All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/9] linux-yocto: consolidated pull request
@ 2019-05-30 12:44 bruce.ashfield
  2019-05-30 12:44 ` [PATCH 1/9] linux-yocto/5.0: update to v5.0.13 bruce.ashfield
                   ` (9 more replies)
  0 siblings, 10 replies; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Hi all,

Here's the latest round of -stable and -dev bumps for linux-yocto. Looking at
the timing, v5.2 could be the new reference kernel introduced in the next
release, so I gave it some extra test cycles while doing this update.

Also note that I updated 4.9, 4.4 and other non-master kernels with -stable
updates. So if you are using linux-yocto as a reference, you can manually bump
your SRCREVs to pickup those chnages.

The only non-uprev in this series is the one kernel packaging tweak to grab
a new artifact introduced with the 5.2 kernel. It is packaged along side the
other module outputs, and won't add signficant size or time to anyone's feeds.
(and it is safe for older kernels as well, I tested just to be sure).

Cheers,

Bruce

The following changes since commit 08445c4c3cb76ed82c98ae672b8e891f64653cdc:

  uninative-tarball: Use xz compression and SDK_ARCHIVE_CMD (2019-05-29 12:54:12 +0100)

are available in the Git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  linux-yocto/5.0: update to v5.0.13
  linux-yocto/4.19: update to v4.19.40
  linux-yocto/5.0: update to v5.0.17
  linux-yocto/4.19: update to v4.19.44
  kernel: package modules.builtin.modinfo
  linux-yocto-dev: bump to v5.2-rc
  linux-yocto-rt/5.0: update to -rt9
  linux-yocto/5.0: update to v5.0.19
  linux-yocto-rt/5.0: update to -rt11

 meta/classes/kernel.bbclass                   |  2 +-
 meta/recipes-kernel/linux/linux-yocto-dev.bb  |  2 +-
 .../linux/linux-yocto-rt_4.19.bb              |  6 +++---
 .../linux/linux-yocto-rt_5.0.bb               |  6 +++---
 .../linux/linux-yocto-tiny_4.19.bb            |  8 ++++----
 .../linux/linux-yocto-tiny_5.0.bb             |  8 ++++----
 meta/recipes-kernel/linux/linux-yocto_4.19.bb | 20 +++++++++----------
 meta/recipes-kernel/linux/linux-yocto_5.0.bb  | 20 +++++++++----------
 8 files changed, 36 insertions(+), 36 deletions(-)

-- 
2.19.1



^ permalink raw reply	[flat|nested] 30+ messages in thread

* [PATCH 1/9] linux-yocto/5.0: update to v5.0.13
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-05-30 12:44 ` [PATCH 2/9] linux-yocto/4.19: update to v4.19.40 bruce.ashfield
                   ` (8 subsequent siblings)
  9 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the korg stable commits that comprise the following
changes:

   e5b9547b1aa3 Linux 5.0.13
   d467f3acebc5 ath10k: Drop WARN_ON()s that always trigger during system resume
   3c13f6cd254d iwlwifi: mvm: properly check debugfs dentry before using it
   c391e6198768 ALSA: line6: use dynamic buffers
   4c38bd0d4cd6 KVM: nVMX: Fix size checks in vmx_set_nested_state
   119ac69c0772 KVM: x86: Whitelist port 0x7e for pre-incrementing %rip
   a31a8f55c8e8 net/tls: fix copy to fragments in reencrypt
   f7f4d4b85b83 net/tls: don't copy negative amounts of data in reencrypt
   126255f1ef2b bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt().
   95fc8b4b4367 bnxt_en: Fix statistics context reservation logic.
   1c38ed7b5ef6 bnxt_en: Pass correct extended TX port statistics size to firmware.
   4348cae3a6e1 bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions.
   76dba4d8d0db bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
   4aaaa658466a bnxt_en: Improve multicast address setup logic.
   7a0d81d12f62 udp: fix GRO packet of death
   8858d7234542 udp: fix GRO reception in case of length mismatch
   b58d12d306ae tcp: add sanity tests in tcp_add_backlog()
   4d5aaae5fa0e selftests: fib_rule_tests: Fix icmp proto with ipv6
   3362ece2719c packet: in recvmsg msg_name return at least sizeof sockaddr_ll
   3a0701b8d93a packet: validate msg_namelen in send directly
   02694885a2be selftests: fib_rule_tests: print the result and return 1 if any tests failed
   484d404fdc2a sctp: avoid running the sctp state machine recursively
   f8970584f08c rxrpc: Fix net namespace cleanup
   90cb17d3df6f net/tls: avoid NULL pointer deref on nskb->sk in fallback
   52c89e455b5c net: phy: marvell: Fix buffer overrun with stats counters
   801038cca48c net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
   31f4cb2730d8 l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
   f86adc57e7db l2ip: fix possible use-after-free
   d1fa4f8784bb ipv6: invert flowlabel sharing check in process and user mode
   787a77cccb18 ipv6/flowlabel: wait rcu grace period before put_pid()
   d0aa794674e5 ipv6: fix races in ip6_dst_destroy()
   c61a4beb31f0 ipv6: A few fixes on dereferencing rt->from
   5a06ba5ed2ae ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
   6006d5b02522 Linux 5.0.12
   310f9b1e52c0 leds: trigger: netdev: use memcpy in device_name_store
   004ec01370bc leds: pca9532: fix a potential NULL pointer dereference
   107cfb99c81f ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
   87eaf3d8ac51 kasan: fix variable 'tag' set but not used warning
   514860ee6633 iommu/amd: Reserve exclusion range in iova-domain
   8bd7d23a4a76 kconfig/[mn]conf: handle backspace (^H) key
   44fe72aeaae8 perf machine: Update kernel map address and re-order properly
   441d23c87644 perf cs-etm: Add missing case value
   b8bc52cd62e8 nvmet: fix error flow during ns enable
   163719bdcd9c nvmet: fix building bvec from sg list
   2e7d5b2e1fa0 nvme-multipath: relax ANA state check
   a72f60dbb557 gpio: of: Fix of_gpiochip_add() error path
   41a94b1909a4 KVM: selftests: complete IO before migrating guest state
   a312d0eaf90d KVM: selftests: disable stack protector for all KVM tests
   77507936fea3 KVM: selftests: explicitly disable PIE for tests
   e478d1c9b585 KVM: selftests: assert on exit reason in CR4/cpuid sync test
   02a7fc6c77d5 x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init
   e10edda577cc kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs
   3d714ded80f6 KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation)
   5369433777ec KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT
   e8b8dde69f81 gpio: of: Check for "spi-cs-high" in child instead of parent node
   0e48494c0edf gpio: of: Check propname before applying "cs-gpios" quirks
   fb853a4a7748 afs: Fix StoreData op marshalling
   c6d02b1ea4d7 kbuild: skip parsing pre sub-make code for recursion
   479e1afd232e libata: fix using DMA buffers on stack
   8d3c7282cec4 x86/mm: Don't exceed the valid physical address space
   ab4a5df699b5 scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
   b0921da055f1 ceph: fix use-after-free on symlink traversal
   1ab2566c5329 usb: u132-hcd: fix resource leak
   4f5d11bf2eca x86/realmode: Don't leak the trampoline kernel address
   89ae17728a98 SUNRPC: fix uninitialized variable warning
   ec44e4273006 leds: trigger: netdev: fix refcnt leak on interface rename
   facfcac8357d usb: usb251xb: fix to avoid potential NULL pointer dereference
   3ce3290dee84 scsi: qla4xxx: fix a potential NULL pointer dereference
   ab602d0043a4 scsi: aacraid: Insure we don't access PCIe space during AER/EEH
   9a5795520b91 scsi: mpt3sas: Fix kernel panic during expander reset
   08dd1acccb43 staging: vc04_services: Fix an error code in vchiq_probe()
   b2814ce32d47 sbitmap: order READ/WRITE freed instance and setting clear bit
   44a7849ecbd2 ARM: davinci: fix build failure with allnoconfig
   e24c5428060f drm/meson: Uninstall IRQ handler
   da9c64dc934a drm/meson: Fix invalid pointer in meson_drv_unbind()
   55a5c46268ff gpio: aspeed: fix a potential NULL pointer dereference
   e9917fd844ec drm: Fix drm_release() and device unplug
   c4cdbd4075a6 net: ethernet: ti: fix possible object reference leak
   6e4f7c129b24 net: ibm: fix possible object reference leak
   3da122192cde net: xilinx: fix possible object reference leak
   8dcf6dce4023 NFS: Fix a typo in nfs_init_timeout_values()
   4d88134c2f7c drm/tegra: hub: Fix dereference before check
   ec44a9a47e7e ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
   4da511ff427b net/sched: don't dereference a->goto_chain to read the chain index
   fe9fae9c5bff net: macb: Add null check for PCLK and HCLK
   ead946dc3824 net: phy: Add DP83825I to the DP83822 driver
   9bd87bbd2988 staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
   62d91f5a1ea4 staging: rtl8712: uninitialized memory in read_bbreg_hdl()
   6300a60f50b9 staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
   5fad07771fb8 staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
   fe4e7a03c742 net: ks8851: Set initial carrier state to down
   372b41d6efe3 net: ks8851: Delay requesting IRQ until opened
   860fd08630a6 net: ks8851: Reassert reset pin if chip ID check fails
   75e3e76a45c6 net: ks8851: Dequeue RX packets explicitly
   07c5093a04f8 KVM: arm/arm64: Fix handling of stage2 huge mappings
   e68cc902c624 i2c: i801: Add support for Intel Comet Lake
   bcc78b63f0b4 ARM: dts: pfla02: increase phy reset duration
   2af87002a5e4 usb: gadget: net2272: Fix net2272_dequeue()
   202db3b5c17c usb: gadget: net2280: Fix net2280_dequeue()
   ad7be5bfe969 usb: gadget: net2280: Fix overrun of OUT messages
   e5a7f0905664 usb: dwc3: pci: add support for Comet Lake PCH ID
   7f482404c11e KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
   d2eecdbc6eca KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
   d6d23d335672 arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled
   e38694c6b9a8 KVM: arm64: Reset the PMU in preemptible context
   4343cbf52e36 serial: ar933x_uart: Fix build failure with disabled console
   d25b0c89b3b9 sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
   0bb1f79a1427 ARM: imx51: fix a leaked reference by adding missing of_node_put
   42ed22a8b969 s390/qeth: fix race when initializing the IP address table
   f0028f723428 netfilter: ip6t_srh: fix NULL pointer dereferences
   21fde4fcbbd2 netfilter: fix NETFILTER_XT_TARGET_TEE dependencies
   eb213c54aaac netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING
   0f9c88c5ccc9 netfilter: nft_set_rbtree: check for inactive element after flag mismatch
   7f0d096410af staging, mt7621-pci: fix build without pci support
   6c41d389904c staging: axis-fifo: add CONFIG_OF dependency
   5227fe96b107 xsk: fix umem memory leak on cleanup
   9fc5c6e8fce8 qlcnic: Avoid potential NULL pointer dereference
   2e75be8dd6fa net: stmmac: fix jumbo frame sending with non-linear skbs
   53485ee41fc3 net: stmmac: don't set own bit too early for jumbo frames
   099a26557db9 Btrfs: fix file corruption after snapshotting due to mix of buffered/DIO writes
   61a9e0f4cc86 ieee802154: hwsim: propagate genlmsg_reply return code
   645dc42f97d8 net: ieee802154: fix a potential NULL pointer dereference
   edb616838408 mt76: mt76x2: fix 2.4 GHz channel gain settings
   63019ec07c61 mt76: mt76x2: fix external LNA gain settings
   a495f4c9afbf mt76x02: fix hdr pointer in write txwi for USB
   1d568d7476da s390: limit brk randomization to 32MB
   87240adabb46 ARM: dts: bcm283x: Fix hdmi hpd gpio pull
   9979cd3953b9 arm64: dts: renesas: r8a77990: Fix SCIF5 DMA channels
   27f651142eec fs: prevent page refcount overflow in pipe_buf_get
   ad73e3a19906 mm: prevent get_user_pages() from overflowing page refcount
   bdc8dfd65873 mm: add 'try_get_page()' helper function
   258fc3baeb4b mm: make page ref count overflow check tighter and more explicit
   cc37cb69fbdc drm/i915: Do not enable FEC without DSC
   742c556944e1 Revert "ACPICA: Clear status of GPEs before enabling them"
   635e82b9bdc8 selinux: use kernel linux/socket.h for genheaders and mdp
   d5a2675b207d Linux 5.0.11
   bcf0c1f4d564 net/tls: don't leak IV and record seq when offload fails
   2adb99038ae4 net/tls: avoid potential deadlock in tls_set_device_offload_rx()
   c01e42fdccf5 net/mlx5e: Fix use-after-free after xdp_return_frame
   f9444b6aaa01 net/mlx5e: Fix the max MTU check in case of XDP
   a7b71fc253e8 mlxsw: spectrum: Put MC TCs into DWRR mode
   a3964a683ca1 mlxsw: pci: Reincrease PCI reset timeout
   72f71005903d net/ncsi: handle overflow when incrementing mac address
   19f6d3f49b28 net: socionext: replace napi_alloc_frag with the netdev variant on init
   af31849700e4 team: fix possible recursive locking when add slaves
   dc2b8b627802 stmmac: pci: Adjust IOT2000 matching
   3fd3574106de net/tls: fix refcount adjustment in fallback
   e39643c12d3f net: stmmac: move stmmac_check_ether_addr() to driver probe
   8de6f5e5b90d net/rose: fix unbound loop in rose_loopback_timer()
   b225e518109b net: rds: exchange of 8K and 1M pool
   283882b045ad net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
   f37782f2d708 mlxsw: spectrum: Fix autoneg status in ethtool
   d69b7c8c8ab5 ipv4: set the tcp_min_rtt_wlen range from 0 to one day
   617d24036564 ipv4: add sanity checks in ipv4_link_failure()
   7f909f520742 rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use
   dee438745d74 x86/retpolines: Disable switch jump tables when retpolines are enabled
   6bd5637a3ebb x86, retpolines: Raise limit for generating indirect calls from switch-case
   b6dd51f041fa Fix aio_poll() races
   f6408361ded7 aio: store event at final iocb_put()
   a8a538aed4f9 aio: keep io_event in aio_kiocb
   636fa71ed5f7 aio: fold lookup_kiocb() into its sole caller
   199f34c1355b pin iocb through aio.
   e2f0a96eeb50 rxrpc: fix race condition in rxrpc_input_packet()
   4f2c07441634 net/rds: Check address length before reading address family
   d0d184559cb4 net: netrom: Fix error cleanup path of nr_proto_init
   d0cf85f49505 tipc: check link name with right length in tipc_nl_compat_link_set
   4ee29a10021f tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
   a92526e257a5 fm10k: Fix a potential NULL pointer dereference
   0d41789ad820 netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
   becfa96eaecd NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
   b5db8ea57de5 mac80211_hwsim: calculate if_combination.max_interfaces
   16de5d9b8f6b sched/deadline: Correctly handle active 0-lag timers
   bbb19ca082ce binder: fix handling of misaligned binder object
   8fe1600c91f9 workqueue: Try to catch flush_work() without INIT_WORK().
   abcbf3078130 slip: make slhc_free() silently accept an error pointer
   ba965c2c9808 tipc: handle the err returned from cmd header function
   2501b17f4f72 loop: do not print warn message if partition scan is successful
   acaec7f6e25d ext4: fix some error pointer dereferences
   2cd705091e36 USB: Consolidate LPM checks to avoid enabling LPM twice
   30d57be1f6eb USB: Add new USB LPM helpers
   6ec39721f131 drm/vc4: Fix compilation error reported by kbuild test bot
   3e869fd34856 Revert "drm/i915/fbdev: Actually configure untiled displays"
   6dca846c920d drm/ttm: fix re-init of global structures
   0b029ce3f4ee drm/vc4: Fix memory leak during gpu reset.
   aaceebbb71c5 powerpc/mm/radix: Make Radix require HUGETLB_PAGE
   b9a5bc4bb079 ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
   aa5f016ba785 dmaengine: mediatek-cqdma: fix wrong register usage in mtk_cqdma_start
   9476c3ad5ee2 dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status
   c46e14be004a dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
   16df9424ffaa vfio/type1: Limit DMA mappings per container
   4898e9b99795 Input: synaptics-rmi4 - write config register values to the right offset
   c704bba6dd36 perf/x86/intel: Update KBL Package C-state events to also include PC8/PC9/PC10 counters
   b2eeeb49027e sunrpc: don't mark uninitialised items as VALID.
   6d29f7c720c6 nfsd: wake blocked file lock waiters before sending callback
   6569ae328aa3 nfsd: wake waiters blocked on file_lock before deleting it
   5e4a20e631a7 nfsd: Don't release the callback slot unless it was actually held
   870588487197 ceph: fix ci->i_head_snapc leak
   d9061ef0ab17 ceph: ensure d_name stability in ceph_dentry_hash()
   bcd9cbffb98f ceph: only use d_name directly when parent is locked
   e548c9702d46 sched/numa: Fix a possible divide-by-zero
   c3e4c555ac86 RDMA/ucontext: Fix regression with disassociate
   52c44c4e81b3 RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages
   92d6731e6a6f RDMA/mlx5: Do not allow the user to write to the clock page
   f4dba6bf743e IB/rdmavt: Fix frwr memory registration
   e7e378ed703e arm64: mm: Ensure tail of unaligned initrd is reserved
   e5f06bf8f46c mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory model
   655b464eeaa8 trace: Fix preempt_enable_no_resched() abuse
   0f73358dff40 MIPS: scall64-o32: Fix indirect syscall number load
   928962e99694 lib/Kconfig.debug: fix build error without CONFIG_BLOCK
   f4ab3de10c84 zram: pass down the bvec we need to read into in the work struct
   e6093c0212d0 gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC
   0bb4e85bbd34 crypto: lrw - Fix atomic sleep when walking skcipher
   6506cdd4205b crypto: xts - Fix atomic sleep when walking skcipher
   8659a04c77e2 tracing: Fix buffer_ref pipe ops
   68ab802fb8cc tracing: Fix a memory leak by early error exit in trace_pid_write()
   90b70b3ed31b cifs: do not attempt cifs operation on smb2+ rename error
   e6302b845f2d cifs: fix page reference leak with readv/writev
   62cf691cdf74 cifs: fix memory leak in SMB2_read
   34fb6f5eb2cd block, bfq: fix use after free in bfq_bfqq_expire
   41e09d7eab07 fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
   685550ad1192 ALSA: hda/realtek - Move to ACT_INIT state
   b6f3aa978866 powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
   92d4af2766a1 intel_th: gth: Fix an off-by-one in output unassigning
   0ccd99339030 netfilter: nf_tables: bogus EBUSY in helper removal from transaction
   5b3124548062 netfilter: nf_tables: bogus EBUSY when deleting set after flush
   d3da1f09fff2 Linux 5.0.10
   c735a988a9ca kernel/sysctl.c: fix out-of-bounds access when setting file-max
   822482bff7c5 percpu: stop printing kernel addresses
   b2c65593ea62 ALSA: info: Fix racy addition/deletion of nodes
   c3d0cf332bcd mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONFIG_SMP=n
   4ae522890cc1 mm/memory_hotplug: do not unlock after failing to take the device_hotplug_lock
   c138ed72186a perf/ring_buffer: Fix AUX record suppression
   65fce15dbd87 device_cgroup: fix RCU imbalance in error case
   74b4ef5df590 mt76x02: avoid status_list.lock and sta->rate_ctrl_lock dependency
   edc94cb2c13b tpm: fix an invalid condition in tpm_common_poll
   6799f32fff63 sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
   fb9693679feb Revert "kbuild: use -Oz instead of -Os when using clang"
   18636692a1b4 tpm: Fix the type of the return value in calc_tpm2_event_size()
   03c1d8f8afd8 tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
   4a96e63f8f7d nfit/ars: Avoid stale ARS results
   33dcadf02c1f nfit/ars: Allow root to busy-poll the ARS state machine
   b49a9157c3ec nfit/ars: Introduce scrub_flags
   2cc8e8c230e8 nfit/ars: Remove ars_start_flags
   451fd88f62b9 timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
   205c53cbe553 x86/speculation: Prevent deadlock on ssb_state::lock
   19867049334b perf/x86: Fix incorrect PEBS_REGS
   5e34d62b59dd x86/cpu/bugs: Use __initconst for 'const' init data
   35f288b72f64 perf/x86/amd: Add event map for AMD Family 17h
   22cc6e1b4fc0 drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming
   5b05d7d6fd5b s390/mem_detect: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD)
   b1db090fb046 mac80211: do not call driver wake_tx_queue op during reconfig
   9a0748c55188 rt2x00: do not increment sequence number while re-transmitting
   44aa331f99b4 kprobes: Fix error check when reusing optimized probes
   ca61e51567a7 x86/kprobes: Avoid kretprobe recursion bug
   7b91f26c45b6 kprobes: Mark ftrace mcount handler functions nokprobe
   fbe6f067a3ad x86/kprobes: Verify stack frame on kretprobe
   f89f9d9636f0 arm64: futex: Restore oldval initialization to work around buggy compilers
   508b773175c7 drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
   8223263d7c44 crypto: x86/poly1305 - fix overflow during partial reduction
   46c4f2375638 ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier
   2f6919fdc23b x86/kvm: move kvm_load/put_guest_xcr0 into atomic context
   1eb719f09f7e coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
   e58a114d0746 Revert "svm: Fix AVIC incomplete IPI emulation"
   922270b4f018 i3c: Fix the verification of random PID
   33a3fff44a0f i3c: dw: Fix dw_i3c_master_disable controller by using correct mask
   e6200707e648 Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
   ad1deea5c4c9 scsi: core: set result when the command cannot be dispatched
   c2116717884c vt: fix cursor when clearing the screen
   5ae77c340c52 serial: sh-sci: Fix HSCIF RX sampling point calculation
   333a81c16e4f serial: sh-sci: Fix HSCIF RX sampling point adjustment
   95df599f95f3 Input: elan_i2c - add hardware ID for multiple Lenovo laptops
   6ef122eb7956 ALSA: core: Fix card races between register and disconnect
   ffd87f87a9c1 ALSA: hda/realtek - add two more pin configuration sets to quirk table
   8834139083cd staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
   16b235e81d9d staging: comedi: ni_usb6501: Fix use of uninitialized mutex
   a47fd7121627 staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
   bd3011021447 staging: comedi: vmk80xx: Fix use of uninitialized semaphore
   dcff1b3c1a1d staging: most: core: use device description as name
   68bbd7524a6f io: accel: kxcjk1013: restore the range after resume.
   3e13bb9782f5 iio: core: fix a possible circular locking dependency
   1f6b63285e2f iio: adc: at91: disable adc channel interrupt in timeout case
   2b70088e1509 iio: Fix scan mask selection
   5c526f27861f iio: dac: mcp4725: add missing powerdown bits in store eeprom
   50bc2c022b6e iio: ad_sigma_delta: select channel when reading register
   f65207cfee33 iio: cros_ec: Fix the maths for gyro scale calculation
   b4dd709ada6d iio:chemical:bme680: Fix SPI read interface
   fd3c6ad2a934 iio:chemical:bme680: Fix, report temperature in millidegrees
   5527e1e58007 iio/gyro/bmg160: Use millidegrees for temperature scale
   9efe152f769c iio: gyro: mpu3050: fix chip ID reading
   25a91f7b9810 staging: iio: ad7192: Fix ad7193 channel address
   80c1486b7e20 Staging: iio: meter: fixed typo
   739969f56e4f KVM: x86: svm: make sure NMI is injected after nmi_singlestep
   935fef82120f KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
   d12bcf87e6ff fs/dax: Deposit pagetable even when installing zero page
   f6846161e203 cifs: fix handle leak in smb2_query_symlink()
   76dbd554c273 cifs: Fix use-after-free in SMB2_read
   e8ac406c749e cifs: Fix use-after-free in SMB2_write
   9582ba401ef0 cifs: Fix lease buffer length error
   ebac4d0adf68 CIFS: keep FileInfo handle live during oplock break
   2cf17769d6b5 sch_cake: Simplify logic in cake_select_tin()
   5aa94a5b5641 nfc: nci: Potential off by one in ->pipes[] array
   a023c1a245a7 NFC: nci: Add some bounds checking in nci_hci_cmd_received()
   d58923dac952 sch_cake: Make sure we can write the IP header before changing DSCP bits
   064290d0f6c7 sch_cake: Use tc_skb_protocol() helper for getting packet protocol
   116ac142d2c6 nfp: flower: remove vlan CFI bit from push vlan action
   51db0d068057 nfp: flower: replace CFI with vlan present
   da86299fcccb route: Avoid crash from dereferencing NULL rt->from
   6ad8c35a70cc net/mlx5: FPGA, tls, idr remove on flow delete
   d3697f88a271 net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded()
   1d9005b96dce net/mlx5: FPGA, tls, hold rcu read lock a bit longer
   abe4a1328a78 Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3 packets"
   acf4d270942a net/mlx5e: Rx, Check ip headers sanity
   3ce8793e03cd net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
   af294d42d43e net/mlx5e: Switch to Toeplitz RSS hash by default
   6daad2e30e0b net/mlx5e: Protect against non-uplink representor for encap
   58f682514cb5 net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded
   0e4b3800c069 net: bridge: fix netlink export of vlan_stats_per_port option
   adfc12451123 net/tls: fix build without CONFIG_TLS_DEVICE
   5e7171bf8db7 net: strparser: partially revert "strparser: Call skb_unclone conditionally"
   96418eaa8e6a net/tls: don't leak partially sent record in device mode
   b30d9457b1dc net/tls: fix the IV leaks
   ae924f4e1c45 net: thunderx: don't allow jumbo frames with XDP
   a902fe6dd585 net: thunderx: raise XDP MTU to 1508
   9be4e8224cd6 mlxsw: spectrum_router: Do not check VRF MAC address
   61647856f32a mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
   87ffb893490a mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
   565e18a0be10 mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
   6f180e411c3e mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
   ed112abe6795 ipv4: ensure rcu_read_lock() in ipv4_link_failure()
   6bd1ee0a993f ipv4: recompile ip options in ipv4_link_failure
   8cc6c4767e49 vhost: reject zero size iova range
   e35fa0016788 tipc: missing entries in name table of publications
   aad7db2b23c1 team: set slave to promisc if team is already in promisc mode
   8aa965e92750 tcp: tcp_grow_window() needs to respect tcp_space()
   1274905c8e1b net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
   49f472ba481b net: Fix missing meta data in skb with vlan packet
   a7a3382b1564 net: fec: manage ahb clock in runtime pm
   88f561ab1bd4 net: bridge: multicast: use rcu to access port list from br_multicast_start_querier
   88c58435304b net: bridge: fix per-port af_packet sockets
   11ba95c4503b net: atm: Fix potential Spectre v1 vulnerabilities
   b633f6580b62 failover: allow name change on IFF_UP slave interfaces
   7e2c712830d6 bonding: fix event handling for stacked bonds
   e4abcebedac3 Linux 5.0.9
   2db9f8d63d74 paride/pcd: Fix potential NULL pointer dereference and mem leak
   e78434f4dcd2 paride/pf: Fix potential NULL pointer dereference
   b59d92ac8a32 IB/hfi1: Failed to drain send queue when QP is put into error state
   b05baa9f19d0 bpf: fix use after free in bpf_evict_inode
   d05fb50b3d0c include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
   1c108a1b6459 f2fs: fix to add refcount once page is tagged PG_private
   b5f51f7abb43 f2fs: fix to use kvfree instead of kzfree
   c55d13d94f8c f2fs: fix to dirty inode for i_mode recovery
   4fb70c2107e9 rxrpc: Fix client call connect/disconnect race
   78154e319888 lib/div64.c: off by one in shift
   f0f1c97f38b8 cifs: return -ENODATA when deleting an xattr that does not exist
   2fbb0171b13a appletalk: Fix use-after-free in atalk_proc_exit
   a33383757975 drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
   3835c46e6ff5 ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
   ed3a6901a3d7 platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown
   36f268740bce drm/nouveau/volt/gf117: fix speedo readout register
   3b2457ce9997 f2fs: sync filesystem after roll-forward recovery
   b851a25507e2 PCI/ASPM: Save LTR Capability for suspend/resume
   75e3256e2309 PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
   dce48c5878ab coresight: cpu-debug: Support for CA73 CPUs
   cf56bb03ffa3 RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
   5ada4de03943 Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
   41c3883dfadb crypto: axis - fix for recursive locking from bottom half
   b9563b52e802 net: hns3: Fix NULL deref when unloading driver
   f1a2397542f6 drm/panel: panel-innolux: set display off in innolux_panel_unprepare
   3fcb02749530 drm/amdgpu: psp_ring_destroy cause psp->km_ring.ring_mem NULL
   e7ab5c78e516 lkdtm: Add tests for NULL pointer dereference
   8167ea40725d lkdtm: Print real addresses
   8bc6ef890c86 ext4: prohibit fstrim in norecovery mode
   642530739f19 x86/gart: Exclude GART aperture from kcore
   14bec2dda7a0 cifs: Fix slab-out-of-bounds when tracing SMB tcon
   a419571b2da5 fix incorrect error code mapping for OBJECTID_NOT_FOUND
   21edc981053f cifs: fix that return -EINVAL when do dedupe operation
   92b646e27677 x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return an error
   aca4bd1a1cc6 iommu/vt-d: Save the right domain ID used by hardware
   d96516127498 iommu/vt-d: Check capability before disabling protected memory
   d9fb98c921a8 drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
   f0a085e99ff7 x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
   aaddd952f3db x86/hyperv: Prevent potential NULL pointer dereference
   105d043fedcb x86/hpet: Prevent potential NULL pointer dereference
   1512c986c578 irqchip/mbigen: Don't clear eventid when freeing an MSI
   dc60ac49b040 irqchip/stm32: Don't set rising configuration registers at init
   d79220ee57b8 irqchip/stm32: Don't clear rising/falling config registers at init
   c24b1f67cea0 drm/exynos/mixer: fix MIXER shadow registry synchronisation code
   c43003451a01 blk-iolatency: #include "blk.h"
   8bd30e5e0ec5 PM / Domains: Avoid a potential deadlock
   66495ebfd4df ACPI / utils: Drop reference in test for device presence
   fd9f338db867 perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
   26980cd03ea6 perf tests: Fix memory leak by expr__find_other() in test__expr()
   5ffefcfe9764 perf tests: Fix a memory leak of cpu_map object in the openat_syscall_event_on_all_cpus test
   ece1fd3f4023 perf evsel: Free evsel->counts in perf_evsel__exit()
   05fe1d5b6ed1 perf top: Fix global-buffer-overflow issue
   940df86f505d perf maps: Purge all maps from the 'names' tree
   60b7f41c4aea perf map: Remove map from 'names' tree in __maps__remove()
   d86bf97d119d perf hist: Add missing map__put() in error case
   4a66a027c1ba perf top: Fix error handling in cmd_top()
   29dddb32f56b perf build-id: Fix memory leak in print_sdt_events()
   86cb58f1a12f perf config: Fix a memory leak in collect_config()
   5bb92662f2f1 perf config: Fix an error in the config template documentation
   d41f87ee413f perf tools: Fix errors under optimization level '-Og'
   84b2a2ca6d41 perf list: Don't forget to drop the reference to the allocated thread_map
   0c6568492019 perf stat: Fix --no-scale
   c957d798c11c scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID
   9ec3c84936f7 scsi: core: Also call destroy_rcu_head() for passthrough requests
   638bf55940b9 tools/power turbostat: return the exit status of a command
   4a45137bb2eb x86/mm: Don't leak kernel addresses
   8764542aa21c sched/core: Fix buffer overflow in cgroup2 property cpu.max
   02abd369fa77 sched/cpufreq: Fix 32-bit math overflow
   7aa9be519579 scsi: iscsi: flush running unbind operations when removing a session
   b0b05ab719c3 thermal/intel_powerclamp: fix truncated kthread name
   800e3fd7bfce thermal/int340x_thermal: fix mode setting
   891fea677cca thermal/int340x_thermal: Add additional UUIDs
   f1a315ca06be thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
   481c8a89e89a thermal: samsung: Fix incorrect check after code merge
   74920ee161d4 thermal/intel_powerclamp: fix __percpu declaration of worker_data
   6e684bd65a5c paride/pcd: cleanup queues when detection fails
   77323732005a paride/pf: cleanup queues when detection fails
   1f208b0adaee ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and declaration
   bdb43acc8858 mmc: davinci: remove extraneous __init annotation
   e52431f7547c i40iw: Avoid panic when handling the inetdev event
   221b45319d05 IB/mlx4: Fix race condition between catas error reset and aliasguid flows
   b21723eda4cc drm/udl: use drm_gem_object_put_unlocked.
   33550275bbcf auxdisplay: hd44780: Fix memory leak on ->remove()
   4c12b50fc86a ALSA: sb8: add a check for request_region
   b3a964aea086 ALSA: echoaudio: add a check for ioremap_nocache
   2c20533ea602 ext4: report real fs size after failed resize
   d45fc2ba0e39 ext4: add missing brelse() in add_new_gdb_meta_bg()
   e23981104716 ext4: avoid panic during forced reboot
   0a7ef6820970 mips: bcm47xx: Enable USB power on Netgear WNDR3400v2
   c5d7b6089be5 perf/core: Restore mmap record type correctly
   7f434180c880 inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
   9005b534c2ba arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
   48de44356e07 ARC: u-boot args: check that magic number is correct
   0b9132ee7429 Linux 5.0.8
   eaa06ac5d1c1 drm/virtio: do NOT reuse resource ids
   7af79a36d188 KVM: x86: nVMX: fix x2APIC VTPR read intercept
   b564364f22ac KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
   63bec9219c39 dm integrity: fix deadlock with overlapping I/O
   de022a3453e6 dm: disable DISCARD if the underlying storage no longer supports it
   ca7671084384 dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
   50b2e5c3b0a8 dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE")
   556b7d910d5d dm integrity: change memcmp to strncmp in dm_integrity_ctr
   78dbc2482a78 powerpc/64s/radix: Fix radix segment exception handling
   49558542e0eb xprtrdma: Fix helper that drains the transport
   8af91139a0a8 PCI: pciehp: Ignore Link State Changes after powering off a slot
   9b63917c6a4c PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
   025768c171b8 x86/perf/amd: Remove need to check "running" bit in NMI handler
   ecb09f75a9b9 x86/perf/amd: Resolve NMI latency issues for active PMCs
   c583b4d08f3a x86/perf/amd: Resolve race condition when disabling PMC
   8b866ffe3d31 x86/asm: Use stricter assembly constraints in bitops
   3783a3b1e218 x86/asm: Remove dead __GNUC__ conditionals
   5866b5fc2b8a csky: Fix syscall_get_arguments() and syscall_set_arguments()
   b66f9a1ea65a xtensa: fix return_address
   e09deff8f8f4 sched/fair: Do not re-read ->h_load_next during hierarchical load calculation
   05acf6f5b81c xen: Prevent buffer overflow in privcmd ioctl
   e0e77b23a73d IB/mlx5: Reset access mask when looping inside page fault handler
   6b3b09cd4daa arm64/ftrace: fix inadvertent BUG() in trampoline check
   36078cae3790 arm64: backtrace: Don't bother trying to unwind the userspace stack
   de2e5ed04711 arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
   7fcf2d915fa0 arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
   68a6a619ebd7 arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
   b0266ece310d ARM: dts: at91: Fix typo in ISC_D0 on PC9
   a005242834ac ARM: dts: rockchip: Fix SD card detection on rk3288-tinker
   e74aa76752f4 ARM: dts: am335x-evm: Correct the regulators for the audio codec
   724d26349abf ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
   4e34e23d5708 ARM: dts: rockchip: fix rk3288 cpu opp node reference
   f04200259be8 ARM: OMAP1: ams-delta: Fix broken GPIO ID allocation
   4e6f0d588cd2 drm/i915/dp: revert back to max link rate and lane count on eDP
   88fa815395e3 virtio: Honour 'may_reduce_num' in vring_create_virtqueue
   ec64558908d7 genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
   b8ad5278c4d3 genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
   fffb3e8b5920 block: fix the return errno for direct IO
   b4af1b3cb545 block: do not leak memory in bio_copy_user_iov()
   43d15c041ad7 block: Revert v5.0 blk_mq_request_issue_directly() changes
   6a184be78d3f riscv: Fix syscall_get_arguments() and syscall_set_arguments()
   ee02ae76d069 btrfs: prop: fix vanished compression property after failed set
   41cd8693bfcc btrfs: prop: fix zstd compression parameter validation
   ddb27d3b30f7 Btrfs: do not allow trimming when a fs is mounted with the nologreplay option
   4badea79434d ASoC: fsl_esai: fix channel swap issue when stream starts
   7c394c70a394 ASoC: intel: Fix crash at suspend/resume after failed codec registration
   3859d8fae2d8 mm: writeback: use exact memcg dirty counts
   c4727317b4e5 include/linux/bitrev.h: fix constant bitrev
   a1428aee0c69 kvm: svm: fix potential get_num_contig_pages overflow
   d2c5c9ea9a09 drm/udl: add a release method and delay modeset teardown
   7029188253fc drm/sun4i: DW HDMI: Lower max. supported rate for H6
   3e05b13e52e5 drm/i915/gvt: do not deliver a workload if its creation fails
   56487f7b8330 alarmtimer: Return correct remaining time
   b4dfbd47a494 parisc: also set iaoq_b in instruction_pointer_set()
   97ba69f22665 parisc: regs_return_value() should return gpr28
   d347bbea0668 parisc: Detect QEMU earlier in boot process
   af2abcc62e64 mmc: sdhci-omap: Don't finish_mrq() on a command error during tuning
   13771e12fb7d mmc: alcor: don't write data before command has completed
   8a3bb1553d5b arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
   9e77cd4a9922 mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
   89944d7e95e3 ALSA: hda - Add two more machines to the power_save_blacklist
   3c20e6c50e03 ALSA: xen-front: Do not use stream buffer size before it is set
   97bf09839964 ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
   acaf3a112008 ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233
   df828c33163f ALSA: seq: Fix OOB-reads from strlcpy
   cb11af93e626 ACPICA: Namespace: remove address node from global list after method termination
   da6a87fb0ad4 ACPICA: Clear status of GPEs before enabling them
   bee8b4b4c79b HID: logitech: Handle 0 scroll events for the m560
   0601ac3b4925 SMB3: Allow persistent handle timeout to be configurable on mount
   4d4ec04ed77e hwmon: (occ) Fix power sensor indexing
   026f98a1d51d hwmon: (w83773g) Select REGMAP_I2C to fix build error
   c231b6b0064d tty: ldisc: add sysctl to prevent autoloading of ldiscs
   e4ebae16792a tty: mark Siemens R3964 line discipline as BROKEN
   e2a0237494ce Revert "clk: meson: clean-up clock registration"
   62a23bbaee09 lib/string.c: implement a basic bcmp
   622902df9eba kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
   396f116f6d0a net/mlx5e: Update xon formula
   29b4db4176da net/mlx5e: Update xoff formula
   68ef6f3e1a70 net: mlx5: Add a missing check on idr_find, free buf
   4fe853723d57 r8169: disable default rx interrupt coalescing on RTL8168
   4b780e0fc986 net: core: netif_receive_skb_list: unlist skb before passing to pt->func
   b5f69a5648b0 net: vrf: Fix ping failed when vrf mtu is set to 0
   c83447096390 net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop
   502de75b3b34 net: bridge: always clear mcast matching struct on reports and leaves
   f4473ccd883c net: ip6_gre: fix possible use-after-free in ip6erspan_rcv
   b49e1837b15e net: ip_gre: fix possible use-after-free in erspan_rcv
   eefa6c2464c8 bnxt_en: Reset device on RX buffer errors.
   aecbbae850ed bnxt_en: Improve RX consumer index validity check.
   c43bbe6d49f4 nfp: disable netpoll on representors
   c974a681e996 nfp: validate the return code from dev_queue_xmit()
   6fc42565470a net/mlx5e: Add a lock on tir list
   44bd84f1b5a5 net/mlx5e: Fix error handling when refreshing TIRs
   59c5f595a120 vrf: check accept_source_route on the original netdevice
   71707cc55c39 tcp: fix a potential NULL pointer dereference in tcp_sk_exit
   bc7167651e30 tcp: Ensure DCTCP reacts to losses
   cd1b7376d8a3 sctp: initialize _pad of sockaddr_in before copying to user memory
   3c36cc5bdf89 r8169: disable ASPM again
   cdeed1e0f47e qmi_wwan: add Olicard 600
   3bcad39f08ca openvswitch: fix flow actions reallocation
   48a1cd79cc7e net/sched: fix ->get helper of the matchall cls
   4edf174b821e net/sched: act_sample: fix divide by zero in the traffic path
   4e8d8e767f11 net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock().
   ec7aeb6a0709 netns: provide pure entropy for net_hash_mix()
   6ced07adaead net/mlx5: Decrease default mr cache size
   67b0fbfaf828 net-gro: Fix GRO flush when receiving a GSO packet.
   88b9d6f6aff8 net: ethtool: not call vzalloc for zero sized memory request
   351ddbdf532c kcm: switch order of device registration to fix a crash
   472a290314f0 ipv6: sit: reset ip header pointer in ipip6_rcv
   ccec3a09c429 ipv6: Fix dangling pointer when ipv6 fragment
   fd4ecb124730 ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
   4f90b9ca3cb2 ibmvnic: Fix completion structure initialization
   b68b3427a2a2 hv_netvsc: Fix unwanted wakeup after tx_disable
   5160fb3353f5 netfilter: nf_tables: add missing ->release_ops() in error path of newrule()
   19589530ec6d netfilter: nf_tables: use-after-free in dynamic operations
   43154d5c868c netfilter: nft_compat: use .release_ops and remove list of extension
   93f7f61ed079 kbuild: pkg: use -f $(srctree)/Makefile to recurse to top Makefile
   118003351916 drm/i915/gvt: do not let pin count of shadow mm go negative

