fix interaction when packaging disabled

Zqiang (1):
  ifupdown: Skip wrong test item

jbouchard (1):
  Use the label provided when formating a dos partition

 meta/classes/kernel-devicetree.bbclass        |  11 +-
 meta/classes/kernel.bbclass                   |   2 +
 meta/classes/package_pkgdata.bbclass          |   2 +-
 meta/classes/sstate.bbclass                   |   8 +
 meta/classes/uboot-sign.bbclass               |   8 +-
 meta/lib/oeqa/selftest/cases/fetch.py         |  27 +-
 .../0001-ifupdown-skip-wrong-test-case.patch  |  32 ++
 .../ifupdown/files/tweak-ptest-script.patch   |  15 +-
 meta/recipes-core/ifupdown/ifupdown_0.8.36.bb |   1 +
 .../kern-tools/kern-tools-native_git.bb       |   2 +-
 meta/recipes-kernel/linux/kernel-devsrc.bb    |   2 +
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.4.bb               |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.4.bb             |   8 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 +-
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  |  22 +-
 ...01-Fix-memory-leaks-on-event-destroy.patch |  58 ----
 ...preter-early-exits-on-uninitialized-.patch | 159 ---------
 ...ecord-slab-name-for-kmem_cache_free-.patch |  91 ------
 ...be-null-ptr-deref-on-session-destroy.patch |  41 ---
 ...block-add-a-disk_uevent-helper-v5.12.patch | 305 ------------------
 ...block-add-a-disk_uevent-helper-v5.12.patch |  48 ---
 ...free-event-name-mismatching-with-pro.patch |  71 ----
 ...ules_2.12.5.bb => lttng-modules_2.12.6.bb} |   9 +-
 .../curl/curl/vtls-fix-addsessionid.patch     |  31 ++
 .../curl/curl/vtls-fix-warning.patch          |  40 +++
 meta/recipes-support/curl/curl_7.75.0.bb      |   2 +
 ...{libgcrypt_1.9.2.bb => libgcrypt_1.9.3.bb} |   4 +-
 scripts/lib/devtool/upgrade.py                |  29 +-
 .../lib/wic/plugins/source/bootimg-pcbios.py  |   6 +-
 31 files changed, 212 insertions(+), 866 deletions(-)
 create mode 100644 meta/recipes-core/ifupdown/files/0001-ifupdown-skip-wrong-test-case.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-Fix-memory-leaks-on-event-destroy.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-Fix-filter-interpreter-early-exits-on-uninitialized-.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-mm-tracing-record-slab-name-for-kmem_cache_free-.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0004-Fix-kretprobe-null-ptr-deref-on-session-destroy.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0005-fix-block-add-a-disk_uevent-helper-v5.12.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0006-fix-backport-block-add-a-disk_uevent-helper-v5.12.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0007-fix-mm-tracing-kfree-event-name-mismatching-with-pro.patch
 rename meta/recipes-kernel/lttng/{lttng-modules_2.12.5.bb => lttng-modules_2.12.6.bb} (71%)
 create mode 100644 meta/recipes-support/curl/curl/vtls-fix-addsessionid.patch
 create mode 100644 meta/recipes-support/curl/curl/vtls-fix-warning.patch
 rename meta/recipes-support/libgcrypt/{libgcrypt_1.9.2.bb => libgcrypt_1.9.3.bb} (93%)

-- 
2.31.1


^ permalink raw reply	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 01/22] linux-yocto/5.10: update to v5.10.42
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 02/22] linux-yocto/5.10: update to v5.10.43 Anuj Mittal
                   ` (20 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    65859eca4dff Linux 5.10.42
    972b4c19f55d usb: core: reduce power-on-good delay time of root hub
    5c7b23b79628 neighbour: Prevent Race condition in neighbour subsytem
    942790699977 scripts/clang-tools: switch explicitly to Python 3
    c1febac44856 net: hso: bail out on interrupt URB allocation failure
    0e3045c15ff9 Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
    899b5131e74c SUNRPC: More fixes for backlog congestion
    c2779f8ddc9a bpftool: Add sock_release help info for cgroup attach/prog load command
    534b6229196e net: hns3: check the return of skb_checksum_help()
    bc924bbccc50 samples/bpf: Consider frame size in tx_only of xdpsock sample
    02ce4c943e2e i915: fix build warning in intel_dp_get_link_status()
    8d2ab018a07a net: mvpp2: add buffer header handling in RX
    ac493452e937 net: zero-initialize tc skb extension on allocation
    8cad65950b18 MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
    70a922f59068 MIPS: alchemy: xxs1500: add gpio-au1000.h header file
    f6442ee08fe6 net: hsr: fix mac_len checks
    a6a0af3c902c sch_dsmark: fix a NULL deref in qdisc_reset()
    cd751bde9e0d net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
    f103ae7c9c8b ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static
    5a2e1ce7abc2 ipv6: record frag_max_size in atomic fragments in input path
    5ac72351655f net: lantiq: fix memory corruption in RX ring
    988439906f6f scsi: libsas: Use _safe() loop in sas_resume_port()
    3a17d8adfa02 ASoC: qcom: lpass-cpu: Use optional clk APIs
    3cfd11506ed0 ixgbe: fix large MTU request from VF
    9948170c8eb4 bpf: Set mac_len in bpf_skb_change_head
    24cb8bb7f623 bpf, offload: Reorder offload callback 'prepare' in verifier
    78d5f411615a ASoC: cs35l33: fix an error code in probe()
    d29df5fc69ee staging: emxx_udc: fix loop in _nbu2ss_nuke()
    02f03883fdb1 cxgb4: avoid accessing registers when clearing filters
    a5212518b78c iommu/vt-d: Use user privilege for RID2PASID translation
    a663c1e418a3 net: hns3: put off calling register_netdev() until client initialize complete
    09867c500ec4 net: hns3: fix incorrect resp_msg issue
    815eb57e048b iommu/virtio: Add missing MODULE_DEVICE_TABLE
    8e534c981d7c gve: Correct SKB queue index validation.
    48f4ddec0ab9 gve: Upgrade memory barrier in poll routine
    da21a35c00ff gve: Add NULL pointer checks when freeing irqs.
    7114438671d6 gve: Update mgmt_msix_idx if num_ntfy changes
    b6ef5bfcd9d7 gve: Check TX QPL was actually assigned
    8b2cdc004d21 net/smc: remove device from smcd_dev_list after failed device_add()
    beb39adb150f mld: fix panic in mld_newpack()
    7e31bcbb335e bnxt_en: Fix context memory setup for 64K page size.
    4ebb03c9ffbe bnxt_en: Include new P5 HV definition in VF check.
    8f793568b02e net: bnx2: Fix error return code in bnx2_init_board()
    8eaca8d1caac net: hso: check for allocation failure in hso_create_bulk_serial_device()
    f9fc21e2b11e net: sched: fix tx action reschedule issue with stopped queue
    2f23d5bcd9f8 net: sched: fix tx action rescheduling issue during deactivation
    21c715109253 net: sched: fix packet stuck problem for lockless qdisc
    60e2193a600a tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
    886dd7f3e9d3 openvswitch: meter: fix race when getting now_ms.
    b96adbf6601d cxgb4/ch_ktls: Clear resources when pf4 device is removed
    ada298f861a3 net: mdio: octeon: Fix some double free issues
    4bd833bb5e85 net: mdio: thunder: Fix a double free issue in the .remove function
    4246f7dc354f chelsio/chtls: unlock on error in chtls_pt_recvmsg()
    8ee7ef4a57a9 net: fec: fix the potential memory leak in fec_enet_init()
    9c386011fa61 net: packetmmap: fix only tx timestamp on request
    1f1b431a4fcd net: really orphan skbs tied to closing sk
    f5da0820c59d spi: Assume GPIO CS active high in ACPI case
    cd37040ba931 vfio-ccw: Check initialized flag in cp_init()
    ee67cbc13fc5 net: ipa: memory region array is variable size
    bf5c8f984f7f net: stmmac: Fix MAC WoL not working if PHY does not support WoL
    95cfa6c03047 ASoC: cs42l42: Regmap must use_single_read/write
    211c5d16e357 interconnect: qcom: Add missing MODULE_DEVICE_TABLE
    4e3cea8035b6 interconnect: qcom: bcm-voter: add a missing of_node_put()
    d7932e68520e net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
    d5b0a1513b6c net: netcp: Fix an error message
    1354ec840899 linux/bits.h: fix compilation error with GENMASK
    b0f5d4891ea3 block: fix a race between del_gendisk and BLKRRPART
    ff945d033a04 platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529) tablet
    5fbc70eef88a drm/amdgpu: stop touching sched.ready in the backend
    4951dd498d48 drm/amd/amdgpu: fix a potential deadlock in gpu reset
    f98cdf084405 drm/amdgpu: Fix a use-after-free
    9fdb8ed37a3a drm/amd/amdgpu: fix refcount leak
    07ab4dfe0323 drm/amd/display: Disconnect non-DP with no EDID
    530baa6f3c06 SMB3: incorrect file id in requests compounded with open
    518457d0270c platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet
    c5bda3a559df platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    fe156a601cac platform/x86: hp-wireless: add AMD's hardware id to the supported list
    7e13db503918 btrfs: do not BUG_ON in link_to_fixup_dir
    88f566beb1cf btrfs: release path before starting transaction when cloning inline extent
    8eaa762e1d18 scsi: pm80xx: Fix drives missing during rmmod/insmod loop
    71084e2a4d2f openrisc: Define memory barrier mb
    6384103641e3 scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
    d64464279404 scsi: ufs: ufs-mediatek: Fix power down spec violation
    c7e0c6047c4f btrfs: return whole extents in fiemap
    df451eab6e00 brcmfmac: properly check for bus register errors
    f0044d135d15 Revert "brcmfmac: add a check for the status of usb_register"
    43e6b2ed46ac net: liquidio: Add missing null pointer checks
    e6fbd9faca9f Revert "net: liquidio: fix a NULL pointer dereference"
    32aba7137879 media: gspca: properly check for errors in po1030_probe()
    3d8ac40a7f22 Revert "media: gspca: Check the return value of write_bridge for timeout"
    9ffea48d9da2 media: gspca: mt9m111: Check write_bridge for timeout
    e4bb3dba9e24 Revert "media: gspca: mt9m111: Check write_bridge for timeout"
    9fd73df80fa4 media: dvb: Add check on sp8870_readreg return
    7dae0ca98ae4 Revert "media: dvb: Add check on sp8870_readreg"
    3bf09ab413c7 ASoC: cs43130: handle errors in cs43130_probe() properly
    ce333cc94e2a Revert "ASoC: cs43130: fix a NULL pointer dereference"
    7fe86d957a45 libertas: register sysfs groups properly
    bf2b6ffa9689 Revert "libertas: add checks for the return value of sysfs_create_group"
    e04f1a7e31a3 dmaengine: qcom_hidma: comment platform_driver_register call
    611640b63ae8 Revert "dmaengine: qcom_hidma: Check for driver register failure"
    d9029b19abe5 isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
    fb278d346835 Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
    34f4c208a8ce ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
    7e0dc2e96870 Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
    576675c286a0 isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    941062256773 Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
    1f886612686c Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
    95886dbe3e1c Revert "ALSA: gus: add a check of the status of snd_ctl_add"
    c8972b14044a char: hpet: add checks after calling ioremap
    0f4e71f3d339 Revert "char: hpet: fix a missing check of ioremap"
    4d2b8fcc3fc8 net: caif: remove BUG_ON(dev == NULL) in caif_xmit
    8b5bd5b7424a Revert "net: caif: replace BUG_ON with recovery code"
    62c2472aeee4 net/smc: properly handle workqueue allocation failure
    83d4efe6bf03 Revert "net/smc: fix a NULL pointer dereference"
    71723a796ab7 net: fujitsu: fix potential null-ptr-deref
    b67c3d74adc3 Revert "net: fujitsu: fix a potential NULL pointer dereference"
    52610c1d2577 serial: max310x: unregister uart driver in case of failure and abort
    f7d0b8542fbc Revert "serial: max310x: pass return value of spi_register_driver"
    6bbcc1206c40 Revert "ALSA: sb: fix a missing check of snd_ctl_add"
    870a11325e69 Revert "media: usb: gspca: add a missed check for goto_low_power"
    dac2dde8ee54 Revert "crypto: cavium/nitrox - add an error message to explain the failure of pci_request_mem_regions"
    2bfa3ab89cec gpio: cadence: Add missing MODULE_DEVICE_TABLE
    515181e38e97 platform/x86: hp_accel: Avoid invoking _INI to speed up resume
    3267a061096e mptcp: fix data stream corruption
    deeb7d84f20a mptcp: drop unconditional pr_warn on bad opt
    71227b62143d mptcp: avoid error message on infinite mapping
    cb554bbf364b nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
    e31975c346bf perf jevents: Fix getting maximum number of fds
    ee8a8dd10e1e afs: Fix the nlink handling of dir-over-dir rename
    ce23a0ad4955 i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
    b523feb7e8e4 i2c: i801: Don't generate an interrupt on bus reset
    87f18aa51e3e i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
    eff3c5b67fbb i2c: s3c2410: fix possible NULL pointer deref on read message after write
    935c9443f81c net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
    83999bf40c78 net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
    dd8609f20344 net: dsa: sja1105: add error handling in sja1105_setup()
    4a368bc25ab6 net: dsa: sja1105: error out on unsupported PHY mode
    4ef506c0718b net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
    6f4b79217f6b net: dsa: sja1105: update existing VLANs from the bridge VLAN list
    caff86f85512 net: dsa: fix a crash if ->get_sset_count() fails
    b91117b66fe8 net: dsa: mt7530: fix VLAN traffic leaks
    6d6bc8c75290 netfilter: flowtable: Remove redundant hw refresh bit
    fe6921e3b845 spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    6da24cfc83ba tipc: skb_linearize the head skb when reassembling msgs
    5195ec5e365a tipc: wait and exit until all work queues are done
    0aa2212940b8 Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
    5343fcfc6cc8 SUNRPC in case of backlog, hand free slots directly to waiting task
    5dc905501f71 net/mlx5: Set term table as an unmanaged flow table
    143154a151c9 net/mlx4: Fix EEPROM dump support
    2e4b0b95a489 net/mlx5e: Fix null deref accessing lag dev
    cb6cc62d9e0f net/mlx5: Set reformat action when needed for termination rules
    2dde54e76b68 net/mlx5e: Fix nullptr in add_vlan_push_action()
    89a0e388c6f2 {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
    bbd00c4d50db net/mlx5e: Fix error path of updating netdev queues
    02a8da446b49 net/mlx5e: Fix multipath lag activation
    fc41e45aa7e6 net/mlx5e: reset XPS on error flow if netdev isn't registered yet
    d66083c0d6f5 drm/meson: fix shutdown crash when component not probed
    92db1265f6cb NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    7087db95c0a0 NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    ee21cd3aa854 NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
    9b367fe770b1 NFS: fix an incorrect limit in filelayout_decode_layout()
    1fbbcd1752ff fs/nfs: Use fatal_signal_pending instead of signal_pending
    1b364f8ede20 Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
    635ac38b3625 net: usb: fix memory leak in smsc75xx_bind
    77c6f2b36de1 usb: typec: mux: Fix matching with typec_altmode_desc
    bd4caf585b80 usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    adccf1798262 usb: dwc3: gadget: Properly track pending and queued SG
    a40b07afcb86 thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
    bfd46c08d609 USB: serial: pl2303: add device id for ADLINK ND-6530 GC
    794794459c52 USB: serial: ftdi_sio: add IDs for IDS GmbH Products
    f9a5cbdf86ef USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    682437d58e8b USB: serial: ti_usb_3410_5052: add startech.com device id
    6a931ceb0b94 serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    e95571170159 serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    604c654323fa serial: tegra: Fix a mask operation that is always true
    d007150b4e15 drivers: base: Fix device link removal
    8d83f109e920 USB: usbfs: Don't WARN about excessively large memory allocations
    bc439b4b6a6b Revert "irqbypass: do not start cons/prod when failed connect"
    b98a0380bc81 USB: trancevibrator: fix control-request direction
    ae46660bf29f serial: 8250_pci: handle FL_NOIRQ board flag
    60f9e33bb716 serial: 8250_pci: Add support for new HPE serial device
    a4a261328ce1 serial: 8250_dw: Add device HID for new AMD UART controller
    595505fc6f8b serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
    023cd911d4c2 iio: adc: ad7192: handle regulator voltage error first
    885fbd6d360c iio: adc: ad7192: Avoid disabling a clock that was never enabled.
    e07d42897009 iio: adc: ad7793: Add missing error code in ad7793_setup()
    bd298334bffe iio: adc: ad7923: Fix undersized rx buffer.
    f70122825076 iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers
    fbb02b5e7a34 iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
    dceb4ec04222 iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp()
    a78238fa3bee iio: dac: ad5770r: Put fwnode in error case during ->probe()
    619289733df0 iio: gyro: fxas21002c: balance runtime power in error path
    0239a3746332 staging: iio: cdc: ad7746: avoid overwrite of num_channels
    ead51afc7f0d mei: request autosuspend after sending rx flow control
    31283877e3cd KVM: arm64: Prevent mixed-width VM creation
    bb2e3adf237c KVM: X86: Fix vCPU preempted state from guest's point of view
    439a0b07fdef thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    1b4a65408ec5 thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
    5394ae9d8c79 misc/uss720: fix memory leak in uss720_probe
    1a2494c9eb02 serial: core: fix suspicious security_locked_down() call
    b71781c58982 seccomp: Refactor notification handler to prepare for new semantics
    a160cabf86a7 Documentation: seccomp: Fix user notification documentation
    adfe1d01e6f0 kgdb: fix gcc-11 warnings harder
    eeb3f0b0c351 selftests/gpio: Fix build when source tree is read only
    008f98f1dbac selftests/gpio: Move include of lib.mk up
    beac83e8bd09 selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
    1cdabf921bfa drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
    bed5cc65ff3d drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
    efd47c9d586d drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
    01abf69154d0 drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
    2e4f262ef51d drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
    e3a662e5e882 drm/amd/pm: correct MGpuFanBoost setting
    1a8ecc3cd1a1 dm snapshot: properly fix a crash when an origin has no snapshots
    cc5d84b1b07d ath11k: Clear the fragment cache during key install
    8135f46f5a48 ath10k: Validate first subframe of A-MSDU before processing the list
    6643b21aee1c ath10k: Fix TKIP Michael MIC verification for PCIe
    c4d5271830c6 ath10k: drop MPDU which has discard flag set by firmware for SDIO
    425cee636091 ath10k: drop fragments with multicast DA for SDIO
    b1b3dcd65377 ath10k: drop fragments with multicast DA for PCIe
    c17b3e1ffc14 ath10k: add CCMP PN replay protection for fragmented frames for PCIe
    6abcc01e8b3b mac80211: extend protection against mixed key and fragment cache attacks
    2b9b07b9a06f mac80211: do not accept/forward invalid EAPOL frames
    bf710b60bc7b mac80211: prevent attacks on TKIP/WEP as well
    e64ea0597050 mac80211: check defrag PN against current frame
    f51fe83ead3a mac80211: add fragment cache to sta_info
    9b21fcae6f68 mac80211: drop A-MSDUs on old ciphers
    c730d72aa6e8 cfg80211: mitigate A-MSDU aggregation attacks
    e3561d5af01c mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    42d98e02193d mac80211: prevent mixed key and fragment cache attacks
    f7829b014bb6 mac80211: assure all fragments are encrypted
    b1f45a26bd32 netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version
    e6294c06e7c6 net/sched: fq_pie: fix OOB access in the traffic path
    e583eb5e7282 net/sched: fq_pie: re-factor fix for fq_pie endless loop
    47da4f614229 net: hso: fix control-request directions
    fb003a1bd603 proc: Check /proc/$pid/attr/ writes against file opener
    03b777ce8d70 perf scripts python: exported-sql-viewer.py: Fix warning display
    76b6c5a98f1a perf scripts python: exported-sql-viewer.py: Fix Array TypeError
    07f769416993 perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report
    7285b92dc55f perf intel-pt: Fix transaction abort handling
    ce3ea6b66ded perf intel-pt: Fix sample instruction bytes
    f01134321d04 iommu/vt-d: Fix sysfs leak in alloc_iommu()
    f9890652185b NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    3e5b48d9e713 cifs: set server->cipher_type to AES-128-CCM for SMB3.0
    020b6b0dc7b6 ALSA: usb-audio: scarlett2: Improve driver startup messages
    9a75ed510385 ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
    7b42f41dab4c ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8
    7573b58a2d8f ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
    b8cd7164b345 ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
    8ffce2b02b45 ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
    7906018de736 ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
    2f0f8e06e7ea ALSA: hda/realtek: Headphone volume is controlled by Front mixer
    8ca63ce02782 ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a765ba646b0ab1ab1da5d0a7fcde2e7a1109d7dc)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 11d8928ad7..9fb881c6c8 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "d25690cb34d3b9d67089b318c48b89163058608c"
-SRCREV_meta ?= "48a13749dcfa21864b5cdf5f02a1c210a4b6046b"
+SRCREV_machine ?= "1a53b60abc0aebb4e7be89b3d17c755fc127c2ec"
+SRCREV_meta ?= "38475332ee6749bc15f39cf0c22cd5aa2c0fddd0"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.41"
+LINUX_VERSION ?= "5.10.42"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 8fe0194193..5b567b98bc 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.41"
+LINUX_VERSION ?= "5.10.42"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "c5b462a67540b3364a21999b601d08b837ee95a2"
-SRCREV_machine ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
-SRCREV_meta ?= "48a13749dcfa21864b5cdf5f02a1c210a4b6046b"
+SRCREV_machine_qemuarm ?= "4ca63892af0a3fefae7c283e9b7bcca0e47fea91"
+SRCREV_machine ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
+SRCREV_meta ?= "38475332ee6749bc15f39cf0c22cd5aa2c0fddd0"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 24f856603c..583abdb5ad 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "d1a5dc63766ef3b2dfc79ac2965af69b33203520"
-SRCREV_machine_qemuarm64 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
-SRCREV_machine_qemumips ?= "03dd9a4bb1b030a89f56712c3d724f0219fd16a3"
-SRCREV_machine_qemuppc ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
-SRCREV_machine_qemuriscv64 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
-SRCREV_machine_qemuriscv32 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
-SRCREV_machine_qemux86 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
-SRCREV_machine_qemux86-64 ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
-SRCREV_machine_qemumips64 ?= "9292051c510e6bf1452ead867c8f8050556cfae3"
-SRCREV_machine ?= "bb3f40e801fed14f9233749f7eaa27b105979059"
-SRCREV_meta ?= "48a13749dcfa21864b5cdf5f02a1c210a4b6046b"
+SRCREV_machine_qemuarm ?= "ce15f50ef5cf0d81f8539b2b7c728a5045f09161"
+SRCREV_machine_qemuarm64 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
+SRCREV_machine_qemumips ?= "f1a8f73dd8680fc57aab5d8618a14b4e3a28587d"
+SRCREV_machine_qemuppc ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
+SRCREV_machine_qemuriscv64 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
+SRCREV_machine_qemuriscv32 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
+SRCREV_machine_qemux86 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
+SRCREV_machine_qemux86-64 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
+SRCREV_machine_qemumips64 ?= "d8c0cf01dfa28b3271606f942df69a12c8d23a95"
+SRCREV_machine ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
+SRCREV_meta ?= "38475332ee6749bc15f39cf0c22cd5aa2c0fddd0"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.41"
+LINUX_VERSION ?= "5.10.42"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 02/22] linux-yocto/5.10: update to v5.10.43
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 01/22] linux-yocto/5.10: update to v5.10.42 Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 03/22] linux-yocto/5.10: cgroup1: fix leaked context root causing sporadic NULL deref in LTP Anuj Mittal
                   ` (19 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    951358a824f9 Linux 5.10.43
    d17d47da59f7 neighbour: allow NUD_NOARP entries to be forced GCed
    6b53db8c4c14 xen-netback: take a reference to the RX task thread
    316de9a88c83 netfilter: nf_tables: missing error reporting for not selected expressions
    eddf2d9f76b0 i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
    f20eef4d0686 lib/lz4: explicitly support in-place decompression
    334c59d58de5 x86/kvm: Disable all PV features on crash
    3b0becf8b1ec x86/kvm: Disable kvmclock on all CPUs on shutdown
    38b858da1c58 x86/kvm: Teardown PV features on boot CPU as well
    b327c9774759 KVM: arm64: Fix debug register indexing
    b3ee3f50ab1b KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
    fe910d20e2d8 btrfs: fix unmountable seed device after fstrim
    05e41f6f1c4e drm/msm/dpu: always use mdp device to scale bandwidth
    2eb4ec9c2c35 mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
    baa6763123e2 btrfs: fix deadlock when cloning inline extents and low on available space
    0df50d47d174 btrfs: abort in rename_exchange if we fail to insert the second ref
    48568f3944ee btrfs: fixup error handling in fixup_inode_link_counts
    466d83fdbbe3 btrfs: return errors from btrfs_del_csums in cleanup_ref_head
    5a89982fa2bb btrfs: fix error handling in btrfs_del_csums
    b547a16b2491 btrfs: mark ordered extent and inode with error if we fail to finish
    5e5e63bacbe8 powerpc/kprobes: Fix validation of prefixed instructions across page boundary
    42f75a4381a4 x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
    3a6b69221f96 drm/amdgpu: make sure we unpin the UVD BO
    58da0b509e4b drm/amdgpu: Don't query CE and UE errors
    48ee0db61c82 nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    445477e9274e x86/sev: Check SME/SEV support in CPUID first
    942c5864de85 x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid()
    68dcd32b326a mm/page_alloc: fix counting of free pages after take off from buddy
    5f2e1e818e9f mm/debug_vm_pgtable: fix alignment for pmd/pud_advanced_tests()
    c8d5faee4624 ocfs2: fix data corruption by fallocate
    7178be006d49 pid: take a reference when initializing `cad_pid`
    a4ed12f5edc4 usb: dwc2: Fix build in periphal-only mode
    3b713aafa7c9 ext4: fix accessing uninit percpu counter variable with fast_commit
    2050c6e5b161 ext4: fix memory leak in ext4_mb_init_backend on error path.
    fb86acc62369 ext4: fix fast commit alignment issues
    d3b668b96ad3 ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
    01d349a481f0 ext4: fix memory leak in ext4_fill_super
    b2057d138f1b ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
    623603e255aa ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
    846848c0520f ALSA: hda: update the power_state during the direct-complete
    cfbb57fcb180 ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
    029c06103e0a ALSA: timer: Fix master timer notification
    d11e5b96efde gfs2: fix scheduling while atomic bug in glocks
    127f25be2ff0 HID: multitouch: require Finger field to mark Win8 reports as MT
    b5d013c4c76b HID: magicmouse: fix NULL-deref on disconnect
    a5e554f78981 HID: i2c-hid: Skip ELAN power-on command after reset
    46403c1f80b0 net: caif: fix memory leak in cfusbl_device_notify
    af2806345a37 net: caif: fix memory leak in caif_device_notify
    d6db727457dd net: caif: add proper error handling
    dac53568c6ac net: caif: added cfserl_release function
    df3b45f6d1ce wireguard: allowedips: free empty intermediate nodes when removing single node
    c5155c741a48 wireguard: allowedips: allocate nodes in kmem_cache
    70a9a71ab3e5 wireguard: allowedips: remove nodes in O(1)
    42a667715b1e wireguard: allowedips: initialize list head in selftest
    842c21d6a042 wireguard: selftests: make sure rp_filter is disabled on vethc
    b8d72ac1f210 wireguard: selftests: remove old conntrack kconfig value
    f74da2c2546c wireguard: use synchronize_net rather than synchronize_rcu
    d4275889ac9c wireguard: peer: allocate in kmem_cache
    d64fdbaec09b wireguard: do not use -O3
    74caf718cc74 Bluetooth: use correct lock to prevent UAF of hdev object
    3795007c8dfc Bluetooth: fix the erroneous flush_work() order
    7fa8ee00b5fa drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate
    c12946548001 drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate
    58f4d45d8d4d drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate
    ec72cb50c1db io_uring: use better types for cflags
    0b2a990e5d2f io_uring: fix link timeout refs
    3c23e23c7ad9 riscv: vdso: fix and clean-up Makefile
    282c9eeda6c2 serial: stm32: fix threaded interrupt handling
    fdf1e5eec3ed tipc: fix unique bearer names sanity check
    e31ae45ed1d3 tipc: add extack messages for bearer/media failure
    0d83aec6e010 bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
    5592731e13cc ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
    67ae12a57b34 ARM: dts: imx7d-pico: Fix the 'tuning-step' property
    a776ea1eca2b ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
    8aa4700de52d arm64: dts: freescale: sl28: var4: fix RGMII clock and voltage
    4f323ce68e75 arm64: dts: zii-ultra: fix 12V_MAIN voltage
    a3716c19330d arm64: dts: ls1028a: fix memory node
    d551b8e85777 bus: ti-sysc: Fix am335x resume hang for usb otg module
    426ba49ec50b optee: use export_uuid() to copy client UUID
    d866a6e61a4d arm64: dts: ti: j7200-main: Mark Main NAVSS as dma-coherent
    a1bf16616d83 ixgbe: add correct exception tracing for XDP
    e369db6cde11 ixgbe: optimize for XDP_REDIRECT in xsk path
    ad505705bba6 ice: add correct exception tracing for XDP
    9e1eb428849f ice: optimize for XDP_REDIRECT in xsk path
    7bd82b73d589 ice: simplify ice_run_xdp
    274d6eeaafc7 i40e: add correct exception tracing for XDP
    fbae1a97ce34 i40e: optimize for XDP_REDIRECT in xsk path
    1958a31c035d cxgb4: avoid link re-train during TC-MQPRIO configuration
    21d494d4446b i2c: qcom-geni: Add shutdown callback for i2c
    c4b796f20c95 ice: Allow all LLDP packets from PF to Tx
    68db78345f73 ice: report supported and advertised autoneg using PHY capabilities
    8726b9e81be7 ice: handle the VF VSI rebuild failure
    a79883ce1e9f ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
    b94580b055b8 ice: Fix allowing VF to request more/less queues via virtchnl
    098702358274 ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
    1dcf3d435bf6 cxgb4: fix regression with HASH tc prio value update
    8067da904921 ixgbevf: add correct exception tracing for XDP
    e0b61cda5f07 igb: add correct exception tracing for XDP
    e513d889625b ieee802154: fix error return code in ieee802154_llsec_getparams()
    2a0ba0125c2c ieee802154: fix error return code in ieee802154_add_iface()
    ff5039ec75c8 bpf, lockdown, audit: Fix buggy SELinux lockdown permission checks
    cdf3f6db1a86 bpf: Simplify cases in bpf_base_func_proto
    4cf297ef595c drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest()
    8d614eebc003 netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
    5f3429c05e40 netfilter: nft_ct: skip expectations for confirmed conntrack
    c440cd080761 nvmet: fix freeing unallocated p2pmem
    2a8cda3867cd net/mlx5: DR, Create multi-destination flow table with level less than 64
    c8972cf28ea1 net/mlx5e: Check for needed capability for cvlan matching
    730700337593 net/mlx5: Check firmware sync reset requested is set before trying to abort it
    c1ea8c0e71ea net/mlx5e: Fix incompatible casting
    f1d4184f128d net/tls: Fix use-after-free after the TLS device goes down and up
    874ece252ed2 net/tls: Replace TLS_RX_SYNC_RUNNING with RCU
    a5de17bb916a net: sock: fix in-kernel mark setting
    09fdb6747b7e net: dsa: tag_8021q: fix the VLAN IDs used for encoding sub-VLANs
    091283e3d5eb perf probe: Fix NULL pointer dereference in convert_variable_location()
    100c872c7511 ACPICA: Clean up context mutex during object deletion
    df7c913f90c3 nvme-rdma: fix in-casule data send for chained sgls
    b198f77a3613 mptcp: always parse mptcp options for MPC reqsk
    be0d85072686 net/sched: act_ct: Fix ct template allocation for zone 0
    f07c54831477 net/sched: act_ct: Offload connections with commit action
    4f00f9c169d9 devlink: Correct VIRTUAL port to not have phys_port attributes
    56c45ab00aba HID: i2c-hid: fix format string mismatch
    744db828d6f9 HID: pidff: fix error return code in hid_pidff_init()
    39b92726a380 HID: logitech-hidpp: initialize level variable
    4b1aba653642 ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
    46ae882bb19a vfio/platform: fix module_put call in error flow
    2adb0313b132 samples: vfio-mdev: fix error handing in mdpy_fb_probe()
    c25454a4f4cb vfio/pci: zap_vma_ptes() needs MMU
    c303db1211a7 vfio/pci: Fix error return code in vfio_ecap_init()
    8d27efbb0ee4 efi: cper: fix snprintf() use in cper_dimm_err_location()
    951f8ef71d69 efi/libstub: prevent read overflow in find_file_option()
    b828601c752b efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
    5148066edbdc efi/fdt: fix panic when no valid fdt found
    39a909a9720d netfilter: conntrack: unregister ipv4 sockopts on error unwind
    46e650617934 hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_3 for RAA228228
    0d0df2e53223 hwmon: (dell-smm-hwmon) Fix index values
    70df000fb880 net: usb: cdc_ncm: don't spew notifications
    1d62b7ac83e0 btrfs: tree-checker: do not error out if extent ref hash doesn't match

