All of lore.kernel.org
 help / color / mirror / Atom feed
* [OE-core][kirkstone V2 0/9] Patch review
@ 2022-08-09 21:50 Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 1/9] glibc : stable 2.35 branch updates Steve Sakoman
                   ` (8 more replies)
  0 siblings, 9 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

Please review this set of patches for the kirkstone 4.0.3 release.

V2: includes the inadvertently omitted "glibc: revert one upstream change to work around broken DEBUG_BUILD build"
 
The following changes since commit c33eb7fb1d1e91a005b22b65d221d4b899ec69dc:

  openssh: Add openssh-sftp-server to openssh RDEPENDS (2022-08-02 12:32:44 -1000)

are available in the Git repository at:

  git://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Alexander Kanavin (1):
  lttng-modules: update 2.13.3 -> 2.13.4

Bruce Ashfield (5):
  linux-yocto/5.10: update to v5.10.135
  linux-yocto/5.15: update to v5.15.58
  linux-yocto-rt/5.15: update to -rt48 (and fix -stable merge)
  linux-yocto/5.15: update to v5.15.59
  linux-yocto/5.15: fix reproducibility issues

He Zhe (1):
  lttng-modules: Fix build failure for kernel v5.15.58

Martin Jansa (1):
  glibc: revert one upstream change to work around broken DEBUG_BUILD
    build

Sundeep KOKKONDA (1):
  glibc : stable 2.35 branch updates

 meta/recipes-core/glibc/glibc-version.inc     |   2 +-
 ...lement-a-useful-version-of-_startup_.patch | 128 ++++++++++++
 meta/recipes-core/glibc/glibc_2.35.bb         |   2 +
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.15.bb              |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.15.bb            |   6 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 +--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb |  26 +--
 ...x-compaction-migratepages-event-name.patch |  37 ----
 ...oduce-kfree_skb_reason-v5.15.58.v5.1.patch |  53 +++++
 ...emove-unused-tracepoints-v5.10-v5.15.patch |  44 -----
 ...g-Append-prev_state-to-tp-args-inste.patch |  59 ------
 ...vent-allow-same-provider-and-event-n.patch |  48 -----
 ...g-Don-t-re-read-p-state-when-emittin.patch | 183 ------------------
 .../0004-fix-block-remove-genhd.h-v5.18.patch |  45 -----
 ...emove-REQ_OP_WRITE_SAME-support-v5.1.patch |  79 --------
 ...ndom-remove-unused-tracepoints-v5.18.patch |  47 -----
 ...rethook-for-kretprobe-if-possible-v5.patch |  72 -------
 ...ore-Remove-scsi-scsi_request.h-v5.18.patch |  44 -----
 ...n-cleanup-the-compaction-trace-event.patch | 106 ----------
 ...ules_2.13.3.bb => lttng-modules_2.13.4.bb} |  16 +-
 22 files changed, 225 insertions(+), 816 deletions(-)
 create mode 100644 meta/recipes-core/glibc/glibc/0001-Revert-Linux-Implement-a-useful-version-of-_startup_.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-net-skb-introduce-kfree_skb_reason-v5.15.58.v5.1.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch
 rename meta/recipes-kernel/lttng/{lttng-modules_2.13.3.bb => lttng-modules_2.13.4.bb} (60%)

-- 
2.25.1



^ permalink raw reply	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 1/9] glibc : stable 2.35 branch updates
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 2/9] glibc: revert one upstream change to work around broken DEBUG_BUILD build Steve Sakoman
                   ` (7 subsequent siblings)
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>

Below commits on glibc-2.35 development branch are updated.

glibc:
0e5b239f45 malloc: Simplify implementation of __malloc_assert
dc2d843045 Update syscall-names.list for Linux 5.18
d56c7e0965 Apply asm redirections in stdio.h before first use [BZ #27087]
c4050b2552 x86: Add missing IS_IN (libc) check to strncmp-sse4_2.S
fdf699edea x86: Move mem{p}{mov|cpy}_{chk_}erms to its own file
de6f7bb873 x86: Move and slightly improve memset_erms
210e9728ff x86: Add definition for __wmemset_chk AVX2 RTM in ifunc impl list
c77cde8172 x86: Put wcs{n}len-sse4.1 in the sse4.1 text section
3eb17048c4 x86: Align entry for memrchr to 64-bytes.
dd3b6857ee x86: Add BMI1/BMI2 checks for ISA_V3 check
ce32ad91eb x86: Cleanup bounds checking in large memcpy case
863987a6ef x86: Add bounds `x86_non_temporal_threshold`
232b7adb14 x86: Add sse42 implementation to strcmp's ifunc
7f7a728b71 x86: Fix misordered logic for setting `rep_movsb_stop_threshold`
6b4a2ab7e0 x86: Align varshift table to 32-bytes
e74385736c x86: ZERO_UPPER_VEC_REGISTERS_RETURN_XTEST expect no transactions
b4744d4414 x86: Shrink code size of memchr-evex.S
5321a217cf x86: Shrink code size of memchr-avx2.S
c536b318f0 x86: Optimize memrchr-avx2.S
f8ba0e0452 x86: Optimize memrchr-evex.S
7001d558a0 x86: Optimize memrchr-sse2.S
54486f520a x86: Add COND_VZEROUPPER that can replace vzeroupper if no `ret`
82560fe43e x86: Create header for VEC classes in x86 strings library
b1f23b6128 x86_64: Add strstr function with 512-bit EVEX
f9f0fbbf7b x86-64: Ignore r_addend for R_X86_64_GLOB_DAT/R_X86_64_JUMP_SLOT
650bf51c78 x86_64: Implement evex512 version of strlen, strnlen, wcslen and wcsnlen
e0cb101d1b x86_64: Remove bzero optimization
51e2d3b53b nptl: Fix ___pthread_unregister_cancel_restore asynchronous restore
cd4f43be3d linux: Fix mq_timereceive check for 32 bit fallback code (BZ 29304)

Signed-off-by: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 7d70ccb320459faf356b51d38e62c5dc3955393b)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/glibc/glibc-version.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/glibc/glibc-version.inc b/meta/recipes-core/glibc/glibc-version.inc
index 99017ce1d4..ccb41e5af6 100644
--- a/meta/recipes-core/glibc/glibc-version.inc
+++ b/meta/recipes-core/glibc/glibc-version.inc
@@ -1,6 +1,6 @@
 SRCBRANCH ?= "release/2.35/master"
 PV = "2.35"
-SRCREV_glibc ?= "b6aade18a7e5719c942aa2da6cf3157aca993fa4"
+SRCREV_glibc ?= "0e5b239f45992e4b54c6f946ecb0c410afc8bb08"
 SRCREV_localedef ?= "794da69788cbf9bf57b59a852f9f11307663fa87"
 
 GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 2/9] glibc: revert one upstream change to work around broken DEBUG_BUILD build
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 1/9] glibc : stable 2.35 branch updates Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 3/9] linux-yocto/5.10: update to v5.10.135 Steve Sakoman
                   ` (6 subsequent siblings)
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: Martin Jansa <Martin.Jansa@gmail.com>

* work around for build failure with DEBUG_BUILD:
  http://errors.yoctoproject.org/Errors/Details/661468/

  TOPDIR/tmp-glibc/work/core2-64-oe-linux/glibc/2.35-r0/recipe-sysroot-native/usr/bin/x86_64-oe-linux/../../libexec/x86_64-oe-linux/gcc/x86_64-oe-linux/11.3.0/ld.bfd:
  TOPDIR/tmp-glibc/work/core2-64-oe-linux/glibc/2.35-r0/build-x86_64-oe-linux/libc.a(libc-tls.o):
  in function `__libc_setup_tls':
  /usr/src/debug/glibc/2.35-r0/git/csu/libc-tls.c:202: undefined reference to `_startup_fatal_not_constant'

  introduced in:
  https://git.openembedded.org/openembedded-core/commit/?id=50ca0eea5424c89c9b39cf69d8bd73fd65f06e95
  with:
  https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=a2a6bce7d7e52c1c34369a7da62c501cc350bc31

  Temporary reverting as discussed in:
  https://lists.openembedded.org/g/openembedded-core/message/168463
  (it's also reverted in buildroot now with: https://lore.kernel.org/buildroot/20220720213853.1A27184110@busybox.osuosl.org/t/)

  instead of revert we can use -fexpensive-optimizations which
  will optimize-out the symbol, but that works only with -O1 and
  not -Og used by DEBUG_BUILD

  upstream report:
  https://sourceware.org/bugzilla/show_bug.cgi?id=29249

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 642348f9b4656a090b5a272c18a6723c60100e08)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...lement-a-useful-version-of-_startup_.patch | 128 ++++++++++++++++++
 meta/recipes-core/glibc/glibc_2.35.bb         |   2 +
 2 files changed, 130 insertions(+)
 create mode 100644 meta/recipes-core/glibc/glibc/0001-Revert-Linux-Implement-a-useful-version-of-_startup_.patch