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../recipes-kernel/linux/linux-yocto-rt_5.0.bb |  4 ++--
 .../linux/linux-yocto-tiny_5.0.bb              |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_5.0.bb   | 18 +++++++++---------
 3 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
index 54f86dac92..922db1e6e6 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "494384666b623a23e19cbbc54574d08e31496a03"
+SRCREV_machine ?= "36f6c28b2561bf4dcba5a326a51bc0aa6fc59330"
 SRCREV_meta ?= "d26eec23cf1057a715c05777a18f395678fcbf38"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.0;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.0.7"
+LINUX_VERSION ?= "5.0.13"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
index 720192152b..f407111307 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.0.7"
+LINUX_VERSION ?= "5.0.13"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,8 +15,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "f07da0a13d6f503b72594776b5e8a9795da6d6a0"
-SRCREV_machine ?= "891531d68e5101bf64be1cc1cb31e3d1255cf382"
+SRCREV_machine_qemuarm ?= "9e6c0e79debd9bb85ef44a93927fbe504e42c5a1"
+SRCREV_machine ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
 SRCREV_meta ?= "d26eec23cf1057a715c05777a18f395678fcbf38"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.0.bb b/meta/recipes-kernel/linux/linux-yocto_5.0.bb
index ae8f643e9f..466e9298bc 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.0.bb
@@ -11,14 +11,14 @@ KBRANCH_qemux86  ?= "v5.0/standard/base"
 KBRANCH_qemux86-64 ?= "v5.0/standard/base"
 KBRANCH_qemumips64 ?= "v5.0/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "99f3821bdc8718af3ef6e96d594b593d644ab2e4"
-SRCREV_machine_qemuarm64 ?= "891531d68e5101bf64be1cc1cb31e3d1255cf382"
-SRCREV_machine_qemumips ?= "1128cfe6c7915535c4066b75342c952640e65d72"
-SRCREV_machine_qemuppc ?= "891531d68e5101bf64be1cc1cb31e3d1255cf382"
-SRCREV_machine_qemux86 ?= "891531d68e5101bf64be1cc1cb31e3d1255cf382"
-SRCREV_machine_qemux86-64 ?= "891531d68e5101bf64be1cc1cb31e3d1255cf382"
-SRCREV_machine_qemumips64 ?= "55e385d52db438df1ff7ad3845c9076b2bb221eb"
-SRCREV_machine ?= "891531d68e5101bf64be1cc1cb31e3d1255cf382"
+SRCREV_machine_qemuarm ?= "74c4e04f742af858253252ae4160ee0fc5a65608"
+SRCREV_machine_qemuarm64 ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
+SRCREV_machine_qemumips ?= "dd9de85be86c3af916d5d9fde9cff70896aa72d8"
+SRCREV_machine_qemuppc ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
+SRCREV_machine_qemux86 ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
+SRCREV_machine_qemux86-64 ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
+SRCREV_machine_qemumips64 ?= "4fc49a67d100bf80ac969b7e8889f419628df97b"
+SRCREV_machine ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
 SRCREV_meta ?= "d26eec23cf1057a715c05777a18f395678fcbf38"
 
 # remap qemuarm to qemuarma15 for the 5.0 kernel
@@ -28,7 +28,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.0;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.0.7"
+LINUX_VERSION ?= "5.0.13"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 2/9] linux-yocto/4.19: update to v4.19.40
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
  2019-05-30 12:44 ` [PATCH 1/9] linux-yocto/5.0: update to v5.0.13 bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-05-30 12:44 ` [PATCH 3/9] linux-yocto/5.0: update to v5.0.17 bruce.ashfield
                   ` (7 subsequent siblings)
  9 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating to the latest -stable release which comprises the following
changes:

   1656b1457209 Linux 4.19.40
   cc313d405b0c ath10k: Drop WARN_ON()s that always trigger during system resume
   d0a5000f10e7 ALSA: line6: use dynamic buffers
   68d49ff47789 KVM: nVMX: Fix size checks in vmx_set_nested_state
   499bbe739d5a KVM: x86: Whitelist port 0x7e for pre-incrementing %rip
   d0771bd41c27 net/tls: fix copy to fragments in reencrypt
   dd424182bc2d net/tls: don't copy negative amounts of data in reencrypt
   f1fd68e93409 bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt().
   396350737326 bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
   09a921361353 bnxt_en: Improve multicast address setup logic.
   6a57fa6fa7d5 packet: validate msg_namelen in send directly
   7a42cf4dfa43 selftests: fib_rule_tests: print the result and return 1 if any tests failed
   b563e9bbabfe sctp: avoid running the sctp state machine recursively
   fdd36abd9d09 rxrpc: Fix net namespace cleanup
   a976384b9553 net/tls: avoid NULL pointer deref on nskb->sk in fallback
   1d412d873a12 net: phy: marvell: Fix buffer overrun with stats counters
   b48a0a1207e9 net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
   485f382f2c6d l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
   e571a33963f4 l2ip: fix possible use-after-free
   f78ec0cd0664 ipv6: invert flowlabel sharing check in process and user mode
   39eddbb7cab3 ipv6/flowlabel: wait rcu grace period before put_pid()
   1a9e0134af40 ipv6: fix races in ip6_dst_destroy()
   7ea4f000c41f ipv6: A few fixes on dereferencing rt->from
   3f611a479962 ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
   ad119c970bbe Linux 4.19.39
   ee096f0dc4a4 leds: trigger: netdev: use memcpy in device_name_store
   2663959af22c leds: pca9532: fix a potential NULL pointer dereference
   13a6a6dd3c11 ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
   71f3397a1c31 iommu/amd: Reserve exclusion range in iova-domain
   75a5e3e6340c kconfig/[mn]conf: handle backspace (^H) key
   458a65c71029 perf machine: Update kernel map address and re-order properly
   60d3b51d05a7 nvme-multipath: relax ANA state check
   a918af5b6fd8 gpio: of: Fix of_gpiochip_add() error path
   43dba153d52b libata: fix using DMA buffers on stack
   6a364b2e47a6 x86/mm: Don't exceed the valid physical address space
   a138f995ab84 scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
   97c4f3a8853c ceph: fix use-after-free on symlink traversal
   90ce58d457c2 usb: u132-hcd: fix resource leak
   fe71e625e23f x86/realmode: Don't leak the trampoline kernel address
   04cac1dce923 leds: trigger: netdev: fix refcnt leak on interface rename
   0018c21f34d6 usb: usb251xb: fix to avoid potential NULL pointer dereference
   4135e588274e scsi: qla4xxx: fix a potential NULL pointer dereference
   a2b302e4f2fb scsi: aacraid: Insure we don't access PCIe space during AER/EEH
   2c8c8ef8d3b4 scsi: mpt3sas: Fix kernel panic during expander reset
   6222f1c6ed97 ARM: davinci: fix build failure with allnoconfig
   5d545dde8d9d drm/meson: Uninstall IRQ handler
   efa69a66697c drm/meson: Fix invalid pointer in meson_drv_unbind()
   c87a5086d354 gpio: aspeed: fix a potential NULL pointer dereference
   c5eb9a424ebd drm: Fix drm_release() and device unplug
   11242181f52f net: ethernet: ti: fix possible object reference leak
   ae6e6bbc1741 net: ibm: fix possible object reference leak
   b9c8db41912f net: xilinx: fix possible object reference leak
   b989a3e9d260 NFS: Fix a typo in nfs_init_timeout_values()
   e0c34051669c drm/tegra: hub: Fix dereference before check
   abd76731f899 ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
   2b0e6d6bf088 net/sched: don't dereference a->goto_chain to read the chain index
   b435a79e5a87 net: macb: Add null check for PCLK and HCLK
   f85682bc594a staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
   c5750b45e406 staging: rtl8712: uninitialized memory in read_bbreg_hdl()
   5a5f1decd6fc staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
   d55bfd0746ae staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
   bfa4cd06a902 net: ks8851: Set initial carrier state to down
   3796ab4828ed net: ks8851: Delay requesting IRQ until opened
   3005509f88e3 net: ks8851: Reassert reset pin if chip ID check fails
   fb6ca157d738 net: ks8851: Dequeue RX packets explicitly
   cdef35e83c3f i2c: i801: Add support for Intel Comet Lake
   c6694e7c8bf6 ARM: dts: pfla02: increase phy reset duration
   41be4abfb04d usb: gadget: net2272: Fix net2272_dequeue()
   edaebfe7721c usb: gadget: net2280: Fix net2280_dequeue()
   346eab0d1559 usb: gadget: net2280: Fix overrun of OUT messages
   710d4f29fe38 usb: dwc3: pci: add support for Comet Lake PCH ID
   e4705ae72736 KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
   0371fa033741 KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
   51a5d70a59ee KVM: arm64: Reset the PMU in preemptible context
   2ba0421f2b77 serial: ar933x_uart: Fix build failure with disabled console
   1d815c5a9434 sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
   2cbb465e526a ARM: imx51: fix a leaked reference by adding missing of_node_put
   f67021192cc1 s390/qeth: fix race when initializing the IP address table
   e634fc48661f netfilter: ip6t_srh: fix NULL pointer dereferences
   506375f509b8 netfilter: fix NETFILTER_XT_TARGET_TEE dependencies
   a5374a3086d6 netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING
   5f7e5b9bba19 netfilter: nft_set_rbtree: check for inactive element after flag mismatch
   2fbb4c48f138 staging, mt7621-pci: fix build without pci support
   99f1ba88d7f8 staging: axis-fifo: add CONFIG_OF dependency
   947bd0d9bdbc xsk: fix umem memory leak on cleanup
   fc055dffa575 qlcnic: Avoid potential NULL pointer dereference
   98650508a9d0 net: stmmac: don't set own bit too early for jumbo frames
   24a46cad0e18 ieee802154: hwsim: propagate genlmsg_reply return code
   f722b7789afa net: ieee802154: fix a potential NULL pointer dereference
   a1e34e289e15 s390: limit brk randomization to 32MB
   d52dfdf1845d ARM: dts: bcm283x: Fix hdmi hpd gpio pull
   0311ff82b70f fs: prevent page refcount overflow in pipe_buf_get
   d972ebbf42ba mm: prevent get_user_pages() from overflowing page refcount
   0612cae7ec6b mm: add 'try_get_page()' helper function
   9f6da5fd0557 mm: make page ref count overflow check tighter and more explicit
   99ae2bd0772f Revert "ACPICA: Clear status of GPEs before enabling them"
   145f6a70bb9b selinux: use kernel linux/socket.h for genheaders and mdp
   a03957ab0fd5 Linux 4.19.38
   5cb299c80651 powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg
   53db65232428 net/tls: don't leak IV and record seq when offload fails
   d3bdd359fa53 net/tls: avoid potential deadlock in tls_set_device_offload_rx()
   041b3224e8f8 net/mlx5e: Fix use-after-free after xdp_return_frame
   ae6b07107458 net/mlx5e: Fix the max MTU check in case of XDP
   b08774d38882 mlxsw: spectrum: Put MC TCs into DWRR mode
   21e47998d959 mlxsw: pci: Reincrease PCI reset timeout
   e875a409594b net: hns: Fix WARNING when hns modules installed
   7ce836e8a963 team: fix possible recursive locking when add slaves
   1f78e75e85bb stmmac: pci: Adjust IOT2000 matching
   e97f0bc7be88 net/tls: fix refcount adjustment in fallback
   b02f8aa85604 net: stmmac: move stmmac_check_ether_addr() to driver probe
   d7b10dfe6c31 net/rose: fix unbound loop in rose_loopback_timer()
   ed1866aa608a net: rds: exchange of 8K and 1M pool
   7da11d6a5d85 net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
   829fd9849e44 mlxsw: spectrum: Fix autoneg status in ethtool
   250e51f856e1 ipv4: set the tcp_min_rtt_wlen range from 0 to one day
   07445fea9575 ipv4: add sanity checks in ipv4_link_failure()
   d4ff57d0320b x86/fpu: Don't export __kernel_fpu_{begin,end}()
   423497a96d4a mm: Fix warning in insert_pfn()
   e923c6b70ce2 x86/retpolines: Disable switch jump tables when retpolines are enabled
   6cfcff3cfb0e x86, retpolines: Raise limit for generating indirect calls from switch-case
   e9e47779aaa7 Fix aio_poll() races
   aab66dfb757a aio: store event at final iocb_put()
   c20202c51d2b aio: keep io_event in aio_kiocb
   592ea630b081 aio: fold lookup_kiocb() into its sole caller
   c7f2525abfec pin iocb through aio.
   d6b2615f7d31 aio: simplify - and fix - fget/fput for io_submit()
   2afa01cd9186 aio: initialize kiocb private in case any filesystems expect it.
   a812f7b68a39 aio: abstract out io_event filler helper
   d384f8b855a5 aio: split out iocb copy from io_submit_one()
   4d677689742a aio: use iocb_put() instead of open coding it
   ef529eead8cf aio: don't zero entire aio_kiocb aio_get_req()
   730198c889d8 aio: separate out ring reservation from req allocation
   b3373253f0ba aio: use assigned completion handler
   9101cbe70ef6 aio: clear IOCB_HIPRI
   920ecc72093d rxrpc: fix race condition in rxrpc_input_packet()
   5a228d5ddca2 net/rds: Check address length before reading address family
   e30203e4f94d net: netrom: Fix error cleanup path of nr_proto_init
   a0cb0faa15f3 tipc: check link name with right length in tipc_nl_compat_link_set
   f21fae8049cd tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
   9b9b0df4e788 fm10k: Fix a potential NULL pointer dereference
   f7dc13d6e4a2 netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
   94ad68a6e570 NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
   245a94a0ffab sched/deadline: Correctly handle active 0-lag timers
   6bf7d3c5c0c5 binder: fix handling of misaligned binder object
   8c37f7c23c02 workqueue: Try to catch flush_work() without INIT_WORK().
   4d476a00b3f9 fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
   bce00f419c9d intel_th: gth: Fix an off-by-one in output unassigning
   9c8c39bae89a slip: make slhc_free() silently accept an error pointer
   f41d2de67101 USB: Consolidate LPM checks to avoid enabling LPM twice
   50cda8891818 USB: Add new USB LPM helpers
   8c700e902ceb drm/vc4: Fix compilation error reported by kbuild test bot
   2bc7ce32eb21 Revert "drm/i915/fbdev: Actually configure untiled displays"
   2c892ef09435 drm/vc4: Fix memory leak during gpu reset.
   087341c0f40d powerpc/mm/radix: Make Radix require HUGETLB_PAGE
   478afe341d29 ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
   129c337c6659 dmaengine: sh: rcar-dmac: Fix glitch in dmaengine_tx_status
   0f00e1c599b3 dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
   f7b467ad1be0 vfio/type1: Limit DMA mappings per container
   ac9e2bece112 Input: synaptics-rmi4 - write config register values to the right offset
   37ecf31a3e5e perf/x86/intel: Update KBL Package C-state events to also include PC8/PC9/PC10 counters
   c0309570a5f1 sunrpc: don't mark uninitialised items as VALID.
   b4d4b5e4b839 nfsd: Don't release the callback slot unless it was actually held
   950eec812600 ceph: fix ci->i_head_snapc leak
   246d2bf32da1 ceph: ensure d_name stability in ceph_dentry_hash()
   8d693ef0141c ceph: only use d_name directly when parent is locked
   9b8c07129ddf sched/numa: Fix a possible divide-by-zero
   1af34bf97eca RDMA/mlx5: Do not allow the user to write to the clock page
   8ac57d1bdc25 IB/rdmavt: Fix frwr memory registration
   d0264d10ae6a trace: Fix preempt_enable_no_resched() abuse
   7f9c9d1d79fd MIPS: scall64-o32: Fix indirect syscall number load
   ce900ddd660d lib/Kconfig.debug: fix build error without CONFIG_BLOCK
   710733e539d1 zram: pass down the bvec we need to read into in the work struct
   a19e4a1b4c63 gpio: eic: sprd: Fix incorrect irq type setting for the sync EIC
   cffeb9c84d20 tracing: Fix buffer_ref pipe ops
   0e78e92da2d8 tracing: Fix a memory leak by early error exit in trace_pid_write()
   ee231063ff95 cifs: do not attempt cifs operation on smb2+ rename error
   d5bf783a09a0 cifs: fix memory leak in SMB2_read
   15e978391577 net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new DSA framework
   984c4e00c387 ALSA: hda/ca0132 - Fix build error without CONFIG_PCI
   1e0cab1bce57 powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
   ae5e0c773ca6 ipvs: fix warning on unused variable
   8e59639791f2 vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
   416699b9bb90 drm/rockchip: fix for mailbox read validation.
   1832b1517c2b loop: do not print warn message if partition scan is successful
   070e34b627f4 tipc: handle the err returned from cmd header function
   8766cc7d0d1d ext4: fix some error pointer dereferences
   816e3e2258e8 net: mvpp2: fix validate for PPv2.1
   e7ddd6af17e4 net/ibmvnic: Fix RTNL deadlock during device reset
   ffc1d85e8c5f netfilter: nf_tables: bogus EBUSY in helper removal from transaction
   e313d5da057b netfilter: nf_tables: bogus EBUSY when deleting set after flush
   25ddad73070c netfilter: nf_tables: fix set double-free in abort path
   8906234c5015 netfilter: nft_compat: use .release_ops and remove list of extension
   4f67e8976f7b netfilter: nft_compat: don't use refcount_inc on newly allocated entry
   af26f3e2903b netfilter: nf_tables: unbind set in rule from commit path
   27458b5457d3 netfilter: nf_tables: warn when expr implements only one of activate/deactivate
   cb2e343d1d85 netfilter: nft_compat: destroy function must not have side effects
   3dbba8ebb066 netfilter: nf_tables: split set destruction in deactivate and destroy phase
   7693bae6b314 netfilter: nft_compat: make lists per netns
   db99f122cbf8 netfilter: nft_compat: use refcnt_t type for nft_xt reference count
   19bb613acb9a Linux 4.19.37
   cdd369fe0f98 kernel/sysctl.c: fix out-of-bounds access when setting file-max
   ac54bc121e1f Revert "locking/lockdep: Add debug_locks check in __lock_downgrade()"
   9c1862566176 i2c-hid: properly terminate i2c_hid_dmi_desc_override_table[] array
   52dde1160f17 ASoC: rockchip: add missing INTERLEAVED PCM attribute
   a782f8475715 tools include: Adopt linux/bits.h
   6580376fe810 percpu: stop printing kernel addresses
   8a6f2ea0c3dd ALSA: info: Fix racy addition/deletion of nodes
   1343fd8f9629 mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONFIG_SMP=n
   628c99a836dd device_cgroup: fix RCU imbalance in error case
   c3edd427d538 sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
   c21bcc2352e9 Revert "kbuild: use -Oz instead of -Os when using clang"
   1c36862e8be8 tpm: Fix the type of the return value in calc_tpm2_event_size()
   18af9b7b9138 tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
   7de43cb71116 modpost: file2alias: check prototype of handler
   aa0e8cc9d7a8 modpost: file2alias: go back to simple devtable lookup
   87eadc0b8c2a mmc: sdhci: Handle auto-command errors
   ba8a6c055677 mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR
   b2be40b73b29 mmc: sdhci: Fix data command CRC error handling
   be608583d9c4 nfit/ars: Avoid stale ARS results
   40221d56ae28 nfit/ars: Allow root to busy-poll the ARS state machine
   bc18c2593635 nfit/ars: Introduce scrub_flags
   82a13a006ed5 nfit/ars: Remove ars_start_flags
   cd37fd46b485 timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
   5680b0635cda x86/speculation: Prevent deadlock on ssb_state::lock
   90e17512f1e4 perf/x86: Fix incorrect PEBS_REGS
   293926b37013 x86/cpu/bugs: Use __initconst for 'const' init data
   f45829e6250a perf/x86/amd: Add event map for AMD Family 17h
   ba407222f563 drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming
   39cad03c4360 mac80211: do not call driver wake_tx_queue op during reconfig
   852de0d53d14 rt2x00: do not increment sequence number while re-transmitting
   23a926e5edd9 kprobes: Fix error check when reusing optimized probes
   426e2a8024c2 kprobes: Mark ftrace mcount handler functions nokprobe
   1fab567a270b x86/kprobes: Verify stack frame on kretprobe
   5105fc758bdc arm64: futex: Restore oldval initialization to work around buggy compilers
   96800ba9e565 drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
   fbe5cff93229 crypto: x86/poly1305 - fix overflow during partial reduction
   dacdbc115d23 ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier
   6ff17bc5936e coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
   3e1b3e4d3c83 Revert "svm: Fix AVIC incomplete IPI emulation"
   ee4b8e266229 Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
   1aa2682d0a98 scsi: core: set result when the command cannot be dispatched
   8f2ef0e8f967 vt: fix cursor when clearing the screen
   38b7f09a9e83 serial: sh-sci: Fix HSCIF RX sampling point calculation
   de6d6b8902fb serial: sh-sci: Fix HSCIF RX sampling point adjustment
   ec96f65e1214 Input: elan_i2c - add hardware ID for multiple Lenovo laptops
   b50e435df2d8 ALSA: core: Fix card races between register and disconnect
   4171b6ee9328 ALSA: hda/realtek - add two more pin configuration sets to quirk table
   4e78a1fb8d1d staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
   09f9bacae118 staging: comedi: ni_usb6501: Fix use of uninitialized mutex
   edf2f548baa9 staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
   1f01a970b8c2 staging: comedi: vmk80xx: Fix use of uninitialized semaphore
   a1da981f6643 staging: most: core: use device description as name
   b007c64d860f io: accel: kxcjk1013: restore the range after resume.
   bbe0bed4647c iio: core: fix a possible circular locking dependency
   98171e1947b6 iio: adc: at91: disable adc channel interrupt in timeout case
   36971130bb2f iio: Fix scan mask selection
   0e47edde9132 iio: dac: mcp4725: add missing powerdown bits in store eeprom
   5ad173ea6c3a iio: ad_sigma_delta: select channel when reading register
   42eae0cff22a iio: cros_ec: Fix the maths for gyro scale calculation
   adfb0f0b17a3 iio:chemical:bme680: Fix SPI read interface
   a3117576a73f iio:chemical:bme680: Fix, report temperature in millidegrees
   f7ee6890caa5 iio/gyro/bmg160: Use millidegrees for temperature scale
   8bd3fd46ec23 iio: gyro: mpu3050: fix chip ID reading
   6f3e66b155f0 staging: iio: ad7192: Fix ad7193 channel address
   c54d1258c637 Staging: iio: meter: fixed typo
   c9e34935a351 KVM: x86: svm: make sure NMI is injected after nmi_singlestep
   18cf09a81771 KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
   2fcee5eaae6e cifs: fix handle leak in smb2_query_symlink()
   c69330a855ab cifs: Fix use-after-free in SMB2_read
   8fb89b43b65f cifs: Fix use-after-free in SMB2_write
   8092ecc306d8 CIFS: keep FileInfo handle live during oplock break
   6e2081f29392 net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c
   684685326ab0 net: IP6 defrag: use rbtrees for IPv6 defrag
   702ddf862d9d net: IP defrag: encapsulate rbtree defrag code into callable functions
   e24be8e38cd7 sch_cake: Simplify logic in cake_select_tin()
   8d9051a4680a nfp: flower: remove vlan CFI bit from push vlan action
   06f7d2182f9d nfp: flower: replace CFI with vlan present
   cbce0413f783 sch_cake: Make sure we can write the IP header before changing DSCP bits
   490532225e20 sch_cake: Use tc_skb_protocol() helper for getting packet protocol
   5f72cb2ab51d route: Avoid crash from dereferencing NULL rt->from
   1d2499b08600 net/mlx5: FPGA, tls, idr remove on flow delete
   785833b9eee0 net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded()
   7cfddb81a817 net/mlx5: FPGA, tls, hold rcu read lock a bit longer
   d1785bea2f34 net: thunderx: don't allow jumbo frames with XDP
   9de22b997fe4 net: thunderx: raise XDP MTU to 1508
   7ba5ec69e1a7 ipv4: ensure rcu_read_lock() in ipv4_link_failure()
   8a430e56a648 ipv4: recompile ip options in ipv4_link_failure
   b82df42059fb vhost: reject zero size iova range
   242e5746cb47 tipc: missing entries in name table of publications
   a60a47206a31 team: set slave to promisc if team is already in promisc mode
   6728c6174a47 tcp: tcp_grow_window() needs to respect tcp_space()
   1cd878836822 net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
   2804598764f9 net: Fix missing meta data in skb with vlan packet
   97fd88e04c8d net: bridge: multicast: use rcu to access port list from br_multicast_start_querier
   08b0b4f28008 net: bridge: fix per-port af_packet sockets
   bcb964012d1b net: atm: Fix potential Spectre v1 vulnerabilities
   fae6053d7611 failover: allow name change on IFF_UP slave interfaces
   2a458eddc4c2 bonding: fix event handling for stacked bonds
   c98875d930e9 Linux 4.19.36
   0c00f71e7d7c appletalk: Fix compile regression
   9e91db59e3b9 mm: hide incomplete nr_indirectly_reclaimable in sysfs
   d49dea545af4 mm: hide incomplete nr_indirectly_reclaimable in /proc/zoneinfo
   7a4626798276 IB/hfi1: Failed to drain send queue when QP is put into error state
   e8eef7ad9841 bpf: fix use after free in bpf_evict_inode
   40c6d718d78c include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
   48b0309f85ae f2fs: fix to dirty inode for i_mode recovery
   11582064271d rxrpc: Fix client call connect/disconnect race
   a7e90c1892d9 lib/div64.c: off by one in shift
   6c42507f426b appletalk: Fix use-after-free in atalk_proc_exit
   539282e9cd9b drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
   91583411b5d1 ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
   1b871f39097a drm/nouveau/volt/gf117: fix speedo readout register
   ad854fa3c8dc PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
   4984d918cd46 coresight: cpu-debug: Support for CA73 CPUs
   2a3c322d46e0 Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
   5f516d0ba082 crypto: axis - fix for recursive locking from bottom half
   862adb5b0da6 drm/panel: panel-innolux: set display off in innolux_panel_unprepare
   2be8987a076f lkdtm: Add tests for NULL pointer dereference
   55588aebde38 lkdtm: Print real addresses
   8387c1455d34 soc/tegra: pmc: Drop locking from tegra_powergate_is_powered()
   29b934dd5fa0 scsi: core: Avoid that system resume triggers a kernel warning
   38855a84d891 iommu/dmar: Fix buffer overflow during PCI bus notification
   8c5e9ea11730 net: ip6_gre: fix possible NULL pointer dereference in ip6erspan_set_version
   d7a90ee5aadd crypto: sha512/arm - fix crash bug in Thumb2 build
   1f52fa127898 crypto: sha256/arm - fix crash bug in Thumb2 build
   bbbe47463da9 xfrm: destroy xfrm_state synchronously on net exit path
   5be4bb315de2 net/rds: fix warn in rds_message_alloc_sgs
   d801282dfd2a ACPI: EC / PM: Disable non-wakeup GPEs for suspend-to-idle
   e434fbf4f049 ALSA: hda: fix front speakers on Huawei MBXP
   b10cc0837472 drm/ttm: Fix bo_global and mem_global kfree error
   cb09e99b9ad3 platform/x86: Add Intel AtomISP2 dummy / power-management driver
   491dee743d6b kernel: hung_task.c: disable on suspend
   e9603cffb1ca cifs: fallback to older infolevels on findfirst queryinfo retry
   fc34758d4af6 net: stmmac: Set OWN bit for jumbo frames
   8722566b7870 f2fs: cleanup dirty pages if recover failed
   263ed7e66b17 netfilter: nf_flow_table: remove flowtable hook flush routine in netns exit routine
   19e6ff0146ef compiler.h: update definition of unreachable()
   f35e2a685c81 KVM: nVMX: restore host state in nested_vmx_vmexit for VMFail
   3d11fc93aa28 HID: usbhid: Add quirk for Redragon/Dragonrise Seymur 2
   1424b7fefd6b ACPI / SBS: Fix GPE storm on recent MacBookPro's
   0d41c7b3860e usbip: fix vhci_hcd controller counting
   360186d8ab02 ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms
   1475ce4ff957 pinctrl: core: make sure strcmp() doesn't get a null parameter
   8e271100efa6 HID: i2c-hid: override HID descriptors for certain devices
   09b6c08061bb Bluetooth: Fix debugfs NULL pointer dereference
   6496b9636f74 media: au0828: cannot kfree dev before usb disconnect
   6947d853be19 powerpc/pseries: Remove prrn_work workqueue
   7863304bc00f serial: uartps: console_setup() can't be placed to init section
   1f2b1c6ab353 netfilter: xt_cgroup: shrink size of v2 path
   14b183214c08 f2fs: fix to do sanity check with current segment number
   7fcce1828e5f ASoC: Fix UBSAN warning at snd_soc_get/put_volsw_sx()
   4369f8a38085 9p locks: add mount option for lock retry interval
   db77c7890ed7 9p: do not trust pdu content for stat item size
   f9368366b4d1 f2fs: fix to avoid NULL pointer dereference on se->discard_map
   de1fd69b6541 rsi: improve kernel thread handling to fix kernel panic
   93b7c722637c gpio: pxa: handle corner case of unprobed device
   13cc3e6b2a18 drm/cirrus: Use drm_framebuffer_put to avoid kernel oops in clean-up
   6fd66bec6d6a ext4: prohibit fstrim in norecovery mode
   83e3e89d6639 x86/gart: Exclude GART aperture from kcore
   40276e4e2fd0 fix incorrect error code mapping for OBJECTID_NOT_FOUND
   777cd2681b2d x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return an error
   cff04fad89b9 iommu/vt-d: Check capability before disabling protected memory
   181117a1b4f3 drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
   276084f0e017 x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
   16dab2916615 x86/hyperv: Prevent potential NULL pointer dereference
   30d9b740e201 x86/hpet: Prevent potential NULL pointer dereference
   ac0343a48e7e irqchip/mbigen: Don't clear eventid when freeing an MSI
   f3c3b0f1fae5 irqchip/stm32: Don't clear rising/falling config registers at init
   41b1234677bd drm/exynos/mixer: fix MIXER shadow registry synchronisation code
   bde271d1ad0e blk-iolatency: #include "blk.h"
   b63df738ce7d PM / Domains: Avoid a potential deadlock
   19302c51c043 ACPI / utils: Drop reference in test for device presence
   00059edd3121 perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
   2c843ae984a8 perf tests: Fix memory leak by expr__find_other() in test__expr()
   a077618a3af8 perf tests: Fix a memory leak of cpu_map object in the openat_syscall_event_on_all_cpus test
   cf050670d092 perf evsel: Free evsel->counts in perf_evsel__exit()
   28848061d882 perf hist: Add missing map__put() in error case
   bb644ded9e6d perf top: Fix error handling in cmd_top()
   df894a047f37 perf build-id: Fix memory leak in print_sdt_events()
   871aa38e9525 perf config: Fix a memory leak in collect_config()
   9007d724cb08 perf config: Fix an error in the config template documentation
   93d449bd6552 perf list: Don't forget to drop the reference to the allocated thread_map
   c5d9104281b9 tools/power turbostat: return the exit status of a command
   ada35b525486 x86/mm: Don't leak kernel addresses
   52466ab20393 sched/core: Fix buffer overflow in cgroup2 property cpu.max
   a8c1de3ab8b6 sched/cpufreq: Fix 32-bit math overflow
   a629c32ac2d1 scsi: iscsi: flush running unbind operations when removing a session
   5b67d518eaaf thermal/intel_powerclamp: fix truncated kthread name
   193dd213bebd thermal/int340x_thermal: fix mode setting
   10313672b3f0 thermal/int340x_thermal: Add additional UUIDs
   c5161c689e81 thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
   8fd403fc2a8e thermal: samsung: Fix incorrect check after code merge
   0644ee713c00 thermal/intel_powerclamp: fix __percpu declaration of worker_data
   a803600c5b90 ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and declaration
   94a6f47a5ecb mmc: davinci: remove extraneous __init annotation
   f596ad9ea8a4 i40iw: Avoid panic when handling the inetdev event
   74ed2226e65a IB/mlx4: Fix race condition between catas error reset and aliasguid flows
   5e4dc4b6fc10 drm/udl: use drm_gem_object_put_unlocked.
   cbba1f554b4f auxdisplay: hd44780: Fix memory leak on ->remove()
   317e716a8ad9 ALSA: sb8: add a check for request_region
   17829309ec00 ALSA: echoaudio: add a check for ioremap_nocache
   a793860c0f52 ext4: report real fs size after failed resize
   f5a94fd3b375 ext4: add missing brelse() in add_new_gdb_meta_bg()
   90a1327e4ed3 ext4: avoid panic during forced reboot
   673e23ce80a6 perf/core: Restore mmap record type correctly
   ca306c17d2ed inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
   618490ba5841 arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
   2296eedef0c5 ARC: u-boot args: check that magic number is correct
   4b0e041c9dad Linux 4.19.35
   59bf185ae6b7 KVM: x86: nVMX: fix x2APIC VTPR read intercept
   119031be7b0a KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887)
   f8053df634d4 ACPICA: AML interpreter: add region addresses in global list during initialization
   fad502a9439e arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
   c963475972f6 arm64: dts: rockchip: fix vcc_host1_5v pin assign on rk3328-rock64
   aa9ee4b1ed46 dm integrity: fix deadlock with overlapping I/O
   469b40a429c5 dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
   4f5c99e0421c dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE")
   30dc4d7b299d dm integrity: change memcmp to strncmp in dm_integrity_ctr
   5be6e02cfbdf PCI: pciehp: Ignore Link State Changes after powering off a slot
   250fef8de77c PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
   056264656a67 x86/perf/amd: Remove need to check "running" bit in NMI handler
   23d39b0af08e x86/perf/amd: Resolve NMI latency issues for active PMCs
   e5a791b4ab56 x86/perf/amd: Resolve race condition when disabling PMC
   4b004504bfcc x86/asm: Use stricter assembly constraints in bitops
   356ae4deab4b x86/asm: Remove dead __GNUC__ conditionals
   f7b778b9007e xtensa: fix return_address
   cb75a0c5d381 sched/fair: Do not re-read ->h_load_next during hierarchical load calculation
   ed3adb562fc8 xen: Prevent buffer overflow in privcmd ioctl
   84c6c2af4c53 arm64: backtrace: Don't bother trying to unwind the userspace stack
   1ec54cee6333 arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
   82a30a5d60e3 arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
   4362ff977bc6 ARM: dts: at91: Fix typo in ISC_D0 on PC9
   627a7d5a4422 ARM: dts: am335x-evm: Correct the regulators for the audio codec
   57a9c1f40f5b ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
   3ba48b3cf850 ARM: dts: rockchip: fix rk3288 cpu opp node reference
   32fdac09765d virtio: Honour 'may_reduce_num' in vring_create_virtqueue
   8b4f68b47448 genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
   cd5b06a93997 genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
   543bb48dc48b block: fix the return errno for direct IO
   2591bfc68282 block: do not leak memory in bio_copy_user_iov()
   7af20b60f6db riscv: Fix syscall_get_arguments() and syscall_set_arguments()
   54fb5c9da6cd btrfs: prop: fix vanished compression property after failed set
   fbfbb996d58e btrfs: prop: fix zstd compression parameter validation
   16515acd5bc3 Btrfs: do not allow trimming when a fs is mounted with the nologreplay option
   e6265e368022 ASoC: fsl_esai: fix channel swap issue when stream starts
   19b0a7f5a083 ASoC: intel: Fix crash at suspend/resume after failed codec registration
   43f47331a4ce mm: writeback: use exact memcg dirty counts
   576f22ac47ba include/linux/bitrev.h: fix constant bitrev
   c4f103f6ac3a kvm: svm: fix potential get_num_contig_pages overflow
   93d60348edcb drm/udl: add a release method and delay modeset teardown
   df4106f23d0b drm/i915/gvt: do not deliver a workload if its creation fails
   a5277bcc1b7d alarmtimer: Return correct remaining time
   5db86e2a9b36 parisc: also set iaoq_b in instruction_pointer_set()
   53bb8444eab2 parisc: regs_return_value() should return gpr28
   41cf8111f3cb parisc: Detect QEMU earlier in boot process
   ba5765a243ed arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
   9a62d69114d7 mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
   b3a8a3728d7e ALSA: hda - Add two more machines to the power_save_blacklist
   bfea74941d6d ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
   c6d25f0b3653 ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233
   73b50a56e51e ALSA: seq: Fix OOB-reads from strlcpy
   d4b4aeea5506 ACPICA: Namespace: remove address node from global list after method termination
   ed52b07bd698 ACPICA: Clear status of GPEs before enabling them
   370004024aec hwmon: (w83773g) Select REGMAP_I2C to fix build error
   4ebab60d6561 tty: ldisc: add sysctl to prevent autoloading of ldiscs
   894dc8495898 tty: mark Siemens R3964 line discipline as BROKEN
   902eaef7781c arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region
   40177a7931e0 netfilter: nfnetlink_cttimeout: fetch timeouts for udplite and gre, too
   c2d27b330a98 netfilter: nfnetlink_cttimeout: pass default timeout policy to obj_to_nlattr
   564f0391b783 Revert "clk: meson: clean-up clock registration"
   3412671a781b lib/string.c: implement a basic bcmp
   c7415f2a3ad6 x86/vdso: Drop implicit common-page-size linker flag
   f66a52d991de kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
   23605a4664ae kbuild: deb-pkg: fix bindeb-pkg breakage when O= is used
   da9b353c78b8 net/mlx5e: Update xon formula
   e2d92a74a353 net/mlx5e: Update xoff formula
   eab86503fec0 net: mlx5: Add a missing check on idr_find, free buf
   b787544dc5e7 r8169: disable default rx interrupt coalescing on RTL8168
   55a7f7b20c40 net: core: netif_receive_skb_list: unlist skb before passing to pt->func
   a2ef7723a13c net: ip6_gre: fix possible use-after-free in ip6erspan_rcv
   5c6f2f4c0e9f net: ip_gre: fix possible use-after-free in erspan_rcv
   ecee513a5273 bnxt_en: Reset device on RX buffer errors.
   d2d055a55403 bnxt_en: Improve RX consumer index validity check.
   a333fcc41075 nfp: disable netpoll on representors
   81da1314596c nfp: validate the return code from dev_queue_xmit()
   c297e8814578 net/mlx5e: Add a lock on tir list
   9441317513b7 net/mlx5e: Fix error handling when refreshing TIRs
   0516ef27ddba vrf: check accept_source_route on the original netdevice
   7243e3520956 tcp: fix a potential NULL pointer dereference in tcp_sk_exit
   0e0afb06e11c tcp: Ensure DCTCP reacts to losses
   87349583e517 sctp: initialize _pad of sockaddr_in before copying to user memory
   1e4a7e7869ac r8169: disable ASPM again
   84dc2f872d2d qmi_wwan: add Olicard 600
   ec0e32da41a6 openvswitch: fix flow actions reallocation
   eeedfa94c195 net/sched: fix ->get helper of the matchall cls
   15c0770e2e83 net/sched: act_sample: fix divide by zero in the traffic path
   78b4bf26a8a7 net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock().
   a1c2f3229734 netns: provide pure entropy for net_hash_mix()
   53a1906859a2 net/mlx5: Decrease default mr cache size
   b87ec81362ac net-gro: Fix GRO flush when receiving a GSO packet.
   80c205813d3f net: ethtool: not call vzalloc for zero sized memory request
   b7b058315577 kcm: switch order of device registration to fix a crash
   42f1fa0fcf55 ipv6: sit: reset ip header pointer in ipip6_rcv
   ea06796f8857 ipv6: Fix dangling pointer when ipv6 fragment
   8e4b4da3d3d9 ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
   167019572ca8 ibmvnic: Fix completion structure initialization
   9a7c4f5acc0e hv_netvsc: Fix unwanted wakeup after tx_disable
   902eca1a0ccf powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM
   8ad895bf4b8b drm/i915/gvt: do not let pin count of shadow mm go negative
   646f8e01fc37 kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_4.19.bb              |  6 +++---
 .../linux/linux-yocto-tiny_4.19.bb            |  8 ++++----
 meta/recipes-kernel/linux/linux-yocto_4.19.bb | 20 +++++++++----------
 3 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.19.bb
index 834b8fc03c..dbcafcbee9 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.19.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "c279a81f1e654023c4cc78afa9f14350ee5f836f"
-SRCREV_meta ?= "9bda6190bfc9e7858c2f7588109a0ec966f37a09"
+SRCREV_machine ?= "6f1eb46dc80d3f2639a88f188814dff33bad5816"
+SRCREV_meta ?= "6fface2df8bc35e72aaf3d79352413fd84175879"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.19;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.19.34"
+LINUX_VERSION ?= "4.19.40"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.19.bb
index dea7f2bf53..e8f6618685 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.19.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.19.34"
+LINUX_VERSION ?= "4.19.40"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "6fbb768bd43d85b2cfd905e431101e214c580634"
-SRCREV_machine ?= "1afd139db231e38e8e0f5ea03dcb77f9537ba2e0"
-SRCREV_meta ?= "9bda6190bfc9e7858c2f7588109a0ec966f37a09"
+SRCREV_machine_qemuarm ?= "ef6efa945df9868dc9a0f7db3020a8a731567cd9"
+SRCREV_machine ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
+SRCREV_meta ?= "6fface2df8bc35e72aaf3d79352413fd84175879"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.19.bb b/meta/recipes-kernel/linux/linux-yocto_4.19.bb
index de4ae92878..10db960268 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.19.bb
@@ -11,22 +11,22 @@ KBRANCH_qemux86  ?= "v4.19/standard/base"
 KBRANCH_qemux86-64 ?= "v4.19/standard/base"
 KBRANCH_qemumips64 ?= "v4.19/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "b266576aa10e76afeded8e13ffce93c4638b8ddb"
-SRCREV_machine_qemuarm64 ?= "1afd139db231e38e8e0f5ea03dcb77f9537ba2e0"
-SRCREV_machine_qemumips ?= "f6ef1a5233db0a1f569d7d6638fa803ebe5c867b"
-SRCREV_machine_qemuppc ?= "1afd139db231e38e8e0f5ea03dcb77f9537ba2e0"
-SRCREV_machine_qemux86 ?= "1afd139db231e38e8e0f5ea03dcb77f9537ba2e0"
-SRCREV_machine_qemux86-64 ?= "1afd139db231e38e8e0f5ea03dcb77f9537ba2e0"
-SRCREV_machine_qemumips64 ?= "f5b26e4d7a0eee36298d970590c50c26a800b84d"
-SRCREV_machine ?= "1afd139db231e38e8e0f5ea03dcb77f9537ba2e0"
-SRCREV_meta ?= "9bda6190bfc9e7858c2f7588109a0ec966f37a09"
+SRCREV_machine_qemuarm ?= "0b50626d5ad94c4df20132c5c6064a7196220740"
+SRCREV_machine_qemuarm64 ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
+SRCREV_machine_qemumips ?= "db8e2bdaa546eb0c36752f235bad2133a9421564"
+SRCREV_machine_qemuppc ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
+SRCREV_machine_qemux86 ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
+SRCREV_machine_qemux86-64 ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
+SRCREV_machine_qemumips64 ?= "392200ca22945e3f7bb8ad794607cdfa70f5ec76"
+SRCREV_machine ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
+SRCREV_meta ?= "6fface2df8bc35e72aaf3d79352413fd84175879"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.19;destsuffix=${KMETA} \
           "
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "4.19.34"
+LINUX_VERSION ?= "4.19.40"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 3/9] linux-yocto/5.0: update to v5.0.17
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
  2019-05-30 12:44 ` [PATCH 1/9] linux-yocto/5.0: update to v5.0.13 bruce.ashfield
  2019-05-30 12:44 ` [PATCH 2/9] linux-yocto/4.19: update to v4.19.40 bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-05-30 12:44 ` [PATCH 4/9] linux-yocto/4.19: update to v4.19.44 bruce.ashfield
                   ` (6 subsequent siblings)
  9 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the korg -stable commits that comprise the following
changes:

   d59f5a01fa43 Linux 5.0.17
   ba686f90778b f2fs: Fix use of number of devices
   78b8c59eee72 PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
   f20f463b32bc PCI: hv: Add hv_pci_remove_slots() when we unload the driver
   d3a9cd23b172 PCI: hv: Fix a memory leak in hv_eject_device_work()
   7f9572e798ea virtio_ring: Fix potential mem leak in virtqueue_add_indirect_packed
   ba81b50090a4 powerpc/booke64: set RI in default MSR
   0da52ad69b37 powerpc/powernv/idle: Restore IAMR after idle
   d314437d17ad powerpc/book3s/64: check for NULL pointer in pgd_alloc()
   79e981a8503f drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
   1a84219f73b2 drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
   8b8fc62b6c67 isdn: bas_gigaset: use usb_fill_int_urb() properly
   12786188dcf3 flow_dissector: disable preemption around BPF calls
   39f7b3941969 net: phy: fix phy_validate_pause
   4a91e5e4c58f tuntap: synchronize through tfiles array instead of tun->numqueues
   e0630246658a tuntap: fix dividing by zero in ebpf queue selection
   92edcf205388 vrf: sit mtu should not be updated when vrf netdev is the link
   13d54150e746 vlan: disable SIOCSHWTSTAMP in container
   83c25477e944 tipc: fix hanging clients using poll with EPOLLOUT flag
   be6a9818866d selinux: do not report error on connect(AF_UNSPEC)
   c3954f8f5a7e packet: Fix error path in packet_init
   7bc936f4f226 net: ucc_geth - fix Oops when changing number of buffers in the ring
   57ee33b48190 net: seeq: fix crash caused by not set dev.parent
   224b04c9e028 net: macb: Change interrupt and napi enable order in open
   a3bf31d7ffb2 net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
   261a8958a57e net: dsa: Fix error cleanup path in dsa_init_module
   2f679c41821f ipv4: Fix raw socket lookup for local traffic
   f8351176aed6 fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL not supplied
   e4607de103ba dpaa_eth: fix SG frame cleanup
   430a64f6fa2c bridge: Fix error path for kobject_init_and_add()
   69798384ba38 bonding: fix arp_validate toggling in active-backup mode
   d3ff0184ebd2 Don't jump to compute_result state from check_result state
   843135c1ce1e rtlwifi: rtl8723ae: Fix missing break in switch statement
   14654a1f2e2b mwl8k: Fix rate_idx underflow
   202436fe0810 cw1200: fix missing unlock on error in cw1200_hw_scan()
   92a9787bb38c drm/rockchip: fix for mailbox read validation.
   5b4ef3c5faf9 net: mvpp2: fix validate for PPv2.1
   45e1075e04cb net: sched: fix cleanup NULL pointer exception in act_mirr
   4b84cde61ce9 bpf: only test gso type on gso packets
   073d8f286f34 mm/page_alloc.c: avoid potential NULL pointer dereference
   61fadd8a5000 mm/memory_hotplug.c: drop memory device reference after find_memory_block()
   59c58e43e80f RDMA/hns: Bugfix for mapping user db
   26f70c4e0aef gpio: Fix gpiochip_add_data_with_key() error path
   fb53ebc9eb9a net: vrf: Fix operation not supported when set vrf mac
   ec69b3c91b3b Input: synaptics-rmi4 - fix possible double free
   6a2abf951ed3 Input: snvs_pwrkey - make it depend on ARCH_MXC
   21a3f7c2c76c drm/sun4i: Unbind components before releasing DRM and memory
   f79084e5372b Revert "drm/virtio: drop prime import/export callbacks"
   2455f6cbd19b ceph: handle the case where a dentry has been renamed on outstanding req
   d3a9275364d9 spi: ST ST95HF NFC: declare missing of table
   943609acd628 spi: Micrel eth switch: declare missing of table
   4c6df58231f8 ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is disabled
   dc41fe5d6fb5 ARM: fix function graph tracer and unwinder dependencies
   0cb06e339cee drm/imx: don't skip DP channel disable for background plane
   7680e881fdaa gpu: ipu-v3: dp: fix CSC handling
   28e4593bb148 arm64/module: ftrace: deal with place relative nature of PLTs
   d0f8faa2f540 dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg
   d4dc7d99b111 netfilter: fix nf_l4proto_log_invalid to log invalid packets
   ddb632889fae netfilter: never get/set skb->tstamp
   226ef4f27a45 selftests/net: correct the return value for run_afpackettests
   1a20185157b5 selftests/net: correct the return value for run_netsocktests
   2d83e90c2375 of_net: Fix residues after of_get_nvmem_mac_address removal
   7ba51c0e84b3 drm/sun4i: Fix component unbinding and component master deletion
   3000bdec55c8 drm/sun4i: Set device driver data at bind time for use in unbind
   1330679d64f8 s390: ctcm: fix ctcm_new_device error return code
   143c8279955e IB/mlx5: Fix scatter to CQE in DCT QP creation
   b3a64096c5ee MIPS: perf: ath79: Fix perfcount IRQ assignment
   ecef50c35a07 netfilter: nat: fix icmp id randomization
   c2987d193f8b netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook()
   b0a90cae081d netfilter: ctnetlink: don't use conntrack/expect object addresses as id
   a3a5ad78488b ipvs: do not schedule icmp errors from tunnels
   44fbb3db2bde selftests: netfilter: check icmp pkttoobig errors are set as related
   16b01614d369 drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs
   5bc0352515ef init: initialize jump labels before command line option parsing
   57c2301fc9c9 mm: fix inactive list balancing between NUMA nodes and cgroups
   47d1b202e325 mm/hotplug: treat CMA pages as unmovable
   247e9fe2f4ad slab: store tagged freelist for off-slab slabmgmt
   4176e671a44e scsi: aic7xxx: fix EISA support
   e9697ba264c2 perf tools: Fix map reference counting
   d39036685e22 ocelot: Don't sleep in atomic context (irqs_disabled())
   d7200d0648e5 ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
   d2ae8127d693 perf top: Always sample time to satisfy needs of use of ordered queuing
   9b2395e2bfec tools lib traceevent: Fix missing equality check for strcmp
   b053700b6ce9 KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in tracing
   7cee96602903 KVM: fix spectrev1 gadgets
   ac0cd21ff7f3 KVM: nVMX: always use early vmcs check when EPT is disabled
   ad0b4845927e x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
   47155c33761e x86/mm: Prevent bogus warnings with "noexec=off"
   e011d319f736 x86/build/lto: Fix truncated .bss with -fdata-sections
   5a8306e3b433 s390/pkey: add one more argument space for debug feature entry
   7a96a56eea04 drm/amd/display: If one stream full updates, full update all planes
   e3a41f93e337 qed: Fix the DORQ's attentions handling
   47ef1bab8d1d qed: Fix missing DORQ attentions
   deb2cc51dd52 qed: Fix the doorbell address sanity check
   2de1573a5ed9 qed: Delete redundant doorbell recovery types
   775e0e613250 afs: Fix in-progess ops to ignore server-level callback invalidation
   35d71b00267e afs: Unlock pages for __pagevec_release()
   f4faab6c9034 qede: fix write to free'd pointer error and double free of ptp
   40990109952a vxge: fix return of a free'd memblock on a failed dma mapping
   4230787c0655 mISDN: Check address length before reading address family
   2d56b3f53ac8 drm/amdgpu: shadow in shadow_list without tbo.mem.start cause page fault in sriov TDR
   bf4b7bc690e3 selftests: fib_tests: Fix 'Command line is not complete' errors
   b1e68de7659a clocksource/drivers/oxnas: Fix OX820 compatible
   641a9b94456d clocksource/drivers/npcm: select TIMER_OF
   44d7638b3934 drm/amd/display: extending AUX SW Timeout
   6661203b4210 drm/ttm: fix dma_fence refcount imbalance on error path
   1e1bdaca091e s390/3270: fix lockdep false positive on view->lock
   adefea883c1f tools/testing/nvdimm: Retain security state after overwrite
   40af621fefdb libnvdimm/pmem: fix a possible OOB access when read and write pmem
   7547c20fdd1c libnvdimm/security: provide fix for secure-erase to use zero-key
   8f2e6b8c9b0b nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
   0e36c8ed2d52 mac80211: fix memory accounting with A-MSDU aggregation
   c93951de3ecb cfg80211: Handle WMM rules in regulatory domain intersection
   7c7345f1cad8 mac80211: Increase MAX_MSG_LEN
   0c077b14bdc0 mac80211: fix unaligned access in mesh table hash function
   9d02fc4b7789 s390/dasd: Fix capacity calculation for large volumes
   181518b8eb4e libnvdimm/btt: Fix a kmemdup failure check
   f744a5e31a47 HID: input: add mapping for "Toggle Display" key
   0e56b93040c2 HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
   c64e4d22342c HID: input: add mapping for Expose/Overview key
   e42bcea02b46 libnvdimm/namespace: Fix a potential NULL pointer dereference
   469cc616e03c acpi/nfit: Always dump _DSM output payload
   a9189a36d66e iio: adc: xilinx: prevent touching unclocked h/w on remove
   1fc0aeddc0b7 iio: adc: xilinx: fix potential use-after-free on probe
   fc92e97e24df iio: adc: xilinx: fix potential use-after-free on remove
   a41382ca99e8 USB: serial: fix unthrottle races
   b5f2cb384e11 virt: vbox: Sanity-check parameter types for hgcm-calls coming from userspace
   a16532b59cca kernfs: fix barrier usage in __kernfs_new_node()
   0748cf2d9d1c selftests/seccomp: Handle namespace failures gracefully
   5c3c0ffa9d74 hwmon: (occ) Fix extended status bits
   a91e668131ad hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
   b9d31180294a platform/x86: dell-laptop: fix rfkill functionality
   22c8b3235eb2 platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
   8fb172181a29 platform/x86: sony-laptop: Fix unintentional fall-through
   54c140c5b614 bfq: update internal depth state when queue depth changes
   89e11ec0280b Linux 5.0.16
   f8bb2589227b x86/speculation/mds: Fix documentation typo
   14e3ad8a1452 Documentation: Correct the possible MDS sysfs values
   0acbbdf3e41d x86/mds: Add MDSUM variant to the MDS documentation
   4cf168a94fd5 x86/speculation/mds: Add 'mitigations=' support for MDS
   394e3d8de828 s390/speculation: Support 'mitigations=' cmdline option
   f905727fa11c powerpc/speculation: Support 'mitigations=' cmdline option
   bd600de16b82 x86/speculation: Support 'mitigations=' cmdline option
   6d7407ef9272 cpu/speculation: Add 'mitigations=' cmdline option
   c2b25b6b3582 x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
   3f7fe4ad1f62 x86/speculation/mds: Fix comment
   9cd62662dd7e x86/speculation/mds: Add SMT warning message
   c98b736e763d x86/speculation: Move arch_smt_update() call to after mitigation decisions
   fb49e1bb2061 x86/speculation/mds: Add mds=full,nosmt cmdline option
   08831a92501f Documentation: Add MDS vulnerability documentation
   ab8e3e63f23e Documentation: Move L1TF to separate directory
   31fd0223449e x86/speculation/mds: Add mitigation mode VMWERV
   3944139ce828 x86/speculation/mds: Add sysfs reporting for MDS
   0174e8984c2d x86/speculation/mds: Add mitigation control for MDS
   d9117863c521 x86/speculation/mds: Conditionally clear CPU buffers on idle entry
   100087c08030 x86/kvm/vmx: Add MDS protection when L1D Flush is not active
   481871997e37 x86/speculation/mds: Clear CPU buffers on exit to user
   a5a8ef7cd7c9 x86/speculation/mds: Add mds_clear_cpu_buffers()
   87f96d5e7525 x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
   78157c977674 x86/speculation/mds: Add BUG_MSBDS_ONLY
   ea3d1b32b86e x86/speculation/mds: Add basic bug infrastructure for MDS
   019159aec4b7 x86/speculation: Consolidate CPU whitelists
   26c0aff1ad63 x86/msr-index: Cleanup bit defines
   7b13756d2c32 Linux 5.0.15
   41d7bb19aa31 arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
   3b928b59fae0 locking/futex: Allow low-level atomic operations to return -EAGAIN
   be4b9a303a25 i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
   4b1f2ad28fe1 ASoC: Intel: avoid Oops if DMA setup fails
   987722984163 UAS: fix alignment of scatter/gather segments
   349bb9138b3a Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
   41d5f23ef17b Bluetooth: Fix not initializing L2CAP tx_credits
   2c93762f4b38 Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
   1c1727f4b948 Bluetooth: hidp: fix buffer overflow
   69d6687a5c66 scsi: qla2xxx: Fix device staying in blocked state
   aee2053554ea scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
   45076c8e403a scsi: lpfc: change snprintf to scnprintf for possible overflow
   185e58d16ac8 soc: sunxi: Fix missing dependency on REGMAP_MMIO
   34ebc8ad2ea4 ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate
   61ae16c4586b cpufreq: armada-37xx: fix frequency calculation for opp
   573a935bfb4f iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
   284af2788432 intel_th: pci: Add Comet Lake support
   704eaf49399f usb-storage: Set virt_boundary_mask to avoid SG overflows
   bba2feefcacd USB: cdc-acm: fix unthrottle races
   5b1c70f36832 USB: serial: f81232: fix interrupt worker not stop
   083a8f69962a usb: dwc3: Fix default lpm_nyet_threshold value
   9092861ce665 usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
   70a44a01f8a4 genirq: Prevent use-after-free and work list corruption
   b5dbb4058183 iommu/amd: Set exclusion range correctly
   6610c1785f70 perf/core: Fix perf_event_disable_inatomic() race
   a5f62d2c15a2 NFSv4.1 fix incorrect return value in copy_file_range
   a3aa7cab0fc2 platform/x86: pmc_atom: Drop __initconst on dmi table
   e6f2733f48cb nvmet: fix discover log page when offsets are used
   ea359038ab73 nvme-fc: correct csn initialization and increments on error
   407bb38bf3f7 nvme: cancel request synchronously
   e62732d12bd9 blk-mq: introduce blk_mq_complete_request_sync()
   e81f9ca291ac virtio-blk: limit number of hw queues by nr_cpu_ids
   677713b1254f ALSA: hda: Fix racy display power access
   7c7450aa9838 ASoC: stm32: sai: fix master clock management
   60ec4c3d39be ASoC: Intel: kbl: fix wrong number of channels
   c79f5a7a3559 drm/mediatek: no change parent rate in round_rate() for MT2701 hdmi phy
   718254750661 drm/mediatek: using new factor for tvdpll for MT2701 hdmi phy
   5b82d95ac6fe drm/mediatek: remove flag CLK_SET_RATE_PARENT for MT2701 hdmi phy
   273ed6c20cb5 drm/mediatek: make implementation of recalc_rate() for MT2701 hdmi phy
   4b112e5e6af9 drm/mediatek: fix the rate and divder of hdmi phy for MT2701
   a873474c769a drm/mediatek: fix possible object reference leak
   3051b6a1a14a scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
   353392e5b9a5 KEYS: trusted: fix -Wvarags warning
   6fb3aa5d7307 RDMA/hns: Fix bug that caused srq creation to fail
   f4d87f9b027a RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
   3fa40c30fe4c virtio_pci: fix a NULL pointer reference in vp_del_vqs
   e0696fe3c10f drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in sun8i_tcon_top_un/bind
   09c5ad16c22c slab: fix a crash by reading /proc/slab_allocators
   ad74ab443e30 objtool: Add rewind_stack_do_exit() to the noreturn list
   fa42760cf276 ASoC: cs35l35: Disable regulators on driver removal
   c577757d294e drm/amd/display: fix cursor black issue
   4b5f2b0ce17c drm/amdgpu: amdgpu_device_recover_vram always failed if only one node in shadow_list
   f528dbeec017 drm/amdgpu: Adjust IB test timeout for XGMI configuration
   255063992678 drm/amdkfd: Add picasso pci id
   2f0ec100032e ASoC: rockchip: pdm: fix regmap_ops hang issue
   dfa9efe42df2 xtensa: fix initialization of pt_regs::syscall in start_thread
   9680a806201d iov_iter: Fix build error without CONFIG_CRYPTO
   2e94d4e8f2b9 linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
   bae9b6b98342 perf/x86/intel: Initialize TFA MSR
   9bd3e66587f5 perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS
   83f3ed3b4bde drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata()
   693d72f920e7 ASoC: tlv320aic32x4: Fix Common Pins
   e904a8b14895 MIPS: KGDB: fix kgdb support for SMP platforms.
   59188acd0c7d IB/hfi1: Fix the allocation of RSM table
   a3270ed43389 IB/hfi1: Eliminate opcode tests on mr deref
   1f9f22f6c7d6 IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state
   a2fdb5d19477 drm/omap: hdmi4_cec: Fix CEC clock handling for PM
   08aa8be65b52 ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
   15d326f9548b ASoC: cs4270: Set auto-increment bit for register writes
   1be14f5da0b1 ASoC: stm32: dfsdm: fix debugfs warnings on entry creation
   9baa2f8ab758 ASoC: stm32: dfsdm: manage multiple prepare
   5bff91d2a18f clk: meson-gxbb: round the vdec dividers to closest
   b2b47cecd2ce ASoC: wm_adsp: Add locking to wm_adsp2_bus_error
   9fb991d9cf50 ASoC: rt5682: recording has no sound after booting
   b2cb6f8f307b ASoC: rt5682: fix jack type detection issue
   8425db671440 ASoC: rt5682: Check JD status when system resume
   3f60f8813be9 ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate
   b44509a152a3 ASoC: nau8810: fix the issue of widget with prefixed name
   6c4a8ae4baa6 ASoC: nau8824: fix the issue of the widget with prefix name
   f4f4303c6d54 ASoC: dpcm: prevent snd_soc_dpcm use after free
   71ec072682ff ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
   ad8af1f8d26e ASoC:hdac_hda:use correct format to setup hda codec
   30d948ac01d9 ASoC:soc-pcm:fix a codec fixup issue in TDM case
   6872cfa57c42 ASoC: stm32: sai: fix race condition in irq handler
   b329de3769b0 ASoC: stm32: sai: fix exposed capabilities in spdif mode
   27162c8fdfb9 ASoC: stm32: sai: fix iec958 controls indexation
   aba1a357cd90 ASoC: hdmi-codec: fix S/PDIF DAI
   045c73ba325d ASoC: tlv320aic3x: fix reset gpio reference counting
   ce3a072f275a staging: most: sound: pass correct device when creating a sound card
   2dbcc037de1a staging: most: cdev: fix chrdev_region leak in mod_exit
   3f57fef02fa7 staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
   9cccac4ee35f staging: greybus: power_supply: fix prop-descriptor request size
   9fe5b8e9d4c2 ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
   7c03a3534d24 Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
   634424f63373 net: stmmac: Use bfsize1 in ndesc_init_rx_desc