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 939d312bf3fac617394f3f96d8b1c7a525b3e26e)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 9fb881c6c8..d1ff473e3c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "1a53b60abc0aebb4e7be89b3d17c755fc127c2ec"
-SRCREV_meta ?= "38475332ee6749bc15f39cf0c22cd5aa2c0fddd0"
+SRCREV_machine ?= "f458a6a097da0e7c535361dd30037499a48699f7"
+SRCREV_meta ?= "7fab6536c164fd743f17c52bc56a65867e30903a"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.42"
+LINUX_VERSION ?= "5.10.43"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 5b567b98bc..19aa7ab7d5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.42"
+LINUX_VERSION ?= "5.10.43"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "4ca63892af0a3fefae7c283e9b7bcca0e47fea91"
-SRCREV_machine ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
-SRCREV_meta ?= "38475332ee6749bc15f39cf0c22cd5aa2c0fddd0"
+SRCREV_machine_qemuarm ?= "e2c5237e9be3f4c69e86d7b990347454e2b8dff2"
+SRCREV_machine ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
+SRCREV_meta ?= "7fab6536c164fd743f17c52bc56a65867e30903a"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 583abdb5ad..7205df2a61 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "ce15f50ef5cf0d81f8539b2b7c728a5045f09161"
-SRCREV_machine_qemuarm64 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
-SRCREV_machine_qemumips ?= "f1a8f73dd8680fc57aab5d8618a14b4e3a28587d"
-SRCREV_machine_qemuppc ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
-SRCREV_machine_qemuriscv64 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
-SRCREV_machine_qemuriscv32 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
-SRCREV_machine_qemux86 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
-SRCREV_machine_qemux86-64 ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
-SRCREV_machine_qemumips64 ?= "d8c0cf01dfa28b3271606f942df69a12c8d23a95"
-SRCREV_machine ?= "f09a5c524d12166be99bf465e3c0431d3aec80f2"
-SRCREV_meta ?= "38475332ee6749bc15f39cf0c22cd5aa2c0fddd0"
+SRCREV_machine_qemuarm ?= "592f67240407a1f071d1b90e0af74df07deac519"
+SRCREV_machine_qemuarm64 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
+SRCREV_machine_qemumips ?= "0f474718e48ea5732875db2b71cf3f5dd3293e31"
+SRCREV_machine_qemuppc ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
+SRCREV_machine_qemuriscv64 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
+SRCREV_machine_qemuriscv32 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
+SRCREV_machine_qemux86 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
+SRCREV_machine_qemux86-64 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
+SRCREV_machine_qemumips64 ?= "a3c3c412a703def1f5c8f94f2c0fcc2cb908693a"
+SRCREV_machine ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
+SRCREV_meta ?= "7fab6536c164fd743f17c52bc56a65867e30903a"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.42"
+LINUX_VERSION ?= "5.10.43"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 03/22] linux-yocto/5.10: cgroup1: fix leaked context root causing sporadic NULL deref in LTP
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 01/22] linux-yocto/5.10: update to v5.10.42 Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 02/22] linux-yocto/5.10: update to v5.10.43 Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 04/22] uboot-sign.bbclass: fix some install commands Anuj Mittal
                   ` (18 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.10:

    ab49d2db98bd cgroup1: fix leaked context root causing sporadic NULL deref in LTP

PaulG tracked down the AB intermittent issues and generated a kernel
patch.

See: https://lore.kernel.org/lkml/20210616125157.438837-1-paul.gortmaker@windriver.com/

While we wait for it to loop through mainline, we'll integrate it into
our 5.10 branches.

Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 9a16dff746dd7ffd48ee8d1a17babef682168ead)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.10.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 22 +++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index d1ff473e3c..877e8d2946 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "f458a6a097da0e7c535361dd30037499a48699f7"
-SRCREV_meta ?= "7fab6536c164fd743f17c52bc56a65867e30903a"
+SRCREV_machine ?= "6186341e981ad4fd3941c7c9af509923bbe2a2a5"
+SRCREV_meta ?= "67dad5ca86bd47dbbaa2194b9854c228055dfd37"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 19aa7ab7d5..b44deb6f32 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "e2c5237e9be3f4c69e86d7b990347454e2b8dff2"
-SRCREV_machine ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
-SRCREV_meta ?= "7fab6536c164fd743f17c52bc56a65867e30903a"
+SRCREV_machine_qemuarm ?= "9c63dda7dd5834bf731747d6ae03ae13d48e20e3"
+SRCREV_machine ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
+SRCREV_meta ?= "67dad5ca86bd47dbbaa2194b9854c228055dfd37"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 7205df2a61..f99782c1be 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "592f67240407a1f071d1b90e0af74df07deac519"
-SRCREV_machine_qemuarm64 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
-SRCREV_machine_qemumips ?= "0f474718e48ea5732875db2b71cf3f5dd3293e31"
-SRCREV_machine_qemuppc ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
-SRCREV_machine_qemuriscv64 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
-SRCREV_machine_qemuriscv32 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
-SRCREV_machine_qemux86 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
-SRCREV_machine_qemux86-64 ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
-SRCREV_machine_qemumips64 ?= "a3c3c412a703def1f5c8f94f2c0fcc2cb908693a"
-SRCREV_machine ?= "a68fc0180ae168b5af017e9071e183e1a51e4569"
-SRCREV_meta ?= "7fab6536c164fd743f17c52bc56a65867e30903a"
+SRCREV_machine_qemuarm ?= "2fc3409cf8c2a6d684929576fd409949060a0bd9"
+SRCREV_machine_qemuarm64 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
+SRCREV_machine_qemumips ?= "5cec6d1ab35feb99f023b233871cafa29e3c3682"
+SRCREV_machine_qemuppc ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
+SRCREV_machine_qemuriscv64 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
+SRCREV_machine_qemuriscv32 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
+SRCREV_machine_qemux86 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
+SRCREV_machine_qemux86-64 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
+SRCREV_machine_qemumips64 ?= "769a7118662a2256e20df60be9c9727f9c5878b0"
+SRCREV_machine ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
+SRCREV_meta ?= "67dad5ca86bd47dbbaa2194b9854c228055dfd37"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 04/22] uboot-sign.bbclass: fix some install commands
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (2 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 03/22] linux-yocto/5.10: cgroup1: fix leaked context root causing sporadic NULL deref in LTP Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 05/22] devtool upgrade: rebase override-only patches as well Anuj Mittal
                   ` (17 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Ming Liu <liu.ming50@gmail.com>

A "install -d" command is missing when dealing with
${UBOOT_NODTB_BINARY} in install_spl_helper function, this can lead
to invalid install error saying:

| install: cannot create .../usr/share/u-boot-nodtb-2021.04-r0.bin': No such file or directory

Let's drop all "install -d" and replace them with "install -Dm" in
install_helper/install_spl_helper functions.

Signed-off-by: Ming Liu <liu.ming50@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit db2b1da511ea3d4daef136a8b1d85b7040a46632)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/uboot-sign.bbclass | 8 +++-----
 1 file changed, 3 insertions(+), 5 deletions(-)

diff --git a/meta/classes/uboot-sign.bbclass b/meta/classes/uboot-sign.bbclass
index d11882f90f..ba48f24b10 100644
--- a/meta/classes/uboot-sign.bbclass
+++ b/meta/classes/uboot-sign.bbclass
@@ -196,10 +196,9 @@ concat_spl_dtb() {
 # signing, and kernel will deploy UBOOT_DTB_BINARY after signs it.
 install_helper() {
 	if [ -f "${UBOOT_DTB_BINARY}" ]; then
-		install -d ${D}${datadir}
 		# UBOOT_DTB_BINARY is a symlink to UBOOT_DTB_IMAGE, so we
 		# need both of them.
-		install ${UBOOT_DTB_BINARY} ${D}${datadir}/${UBOOT_DTB_IMAGE}
+		install -Dm 0644 ${UBOOT_DTB_BINARY} ${D}${datadir}/${UBOOT_DTB_IMAGE}
 		ln -sf ${UBOOT_DTB_IMAGE} ${D}${datadir}/${UBOOT_DTB_BINARY}
 	else
 		bbwarn "${UBOOT_DTB_BINARY} not found"
@@ -209,14 +208,13 @@ install_helper() {
 # Install SPL dtb and u-boot nodtb to datadir, 
 install_spl_helper() {
 	if [ -f "${SPL_DIR}/${SPL_DTB_BINARY}" ]; then
-		install -d ${D}${datadir}
-		install ${SPL_DIR}/${SPL_DTB_BINARY} ${D}${datadir}/${SPL_DTB_IMAGE}
+		install -Dm 0644 ${SPL_DIR}/${SPL_DTB_BINARY} ${D}${datadir}/${SPL_DTB_IMAGE}
 		ln -sf ${SPL_DTB_IMAGE} ${D}${datadir}/${SPL_DTB_BINARY}
 	else
 		bbwarn "${SPL_DTB_BINARY} not found"
 	fi
 	if [ -f "${UBOOT_NODTB_BINARY}" ] ; then
-		install ${UBOOT_NODTB_BINARY} ${D}${datadir}/${UBOOT_NODTB_IMAGE}
+		install -Dm 0644 ${UBOOT_NODTB_BINARY} ${D}${datadir}/${UBOOT_NODTB_IMAGE}
 		ln -sf ${UBOOT_NODTB_IMAGE} ${D}${datadir}/${UBOOT_NODTB_BINARY}
 	else
 		bbwarn "${UBOOT_NODTB_BINARY} not found"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 05/22] devtool upgrade: rebase override-only patches as well
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (3 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 04/22] uboot-sign.bbclass: fix some install commands Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 06/22] package_pkgdata: Avoid task hash mismatches for generic task changes Anuj Mittal
                   ` (16 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

There's a number of recipes (such as nettle or glib) which were upgraded
incorrectly due to rebasing only the default set of patches in main SRC_URI.
Native-only or musl-only patches were not handled, causing do_patch fails
and overall misery.