diff --git a/meta/recipes-core/glibc/glibc/0001-Revert-Linux-Implement-a-useful-version-of-_startup_.patch b/meta/recipes-core/glibc/glibc/0001-Revert-Linux-Implement-a-useful-version-of-_startup_.patch
new file mode 100644
index 0000000000..2421a63605
--- /dev/null
+++ b/meta/recipes-core/glibc/glibc/0001-Revert-Linux-Implement-a-useful-version-of-_startup_.patch
@@ -0,0 +1,128 @@
+From 6b8959add09e425df262bf9178b39ca35bc4003c Mon Sep 17 00:00:00 2001
+From: Martin Jansa <Martin.Jansa@gmail.com>
+Date: Sun, 24 Jul 2022 19:41:41 +0200
+Subject: [PATCH] Revert "Linux: Implement a useful version of _startup_fatal"
+
+This reverts commit 2d05ba7f8ef979947e910a37ae8115a816eb4d08.
+Upstream-Status: Inappropriate [temporary work around]
+
+Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
+
+---
+ sysdeps/unix/sysv/linux/i386/startup.h | 23 ++++++++++++---
+ sysdeps/unix/sysv/linux/ia64/startup.h | 22 ---------------
+ sysdeps/unix/sysv/linux/startup.h      | 39 --------------------------
+ 3 files changed, 19 insertions(+), 65 deletions(-)
+ delete mode 100644 sysdeps/unix/sysv/linux/ia64/startup.h
+ delete mode 100644 sysdeps/unix/sysv/linux/startup.h
+
+diff --git a/sysdeps/unix/sysv/linux/i386/startup.h b/sysdeps/unix/sysv/linux/i386/startup.h
+index 213805d7d2..67c9310f3a 100644
+--- a/sysdeps/unix/sysv/linux/i386/startup.h
++++ b/sysdeps/unix/sysv/linux/i386/startup.h
+@@ -1,5 +1,5 @@
+ /* Linux/i386 definitions of functions used by static libc main startup.
+-   Copyright (C) 2022 Free Software Foundation, Inc.
++   Copyright (C) 2017-2022 Free Software Foundation, Inc.
+    This file is part of the GNU C Library.
+ 
+    The GNU C Library is free software; you can redistribute it and/or
+@@ -16,7 +16,22 @@
+    License along with the GNU C Library; if not, see
+    <https://www.gnu.org/licenses/>.  */
+ 
+-/* Can't use "call *%gs:SYSINFO_OFFSET" during startup.  */
+-#define I386_USE_SYSENTER 0
++#if BUILD_PIE_DEFAULT
++/* Can't use "call *%gs:SYSINFO_OFFSET" during statup in static PIE.  */
++# define I386_USE_SYSENTER 0
+ 
+-#include_next <startup.h>
++# include <sysdep.h>
++# include <abort-instr.h>
++
++__attribute__ ((__noreturn__))
++static inline void
++_startup_fatal (const char *message __attribute__ ((unused)))
++{
++  /* This is only called very early during startup in static PIE.
++     FIXME: How can it be improved?  */
++  ABORT_INSTRUCTION;
++  __builtin_unreachable ();
++}
++#else
++# include_next <startup.h>
++#endif
+diff --git a/sysdeps/unix/sysv/linux/ia64/startup.h b/sysdeps/unix/sysv/linux/ia64/startup.h
+deleted file mode 100644
+index 77f29f15a2..0000000000
+--- a/sysdeps/unix/sysv/linux/ia64/startup.h
++++ /dev/null
+@@ -1,22 +0,0 @@
+-/* Linux/ia64 definitions of functions used by static libc main startup.
+-   Copyright (C) 2022 Free Software Foundation, Inc.
+-   This file is part of the GNU C Library.
+-
+-   The GNU C Library is free software; you can redistribute it and/or
+-   modify it under the terms of the GNU Lesser General Public
+-   License as published by the Free Software Foundation; either
+-   version 2.1 of the License, or (at your option) any later version.
+-
+-   The GNU C Library is distributed in the hope that it will be useful,
+-   but WITHOUT ANY WARRANTY; without even the implied warranty of
+-   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
+-   Lesser General Public License for more details.
+-
+-   You should have received a copy of the GNU Lesser General Public
+-   License along with the GNU C Library; if not, see
+-   <https://www.gnu.org/licenses/>.  */
+-
+-/* This code is used before the TCB is set up.  */
+-#define IA64_USE_NEW_STUB 0
+-
+-#include_next <startup.h>
+diff --git a/sysdeps/unix/sysv/linux/startup.h b/sysdeps/unix/sysv/linux/startup.h
+deleted file mode 100644
+index 39859b404a..0000000000
+--- a/sysdeps/unix/sysv/linux/startup.h
++++ /dev/null
+@@ -1,39 +0,0 @@
+-/* Linux definitions of functions used by static libc main startup.
+-   Copyright (C) 2017-2022 Free Software Foundation, Inc.
+-   This file is part of the GNU C Library.
+-
+-   The GNU C Library is free software; you can redistribute it and/or
+-   modify it under the terms of the GNU Lesser General Public
+-   License as published by the Free Software Foundation; either
+-   version 2.1 of the License, or (at your option) any later version.
+-
+-   The GNU C Library is distributed in the hope that it will be useful,
+-   but WITHOUT ANY WARRANTY; without even the implied warranty of
+-   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
+-   Lesser General Public License for more details.
+-
+-   You should have received a copy of the GNU Lesser General Public
+-   License along with the GNU C Library; if not, see
+-   <https://www.gnu.org/licenses/>.  */
+-
+-#ifdef SHARED
+-# include_next <startup.h>
+-#else
+-# include <sysdep.h>
+-
+-/* Avoid a run-time invocation of strlen.  */
+-#define _startup_fatal(message)                                         \
+-  do                                                                    \
+-    {                                                                   \
+-      size_t __message_length = __builtin_strlen (message);             \
+-      if (! __builtin_constant_p (__message_length))                    \
+-        {                                                               \
+-          extern void _startup_fatal_not_constant (void);               \
+-          _startup_fatal_not_constant ();                               \
+-        }                                                               \
+-      INTERNAL_SYSCALL_CALL (write, STDERR_FILENO, (message),           \
+-                             __message_length);                         \
+-      INTERNAL_SYSCALL_CALL (exit_group, 127);                          \
+-    }                                                                   \
+-  while (0)
+-#endif  /* !SHARED */
diff --git a/meta/recipes-core/glibc/glibc_2.35.bb b/meta/recipes-core/glibc/glibc_2.35.bb
index 96fe39c548..df847e76bf 100644
--- a/meta/recipes-core/glibc/glibc_2.35.bb
+++ b/meta/recipes-core/glibc/glibc_2.35.bb
@@ -48,6 +48,8 @@ SRC_URI =  "${GLIBC_GIT_URI};branch=${SRCBRANCH};name=glibc \
            file://0022-sysdeps-gnu-configure.ac-Set-libc_cv_rootsbindir-onl.patch \
            file://0023-timezone-Make-shell-interpreter-overridable-in-tzsel.patch \
            file://0024-fix-create-thread-failed-in-unprivileged-process-BZ-.patch \
+           \
+           file://0001-Revert-Linux-Implement-a-useful-version-of-_startup_.patch \
            "
 S = "${WORKDIR}/git"
 B = "${WORKDIR}/build-${TARGET_SYS}"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 3/9] linux-yocto/5.10: update to v5.10.135
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 1/9] glibc : stable 2.35 branch updates Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 2/9] glibc: revert one upstream change to work around broken DEBUG_BUILD build Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 4/9] linux-yocto/5.15: update to v5.15.58 Steve Sakoman
                   ` (5 subsequent siblings)
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    4fd9cb57a3f5 Linux 5.10.135
    4bfc9dc60873 selftests: bpf: Don't run sk_lookup in verifier tests
    6d3fad2b44eb bpf: Add PROG_TEST_RUN support for sk_lookup programs
    6aad811b37ee bpf: Consolidate shared test timing code
    545fc3524ccc x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available
    14b494b7aaf2 xfs: Enforce attr3 buffer recovery order
    e5f9d4e0f895 xfs: logging the on disk inode LSN can make it go backwards
    c1268acaa0dd xfs: remove dead stale buf unpin handling code
    c85cbb0b21a1 xfs: hold buffer across unpin and potential shutdown processing
    d8f5bb0a09b7 xfs: force the log offline when log intent item recovery fails
    eccacbcbfd70 xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes
    17c8097fb041 xfs: prevent UAF in xfs_log_item_in_current_chkpt
    6d3605f84edd xfs: xfs_log_force_lsn isn't passed a LSN
    41fbfdaba94a xfs: refactor xfs_file_fsync
    aadc39fd5b6d docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed
    c4cd52ab1e6d EDAC/ghes: Set the DIMM label unconditionally
    c45463917205 ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow
    e500aa9f2d76 mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle.
    2670f76a5631 page_alloc: fix invalid watermark check on a negative value
    8014246694bb ARM: crypto: comment out gcc warning that breaks clang builds
    6f3505588d66 sctp: leave the err path free in sctp_stream_init to sctp_stream_free
    510e5b3791f6 sfc: disable softirqs for ptp TX
    3ec42508a67b perf symbol: Correct address for bss symbols
    6807897695d4 virtio-net: fix the race between refill work and close
    440dccd80f62 netfilter: nf_queue: do not allow packet truncation below transport header offset
    aeb2ff9f9f70 sctp: fix sleep in atomic context bug in timer handlers
    fad6caf9b19f i40e: Fix interface init with MSI interrupts (no MSI-X)
    e4a7acd6b443 tcp: Fix data-races around sysctl_tcp_reflect_tos.
    f310fb69a0a8 tcp: Fix a data-race around sysctl_tcp_comp_sack_nr.
    d2476f2059c2 tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns.
    483239789127 tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns.
    530a4da37ece net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa()
    6e0e0464f1da macsec: always read MACSEC_SA_ATTR_PN as a u64
    2daf0a1261c7 macsec: limit replay window size with XPN
    0755c9d05ab2 macsec: fix error message in macsec_add_rxsa and _txsa
    54c295a30f00 macsec: fix NULL deref in macsec_add_rxsa
    034bfadc8f51 Documentation: fix sctp_wmem in ip-sysctl.rst
    4aea33f40459 tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit.
    c4e6029a85c8 tcp: Fix a data-race around sysctl_tcp_autocorking.
    83edb788e69a tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen.
    f47e7e5b49e3 tcp: Fix a data-race around sysctl_tcp_min_tso_segs.
    5584fe9718a4 net: sungem_phy: Add of_node_put() for reference returned by of_get_parent()
    b399ffafffba igmp: Fix data-races around sysctl_igmp_qrv.
    4c1318dabeb9 net/tls: Remove the context from the list in tls_device_down
    8008e797ec6f ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr
    a84b8b53a50b net: ping6: Fix memleak in ipv6_renew_options().
    c37c7f35d7b7 tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit.
    9ffb4fdfd80a tcp: Fix a data-race around sysctl_tcp_limit_output_bytes.
    3e933125830a tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf.
    77ac046a9ad3 Revert "tcp: change pingpong threshold to 3"
    54a73d65440e scsi: ufs: host: Hold reference returned by of_parse_phandle()
    160f79561e87 ice: do not setup vlan for loopback VSI
    9ed6f97c8d77 ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)
    2b4b373271e5 tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save.
    3fb21b67c0fc tcp: Fix a data-race around sysctl_tcp_nometrics_save.
    81c45f49e678 tcp: Fix a data-race around sysctl_tcp_frto.
    312ce3901fd8 tcp: Fix a data-race around sysctl_tcp_adv_win_scale.
    3cddb7a7a5d5 tcp: Fix a data-race around sysctl_tcp_app_win.
    f10a5f905a97 tcp: Fix data-races around sysctl_tcp_dsack.
    7fa8999b3167 watch_queue: Fix missing locking in add_watch_to_object()
    45a84f04a9a0 watch_queue: Fix missing rcu annotation
    b38a8802c52d nouveau/svm: Fix to migrate all requested pages
    bd46ca41461b s390/archrandom: prevent CPACF trng invocations in interrupt context
    1228934cf259 ntfs: fix use-after-free in ntfs_ucsncmp()
    5528990512a2 Revert "ocfs2: mount shared volume without ha stack"
    de5d4654ac6c Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
    7a62a4b6212a Linux 5.10.134
    bb1990a3005e watch-queue: remove spurious double semicolon
    f7c1fc0dec97 net: usb: ax88179_178a needs FLAG_SEND_ZLP
    08afa87f58d8 tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
    a4bb7ef2d6f6 tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
    c84986d09745 tty: drop tty_schedule_flip()
    4d374625cca2 tty: the rest, stop using tty_schedule_flip()
    6a8184825286 tty: drivers/tty/, stop using tty_schedule_flip()
    0adf21eec590 watchqueue: make sure to serialize 'wqueue->defunct' properly
    c0a3a9eb262a x86/alternative: Report missing return thunk details
    b7b9e5cc8b24 x86/amd: Use IBPB for firmware calls
    14fc9233aa73 Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
    f44e65e6f0ee Bluetooth: SCO: Fix sco_send_frame returning skb->len
    a8feae8bd227 Bluetooth: Fix passing NULL to PTR_ERR
    5283591c84fa Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
    341a029cf39c Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
    3cce0e771fb5 Bluetooth: Add bt_skb_sendmmsg helper
    c87b2bc9d74a Bluetooth: Add bt_skb_sendmsg helper
    4faf4bbc2d60 ALSA: memalloc: Align buffer allocations in page size
    d1dc861cd68c bitfield.h: Fix "type of reg too small for mask" test
    f62ffdb5e2ee drm/imx/dcss: fix unused but set variable warnings
    577b624689aa dlm: fix pending remove if msg allocation fails
    cdcd20aa2cd4 x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
    26d5eb3c25c3 sched/deadline: Fix BUG_ON condition for deboosted tasks
    0c722a32f29a bpf: Make sure mac_header was set before using it
    ddb3f0b68863 mm/mempolicy: fix uninit-value in mpol_rebind_policy()
    3616776bc51c KVM: Don't null dereference ops->destroy
    684896e675ed spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers
    064852663308 tcp: Fix data-races around sysctl_tcp_max_reordering.
    805f1c7ce470 tcp: Fix a data-race around sysctl_tcp_rfc1337.
    03bb3892f3f1 tcp: Fix a data-race around sysctl_tcp_stdurg.
    daa8b5b8694c tcp: Fix a data-race around sysctl_tcp_retrans_collapse.
    0e3f82a03ec8 tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.
    cc133e4f4bc2 tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.
    d8781f7cd040 tcp: Fix data-races around sysctl_tcp_recovery.
    11e8b013d16e tcp: Fix a data-race around sysctl_tcp_early_retrans.
    ffc388f6f0d6 tcp: Fix data-races around sysctl knobs related to SYN option.
    fcaef69c79ec udp: Fix a data-race around sysctl_udp_l3mdev_accept.
    9add240f76af ip: Fix data-races around sysctl_ip_prot_sock.
    e045d672ba06 ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
    36f1d9c607f9 drm/imx/dcss: Add missing of_node_put() in fail path
    665cbe91de2f be2net: Fix buffer overflow in be_get_module_eeprom
    47523928557e gpio: pca953x: use the correct register address when regcache sync during init
    a941e6d5ba3b gpio: pca953x: use the correct range when do regmap sync
    928ded3fc1b9 gpio: pca953x: only use single read/write for No AI mode
    b82de63f8f81 ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
    6f949e5615f8 i40e: Fix erroneous adapter reinitialization during recovery process
    c6af94324911 iavf: Fix handling of dummy receive descriptors
    0dc2f19d8c26 tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.
    22938534c611 tcp: Fix data-races around sysctl_tcp_fastopen.
    b3ce32e33ab7 tcp: Fix data-races around sysctl_max_syn_backlog.
    b6c189aa801a tcp: Fix a data-race around sysctl_tcp_tw_reuse.
    fd6f1284e380 tcp: Fix a data-race around sysctl_tcp_notsent_lowat.
    768e42460720 tcp: Fix data-races around some timeout sysctl knobs.
    474510e174fb tcp: Fix data-races around sysctl_tcp_reordering.
    dc1a78a2b274 tcp: Fix data-races around sysctl_tcp_syncookies.
    fc489055e7e8 tcp: Fix data-races around keepalive sysctl knobs.
    f85119fb3fd6 igmp: Fix data-races around sysctl_igmp_max_msf.
    7d26db005354 igmp: Fix a data-race around sysctl_igmp_max_memberships.
    473aad9ad57f igmp: Fix data-races around sysctl_igmp_llm_reports.
    e80ff0b96613 net/tls: Fix race in TLS device down flow
    a3ac79f38d35 net: stmmac: fix dma queue left shift overflow issue
    f3da643d8763 i2c: cadence: Change large transfer count reset logic to be unconditional
    dd7b5ba44b67 net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
    c61aede097d3 tcp: Fix a data-race around sysctl_tcp_probe_interval.
    d452ce36f2d4 tcp: Fix a data-race around sysctl_tcp_probe_threshold.
    d5bece4df609 tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.
    97992e8feff3 tcp: Fix data-races around sysctl_tcp_min_snd_mss.
    514d2254c7b8 tcp: Fix data-races around sysctl_tcp_base_mss.
    77a04845f0d2 tcp: Fix data-races around sysctl_tcp_mtu_probing.
    d4f65615db7f tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.
    0ee76fe01ff3 ip: Fix a data-race around sysctl_fwmark_reflect.
    611ba70e5aca ip: Fix a data-race around sysctl_ip_autobind_reuse.
    94269132d0fc ip: Fix data-races around sysctl_ip_nonlocal_bind.
    11038fa781ab ip: Fix data-races around sysctl_ip_fwd_update_priority.
    b96ed5ccb09a ip: Fix data-races around sysctl_ip_fwd_use_pmtu.
    5e343e3ef464 ip: Fix data-races around sysctl_ip_no_pmtu_disc.
    77836dbe3538 igc: Reinstate IGC_REMOVED logic and implement it properly
    fb6031203ebb drm/amdgpu/display: add quirk handling for stutter mode
    43128b3eee33 perf/core: Fix data race between perf_event_set_output() and perf_mmap_close()
    5694b162f275 pinctrl: ralink: Check for null return of devm_kcalloc
    493ceca32713 power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe
    47b696dd6544 xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup()
    3777ea39f05a serial: mvebu-uart: correctly report configured baudrate value
    e744aad0c442 PCI: hv: Fix interrupt mapping for multi-MSI
    522bd31d6b4b PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
    73bf070408a7 PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI
    f1d2f1ce0535 PCI: hv: Fix multi-MSI to allow more than one MSI vector
    b07240ce4a09 Revert "m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch"
    4f900c37f13e net: inline rollback_registered_many()
    bf2f3d1970c0 net: move rollback_registered_many()