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.0.bb               |  6 +++---
 .../linux/linux-yocto-tiny_5.0.bb             |  8 ++++----
 meta/recipes-kernel/linux/linux-yocto_5.0.bb  | 20 +++++++++----------
 3 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
index 922db1e6e6..69c59096b9 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "36f6c28b2561bf4dcba5a326a51bc0aa6fc59330"
-SRCREV_meta ?= "d26eec23cf1057a715c05777a18f395678fcbf38"
+SRCREV_machine ?= "7365aab1a7b980f7d81b37f96841cbe88a306b7e"
+SRCREV_meta ?= "2bc19ce252b1ce753056b32c55f55f515698b42a"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.0;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.0.13"
+LINUX_VERSION ?= "5.0.17"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
index f407111307..9888a3fed4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.0.13"
+LINUX_VERSION ?= "5.0.17"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "9e6c0e79debd9bb85ef44a93927fbe504e42c5a1"
-SRCREV_machine ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
-SRCREV_meta ?= "d26eec23cf1057a715c05777a18f395678fcbf38"
+SRCREV_machine_qemuarm ?= "bb915f6be9a133fd702b152aa456cc31eea0936e"
+SRCREV_machine ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
+SRCREV_meta ?= "2bc19ce252b1ce753056b32c55f55f515698b42a"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.0.bb b/meta/recipes-kernel/linux/linux-yocto_5.0.bb
index 466e9298bc..dfbe495ab4 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.0.bb
@@ -11,15 +11,15 @@ KBRANCH_qemux86  ?= "v5.0/standard/base"
 KBRANCH_qemux86-64 ?= "v5.0/standard/base"
 KBRANCH_qemumips64 ?= "v5.0/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "74c4e04f742af858253252ae4160ee0fc5a65608"
-SRCREV_machine_qemuarm64 ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
-SRCREV_machine_qemumips ?= "dd9de85be86c3af916d5d9fde9cff70896aa72d8"
-SRCREV_machine_qemuppc ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
-SRCREV_machine_qemux86 ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
-SRCREV_machine_qemux86-64 ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
-SRCREV_machine_qemumips64 ?= "4fc49a67d100bf80ac969b7e8889f419628df97b"
-SRCREV_machine ?= "f990fd0ce123aa6035042efad09b2ddc3e7d48f4"
-SRCREV_meta ?= "d26eec23cf1057a715c05777a18f395678fcbf38"
+SRCREV_machine_qemuarm ?= "0cf286c38da5959520f6c01e606c722deb069fd1"
+SRCREV_machine_qemuarm64 ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
+SRCREV_machine_qemumips ?= "577fd817ec6c9566277b341ac5911ea657ec5ba4"
+SRCREV_machine_qemuppc ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
+SRCREV_machine_qemux86 ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
+SRCREV_machine_qemux86-64 ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
+SRCREV_machine_qemumips64 ?= "f9e63bc3f0ee65f03b3f9963a938668e6abf9425"
+SRCREV_machine ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
+SRCREV_meta ?= "2bc19ce252b1ce753056b32c55f55f515698b42a"
 
 # remap qemuarm to qemuarma15 for the 5.0 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -28,7 +28,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.0;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.0.13"
+LINUX_VERSION ?= "5.0.17"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 4/9] linux-yocto/4.19: update to v4.19.44
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
                   ` (2 preceding siblings ...)
  2019-05-30 12:44 ` [PATCH 3/9] linux-yocto/5.0: update to v5.0.17 bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-05-30 12:44 ` [PATCH 5/9] kernel: package modules.builtin.modinfo bruce.ashfield
                   ` (5 subsequent siblings)
  9 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the korg -stable updates that comprise the following
commits:

   dafc674bbcb1 Linux 4.19.44
   9fa23ea14e8f PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
   76888d135c4e PCI: hv: Add hv_pci_remove_slots() when we unload the driver
   a47e0054253f PCI: hv: Fix a memory leak in hv_eject_device_work()
   4179b8580219 powerpc/booke64: set RI in default MSR
   71b20cdb4353 powerpc/powernv/idle: Restore IAMR after idle
   69c2b71cb0c1 powerpc/book3s/64: check for NULL pointer in pgd_alloc()
   e9ec5073c90d drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
   ee3b53d89967 drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
   afa485dc6f17 tipc: fix hanging clients using poll with EPOLLOUT flag
   98652e0b0a1b isdn: bas_gigaset: use usb_fill_int_urb() properly
   17d8a9ebaa99 tuntap: synchronize through tfiles array instead of tun->numqueues
   9c79732f98a8 tuntap: fix dividing by zero in ebpf queue selection
   737713e6d835 vrf: sit mtu should not be updated when vrf netdev is the link
   e38406070729 vlan: disable SIOCSHWTSTAMP in container
   dfdfad3d188f selinux: do not report error on connect(AF_UNSPEC)
   9f51d6f72063 packet: Fix error path in packet_init
   2e95eb9c92f7 net: ucc_geth - fix Oops when changing number of buffers in the ring
   210057b79e71 net: seeq: fix crash caused by not set dev.parent
   dfd919285f27 net: macb: Change interrupt and napi enable order in open
   68df8383f3ca net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
   9284895b7ee6 net: dsa: Fix error cleanup path in dsa_init_module
   da2e770f0c4a ipv4: Fix raw socket lookup for local traffic
   947fec630c41 fib_rules: return 0 directly if an exactly same rule exists when NLM_F_EXCL not supplied
   c7b5e55be825 dpaa_eth: fix SG frame cleanup
   a79feef32392 bridge: Fix error path for kobject_init_and_add()
   9c2cda31196a bonding: fix arp_validate toggling in active-backup mode
   0dc9ad4e904d powerpc/64s: Include cpu header
   db1b4aa651df um: Don't hardcode path as it is architecture dependent
   85f347944a6b Don't jump to compute_result state from check_result state
   ace28a8efdd4 rtlwifi: rtl8723ae: Fix missing break in switch statement
   d756d1dea670 mwl8k: Fix rate_idx underflow
   c300c98a94b4 cw1200: fix missing unlock on error in cw1200_hw_scan()
   575260507647 x86/kprobes: Avoid kretprobe recursion bug
   322a57551d06 nfc: nci: Potential off by one in ->pipes[] array
   f5e60565e6bd NFC: nci: Add some bounds checking in nci_hci_cmd_received()
   21e9515b7d16 net: strparser: partially revert "strparser: Call skb_unclone conditionally"
   85b9e8694f9c net/tls: fix the IV leaks
   e38c6748d1cc mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
   835ae6cc28d9 mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
   880a328e197b mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
   a80f62f781c2 mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
   fb7c783b3139 net: fec: manage ahb clock in runtime pm
   c18731c2786c netfilter: nf_tables: add missing ->release_ops() in error path of newrule()
   5014aa937422 netfilter: nf_tables: use-after-free in dynamic operations
   9965da064e9a usb: typec: Fix unchecked return value
   68321994225d mm/memory.c: fix modifying of page protection by insert_pfn()
   bc3361461fcb net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
   19f4f94fdb2a powerpc/smp: Fix NMI IPI xmon timeout
   f8bd34d1d399 powerpc/smp: Fix NMI IPI timeout
   6a60fb62c82a mm/memory_hotplug.c: drop memory device reference after find_memory_block()
   fb67c97c4e2f RDMA/hns: Bugfix for mapping user db
   afc7cebbbb5e Input: synaptics-rmi4 - fix possible double free
   f621bc1bd7f4 drm/sun4i: Unbind components before releasing DRM and memory
   21b71e191bd8 spi: ST ST95HF NFC: declare missing of table
   09185e359827 spi: Micrel eth switch: declare missing of table
   3835cb5a911f ARM: 8856/1: NOMMU: Fix CCR register faulty initialization when MPU is disabled
   521ae4da71cc drm/imx: don't skip DP channel disable for background plane
   df3a97d197a3 gpu: ipu-v3: dp: fix CSC handling
   3a53fa469d60 netfilter: fix nf_l4proto_log_invalid to log invalid packets
   5bc3d4491821 selftests/net: correct the return value for run_netsocktests
   24b1c849ce9d drm/sun4i: Fix component unbinding and component master deletion
   1973df1ec5bc drm/sun4i: Set device driver data at bind time for use in unbind
   005325b7f026 s390: ctcm: fix ctcm_new_device error return code
   ca8648816e3d MIPS: perf: ath79: Fix perfcount IRQ assignment
   743a5a951d4d netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook()
   7b115755fb9d netfilter: ctnetlink: don't use conntrack/expect object addresses as id
   4e1994ef6365 ipvs: do not schedule icmp errors from tunnels
   cb9a11d017c6 selftests: netfilter: check icmp pkttoobig errors are set as related
   74e9b761fba0 init: initialize jump labels before command line option parsing
   6536de8232c8 mm: fix inactive list balancing between NUMA nodes and cgroups
   1134736869ef scsi: aic7xxx: fix EISA support
   ba87f547b0f7 ocelot: Don't sleep in atomic context (irqs_disabled())
   9e4fd5e0b81a ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
   7d4d8683e925 tools lib traceevent: Fix missing equality check for strcmp
   0c8afd514df0 KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in tracing
   d39f3cc71382 KVM: fix spectrev1 gadgets
   4074bc379b1f x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
   3b51d71365e0 x86/build/lto: Fix truncated .bss with -fdata-sections
   8eb64692d6e2 s390/pkey: add one more argument space for debug feature entry
   e360515f41fc drm/amd/display: If one stream full updates, full update all planes
   58be7c109cea afs: Unlock pages for __pagevec_release()
   08f2c299b38c qede: fix write to free'd pointer error and double free of ptp
   090b74020014 vxge: fix return of a free'd memblock on a failed dma mapping
   f83beff28048 mISDN: Check address length before reading address family
   e4525c9d9ada selftests: fib_tests: Fix 'Command line is not complete' errors
   7828986b84ba clocksource/drivers/oxnas: Fix OX820 compatible
   6a414ef36840 clocksource/drivers/npcm: select TIMER_OF
   068d1cce7801 drm/amd/display: extending AUX SW Timeout
   2773e7454f4f s390/3270: fix lockdep false positive on view->lock
   4c8c9d514917 libnvdimm/pmem: fix a possible OOB access when read and write pmem
   f2565d0e5277 nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
   1d918120e37d mac80211: fix memory accounting with A-MSDU aggregation
   9d4da01f7d66 cfg80211: Handle WMM rules in regulatory domain intersection
   35e2abbaffa2 mac80211: Increase MAX_MSG_LEN
   bbe1ab38e1a2 mac80211: fix unaligned access in mesh table hash function
   e28e5055eacd s390/dasd: Fix capacity calculation for large volumes
   af5b7a150ef8 libnvdimm/btt: Fix a kmemdup failure check
   f7ab4818f74e HID: input: add mapping for "Toggle Display" key
   bbdccc170adf HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
   dc30867da997 HID: input: add mapping for Expose/Overview key
   e94f852e2034 libnvdimm/namespace: Fix a potential NULL pointer dereference
   5f72e3a021a6 acpi/nfit: Always dump _DSM output payload
   f07db1f1f54c iio: adc: xilinx: prevent touching unclocked h/w on remove
   6400212ae3b6 iio: adc: xilinx: fix potential use-after-free on probe
   06d5ea398e55 iio: adc: xilinx: fix potential use-after-free on remove
   5640d0781267 USB: serial: fix unthrottle races
   4c416eef65a7 virt: vbox: Sanity-check parameter types for hgcm-calls coming from userspace
   e361ccccdd51 kernfs: fix barrier usage in __kernfs_new_node()
   f1917f21c8f6 hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
   87cc345aefc9 platform/x86: dell-laptop: fix rfkill functionality
   381eaca5017f platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
   efe6802e812b platform/x86: sony-laptop: Fix unintentional fall-through
   824c212908b6 bfq: update internal depth state when queue depth changes
   3351e9d39947 Linux 4.19.43
   b21bde49d386 x86/speculation/mds: Fix documentation typo
   8e65568e9d23 Documentation: Correct the possible MDS sysfs values
   2e4c54890226 x86/mds: Add MDSUM variant to the MDS documentation
   12a0dad799fb x86/speculation/mds: Add 'mitigations=' support for MDS
   59a14fb5832c s390/speculation: Support 'mitigations=' cmdline option
   74857f69fec5 powerpc/speculation: Support 'mitigations=' cmdline option
   af5332dd991e x86/speculation: Support 'mitigations=' cmdline option
   8cb932aca5d6 cpu/speculation: Add 'mitigations=' cmdline option
   7ba793ae7b9f x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
   e9ae32266605 x86/speculation/mds: Fix comment
   b9faa4652867 x86/speculation/mds: Add SMT warning message
   b3a63d9c7453 x86/speculation: Move arch_smt_update() call to after mitigation decisions
   f7a119a762ef x86/speculation/mds: Add mds=full,nosmt cmdline option
   cfaa3d76301e Documentation: Add MDS vulnerability documentation
   e3803099d2f4 Documentation: Move L1TF to separate directory
   c50e81fe8a13 x86/speculation/mds: Add mitigation mode VMWERV
   8230c2028dce x86/speculation/mds: Add sysfs reporting for MDS
   2951067089a3 x86/speculation/mds: Add mitigation control for MDS
   4df98b3f3161 x86/speculation/mds: Conditionally clear CPU buffers on idle entry
   b39dc9a8cced x86/kvm/vmx: Add MDS protection when L1D Flush is not active
   e4fa775b5606 x86/speculation/mds: Clear CPU buffers on exit to user
   1f7c31be1e04 x86/speculation/mds: Add mds_clear_cpu_buffers()
   de89ff6f1674 x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
   aca9e8d8e2ce x86/speculation/mds: Add BUG_MSBDS_ONLY
   2e9104aa2633 x86/speculation/mds: Add basic bug infrastructure for MDS
   00b76324bd35 x86/speculation: Consolidate CPU whitelists
   e09450ffa980 x86/msr-index: Cleanup bit defines
   ca0056d97840 kvm: x86: Report STIBP on GET_SUPPORTED_CPUID
   1f1bc8222ce7 x86/cpu: Sanitize FAM6_ATOM naming
   34aae15cb179 Documentation/l1tf: Fix small spelling typo
   9c2556f428cf Linux 4.19.42
   9ccdbde1850c arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
   0f4ef8fb1dae locking/futex: Allow low-level atomic operations to return -EAGAIN
   6fee39874d1f ASoC: Intel: avoid Oops if DMA setup fails
   c3b3955f0250 UAS: fix alignment of scatter/gather segments
   38f092c41ceb Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
   c6d1f9b4b2cb Bluetooth: hidp: fix buffer overflow
   de7fe08b92dc scsi: qla2xxx: Fix device staying in blocked state
   ef7014d76361 scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
   7a793ca17357 scsi: lpfc: change snprintf to scnprintf for possible overflow
   8b330b3efa91 soc: sunxi: Fix missing dependency on REGMAP_MMIO
   557be5771563 cpufreq: armada-37xx: fix frequency calculation for opp
   6b7daf1ff8bf intel_th: pci: Add Comet Lake support
   5b2ba94386eb usb-storage: Set virt_boundary_mask to avoid SG overflows
   18e6f3027642 USB: cdc-acm: fix unthrottle races
   bce2b9d63786 USB: serial: f81232: fix interrupt worker not stop
   caa5680dc05a usb: dwc3: Fix default lpm_nyet_threshold value
   33f2aa87c294 genirq: Prevent use-after-free and work list corruption
   29184cbaaec0 iommu/amd: Set exclusion range correctly
   42638d6aae06 perf/core: Fix perf_event_disable_inatomic() race
   c1189d68be7d platform/x86: pmc_atom: Drop __initconst on dmi table
   777943cd6c5f nvme-fc: correct csn initialization and increments on error
   0e8e67b8147f virtio-blk: limit number of hw queues by nr_cpu_ids
   d955bb0b3189 ASoC: Intel: kbl: fix wrong number of channels
   e5c749ad6d7f drm/mediatek: fix possible object reference leak
   8f4dbd17777f scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
   fb357b9eb47d RDMA/hns: Fix bug that caused srq creation to fail
   8dfb2896d8c7 RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
   5984fd687600 virtio_pci: fix a NULL pointer reference in vp_del_vqs
   a8f5c1bceb25 drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in sun8i_tcon_top_un/bind
   78bc98235e84 slab: fix a crash by reading /proc/slab_allocators
   cf6cb79d57b0 objtool: Add rewind_stack_do_exit() to the noreturn list
   e66e72710962 ASoC: cs35l35: Disable regulators on driver removal
   dd015a3b072a drm/amd/display: fix cursor black issue
   88294658ddbe ASoC: rockchip: pdm: fix regmap_ops hang issue
   95587274e9d5 linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
   7d10436ca569 perf/x86/intel: Initialize TFA MSR
   2b791e8ee7b2 perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS
   929d019d6d44 drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata()
   0fb785e28833 ASoC: tlv320aic32x4: Fix Common Pins
   e6efcbf3cbce MIPS: KGDB: fix kgdb support for SMP platforms.
   09c6954e83e8 IB/hfi1: Fix the allocation of RSM table
   3abd4aef917f IB/hfi1: Eliminate opcode tests on mr deref
   1ed91af83a45 drm/omap: hdmi4_cec: Fix CEC clock handling for PM
   d356db088333 ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
   6f69661f6ebe ASoC: cs4270: Set auto-increment bit for register writes
   8f5077ceee5f ASoC: stm32: dfsdm: fix debugfs warnings on entry creation
   33ffe0807d52 ASoC: stm32: dfsdm: manage multiple prepare
   74f5898f660d clk: meson-gxbb: round the vdec dividers to closest
   8aa62dc731e5 ASoC: wm_adsp: Add locking to wm_adsp2_bus_error
   2ece73fe079b ASoC: rt5682: recording has no sound after booting
   afcbb3c755c9 ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate
   7525d6104ca4 ASoC: nau8810: fix the issue of widget with prefixed name
   c2119de4ed41 ASoC: nau8824: fix the issue of the widget with prefix name
   29f1b9761520 ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
   581a8bd9fa8b ASoC:soc-pcm:fix a codec fixup issue in TDM case
   c37f7344075a ASoC: stm32: sai: fix exposed capabilities in spdif mode
   2aeceaaff09b ASoC: stm32: sai: fix iec958 controls indexation
   6544b4966193 ASoC: hdmi-codec: fix S/PDIF DAI
   98a80393b82a ASoC: tlv320aic3x: fix reset gpio reference counting
   34ae4c6a3609 staging: most: cdev: fix chrdev_region leak in mod_exit
   2197e11bb624 staging: greybus: power_supply: fix prop-descriptor request size
   35d2c86db2d4 ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
   eb7b8d1afb92 Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
   0f18e433b97b scsi: libsas: fix a race condition when smp task timeout
   e629cabe34ed net: stmmac: Use bfsize1 in ndesc_init_rx_desc
   21de7eb67cff Linux 4.19.41
   e7c2d066566b mm/kmemleak.c: fix unused-function warning
   5b94768bd07c ASoC: wm_adsp: Check for buffer in trigger stop
   c5c74e63985f media: v4l2: i2c: ov7670: Fix PLL bypass register values
   5f18c95d2964 i2c: i2c-stm32f7: Fix SDADEL minimum formula
   7a32cbf1720b x86/mm/tlb: Revert "x86/mm: Align TLB invalidation info"
   c48b027f2aa3 x86/mm: Fix a crash with kmemleak_scan()
   052c78f5cfe2 x86/mm/KASLR: Fix the size of the direct mapping section
   d572a3a03f63 clk: x86: Add system specific quirk to mark clocks as critical
   61ff44069f5b x86/mce: Improve error message when kernel cannot recover, p2
   c7e220eff874 powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown search
   a78c3898de59 mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode
   574be221407e selinux: never allow relabeling on context mounts
   6b13ae52ac75 selinux: avoid silent denials in permissive mode under RCU walk
   53ffa56456fb gpio: mxc: add check to return defer probe if clock tree NOT ready
   a10c88bf365a Input: stmfts - acknowledge that setting brightness is a blocking call
   a99b9c82bde6 Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ
   8d5c1c039708 IB/core: Destroy QP if XRC QP fails
   841487432d11 IB/core: Fix potential memory leak while creating MAD agents
   dabcbe58d8bc IB/core: Unregister notifier before freeing MAD security
   d1698f74bdbd platform/x86: intel_pmc_core: Handle CFL regmap properly
   51e777c795ce platform/x86: intel_pmc_core: Fix PCH IP name
   d4f1e3ef9586 ASoC: stm32: fix sai driver name initialisation
   7d3f7107079b ASoC: wm_adsp: Correct handling of compressed streams that restart
   3b958d5e6972 ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping"
   9d696f405e6d scsi: RDMA/srpt: Fix a credit leak for aborted commands
   f16e83170e25 staging: iio: adt7316: fix the dac write calculation
   ad774285beee staging: iio: adt7316: fix the dac read calculation
   7041e3d6b81f staging: iio: adt7316: allow adt751x to use internal vref for all dacs
   2ccaef716388 clk: qcom: Add missing freq for usb30_master_clk on 8998
   8897bf03ec30 Bluetooth: mediatek: fix up an error path to restore bdev->tx_state
   f5ad05e680aa Bluetooth: btusb: request wake pin with NOAUTOEN
   3f8497cfff3b perf/x86/amd: Update generic hardware cache events for Family 17h
   96e4471d3881 block: pass no-op callback to INIT_WORK().
   14f3c36b47ed ARM: iop: don't use using 64-bit DMA masks
   39839f3ec616 ARM: orion: don't use using 64-bit DMA masks
   04b4d5f75ab0 fs: stream_open - opener for stream-like files so that read and write can run simultaneously without deadlock
   a82cfd770651 xsysace: Fix error handling in ace_setup
   54ad0956ef93 sh: fix multiple function definition build errors
   b51fdcbe45d1 hugetlbfs: fix memory leak for resv_map
   6a62bbe82343 kmemleak: powerpc: skip scanning holes in the .bss section
   82e8da1f1a91 KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow
   57186663b3a1 libcxgb: fix incorrect ppmax calculation
   5c5e9f23df7a net: hns: Fix WARNING when remove HNS driver with SMMU enabled
   c9f431017617 net: hns: fix ICMP6 neighbor solicitation messages discard problem
   1ff38d33d7c4 net: hns: Fix probabilistic memory overwrite when HNS driver initialized
   7713ee691767 net: hns: Use NAPI_POLL_WEIGHT for hns driver
   7e7befd8dee2 net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
   98d6651f1878 arm64: fix wrong check of on_sdei_stack in nmi context
   69da58b7386c arm/mach-at91/pm : fix possible object reference leak
   8052c066e6d0 scsi: storvsc: Fix calculation of sub-channel count
   03260f46f2d1 scsi: core: add new RDAC LENOVO/DE_Series device
   4d043d3d2be1 vfio/pci: use correct format characters
   7ce0b428c046 HID: input: add mapping for Assistant key
   ce9e2dc03f63 rtc: da9063: set uie_unsupported when relevant
   e5be04ee1766 block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx
   177edf25706a mfd: twl-core: Disable IRQ while suspended
   f0112b649525 debugfs: fix use-after-free on symlink traversal
   e22c11da0a86 jffs2: fix use-after-free on symlink traversal
   7cce2543cbcd net: stmmac: don't log oversized frames
   f86c1d3f10a2 net: stmmac: fix dropping of multi-descriptor RX frames
   0ab012e3df48 net: stmmac: don't overwrite discard_frame status
   2170bbf19f6e net: stmmac: don't stop NAPI processing when dropping a packet
   cd50daabf5ee net: stmmac: ratelimit RX error logs
   c13a936f46e3 net: stmmac: use correct DMA buffer size in the RX descriptor
   824451fdcfc2 bonding: show full hw address in sysfs for slave entries
   f91bb70a3616 net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands
   7e0548e111e5 net: hns3: fix compile error
   6869dd570f10 HID: quirks: Fix keyboard + touchpad on Lenovo Miix 630
   bc031095828b riscv: fix accessing 8-byte variable from RV32
   0424b0b35793 igb: Fix WARN_ONCE on runtime suspend
   cc04b5b3314a reset: meson-audio-arb: Fix missing .owner setting of reset_controller_dev
   ef9533481c11 ARM: dts: rockchip: Fix gpu opp node names for rk3288
   894b4fc04387 batman-adv: fix warning in function batadv_v_elp_get_throughput
   7afe374cc718 batman-adv: Reduce tt_global hash refcnt only for removed entry
   6957021da735 batman-adv: Reduce tt_local hash refcnt only for removed entry
   be807f9b4fc4 batman-adv: Reduce claim hash refcnt only for removed entry
   8a734e251c0c rtc: sh: Fix invalid alarm warning for non-enabled alarm
   5b5c653ddf91 rtc: cros-ec: Fail suspend/resume if wake IRQ can't be configured
   2f4052ffd9be HID: debug: fix race condition with between rdesc_show() and device removal
   61effc648fe4 HID: logitech: check the return value of create_singlethread_workqueue
   dbfef4bd8836 arm64: dts: rockchip: fix rk3328-roc-cc gmac2io tx/rx_delay
   3e6b472f474a efi: Fix debugobjects warning on 'efi_rts_work'
   30673786f906 nvme-loop: init nvmet_ctrl fatal_err_work when allocate
   83c6688d679c USB: core: Fix bug caused by duplicate interface PM usage counter
   7b73c2a056b3 USB: core: Fix unterminated string returned by usb_string()
   7df0d2c7d092 usb: usbip: fix isoc packet num validation in get_pipe
   512ce15023a8 USB: dummy-hcd: Fix failure to give back unlinked URBs
   508954883054 USB: w1 ds2490: Fix bug caused by improper use of altsetting array
   9f632afe4f39 USB: yurex: Fix protection fault after device removal
   f02c6460a5b6 ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR
   347411f9aded ALSA: hda/realtek - Fixed Dell AIO speaker noise
   f937634b6626 ALSA: hda/realtek - Add new Dell platform for headset mode
   b19c230648b5 i2c: Prevent runtime suspend of adapter when Host Notify is required
   04e07919f7da i2c: Allow recovery of the initial IRQ by an I2C client device.
   1e031ab31843 i2c: Clear client->irq in i2c_device_remove
   63eab25ed1cc i2c: Remove unnecessary call to irq_find_mapping
   e89ba70e10b2 i2c: imx: correct the method of getting private data in notifier_call
   d1493c5cbbad i2c: synquacer: fix enumeration of slave devices
   ec30811209e4 mac80211: don't attempt to rename ERR_PTR() debugfs dirs
   be7df63d3680 mwifiex: Make resume actually do something useful again on SDIO cards
   81a7534f9ef4 iwlwifi: fix driver operation for 5350