Unfortunately, this also necessitates aborting any incomplete rebases as
devtool needs to be able to return to the original branch to complete
the upgrade command.

Also, do not add devtool-patched-%version tags, as they are not used anywhere,
and it's unclear how to extend them to cover multiple override branches.

(From OE-Core rev: 00131cbc969f6a73caffe068fcb983287cbe577f)

Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 588d04748dd89b5371ca9144666e97ec82dd6204)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 scripts/lib/devtool/upgrade.py | 29 ++++++++++++++---------------
 1 file changed, 14 insertions(+), 15 deletions(-)

diff --git a/scripts/lib/devtool/upgrade.py b/scripts/lib/devtool/upgrade.py
index 5a057e95f5..4605355681 100644
--- a/scripts/lib/devtool/upgrade.py
+++ b/scripts/lib/devtool/upgrade.py
@@ -260,21 +260,20 @@ def _extract_new_source(newpv, srctree, no_patch, srcrev, srcbranch, branch, kee
             logger.warning('By user choice, the following patches will NOT be applied to the new source tree:\n  %s' % '\n  '.join([os.path.basename(patch) for patch in patches]))
     else:
         __run('git checkout devtool-patched -b %s' % branch)
-        skiptag = False
-        try:
-            __run('git rebase %s' % rev)
-        except bb.process.ExecutionError as e:
-            skiptag = True
-            if 'conflict' in e.stdout:
-                logger.warning('Command \'%s\' failed:\n%s\n\nYou will need to resolve conflicts in order to complete the upgrade.' % (e.command, e.stdout.rstrip()))
-            else:
-                logger.warning('Command \'%s\' failed:\n%s' % (e.command, e.stdout))
-        if not skiptag:
-            if uri.startswith('git://') or uri.startswith('gitsm://'):
-                suffix = 'new'
-            else:
-                suffix = newpv
-            __run('git tag -f devtool-patched-%s' % suffix)
+        (stdout, _) = __run('git branch --list devtool-override-*')
+        branches_to_rebase = [branch] + stdout.split()
+        for b in branches_to_rebase:
+            logger.info("Rebasing {} onto {}".format(b, rev))
+            __run('git checkout %s' % b)
+            try:
+                __run('git rebase %s' % rev)
+            except bb.process.ExecutionError as e:
+                if 'conflict' in e.stdout:
+                    logger.warning('Command \'%s\' failed:\n%s\n\nYou will need to resolve conflicts in order to complete the upgrade.' % (e.command, e.stdout.rstrip()))
+                    __run('git rebase --abort')
+                else:
+                    logger.warning('Command \'%s\' failed:\n%s' % (e.command, e.stdout))
+        __run('git checkout %s' % branch)
 
     if tmpsrctree:
         if keep_temp:
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 06/22] package_pkgdata: Avoid task hash mismatches for generic task changes
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (4 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 05/22] devtool upgrade: rebase override-only patches as well Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 07/22] ifupdown: Skip wrong test item Anuj Mittal
                   ` (15 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Add SSTATETASKS to package_prepare_pkgdata[vardepsexclude] since otherwise
the task hashes vary depending upon which packaging backends are enabled
and likely other changes which add/remove unrelated sstate tasks.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4011d31d4372639fd72ee0eefae210bf59c90d13)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/package_pkgdata.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/package_pkgdata.bbclass b/meta/classes/package_pkgdata.bbclass
index 18b7ed62e0..a1ea8fc041 100644
--- a/meta/classes/package_pkgdata.bbclass
+++ b/meta/classes/package_pkgdata.bbclass
@@ -162,6 +162,6 @@ python package_prepare_pkgdata() {
 
 }
 package_prepare_pkgdata[cleandirs] = "${WORKDIR_PKGDATA}"
-package_prepare_pkgdata[vardepsexclude] += "MACHINE_ARCH PACKAGE_EXTRA_ARCHS SDK_ARCH BUILD_ARCH SDK_OS BB_TASKDEPDATA"
+package_prepare_pkgdata[vardepsexclude] += "MACHINE_ARCH PACKAGE_EXTRA_ARCHS SDK_ARCH BUILD_ARCH SDK_OS BB_TASKDEPDATA SSTATETASKS"
 
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 07/22] ifupdown: Skip wrong test item
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (5 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 06/22] package_pkgdata: Avoid task hash mismatches for generic task changes Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 08/22] selftest/fetch: Avoid occasional selftest failure from poor temp file name choice Anuj Mittal
                   ` (14 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Zqiang <qiang.zhang@windriver.com>

Skip wrong testcase(12-15) in testbuild-linux and rebase the patch
tweak-ptest-script.patch.

Signed-off-by: Zqiang <qiang.zhang@windriver.com>
Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4edcfbace258d94d814c7d61f467e5384e2645fb)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../0001-ifupdown-skip-wrong-test-case.patch  | 32 +++++++++++++++++++
 .../ifupdown/files/tweak-ptest-script.patch   | 15 ++++++---
 meta/recipes-core/ifupdown/ifupdown_0.8.36.bb |  1 +
 3 files changed, 43 insertions(+), 5 deletions(-)
 create mode 100644 meta/recipes-core/ifupdown/files/0001-ifupdown-skip-wrong-test-case.patch

diff --git a/meta/recipes-core/ifupdown/files/0001-ifupdown-skip-wrong-test-case.patch b/meta/recipes-core/ifupdown/files/0001-ifupdown-skip-wrong-test-case.patch
new file mode 100644
index 0000000000..c751e4fab0
--- /dev/null
+++ b/meta/recipes-core/ifupdown/files/0001-ifupdown-skip-wrong-test-case.patch
@@ -0,0 +1,32 @@
+From 98243deface88614e3f332c4a85d04a9abce55ff Mon Sep 17 00:00:00 2001
+From: Zqiang <qiang.zhang@windriver.com>
+Date: Mon, 19 Apr 2021 14:15:45 +0800
+Subject: [PATCH] ifupdown: skip wrong test case
+
+The test parameters of testcase(12-15) file is not right,
+it triggers a test failure, these test items are invalid
+and are skipped directly.
+
+Upstream-Status: Inappropriate [oe-core specific]
+
+Signed-off-by: Zqiang <qiang.zhang@windriver.com>
+---
+ tests/testbuild-linux | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/tests/testbuild-linux b/tests/testbuild-linux
+index 1181ea0..5f148eb 100755
+--- a/tests/testbuild-linux
++++ b/tests/testbuild-linux
+@@ -3,7 +3,7 @@
+ dir=tests/linux
+ 
+ result=true
+-for test in 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18; do
++for test in 1 2 3 4 5 6 7 8 9 10 11 16 17 18; do
+ 	if [ -e $dir/testcase.$test ]; then
+ 		args="$(cat $dir/testcase.$test | sed -n 's/^# RUN: //p')"
+ 	else
+-- 
+2.17.1
+
diff --git a/meta/recipes-core/ifupdown/files/tweak-ptest-script.patch b/meta/recipes-core/ifupdown/files/tweak-ptest-script.patch
index d7600cf243..ea88a9086a 100644
--- a/meta/recipes-core/ifupdown/files/tweak-ptest-script.patch
+++ b/meta/recipes-core/ifupdown/files/tweak-ptest-script.patch
@@ -3,9 +3,12 @@ Tweak tests of ifupdown to make it work with oe-core ptest framework.
 Upstream-Status: Inappropriate [oe-core specific]
 
 Signed-off-by: Kai Kang <kai.kang@windriver.com>
+---
+ tests/testbuild-linux | 11 ++++++-----
+ 1 file changed, 6 insertions(+), 5 deletions(-)
 
 diff --git a/tests/testbuild-linux b/tests/testbuild-linux
-index 1181ea0..d5c1814 100755
+index 5f148eb..d9b1698 100755
 --- a/tests/testbuild-linux
 +++ b/tests/testbuild-linux
 @@ -1,6 +1,7 @@
@@ -16,8 +19,8 @@ index 1181ea0..d5c1814 100755
 +dir=$curdir/linux
  
  result=true
- for test in 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18; do
-@@ -12,7 +13,7 @@ for test in 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18; do
+ for test in 1 2 3 4 5 6 7 8 9 10 11 16 17 18; do
+@@ -12,7 +13,7 @@ for test in 1 2 3 4 5 6 7 8 9 10 11 16 17 18; do
          echo "Testcase $test: $args"
  
  	exitcode=0
@@ -26,7 +29,7 @@ index 1181ea0..d5c1814 100755
                  >$dir/up-res-out.$test 2>$dir/up-res-err.$test || exitcode=$?
  
          (echo "exit code: $exitcode";
-@@ -20,7 +21,7 @@ for test in 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18; do
+@@ -20,7 +21,7 @@ for test in 1 2 3 4 5 6 7 8 9 10 11 16 17 18; do
           echo "====stderr===="; cat $dir/up-res-err.$test) > $dir/up-res.$test
  
  	exitcode=0
@@ -35,7 +38,7 @@ index 1181ea0..d5c1814 100755
                 >$dir/down-res-out.$test 2>$dir/down-res-err.$test || exitcode=$?
  
          (echo "exit code: $exitcode";
-@@ -28,9 +29,9 @@ for test in 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18; do
+@@ -28,9 +29,9 @@ for test in 1 2 3 4 5 6 7 8 9 10 11 16 17 18; do
           echo "====stderr===="; cat $dir/down-res-err.$test) > $dir/down-res.$test
  
          if diff -ub $dir/up.$test $dir/up-res.$test && diff -ub $dir/down.$test $dir/down-res.$test; then
@@ -47,3 +50,5 @@ index 1181ea0..d5c1814 100755
                  result=false
          fi
          echo "=========="
+--
+2.17.1
diff --git a/meta/recipes-core/ifupdown/ifupdown_0.8.36.bb b/meta/recipes-core/ifupdown/ifupdown_0.8.36.bb
index c0a90a3972..0daf50acab 100644
--- a/meta/recipes-core/ifupdown/ifupdown_0.8.36.bb
+++ b/meta/recipes-core/ifupdown/ifupdown_0.8.36.bb
@@ -13,6 +13,7 @@ SRC_URI = "git://salsa.debian.org/debian/ifupdown.git;protocol=https \
            file://0001-Define-FNM_EXTMATCH-for-musl.patch \
            file://0001-Makefile-do-not-use-dpkg-for-determining-OS-type.patch \
            file://run-ptest \
+           file://0001-ifupdown-skip-wrong-test-case.patch \
            ${@bb.utils.contains('DISTRO_FEATURES', 'ptest', 'file://tweak-ptest-script.patch', '', d)} \
            "
 SRCREV = "c73226073e2b13970ca613b20a13b9c0253bf9da"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 08/22] selftest/fetch: Avoid occasional selftest failure from poor temp file name choice
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (6 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 07/22] ifupdown: Skip wrong test item Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 09/22] kernel: Fix interaction when packaging disabled Anuj Mittal
                   ` (13 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

The temp file name may contain "_" characters. Switch to a temporary directory
and a fixed filename to avoid this to avoid errors like:

bb.data_smart.ExpansionError: Failure expanding variable PN, expression was
${@bb.parse.vars_from_file(d.getVar('FILE', False),d)[0] or 'defaultpkgname'}
which triggered exception ParseError:
ParseError in /tmp/tmpd_f2__to.bb: Unable to generate default variables from
filename (too many underscores)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 086e2ae7b2b7496b4f3ae01436b4049d7f2ff8c4)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/lib/oeqa/selftest/cases/fetch.py | 27 ++++++++++++++-------------
 1 file changed, 14 insertions(+), 13 deletions(-)

diff --git a/meta/lib/oeqa/selftest/cases/fetch.py b/meta/lib/oeqa/selftest/cases/fetch.py
index 67e85d3e4c..cd15f65129 100644
--- a/meta/lib/oeqa/selftest/cases/fetch.py
+++ b/meta/lib/oeqa/selftest/cases/fetch.py
@@ -55,25 +55,26 @@ MIRRORS_forcevariable = "git://.*/.* http://downloads.yoctoproject.org/mirror/so
 
 
 class Dependencies(OESelftestTestCase):
-    def write_recipe(self, content):
-        f = tempfile.NamedTemporaryFile(mode="wt", suffix=".bb")
-        f.write(content)
-        f.flush()
+    def write_recipe(self, content, tempdir):
+        f = os.path.join(tempdir, "test.bb")
+        with open(f, "w") as fd:
+            fd.write(content)
         return f
 
     def test_dependencies(self):
         """
         Verify that the correct dependencies are generated for specific SRC_URI entries.
         """
-        with bb.tinfoil.Tinfoil() as tinfoil:
+
+        with bb.tinfoil.Tinfoil() as tinfoil, tempfile.TemporaryDirectory(prefix="selftest-fetch") as tempdir:
             tinfoil.prepare(config_only=False, quiet=2)
 
             r = """
             LICENSE="CLOSED"
             SRC_URI="http://example.com/tarball.zip"
             """
-            f = self.write_recipe(textwrap.dedent(r))
-            d = tinfoil.parse_recipe_file(f.name)
+            f = self.write_recipe(textwrap.dedent(r), tempdir)
+            d = tinfoil.parse_recipe_file(f)
             self.assertIn("wget-native", d.getVarFlag("do_fetch", "depends"))
             self.assertIn("unzip-native", d.getVarFlag("do_unpack", "depends"))
 
@@ -82,8 +83,8 @@ class Dependencies(OESelftestTestCase):
             LICENSE="CLOSED"
             SRC_URI="https://example.com/tarball;downloadfilename=something.zip"
             """
-            f = self.write_recipe(textwrap.dedent(r))
-            d = tinfoil.parse_recipe_file(f.name)
+            f = self.write_recipe(textwrap.dedent(r), tempdir)
+            d = tinfoil.parse_recipe_file(f)
             self.assertIn("wget-native", d.getVarFlag("do_fetch", "depends"))
             self.assertIn("unzip-native", d.getVarFlag("do_unpack", "depends") or "")
 
@@ -91,8 +92,8 @@ class Dependencies(OESelftestTestCase):
             LICENSE="CLOSED"
             SRC_URI="ftp://example.com/tarball.lz"
             """
-            f = self.write_recipe(textwrap.dedent(r))
-            d = tinfoil.parse_recipe_file(f.name)
+            f = self.write_recipe(textwrap.dedent(r), tempdir)
+            d = tinfoil.parse_recipe_file(f)
             self.assertIn("wget-native", d.getVarFlag("do_fetch", "depends"))
             self.assertIn("lzip-native", d.getVarFlag("do_unpack", "depends"))
 
@@ -100,6 +101,6 @@ class Dependencies(OESelftestTestCase):
             LICENSE="CLOSED"
             SRC_URI="git://example.com/repo"
             """
-            f = self.write_recipe(textwrap.dedent(r))
-            d = tinfoil.parse_recipe_file(f.name)
+            f = self.write_recipe(textwrap.dedent(r), tempdir)
+            d = tinfoil.parse_recipe_file(f)
             self.assertIn("git-native", d.getVarFlag("do_fetch", "depends"))
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 09/22] kernel: Fix interaction when packaging disabled
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (7 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 08/22] selftest/fetch: Avoid occasional selftest failure from poor temp file name choice Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 10/22] linux-yocto/5.10: update to v5.10.46 Anuj Mittal
                   ` (12 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

When packaging is disabled using the nopackages class, ensure we don't
add to PACKAGES. This fixes builds where we have an unpackaged kernel
alongside a packaged kernel.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 2522daf22e2c27dd9c7926feda0345978217c6c3)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/kernel.bbclass | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/classes/kernel.bbclass b/meta/classes/kernel.bbclass
index 379bed44f2..846b19663b 100644
--- a/meta/classes/kernel.bbclass
+++ b/meta/classes/kernel.bbclass
@@ -92,6 +92,8 @@ python __anonymous () {
     imagedest = d.getVar('KERNEL_IMAGEDEST')
 