    672fac0a4372 net: inline rollback_registered()
    b1158677d46b net: move net_set_todo inside rollback_registered()
    2e11856ec379 net: make sure devices go through netdev_wait_all_refs
    ed6964ff4714 net: make free_netdev() more lenient with unregistering devices
    2686f62fa78c docs: net: explain struct net_device lifetime
    7a99c7c32c85 xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
    2ee0cab11f66 io_uring: Use original task for req identity in io_identity_cow()
    ab5050fd7430 lockdown: Fix kexec lockdown bypass with ima policy
    426336de3557 mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
    15155fa898cb riscv: add as-options for modules with assembly compontents
    31f3bb363a89 pinctrl: stm32: fix optional IRQ support to gpios
    503493453643 Linux 5.10.133
    2fc7f18ba2f9 tools headers: Remove broken definition of __LITTLE_ENDIAN
    060e39b8c21c tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again
    fbf60f83e241 objtool: Fix elf_create_undef_symbol() endianness
    39065d54347f kvm: fix objtool relocation warning
    6849ed81a33a x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
    8e2774270aa3 um: Add missing apply_returns()
    725da3e67cec x86/bugs: Remove apostrophe typo
    81604506c26a tools headers cpufeatures: Sync with the kernel sources
    3f93b8630a91 tools arch x86: Sync the msr-index.h copy with the kernel sources
    2ef1b06ceacf KVM: emulate: do not adjust size of fastop and setcc subroutines
    8e31dfd6306e x86/kvm: fix FASTOP_SIZE when return thunks are enabled
    5779e2f0cc24 efi/x86: use naked RET on mixed mode call wrapper
    abf88ff13414 x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
    ecc0d92a9f6c x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
    95d89ec7dba5 x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub
    668cb1ddf0ae x86/xen: Fix initialisation in hypercall_page after rethunk
    81f20e5000ec x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
    844947eee36c tools/insn: Restore the relative include paths for cross building
    c035ca88b074 x86/static_call: Serialize __static_call_fixup() properly
    eb38964b6ff8 x86/speculation: Disable RRSBA behavior
    c2ca99214428 x86/kexec: Disable RET on kexec
    51552b6b52fc x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
    609336351d08 x86/bugs: Add Cannon lake to RETBleed affected CPU list
    b24fdd0f1c33 x86/retbleed: Add fine grained Kconfig knobs
    f7851ed697be x86/cpu/amd: Enumerate BTC_NO
    a74f5d23e68d x86/common: Stamp out the stepping madness
    4d7f72b6e1bc x86/speculation: Fill RSB on vmexit for IBRS
    47ae76fb2739 KVM: VMX: Fix IBRS handling after vmexit
    5269be9111e2 KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
    84061fff2ad9 KVM: VMX: Convert launched argument to flags
    07401c2311f6 KVM: VMX: Flatten __vmx_vcpu_run()
    df93717a32f5 objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
    1dbefa577252 x86/speculation: Remove x86_spec_ctrl_mask
    ce11f91b21c2 x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
    aad83db22e99 x86/speculation: Fix SPEC_CTRL write on SMT state change
    d29c07912a49 x86/speculation: Fix firmware entry SPEC_CTRL handling
    f1b01ace814b x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
    ea1aa926f423 x86/cpu/amd: Add Spectral Chicken
    0d1a8a16e62c objtool: Add entry UNRET validation
    fbab1c94eb1a x86/bugs: Do IBPB fallback check only once
    c8845b875437 x86/bugs: Add retbleed=ibpb
    f728eff26339 x86/xen: Rename SYS* entry points
    28aa3fa0b2c9 objtool: Update Retpoline validation
    55bba093fd91 intel_idle: Disable IBRS during long idle
    e8142e2d6cb6 x86/bugs: Report Intel retbleed vulnerability
    a0f8ef71d762 x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()
    dabc2a1b406a x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
    6d7e13ccc4d7 x86/bugs: Optimize SPEC_CTRL MSR writes
    3dddacf8c3cc x86/entry: Add kernel IBRS implementation
    9e727e0d9486 x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
    a989e7513619 x86/bugs: Enable STIBP for JMP2RET
    3f29791d56d3 x86/bugs: Add AMD retbleed= boot parameter
    876750cca4f0 x86/bugs: Report AMD retbleed vulnerability
    df748593c553 x86: Add magic AMD return-thunk
    c70d6f82141b objtool: Treat .text.__x86.* as noinstr
    c9eb5dcdc8f4 x86: Use return-thunk in asm code
    5b2edaf709b5 x86/sev: Avoid using __x86_return_thunk
    d6eb50e9b724 x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
    ee4996f07d86 x86/kvm: Fix SETcc emulation for return thunks
    e0e06a922706 x86/bpf: Use alternative RET encoding
    00b136bb6254 x86/ftrace: Use alternative RET encoding
    7723edf5edfd x86,static_call: Use alternative RET encoding
    446eb6f08936 objtool: skip non-text sections when adding return-thunk sites
    8bdb25f7aee3 x86,objtool: Create .return_sites
    716410960ba0 x86: Undo return-thunk damage
    270de63cf4a3 x86/retpoline: Use -mfunction-return
    37b9bb094123 Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC}
    3e519ed8d509 x86/retpoline: Swizzle retpoline thunk
    6a2b142886c5 x86/retpoline: Cleanup some #ifdefery
    feec5277d5aa x86/cpufeatures: Move RETPOLINE flags to word 11
    7070bbb66c53 x86/kvm/vmx: Make noinstr clean
    accb8cfd506d x86/realmode: build with -D__DISABLE_EXPORTS
    236b959da9d1 objtool: Fix objtool regression on x32 systems
    148811a84292 x86/entry: Remove skip_r11rcx
    e1db6c8a69ec objtool: Fix symbol creation
    3e8afd072d09 objtool: Fix type of reloc::addend
    42ec4d71353f objtool: Fix code relocs vs weak symbols
    831d5c07b7e7 objtool: Fix SLS validation for kcov tail-call replacement
    9728af8857df crypto: x86/poly1305 - Fixup SLS
    03c5c33e043e objtool: Default ignore INT3 for unreachable
    bef21f88b47e kvm/emulate: Fix SETcc emulation function offsets with SLS
    494ed76c1446 tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy'
    e9925a4584dc x86: Add straight-line-speculation mitigation
    0f8532c28377 objtool: Add straight-line-speculation validation
    1f6e6683c466 x86/alternative: Relax text_poke_bp() constraint
    277f4ddc36c5 x86: Prepare inline-asm for straight-line-speculation
    3c91e2257622 x86: Prepare asm files for straight-line-speculation
    a512fcd881c1 x86/lib/atomic64_386_32: Rename things
    c2746d567dcd bpf,x86: Respect X86_FEATURE_RETPOLINE*
    1713e5c4f852 bpf,x86: Simplify computing label offsets
    38a80a3ca2cb x86/alternative: Add debug prints to apply_retpolines()
    3d13ee0d411a x86/alternative: Try inline spectre_v2=retpoline,amd
    b0e2dc950654 x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
    381fd04c97b4 x86/alternative: Implement .retpoline_sites support
    6eb95718f3ea x86/retpoline: Create a retpoline thunk array
    0de47ad5b9d5 x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
    41ef95807000 x86/asm: Fixup odd GEN-for-each-reg.h usage
    8ef808b3f406 x86/asm: Fix register order
    ccb8fc65a3e8 x86/retpoline: Remove unused replacement symbols
    908bd980a80e objtool,x86: Replace alternatives with .retpoline_sites
    023e78bbf13c objtool: Explicitly avoid self modifying code in .altinstr_replacement
    6e4676f438f8 objtool: Classify symbols
    acc0be56b415 objtool: Handle __sanitize_cov*() tail calls
    9d7ec2418a3a objtool: Introduce CFI hash
    e8b1128fb0d6 objtool: Make .altinstructions section entry size consistent
    1afa44480b62 objtool: Remove reloc symbol type checks in get_alt_entry()
    e7118a25a87f objtool: print out the symbol type when complaining about it
    7ea073195745 objtool: Teach get_alt_entry() about more relocation types
    364e463097a7 objtool: Don't make .altinstructions writable
    f231b2ee8533 objtool/x86: Ignore __x86_indirect_alt_* symbols
    e32542e9ed36 objtool: Only rewrite unconditional retpoline thunk calls
    a0319253825e objtool: Fix .symtab_shndx handling for elf_create_undef_symbol()
    76474a9dd34a x86/alternative: Optimize single-byte NOPs at an arbitrary position
    f3fe1b141d2c objtool: Support asm jump tables
    0b2c8bf4983b objtool/x86: Rewrite retpoline thunk calls
    ed7783dca5ba objtool: Skip magical retpoline .altinstr_replacement
    e87c18c4a951 objtool: Cache instruction relocs
    33092b486686 objtool: Keep track of retpoline call sites
    8a6d73f7db7f objtool: Add elf_create_undef_symbol()
    b69e1b4b689f objtool: Extract elf_symbol_add()
    da962cd0a2fe objtool: Extract elf_strtab_concat()
    b37c43925011 objtool: Create reloc sections implicitly
    fcdb7926d399 objtool: Add elf_create_reloc() helper
    c9049cf4804a objtool: Rework the elf_rebuild_reloc_section() logic
    d42fa5bf19fc objtool: Handle per arch retpoline naming
    6e95f8caffb3 objtool: Correctly handle retpoline thunk calls
    28ca35129674 x86/retpoline: Simplify retpolines
    e68db6f780c6 x86/alternatives: Optimize optimize_nops()
    9a6471666b73 x86: Add insn_decode_kernel()
    d9cd21911498 x86/alternative: Use insn_decode()
    e6f8dc86a1c1 x86/insn-eval: Handle return values from the decoder
    6bc6875b82a0 x86/insn: Add an insn_decode() API
    76c513c87f59 x86/insn: Add a __ignore_sync_check__ marker
    a3d96c74395e x86/insn: Rename insn_decode() to insn_decode_from_regs()
    fd80da64cffe x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has()
    341e6178c1cf x86/alternative: Support ALTERNATIVE_TERNARY
    0c4c69856996 x86/alternative: Support not-feature
    c9cf908b89ca x86/alternative: Merge include files
    5f93d900b9d3 x86/xen: Support objtool vmlinux.o validation in xen-head.S
    b626e17c11f5 x86/xen: Support objtool validation in xen-asm.S
    3116dee2704b objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC
    53e89bc78e43 objtool: Assume only ELF functions do sibling calls
    3e674f265289 objtool: Support retpoline jump detection for vmlinux.o
    917a4f6348d9 objtool: Support stack layout changes in alternatives
    e9197d768f97 objtool: Add 'alt_group' struct
    1d516bd72a68 objtool: Refactor ORC section generation
    dd87aa5f610b KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw
    0ca2ba6e4d13 KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S
    7748091a3127 Linux 5.10.132
    06a5dc3911a3 x86/pat: Fix x86_has_pat_wp()
    d9cb6fabc901 serial: 8250: Fix PM usage_count for console handover
    e1bd94dd9e5c serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
    b8c466112656 serial: stm32: Clear prev values before setting RTS delays
    039ffe436ae5 serial: 8250: fix return error code in serial8250_request_std_resource()
    bfee93c9a6c3 vt: fix memory overlapping when deleting chars in the buffer
    5450430199e3 tty: serial: samsung_tty: set dma burst_size to 1
    0e5668ed7b7a usb: dwc3: gadget: Fix event pending check
    f1e01a42dcbd usb: typec: add missing uevent when partner support PD
    61ab5d644e16 USB: serial: ftdi_sio: add Belimo device ids
    58b94325ee80 signal handling: don't use BUG_ON() for debugging
    e75f692b79b4 nvme-pci: phison e16 has bogus namespace ids
    54bf0b8c75af Revert "can: xilinx_can: Limit CANFD brp to 2"
    35ce2c64e57e ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
    227ee155eaf5 soc: ixp4xx/npe: Fix unused match warning
    136d7987fcfd x86: Clear .brk area at early boot
    fd830d8dd59a irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
    dae43b37925c ASoC: madera: Fix event generation for rate controls
    cae4b78f3c7d ASoC: madera: Fix event generation for OUT1 demux
    a7634527cb23 ASoC: cs47l15: Fix event generation for low power mux control
    41f97b0ecfb3 ASoC: dapm: Initialise kcontrol data for mux/demux controls
    11a14e4f31b7 ASoC: wm5110: Fix DRE control
    6cbbe59fdc7e ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
    ef1e38532f4b pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
    13fb9105cfc9 ASoC: ops: Fix off by one in range control validation
    67dc32542a1f net: sfp: fix memory leak in sfp_probe()
    104594de2778 nvme: fix regression when disconnect a recovering ctrl
    5504e63832e7 nvme-tcp: always fail a request when sending it failed
    de876f36f9a3 NFC: nxp-nci: don't print header length mismatch on i2c error
    efa78f2ae363 net: tipc: fix possible refcount leak in tipc_sk_create()
    bacfef0bf2fa platform/x86: hp-wmi: Ignore Sanitization Mode event
    3ea9dbf7c2f4 cpufreq: pmac32-cpufreq: Fix refcount leak bug
    24cd0b9bfdff scsi: hisi_sas: Limit max hw sectors for v3 HW
    c458ebd6591e netfilter: br_netfilter: do not skip all hooks with 0 priority
    93135dca8c4c virtio_mmio: Restore guest page size on resume
    d6115800325c virtio_mmio: Add missing PM calls to freeze/restore
    31e16a5e113f mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
    c713de1d80a5 net/tls: Check for errors in tls_device_init
    eb58fd350a85 KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
    c2978d0124f2 net: atlantic: remove aq_nic_deinit() when resume
    38e081ee06cb net: atlantic: remove deep parameter on suspend/resume functions
    b82e4ad58a7f sfc: fix kernel panic when creating VF
    2d4efc9a0e85 seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
    7b38df59a8f4 seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
    834fa0a22fe8 seg6: fix skb checksum evaluation in SRH encapsulation/insertion
    c2240500817b sfc: fix use after free when disabling sriov
    c1d9702ceb4a ima: Fix potential memory leak in ima_init_crypto()
    eb360267e1e9 ima: force signature verification when CONFIG_KEXEC_SIG is configured
    29c6a632f819 net: ftgmac100: Hold reference returned by of_get_child_by_name()
    a51040d4b120 nexthop: Fix data-races around nexthop_compat_mode.
    2c56958de89b ipv4: Fix data-races around sysctl_ip_dynaddr.
    038a87b3e460 raw: Fix a data-race around sysctl_raw_l3mdev_accept.
    38d78c7b4be7 icmp: Fix a data-race around sysctl_icmp_ratemask.
    4ebf26153215 icmp: Fix a data-race around sysctl_icmp_ratelimit.
    b8871d918602 sysctl: Fix data-races in proc_dointvec_ms_jiffies().
    2744e302e752 drm/i915/gt: Serialize TLB invalidates with GT resets
    636e5dbaf097 drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
    359f2bca7989 ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
    e1aa73454ab4 ARM: dts: at91: sama5d2: Fix typo in i2s1 node
    418b191d5f22 ipv4: Fix a data-race around sysctl_fib_sync_mem.
    e088ceb73c24 icmp: Fix data-races around sysctl.
    fe2a35fa2c4f cipso: Fix data-races around sysctl.
    f5811b8df2b9 net: Fix data-races around sysctl_mem.
    d54b6ef53cbc inetpeer: Fix data-races around sysctl.
    6481a8a72a74 tcp: Fix a data-race around sysctl_tcp_max_orphans.
    609ce7ff75a7 sysctl: Fix data races in proc_dointvec_jiffies().
    a5ee448d388c sysctl: Fix data races in proc_doulongvec_minmax().
    e3a2144b3b6b sysctl: Fix data races in proc_douintvec_minmax().
    71ddde27c2eb sysctl: Fix data races in proc_dointvec_minmax().
    d5d54714e329 sysctl: Fix data races in proc_douintvec().
    80cc28a4b484 sysctl: Fix data races in proc_dointvec().
    9cc8edc571b8 net: stmmac: dwc-qos: Disable split header for Tegra194
    cd201332cc39 ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
    fbb87a0ed216 ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
    bb8bf8038771 ASoC: tas2764: Fix amp gain register offset & default
    f1cd988de463 ASoC: tas2764: Correct playback volume range
    52d1b4250ca9 ASoC: tas2764: Fix and extend FSYNC polarity handling
    249fe2d20d55 ASoC: tas2764: Add post reset delays
    f160a1f97091 ASoC: sgtl5000: Fix noise on shutdown/remove
    831e190175f1 ima: Fix a potential integer overflow in ima_appraise_measurement
    592f3bad00b7 drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
    4cb5c1950b7a net/mlx5e: Fix capability check for updating vnic env counters
    6eb1d0c370af net/mlx5e: kTLS, Fix build time constant test in RX
    c87d5211be84 net/mlx5e: kTLS, Fix build time constant test in TX
    d6cab2e06c33 ARM: 9210/1: Mark the FDT_FIXED sections as shareable
    3d82fba7d363 ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
    0c300e294d1c spi: amd: Limit max transfer and message size
    d8d42c92fe56 ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
    91f90b571f1a ext4: fix race condition between ext4_write and ext4_convert_inline_data
    9d883b3f000d Revert "evm: Fix memleak in init_desc"
    41007669fc3b sh: convert nommu io{re,un}map() to static inline functions
    ea4dbcfb9532 nilfs2: fix incorrect masking of permission flags for symlinks
    14e63942d63e fs/remap: constrain dedupe of EOF blocks
    0581613df7f9 drm/panfrost: Fix shrinker list corruption by madvise IOCTL
    2e760fe05d3e drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error
    c1ea39a77cbd btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents
    7657e3958535 cgroup: Use separate src/dst nodes when preloading css_sets for migration
    e013ea2a51a9 wifi: mac80211: fix queue selection for mesh/OCB interfaces
    db6e8c30154f ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
    f851e4f40253 ARM: 9213/1: Print message about disabled Spectre workarounds only once
    fa40bb3a5f0c ip: fix dflt addr selection for connected nexthop
    4d3e0fb05eec net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer
    78a1400c42ee tracing/histograms: Fix memory leak problem
    931dbcc2e02f mm: split huge PUD on wp_huge_pud fallback
    91530f675e88 fix race between exit_itimers() and /proc/pid/timers
    b9c32a6886af xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
    782a6b07b127 ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
    cacac3e13a81 ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
    08ab39027a88 ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
    4d0d15d18467 ALSA: hda/realtek: Fix headset mic for Acer SF313-51
    b642a3476a34 ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
    4486bbe92840 ALSA: hda - Add fixup for Dell Latitidue E5430
    8f95261a0064 Linux 5.10.131
    cc5ee0e0eed0 Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting"