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_4.19.bb              |  6 +++---
 .../linux/linux-yocto-tiny_4.19.bb            |  8 ++++----
 meta/recipes-kernel/linux/linux-yocto_4.19.bb | 20 +++++++++----------
 3 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.19.bb
index dbcafcbee9..ef1d2a5afa 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.19.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "6f1eb46dc80d3f2639a88f188814dff33bad5816"
-SRCREV_meta ?= "6fface2df8bc35e72aaf3d79352413fd84175879"
+SRCREV_machine ?= "4dbcaca4c9ff89e866d2b5d01df005f317c618a4"
+SRCREV_meta ?= "6e8033d26894b07e17c48abb5951cc3d4dd9b2a9"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.19;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.19.40"
+LINUX_VERSION ?= "4.19.44"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.19.bb
index e8f6618685..22aac72fac 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.19.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.19.40"
+LINUX_VERSION ?= "4.19.44"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "ef6efa945df9868dc9a0f7db3020a8a731567cd9"
-SRCREV_machine ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
-SRCREV_meta ?= "6fface2df8bc35e72aaf3d79352413fd84175879"
+SRCREV_machine_qemuarm ?= "a3cd9d732b27e78f94634924b7232b6280dae002"
+SRCREV_machine ?= "f0c6c85e155632580bd44a5db01cbb19dcc1559c"
+SRCREV_meta ?= "6e8033d26894b07e17c48abb5951cc3d4dd9b2a9"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.19.bb b/meta/recipes-kernel/linux/linux-yocto_4.19.bb
index 10db960268..c6f5f0fd57 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.19.bb
@@ -11,22 +11,22 @@ KBRANCH_qemux86  ?= "v4.19/standard/base"
 KBRANCH_qemux86-64 ?= "v4.19/standard/base"
 KBRANCH_qemumips64 ?= "v4.19/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "0b50626d5ad94c4df20132c5c6064a7196220740"
-SRCREV_machine_qemuarm64 ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
-SRCREV_machine_qemumips ?= "db8e2bdaa546eb0c36752f235bad2133a9421564"
-SRCREV_machine_qemuppc ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
-SRCREV_machine_qemux86 ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
-SRCREV_machine_qemux86-64 ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
-SRCREV_machine_qemumips64 ?= "392200ca22945e3f7bb8ad794607cdfa70f5ec76"
-SRCREV_machine ?= "91f882dd7e774154eecc333db321f4e5e97bd144"
-SRCREV_meta ?= "6fface2df8bc35e72aaf3d79352413fd84175879"
+SRCREV_machine_qemuarm ?= "c12bc1a098be009c44582e75af630ff573155473"
+SRCREV_machine_qemuarm64 ?= "f0c6c85e155632580bd44a5db01cbb19dcc1559c"
+SRCREV_machine_qemumips ?= "18ba7160ac7a094bf9659649c537303201eb022e"
+SRCREV_machine_qemuppc ?= "f0c6c85e155632580bd44a5db01cbb19dcc1559c"
+SRCREV_machine_qemux86 ?= "f0c6c85e155632580bd44a5db01cbb19dcc1559c"
+SRCREV_machine_qemux86-64 ?= "f0c6c85e155632580bd44a5db01cbb19dcc1559c"
+SRCREV_machine_qemumips64 ?= "d9c77fe2a6038848fbadd660882b78e590c3252e"
+SRCREV_machine ?= "f0c6c85e155632580bd44a5db01cbb19dcc1559c"
+SRCREV_meta ?= "6e8033d26894b07e17c48abb5951cc3d4dd9b2a9"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.19;destsuffix=${KMETA} \
           "
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "4.19.40"
+LINUX_VERSION ?= "4.19.44"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 5/9] kernel: package modules.builtin.modinfo
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
                   ` (3 preceding siblings ...)
  2019-05-30 12:44 ` [PATCH 4/9] linux-yocto/4.19: update to v4.19.44 bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-05-30 13:03   ` Belisko Marek
  2019-05-30 12:44 ` [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc bruce.ashfield
                   ` (4 subsequent siblings)
  9 siblings, 1 reply; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

As of commit 898490c010b [moduleparam: Save information about built-in
modules in separate file] (kernels v5.2-rc1+), modules.builtin.modinfo
is generated as part of the kernel build process.

We package it along with the other module artifacts, so it can be used
by scripts/other build steps.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/classes/kernel.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/kernel.bbclass b/meta/classes/kernel.bbclass
index 437b8c7671..111a0b2eeb 100644
--- a/meta/classes/kernel.bbclass
+++ b/meta/classes/kernel.bbclass
@@ -558,7 +558,7 @@ EXPORT_FUNCTIONS do_compile do_install do_configure
 # kernel-image becomes kernel-image-${KERNEL_VERSION}
 PACKAGES = "${KERNEL_PACKAGE_NAME} ${KERNEL_PACKAGE_NAME}-base ${KERNEL_PACKAGE_NAME}-vmlinux ${KERNEL_PACKAGE_NAME}-image ${KERNEL_PACKAGE_NAME}-dev ${KERNEL_PACKAGE_NAME}-modules"
 FILES_${PN} = ""
-FILES_${KERNEL_PACKAGE_NAME}-base = "${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.order ${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.builtin"
+FILES_${KERNEL_PACKAGE_NAME}-base = "${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.order ${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.builtin ${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.builtin.modinfo"
 FILES_${KERNEL_PACKAGE_NAME}-image = ""
 FILES_${KERNEL_PACKAGE_NAME}-dev = "/boot/System.map* /boot/Module.symvers* /boot/config* ${KERNEL_SRC_PATH} ${nonarch_base_libdir}/modules/${KERNEL_VERSION}/build"
 FILES_${KERNEL_PACKAGE_NAME}-vmlinux = "/boot/vmlinux-${KERNEL_VERSION_NAME}"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
                   ` (4 preceding siblings ...)
  2019-05-30 12:44 ` [PATCH 5/9] kernel: package modules.builtin.modinfo bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-07-10 14:14   ` Martin Hundebøll
  2019-05-30 12:44 ` [PATCH 7/9] linux-yocto-rt/5.0: update to -rt9 bruce.ashfield
                   ` (3 subsequent siblings)
  9 siblings, 1 reply; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-dev.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb
index ae8c343008..3a055c12ad 100644
--- a/meta/recipes-kernel/linux/linux-yocto-dev.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name
 SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
 SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
 
-LINUX_VERSION ?= "5.0-rc+"
+LINUX_VERSION ?= "5.2-rc+"
 LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}"
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 7/9] linux-yocto-rt/5.0: update to -rt9
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
                   ` (5 preceding siblings ...)
  2019-05-30 12:44 ` [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-05-30 12:44 ` [PATCH 8/9] linux-yocto/5.0: update to v5.0.19 bruce.ashfield
                   ` (2 subsequent siblings)
  9 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto-rt to -rt9, which comprises the following commits:

   cc66f1b95af7 (HEAD -> v5.0/standard/preempt-rt/base) v5.0.14-rt9
   96957f0ca4a4 sched/completion: Fix a lockup in wait_for_completion()
   7108dfc6c002 iommu/dma-iommu: Remove iommu_dma_map_msi_msg()
   50e9a302a12e irqchip/gic-v3-mbi: Don't map the MSI page in mbi_compose_m{b, s}i_msg()
   4a4c41f25d90 irqchip/ls-scfg-msi: Don't map the MSI page in ls_scfg_msi_compose_msg()
   e6549dc52874 irqchip/gic-v3-its: Don't map the MSI page in its_irq_compose_msi_msg()
   21ab1a505f71 irqchip/gicv2m: Don't map the MSI page in gicv2m_compose_msi_msg()
   5c7e7ee1155f iommu/dma-iommu: Split iommu_dma_map_msi_msg() in two parts
   ed562a120218 genirq/msi: Add a new field in msi_desc to store an IOMMU cookie
   8269017c7c71 x86/fpu: Fault-in user stack if copy_fpstate_to_sigframe() fails
   834de13e9df3 v5.0.14-rt8
   60a1f2741b0b v5.0.10-rt7
   5cbcfdaf619f clocksource: improve Atmel TCB timer driver
   dde28bc12270 x86/ima: Check EFI_RUNTIME_SERVICES before using
   c02d0b49cf87 printk: kmsg_dump: remove mutex usage
   b4ccebf15704 locking/rwsem: Rename rwsem_rt.h to rwsem-rt.h
   d5758ba7a93e x86/fpu: Remove unnecessary saving of FPU registers in copy_fpstate_to_sigframe()
   e16351073c50 x86/fpu: Fault-in user stack if copy_fpstate_to_sigframe() fails
   14ff99cb7d48 v5.0.10-rt6
   843445383127 v5.0.7-rt5
   e886711e0449 drm/i915: Don't disable interrupts independently of the lock
   69e41e29c6ad clocksource: improve Atmel TCB timer driver
   c2e266f415d0 x86: load FPU registers on return to userland (Update to v9)
   4be2fd56d44f v5.0.7-rt4
   6fb29acc8efe (origin/v5.0/standard/preempt-rt/base) genirq: Prevent use-after-free and work list corruption on rt

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
index 69c59096b9..36db6b63ee 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "7365aab1a7b980f7d81b37f96841cbe88a306b7e"
+SRCREV_machine ?= "cc66f1b95af7b75d25b0155203df9db801273fd2"
 SRCREV_meta ?= "2bc19ce252b1ce753056b32c55f55f515698b42a"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 8/9] linux-yocto/5.0: update to v5.0.19
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
                   ` (6 preceding siblings ...)
  2019-05-30 12:44 ` [PATCH 7/9] linux-yocto-rt/5.0: update to -rt9 bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-05-30 12:44 ` [PATCH 9/9] linux-yocto-rt/5.0: update to -rt11 bruce.ashfield
  2019-05-31  8:01 ` [PATCH 0/9] linux-yocto: consolidated pull request richard.purdie
  9 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the korg -stable updates that comprise the following
commits:

   3f7c1cab1a61 Linux 5.0.19
   64d314bd8cc8 fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough
   e5c6d75b0f03 bpf, lru: avoid messing with eviction heuristics upon syscall lookup
   b5f95aa7a88b bpf: add map_lookup_elem_sys_only for lookups from syscall side
   d811930f74ac bpf: relax inode permission check for retrieving bpf program
   ca7ef7e3ddfa driver core: Postpone DMA tear-down until after devres release for probe failure
   bad4fbe76cfb md/raid: raid5 preserve the writeback action after the parity check
   3770eb3721be Revert "Don't jump to compute_result state from check_result state"
   07116a6548c8 perf/x86/intel: Fix race in intel_pmu_disable_event()
   58d1e074c742 perf cs-etm: Always allocate memory for cs_etm_queue::prev_packet
   cd448c27b08e perf bench numa: Add define for RUSAGE_THREAD if not present
   7325696ce261 i2c: designware: ratelimit 'transfer when suspended' errors
   8258661858d5 ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour
   5b73764a5d2c KVM: selftests: make hyperv_cpuid test pass on AMD
   fb654d0763c8 KVM: fix KVM_CLEAR_DIRTY_LOG for memory slots of unaligned size
   497ce5c7f538 x86/mm/mem_encrypt: Disable all instrumentation for early SME setup
   96f0be982c8a sched/cpufreq: Fix kobject memleak
   2a9605f177f8 iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
   df5eba5f41be qmi_wwan: new Wistron, ZTE and D-Link devices
   bd61ddd3e9fc bpf: Fix preempt_enable_no_resched() abuse
   bd3713424a01 tools: bpftool: fix infinite loop in map create
   1e61a219090f power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG
   e6ae43922897 KVM: arm/arm64: Ensure vcpu target is unset on reset failure
   5450811a02f5 net: ieee802154: fix missing checks for regmap_update_bits
   15f64f420bae mac80211: Fix kernel panic due to use of txq after free
   eff6d5429bd2 x86: kvm: hyper-v: deal with buggy TLB flush requests from WS2012
   48be4d7ced2c PCI: Fix issue with "pci=disable_acs_redir" parameter being ignored
   fa42fde1f8e6 apparmorfs: fix use-after-free on symlink traversal
   cf0259f7662a securityfs: fix use-after-free on symlink traversal
   04aa8a51e723 power: supply: cpcap-battery: Fix division by zero
   38a725dd0be7 KVM: PPC: Book3S: Protect memslots while validating user address
   eec0c746757b KVM: PPC: Book3S HV: Perserve PSSCR FAKE_SUSPEND bit on guest exit
   f3adb80bb243 clk: sunxi-ng: nkmp: Avoid GENMASK(-1, 0)
   791746a758e7 ARC: PAE40: don't panic and instead turn off hw ioc
   30bd4585bf14 xfrm4: Fix uninitialized memory read in _decode_session4
   79fad8fd2b76 xfrm: Honor original L3 slave device in xfrmi policy lookup
   ff7fa2c801bc esp4: add length check for UDP encapsulation
   4e8ce2680442 xfrm: clean up xfrm protocol checks
   6c0db1cbf772 vti4: ipip tunnel deregistration fixes.
   f8a427ca50d6 xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module
   70a87327025a xfrm: Reset secpath in xfrm failure
   9531aac1ee3e xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink
   07a573c046c0 fuse: Add FOPEN_STREAM to use stream_open()
   560c6fd312c9 dm mpath: always free attached_handler_name in parse_path()
   96ecf4c59f08 dm integrity: correctly calculate the size of metadata area
   ecff1441aa15 dm crypt: move detailed message into debug level
   862a78341ade dm delay: fix a crash when invalid device is specified
   fab2e96c6be0 dm zoned: Fix zone report handling
   ef3f84246954 dm cache metadata: Fix loading discard bitset
   6c412dc3b757 PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum
   d06a30b1a957 PCI: Factor out pcie_retrain_link() function
   4f22ec9f0c28 PCI: rcar: Add the initialization of PCIe link in resume_noirq()
   fbd9c6ef0dfc PCI/AER: Change pci_aer_init() stub to return void
   be361ee757b8 PCI: Init PCIe feature bits for managed host bridge alloc
   adb00a68d2dd PCI: Reset Lenovo ThinkPad P50 nvgpu at boot if necessary
   2e4017e3ddfd PCI: Mark Atheros AR9462 to avoid bus reset
   4ddfb43373ca PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken
   1fbec8aa02f3 fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting
   620a97786fd6 fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display
   b2adbace369e fbdev: sm712fb: fix support for 1024x768-16 mode
   d119b4a43e53 fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping VRAM
   39045ad5a808 fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA
   4badede3e74b fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F
   62463c4661f1 fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75
   2a5d31230505 fbdev: sm712fb: fix brightness control on reboot, don't set SR30
   cfe31930dac8 fbdev/efifb: Ignore framebuffer memmap entries that lack any memory types
   a816dc52fe77 x86/mpx, mm/core: Fix recursive munmap() corruption
   9d50a05607a7 objtool: Allow AR to be overridden with HOSTAR
   93dbb5304b51 MIPS: perf: Fix build with CONFIG_CPU_BMIPS5000 enabled
   822e8c43b08a perf intel-pt: Fix sample timestamp wrt non-taken branches
   14f3460ed499 perf intel-pt: Fix improved sample timestamp
   23abb1eed2ee perf intel-pt: Fix instructions sampling rate
   c82da3e43ce1 memory: tegra: Fix integer overflow on tick value calculation
   dda71c1663c8 tracing: probeevent: Fix to make the type of $comm string
   95142e28042b tracing: Fix partial reading of trace event's id file
   9dba717a8156 ftrace/x86_64: Emulate call function while updating in breakpoint handler
   2a1069824a5c x86_64: Allow breakpoints to emulate call instructions
   16e559791d6b x86_64: Add gap to int3 to allow for call emulation
   69fc24195198 ceph: flush dirty inodes before proceeding with remount
   43cc8d378ca0 iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114
   d79e6a726acb gcc-plugins: arm_ssp_per_task_plugin: Fix for older GCC < 6
   0e83f9e5ce46 ovl: fix missing upper fs freeze protection on copy up for ioctl
   bf076fd44bd6 fuse: honor RLIMIT_FSIZE in fuse_file_fallocate
   79d8f6321221 fuse: fix writepages on 32bit
   12db517f8a3e udlfb: introduce a rendering mutex
   0bd143ed4109 udlfb: fix sleeping inside spinlock
   02851943751d udlfb: delete the unused parameter for dlfb_handle_damage
   855e2af24ab5 clk: rockchip: fix wrong clock definitions for rk3328
   317e574eaf6d clk: mediatek: Disable tuner_en before change PLL rate
   b5f7027a6f79 clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
   87b083dbdd8f clk: hi3660: Mark clk_gate_ufs_subsys as critical
   3c1f44469d83 PNFS fallback to MDS if no deviceid found
   73e0d62f16ec NFS4: Fix v4.0 client state corruption when mount
   1aa8f89cf5ad RDMA/ipoib: Allow user space differentiate between valid dev_port
   90ebb540a7b1 RDMA/mlx5: Use get_zeroed_page() for clock_info
   2132baff7e0f media: imx: Clear fwnode link struct for each endpoint iteration
   7543aeaf9331 media: imx: csi: Allow unknown nearest upstream entities
   8a6a542635fe media: ov6650: Fix sensor possibly not detected on probe
   252f74c15935 phy: ti-pipe3: fix missing bit-wise or operator when assigning val
   921bb3e9be5b cifs: fix strcat buffer overflow and reduce raciness in smb21_set_oplock_level()
   6c65b5a9d829 brcmfmac: Add DMI nvram filename quirk for ACEPC T8 and T11 mini PCs
   e15c901c9b1f of: fix clang -Wunsequenced for be32_to_cpu()
   a1243cd45745 p54: drop device reference count if fails to enable device
   24cb69043d68 intel_th: msu: Fix single mode with IOMMU
   86901d0a34ab dcache: sort the freeing-without-RCU-delay mess for good.
   cb259d53313c md: add a missing endianness conversion in check_sb_changes
   ceaae3df28ef md: add mddev->pers to avoid potential NULL pointer dereference
   3d8c54fb4b8f md: batch flush requests.
   dfbe4d1af4b3 Revert "MD: fix lock contention for flush bios"
   be2bcbeda06b proc: prevent changes to overridden credentials
   e2d95e6022f9 brd: re-enable __GFP_HIGHMEM in brd_insert_page()
   019da3cf8d2d stm class: Fix channel bitmap on 32-bit systems
   e52484d4b315 stm class: Fix channel free in stm output free path
   7a76effe2dea parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code
   e2d87b36a59b parisc: Use PA_ASM_LEVEL in boot code
   fac8648ec7ce parisc: Allow live-patching of __meminit functions
   62c78938e3ee parisc: Add memory barrier to asm pdc and sync instructions
   81641f9c6039 parisc: Skip registering LED when running in QEMU
   f4a05c586c3a parisc: Add memory clobber to TLB purges
   52b905433b0d parisc: Export running_on_qemu symbol for modules
   5b3b51fe5bef regulator: core: fix error path for regulator_set_voltage_unlocked
   97346dda2c99 blk-mq: free hw queue's resource in hctx's release handler
   860dde8d0962 mm/gup: Remove the 'write' parameter from gup_fast_permitted()
   b80fc1eed537 net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled
   5125c4d4cfca net/mlx5: Imply MLXFW in mlx5_core
   ac5465716ae6 net/mlx5e: Additional check for flow destination comparison
   e3e09b07aab6 net/mlx5e: Add missing ethtool driver info for representors
   5048d03fa137 vsock/virtio: Initialize core virtio vsock before registering the driver
   ac01b87ed3ec tipc: fix modprobe tipc failed after switch order of device registration
   51adb8ebe8c1 vsock/virtio: free packets during the socket release
   3f48a2fa3d79 tipc: switch order of device registration to fix a crash
   0501b80b158a rtnetlink: always put IFLA_LINK for links with a link-netnsid
   4d4b20738489 ppp: deflate: Fix possible crash in deflate_init
   ebf4338d96e9 nfp: flower: add rcu locks when accessing netdev for tunnels
   d818a94975ed net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
   18b3bb2503b4 net: test nouarg before dereferencing zerocopy pointers
   4e6d54b16a89 net/mlx4_core: Change the error print to info print
   708c22fedf0c net: avoid weird emergency message
   145708e7d94c net: Always descend into dsa/
   6c8566ebb5f1 ipv6: prevent possible fib6 leaks
   aed9be48191f ipv6: fix src addr routing with the exception table
   8614793dbb41 Linux 5.0.18
   3dacabb35d7f ext4: don't update s_rev_level if not required
   18f59db712ce ext4: fix compile error when using BUFFER_TRACE
   593ddcbac4a4 s390/mm: convert to the generic get_user_pages_fast code
   97249a2034b6 s390/mm: make the pxd_offset functions more robust
   4999174b1a77 iov_iter: optimize page_copy_sane()
   6e52e4b6cf50 libnvdimm/namespace: Fix label tracking error
   63e54af2e570 xen/pvh: correctly setup the PV EFI interface for dom0
   a1c5c7476db0 xen/pvh: set xen_domain_type to HVM in xen_pvh_init
   9339434bdbb4 kbuild: turn auto.conf.cmd into a mandatory include file
   d71c6a4b31db KVM: lapic: Busy wait for timer to expire when using hv_timer
   fae3b156b196 KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
   87e61d57ae37 KVM: Fix the bitmap range to copy during clear dirty
   295a7bd172d2 jbd2: fix potential double free
   a5f8b69097a3 ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
   20f6e5999787 ALSA: hda/realtek - Fixup headphone noise via runtime suspend
   5ddcddba1be6 ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
   ec9ff0dd9829 ext4: avoid panic during forced reboot due to aborted journal
   297a39c6528c ext4: fix use-after-free in dx_release()
   256e27da8b62 ext4: fix data corruption caused by overlapping unaligned and aligned IO
   7f3b711cbf54 ext4: zero out the unused memory region in the extent tree block
   bde5b8473bd3 tty: Don't force RISCV SBI console as preferred console
   549b0b8a9479 fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount
   f7fea7c067fb crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
   638fffb11c93 ipmi:ssif: compare block number correctly for multi-part return messages
   bfc6980ff235 bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
   5fa31fabc628 bcache: fix a race between cache register and cacheset unregister
   0e56cc24df1a Btrfs: fix race between send and deduplication that lead to failures and crashes
   0565f46b75e4 Btrfs: do not start a transaction at iterate_extent_inodes()
   d48e71659e07 Btrfs: do not start a transaction during fiemap
   e7fb540d6a06 Btrfs: send, flush dellaloc in order to avoid data loss
   b9ee62718749 btrfs: Honour FITRIM range constraints during free space trim
   4afdd2d2afbb btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages fails
   1a6e5f745b57 btrfs: Check the first key and level for cached extent buffer
   f325062756d0 ext4: fix ext4_show_options for file systems w/o journal
   91bf9123ce86 ext4: actually request zeroing of inode table after grow
   715f547a6299 ext4: fix use-after-free race with debug_want_extra_isize
   310aea022196 ext4: avoid drop reference to iloc.bh twice
   7db933229f64 ext4: ignore e_value_offs for xattrs with value-in-ea-inode
   7dfca4b97693 ext4: make sanity check in mballoc more strict
   39108bea309d jbd2: check superblock mapped prior to committing
   033b15ff6b92 tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
   770e812bbc1d tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
   9537358c9452 mtd: maps: Allow MTD_PHYSMAP with MTD_RAM
   969859b87f8b mtd: maps: physmap: Store gpio_values correctly
   8a2c3433b51b mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
   ed824ff290d3 mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
   12061d7ce0ee mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L
   966e7ae49bee ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
   09ceb529c4ac userfaultfd: use RCU to free the task struct when fork fails
   3f26c01c4001 ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
   f989305d02a4 hugetlb: use same fault hash key for shared and private mappings
   6720e0bc50e9 mm/hugetlb.c: don't put_page in lock of hugetlb_lock
   ff191b1d827d mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses
   535ca6f75ddb mm/mincore.c: make mincore() more conservative
   b5b076649d2e crypto: ccree - handle tee fips error during power management resume
   2380a8464ee1 crypto: ccree - add function to handle cryptocell tee fips error
   22a44b51f2e0 crypto: ccree - HOST_POWER_DOWN_EN should be the last CC access during suspend
   f1a7dc5d0e46 crypto: ccree - pm resume first enable the source clk
   4a807bab1431 crypto: ccree - don't map AEAD key and IV on stack
   a1cb31fd79be crypto: ccree - use correct internal state sizes for export
   3ff036422024 crypto: ccree - don't map MAC key on stack
   2e1679f6a1d0 crypto: ccree - fix mem leak on error path
   23a072df0482 crypto: ccree - remove special handling of chained sg
   8efcdb781463 bpf, arm64: remove prefetch insn in xadd mapping
   fd049ce703c3 ASoC: codec: hdac_hdmi add device_link to card device
   519511e47f79 ASoC: fsl_esai: Fix missing break in switch statement
   94748513d811 ASoC: RT5677-SPI: Disable 16Bit SPI Transfers
   dccbcc8060c8 ASoC: max98090: Fix restore of DAPM Muxes
   b2c90ad71e00 ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
   0a1cf4fdc58b ALSA: hda/realtek - EAPD turn on later
   98ffad31068d ALSA: hda/hdmi - Consider eld_valid when reporting jack event
   787d1c606f1a ALSA: hda/hdmi - Read the pin sense from register when repolling
   bc3c4c9e00b0 ALSA: usb-audio: Fix a memory leak bug
   592b655a306b ALSA: line6: toneport: Fix broken usage of timer for delayed execution
   978e70ead670 mmc: sdhci-pci: Fix BYT OCP setting
   56f590e2e30a mmc: core: Fix tag set memory leak
   1ea20c66648a mmc: tegra: fix ddr signaling for non-ddr modes
   4ea5e92a20b9 crypto: arm64/aes-neonbs - don't access already-freed walk.iv
   b51455e5493a crypto: arm/aes-neonbs - don't access already-freed walk.iv
   86d478d06696 crypto: caam/qi2 - generate hash keys in-place
   fd2830991e56 crypto: caam/qi2 - fix DMA mapping of stack memory
   0eaed393b4ec crypto: caam/qi2 - fix zero-length buffer DMA mapping
   86add9b56835 crypto: rockchip - update IV buffer to contain the next IV
   8d9cdf34aaf9 crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
   246ef445e015 crypto: arm64/gcm-aes-ce - fix no-NEON fallback code
   47a9de26eb06 crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest()
   8eb6266c8eb1 crypto: crct10dif-generic - fix use via crypto_shash_digest()
   043e69dd7fef crypto: skcipher - don't WARN on unprocessed data after slow walk step
   2c0f409ba69c crypto: vmx - fix copy-paste error in CTR mode
   8d02b83b332b crypto: ccp - Do not free psp_master when PLATFORM_INIT fails
   fdcd8b3b745e crypto: chacha20poly1305 - set cra_name correctly
   d6d54c7c59c6 crypto: chacha-generic - fix use as arm64 no-NEON fallback
   0a348941ad06 crypto: lrw - don't access already-freed walk.iv
   25f1509c739f crypto: salsa20 - don't access already-freed walk.iv
   fb7261b31a2c crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues
   3149ac3ef4e6 crypto: crypto4xx - fix ctr-aes missing output IV
   5404a6ff7458 x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
   ad09c6ef2dcb x86/MCE: Group AMD function prototypes in <asm/mce.h>
   b05237350b4a x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
   e6b8b66f965e x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
   993a6595b253 x86/MCE: Add an MCE-record filtering function
   52176123f9cb sched/x86: Save [ER]FLAGS on context switch
   d81b4ae57fe9 arm64: Save and restore OSDLR_EL1 across suspend/resume
   bd254f9d1157 arm64: Clear OSDLR_EL1 on CPU boot
   a184f8889306 arm64: compat: Reduce address limit
   e57320e0177a arm64: arch_timer: Ensure counter register reads occur with seqlock held
   32e802d947ca arm64: mmap: Ensure file offset is treated as unsigned
   38a6f722c01a power: supply: axp288_fuel_gauge: Add ACEPC T8 and T11 mini PCs to the blacklist
   a4e41f047a3e power: supply: axp288_charger: Fix unchecked return value
   fe3f22b7084d ARM: exynos: Fix a leaked reference by adding missing of_node_put
   a6bc3bfb8206 mmc: sdhci-of-arasan: Add DTS property to disable DCMDs.
   bf6cb21717f4 ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3
   de42e519cbee ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260
   3ea393bb1ca4 ARM: dts: qcom: ipq4019: enlarge PCIe BAR range
   5d6fa0370c51 arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
   5414a4761988 arm64: dts: rockchip: fix IO domain voltage setting of APIO5 on rockpro64
   8c1134ff70df objtool: Fix function fallthrough detection
   bc19bb7d8d10 x86/speculation/mds: Improve CPU buffer clear documentation
   d2214ccfecb5 x86/speculation/mds: Revert CPU buffer clear on double fault exit
   bfcac7872252 locking/rwsem: Prevent decrement of reader count before increment