     for type in types.split():
+        if bb.data.inherits_class('nopackages', d):
+            continue
         typelower = type.lower()
         d.appendVar('PACKAGES', ' %s-image-%s' % (kname, typelower))
         d.setVar('FILES_' + kname + '-image-' + typelower, '/' + imagedest + '/' + type + '-${KERNEL_VERSION_NAME}' + ' /' + imagedest + '/' + type)
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 10/22] linux-yocto/5.10: update to v5.10.46
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (8 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 09/22] kernel: Fix interaction when packaging disabled Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 11/22] linux-yocto/5.10: features/nft_tables: refresh config options Anuj Mittal
                   ` (11 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    3de043c6851d Linux 5.10.46
    174c27583b38 usb: dwc3: core: fix kernel panic when do reboot
    e52d43c82f2f usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
    1b5fbb66182f perf beauty: Update copy of linux/socket.h with the kernel sources
    69371e0482ea tools headers UAPI: Sync linux/in.h copy with the kernel sources
    4f6e7098f19b net: fec_ptp: add clock rate zero check
    1af3a8e91f1a net: stmmac: disable clocks in stmmac_remove_config_dt()
    f71ca814c286 mm/slub.c: include swab.h
    f6ed23575416 mm/slub: actually fix freelist pointer vs redzoning
    4314c8c63bfd mm/slub: fix redzoning for small allocations
    4a36fda16b1b mm/slub: clarify verification reporting
    12eb3c2c1a4f mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
    fc7fdd8c5c2a net: bridge: fix vlan tunnel dst refcnt when egressing
    fe0448a3fad3 net: bridge: fix vlan tunnel dst null pointer dereference
    cfe403f209b1 net: ll_temac: Fix TX BD buffer overwrite
    019ab7d044d0 net: ll_temac: Make sure to free skb when it is completely used
    41984d4fbe21 drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue.
    bc58ec307ce9 drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell.
    96b4126f8c37 cfg80211: avoid double free of PMSR request
    5493b0c2a784 cfg80211: make certificate generation more robust
    f74df6e08608 mac80211: Fix NULL ptr deref for injected rate info
    df203c1fdaaf dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    b842b568a584 crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
    63ba83563e71 x86/fpu: Reset state for all signal restore failures
    a7748e021b9f x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
    076f732b16a5 x86/fpu: Prevent state corruption in __fpu__restore_sig()
    abc790bdbbc5 x86/pkru: Write hardware init value to PKRU when xstate is init
    208bb686e7fa x86/ioremap: Map EFI-reserved memory as encrypted for SEV
    75a55bc2e5e6 x86/process: Check PF_KTHREAD and not current->mm for kernel threads
    ddaaf38e1923 x86/mm: Avoid truncating memblocks for SGX memory
    f6bcb1a6281d ARCv2: save ABI registers across signal handling
    b516daed9913 s390/ap: Fix hanging ioctl caused by wrong msg counter
    7c003dab436d s390/mcck: fix calculation of SIE critical section size
    3a9934d6b8dd KVM: X86: Fix x86_emulator slab cache leak
    18eca69f88f2 KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
    669a8866e468 KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
    077cb8946f55 PCI: Work around Huawei Intelligent NIC VF FLR erratum
    ee1a9cfed28a PCI: Add ACS quirk for Broadcom BCM57414 NIC
    1a1dbc447397 PCI: aardvark: Fix kernel panic during PIO transfer
    dac77a14fa27 PCI: Mark some NVIDIA GPUs to avoid bus reset
    1e460ddf5be1 PCI: Mark TI C667X to avoid bus reset
    c9fd0ab39f0a tracing: Do no increment trace_clock_global() by one
    b313bd944ddd tracing: Do not stop recording comms if the trace file is being read
    adb3849ed8d5 tracing: Do not stop recording cmdlines when tracing is off
    1a91fafa3edc usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
    576996b64e4d usb: core: hub: Disable autosuspend for Cypress CY7C65632
    6bd3d80d1f01 can: mcba_usb: fix memory leak in mcba_usb
    509ab6bfdd0c can: j1939: fix Use-after-Free, hold skb ref while in use
    0cf4b377907f can: bcm/raw/isotp: use per module netdevice notifier
    acb755be1f7a can: bcm: fix infoleak in struct bcm_msg_head
    8c82c52d1de9 bpf: Do not mark insn as seen under speculative path verification
    e9d271731d21 bpf: Inherit expanded/patched seen count from old aux data
    ed423d80bb9a irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
    103c4a08baec mm: relocate 'write_protect_seq' in struct mm_struct
    a87abba03a7a hwmon: (scpi-hwmon) shows the negative temperature properly
    57b21ef118ac radeon: use memcpy_to/fromio for UVD fw upload
    3e4b0fbb7293 ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
    360609fc8b06 drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
    5bd6bcb3532d pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
    6d0dc1b34c02 ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire mode
    ba8a26a7ce86 regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is NULL
    2f8f0e97cebb spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
    e03c8b35161b ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
    813ff24f1d08 sched/pelt: Ensure that *_sum is always synced with *_avg
    f6d28f0e36e9 spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
    0ea21221dd5a regulator: rtmv20: Fix to make regcache value first reading back from HW
    3c5064cd2979 ASoC: fsl-asoc-card: Set .owner attribute when registering card.
    9a1790794623 phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
    02e245574887 ASoC: rt5659: Fix the lost powers for the HDA header
    3fb6c6acc1a7 platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
    0609c36696e7 regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
    0ea923519a3f regulator: cros-ec: Fix error code in dev_err message
    95deeb29d831 net: ethernet: fix potential use-after-free in ec_bhf_remove
    8c0c2d97ad28 icmp: don't send out ICMP messages with a source address of 0.0.0.0
    c5d70dbc4d0b bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
    f8774be4dc11 bnxt_en: Fix TQM fastpath ring backing store computation
    acc9175541bf bnxt_en: Rediscover PHY capabilities after firmware reset
    acc358995975 cxgb4: fix wrong shift.
    05b2b9f7d24b net: cdc_eem: fix tx fixup skb leak
    290b0b6432e2 net: hamradio: fix memory leak in mkiss_close
    45bf43d8685f be2net: Fix an error handling path in 'be_probe()'
    327e626c39f3 net/mlx5: Reset mkey index on creation
    38aafe678caa net/mlx5: E-Switch, Allow setting GUID for host PF vport
    601be24dba48 net/mlx5: E-Switch, Read PF mac address
    5f2ccc58a352 net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    ac31cc837caf net: ipv4: fix memory leak in ip_mc_add1_src
    d08f726cd5b8 net: fec_ptp: fix issue caused by refactor the fec_devtype
    570a52cf3e01 net: usb: fix possible use-after-free in smsc75xx_bind
    70c8418469fb lantiq: net: fix duplicated skb in rx descriptor ring
    11fac7e91270 net: cdc_ncm: switch to eth%d interface naming
    9a4794956292 ptp: improve max_adj check against unreasonable values
    5fc6ed1831ca bpf: Fix leakage under speculation on mispredicted branches
    960b08dd36de net: qrtr: fix OOB Read in qrtr_endpoint_post
    0239c439cedc ipv4: Fix device used for dst_alloc with local routes
    4b5ad4b5aefd cxgb4: fix wrong ethtool n-tuple rule lookup
    d708e5efdd31 netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    70513cdb936e qlcnic: Fix an error handling path in 'qlcnic_probe()'
    fb3a94814368 ethtool: strset: fix message length calculation
    0e185a7b285d net: qualcomm: rmnet: don't over-count statistics
    e3577776d606 net: qualcomm: rmnet: Update rmnet device MTU based on real device
    4abfd597fe60 net: make get_net_ns return error if NET_NS is disabled
    6a4b39944e2f net: stmmac: dwmac1000: Fix extended MAC address registers definition
    6392ed82ad08 cxgb4: halt chip before flashing PHY firmware image
    b38ec782d004 cxgb4: fix sleep in atomic when flashing PHY firmware
    3d60457d74d9 cxgb4: fix endianness when flashing boot image
    5bf940fe91f8 alx: Fix an error handling path in 'alx_probe()'
    0adf32c033a5 selftests: mptcp: enable syncookie only in absence of reorders
    eab06f7504da mptcp: do not warn on bad input from the network
    222ebeda1702 mptcp: try harder to borrow memory from subflow under pressure
    3b491dd593d5 sch_cake: Fix out of bounds when parsing TCP options and header
    73eeba71dc99 mptcp: Fix out of bounds when parsing TCP options
    9cdf299ba4e1 netfilter: synproxy: Fix out of bounds when parsing TCP options
    a336dc6fdd56 net/mlx5e: Block offload of outer header csum for UDP tunnels
    34ff3770bff8 net/mlx5: DR, Don't use SW steering when RoCE is not supported
    3623bfcab3bf net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
    792f16e083b5 net/mlx5: Consider RoCE cap before init RDMA resources
    be7f3f401d22 net/mlx5e: Fix page reclaim for dead peer hairpin
    02c55a257046 net/mlx5e: Remove dependency in IPsec initialization flows
    4733b73709a2 net/sched: act_ct: handle DNAT tuple collision
    c8f1437c0145 rtnetlink: Fix regression in bridge VLAN configuration
    8729ec8a2238 udp: fix race between close() and udp_abort()
    7dd7b1e4d929 ice: parameterize functions responsible for Tx ring management
    805ae44fc0a8 ice: add ndo_bpf callback for safe mode netdev ops
    27e3d7da654d netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
    5cea03aef609 net: lantiq: disable interrupt before sheduling NAPI
    db5f4adc93bd net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
    5946fbf48355 net: rds: fix memory leak in rds_recvmsg
    aba26b38388e vrf: fix maximum MTU
    deeeb65c6ee4 net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    2088824ac90b libbpf: Fixes incorrect rx_ring_setup_done
    195585ddb767 mlxsw: core: Set thermal zone polling delay argument to real value at init
    e95848e9b52c mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
    5a1cd67a801c mac80211: fix skb length check in ieee80211_scan_rx()
    282baa8104af batman-adv: Avoid WARN_ON timing related checks
    ae1d3b989d19 fanotify: fix copy_event_to_user() fid error clean up
    018685461a5b kvm: LAPIC: Restore guard to prevent illegal APIC register access
    9e379da727a7 mm/memory-failure: make sure wait for page writeback in memory_failure
    090b1bb928a9 afs: Fix an IS_ERR() vs NULL check
    5efb0b3886c3 dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    ff864fa71aa0 dmaengine: SF_PDMA depends on HAS_IOMEM
    c0090b0169d6 dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    f984fa006b8b dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    be4789636f72 dmaengine: xilinx: dpdma: initialize registers before request_irq
    edd60afc3fc3 dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
    4d74c9802328 dmaengine: idxd: add missing dsa driver unregister
    037a447b7a0b Linux 5.10.45
    808fcc1e707c fib: Return the correct errno code
    d8b2e3e17c33 net: Return the correct errno code
    04c1556bfc79 net/x25: Return the correct errno code
    0aa356950800 rtnetlink: Fix missing error code in rtnl_bridge_notify()
    9250f97fd594 drm/amd/amdgpu:save psp ring wptr to avoid attack
    9e8c2af01046 drm/amd/display: Fix potential memory leak in DMUB hw_init
    75fa7fbef132 drm/amdgpu: refine amdgpu_fru_get_product_info
    34fe4ccb1fe5 drm/amd/display: Allow bandwidth validation for 0 streams.
    ecd26536ec5b net: ipconfig: Don't override command-line hostnames or domains
    511a01029115 nvme-loop: do not warn for deleted controllers during reset
    155c2fea4b31 nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    620424df29a0 nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails
    1c80ca596cab nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    b8fdea0695fd scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    f8ac1bd5270b Bluetooth: Add a new USB ID for RTL8822CE
    5491d97078fe scsi: qedf: Do not put host in qedf_vport_create() unconditionally
    609b56e9791c ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    5d5f0d945d47 scsi: target: core: Fix warning on realtime kernels
    a61156314b66 gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    bb73f2f78969 riscv: Use -mno-relax when using lld linker
    35277c1a6669 HID: gt683r: add missing MODULE_DEVICE_TABLE
    7a557de07917 gfs2: fix a deadlock on withdraw-during-mount
    c3e9ea16adc1 gfs2: Prevent direct-I/O write fallback errors from getting lost
    864b5a8d5390 ARM: OMAP2+: Fix build warning when mmc_omap is not built
    247ec8ee0bf2 ARM: OMAP1: Fix use of possibly uninitialized irq variable
    3c0ad70cba1f drm/tegra: sor: Fully initialize SOR before registration
    9c1d492baa91 gpu: host1x: Split up client initalization and registration
    570b3e4020f2 drm/tegra: sor: Do not leak runtime PM reference
    b1e3596416d7 HID: usbhid: fix info leak in hid_submit_ctrl
    1dfd9f18ca64 HID: Add BUS_VIRTUAL to hid_connect logging
    258d3fdbb15e HID: multitouch: set Stylus suffix for Stylus-application devices, too
    6a142ea61074 HID: quirks: Add quirk for Lenovo optical mouse
    716a087adc22 HID: hid-sensor-hub: Return error for hid_set_field() failure
    0bd8a4b46cdb HID: hid-input: add mapping for emoji picker key
    b3c5bfc43c5e HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
    be6c98879205 HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
    c7836de2cadd net: ieee802154: fix null deref in parse dev addr
    f2b1fc360fa1 Linux 5.10.44
    ef9a0d224baf proc: only require mm_struct for writing
    43c32c22254b tracing: Correct the length check which causes memory corruption
    5b537408f273 scsi: core: Only put parent device if host state differs from SHOST_CREATED
    0a31d1237aaf scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    146446a43b3d scsi: core: Fix failure handling of scsi_add_host_with_dma()
    7a696ce1d5d1 scsi: core: Fix error handling of scsi_host_alloc()
    6e13b9bc66f0 NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    d973bd0d6e7f NFSv4: Fix second deadlock in nfs4_evict_inode()
    c3b6cf64dfe4 NFS: Fix use-after-free in nfs4_init_client()
    9064c9d544b9 kvm: fix previous commit for 32-bit builds
    351075bcfea9 perf session: Correct buffer copying when peeking events
    b4651cea43af NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
    279ad78a00f8 NFS: Fix a potential NULL dereference in nfs_get_client()
    91f7fdc4cc10 IB/mlx5: Fix initializing CQ fragments buffer
    d046f724bbd7 KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
    4921feb0e5be x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs
    190a7f908993 sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling
    32e22db8b25e sched/fair: Make sure to update tg contrib for blocked load
    4c37b062edae sched/fair: Keep load_avg and load_sum synced
    c64a3be39fa9 perf: Fix data race between pin_count increment/decrement
    e0b518a2eb44 gpio: wcd934x: Fix shift-out-of-bounds error
    56a388a9cc1e phy: ti: Fix an error code in wiz_probe()
    62d891861f83 ASoC: meson: gx-card: fix sound-dai dt schema
    0e2c9aeb0028 ASoC: core: Fix Null-point-dereference in fmt_single_name()
    d83075c25a28 phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()
    c9cb5837e92e tools/bootconfig: Fix error return code in apply_xbc()
    16ccdcdfe668 vmlinux.lds.h: Avoid orphan section with !SMP
    c25ec6386a81 ARM: cpuidle: Avoid orphan section warning
    cb1aa1da0488 RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    67cf4e447b5e RDMA/ipoib: Fix warning caused by destroying non-initial netns
    fd681a8c7ac8 drm/msm/a6xx: avoid shadow NULL reference in failure path
    0bc79f4b7ac6 drm/msm/a6xx: update/fix CP_PROTECT initialization
    5b7dc8329d7a drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
    5a61f69da3b8 drm/mcde: Fix off by 10^3 in calculation
    d68889298029 usb: typec: mux: Fix copy-paste mistake in typec_mux_match
    9e0677c2e390 usb: dwc3: gadget: Disable gadget IRQ during pullup disable
    cc440da4aad9 phy: usb: Fix misuse of IS_ENABLED
    aafc51fddfa8 regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks
    4579f6517679 regulator: bd71828: Fix .n_voltages settings
    5a5f5cfb5f09 regulator: fan53880: Fix missing n_voltages setting
    c365ff97617c regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837
    e3a502abf506 regulator: max77620: Use device_set_of_node_from_dev()
    06653ebc0ad2 regulator: core: resolve supply for boot-on/always-on regulators
    7dcdfa28e1fe usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
    18eaf0de50ea usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm port
    b972eff87463 usb: fix various gadget panics on 10gbps cabling
    4b289a0f3033 usb: fix various gadgets null ptr deref on 10gbps cabling.
    6bf8ff7d0520 usb: gadget: eem: fix wrong eem header operation
    21bee94fb9e4 USB: serial: cp210x: fix alternate function for CP2102N QFN20
    4fa815beeaf0 USB: serial: quatech2: fix control-request directions
    ef91a6bd9469 USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    1e2d41c17f43 USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    5cead896962d usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    0b3bb7950e73 usb: typec: intel_pmc_mux: Add missed error check for devm_ioremap_resource()
    6900ef1b1095 usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
    572de10087a9 usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    7cee4344cbb3 usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    199af8a06de2 usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
    470403639114 usb: dwc3: ep0: fix NULL pointer exception
    851dee5a5da5 usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL
    2af93b437a61 usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe
    750a0d755642 usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled
    b452e8bb7c52 usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    0ff5f83ae147 usb: f_ncm: only first packet of aggregate needs to start timer
    0f5a20b1fd9d USB: f_ncm: ncm_bitrate (speed) is unsigned
    1bf2c28ab268 mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+
    67aca230caf3 mmc: renesas_sdhi: abort tuning when timeout detected
    97524384762c ftrace: Do not blindly read the ip address in ftrace_bug()
    74d3b20b1b20 cgroup1: don't allow '\n' in renaming
    31fe243a6376 btrfs: promote debugging asserts to full-fledged checks in validate_super
    ca69dc891b28 btrfs: return value from btrfs_mark_extent_written() in case of error
    bf240fee5b34 async_xor: check src_offs is not NULL before updating it
    8d5c0f6b7a78 staging: rtl8723bs: Fix uninitialized variables
    7af299b97734 kvm: avoid speculation-based attacks from out-of-range memslot accesses
    6b6ff4d1f349 KVM: X86: MMU: Use the correct inherited permissions to get shadow page
    14831b79560b perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
    aa8591a58cbd drm: Lock pointer access in drm_master_release()
    491d52e00788 drm: Fix use-after-free read in drm_getunique()
    afd87792db35 Revert "ACPI: sleep: Put the FACS table after using it"
    82a8ffba54d3 spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
    05e6b7159475 ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8
    d62d55f3941b ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
    557306806777 ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8
    bd0fe358d182 ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2
    6a81e47788ff ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
    98f842951f8a ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()
    bd7d88b0874f ALSA: seq: Fix race of snd_seq_timer_open()
    fff6af6deae8 i2c: mpc: implement erratum A-004447 workaround
    d78b76af9f61 i2c: mpc: Make use of i2c_recover_bus()
    fa05ba61967a spi: Cleanup on failure of initial setup
    0c4d4de2da4d spi: Don't have controller clean up spi device before driver unbind
    3a5b982463f4 powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    a7c3c17867b3 powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    590f718a6473 nvmet: fix false keep-alive timeout when a controller is torn down
    2538f06f9468 nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
    b0308804b2e0 bnx2x: Fix missing error code in bnx2x_iov_init_one()
    90547d5db50b dm verity: fix require_signatures module_param permissions
    7519ece673e3 MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    37a079a6ae14 nvme-fabrics: decode host pathing error for connect
    f42afc0f2902 net: dsa: microchip: enable phy errata workaround on 9567
    ee144b798028 net: appletalk: cops: Fix data race in cops_probe1
    a385cbf31ed0 net: macb: ensure the device is available before accessing GEMGXL control registers
    bbb48789b62a scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    16763635285c scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
    eac1d159b7a3 scsi: vmw_pvscsi: Set correct residual data length
    30030c6ff3d4 scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    8d717c9135a3 net:sfc: fix non-freed irq in legacy irq mode
    e806df71eed2 RDS tcp loopback connection can hang
    4353eb42180d net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    ad241cb1cffb wq: handle VM suspension in stall detection
    5ca472d40e2d cgroup: disable controllers at parse time
    be23c4af3d8a net: mdiobus: get rid of a BUG_ON()
    1d6d43d4805d netlink: disable IRQs for netlink_lock_table()
    42e490013809 bonding: init notify_work earlier to avoid uninitialized use
    143fc7220961 isdn: mISDN: netjet: Fix crash in nj_probe:
    2e2145ccfbcb usb: chipidea: udc: assign interrupt number to USB gadget structure
    06e84ea1f457 spi: sprd: Add missing MODULE_DEVICE_TABLE
    369f3caa4d74 ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    01905f3232fd vfio-ccw: Serialize FSM IDLE state with I/O completion
    cad3dc73c064 vfio-ccw: Reset FSM state to IDLE inside FSM
    4352209ed0f0 ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
    a5ee8f54d0ab ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
    2f523cd4a931 usb: cdns3: Fix runtime PM imbalance on error
    1e5cab50208c net/nfc/rawsock.c: fix a permission check bug
    584b2c7ce244 bpf: Forbid trampoline attach for functions with variable arguments
    fb91ab403e6e spi: spi-zynq-qspi: Fix stack violation bug
    4b8b7bc3a726 spi: Fix spi device unregister flow
    cb24d57ad572 ASoC: amd: fix for pcm_read() error
    3b89db7468f7 ASoC: max98088: fix ni clock divider calculation
    f70102cb369c proc: Track /proc/$pid/attr/ opener mm_struct

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 43b63c7974584b117c65f422ee8a07d7954d5319)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 877e8d2946..30dbb5d832 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "6186341e981ad4fd3941c7c9af509923bbe2a2a5"
-SRCREV_meta ?= "67dad5ca86bd47dbbaa2194b9854c228055dfd37"
+SRCREV_machine ?= "74f60bcd7323d243e0f3d3db34021ae624afb61a"
+SRCREV_meta ?= "4a59bc57b2be77da9394b10eb37067da7d63b7a4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.43"
+LINUX_VERSION ?= "5.10.46"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index b44deb6f32..33339f5ca1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.43"
+LINUX_VERSION ?= "5.10.46"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "9c63dda7dd5834bf731747d6ae03ae13d48e20e3"
-SRCREV_machine ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
-SRCREV_meta ?= "67dad5ca86bd47dbbaa2194b9854c228055dfd37"
+SRCREV_machine_qemuarm ?= "20eb193a68fbdaa56ed9a49b97aef6a0eb9fbdea"
+SRCREV_machine ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_meta ?= "2c3ec293dba693dc7a344d4e42cb7fa733ef4f2d"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index f99782c1be..9d7690dcd1 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "2fc3409cf8c2a6d684929576fd409949060a0bd9"
-SRCREV_machine_qemuarm64 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
-SRCREV_machine_qemumips ?= "5cec6d1ab35feb99f023b233871cafa29e3c3682"
-SRCREV_machine_qemuppc ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
-SRCREV_machine_qemuriscv64 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
-SRCREV_machine_qemuriscv32 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
-SRCREV_machine_qemux86 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
-SRCREV_machine_qemux86-64 ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
-SRCREV_machine_qemumips64 ?= "769a7118662a2256e20df60be9c9727f9c5878b0"
-SRCREV_machine ?= "ab49d2db98bdee2c8c6e17fb59ded9e5292b0f41"
-SRCREV_meta ?= "67dad5ca86bd47dbbaa2194b9854c228055dfd37"
+SRCREV_machine_qemuarm ?= "efa48180fd02b074a2c9e18958fc9b7e4c9f1c00"
+SRCREV_machine_qemuarm64 ?= "139fe7d68413054f850e206ab749f97a968867a8"
+SRCREV_machine_qemumips ?= "aa324c158a84601d99949b7cfa5c376b9691cddc"
+SRCREV_machine_qemuppc ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_machine_qemuriscv64 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_machine_qemuriscv32 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_machine_qemux86 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_machine_qemux86-64 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_machine_qemumips64 ?= "7bc9a08bf3b92db4fdb0225fdd23836c8f5c037f"
+SRCREV_machine ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_meta ?= "2c3ec293dba693dc7a344d4e42cb7fa733ef4f2d"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.43"
+LINUX_VERSION ?= "5.10.46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 11/22] linux-yocto/5.10: features/nft_tables: refresh config options
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (9 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 10/22] linux-yocto/5.10: update to v5.10.46 Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 12/22] linux-yocto/5.4: update to v5.4.128 Anuj Mittal
                   ` (10 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

The nft tables feature had become out of sync with current config
options. Refreshing the support with the following commits:

Integrating the following commit(s) to linux-yocto/.:

    da478fab290 nft: add CONFIG_NFT_SOCKET
    54e2d36b291 nft: add CONFIG_NFT_TUNNEL
    6fefc38049a nft: add CONFIG_NFT_CONNLIMIT
    cb0b5fc7ed5 nft: enable NF_TABLES_NETDEV
    d36b304d614 nft: drop rbtree
    0a70fa87ee0 nft: merge chain nat types
    c226e82038a nft: merge route type to core
    79968ab78bb nft: masq options merged
    8a0bff8cc5f nft: _set is now built-ins
    5952a26c4f7 nft: consolidate _set options
    0941f794363 nf: META is now builtin
    2fcc2c1b552 nf: EXTHDR is part of core, drop config
    e909f08155d nf: ARP is bool, set to y
    3bc18ee0615 nf: make nf_tables =y
    b90241a5403 nf: set CONFIG_NF_TABLES_IPV6, since dependencies are =y
    32ae602ab4d nf: set CONFIG_NF_TABLES_IPV4, since dependencies are =y
    2a9be72daea nf: make inet_tables =y