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 53ccd41033..9387c67cfb 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "63771123b1eea439bea2cf80f9f5682667528d9f"
-SRCREV_meta ?= "96ea2660bb97e15f48f4885b9e436f24c3606bd9"
+SRCREV_machine ?= "6df690626649ba5430a379f63a5f7b7423ce2e48"
+SRCREV_meta ?= "ed7e0c3bb9464387ba99fedd5ea32bf78ae2fe45"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.130"
+LINUX_VERSION ?= "5.10.135"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 7b3aaa7fa0..d7aa3281cc 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.130"
+LINUX_VERSION ?= "5.10.135"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "bff12aa9748d83efc518e524858913c028f0707a"
-SRCREV_machine ?= "5bdf36bd73803640ee495fc6f36b0207993bf62a"
-SRCREV_meta ?= "96ea2660bb97e15f48f4885b9e436f24c3606bd9"
+SRCREV_machine:qemuarm ?= "3b1c4608c04d645b292f13cc550b5151e032794b"
+SRCREV_machine ?= "cbfab86927ad95da60b8d49957ca941df615d877"
+SRCREV_meta ?= "ed7e0c3bb9464387ba99fedd5ea32bf78ae2fe45"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index d5bf2c9496..73a58e59a0 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "8d513bf2294b60cbfa7bfbfab43f7ec458e88de0"
-SRCREV_machine:qemuarm64 ?= "f86e70ec0a39fa6cfd5b19a013703345cf9e8d4c"
-SRCREV_machine:qemumips ?= "a5c1977699a2733ed4ddd08f1bcc1cbcc1fa8862"
-SRCREV_machine:qemuppc ?= "2e52a4c55beaea77e6b99720de58624c416e7569"
-SRCREV_machine:qemuriscv64 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a"
-SRCREV_machine:qemuriscv32 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a"
-SRCREV_machine:qemux86 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a"
-SRCREV_machine:qemux86-64 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a"
-SRCREV_machine:qemumips64 ?= "37c7c3e8979a2b0eb75bf8ceab7f2b7f12565ceb"
-SRCREV_machine ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a"
-SRCREV_meta ?= "96ea2660bb97e15f48f4885b9e436f24c3606bd9"
+SRCREV_machine:qemuarm ?= "23ab0f8300e7b90fdf1e0be923933d5cfd03b618"
+SRCREV_machine:qemuarm64 ?= "5ff1949cbb7ff90ae3e4dc6fd0fd9876ffaab9d2"
+SRCREV_machine:qemumips ?= "01c75770046189608bb4ea9977521ec58a15b6bf"
+SRCREV_machine:qemuppc ?= "7dd170da9eacb57c6d8eff88ca24b8bf55ab042a"
+SRCREV_machine:qemuriscv64 ?= "d09b184cbc0321794bda715ab560dec077a048d0"
+SRCREV_machine:qemuriscv32 ?= "d09b184cbc0321794bda715ab560dec077a048d0"
+SRCREV_machine:qemux86 ?= "d09b184cbc0321794bda715ab560dec077a048d0"
+SRCREV_machine:qemux86-64 ?= "d09b184cbc0321794bda715ab560dec077a048d0"
+SRCREV_machine:qemumips64 ?= "a099189ac94c7218c09f1519ea4222fb2d9070be"
+SRCREV_machine ?= "d09b184cbc0321794bda715ab560dec077a048d0"
+SRCREV_meta ?= "ed7e0c3bb9464387ba99fedd5ea32bf78ae2fe45"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.130"
+LINUX_VERSION ?= "5.10.135"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 4/9] linux-yocto/5.15: update to v5.15.58
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
                   ` (2 preceding siblings ...)
  2022-08-09 21:50 ` [OE-core][kirkstone 3/9] linux-yocto/5.10: update to v5.10.135 Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 5/9] linux-yocto-rt/5.15: update to -rt48 (and fix -stable merge) Steve Sakoman
                   ` (4 subsequent siblings)
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    7d8048d4e064 Linux 5.15.58
    c6e4817ab622 drm/amd/display: Fix wrong format specifier in amdgpu_dm.c
    198a6f40822e x86/entry_32: Fix segment exceptions
    ec9ec3bc08b1 drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq()
    e4481000ac68 x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm()
    9444462d6343 KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness
    b6c24afba608 x86/extable: Prefer local labels in .set directives
    f85a6046f771 drm/amd/display: invalid parameter check in dmub_hpd_callback
    760fe3203493 drm/amd/display: Don't lock connection_mutex for DMUB HPD
    d026ed6eda29 watch-queue: remove spurious double semicolon
    b34229f4b212 net: usb: ax88179_178a needs FLAG_SEND_ZLP
    b2d1e4cd558c tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
    816c301b6a73 tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
    35545303454a tty: drop tty_schedule_flip()
    6219f5b54ad8 tty: the rest, stop using tty_schedule_flip()
    ea255921c4b5 tty: drivers/tty/, stop using tty_schedule_flip()
    ba3a8af8a21a watchqueue: make sure to serialize 'wqueue->defunct' properly
    49338b651f5a x86/alternative: Report missing return thunk details
    8842d5d70713 x86/amd: Use IBPB for firmware calls
    c2b484d784c8 drm/amd/display: Fix surface optimization regression on Carrizo
    958151194858 drm/amd/display: Optimize bandwidth on following fast update
    b3f16976b9ed drm/amd/display: Reset DMCUB before HW init
    4b4b1f8dfeb7 exfat: use updated exfat_chain directly during renaming
    000473ac997a Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
    d01605a01f01 Bluetooth: SCO: Fix sco_send_frame returning skb->len
    5ae749f40d01 Bluetooth: Fix passing NULL to PTR_ERR
    367becefb8a1 Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
    1864e820a5ac Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
    cb7ed8c7fe5b Bluetooth: Add bt_skb_sendmmsg helper
    a4e8071be337 Bluetooth: Add bt_skb_sendmsg helper
    59f132fda50d um: virtio_uml: Fix broken device handling in time-travel
    38a28bb80f00 um: virtio_uml: Allow probing from devicetree
    d8413b16feee tracing: Fix return value of trace_pid_write()
    d9777061727b tracing: Place trace_pid_list logic into abstract functions
    6107b014163f tracing: Have event format check not flag %p* on __get_dynamic_array()
    621c1d8c1bd1 exfat: fix referencing wrong parent directory information after renaming
    72e0ec16f172 crypto: qat - re-enable registration of algorithms
    e7f979ed51f9 crypto: qat - add param check for DH
    4d6d2adce087 crypto: qat - add param check for RSA
    2488286d3e77 crypto: qat - remove dma_free_coherent() for DH
    6e8606e7ae40 crypto: qat - remove dma_free_coherent() for RSA
    a843925e0287 crypto: qat - fix memory leak in RSA
    ef5594895df2 crypto: qat - add backlog mechanism
    9cac903b6303 crypto: qat - refactor submission logic
    f576c7e01a6a crypto: qat - use pre-allocated buffers in datapath
    343cee3eafda crypto: qat - set to zero DH parameters before free
    c1f6637fe1c2 iwlwifi: fw: uefi: add missing include guards
    4448327b4173 mt76: fix use-after-free by removing a non-RCU wcid pointer
    829baf398f2c xhci: Set HCD flag to defer primary roothub registration
    813f4b49e81c xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit
    413c5f751f7c xhci: dbc: create and remove dbc structure in dbgtty driver.
    d7afb4a13f6c xhci: dbc: refactor xhci_dbc_init()
    d97c0667c1e6 KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses
    88eded8104d2 x86/futex: Remove .fixup usage
    6875d2425be8 x86/msr: Remove .fixup usage
    f637fbc7bda6 x86/extable: Extend extable functionality
    4bbc9a07e050 x86/entry_32: Remove .fixup usage
    e89d805e77f2 bitfield.h: Fix "type of reg too small for mask" test
    a86201c3ae79 x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE
    3461326e1a9e x86/extable: Rework the exception table mechanics
    ad2d98ea72d2 x86/mce: Deduplicate exception handling
    3e6392ba3dce x86/extable: Get rid of redundant macros
    d3135da29e1a x86/extable: Tidy up redundant handler functions
    823424905d03 x86/uaccess: Implement macros for CMPXCHG on user addresses
    1062cfb47e56 dlm: fix pending remove if msg allocation fails
    765f802e0d25 x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
    46d5575df8a1 sched/deadline: Fix BUG_ON condition for deboosted tasks
    bc1fb3c53afd bpf: Make sure mac_header was set before using it
    8c5429a04ccd mm/mempolicy: fix uninit-value in mpol_rebind_policy()
    e91665fbbf3c KVM: Don't null dereference ops->destroy
    58466e053900 spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers
    cd9f96aa8f57 KVM: selftests: Fix target thread to be migrated in rseq_test
    e129e5486b98 gpio: gpio-xilinx: Fix integer overflow
    ce3731c61589 tcp: Fix data-races around sysctl_tcp_max_reordering.
    84cee470f77c tcp: Fix a data-race around sysctl_tcp_abort_on_overflow.
    46d05dab1b4f tcp: Fix a data-race around sysctl_tcp_rfc1337.
    d46d55e3f9f8 tcp: Fix a data-race around sysctl_tcp_stdurg.
    1a1aedbb7605 tcp: Fix a data-race around sysctl_tcp_retrans_collapse.
    41aeba4506f6 tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.
    404c53ccdebd tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.
    a31e2d0cb5cf tcp: Fix data-races around sysctl_tcp_recovery.
    5037ca9e4b16 tcp: Fix a data-race around sysctl_tcp_early_retrans.
    329de75b9e16 tcp: Fix data-races around sysctl knobs related to SYN option.
    3f2ac2d6511b udp: Fix a data-race around sysctl_udp_l3mdev_accept.
    95724fe897a4 ip: Fix data-races around sysctl_ip_prot_sock.
    36f5b86f309b ipv4: Fix data-races around sysctl_fib_multipath_hash_fields.
    21fb844bc1dc ipv4: Fix data-races around sysctl_fib_multipath_hash_policy.
    b8d345db03b4 ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
    94e4b855e22b drm/imx/dcss: Add missing of_node_put() in fail path
    3d13bf301e06 net: dsa: vitesse-vsc73xx: silent spi_device_id warnings
    25e1d782c9c3 net: dsa: sja1105: silent spi_device_id warnings
    aba8ff847f4f be2net: Fix buffer overflow in be_get_module_eeprom
    caae64d3e91b gpio: pca953x: use the correct register address when regcache sync during init
    dfb4b67ff4df gpio: pca953x: use the correct range when do regmap sync
    9726ed46b9b7 gpio: pca953x: only use single read/write for No AI mode
    e6fc5472b850 net: stmmac: remove redunctant disable xPCS EEE call
    16f929a5e76f ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
    893ea2b35bb9 i40e: Fix erroneous adapter reinitialization during recovery process
    fad55088ad73 pinctrl: armada-37xx: use raw spinlocks for regmap to avoid invalid wait context
    9d674108fe76 pinctrl: armada-37xx: Convert to use dev_err_probe()
    47c9f6bfc234 pinctrl: armada-37xx: Make use of the devm_platform_ioremap_resource()
    2cbb16513176 pinctrl: armada-37xx: Use temporary variable for struct device
    2918419c0608 iavf: Fix handling of dummy receive descriptors
    a77a75a0e7f3 tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.
    539d9ab79eba tcp: Fix data-races around sysctl_tcp_fastopen.
    3ae85dc62a02 tcp: Fix data-races around sysctl_max_syn_backlog.
    58d5ea71aaa6 tcp: Fix a data-race around sysctl_tcp_tw_reuse.
    80d4d0c46167 tcp: Fix a data-race around sysctl_tcp_notsent_lowat.
    e816f8024617 tcp: Fix data-races around some timeout sysctl knobs.
    f6ce6556958c tcp: Fix data-races around sysctl_tcp_reordering.
    fcf6c6d8aeff tcp: Fix data-races around sysctl_tcp_migrate_req.
    10a9ba97a404 tcp: Fix data-races around sysctl_tcp_syncookies.
    78522951d718 tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries.
    906beda70c2f tcp: Fix data-races around keepalive sysctl knobs.
    849450279dfc igmp: Fix data-races around sysctl_igmp_max_msf.
    2a408a4f423e igmp: Fix a data-race around sysctl_igmp_max_memberships.
    260446eb8e55 igmp: Fix data-races around sysctl_igmp_llm_reports.
    2e8c8309329d net/tls: Fix race in TLS device down flow
    7c687a893f5c net: stmmac: fix dma queue left shift overflow issue
    34e98fce9a9b perf tests: Fix Convert perf time to TSC test for hybrid
    196c21deb08a i2c: cadence: Change large transfer count reset logic to be unconditional
    66b73ef38d80 i2c: mlxcpld: Fix register setting for 400KHz frequency
    b8e68fce6f0e net: ipv4: use kfree_skb_reason() in ip_rcv_finish_core()
    ad5a78ed1356 net: ipv4: use kfree_skb_reason() in ip_rcv_core()
    82cda9918473 net: netfilter: use kfree_drop_reason() for NF_DROP
    f3ed670ef850 net: skb_drop_reason: add document for drop reasons
    8ac90de3d137 net: socket: rename SKB_DROP_REASON_SOCKET_FILTER
    b7adefdae236 net: skb: use kfree_skb_reason() in __udp4_lib_rcv()
    1629144da383 net: skb: use kfree_skb_reason() in tcp_v4_rcv()
    5158e18225c0 net: skb: introduce kfree_skb_reason()
    88ec2ff42da3 net: dsa: microchip: ksz_common: Fix refcount leak bug
    212a5360ef40 mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times
    0156b402a5be mtd: rawnand: gpmi: validate controller clock rate
    f53c6ee5e7eb net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
    f784d232565b net: stmmac: fix pm runtime issue in stmmac_dvr_remove()
    e6b6f027e285 tcp: Fix a data-race around sysctl_tcp_probe_interval.
    f524c3e7f6cd tcp: Fix a data-race around sysctl_tcp_probe_threshold.
    cc36c37f5fe0 tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.
    0fc9357282df tcp: Fix data-races around sysctl_tcp_min_snd_mss.
    4d7dea651b7f tcp: Fix data-races around sysctl_tcp_base_mss.
    aabe9438fdfe tcp: Fix data-races around sysctl_tcp_mtu_probing.
    9ba9cd43b577 tcp: Fix data-races around sysctl_tcp_l3mdev_accept.
    b8e29f644583 tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if()
    bf3134feffe6 tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.
    dccf8a67f30e ip: Fix a data-race around sysctl_fwmark_reflect.
    87ceaa199a72 ip: Fix a data-race around sysctl_ip_autobind_reuse.
    4fdf9bdb2883 ip: Fix data-races around sysctl_ip_nonlocal_bind.
    351f81f7d718 ip: Fix data-races around sysctl_ip_fwd_update_priority.
    93fbc06da1d8 ip: Fix data-races around sysctl_ip_fwd_use_pmtu.
    01083e3f9868 ip: Fix data-races around sysctl_ip_no_pmtu_disc.
    e75b73081f1e igc: Reinstate IGC_REMOVED logic and implement it properly
    a4f7a9fbe24b Revert "e1000e: Fix possible HW unit hang after an s0ix exit"
    63aa107bce83 e1000e: Enable GPT clock before sending message to CSME
    98d81b2b154d nvme: fix block device naming collision
    321abf90c576 nvme: check for duplicate identifiers earlier
    dbedad96f416 scsi: ufs: core: Drop loglevel of WriteBoost message
    04ae8518745c scsi: megaraid: Clear READ queue map's nr_queues
    c7720f23bb93 drm/amd/display: Ignore First MST Sideband Message Return Error
    8bae037b0fb4 drm/amdgpu/display: add quirk handling for stutter mode
    e980e1d978e0 drm/amd/display: Fork thread to offload work of hpd_rx_irq
    54740bc4b182 drm/amd/display: Add option to defer works of hpd_rx_irq
    734d5ce02cb0 drm/amd/display: Support for DMUB HPD interrupt handling
    d1e0bbe08171 tcp: Fix data-races around sysctl_tcp_ecn.
    9cb4959493cd sysctl: move some boundary constants from sysctl.c to sysctl_vals
    e2b6c5f7ee95 mm/pagealloc: sysctl: change watermark_scale_factor max limit to 30%
    d2dba226acb9 net: tun: split run_ebpf_filter() and pskb_trim() into different "if statement"
    f52af853be7a ipv4/tcp: do not use per netns ctl sockets
    da3c256e2d0e perf/core: Fix data race between perf_event_set_output() and perf_mmap_close()
    44016a85419c pinctrl: ralink: Check for null return of devm_kcalloc
    e4e3187750f8 pinctrl: ralink: rename pinctrl-rt2880 to pinctrl-ralink
    d40def7cd05c pinctrl: ralink: rename MT7628(an) functions to MT76X8
    a4c5115140ed RDMA/irdma: Fix sleep from invalid context BUG
    03fd151bdff0 RDMA/irdma: Do not advertise 1GB page size for x722
    71ab83ac65e2 power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe
    c8e32bca0676 xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup()
    1d3eeb199970 ip: Fix data-races around sysctl_ip_default_ttl.
    6bf450d92d0c r8152: fix a WOL issue
    44addae95ed7 xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list()
    1da0b50ea071 xfs: fix perag reference leak on iteration race with growfs
    768bfde1cf3e xfs: terminate perag iteration reliably on agcount
    2991d51b42a3 xfs: rename the next_agno perag iteration variable
    4d6f22f6cc58 xfs: fold perag loop iteration logic into helper function
    67cb74213a52 xfs: fix maxlevels comparisons in the btree staging code
    cf719adb6fa9 mt76: mt7921: Fix the error handling path of mt7921_pci_probe()
    22b910a7a378 mt76: mt7921e: fix possible probe failure after reboot
    c3bcf1f959f6 mt76: mt7921: use physical addr to unify register access
    191c16f921ad Revert "mt76: mt7921e: fix possible probe failure after reboot"
    4666a6eb390c Revert "mt76: mt7921: Fix the error handling path of mt7921_pci_probe()"
    0cac1c84e1cc batman-adv: Use netif_rx_any_context() any.
    be56f007c414 serial: mvebu-uart: correctly report configured baudrate value
    92dcb50f7f09 PCI: hv: Fix interrupt mapping for multi-MSI
    2b77425d0ae4 PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
    35d24b115a40 PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI
    5c676a214d63 PCI: hv: Fix multi-MSI to allow more than one MSI vector
    0791309aa0eb Revert "selftest/vm: verify mmap addr in mremap_test"
    cfd3a9be0ac4 Revert "selftest/vm: verify remap destination address in mremap_test"
    d7c4f9b8ed62 bus: mhi: host: pci_generic: add Telit FN990
    38b7bbe0ef1d bus: mhi: host: pci_generic: add Telit FN980 v1 hardware revision
    60e536b0a564 drm/ttm: fix locking in vmap/vunmap TTM GEM helpers
    0e66932a9dc9 lockdown: Fix kexec lockdown bypass with ima policy
    25ba5b824a72 mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
    73846553bcde riscv: add as-options for modules with assembly compontents
    aff42cea285f pinctrl: stm32: fix optional IRQ support to gpios
    a9e2d8e52e1c Linux 5.15.57
    b4296a7b863f x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
    06741ef8e7cc um: Add missing apply_returns()
    320fc994f0c8 x86/bugs: Remove apostrophe typo
    ac8edadc2b1e tools headers cpufeatures: Sync with the kernel sources
    1dd6c13b437c tools arch x86: Sync the msr-index.h copy with the kernel sources
    5f4e77cc9abf KVM: emulate: do not adjust size of fastop and setcc subroutines
    198685e58b13 x86/kvm: fix FASTOP_SIZE when return thunks are enabled
    554cf28b104d efi/x86: use naked RET on mixed mode call wrapper
    d0caa861a836 x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
    67040d1d922b x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
    96907c5d3927 x86/xen: Fix initialisation in hypercall_page after rethunk
    86ccf19a91be x86/static_call: Serialize __static_call_fixup() properly
    73ad137d1146 x86/speculation: Disable RRSBA behavior
    db0128b8243f x86/kexec: Disable RET on kexec
    3653093b7bbf x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
    925340f99bdf x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry
    2f8967e22322 x86/bugs: Add Cannon lake to RETBleed affected CPU list
    cc3011cdbe5f x86/retbleed: Add fine grained Kconfig knobs
    12a13570054f x86/cpu/amd: Enumerate BTC_NO
    d7a5c08b46b6 x86/common: Stamp out the stepping madness
    8d5cff499a6d x86/speculation: Fill RSB on vmexit for IBRS
    4207d7b645b8 KVM: VMX: Fix IBRS handling after vmexit
    0cbd5905c8f3 KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
    5fde25284dfe KVM: VMX: Convert launched argument to flags
    852fe53040b9 KVM: VMX: Flatten __vmx_vcpu_run()
    c590fa2d2dac objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
    66b37dccbc25 x86/speculation: Remove x86_spec_ctrl_mask
    b55663e7521f x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
    2069bd0e6f5b x86/speculation: Fix SPEC_CTRL write on SMT state change
    e898e28762f8 x86/speculation: Fix firmware entry SPEC_CTRL handling
    d427c1f83e8c x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
    75d4fc2e965f x86/cpu/amd: Add Spectral Chicken
    dab72c3c32cc objtool: Add entry UNRET validation
    469d9b157017 x86/bugs: Do IBPB fallback check only once
    fd17a4254965 x86/bugs: Add retbleed=ibpb
    8894f699f187 x86/xen: Add UNTRAIN_RET
    87e6270183a4 x86/xen: Rename SYS* entry points
    e894b7817e08 objtool: Update Retpoline validation
    a1d912d7ac04 intel_idle: Disable IBRS during long idle
    e51769df6228 x86/bugs: Report Intel retbleed vulnerability
    b9349805e653 x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()
    347d0bf6b0c0 x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
    e03415eeba78 x86/bugs: Optimize SPEC_CTRL MSR writes
    62b4db57eefe x86/entry: Add kernel IBRS implementation
    fac1b0007cec x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
    b4e05ea71eda x86/bugs: Enable STIBP for JMP2RET
    89eba42632fc x86/bugs: Add AMD retbleed= boot parameter
    82e92fe936db x86/bugs: Report AMD retbleed vulnerability
    a9c0926fc754 x86: Add magic AMD return-thunk
    07f5c5e36236 objtool: Treat .text.__x86.* as noinstr
    1f068f9da743 x86/entry: Avoid very early RET
    1d61a2988612 x86: Use return-thunk in asm code
    6c45176bc2ae x86/sev: Avoid using __x86_return_thunk
    f3d9f990586c x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
    5b43965d58ef x86/kvm: Fix SETcc emulation for return thunks
    0bfe8be824aa x86/bpf: Use alternative RET encoding
    e54fcb0812fa x86/ftrace: Use alternative RET encoding
    c1c80aabc7b9 x86,static_call: Use alternative RET encoding
    b0fb9784cf80 objtool: skip non-text sections when adding return-thunk sites
    1920e4be8a97 x86,objtool: Create .return_sites
    7bf553d9eebd x86: Undo return-thunk damage
    023a2b07d5c3 x86/retpoline: Use -mfunction-return
    bb81f3ac69f8 x86/retpoline: Swizzle retpoline thunk
    545b45c36a2f x86/retpoline: Cleanup some #ifdefery
    eee4f31fa2eb x86/cpufeatures: Move RETPOLINE flags to word 11
    ccb25d7db1a2 x86/kvm/vmx: Make noinstr clean
    2cd972ae337f x86/realmode: build with -D__DISABLE_EXPORTS
    6834878ace6e x86/entry: Remove skip_r11rcx
    40265bcd1bd3 objtool: Default ignore INT3 for unreachable
    32b2cd6060e7 bpf,x86: Respect X86_FEATURE_RETPOLINE*
    74b5a9f8edfe bpf,x86: Simplify computing label offsets
    1c2e7b40752a x86/alternative: Add debug prints to apply_retpolines()
    b93a0a740bca x86/alternative: Try inline spectre_v2=retpoline,amd
    a40925e2efd8 x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
    86900f95fb06 x86/alternative: Implement .retpoline_sites support
    936c8fcb4995 x86/retpoline: Create a retpoline thunk array
    90ca76c83044 x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
    6a6fcb256301 x86/asm: Fixup odd GEN-for-each-reg.h usage
    71e578e1bd74 x86/asm: Fix register order
    18576e45b12a x86/retpoline: Remove unused replacement symbols
    655d4097039c objtool: Introduce CFI hash
    503882b5aeb6 objtool,x86: Replace alternatives with .retpoline_sites
    cad0e43a8c30 objtool: Shrink struct instruction
    c9fd00d8e622 objtool: Explicitly avoid self modifying code in .altinstr_replacement
    29e6b52efca1 objtool: Classify symbols
    1fd333eb3377 x86/entry: Don't call error_entry() for XENPV
    cac414684be9 x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
    19ac6c99a17e x86/entry: Switch the stack after error_entry() returns
    01bc8bd64c19 x86/traps: Use pt_regs directly in fixup_bad_iret()
    760adb59f621 Linux 5.15.56
    31f351eb534e drm/aperture: Run fbdev removal before internal helpers
    eac7fd3ca397 x86/pat: Fix x86_has_pat_wp()
    190ce5cdc55d serial: 8250: Fix PM usage_count for console handover
    2db3b95166f7 serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
    8ef116a2a738 serial: stm32: Clear prev values before setting RTS delays
    10b27fa2d67c serial: 8250: fix return error code in serial8250_request_std_resource()
    57964a571025 vt: fix memory overlapping when deleting chars in the buffer
    8b07c2998720 tty: serial: samsung_tty: set dma burst_size to 1
    3cb692555a0b usb: dwc3: gadget: Fix event pending check
    ea42ef3ef678 usb: typec: add missing uevent when partner support PD
    aa96257867c0 USB: serial: ftdi_sio: add Belimo device ids
    ec0c62a23c50 signal handling: don't use BUG_ON() for debugging
    c01793517d8d nvme-pci: phison e16 has bogus namespace ids
    15ef4d686a58 ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0)
    df982f9d094d ALSA: usb-audio: Add quirk for Fiero SC-01
    9d90a21f0cb7 ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices
    2483ba7afa59 Revert "can: xilinx_can: Limit CANFD brp to 2"
    bd87cf2ed609 ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
    c0cba036bfe8 soc: ixp4xx/npe: Fix unused match warning
    26bb7afc027c x86: Clear .brk area at early boot
    ee1da3d59674 irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
    9c9869c308a3 ASoC: madera: Fix event generation for rate controls
    66cc34f2e493 ASoC: madera: Fix event generation for OUT1 demux
    74ead64cbf0d ASoC: cs47l15: Fix event generation for low power mux control
    ab2f5e5f3ce1 ASoC: dapm: Initialise kcontrol data for mux/demux controls
    269be8b29073 ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error
    44975751bef0 ASoC: wm5110: Fix DRE control
    bc9067062600 ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem
    dd70da2a5816 ASoC: wcd938x: Fix event generation for some controls
    05708fb473ce ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
    e71d0e1370b1 ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe
    07a606e1389a ASoC: rt7*-sdw: harden jack_detect_handler
    b054614dd3fd ASoC: rt711: fix calibrate mutex initialization
    f2556ce6b35a ASoC: Intel: sof_sdw: handle errors on card registration
    42664a97f2b5 ASoC: rt711-sdca-sdw: fix calibrate mutex initialization
    4e81b38d9426 ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove
    3cb392b64304 pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
    0c6c7d57ed00 ASoC: ops: Fix off by one in range control validation
    204543581a2f net: sfp: fix memory leak in sfp_probe()
    7a2294c5f2e5 nvme: fix regression when disconnect a recovering ctrl
    1e4427aa2fc8 nvme-tcp: always fail a request when sending it failed
    8ab067462e09 NFC: nxp-nci: don't print header length mismatch on i2c error
    833ecd0eae76 net: tipc: fix possible refcount leak in tipc_sk_create()
    13d28e0c79cb fbdev: Disable sysfb device registration when removing conflicting FBs
    b952569e0316 firmware: sysfb: Add sysfb_disable() helper function
    2ef4c6d66f7d firmware: sysfb: Make sysfb_create_simplefb() return a pdev pointer
    f57c76104c74 platform/x86: hp-wmi: Ignore Sanitization Mode event
    57289b6601fe cpufreq: pmac32-cpufreq: Fix refcount leak bug
    06f818de1621 scsi: hisi_sas: Limit max hw sectors for v3 HW
    03a400a64050 netfilter: br_netfilter: do not skip all hooks with 0 priority
    bf5307924563 virtio_mmio: Restore guest page size on resume
    26d824d1316f virtio_mmio: Add missing PM calls to freeze/restore
    65d7a723fdda vduse: Tie vduse mgmtdev and its device
    b34dbeb2b0ec vdpa/mlx5: Initialize CVQ vringh only once
    10f2cd373e65 powerpc/xive/spapr: correct bitmap allocation size
    4e69750549b8 ksmbd: use SOCK_NONBLOCK type for kernel_accept()
    d300ced12889 btrfs: zoned: fix a leaked bioc in read_zone_info
    d2faf8ed1dc2 btrfs: rename btrfs_bio to btrfs_io_context
    a06248fa62ef mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
    204d12228697 ACPI: video: Fix acpi_video_handles_brightness_key_presses()
    724ec407f997 net/tls: Check for errors in tls_device_init
    a0706d7c1429 KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
    58c90993933e net: atlantic: remove aq_nic_deinit() when resume
    9b1cb795a7ab net: atlantic: remove deep parameter on suspend/resume functions
    68e5f32f0de9 sfc: fix kernel panic when creating VF
    2d84fcb6e6f7 seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
    15e8b6274c49 seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
    859081fb60e6 seg6: fix skb checksum evaluation in SRH encapsulation/insertion
    5464c8987ddf ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host
    58d93e9d160c sfc: fix use after free when disabling sriov
    8c37e7a2000d drm/amd/pm: Prevent divide by zero
    cded1186f7e9 drm/amd/display: Only use depth 36 bpp linebuffers on DCN display engines.
    601ae26aa280 ima: Fix potential memory leak in ima_init_crypto()
    2340428c90d4 ima: force signature verification when CONFIG_KEXEC_SIG is configured
    f4bd3202a2b4 net: stmmac: fix leaks in probe
    4225a78eb4d7 net: ftgmac100: Hold reference returned by of_get_child_by_name()
    0d17723afea3 nexthop: Fix data-races around nexthop_compat_mode.
    6b26fb2fe227 ipv4: Fix data-races around sysctl_ip_dynaddr.
    8bcf7339f2cf tcp: Fix a data-race around sysctl_tcp_ecn_fallback.
    46e9c46203fd raw: Fix a data-race around sysctl_raw_l3mdev_accept.
    8d7a13654a98 icmp: Fix a data-race around sysctl_icmp_ratemask.
    7c1b6e453481 icmp: Fix a data-race around sysctl_icmp_ratelimit.
    de9490c32bc1 icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr.
    44021c2929cf icmp: Fix a data-race around sysctl_icmp_ignore_bogus_error_responses.
    cce955efa0ab icmp: Fix data-races around sysctl_icmp_echo_enable_probe.
    a716a3846c5f sysctl: Fix data-races in proc_dointvec_ms_jiffies().
    e58b02e44546 sysctl: Fix data-races in proc_dou8vec_minmax().
    3852f048be60 bnxt_en: Fix bnxt_refclk_read()
    0260a9aa5d5c bnxt_en: Fix bnxt_reinit_after_abort() code path
    a6cecaf058c4 drm/i915: Require the vm mutex for i915_vma_bind()
    60d1bb301ea5 drm/i915/uc: correctly track uc_fw init failure
    86062ca5edf1 drm/i915/gt: Serialize TLB invalidates with GT resets
    0ee5874dad61 drm/i915/gt: Serialize GRDOM access between multiple engine resets
    f8ba02531476 drm/i915/dg2: Add Wa_22011100796
    40c12fc52023 drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
    af515a633942 tracing: Fix sleeping while atomic in kdb ftdump
    62a6a708f392 lockd: fix nlm_close_files
    9c3eef773cf4 lockd: set fl_owner when unlocking files
    1e92426e2b3a xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
    f6e3ced9c60f drm/i915/gvt: IS_ERR() vs NULL bug in intel_gvt_update_reg_whitelist()
    5a4bb158f4c6 netfilter: nf_tables: replace BUG_ON by element length check
    b97aa619a3cb netfilter: nf_log: incorrect offset to network header
    dc2ec80bc949 arm64: dts: broadcom: bcm4908: Fix cpu node for smp boot
    1d49665a93b1 arm64: dts: broadcom: bcm4908: Fix timer node for BCM4906 SoC
    f0ccff1c89ba ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
    c0dd77cede0a ARM: dts: at91: sama5d2: Fix typo in i2s1 node
    9be8aac91960 ipv4: Fix a data-race around sysctl_fib_sync_mem.
    e2828e8c6058 icmp: Fix data-races around sysctl.
    07b0caf8aeb9 cipso: Fix data-races around sysctl.
    a5796154b56f net: Fix data-races around sysctl_mem.
    82d07170290d inetpeer: Fix data-races around sysctl.
    2dfff4b607c4 tcp: Fix a data-race around sysctl_tcp_max_orphans.
    67623d290d45 sysctl: Fix data races in proc_dointvec_jiffies().
    dcdf3c3c587a sysctl: Fix data races in proc_doulongvec_minmax().
    40e0477a7371 sysctl: Fix data races in proc_douintvec_minmax().
    32d7f8da8244 sysctl: Fix data races in proc_dointvec_minmax().
    d335db59f7fb sysctl: Fix data races in proc_douintvec().
    279bf2a909e6 sysctl: Fix data races in proc_dointvec().
    ad3014b0f6b2 net: ethernet: ti: am65-cpsw: Fix devlink port register sequence
    d5c315a78765 net: stmmac: dwc-qos: Disable split header for Tegra194
    750a5e2e5368 ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
    0d083ea282e5 ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
    dfe3ce23217c ASoC: tas2764: Fix amp gain register offset & default
    a92e7564c540 ASoC: tas2764: Correct playback volume range
    1230d3e4b884 ASoC: tas2764: Fix and extend FSYNC polarity handling
    7dc0ae04c04e ASoC: tas2764: Add post reset delays
    9b9773cc55d8 ASoC: sgtl5000: Fix noise on shutdown/remove
    c8d5d8194093 ima: Fix a potential integer overflow in ima_appraise_measurement
    505114dda5bb drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
    c6e1c5c0c19d net/mlx5e: Ring the TX doorbell on DMA errors
    663a06e96203 net/mlx5e: Fix capability check for updating vnic env counters
    3a5e734ec002 net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
    5adcc5ded58a net/mlx5e: kTLS, Fix build time constant test in RX
    2ee2ef846fa3 net/mlx5e: kTLS, Fix build time constant test in TX
    ba27a912f99e ARM: 9210/1: Mark the FDT_FIXED sections as shareable
    443838e6ff0f ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
    2bcb2e42a500 spi: amd: Limit max transfer and message size
    28ad09b0d7b1 ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
    3bbe6437c1d5 reset: Fix devm bulk optional exclusive control getter
    d8124f111b67 xfs: drop async cache flushes from CIL commits.
    d4dab8b405c6 xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks
    88beb994eae1 xfs: don't include bnobt blocks when reserving free block pool
    ea22fcd0324d xfs: only run COW extent recovery when there are no live extents
    fb593531571c Revert "evm: Fix memleak in init_desc"
    d69f9ff4c8ab sh: convert nommu io{re,un}map() to static inline functions
    bb676a80c6eb nilfs2: fix incorrect masking of permission flags for symlinks
    ca58387e7ad1 fs/remap: constrain dedupe of EOF blocks
    1807d8867402 drm/panfrost: Fix shrinker list corruption by madvise IOCTL
    fbe7451a3ada drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error
    531a140e269d btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents
    54aee4e5ce8c cgroup: Use separate src/dst nodes when preloading css_sets for migration
    5a9df3101799 wifi: mac80211: fix queue selection for mesh/OCB interfaces
    2a098504d7a0 ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
    a4f5e3a22fbd ARM: 9213/1: Print message about disabled Spectre workarounds only once
    6f497564bf6a ip: fix dflt addr selection for connected nexthop
    1eb4bea3af81 net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer
    22eeff55679d tracing/histograms: Fix memory leak problem
    e4967d22882b mm: split huge PUD on wp_huge_pud fallback
    27056f20d753 mm: userfaultfd: fix UFFDIO_CONTINUE on fallocated shmem pages
    b856e5738b1c fix race between exit_itimers() and /proc/pid/timers
    b99174ac57fe xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
    9d3243d774f5 ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
    cd2731b3efe8 ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
    dd9746cf6da3 ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
    7d0c5005c580 ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
    32fad77c4cd2 ALSA: hda/realtek: Fix headset mic for Acer SF313-51
    6744faa1d810 ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
    d60bb64d3263 ALSA: hda - Add fixup for Dell Latitidue E5430
    baefa2315cb1 Linux 5.15.55
    c80b15105a08 Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting"