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.0.bb               |  6 +++---
 .../linux/linux-yocto-tiny_5.0.bb             |  8 ++++----
 meta/recipes-kernel/linux/linux-yocto_5.0.bb  | 20 +++++++++----------
 3 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
index 36db6b63ee..b8ca4a2721 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "cc66f1b95af7b75d25b0155203df9db801273fd2"
-SRCREV_meta ?= "2bc19ce252b1ce753056b32c55f55f515698b42a"
+SRCREV_machine ?= "9376c193ebe7db89847195a749c2a200a1273c33"
+SRCREV_meta ?= "9262e21627a82956fb85eef0024135ce5179c73b"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.0;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.0.17"
+LINUX_VERSION ?= "5.0.19"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
index 9888a3fed4..b3bb1f4c52 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.0.17"
+LINUX_VERSION ?= "5.0.19"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "bb915f6be9a133fd702b152aa456cc31eea0936e"
-SRCREV_machine ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
-SRCREV_meta ?= "2bc19ce252b1ce753056b32c55f55f515698b42a"
+SRCREV_machine_qemuarm ?= "fabee455f397ba8054f35a3ad5f2250bbad93bef"
+SRCREV_machine ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
+SRCREV_meta ?= "9262e21627a82956fb85eef0024135ce5179c73b"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.0.bb b/meta/recipes-kernel/linux/linux-yocto_5.0.bb
index dfbe495ab4..1b2224d0c1 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.0.bb
@@ -11,15 +11,15 @@ KBRANCH_qemux86  ?= "v5.0/standard/base"
 KBRANCH_qemux86-64 ?= "v5.0/standard/base"
 KBRANCH_qemumips64 ?= "v5.0/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "0cf286c38da5959520f6c01e606c722deb069fd1"
-SRCREV_machine_qemuarm64 ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
-SRCREV_machine_qemumips ?= "577fd817ec6c9566277b341ac5911ea657ec5ba4"
-SRCREV_machine_qemuppc ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
-SRCREV_machine_qemux86 ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
-SRCREV_machine_qemux86-64 ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
-SRCREV_machine_qemumips64 ?= "f9e63bc3f0ee65f03b3f9963a938668e6abf9425"
-SRCREV_machine ?= "fa6f061d0da0c15c8685e6fad5b8ccc96a2e212c"
-SRCREV_meta ?= "2bc19ce252b1ce753056b32c55f55f515698b42a"
+SRCREV_machine_qemuarm ?= "9161b2fa2f1cec0ba02976c389c788445858e0de"
+SRCREV_machine_qemuarm64 ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
+SRCREV_machine_qemumips ?= "7de9b8f0db98e51a666477c8e2b64f1964b45410"
+SRCREV_machine_qemuppc ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
+SRCREV_machine_qemux86 ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
+SRCREV_machine_qemux86-64 ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
+SRCREV_machine_qemumips64 ?= "5a8b27bcc0b16077ab8edfcd3fb25c80dc2c652e"
+SRCREV_machine ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
+SRCREV_meta ?= "9262e21627a82956fb85eef0024135ce5179c73b"
 
 # remap qemuarm to qemuarma15 for the 5.0 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -28,7 +28,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.0;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.0.17"
+LINUX_VERSION ?= "5.0.19"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 9/9] linux-yocto-rt/5.0: update to -rt11
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
                   ` (7 preceding siblings ...)
  2019-05-30 12:44 ` [PATCH 8/9] linux-yocto/5.0: update to v5.0.19 bruce.ashfield
@ 2019-05-30 12:44 ` bruce.ashfield
  2019-05-31  8:01 ` [PATCH 0/9] linux-yocto: consolidated pull request richard.purdie
  9 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2019-05-30 12:44 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating the 5.0 -rt to -rt11, which comprises the following commits:

   9c1e84c9b81b v5.0.19-rt11
   c4258b70deda workqueue: rework
   2a0f03c9daff softirq: rework
   cb38c9a00313 Revert "drm/i915/fence: Do not use TIMER_IRQSAFE"
   0ffa8402bf10 clocksource: TCLIB: Add proper depend
   6a2ecc186d9a arm: imx6: cpuidle: Use raw_spinlock_t
   c302271409c2 locking/lockdep: Don't complain about incorrect name for no validate class
   4042bcac2c90 v5.0.19-rt10
   d6ad4a85a911 genirq: Handle missing work_struct in irq_set_affinity_notifier()

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb   | 4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.0.bb      | 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
index b8ca4a2721..2249feb9fe 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.0.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "9376c193ebe7db89847195a749c2a200a1273c33"
-SRCREV_meta ?= "9262e21627a82956fb85eef0024135ce5179c73b"
+SRCREV_machine ?= "9c1e84c9b81b6bf1df55f26f2e0517266c37f7eb"
+SRCREV_meta ?= "d4b67d66fd9d40e4ec149500f57b991c83362a17"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.0;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
index b3bb1f4c52..0c240708df 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.0.bb
@@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine_qemuarm ?= "fabee455f397ba8054f35a3ad5f2250bbad93bef"
 SRCREV_machine ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
-SRCREV_meta ?= "9262e21627a82956fb85eef0024135ce5179c73b"
+SRCREV_meta ?= "d4b67d66fd9d40e4ec149500f57b991c83362a17"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.0.bb b/meta/recipes-kernel/linux/linux-yocto_5.0.bb
index 1b2224d0c1..0510187197 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.0.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.0.bb
@@ -19,7 +19,7 @@ SRCREV_machine_qemux86 ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
 SRCREV_machine_qemux86-64 ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
 SRCREV_machine_qemumips64 ?= "5a8b27bcc0b16077ab8edfcd3fb25c80dc2c652e"
 SRCREV_machine ?= "00638cdd8f92869a0f89ebe3289fdbd856ba9458"
-SRCREV_meta ?= "9262e21627a82956fb85eef0024135ce5179c73b"
+SRCREV_meta ?= "d4b67d66fd9d40e4ec149500f57b991c83362a17"
 
 # remap qemuarm to qemuarma15 for the 5.0 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 30+ messages in thread

* Re: [PATCH 5/9] kernel: package modules.builtin.modinfo
  2019-05-30 12:44 ` [PATCH 5/9] kernel: package modules.builtin.modinfo bruce.ashfield
@ 2019-05-30 13:03   ` Belisko Marek
  0 siblings, 0 replies; 30+ messages in thread
From: Belisko Marek @ 2019-05-30 13:03 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: Patches and discussions about the oe-core layer

On Thu, May 30, 2019 at 2:45 PM <bruce.ashfield@gmail.com> wrote:
>
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
>
> As of commit 898490c010b [moduleparam: Save information about built-in
> modules in separate file] (kernels v5.2-rc1+), modules.builtin.modinfo
> is generated as part of the kernel build process.
>
> We package it along with the other module artifacts, so it can be used
> by scripts/other build steps.
>
> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
You can add my Tested-by: Marek Belisko <marek.belisko@gmail.com>
> ---
>  meta/classes/kernel.bbclass | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/meta/classes/kernel.bbclass b/meta/classes/kernel.bbclass
> index 437b8c7671..111a0b2eeb 100644
> --- a/meta/classes/kernel.bbclass
> +++ b/meta/classes/kernel.bbclass
> @@ -558,7 +558,7 @@ EXPORT_FUNCTIONS do_compile do_install do_configure
>  # kernel-image becomes kernel-image-${KERNEL_VERSION}
>  PACKAGES = "${KERNEL_PACKAGE_NAME} ${KERNEL_PACKAGE_NAME}-base ${KERNEL_PACKAGE_NAME}-vmlinux ${KERNEL_PACKAGE_NAME}-image ${KERNEL_PACKAGE_NAME}-dev ${KERNEL_PACKAGE_NAME}-modules"
>  FILES_${PN} = ""
> -FILES_${KERNEL_PACKAGE_NAME}-base = "${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.order ${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.builtin"
> +FILES_${KERNEL_PACKAGE_NAME}-base = "${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.order ${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.builtin ${nonarch_base_libdir}/modules/${KERNEL_VERSION}/modules.builtin.modinfo"
>  FILES_${KERNEL_PACKAGE_NAME}-image = ""
>  FILES_${KERNEL_PACKAGE_NAME}-dev = "/boot/System.map* /boot/Module.symvers* /boot/config* ${KERNEL_SRC_PATH} ${nonarch_base_libdir}/modules/${KERNEL_VERSION}/build"
>  FILES_${KERNEL_PACKAGE_NAME}-vmlinux = "/boot/vmlinux-${KERNEL_VERSION_NAME}"
> --
> 2.19.1
>
> --
> _______________________________________________
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core

BR,

marek


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 0/9] linux-yocto: consolidated pull request
  2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
                   ` (8 preceding siblings ...)
  2019-05-30 12:44 ` [PATCH 9/9] linux-yocto-rt/5.0: update to -rt11 bruce.ashfield
@ 2019-05-31  8:01 ` richard.purdie
  2019-05-31 12:53   ` Bruce Ashfield
  9 siblings, 1 reply; 30+ messages in thread
From: richard.purdie @ 2019-05-31  8:01 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

Hi Bruce,

On Thu, 2019-05-30 at 08:44 -0400, bruce.ashfield@gmail.com wrote:
> Here's the latest round of -stable and -dev bumps for linux-yocto.
> Looking at
> the timing, v5.2 could be the new reference kernel introduced in the
> next
> release, so I gave it some extra test cycles while doing this update.
> 
> Also note that I updated 4.9, 4.4 and other non-master kernels with
> -stable
> updates. So if you are using linux-yocto as a reference, you can
> manually bump
> your SRCREVs to pickup those chnages.
> 
> The only non-uprev in this series is the one kernel packaging tweak
> to grab
> a new artifact introduced with the 5.2 kernel. It is packaged along
> side the
> other module outputs, and won't add signficant size or time to
> anyone's feeds.
> (and it is safe for older kernels as well, I tested just to be sure).

This fails in testing with one failure on qemuarm:

Traceback (most recent call last):
  File "/home/pokybuild/yocto-worker/qemuarm/build/meta/lib/oeqa/core/decorator/__init__.py", line 35, in wrapped_f
    return func(*args, **kwargs)
  File "/home/pokybuild/yocto-worker/qemuarm/build/meta/lib/oeqa/core/decorator/__init__.py", line 35, in wrapped_f
    return func(*args, **kwargs)
  File "/home/pokybuild/yocto-worker/qemuarm/build/meta/lib/oeqa/core/decorator/__init__.py", line 35, in wrapped_f
    return func(*args, **kwargs)
  File "/home/pokybuild/yocto-worker/qemuarm/build/meta/lib/oeqa/runtime/cases/stap.py", line 37, in test_stap
    self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
AssertionError: 1 != 0 : stap --disable-cache -DSTP_NO_VERREL_CHECK /tmp/hello.stp
WARNING: Kernel function symbol table missing [man warning::symbols]
WARNING: "__aeabi_unwind_cpp_pr1" [/tmp/stapEqi01F/stap_21486.ko] undefined!
ERROR: Couldn't insert module '/tmp/stapEqi01F/stap_21486.ko': Unknown symbol in module
WARNING: /usr/bin/staprun exited with status: 1
Pass 5: run failed.  [man error::pass5]

RESULTS - stap.StapTest.test_stap: FAILED (336.07s)

https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/648/steps/7/logs/step1c

Cheers,

Richard



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 0/9] linux-yocto: consolidated pull request
  2019-05-31  8:01 ` [PATCH 0/9] linux-yocto: consolidated pull request richard.purdie
@ 2019-05-31 12:53   ` Bruce Ashfield
  2019-05-31 13:22     ` richard.purdie
  0 siblings, 1 reply; 30+ messages in thread
From: Bruce Ashfield @ 2019-05-31 12:53 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

On Fri, May 31, 2019 at 4:01 AM <richard.purdie@linuxfoundation.org> wrote:
>
> Hi Bruce,
>
> On Thu, 2019-05-30 at 08:44 -0400, bruce.ashfield@gmail.com wrote:
> > Here's the latest round of -stable and -dev bumps for linux-yocto.
> > Looking at
> > the timing, v5.2 could be the new reference kernel introduced in the
> > next
> > release, so I gave it some extra test cycles while doing this update.
> >
> > Also note that I updated 4.9, 4.4 and other non-master kernels with
> > -stable
> > updates. So if you are using linux-yocto as a reference, you can
> > manually bump
> > your SRCREVs to pickup those chnages.
> >
> > The only non-uprev in this series is the one kernel packaging tweak
> > to grab
> > a new artifact introduced with the 5.2 kernel. It is packaged along
> > side the
> > other module outputs, and won't add signficant size or time to
> > anyone's feeds.
> > (and it is safe for older kernels as well, I tested just to be sure).
>
> This fails in testing with one failure on qemuarm:
>

bugger, I didn't expect that!

I'll dig up how I mocked up a systemtap test environment before (it
will be next week before I get to it though (unless I'm lucky), since
my cycles today are spoken for)

Cheers,

Bruce


> Traceback (most recent call last):
>   File "/home/pokybuild/yocto-worker/qemuarm/build/meta/lib/oeqa/core/decorator/__init__.py", line 35, in wrapped_f
>     return func(*args, **kwargs)
>   File "/home/pokybuild/yocto-worker/qemuarm/build/meta/lib/oeqa/core/decorator/__init__.py", line 35, in wrapped_f
>     return func(*args, **kwargs)
>   File "/home/pokybuild/yocto-worker/qemuarm/build/meta/lib/oeqa/core/decorator/__init__.py", line 35, in wrapped_f
>     return func(*args, **kwargs)
>   File "/home/pokybuild/yocto-worker/qemuarm/build/meta/lib/oeqa/runtime/cases/stap.py", line 37, in test_stap
>     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
> AssertionError: 1 != 0 : stap --disable-cache -DSTP_NO_VERREL_CHECK /tmp/hello.stp
> WARNING: Kernel function symbol table missing [man warning::symbols]
> WARNING: "__aeabi_unwind_cpp_pr1" [/tmp/stapEqi01F/stap_21486.ko] undefined!
> ERROR: Couldn't insert module '/tmp/stapEqi01F/stap_21486.ko': Unknown symbol in module
> WARNING: /usr/bin/staprun exited with status: 1
> Pass 5: run failed.  [man error::pass5]
>
> RESULTS - stap.StapTest.test_stap: FAILED (336.07s)
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/53/builds/648/steps/7/logs/step1c
>
> Cheers,
>
> Richard
>


--
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 0/9] linux-yocto: consolidated pull request
  2019-05-31 12:53   ` Bruce Ashfield
@ 2019-05-31 13:22     ` richard.purdie
  2019-05-31 13:46       ` Bruce Ashfield
  0 siblings, 1 reply; 30+ messages in thread
From: richard.purdie @ 2019-05-31 13:22 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: Patches and discussions about the oe-core layer

On Fri, 2019-05-31 at 08:53 -0400, Bruce Ashfield wrote:
> On Fri, May 31, 2019 at 4:01 AM <richard.purdie@linuxfoundation.org>
> wrote:
> > 
> > This fails in testing with one failure on qemuarm:
> > 
> 
> bugger, I didn't expect that!
> 
> I'll dig up how I mocked up a systemtap test environment before (it
> will be next week before I get to it though (unless I'm lucky), since
> my cycles today are spoken for)

FWIW this is some change after 5.0.13 that is triggering the issue. I
can likely merge the patches to that point (tests are still
completing).

Cheers,

Richard



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 0/9] linux-yocto: consolidated pull request
  2019-05-31 13:22     ` richard.purdie
@ 2019-05-31 13:46       ` Bruce Ashfield
  2019-05-31 17:07         ` richard.purdie
  0 siblings, 1 reply; 30+ messages in thread
From: Bruce Ashfield @ 2019-05-31 13:46 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

On Fri, May 31, 2019 at 9:22 AM <richard.purdie@linuxfoundation.org> wrote:
>
> On Fri, 2019-05-31 at 08:53 -0400, Bruce Ashfield wrote:
> > On Fri, May 31, 2019 at 4:01 AM <richard.purdie@linuxfoundation.org>
> > wrote:
> > >
> > > This fails in testing with one failure on qemuarm:
> > >
> >
> > bugger, I didn't expect that!
> >
> > I'll dig up how I mocked up a systemtap test environment before (it
> > will be next week before I get to it though (unless I'm lucky), since
> > my cycles today are spoken for)
>
> FWIW this is some change after 5.0.13 that is triggering the issue. I
> can likely merge the patches to that point (tests are still
> completing).

Yah. I spawned a core-image-kernel-dev build and will setup a quick
bisect environment to track it down. I'll also test against my 5.2-rc
kernel, to have a look for a fix, or do a fix there as well.

Bruce

>
> Cheers,
>
> Richard
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 0/9] linux-yocto: consolidated pull request
  2019-05-31 13:46       ` Bruce Ashfield
@ 2019-05-31 17:07         ` richard.purdie
  2019-05-31 21:31           ` Bruce Ashfield
  0 siblings, 1 reply; 30+ messages in thread
From: richard.purdie @ 2019-05-31 17:07 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: Patches and discussions about the oe-core layer

On Fri, 2019-05-31 at 09:46 -0400, Bruce Ashfield wrote:
> On Fri, May 31, 2019 at 9:22 AM <richard.purdie@linuxfoundation.org>
> wrote:
> > On Fri, 2019-05-31 at 08:53 -0400, Bruce Ashfield wrote:
> > > On Fri, May 31, 2019 at 4:01 AM <
> > > richard.purdie@linuxfoundation.org>
> > > wrote:
> > > > This fails in testing with one failure on qemuarm:
> > > > 
> > > 
> > > bugger, I didn't expect that!
> > > 
> > > I'll dig up how I mocked up a systemtap test environment before
> > > (it
> > > will be next week before I get to it though (unless I'm lucky),
> > > since
> > > my cycles today are spoken for)
> > 
> > FWIW this is some change after 5.0.13 that is triggering the issue.
> > I
> > can likely merge the patches to that point (tests are still
> > completing).
> 
> Yah. I spawned a core-image-kernel-dev build and will setup a quick
> bisect environment to track it down. I'll also test against my 5.2-rc
> kernel, to have a look for a fix, or do a fix there as well.

Just for fun I checked the 5.0.17 update and that does fail so its
somewhere between .13 and .17 afaict.

Cheers,

Richard



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 0/9] linux-yocto: consolidated pull request
  2019-05-31 17:07         ` richard.purdie
@ 2019-05-31 21:31           ` Bruce Ashfield
  0 siblings, 0 replies; 30+ messages in thread
From: Bruce Ashfield @ 2019-05-31 21:31 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

On Fri, May 31, 2019 at 1:07 PM <richard.purdie@linuxfoundation.org> wrote:
>
> On Fri, 2019-05-31 at 09:46 -0400, Bruce Ashfield wrote:
> > On Fri, May 31, 2019 at 9:22 AM <richard.purdie@linuxfoundation.org>
> > wrote:
> > > On Fri, 2019-05-31 at 08:53 -0400, Bruce Ashfield wrote:
> > > > On Fri, May 31, 2019 at 4:01 AM <
> > > > richard.purdie@linuxfoundation.org>
> > > > wrote:
> > > > > This fails in testing with one failure on qemuarm:
> > > > >
> > > >
> > > > bugger, I didn't expect that!
> > > >
> > > > I'll dig up how I mocked up a systemtap test environment before
> > > > (it
> > > > will be next week before I get to it though (unless I'm lucky),
> > > > since
> > > > my cycles today are spoken for)
> > >
> > > FWIW this is some change after 5.0.13 that is triggering the issue.
> > > I
> > > can likely merge the patches to that point (tests are still
> > > completing).
> >
> > Yah. I spawned a core-image-kernel-dev build and will setup a quick
> > bisect environment to track it down. I'll also test against my 5.2-rc
> > kernel, to have a look for a fix, or do a fix there as well.
>
> Just for fun I checked the 5.0.17 update and that does fail so its
> somewhere between .13 and .17 afaict.

I've isolated the issue. Should just be a config tweak, but I have to
get a test pulled together first.

Bruce

>
> Cheers,
>
> Richard
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc
  2019-05-30 12:44 ` [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc bruce.ashfield
@ 2019-07-10 14:14   ` Martin Hundebøll
  2019-07-10 14:21     ` Bruce Ashfield
  0 siblings, 1 reply; 30+ messages in thread
From: Martin Hundebøll @ 2019-07-10 14:14 UTC (permalink / raw)
  To: bruce.ashfield, richard.purdie; +Cc: openembedded-core

Hi Bruce,

On 30/05/2019 14.44, bruce.ashfield@gmail.com wrote:
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
> 
> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> ---
>   meta/recipes-kernel/linux/linux-yocto-dev.bb | 2 +-
>   1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb
> index ae8c343008..3a055c12ad 100644
> --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb
> @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name
>   SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
>   SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
>   
> -LINUX_VERSION ?= "5.0-rc+"
> +LINUX_VERSION ?= "5.2-rc+"
>   LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}"
>   PV = "${LINUX_VERSION}+git${SRCPV}"

My own kernel recipe (more or less mainline) failed to build when I 
bumped to v5.2. It fails to generate the out-of-tree Makefile due to a 
missing dependency on `realpath`[1].

The quick-fix is to add coreutils-native to DEPENDS, but I am not sure 
if this is what we want.

Have you seen the same?