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit cce1ed5973455666c09dd56ecf3d0c373bdb3fb2)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 30dbb5d832..ea2c854649 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "74f60bcd7323d243e0f3d3db34021ae624afb61a"
-SRCREV_meta ?= "4a59bc57b2be77da9394b10eb37067da7d63b7a4"
+SRCREV_meta ?= "b969f83647833d21d8826c4667492f58895213c3"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 33339f5ca1..d73b1d0305 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine_qemuarm ?= "20eb193a68fbdaa56ed9a49b97aef6a0eb9fbdea"
 SRCREV_machine ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
-SRCREV_meta ?= "2c3ec293dba693dc7a344d4e42cb7fa733ef4f2d"
+SRCREV_meta ?= "b969f83647833d21d8826c4667492f58895213c3"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 9d7690dcd1..c3342da193 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -23,7 +23,7 @@ SRCREV_machine_qemux86 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
 SRCREV_machine_qemux86-64 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
 SRCREV_machine_qemumips64 ?= "7bc9a08bf3b92db4fdb0225fdd23836c8f5c037f"
 SRCREV_machine ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
-SRCREV_meta ?= "2c3ec293dba693dc7a344d4e42cb7fa733ef4f2d"
+SRCREV_meta ?= "b969f83647833d21d8826c4667492f58895213c3"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 12/22] linux-yocto/5.4: update to v5.4.128
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (10 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 11/22] linux-yocto/5.10: features/nft_tables: refresh config options Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 13/22] linux-yocto/5.10: rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock Anuj Mittal
                   ` (9 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    4037804c5574 Linux 5.4.128
    fd7c4bd58249 usb: dwc3: core: fix kernel panic when do reboot
    d7e403eea007 usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
    5babc3977565 clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
    aad8f1d88ed6 clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
    5394080643bc clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support
    c53cc5f9587c ARM: OMAP: replace setup_irq() by request_irq()
    7d266c8a2ae8 KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
    0c2a4178d796 tools headers UAPI: Sync linux/in.h copy with the kernel sources
    7381c4d0bc10 net: fec_ptp: add clock rate zero check
    190ecdf53d67 net: stmmac: disable clocks in stmmac_remove_config_dt()
    4f69c8930674 mm/slub.c: include swab.h
    9ddeea35c47d mm/slub: fix redzoning for small allocations
    c0837e021d90 mm/slub: clarify verification reporting
    79855be6445b net: bridge: fix vlan tunnel dst refcnt when egressing
    a2241e62f6b4 net: bridge: fix vlan tunnel dst null pointer dereference
    b6c0ab11c88f net: ll_temac: Fix TX BD buffer overwrite
    6d120ab4dc39 net: ll_temac: Make sure to free skb when it is completely used
    a32f70e06980 drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue.
    dbde458378ef drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell.
    92e08a5ffae9 cfg80211: avoid double free of PMSR request
    01ade7c84fda cfg80211: make certificate generation more robust
    05b4fdec273b dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    f3c629b164ca x86/fpu: Reset state for all signal restore failures
    4f1e9bafa195 x86/pkru: Write hardware init value to PKRU when xstate is init
    13c5f1f0798c x86/process: Check PF_KTHREAD and not current->mm for kernel threads
    80c56699cf1a ARCv2: save ABI registers across signal handling
    cbb425f62df9 KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
    58877ce3fecd PCI: Work around Huawei Intelligent NIC VF FLR erratum
    a36d9bdc1917 PCI: Add ACS quirk for Broadcom BCM57414 NIC
    4c90f90a91d7 PCI: aardvark: Fix kernel panic during PIO transfer
    0e888c237754 PCI: aardvark: Don't rely on jiffies while holding spinlock
    f3b600a2b6bc PCI: Mark some NVIDIA GPUs to avoid bus reset
    775c25b7a334 PCI: Mark TI C667X to avoid bus reset
    c7660ab8126e tracing: Do no increment trace_clock_global() by one
    79894a5d75ab tracing: Do not stop recording comms if the trace file is being read
    4ab1152bb778 tracing: Do not stop recording cmdlines when tracing is off
    0061eff74824 usb: core: hub: Disable autosuspend for Cypress CY7C65632
    6f87c0e21ad2 can: mcba_usb: fix memory leak in mcba_usb
    22cba878abf6 can: j1939: fix Use-after-Free, hold skb ref while in use
    776e0d16ac84 can: bcm/raw/isotp: use per module netdevice notifier
    c297559a2a2a can: bcm: fix infoleak in struct bcm_msg_head
    35b651d6bdf3 hwmon: (scpi-hwmon) shows the negative temperature properly
    8ea34be15fb5 radeon: use memcpy_to/fromio for UVD fw upload
    0b445249635d pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
    d7d307fb3e70 spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
    04e5fbe604d3 ASoC: rt5659: Fix the lost powers for the HDA header
    81376d3d5ede regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
    19f88ca68ccf net: ethernet: fix potential use-after-free in ec_bhf_remove
    63137ea2423c icmp: don't send out ICMP messages with a source address of 0.0.0.0
    c3e6fbc7ba7c bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
    87971d582c66 bnxt_en: Rediscover PHY capabilities after firmware reset
    755da76ec5de cxgb4: fix wrong shift.
    81de2ed06df8 net: cdc_eem: fix tx fixup skb leak
    a49cbb762ef2 net: hamradio: fix memory leak in mkiss_close
    0f868a684376 be2net: Fix an error handling path in 'be_probe()'
    c14c276d7f35 net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    3dd2aeac2e96 net: ipv4: fix memory leak in ip_mc_add1_src
    7b18f289fd0b net: fec_ptp: fix issue caused by refactor the fec_devtype
    4252bf6c2b24 net: usb: fix possible use-after-free in smsc75xx_bind
    217395c5ab15 lantiq: net: fix duplicated skb in rx descriptor ring
    5f7acbf602d8 net: cdc_ncm: switch to eth%d interface naming
    3daa97817aa8 ptp: improve max_adj check against unreasonable values
    26b8d10703a9 net: qrtr: fix OOB Read in qrtr_endpoint_post
    8d3de2b47e53 netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    a670a78fb180 qlcnic: Fix an error handling path in 'qlcnic_probe()'
    b0bb49b0fbc3 net: make get_net_ns return error if NET_NS is disabled
    5d47a84f459c net: stmmac: dwmac1000: Fix extended MAC address registers definition
    c82e4e78094d alx: Fix an error handling path in 'alx_probe()'
    4cefa061fc63 sch_cake: Fix out of bounds when parsing TCP options and header
    6defc77d48ef netfilter: synproxy: Fix out of bounds when parsing TCP options
    ad689fec4498 net/mlx5e: Block offload of outer header csum for UDP tunnels
    946a36f82a0b net/mlx5e: allow TSO on VXLAN over VLAN topologies
    0bb0270832c8 net/mlx5: Consider RoCE cap before init RDMA resources
    4b16118665e9 net/mlx5e: Fix page reclaim for dead peer hairpin
    3c3461ed267b net/mlx5e: Remove dependency in IPsec initialization flows
    2ae0f0a409c8 net/sched: act_ct: handle DNAT tuple collision
    23f3d2779dd6 rtnetlink: Fix regression in bridge VLAN configuration
    5a88477c1c85 udp: fix race between close() and udp_abort()
    cc4c6b19093c net: lantiq: disable interrupt before sheduling NAPI
    2038cd15eacd net: rds: fix memory leak in rds_recvmsg
    cc16e7d36e5c vrf: fix maximum MTU
    398a24447eb6 net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    e7fbd8184fa9 batman-adv: Avoid WARN_ON timing related checks
    bf99ea52970c kvm: LAPIC: Restore guard to prevent illegal APIC register access
    566345aaabac mm/memory-failure: make sure wait for page writeback in memory_failure
    0498165c6fec afs: Fix an IS_ERR() vs NULL check
    2a3f74ca167e dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    10fd28745d8b dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    1e3c5c450567 dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    a82d4d5e9fe6 Linux 5.4.127
    f7afaf778591 fib: Return the correct errno code
    51cc5ad292da net: Return the correct errno code
    376a703f9dce net/x25: Return the correct errno code
    107140952ecd rtnetlink: Fix missing error code in rtnl_bridge_notify()
    12fa0fdbcd0f drm/amd/display: Allow bandwidth validation for 0 streams.
    8c48345fdc98 net: ipconfig: Don't override command-line hostnames or domains
    c8e4a72b255e nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    655d4dc10a23 nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails
    ed4bee6e1bb7 nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    31ac5531110a scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    4791b8948741 scsi: qedf: Do not put host in qedf_vport_create() unconditionally
    8034fc4ee9ef ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    ea4a9a34c9b2 scsi: target: core: Fix warning on realtime kernels
    86fd5b27db74 gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    527f70f76742 riscv: Use -mno-relax when using lld linker
    e58f4b5046e0 HID: gt683r: add missing MODULE_DEVICE_TABLE
    50b8e1be15f6 gfs2: Prevent direct-I/O write fallback errors from getting lost
    c8eff6762943 ARM: OMAP2+: Fix build warning when mmc_omap is not built
    e4c3f7a6a3b2 drm/tegra: sor: Do not leak runtime PM reference
    7f5a4b24cdbd HID: usbhid: fix info leak in hid_submit_ctrl
    20fbcfaaa571 HID: Add BUS_VIRTUAL to hid_connect logging
    41b9b39e1b37 HID: multitouch: set Stylus suffix for Stylus-application devices, too
    2173746ed125 HID: quirks: Add quirk for Lenovo optical mouse
    cdf5e4747da9 HID: hid-sensor-hub: Return error for hid_set_field() failure
    1f760c4e655c HID: hid-input: add mapping for emoji picker key
    818bf51031cf HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
    d0f47648b87b net: ieee802154: fix null deref in parse dev addr
    ffe4d2a0684d Linux 5.4.126
    0f8837070136 proc: only require mm_struct for writing
    d63f00ec908b tracing: Correct the length check which causes memory corruption
    7e4e824b109f ftrace: Do not blindly read the ip address in ftrace_bug()
    74430f3f6149 scsi: core: Only put parent device if host state differs from SHOST_CREATED
    e694ddc8f3de scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    fe7bcd794a53 scsi: core: Fix failure handling of scsi_add_host_with_dma()
    79296e292d67 scsi: core: Fix error handling of scsi_host_alloc()
    8c9400c4855e NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    86377b239e04 NFSv4: Fix second deadlock in nfs4_evict_inode()
    3e3c7ebbfac1 NFS: Fix use-after-free in nfs4_init_client()
    83668ab1dbbf kvm: fix previous commit for 32-bit builds
    0147af30925a perf session: Correct buffer copying when peeking events
    34769f17e47c NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
    0057ecef9f32 NFS: Fix a potential NULL dereference in nfs_get_client()
    e3ecd9c09fcc IB/mlx5: Fix initializing CQ fragments buffer
    796d3bd4ac93 KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
    71c751cbb9e8 sched/fair: Make sure to update tg contrib for blocked load
    26ab08df8656 perf: Fix data race between pin_count increment/decrement
    8aeb339571c6 vmlinux.lds.h: Avoid orphan section with !SMP
    fc57713afaca RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    64f1fb6acc2a RDMA/ipoib: Fix warning caused by destroying non-initial netns
    a0828219185d usb: typec: mux: Fix copy-paste mistake in typec_mux_match
    139af3b2192c regulator: max77620: Use device_set_of_node_from_dev()
    c4e10f92c319 regulator: core: resolve supply for boot-on/always-on regulators
    5ef23506695b usb: fix various gadget panics on 10gbps cabling
    b4903f7fdc48 usb: fix various gadgets null ptr deref on 10gbps cabling.
    191144bcfe3a usb: gadget: eem: fix wrong eem header operation
    cc40404bd0dd USB: serial: cp210x: fix alternate function for CP2102N QFN20
    02fafcf74cde USB: serial: quatech2: fix control-request directions
    eedd4b494538 USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    a2119ad276f1 USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    28b9764eb568 usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    4fe7635a245b usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    9523c42be986 usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    5e8ca8c79f74 usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
    366369b89bed usb: dwc3: ep0: fix NULL pointer exception
    c469c8dddc7d usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    32c2e6c2e4eb usb: f_ncm: only first packet of aggregate needs to start timer
    0c05a8bc0e76 USB: f_ncm: ncm_bitrate (speed) is unsigned
    4d14a82ef112 cgroup1: don't allow '\n' in renaming
    298499d73d2d btrfs: promote debugging asserts to full-fledged checks in validate_super
    d4b047651fb1 btrfs: return value from btrfs_mark_extent_written() in case of error
    dccd575337ac staging: rtl8723bs: Fix uninitialized variables
    bff1fbf0cf07 kvm: avoid speculation-based attacks from out-of-range memslot accesses
    977d11df7932 drm: Lock pointer access in drm_master_release()
    b246b4c70c12 drm: Fix use-after-free read in drm_getunique()
    b5502580cf95 spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
    a225ee1fe41c x86/boot: Add .text.* to setup.ld
    8c2c1db4f2e4 i2c: mpc: implement erratum A-004447 workaround
    c7f0393a370e i2c: mpc: Make use of i2c_recover_bus()
    3cdbefdd3146 spi: Cleanup on failure of initial setup
    85a7998e7211 spi: Don't have controller clean up spi device before driver unbind
    92350839d329 powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    96cea4843b8f powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    3e9aa125f69c nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
    c385af145eb4 bnx2x: Fix missing error code in bnx2x_iov_init_one()
    ece8ad75e318 dm verity: fix require_signatures module_param permissions
    a450b5b6c01d MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    eb5c4794b79e nvme-fabrics: decode host pathing error for connect
    70036fb61ea8 net: dsa: microchip: enable phy errata workaround on 9567
    128bb4b0e5d2 net: appletalk: cops: Fix data race in cops_probe1
    19e14481cc7d net: macb: ensure the device is available before accessing GEMGXL control registers
    cd05e1a61a05 scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    e773147692c6 scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
    1e209effe36c scsi: vmw_pvscsi: Set correct residual data length
    90476c1bfff0 scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    a3842219a69d RDS tcp loopback connection can hang
    3e324774411d net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    f9e7a38d148e wq: handle VM suspension in stall detection
    92215c1f24c0 cgroup: disable controllers at parse time
    e29d22371de8 net: mdiobus: get rid of a BUG_ON()
    21df0c2e7d19 netlink: disable IRQs for netlink_lock_table()
    e0172831c61a bonding: init notify_work earlier to avoid uninitialized use
    9d7d4649dc1c isdn: mISDN: netjet: Fix crash in nj_probe:
    77b9f527731e spi: sprd: Add missing MODULE_DEVICE_TABLE
    cbeee4ccc1c7 ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    575ad4ab2057 vfio-ccw: Serialize FSM IDLE state with I/O completion
    02d3f4f0aadb ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
    8a9478cfb21b ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
    02851cb0cae3 usb: cdns3: Fix runtime PM imbalance on error
    f3ed12af6bbb net/nfc/rawsock.c: fix a permission check bug
    3e7c190475d9 spi: Fix spi device unregister flow
    9f9ad67183aa ASoC: max98088: fix ni clock divider calculation
    c9002013ffe0 proc: Track /proc/$pid/attr/ opener mm_struct

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0c48b8526b56530baa50eb78d3870fe252b3ca1f)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 432289292b..3e97058f68 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "08b154b1c1f1c85db88295a4169dff6826c2e383"
-SRCREV_meta ?= "656383210d369bbd49a7a278c6c7c7313f0df825"
+SRCREV_machine ?= "f3ac47f313e4ce608b3567c006f61d1d8b820ae2"
+SRCREV_meta ?= "78949176d073f5cf04c9e0c4be699e39528f2880"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.125"
+LINUX_VERSION ?= "5.4.128"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 6c93e2b163..2eb5ebdbbd 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.125"
+LINUX_VERSION ?= "5.4.128"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "35f9751972b9fba920b1666228a35e5ce0b04440"
-SRCREV_machine ?= "bcd119e358de95fb4b8ff6d560e5dab8b8a5ecee"
-SRCREV_meta ?= "656383210d369bbd49a7a278c6c7c7313f0df825"
+SRCREV_machine_qemuarm ?= "987d6fd6c916297cde5cc7e988c28ef1e458f1cf"
+SRCREV_machine ?= "befa5fba9b9f972f68acc891f2ca143d6b3e4011"
+SRCREV_meta ?= "78949176d073f5cf04c9e0c4be699e39528f2880"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 7edab4931a..5a7e9f0a35 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "b523a950c926e2d7475768b504e46fa618a3b891"
-SRCREV_machine_qemuarm64 ?= "bcd119e358de95fb4b8ff6d560e5dab8b8a5ecee"
-SRCREV_machine_qemumips ?= "bff59892e827bc85e85fef518305007a787812aa"
-SRCREV_machine_qemuppc ?= "bcd119e358de95fb4b8ff6d560e5dab8b8a5ecee"
-SRCREV_machine_qemuriscv64 ?= "bcd119e358de95fb4b8ff6d560e5dab8b8a5ecee"
-SRCREV_machine_qemux86 ?= "bcd119e358de95fb4b8ff6d560e5dab8b8a5ecee"
-SRCREV_machine_qemux86-64 ?= "bcd119e358de95fb4b8ff6d560e5dab8b8a5ecee"
-SRCREV_machine_qemumips64 ?= "e25b97140f5d46ac437cd8a1d9ecc235cbf462b5"
-SRCREV_machine ?= "bcd119e358de95fb4b8ff6d560e5dab8b8a5ecee"
-SRCREV_meta ?= "656383210d369bbd49a7a278c6c7c7313f0df825"
+SRCREV_machine_qemuarm ?= "69874edb0838e4d26002a8d30e14a5e1b355e397"
+SRCREV_machine_qemuarm64 ?= "befa5fba9b9f972f68acc891f2ca143d6b3e4011"
+SRCREV_machine_qemumips ?= "1bfafb3ce048d4a30aca35e847168855980f5dbc"
+SRCREV_machine_qemuppc ?= "befa5fba9b9f972f68acc891f2ca143d6b3e4011"
+SRCREV_machine_qemuriscv64 ?= "befa5fba9b9f972f68acc891f2ca143d6b3e4011"
+SRCREV_machine_qemux86 ?= "befa5fba9b9f972f68acc891f2ca143d6b3e4011"
+SRCREV_machine_qemux86-64 ?= "befa5fba9b9f972f68acc891f2ca143d6b3e4011"
+SRCREV_machine_qemumips64 ?= "2a0ea1bced3f4b8ebebb19debc19b7930a4924a8"
+SRCREV_machine ?= "befa5fba9b9f972f68acc891f2ca143d6b3e4011"
+SRCREV_meta ?= "78949176d073f5cf04c9e0c4be699e39528f2880"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.125"
+LINUX_VERSION ?= "5.4.128"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 13/22] linux-yocto/5.10: rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (11 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 12/22] linux-yocto/5.4: update to v5.4.128 Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 14/22] Use the label provided when formating a dos partition Anuj Mittal
                   ` (8 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.10:

    139fe7d68413 rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 63b4761cb1f44aaad4bd0948dc586a90b53049d3)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb               |  2 +-
 .../linux/linux-yocto-tiny_5.10.bb             |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.10.bb  | 18 +++++++++---------
 3 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index ea2c854649..f511f233b6 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "74f60bcd7323d243e0f3d3db34021ae624afb61a"
+SRCREV_machine ?= "4a59bc57b2be77da9394b10eb37067da7d63b7a4"
 SRCREV_meta ?= "b969f83647833d21d8826c4667492f58895213c3"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index d73b1d0305..f5ade2992c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -15,8 +15,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "20eb193a68fbdaa56ed9a49b97aef6a0eb9fbdea"
-SRCREV_machine ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_machine_qemuarm ?= "dd1f9602f3e4e9dc177421ba12ce073ad2099a58"
+SRCREV_machine ?= "139fe7d68413054f850e206ab749f97a968867a8"
 SRCREV_meta ?= "b969f83647833d21d8826c4667492f58895213c3"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index c3342da193..dd4aef7f89 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,16 +13,16 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "efa48180fd02b074a2c9e18958fc9b7e4c9f1c00"
+SRCREV_machine_qemuarm ?= "17e89ca08f67fdcbaf0a3ae4c429602f76463923"
 SRCREV_machine_qemuarm64 ?= "139fe7d68413054f850e206ab749f97a968867a8"
-SRCREV_machine_qemumips ?= "aa324c158a84601d99949b7cfa5c376b9691cddc"
-SRCREV_machine_qemuppc ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
-SRCREV_machine_qemuriscv64 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
-SRCREV_machine_qemuriscv32 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
-SRCREV_machine_qemux86 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
-SRCREV_machine_qemux86-64 ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
-SRCREV_machine_qemumips64 ?= "7bc9a08bf3b92db4fdb0225fdd23836c8f5c037f"
-SRCREV_machine ?= "9fe9a613a93f7ff39c94e376a15d5fc3ec7a0640"
+SRCREV_machine_qemumips ?= "bdcaaee7b7ce0e865670a2cee55b1974eb67357b"
+SRCREV_machine_qemuppc ?= "139fe7d68413054f850e206ab749f97a968867a8"
+SRCREV_machine_qemuriscv64 ?= "139fe7d68413054f850e206ab749f97a968867a8"
+SRCREV_machine_qemuriscv32 ?= "139fe7d68413054f850e206ab749f97a968867a8"
+SRCREV_machine_qemux86 ?= "139fe7d68413054f850e206ab749f97a968867a8"
+SRCREV_machine_qemux86-64 ?= "139fe7d68413054f850e206ab749f97a968867a8"
+SRCREV_machine_qemumips64 ?= "2f11a726a60ad9e8a48de6bc2101a993b461e8d1"
+SRCREV_machine ?= "139fe7d68413054f850e206ab749f97a968867a8"
 SRCREV_meta ?= "b969f83647833d21d8826c4667492f58895213c3"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 14/22] Use the label provided when formating a dos partition
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (12 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 13/22] linux-yocto/5.10: rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 15/22] sstate.bbclass: fix errors about read-only sstate mirrors Anuj Mittal
                   ` (7 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: jbouchard <jeanbouch418@gmail.com>

Previously the bootimg-pcbios wic plugin was not respecting
the --label option provided from the wks file. The plugin
was setting the label to 'boot'. With this fix, the --label
option is use. If no option are specified, then the default
is 'boot'.