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 845cc9d5a13060eb67adbb0593c8e226067dacd3)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index b6e443d4da..ef47daab6e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "0222cbb8d40318cf5377875017e32eebefa59ab8"
-SRCREV_meta ?= "0e3a81a5aefbea03388b1235fbcc3dec278425d0"
+SRCREV_machine ?= "2a966fea899c00cf90fa1b79b9449e4ea384e9e4"
+SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.54"
+LINUX_VERSION ?= "5.15.58"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index aadf014463..ab0151d1ab 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.54"
+LINUX_VERSION ?= "5.15.58"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "9b1d0e5eb8b08323577f5e2b21cbb2065aba0aa1"
-SRCREV_meta ?= "0e3a81a5aefbea03388b1235fbcc3dec278425d0"
+SRCREV_machine ?= "c944a56a2d84d3adbaef14be8a6afa30b0dace20"
+SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 4c1d163a1e..f7e576ba3d 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "c284142affccb534122ad93bdcd4774af161d767"
-SRCREV_machine:qemuarm64 ?= "c4c194a34c568c17389120608b2ee8a7a988150a"
-SRCREV_machine:qemumips ?= "7b446965d9659d312952ef4dedf5b50a493e60c2"
-SRCREV_machine:qemuppc ?= "0c2a4ad856c8f0c1b3ca8a38c17e1194f47e4643"
-SRCREV_machine:qemuriscv64 ?= "a40d2daf2795d89e3ef8af0413b25190558831ec"
-SRCREV_machine:qemuriscv32 ?= "a40d2daf2795d89e3ef8af0413b25190558831ec"
-SRCREV_machine:qemux86 ?= "a40d2daf2795d89e3ef8af0413b25190558831ec"
-SRCREV_machine:qemux86-64 ?= "a40d2daf2795d89e3ef8af0413b25190558831ec"
-SRCREV_machine:qemumips64 ?= "9a8d4e00df67daf224ae62b238c151a3f3f70ae7"
-SRCREV_machine ?= "a40d2daf2795d89e3ef8af0413b25190558831ec"
-SRCREV_meta ?= "0e3a81a5aefbea03388b1235fbcc3dec278425d0"
+SRCREV_machine:qemuarm ?= "294460c2e2f3e7d3c0ddff5d731568bf14fe3468"
+SRCREV_machine:qemuarm64 ?= "6887e4e7a7bbd8cba33a91d8309a1a16c466e025"
+SRCREV_machine:qemumips ?= "a372c36fe5260e6806b1a2211f2a944353e3cf42"
+SRCREV_machine:qemuppc ?= "e0bae0aa107d9587a249c66b8bebddd88053a4da"
+SRCREV_machine:qemuriscv64 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
+SRCREV_machine:qemuriscv32 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
+SRCREV_machine:qemux86 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
+SRCREV_machine:qemux86-64 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
+SRCREV_machine:qemumips64 ?= "c7a71a863f360ea1c54e35c03e8987c4212fbef1"
+SRCREV_machine ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
+SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "843dae1756d9bddee21a96827784791fd97d484e"
+SRCREV_machine:class-devupstream ?= "7d8048d4e064d4ef7719e9520f6c123c051fca99"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.54"
+LINUX_VERSION ?= "5.15.58"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 5/9] linux-yocto-rt/5.15: update to -rt48 (and fix -stable merge)
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
                   ` (3 preceding siblings ...)
  2022-08-09 21:50 ` [OE-core][kirkstone 4/9] linux-yocto/5.15: update to v5.15.58 Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 6/9] linux-yocto/5.15: update to v5.15.59 Steve Sakoman
                   ` (3 subsequent siblings)
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.15:

    6bc08dd702bb 'Linux 5.15.55-rt48'
    9a1a3c0162ef sched/core: Always flush pending blk_plug
    f178a16e9368 crypto/cryptd: fix leftover hunks from 2a30446f4
    0e01a5c5a80e 'Linux 5.15.49-rt47'
    2aa2253a0595 'Linux 5.15.44-rt46'
    c94ef3468bef 'Linux 5.15.43-rt45'
    264141c33af3 'Linux 5.15.41-rt44'
    9934b33b68d9 'Linux 5.15.40-rt43'
    ca63907ee4b7 'Linux 5.15.39-rt42'
    238b266d7aa8 sched/deadline: fixup -stable / -rt merge

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a95f9299cc178b2b7607c312086b768ddf322a56)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index ef47daab6e..7560ce8241 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "2a966fea899c00cf90fa1b79b9449e4ea384e9e4"
+SRCREV_machine ?= "6bc08dd702bb8993f84d81ad426fd9acad26cede"
 SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 6/9] linux-yocto/5.15: update to v5.15.59
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
                   ` (4 preceding siblings ...)
  2022-08-09 21:50 ` [OE-core][kirkstone 5/9] linux-yocto-rt/5.15: update to -rt48 (and fix -stable merge) Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 7/9] linux-yocto/5.15: fix reproducibility issues Steve Sakoman
                   ` (2 subsequent siblings)
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    d676d6149a2f Linux 5.15.59
    f0e42e43795d x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available
    d10e819d13f7 locking/rwsem: Allow slowpath writer to ignore handoff bit if not set by first waiter
    66d31cef4806 docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed
    7bada8b0bdf1 EDAC/ghes: Set the DIMM label unconditionally
    30dc2effc74a ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow
    86e83233dd01 page_alloc: fix invalid watermark check on a negative value
    51a772c34ea4 mm/hmm: fault non-owner device private entries
    350fcb5e7bbb ARM: crypto: comment out gcc warning that breaks clang builds
    e796e1fe20ec sctp: leave the err path free in sctp_stream_init to sctp_stream_free
    f7c2a9c5435a sfc: disable softirqs for ptp TX
    fe0e602f0502 perf symbol: Correct address for bss symbols
    871168abe6d8 virtio-net: fix the race between refill work and close
    91c11008aab0 netfilter: nf_queue: do not allow packet truncation below transport header offset
    be5cd347ba22 octeontx2-pf: cn10k: Fix egress ratelimit configuration
    3688939cd3e8 sctp: fix sleep in atomic context bug in timer handlers
    186fcdb68f42 i40e: Fix interface init with MSI interrupts (no MSI-X)
    4685f16b3a5d ipv4: Fix data-races around sysctl_fib_notify_on_flag_change.
    eaccca7a0bb8 tcp: Fix data-races around sysctl_tcp_reflect_tos.
    4cc070e0ef2d tcp: Fix a data-race around sysctl_tcp_comp_sack_nr.
    34c9977b4dca tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns.
    6842c94de9d5 tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns.
    618116a273b7 net: Fix data-races around sysctl_[rw]mem(_offset)?.
    a610feb170bf tcp: Fix data-races around sk_pacing_rate.
    b01b4f5b45ff net: mld: fix reference count leak in mld_{query | report}_work()
    5831ccf37a31 net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa()
    2959a86a472f macsec: always read MACSEC_SA_ATTR_PN as a u64
    a706a40d42f4 macsec: limit replay window size with XPN
    6ad56d5c4f98 macsec: fix error message in macsec_add_rxsa and _txsa
    8991687d3bcf macsec: fix NULL deref in macsec_add_rxsa
    830582c16be1 Documentation: fix sctp_wmem in ip-sysctl.rst
    dac5644a823e tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit.
    6f446677ebb3 tcp: Fix a data-race around sysctl_tcp_autocorking.
    bd07f2e70a4b tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen.
    922ca9fd221b tcp: Fix a data-race around sysctl_tcp_min_tso_segs.
    777d18e65d09 net: sungem_phy: Add of_node_put() for reference returned by of_get_parent()
    40f4739bbd36 net: pcs: xpcs: propagate xpcs_read error to xpcs_get_state_c37_sgmii
    c721324afc58 igmp: Fix data-races around sysctl_igmp_qrv.
    ad6d6ae4a34c net/tls: Remove the context from the list in tls_device_down
    189e370b8250 ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr
    4845d3ef6445 net: ping6: Fix memleak in ipv6_renew_options().
    6a4a1c70e446 scsi: mpt3sas: Stop fw fault watchdog work item during system shutdown
    3d3e41069b65 scsi: core: Fix warning in scsi_alloc_sgtables()
    ff2932ac8ee1 tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit.
    a88de75673e4 tcp: Fix a data-race around sysctl_tcp_limit_output_bytes.
    664a3311e671 tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf.
    59e2332846d8 octeontx2-pf: Fix UDP/TCP src and dst port tc filters
    927c5cf0ba3e Revert "tcp: change pingpong threshold to 3"
    bdaf56e0df15 scsi: ufs: host: Hold reference returned by of_parse_phandle()
    7f0a36506809 ice: do not setup vlan for loopback VSI
    cef4c1d0fb48 ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)
    62e721dee8cc tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save.
    aa2ca5b5629d tcp: Fix a data-race around sysctl_tcp_nometrics_save.
    6e167ed68999 tcp: Fix a data-race around sysctl_tcp_frto.
    0d8fa3c2a442 tcp: Fix a data-race around sysctl_tcp_adv_win_scale.
    74753ec663d7 tcp: Fix a data-race around sysctl_tcp_app_win.
    807b028115eb tcp: Fix data-races around sysctl_tcp_dsack.
    c9c01dd38975 watch_queue: Fix missing locking in add_watch_to_object()
    093610f216d0 watch_queue: Fix missing rcu annotation
    11c1cc3f6e42 drm/simpledrm: Fix return type of simpledrm_simple_display_pipe_mode_valid()
    121c8993d4f3 nouveau/svm: Fix to migrate all requested pages
    8bd9747d3066 s390/archrandom: prevent CPACF trng invocations in interrupt context
    71f71150115a asm-generic: remove a broken and needless ifdef conditional
    dc124c849c72 hugetlb: fix memoryleak in hugetlb_mcopy_atomic_pte
    2722fb0f7028 mm: fix page leak with multiple threads mapping the same page
    70d0ce332d26 secretmem: fix unhandled fault in truncate
    3ef8040afce7 fs: sendfile handles O_NONBLOCK of out_fd
    518df26b5238 ntfs: fix use-after-free in ntfs_ucsncmp()
    46f6301fb4f1 Revert "ocfs2: mount shared volume without ha stack"
    f32d5615a78a Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 16eb9cd4354cbdbcf216c2fbe268b9f9d57acb5c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 7560ce8241..a385042c95 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "6bc08dd702bb8993f84d81ad426fd9acad26cede"
-SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1"
+SRCREV_machine ?= "1bb4f634d786d708e2f078fca1ccc46c9c42f5f0"
+SRCREV_meta ?= "514a287a5b3adaeb58774fb86616fdfa2e751cf5"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.58"
+LINUX_VERSION ?= "5.15.59"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index ab0151d1ab..b6473d740a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.58"
+LINUX_VERSION ?= "5.15.59"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "c944a56a2d84d3adbaef14be8a6afa30b0dace20"
-SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1"
+SRCREV_machine ?= "0aa6b57221bb524abcb34e8772ebff0f34a4a322"
+SRCREV_meta ?= "514a287a5b3adaeb58774fb86616fdfa2e751cf5"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index f7e576ba3d..bd4203c41a 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "294460c2e2f3e7d3c0ddff5d731568bf14fe3468"
-SRCREV_machine:qemuarm64 ?= "6887e4e7a7bbd8cba33a91d8309a1a16c466e025"
-SRCREV_machine:qemumips ?= "a372c36fe5260e6806b1a2211f2a944353e3cf42"
-SRCREV_machine:qemuppc ?= "e0bae0aa107d9587a249c66b8bebddd88053a4da"
-SRCREV_machine:qemuriscv64 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
-SRCREV_machine:qemuriscv32 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
-SRCREV_machine:qemux86 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
-SRCREV_machine:qemux86-64 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
-SRCREV_machine:qemumips64 ?= "c7a71a863f360ea1c54e35c03e8987c4212fbef1"
-SRCREV_machine ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f"
-SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1"
+SRCREV_machine:qemuarm ?= "1dbb5e5eb62a52d71324867d1256fc0b2374d8c6"
+SRCREV_machine:qemuarm64 ?= "92f780cdfe537cc6fc339a55aa2d5ce649be51fa"
+SRCREV_machine:qemumips ?= "6eff04e888e27e79251ba7c1777b6483995d654d"
+SRCREV_machine:qemuppc ?= "03453f65f2427ec9b0f2a542089fd1df844d2f0e"
+SRCREV_machine:qemuriscv64 ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
+SRCREV_machine:qemuriscv32 ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
+SRCREV_machine:qemux86 ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
+SRCREV_machine:qemux86-64 ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
+SRCREV_machine:qemumips64 ?= "667b54b6cd20a8c5ffcc36603922b6d13fa3f2f0"
+SRCREV_machine ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
+SRCREV_meta ?= "514a287a5b3adaeb58774fb86616fdfa2e751cf5"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "7d8048d4e064d4ef7719e9520f6c123c051fca99"
+SRCREV_machine:class-devupstream ?= "d676d6149a2f4b4d66b8ea0a1dfef30a54cf5750"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.58"
+LINUX_VERSION ?= "5.15.59"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 7/9] linux-yocto/5.15: fix reproducibility issues
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
                   ` (5 preceding siblings ...)
  2022-08-09 21:50 ` [OE-core][kirkstone 6/9] linux-yocto/5.15: update to v5.15.59 Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 8/9] lttng-modules: update 2.13.3 -> 2.13.4 Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 9/9] lttng-modules: Fix build failure for kernel v5.15.58 Steve Sakoman
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.15:

    efe20512212b init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash

Fixes: 1aa0e8b144b6 ("Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug")
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4991b638eaf243a531731ecfee0681c3ada93583)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.15.bb            |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 22 +++++++++----------
 3 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index a385042c95..32c7db2c74 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "1bb4f634d786d708e2f078fca1ccc46c9c42f5f0"
-SRCREV_meta ?= "514a287a5b3adaeb58774fb86616fdfa2e751cf5"
+SRCREV_machine ?= "13ee019f28013cf8c102a3ffaadfa5e9ae9743e1"
+SRCREV_meta ?= "f7f709bf874f85baff9f2fb0ac0341c08399b144"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index b6473d740a..8eb138e78b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "0aa6b57221bb524abcb34e8772ebff0f34a4a322"
-SRCREV_meta ?= "514a287a5b3adaeb58774fb86616fdfa2e751cf5"
+SRCREV_machine ?= "86c19d4c40f475e09a076d55391fa66d96a1b3ac"
+SRCREV_meta ?= "f7f709bf874f85baff9f2fb0ac0341c08399b144"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index bd4203c41a..083f87727b 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "1dbb5e5eb62a52d71324867d1256fc0b2374d8c6"
-SRCREV_machine:qemuarm64 ?= "92f780cdfe537cc6fc339a55aa2d5ce649be51fa"
-SRCREV_machine:qemumips ?= "6eff04e888e27e79251ba7c1777b6483995d654d"
-SRCREV_machine:qemuppc ?= "03453f65f2427ec9b0f2a542089fd1df844d2f0e"
-SRCREV_machine:qemuriscv64 ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
-SRCREV_machine:qemuriscv32 ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
-SRCREV_machine:qemux86 ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
-SRCREV_machine:qemux86-64 ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
-SRCREV_machine:qemumips64 ?= "667b54b6cd20a8c5ffcc36603922b6d13fa3f2f0"
-SRCREV_machine ?= "085e50e42da129c6f978ea6db83ff54a1e214cd0"
-SRCREV_meta ?= "514a287a5b3adaeb58774fb86616fdfa2e751cf5"
+SRCREV_machine:qemuarm ?= "c33f2e2ad3fdcc1c9539f80fb51b49f68c544c03"
+SRCREV_machine:qemuarm64 ?= "e8a14fadeb24619f20d3caebc01c7f26c49f768a"
+SRCREV_machine:qemumips ?= "c5f07eee39e4e03e90de3e71a3f6448fdb73921a"
+SRCREV_machine:qemuppc ?= "b5873d3a40b837059a36179174863cb4c7f9e109"
+SRCREV_machine:qemuriscv64 ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
+SRCREV_machine:qemuriscv32 ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
+SRCREV_machine:qemux86 ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
+SRCREV_machine:qemux86-64 ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
+SRCREV_machine:qemumips64 ?= "a6c0767511eed80395777e42d33fdc8405bff2b4"
+SRCREV_machine ?= "efe20512212b0e85b5f884b1bfc8fbba2b43541a"
+SRCREV_meta ?= "f7f709bf874f85baff9f2fb0ac0341c08399b144"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 8/9] lttng-modules: update 2.13.3 -> 2.13.4
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
                   ` (6 preceding siblings ...)
  2022-08-09 21:50 ` [OE-core][kirkstone 7/9] linux-yocto/5.15: fix reproducibility issues Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  2022-08-09 21:50 ` [OE-core][kirkstone 9/9] lttng-modules: Fix build failure for kernel v5.15.58 Steve Sakoman
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

Drop backports; one of them (0009) is present only
on the master branch and not on 2.13 branch, and so
stays in the recipe.

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 1002941b76e0a0351e85a20e3e8d0a6a2254449c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...x-compaction-migratepages-event-name.patch |  37 ----
 ...emove-unused-tracepoints-v5.10-v5.15.patch |  44 -----
 ...g-Append-prev_state-to-tp-args-inste.patch |  59 ------
 ...vent-allow-same-provider-and-event-n.patch |  48 -----
 ...g-Don-t-re-read-p-state-when-emittin.patch | 183 ------------------
 .../0004-fix-block-remove-genhd.h-v5.18.patch |  45 -----
 ...emove-REQ_OP_WRITE_SAME-support-v5.1.patch |  79 --------
 ...ndom-remove-unused-tracepoints-v5.18.patch |  47 -----
 ...rethook-for-kretprobe-if-possible-v5.patch |  72 -------
 ...ore-Remove-scsi-scsi_request.h-v5.18.patch |  44 -----
 ...n-cleanup-the-compaction-trace-event.patch | 106 ----------
 ...ules_2.13.3.bb => lttng-modules_2.13.4.bb} |  15 +-
 12 files changed, 2 insertions(+), 777 deletions(-)
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch
 rename meta/recipes-kernel/lttng/{lttng-modules_2.13.3.bb => lttng-modules_2.13.4.bb} (60%)

diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch
deleted file mode 100644
index e988f7a3d5..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0001-Fix-compaction-migratepages-event-name.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-From c312bda00d2dc10ce5f6c1189acbefee5c6c8c6c Mon Sep 17 00:00:00 2001
-From: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Date: Tue, 29 Mar 2022 16:34:07 -0400
-Subject: [PATCH 01/10] Fix: compaction migratepages event name
-
-The commit "fix: mm: compaction: fix the migration stats in trace_mm_compaction_migratepages() (v5.17)"
-
-Triggers this warning:
-
-    LTTng: event provider mismatch: The event name needs to start with provider name + _ + one or more letter, provider: compaction, event name: mm_compaction_migratepages
-
-Upstream-Status: Backport
-
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Change-Id: I01c7485af765084dafb33bf33ae392e60bfbf1e7
----
- include/instrumentation/events/compaction.h | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/include/instrumentation/events/compaction.h b/include/instrumentation/events/compaction.h
-index 340e41f5..15964537 100644
---- a/include/instrumentation/events/compaction.h
-+++ b/include/instrumentation/events/compaction.h
-@@ -98,7 +98,9 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(compaction_isolate_template,
- #endif /* #else #if LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,0,0) */
- 
- #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
--LTTNG_TRACEPOINT_EVENT(mm_compaction_migratepages,
-+LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages,
-+
-+	compaction_migratepages,
- 
- 	TP_PROTO(unsigned long nr_all,
- 		unsigned int nr_succeeded),
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
deleted file mode 100644
index d27cbc314f..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From 13e4c978d45237b8780f1de6d404812b3af26a49 Mon Sep 17 00:00:00 2001
-From: He Zhe <zhe.he@windriver.com>
-Date: Thu, 2 Jun 2022 06:36:08 +0000
-Subject: [PATCH] fix: random: remove unused tracepoints (v5.10, v5.15)
-
-The following kernel commit has been back ported to v5.10.119 and v5.15.44.
-
-commit 14c174633f349cb41ea90c2c0aaddac157012f74
-Author: Jason A. Donenfeld <Jason@zx2c4.com>
-Date:   Thu Feb 10 16:40:44 2022 +0100
-
-  random: remove unused tracepoints
-
-  These explicit tracepoints aren't really used and show sign of aging.
-  It's work to keep these up to date, and before I attempted to keep them
-  up to date, they weren't up to date, which indicates that they're not
-  really used. These days there are better ways of introspecting anyway.
-
-Upstream-Status: Pending
-
-Signed-off-by: He Zhe <zhe.he@windriver.com>
----
- src/probes/Kbuild | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/src/probes/Kbuild b/src/probes/Kbuild
-index 5478447..31e0ee8 100644
---- a/src/probes/Kbuild
-+++ b/src/probes/Kbuild
-@@ -204,7 +204,10 @@ endif
- 
- # Introduced in v3.6, remove in v5.18
- obj-$(CONFIG_LTTNG) +=  $(shell \
--    if [ \( ! \( $(VERSION) -ge 6 -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \) \) \
-+    if [ \( ! \( $(VERSION) -ge 6 \
-+      -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \
-+      -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 15 -a $(SUBLEVEL) -ge 44 \) \
-+      -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 10 -a $(SUBLEVEL) -ge 119 \) \) \) \
-       -a \
-       $(VERSION) -ge 4 \
-       -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -ge 6 \) \
--- 
-2.32.0
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch
deleted file mode 100644
index b41053b6bc..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch
+++ /dev/null
@@ -1,59 +0,0 @@
-From 9c5b8de32b5745f3ff31079c02da64595e101bee Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Tue, 17 May 2022 11:46:29 -0400
-Subject: [PATCH] fix: sched/tracing: Append prev_state to tp args instead
- (v5.18)
-
-See upstream commit :
-
-  commit 9c2136be0878c88c53dea26943ce40bb03ad8d8d
-  Author: Delyan Kratunov <delyank@fb.com>
-  Date:   Wed May 11 18:28:36 2022 +0000
-
-    sched/tracing: Append prev_state to tp args instead
-
-    Commit fa2c3254d7cf (sched/tracing: Don't re-read p->state when emitting
-    sched_switch event, 2022-01-20) added a new prev_state argument to the
-    sched_switch tracepoint, before the prev task_struct pointer.
-
-    This reordering of arguments broke BPF programs that use the raw
-    tracepoint (e.g. tp_btf programs). The type of the second argument has
-    changed and existing programs that assume a task_struct* argument
-    (e.g. for bpf_task_storage access) will now fail to verify.
-
-    If we instead append the new argument to the end, all existing programs
-    would continue to work and can conditionally extract the prev_state
-    argument on supported kernel versions.
-
-
-Upstream-Status: Backport
-
-Change-Id: Ife2ec88a8bea2743562590cbd357068d7773863f
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- include/instrumentation/events/sched.h | 6 +++---
- 1 file changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/include/instrumentation/events/sched.h b/include/instrumentation/events/sched.h
-index 339bec94..c1c3df15 100644
---- a/include/instrumentation/events/sched.h
-+++ b/include/instrumentation/events/sched.h
-@@ -356,11 +356,11 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(sched_wakeup_template, sched_wakeup_new,
- LTTNG_TRACEPOINT_EVENT(sched_switch,
- 
- 	TP_PROTO(bool preempt,
--		unsigned int prev_state,
- 		struct task_struct *prev,
--		struct task_struct *next),
-+		struct task_struct *next,
-+		unsigned int prev_state),
- 
--	TP_ARGS(preempt, prev_state, prev, next),
-+	TP_ARGS(preempt, prev, next, prev_state),
- 
- 	TP_FIELDS(
- 		ctf_array_text(char, prev_comm,	prev->comm, TASK_COMM_LEN)
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch b/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch
deleted file mode 100644
index 00367eebf8..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From a7eb2e3d0a4beb1ee80b132927641dd05ef2d542 Mon Sep 17 00:00:00 2001
-From: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Date: Mon, 4 Apr 2022 15:49:32 -0400
-Subject: [PATCH 02/10] Fix: tracepoint event: allow same provider and event
- name
-
-Using the same name for the provider (TRACE_SYSTEM) and event name
-causes a compilation error because the same identifiers are emitted
-twice.
-
-Fix this by prefixing the provider identifier with
-"__provider_event_desc___".
-
-Upstream-Status: Backport
-
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
-Change-Id: I8cdf8f859e35b8bd5c19737860d12f1ed546dfc2
----
- include/lttng/tracepoint-event-impl.h | 6 +++---
- 1 file changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/include/lttng/tracepoint-event-impl.h b/include/lttng/tracepoint-event-impl.h
-index 38b1dc43..dcb22247 100644
---- a/include/lttng/tracepoint-event-impl.h
-+++ b/include/lttng/tracepoint-event-impl.h
-@@ -1255,7 +1255,7 @@ static const struct lttng_kernel_event_desc __event_desc___##_map = {	\
- #define TP_ID1(_token, _system)	_token##_system
- #define TP_ID(_token, _system)	TP_ID1(_token, _system)
- 
--static const struct lttng_kernel_event_desc * const TP_ID(__event_desc___, TRACE_SYSTEM)[] = {
-+static const struct lttng_kernel_event_desc * const TP_ID(__provider_event_desc___, TRACE_SYSTEM)[] = {
- #include TRACE_INCLUDE(TRACE_INCLUDE_FILE)
- };
- 
-@@ -1274,8 +1274,8 @@ static const struct lttng_kernel_event_desc * const TP_ID(__event_desc___, TRACE
- /* non-const because list head will be modified when registered. */
- static __used struct lttng_kernel_probe_desc TP_ID(__probe_desc___, TRACE_SYSTEM) = {
- 	.provider_name = __stringify(TRACE_SYSTEM),
--	.event_desc = TP_ID(__event_desc___, TRACE_SYSTEM),
--	.nr_events = ARRAY_SIZE(TP_ID(__event_desc___, TRACE_SYSTEM)),
-+	.event_desc = TP_ID(__provider_event_desc___, TRACE_SYSTEM),
-+	.nr_events = ARRAY_SIZE(TP_ID(__provider_event_desc___, TRACE_SYSTEM)),
- 	.head = { NULL, NULL },
- 	.lazy_init_head = { NULL, NULL },
- 	.lazy = 0,
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch b/meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch
deleted file mode 100644
index afe514de82..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch
+++ /dev/null
@@ -1,183 +0,0 @@
-From 8e52fd71e693619f7a58de2692e59f0c826e9988 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Mon, 4 Apr 2022 13:52:57 -0400
-Subject: [PATCH 03/10] fix: sched/tracing: Don't re-read p->state when
- emitting sched_switch event (v5.18)
-
-See upstream commit :
-
-  commit fa2c3254d7cfff5f7a916ab928a562d1165f17bb
-  Author: Valentin Schneider <valentin.schneider@arm.com>
-  Date:   Thu Jan 20 16:25:19 2022 +0000
-
-    sched/tracing: Don't re-read p->state when emitting sched_switch event
-
-    As of commit
-
-      c6e7bd7afaeb ("sched/core: Optimize ttwu() spinning on p->on_cpu")
-
-    the following sequence becomes possible:
-
-                          p->__state = TASK_INTERRUPTIBLE;
-                          __schedule()
-                            deactivate_task(p);
-      ttwu()
-        READ !p->on_rq
-        p->__state=TASK_WAKING
-                            trace_sched_switch()
-                              __trace_sched_switch_state()
-                                task_state_index()
-                                  return 0;
-
-    TASK_WAKING isn't in TASK_REPORT, so the task appears as TASK_RUNNING in
-    the trace event.
-
-    Prevent this by pushing the value read from __schedule() down the trace
-    event.
-
-Upstream-Status: Backport
-
-Change-Id: I46743cd006be4b4d573cae2d77df7d6d16744d04
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- include/instrumentation/events/sched.h | 88 +++++++++++++++++++++++---
- 1 file changed, 78 insertions(+), 10 deletions(-)
-
-diff --git a/include/instrumentation/events/sched.h b/include/instrumentation/events/sched.h
-index 91953a6f..339bec94 100644
---- a/include/instrumentation/events/sched.h
-+++ b/include/instrumentation/events/sched.h
-@@ -20,7 +20,37 @@
- #ifndef _TRACE_SCHED_DEF_
- #define _TRACE_SCHED_DEF_
- 
--#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,15,0))
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
-+
-+static inline long __trace_sched_switch_state(bool preempt,
-+		unsigned int prev_state,
-+		struct task_struct *p)
-+{
-+        unsigned int state;
-+
-+#ifdef CONFIG_SCHED_DEBUG
-+        BUG_ON(p != current);
-+#endif /* CONFIG_SCHED_DEBUG */
-+
-+        /*
-+         * Preemption ignores task state, therefore preempted tasks are always
-+         * RUNNING (we will not have dequeued if state != RUNNING).
-+         */
-+        if (preempt)
-+                return TASK_REPORT_MAX;
-+
-+        /*
-+         * task_state_index() uses fls() and returns a value from 0-8 range.
-+         * Decrement it by 1 (except TASK_RUNNING state i.e 0) before using
-+         * it for left shift operation to get the correct task->state
-+         * mapping.
-+         */
-+	state = __task_state_index(prev_state, p->exit_state);
-+
-+        return state ? (1 << (state - 1)) : state;
-+}
-+
-+#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,15,0))
- 
- static inline long __trace_sched_switch_state(bool preempt, struct task_struct *p)
- {
-@@ -321,43 +351,81 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(sched_wakeup_template, sched_wakeup_new,
- /*
-  * Tracepoint for task switches, performed by the scheduler:
-  */
-+
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
- LTTNG_TRACEPOINT_EVENT(sched_switch,
- 
--#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,4,0))
- 	TP_PROTO(bool preempt,
--		 struct task_struct *prev,
--		 struct task_struct *next),
-+		unsigned int prev_state,
-+		struct task_struct *prev,
-+		struct task_struct *next),
- 
--	TP_ARGS(preempt, prev, next),
-+	TP_ARGS(preempt, prev_state, prev, next),
-+
-+	TP_FIELDS(
-+		ctf_array_text(char, prev_comm,	prev->comm, TASK_COMM_LEN)
-+		ctf_integer(pid_t, prev_tid, prev->pid)
-+		ctf_integer(int, prev_prio, prev->prio - MAX_RT_PRIO)
-+#ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
-+		ctf_enum(task_state, long, prev_state, __trace_sched_switch_state(preempt, prev_state, prev))
- #else
--	TP_PROTO(struct task_struct *prev,
-+		ctf_integer(long, prev_state, __trace_sched_switch_state(preempt, prev_state, prev))
-+#endif
-+		ctf_array_text(char, next_comm, next->comm, TASK_COMM_LEN)
-+		ctf_integer(pid_t, next_tid, next->pid)
-+		ctf_integer(int, next_prio, next->prio - MAX_RT_PRIO)
-+	)
-+)
-+
-+#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,4,0))
-+
-+LTTNG_TRACEPOINT_EVENT(sched_switch,
-+
-+	TP_PROTO(bool preempt,
-+		 struct task_struct *prev,
- 		 struct task_struct *next),
- 
--	TP_ARGS(prev, next),
--#endif /* #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,4,0)) */
-+	TP_ARGS(preempt, prev, next),
- 
- 	TP_FIELDS(
- 		ctf_array_text(char, prev_comm,	prev->comm, TASK_COMM_LEN)
- 		ctf_integer(pid_t, prev_tid, prev->pid)
- 		ctf_integer(int, prev_prio, prev->prio - MAX_RT_PRIO)
--#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,4,0))
- #ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
- 		ctf_enum(task_state, long, prev_state, __trace_sched_switch_state(preempt, prev))
- #else
- 		ctf_integer(long, prev_state, __trace_sched_switch_state(preempt, prev))
- #endif
-+		ctf_array_text(char, next_comm, next->comm, TASK_COMM_LEN)
-+		ctf_integer(pid_t, next_tid, next->pid)
-+		ctf_integer(int, next_prio, next->prio - MAX_RT_PRIO)
-+	)
-+)
-+
- #else
-+
-+LTTNG_TRACEPOINT_EVENT(sched_switch,
-+
-+	TP_PROTO(struct task_struct *prev,
-+		 struct task_struct *next),
-+
-+	TP_ARGS(prev, next),
-+
-+	TP_FIELDS(
-+		ctf_array_text(char, prev_comm,	prev->comm, TASK_COMM_LEN)
-+		ctf_integer(pid_t, prev_tid, prev->pid)
-+		ctf_integer(int, prev_prio, prev->prio - MAX_RT_PRIO)
- #ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
- 		ctf_enum(task_state, long, prev_state, __trace_sched_switch_state(prev))
- #else
- 		ctf_integer(long, prev_state, __trace_sched_switch_state(prev))
--#endif
- #endif
- 		ctf_array_text(char, next_comm, next->comm, TASK_COMM_LEN)
- 		ctf_integer(pid_t, next_tid, next->pid)
- 		ctf_integer(int, next_prio, next->prio - MAX_RT_PRIO)
- 	)
- )
-+#endif
- 
- /*
-  * Tracepoint for a task being migrated:
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch b/meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch
deleted file mode 100644
index 9248ffe4ff..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0004-fix-block-remove-genhd.h-v5.18.patch
+++ /dev/null
@@ -1,45 +0,0 @@
-From 868e0b6db59159197c2cec3550fa4ad5e6572bc5 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Mon, 4 Apr 2022 13:54:59 -0400
-Subject: [PATCH 04/10] fix: block: remove genhd.h (v5.18)
-
-See upstream commit :
-
-  commit 322cbb50de711814c42fb088f6d31901502c711a
-  Author: Christoph Hellwig <hch@lst.de>
-  Date:   Mon Jan 24 10:39:13 2022 +0100
-
-    block: remove genhd.h
-
-    There is no good reason to keep genhd.h separate from the main blkdev.h
-    header that includes it.  So fold the contents of genhd.h into blkdev.h
-    and remove genhd.h entirely.
-
-Upstream-Status: Backport
-
-Change-Id: I7cf2aaa3a4c133320b95f2edde49f790f9515dbd
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- include/wrapper/genhd.h | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/include/wrapper/genhd.h b/include/wrapper/genhd.h
-index 3c6dbcbe..4a59b68e 100644
---- a/include/wrapper/genhd.h
-+++ b/include/wrapper/genhd.h
-@@ -12,7 +12,11 @@
- #ifndef _LTTNG_WRAPPER_GENHD_H
- #define _LTTNG_WRAPPER_GENHD_H
- 
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
-+#include <linux/blkdev.h>
-+#else
- #include <linux/genhd.h>
-+#endif
- 
- #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
- #define LTTNG_GENHD_FL_HIDDEN GENHD_FL_HIDDEN
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch b/meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch
deleted file mode 100644
index 0751827613..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-From 2bc7cb7193124d20aa4e1b5dbad0410bfb97a470 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Mon, 4 Apr 2022 14:12:13 -0400
-Subject: [PATCH 05/10] fix: scsi: block: Remove REQ_OP_WRITE_SAME support
- (v5.18)
-
-See upstream commit :
-
-  commit 73bd66d9c834220579c881a3eb020fd8917075d8
-  Author: Christoph Hellwig <hch@lst.de>
-  Date:   Wed Feb 9 09:28:28 2022 +0100
-
-    scsi: block: Remove REQ_OP_WRITE_SAME support
-
-    No more users of REQ_OP_WRITE_SAME or drivers implementing it are left,
-    so remove the infrastructure.
-
-Upstream-Status: Backport
-
-Change-Id: Ifbff71f79f8b590436fc7cb79f82d90c6e033d84
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- include/instrumentation/events/block.h | 32 ++++++++++++++++++++++++++
- 1 file changed, 32 insertions(+)
-
-diff --git a/include/instrumentation/events/block.h b/include/instrumentation/events/block.h
-index 3e1104d7..050a59a2 100644
---- a/include/instrumentation/events/block.h
-+++ b/include/instrumentation/events/block.h
-@@ -66,6 +66,37 @@ LTTNG_TRACEPOINT_ENUM(block_rq_type,
- #define lttng_bio_op(bio)	bio_op(bio)
- #define lttng_bio_rw(bio)	((bio)->bi_opf)
- 
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
-+#ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
-+#define blk_rwbs_ctf_integer(type, rwbs, op, rw, bytes)			      \
-+		ctf_enum(block_rq_type, type, rwbs,					      \
-+			( (op) == REQ_OP_WRITE ? RWBS_FLAG_WRITE : \
-+			( (op) == REQ_OP_DISCARD ? RWBS_FLAG_DISCARD :	      \
-+			( (op) == REQ_OP_SECURE_ERASE ? (RWBS_FLAG_DISCARD | RWBS_FLAG_SECURE) : \
-+			( (op) == REQ_OP_FLUSH ? RWBS_FLAG_FLUSH :	      \
-+			( (op) == REQ_OP_READ ? RWBS_FLAG_READ :	      \
-+			( 0 ))))))					      \
-+			| ((rw) & REQ_RAHEAD ? RWBS_FLAG_RAHEAD : 0)	      \
-+			| ((rw) & REQ_SYNC ? RWBS_FLAG_SYNC : 0)	      \
-+			| ((rw) & REQ_META ? RWBS_FLAG_META : 0)	      \
-+			| ((rw) & REQ_PREFLUSH ? RWBS_FLAG_PREFLUSH : 0)      \
-+			| ((rw) & REQ_FUA ? RWBS_FLAG_FUA : 0))
-+#else
-+#define blk_rwbs_ctf_integer(type, rwbs, op, rw, bytes)			      \
-+		ctf_integer(type, rwbs,					      \
-+			( (op) == REQ_OP_WRITE ? RWBS_FLAG_WRITE : \
-+			( (op) == REQ_OP_DISCARD ? RWBS_FLAG_DISCARD :	      \
-+			( (op) == REQ_OP_SECURE_ERASE ? (RWBS_FLAG_DISCARD | RWBS_FLAG_SECURE) : \
-+			( (op) == REQ_OP_FLUSH ? RWBS_FLAG_FLUSH :	      \
-+			( (op) == REQ_OP_READ ? RWBS_FLAG_READ :	      \
-+			( 0 ))))))					      \
-+			| ((rw) & REQ_RAHEAD ? RWBS_FLAG_RAHEAD : 0)	      \
-+			| ((rw) & REQ_SYNC ? RWBS_FLAG_SYNC : 0)	      \
-+			| ((rw) & REQ_META ? RWBS_FLAG_META : 0)	      \
-+			| ((rw) & REQ_PREFLUSH ? RWBS_FLAG_PREFLUSH : 0)      \
-+			| ((rw) & REQ_FUA ? RWBS_FLAG_FUA : 0))
-+#endif /* CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM */
-+#else
- #ifdef CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM
- #define blk_rwbs_ctf_integer(type, rwbs, op, rw, bytes)			      \
- 		ctf_enum(block_rq_type, type, rwbs,					      \
-@@ -95,6 +126,7 @@ LTTNG_TRACEPOINT_ENUM(block_rq_type,
- 			| ((rw) & REQ_PREFLUSH ? RWBS_FLAG_PREFLUSH : 0)      \
- 			| ((rw) & REQ_FUA ? RWBS_FLAG_FUA : 0))
- #endif /* CONFIG_LTTNG_EXPERIMENTAL_BITWISE_ENUM */
-+#endif
- 
- #elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(3,1,0))
- 
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch b/meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch
deleted file mode 100644
index 9c2f70d4af..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0006-fix-random-remove-unused-tracepoints-v5.18.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-From 369d82bb1746447514c877088d7c5fd0f39140f8 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Mon, 4 Apr 2022 14:33:42 -0400
-Subject: [PATCH 06/10] fix: random: remove unused tracepoints (v5.18)
-
-See upstream commit :
-
-  commit 14c174633f349cb41ea90c2c0aaddac157012f74
-  Author: Jason A. Donenfeld <Jason@zx2c4.com>
-  Date:   Thu Feb 10 16:40:44 2022 +0100
-
-    random: remove unused tracepoints
-
-    These explicit tracepoints aren't really used and show sign of aging.
-    It's work to keep these up to date, and before I attempted to keep them
-    up to date, they weren't up to date, which indicates that they're not
-    really used. These days there are better ways of introspecting anyway.
-
-Upstream-Status: Backport
-
-Change-Id: I3b8c3e2732e7efdd76ce63204ac53a48784d0df6
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- src/probes/Kbuild | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/src/probes/Kbuild b/src/probes/Kbuild
-index e26b4359..8d6ff0f2 100644
---- a/src/probes/Kbuild
-+++ b/src/probes/Kbuild
-@@ -187,8 +187,11 @@ ifneq ($(CONFIG_FRAME_WARN),0)
-   CFLAGS_lttng-probe-printk.o += -Wframe-larger-than=2200
- endif
- 
-+# Introduced in v3.6, remove in v5.18
- obj-$(CONFIG_LTTNG) +=  $(shell \
--    if [ $(VERSION) -ge 4 \
-+    if [ \( ! \( $(VERSION) -ge 6 -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \) \) \
-+      -a \
-+      $(VERSION) -ge 4 \
-       -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -ge 6 \) \
-       -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 5 -a $(SUBLEVEL) -ge 2 \) \
-       -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 4 -a $(SUBLEVEL) -ge 9 \) \
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch b/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch
deleted file mode 100644
index effd37ffe1..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch
+++ /dev/null
@@ -1,72 +0,0 @@
-From 3c46ddc134621dba65030263aa321dd6bdae3ba3 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Mon, 4 Apr 2022 15:02:10 -0400
-Subject: [PATCH 07/10] fix: kprobes: Use rethook for kretprobe if possible
- (v5.18)
-
-See upstream commit :
-
-  commit 73f9b911faa74ac5107879de05c9489c419f41bb
-  Author: Masami Hiramatsu <mhiramat@kernel.org>
-  Date:   Sat Mar 26 11:27:05 2022 +0900
-
-    kprobes: Use rethook for kretprobe if possible
-
-    Use rethook for kretprobe function return hooking if the arch sets
-    CONFIG_HAVE_RETHOOK=y. In this case, CONFIG_KRETPROBE_ON_RETHOOK is
-    set to 'y' automatically, and the kretprobe internal data fields
-    switches to use rethook. If not, it continues to use kretprobe
-    specific function return hooks.
-
-Upstream-Status: Backport
-
-Change-Id: I2b7670dc04e4769c1e3c372582ad2f555f6d7a66
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- include/wrapper/kprobes.h     | 17 +++++++++++++++++
- src/probes/lttng-kretprobes.c |  2 +-
- 2 files changed, 18 insertions(+), 1 deletion(-)
-
-diff --git a/include/wrapper/kprobes.h b/include/wrapper/kprobes.h
-index b546d615..51d32b7c 100644
---- a/include/wrapper/kprobes.h
-+++ b/include/wrapper/kprobes.h
-@@ -29,4 +29,21 @@ struct kretprobe *lttng_get_kretprobe(struct kretprobe_instance *ri)
- 
- #endif /* LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,11,0) */
- 
-+
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
-+static inline
-+unsigned long lttng_get_kretprobe_retaddr(struct kretprobe_instance *ri)
-+{
-+	return get_kretprobe_retaddr(ri);
-+}
-+
-+#else
-+
-+static inline
-+unsigned long lttng_get_kretprobe_retaddr(struct kretprobe_instance *ri)
-+{
-+	return (unsigned long) ri->ret_addr;
-+}
-+#endif
-+
- #endif /* _LTTNG_WRAPPER_KPROBES_H */
-diff --git a/src/probes/lttng-kretprobes.c b/src/probes/lttng-kretprobes.c
-index 5cb2e953..565df739 100644
---- a/src/probes/lttng-kretprobes.c
-+++ b/src/probes/lttng-kretprobes.c
-@@ -81,7 +81,7 @@ int _lttng_kretprobes_handler(struct kretprobe_instance *krpi,
- 		int ret;
- 
- 		payload.ip = (unsigned long) lttng_get_kretprobe(krpi)->kp.addr;
--		payload.parent_ip = (unsigned long) krpi->ret_addr;
-+		payload.parent_ip = lttng_get_kretprobe_retaddr(krpi);
- 
- 		lib_ring_buffer_ctx_init(&ctx, event_recorder, sizeof(payload),
- 					 lttng_alignof(payload), &lttng_probe_ctx);
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch b/meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch
deleted file mode 100644
index 13c504b859..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From e8d2f286b5b208ac8870d0a9c167b170e96169b3 Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Mon, 4 Apr 2022 15:08:48 -0400
-Subject: [PATCH 08/10] fix: scsi: core: Remove <scsi/scsi_request.h> (v5.18)
-
-See upstream commit :
-
-  commit 26440303310591e29121964ede0048583cb3126d
-  Author: Christoph Hellwig <hch@lst.de>
-  Date:   Thu Feb 24 18:55:52 2022 +0100
-
-    scsi: core: Remove <scsi/scsi_request.h>
-
-    This header is empty now except for an include of <linux/blk-mq.h>, so
-    remove it.
-
-Upstream-Status: Backport
-
-Change-Id: Ic8ee3352f1e8bddfcd44c31be9b788db82f183aa
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- include/instrumentation/events/block.h | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/include/instrumentation/events/block.h b/include/instrumentation/events/block.h
-index 050a59a2..882e6e08 100644
---- a/include/instrumentation/events/block.h
-+++ b/include/instrumentation/events/block.h
-@@ -11,9 +11,9 @@
- #include <linux/trace_seq.h>
- #include <lttng/kernel-version.h>
- 
--#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,11,0))
-+#if LTTNG_KERNEL_RANGE(4,11,0, 5,18,0)
- #include <scsi/scsi_request.h>
--#endif /* (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,11,0)) */
-+#endif /* LTTNG_KERNEL_RANGE(4,11,0, 5,18,0) */
- 
- #ifndef _TRACE_BLOCK_DEF_
- #define _TRACE_BLOCK_DEF_
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch b/meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch
deleted file mode 100644
index 892d3f0d23..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch
+++ /dev/null
@@ -1,106 +0,0 @@
-From f9208dc00756dfa0a2f191799722030bdf3f793d Mon Sep 17 00:00:00 2001
-From: Michael Jeanson <mjeanson@efficios.com>
-Date: Mon, 4 Apr 2022 15:14:01 -0400
-Subject: [PATCH 10/10] fix: mm: compaction: cleanup the compaction trace
- events (v5.18)
-
-See upstream commit :
-
-  commit abd4349ff9b8d242376b67711254221f64f447c7
-  Author: Baolin Wang <baolin.wang@linux.alibaba.com>
-  Date:   Tue Mar 22 14:45:56 2022 -0700
-
-    mm: compaction: cleanup the compaction trace events
-
-    As Steven suggested [1], we should access the pointers from the trace
-    event to avoid dereferencing them to the tracepoint function when the
-    tracepoint is disabled.
-
-    [1] https://lkml.org/lkml/2021/11/3/409
-
-Upstream-Status: Backport
-
-Change-Id: I6c08250df8596e8dbc76780ae5d95c899c12e6fe
-Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
-Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
----
- include/instrumentation/events/compaction.h | 17 ++++++++++++++++-
- src/probes/Kbuild                           | 17 ++++++++++++++++-
- src/probes/lttng-probe-compaction.c         |  5 +++++
- 3 files changed, 37 insertions(+), 2 deletions(-)
-
-diff --git a/include/instrumentation/events/compaction.h b/include/instrumentation/events/compaction.h
-index 15964537..ecae39a8 100644
---- a/include/instrumentation/events/compaction.h
-+++ b/include/instrumentation/events/compaction.h
-@@ -97,7 +97,22 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(compaction_isolate_template,
- 
- #endif /* #else #if LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,0,0) */
- 
--#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
-+LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages,
-+
-+	compaction_migratepages,
-+
-+	TP_PROTO(struct compact_control *cc,
-+		unsigned int nr_succeeded),
-+
-+	TP_ARGS(cc, nr_succeeded),
-+
-+	TP_FIELDS(
-+		ctf_integer(unsigned long, nr_migrated, nr_succeeded)
-+		ctf_integer(unsigned long, nr_failed, cc->nr_migratepages - nr_succeeded)
-+	)
-+)
-+#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
- LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages,
- 
- 	compaction_migratepages,
-diff --git a/src/probes/Kbuild b/src/probes/Kbuild
-index 8d6ff0f2..54784477 100644
---- a/src/probes/Kbuild
-+++ b/src/probes/Kbuild
-@@ -167,7 +167,22 @@ ifneq ($(CONFIG_BTRFS_FS),)
-   endif # $(wildcard $(btrfs_dep))
- endif # CONFIG_BTRFS_FS
- 
--obj-$(CONFIG_LTTNG) += lttng-probe-compaction.o
-+# A dependency on internal header 'mm/internal.h' was introduced in v5.18
-+compaction_dep = $(srctree)/mm/internal.h
-+compaction_dep_wildcard = $(wildcard $(compaction_dep))
-+compaction_dep_check = $(shell \
-+if [ \( $(VERSION) -ge 6 \
-+   -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \) -a \
-+   -z "$(compaction_dep_wildcard)" ] ; then \
-+  echo "warn" ; \
-+else \
-+  echo "ok" ; \
-+fi ;)
-+ifeq ($(compaction_dep_check),ok)
-+  obj-$(CONFIG_LTTNG) += lttng-probe-compaction.o
-+else
-+  $(warning Files $(compaction_dep) not found. Probe "compaction" is disabled. Use full kernel source tree to enable it.)
-+endif # $(wildcard $(compaction_dep))
- 
- ifneq ($(CONFIG_EXT4_FS),)
-   ext4_dep = $(srctree)/fs/ext4/*.h
-diff --git a/src/probes/lttng-probe-compaction.c b/src/probes/lttng-probe-compaction.c
-index f8ddf384..ffaf45f0 100644
---- a/src/probes/lttng-probe-compaction.c
-+++ b/src/probes/lttng-probe-compaction.c
-@@ -10,6 +10,11 @@
- 
- #include <linux/module.h>
- #include <lttng/tracer.h>
-+#include <lttng/kernel-version.h>
-+
-+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0))
-+#include "../mm/internal.h"
-+#endif
- 
- /*
-  * Create the tracepoint static inlines from the kernel to validate that our
--- 
-2.19.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
similarity index 60%
rename from meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
rename to meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
index e049bdc6d2..90d48e5867 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
@@ -10,24 +10,13 @@ inherit module
 include lttng-platforms.inc
 
 SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
-           file://0001-Fix-compaction-migratepages-event-name.patch \
-           file://0002-Fix-tracepoint-event-allow-same-provider-and-event-n.patch \
-           file://0003-fix-sched-tracing-Don-t-re-read-p-state-when-emittin.patch \
-           file://0004-fix-block-remove-genhd.h-v5.18.patch \
-           file://0005-fix-scsi-block-Remove-REQ_OP_WRITE_SAME-support-v5.1.patch \
-           file://0006-fix-random-remove-unused-tracepoints-v5.18.patch \
-           file://0007-fix-kprobes-Use-rethook-for-kretprobe-if-possible-v5.patch \
-           file://0008-fix-scsi-core-Remove-scsi-scsi_request.h-v5.18.patch \
            file://0009-Rename-genhd-wrapper-to-blkdev.patch \
-           file://0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch \
-           file://0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch \
-           file://0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch \
-          "
+           "
 
 # Use :append here so that the patch is applied also when using devupstream
 SRC_URI:append = " file://0001-src-Kbuild-change-missing-CONFIG_TRACEPOINTS-to-warn.patch"
 
-SRC_URI[sha256sum] = "7cf1acbb50b84116acc9b4281b81dcc2643d6018bbd1e8514ad1270239896c4b"
+SRC_URI[sha256sum] = "6159d00e4e1d59546eec8d4a67e1aa39c1084ceb5e5afeb666eab4b8a5b5a9ee"
 
 export INSTALL_MOD_DIR="kernel/lttng-modules"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* [OE-core][kirkstone 9/9] lttng-modules: Fix build failure for kernel v5.15.58
  2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
                   ` (7 preceding siblings ...)
  2022-08-09 21:50 ` [OE-core][kirkstone 8/9] lttng-modules: update 2.13.3 -> 2.13.4 Steve Sakoman
@ 2022-08-09 21:50 ` Steve Sakoman
  8 siblings, 0 replies; 10+ messages in thread
From: Steve Sakoman @ 2022-08-09 21:50 UTC (permalink / raw)
  To: openembedded-core

From: He Zhe <zhe.he@windriver.com>

Backport from upstream d8254360c7f2ff9b3f945e9668d89c0b56b9bd91
("fix: net: skb: introduce kfree_skb_reason() (v5.15.58..v5.16)")

tmp-glibc/work/qemuarm-wrs-linux-gnueabi/lttng-modules/2.13.3-r0/
lttng-modules-2.13.3/src/probes/../../include/lttng/
tracepoint-event-impl.h:133:6:
error: conflicting types for 'trace_kfree_skb'; have 'void(struct sk_buff *, void *)'
  133 | void trace_##_name(_proto);
      |      ^~~~~~

Signed-off-by: He Zhe <zhe.he@windriver.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
(cherry picked from commit c6f49f42bb6ffe53c56ef1710e3ea90d8a18fe9d)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...oduce-kfree_skb_reason-v5.15.58.v5.1.patch | 53 +++++++++++++++++++
 .../lttng/lttng-modules_2.13.4.bb             |  1 +
 2 files changed, 54 insertions(+)
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-net-skb-introduce-kfree_skb_reason-v5.15.58.v5.1.patch

diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-net-skb-introduce-kfree_skb_reason-v5.15.58.v5.1.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-net-skb-introduce-kfree_skb_reason-v5.15.58.v5.1.patch
new file mode 100644
index 0000000000..ca6abea9c0
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-net-skb-introduce-kfree_skb_reason-v5.15.58.v5.1.patch
@@ -0,0 +1,53 @@
+From d8254360c7f2ff9b3f945e9668d89c0b56b9bd91 Mon Sep 17 00:00:00 2001
+From: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+Date: Fri, 29 Jul 2022 15:37:43 -0400
+Subject: [PATCH] fix: net: skb: introduce kfree_skb_reason() (v5.15.58..v5.16)
+
+See upstream commit :
+
+  commit c504e5c2f9648a1e5c2be01e8c3f59d394192bd3
+  Author: Menglong Dong <imagedong@tencent.com>
+  Date:   Sun Jan 9 14:36:26 2022 +0800
+
+    net: skb: introduce kfree_skb_reason()
+
+    Introduce the interface kfree_skb_reason(), which is able to pass
+    the reason why the skb is dropped to 'kfree_skb' tracepoint.
+
+    Add the 'reason' field to 'trace_kfree_skb', therefor user can get
+    more detail information about abnormal skb with 'drop_monitor' or
+    eBPF.
+
+    All drop reasons are defined in the enum 'skb_drop_reason', and
+    they will be print as string in 'kfree_skb' tracepoint in format
+    of 'reason: XXX'.
+
+    ( Maybe the reasons should be defined in a uapi header file, so that
+    user space can use them? )
+
+Upstream-Status: Backport
+
+Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
+Change-Id: Ib3c039207739dad10f097cf76474e0822e351273
+---
+ include/instrumentation/events/skb.h | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/include/instrumentation/events/skb.h b/include/instrumentation/events/skb.h
+index 237e54ad..186732ea 100644
+--- a/include/instrumentation/events/skb.h
++++ b/include/instrumentation/events/skb.h
+@@ -13,7 +13,9 @@
+ /*
+  * Tracepoint for free an sk_buff:
+  */
+-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0))
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,17,0) \
++	|| LTTNG_KERNEL_RANGE(5,15,58, 5,16,0))
++
+ LTTNG_TRACEPOINT_ENUM(skb_drop_reason,
+ 	TP_ENUM_VALUES(
+ 		ctf_enum_value("NOT_SPECIFIED",	SKB_DROP_REASON_NOT_SPECIFIED)
+-- 
+2.17.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
index 90d48e5867..bee2204b42 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb
@@ -11,6 +11,7 @@ include lttng-platforms.inc
 
 SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
            file://0009-Rename-genhd-wrapper-to-blkdev.patch \
+           file://0001-fix-net-skb-introduce-kfree_skb_reason-v5.15.58.v5.1.patch \
            "
 
 # Use :append here so that the patch is applied also when using devupstream
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2022-08-09 21:51 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-08-09 21:50 [OE-core][kirkstone V2 0/9] Patch review Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 1/9] glibc : stable 2.35 branch updates Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 2/9] glibc: revert one upstream change to work around broken DEBUG_BUILD build Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 3/9] linux-yocto/5.10: update to v5.10.135 Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 4/9] linux-yocto/5.15: update to v5.15.58 Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 5/9] linux-yocto-rt/5.15: update to -rt48 (and fix -stable merge) Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 6/9] linux-yocto/5.15: update to v5.15.59 Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 7/9] linux-yocto/5.15: fix reproducibility issues Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 8/9] lttng-modules: update 2.13.3 -> 2.13.4 Steve Sakoman
2022-08-09 21:50 ` [OE-core][kirkstone 9/9] lttng-modules: Fix build failure for kernel v5.15.58 Steve Sakoman

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.