// Martin

[1] 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48b5ffd1268788afb01525e71e864e901e9aa070


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc
  2019-07-10 14:14   ` Martin Hundebøll
@ 2019-07-10 14:21     ` Bruce Ashfield
  2019-07-10 14:27       ` richard.purdie
  0 siblings, 1 reply; 30+ messages in thread
From: Bruce Ashfield @ 2019-07-10 14:21 UTC (permalink / raw)
  To: Martin Hundebøll; +Cc: Patches and discussions about the oe-core layer

On Wed, Jul 10, 2019 at 10:15 AM Martin Hundebøll <martin@geanix.com> wrote:
>
> Hi Bruce,
>
> On 30/05/2019 14.44, bruce.ashfield@gmail.com wrote:
> > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> >
> > Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> > ---
> >   meta/recipes-kernel/linux/linux-yocto-dev.bb | 2 +-
> >   1 file changed, 1 insertion(+), 1 deletion(-)
> >
> > diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb
> > index ae8c343008..3a055c12ad 100644
> > --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb
> > +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb
> > @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name
> >   SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
> >   SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
> >
> > -LINUX_VERSION ?= "5.0-rc+"
> > +LINUX_VERSION ?= "5.2-rc+"
> >   LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}"
> >   PV = "${LINUX_VERSION}+git${SRCPV}"
>
> My own kernel recipe (more or less mainline) failed to build when I
> bumped to v5.2. It fails to generate the out-of-tree Makefile due to a
> missing dependency on `realpath`[1].
>
> The quick-fix is to add coreutils-native to DEPENDS, but I am not sure
> if this is what we want.
>
> Have you seen the same?

Nope, I haven't seen that. But then again, all my machines have
realpath available.

As you hinted, building all of coreutils as a dependency for the
kernel is a bit heavy. We could make
realpath a host requirement,  or otherwise, split out realpath (but
you'd still need to build coreutils, so
that really doesn't help).

I'd lean towards just making it a host requirement .. but I'm sure
Richard can advise better than me
on the pro's and con's of the options.

Bruce

>
> // Martin
>
> [1]
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48b5ffd1268788afb01525e71e864e901e9aa070



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc
  2019-07-10 14:21     ` Bruce Ashfield
@ 2019-07-10 14:27       ` richard.purdie
  2019-07-10 14:28         ` Richard Purdie
  0 siblings, 1 reply; 30+ messages in thread
From: richard.purdie @ 2019-07-10 14:27 UTC (permalink / raw)
  To: Bruce Ashfield, Martin Hundebøll
  Cc: Patches and discussions about the oe-core layer

On Wed, 2019-07-10 at 10:21 -0400, Bruce Ashfield wrote:
> On Wed, Jul 10, 2019 at 10:15 AM Martin Hundebøll <martin@geanix.com>
> wrote:
> > Hi Bruce,
> > 
> > On 30/05/2019 14.44, bruce.ashfield@gmail.com wrote:
> > > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> > > 
> > > Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> > > ---
> > >   meta/recipes-kernel/linux/linux-yocto-dev.bb | 2 +-
> > >   1 file changed, 1 insertion(+), 1 deletion(-)
> > > 
> > > diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb
> > > b/meta/recipes-kernel/linux/linux-yocto-dev.bb
> > > index ae8c343008..3a055c12ad 100644
> > > --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb
> > > +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb
> > > @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-
> > > yocto-dev.git;branch=${KBRANCH};name
> > >   SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_
> > > virtual/kernel", "linux-yocto-dev", "${AUTOREV}",
> > > "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
> > >   SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_vir
> > > tual/kernel", "linux-yocto-dev", "${AUTOREV}",
> > > "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}'
> > > 
> > > -LINUX_VERSION ?= "5.0-rc+"
> > > +LINUX_VERSION ?= "5.2-rc+"
> > >   LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}"
> > >   PV = "${LINUX_VERSION}+git${SRCPV}"
> > 
> > My own kernel recipe (more or less mainline) failed to build when I
> > bumped to v5.2. It fails to generate the out-of-tree Makefile due
> > to a
> > missing dependency on `realpath`[1].
> > 
> > The quick-fix is to add coreutils-native to DEPENDS, but I am not
> > sure
> > if this is what we want.
> > 
> > Have you seen the same?
> 
> Nope, I haven't seen that. But then again, all my machines have
> realpath available.
> 
> As you hinted, building all of coreutils as a dependency for the
> kernel is a bit heavy. We could make
> realpath a host requirement,  or otherwise, split out realpath (but
> you'd still need to build coreutils, so
> that really doesn't help).
> 
> I'd lean towards just making it a host requirement .. but I'm sure
> Richard can advise better than me
> on the pro's and con's of the options.

realpath is in the standard HOSTTOOLS in bitbake.conf so its already
required?

Cheers,

Richard




^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc
  2019-07-10 14:27       ` richard.purdie
@ 2019-07-10 14:28         ` Richard Purdie
  2019-07-10 14:38           ` Bruce Ashfield
  2019-07-10 14:43           ` Martin Hundebøll
  0 siblings, 2 replies; 30+ messages in thread
From: Richard Purdie @ 2019-07-10 14:28 UTC (permalink / raw)
  To: Bruce Ashfield, Martin Hundebøll, Ross Burton
  Cc: Patches and discussions about the oe-core layer

On Wed, 2019-07-10 at 15:27 +0100, richard.purdie@linuxfoundation.org
wrote:
> On Wed, 2019-07-10 at 10:21 -0400, Bruce Ashfield wrote:
> > On Wed, Jul 10, 2019 at 10:15 AM Martin Hundebøll <
> > martin@geanix.com>
> > 
> > 
> > Nope, I haven't seen that. But then again, all my machines have
> > realpath available.
> > 
> > As you hinted, building all of coreutils as a dependency for the
> > kernel is a bit heavy. We could make
> > realpath a host requirement,  or otherwise, split out realpath (but
> > you'd still need to build coreutils, so
> > that really doesn't help).
> > 
> > I'd lean towards just making it a host requirement .. but I'm sure
> > Richard can advise better than me
> > on the pro's and con's of the options.
> 
> realpath is in the standard HOSTTOOLS in bitbake.conf so its already
> required?

http://git.yoctoproject.org/cgit.cgi/poky/commit/meta/conf/bitbake.conf?id=12e1a0de18fc05e68be8e6f1688c1499e37b076b

and yes, I'll have words with ross about commit messages :)

Cheers,

Richard



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc
  2019-07-10 14:28         ` Richard Purdie
@ 2019-07-10 14:38           ` Bruce Ashfield
  2019-07-10 14:43           ` Martin Hundebøll
  1 sibling, 0 replies; 30+ messages in thread
From: Bruce Ashfield @ 2019-07-10 14:38 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

On Wed, Jul 10, 2019 at 10:28 AM Richard Purdie
<richard.purdie@linuxfoundation.org> wrote:
>
> On Wed, 2019-07-10 at 15:27 +0100, richard.purdie@linuxfoundation.org
> wrote:
> > On Wed, 2019-07-10 at 10:21 -0400, Bruce Ashfield wrote:
> > > On Wed, Jul 10, 2019 at 10:15 AM Martin Hundebøll <
> > > martin@geanix.com>
> > >
> > >
> > > Nope, I haven't seen that. But then again, all my machines have
> > > realpath available.
> > >
> > > As you hinted, building all of coreutils as a dependency for the
> > > kernel is a bit heavy. We could make
> > > realpath a host requirement,  or otherwise, split out realpath (but
> > > you'd still need to build coreutils, so
> > > that really doesn't help).
> > >
> > > I'd lean towards just making it a host requirement .. but I'm sure
> > > Richard can advise better than me
> > > on the pro's and con's of the options.
> >
> > realpath is in the standard HOSTTOOLS in bitbake.conf so its already
> > required?
>
> http://git.yoctoproject.org/cgit.cgi/poky/commit/meta/conf/bitbake.conf?id=12e1a0de18fc05e68be8e6f1688c1499e37b076b
>
> and yes, I'll have words with ross about commit messages :)

As the guy who can't spell scsi in commit messages, I shall throw no stones :D

It looks like we are covered, and I just confirmed that I can build
and boot the full 5.2 release.

Bruce

>
> Cheers,
>
> Richard
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc
  2019-07-10 14:28         ` Richard Purdie
  2019-07-10 14:38           ` Bruce Ashfield
@ 2019-07-10 14:43           ` Martin Hundebøll
  1 sibling, 0 replies; 30+ messages in thread
From: Martin Hundebøll @ 2019-07-10 14:43 UTC (permalink / raw)
  To: Richard Purdie, Bruce Ashfield, Ross Burton
  Cc: Patches and discussions about the oe-core layer

On 10/07/2019 16.28, Richard Purdie wrote:
> On Wed, 2019-07-10 at 15:27 +0100, richard.purdie@linuxfoundation.org
> wrote:
>> On Wed, 2019-07-10 at 10:21 -0400, Bruce Ashfield wrote:
>>> On Wed, Jul 10, 2019 at 10:15 AM Martin Hundebøll <
>>> martin@geanix.com>
>>>
>>>
>>> Nope, I haven't seen that. But then again, all my machines have
>>> realpath available.
>>>
>>> As you hinted, building all of coreutils as a dependency for the
>>> kernel is a bit heavy. We could make
>>> realpath a host requirement,  or otherwise, split out realpath (but
>>> you'd still need to build coreutils, so
>>> that really doesn't help).
>>>
>>> I'd lean towards just making it a host requirement .. but I'm sure
>>> Richard can advise better than me
>>> on the pro's and con's of the options.
>>
>> realpath is in the standard HOSTTOOLS in bitbake.conf so its already
>> required?
> 
> http://git.yoctoproject.org/cgit.cgi/poky/commit/meta/conf/bitbake.conf?id=12e1a0de18fc05e68be8e6f1688c1499e37b076b

Now I see; I am building on thud...

Armin, can you backport commit 12e1a0de18fc05e68be8e6f1688c1499e37b076b 
to active branches?

Thanks,
Martin


^ permalink raw reply	[flat|nested] 30+ messages in thread

* [PATCH 0/9] linux-yocto: consolidated pull request
@ 2024-03-19 23:01 bruce.ashfield
  0 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2024-03-19 23:01 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

This took longer than I wanted but here ar the next set
of linux-yocto updates.

We have -stable, config tweaks (in particular genericarm64) and
a fix for the beaglebone-yocto graphics issue.

Rather than sending the yocto-bsp update separately, I included
it in this series, so you can match it to the core kernel
updates.

Cheers,

Bruce

The following changes since commit 78e48090b2c2aa94112b986e0948b0a981d08e7f:

  gstreamer1.0: improve test reliability (2024-03-19 15:25:12 +0000)

are available in the Git repository at:

  https://git.yoctoproject.org/poky-contrib zedd/kernel
  https://git.yoctoproject.org/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  linux-yocto/6.6: cfg: generic arm64
  linux-yocto/6.6: cfg: riscv XHCI
  linux-yocto/6.6: update to v6.6.21
  yocto-bsps: update to v6.6.21
  linux-yocto/6.6: update CVE exclusions (6.6.21)
  linux-yocto/6.6: cfg: drop unsettable options
  linux-yocto/6.6: drm/tilcdc: Set preferred depth
  linux-yocto/6.6: update to v6.6.22
  linux-yocto/6.6: update CVE exclusions (6.6.22)

 .../linux/linux-yocto_6.6.bbappend            | 14 +++++-----
 .../linux/cve-exclusion_6.6.inc               |  4 +--
 .../linux/linux-yocto-rt_6.6.bb               |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb             |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +++++++++----------
 5 files changed, 29 insertions(+), 29 deletions(-)

-- 
2.39.2



^ permalink raw reply	[flat|nested] 30+ messages in thread

* [PATCH 0/9] linux-yocto: consolidated pull request
@ 2022-03-05  1:25 bruce.ashfield
  0 siblings, 0 replies; 30+ messages in thread
From: bruce.ashfield @ 2022-03-05  1:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the next round of -stable and configuration updates for 5.10 and
5.15.

Nothing significant here, I've been soaking them for a while, hopefully
the AB agrees with my "it's green" assesment!

Cheers,

Bruce

The following changes since commit a25c07622502727ca1b0e01d32127b57f75d28fb:

  Revert "libsdl2: Add libunwind-native to the libsdl2-native DEPENDS" (2022-03-05 00:08:33 +0000)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  linux-yocto/5.15: riscv64: drop MAXPHYSMEM_128GB
  linux-yocto/5.10: features/zram: remove CONFIG_ZRAM_DEF_COMP
  linux-yocto/5.15: update to v5.15.24
  linux-yocto/5.10: update to v5.10.101
  linux-yocto/5.10: Fix ramoops/ftrace
  linux-yocto/5.15: arm defconfig fixes
  linux-yocto/5.15: update to v5.15.26
  linux-yocto/5.10: update to v5.10.103
  linux-yocto/5.15: riscv32: drop MAXPHYSMEM_1GB

 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++---
 .../linux/linux-yocto-tiny_5.15.bb            |  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 ++++++++---------
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 6 files changed, 39 insertions(+), 39 deletions(-)

-- 
2.19.1



^ permalink raw reply	[flat|nested] 30+ messages in thread

* [PATCH 0/9] linux-yocto: consolidated pull request
@ 2017-12-21 15:49 Bruce Ashfield
  0 siblings, 0 replies; 30+ messages in thread
From: Bruce Ashfield @ 2017-12-21 15:49 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Here is my current queue of linux-yocto* patches. Some are repeats from previous
sends, but are included for completeness sake.

I have some other changes to send, but given that I'm out of the office for the
next week and a half, I'll hold on those workflow changes until I'm back to
normal hours.

I've also re-submitted the linux-yocto-dev + new kernel dependencies change,
anyone using 4.15+ will start running into these dependencies, so I'd like
to get the baseline work on it into the tree and tweak from there.

Cheers,

Bruce

The following changes since commit a2fee27d0a622cd9a40c5a6661b70fee4ec4bf9f:

  oeqa/selftest/cases/wic: update OETestID decorator for test_qemu (2017-12-21 10:21:00 +0000)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  linux-yocto/4.12: update to v4.12.16
  linux-yocto/4.12: bug fixes and VRF feature addition
  linux-yocto/4.12: ipv4 stable backport and config changes
  linux-yocto/4.x: configuration updates
  linux-yocto/4.12: bug fixes and feature backports
  linux-yocto/4.12: update to v.4.12.18
  linux-yocto-dev: update to v4.15+
  linux-yocto/4.12: common-pc*: enable X2APIC by default
  linux-yocto/4.12: CQM and kmemleak fixes

 meta/recipes-kernel/linux/linux-yocto-dev.bb       |  5 ++++-
 meta/recipes-kernel/linux/linux-yocto-rt_4.10.bb   |  2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb    |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.10.bb |  2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb  |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.10.bb      |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.9.bb       |  2 +-
 10 files changed, 27 insertions(+), 24 deletions(-)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 30+ messages in thread

* [PATCH 0/9] linux-yocto: consolidated pull request
@ 2016-07-13  1:19 Bruce Ashfield
  0 siblings, 0 replies; 30+ messages in thread
From: Bruce Ashfield @ 2016-07-13  1:19 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

I hand't heard if there were any issues with these in any test branches, but
to be safe, I'm batching up all my pending commits and sending them as a
consolidated series.

These commits represent mainline backports (largely for intel platform
support), -stable integrations asn well as some configuration tweaks.

All in all, nothing that should cause us any issues.

Cheers,

Bruce

The following changes since commit 627d01997fcf6a0581d88047735769ffb2592b82:

  useradd-staticids: use map() instead of imap() (2016-07-12 23:12:00 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  linux-yocto/4.1/4.4: x86, power and usb-c mainline backports
  linux-yocto/4.1/4.1: mei, usb and extcon changes
  linux-yocto/4.4: cpumask: Export cpumask_any_but()
  linux-yocto/config: mei, gpio and usb type c
  linux-yocto/4.1: update to 4.1.27
  linux-yocto/4.4: update to v4.4.14
  linux-yocto/4.4: pwm and mei updates
  linux-yocto: powerclamp and gpio configuration changes
  linux-yocto/4.1: pinctrl backports

 meta/recipes-kernel/linux/linux-yocto-rt_4.1.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.1.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.1.bb      | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.4.bb      | 20 ++++++++++----------
 6 files changed, 31 insertions(+), 31 deletions(-)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 30+ messages in thread

* [PATCH 0/9] linux-yocto: consolidated pull request
@ 2016-03-30 12:24 Bruce Ashfield
  0 siblings, 0 replies; 30+ messages in thread
From: Bruce Ashfield @ 2016-03-30 12:24 UTC (permalink / raw)
  To: openembedded-core

Hi all,

This series is largely a collection of mainline backports to add support for
Borxton/Apollo Lake. I've kept the commit separate on purpose, since we
need the SRCREV granularity to bisect if there are any issues.

The changes have cleanly cherry-picked, are mainline and have passed my sanity
builds. I see yet more backports in my incoming queue today, but getting these
out first has to happen.

Other than those backports, there's one minor configuration tweak for qemuarm64,
and a feature fragment to allow overlayfs to be used similarly to how aufs was
used in the past.

Cheers,

Bruce

The following changes since commit 1ca71e5178ed8514655524f714877e02f6db90af:

  bitbake: cooker: Ensure bbappend order is deterministic (2016-03-30 12:01:29 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  linux-yocto/4.1: SMBus/iTCO backports
  linux-yocto/qemuarm64: enable 32 bit compatibility
  linux-yocto/4.1: device property backports
  linux-yocto/4.1: i2c: designware: Backport i2c patches
  linux-yocto/4.1: Apollo Lake/Broxton mmc backports
  linux-yocto/4.1: Intel Broxton: pwm backports
  linux-yocto/4.4: drm/i915/skl: Fix DMC load on Skylake J0 and K0
  linux-yocto/4.4: broxton and usb type-c backports
  linux-yocto: add overlayfs feature

 meta/recipes-kernel/linux/linux-yocto-rt_4.1.bb   |  2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.1.bb |  2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_4.1.bb      | 16 ++++++++--------
 meta/recipes-kernel/linux/linux-yocto_4.4.bb      | 18 +++++++++---------
 6 files changed, 23 insertions(+), 23 deletions(-)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 0/9] linux-yocto: consolidated pull request
  2012-06-07 19:59 Bruce Ashfield
@ 2012-06-08 10:58 ` Richard Purdie
  0 siblings, 0 replies; 30+ messages in thread
From: Richard Purdie @ 2012-06-08 10:58 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: dvhart, openembedded-core, saul.wold

On Thu, 2012-06-07 at 15:59 -0400, Bruce Ashfield wrote:
> Richard/Saul,
> 
> Here's a 9 patch series that is a collection of work that's been
> brewing for about three weeks.
> 
> Highlights include:
> 
>   - removal of the 2.6.37 recipe, it's time is now gone
>   - addition of the 3.4 kernel recipe
>       - configuration fixups and audits within that 3.4 kernel
>       - kernel *only* support for mips64 mti emulation
>   - -stable updates for supported kernels 3.2.18, 3.0.32
>   - machine fixes/configurations for the 3.2 and 3.0 kernels
>   - kern tool updates, streamlining and fixes
> 
> I've built and booted the qemu* machines on 3.4, and have been doing
> this for several weeks now. Built and boot tests have also happened
> on the 3.0 and 3.2 trees as well. Some BSP layers are already using
> these changes.
> 
> The tools changes set the stage for some follow on changes that 
> I'm nearly done for the next oe-core/yocto release, but they are
> useful by themselves, so I'm getting them out of my queue.
> 
> I'll follow up to other lists with updates to recipes and configs
> that reference the modified kernels.
> 
> BSP layers can be updated as appropriate, since all these changes
> have been pushed to the various kernel trees.
> 
> Cheers,
> 
> Bruce
> 
> The following changes since commit df8f55a919b3cc602ce1f1c51630c7edf6e36b55:
> 
>   ltp: Add patch to correct failing build (2012-06-05 23:05:00 +0100)
> 
> are available in the git repository at:
>   git://git.pokylinux.org/poky-contrib zedd/kernel-oe
>   http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel-oe
> 
> Bruce Ashfield (9):
>   kern-tools: remove unused code, meta branch and directory assumptions
>   linux-yocto/3.2: update to v3.2.18
>   linux-yocto/3.0: update to v3.0.32
>   linux-yocto: remove v2.6.37 recipe
>   linux-yocto: add machine aliases for yocto BSPs
>   linux-yocto: add 3.4 recipe
>   linux-yocto/3.2: fri2 and chiefriver machine updates
>   linux-yocto/3.0: add cedartrail kernel features
>   kern-tools: anchor KMACHINE test

Merged to master, thanks.

Richard




^ permalink raw reply	[flat|nested] 30+ messages in thread

* [PATCH 0/9] linux-yocto: consolidated pull request
@ 2012-06-07 19:59 Bruce Ashfield
  2012-06-08 10:58 ` Richard Purdie
  0 siblings, 1 reply; 30+ messages in thread
From: Bruce Ashfield @ 2012-06-07 19:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: dvhart, openembedded-core, saul.wold

Richard/Saul,

Here's a 9 patch series that is a collection of work that's been
brewing for about three weeks.

Highlights include:

  - removal of the 2.6.37 recipe, it's time is now gone
  - addition of the 3.4 kernel recipe
      - configuration fixups and audits within that 3.4 kernel
      - kernel *only* support for mips64 mti emulation
  - -stable updates for supported kernels 3.2.18, 3.0.32
  - machine fixes/configurations for the 3.2 and 3.0 kernels
  - kern tool updates, streamlining and fixes

I've built and booted the qemu* machines on 3.4, and have been doing
this for several weeks now. Built and boot tests have also happened
on the 3.0 and 3.2 trees as well. Some BSP layers are already using
these changes.

The tools changes set the stage for some follow on changes that 
I'm nearly done for the next oe-core/yocto release, but they are
useful by themselves, so I'm getting them out of my queue.

I'll follow up to other lists with updates to recipes and configs
that reference the modified kernels.

BSP layers can be updated as appropriate, since all these changes
have been pushed to the various kernel trees.

Cheers,

Bruce

The following changes since commit df8f55a919b3cc602ce1f1c51630c7edf6e36b55:

  ltp: Add patch to correct failing build (2012-06-05 23:05:00 +0100)

are available in the git repository at:
  git://git.pokylinux.org/poky-contrib zedd/kernel-oe
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel-oe

Bruce Ashfield (9):
  kern-tools: remove unused code, meta branch and directory assumptions
  linux-yocto/3.2: update to v3.2.18
  linux-yocto/3.0: update to v3.0.32
  linux-yocto: remove v2.6.37 recipe
  linux-yocto: add machine aliases for yocto BSPs
  linux-yocto: add 3.4 recipe
  linux-yocto/3.2: fri2 and chiefriver machine updates
  linux-yocto/3.0: add cedartrail kernel features
  kern-tools: anchor KMACHINE test

 .../kern-tools/kern-tools-native_git.bb            |    4 +-
 meta/recipes-kernel/linux/linux-yocto-rt_3.0.bb    |   15 ++------
 meta/recipes-kernel/linux/linux-yocto-rt_3.2.bb    |   15 ++------
 meta/recipes-kernel/linux/linux-yocto-tiny_3.2.bb  |    7 ++--
 meta/recipes-kernel/linux/linux-yocto_2.6.37.bb    |   38 --------------------
 meta/recipes-kernel/linux/linux-yocto_3.0.bb       |   23 ++++--------
 meta/recipes-kernel/linux/linux-yocto_3.2.bb       |   23 ++++--------
 meta/recipes-kernel/linux/linux-yocto_3.4.bb       |   38 ++++++++++++++++++++
 8 files changed, 67 insertions(+), 96 deletions(-)
 delete mode 100644 meta/recipes-kernel/linux/linux-yocto_2.6.37.bb
 create mode 100644 meta/recipes-kernel/linux/linux-yocto_3.4.bb

-- 
1.7.5.4




^ permalink raw reply	[flat|nested] 30+ messages in thread

end of thread, other threads:[~2024-03-19 23:01 UTC | newest]

Thread overview: 30+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-05-30 12:44 [PATCH 0/9] linux-yocto: consolidated pull request bruce.ashfield
2019-05-30 12:44 ` [PATCH 1/9] linux-yocto/5.0: update to v5.0.13 bruce.ashfield
2019-05-30 12:44 ` [PATCH 2/9] linux-yocto/4.19: update to v4.19.40 bruce.ashfield
2019-05-30 12:44 ` [PATCH 3/9] linux-yocto/5.0: update to v5.0.17 bruce.ashfield
2019-05-30 12:44 ` [PATCH 4/9] linux-yocto/4.19: update to v4.19.44 bruce.ashfield
2019-05-30 12:44 ` [PATCH 5/9] kernel: package modules.builtin.modinfo bruce.ashfield
2019-05-30 13:03   ` Belisko Marek
2019-05-30 12:44 ` [PATCH 6/9] linux-yocto-dev: bump to v5.2-rc bruce.ashfield
2019-07-10 14:14   ` Martin Hundebøll
2019-07-10 14:21     ` Bruce Ashfield
2019-07-10 14:27       ` richard.purdie
2019-07-10 14:28         ` Richard Purdie
2019-07-10 14:38           ` Bruce Ashfield
2019-07-10 14:43           ` Martin Hundebøll
2019-05-30 12:44 ` [PATCH 7/9] linux-yocto-rt/5.0: update to -rt9 bruce.ashfield
2019-05-30 12:44 ` [PATCH 8/9] linux-yocto/5.0: update to v5.0.19 bruce.ashfield
2019-05-30 12:44 ` [PATCH 9/9] linux-yocto-rt/5.0: update to -rt11 bruce.ashfield
2019-05-31  8:01 ` [PATCH 0/9] linux-yocto: consolidated pull request richard.purdie
2019-05-31 12:53   ` Bruce Ashfield
2019-05-31 13:22     ` richard.purdie
2019-05-31 13:46       ` Bruce Ashfield
2019-05-31 17:07         ` richard.purdie
2019-05-31 21:31           ` Bruce Ashfield
  -- strict thread matches above, loose matches on Subject: below --
2024-03-19 23:01 bruce.ashfield
2022-03-05  1:25 bruce.ashfield
2017-12-21 15:49 Bruce Ashfield
2016-07-13  1:19 Bruce Ashfield
2016-03-30 12:24 Bruce Ashfield
2012-06-07 19:59 Bruce Ashfield
2012-06-08 10:58 ` Richard Purdie

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.