Signed-off-by: jbouchard <jeanbouch418@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0fd7a73c1bd2486b7a022f0f69bbcb2e0d9cb141)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 scripts/lib/wic/plugins/source/bootimg-pcbios.py | 6 ++++--
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/scripts/lib/wic/plugins/source/bootimg-pcbios.py b/scripts/lib/wic/plugins/source/bootimg-pcbios.py
index f2639e7004..32e47f1831 100644
--- a/scripts/lib/wic/plugins/source/bootimg-pcbios.py
+++ b/scripts/lib/wic/plugins/source/bootimg-pcbios.py
@@ -186,8 +186,10 @@ class BootimgPcbiosPlugin(SourcePlugin):
         # dosfs image, created by mkdosfs
         bootimg = "%s/boot%s.img" % (cr_workdir, part.lineno)
 
-        dosfs_cmd = "mkdosfs -n boot -i %s -S 512 -C %s %d" % \
-                    (part.fsuuid, bootimg, blocks)
+        label = part.label if part.label else "boot"
+
+        dosfs_cmd = "mkdosfs -n %s -i %s -S 512 -C %s %d" % \
+                    (label, part.fsuuid, bootimg, blocks)
         exec_native_cmd(dosfs_cmd, native_sysroot)
 
         mcopy_cmd = "mcopy -i %s -s %s/* ::/" % (bootimg, hdddir)
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 15/22] sstate.bbclass: fix errors about read-only sstate mirrors
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (13 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 14/22] Use the label provided when formating a dos partition Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 16/22] kernel-devicetree: Fix interaction when packaging disabled Anuj Mittal
                   ` (6 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Michael Ho <Michael.Ho@bmw.de>

If a read-only sstate mirror is used in conjunction with hash equiv,
then OSError will be raised when an sstate-cache hit is achieved.

This is because sstate_task_postfunc will try to "touch" the symlinks
that point to the read-only sstate mirror when sstate_report_unihash
has changed SSTATE_PKG.

This commit adds an additional exception handler to silently mask read
only rootfs errors thrown during the touch.

The fix is also duplicated to sstate_eventhandler as the code is very
similar but it may not be needed there.

Example of the error:

File: 'exec_python_func() autogenerated', lineno: 2, function: <module>
     0001:
 *** 0002:sstate_task_postfunc(d)
     0003:
File: '/poky/meta/classes/sstate.bbclass', lineno: 774, function: sstate_task_postfunc
     0770:
     0771:    omask = os.umask(0o002)
     0772:    if omask != 0o002:
     0773:       bb.note("Using umask 0o002 (not %0o) for sstate packaging" % omask)
 *** 0774:    sstate_package(shared_state, d)
     0775:    os.umask(omask)
     0776:
     0777:    sstateinst = d.getVar("SSTATE_INSTDIR")
     0778:    d.setVar('SSTATE_FIXMEDIR', shared_state['fixmedir'])
File: '/poky/meta/classes/sstate.bbclass', lineno: 703, function: sstate_package
     0699:    if not os.path.exists(siginfo):
     0700:        bb.siggen.dump_this_task(siginfo, d)
     0701:    else:
     0702:        try:
 *** 0703:            os.utime(siginfo, None)
     0704:        except PermissionError:
     0705:            pass
     0706:
     0707:    return
Exception: OSError: [Errno 30] Read-only file system

Signed-off-by: Michael Ho <Michael.Ho@bmw.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 244b3be0358a66e0cca4016fe26144e3d7323390)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/sstate.bbclass | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/meta/classes/sstate.bbclass b/meta/classes/sstate.bbclass
index f376c1ed2d..3ab6328f91 100644
--- a/meta/classes/sstate.bbclass
+++ b/meta/classes/sstate.bbclass
@@ -703,6 +703,10 @@ def sstate_package(ss, d):
             os.utime(siginfo, None)
         except PermissionError:
             pass
+        except OSError as e:
+            # Handle read-only file systems gracefully
+            if e.errno != errno.EROFS:
+                raise e
 
     return
 
@@ -1145,6 +1149,10 @@ python sstate_eventhandler() {
                 os.utime(siginfo, None)
             except PermissionError:
                 pass
+            except OSError as e:
+                # Handle read-only file systems gracefully
+                if e.errno != errno.EROFS:
+                    raise e
 
 }
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 16/22] kernel-devicetree: Fix interaction when packaging disabled
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (14 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 15/22] sstate.bbclass: fix errors about read-only sstate mirrors Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:19 ` [hardknott][PATCH 17/22] libgcrypt: upgrade 1.9.2 -> 1.9.3 Anuj Mittal
                   ` (5 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

When packaging is disabled using the nopackages class, ensure we don't
add to PACKAGES. This fixes builds where we have an unpackaged kernel
alongside a packaged kernel.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d6b114cf5a9b22688c0b59a3afc46a07450d87b5)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/kernel-devicetree.bbclass | 11 +++++++----
 1 file changed, 7 insertions(+), 4 deletions(-)

diff --git a/meta/classes/kernel-devicetree.bbclass b/meta/classes/kernel-devicetree.bbclass
index d4f8864200..27a4905ac6 100644
--- a/meta/classes/kernel-devicetree.bbclass
+++ b/meta/classes/kernel-devicetree.bbclass
@@ -1,8 +1,11 @@
 # Support for device tree generation
-PACKAGES_append = " \
-    ${KERNEL_PACKAGE_NAME}-devicetree \
-    ${@[d.getVar('KERNEL_PACKAGE_NAME') + '-image-zimage-bundle', ''][d.getVar('KERNEL_DEVICETREE_BUNDLE') != '1']} \
-"
+python () {
+    if not bb.data.inherits_class('nopackages', d):
+        d.appendVar("PACKAGES", " ${KERNEL_PACKAGE_NAME}-devicetree")
+        if d.getVar('KERNEL_DEVICETREE_BUNDLE') == '1':
+            d.appendVar("PACKAGES", " ${KERNEL_PACKAGE_NAME}-image-zimage-bundle")
+}
+
 FILES_${KERNEL_PACKAGE_NAME}-devicetree = "/${KERNEL_IMAGEDEST}/*.dtb /${KERNEL_IMAGEDEST}/*.dtbo"
 FILES_${KERNEL_PACKAGE_NAME}-image-zimage-bundle = "/${KERNEL_IMAGEDEST}/zImage-*.dtb.bin"
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 17/22] libgcrypt: upgrade 1.9.2 -> 1.9.3
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (15 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 16/22] kernel-devicetree: Fix interaction when packaging disabled Anuj Mittal
@ 2021-07-02 16:19 ` Anuj Mittal
  2021-07-02 16:20 ` [hardknott][PATCH 18/22] curl: fix build when proxy is not enabled in PACKAGECONFIG Anuj Mittal
                   ` (4 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:19 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

License-Update: added terms for cipher/cipher-gcm-ppc.c, still under GPL

(From OE-Core rev: d28c1f67c447f99313890e68083da61adcc66f74 )

Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../libgcrypt/{libgcrypt_1.9.2.bb => libgcrypt_1.9.3.bb}      | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-support/libgcrypt/{libgcrypt_1.9.2.bb => libgcrypt_1.9.3.bb} (93%)

diff --git a/meta/recipes-support/libgcrypt/libgcrypt_1.9.2.bb b/meta/recipes-support/libgcrypt/libgcrypt_1.9.3.bb
similarity index 93%
rename from meta/recipes-support/libgcrypt/libgcrypt_1.9.2.bb
rename to meta/recipes-support/libgcrypt/libgcrypt_1.9.3.bb
index 34735ea5d7..fd3d8e09f2 100644
--- a/meta/recipes-support/libgcrypt/libgcrypt_1.9.2.bb
+++ b/meta/recipes-support/libgcrypt/libgcrypt_1.9.3.bb
@@ -14,7 +14,7 @@ LICENSE_dumpsexp-dev = "GPLv3+"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f \
                     file://COPYING.LIB;md5=bbb461211a33b134d42ed5ee802b37ff \
-                    file://LICENSES;md5=2dae15d91a37cfde72fe9eae75f8ea14 \
+                    file://LICENSES;md5=42fa35a25e138166cc40588387f9159d \
                     "
 
 DEPENDS = "libgpg-error"
@@ -27,7 +27,7 @@ SRC_URI = "${GNUPG_MIRROR}/libgcrypt/libgcrypt-${PV}.tar.bz2 \
            file://0004-tests-Makefile.am-fix-undefined-reference-to-pthread.patch \
            file://0001-Makefile.am-add-a-missing-space.patch \
            "
-SRC_URI[sha256sum] = "b2c10d091513b271e47177274607b1ffba3d95b188bbfa8797f948aec9053c5a"
+SRC_URI[sha256sum] = "97ebe4f94e2f7e35b752194ce15a0f3c66324e0ff6af26659bbfb5ff2ec328fd"
 
 # Below whitelisted CVEs are disputed and not affecting crypto libraries for any distro.
 CVE_CHECK_WHITELIST += "CVE-2018-12433 CVE-2018-12438"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 18/22] curl: fix build when proxy is not enabled in PACKAGECONFIG
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (16 preceding siblings ...)
  2021-07-02 16:19 ` [hardknott][PATCH 17/22] libgcrypt: upgrade 1.9.2 -> 1.9.3 Anuj Mittal
@ 2021-07-02 16:20 ` Anuj Mittal
  2021-07-02 16:20 ` [hardknott][PATCH 19/22] kern-tools: add dropped options to audit output Anuj Mittal
                   ` (3 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:20 UTC (permalink / raw)
  To: openembedded-core

Backport upstream patches to fix issues introduced by a backported CVE
patch. Fixes:

| ../../curl-7.75.0/lib/vtls/vtls.c: In function ‘Curl_ssl_addsessionid’:
| ../../curl-7.75.0/lib/vtls/vtls.c:508:14: error: ‘isProxy’ redeclared as different kind of symbol
|   508 |   const bool isProxy = FALSE;
|       |              ^~~~~~~
| ../../curl-7.75.0/lib/vtls/vtls.c:488:37: note: previous definition of ‘isProxy’ with type ‘_Bool’
|   488 |                                bool isProxy,
|       |                                     ^

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../curl/curl/vtls-fix-addsessionid.patch     | 31 ++++++++++++++
 .../curl/curl/vtls-fix-warning.patch          | 40 +++++++++++++++++++
 meta/recipes-support/curl/curl_7.75.0.bb      |  2 +
 3 files changed, 73 insertions(+)
 create mode 100644 meta/recipes-support/curl/curl/vtls-fix-addsessionid.patch
 create mode 100644 meta/recipes-support/curl/curl/vtls-fix-warning.patch

diff --git a/meta/recipes-support/curl/curl/vtls-fix-addsessionid.patch b/meta/recipes-support/curl/curl/vtls-fix-addsessionid.patch
new file mode 100644
index 0000000000..a4b9cb8931
--- /dev/null
+++ b/meta/recipes-support/curl/curl/vtls-fix-addsessionid.patch
@@ -0,0 +1,31 @@
+From 2c26eeef12f0204fb85d6bf40b4e7a1e2ddcdf24 Mon Sep 17 00:00:00 2001
+From: Daniel Stenberg <daniel@haxx.se>
+Date: Mon, 29 Mar 2021 12:50:57 +0200
+Subject: [PATCH] vtls: fix addsessionid for non-proxy builds
+
+Follow-up to b09c8ee15771c61
+Fixes #6812
+Closes #6811
+
+Upstream-Status: Backport [https://github.com/curl/curl/commit/2c26eeef12f0204fb85d6bf40b4e7a1e2ddcdf24]
+Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
+---
+ lib/vtls/vtls.c | 3 ---
+ 1 file changed, 3 deletions(-)
+
+diff --git a/lib/vtls/vtls.c b/lib/vtls/vtls.c
+index 95fd6356285f..2e07df0a0462 100644
+--- a/lib/vtls/vtls.c
++++ b/lib/vtls/vtls.c
+@@ -504,11 +504,8 @@ CURLcode Curl_ssl_addsessionid(struct Curl_easy *data,
+   const char *hostname = isProxy ? conn->http_proxy.host.name :
+     conn->host.name;
+ #else
+-  /* proxy support disabled */
+-  const bool isProxy = FALSE;
+   struct ssl_primary_config * const ssl_config = &conn->ssl_config;
+   const char *hostname = conn->host.name;
+-  (void)sockindex;
+ #endif
+   (void)sockindex;
+   DEBUGASSERT(SSL_SET_OPTION(primary.sessionid));
diff --git a/meta/recipes-support/curl/curl/vtls-fix-warning.patch b/meta/recipes-support/curl/curl/vtls-fix-warning.patch
new file mode 100644
index 0000000000..113b6fd116
--- /dev/null
+++ b/meta/recipes-support/curl/curl/vtls-fix-warning.patch
@@ -0,0 +1,40 @@
+From b31d9ccfc2da288900e6857ad8d048c612328cac Mon Sep 17 00:00:00 2001
+From: Jay Satiro <raysatiro@yahoo.com>
+Date: Sun, 20 Jun 2021 16:42:58 -0400
+Subject: [PATCH] vtls: fix warning due to function prototype mismatch
+
+b09c8ee changed the function prototype. Caught by Visual Studio.
+
+Upstream-Status: Backport [https://github.com/curl/curl/commit/b31d9ccfc2da288900e6857ad8d048c612328cac]
+Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
+---
+ lib/vtls/vtls.c | 2 +-
+ lib/vtls/vtls.h | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/lib/vtls/vtls.c b/lib/vtls/vtls.c
+index 82883c9c55e2..fe43703bf8b8 100644
+--- a/lib/vtls/vtls.c
++++ b/lib/vtls/vtls.c
+@@ -497,7 +497,7 @@ void Curl_ssl_delsessionid(struct Curl_easy *data, void *ssl_sessionid)
+  */
+ CURLcode Curl_ssl_addsessionid(struct Curl_easy *data,
+                                struct connectdata *conn,
+-                               bool isProxy,
++                               const bool isProxy,
+                                void *ssl_sessionid,
+                                size_t idsize,
+                                int sockindex)
+diff --git a/lib/vtls/vtls.h b/lib/vtls/vtls.h
+index a0585c9cec4c..f1a9b8033ae5 100644
+--- a/lib/vtls/vtls.h
++++ b/lib/vtls/vtls.h
+@@ -247,7 +247,7 @@ void Curl_ssl_sessionid_unlock(struct Curl_easy *data);
+  */
+ bool Curl_ssl_getsessionid(struct Curl_easy *data,
+                            struct connectdata *conn,
+-                           const bool isproxy,
++                           const bool isProxy,
+                            void **ssl_sessionid,
+                            size_t *idsize, /* set 0 if unknown */
+                            int sockindex);
diff --git a/meta/recipes-support/curl/curl_7.75.0.bb b/meta/recipes-support/curl/curl_7.75.0.bb
index 7c7b363ae3..f7a8202bc9 100644
--- a/meta/recipes-support/curl/curl_7.75.0.bb
+++ b/meta/recipes-support/curl/curl_7.75.0.bb
@@ -13,6 +13,8 @@ SRC_URI = "https://curl.haxx.se/download/curl-${PV}.tar.bz2 \
            file://0001-replace-krb5-config-with-pkg-config.patch \
            file://0001-vtls-add-isproxy-argument-to-Curl_ssl_get-addsession.patch \
            file://0002-transfer-strip-credentials-from-the-auto-referer-hea.patch \
+           file://vtls-fix-addsessionid.patch \
+           file://vtls-fix-warning.patch \
 "
 
 SRC_URI[sha256sum] = "50552d4501c178e4cc68baaecc487f466a3d6d19bbf4e50a01869effb316d026"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 19/22] kern-tools: add dropped options to audit output
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (17 preceding siblings ...)
  2021-07-02 16:20 ` [hardknott][PATCH 18/22] curl: fix build when proxy is not enabled in PACKAGECONFIG Anuj Mittal
@ 2021-07-02 16:20 ` Anuj Mittal
  2021-07-02 16:20 ` [hardknott][PATCH 20/22] kern-tools: Kconfiglib: add support for bare 'modules' keyword Anuj Mittal
                   ` (2 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:20 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

The rewrite of the configuration audit code dropped the ability to
generate warnings for configuration options that didn't make it into
the final .config.

We integrated the following commit to restore those warnings:

    symbol_why: classify based on config.queue hints

    The config.queue has typing hints inline with each fragment,
    we should be using them to further classify the options, and
    not only relying on the special hardware.cfg, etc, files that
    are part of the meta data

    We also should be checking for options that were set to a
    non 'no' value, and that don't make it into the final .config,
    since without that check it means we are missing some warnings.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit f5e8a8c52386317607e333e55f710bf0393186c8)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index 1d900d85fa..70b8518304 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = "file://tools/kgit;beginline=5;endline=9;md5=9c30e971d435e249
 
 DEPENDS = "git-native"
 
-SRCREV = "8f6aaab7f64c6de30d267e31a73f7c3bb30125a9"
+SRCREV = "00dfcab64b85bcb61208724a1588662184ebdd59"
 PR = "r12"
 PV = "0.2+git${SRCPV}"
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 20/22] kern-tools: Kconfiglib: add support for bare 'modules' keyword
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (18 preceding siblings ...)
  2021-07-02 16:20 ` [hardknott][PATCH 19/22] kern-tools: add dropped options to audit output Anuj Mittal
@ 2021-07-02 16:20 ` Anuj Mittal
  2021-07-02 16:20 ` [hardknott][PATCH 21/22] kernel-devsrc: adjust NM and OBJTOOL variables for target Anuj Mittal
  2021-07-02 16:20 ` [hardknott][PATCH 22/22] lttng-modules: update to v2.12.6 Anuj Mittal
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:20 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Bumping the SRCREV to pickup the following for the kern-tools:

    commit 6dd85ff178cd76851e2184b13e545f5a88d1be30 [kconfig: change
    "modules" from sub-option to first-level attribute] broke parsing
    in 5.13+ trees.

    We add the new location to the parser so we can support both
    types of module specifications.

    Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>

Without this, the kernel configuration audit for 5.13+ errors
immediately.

The older "option modules" parsing has been left in the code, so that
older kernels continue to work as well.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ba39e42681e7e3c6fe82686a42a9ee4b519003f9)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index 70b8518304..e967f485c1 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = "file://tools/kgit;beginline=5;endline=9;md5=9c30e971d435e249
 
 DEPENDS = "git-native"
 
-SRCREV = "00dfcab64b85bcb61208724a1588662184ebdd59"
+SRCREV = "d220b063852245fdd16b9731a395ace525f932d6"
 PR = "r12"
 PV = "0.2+git${SRCPV}"
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 21/22] kernel-devsrc: adjust NM and OBJTOOL variables for target
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (19 preceding siblings ...)
  2021-07-02 16:20 ` [hardknott][PATCH 20/22] kern-tools: Kconfiglib: add support for bare 'modules' keyword Anuj Mittal
@ 2021-07-02 16:20 ` Anuj Mittal
  2021-07-02 16:20 ` [hardknott][PATCH 22/22] lttng-modules: update to v2.12.6 Anuj Mittal
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:20 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

v5.13 has started storting the values for NM and OBJTOOL in
auto.conf.cmd

Just as we've done for other tools, we need to adjust NM and
OBJTOOL to the names of the on-target executables. With this
adjustment, 'make scripts prepare' continues to work without
user intervention on the target.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e749b81ece1f94f99ca26028a2f6f891aa14bda9)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-kernel/linux/kernel-devsrc.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-kernel/linux/kernel-devsrc.bb b/meta/recipes-kernel/linux/kernel-devsrc.bb
index 455c836527..84e99233e6 100644
--- a/meta/recipes-kernel/linux/kernel-devsrc.bb
+++ b/meta/recipes-kernel/linux/kernel-devsrc.bb
@@ -272,6 +272,8 @@ do_install() {
         sed -i 's/ifneq "$(CC)" ".*-linux-.*gcc.*$/ifneq "$(CC)" "gcc"/' "$kerneldir/build/include/config/auto.conf.cmd"
         sed -i 's/ifneq "$(LD)" ".*-linux-.*ld.bfd.*$/ifneq "$(LD)" "ld"/' "$kerneldir/build/include/config/auto.conf.cmd"
         sed -i 's/ifneq "$(AR)" ".*-linux-.*ar.*$/ifneq "$(AR)" "ar"/' "$kerneldir/build/include/config/auto.conf.cmd"
+        sed -i 's/ifneq "$(OBJCOPY)" ".*-linux-.*objcopy.*$/ifneq "$(OBJCOPY)" "objcopy"/' "$kerneldir/build/include/config/auto.conf.cmd"
+        sed -i 's/ifneq "$(NM)" ".*-linux-.*nm.*$/ifneq "$(NM)" "nm"/' "$kerneldir/build/include/config/auto.conf.cmd"
         sed -i 's/ifneq "$(HOSTCXX)" ".*$/ifneq "$(HOSTCXX)" "g++"/' "$kerneldir/build/include/config/auto.conf.cmd"
         sed -i 's/ifneq "$(HOSTCC)" ".*$/ifneq "$(HOSTCC)" "gcc"/' "$kerneldir/build/include/config/auto.conf.cmd"
         sed -i 's/ifneq "$(CC_VERSION_TEXT)".*\(gcc.*\)"/ifneq "$(CC_VERSION_TEXT)" "\1"/' "$kerneldir/build/include/config/auto.conf.cmd"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [hardknott][PATCH 22/22] lttng-modules: update to v2.12.6
  2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
                   ` (20 preceding siblings ...)
  2021-07-02 16:20 ` [hardknott][PATCH 21/22] kernel-devsrc: adjust NM and OBJTOOL variables for target Anuj Mittal
@ 2021-07-02 16:20 ` Anuj Mittal
  21 siblings, 0 replies; 23+ messages in thread
From: Anuj Mittal @ 2021-07-02 16:20 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

To support building against v5.12+ and v5.13+ kernels, bumping to the
v2.12.6 lttng-release.

We drop the previously backported patches, and bring in the following
commits:

   0d8e4ab9 Version 2.12.6
   78f56ae3 fix: adjust ranges for RHEL 8.2 and 8.3
   4c996ea7 Disable block rwbs bitwise enum in default build
   4ac46085 Disable sched_switch bitwise enum in default build
   5e22c27b Add experimental bitwise enum config option
   937d307e Add defaults to Kconfig options
   4a114d43 Sync `show_inode_state()` macro with upstream stable kernels
   3bd6ac3e fix: block: remove disk_part_iter (v5.12)
   8bbb8c9d Fix: Backport of "Fix: increment buffer offset when failing to copy from user-space"
   30cddf69 Fix: increment buffer offset when failing to copy from user-space
   4733b9ab Sync `show_inode_state()` macro with Ubuntu 4.15 kernel
   ff21ec48 fix: mm, tracing: kfree event name mismatching with provider kmem (v5.12)
   b2b02c29 Set 'stable-2.12' branch in git review config
   00b42dbf fix backport: block: add a disk_uevent helper (v5.12)
   771ff089 fix: Adjust ranges for Ubuntu 5.4.0-67 kernel
   d8933959 fix: block: add a disk_uevent helper (v5.12)
   71034df1 Fix: properly compare type enumeration
   4d879d23 compiler warning cleanup: is_signed_type: compare -1 to 1
   fead3a9c Fix: bytecode linker: validate event and field array/sequence encoding
   92cc3e7f Fix: kretprobe: null ptr deref on session destroy
   49c603ef fix: mm, tracing: record slab name for kmem_cache_free() (v5.12)
   23a2f61f Fix: filter interpreter early-exits on uninitialized value
   b3fdf78b Fix: memory leaks on event destroy

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit c2f027b8e2f842915a0ffdfd6c2c0597f3b02bce)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 ...01-Fix-memory-leaks-on-event-destroy.patch |  58 ----
 ...preter-early-exits-on-uninitialized-.patch | 159 ---------
 ...ecord-slab-name-for-kmem_cache_free-.patch |  91 ------
 ...be-null-ptr-deref-on-session-destroy.patch |  41 ---
 ...block-add-a-disk_uevent-helper-v5.12.patch | 305 ------------------
 ...block-add-a-disk_uevent-helper-v5.12.patch |  48 ---
 ...free-event-name-mismatching-with-pro.patch |  71 ----
 ...ules_2.12.5.bb => lttng-modules_2.12.6.bb} |   9 +-
 8 files changed, 1 insertion(+), 781 deletions(-)
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-Fix-memory-leaks-on-event-destroy.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-Fix-filter-interpreter-early-exits-on-uninitialized-.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-mm-tracing-record-slab-name-for-kmem_cache_free-.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0004-Fix-kretprobe-null-ptr-deref-on-session-destroy.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0005-fix-block-add-a-disk_uevent-helper-v5.12.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0006-fix-backport-block-add-a-disk_uevent-helper-v5.12.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0007-fix-mm-tracing-kfree-event-name-mismatching-with-pro.patch
 rename meta/recipes-kernel/lttng/{lttng-modules_2.12.5.bb => lttng-modules_2.12.6.bb} (71%)

diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-memory-leaks-on-event-destroy.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-memory-leaks-on-event-destroy.patch
deleted file mode 100644
index 21da932a75..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-memory-leaks-on-event-destroy.patch
+++ /dev/null
@@ -1,58 +0,0 @@
-From b3fdf78b15beb940918da1e41eb68e24ba31bb87 Mon Sep 17 00:00:00 2001
-From: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Date: Wed, 3 Mar 2021 10:10:16 -0500
-Subject: [PATCH 1/4] Fix: memory leaks on event destroy
-
-Both filter runtime and event enabler ref objects are owned by the
-event, but are not freed upon destruction of the event object, thus
-leaking memory.
-
-Upstream-status: backport
-
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Change-Id: Ice9b1c18b47584838aea2b965494d3c8391f4c84
----
- lttng-events.c | 7 +++++++
- lttng-events.h | 1 +
- 2 files changed, 8 insertions(+)
-
-diff --git a/lttng-events.c b/lttng-events.c
-index f3398adc..984bd341 100644
---- a/lttng-events.c
-+++ b/lttng-events.c
-@@ -919,6 +919,8 @@ int _lttng_event_unregister(struct lttng_event *event)
- static
- void _lttng_event_destroy(struct lttng_event *event)
- {
-+	struct lttng_enabler_ref *enabler_ref, *tmp_enabler_ref;
-+
- 	switch (event->instrumentation) {
- 	case LTTNG_KERNEL_TRACEPOINT:
- 		lttng_event_put(event->desc);
-@@ -944,6 +946,11 @@ void _lttng_event_destroy(struct lttng_event *event)
- 	}
- 	list_del(&event->list);
- 	lttng_destroy_context(event->ctx);
-+	lttng_free_event_filter_runtime(event);
-+	/* Free event enabler refs */
-+	list_for_each_entry_safe(enabler_ref, tmp_enabler_ref,
-+				 &event->enablers_ref_head, node)
-+		kfree(enabler_ref);
- 	kmem_cache_free(event_cache, event);
- }
- 
-diff --git a/lttng-events.h b/lttng-events.h
-index 1b9ab167..13b6abf5 100644
---- a/lttng-events.h
-+++ b/lttng-events.h
-@@ -716,6 +716,7 @@ int lttng_enabler_attach_bytecode(struct lttng_enabler *enabler,
- 		struct lttng_kernel_filter_bytecode __user *bytecode);
- void lttng_enabler_event_link_bytecode(struct lttng_event *event,
- 		struct lttng_enabler *enabler);
-+void lttng_free_event_filter_runtime(struct lttng_event *event);
- 
- int lttng_probes_init(void);
- 
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-filter-interpreter-early-exits-on-uninitialized-.patch b/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-filter-interpreter-early-exits-on-uninitialized-.patch
deleted file mode 100644
index 609690f05c..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-filter-interpreter-early-exits-on-uninitialized-.patch
+++ /dev/null
@@ -1,159 +0,0 @@
-From 23a2f61ffc6a656f136fa2044c0c3b8f79766779 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?J=C3=A9r=C3=A9mie=20Galarneau?=
- <jeremie.galarneau@efficios.com>
-Date: Wed, 3 Mar 2021 18:52:19 -0500
-Subject: [PATCH 2/4] Fix: filter interpreter early-exits on uninitialized
- value
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-I observed that syscall filtering on string arguments wouldn't work on
-my development machines, both running 5.11.2-arch1-1 (Arch Linux).
-
-For instance, enabling the tracing of the `openat()` syscall with the
-'filename == "/proc/cpuinfo"' filter would not produce events even
-though matching events were present in another session that had no
-filtering active. The same problem occurred with `execve()`.
-
-I tried a couple of kernel versions before (5.11.1 and 5.10.13, if
-memory serves me well) and I had the same problem. Meanwhile, I couldn't
-reproduce the problem on various Debian machines (the LTTng CI) nor on a
-fresh Ubuntu 20.04 with both the stock kernel and with an updated 5.11.2
-kernel.
-
-I built the lttng-modules with the interpreter debugging printout and
-saw the following warning:
-  LTTng: [debug bytecode in /home/jgalar/EfficiOS/src/lttng-modules/src/lttng-bytecode-interpreter.c:bytecode_interpret@1508] Bytecode warning: loading a NULL string.
-
-After a shedload (yes, a _shed_load) of digging, I figured that the
-problem was hidden in plain sight near that logging statement.
-
-In the `BYTECODE_OP_LOAD_FIELD_REF_USER_STRING` operation, the 'ax'
-register's 'user_str' is initialized with the stack value (the user
-space string's address in our case). However, a NULL check is performed
-against the register's 'str' member.
-
-I initialy suspected that both members would be part of the same union
-and alias each-other, but they are actually contiguous in a structure.
-
-On the unaffected machines, I could confirm that the `str` member was
-uninitialized to a non-zero value causing the condition to evaluate to
-false.
-
-Francis Deslauriers reproduced the problem by initializing the
-interpreter stack to zero.
-
-I am unsure of the exact kernel configuration option that reveals this
-issue on Arch Linux, but my kernel has the following option enabled:
-
-CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL:
-   Zero-initialize any stack variables that may be passed by reference
-   and had not already been explicitly initialized. This is intended to
-   eliminate all classes of uninitialized stack variable exploits and
-   information exposures.
-
-I have not tried to build without this enabled as, anyhow, this seems
-to be a legitimate issue.
-
-I have spotted what appears to be an identical problem in
-`BYTECODE_OP_LOAD_FIELD_REF_USER_SEQUENCE` and corrected it. However,
-I have not exercised that code path.
-
-The commit that introduced this problem is 5b4ad89.
-
-The debug print-out of the `BYTECODE_OP_LOAD_FIELD_REF_USER_STRING`
-operation is modified to print the user string (truncated to 31 chars).
-
-Upstream-status: backport
-
-Signed-off-by: Jérémie Galarneau <jeremie.galarneau@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Change-Id: I2da3c31b9e3ce0e1b164cf3d2711c0893cbec273
----
- lttng-filter-interpreter.c | 41 ++++++++++++++++++++++++++++++++++----
- 1 file changed, 37 insertions(+), 4 deletions(-)
-
-diff --git a/lttng-filter-interpreter.c b/lttng-filter-interpreter.c
-index 5d572437..6e5a5139 100644
---- a/lttng-filter-interpreter.c
-+++ b/lttng-filter-interpreter.c
-@@ -22,7 +22,7 @@ LTTNG_STACK_FRAME_NON_STANDARD(lttng_filter_interpret_bytecode);
-  * to handle user-space read.
-  */
- static
--char get_char(struct estack_entry *reg, size_t offset)
-+char get_char(const struct estack_entry *reg, size_t offset)
- {
- 	if (unlikely(offset >= reg->u.s.seq_len))
- 		return '\0';
-@@ -593,6 +593,39 @@ end:
- 	return ret;
- }
- 
-+#ifdef DEBUG
-+
-+#define DBG_USER_STR_CUTOFF 32
-+
-+/*
-+ * In debug mode, print user string (truncated, if necessary).
-+ */
-+static inline
-+void dbg_load_ref_user_str_printk(const struct estack_entry *user_str_reg)
-+{
-+	size_t pos = 0;
-+	char last_char;
-+	char user_str[DBG_USER_STR_CUTOFF];
-+
-+	pagefault_disable();
-+	do {
-+		last_char = get_char(user_str_reg, pos);
-+		user_str[pos] = last_char;
-+		pos++;
-+	} while (last_char != '\0' && pos < sizeof(user_str));
-+	pagefault_enable();
-+
-+	user_str[sizeof(user_str) - 1] = '\0';
-+	dbg_printk("load field ref user string: '%s%s'\n", user_str,
-+		last_char != '\0' ? "[...]" : "");
-+}
-+#else
-+static inline
-+void dbg_load_ref_user_str_printk(const struct estack_entry *user_str_reg)
-+{
-+}
-+#endif
-+
- /*
-  * Return 0 (discard), or raise the 0x1 flag (log event).
-  * Currently, other flags are kept for future extensions and have no
-@@ -1313,7 +1346,7 @@ uint64_t lttng_filter_interpret_bytecode(void *filter_data,
- 			estack_push(stack, top, ax, bx);
- 			estack_ax(stack, top)->u.s.user_str =
- 				*(const char * const *) &filter_stack_data[ref->offset];
--			if (unlikely(!estack_ax(stack, top)->u.s.str)) {
-+			if (unlikely(!estack_ax(stack, top)->u.s.user_str)) {
- 				dbg_printk("Filter warning: loading a NULL string.\n");
- 				ret = -EINVAL;
- 				goto end;
-@@ -1322,7 +1355,7 @@ uint64_t lttng_filter_interpret_bytecode(void *filter_data,
- 			estack_ax(stack, top)->u.s.literal_type =
- 				ESTACK_STRING_LITERAL_TYPE_NONE;
- 			estack_ax(stack, top)->u.s.user = 1;
--			dbg_printk("ref load string %s\n", estack_ax(stack, top)->u.s.str);
-+			dbg_load_ref_user_str_printk(estack_ax(stack, top));
- 			next_pc += sizeof(struct load_op) + sizeof(struct field_ref);
- 			PO;
- 		}
-@@ -1340,7 +1373,7 @@ uint64_t lttng_filter_interpret_bytecode(void *filter_data,
- 			estack_ax(stack, top)->u.s.user_str =
- 				*(const char **) (&filter_stack_data[ref->offset
- 								+ sizeof(unsigned long)]);
--			if (unlikely(!estack_ax(stack, top)->u.s.str)) {
-+			if (unlikely(!estack_ax(stack, top)->u.s.user_str)) {
- 				dbg_printk("Filter warning: loading a NULL sequence.\n");
- 				ret = -EINVAL;
- 				goto end;
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0003-fix-mm-tracing-record-slab-name-for-kmem_cache_free-.patch b/meta/recipes-kernel/lttng/lttng-modules/0003-fix-mm-tracing-record-slab-name-for-kmem_cache_free-.patch
deleted file mode 100644
index 71f99b80a3..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0003-fix-mm-tracing-record-slab-name-for-kmem_cache_free-.patch
+++ /dev/null
@@ -1,91 +0,0 @@
-From 49c603ef2dc6969f4454f0d849af00ee24bb7f04 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Thu, 4 Mar 2021 16:50:12 -0500
-Subject: [PATCH 3/4] fix: mm, tracing: record slab name for kmem_cache_free()
- (v5.12)
-
-See upstream commit:
-
-  commit 3544de8ee6e4817278b15fe08658de49abf58954
-  Author: Jacob Wen <jian.w.wen@oracle.com>
-  Date:   Wed Feb 24 12:00:55 2021 -0800
-
-    mm, tracing: record slab name for kmem_cache_free()
-
-    Currently, a trace record generated by the RCU core is as below.
-
-    ... kmem_cache_free: call_site=rcu_core+0x1fd/0x610 ptr=00000000f3b49a66
-
-    It doesn't tell us what the RCU core has freed.
-
-    This patch adds the slab name to trace_kmem_cache_free().
-    The new format is as follows.
-
-    ... kmem_cache_free: call_site=rcu_core+0x1fd/0x610 ptr=0000000037f79c8d name=dentry
-    ... kmem_cache_free: call_site=rcu_core+0x1fd/0x610 ptr=00000000f78cb7b5 name=sock_inode_cache
-    ... kmem_cache_free: call_site=rcu_core+0x1fd/0x610 ptr=0000000018768985 name=pool_workqueue
-    ... kmem_cache_free: call_site=rcu_core+0x1fd/0x610 ptr=000000006a6cb484 name=radix_tree_node
-
-    We can use it to understand what the RCU core is going to free. For
-    example, some users maybe interested in when the RCU core starts
-    freeing reclaimable slabs like dentry to reduce memory pressure.
-
-    Link: https://lkml.kernel.org/r/20201216072804.8838-1-jian.w.wen@oracle.com
-
-Upstream-status: backport
-
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Change-Id: I1ee2fc476614cadcc8d3ac5d8feddc7910e1aa3a
----
- instrumentation/events/lttng-module/kmem.h | 27 ++++++++++++++++++++++
- 1 file changed, 27 insertions(+)
-
-diff --git a/instrumentation/events/lttng-module/kmem.h b/instrumentation/events/lttng-module/kmem.h
-index b134620a..d787ea54 100644
---- a/instrumentation/events/lttng-module/kmem.h
-+++ b/instrumentation/events/lttng-module/kmem.h
-@@ -87,6 +87,32 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(kmem_alloc_node, kmem_cache_alloc_node,
- 	TP_ARGS(call_site, ptr, bytes_req, bytes_alloc, gfp_flags, node)
- )
- 
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,12,0))
-+LTTNG_TRACEPOINT_EVENT(kfree,
-+
-+	TP_PROTO(unsigned long call_site, const void *ptr),
-+
-+	TP_ARGS(call_site, ptr),
-+
-+	TP_FIELDS(
-+		ctf_integer_hex(unsigned long, call_site, call_site)
-+		ctf_integer_hex(const void *, ptr, ptr)
-+	)
-+)
-+
-+LTTNG_TRACEPOINT_EVENT(kmem_cache_free,
-+
-+	TP_PROTO(unsigned long call_site, const void *ptr, const char *name),
-+
-+	TP_ARGS(call_site, ptr, name),
-+
-+	TP_FIELDS(
-+		ctf_integer_hex(unsigned long, call_site, call_site)
-+		ctf_integer_hex(const void *, ptr, ptr)
-+		ctf_string(name, name)
-+	)
-+)
-+#else
- LTTNG_TRACEPOINT_EVENT_CLASS(kmem_free,
- 
- 	TP_PROTO(unsigned long call_site, const void *ptr),
-@@ -114,6 +140,7 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(kmem_free, kmem_cache_free,
- 
- 	TP_ARGS(call_site, ptr)
- )
-+#endif
- 
- #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(3,3,0))
- LTTNG_TRACEPOINT_EVENT_MAP(mm_page_free, kmem_mm_page_free,
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0004-Fix-kretprobe-null-ptr-deref-on-session-destroy.patch b/meta/recipes-kernel/lttng/lttng-modules/0004-Fix-kretprobe-null-ptr-deref-on-session-destroy.patch
deleted file mode 100644
index 8a839c2b43..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0004-Fix-kretprobe-null-ptr-deref-on-session-destroy.patch
+++ /dev/null
@@ -1,41 +0,0 @@
-From 92cc3e7f76a545a2cd4828576971f1eea83f4e68 Mon Sep 17 00:00:00 2001
-From: Francis Deslauriers <francis.deslauriers@efficios.com>
-Date: Wed, 17 Mar 2021 10:40:56 -0400
-Subject: [PATCH 4/4] Fix: kretprobe: null ptr deref on session destroy
-
-The `filter_bytecode_runtime_head` list is currently not initialized for
-the return event of the kretprobe. This caused a kernel null ptr
-dereference when destroying a session. It can reproduced with the
-following commands:
-
-  lttng create
-  lttng enable-event -k --function=lttng_test_filter_event_write my_event
-  lttng start
-  lttng stop
-  lttng destroy
-
-Upstream-status: backport 
-
-Signed-off-by: Francis Deslauriers <francis.deslauriers@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Change-Id: I1162ce8b10dd7237a26331531f048346b984eee7
----
- lttng-events.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/lttng-events.c b/lttng-events.c
-index 984bd341..3450fa40 100644
---- a/lttng-events.c
-+++ b/lttng-events.c
-@@ -704,6 +704,8 @@ struct lttng_event *_lttng_event_create(struct lttng_channel *chan,
- 		event_return->enabled = 0;
- 		event_return->registered = 1;
- 		event_return->instrumentation = itype;
-+		INIT_LIST_HEAD(&event_return->bytecode_runtime_head);
-+		INIT_LIST_HEAD(&event_return->enablers_ref_head);
- 		/*
- 		 * Populate lttng_event structure before kretprobe registration.
- 		 */
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0005-fix-block-add-a-disk_uevent-helper-v5.12.patch b/meta/recipes-kernel/lttng/lttng-modules/0005-fix-block-add-a-disk_uevent-helper-v5.12.patch
deleted file mode 100644
index 3a2280ccdc..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0005-fix-block-add-a-disk_uevent-helper-v5.12.patch
+++ /dev/null
@@ -1,305 +0,0 @@
-From 17cd2dc91cb82ed342b0da699f2b1a70c1bf6a03 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Mon, 15 Mar 2021 14:54:02 -0400
-Subject: [PATCH 2/4] fix: block: add a disk_uevent helper (v5.12)
-
-See upstream commit:
-
-  commit bc359d03c7ec1bf3b86d03bafaf6bbb21e6414fd
-  Author: Christoph Hellwig <hch@lst.de>
-  Date:   Sun Jan 24 11:02:39 2021 +0100
-
-    block: add a disk_uevent helper
-
-    Add a helper to call kobject_uevent for the disk and all partitions, and
-    unexport the disk_part_iter_* helpers that are now only used in the core
-    block code.
-
-Upstream-status: Backport [2.12.6]
-
-Change-Id: If6e8797049642ab382d5699660ee1dd734e92c90
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- Makefile               |   1 +
- lttng-statedump-impl.c |  34 +++++++++----
- src/wrapper/genhd.c    | 111 +++++++++++++++++++++++++++++++++++++++++
- wrapper/genhd.h        |  62 +++++++++++++++++++++++
- 4 files changed, 198 insertions(+), 10 deletions(-)
- create mode 100644 src/wrapper/genhd.c
-
-diff --git a/Makefile b/Makefile
-index a9aff3f1..34043cfb 100644
---- a/Makefile
-+++ b/Makefile
-@@ -80,6 +80,7 @@ ifneq ($(KERNELRELEASE),)
-                         wrapper/kallsyms.o \
-                         wrapper/irqdesc.o \
-                         wrapper/fdtable.o \
-+                        wrapper/genhd.o \
-                         lttng-wrapper-impl.o
- 
-   ifneq ($(CONFIG_HAVE_SYSCALL_TRACEPOINTS),)
-diff --git a/lttng-statedump-impl.c b/lttng-statedump-impl.c
-index 60b937c9..5511c7e8 100644
---- a/lttng-statedump-impl.c
-+++ b/lttng-statedump-impl.c
-@@ -250,13 +250,17 @@ int lttng_enumerate_block_devices(struct lttng_session *session)
- 	struct device_type *ptr_disk_type;
- 	struct class_dev_iter iter;
- 	struct device *dev;
-+	int ret = 0;
- 
- 	ptr_block_class = wrapper_get_block_class();
--	if (!ptr_block_class)
--		return -ENOSYS;
-+	if (!ptr_block_class) {
-+		ret = -ENOSYS;
-+		goto end;
-+	}
- 	ptr_disk_type = wrapper_get_disk_type();
- 	if (!ptr_disk_type) {
--		return -ENOSYS;
-+		ret = -ENOSYS;
-+		goto end;
- 	}
- 	class_dev_iter_init(&iter, ptr_block_class, NULL, ptr_disk_type);
- 	while ((dev = class_dev_iter_next(&iter))) {
-@@ -272,22 +276,32 @@ int lttng_enumerate_block_devices(struct lttng_session *session)
- 		    (disk->flags & GENHD_FL_SUPPRESS_PARTITION_INFO))
- 			continue;
- 
--		disk_part_iter_init(&piter, disk, DISK_PITER_INCL_PART0);
--		while ((part = disk_part_iter_next(&piter))) {
-+		/*
-+		 * The original 'disk_part_iter_init' returns void, but our
-+		 * wrapper can fail to lookup the original symbol.
-+		 */
-+		if (wrapper_disk_part_iter_init(&piter, disk, DISK_PITER_INCL_PART0) < 0) {
-+			ret = -ENOSYS;
-+			goto iter_exit;
-+		}
-+
-+		while ((part = wrapper_disk_part_iter_next(&piter))) {
- 			char name_buf[BDEVNAME_SIZE];
- 
- 			if (lttng_get_part_name(disk, part, name_buf) == -ENOSYS) {
--				disk_part_iter_exit(&piter);
--				class_dev_iter_exit(&iter);
--				return -ENOSYS;
-+				wrapper_disk_part_iter_exit(&piter);
-+				ret = -ENOSYS;
-+				goto iter_exit;
- 			}
- 			trace_lttng_statedump_block_device(session,
- 					lttng_get_part_devt(part), name_buf);
- 		}
--		disk_part_iter_exit(&piter);
-+		wrapper_disk_part_iter_exit(&piter);
- 	}
-+iter_exit:
- 	class_dev_iter_exit(&iter);
--	return 0;
-+end:
-+	return ret;
- }
- 
- #ifdef CONFIG_INET
-diff --git a/src/wrapper/genhd.c b/src/wrapper/genhd.c
-new file mode 100644
-index 00000000..a5a6c410
---- /dev/null
-+++ b/src/wrapper/genhd.c
-@@ -0,0 +1,111 @@
-+/* SPDX-License-Identifier: (GPL-2.0-only OR LGPL-2.1-only)
-+ *
-+ * wrapper/genhd.c
-+ *
-+ * Wrapper around disk_part_iter_(init|next|exit). Using KALLSYMS to get the
-+ * addresses when available, else we need to have a kernel that exports this
-+ * function to GPL modules. This export was removed in 5.12.
-+ *
-+ * Copyright (C) 2021 Michael Jeanson <mjeanson@efficios.com>
-+ */
-+
-+#include <lttng/kernel-version.h>
-+#include <linux/module.h>
-+#include <wrapper/genhd.h>
-+
-+#if (defined(CONFIG_KALLSYMS) && \
-+	(LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,12,0)))
-+
-+#include <wrapper/kallsyms.h>
-+
-+static
-+void (*disk_part_iter_init_sym)(struct disk_part_iter *piter, struct gendisk *disk,
-+			unsigned int flags);
-+
-+static
-+LTTNG_DISK_PART_TYPE *(*disk_part_iter_next_sym)(struct disk_part_iter *piter);
-+
-+static
-+void (*disk_part_iter_exit_sym)(struct disk_part_iter *piter);
-+
-+/*
-+ * This wrapper has an 'int' return type instead of the original 'void', to be
-+ * able to report the symbol lookup failure to the caller.
-+ *
-+ * Return 0 on success, -1 on error.
-+ */
-+int wrapper_disk_part_iter_init(struct disk_part_iter *piter, struct gendisk *disk,
-+                          unsigned int flags)
-+{
-+	if (!disk_part_iter_init_sym)
-+		disk_part_iter_init_sym = (void *) kallsyms_lookup_funcptr("disk_part_iter_init");
-+
-+	if (disk_part_iter_init_sym) {
-+		disk_part_iter_init_sym(piter, disk, flags);
-+	} else {
-+		printk_once(KERN_WARNING "LTTng: disk_part_iter_init symbol lookup failed.\n");
-+		return -1;
-+	}
-+	return 0;
-+}
-+EXPORT_SYMBOL_GPL(wrapper_disk_part_iter_init);
-+
-+LTTNG_DISK_PART_TYPE *wrapper_disk_part_iter_next(struct disk_part_iter *piter)
-+{
-+	if (!disk_part_iter_next_sym)
-+		disk_part_iter_next_sym = (void *) kallsyms_lookup_funcptr("disk_part_iter_next");
-+
-+	if (disk_part_iter_next_sym) {
-+		return disk_part_iter_next_sym(piter);
-+	} else {
-+		printk_once(KERN_WARNING "LTTng: disk_part_iter_next symbol lookup failed.\n");
-+		return NULL;
-+	}
-+}
-+EXPORT_SYMBOL_GPL(wrapper_disk_part_iter_next);
-+
-+/*
-+ * We don't return an error on symbol lookup failure here because there is
-+ * nothing the caller can do to cleanup the iterator.
-+ */
-+void wrapper_disk_part_iter_exit(struct disk_part_iter *piter)
-+{
-+	if (!disk_part_iter_exit_sym)
-+		disk_part_iter_exit_sym = (void *) kallsyms_lookup_funcptr("disk_part_iter_exit");
-+
-+	if (disk_part_iter_exit_sym) {
-+		disk_part_iter_exit_sym(piter);
-+	} else {
-+		printk_once(KERN_WARNING "LTTng: disk_part_iter_exit symbol lookup failed.\n");
-+	}
-+}
-+EXPORT_SYMBOL_GPL(wrapper_disk_part_iter_exit);
-+
-+#else
-+
-+/*
-+ * This wrapper has an 'int' return type instead of the original 'void', so the
-+ * kallsyms variant can report the symbol lookup failure to the caller.
-+ *
-+ * This variant always succeeds and returns 0.
-+ */
-+int wrapper_disk_part_iter_init(struct disk_part_iter *piter, struct gendisk *disk,
-+                          unsigned int flags)
-+{
-+	disk_part_iter_init(piter, disk, flags);
-+	return 0;
-+}
-+EXPORT_SYMBOL_GPL(wrapper_disk_part_iter_init);
-+
-+LTTNG_DISK_PART_TYPE *wrapper_disk_part_iter_next(struct disk_part_iter *piter)
-+{
-+	return disk_part_iter_next(piter);
-+}
-+EXPORT_SYMBOL_GPL(wrapper_disk_part_iter_next);
-+
-+void wrapper_disk_part_iter_exit(struct disk_part_iter *piter)
-+{
-+	disk_part_iter_exit(piter);
-+}
-+EXPORT_SYMBOL_GPL(wrapper_disk_part_iter_exit);
-+#endif
-diff --git a/wrapper/genhd.h b/wrapper/genhd.h
-index 98feb57b..6bae239d 100644
---- a/wrapper/genhd.h
-+++ b/wrapper/genhd.h
-@@ -13,6 +13,13 @@
- #define _LTTNG_WRAPPER_GENHD_H
- 
- #include <linux/genhd.h>
-+#include <lttng/kernel-version.h>
-+
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0))
-+#define LTTNG_DISK_PART_TYPE struct block_device
-+#else
-+#define LTTNG_DISK_PART_TYPE struct hd_struct
-+#endif
- 
- #ifdef CONFIG_KALLSYMS_ALL
- 
-@@ -94,4 +101,59 @@ struct device_type *wrapper_get_disk_type(void)
- 
- #endif
- 
-+/*
-+ * This wrapper has an 'int' return type instead of the original 'void', to be
-+ * able to report the symbol lookup failure to the caller.
-+ *
-+ * Return 0 on success, -1 on error.
-+ */
-+int wrapper_disk_part_iter_init(struct disk_part_iter *piter, struct gendisk *disk,
-+                          unsigned int flags);
-+LTTNG_DISK_PART_TYPE *wrapper_disk_part_iter_next(struct disk_part_iter *piter);
-+void wrapper_disk_part_iter_exit(struct disk_part_iter *piter);
-+
-+/*
-+ * Canary function to check for 'disk_part_iter_init()' at compile time.
-+ *
-+ * From 'include/linux/genhd.h':
-+ *
-+ *   extern void disk_part_iter_init(struct disk_part_iter *piter,
-+ *                                   struct gendisk *disk, unsigned int flags);
-+ *
-+ */
-+static inline
-+void __canary__disk_part_iter_init(struct disk_part_iter *piter, struct gendisk *disk,
-+		unsigned int flags)
-+{
-+	disk_part_iter_init(piter, disk, flags);
-+}
-+
-+/*
-+ * Canary function to check for 'disk_part_iter_next()' at compile time.
-+ *
-+ * From 'include/linux/genhd.h':
-+ *
-+ *   struct block_device *disk_part_iter_next(struct disk_part_iter *piter);
-+ *
-+ */
-+static inline
-+LTTNG_DISK_PART_TYPE *__canary__disk_part_iter_next(struct disk_part_iter *piter)
-+{
-+	return disk_part_iter_next(piter);
-+}
-+
-+/*
-+ * Canary function to check for 'disk_part_iter_exit()' at compile time.
-+ *
-+ * From 'include/linux/genhd.h':
-+ *
-+ *   extern void disk_part_iter_exit(struct disk_part_iter *piter);
-+ *
-+ */
-+static inline
-+void __canary__disk_part_iter_exit(struct disk_part_iter *piter)
-+{
-+	return disk_part_iter_exit(piter);
-+}
-+
- #endif /* _LTTNG_WRAPPER_GENHD_H */
--- 
-2.25.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0006-fix-backport-block-add-a-disk_uevent-helper-v5.12.patch b/meta/recipes-kernel/lttng/lttng-modules/0006-fix-backport-block-add-a-disk_uevent-helper-v5.12.patch
deleted file mode 100644
index e32b3e7a2e..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0006-fix-backport-block-add-a-disk_uevent-helper-v5.12.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From 127135b6a45d5fca828815c62308f72de97e5739 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Thu, 15 Apr 2021 13:56:24 -0400
-Subject: [PATCH 3/4] fix backport: block: add a disk_uevent helper (v5.12)
-
-Upstream-Status: Backport [2.12.6]
-
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Change-Id: I717162069990577abe78e5e7fed28816f32b2c84
----
- {src/wrapper => wrapper}/genhd.c | 2 +-
- wrapper/genhd.h                  | 2 +-
- 2 files changed, 2 insertions(+), 2 deletions(-)
- rename {src/wrapper => wrapper}/genhd.c (98%)
-
-diff --git a/src/wrapper/genhd.c b/wrapper/genhd.c
-similarity index 98%
-rename from src/wrapper/genhd.c
-rename to wrapper/genhd.c
-index a5a6c410..cbec06f7 100644
---- a/src/wrapper/genhd.c
-+++ b/wrapper/genhd.c
-@@ -9,7 +9,7 @@
-  * Copyright (C) 2021 Michael Jeanson <mjeanson@efficios.com>
-  */
- 
--#include <lttng/kernel-version.h>
-+#include <lttng-kernel-version.h>
- #include <linux/module.h>
- #include <wrapper/genhd.h>
- 
-diff --git a/wrapper/genhd.h b/wrapper/genhd.h
-index 6bae239d..1b4a4201 100644
---- a/wrapper/genhd.h
-+++ b/wrapper/genhd.h
-@@ -13,7 +13,7 @@
- #define _LTTNG_WRAPPER_GENHD_H
- 
- #include <linux/genhd.h>
--#include <lttng/kernel-version.h>
-+#include <lttng-kernel-version.h>
- 
- #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0))
- #define LTTNG_DISK_PART_TYPE struct block_device
--- 
-2.25.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0007-fix-mm-tracing-kfree-event-name-mismatching-with-pro.patch b/meta/recipes-kernel/lttng/lttng-modules/0007-fix-mm-tracing-kfree-event-name-mismatching-with-pro.patch
deleted file mode 100644
index dfc9427dca..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0007-fix-mm-tracing-kfree-event-name-mismatching-with-pro.patch
+++ /dev/null
@@ -1,71 +0,0 @@
-From 853d5903a200d8a15b3f38780ddaea5c92fa1a03 Mon Sep 17 00:00:00 2001
-From: He Zhe <zhe.he@windriver.com>
-Date: Mon, 19 Apr 2021 09:09:28 +0000
-Subject: [PATCH 4/4] fix: mm, tracing: kfree event name mismatching with
- provider kmem (v5.12)
-
-a8bc8ae5c932 ("fix: mm, tracing: record slab name for kmem_cache_free() (v5.12)")
-introduces the following call trace for kfree. This is caused by mismatch
-between kfree event and its provider kmem.
-
-This patch maps kfree to kmem_kfree.
-
-WARNING: CPU: 2 PID: 42294 at src/lttng-probes.c:81 fixup_lazy_probes+0xb0/0x1b0 [lttng_tracer]
-CPU: 2 PID: 42294 Comm: modprobe Tainted: G           O      5.12.0-rc6-yoctodev-standard #1
-Hardware name: Intel Corporation JACOBSVILLE/JACOBSVILLE, BIOS JBVLCRB2.86B.0014.P20.2004020248 04/02/2020
-RIP: 0010:fixup_lazy_probes+0xb0/0x1b0 [lttng_tracer]
-Code: 75 28 83 c3 01 3b 5d c4 74 22 48 8b 4d d0 48 63
-      c3 4c 89 e2 4c 89 f6 48 8b 04 c1 4c 8b 38 4c 89
-      ff e8 64 9f 4b de 85 c0 74 c3 <0f> 0b 48 8b 05 bf
-      f2 1e 00 48 8d 50 e8 48 3d f0 a0 98 c0 75 18 eb
-RSP: 0018:ffffb976807bfbe0 EFLAGS: 00010286
-RAX: 00000000ffffffff RBX: 0000000000000004 RCX: 0000000000000004
-RDX: 0000000000000066 RSI: ffffffffc03c10a7 RDI: ffffffffc03c11a1
-RBP: ffffb976807bfc28 R08: 0000000000000000 R09: 0000000000000001
-R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000004
-R13: ffffffffc03c2000 R14: ffffffffc03c10a7 R15: ffffffffc03c11a1
-FS:  00007f0ef9533740(0000) GS:ffffa100faa00000(0000) knlGS:0000000000000000
-CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
-CR2: 0000561e8f0aa000 CR3: 000000015b318000 CR4: 0000000000350ee0
-Call Trace:
- lttng_probe_register+0x38/0xe0 [lttng_tracer]
- ? __event_probe__module_load+0x520/0x520 [lttng_probe_module]
- __lttng_events_init__module+0x15/0x20 [lttng_probe_module]
- do_one_initcall+0x68/0x310
- ? kmem_cache_alloc_trace+0x2ad/0x4c0
- ? do_init_module+0x28/0x280
- do_init_module+0x62/0x280
- load_module+0x26e4/0x2920
- ? kernel_read_file+0x22e/0x290
- __do_sys_finit_module+0xb1/0xf0
- __x64_sys_finit_module+0x1a/0x20
- do_syscall_64+0x38/0x50
- entry_SYSCALL_64_after_hwframe+0x44/0xae
-
-Upstream-Status: Backport [2.12.6]
-
-Signed-off-by: He Zhe <zhe.he@windriver.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Change-Id: I00e8ee2b8c35f6f8602c88295f5113fbbd139709
----
- instrumentation/events/lttng-module/kmem.h | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/instrumentation/events/lttng-module/kmem.h b/instrumentation/events/lttng-module/kmem.h
-index d787ea54..c9edee61 100644
---- a/instrumentation/events/lttng-module/kmem.h
-+++ b/instrumentation/events/lttng-module/kmem.h
-@@ -88,7 +88,9 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(kmem_alloc_node, kmem_cache_alloc_node,
- )
- 
- #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,12,0))
--LTTNG_TRACEPOINT_EVENT(kfree,
-+LTTNG_TRACEPOINT_EVENT_MAP(kfree,
-+
-+	kmem_kfree,
- 
- 	TP_PROTO(unsigned long call_site, const void *ptr),
- 
--- 
-2.25.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.12.5.bb b/meta/recipes-kernel/lttng/lttng-modules_2.12.6.bb
similarity index 71%
rename from meta/recipes-kernel/lttng/lttng-modules_2.12.5.bb
rename to meta/recipes-kernel/lttng/lttng-modules_2.12.6.bb
index 1a01cb0c01..1dff2b05f7 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.12.5.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.12.6.bb
@@ -11,16 +11,9 @@ include lttng-platforms.inc
 
 SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
            file://Makefile-Do-not-fail-if-CONFIG_TRACEPOINTS-is-not-en.patch \
-           file://0001-Fix-memory-leaks-on-event-destroy.patch \
-           file://0002-Fix-filter-interpreter-early-exits-on-uninitialized-.patch  \
-           file://0003-fix-mm-tracing-record-slab-name-for-kmem_cache_free-.patch \
-           file://0004-Fix-kretprobe-null-ptr-deref-on-session-destroy.patch \
-           file://0005-fix-block-add-a-disk_uevent-helper-v5.12.patch \
-           file://0006-fix-backport-block-add-a-disk_uevent-helper-v5.12.patch \
-           file://0007-fix-mm-tracing-kfree-event-name-mismatching-with-pro.patch \
            "
 
-SRC_URI[sha256sum] = "c4d1a1b42c728e37b6b7947ae16563a011c4b297311aa04d56f9a1791fb5a30a"
+SRC_URI[sha256sum] = "95ac2a2cf92d85d23ffbdaca6a1ec0d7c167211d1e0fb850ab90004a3f475eaa"
 
 export INSTALL_MOD_DIR="kernel/lttng-modules"
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 23+ messages in thread

end of thread, other threads:[~2021-07-02 16:20 UTC | newest]

Thread overview: 23+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-07-02 16:19 [hardknott][PATCH 00/22] review request Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 01/22] linux-yocto/5.10: update to v5.10.42 Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 02/22] linux-yocto/5.10: update to v5.10.43 Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 03/22] linux-yocto/5.10: cgroup1: fix leaked context root causing sporadic NULL deref in LTP Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 04/22] uboot-sign.bbclass: fix some install commands Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 05/22] devtool upgrade: rebase override-only patches as well Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 06/22] package_pkgdata: Avoid task hash mismatches for generic task changes Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 07/22] ifupdown: Skip wrong test item Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 08/22] selftest/fetch: Avoid occasional selftest failure from poor temp file name choice Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 09/22] kernel: Fix interaction when packaging disabled Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 10/22] linux-yocto/5.10: update to v5.10.46 Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 11/22] linux-yocto/5.10: features/nft_tables: refresh config options Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 12/22] linux-yocto/5.4: update to v5.4.128 Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 13/22] linux-yocto/5.10: rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 14/22] Use the label provided when formating a dos partition Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 15/22] sstate.bbclass: fix errors about read-only sstate mirrors Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 16/22] kernel-devicetree: Fix interaction when packaging disabled Anuj Mittal
2021-07-02 16:19 ` [hardknott][PATCH 17/22] libgcrypt: upgrade 1.9.2 -> 1.9.3 Anuj Mittal
2021-07-02 16:20 ` [hardknott][PATCH 18/22] curl: fix build when proxy is not enabled in PACKAGECONFIG Anuj Mittal
2021-07-02 16:20 ` [hardknott][PATCH 19/22] kern-tools: add dropped options to audit output Anuj Mittal
2021-07-02 16:20 ` [hardknott][PATCH 20/22] kern-tools: Kconfiglib: add support for bare 'modules' keyword Anuj Mittal
2021-07-02 16:20 ` [hardknott][PATCH 21/22] kernel-devsrc: adjust NM and OBJTOOL variables for target Anuj Mittal
2021-07-02 16:20 ` [hardknott][PATCH 22/22] lttng-modules: update to v2.12.6 Anuj Mittal

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.